Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Hacker kontrolliert meinen PC

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 18.11.2012, 18:43   #1
Verane
 
Hacker kontrolliert meinen PC - Standard

Hacker kontrolliert meinen PC



Hallo

Ich brauche dringend schnelle Hilfe und Tipps, was ich gegen Hackerangriffe tun kann.
Ordner werden vernichtet. Norton lahmgelegt. Dann macht sich der Hacker auch noch über mich lustig. Ich habe eine Entspannungsmusik mit Entspannungstext auf meinen Desktop. Die wurde plötzlich gestartet. Wirklich, kein Scherz. Ich habe eine Ahnung, was der Anlass sein könnte. Aber bin nicht sicher.
Mein Mann meinte, einfach das System neu aufsetzen. Aber ob das hilft?
Das ist doch eine kriminelle Tat.

Die Verbindung zum Internet habe ich jetzt gekappt.

Verane

Alt 18.11.2012, 18:46   #2
ryder
/// TB-Ausbilder
 
Hacker kontrolliert meinen PC - Standard

Hacker kontrolliert meinen PC





Ich werde dir bei deinem Problem helfen. Eine Bereinigung ist mitunter mit viel Arbeit für Dich (und mich) verbunden. Bevor es los geht, habe ich etwas Lesestoff für dich.
Zitat:
Lesestoff:
Regeln für die Bereinigung
Damit die Bereinigung funktioniert bitte ich dich, die folgenden Punkte aufmerksam zu lesen:
  • Bitte arbeite alle Schritte der Reihe nach ab. Gib mir bitte zu jedem Schritt Rückmeldung (Logfile oder Antwort), aber gesammelt, wenn du alles erledig hast.
  • Nur Scanns durchführen zu denen Du von einem Helfer aufgefordert wirst.
  • Bitte kein Crossposting (posten in mehreren Foren).
  • Installiere oder Deinstalliere während der Bereinigung keine Software, ausser Du wurdest dazu aufgefordert.
  • Lese Dir die Anleitung zuerst vollständig durch. Sollte etwas unklar sein, frage bevor Du beginnst.
  • Poste die Logfiles direkt in deinen Thread (möglichst in Code-Tags). Nicht anhängen ausser ich fordere Dich dazu auf. Erschwert mir nämlich das auswerten.
  • Mache deinen Namen nur dann unkenntlich, wenn es unbedingt sein muss.
  • Sollte ich nicht nach 3 Tagen geantwortet haben, dann (und nur dann) schicke mir bitte eine PM.
  • Eine Bitte: Mache bitte solange mit, bis ich oder ein anderer Helfer dir mitteilt, dass du "sauber" bist. Das gebietet alleine schon die Höflichkeit und ein Verschwinden der Symptome bedeutet nicht, dass die Schädlinge auch wirklich alle entfernt wurden.
  • Hinweis: Ich kann Dir niemals eine Garantie geben, dass ich auch alles finde. Eine Formatierung ist meist der Schnellere und immer der sicherste Weg.
Wenn du das alles gelesen und verstanden hast, kannst du loslegen!

Na das klingt ja doch sehr myteriös.

Mache mal bitte diesen Scan:

Customscan mit OTL

Falls noch nicht vorhanden, lade Dir bitte OTL von Oldtimer herunter und speichere es auf Deinem Desktop
  • Starte bitte die OTL.exe.
  • Stelle folgendes ein:
    • Haken bei "Alle Benutzer scannen" und "Inklusive 64bit Scans"
    • Ausgabe: Minimal
    • Benutze SafeList in jedem Feld.
    • Haken bei "Benutze Hersteller-Whitelist"
    • Dateien erstellt und verändert innerhalb Datei-Alter
    • Haken bei LOP Prüfung und Purity Prüfung
  • Kopiere nun den Inhalt aus der Codebox in die Textbox.
Code:
ATTFilter
activex
netsvcs
msconfig
drivers32
safebootminimal
safebootnetwork
%SYSTEMDRIVE%\*.
%SYSTEMDRIVE%\*.*
%PROGRAMFILES%\*.exe
%PROGRAMFILES(X86)%\*.exe
%systemroot%\*. /mp /s
%windir%\installer\*. /10
%appdata%\*. 
%appdata%\*.* 
%appdata%\*.exe /s
%localappdata%\*. 
%localappdata%\*.*
%localappdata%\*.exe /s
%allusersprofile%\*. 
%allusersprofile%\*.*
%allusersprofile%\*.exe /s
CREATERESTOREPOINT
         
  • Schliesse bitte nun alle Programme. (Wichtig)
  • Klicke nun bitte auf den Scan Button.
  • Kopiere nun den Inhalt aus OTL.txt und Extra.txt hier in Deinen Thread (möglichst in CODE-Tags)
__________________

__________________

Alt 18.11.2012, 18:50   #3
Verane
 
Hacker kontrolliert meinen PC - Standard

Hacker kontrolliert meinen PC



Okay, mache ich, aber das geht bei mir nicht so schnell. Das Problem betrifft meinen Laptop. Wir haben mehrere PCs und ich sitze gerade an einem anderen.
Das Problem mag myteriös klingen, aber es ist wirklich so.
__________________

Alt 18.11.2012, 18:53   #4
ryder
/// TB-Ausbilder
 
Hacker kontrolliert meinen PC - Standard

Hacker kontrolliert meinen PC



Es geht nicht so schnell, du willst aber ganz dringend schnelle Hilfe? Verstehe ich nicht so ganz ... aber du hast ja immer 2-3 Tage Zeit mir zu antworten.
__________________
Digitale Freibeuter gegen Malware!
Keine Hilfe per PM!

Alt 18.11.2012, 19:05   #5
Verane
 
Hacker kontrolliert meinen PC - Standard

Hacker kontrolliert meinen PC



Frage: muss ich die Verbindung zum Internet wieder herstellen?

Muss ich die dabei die Verbindung zum Internet herstellen? Sorry, bin nicht so erfahren.

Hallo ryder,

der Scan läuft, habe aber den Haken bei Lop-Prüfung und Purity-Prüfung vergessen. Kann ich den Scan nochmals durchführen. Bin wirklich ein absoluter Neuling auf dem Gebiet.


Alt 18.11.2012, 20:21   #6
ryder
/// TB-Ausbilder
 
Hacker kontrolliert meinen PC - Standard

Hacker kontrolliert meinen PC



Diese beiden Haken sind nicht so wichtig im Moment.
__________________
--> Hacker kontrolliert meinen PC

Alt 18.11.2012, 21:02   #7
Verane
 
Hacker kontrolliert meinen PC - Standard

Hacker kontrolliert meinen PC



Hier nun das Ergebnis und vielen Dank für deine Mühe, ryder

[CODE]

Otl.textOTL Logfile:
Code:
ATTFilter
OTL logfile created on: 18.11.2012 19:35:40 - Run 1
OTL by OldTimer - Version 3.2.69.0     Folder = C:\Users\name\Desktop
64bit- Home Premium Edition  (Version = 6.1.7600) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
3,91 Gb Total Physical Memory | 2,08 Gb Available Physical Memory | 53,25% Memory free
4,90 Gb Paging File | 2,97 Gb Available in Paging File | 60,61% Paging File free
Paging file location(s): c:\pagefile.sys 1024 1024 [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 453,94 Gb Total Space | 141,28 Gb Free Space | 31,12% Space Free | Partition Type: NTFS
Drive E: | 30,22 Gb Total Space | 29,46 Gb Free Space | 97,47% Space Free | Partition Type: FAT32
 
Computer Name: NOTEBOOK-ACER | User Name: name | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - C:\Users\name\Desktop\OTL.exe (OldTimer Tools)
PRC - C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe (Malwarebytes Corporation)
PRC - C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe (Malwarebytes Corporation)
PRC - C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe (Malwarebytes Corporation)
PRC - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe (Adobe Systems Incorporated)
PRC - C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe (MAGIX AG)
PRC - C:\Program Files (x86)\Norton 360\Engine\5.2.1.3\ccSvcHst.exe (Symantec Corporation)
PRC - C:\Program Files (x86)\Common Files\DATA BECKER Shared\DBService.exe (DATA BECKER GmbH & Co KG)
PRC - C:\Program Files (x86)\Application Updater\ApplicationUpdater.exe (Spigot, Inc.)
PRC - C:\Program Files (x86)\Launch Manager\dsiwmis.exe (Dritek System Inc.)
PRC - C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe (NewTech Infosystems, Inc.)
PRC - C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\MWLService.exe (Egis Technology Inc.)
PRC - C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe (Acer Incorporated)
PRC - C:\Programme\Acer\Acer Updater\UpdaterService.exe (Acer)
PRC - C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAAnotif.exe (Intel Corporation)
PRC - C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANTMon.exe (Intel Corporation)
PRC - C:\Program Files (x86)\Acer\Registration\GregHSRW.exe (Acer Incorporated)
PRC - C:\Windows\SysWOW64\bgsvcgen.exe (B.H.A Corporation)
PRC - C:\Windows\SysWOW64\PSIService.exe ()
 
 
========== Modules (No Company Name) ==========
 
MOD - C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\MSPTLS.DLL ()
 
 
========== Services (SafeList) ==========
 
SRV:64bit: - (AMD External Events Utility) -- C:\Windows\SysNative\atiesrxx.exe (AMD)
SRV - (MozillaMaintenance) -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe (Mozilla Foundation)
SRV - (MBAMService) -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe (Malwarebytes Corporation)
SRV - (MBAMScheduler) -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe (Malwarebytes Corporation)
SRV - (AdobeARMservice) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe (Adobe Systems Incorporated)
SRV - (Fabs) -- C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe (MAGIX AG)
SRV - (FirebirdServerMAGIXInstance) -- C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe (MAGIX®)
SRV - (N360) -- C:\Program Files (x86)\Norton 360\Engine\5.2.1.3\ccSvcHst.exe (Symantec Corporation)
SRV - (DBService) -- C:\Program Files (x86)\Common Files\DATA BECKER Shared\DBService.exe (DATA BECKER GmbH & Co KG)
SRV - (clr_optimization_v4.0.30319_32) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe (Microsoft Corporation)
SRV - (Application Updater) -- C:\Program Files (x86)\Application Updater\ApplicationUpdater.exe (Spigot, Inc.)
SRV - (HPSLPSVC) -- C:\Program Files (x86)\HP\Digital Imaging\bin\HPSLPSVC64.DLL (Hewlett-Packard Co.)
SRV - (ODDPwrSvc) -- C:\Programme\Acer\Optical Drive Power Management\ODDPWRSvc.exe (Acer Incorporated)
SRV - (DsiWMIService) -- C:\Program Files (x86)\Launch Manager\dsiwmis.exe (Dritek System Inc.)
SRV - (NTI IScheduleSvc) -- C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe (NewTech Infosystems, Inc.)
SRV - (ePowerSvc) -- C:\Programme\Acer\Acer PowerSmart Manager\ePowerSvc.exe (Acer Incorporated)
SRV - (MWLService) -- C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\\MWLService.exe ()
SRV - (btwdins) -- C:\Programme\WIDCOMM\Bluetooth Software\btwdins.exe (Broadcom Corporation.)
SRV - (RS_Service) -- C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe (Acer Incorporated)
SRV - (Updater Service) -- C:\Programme\Acer\Acer Updater\UpdaterService.exe (Acer)
SRV - (clr_optimization_v2.0.50727_32) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe (Microsoft Corporation)
SRV - (IAANTMON) -- C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANTMon.exe (Intel Corporation)
SRV - (Greg_Service) -- C:\Program Files (x86)\Acer\Registration\GregHSRW.exe (Acer Incorporated)
SRV - (bgsvcgen) -- C:\Windows\SysWOW64\bgsvcgen.exe (B.H.A Corporation)
SRV - (ProtexisLicensing) -- C:\Windows\SysWOW64\PSIService.exe ()
 
 
========== Driver Services (SafeList) ==========
 
DRV:64bit: - (SymEvent) -- C:\Windows\SysNative\drivers\SYMEVENT64x86.SYS (Symantec Corporation)
DRV:64bit: - (MBAMProtector) -- C:\Windows\SysNative\drivers\mbam.sys (Malwarebytes Corporation)
DRV:64bit: - (Fs_Rec) -- C:\Windows\SysNative\drivers\fs_rec.sys (Microsoft Corporation)
DRV:64bit: - (YMIDUSBW) -- C:\Windows\SysNative\drivers\ymidusbx64.sys (Yamaha Corporation)
DRV:64bit: - (SymNetS) -- C:\Windows\SysNative\drivers\N360x64\0502010.003\symnets.sys (Symantec Corporation)
DRV:64bit: - (SRTSP) -- C:\Windows\SysNative\drivers\N360x64\0502010.003\srtsp64.sys (Symantec Corporation)
DRV:64bit: - (SRTSPX) -- C:\Windows\SysNative\drivers\N360x64\0502010.003\srtspx64.sys (Symantec Corporation)
DRV:64bit: - (SymEFA) -- C:\Windows\SysNative\drivers\N360x64\0502010.003\symefa64.sys (Symantec Corporation)
DRV:64bit: - (amdsata) -- C:\Windows\SysNative\drivers\amdsata.sys (Advanced Micro Devices)
DRV:64bit: - (amdxata) -- C:\Windows\SysNative\drivers\amdxata.sys (Advanced Micro Devices)
DRV:64bit: - (SymDS) -- C:\Windows\SysNative\drivers\N360x64\0502010.003\symds64.sys (Symantec Corporation)
DRV:64bit: - (SymIRON) -- C:\Windows\SysNative\drivers\N360x64\0502010.003\ironx64.sys (Symantec Corporation)
DRV:64bit: - (GEARAspiWDM) -- C:\Windows\SysNative\drivers\GEARAspiWDM.sys (GEAR Software Inc.)
DRV:64bit: - (AtiHdmiService) -- C:\Windows\SysNative\drivers\AtiHdmi.sys (ATI Technologies, Inc.)
DRV:64bit: - (Spyder3) -- C:\Windows\SysNative\drivers\Spyder3.sys ()
DRV:64bit: - (athur) -- C:\Windows\SysNative\drivers\athurx.sys (Atheros Communications, Inc.)
DRV:64bit: - (DiskSec) -- C:\Windows\SysNative\drivers\disksec.sys (MAGIX)
DRV:64bit: - (NETw5s64) -- C:\Windows\SysNative\drivers\NETw5s64.sys (Intel Corporation)
DRV:64bit: - (atikmdag) -- C:\Windows\SysNative\drivers\atikmdag.sys (ATI Technologies Inc.)
DRV:64bit: - (amdkmdag) -- C:\Windows\SysNative\drivers\atipmdag.sys (ATI Technologies Inc.)
DRV:64bit: - (amdkmdap) -- C:\Windows\SysNative\drivers\atikmpag.sys (Advanced Micro Devices, Inc.)
DRV:64bit: - (intelkmd) -- C:\Windows\SysNative\drivers\igdpmd64.sys (Intel Corporation)
DRV:64bit: - (igfx) -- C:\Windows\SysNative\drivers\igdkmd64.sys (Intel Corporation)
DRV:64bit: - (L1C) -- C:\Windows\SysNative\drivers\L1C62x64.sys (Atheros Communications, Inc.)
DRV:64bit: - (NETw1v64) -- C:\Windows\SysNative\drivers\NETw1v64.sys (Intel Corporation)
DRV:64bit: - (amdsbs) -- C:\Windows\SysNative\drivers\amdsbs.sys (AMD Technologies Inc.)
DRV:64bit: - (LSI_SAS2) -- C:\Windows\SysNative\drivers\lsi_sas2.sys (LSI Corporation)
DRV:64bit: - (HpSAMD) -- C:\Windows\SysNative\drivers\HpSAMD.sys (Hewlett-Packard Company)
DRV:64bit: - (stexstor) -- C:\Windows\SysNative\drivers\stexstor.sys (Promise Technology)
DRV:64bit: - (btwaudio) -- C:\Windows\SysNative\drivers\btwaudio.sys (Broadcom Corporation.)
DRV:64bit: - (btwavdt) -- C:\Windows\SysNative\drivers\btwavdt.sys (Broadcom Corporation.)
DRV:64bit: - (btwrchid) -- C:\Windows\SysNative\drivers\btwrchid.sys (Broadcom Corporation.)
DRV:64bit: - (L1E) -- C:\Windows\SysNative\drivers\L1E62x64.sys (Atheros Communications, Inc.)
DRV:64bit: - (SynTP) -- C:\Windows\SysNative\drivers\SynTP.sys (Synaptics Incorporated)
DRV:64bit: - (netw5v64) -- C:\Windows\SysNative\drivers\netw5v64.sys (Intel Corporation)
DRV:64bit: - (BCM43XX) -- C:\Windows\SysNative\drivers\BCMWL664.SYS (Broadcom Corporation)
DRV:64bit: - (ebdrv) -- C:\Windows\SysNative\drivers\evbda.sys (Broadcom Corporation)
DRV:64bit: - (b06bdrv) -- C:\Windows\SysNative\drivers\bxvbda.sys (Broadcom Corporation)
DRV:64bit: - (b57nd60a) -- C:\Windows\SysNative\drivers\b57nd60a.sys (Broadcom Corporation)
DRV:64bit: - (hcw85cir) -- C:\Windows\SysNative\drivers\hcw85cir.sys (Hauppauge Computer Works, Inc.)
DRV:64bit: - (iaStor) -- C:\Windows\SysNative\drivers\iaStor.sys (Intel Corporation)
DRV:64bit: - (RSUSBSTOR) -- C:\Windows\SysNative\drivers\RtsUStor.sys (Realtek Semiconductor Corp.)
DRV:64bit: - (mwlPSDVDisk) -- C:\Windows\SysNative\drivers\mwlPSDVDisk.sys (Egis Technology Inc.)
DRV:64bit: - (mwlPSDFilter) -- C:\Windows\SysNative\drivers\mwlPSDFilter.sys (Egis Technology Inc.)
DRV:64bit: - (mwlPSDNServ) -- C:\Windows\SysNative\drivers\mwlPSDNserv.sys (Egis Technology Inc.)
DRV:64bit: - (NTIDrvr) -- C:\Windows\SysNative\drivers\NTIDrvr.sys (NewTech Infosystems, Inc.)
DRV:64bit: - (UBHelper) -- C:\Windows\SysNative\drivers\UBHelper.sys (NewTech Infosystems Corporation)
DRV:64bit: - (btwl2cap) -- C:\Windows\SysNative\drivers\btwl2cap.sys (Broadcom Corporation.)
DRV:64bit: - (hwdatacard) -- C:\Windows\SysNative\drivers\ewusbmdm.sys (Huawei Technologies Co., Ltd.)
DRV:64bit: - (cdrbsdrv) -- C:\Windows\SysNative\drivers\cdrbsdrv.sys (B.H.A Corporation)
DRV - (NAVEX15) -- C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\Definitions\VirusDefs\20121117.005\ex64.sys (Symantec Corporation)
DRV - (eeCtrl) -- C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys (Symantec Corporation)
DRV - (EraserUtilRebootDrv) -- C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys (Symantec Corporation)
DRV - (NAVENG) -- C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\Definitions\VirusDefs\20121117.005\eng64.sys (Symantec Corporation)
DRV - (IDSVia64) -- C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\Definitions\IPSDefs\20121116.001\IDSviA64.sys (Symantec Corporation)
DRV - (BHDrvx64) -- C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\Definitions\BASHDefs\20121106.001\BHDrvx64.sys (Symantec Corporation)
DRV - (WIMMount) -- C:\Windows\SysWOW64\drivers\wimmount.sys (Microsoft Corporation)
DRV - (DiskSec) -- C:\Windows\SysWow64\drivers\disksec.sys (MAGIX)
DRV - (CrystalSysInfo) -- C:\Programme\MediaCoder\SysInfoX64.sys ()
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://homepage.acer.com/rdr.aspx?b=ACAW&l=0407&m=aspire_4810t&r=273611091416l0368z1i5t47k1b200
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://homepage.acer.com/rdr.aspx?b=ACAW&l=0407&m=aspire_4810t&r=273611091416l0368z1i5t47k1b200
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {6A1806CD-94D4-4689-BA73-E35EA1EA9990}
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE:64bit: - HKLM\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://homepage.acer.com/rdr.aspx?b=ACAW&l=0407&m=aspire_4810t&r=273611091416l0368z1i5t47k1b200
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://homepage.acer.com/rdr.aspx?b=ACAW&l=0407&m=aspire_4810t&r=273611091416l0368z1i5t47k1b200
IE - HKLM\..\URLSearchHook: {872b5b88-9db5-4310-bdd0-ac189557e5f5} - C:\Program Files (x86)\DVDVideoSoftTB\prxtbDVDV.dll (Conduit Ltd.)
IE - HKLM\..\SearchScopes,DefaultScope = {6A1806CD-94D4-4689-BA73-E35EA1EA9990}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\..\SearchScopes\{67A2568C-7A0A-4EED-AECC-B5405DE63B64}: "URL" = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACAW
IE - HKLM\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7
IE - HKLM\..\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}: "URL" = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2269050
 
 
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
 
 
IE - HKU\S-1-5-21-2121702085-3880710056-3678979608-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://homepage.acer.com/rdr.aspx?b=ACAW&l=0407&m=aspire_4810t&r=273611091416l0368z1i5t47k1b200
IE - HKU\S-1-5-21-2121702085-3880710056-3678979608-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://search.babylon.com/?babsrc=HP_Prot
IE - HKU\S-1-5-21-2121702085-3880710056-3678979608-1000\..\URLSearchHook: {40c3cc16-7269-4b32-9531-17f2950fb06f} - No CLSID value found
IE - HKU\S-1-5-21-2121702085-3880710056-3678979608-1000\..\URLSearchHook: {5786d022-540e-4699-b350-b4be0ae94b79} - No CLSID value found
IE - HKU\S-1-5-21-2121702085-3880710056-3678979608-1000\..\URLSearchHook: {872b5b88-9db5-4310-bdd0-ac189557e5f5} - C:\Program Files (x86)\DVDVideoSoftTB\prxtbDVDV.dll (Conduit Ltd.)
IE - HKU\S-1-5-21-2121702085-3880710056-3678979608-1000\..\URLSearchHook: {E312764E-7706-43F1-8DAB-FCDD2B1E416D} - C:\Program Files (x86)\Search Settings\SearchSettings.dll (Spigot, Inc.)
IE - HKU\S-1-5-21-2121702085-3880710056-3678979608-1000\..\SearchScopes,DefaultScope = {67A2568C-7A0A-4EED-AECC-B5405DE63B64}
IE - HKU\S-1-5-21-2121702085-3880710056-3678979608-1000\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC
IE - HKU\S-1-5-21-2121702085-3880710056-3678979608-1000\..\SearchScopes\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}: "URL" = hxxp://search.babylon.com/?q={searchTerms}&AF=100482&babsrc=SP_ss&mntrId=3ae0bab9000000000000001e640ceb1f
IE - HKU\S-1-5-21-2121702085-3880710056-3678979608-1000\..\SearchScopes\{67A2568C-7A0A-4EED-AECC-B5405DE63B64}: "URL" = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACAW_deDE354DE354
IE - HKU\S-1-5-21-2121702085-3880710056-3678979608-1000\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7&rlz=1I7ACAW_deDE354DE354
IE - HKU\S-1-5-21-2121702085-3880710056-3678979608-1000\..\SearchScopes\{78F2E912-2EB4-4D69-BE67-7C7716C28FCD}: "URL" = hxxp://de.search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&type=867034&p={searchTerms}
IE - HKU\S-1-5-21-2121702085-3880710056-3678979608-1000\..\SearchScopes\{AFBCB7E0-F91A-4951-9F31-58FEE57A25C4}: "URL" = hxxp://int.search-results.com/web?q={SEARCHTERMS}&o=15527&l=dis&prt=360&chn=retail&geo=DE&ver=6
IE - HKU\S-1-5-21-2121702085-3880710056-3678979608-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
========== FireFox ==========
 
FF - prefs.js..browser.search.defaultenginename: "Search the web (Babylon)"
FF - prefs.js..browser.search.defaultthis.engineName: "DVDVideoSoftTB Customized Web Search"
FF - prefs.js..browser.search.defaulturl: "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2269050&SearchSource=3&q={searchTerms}"
FF - prefs.js..browser.search.order.1: "Search the web (Babylon)"
FF - prefs.js..browser.search.param.yahoo-fr: "chr-greentree_ff&type=867034"
FF - prefs.js..browser.search.selectedEngine: "Google"
FF - prefs.js..browser.search.suggest.enabled: false
FF - prefs.js..browser.search.useDBForOrder: true
FF - prefs.js..browser.startup.homepage: "hxxp://search.conduit.com/?ctid=CT2269050&SearchSource=13"
FF - prefs.js..extensions.enabledAddons: {BBDA0591-3099-440a-AA10-41764D9DB4DB}:11.1.1.5 - 3
FF - prefs.js..extensions.enabledItems: engine@conduit.com:3.3.3.2
FF - prefs.js..extensions.enabledItems: searchsettings@spigot.com:1.2.3
FF - prefs.js..extensions.enabledItems: {40c3cc16-7269-4b32-9531-17f2950fb06f}:3.3.3.2
FF - prefs.js..keyword.URL: "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2269050&SearchSource=2&q="
 
 
FF:64bit: - HKLM\Software\MozillaPlugins\@docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf: C:\Program Files\Tracker Software\npPDFXCviewNPPlugin.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF32.dll ()
FF - HKLM\Software\MozillaPlugins\@canon.com/MycameraPlugin: C:\Program Files (x86)\Canon\MyCamera Download Plugin\NPCIG.dll (CANON INC.)
FF - HKLM\Software\MozillaPlugins\@docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf: C:\Program Files\Tracker Software\Win32\npPDFXCviewNPPlugin.dll File not found
FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=14.0.8064.0206: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.21.123\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.21.123\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF - HKCU\Software\MozillaPlugins\@docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf: C:\Program Files\Tracker Software\Win32\npPDFXCviewNPPlugin.dll File not found
 
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\smartwebprinting@hp.com: C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2010.08.06 11:31:24 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{BBDA0591-3099-440a-AA10-41764D9DB4DB}: C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\IPSFFPlgn\ [2012.11.18 17:28:55 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{2D3F3651-74B9-4795-BDEC-6DA2F431CB62}: C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\coFFPlgn_2011_7_5_1 [2012.11.18 17:28:55 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 16.0.2\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2012.10.29 09:31:19 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 16.0.2\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2012.10.29 09:31:15 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Thunderbird 16.0.2\extensions\\Components: C:\Program Files (x86)\Mozilla Thunderbird\components [2012.11.01 14:15:56 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Thunderbird 16.0.2\extensions\\Plugins: C:\Program Files (x86)\Mozilla Thunderbird\plugins
FF - HKEY_CURRENT_USER\software\mozilla\Firefox\Extensions\\smartwebprinting@hp.com: C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2010.08.06 11:31:24 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 16.0.2\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2012.10.29 09:31:19 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 16.0.2\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2012.10.29 09:31:15 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Thunderbird 16.0.2\extensions\\Components: C:\Program Files (x86)\Mozilla Thunderbird\components [2012.11.01 14:15:56 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Thunderbird 16.0.2\extensions\\Plugins: C:\Program Files (x86)\Mozilla Thunderbird\plugins
 
[2009.12.19 14:38:06 | 000,000,000 | ---D | M] (No name found) -- C:\Users\name\AppData\Roaming\mozilla\Extensions
[2009.12.19 14:38:06 | 000,000,000 | ---D | M] (No name found) -- C:\Users\name\AppData\Roaming\mozilla\Extensions\{3550f703-e582-4d05-9a08-453d09bdfdc6}
[2012.11.17 10:33:55 | 000,000,000 | ---D | M] (No name found) -- C:\Users\name\AppData\Roaming\mozilla\Firefox\Profiles\dxmocsyu.default\extensions
[2012.11.17 10:34:51 | 000,000,000 | ---D | M] (Winload) -- C:\Users\name\AppData\Roaming\mozilla\Firefox\Profiles\dxmocsyu.default\extensions\{40c3cc16-7269-4b32-9531-17f2950fb06f}
[2011.06.28 07:30:11 | 000,000,000 | ---D | M] ("Free YouTube Download (Free Studio) Menu") -- C:\Users\name\AppData\Roaming\mozilla\Firefox\Profiles\dxmocsyu.default\extensions\{ACAA314B-EEBA-48e4-AD47-84E31C44796C}
[2011.06.03 07:30:04 | 000,000,000 | ---D | M] (Conduit Engine) -- C:\Users\name\AppData\Roaming\mozilla\Firefox\Profiles\dxmocsyu.default\extensions\engine@conduit.com
[2012.10.23 05:30:50 | 000,209,961 | ---- | M] () (No name found) -- C:\Users\name\AppData\Roaming\mozilla\firefox\profiles\dxmocsyu.default\extensions\jid1-kV5U6puWw0Cdvg@jetpack.xpi
[2011.12.25 08:23:11 | 000,000,933 | ---- | M] () -- C:\Users\name\AppData\Roaming\mozilla\firefox\profiles\dxmocsyu.default\searchplugins\11-suche.xml
[2011.10.05 10:35:46 | 000,000,931 | ---- | M] () -- C:\Users\name\AppData\Roaming\mozilla\firefox\profiles\dxmocsyu.default\searchplugins\conduit.xml
[2011.12.25 08:23:11 | 000,002,419 | ---- | M] () -- C:\Users\aname\AppData\Roaming\mozilla\firefox\profiles\dxmocsyu.default\searchplugins\englische-ergebnisse.xml
[2011.12.25 08:23:11 | 000,010,525 | ---- | M] () -- C:\Users\name\AppData\Roaming\mozilla\firefox\profiles\dxmocsyu.default\searchplugins\gmx-suche.xml
[2011.12.25 08:23:11 | 000,002,457 | ---- | M] () -- C:\Users\name\AppData\Roaming\mozilla\firefox\profiles\dxmocsyu.default\searchplugins\lastminute.xml
[2011.05.07 08:02:55 | 000,000,000 | ---- | M] () -- C:\Users\name\AppData\Roaming\mozilla\firefox\profiles\dxmocsyu.default\searchplugins\mywebsearch.xml
[2011.12.25 08:23:11 | 000,005,508 | ---- | M] () -- C:\Users\name\AppData\Roaming\mozilla\firefox\profiles\dxmocsyu.default\searchplugins\webde-suche.xml
[2012.10.29 09:31:14 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\mozilla firefox\extensions
[2012.11.18 17:28:55 | 000,000,000 | ---D | M] (Symantec Intrusion Prevention) -- C:\PROGRAMDATA\NORTON\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\IPSFFPLGN
[2012.10.29 09:31:19 | 000,261,600 | ---- | M] (Mozilla Foundation) -- C:\Program Files (x86)\mozilla firefox\components\browsercomps.dll
[2012.10.23 05:30:45 | 000,378,880 | ---- | M] (InfiniAd GmbH) -- C:\Program Files (x86)\mozilla firefox\plugins\npmieze.dll
[2012.10.11 03:10:32 | 000,001,392 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\amazondotcom-de.xml
[2011.12.30 07:04:40 | 000,002,310 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\babylon.xml
[2012.10.11 03:10:32 | 000,002,465 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\bing.xml
[2012.10.11 03:10:32 | 000,001,153 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\eBay-de.xml
[2012.10.11 03:10:32 | 000,006,805 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\leo_ende_de.xml
[2012.10.11 03:10:32 | 000,001,178 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\wikipedia-de.xml
[2012.10.11 03:10:32 | 000,001,105 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\yahoo-de.xml
 
========== Chrome  ==========
 
CHR - default_search_provider: Google (Enabled)
CHR - default_search_provider: search_url = {google:baseURL}search?{google:RLZ}{google:acceptedSuggestion}{google:originalQueryForSuggestion}{google:searchFieldtrialParameter}{google:instantFieldTrialGroupParameter}sourceid=chrome&ie={inputEncoding}&q={searchTerms}
CHR - default_search_provider: suggest_url = {google:baseSuggestURL}search?{google:searchFieldtrialParameter}{google:instantFieldTrialGroupParameter}client=chrome&hl={language}&q={searchTerms}
CHR - homepage: hxxp://www.google.de/firefox?client=firefox-a&rls=org.mozilla:de:official
CHR - plugin: Chrome PDF Viewer (Enabled) = C:\Program Files (x86)\Google\Chrome\Application\16.0.912.63\pdf.dll
CHR - plugin: Google Gears 0.5.33.0 (Enabled) = C:\Program Files (x86)\Google\Chrome\Application\16.0.912.63\gears.dll
CHR - plugin: Shockwave Flash (Enabled) = C:\Program Files (x86)\Google\Chrome\Application\16.0.912.63\gcswf32.dll
CHR - plugin: Babylon Chrome Plugin (Enabled) = C:\Users\name\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhkplhfnhceodhffomolpfigojocbpcb\1.0\BabylonChromePI.dll
CHR - plugin: Adobe Acrobat (Disabled) = C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll
CHR - plugin: Java Deployment Toolkit 6.0.160.1 (Enabled) = C:\Program Files (x86)\Java\jre6\bin\new_plugin\npdeploytk.dll
CHR - plugin: Java(TM) Platform SE 6 U16 (Enabled) = C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll
CHR - plugin: 2007 Microsoft Office system (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\NPOFF12.DLL
CHR - plugin: NPCIG.dll (Enabled) = C:\Program Files (x86)\Canon\ZoomBrowser EX\Program\NPCIG.dll
CHR - plugin: Google Update (Enabled) = C:\Program Files (x86)\Google\Update\1.2.183.39\npGoogleOneClick8.dll
CHR - plugin: Windows Live\u00AE Photo Gallery (Enabled) = C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll
CHR - plugin: Shockwave Flash (Enabled) = C:\Windows\system32\Macromed\Flash\NPSWF32.dll
CHR - plugin: Silverlight Plug-In (Enabled) = c:\Program Files (x86)\Microsoft Silverlight\4.0.51204.0\npctrl.dll
CHR - plugin: Default Plug-in (Enabled) = default_plugin
CHR - Extension: YouTube = C:\Users\name\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.2_0\
CHR - Extension: Google-Suche = C:\Users\name\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.16_0\
CHR - Extension: Facemoods = C:\Users\name\AppData\Local\Google\Chrome\User Data\Default\Extensions\ihflimipbcaljfnojhhknppphnnciiif\1.4.1_0\
CHR - Extension: Google Mail = C:\Users\name\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\6.1.3_0\
 
O1 HOSTS File: ([2009.06.10 22:00:26 | 000,000,824 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O2:64bit: - BHO: (Google Toolbar Helper) - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O2 - BHO: (no name) - {02478D38-C3F9-4efb-9B51-7695ECA05670} - No CLSID value found.
O2 - BHO: (Adobe PDF Reader) - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll (Adobe Systems Incorporated)
O2 - BHO: (Babylon toolbar helper) - {2EECD738-5844-4a99-B4B6-146BF802613B} - C:\Program Files (x86)\BabylonToolbar\BabylonToolbar\1.5.3.17\bh\BabylonToolbar.dll (Babylon BHO)
O2 - BHO: (Conduit Engine) - {30F9B915-B755-4826-820B-08FBA6BD249D} - C:\Program Files (x86)\ConduitEngine\prxConduitEngine.dll (Conduit Ltd.)
O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - No CLSID value found.
O2 - BHO: (Symantec NCO BHO) - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - C:\Program Files (x86)\Norton 360\Engine\5.2.1.3\coIEPlg.dll (Symantec Corporation)
O2 - BHO: (CescrtHlpr Object) - {64182481-4F71-486b-A045-B233BD0DA8FC} - C:\Program Files (x86)\facemoods.com\facemoods\1.4.17.11\bh\facemoods.dll (facemoods.com BHO)
O2 - BHO: (Symantec Intrusion Prevention) - {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - C:\Program Files (x86)\Norton 360\Engine\5.2.1.3\IPS\IPSBHO.DLL (Symantec Corporation)
O2 - BHO: (DVDVideoSoftTB Toolbar) - {872b5b88-9db5-4310-bdd0-ac189557e5f5} - C:\Program Files (x86)\DVDVideoSoftTB\prxtbDVDV.dll (Conduit Ltd.)
O2 - BHO: (DealPly) - {A6174F27-1FFF-E1D6-A93F-BA48AD5DD448} - C:\Program Files (x86)\DealPly\DealPlyIE.dll (DealPly Technologies Ltd)
O2 - BHO: (Adobe PDF Conversion Toolbar Helper) - {AE7CD045-E861-484f-8273-0445EE161910} - C:\Program Files (x86)\Adobe\Acrobat 7.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O2 - BHO: (SearchSettings Class) - {E312764E-7706-43F1-8DAB-FCDD2B1E416D} - C:\Program Files (x86)\Search Settings\SearchSettings.dll (Spigot, Inc.)
O3:64bit: - HKLM\..\Toolbar: (Google Toolbar) - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O3:64bit: - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O3 - HKLM\..\Toolbar: (Conduit Engine) - {30F9B915-B755-4826-820B-08FBA6BD249D} - C:\Program Files (x86)\ConduitEngine\prxConduitEngine.dll (Conduit Ltd.)
O3 - HKLM\..\Toolbar: (Adobe PDF) - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Adobe\Acrobat 7.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O3 - HKLM\..\Toolbar: (Norton Toolbar) - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton 360\Engine\5.2.1.3\coIEPlg.dll (Symantec Corporation)
O3 - HKLM\..\Toolbar: (DVDVideoSoftTB Toolbar) - {872b5b88-9db5-4310-bdd0-ac189557e5f5} - C:\Program Files (x86)\DVDVideoSoftTB\prxtbDVDV.dll (Conduit Ltd.)
O3 - HKLM\..\Toolbar: (Babylon Toolbar) - {98889811-442D-49dd-99D7-DC866BE87DBC} - C:\Program Files (x86)\BabylonToolbar\BabylonToolbar\1.5.3.17\BabylonToolbarTlbr.dll (Babylon Ltd.)
O3 - HKLM\..\Toolbar: (facemoods Toolbar) - {DB4E9724-F518-4dfd-9C7C-78B52103CAB9} - C:\Program Files (x86)\facemoods.com\facemoods\1.4.17.11\facemoodsTlbr.dll (facemoods.com)
O3 - HKLM\..\Toolbar: (no name) - {DFEFCDEE-CF1A-4FC8-88AD-129872198372} - No CLSID value found.
O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O3:64bit: - HKU\S-1-5-21-2121702085-3880710056-3678979608-1000\..\Toolbar\WebBrowser: (Google Toolbar) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O3 - HKU\S-1-5-21-2121702085-3880710056-3678979608-1000\..\Toolbar\WebBrowser: (Adobe PDF) - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Adobe\Acrobat 7.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O3 - HKU\S-1-5-21-2121702085-3880710056-3678979608-1000\..\Toolbar\WebBrowser: (DVDVideoSoftTB Toolbar) - {872B5B88-9DB5-4310-BDD0-AC189557E5F5} - C:\Program Files (x86)\DVDVideoSoftTB\prxtbDVDV.dll (Conduit Ltd.)
O4:64bit: - HKLM..\Run: [HotKeysCmds] C:\Windows\SysNative\hkcmd.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [IAAnotif] C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\iaanotif.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [IgfxTray] C:\Windows\SysNative\igfxtray.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [Persistence] C:\Windows\SysNative\igfxpers.exe (Intel Corporation)
O4 - HKLM..\Run: []  File not found
O4 - HKLM..\Run: [NWEReboot]  File not found
O4 - HKU\S-1-5-19..\Run: [Sidebar] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe (Microsoft Corporation)
O4 - HKU\S-1-5-20..\Run: [Sidebar] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe (Microsoft Corporation)
O4 - HKLM..\RunOnce: [ Malwarebytes Anti-Malware ] C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe (Malwarebytes Corporation)
O4 - HKU\S-1-5-19..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe File not found
O4 - HKU\S-1-5-20..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe File not found
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Low Rights present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutorun = 0
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutorun = 0
O7 - HKU\S-1-5-21-2121702085-3880710056-3678979608-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutorun = 0
O7 - HKU\S-1-5-21-2121702085-3880710056-3678979608-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: MaxRecentDocs = 0
O8:64bit: - Extra context menu item: Ausgewählte Verknüpfungen in Adobe PDF konvertieren - C:\Program Files (x86)\Adobe\Acrobat 7.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8:64bit: - Extra context menu item: Ausgewählte Verknüpfungen in vorhandene PDF-Datei konvertieren - C:\Program Files (x86)\Adobe\Acrobat 7.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8:64bit: - Extra context menu item: Auswahl in Adobe PDF konvertieren - C:\Program Files (x86)\Adobe\Acrobat 7.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8:64bit: - Extra context menu item: Auswahl in vorhandene PDF-Datei konvertieren - C:\Program Files (x86)\Adobe\Acrobat 7.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8:64bit: - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~2\MICROS~3\Office12\EXCEL.EXE/3000 File not found
O8:64bit: - Extra context menu item: Free YouTube Download - C:\Users\name\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubedownload.htm ()
O8:64bit: - Extra context menu item: Google Sidewiki... - res://C:\Program Files (x86)\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_96D6FF0C6D236BF8.dll/cmsidewiki.html File not found
O8:64bit: - Extra context menu item: In Adobe PDF konvertieren - C:\Program Files (x86)\Adobe\Acrobat 7.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8:64bit: - Extra context menu item: In vorhandene PDF-Datei konvertieren - C:\Program Files (x86)\Adobe\Acrobat 7.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8:64bit: - Extra context menu item: Verknüpfungsziel in Adobe PDF konvertieren - C:\Program Files (x86)\Adobe\Acrobat 7.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8:64bit: - Extra context menu item: Verknüpfungsziel in vorhandene PDF-Datei konvertieren - C:\Program Files (x86)\Adobe\Acrobat 7.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8 - Extra context menu item: Ausgewählte Verknüpfungen in Adobe PDF konvertieren - C:\Program Files (x86)\Adobe\Acrobat 7.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8 - Extra context menu item: Ausgewählte Verknüpfungen in vorhandene PDF-Datei konvertieren - C:\Program Files (x86)\Adobe\Acrobat 7.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8 - Extra context menu item: Auswahl in Adobe PDF konvertieren - C:\Program Files (x86)\Adobe\Acrobat 7.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8 - Extra context menu item: Auswahl in vorhandene PDF-Datei konvertieren - C:\Program Files (x86)\Adobe\Acrobat 7.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~2\MICROS~3\Office12\EXCEL.EXE/3000 File not found
O8 - Extra context menu item: Free YouTube Download - C:\Users\name\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubedownload.htm ()
O8 - Extra context menu item: Google Sidewiki... - res://C:\Program Files (x86)\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_96D6FF0C6D236BF8.dll/cmsidewiki.html File not found
O8 - Extra context menu item: In Adobe PDF konvertieren - C:\Program Files (x86)\Adobe\Acrobat 7.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8 - Extra context menu item: In vorhandene PDF-Datei konvertieren - C:\Program Files (x86)\Adobe\Acrobat 7.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8 - Extra context menu item: Verknüpfungsziel in Adobe PDF konvertieren - C:\Program Files (x86)\Adobe\Acrobat 7.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8 - Extra context menu item: Verknüpfungsziel in vorhandene PDF-Datei konvertieren - C:\Program Files (x86)\Adobe\Acrobat 7.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O9:64bit: - Extra Button: @C:\Program Files\WIDCOMM\Bluetooth Software\btrez.dll,-4015 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Programme\WIDCOMM\Bluetooth Software\btsendto_ie.htm ()
O9:64bit: - Extra 'Tools' menuitem : @C:\Program Files\WIDCOMM\Bluetooth Software\btrez.dll,-12650 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Programme\WIDCOMM\Bluetooth Software\btsendto_ie.htm ()
O9 - Extra Button: An OneNote senden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~2\MICROS~3\Office12\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : An OneNote s&enden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~2\MICROS~3\Office12\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra Button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~2\MICROS~3\Office12\REFIEBAR.DLL (Microsoft Corporation)
O9 - Extra Button: Senden an Bluetooth - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Programme\WIDCOMM\Bluetooth Software\btsendto_ie.htm ()
O9 - Extra 'Tools' menuitem : Senden an &Bluetooth-Gerät... - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Programme\WIDCOMM\Bluetooth Software\btsendto_ie.htm ()
O1364bit: - gopher Prefix: missing
O13 - gopher Prefix: missing
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_16-windows-i586.cab (Java Plug-in 1.6.0_16)
O16 - DPF: {CAFEEFAC-0016-0000-0016-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_16-windows-i586.cab (Java Plug-in 1.6.0_16)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_16-windows-i586.cab (Java Plug-in 1.6.0_16)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.100.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{1C1A88FF-BE22-42E7-BDD5-374B265A3925}: NameServer = 192.168.100.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{D6797BDB-CDC7-4F27-9A64-952592E2F213}: DhcpNameServer = 192.168.100.1
O18:64bit: - Protocol\Handler\grooveLocalGWS - No CLSID value found
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\skype4com - No CLSID value found
O18:64bit: - Protocol\Handler\wlmailhtml - No CLSID value found
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Acer\Acer VCM\Skype4COM.dll (Skype Technologies)
O18:64bit: - Protocol\Filter\text/xml {807563E5-5146-11D5-A672-00B0D022E945} - C:\Programme\Common Files\Microsoft Shared\OFFICE12\MSOXMLMF.DLL (Microsoft Corporation)
O18 - Protocol\Filter\text/xml {807563E5-5146-11D5-A672-00B0D022E945} - C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE12\MSOXMLMF.DLL (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (userinit.exe) - C:\Windows\SysWow64\userinit.exe (Microsoft Corporation)
O20:64bit: - Winlogon\Notify\igfxcui: DllName - (igfxdev.dll) - C:\Windows\SysNative\igfxdev.dll (Intel Corporation)
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 0
O33 - MountPoints2\H\Shell\AutoRun\command - "" = H:\Start.exe
O33 - MountPoints2\H\Shell\Install\Command - "" = H:\Start.exe
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)
 
ActiveX:64bit: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 12.0
ActiveX:64bit: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll
ActiveX:64bit: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX:64bit: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles%\Windows Mail\WinMail.exe" OCInstallUserConfigOE
ActiveX:64bit: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX:64bit: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX:64bit: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.6
ActiveX:64bit: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX:64bit: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX:64bit: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX:64bit: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX:64bit: {7790769C-0471-11d2-AF11-00C04FA35D02} - Address Book 7
ActiveX:64bit: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /i:U shell32.dll
ActiveX:64bit: {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\Windows\System32\ie4uinit.exe -BaseSettings
ActiveX:64bit: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\Windows\system32\Rundll32.exe C:\Windows\system32\mscories.dll,Install
ActiveX:64bit: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX:64bit: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX:64bit: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX:64bit: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX:64bit: {F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4} - .NET Framework
ActiveX:64bit: {FEBEF00C-046D-438D-8A88-BF94A6C9E703} - .NET Framework
ActiveX:64bit: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - %SystemRoot%\system32\unregmp2.exe /ShowWMP
ActiveX:64bit: >{26923b43-4d38-484f-9b9e-de460746276c} - C:\Windows\System32\ie4uinit.exe -UserIconConfig
ActiveX:64bit: >{60B49E34-C7CC-11D0-8953-00A0C90347FF} - "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\iedkcs32.dll",BrandIEActiveSetup SIGNUP
ActiveX: {08B0E5C0-4FCB-11CF-AAA5-00401C608500} - Java (Sun)
ActiveX: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 12.0
ActiveX: {25FFAAD0-F4A3-4164-95FF-4461E9F35D51} - .NET Framework
ActiveX: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll
ActiveX: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles(x86)%\Windows Mail\WinMail.exe" OCInstallUserConfigOE
ActiveX: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.6
ActiveX: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX: {7790769C-0471-11d2-AF11-00C04FA35D02} - Address Book 7
ActiveX: {7C028AF8-F614-47B3-82DA-BA94E41B1089} - .NET Framework
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /i:U shell32.dll
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\Windows\SysWOW64\ie4uinit.exe -BaseSettings
ActiveX: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\Windows\SysWOW64\Rundll32.exe C:\Windows\SysWOW64\mscories.dll,Install
ActiveX: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX: {D27CDB6E-AE6D-11CF-96B8-444553540000} - Adobe Flash Player
ActiveX: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX: {F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4} - .NET Framework
ActiveX: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - %SystemRoot%\system32\unregmp2.exe /ShowWMP
ActiveX: >{26923b43-4d38-484f-9b9e-de460746276c} - C:\Windows\SysWOW64\ie4uinit.exe -UserIconConfig
ActiveX: >{60B49E34-C7CC-11D0-8953-00A0C90347FF} - "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\iedkcs32.dll",BrandIEActiveSetup SIGNUP
 
 
MsConfig:64bit - State: "services" - Reg Error: Key error.
MsConfig:64bit - State: "startup" - Reg Error: Key error.
 
Drivers32:64bit: msacm.l3acm - C:\Windows\System32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: msacm.l3acm - C:\Windows\SysWOW64\l3codecp.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: msacm.l3codec - C:\Windows\SysWOW64\l3codecp.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: VIDC.CSM0 - CSMX.dll File not found
Drivers32: vidc.cvid - C:\Windows\SysWow64\iccvid.dll (Radius Inc.)
Drivers32: vidc.iv50 - C:\PROGRA~2\SPlayer\ir50_32.dll (Intel Corporation)
 
SafeBootMin:64bit: AppMgmt - Service
SafeBootMin:64bit: Base - Driver Group
SafeBootMin:64bit: Boot Bus Extender - Driver Group
SafeBootMin:64bit: Boot file system - Driver Group
SafeBootMin:64bit: File system - Driver Group
SafeBootMin:64bit: Filter - Driver Group
SafeBootMin:64bit: HelpSvc - Service
SafeBootMin:64bit: mcmscsvc - Service
SafeBootMin:64bit: MCODS - Service
SafeBootMin:64bit: PCI Configuration - Driver Group
SafeBootMin:64bit: PNP Filter - Driver Group
SafeBootMin:64bit: Primary disk - Driver Group
SafeBootMin:64bit: sacsvr - Service
SafeBootMin:64bit: SCSI Class - Driver Group
SafeBootMin:64bit: System Bus Extender - Driver Group
SafeBootMin:64bit: vmms - Service
SafeBootMin:64bit: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootMin:64bit: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootMin:64bit: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootMin:64bit: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootMin:64bit: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootMin:64bit: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootMin:64bit: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootMin:64bit: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootMin:64bit: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootMin:64bit: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootMin:64bit: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootMin:64bit: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootMin:64bit: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootMin:64bit: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootMin:64bit: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootMin:64bit: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootMin:64bit: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices
SafeBootMin: AppMgmt - Service
SafeBootMin: Base - Driver Group
SafeBootMin: Boot Bus Extender - Driver Group
SafeBootMin: Boot file system - Driver Group
SafeBootMin: File system - Driver Group
SafeBootMin: Filter - Driver Group
SafeBootMin: HelpSvc - Service
SafeBootMin: mcmscsvc - Service
SafeBootMin: MCODS - Service
SafeBootMin: PCI Configuration - Driver Group
SafeBootMin: PNP Filter - Driver Group
SafeBootMin: Primary disk - Driver Group
SafeBootMin: sacsvr - Service
SafeBootMin: SCSI Class - Driver Group
SafeBootMin: System Bus Extender - Driver Group
SafeBootMin: vmms - Service
SafeBootMin: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootMin: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootMin: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootMin: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootMin: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootMin: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootMin: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootMin: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootMin: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootMin: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootMin: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootMin: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootMin: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootMin: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootMin: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootMin: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootMin: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices
 
SafeBootNet:64bit: AppMgmt - Service
SafeBootNet:64bit: Base - Driver Group
SafeBootNet:64bit: Boot Bus Extender - Driver Group
SafeBootNet:64bit: Boot file system - Driver Group
SafeBootNet:64bit: File system - Driver Group
SafeBootNet:64bit: Filter - Driver Group
SafeBootNet:64bit: HelpSvc - Service
SafeBootNet:64bit: mcmscsvc - Service
SafeBootNet:64bit: MCODS - Service
SafeBootNet:64bit: Messenger - Service
SafeBootNet:64bit: MpfService - Service
SafeBootNet:64bit: NDIS Wrapper - Driver Group
SafeBootNet:64bit: NetBIOSGroup - Driver Group
SafeBootNet:64bit: NetDDEGroup - Driver Group
SafeBootNet:64bit: Network - Driver Group
SafeBootNet:64bit: NetworkProvider - Driver Group
SafeBootNet:64bit: PCI Configuration - Driver Group
SafeBootNet:64bit: PNP Filter - Driver Group
SafeBootNet:64bit: PNP_TDI - Driver Group
SafeBootNet:64bit: Primary disk - Driver Group
SafeBootNet:64bit: rdsessmgr - Service
SafeBootNet:64bit: sacsvr - Service
SafeBootNet:64bit: SCSI Class - Driver Group
SafeBootNet:64bit: Streams Drivers - Driver Group
SafeBootNet:64bit: System Bus Extender - Driver Group
SafeBootNet:64bit: TDI - Driver Group
SafeBootNet:64bit: vmms - Service
SafeBootNet:64bit: WudfUsbccidDriver - Driver
SafeBootNet:64bit: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootNet:64bit: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootNet:64bit: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootNet:64bit: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootNet:64bit: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootNet:64bit: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootNet:64bit: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootNet:64bit: {4D36E972-E325-11CE-BFC1-08002BE10318} - Net
SafeBootNet:64bit: {4D36E973-E325-11CE-BFC1-08002BE10318} - NetClient
SafeBootNet:64bit: {4D36E974-E325-11CE-BFC1-08002BE10318} - NetService
SafeBootNet:64bit: {4D36E975-E325-11CE-BFC1-08002BE10318} - NetTrans
SafeBootNet:64bit: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootNet:64bit: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootNet:64bit: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootNet:64bit: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootNet:64bit: {50DD5230-BA8A-11D1-BF5D-0000F805F530} - Smart card readers
SafeBootNet:64bit: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootNet:64bit: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootNet:64bit: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootNet:64bit: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootNet:64bit: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootNet:64bit: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices
SafeBootNet: AppMgmt - Service
SafeBootNet: Base - Driver Group
SafeBootNet: Boot Bus Extender - Driver Group
SafeBootNet: Boot file system - Driver Group
SafeBootNet: File system - Driver Group
SafeBootNet: Filter - Driver Group
SafeBootNet: HelpSvc - Service
SafeBootNet: mcmscsvc - Service
SafeBootNet: MCODS - Service
SafeBootNet: Messenger - Service
SafeBootNet: MpfService - Service
SafeBootNet: NDIS Wrapper - Driver Group
SafeBootNet: NetBIOSGroup - Driver Group
SafeBootNet: NetDDEGroup - Driver Group
SafeBootNet: Network - Driver Group
SafeBootNet: NetworkProvider - Driver Group
SafeBootNet: PCI Configuration - Driver Group
SafeBootNet: PNP Filter - Driver Group
SafeBootNet: PNP_TDI - Driver Group
SafeBootNet: Primary disk - Driver Group
SafeBootNet: rdsessmgr - Service
SafeBootNet: sacsvr - Service
SafeBootNet: SCSI Class - Driver Group
SafeBootNet: Streams Drivers - Driver Group
SafeBootNet: System Bus Extender - Driver Group
SafeBootNet: TDI - Driver Group
SafeBootNet: vmms - Service
SafeBootNet: WudfUsbccidDriver - Driver
SafeBootNet: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootNet: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootNet: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootNet: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootNet: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootNet: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootNet: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootNet: {4D36E972-E325-11CE-BFC1-08002BE10318} - Net
SafeBootNet: {4D36E973-E325-11CE-BFC1-08002BE10318} - NetClient
SafeBootNet: {4D36E974-E325-11CE-BFC1-08002BE10318} - NetService
SafeBootNet: {4D36E975-E325-11CE-BFC1-08002BE10318} - NetTrans
SafeBootNet: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootNet: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootNet: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootNet: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootNet: {50DD5230-BA8A-11D1-BF5D-0000F805F530} - Smart card readers
SafeBootNet: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootNet: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootNet: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootNet: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootNet: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootNet: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices
 
CREATERESTOREPOINT
System Restore Service not available.
 
========== Files/Folders - Created Within 30 Days ==========
 
[2012.11.18 19:34:02 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\name\Desktop\OTL.exe
[2012.11.18 17:33:36 | 000,000,000 | ---D | C] -- C:\Users\name\AppData\Roaming\Malwarebytes
[2012.11.18 17:33:30 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2012.11.18 17:33:29 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2012.11.18 17:33:28 | 000,025,928 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbam.sys
[2012.11.18 17:33:27 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware
[2012.11.18 16:31:44 | 000,000,000 | ---D | C] -- C:\2ee80120ce644b9489ce6ebf1aa1ab
[2012.11.18 16:31:10 | 000,000,000 | ---D | C] -- C:\Windows\CheckSur
[2012.11.18 15:24:52 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MozBackup
[2012.11.18 15:24:51 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\MozBackup
[2012.11.18 13:16:44 | 000,912,504 | R--- | C] (Symantec Corporation) -- C:\Windows\SysNative\drivers\N360x64\0502010.003\symefa64.sys
[2012.11.18 13:16:44 | 000,744,568 | R--- | C] (Symantec Corporation) -- C:\Windows\SysNative\drivers\N360x64\0502010.003\srtsp64.sys
[2012.11.18 13:16:44 | 000,450,680 | R--- | C] (Symantec Corporation) -- C:\Windows\SysNative\drivers\N360x64\0502010.003\symds64.sys
[2012.11.18 13:16:44 | 000,386,168 | ---- | C] (Symantec Corporation) -- C:\Windows\SysNative\drivers\N360x64\0502010.003\symnets.sys
[2012.11.18 13:16:44 | 000,171,128 | R--- | C] (Symantec Corporation) -- C:\Windows\SysNative\drivers\N360x64\0502010.003\ironx64.sys
[2012.11.18 13:16:44 | 000,040,568 | R--- | C] (Symantec Corporation) -- C:\Windows\SysNative\drivers\N360x64\0502010.003\srtspx64.sys
[2012.11.18 13:16:25 | 000,000,000 | ---D | C] -- C:\Windows\SysNative\drivers\N360x64\0502010.003
[2012.11.18 09:12:55 | 000,000,000 | ---D | C] -- C:\Users\name\AppData\Roaming\Tific
[2012.11.18 09:12:54 | 000,000,000 | ---D | C] -- C:\Users\name\AppData\Local\Symantec
[2012.11.17 12:33:34 | 000,000,000 | ---D | C] -- C:\Program Files\Symantec
[2012.11.17 12:32:07 | 000,000,000 | ---D | C] -- C:\Windows\SysNative\drivers\N360x64
[2012.11.17 12:31:54 | 000,000,000 | R--D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Norton 360
[2012.11.17 12:31:54 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Norton 360
[2012.11.17 12:18:10 | 000,000,000 | ---D | C] -- C:\Windows\SysNative\drivers\NBRTWizardx64
[2012.11.17 12:18:10 | 000,000,000 | ---D | C] -- C:\Windows\SysNative\drivers\NBRTWizardx64\0501000.01A
[2012.11.17 12:18:07 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Norton Bootable Recovery Tool Wizard
[2012.11.17 12:18:07 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Norton Bootable Recovery Tool Wizard
[2012.11.17 12:17:54 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\NortonInstaller
[2012.11.17 11:49:30 | 000,054,376 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\WdfLdr.sys
[2012.11.17 11:49:30 | 000,009,728 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Wdfres.dll
[2012.11.17 11:42:05 | 000,096,768 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mshtmled.dll
[2012.11.17 11:42:05 | 000,073,216 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mshtmled.dll
[2012.11.17 11:42:03 | 000,248,320 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ieui.dll
[2012.11.17 11:42:03 | 000,237,056 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\url.dll
[2012.11.17 11:42:03 | 000,231,936 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\url.dll
[2012.11.17 11:42:03 | 000,176,640 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ieui.dll
[2012.11.17 11:42:03 | 000,173,056 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ieUnatt.exe
[2012.11.17 11:42:03 | 000,142,848 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ieUnatt.exe
[2012.11.17 11:42:02 | 002,312,704 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\jscript9.dll
[2012.11.17 11:42:02 | 001,494,528 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\inetcpl.cpl
[2012.11.17 11:42:02 | 001,427,968 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\inetcpl.cpl
[2012.11.17 11:42:01 | 000,729,088 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msfeeds.dll
[2012.11.17 11:41:59 | 000,816,640 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\jscript.dll
[2012.11.17 11:41:59 | 000,717,824 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\jscript.dll
[2012.11.17 11:41:59 | 000,599,040 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\vbscript.dll
[2012.11.17 11:40:30 | 000,194,048 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\WUDFPlatform.dll
[2012.11.17 11:40:28 | 000,744,448 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\WUDFx.dll
[2012.11.17 11:40:28 | 000,229,888 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\WUDFHost.exe
[2012.11.17 11:40:28 | 000,045,056 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\WUDFCoinstaller.dll
[2012.11.17 10:44:40 | 000,095,744 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\synceng.dll
[2012.11.17 10:44:40 | 000,078,336 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\synceng.dll
[2012.11.17 10:39:47 | 000,000,000 | ---D | C] -- C:\Users\name\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Norton
[2012.11.04 15:18:43 | 000,000,000 | ---D | C] -- C:\Users\name\Desktop\********
[2012.11.01 14:15:56 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Mozilla Thunderbird
[2012.10.29 09:31:13 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Mozilla Firefox
[2012.10.23 05:37:01 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
[2012.10.23 05:36:56 | 000,000,000 | ---D | C] -- C:\Program Files\CCleaner
[2012.10.23 05:31:00 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Conduit
[2012.10.23 05:30:56 | 000,000,000 | ---D | C] -- C:\Users\name\AppData\Roaming\convert
[2012.10.23 05:30:50 | 000,000,000 | ---D | C] -- C:\Users\name\AppData\Roaming\loadtbs
[2012.10.23 05:30:39 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Optimizer Pro
[2012.10.23 04:12:21 | 000,000,000 | ---D | C] -- C:\Users\name\Videos
[2012.10.22 08:30:24 | 000,368,965 | ---- | C] (hxxp://www.TOPSYS.net) -- C:\Users\name\Desktop\FotobuchProfi.exe
[2012.10.22 08:30:24 | 000,000,000 | ---D | C] -- C:\Users\name\Documents\PHOTUX
[2012.10.22 07:30:04 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Mozilla Maintenance Service
[2012.10.22 07:06:49 | 000,000,000 | ---D | C] -- C:\Users\name\AppData\Roaming\No Company Name
[2012.10.21 11:30:52 | 000,000,000 | ---D | C] -- C:\Program Files\Yamaha
[2012.10.20 07:02:46 | 000,000,000 | ---D | C] -- C:\Users\name\Desktop\********
[2010.03.21 09:42:48 | 000,250,544 | ---- | C] (KeyWorks Software) -- C:\Program Files (x86)\Common Files\keyhelp.ocx
[5 C:\Users\name\Desktop\*.tmp files -> C:\Users\name\Desktop\*.tmp -> ]
[2 C:\*.tmp files -> C:\*.tmp -> ]
[1 C:\Windows\SysNative\*.tmp files -> C:\Windows\SysNative\*.tmp -> ]
[1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
 
========== Files - Modified Within 30 Days ==========
 
[2012.11.18 19:12:05 | 000,001,110 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2012.11.18 19:11:02 | 000,000,330 | ---- | M] () -- C:\Windows\tasks\HP Photo Creations Communicator.job
[2012.11.18 18:56:46 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2012.11.18 18:41:52 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\name\Desktop\OTL.exe
[2012.11.18 17:37:52 | 000,017,600 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2012.11.18 17:37:52 | 000,017,600 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2012.11.18 17:34:55 | 000,001,117 | ---- | M] () -- C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
[2012.11.18 17:29:37 | 000,000,284 | ---- | M] () -- C:\Windows\tasks\MxTray.job
[2012.11.18 17:29:36 | 000,000,332 | ---- | M] () -- C:\Windows\tasks\PCCT - MAGIX AG.job
[2012.11.18 17:29:12 | 000,001,106 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2012.11.18 17:28:43 | 000,065,536 | ---- | M] () -- C:\Windows\SysNative\Ikeext.etl
[2012.11.18 17:28:25 | 3144,773,632 | -HS- | M] () -- C:\hiberfil.sys
[2012.11.18 15:42:23 | 003,668,863 | ---- | M] () -- C:\Users\name\Documents\Thunderbird 16.0.2 (de) - 2012-11-18.pcv
[2012.11.18 15:24:52 | 000,001,035 | ---- | M] () -- C:\Users\Public\Desktop\MozBackup.lnk
[2012.11.18 14:49:12 | 000,002,381 | ---- | M] () -- C:\Users\Public\Desktop\Norton 360.lnk
[2012.11.18 14:48:50 | 002,247,396 | ---- | M] () -- C:\Windows\SysNative\drivers\N360x64\0502010.003\Cat.DB
[2012.11.17 12:50:22 | 001,520,238 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2012.11.17 12:50:22 | 000,661,854 | ---- | M] () -- C:\Windows\SysNative\perfh007.dat
[2012.11.17 12:50:22 | 000,623,000 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2012.11.17 12:50:22 | 000,133,990 | ---- | M] () -- C:\Windows\SysNative\perfc007.dat
[2012.11.17 12:50:22 | 000,109,780 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2012.11.17 12:33:34 | 000,175,736 | ---- | M] (Symantec Corporation) -- C:\Windows\SysNative\drivers\SYMEVENT64x86.SYS
[2012.11.17 12:33:34 | 000,007,488 | ---- | M] () -- C:\Windows\SysNative\drivers\SYMEVENT64x86.CAT
[2012.11.17 12:33:34 | 000,000,855 | ---- | M] () -- C:\Windows\SysNative\drivers\SYMEVENT64x86.INF
[2012.11.17 12:17:14 | 000,001,352 | ---- | M] () -- C:\Users\name\Desktop\Norton-Installations-dateien.lnk
[2012.11.17 12:17:14 | 000,001,246 | ---- | M] () -- C:\Users\name\Desktop\Norton Download Manager.lnk
[2012.11.17 12:13:36 | 005,180,312 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT
[2012.10.29 16:40:57 | 000,197,511 | ---- | M] () -- C:\Users\name\Documents\name.pdf
[2012.10.23 05:37:01 | 000,000,826 | ---- | M] () -- C:\Users\Public\Desktop\CCleaner.lnk
[2012.10.23 05:31:14 | 000,000,009 | ---- | M] () -- C:\END
[2012.10.22 08:30:24 | 000,368,965 | ---- | M] (hxxp://www.TOPSYS.net) -- C:\Users\name\Desktop\FotobuchProfi.exe
[2012.10.22 07:30:06 | 000,001,155 | ---- | M] () -- C:\Users\Public\Desktop\Mozilla Firefox.lnk
[5 C:\Users\name\Desktop\*.tmp files -> C:\Users\name\Desktop\*.tmp -> ]
[2 C:\*.tmp files -> C:\*.tmp -> ]
[1 C:\Windows\SysNative\*.tmp files -> C:\Windows\SysNative\*.tmp -> ]
[1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
 
========== Files Created - No Company Name ==========
 
[2012.11.18 17:33:31 | 000,001,117 | ---- | C] () -- C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
[2012.11.18 15:42:20 | 003,668,863 | ---- | C] () -- C:\Users\name\Documents\Thunderbird 16.0.2 (de) - 2012-11-18.pcv
[2012.11.18 15:24:52 | 000,001,035 | ---- | C] () -- C:\Users\Public\Desktop\MozBackup.lnk
[2012.11.18 14:48:01 | 002,247,396 | ---- | C] () -- C:\Windows\SysNative\drivers\N360x64\0502010.003\Cat.DB
[2012.11.18 13:16:44 | 000,007,492 | R--- | C] () -- C:\Windows\SysNative\drivers\N360x64\0502010.003\iron.cat
[2012.11.18 13:16:44 | 000,007,462 | R--- | C] () -- C:\Windows\SysNative\drivers\N360x64\0502010.003\srtspx64.cat
[2012.11.18 13:16:44 | 000,007,460 | R--- | C] () -- C:\Windows\SysNative\drivers\N360x64\0502010.003\symefa64.cat
[2012.11.18 13:16:44 | 000,007,458 | R--- | C] () -- C:\Windows\SysNative\drivers\N360x64\0502010.003\srtsp64.cat
[2012.11.18 13:16:44 | 000,007,458 | ---- | C] () -- C:\Windows\SysNative\drivers\N360x64\0502010.003\symnet64.cat
[2012.11.18 13:16:44 | 000,003,373 | R--- | C] () -- C:\Windows\SysNative\drivers\N360x64\0502010.003\symefa.inf
[2012.11.18 13:16:44 | 000,002,792 | R--- | C] () -- C:\Windows\SysNative\drivers\N360x64\0502010.003\symds.inf
[2012.11.18 13:16:44 | 000,001,445 | ---- | C] () -- C:\Windows\SysNative\drivers\N360x64\0502010.003\symnet.inf
[2012.11.18 13:16:44 | 000,001,438 | R--- | C] () -- C:\Windows\SysNative\drivers\N360x64\0502010.003\srtsp64.inf
[2012.11.18 13:16:44 | 000,001,422 | R--- | C] () -- C:\Windows\SysNative\drivers\N360x64\0502010.003\srtspx64.inf
[2012.11.18 13:16:44 | 000,000,772 | R--- | C] () -- C:\Windows\SysNative\drivers\N360x64\0502010.003\iron.inf
[2012.11.18 13:16:26 | 000,000,000 | ---- | C] () -- C:\Windows\SysNative\drivers\N360x64\0502010.003\symds64.cat
[2012.11.18 13:16:25 | 000,000,172 | ---- | C] () -- C:\Windows\SysNative\drivers\N360x64\0502010.003\isolate.ini
[2012.11.17 12:33:29 | 000,002,381 | ---- | C] () -- C:\Users\Public\Desktop\Norton 360.lnk
[2012.11.17 12:18:10 | 000,000,172 | ---- | C] () -- C:\Windows\SysNative\drivers\NBRTWizardx64\0501000.01A\isolate.ini
[2012.11.17 11:49:34 | 000,000,003 | ---- | C] () -- C:\Windows\SysNative\drivers\MsftWdf_Kernel_01011_Inbox_Critical.Wdf
[2012.11.17 11:40:27 | 000,000,003 | ---- | C] () -- C:\Windows\SysNative\drivers\MsftWdf_User_01_11_00_Inbox_Critical.Wdf
[2012.11.17 10:39:47 | 000,001,352 | ---- | C] () -- C:\Users\name\Desktop\Norton-Installations-dateien.lnk
[2012.11.17 10:39:47 | 000,001,246 | ---- | C] () -- C:\Users\name\Desktop\Norton Download Manager.lnk
[2012.10.29 16:40:54 | 000,197,511 | ---- | C] () -- C:\Users\name\Documents\Kmmm.pdf
[2012.10.24 07:25:19 | 000,002,441 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
[2012.10.23 05:37:01 | 000,000,826 | ---- | C] () -- C:\Users\Public\Desktop\CCleaner.lnk
[2012.10.23 05:31:14 | 000,000,009 | ---- | C] () -- C:\END
[2012.10.22 07:30:06 | 000,001,155 | ---- | C] () -- C:\Users\Public\Desktop\Mozilla Firefox.lnk
[2012.10.22 07:30:05 | 000,001,167 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
[2012.03.10 08:44:55 | 000,000,746 | ---- | C] () -- C:\Windows\XaraX.INI
[2011.12.30 07:04:52 | 000,098,304 | ---- | C] () -- C:\Windows\SysWow64\redmonnt.dll
[2011.11.24 07:56:43 | 000,007,616 | ---- | C] () -- C:\Users\name\AppData\Local\resmon.resmoncfg
[2011.09.24 06:26:55 | 000,042,672 | ---- | C] () -- C:\Windows\SysWow64\drivers\fsbts.sys
[2011.09.24 06:26:00 | 001,557,070 | ---- | C] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2011.05.05 06:01:30 | 000,000,096 | ---- | C] () -- C:\Users\name\AppData\Local\fusioncache.dat
[2011.03.29 11:59:32 | 000,001,216 | ---- | C] () -- C:\Users\name\Spiele - Verknüpfung.lnk
[2011.02.22 11:22:46 | 000,311,296 | ---- | C] () -- C:\Windows\SysWow64\EMRegSys.dll
[2010.11.07 05:21:42 | 000,003,728 | ---- | C] () -- C:\Users\name\.recently-used.xbel
[2010.09.18 08:12:00 | 000,000,088 | RHS- | C] () -- C:\ProgramData\A56E2DFAAF.sys
[2010.09.18 08:11:59 | 000,002,828 | -HS- | C] () -- C:\ProgramData\KGyGaAvL.sys
[2010.01.22 08:10:57 | 000,001,028 | ---- | C] () -- C:\Users\name\AppData\Roaming\WavCodec.wff
[2009.11.23 03:05:18 | 000,000,120 | ---- | C] () -- C:\Users\name\AppData\Roaming\wklnhst.dat
[2009.11.22 07:35:48 | 000,015,360 | ---- | C] () -- C:\Users\name\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
 
========== ZeroAccess Check ==========
 
[2009.07.14 05:55:00 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
 
[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64
 
[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\shell32.dll -- [2012.06.09 06:30:56 | 014,165,504 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2012.06.09 05:46:56 | 012,868,608 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2009.07.14 02:40:51 | 000,909,312 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2009.07.14 02:15:20 | 000,605,696 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2009.07.14 02:41:56 | 000,505,856 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]
 
========== LOP Check ==========
 
[2010.11.07 07:19:46 | 000,000,000 | -HSD | M] -- C:\Users\name\AppData\Roaming\.#
[2009.12.24 14:04:07 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\7-PDFMaker
[2010.08.09 06:31:16 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\AnvSoft
[2009.12.30 08:22:54 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Artweaver
[2011.02.22 08:58:03 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Babylon
[2010.01.13 09:46:20 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Broad Intelligence
[2009.12.27 17:25:59 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Canon
[2012.04.08 07:17:25 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\capella-software
[2010.01.04 10:06:31 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\CasaPortale.de
[2011.11.23 08:58:21 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\ChessBase
[2012.10.23 05:30:56 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\convert
[2011.02.16 07:47:28 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Cornelsen
[2009.12.07 13:13:34 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\CoSoSys
[2011.11.19 22:41:45 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\CrashLog
[2011.09.24 06:10:25 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Cuttermaran
[2011.12.30 06:55:49 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\de.magix-fotos.fotobuch.001F9DF2D0BAABEB11F42CCEE43224607B61109C.1
[2011.10.30 13:20:13 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\DesktopIconForAmazon
[2012.01.06 09:42:57 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\DVDVideoSoft
[2011.06.28 07:30:11 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\DVDVideoSoftIEHelpers
[2011.11.13 07:25:08 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Engelmann Media
[2011.01.30 05:15:37 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\eSobi
[2010.08.17 10:11:10 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\FairStars Audio Converter
[2010.08.17 10:52:40 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\FreeAudioPack
[2010.08.17 11:19:27 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\FreeCDRipper
[2009.12.27 15:24:51 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\GameConsole
[2010.01.04 09:16:49 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\gtk-2.0
[2009.12.31 10:01:26 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\inkscape
[2012.09.01 08:13:08 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\IrfanView
[2011.02.01 11:29:37 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Kaleider
[2009.12.30 23:57:27 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\KC Softwares
[2011.09.24 05:28:59 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Leawo
[2012.10.23 05:46:46 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\loadtbs
[2012.03.31 08:33:16 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\MAGIX
[2012.10.23 04:29:21 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\MAGIX Fotobuch
[2011.10.22 03:46:24 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\MusE
[2010.08.17 10:05:05 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\NCH Swift Sound
[2012.10.22 07:06:49 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\No Company Name
[2011.11.19 22:41:45 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\OnDemandDump
[2011.01.29 11:00:40 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\PhotoEchoes
[2012.07.05 20:41:49 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\PhotoScape
[2010.08.07 09:48:29 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\PianoBooster
[2010.03.10 12:21:09 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\PixelPlanet
[2011.11.29 07:06:05 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\PlayFirst
[2010.08.11 11:58:16 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\proDAD
[2010.08.07 12:27:03 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Propellerhead Software
[2010.01.04 09:13:28 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\RawTherapee
[2010.01.22 07:52:42 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Recordpad
[2012.06.06 06:38:05 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Screenbrush
[2011.10.05 06:54:10 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Serif
[2012.10.20 07:19:40 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\SPlayer
[2010.03.10 13:03:41 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\SplitTile
[2009.11.30 14:03:58 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Template
[2009.12.19 14:38:06 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Thunderbird
[2012.11.18 09:12:55 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Tific
[2010.03.19 11:26:27 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Tobit
[2010.03.10 13:34:36 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Tracker Software
[2010.10.17 09:49:00 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Ulead Systems
[2011.01.30 04:47:57 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Uniblue
[2011.12.09 10:11:11 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Visan
 
========== Purity Check ==========
 
 
 
========== Custom Scans ==========
 
< %SYSTEMDRIVE%\*. >
[2010.10.21 16:20:57 | 000,000,000 | -HSD | M] -- C:\$Recycle.Bin
[2012.11.18 16:31:44 | 000,000,000 | ---D | M] -- C:\2ee80120ce644b9489ce6ebf1aa1ab
[2010.08.12 09:10:19 | 000,000,000 | ---D | M] -- C:\ATI
[2010.10.22 07:27:18 | 000,000,000 | ---D | M] -- C:\BOOK
[2009.09.01 04:18:18 | 000,000,000 | -HSD | M] -- C:\Boot
[2012.11.17 11:53:55 | 000,000,000 | -H-D | M] -- C:\Config.Msi
[2012.11.18 16:14:52 | 000,000,000 | ---D | M] -- C:\Daten-name
[2011.03.31 19:45:24 | 000,000,000 | ---D | M] -- C:\Daten-name
[2009.07.14 06:08:56 | 000,000,000 | -HSD | M] -- C:\Documents and Settings
[2009.11.22 01:43:02 | 000,000,000 | -HSD | M] -- C:\Dokumente und Einstellungen
[2010.01.18 08:09:10 | 000,000,000 | ---D | M] -- C:\elements
[2012.05.31 19:41:17 | 000,000,000 | ---D | M] -- C:\HDW21_TMP
[2010.09.18 07:47:01 | 000,000,000 | ---D | M] -- C:\IExp0.tmp
[2010.09.18 07:47:03 | 000,000,000 | ---D | M] -- C:\IExp1.tmp
[2010.10.22 09:14:41 | 000,000,000 | ---D | M] -- C:\Intel
[2010.08.06 11:32:04 | 000,000,000 | ---D | M] -- C:\midi
[2009.11.30 20:12:42 | 000,000,000 | RH-D | M] -- C:\MSOCache
[2009.12.19 18:13:02 | 000,000,000 | -H-D | M] -- C:\oem
[2012.07.14 09:47:00 | 000,000,000 | ---D | M] -- C:\output
[2009.07.14 04:20:08 | 000,000,000 | ---D | M] -- C:\PerfLogs
[2012.11.17 12:33:34 | 000,000,000 | R--D | M] -- C:\Program Files
[2012.11.18 17:33:27 | 000,000,000 | R--D | M] -- C:\Program Files (x86)
[2012.11.18 17:33:29 | 000,000,000 | -H-D | M] -- C:\ProgramData
[2009.11.22 01:43:02 | 000,000,000 | -HSD | M] -- C:\Programme
[2010.10.08 21:07:26 | 000,000,000 | ---D | M] -- C:\PSFONTS
[2009.11.22 01:43:02 | 000,000,000 | -HSD | M] -- C:\Recovery
[2012.11.18 16:31:03 | 000,000,000 | -HSD | M] -- C:\System Volume Information
[2010.09.15 18:22:20 | 000,000,000 | R--D | M] -- C:\Users
[2012.11.18 16:31:10 | 000,000,000 | ---D | M] -- C:\Windows
 
< %SYSTEMDRIVE%\*.* >
[2009.07.14 02:38:58 | 000,383,562 | RHS- | M] () -- C:\bootmgr
[2009.07.27 21:40:53 | 000,008,192 | RHS- | M] () -- C:\BOOTSECT.BAK
[2012.10.23 05:31:14 | 000,000,009 | ---- | M] () -- C:\END
[2012.11.18 17:28:25 | 3144,773,632 | -HS- | M] () -- C:\hiberfil.sys
[2012.11.18 17:28:31 | 1073,741,824 | -HS- | M] () -- C:\pagefile.sys
[2009.09.09 09:00:35 | 000,010,273 | RHS- | M] () -- C:\Patch.rev
[2009.11.22 01:43:17 | 000,000,213 | RHS- | M] () -- C:\Preload.rev
[2009.09.20 06:23:52 | 000,001,989 | ---- | M] () -- C:\RHDSetup.log
[2011.12.30 07:04:45 | 000,000,237 | ---- | M] () -- C:\user.js
[2 C:\*.tmp files -> C:\*.tmp -> ]
 
< %PROGRAMFILES%\*.exe >
 
< %PROGRAMFILES(X86)%\*.exe >
 
< %systemroot%\*. /mp /s >
 
< %windir%\installer\*. /10 >
[2012.11.17 11:49:11 | 000,000,000 | ---D | M] -- C:\Windows\installer\{90120000-0020-0407-0000-0000000FF1CE}
[2012.11.17 11:53:53 | 000,000,000 | ---D | M] -- C:\Windows\installer\{90120000-0030-0000-0000-0000000FF1CE}
 
< %appdata%\*.  >
[2010.11.07 07:19:46 | 000,000,000 | -HSD | M] -- C:\Users\name\AppData\Roaming\.#
[2009.12.24 14:04:07 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\7-PDFMaker
[2012.10.29 07:58:18 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Adobe
[2010.03.11 08:19:12 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\AdobeUM
[2010.08.09 06:31:16 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\AnvSoft
[2009.12.30 08:22:54 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Artweaver
[2009.11.22 01:44:42 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\ATI
[2011.10.22 05:02:58 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\AVS4YOU
[2011.02.22 08:58:03 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Babylon
[2010.01.13 09:46:20 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Broad Intelligence
[2009.12.27 17:25:59 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Canon
[2012.04.08 07:17:25 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\capella-software
[2010.01.04 10:06:31 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\CasaPortale.de
[2011.11.23 08:58:21 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\ChessBase
[2012.10.23 05:30:56 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\convert
[2010.10.14 07:10:28 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Corel
[2011.02.16 07:47:28 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Cornelsen
[2009.12.07 13:13:34 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\CoSoSys
[2011.11.19 22:41:45 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\CrashLog
[2011.09.24 06:10:25 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Cuttermaran
[2009.11.22 05:25:09 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\CyberLink
[2011.12.30 06:55:49 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\de.magix-fotos.fotobuch.001F9DF2D0BAABEB11F42CCEE43224607B61109C.1
[2011.10.30 13:20:13 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\DesktopIconForAmazon
[2010.09.25 19:05:34 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Download Manager
[2012.01.06 09:42:57 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\DVDVideoSoft
[2011.06.28 07:30:11 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\DVDVideoSoftIEHelpers
[2011.11.13 07:25:08 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Engelmann Media
[2011.01.30 05:15:37 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\eSobi
[2010.08.17 10:11:10 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\FairStars Audio Converter
[2010.08.17 10:52:40 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\FreeAudioPack
[2010.08.17 11:19:27 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\FreeCDRipper
[2009.12.27 15:24:51 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\GameConsole
[2011.12.27 08:14:45 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Google
[2010.01.04 09:16:49 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\gtk-2.0
[2009.12.27 20:13:21 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\HP
[2009.11.22 01:43:31 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Identities
[2009.12.31 10:01:26 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\inkscape
[2010.08.11 12:02:48 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\InstallShield
[2012.09.01 08:13:08 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\IrfanView
[2011.02.01 11:29:37 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Kaleider
[2009.12.30 23:57:27 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\KC Softwares
[2011.09.24 05:28:59 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Leawo
[2012.10.23 05:46:46 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\loadtbs
[2009.11.22 01:54:03 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Macromedia
[2012.03.31 08:33:16 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\MAGIX
[2012.10.23 04:29:21 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\MAGIX Fotobuch
[2012.11.18 17:33:36 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Malwarebytes
[2009.08.31 21:10:22 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Media Center Programs
[2012.09.24 21:44:51 | 000,000,000 | --SD | M] -- C:\Users\name\AppData\Roaming\Microsoft
[2009.11.21 21:07:11 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Mozilla
[2011.10.22 03:46:24 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\MusE
[2010.08.17 09:55:06 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\NCH Software
[2010.08.17 10:05:05 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\NCH Swift Sound
[2012.10.22 07:06:49 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\No Company Name
[2011.11.19 22:41:45 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\OnDemandDump
[2011.01.29 11:00:40 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\PhotoEchoes
[2012.07.05 20:41:49 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\PhotoScape
[2010.08.07 09:48:29 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\PianoBooster
[2010.03.10 12:21:09 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\PixelPlanet
[2011.11.29 07:06:05 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\PlayFirst
[2010.08.11 11:58:16 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\proDAD
[2010.08.07 12:27:03 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Propellerhead Software
[2010.01.04 09:13:28 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\RawTherapee
[2010.08.11 12:12:35 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Reallusion
[2010.01.22 07:52:42 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Recordpad
[2012.06.06 06:38:05 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Screenbrush
[2011.10.05 06:54:10 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Serif
[2012.10.20 07:19:40 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\SPlayer
[2010.03.10 13:03:41 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\SplitTile
[2009.11.30 14:03:58 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Template
[2009.12.19 14:38:06 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Thunderbird
[2012.11.18 09:12:55 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Tific
[2010.03.19 11:26:27 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Tobit
[2010.03.10 13:34:36 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Tracker Software
[2010.10.17 09:49:00 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Ulead Systems
[2011.01.30 04:47:57 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Uniblue
[2011.12.09 10:11:11 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Visan
[2010.03.19 08:44:16 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\Yahoo!
[2009.12.30 12:56:54 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Roaming\ZoomBrowser EX
 
< %appdata%\*.*  >
[2010.01.22 08:10:57 | 000,001,028 | ---- | M] () -- C:\Users\name\AppData\Roaming\WavCodec.wff
[2009.12.27 15:11:19 | 000,000,120 | ---- | M] () -- C:\Users\name\AppData\Roaming\wklnhst.dat
 
< %appdata%\*.exe /s >
[2012.10.23 05:30:46 | 012,697,088 | ---- | M] () -- C:\Users\name\AppData\Roaming\convert\convert.exe
[2011.10.30 09:39:01 | 000,753,664 | ---- | M] (Microsoft) -- C:\Users\name\AppData\Roaming\DesktopIconForAmazon\IconForAmazon.exe
[2012.10.23 05:30:46 | 000,660,480 | ---- | M] () -- C:\Users\name\AppData\Roaming\loadtbs\uninstall.exe
[2011.12.27 09:16:12 | 000,053,632 | ---- | M] (Adobe Systems Inc.) -- C:\Users\name\AppData\Roaming\Macromedia\Flash Player\www.macromedia.com\bin\airappinstaller\airappinstaller.exe
[2007.01.01 17:01:25 | 000,009,728 | ---- | M] () -- C:\Users\name\AppData\Roaming\MAGIX Fotobuch\xtras\localVista.exe
[2007.01.08 09:34:46 | 000,006,656 | ---- | M] () -- C:\Users\name\AppData\Roaming\MAGIX Fotobuch\xtras\localXP.exe
[2006.12.21 12:16:20 | 000,021,504 | ---- | M] (Optimum X) -- C:\Users\name\AppData\Roaming\MAGIX Fotobuch\xtras\shellExecute.exe
[2006.12.21 12:16:15 | 000,009,216 | ---- | M] () -- C:\Users\name\AppData\Roaming\MAGIX Fotobuch\xtras\sleep.exe
[2010.08.07 12:33:11 | 000,003,310 | R--- | M] () -- C:\Users\name\AppData\Roaming\Microsoft\Installer\{C08A4ECB-1E86-4578-8010-8DEF0527F939}\_12db153c.exe
[2010.08.07 12:33:11 | 000,008,478 | R--- | M] () -- C:\Users\name\AppData\Roaming\Microsoft\Installer\{C08A4ECB-1E86-4578-8010-8DEF0527F939}\_16496df1.exe
[2010.08.07 12:33:11 | 000,001,078 | R--- | M] () -- C:\Users\name\AppData\Roaming\Microsoft\Installer\{C08A4ECB-1E86-4578-8010-8DEF0527F939}\_18be6784.exe
[2010.08.07 12:33:11 | 000,001,078 | R--- | M] () -- C:\Users\name\AppData\Roaming\Microsoft\Installer\{C08A4ECB-1E86-4578-8010-8DEF0527F939}\_26e91eb.exe
[2010.08.07 12:33:10 | 000,001,078 | R--- | M] () -- C:\Users\name\AppData\Roaming\Microsoft\Installer\{C08A4ECB-1E86-4578-8010-8DEF0527F939}\_294823.exe
[2010.08.07 12:33:11 | 000,001,078 | R--- | M] () -- C:\Users\name\AppData\Roaming\Microsoft\Installer\{C08A4ECB-1E86-4578-8010-8DEF0527F939}\_2cd672ae.exe
[2010.08.07 12:33:11 | 000,001,078 | R--- | M] () -- C:\Users\name\AppData\Roaming\Microsoft\Installer\{C08A4ECB-1E86-4578-8010-8DEF0527F939}\_4ae13d6c.exe
[2010.08.07 12:33:11 | 000,001,078 | R--- | M] () -- C:\Users\name\AppData\Roaming\Microsoft\Installer\{C08A4ECB-1E86-4578-8010-8DEF0527F939}\_5af141bb.exe
[2010.08.07 12:33:11 | 000,001,078 | R--- | M] () -- C:\Users\name\AppData\Roaming\Microsoft\Installer\{C08A4ECB-1E86-4578-8010-8DEF0527F939}\_69525f90.exe
[2010.08.07 12:33:11 | 000,004,846 | R--- | M] () -- C:\Users\name\AppData\Roaming\Microsoft\Installer\{C08A4ECB-1E86-4578-8010-8DEF0527F939}\_7e87390c.exe
[2010.08.07 12:33:11 | 000,003,310 | R--- | M] () -- C:\Users\name\AppData\Roaming\Microsoft\Installer\{C08A4ECB-1E86-4578-8010-8DEF0527F939}\_bb32ea6.exe
[2010.08.07 12:33:11 | 000,002,550 | R--- | M] () -- C:\Users\name\AppData\Roaming\Microsoft\Installer\{C08A4ECB-1E86-4578-8010-8DEF0527F939}\_f3e99.exe
[2007.08.29 14:36:02 | 000,074,240 | ---- | M] () -- C:\Users\name\AppData\Roaming\NCH Software\Components\oggdec\oggdec.exe
 
< %localappdata%\*.  >
[2012.10.24 07:24:39 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Local\Adobe
[2009.11.22 01:43:14 | 000,000,000 | -HSD | M] -- C:\Users\name\AppData\Local\Anwendungsdaten
[2011.05.05 06:01:30 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Local\ApplicationHistory
[2009.12.27 16:49:17 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Local\Apps
[2009.11.22 01:44:42 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Local\ATI
[2011.12.30 07:04:39 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Local\Babylon
[2012.06.29 08:14:32 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Local\CANON_INC
[2011.11.23 08:16:13 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Local\ChessBase
[2012.10.23 05:35:30 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Local\Conduit
[2012.10.23 05:40:21 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Local\CrashDumps
[2011.09.23 08:01:53 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Local\Datacolor
[2012.11.17 11:01:41 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Local\Diagnostics
[2012.10.21 12:08:53 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Local\Downloaded Installations
[2009.11.22 01:43:59 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Local\EgisTec
[2012.11.17 11:02:59 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Local\ElevatedDiagnostics
[2010.07.30 04:16:51 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Local\Google
[2009.12.27 20:29:09 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Local\HP
[2011.01.22 08:21:21 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Local\IsolatedStorage
[2011.10.30 12:36:37 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Local\MAGIX
[2012.03.31 08:43:46 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Local\MAGIX_AG
[2010.10.14 07:36:21 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Local\Martin Fuchs
[2012.09.24 21:44:51 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Local\Microsoft
[2010.03.21 23:03:08 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Local\Microsoft Help
[2009.11.21 21:06:59 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Local\Mozilla
[2011.10.22 03:46:21 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Local\MusE
[2012.06.26 12:33:57 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Local\NPE
[2011.01.30 04:47:30 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Local\PackageAware
[2010.08.09 07:22:53 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Local\Panasonic
[2010.03.14 11:45:59 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Local\RapidSolution
[2011.01.22 08:21:14 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Local\Screenbrush_GmbH
[2012.11.18 09:12:54 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Local\Symantec
[2012.11.18 19:36:12 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Local\Temp
[2009.11.22 01:43:14 | 000,000,000 | -HSD | M] -- C:\Users\name\AppData\Local\Temporary Internet Files
[2009.12.19 14:38:07 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Local\Thunderbird
[2009.11.22 01:43:14 | 000,000,000 | -HSD | M] -- C:\Users\name\AppData\Local\Verlauf
[2010.10.22 07:29:08 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Local\VirtualStore
[2012.03.10 08:44:54 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Local\Xara
[2010.01.04 09:29:28 | 000,000,000 | ---D | M] -- C:\Users\name\AppData\Local\_1_
 
< %localappdata%\*.* >
[2011.12.09 09:58:18 | 000,015,360 | ---- | M] () -- C:\Users\name\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2011.05.05 06:01:30 | 000,000,096 | ---- | M] () -- C:\Users\name\AppData\Local\fusioncache.dat
[2012.11.17 13:02:19 | 000,194,104 | ---- | M] () -- C:\Users\name\AppData\Local\GDIPFONTCACHEV1.DAT
[2010.08.10 06:43:51 | 000,001,643 | ---- | M] () -- C:\Users\name\AppData\Local\MyWinLockerInstaller.txt-20100810.log
[2011.11.24 08:58:05 | 000,007,616 | ---- | M] () -- C:\Users\name\AppData\Local\resmon.resmoncfg
 
< %localappdata%\*.exe /s >
[2011.12.01 16:49:13 | 001,789,040 | ---- | M] (Babylon Ltd.) -- C:\Users\name\AppData\Local\Babylon\Setup\Setup.exe
[2010.03.25 13:37:28 | 000,038,496 | ---- | M] () -- C:\Users\name\AppData\Local\Conduit\CT2269050\DVDVideoSoftTBAutoUpdateHelper.exe
 
< %allusersprofile%\*.  >
[2009.08.31 20:38:14 | 000,000,000 | ---D | M] -- C:\ProgramData\Acer
[2012.10.24 07:26:05 | 000,000,000 | ---D | M] -- C:\ProgramData\Adobe
[2009.11.22 01:43:02 | 000,000,000 | -HSD | M] -- C:\ProgramData\Anwendungsdaten
[2009.07.14 06:08:56 | 000,000,000 | -HSD | M] -- C:\ProgramData\Application Data
[2011.01.30 07:24:13 | 000,000,000 | ---D | M] -- C:\ProgramData\Artweaver
[2009.09.20 06:22:16 | 000,000,000 | ---D | M] -- C:\ProgramData\ATI
[2010.08.08 18:06:51 | 000,000,000 | ---D | M] -- C:\ProgramData\AVS4YOU
[2011.11.29 07:20:56 | 000,000,000 | ---D | M] -- C:\ProgramData\AWEM
[2011.02.22 08:58:04 | 000,000,000 | ---D | M] -- C:\ProgramData\Babylon
[2009.09.01 02:49:45 | 000,000,000 | ---D | M] -- C:\ProgramData\BackupManager
[2011.11.29 06:55:16 | 000,000,000 | ---D | M] -- C:\ProgramData\BewerbungsMaster
[2012.09.24 21:51:03 | 000,000,000 | ---D | M] -- C:\ProgramData\ChessBase
[2010.10.14 07:10:11 | 000,000,000 | ---D | M] -- C:\ProgramData\Corel
[2009.12.27 17:44:17 | 000,000,000 | ---D | M] -- C:\ProgramData\CyberLink
[2012.03.04 10:29:30 | 000,000,000 | ---D | M] -- C:\ProgramData\DATA BECKER Downloads
[2009.07.14 06:08:56 | 000,000,000 | -HSD | M] -- C:\ProgramData\Desktop
[2009.07.14 06:08:56 | 000,000,000 | -HSD | M] -- C:\ProgramData\Documents
[2009.11.22 01:43:02 | 000,000,000 | -HSD | M] -- C:\ProgramData\Dokumente
[2010.01.12 10:21:13 | 000,000,000 | ---D | M] -- C:\ProgramData\eDocPrintPro
[2009.09.20 06:20:04 | 000,000,000 | ---D | M] -- C:\ProgramData\EgisTec
[2011.11.13 07:28:40 | 000,000,000 | ---D | M] -- C:\ProgramData\Engelmann Media
[2011.01.30 05:10:31 | 000,000,000 | ---D | M] -- C:\ProgramData\eSobi
[2011.12.25 06:15:26 | 000,000,000 | ---D | M] -- C:\ProgramData\f-secure
[2009.11.22 01:43:02 | 000,000,000 | -HSD | M] -- C:\ProgramData\Favoriten
[2009.07.14 06:08:56 | 000,000,000 | -HSD | M] -- C:\ProgramData\Favorites
[2011.06.13 10:28:44 | 000,000,000 | ---D | M] -- C:\ProgramData\fC42900AfEmN42900
[2010.08.17 08:19:40 | 000,000,000 | ---D | M] -- C:\ProgramData\FREEDB
[2009.12.27 15:25:22 | 000,000,000 | ---D | M] -- C:\ProgramData\Friends Games
[2011.09.24 06:24:01 | 000,000,000 | ---D | M] -- C:\ProgramData\fssg
[2011.12.27 08:13:25 | 000,000,000 | ---D | M] -- C:\ProgramData\Google
[2009.12.27 20:12:44 | 000,000,000 | ---D | M] -- C:\ProgramData\Hewlett-Packard
[2009.12.27 19:32:29 | 000,000,000 | ---D | M] -- C:\ProgramData\HP
[2011.10.30 12:56:07 | 000,000,000 | ---D | M] -- C:\ProgramData\HP Photo Creations
[2009.12.27 19:32:26 | 000,000,000 | ---D | M] -- C:\ProgramData\HP Product Assistant
[2010.08.23 19:08:17 | 000,000,000 | ---D | M] -- C:\ProgramData\HPSSUPPLY
[2011.02.01 11:29:37 | 000,000,000 | ---D | M] -- C:\ProgramData\Kaleider
[2011.06.13 08:35:50 | 000,000,000 | ---D | M] -- C:\ProgramData\kM42900EdDdD42900
[2011.09.24 05:28:40 | 000,000,000 | ---D | M] -- C:\ProgramData\Leawo
[2011.11.13 07:33:25 | 000,000,000 | ---D | M] -- C:\ProgramData\Licenses
[2012.03.09 08:09:19 | 000,000,000 | ---D | M] -- C:\ProgramData\MAGIX
[2012.11.18 17:33:29 | 000,000,000 | ---D | M] -- C:\ProgramData\Malwarebytes
[2009.12.10 18:08:49 | 000,000,000 | ---D | M] -- C:\ProgramData\McAfee
[2011.11.25 09:23:13 | 000,000,000 | --SD | M] -- C:\ProgramData\Microsoft
[2012.11.17 11:53:52 | 000,000,000 | ---D | M] -- C:\ProgramData\Microsoft Help
[2012.04.28 05:48:56 | 000,000,000 | ---D | M] -- C:\ProgramData\Mozilla
[2010.08.11 11:36:55 | 000,000,000 | ---D | M] -- C:\ProgramData\mufin
[2010.08.17 09:58:11 | 000,000,000 | ---D | M] -- C:\ProgramData\NCH Swift Sound
[2012.11.17 12:31:54 | 000,000,000 | ---D | M] -- C:\ProgramData\Norton
[2012.11.17 12:31:53 | 000,000,000 | ---D | M] -- C:\ProgramData\NortonInstaller
[2009.09.20 06:26:24 | 000,000,000 | ---D | M] -- C:\ProgramData\OEM
[2010.08.09 07:22:55 | 000,000,000 | ---D | M] -- C:\ProgramData\Panasonic
[2009.12.26 14:20:24 | 000,000,000 | ---D | M] -- C:\ProgramData\Partner
[2010.03.21 06:55:22 | 000,000,000 | ---D | M] -- C:\ProgramData\PC Drivers HeadQuarters
[2011.11.29 07:06:05 | 000,000,000 | ---D | M] -- C:\ProgramData\PlayFirst
[2012.07.22 10:42:11 | 000,000,000 | ---D | M] -- C:\ProgramData\regid.1986-12.com.adobe
[2009.09.01 04:26:13 | 000,000,000 | ---D | M] -- C:\ProgramData\SiteAdvisor
[2009.07.14 06:08:56 | 000,000,000 | -HSD | M] -- C:\ProgramData\Start Menu
[2009.11.22 01:43:02 | 000,000,000 | -HSD | M] -- C:\ProgramData\Startmenü
[2010.09.25 20:02:28 | 000,000,000 | ---D | M] -- C:\ProgramData\Studio14Trial
[2009.08.31 20:24:57 | 000,000,000 | ---D | M] -- C:\ProgramData\Symantec
[2012.10.14 09:16:46 | 000,000,000 | ---D | M] -- C:\ProgramData\Temp
[2009.07.14 06:08:56 | 000,000,000 | -HSD | M] -- C:\ProgramData\Templates
[2011.01.30 07:24:32 | 000,000,000 | ---D | M] -- C:\ProgramData\Ulead Systems
[2011.10.30 12:57:14 | 000,000,000 | ---D | M] -- C:\ProgramData\Visan
[2009.11.22 01:43:02 | 000,000,000 | -HSD | M] -- C:\ProgramData\Vorlagen
[2012.06.06 05:53:55 | 000,000,000 | ---D | M] -- C:\ProgramData\ZoomBrowser
[2011.01.30 07:24:29 | 000,000,000 | ---D | M] -- C:\ProgramData\~0
 
< %allusersprofile%\*.* >
[2010.10.14 06:50:55 | 000,000,088 | RHS- | M] () -- C:\ProgramData\A56E2DFAAF.sys
[2010.01.11 07:29:42 | 000,006,234 | ---- | M] () -- C:\ProgramData\hpzinstall.log
[2010.10.14 06:51:02 | 000,002,828 | -HS- | M] () -- C:\ProgramData\KGyGaAvL.sys
 
< %allusersprofile%\*.exe /s >
[2010.06.09 09:06:33 | 000,331,176 | ---- | M] (Adobe Systems Incorporated) -- C:\ProgramData\Adobe\Reader\9.3\ARM\1010\AcrobatUpdater.exe
[2010.06.09 09:06:33 | 000,976,832 | ---- | M] (Adobe Systems Incorporated) -- C:\ProgramData\Adobe\Reader\9.3\ARM\1010\AdobeARM.exe
[2010.06.09 09:06:33 | 000,331,176 | ---- | M] (Adobe Systems Incorporated) -- C:\ProgramData\Adobe\Reader\9.3\ARM\1010\ReaderUpdater.exe
[2010.06.09 09:06:33 | 000,331,176 | ---- | M] (Adobe Systems Incorporated) -- C:\ProgramData\Adobe\Reader\9.3\ARM\13422\AcrobatUpdater.exe
[2010.06.09 09:06:33 | 000,976,832 | ---- | M] (Adobe Systems Incorporated) -- C:\ProgramData\Adobe\Reader\9.3\ARM\13422\AdobeARM.exe
[2010.06.09 09:06:33 | 000,331,176 | ---- | M] (Adobe Systems Incorporated) -- C:\ProgramData\Adobe\Reader\9.3\ARM\13422\ReaderUpdater.exe
[2010.06.09 09:06:33 | 000,331,176 | ---- | M] (Adobe Systems Incorporated) -- C:\ProgramData\Adobe\Reader\9.3\ARM\13439\AcrobatUpdater.exe
[2010.06.09 09:06:33 | 000,976,832 | ---- | M] (Adobe Systems Incorporated) -- C:\ProgramData\Adobe\Reader\9.3\ARM\13439\AdobeARM.exe
[2010.06.09 09:06:33 | 000,331,176 | ---- | M] (Adobe Systems Incorporated) -- C:\ProgramData\Adobe\Reader\9.3\ARM\13439\ReaderUpdater.exe
[2010.06.09 09:06:33 | 000,331,176 | ---- | M] (Adobe Systems Incorporated) -- C:\ProgramData\Adobe\Reader\9.3\ARM\16238\AcrobatUpdater.exe
[2010.06.09 09:06:33 | 000,976,832 | ---- | M] (Adobe Systems Incorporated) -- C:\ProgramData\Adobe\Reader\9.3\ARM\16238\AdobeARM.exe
[2010.06.09 09:06:33 | 000,331,176 | ---- | M] (Adobe Systems Incorporated) -- C:\ProgramData\Adobe\Reader\9.3\ARM\16238\ReaderUpdater.exe
[2010.06.09 09:06:33 | 000,331,176 | ---- | M] (Adobe Systems Incorporated) -- C:\ProgramData\Adobe\Reader\9.3\ARM\20521\AcrobatUpdater.exe
[2010.06.09 09:06:33 | 000,976,832 | ---- | M] (Adobe Systems Incorporated) -- C:\ProgramData\Adobe\Reader\9.3\ARM\20521\AdobeARM.exe
[2010.06.09 09:06:33 | 000,331,176 | ---- | M] (Adobe Systems Incorporated) -- C:\ProgramData\Adobe\Reader\9.3\ARM\20521\ReaderUpdater.exe
[2010.06.09 09:06:33 | 000,331,176 | ---- | M] (Adobe Systems Incorporated) -- C:\ProgramData\Adobe\Reader\9.3\ARM\29444\AcrobatUpdater.exe
[2010.06.09 09:06:33 | 000,976,832 | ---- | M] (Adobe Systems Incorporated) -- C:\ProgramData\Adobe\Reader\9.3\ARM\29444\AdobeARM.exe
[2010.06.09 09:06:33 | 000,331,176 | ---- | M] (Adobe Systems Incorporated) -- C:\ProgramData\Adobe\Reader\9.3\ARM\29444\ReaderUpdater.exe
[2010.06.09 09:06:33 | 000,331,176 | ---- | M] (Adobe Systems Incorporated) -- C:\ProgramData\Adobe\Reader\9.3\ARM\32348\AcrobatUpdater.exe
[2010.06.09 09:06:33 | 000,976,832 | ---- | M] (Adobe Systems Incorporated) -- C:\ProgramData\Adobe\Reader\9.3\ARM\32348\AdobeARM.exe
[2010.06.09 09:06:33 | 000,331,176 | ---- | M] (Adobe Systems Incorporated) -- C:\ProgramData\Adobe\Reader\9.3\ARM\32348\ReaderUpdater.exe
[2010.06.09 09:06:33 | 000,331,176 | ---- | M] (Adobe Systems Incorporated) -- C:\ProgramData\Adobe\Reader\9.3\ARM\32694\AcrobatUpdater.exe
[2010.06.09 09:06:33 | 000,976,832 | ---- | M] (Adobe Systems Incorporated) -- C:\ProgramData\Adobe\Reader\9.3\ARM\32694\AdobeARM.exe
[2010.06.09 09:06:33 | 000,331,176 | ---- | M] (Adobe Systems Incorporated) -- C:\ProgramData\Adobe\Reader\9.3\ARM\32694\ReaderUpdater.exe
[2010.06.09 09:06:33 | 000,331,176 | ---- | M] (Adobe Systems Incorporated) -- C:\ProgramData\Adobe\Reader\9.3\ARM\3341\AcrobatUpdater.exe
[2010.06.09 09:06:33 | 000,976,832 | ---- | M] (Adobe Systems Incorporated) -- C:\ProgramData\Adobe\Reader\9.3\ARM\3341\AdobeARM.exe
[2010.06.09 09:06:33 | 000,331,176 | ---- | M] (Adobe Systems Incorporated) -- C:\ProgramData\Adobe\Reader\9.3\ARM\3341\ReaderUpdater.exe
[2010.06.09 09:06:33 | 000,331,176 | ---- | M] (Adobe Systems Incorporated) -- C:\ProgramData\Adobe\Reader\9.3\ARM\412\AcrobatUpdater.exe
[2010.06.09 09:06:33 | 000,976,832 | ---- | M] (Adobe Systems Incorporated) -- C:\ProgramData\Adobe\Reader\9.3\ARM\412\AdobeARM.exe
[2010.06.09 09:06:33 | 000,331,176 | ---- | M] (Adobe Systems Incorporated) -- C:\ProgramData\Adobe\Reader\9.3\ARM\412\ReaderUpdater.exe
[2010.06.09 09:06:33 | 000,331,176 | ---- | M] (Adobe Systems Incorporated) -- C:\ProgramData\Adobe\Reader\9.3\ARM\5562\AcrobatUpdater.exe
[2010.06.09 09:06:33 | 000,976,832 | ---- | M] (Adobe Systems Incorporated) -- C:\ProgramData\Adobe\Reader\9.3\ARM\5562\AdobeARM.exe
[2010.06.09 09:06:33 | 000,331,176 | ---- | M] (Adobe Systems Incorporated) -- C:\ProgramData\Adobe\Reader\9.3\ARM\5562\ReaderUpdater.exe
[2010.06.09 09:06:33 | 000,331,176 | ---- | M] (Adobe Systems Incorporated) -- C:\ProgramData\Adobe\Reader\9.3\ARM\5627\AcrobatUpdater.exe
[2010.06.09 09:06:33 | 000,976,832 | ---- | M] (Adobe Systems Incorporated) -- C:\ProgramData\Adobe\Reader\9.3\ARM\5627\AdobeARM.exe
[2010.06.09 09:06:33 | 000,331,176 | ---- | M] (Adobe Systems Incorporated) -- C:\ProgramData\Adobe\Reader\9.3\ARM\5627\ReaderUpdater.exe
[2012.09.24 04:47:53 | 000,364,224 | ---- | M] (Adobe Systems Incorporated) -- C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1031-7B44-AB0000000001}\setup.exe
[2011.02.12 21:22:04 | 000,062,744 | ---- | M] () -- C:\ProgramData\Artweaver\1.0\Updater\Artweaver.exe
[2010.12.22 19:11:32 | 000,523,440 | ---- | M] (Google Inc.) -- C:\ProgramData\Google\Google Toolbar\Update\gtb823D.tmp.exe
[2011.09.08 10:11:00 | 000,166,056 | ---- | M] () -- C:\ProgramData\HP Photo Creations\MessageCheck.exe
[2011.09.08 10:11:00 | 000,301,224 | ---- | M] (Visan / RocketLife) -- C:\ProgramData\HP Photo Creations\PhotoProductCore.exe
[2011.09.08 10:11:00 | 000,162,208 | ---- | M] () -- C:\ProgramData\HP Photo Creations\PhotoProductReg.exe
[2008.08.19 18:33:01 | 000,492,888 | ---- | M] (Hewlett-Packard) -- C:\ProgramData\HP\Installer\Temp\hpzmsi01.exe
[2008.08.19 18:26:22 | 000,812,376 | ---- | M] (Hewlett-Packard) -- C:\ProgramData\HP\Installer\Temp\hpzscr01.EXE
[2005.10.08 17:14:46 | 000,040,960 | ---- | M] (Magix AG) -- C:\ProgramData\MAGIX\Fotos_auf_CD_DVD_9_dlx\Default\fcdummy.exe
[2004.09.13 14:29:46 | 000,200,704 | ---- | M] () -- C:\ProgramData\MAGIX\Fotos_auf_CD_DVD_9_dlx\DVD\WMV_DISC\licgen.exe
[1997.10.15 23:03:40 | 000,018,944 | ---- | M] () -- C:\ProgramData\MAGIX\Fotos_auf_CD_DVD_9_dlx\DVD\WMV_DISC\components\shelexec.exe
[2003.11.04 19:20:34 | 000,006,144 | ---- | M] () -- C:\ProgramData\MAGIX\Fotos_auf_CD_DVD_9_dlx\DVD\WMV_DISC\components\videowritetest.exe
[2005.10.08 17:14:46 | 000,040,960 | ---- | M] (Magix AG) -- C:\ProgramData\MAGIX\Fotos_auf_DVD_MX_Deluxe\Default\fcdummy.exe
[2004.09.13 14:29:46 | 000,200,704 | ---- | M] () -- C:\ProgramData\MAGIX\Fotos_auf_DVD_MX_Deluxe\DVD\Wmv_disc\licgen.exe
[1997.10.15 23:03:40 | 000,018,944 | ---- | M] () -- C:\ProgramData\MAGIX\Fotos_auf_DVD_MX_Deluxe\DVD\Wmv_disc\components\shelexec.exe
[2003.11.04 19:20:34 | 000,006,144 | ---- | M] () -- C:\ProgramData\MAGIX\Fotos_auf_DVD_MX_Deluxe\DVD\Wmv_disc\components\videowritetest.exe
[2006.02.14 14:03:04 | 000,024,576 | ---- | M] (Magix AG) -- C:\ProgramData\MAGIX\FunPix_Maker\Default\Validation.exe
[2006.02.14 14:03:04 | 000,024,576 | ---- | M] (Magix AG) -- C:\ProgramData\MAGIX\Slideshow_Maker\Default\Validation.exe
[2005.10.08 17:14:46 | 000,040,960 | ---- | M] (Magix AG) -- C:\ProgramData\MAGIX\Video_deluxe_MX_Premium\Default\fcdummy.exe
[2004.09.13 14:29:46 | 000,200,704 | ---- | M] () -- C:\ProgramData\MAGIX\Video_deluxe_MX_Premium\DVD\Wmv_disc\licgen.exe
[1997.10.15 23:03:40 | 000,018,944 | ---- | M] () -- C:\ProgramData\MAGIX\Video_deluxe_MX_Premium\DVD\Wmv_disc\components\shelexec.exe
[2003.11.04 19:20:34 | 000,006,144 | ---- | M] () -- C:\ProgramData\MAGIX\Video_deluxe_MX_Premium\DVD\Wmv_disc\components\videowritetest.exe
[2012.11.18 17:34:28 | 010,669,952 | ---- | M] (Malwarebytes Corporation                                    ) -- C:\ProgramData\Malwarebytes\Malwarebytes' Anti-Malware\mbam-setup.exe
[2009.02.28 11:03:07 | 242,743,296 | ---- | M] (Microsoft Corporation) -- C:\ProgramData\Studio14Trial\.Net 3.51 SP1\dotnetfx35.exe
[2009.05.07 11:58:10 | 003,327,000 | ---- | M] () -- C:\ProgramData\Studio14Trial\.Net 3.51 SP1\WindowsXP-KB942288-v3-x86.exe
[2009.02.20 09:03:54 | 014,293,432 | ---- | M] (Pinnacle Systems                                               ) -- C:\ProgramData\Studio14Trial\Drivers\Pinnacle_Video_Driver_32bit.exe
[2009.02.20 09:05:14 | 011,861,368 | ---- | M] (Pinnacle Systems                                               ) -- C:\ProgramData\Studio14Trial\Drivers\Pinnacle_Video_Driver_64bit.exe
[2009.09.20 06:30:18 | 000,053,319 | ---- | M] ( ) -- C:\ProgramData\Temp\{2BF2E31F-B8BB-40A7-B650-98D28E0F7D47}\PostBuild.exe
[2010.01.09 08:07:42 | 000,053,319 | ---- | M] ( ) -- C:\ProgramData\Temp\{8C20787A-7402-4FA7-BF25-6E5750930FDC}\PostBuild.exe
 
========== Alternate Data Streams ==========
 
@Alternate Data Stream - 149 bytes -> C:\ProgramData\Temp:054B9966
@Alternate Data Stream - 135 bytes -> C:\ProgramData\Temp:31D9EFCC
@Alternate Data Stream - 133 bytes -> C:\ProgramData\Temp:BC3DB898
@Alternate Data Stream - 130 bytes -> C:\ProgramData\Temp:C59E90A4
@Alternate Data Stream - 129 bytes -> C:\ProgramData\Temp:1D32EC29
@Alternate Data Stream - 128 bytes -> C:\ProgramData\Temp:AE77C4CC
@Alternate Data Stream - 122 bytes -> C:\ProgramData\Temp:BFE23423
@Alternate Data Stream - 122 bytes -> C:\ProgramData\Temp:ABE89FFE
@Alternate Data Stream - 121 bytes -> C:\ProgramData\Temp:0B9176C0

< End of report >
         
--- --- ---

Alt 18.11.2012, 22:02   #8
ryder
/// TB-Ausbilder
 
Hacker kontrolliert meinen PC - Standard

Hacker kontrolliert meinen PC



Die Extras.txt hätte ich auch gerne noch. MIt dem Internet kannst du zum herunterladen schon verbinden.

Außerdem:

Zitat:
Lesestoff:
******
Du hast deinen Namen unkenntlich gemacht. Dies macht es auch gleichzeitig schwerer für mich deine Logfiles auszuwerten und dir ein Fixskript zu schreiben. Mache deinen Namen bitte nur dann unkenntlich, wenn es unbedingt nötig ist. Entscheidest du dich dennoch dazu mußt du jedesmal die *** wieder gegen den Benutzernamen austauschen.
Ich brauche noch weitere Informationen. Dazu mache bitte folgendes:

Schritt 1:
AdwCleaner: Werbeprogramme suchen und löschen

Downloade Dir bitte AdwCleaner auf deinen Desktop.
  • Starte die adwcleaner.exe mit einem Doppelklick.
  • Klicke auf Löschen.
  • Bestätige jeweils mit Ok.
  • Dein Rechner wird neu gestartet. Nach dem Neustart öffnet sich eine Textdatei.
  • Poste mir den Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner[S1].txt.
Schritt 2:
Laufwerksemulationen abschalten mit Defogger
Downloade Dir bitte defogger von jpshortstuff auf Deinem Desktop und starte es:
  • Klicke nun auf den Disable Button, um die Treiber gewisser Emulatoren zu deaktivieren.
  • Defogger wird dich fragen "Defogger will forcefully ... Continue?" bestätige dies mit Ja.
  • Wenn der Scan beendet wurde (Finished), klicke auf OK.
  • Defogger fordert gegebenfalls zum Neustart auf. Bestätige dies mit OK.
Poste bitte die defogger_disable.txt von deinem Desktop.
Klicke den Re-enable Button nicht ohne Anweisung.
Schritt 3:
Scan mit aswMBR

Downloade dir bitte aswMBR.exe und speichere die Datei auf deinem Desktop.
  • Starte die aswMBR.exe - (aswMBR.exe Anleitung)
    Vista und Win7 User mit Rechtsklick "als Admininstartor starten"
  • Das Tool wird dich fragen, ob Du mit der aktuellen Virendefinition von AVAST! dein System scannen willst. Beantworte diese Frage bitte mit Ja. ( Sollte deine Firewall fragen, bitte den Zugriff auf das Internet zulassen )
    Der Download der Definitionen kann je nach Verbindung eine Weile dauern.
  • Klicke auf Scan.
  • Warte bitte bis Scan finished successfully im DOS Fenster steht.
  • Drücke auf Save Log und speichere diese auf dem Desktop.
Poste mir die aswMBR.txt in deiner nächsten Antwort.

Wichtig: Drücke keinesfalls einen der Fix Buttons ohne Anweisung

Hinweis: Sollte der Scan Button ausgeblendet sein, schließe das Tool und starte es erneut. Sollte es erneut nicht klappen teile mir das bitte mit.
Schritt 4:
Scan mit dem TDSS-Killer

Lese bitte folgende Anweisungen genau. Wir wollen hier noch nichts "fixen" sondern nur einen Scan Report sehen.

Downloade dir bitte TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe
  • Klicke auf Change parameters, setze einen Haken bei Detect TDLFS file system und bestätige mit OK.
  • Drücke Start Scan
  • Warnung:
    Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und speichere das Logfile.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern ( Meistens C:\ )
    Als Beispiel: C:\TDSSKiller.<version_date_time>log.txt
Poste den Inhalt bitte hier in deinen Thread.
__________________
Digitale Freibeuter gegen Malware!
Keine Hilfe per PM!

Alt 18.11.2012, 22:03   #9
Verane
 
Hacker kontrolliert meinen PC - Standard

Hacker kontrolliert meinen PC



Danke für Deine Antowrt. Heute komme ich leider nicht mehr dazu, weiteres dann morgen. Hier schon mal der Inhalt der Extras.txt. Da der Inhalt beider Dateien, die Zeichenbegrenung überschirtten hätten hier der Inhalt der Datei Extras.txt:
<code>OTL EXTRAS Logfile:
Code:
ATTFilter
OTL Extras logfile created on: 18.11.2012 19:35:40 - Run 1
OTL by OldTimer - Version 3.2.69.0     Folder = C:\Users\name\Desktop
64bit- Home Premium Edition  (Version = 6.1.7600) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
3,91 Gb Total Physical Memory | 2,08 Gb Available Physical Memory | 53,25% Memory free
4,90 Gb Paging File | 2,97 Gb Available in Paging File | 60,61% Paging File free
Paging file location(s): c:\pagefile.sys 1024 1024 [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 453,94 Gb Total Space | 141,28 Gb Free Space | 31,12% Space Free | Partition Type: NTFS
Drive E: | 30,22 Gb Total Space | 29,46 Gb Free Space | 97,47% Space Free | Partition Type: FAT32
 
Computer Name: NOTEBOOK-ACER | User Name: name | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
 
========== Extra Registry (SafeList) ==========
 
 
========== File Associations ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)
 
[HKEY_USERS\S-1-5-21-2121702085-3880710056-3678979608-1000\SOFTWARE\Classes\<extension>]
.html [@ = FirefoxHTML] -- C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation)
 
========== Shell Spawning ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
http [open] -- Reg Error: Key error.
https [open] -- Reg Error: Key error.
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [Browse with &IrfanView] -- "C:\Program Files (x86)\IrfanView\i_view32.exe" "%1 /thumbs" (Irfan Skiljan)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [Digital Photo Professional] -- C:\Program Files (x86)\Canon\Digital Photo Professional\DPP\DPPViewer.exe /path "%1" (CANON INC.)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [OneNote.Open] -- C:\PROGRA~2\MICROS~3\Office12\ONENOTE.EXE "%L"
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
http [open] -- Reg Error: Key error.
https [open] -- Reg Error: Key error.
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [Browse with &IrfanView] -- "C:\Program Files (x86)\IrfanView\i_view32.exe" "%1 /thumbs" (Irfan Skiljan)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [Digital Photo Professional] -- C:\Program Files (x86)\Canon\Digital Photo Professional\DPP\DPPViewer.exe /path "%1" (CANON INC.)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [OneNote.Open] -- C:\PROGRA~2\MICROS~3\Office12\ONENOTE.EXE "%L"
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
 
========== Security Center Settings ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 28 4D B2 76 41 04 CA 01  [binary data]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
 
========== Firewall Settings ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 0
 
========== Authorized Applications List ==========
 
 
========== Vista Active Open Ports Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{06436503-8799-4C19-95E6-4DACBDFD7D79}" = lport=10243 | protocol=6 | dir=in | app=system | 
"{0D72A513-1633-4D9B-A6FC-EB1FCADEF83B}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 | 
"{1370116E-3CC7-4C1C-BA62-74ED3AF21FD7}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe | 
"{1E1F2E72-86DF-4D91-AD25-3D04EB7F10DE}" = rport=3702 | protocol=17 | dir=out | svc=fdphost | app=%systemroot%\system32\svchost.exe | 
"{25BC5BDF-D4B3-4074-AE75-931F1A4A67A0}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe | 
"{3C1BFE4E-CEEB-49AB-B898-F405C5EA244F}" = lport=139 | protocol=6 | dir=in | app=system | 
"{3C97E0FE-847A-4B43-9C92-834E98C30DE5}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe | 
"{497082B8-C796-4396-81F2-0C392906A2B3}" = lport=2869 | protocol=6 | dir=in | app=system | 
"{5A342835-A2F4-4175-8815-4E0C6F582DF2}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe | 
"{5D30C306-D853-403C-A0A0-332A1C8E3E22}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe | 
"{686CB1F0-1843-4D59-BA84-CA829680ABEA}" = rport=445 | protocol=6 | dir=out | app=system | 
"{86CFB3B9-84F7-473C-9C1B-AAACA192B16E}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe | 
"{92CF4FFF-081D-4601-A1F6-27753A8E4555}" = rport=139 | protocol=6 | dir=out | app=system | 
"{977C6184-6CE0-4B8F-97C9-21D27CC46ED0}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe | 
"{9AA30811-749A-4E1E-B29F-6B25161791B9}" = rport=138 | protocol=17 | dir=out | app=system | 
"{A3B25F30-708E-44FE-B76B-F913915D1DE8}" = lport=3702 | protocol=17 | dir=in | svc=fdrespub | app=%systemroot%\system32\svchost.exe | 
"{A4D14189-901E-4794-973E-95C39253392A}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe | 
"{B53FAB69-3C31-4C35-8431-980994C859C4}" = lport=6004 | protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office12\outlook.exe | 
"{B84BEE83-8D80-441C-9F66-0CDADFD8E2A8}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe | 
"{C2171BDC-5C79-46E3-BFFA-9511C4683319}" = lport=3702 | protocol=17 | dir=in | svc=fdphost | app=%systemroot%\system32\svchost.exe | 
"{C36A5277-1EA8-4A76-B841-A6809865FF02}" = rport=427 | protocol=17 | dir=in | svc=hpslpsvc | app=c:\windows\system32\svchost.exe | 
"{CB0BF8A6-50D8-456E-BD3A-0FCF7E1A068D}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe | 
"{D4E6BEED-FA2C-40EE-B29C-7CCB06EA3F4F}" = rport=3702 | protocol=17 | dir=out | svc=fdrespub | app=%systemroot%\system32\svchost.exe | 
"{D4FEC981-9E1D-46C7-A557-C7A476F578AD}" = lport=137 | protocol=17 | dir=in | app=system | 
"{D6B9FAE2-96F9-4056-9BFE-0C9A27895D97}" = rport=137 | protocol=17 | dir=out | app=system | 
"{D8F18983-0050-4D65-ACD2-2B2FBFB21492}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe | 
"{E1F95FD7-1001-493C-9E72-6B31FC1D1014}" = lport=445 | protocol=6 | dir=in | app=system | 
"{E4AE1937-D7B3-423A-BD30-F26DD9DB0A33}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe | 
"{E938FE71-E88F-48F8-B904-59572B1E93E6}" = lport=138 | protocol=17 | dir=in | app=system | 
"{F2EAE59C-0E11-404E-94FA-AC50F27D1EAD}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe | 
"{F363DAC9-4C09-490B-B9D4-ECC9BB18D0B9}" = rport=10243 | protocol=6 | dir=out | app=system | 
"{F8F5A02A-F8FA-40A0-A506-5E9C5017F8A7}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe | 
"{FA699716-60CA-4D04-9E14-9D9FD53FA343}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe | 
 
========== Vista Active Application Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{03AE03D6-CFDE-4C10-A097-F68FCE1734C9}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hposid01.exe | 
"{07923044-F9FD-4EC0-869A-EC2A59B787D2}" = dir=in | app=c:\program files (x86)\hp\hp software update\hpwucli.exe | 
"{08478373-91C6-47FB-AB59-13CA904BB250}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | 
"{14602DD4-8A74-4105-BA2D-507ED3E96809}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpofxm08.exe | 
"{1A83E5FB-252E-4372-967B-6B8FF2D58027}" = dir=in | app=c:\program files (x86)\windows live\sync\windowslivesync.exe | 
"{26E81132-AC1C-41DD-AC39-34B1CADE92CC}" = dir=in | app=c:\program files (x86)\acer\acer vcm\rs_service.exe | 
"{3544563E-A0E8-4D7C-9160-6AA034F216EC}" = protocol=6 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe | 
"{40C526C8-3E85-4EC9-AFF5-C68A806D8FC8}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpoews01.exe | 
"{41EC2046-149B-408F-84EE-F559CFE4F505}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpqfxt08.exe | 
"{47B0EA98-AAD7-43D2-B866-E068C1D0856F}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpqpsapp.exe | 
"{487B57B5-71C7-40FC-86CC-1EB201D7AD5C}" = dir=in | app=c:\program files (x86)\hp\digital imaging\smart web printing\smartwebprintexe.exe | 
"{4B4F71E6-6885-46E1-9F14-2B0891FD457B}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hposfx08.exe | 
"{4EEB9543-ABD6-4C2F-A093-750CA21C5CD9}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpqste08.exe | 
"{55D67E6B-FAFD-4EA9-A207-6537AE160D92}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpofxs08.exe | 
"{62FF94FD-8EE9-4707-935C-F8DC82526E08}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office12\onenote.exe | 
"{66B28665-71EF-4E2C-B7F9-AB96C4D04887}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | 
"{6CD5D0CA-15BC-48AC-90AA-6136DF944685}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe | 
"{6F515B07-AB01-4600-9FB6-BFB06D4DB238}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | 
"{7385D835-1D49-4EEA-8DC1-2E202E0C382C}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe | 
"{74C1DB64-AFB5-4331-B37B-AE027C3BB756}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpqkygrp.exe | 
"{76039B92-3AA1-4F75-B7D2-C43786FCD490}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 | 
"{78CE6CF3-50DB-4507-88B6-F9745F52F789}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpqgpc01.exe | 
"{7BEFD794-17E7-4FED-89DF-33F78E0FD2EC}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe | 
"{8132F849-3B7F-44F6-AF36-5E33B7275E82}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe | 
"{8EA19F3B-C367-4654-AA0E-0C4326FAE4D8}" = protocol=17 | dir=in | app=c:\program files (x86)\newtech infosystems\nti backup now 5\backupsvc.exe | 
"{8F1786C3-3F60-465D-8EDC-2360EA9E312C}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpqusgh.exe | 
"{9435E194-B2C0-4087-81AB-01BC1B317AB3}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office12\groove.exe | 
"{9577EDF1-7747-44D3-A0E4-D2A586BA7B72}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office12\onenote.exe | 
"{96AFDAFB-05D9-4F9D-B25A-E5DDFB500A64}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe | 
"{9A223737-1009-4261-9F11-F1DC9F3EDC6F}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpqcopy2.exe | 
"{9BD2A36E-7389-4FE4-9F3E-A2DDFC5CE50B}" = protocol=6 | dir=in | app=c:\program files (x86)\newtech infosystems\nti backup now 5\schedulersvc.exe | 
"{A268C48B-D832-428F-8FAE-3896396B51E0}" = protocol=17 | dir=in | app=c:\program files (x86)\newtech infosystems\nti backup now 5\schedulersvc.exe | 
"{A2CADD6B-1F27-4C7A-94B1-4CB923C34103}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpqgplgtupl.exe | 
"{A8C91198-73F1-44A1-A52B-0430695E265C}" = dir=in | app=c:\program files (x86)\cyberlink\powerdvd8\powerdvd8.exe | 
"{B3CE3A3A-BEFA-4761-9B23-A6DC905A05EA}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | 
"{B594AE5E-3CE1-43E2-9B3C-C8FEAFA759FF}" = protocol=17 | dir=in | app=%programfiles(x86)%\windows media player\wmplayer.exe | 
"{B75D8F15-6D94-4B00-8BF2-E86FF9D2C869}" = dir=in | app=c:\program files (x86)\acer\acer vcm\vc.exe | 
"{BBBFCC6C-1706-4411-A338-6E7A0A9632B0}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpqusgm.exe | 
"{BC46ED20-8F7D-4B0B-BFB9-8438A7620F57}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpqtra08.exe | 
"{BD29092E-81CB-4E5B-BA97-94E466B5FBB3}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 | 
"{C58A932A-6655-4AF9-A769-BA1C4C04A725}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpzwiz01.exe | 
"{C68F4BA9-2636-4693-A751-7B46EF9D8EC3}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe | 
"{CC6CE456-BE53-416D-ADF2-ED5832549EF9}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe | 
"{CF8FDB13-70E3-42AE-8222-EFC64702B637}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe | 
"{D4E2AD56-EB22-4FD3-B435-F8B8B3F3A11D}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpfccopy.exe | 
"{D823506E-041B-4467-89FB-7CE43DB6B850}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office12\groove.exe | 
"{D9032600-157B-4913-87EC-7ADE56881750}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpqnrs08.exe | 
"{DA3A8921-BB53-45AD-A508-05ACF9800715}" = protocol=6 | dir=out | app=system | 
"{DE627B50-A99A-4EB7-95AD-E13704DEB542}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 | 
"{DFCD697F-21EB-4D59-A141-5FA7A3EAF375}" = dir=in | app=c:\program files (x86)\windows live\messenger\wlcsdk.exe | 
"{E3F060BB-A0A9-40E5-96E7-43DA4ABD8D4A}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpiscnapp.exe | 
"{ED3B14DF-B006-4EB7-AA92-C60539069955}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpqsudi.exe | 
"{EDE2D749-9270-4300-B1A7-91AF6278E478}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpqpse.exe | 
"{EF6DE15D-EBA9-40AF-A5E5-A65B558BE2A6}" = protocol=17 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe | 
"{F0901954-1A37-4F3D-A08E-10D4BBE7A437}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 | 
"{F5A401B9-AADC-4667-AE62-8E94C22354A3}" = protocol=6 | dir=in | app=c:\program files (x86)\newtech infosystems\nti backup now 5\backupsvc.exe | 
"{FC40A3EF-99AB-4383-AD53-E5C07EBC966B}" = dir=in | app=c:\program files (x86)\common files\hp\digital imaging\bin\hpqphotocrm.exe | 
"TCP Query User{DCFAD884-5A95-4A59-A29B-5BF08FA3225E}H:\pmsdview.exe" = protocol=6 | dir=in | app=h:\pmsdview.exe | 
"UDP Query User{52B3A673-73FA-4012-AF42-0EF213FA2F70}H:\pmsdview.exe" = protocol=17 | dir=in | app=h:\pmsdview.exe | 
 
========== HKEY_LOCAL_MACHINE Uninstall List ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{05EFBF37-0E52-4579-875C-7EEF0DFB4FCB}" = Network64
"{0E3DAF3D-FF69-345A-A99E-1FED304CA083}" = Microsoft .NET Framework 4 Client Profile DEU Language Pack
"{17016DA1-F040-4032-BD36-34DD317BC9D5}" = HP Photosmart All-In-One Driver Software 13.0 Rel. A
"{18369253-E53F-4A47-818E-082DFB950872}" = Yamaha USB-MIDI Driver
"{1E9FC118-651D-4934-97BE-E53CAE5C7D45}" = Microsoft_VC80_MFCLOC_x86_x64
"{22D52438-53C0-8381-AB8D-6A295D46262C}" = ATI AVIVO64 Codecs
"{4569AD91-47F4-4D9E-8FC9-717EC32D7AE1}" = Microsoft_VC80_CRT_x86_x64
"{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148
"{55D55008-E5F6-47D6-B16F-B2A40D4D145F}" = 64 Bit HP CIO Components Installer
"{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
"{8220EEFE-38CD-377E-8595-13398D740ACE}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
"{8338783A-0968-3B85-AFC7-BAAE0A63DC50}" = Microsoft Visual C++ 2008 Redistributable - KB2467174 - x64 9.0.30729.5570
"{8557397C-A42D-486F-97B3-A2CBC2372593}" = Microsoft_VC90_ATL_x86_x64
"{8D273DE5-ABFA-4BD0-A9D7-EE9C971438C4}_is1" = PDF-Viewer
"{8E3FABF5-C3B9-7F7E-4AAE-977D77D48C51}" = ATI Catalyst Install Manager
"{90120000-002A-0000-1000-0000000FF1CE}" = Microsoft Office Office 64-bit Components 2007
"{90120000-002A-0407-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (German) 2007
"{9068B2BE-D93A-4C0A-861C-5E35E2C0E09E}" = Intel(R) Matrix Storage Manager
"{90BF0360-A1DB-4599-A643-95AB90A52C1E}" = Microsoft_VC90_MFCLOC_x86_x64
"{925D058B-564A-443A-B4B2-7E90C6432E55}" = Microsoft_VC80_ATL_x86_x64
"{92A3CA0D-55CD-4C5D-BA95-5C2600C20F26}" = Microsoft_VC90_CRT_x86_x64
"{95120000-00B9-0409-1000-0000000FF1CE}" = Microsoft Application Error Reporting
"{9E9D49A4-1DF4-4138-B7DB-5D87A893088E}" = WIDCOMM Bluetooth Software
"{A472B9E4-0AFF-4F7B-B25D-F64F8E928AAB}" = Microsoft_VC90_MFC_x86_x64
"{AF7F89F4-9021-8591-7872-1A4F98B88A47}" = ccc-utility64
"{B6E3757B-5E77-3915-866A-CCFC4B8D194C}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x64 8.0.50727.4053
"{C8C1BAD5-54E6-4146-AD07-3A8AD36569C3}" = Microsoft_VC80_MFC_x86_x64
"{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}" = Microsoft .NET Framework 4 Client Profile
"CCleaner" = CCleaner
"HP Imaging Device Functions" = HP Imaging Device Functions 13.0
"HP Photosmart Essential" = HP Photosmart Essential 3.5
"HP Smart Web Printing" = HP Smart Web Printing 4.51
"HP Solution Center & Imaging Support Tools" = HP Solution Center 13.0
"HPExtendedCapabilities" = HP Customer Participation Program 13.0
"HPOCR" = OCR Software by I.R.I.S. 13.0
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft .NET Framework 4 Client Profile DEU Language Pack" = Microsoft .NET Framework 4 Client Profile DEU Language Pack
"Shop for HP Supplies" = Shop for HP Supplies
"SynTPDeinstKey" = Synaptics Pointing Device Driver
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}" = Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
"{010BEC01-9E95-4E8A-BADB-CADF89AFB244}_is1" = YGS Virtual Piano 2010.05.07
"{033E378E-6AD3-4AD5-BDEB-CBD69B31046C}" = Microsoft_VC90_ATL_x86
"{041A006A-50C4-3FE2-FF4A-83D530E53BEF}" = CCC Help English
"{047F790A-7A2A-4B6A-AD02-38092BA63DAC}" = Acer VCM
"{08D2E121-7F6A-43EB-97FD-629B44903403}" = Microsoft_VC90_CRT_x86
"{0EF5BEA9-B9D3-46d7-8958-FB69A0BAEACC}" = Status
"{0F3647F8-E51D-4FCC-8862-9A8D0C5ACF25}" = Microsoft_VC80_ATL_x86
"{0F367CA3-3B2F-43F9-A44A-25A8EE69E45D}" = Scan
"{10A0255E-0B73-4397-AB4E-E3667EDA70E4}_is1" = FotoMix version 8.7.2
"{11083C7A-D0D6-4DA4-8C3A-74B8389EC07B}" = ATI Catalyst Registration
"{119B7481-0216-40D2-A5CC-C3E1F461ECC1}" = Windows Live Fotogalerie
"{12EFA1A4-AC3B-443C-8143-237EDE760403}" = NTI Backup Now Standard
"{16480125-0428-4097-9A2A-74464004D169}" = EOS Capture 1.3
"{175F0111-2968-4935-8F70-33108C6A4DE3}" = MarketResearch
"{18455581-E099-4BA8-BC6B-F34B2F06600C}" = Google Toolbar for Internet Explorer
"{196467F1-C11F-4F76-858B-5812ADC83B94}" = MSXML 4.0 SP3 Parser
"{1C02326F-8F79-5C12-1793-DE114BD64F54}" = CCC Help Swedish
"{1EC71BFB-01A3-4239-B6AF-B1AE656B15C0}" = TrayApp
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{205C6BDD-7B73-42DE-8505-9A093F35A238}" = Windows Live-Uploadtool
"{22B775E7-6C42-4FC5-8E10-9A5E3257BD94}" = MSVCRT
"{23188A71-69D2-3DE4-29DC-6FFF5A662B47}" = CCC Help German
"{2318C2B1-4965-11d4-9B18-009027A5CD4F}" = Google Toolbar for Internet Explorer
"{236BB7C4-4419-42FD-0407-1E257A25E34D}" = Adobe Photoshop CS2
"{2413930C-8309-47A6-BC61-5EF27A4222BC}" = NTI Media Maker 8
"{26A24AE4-039D-4CA4-87B4-2F83216016FF}" = Java(TM) 6 Update 16
"{2793958A-372D-2C12-1BF0-DC5E62FE5962}" = CCC Help Italian
"{28291BD5-92D2-4685-82DC-CCA925C53CCA}" = RemoteCapture Task 1.1
"{287ECFA4-719A-2143-A09B-D6A12DE54E40}" = Acrobat.com
"{2BF2E31F-B8BB-40A7-B650-98D28E0F7D47}" = CyberLink PowerDVD 8
"{2EEA7AA4-C203-4b90-A34F-19FB7EF1C81C}" = BufferChm
"{2FF8C687-DB7D-4adc-A5DC-57983EC25046}" = DeviceDiscovery
"{3108C217-BE83-42E4-AE9E-A56A2A92E549}" = Atheros Communications Inc.(R) AR81Family Gigabit/Fast Ethernet Driver
"{3175E049-F9A9-4A3D-8F19-AC9FB04514D1}" = Windows Live Communications Platform
"{33CF7CDF-9805-4500-9CC7-D19D52AD63C4}" = Canon Camera WIA Driver
"{34A0D249-747E-4D6C-803D-329C120C6B79}" = Catalyst Control Center - Branding
"{3521BDBD-D453-5D9F-AA55-44B75D214629}" = Adobe Community Help
"{35EDE682-4AE5-47D6-B44F-103F859951DC}" = Serif PanoramaPlus X4
"{3C92B2E6-380D-4fef-B4DF-4A3B4B669771}" = Copy
"{3DB0448D-AD82-4923-B305-D001E521A964}" = Acer PowerSmart Manager
"{3EF39A99-10DB-79C0-4BD6-A7EEC27C825B}" = CCC Help Greek
"{40F5AB80-7B12-8AA9-3963-319E1B88B769}" = Catalyst Control Center Graphics Full Existing
"{42C3C65A-C4C7-AE3A-6819-DC529039A597}" = CCC Help Danish
"{42CC40A6-332E-4F53-8FB8-BD6D77D764FB}_is1" = Photo to Sketch 4.0
"{43CDF946-F5D9-4292-B006-BA0D92013021}" = WebReg
"{440B915A-0C85-45DB-92AE-75AE14704A64}" = Fax
"{44561056-2746-4C06-2F96-D8EC7B07E69E}" = Catalyst Control Center Graphics Previews Vista
"{45B8441A-0346-4D6C-88A8-01821DA28D04}" = eDocPrintPro v3.15.2
"{46C045BF-2B3F-4BC4-8E4C-00E0CF8BD9DB}" = Adobe AIR
"{47245954-1CD8-BB67-DFCD-ED5370AA2859}" = Catalyst Control Center InstallProxy
"{47FB77D0-F03E-4CF7-DE93-27CEB24B98D3}" = CCC Help Spanish
"{4A70EF07-7F88-4434-BB61-D1DE8AE93DD4}" = SolutionCenter
"{4AFF379C-02DD-4ED0-8850-B99ADBECEF87}" = Screenbrush 1.3.0
"{4E7C28C7-D5DA-4E9F-A1CA-60490B54AE35}" = UnloadSupport
"{52B97218-98CB-4B8B-9283-D213C85E1AA4}" = Windows Live Anmelde-Assistent
"{5A166C0B-9557-4364-A057-F946D674E6AC}" = Windows Live Mail
"{5F05C28D-DEA9-4AD6-A73A-064175988EAB}" = Search Settings v1.2.3
"{635FED5B-2C6D-49BE-87E6-7A6FCD22BC5A}" = Microsoft_VC90_MFC_x86
"{63FF21C9-A810-464F-B60A-3111747B1A6D}" = GPBaseService2
"{66F2F163-9155-4776-9BE2-0955120C0E2F}" = MAGIX Fotos auf DVD MX Deluxe
"{6811CAA0-BF12-11D4-9EA1-0050BAE317E1}" = PowerDVD
"{681B698F-C997-42C3-B184-B489C6CA24C9}" = HPPhotoSmartDiscLabelContent1
"{68301905-2DEA-41CE-A4D4-E8B443B099BA}" = MyWinLocker
"{6AA7A397-0D7F-2614-7943-DB101F30C544}" = Catalyst Control Center Graphics Light
"{6AB6CBD4-ED44-4EAA-8496-228395B1C1D0}" = gs_x86
"{6B2FFB21-AC88-45C3-9A7D-4BB3E744EC91}" = HPSSupply
"{6BBA26E9-AB03-4FE7-831A-3535584CA002}" = Toolbox
"{6C5F8503-55D2-4398-858C-362B7A7AF51C}" = Firebird SQL Server - MAGIX Edition
"{6FFBEAEA-312A-4C3F-AE8A-87E0ABA51031}" = Nero 7 Essentials
"{7059BDA7-E1DB-442C-B7A1-6144596720A4}" = HP Update
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{7133AE6A-846E-474E-AA15-9848D2B60375}" = Ludwig 3.0
"{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
"{72B776E5-4530-4C4B-9453-751DF87D9D93}" = Backup Manager Basic
"{7430B12A-3B67-4191-B0C5-59E57344CB1F}" = iClone v4.12 SE
"{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
"{7760D94E-B1B5-40A0-9AA0-ABF942108755}" = Acer Crystal Eye Webcam
"{786C5747-0C40-4930-9AFE-113BCE553101}" = Adobe Stock Photos 1.0
"{7A92A322-1A10-4153-B551-D547AA9B4649}" = Schiffe Versenken - Karibik Edition
"{7B3F0113-E63C-4D6D-AF19-111A3165CCA2}" = Text-To-Speech-Runtime
"{7D5B3580-A948-4B2B-BB96-E395C59C3712}" = MAGIX PC Live
"{7F811A54-5A09-4579-90E1-C93498E230D9}" = Acer eRecovery Management
"{7FA32C2E-E218-4A04-966D-DECCB0B9C81E}" = MAGIX Speed 2 (MSI)
"{81821BF8-DA20-4F8C-AA87-F70A274828D4}" = Windows Live Writer
"{82006630-3125-5DF1-B78B-BBA2355E9D96}" = CCC Help Polish
"{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-110209593}" = Chicken Invaders 2
"{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-110551697}" = Granny In Paradise
"{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-112662477}" = Merriam Websters Spell Jam
"{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-11273477}" = Amazonia
"{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-112920767}" = Alice Greenfingers
"{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-113786380}" = Heroes of Hellas
"{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-113832110}" = Dream Day First Home
"{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-114803710}" = Star Defender 4
"{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-115053100}" = Dairy Dash
"{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-11531173}" = Farm Frenzy 2
"{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable
"{862983D7-FA08-493E-A9ED-6B7859E069D3}" = Canon PhotoRecord
"{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}" = Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570
"{875F9A42-D47B-43E6-BA68-29D1895188D5}_is1" = Dynamic Auto-Painter 2.5.3
"{87A33416-F8AE-06D8-C8B3-DC713A535916}" = CCC Help Finnish
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8ACC73AA-6511-7C55-B1A9-8E5D1DEAFAA3}" = The Lord of the Rings FREE Trial 
"{8D13E566-CC9B-5332-0E78-F3D63A3DF1F5}" = PX Profile Update
"{8E5233E1-7495-44FB-8DEB-4BE906D59619}" = Junk Mail filter update
"{8ed9688e-4f79-4308-91ca-f1c37ca142b4}_is1" = Acer GameZone Console
"{8EDBA74D-0686-4C99-BFDD-F894678E5101}" = Adobe Common File Installer
"{8FFC924C-ED06-44CB-8867-3CA778ECE903}" = Adobe Help Center 2.0
"{90120000-0015-0407-0000-0000000FF1CE}" = Microsoft Office Access MUI (German) 2007
"{90120000-0015-0407-0000-0000000FF1CE}_ENTERPRISE_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0016-0407-0000-0000000FF1CE}" = Microsoft Office Excel MUI (German) 2007
"{90120000-0016-0407-0000-0000000FF1CE}_ENTERPRISE_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0018-0407-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (German) 2007
"{90120000-0018-0407-0000-0000000FF1CE}_ENTERPRISE_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0019-0407-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (German) 2007
"{90120000-0019-0407-0000-0000000FF1CE}_ENTERPRISE_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001A-0407-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (German) 2007
"{90120000-001A-0407-0000-0000000FF1CE}_ENTERPRISE_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001B-0407-0000-0000000FF1CE}" = Microsoft Office Word MUI (German) 2007
"{90120000-001B-0407-0000-0000000FF1CE}_ENTERPRISE_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001F-0407-0000-0000000FF1CE}" = Microsoft Office Proof (German) 2007
"{90120000-001F-0407-0000-0000000FF1CE}_ENTERPRISE_{928D7B99-2BEA-49F9-83B8-20FA57860643}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-0409-0000-0000000FF1CE}_ENTERPRISE_{1FF96026-A04A-4C3E-B50A-BB7022654D0F}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
"{90120000-001F-040C-0000-0000000FF1CE}_ENTERPRISE_{71F055E8-E2C6-4214-BB3D-BFE03561B89E}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-0410-0000-0000000FF1CE}" = Microsoft Office Proof (Italian) 2007
"{90120000-001F-0410-0000-0000000FF1CE}_ENTERPRISE_{A23BFC95-4A73-410F-9248-4C2B48E38C49}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-0020-0407-0000-0000000FF1CE}" = Compatibility Pack für 2007 Office System
"{90120000-002A-0000-1000-0000000FF1CE}_ENTERPRISE_{664655D8-B9BB-455D-8A58-7EAF7B0B2862}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-002A-0407-1000-0000000FF1CE}_ENTERPRISE_{A6353E8F-5B8D-47CC-8737-DFF032ED3973}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-002C-0407-0000-0000000FF1CE}" = Microsoft Office Proofing (German) 2007
"{90120000-0030-0000-0000-0000000FF1CE}" = Microsoft Office Enterprise 2007
"{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0044-0407-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (German) 2007
"{90120000-0044-0407-0000-0000000FF1CE}_ENTERPRISE_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-006E-0407-0000-0000000FF1CE}" = Microsoft Office Shared MUI (German) 2007
"{90120000-006E-0407-0000-0000000FF1CE}_ENTERPRISE_{A6353E8F-5B8D-47CC-8737-DFF032ED3973}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-00A1-0407-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (German) 2007
"{90120000-00A1-0407-0000-0000000FF1CE}_ENTERPRISE_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-00BA-0407-0000-0000000FF1CE}" = Microsoft Office Groove MUI (German) 2007
"{90120000-00BA-0407-0000-0000000FF1CE}_ENTERPRISE_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90140000-2005-0000-0000-0000000FF1CE}" = Microsoft Office File Validation Add-In
"{91CABF8F-A81C-4CB0-A1B0-D55B25F1B150}" = Corel Painter X
"{92D58719-BBC1-4CC3-A08B-56C9E884CC2C}" = Microsoft_VC80_CRT_x86
"{96AE7E41-E34E-47D0-AC07-1091A8127911}" = Realtek USB 2.0 Card Reader
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9B362566-EC1B-4700-BB9C-EC661BDE2175}" = DocProc
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{9F97AEB7-87E1-CD50-5E46-393F7BFCF201}" = ccc-core-static
"{A00F8237-F496-44D2-0001-E3CCF8CD58AE}" = Photomizer
"{A025CFB8-64E7-4432-824F-11E7C5ED2ECE}_is1" = Artweaver 1.0
"{A0F34E4E-25F0-4B68-AE8F-EF0C15CB1FED}" = RAW Image Task 2.0
"{A2A1BF69-5453-2486-1C47-EDAC3B9B03CE}" = CCC Help Thai
"{A60B1DCA-02CE-C245-A623-52B76C54D840}" = CCC Help Dutch
"{A6338038-539C-3896-C692-1D33BBB01D46}" = MAGIX Online Druck Service
"{A7AEE29F-839E-46B5-B347-6D430618129F}" = AIO_CDA_Software
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{AC4BDEB4-E06A-4605-B5D2-2FE6750681A5}" = HD Writer AE 2.1
"{AC76BA86-1033-F400-7760-100000000002}" = Adobe Acrobat 7.0 Professional - English, Français, Deutsch
"{AC76BA86-7AD7-1031-7B44-AB0000000001}" = Adobe Reader XI - Deutsch
"{AE09C972-EEB2-4DA5-8090-0FCF54576854}" = Optical Drive Power Management
"{AFA3224E-8AD6-4EFA-9DBA-A2E499F30282}" = Serif PhotoPlus X4
"{B23F0617-BD7D-AA4C-FDAB-80471A91CEDB}" = CCC Help Czech
"{B647F95C-E31D-438A-8C8F-5A8A03B950FC}" = MAGIX Screenshare
"{B6D38690-755E-4F40-A35A-23F8BC2B86AC}" = Microsoft_VC90_MFCLOC_x86
"{B74D4E10-6884-0000-0000-000000000103}" = Adobe Bridge 1.0
"{BC48A169-492F-67FD-B101-21B2C5AED844}" = Catalyst Control Center Localization All
"{BD7204BA-DD64-499E-9B55-6A282CDF4FA4}" = Destinations
"{C08A4ECB-1E86-4578-8010-8DEF0527F939}" = MIDI-OX
"{C1BDF54B-32D6-3B9C-9156-E4B7723DC9F1}" = CCC Help Chinese Standard
"{C43326F5-F135-4551-8270-7F7ABA0462E1}" = HPProductAssistant
"{C57BCDE1-7CB9-467D-B3BA-7E119916CDC1}" = Norton Online Backup
"{CADA6C4C-3EF2-43FC-8E5B-E89E3880A399}" = Ulead PhotoImpact XL SE
"{CAE4213F-F797-439D-BD9E-79B71D115BE3}" = HPPhotoGadget
"{CAFA57E8-8927-4912-AFCF-B0AA3837E989}" = Windows Live Essentials
"{CD71916A-2E4D-59AE-71EE-F2051B8364EF}" = CCC Help Chinese Traditional
"{CDD15F95-C894-0C78-32E9-07C5D48DFA84}" = CCC Help Hungarian
"{D1A19B02-817E-4296-A45B-07853FD74D57}" = Microsoft_VC80_MFC_x86
"{D2041A37-5FEC-49F0-AE5C-3F2FFDFAA4F4}" = Windows Live Call
"{D38E0393-29F4-4260-9E90-820BF00AFAEC}" = MAGIX Speed burnR (MSI)
"{D3E7E286-A884-AD4F-E3FA-9682B3E7F618}" = Catalyst Control Center Core Implementation
"{D491EC73-2679-F12E-620B-3E9D5D26D77B}" = CCC Help Russian
"{D79113E7-274C-470B-BD46-01B10219DF6A}" = HPPhotosmartEssential
"{D86B0E2E-DF9A-441C-AF77-8D1A0FF00FA6}" = AIO_Scan
"{D92BBB52-82FF-42ED-8A3C-4E062F944AB7}" = Microsoft_VC80_MFCLOC_x86
"{D982FFA1-51C2-4187-8EED-563F718536A3}" = MAGIX Video deluxe MX Premium
"{DC635845-46D3-404B-BCB1-FC4A91091AFA}" = SmartWebPrinting
"{DEAD07C6-D070-43AB-A60D-D9ABE55E296D}_is1" = JPEGCrops 0.7.5 beta
"{E3723A04-A894-4036-A78E-282E18F43C0A}_is1" = Tinypic 3.14
"{E38C00D0-A68B-4318-A8A6-F7D4B5B1DF0E}" = Windows Media Encoder 9 Series
"{E50AE784-FABE-46DA-A1F8-7B6B56DCB22E}" = Microsoft Office Suite Activation Assistant
"{E59113EB-0285-4BFD-A37A-B79EAC6B8F4B}" = Microsoft SQL Server Compact 3.5 SP1 English
"{E5D20B64-EEC6-4A0B-3AC4-8820D05835E1}" = CCC Help Norwegian
"{E71FB966-14AD-A192-C79D-B2B83F6638DE}" = Catalyst Control Center Graphics Full New
"{E7C6D565-2E48-4303-A114-AFE7B2E561AF}_is1" = FotoSketcher 2.20
"{ED636101-1959-4360-8BF7-209436E7DEE4}" = Windows Live Sync
"{EE171732-BEB4-4576-887D-CB62727F01CA}" = Acer Updater
"{EFC03216-2375-4D6E-BDAF-89F4E6569DFC}_is1" = Klavitomat 6.0.5.36
"{F0A28600-322A-797D-FCDA-588CF0308AA8}" = CCC Help French
"{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}" = Microsoft SQL Server 2005 Compact Edition [ENU]
"{F0E12BBA-AD66-4022-A453-A1C8A0C4D570}" = Microsoft Choice Guard
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F4B5C8FF-307C-0781-A4FF-CD5358E23BA1}" = CCC Help Japanese
"{F4DC4228-B42A-AFA9-7DE7-A902AC5381CA}" = CCC Help Portuguese
"{F90685DD-3231-2512-7ABE-38F986F7377D}" = CCC Help Korean
"{FF3925CB-2007-F777-2CE1-F32F1FDE9C68}" = CCC Help Turkish
"7-PDF Maker_is1" = 7-PDF Maker Version 1.0.3
"7-Zip" = 7-Zip 9.15 beta
"Able RAWer_is1" = Able RAWer 1.4.20.0
"Acer Registration" = Acer Registration
"Acer Screensaver" = Acer ScreenSaver
"Acer Welcome Center" = Welcome Center
"Adobe Acrobat 7.0 Professional - English, Français, Deutsch - V" = Adobe Acrobat 7.1.0 Professional - English, Français, Deutsch
"Adobe AIR" = Adobe AIR
"Adobe Flash Player ActiveX" = Adobe Flash Player 10 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 10 Plugin
"Adobe Photoshop CS2 - {236BB7C4-4419-42FD-0407-1E257A25E34D}" = Adobe Photoshop CS2
"Audacity_is1" = Audacity 1.2.6
"AudioCon" = AudioCon
"B991B020-2968-11D8-AF23-444553540000_is1" = FreeMind
"BabylonToolbar" = Babylon toolbar on IE
"Bome's Mouse Keyboard_is1" = Bome's Mouse Keyboard 2.00
"CameraWindowDC" = Canon Utilities CameraWindow DC
"CameraWindowLauncher" = Canon Utilities CameraWindow
"CANON iMAGE GATEWAY Task" = CANON iMAGE GATEWAY Task for ZoomBrowser EX
"Canon MOV Decoder" = Canon MOV Decoder
"Canon MOV Encoder" = Canon MOV Encoder
"capella studio & scan 2.0_is1" = DATA BECKER capella studio & scan 2.0
"chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1" = Adobe Community Help
"CheckerBoard_is1" = CheckerBoard 1.65
"conduitEngine" = Conduit Engine
"de.magix-fotos.fotobuch.001F9DF2D0BAABEB11F42CCEE43224607B61109C.1" = MAGIX Online Druck Service
"DealPly" = DealPly
"DenoiseMyImage_free" = DenoiseMyImage_free
"DPP" = Canon Utilities Digital Photo Professional 3.10
"Driver Genius Professional Edition_is1" = Driver Genius Professional Edition
"DVDVideoSoftTB Toolbar" = DVDVideoSoftTB Toolbar
"ENTERPRISE" = Microsoft Office Enterprise 2007
"EOS Utility" = Canon Utilities EOS Utility
"EOS Video Snapshot Task" = Canon Utilities EOS Video Snapshot Task for ZoomBrowser EX
"facemoods" = Facemoods Toolbar
"Finale NotePad 2008" = Finale NotePad 2008
"Fox Magic Audio Recorder_is1" = Fox Magic Audio Recorder 1.0
"Free Mp3 Wma Converter_is1" = Free Mp3 Wma Converter V 1.9
"Free YouTube Download_is1" = Free YouTube Download version 3.0.20.1228
"GridVista" = Acer GridVista
"HorseNecto" = HorseNecto (remove only)
"hotpot_is1" = HotPotatoes v 6.3.0.3
"HP Photo Creations" = HP Photo Creations
"Identity Card" = Identity Card
"Inkscape" = Inkscape 0.47
"InstallShield_{12EFA1A4-AC3B-443C-8143-237EDE760403}" = NTI Backup Now 5
"InstallShield_{16480125-0428-4097-9A2A-74464004D169}" = Canon Utilities EOS Capture 1.3
"InstallShield_{18369253-E53F-4A47-818E-082DFB950872}" = Yamaha USB-MIDI Driver
"InstallShield_{2413930C-8309-47A6-BC61-5EF27A4222BC}" = NTI Media Maker 8
"InstallShield_{28291BD5-92D2-4685-82DC-CCA925C53CCA}" = Canon RemoteCapture Task for ZoomBrowser EX
"InstallShield_{2BF2E31F-B8BB-40A7-B650-98D28E0F7D47}" = CyberLink PowerDVD 8
"InstallShield_{33CF7CDF-9805-4500-9CC7-D19D52AD63C4}" = Canon EOS Kiss_N REBEL_XT 350D WIA-Treiber
"InstallShield_{72B776E5-4530-4C4B-9453-751DF87D9D93}" = Acer Backup Manager
"InstallShield_{A0F34E4E-25F0-4B68-AE8F-EF0C15CB1FED}" = Canon RAW Image Task for ZoomBrowser EX
"IrfanView" = IrfanView (remove only)
"Kaleider_is1" = Kaleider 4.8.1
"KaloMa_is1" = KaloMa 4.81
"Klavierakkorde_is1" = Klavierakkorde 1.4.1
"LManager" = Launch Manager
"MAGIX 3D Maker D" = MAGIX 3D Maker (embeded)
"MAGIX Foto Manager 9 D" = MAGIX Foto Manager 9
"MAGIX Fotobuch" = MAGIX Fotobuch 3.6
"MAGIX Fotos auf CD & DVD 9 deluxe D" = MAGIX Fotos auf CD & DVD 9 deluxe 9.0.0.18 (D)
"MAGIX FunPix Maker D" = MAGIX FunPix Maker 1.0.0.0 (D)
"MAGIX Music Maker 16 D" = MAGIX Music Maker 16
"MAGIX Online Druck Service D" = MAGIX Online Druck Service
"MAGIX PC Check & Tuning 2010 D" = MAGIX PC Check & Tuning 2010 5.0.11.687 (D)
"MAGIX Screenshare D" = MAGIX Screenshare
"MAGIX Slideshow Maker D" = MAGIX Slideshow Maker 1.0.1.3 (D)
"MAGIX Speed burnR D" = MAGIX Speed burnR
"MAGIX Xtreme Foto Designer 6 D" = MAGIX Xtreme Foto Designer 6
"MAGIX_MSI_Fotos_auf_CD_DVD_MX_Dlx" = MAGIX Fotos auf DVD MX Deluxe
"MAGIX_MSI_PC_Live" = MAGIX PC Live
"MAGIX_MSI_Videodeluxe18_premium" = MAGIX Video deluxe MX Premium
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware Version 1.65.1.1000
"Mandala Painter 3 Demo_is1" = Mandala Painter 3.0 Demo
"MediaCoder x64" = MediaCoder x64 0.7.2.4530
"MovieEditTask" = Canon MovieEdit Task for ZoomBrowser EX
"MovieUploaderForYouTube" = Canon Utilities Movie Uploader for YouTube
"MozBackup" = MozBackup 1.5.1
"Mozilla Firefox 16.0.2 (x86 de)" = Mozilla Firefox 16.0.2 (x86 de)
"Mozilla Thunderbird 16.0.2 (x86 de)" = Mozilla Thunderbird 16.0.2 (x86 de)
"MozillaMaintenanceService" = Mozilla Maintenance Service
"mufin player D" = mufin player
"Multiservice End User" = Multiservice End User 1.7.3.2
"MuseScore" = MuseScore 1.1 MuseScore score typesetter
"MyCamera" = Canon Utilities MyCamera
"MyCamera Download Plugin" = CANON iMAGE GATEWAY MyCamera Download Plugin
"N360" = Norton 360
"NBRTWizard" = Norton Bootable Recovery Tool Wizard
"PaintWorks" = PaintWorks
"Passbild-Generator_is1" = Bewerbungsfoto-/Passbild-Generator v3.3a
"PhotoScape" = PhotoScape
"PhotoStitch" = Canon Utilities PhotoStitch
"Picture Style Editor" = Canon Utilities Picture Style Editor
"PosteRazor_is1" = PosteRazor
"proDAD-Heroglyph-2.5" = proDAD Heroglyph 2.5
"QVTutto_is1" = QVTutto Version 2.7b
"SPlayer" = SPlayer
"Spyder3Pro" = Spyder3Pro
"Sudoku" = Sudoku (remove only)
"Tannhäuser Tor_is1" = Tannhäuser Tor
"Ultimatives Gedächtnis_is1" = Ultimatives Gedächtnis 2.0
"Virtual MIDI Piano Keyboard" = Virtual MIDI Piano Keyboard
"web'n'walk Manager" = web'n'walk Manager
"Windows Media Encoder 9" = Windows Media Encoder 9 Series
"WinLiveSuite_Wave3" = Windows Live Essentials
"ZoomBrowser EX" = Canon Utilities ZoomBrowser EX
"ZoomBrowser EX Memory Card Utility" = Canon ZoomBrowser EX Memory Card Utility
 
========== HKEY_USERS Uninstall List ==========
 
[HKEY_USERS\S-1-5-21-2121702085-3880710056-3678979608-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"FoxTab PDF Creator" = FoxTab PDF Creator
 
========== Last 20 Event Log Errors ==========
 
[ Application Events ]
Error - 24.10.2012 02:05:26 | Computer Name = notebook-acer | Source = Windows Search Service | ID = 7040
Description = 
 
Error - 24.10.2012 02:05:26 | Computer Name = notebook-acer | Source = Windows Search Service | ID = 7042
Description = 
 
Error - 24.10.2012 02:05:26 | Computer Name = notebook-acer | Source = Windows Search Service | ID = 9002
Description = 
 
Error - 24.10.2012 02:05:26 | Computer Name = notebook-acer | Source = Windows Search Service | ID = 3029
Description = 
 
Error - 24.10.2012 02:05:27 | Computer Name = notebook-acer | Source = Windows Search Service | ID = 3029
Description = 
 
Error - 24.10.2012 02:05:27 | Computer Name = notebook-acer | Source = Windows Search Service | ID = 3028
Description = 
 
Error - 24.10.2012 02:05:27 | Computer Name = notebook-acer | Source = Windows Search Service | ID = 3058
Description = 
 
Error - 24.10.2012 02:05:27 | Computer Name = notebook-acer | Source = Windows Search Service | ID = 7010
Description = 
 
Error - 15.11.2012 02:34:27 | Computer Name = notebook-acer | Source = Application Error | ID = 1000
Description = Name der fehlerhaften Anwendung: Explorer.EXE, Version: 6.1.7600.16768,
 Zeitstempel: 0x4d688122  Name des fehlerhaften Moduls: MSVCR90.dll, Version: 9.0.30729.6161,
 Zeitstempel: 0x4dace4e7  Ausnahmecode: 0xc0000417  Fehleroffset: 0x00000000000552d4
ID
 des fehlerhaften Prozesses: 0x99c  Startzeit der fehlerhaften Anwendung: 0x01cdc2fa8dabe4a7
Pfad
 der fehlerhaften Anwendung: C:\Windows\Explorer.EXE  Pfad des fehlerhaften Moduls:
 C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251\MSVCR90.dll
Berichtskennung:
 80229170-2eee-11e2-82c3-001f16c604a1
 
Error - 18.11.2012 04:10:50 | Computer Name = notebook-acer | Source = Application Hang | ID = 1002
Description = Programm ccSvcHst.exe, Version 10.1.1.16 kann nicht mehr unter Windows
 ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung,
 um nach weiteren Informationen zum Problem zu suchen.    Prozess-ID: b60    Startzeit: 
01cdc54906d17ef9    Endzeit: 0    Anwendungspfad: C:\Program Files (x86)\Norton 360\Engine\5.2.0.13\ccSvcHst.exe

Berichts-ID:
   
 
[ Media Center Events ]
Error - 02.09.2011 07:22:14 | Computer Name = notebook-acer | Source = MCUpdate | ID = 0
Description = 13:22:14 - Fehler beim Herstellen der Internetverbindung.  13:22:14 
-     Serververbindung konnte nicht hergestellt werden..  
 
Error - 02.09.2011 07:22:24 | Computer Name = notebook-acer | Source = MCUpdate | ID = 0
Description = 13:22:19 - Fehler beim Herstellen der Internetverbindung.  13:22:19 
-     Serververbindung konnte nicht hergestellt werden..  
 
Error - 02.09.2011 08:22:47 | Computer Name = notebook-acer | Source = MCUpdate | ID = 0
Description = 14:22:47 - Fehler beim Herstellen der Internetverbindung.  14:22:47 
-     Serververbindung konnte nicht hergestellt werden..  
 
Error - 02.09.2011 08:22:53 | Computer Name = notebook-acer | Source = MCUpdate | ID = 0
Description = 14:22:52 - Fehler beim Herstellen der Internetverbindung.  14:22:52 
-     Serververbindung konnte nicht hergestellt werden..  
 
Error - 19.09.2011 07:05:47 | Computer Name = notebook-acer | Source = MCUpdate | ID = 0
Description = 13:05:47 - Fehler beim Herstellen der Internetverbindung.  13:05:47 
-     Serververbindung konnte nicht hergestellt werden..  
 
Error - 19.09.2011 07:05:59 | Computer Name = notebook-acer | Source = MCUpdate | ID = 0
Description = 13:05:52 - Fehler beim Herstellen der Internetverbindung.  13:05:52 
-     Serververbindung konnte nicht hergestellt werden..  
 
Error - 23.09.2011 07:04:23 | Computer Name = notebook-acer | Source = MCUpdate | ID = 0
Description = 13:04:23 - Fehler beim Herstellen der Internetverbindung.  13:04:23 
-     Serververbindung konnte nicht hergestellt werden..  
 
Error - 23.09.2011 07:04:33 | Computer Name = notebook-acer | Source = MCUpdate | ID = 0
Description = 13:04:28 - Fehler beim Herstellen der Internetverbindung.  13:04:28 
-     Serververbindung konnte nicht hergestellt werden..  
 
Error - 29.09.2011 07:57:07 | Computer Name = notebook-acer | Source = MCUpdate | ID = 0
Description = 13:57:07 - Fehler beim Herstellen der Internetverbindung.  13:57:07 
-     Serververbindung konnte nicht hergestellt werden..  
 
Error - 29.09.2011 07:57:18 | Computer Name = notebook-acer | Source = MCUpdate | ID = 0
Description = 13:57:12 - Fehler beim Herstellen der Internetverbindung.  13:57:12 
-     Serververbindung konnte nicht hergestellt werden..  
 
[ System Events ]
Error - 18.11.2012 11:53:34 | Computer Name = notebook-acer | Source = Service Control Manager | ID = 7001
Description = Der Dienst "Netzwerklistendienst" ist vom Dienst "NLA (Network Location
 Awareness)" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde:   %%1068
 
Error - 18.11.2012 11:53:34 | Computer Name = notebook-acer | Source = Service Control Manager | ID = 7001
Description = Der Dienst "Netzwerklistendienst" ist vom Dienst "NLA (Network Location
 Awareness)" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde:   %%1068
 
Error - 18.11.2012 11:53:34 | Computer Name = notebook-acer | Source = Service Control Manager | ID = 7001
Description = Der Dienst "Netzwerklistendienst" ist vom Dienst "NLA (Network Location
 Awareness)" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde:   %%1068
 
Error - 18.11.2012 11:53:34 | Computer Name = notebook-acer | Source = Service Control Manager | ID = 7001
Description = Der Dienst "Netzwerklistendienst" ist vom Dienst "NLA (Network Location
 Awareness)" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde:   %%1068
 
Error - 18.11.2012 11:53:34 | Computer Name = notebook-acer | Source = Service Control Manager | ID = 7001
Description = Der Dienst "Netzwerklistendienst" ist vom Dienst "NLA (Network Location
 Awareness)" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde:   %%1068
 
Error - 18.11.2012 11:53:34 | Computer Name = notebook-acer | Source = Service Control Manager | ID = 7001
Description = Der Dienst "Netzwerklistendienst" ist vom Dienst "NLA (Network Location
 Awareness)" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde:   %%1068
 
Error - 18.11.2012 11:54:25 | Computer Name = notebook-acer | Source = Service Control Manager | ID = 7001
Description = Der Dienst "Netzwerklistendienst" ist vom Dienst "NLA (Network Location
 Awareness)" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde:   %%1068
 
Error - 18.11.2012 12:28:48 | Computer Name = notebook-acer | Source = Service Control Manager | ID = 7026
Description = Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen:
   ccSet_N360
 
Error - 18.11.2012 12:31:13 | Computer Name = notebook-acer | Source = Disk | ID = 262155
Description = Der Treiber hat einen Controllerfehler auf \Device\Harddisk2\DR2 gefunden.
 
Error - 18.11.2012 12:32:40 | Computer Name = notebook-acer | Source = Service Control Manager | ID = 7011
Description = Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung
 von Dienst LanmanServer erreicht.
 
 
< End of report >
         
--- --- ---
</code<

Alt 19.11.2012, 03:26   #10
Verane
 
Hacker kontrolliert meinen PC - Standard

Hacker kontrolliert meinen PC



Code:
ATTFilter
# AdwCleaner v2.008 - Datei am 19/11/2012 um 03:05:32 erstellt
# Aktualisiert am 17/11/2012 von Xplode
# Betriebssystem : Windows 7 Home Premium  (64 bits)
# Benutzer : angelika - NOTEBOOK-ACER
# Bootmodus : Normal
# Ausgeführt unter : E:\Trojan Board\adwcleaner.exe
# Option [Löschen]


**** [Dienste] ****

Gestoppt & Gelöscht : Application Updater

***** [Dateien / Ordner] *****

Datei Gelöscht : C:\Program Files (x86)\Mozilla Firefox\extensions\searchsettings@spigot.com
Datei Gelöscht : C:\Program Files (x86)\Mozilla Firefox\searchplugins\babylon.xml
Datei Gelöscht : C:\user.js
Datei Gelöscht : C:\Users\angelika\AppData\Roaming\Mozilla\Firefox\Profiles\dxmocsyu.default\searchplugins\11-suche.xml
Datei Gelöscht : C:\Users\angelika\AppData\Roaming\Mozilla\Firefox\Profiles\dxmocsyu.default\searchplugins\Conduit.xml
Datei Gelöscht : C:\Users\angelika\AppData\Roaming\Mozilla\Firefox\Profiles\dxmocsyu.default\searchplugins\mywebsearch.xml
Ordner Gelöscht : C:\Program Files (x86)\Application Updater
Ordner Gelöscht : C:\Program Files (x86)\BabylonToolbar
Ordner Gelöscht : C:\Program Files (x86)\Conduit
Ordner Gelöscht : C:\Program Files (x86)\ConduitEngine
Ordner Gelöscht : C:\Program Files (x86)\DealPly
Ordner Gelöscht : C:\Program Files (x86)\DVDVideoSoftTB
Ordner Gelöscht : C:\Program Files (x86)\facemoods.com
Ordner Gelöscht : C:\Program Files (x86)\FunWebProducts
Ordner Gelöscht : C:\Program Files (x86)\Iminent
Ordner Gelöscht : C:\Program Files (x86)\MyWebSearch
Ordner Gelöscht : C:\Program Files (x86)\Search Settings
Ordner Gelöscht : C:\ProgramData\~0
Ordner Gelöscht : C:\ProgramData\Babylon
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DealPly
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RelevantKnowledge
Ordner Gelöscht : C:\ProgramData\Partner
Ordner Gelöscht : C:\Users\angelika\AppData\Local\Babylon
Ordner Gelöscht : C:\Users\angelika\AppData\Local\Conduit
Ordner Gelöscht : C:\Users\angelika\AppData\Local\Google\Chrome\User Data\Default\Extensions\ihflimipbcaljfnojhhknppphnnciiif
Ordner Gelöscht : C:\Users\angelika\AppData\LocalLow\BabylonToolbar
Ordner Gelöscht : C:\Users\angelika\AppData\LocalLow\Conduit
Ordner Gelöscht : C:\Users\angelika\AppData\LocalLow\ConduitEngine
Ordner Gelöscht : C:\Users\angelika\AppData\LocalLow\DVDVideoSoftTB
Ordner Gelöscht : C:\Users\angelika\AppData\LocalLow\facemoods.com
Ordner Gelöscht : C:\Users\angelika\AppData\LocalLow\FunWebProducts
Ordner Gelöscht : C:\Users\angelika\AppData\LocalLow\MyWebSearch
Ordner Gelöscht : C:\Users\angelika\AppData\LocalLow\PriceGong
Ordner Gelöscht : C:\Users\angelika\AppData\LocalLow\Search Settings
Ordner Gelöscht : C:\Users\angelika\AppData\LocalLow\Toolbar4
Ordner Gelöscht : C:\Users\angelika\AppData\Roaming\Babylon
Ordner Gelöscht : C:\Users\angelika\AppData\Roaming\loadtbs
Ordner Gelöscht : C:\Users\angelika\AppData\Roaming\Mozilla\Firefox\Profiles\dxmocsyu.default\Conduit
Ordner Gelöscht : C:\Users\angelika\AppData\Roaming\Mozilla\Firefox\Profiles\dxmocsyu.default\ConduitCommon
Ordner Gelöscht : C:\Users\angelika\AppData\Roaming\Mozilla\Firefox\Profiles\dxmocsyu.default\ConduitEngine
Ordner Gelöscht : C:\Users\angelika\AppData\Roaming\Mozilla\Firefox\Profiles\dxmocsyu.default\CT2319825
Ordner Gelöscht : C:\Users\angelika\AppData\Roaming\Mozilla\Firefox\Profiles\dxmocsyu.default\extensions\{40c3cc16-7269-4b32-9531-17f2950fb06f}
Ordner Gelöscht : C:\Users\angelika\AppData\Roaming\Mozilla\Firefox\Profiles\dxmocsyu.default\extensions\engine@conduit.com
Ordner Gelöscht : C:\Users\Ulli\AppData\LocalLow\ConduitEngine
Ordner Gelöscht : C:\Users\Ulli\AppData\LocalLow\DVDVideoSoftTB
Ordner Gelöscht : C:\Users\Ulli\AppData\LocalLow\facemoods.com
Ordner Gelöscht : C:\Users\Ulli\AppData\LocalLow\Search Settings

***** [Registrierungsdatenbank] *****

Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Conduit
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\conduitEngine
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\ConduitSearchScopes
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\DVDVideoSoftTB
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\PriceGong
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\SmartBar
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Toolbar
Schlüssel Gelöscht : HKCU\Software\BabylonToolbar
Schlüssel Gelöscht : HKCU\Software\DealPly
Schlüssel Gelöscht : HKCU\Software\facemoods.com
Schlüssel Gelöscht : HKCU\Software\Google\Chrome\Extensions\gaiilaahiahdejapggenmdmafpmbipje
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\Search Settings
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{2EECD738-5844-4A99-B4B6-146BF802613B}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{30F9B915-B755-4826-820B-08FBA6BD249D}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{64182481-4F71-486B-A045-B233BD0DA8FC}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{97F2FF5B-260C-4CCF-834A-2DDA4E29E39E}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{98889811-442D-49DD-99D7-DC866BE87DBC}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{A6174F27-1FFF-E1D6-A93F-BA48AD5DD448}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{DB4E9724-F518-4DFD-9C7C-78B52103CAB9}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{E312764E-7706-43F1-8DAB-FCDD2B1E416D}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2EECD738-5844-4A99-B4B6-146BF802613B}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{30F9B915-B755-4826-820B-08FBA6BD249D}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{64182481-4F71-486B-A045-B233BD0DA8FC}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{98889811-442D-49DD-99D7-DC866BE87DBC}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{A28D9E04-25F9-40BE-B765-E072882DD0AC}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{A6174F27-1FFF-E1D6-A93F-BA48AD5DD448}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{DB4E9724-F518-4DFD-9C7C-78B52103CAB9}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{DFEFCDEE-CF1A-4FC8-88AD-129872198372}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{E312764E-7706-43F1-8DAB-FCDD2B1E416D}
Schlüssel Gelöscht : HKCU\Software\Softonic
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{AFBCB7E0-F91A-4951-9F31-58FEE57A25C4}
Schlüssel Gelöscht : HKLM\Software\Application Updater
Schlüssel Gelöscht : HKLM\Software\Babylon
Schlüssel Gelöscht : HKLM\Software\BabylonToolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{09C554C3-109B-483C-A06B-F14172F1A947}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{35C1605E-438B-4D64-AAB1-8885F097A9B1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{5B1881D1-D9C7-46DF-B041-1E593282C7D0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{AD25754E-D76C-42B3-A335-2F81478B722F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{B12E99ED-69BD-437C-86BE-C862B9E5444D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{BDB69379-802F-4EAF-B541-F8DE92DD98DB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escort.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escortApp.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escortEng.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escorTlbr.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\esrv.EXE
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\b
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Babylon.dskBnd
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Babylon.dskBnd.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\bbylnApp.appCore
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\bbylnApp.appCore.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Conduit.Engine
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\escort.escortIEPane
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\escort.escortIEPane.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\escort.escrtBtn.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\esrv.BabylonESrvc
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\esrv.BabylonESrvc.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\esrv.escrtSrvc
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\esrv.escrtSrvc.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\facemoods.dskBnd
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\facemoods.dskBnd.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\facemoods.facemoodsHlpr
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\facemoods.facemoodsHlpr.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\facemoods.xtrnl
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\facemoods.xtrnl.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\facemoodsApp.appCore
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\facemoodsApp.appCore.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Prod.cap
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\SearchSettings.BHO
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\SearchSettings.BHO.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Toolbar.CT2269050
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{09C554C3-109B-483C-A06B-F14172F1A947}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{12A5F606-B1EC-474C-83ED-95E99FD8058E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{35C1605E-438B-4D64-AAB1-8885F097A9B1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{6E8BF012-2C85-4834-B10A-1B31AF173D70}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{AD25754E-D76C-42B3-A335-2F81478B722F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{B12E99ED-69BD-437C-86BE-C862B9E5444D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{CD082CCA-086F-4FD8-8FD7-247A0DBBD1CC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Schlüssel Gelöscht : HKLM\Software\Conduit
Schlüssel Gelöscht : HKLM\Software\conduitEngine
Schlüssel Gelöscht : HKLM\Software\DealPly
Schlüssel Gelöscht : HKLM\Software\DVDVideoSoftTB
Schlüssel Gelöscht : HKLM\Software\facemoods.com
Schlüssel Gelöscht : HKLM\Software\Iminent
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\Babylon_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\Babylon_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\Iminent_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\Iminent_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{A28D9E04-25F9-40BE-B765-E072882DD0AC}
Schlüssel Gelöscht : HKLM\Software\Search Settings
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{291BCCC1-6890-484A-89D3-318C928DAC1B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{2EECD738-5844-4A99-B4B6-146BF802613B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{30F9B915-B755-4826-820B-08FBA6BD249D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{3C471948-F874-49F5-B338-4F214A2EE0B1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{64182481-4F71-486B-A045-B233BD0DA8FC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{97F2FF5B-260C-4CCF-834A-2DDA4E29E39E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{98889811-442D-49DD-99D7-DC866BE87DBC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{A28D9E04-25F9-40BE-B765-E072882DD0AC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{A5B99E41-E157-4209-8AAC-DB003A816079}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{A6174F27-1FFF-E1D6-A93F-BA48AD5DD448}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{AD20D01C-C939-4DD2-8C55-56935A48987E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{B8276A94-891D-453C-9FF3-715C042A2575}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{DB4E9724-F518-4DFD-9C7C-78B52103CAB9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{DDE2C74F-58CC-4D71-8CE1-09DEBB8CFB78}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{E312764E-7706-43F1-8DAB-FCDD2B1E416D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{E46C8196-B634-44A1-AF6E-957C64278AB1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{E95EAD3F-18C6-4304-9DC6-BD6FD8E11D37}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{FFB9ADCB-8C79-4C29-81D3-74D46A93D370}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{44C3C1DB-2127-433C-98EC-4C9412B5FC3A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{4D5132DD-BB2B-4249-B5E0-D145A8C982E1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{542FA950-C57A-4E17-B3E1-D935DFE15DEE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{5B035F86-41B5-40F1-AAAD-3D219F30244E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{6365AC7B-9920-4D8B-AF5D-3BDFEAC340A8}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{6A934270-717F-4BC3-BA59-BC9BED47A8D2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{706D4A4B-184A-4434-B331-296B07493D2D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{74C012C4-00FB-4F04-9AFB-4AD5449D2018}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{78888F8B-D5E4-43CE-89F5-C8C18223AF64}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{79B13431-CCAC-4097-8889-D0289E5E924F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{8B8558F6-DC26-4F39-8417-34B8934AA459}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{8BE10F21-185F-4CA0-B789-9921674C3993}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{8C8D5C57-3CAD-4CF9-BCAD-F873678DA883}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{94C0B25D-3359-4B10-B227-F96A77DB773F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{981334CB-7B8B-431F-B86D-67B7426B125B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{9E393F82-2644-4AB6-B994-1AD39D6C59EE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{A3A2A5C0-1306-4D1A-A093-9CECA4230002}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{A9379648-F6EB-4F65-A624-1C10411A15D0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{B0B75FBA-7288-4FD3-A9EB-7EE27FA65599}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{B173667F-8395-4317-8DD6-45AD1FE00047}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{B32672B3-F656-46E0-B584-FE61C0BB6037}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{BFE569F7-646C-4512-969B-9BE3E580D393}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{C1C2FC43-F042-4F17-AEDB-C5ABF3B42E4B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{C2434722-5C85-4CA0-BA69-1B67E7AB3D68}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{C2996524-2187-441F-A398-CD6CB6B3D020}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{C8D424EF-CB21-49A0-8659-476FBAB0F8E8}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{D5A1EF9A-7948-435D-8B87-D6A598317288}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{E047E227-5342-4D94-80F7-CFB154BF55BD}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{E3F79BE9-24D4-4F4D-8C13-DF2C9899F82E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{E77EEF95-3E83-4BB8-9C0D-4A5163774997}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{F16AB1DB-15C0-4456-A29E-4DF24FB9E3D2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{F7EC6286-297C-4981-9DCC-FD7F57BC24C9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\dhkplhfnhceodhffomolpfigojocbpcb
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\gaiilaahiahdejapggenmdmafpmbipje
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\ihflimipbcaljfnojhhknppphnnciiif
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{2347D2A3-84D4-4F47-931C-50E426C9BC07}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{628F3201-34D0-49C0-BB9A-82A26AEFB291}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{8375D9C8-634F-4ECB-8CF5-C7416BA5D542}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{87372498-BD0B-40E9-9929-4D6B32BAD07F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E6B969FB-6D33-48D2-9061-8BBD4899EB08}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{FBA56CD5-334F-441C-AD68-16D2F2D13E8C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{FFDF9EF3-3C3A-4F05-9A6E-5D3B778EC567}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{2EECD738-5844-4A99-B4B6-146BF802613B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{30F9B915-B755-4826-820B-08FBA6BD249D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{64182481-4F71-486B-A045-B233BD0DA8FC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{A6174F27-1FFF-E1D6-A93F-BA48AD5DD448}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E312764E-7706-43F1-8DAB-FCDD2B1E416D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{5F05C28D-DEA9-4AD6-A73A-064175988EAB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\BabylonToolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Conduit Engine
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\conduitEngine
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\DealPly
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\DVDVideoSoftTB Toolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\facemoods
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{44C3C1DB-2127-433C-98EC-4C9412B5FC3A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{4D5132DD-BB2B-4249-B5E0-D145A8C982E1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{542FA950-C57A-4E17-B3E1-D935DFE15DEE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{5B035F86-41B5-40F1-AAAD-3D219F30244E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{6365AC7B-9920-4D8B-AF5D-3BDFEAC340A8}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{6A934270-717F-4BC3-BA59-BC9BED47A8D2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{706D4A4B-184A-4434-B331-296B07493D2D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{74C012C4-00FB-4F04-9AFB-4AD5449D2018}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{78888F8B-D5E4-43CE-89F5-C8C18223AF64}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{79B13431-CCAC-4097-8889-D0289E5E924F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{8B8558F6-DC26-4F39-8417-34B8934AA459}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{8BE10F21-185F-4CA0-B789-9921674C3993}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{8C8D5C57-3CAD-4CF9-BCAD-F873678DA883}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{94C0B25D-3359-4B10-B227-F96A77DB773F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{981334CB-7B8B-431F-B86D-67B7426B125B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{9E393F82-2644-4AB6-B994-1AD39D6C59EE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A3A2A5C0-1306-4D1A-A093-9CECA4230002}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A9379648-F6EB-4F65-A624-1C10411A15D0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{B0B75FBA-7288-4FD3-A9EB-7EE27FA65599}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{B173667F-8395-4317-8DD6-45AD1FE00047}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{B32672B3-F656-46E0-B584-FE61C0BB6037}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{BFE569F7-646C-4512-969B-9BE3E580D393}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C1C2FC43-F042-4F17-AEDB-C5ABF3B42E4B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C2434722-5C85-4CA0-BA69-1B67E7AB3D68}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C2996524-2187-441F-A398-CD6CB6B3D020}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C8D424EF-CB21-49A0-8659-476FBAB0F8E8}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D5A1EF9A-7948-435D-8B87-D6A598317288}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E047E227-5342-4D94-80F7-CFB154BF55BD}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E3F79BE9-24D4-4F4D-8C13-DF2C9899F82E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E77EEF95-3E83-4BB8-9C0D-4A5163774997}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{F16AB1DB-15C0-4456-A29E-4DF24FB9E3D2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{F7EC6286-297C-4981-9DCC-FD7F57BC24C9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{872B5B88-9DB5-4310-BDD0-AC189557E5F5}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{977AE9CC-AF83-45E8-9E03-E2798216E2D5}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{DFEFCDEE-CF1A-4FC8-88AD-129872198372}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks [{872B5B88-9DB5-4310-BDD0-AC189557E5F5}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks [{E312764E-7706-43F1-8DAB-FCDD2B1E416D}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks [{872B5B88-9DB5-4310-BDD0-AC189557E5F5}]
Wert Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar [{30F9B915-B755-4826-820B-08FBA6BD249D}]
Wert Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar [{872B5B88-9DB5-4310-BDD0-AC189557E5F5}]
Wert Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar [{98889811-442D-49DD-99D7-DC866BE87DBC}]
Wert Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar [{DB4E9724-F518-4DFD-9C7C-78B52103CAB9}]
Wert Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar [{DFEFCDEE-CF1A-4FC8-88AD-129872198372}]

***** [Internet Browser] *****

-\\ Internet Explorer v9.0.8112.16421

Ersetzt : [HKCU\Software\Microsoft\Internet Explorer\Main - Start Page] = hxxp://search.babylon.com/?babsrc=HP_Prot --> hxxp://www.google.com

-\\ Mozilla Firefox v16.0.2 (de)

Profilname : default 
Datei : C:\Users\angelika\AppData\Roaming\Mozilla\Firefox\Profiles\dxmocsyu.default\prefs.js

C:\Users\angelika\AppData\Roaming\Mozilla\Firefox\Profiles\dxmocsyu.default\user.js ... Gelöscht !

Gelöscht : user_pref("CT1460988.AboutPrivacyUrl", "hxxp://www.conduit.com/privacy/Default.aspx");
Gelöscht : user_pref("CT1460988.CT1667811.CommunityChanged", true);
Gelöscht : user_pref("CT1460988.CT1668860.CommunityChanged", true);
Gelöscht : user_pref("CT1460988.CT1668889.CommunityChanged", true);
Gelöscht : user_pref("CT1460988.CT1669100.CommunityChanged", true);
Gelöscht : user_pref("CT1460988.CT1669115.CommunityChanged", true);
Gelöscht : user_pref("CT1460988.CT1670222.CommunityChanged", true);
Gelöscht : user_pref("CT1460988.CT1670245.CommunityChanged", true);
Gelöscht : user_pref("CT1460988.CT1729581.CommunityChanged", true);
Gelöscht : user_pref("CT1460988.CT1729585.CommunityChanged", true);
Gelöscht : user_pref("CT1460988.CT1729587.CommunityChanged", true);
Gelöscht : user_pref("CT1460988.CT1729593.CommunityChanged", true);
Gelöscht : user_pref("CT1460988.CT2164362.CommunityChanged", true);
Gelöscht : user_pref("CT1460988.CT2651538.CommunityChanged", true);
Gelöscht : user_pref("CT1460988.CTID", "ct1460988");
Gelöscht : user_pref("CT1460988.CommunitiesChangesLastCheckTime", "Mon Aug 09 2010 07:56:26 GMT+0200");
Gelöscht : user_pref("CT1460988.CommunityChanged", true);
Gelöscht : user_pref("CT1460988.CurrentServerDate", "9-8-2010");
Gelöscht : user_pref("CT1460988.DialogsAlignMode", "LTR");
Gelöscht : user_pref("CT1460988.DownloadReferralCookieData", "");
Gelöscht : user_pref("CT1460988.EMailNotifierPollDate", "Mon Aug 09 2010 08:16:17 GMT+0200");
Gelöscht : user_pref("CT1460988.ExternalComponentPollDate129239308604258837", "Mon Aug 09 2010 07:51:15 GMT+020[...]
Gelöscht : user_pref("CT1460988.FeedPollDate128460898315556274", "Mon Aug 09 2010 07:51:15 GMT+0200");
Gelöscht : user_pref("CT1460988.FeedPollDate128460899415556929", "Mon Aug 09 2010 07:51:15 GMT+0200");
Gelöscht : user_pref("CT1460988.FeedPollDate128460899564463182", "Mon Aug 09 2010 07:51:15 GMT+0200");
Gelöscht : user_pref("CT1460988.FeedPollDate128460899661963361", "Mon Aug 09 2010 07:51:15 GMT+0200");
Gelöscht : user_pref("CT1460988.FeedPollDate128460899768994715", "Mon Aug 09 2010 07:51:15 GMT+0200");
Gelöscht : user_pref("CT1460988.FeedPollDate128479826070094154", "Mon Aug 09 2010 07:51:15 GMT+0200");
Gelöscht : user_pref("CT1460988.FeedTTL128460898315556274", 5);
Gelöscht : user_pref("CT1460988.FeedTTL128460899415556929", 20);
Gelöscht : user_pref("CT1460988.FeedTTL128460899564463182", 30);
Gelöscht : user_pref("CT1460988.FeedTTL128460899661963361", 15);
Gelöscht : user_pref("CT1460988.FirstServerDate", "9-8-2010");
Gelöscht : user_pref("CT1460988.FirstTime", true);
Gelöscht : user_pref("CT1460988.FirstTimeFF3", true);
Gelöscht : user_pref("CT1460988.FirstTimeSettingsDone", true);
Gelöscht : user_pref("CT1460988.FixPageNotFoundErrors", true);
Gelöscht : user_pref("CT1460988.GroupingLastCheckTime", "Mon Aug 09 2010 07:51:14 GMT+0200");
Gelöscht : user_pref("CT1460988.GroupingLastErrorCode", "");
Gelöscht : user_pref("CT1460988.GroupingLastResponse", true);
Gelöscht : user_pref("CT1460988.GroupingLastServerUpdateTime", "129254903585000000");
Gelöscht : user_pref("CT1460988.GroupingServerCheckInterval", 1440);
Gelöscht : user_pref("CT1460988.GroupingServiceUrl", "hxxp://grouping.services.conduit.com/");
Gelöscht : user_pref("CT1460988.Initialize", true);
Gelöscht : user_pref("CT1460988.InitializeCommonPrefs", true);
Gelöscht : user_pref("CT1460988.InstallationAndCookieDataSentCount", 3);
Gelöscht : user_pref("CT1460988.InstallationType", "UnknownIntegration");
Gelöscht : user_pref("CT1460988.InstalledDate", "Mon Aug 09 2010 07:51:12 GMT+0200");
Gelöscht : user_pref("CT1460988.IsGrouping", true);
Gelöscht : user_pref("CT1460988.IsMulticommunity", false);
Gelöscht : user_pref("CT1460988.IsOpenThankYouPage", false);
Gelöscht : user_pref("CT1460988.IsOpenUninstallPage", true);
Gelöscht : user_pref("CT1460988.LanguagePackLastCheckTime", "Mon Aug 09 2010 07:51:20 GMT+0200");
Gelöscht : user_pref("CT1460988.LanguagePackReloadIntervalMM", 1440);
Gelöscht : user_pref("CT1460988.LanguagePackServiceUrl", "hxxp://translation.users.conduit.com/Translation.ashx[...]
Gelöscht : user_pref("CT1460988.LastLogin_2.6.0.15", "Mon Aug 09 2010 07:51:17 GMT+0200");
Gelöscht : user_pref("CT1460988.LatestVersion", "2.1.0.18");
Gelöscht : user_pref("CT1460988.Locale", "en-us");
Gelöscht : user_pref("CT1460988.LoginCache", 4);
Gelöscht : user_pref("CT1460988.MCDetectTooltipHeight", "83");
Gelöscht : user_pref("CT1460988.MCDetectTooltipUrl", "hxxp://@EB_INSTALL_LINK@/rank/tooltip/?version=1");
Gelöscht : user_pref("CT1460988.MCDetectTooltipWidth", "295");
Gelöscht : user_pref("CT1460988.RadioIsPodcast", false);
Gelöscht : user_pref("CT1460988.RadioMediaID", "6820481");
Gelöscht : user_pref("CT1460988.RadioMediaType", "Media Player");
Gelöscht : user_pref("CT1460988.RadioMenuSelectedID", "EBRadioMenu_CT14609886820481");
Gelöscht : user_pref("CT1460988.RadioStationName", "100.7%20FM%20ICRT");
Gelöscht : user_pref("CT1460988.RadioStationURL", "hxxp://live.giga.net.tw/icrt16.asx");
Gelöscht : user_pref("CT1460988.SHRINK_TOOLBAR", 1);
Gelöscht : user_pref("CT1460988.SearchEngine", "Search||hxxp://search.conduit.com/Results.aspx?q=UCM_SEARCH_TER[...]
Gelöscht : user_pref("CT1460988.SearchFromAddressBarIsInit", true);
Gelöscht : user_pref("CT1460988.SearchFromAddressBarUrl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT146[...]
Gelöscht : user_pref("CT1460988.SearchInNewTabEnabled", true);
Gelöscht : user_pref("CT1460988.SearchInNewTabIntervalMM", 1440);
Gelöscht : user_pref("CT1460988.SearchInNewTabLastCheckTime", "Mon Aug 09 2010 07:51:15 GMT+0200");
Gelöscht : user_pref("CT1460988.SearchInNewTabServiceUrl", "hxxp://newtab.conduit-hosting.com/newtab/?ctid=EB_T[...]
Gelöscht : user_pref("CT1460988.SearchInNewTabUsageUrl", "hxxp://Usage.Hosting.conduit-services.com/UsageServic[...]
Gelöscht : user_pref("CT1460988.SettingsCheckIntervalMin", 120);
Gelöscht : user_pref("CT1460988.SettingsLastCheckTime", "Mon Aug 09 2010 07:51:12 GMT+0200");
Gelöscht : user_pref("CT1460988.SettingsLastUpdate", "1281009558");
Gelöscht : user_pref("CT1460988.ThirdPartyComponentsInterval", 504);
Gelöscht : user_pref("CT1460988.ThirdPartyComponentsLastCheck", "Mon Aug 09 2010 07:51:11 GMT+0200");
Gelöscht : user_pref("CT1460988.ThirdPartyComponentsLastUpdate", "1246790578");
Gelöscht : user_pref("CT1460988.ToggleComponentState129160818675915142", true);
Gelöscht : user_pref("CT1460988.TrusteLinkUrl", "hxxp://www.truste.org/pvr.php?page=validate&softwareProgramId=[...]
Gelöscht : user_pref("CT1460988.UserID", "UN41934935928993458");
Gelöscht : user_pref("CT1460988.ValidationData_Toolbar", 2);
Gelöscht : user_pref("CT1460988.WeatherNetwork", "");
Gelöscht : user_pref("CT1460988.WeatherPollDate", "Mon Aug 09 2010 07:51:28 GMT+0200");
Gelöscht : user_pref("CT1460988.WeatherUnit", "C");
Gelöscht : user_pref("CT1460988.backendstorage.shpngrd_evnts", "31");
Gelöscht : user_pref("CT1460988.backendstorage.shpngrdglblcfg", "7B7265662020202020203A202762626C6E272C20666565[...]
Gelöscht : user_pref("CT1460988.backendstorage.shpngrdglblkey", "68747470253341253246253246636E66672E73686F7070[...]
Gelöscht : user_pref("CT1460988.clientLogIsEnabled", true);
Gelöscht : user_pref("CT1460988.clientLogServiceUrl", "hxxp://clientlog.users.conduit.com/ClientDiagnostics.asm[...]
Gelöscht : user_pref("CT1460988.ct1460988.DialogsAlignMode", "LTR");
Gelöscht : user_pref("CT1460988.ct1460988.FeedLastCount128460900971181341", 177);
Gelöscht : user_pref("CT1460988.ct1460988.FirstTimeSettingsDone", true);
Gelöscht : user_pref("CT1460988.ct1460988.GroupingInvalidateCache", false);
Gelöscht : user_pref("CT1460988.ct1460988.GroupingLastCheckTime", "Mon Aug 09 2010 07:51:14 GMT+0200");
Gelöscht : user_pref("CT1460988.ct1460988.GroupingLastErrorCode", "");
Gelöscht : user_pref("CT1460988.ct1460988.GroupingLastResponse", true);
Gelöscht : user_pref("CT1460988.ct1460988.GroupingLastServerUpdateTime", "129254903585000000");
Gelöscht : user_pref("CT1460988.ct1460988.InvalidateCache", false);
Gelöscht : user_pref("CT1460988.ct1460988.LanguagePackLastCheckTime", "Mon Aug 09 2010 07:51:21 GMT+0200");
Gelöscht : user_pref("CT1460988.ct1460988.Locale", "en-us");
Gelöscht : user_pref("CT1460988.ct1460988.RadioLastCheckTime", "Mon Aug 09 2010 07:51:17 GMT+0200");
Gelöscht : user_pref("CT1460988.ct1460988.RadioLastUpdateIPServer", "3");
Gelöscht : user_pref("CT1460988.ct1460988.RadioLastUpdateServer", "128929877726170000");
Gelöscht : user_pref("CT1460988.ct1460988.SearchEngine", "Search||hxxp://search.conduit.com/Results.aspx?q=UCM_[...]
Gelöscht : user_pref("CT1460988.ct1460988.SettingsCheckIntervalMin", 120);
Gelöscht : user_pref("CT1460988.ct1460988.SettingsLastCheckTime", "Mon Aug 09 2010 07:51:12 GMT+0200");
Gelöscht : user_pref("CT1460988.ct1460988.SettingsLastUpdate", "1281009558");
Gelöscht : user_pref("CT1460988.ct1460988.ThirdPartyComponentsLastCheck", "Mon Aug 09 2010 07:51:12 GMT+0200");
Gelöscht : user_pref("CT1460988.ct1460988.ThirdPartyComponentsLastUpdate", "1246790578");
Gelöscht : user_pref("CT1460988.myStuffEnabled", true);
Gelöscht : user_pref("CT1460988.myStuffPublihserMinWidth", 400);
Gelöscht : user_pref("CT1460988.myStuffSearchUrl", "hxxp://Apps.conduit.com/search?q=SEARCH_TERM&SearchSourceOr[...]
Gelöscht : user_pref("CT1460988.myStuffServiceIntervalMM", 1440);
Gelöscht : user_pref("CT1460988.myStuffServiceUrl", "hxxp://mystuff.conduit-services.com/MyStuffService.ashx?Co[...]
Gelöscht : user_pref("CT1460988.uninstallLogServiceUrl", "hxxp://uninstall.users.conduit.com/Uninstall.asmx/Reg[...]
Gelöscht : user_pref("CT2269050..clientLogIsEnabled", true);
Gelöscht : user_pref("CT2269050..clientLogServiceUrl", "hxxp://clientlog.users.conduit.com/ClientDiagnostics.as[...]
Gelöscht : user_pref("CT2269050..uninstallLogServiceUrl", "hxxp://uninstall.users.conduit.com/Uninstall.asmx/Re[...]
Gelöscht : user_pref("CT2269050.ALLOW_SHOWING_HIDDEN_TOOLBAR", false);
Gelöscht : user_pref("CT2269050.AboutPrivacyUrl", "hxxp://www.conduit.com/privacy/Default.aspx");
Gelöscht : user_pref("CT2269050.BrowserCompStateIsOpen_129575150554007677", true);
Gelöscht : user_pref("CT2269050.CTID", "CT2269050");
Gelöscht : user_pref("CT2269050.CurrentServerDate", "8-10-2011");
Gelöscht : user_pref("CT2269050.DSChangedManually", false);
Gelöscht : user_pref("CT2269050.DSInstall", true);
Gelöscht : user_pref("CT2269050.DSProtectChoice", true);
Gelöscht : user_pref("CT2269050.DSProtectCount", 1);
Gelöscht : user_pref("CT2269050.DialogsAlignMode", "LTR");
Gelöscht : user_pref("CT2269050.DialogsGetterLastCheckTime", "Sat Dec 31 2011 06:17:29 GMT+0100");
Gelöscht : user_pref("CT2269050.DownloadReferralCookieData", "");
Gelöscht : user_pref("CT2269050.EMailNotifierPollDate", "Sat Dec 31 2011 06:17:28 GMT+0100");
Gelöscht : user_pref("CT2269050.FirstServerDate", "8-10-2011");
Gelöscht : user_pref("CT2269050.FirstTime", true);
Gelöscht : user_pref("CT2269050.FirstTimeFF3", true);
Gelöscht : user_pref("CT2269050.FixPageNotFoundErrors", true);
Gelöscht : user_pref("CT2269050.GroupingServerCheckInterval", 1440);
Gelöscht : user_pref("CT2269050.GroupingServiceUrl", "hxxp://grouping.services.conduit.com/");
Gelöscht : user_pref("CT2269050.HPInstall", false);
Gelöscht : user_pref("CT2269050.HPProtectChoice", true);
Gelöscht : user_pref("CT2269050.HPProtectCount", 1);
Gelöscht : user_pref("CT2269050.HasUserGlobalKeys", true);
Gelöscht : user_pref("CT2269050.HomePageProtectorEnabled", true);
Gelöscht : user_pref("CT2269050.HomepageBeforeUnload", "hxxp://search.conduit.com/?ctid=CT2269050&SearchSource=[...]
Gelöscht : user_pref("CT2269050.Initialize", true);
Gelöscht : user_pref("CT2269050.InitializeCommonPrefs", true);
Gelöscht : user_pref("CT2269050.InstallationAndCookieDataSentCount", 2);
Gelöscht : user_pref("CT2269050.InstallationType", "UnknownIntegration");
Gelöscht : user_pref("CT2269050.InstalledDate", "Sat Oct 08 2011 05:20:16 GMT+0200");
Gelöscht : user_pref("CT2269050.InvalidateCache", false);
Gelöscht : user_pref("CT2269050.IsGrouping", false);
Gelöscht : user_pref("CT2269050.IsInitSetupIni", true);
Gelöscht : user_pref("CT2269050.IsMulticommunity", false);
Gelöscht : user_pref("CT2269050.IsOpenThankYouPage", false);
Gelöscht : user_pref("CT2269050.IsOpenUninstallPage", false);
Gelöscht : user_pref("CT2269050.IsProtectorsInit", true);
Gelöscht : user_pref("CT2269050.LanguagePackLastCheckTime", "Sat Dec 31 2011 06:17:29 GMT+0100");
Gelöscht : user_pref("CT2269050.LanguagePackReloadIntervalMM", 1440);
Gelöscht : user_pref("CT2269050.LanguagePackServiceUrl", "hxxp://translation.users.conduit.com/Translation.ashx[...]
Gelöscht : user_pref("CT2269050.LastLogin_3.7.0.6", "Sat Oct 08 2011 05:20:18 GMT+0200");
Gelöscht : user_pref("CT2269050.LatestVersion", "3.7.0.6");
Gelöscht : user_pref("CT2269050.Locale", "en");
Gelöscht : user_pref("CT2269050.MCDetectTooltipHeight", "83");
Gelöscht : user_pref("CT2269050.MCDetectTooltipUrl", "hxxp://@EB_INSTALL_LINK@/rank/tooltip/?version=1");
Gelöscht : user_pref("CT2269050.MCDetectTooltipWidth", "295");
Gelöscht : user_pref("CT2269050.MyStuffEnabledAtInstallation", true);
Gelöscht : user_pref("CT2269050.OriginalFirstVersion", "3.7.0.6");
Gelöscht : user_pref("CT2269050.RadioIsPodcast", false);
Gelöscht : user_pref("CT2269050.RadioLastCheckTime", "Sat Dec 31 2011 06:17:30 GMT+0100");
Gelöscht : user_pref("CT2269050.RadioLastUpdateIPServer", "3");
Gelöscht : user_pref("CT2269050.RadioLastUpdateServer", "129132338014870000");
Gelöscht : user_pref("CT2269050.RadioMediaID", "12473383");
Gelöscht : user_pref("CT2269050.RadioMediaType", "Media Player");
Gelöscht : user_pref("CT2269050.RadioMenuSelectedID", "EBRadioMenu_CT226905012473383");
Gelöscht : user_pref("CT2269050.RadioShrinkedFromSetup", false);
Gelöscht : user_pref("CT2269050.RadioStationName", "Hotmix%20108");
Gelöscht : user_pref("CT2269050.RadioStationURL", "hxxp://67.202.67.18:8082");
Gelöscht : user_pref("CT2269050.SavedHomepage", "hxxp://search.conduit.com/?ctid=CT2481020&SearchSource=13");
Gelöscht : user_pref("CT2269050.SearchCaption", "DVDVideoSoftTB Customized Web Search");
Gelöscht : user_pref("CT2269050.SearchEngineBeforeUnload", "DVDVideoSoftTB Customized Web Search");
Gelöscht : user_pref("CT2269050.SearchFromAddressBarIsInit", true);
Gelöscht : user_pref("CT2269050.SearchFromAddressBarUrl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT226[...]
Gelöscht : user_pref("CT2269050.SearchInNewTabEnabled", true);
Gelöscht : user_pref("CT2269050.SearchInNewTabIntervalMM", 1440);
Gelöscht : user_pref("CT2269050.SearchInNewTabLastCheckTime", "Sat Oct 08 2011 05:20:19 GMT+0200");
Gelöscht : user_pref("CT2269050.SearchInNewTabServiceUrl", "hxxp://newtab.conduit-hosting.com/newtab/?ctid=EB_T[...]
Gelöscht : user_pref("CT2269050.SearchInNewTabUsageUrl", "hxxp://usage.hosting.toolbar.conduit-services.com/usa[...]
Gelöscht : user_pref("CT2269050.SearchProtectorEnabled", true);
Gelöscht : user_pref("CT2269050.SearchProtectorToolbarDisabled", false);
Gelöscht : user_pref("CT2269050.SendProtectorDataViaLogin", true);
Gelöscht : user_pref("CT2269050.ServiceMapLastCheckTime", "Sat Dec 31 2011 06:17:29 GMT+0100");
Gelöscht : user_pref("CT2269050.SettingsLastCheckTime", "Sat Dec 31 2011 06:17:28 GMT+0100");
Gelöscht : user_pref("CT2269050.SettingsLastUpdate", "1314606801");
Gelöscht : user_pref("CT2269050.TBHomePageUrl", "hxxp://search.conduit.com/?ctid=CT2269050&SearchSource=13");
Gelöscht : user_pref("CT2269050.ThirdPartyComponentsInterval", 504);
Gelöscht : user_pref("CT2269050.ThirdPartyComponentsLastCheck", "Sat Dec 31 2011 06:17:28 GMT+0100");
Gelöscht : user_pref("CT2269050.ThirdPartyComponentsLastUpdate", "1312887586");
Gelöscht : user_pref("CT2269050.ToolbarShrinkedFromSetup", false);
Gelöscht : user_pref("CT2269050.TrusteLinkUrl", "hxxp://trust.conduit.com/CT2269050");
Gelöscht : user_pref("CT2269050.TrustedApiDomains", "conduit.com,conduit-hosting.com,conduit-services.com,clien[...]
Gelöscht : user_pref("CT2269050.Uninstall", true);
Gelöscht : user_pref("CT2269050.UserID", "UN10327290793402899");
Gelöscht : user_pref("CT2269050.WeatherNetwork", "");
Gelöscht : user_pref("CT2269050.WeatherPollDate", "Sat Dec 31 2011 06:17:30 GMT+0100");
Gelöscht : user_pref("CT2269050.WeatherUnit", "C");
Gelöscht : user_pref("CT2269050.alertChannelId", "666138");
Gelöscht : user_pref("CT2269050.backendstorage./9b+7e+x305", "247E27413334363379453A3D2A722C797A7E7A3128333B4D4[...]
Gelöscht : user_pref("CT2269050.backendstorage./9b+7e,x305", "247E28412F3F3E3779453A3D2A722C797B787D3128333C474[...]
Gelöscht : user_pref("CT2269050.backendstorage./9b+7e-x305", "247E2936303C363679453A3D2A722C797A207B3128333D462[...]
Gelöscht : user_pref("CT2269050.backendstorage./9b+7e.:2z527", "247E716B7374443A384336423C3C204A4A2F77317B23222[...]
Gelöscht : user_pref("CT2269050.backendstorage./9b+7e.x305", "247E2A4137374434337A463B3E2B732D7A7D7C213229343F5[...]
Gelöscht : user_pref("CT2269050.backendstorage./9b+7e/x305", "247E2B413536327844393C29712B787C7B773027323E4C434[...]
Gelöscht : user_pref("CT2269050.backendstorage./9b+7e06cg5el8:", "6E6D706A7370726D7675");
Gelöscht : user_pref("CT2269050.backendstorage./9b+7e06cg5el;8i:k", "247E2D2F226A74737670797678737C7B242F4B4947[...]
Gelöscht : user_pref("CT2269050.backendstorage./9b+7e0x305", "247E2C403A407743383B28702A777C757D2F26313E4129554[...]
Gelöscht : user_pref("CT2269050.backendstorage./9b+7e1x305", "247E2D41313D403279453A3D2A722C7A77797E31283341473[...]
Gelöscht : user_pref("CT2269050.backendstorage./9b+7e2x305", "247E2E3542313D3D393A7B473C3F2C742E79207D322934435[...]
Gelöscht : user_pref("CT2269050.backendstorage./9b+7e3x305", "247E2F413F3B36333F47463F7D493E412E76307E222421352[...]
Gelöscht : user_pref("CT2269050.backendstorage./9b+7e4x305", "247E302C407642373A276F29777B74762E2530413E4F494A5[...]
Gelöscht : user_pref("CT2269050.backendstorage./9b+7e5x305", "247E3136422B7743383B28702A79757A772F2631434B3D495[...]
Gelöscht : user_pref("CT2269050.backendstorage./9b+7e6x305", "247E322C3E32323238453E7C483D402D752F7E7B2424342B3[...]
Gelöscht : user_pref("CT2269050.backendstorage./9b+7e7x305", "247E333D2C3F3E3F79453A3D2A722C7B7A797A31283347474[...]
Gelöscht : user_pref("CT2269050.backendstorage./9b+7e8x305", "247E343D3F3B35373B3F367C47472C742E7E7823322934495[...]
Gelöscht : user_pref("CT2269050.backendstorage./9b+7e9x305", "247E35332C3F327844393C29712B7B757979302732484C4F4[...]
Gelöscht : user_pref("CT2269050.backendstorage./9b+7e:x305", "247E36333B38327844393C29712B7B76797A3027324948554[...]
Gelöscht : user_pref("CT2269050.backendstorage./9b+7e;x305", "247E373F333F3738422F7B473C3F2C742E7E7A7A22332A354[...]
Gelöscht : user_pref("CT2269050.backendstorage./9b+7e<x305", "247E38343030442F463644377D493E412E7630217D2426352[...]
Gelöscht : user_pref("CT2269050.backendstorage./9b+7e=x305", "247E3933363F41413739357C483D402D752F207E2022342B3[...]
Gelöscht : user_pref("CT2269050.backendstorage./9b+7e>x305", "247E3A41363F323238387B473C3F2C742E7E20217C332A355[...]
Gelöscht : user_pref("CT2269050.backendstorage./9b+7e?x305", "247E3B2D2F2F334134403A3A7D494C2D752F2023207E342B3[...]
Gelöscht : user_pref("CT2269050.backendstorage./9b+7e@x305", "247E3C40422B7743383B28702A7B767E782F26314E52543D2[...]
Gelöscht : user_pref("CT2269050.backendstorage./9b+7eax305", "247E3D3D37387743383B28702A7B7A757E2F26314F4F544A5[...]
Gelöscht : user_pref("CT2269050.backendstorage./9b+7ebe3g=;d9n9=d", "372C2D326975762E3A3C7B3A39434A494841434B26[...]
Gelöscht : user_pref("CT2269050.backendstorage./9b+7ebx305", "247E3E393141303D33454036327E4A3F422F77317B7D23352[...]
Gelöscht : user_pref("CT2269050.backendstorage./9b+7ecx305", "247E3F3D303043312E7A463B3E2B732D7B207E31283353515[...]
Gelöscht : user_pref("CT2269050.backendstorage./9b+7edx305", "247E4035422A363879453A3D2A722C7D202F26315247543C4[...]
Gelöscht : user_pref("CT2269050.backendstorage./9b+7etx305", "247E6E2F2E3B323342357B44392B732D7A7B7B7C322934215[...]
Gelöscht : user_pref("CT2269050.backendstorage./9b-0?3g>d", "3C3C6A3C41736F427A7171717920487B7E4A2521224E252A56[...]
Gelöscht : user_pref("CT2269050.backendstorage./9b-0?3g@6:5;", "");
Gelöscht : user_pref("CT2269050.backendstorage./9b-3=3eccja=f>", "247E333D2C452F4135276F297B7E7D21202F26313E424[...]
Gelöscht : user_pref("CT2269050.backendstorage./9b/>01=9a6k6<im;krie@pdawm", "6E6A68707374757677");
Gelöscht : user_pref("CT2269050.backendstorage./9b3=>@44i48?", "372C2D326975763342363341484779213F3E484F4E4D464[...]
Gelöscht : user_pref("CT2269050.backendstorage./9b5ba==9cjag", "673F3E723D40446D7A47757879784C494B4B4E217B");
Gelöscht : user_pref("CT2269050.backendstorage./9b6b11g4c56b>f;p;anr@p", "6E6D706A737071767570747A78");
Gelöscht : user_pref("CT2269050.backendstorage./9b9643g3/9e", "6A");
Gelöscht : user_pref("CT2269050.backendstorage./9b<:222h64<", "393F352F3E");
Gelöscht : user_pref("CT2269050.backendstorage./9b=+03eh8h8j?:", "4443");
Gelöscht : user_pref("CT2269050.backendstorage./9b?+e2a52d8", "372C2D326975762E3A3C7B3A39434A494841434B26514649[...]
Gelöscht : user_pref("CT2269050.backendstorage./9b?b0d:8aj62<h", "6D");
Gelöscht : user_pref("CT2269050.backendstorage./9ba@0<0bi6a7gn:6@l?", "6E6B");
Gelöscht : user_pref("CT2269050.generalConfigFromLogin", "{\"ApiMaxAlerts\":\"12\",\"SocialDomains\":\"social.c[...]
Gelöscht : user_pref("CT2269050.globalFirstTimeInfoLastCheckTime", "Sat Dec 31 2011 06:17:29 GMT+0100");
Gelöscht : user_pref("CT2269050.homepageProtectorEnableByLogin", true);
Gelöscht : user_pref("CT2269050.initDone", true);
Gelöscht : user_pref("CT2269050.isAppTrackingManagerOn", true);
Gelöscht : user_pref("CT2269050.isFirstRadioInstallation", false);
Gelöscht : user_pref("CT2269050.myStuffEnabled", true);
Gelöscht : user_pref("CT2269050.myStuffPublihserMinWidth", 400);
Gelöscht : user_pref("CT2269050.myStuffSearchUrl", "hxxp://Apps.conduit.com/search?q=SEARCH_TERM&SearchSourceOr[...]
Gelöscht : user_pref("CT2269050.myStuffServiceIntervalMM", 1440);
Gelöscht : user_pref("CT2269050.myStuffServiceUrl", "hxxp://mystuff.conduit-services.com/MyStuffService.ashx?Co[...]
Gelöscht : user_pref("CT2269050.revertSettingsEnabled", true);
Gelöscht : user_pref("CT2269050.searchProtectorDialogDelayInSec", 10);
Gelöscht : user_pref("CT2269050.searchProtectorEnableByLogin", true);
Gelöscht : user_pref("CT2269050.testingCtid", "");
Gelöscht : user_pref("CT2269050.toolbarAppMetaDataLastCheckTime", "Sat Dec 31 2011 06:17:29 GMT+0100");
Gelöscht : user_pref("CT2269050.toolbarContextMenuLastCheckTime", "Sat Dec 31 2011 06:17:29 GMT+0100");
Gelöscht : user_pref("CT2269050.usagesFlag", 2);
Gelöscht : user_pref("CT2319825.SearchProtectorToolbarDisabled", true);
Gelöscht : user_pref("CT2319825.ToolbarDisabled", true);
Gelöscht : user_pref("CT2481020..clientLogIsEnabled", true);
Gelöscht : user_pref("CT2481020..clientLogServiceUrl", "hxxp://clientlog.users.conduit.com/ClientDiagnostics.as[...]
Gelöscht : user_pref("CT2481020..uninstallLogServiceUrl", "hxxp://uninstall.users.conduit.com/Uninstall.asmx/Re[...]
Gelöscht : user_pref("CT2481020.ALLOW_SHOWING_HIDDEN_TOOLBAR", false);
Gelöscht : user_pref("CT2481020.AboutPrivacyUrl", "hxxp://www.conduit.com/privacy/Default.aspx");
Gelöscht : user_pref("CT2481020.AppTrackingLastCheckTime", "Tue Oct 04 2011 12:26:53 GMT+0200");
Gelöscht : user_pref("CT2481020.BrowserCompStateIsOpen_129469746101488132", true);
Gelöscht : user_pref("CT2481020.CTID", "CT2481020");
Gelöscht : user_pref("CT2481020.CurrentServerDate", "8-10-2011");
Gelöscht : user_pref("CT2481020.DSChangedManually", true);
Gelöscht : user_pref("CT2481020.DSInstall", true);
Gelöscht : user_pref("CT2481020.DSProtectChoice", true);
Gelöscht : user_pref("CT2481020.DSProtectCount", 1);
Gelöscht : user_pref("CT2481020.DialogsAlignMode", "LTR");
Gelöscht : user_pref("CT2481020.DialogsGetterLastCheckTime", "Sat Dec 31 2011 06:17:17 GMT+0100");
Gelöscht : user_pref("CT2481020.DownloadReferralCookieData", "");
Gelöscht : user_pref("CT2481020.FeedLastCount129076858299680990", 817);
Gelöscht : user_pref("CT2481020.FeedPollDate129076849370150342", "Sat Dec 31 2011 06:17:19 GMT+0100");
Gelöscht : user_pref("CT2481020.FeedPollDate129076850042182211", "Sat Dec 31 2011 06:17:19 GMT+0100");
Gelöscht : user_pref("CT2481020.FeedPollDate129076850596400916", "Sat Dec 31 2011 06:17:19 GMT+0100");
Gelöscht : user_pref("CT2481020.FeedPollDate129076850791868756", "Sat Dec 31 2011 06:17:19 GMT+0100");
Gelöscht : user_pref("CT2481020.FeedPollDate129076852434375419", "Sat Dec 31 2011 06:17:19 GMT+0100");
Gelöscht : user_pref("CT2481020.FeedPollDate129076853083906444", "Sat Dec 31 2011 06:17:19 GMT+0100");
Gelöscht : user_pref("CT2481020.FeedPollDate129076854010937606", "Sat Dec 31 2011 06:17:20 GMT+0100");
Gelöscht : user_pref("CT2481020.FeedPollDate129076855068438037", "Sat Dec 31 2011 06:17:20 GMT+0100");
Gelöscht : user_pref("CT2481020.FeedPollDate129076855340312884", "Sat Dec 31 2011 06:17:20 GMT+0100");
Gelöscht : user_pref("CT2481020.FeedPollDate129076855597344292", "Sat Dec 31 2011 06:17:20 GMT+0100");
Gelöscht : user_pref("CT2481020.FeedPollDate129076855883906472", "Sat Dec 31 2011 06:17:20 GMT+0100");
Gelöscht : user_pref("CT2481020.FeedPollDate129076856408281730", "Sat Dec 31 2011 06:17:20 GMT+0100");
Gelöscht : user_pref("CT2481020.FeedPollDate129076856723281882", "Sat Dec 31 2011 06:17:20 GMT+0100");
Gelöscht : user_pref("CT2481020.FeedPollDate129076856982969262", "Sat Dec 31 2011 06:17:20 GMT+0100");
Gelöscht : user_pref("CT2481020.FeedPollDate129076857229219583", "Sat Dec 31 2011 06:17:20 GMT+0100");
Gelöscht : user_pref("CT2481020.FeedPollDate129076857478587121", "Sat Dec 31 2011 06:17:20 GMT+0100");
Gelöscht : user_pref("CT2481020.FeedPollDate129076858014837073", "Sat Dec 31 2011 06:17:20 GMT+0100");
Gelöscht : user_pref("CT2481020.FeedTTL129076850596400916", 5);
Gelöscht : user_pref("CT2481020.FeedTTL129076850791868756", 5);
Gelöscht : user_pref("CT2481020.FeedTTL129076855068438037", 2);
Gelöscht : user_pref("CT2481020.FeedTTL129076856408281730", 30);
Gelöscht : user_pref("CT2481020.FeedTTL129076856723281882", 5);
Gelöscht : user_pref("CT2481020.FeedTTL129076857229219583", 30);
Gelöscht : user_pref("CT2481020.FeedTTL129076858014837073", 2);
Gelöscht : user_pref("CT2481020.FirstServerDate", "28-9-2011");
Gelöscht : user_pref("CT2481020.FirstTime", true);
Gelöscht : user_pref("CT2481020.FirstTimeFF3", true);
Gelöscht : user_pref("CT2481020.FixPageNotFoundErrors", true);
Gelöscht : user_pref("CT2481020.GroupingServerCheckInterval", 1440);
Gelöscht : user_pref("CT2481020.GroupingServiceUrl", "hxxp://grouping.services.conduit.com/");
Gelöscht : user_pref("CT2481020.HPChangedManually", true);
Gelöscht : user_pref("CT2481020.HPInstall", false);
Gelöscht : user_pref("CT2481020.HasUserGlobalKeys", true);
Gelöscht : user_pref("CT2481020.HomePageProtectorEnabled", false);
Gelöscht : user_pref("CT2481020.HomepageBeforeUnload", "hxxp://search.conduit.com/?ctid=CT2269050&SearchSource=[...]
Gelöscht : user_pref("CT2481020.Initialize", true);
Gelöscht : user_pref("CT2481020.InitializeCommonPrefs", true);
Gelöscht : user_pref("CT2481020.InstallationAndCookieDataSentCount", 3);
Gelöscht : user_pref("CT2481020.InstallationId", "ConduitStubGeneric");
Gelöscht : user_pref("CT2481020.InstallationType", "ConduitStubIntegration");
Gelöscht : user_pref("CT2481020.InstalledDate", "Wed Sep 28 2011 08:06:58 GMT+0200");
Gelöscht : user_pref("CT2481020.InvalidateCache", false);
Gelöscht : user_pref("CT2481020.IsAlertDBUpdated", true);
Gelöscht : user_pref("CT2481020.IsGrouping", false);
Gelöscht : user_pref("CT2481020.IsInitSetupIni", true);
Gelöscht : user_pref("CT2481020.IsMulticommunity", false);
Gelöscht : user_pref("CT2481020.IsOpenThankYouPage", false);
Gelöscht : user_pref("CT2481020.IsOpenUninstallPage", false);
Gelöscht : user_pref("CT2481020.IsProtectorsInit", true);
Gelöscht : user_pref("CT2481020.LanguagePackLastCheckTime", "Sat Dec 31 2011 06:17:17 GMT+0100");
Gelöscht : user_pref("CT2481020.LanguagePackReloadIntervalMM", 1440);
Gelöscht : user_pref("CT2481020.LanguagePackServiceUrl", "hxxp://translation.users.conduit.com/Translation.ashx[...]
Gelöscht : user_pref("CT2481020.LastLogin_3.7.0.6", "Sat Oct 08 2011 04:03:44 GMT+0200");
Gelöscht : user_pref("CT2481020.LatestVersion", "3.7.0.6");
Gelöscht : user_pref("CT2481020.Locale", "de");
Gelöscht : user_pref("CT2481020.MCDetectTooltipHeight", "83");
Gelöscht : user_pref("CT2481020.MCDetectTooltipUrl", "hxxp://@EB_INSTALL_LINK@/rank/tooltip/?version=1");
Gelöscht : user_pref("CT2481020.MCDetectTooltipWidth", "295");
Gelöscht : user_pref("CT2481020.MyStuffEnabledAtInstallation", true);
Gelöscht : user_pref("CT2481020.OriginalFirstVersion", "3.7.0.6");
Gelöscht : user_pref("CT2481020.RadioIsPodcast", false);
Gelöscht : user_pref("CT2481020.RadioLastCheckTime", "Sat Dec 31 2011 06:17:19 GMT+0100");
Gelöscht : user_pref("CT2481020.RadioLastUpdateIPServer", "3");
Gelöscht : user_pref("CT2481020.RadioLastUpdateServer", "3");
Gelöscht : user_pref("CT2481020.RadioMediaID", "9962");
Gelöscht : user_pref("CT2481020.RadioMediaType", "Media Player");
Gelöscht : user_pref("CT2481020.RadioMenuSelectedID", "EBRadioMenu_CT24810209962");
Gelöscht : user_pref("CT2481020.RadioShrinkedFromSetup", false);
Gelöscht : user_pref("CT2481020.RadioStationName", "California%20Rock");
Gelöscht : user_pref("CT2481020.RadioStationURL", "hxxp://feedlive.net/california.asx");
Gelöscht : user_pref("CT2481020.SavedHomepage", "chrome://branding/locale/browserconfig.properties");
Gelöscht : user_pref("CT2481020.SearchCaption", "Ashampoo DE Customized Web Search");
Gelöscht : user_pref("CT2481020.SearchEngineBeforeUnload", "Google");
Gelöscht : user_pref("CT2481020.SearchFromAddressBarIsInit", true);
Gelöscht : user_pref("CT2481020.SearchFromAddressBarUrl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT248[...]
Gelöscht : user_pref("CT2481020.SearchInNewTabEnabled", true);
Gelöscht : user_pref("CT2481020.SearchInNewTabIntervalMM", 1440);
Gelöscht : user_pref("CT2481020.SearchInNewTabLastCheckTime", "Fri Oct 07 2011 08:14:29 GMT+0200");
Gelöscht : user_pref("CT2481020.SearchInNewTabServiceUrl", "hxxp://newtab.conduit-hosting.com/newtab/?ctid=EB_T[...]
Gelöscht : user_pref("CT2481020.SearchInNewTabUsageUrl", "hxxp://usage.hosting.toolbar.conduit-services.com/usa[...]
Gelöscht : user_pref("CT2481020.SearchProtectorEnabled", false);
Gelöscht : user_pref("CT2481020.SearchProtectorToolbarDisabled", false);
Gelöscht : user_pref("CT2481020.SendProtectorDataViaLogin", true);
Gelöscht : user_pref("CT2481020.ServiceMapLastCheckTime", "Sat Dec 31 2011 06:17:17 GMT+0100");
Gelöscht : user_pref("CT2481020.SettingsLastCheckTime", "Sat Dec 31 2011 06:17:17 GMT+0100");
Gelöscht : user_pref("CT2481020.SettingsLastUpdate", "1314704664");
Gelöscht : user_pref("CT2481020.TBHomePageUrl", "hxxp://search.conduit.com/?ctid=CT2481020&SearchSource=13");
Gelöscht : user_pref("CT2481020.ThirdPartyComponentsInterval", 504);
Gelöscht : user_pref("CT2481020.ThirdPartyComponentsLastCheck", "Sat Dec 31 2011 06:17:17 GMT+0100");
Gelöscht : user_pref("CT2481020.ThirdPartyComponentsLastUpdate", "1255344657");
Gelöscht : user_pref("CT2481020.ToolbarShrinkedFromSetup", false);
Gelöscht : user_pref("CT2481020.TrusteLinkUrl", "hxxp://trust.conduit.com/CT2481020");
Gelöscht : user_pref("CT2481020.TrustedApiDomains", "conduit.com,conduit-hosting.com,conduit-services.com,clien[...]
Gelöscht : user_pref("CT2481020.Uninstall", true);
Gelöscht : user_pref("CT2481020.UserID", "UN37290547999868184");
Gelöscht : user_pref("CT2481020.ValidationData_Toolbar", 1);
Gelöscht : user_pref("CT2481020.alertChannelId", "874426");
Gelöscht : user_pref("CT2481020.backendstorage.active", "796573");
Gelöscht : user_pref("CT2481020.backendstorage.ctid", "435432343831303230");
Gelöscht : user_pref("CT2481020.backendstorage.eule_tb_id", "46303235343239393531323339333437333236544731353232[...]
Gelöscht : user_pref("CT2481020.backendstorage.firstinstall", "796573");
Gelöscht : user_pref("CT2481020.backendstorage.gsdomain", "");
Gelöscht : user_pref("CT2481020.backendstorage.lastrun", "31333137393732353230363535");
Gelöscht : user_pref("CT2481020.backendstorage.partner_id", "3937346665643236");
Gelöscht : user_pref("CT2481020.backendstorage.shopupdate", "323031312D30392D3238");
Gelöscht : user_pref("CT2481020.backendstorage.shopversionv2", "32");
Gelöscht : user_pref("CT2481020.backendstorage.short", "30");
Gelöscht : user_pref("CT2481020.backendstorage.tbready", "74727565");
Gelöscht : user_pref("CT2481020.generalConfigFromLogin", "{\"ApiMaxAlerts\":\"12\",\"SocialDomains\":\"social.c[...]
Gelöscht : user_pref("CT2481020.globalFirstTimeInfoLastCheckTime", "Sat Dec 31 2011 06:17:17 GMT+0100");
Gelöscht : user_pref("CT2481020.homepageProtectorEnableByLogin", true);
Gelöscht : user_pref("CT2481020.initDone", true);
Gelöscht : user_pref("CT2481020.isAppTrackingManagerOn", true);
Gelöscht : user_pref("CT2481020.isFirstRadioInstallation", false);
Gelöscht : user_pref("CT2481020.myStuffEnabled", true);
Gelöscht : user_pref("CT2481020.myStuffPublihserMinWidth", 400);
Gelöscht : user_pref("CT2481020.myStuffSearchUrl", "hxxp://Apps.conduit.com/search?q=SEARCH_TERM&SearchSourceOr[...]
Gelöscht : user_pref("CT2481020.myStuffServiceIntervalMM", 1440);
Gelöscht : user_pref("CT2481020.myStuffServiceUrl", "hxxp://mystuff.conduit-services.com/MyStuffService.ashx?Co[...]
Gelöscht : user_pref("CT2481020.oldAppsList", "129058856464344002,129058856464656507,111,129469746101488132,129[...]
Gelöscht : user_pref("CT2481020.revertSettingsEnabled", true);
Gelöscht : user_pref("CT2481020.searchProtectorDialogDelayInSec", 10);
Gelöscht : user_pref("CT2481020.searchProtectorEnableByLogin", true);
Gelöscht : user_pref("CT2481020.testingCtid", "");
Gelöscht : user_pref("CT2481020.toolbarAppMetaDataLastCheckTime", "Sat Dec 31 2011 06:17:17 GMT+0100");
Gelöscht : user_pref("CT2481020.toolbarContextMenuLastCheckTime", "Sat Dec 31 2011 06:17:17 GMT+0100");
Gelöscht : user_pref("CT2481020.usagesFlag", 2);
Gelöscht : user_pref("CommunityToolbar.ConduitHomepagesList", "hxxp://search.conduit.com/?ctid=CT2481020&Search[...]
Gelöscht : user_pref("CommunityToolbar.ConduitSearchList", "Ashampoo DE Customized Web Search,DVDVideoSoftTB Cu[...]
Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://alerts.conduit-services.com/root/874426/870225/DE", "\"0\"")[...]
Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://alerts.conduit-services.com/root/909619/905414/DE", "\"0\"")[...]
Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://appsmetadata.toolbar.conduit-services.com/?ctid=CT2269050", [...]
Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://appsmetadata.toolbar.conduit-services.com/?ctid=CT2481020", [...]
Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=GottenApps&lo[...]
Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=GottenApps&lo[...]
Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=OtherApps&loc[...]
Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=OtherApps&loc[...]
Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=SharedApps&lo[...]
Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=SharedApps&lo[...]
Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=Toolbar&local[...]
Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=Toolbar&local[...]
Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.alert.conduit-services.com/alert/dlg.pkg", "\[...]
Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.engine.conduit-services.com/DLG.pkg?ver=3.3.3[...]
Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.7.[...]
Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://servicemap.conduit-services.com/Toolbar/?ownerId=CT2269050",[...]
Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://servicemap.conduit-services.com/Toolbar/?ownerId=CT2481020",[...]
Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://settings.engine.conduit-services.com/?browser=FF&lut=0", "63[...]
Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://settings.engine.conduit-services.com/?browser=FF&lut=3/13/20[...]
Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://settings.toolbar.conduit-services.com/?ctid=CT2269050&octid=[...]
Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://settings.toolbar.conduit-services.com/?ctid=CT2481020&octid=[...]
Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://storage.conduit.com/BankImages/RadioSkins/Bluenote/equalizer[...]
Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://storage.conduit.com/BankImages/RadioSkins/Bluenote/minimize.[...]
Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://storage.conduit.com/BankImages/RadioSkins/Bluenote/play.gif"[...]
Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://storage.conduit.com/BankImages/RadioSkins/Bluenote/stop.gif"[...]
Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://storage.conduit.com/BankImages/RadioSkins/Bluenote/vol.gif",[...]
Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://storage.conduit.com/BankImages/RadioSkins/Cornflower/equaliz[...]
Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://storage.conduit.com/BankImages/RadioSkins/Cornflower/minimiz[...]
Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://storage.conduit.com/BankImages/RadioSkins/Cornflower/play.gi[...]
Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://storage.conduit.com/BankImages/RadioSkins/Cornflower/stop.gi[...]
Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://storage.conduit.com/BankImages/RadioSkins/Cornflower/vol.gif[...]
Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://translation.toolbar.conduit-services.com/?locale=de", "\"634[...]
Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://translation.toolbar.conduit-services.com/?locale=en", "\"634[...]
Gelöscht : user_pref("CommunityToolbar.EngineOwner", "ConduitEngine");
Gelöscht : user_pref("CommunityToolbar.EngineOwnerGuid", "engine@conduit.com");
Gelöscht : user_pref("CommunityToolbar.EngineOwnerToolbarId", "conduitengine");
Gelöscht : user_pref("CommunityToolbar.IsEngineShown", true);
Gelöscht : user_pref("CommunityToolbar.IsMyStuffImportedToEngine", true);
Gelöscht : user_pref("CommunityToolbar.LatestLibsPath", "file:///C:\\Users\\angelika\\AppData\\Roaming\\Mozilla[...]
Gelöscht : user_pref("CommunityToolbar.LatestToolbarVersionInstalled", "3.7.0.6");
Gelöscht : user_pref("CommunityToolbar.MiniIPageGadgetPosition.hxxp://virusscan.ashampoo.com/", "232x208");
Gelöscht : user_pref("CommunityToolbar.MiniIPageGadgetSize.hxxp://virusscan.ashampoo.com/", "580x489");
Gelöscht : user_pref("CommunityToolbar.OriginalEngineOwner", "ConduitEngine");
Gelöscht : user_pref("CommunityToolbar.OriginalEngineOwnerGuid", "engine@conduit.com");
Gelöscht : user_pref("CommunityToolbar.OriginalEngineOwnerToolbarId", "conduitengine");
Gelöscht : user_pref("CommunityToolbar.SearchFromAddressBarSavedUrl", "chrome://browser-region/locale/region.pr[...]
Gelöscht : user_pref("CommunityToolbar.ToolbarsList", "CT1460988,ConduitEngine,CT2481020,CT2269050");
Gelöscht : user_pref("CommunityToolbar.ToolbarsList2", "CT1460988,CT2481020,CT2269050");
Gelöscht : user_pref("CommunityToolbar.ToolbarsList4", "CT2481020,CT2269050");
Gelöscht : user_pref("CommunityToolbar.alert.alertDialogsGetterLastCheckTime", "Fri Jun 03 2011 08:30:10 GMT+02[...]
Gelöscht : user_pref("CommunityToolbar.alert.alertInfoInterval", 1440);
Gelöscht : user_pref("CommunityToolbar.alert.alertInfoLastCheckTime", "Sat Sep 24 2011 08:21:22 GMT+0200");
Gelöscht : user_pref("CommunityToolbar.alert.clientsServerUrl", "hxxp://alert.client.conduit.com");
Gelöscht : user_pref("CommunityToolbar.alert.locale", "en");
Gelöscht : user_pref("CommunityToolbar.alert.loginIntervalMin", 1440);
Gelöscht : user_pref("CommunityToolbar.alert.loginLastCheckTime", "Fri Sep 23 2011 09:01:32 GMT+0200");
Gelöscht : user_pref("CommunityToolbar.alert.loginLastUpdateTime", "1313487611");
Gelöscht : user_pref("CommunityToolbar.alert.messageShowTimeSec", 20);
Gelöscht : user_pref("CommunityToolbar.alert.servicesServerUrl", "hxxp://alert.services.conduit.com");
Gelöscht : user_pref("CommunityToolbar.alert.showTrayIcon", false);
Gelöscht : user_pref("CommunityToolbar.alert.userCloseIntervalMin", 300);
Gelöscht : user_pref("CommunityToolbar.alert.userId", "9596863d-271f-4667-8985-45f4a5ee55a1");
Gelöscht : user_pref("CommunityToolbar.globalUserId", "b824a46e-513a-4eda-a33e-314dc85218fa");
Gelöscht : user_pref("CommunityToolbar.isAlertUrlAddedToFeedItemTable", true);
Gelöscht : user_pref("CommunityToolbar.isClickActionAddedToFeedItemTable", true);
Gelöscht : user_pref("CommunityToolbar.keywordURLSelectedCTID", "CT2269050");
Gelöscht : user_pref("CommunityToolbar.notifications.alertDialogsGetterLastCheckTime", "Wed Oct 05 2011 10:11:5[...]
Gelöscht : user_pref("CommunityToolbar.notifications.alertInfoInterval", 1440);
Gelöscht : user_pref("CommunityToolbar.notifications.alertInfoLastCheckTime", "Fri Oct 07 2011 09:28:46 GMT+020[...]
Gelöscht : user_pref("CommunityToolbar.notifications.clientsServerUrl", "hxxp://alert.client.conduit.com");
Gelöscht : user_pref("CommunityToolbar.notifications.locale", "en");
Gelöscht : user_pref("CommunityToolbar.notifications.loginIntervalMin", 1440);
Gelöscht : user_pref("CommunityToolbar.notifications.loginLastCheckTime", "Fri Oct 07 2011 09:28:39 GMT+0200");
Gelöscht : user_pref("CommunityToolbar.notifications.loginLastUpdateTime", "1313487611");
Gelöscht : user_pref("CommunityToolbar.notifications.messageShowTimeSec", 20);
Gelöscht : user_pref("CommunityToolbar.notifications.servicesServerUrl", "hxxp://alert.services.conduit.com");
Gelöscht : user_pref("CommunityToolbar.notifications.showTrayIcon", false);
Gelöscht : user_pref("CommunityToolbar.notifications.userCloseIntervalMin", 300);
Gelöscht : user_pref("CommunityToolbar.notifications.userId", "ed31ec24-8a98-46f6-9b67-5df3da83b855");
Gelöscht : user_pref("CommunityToolbar.originalHomepage", "chrome://branding/locale/browserconfig.properties");
Gelöscht : user_pref("CommunityToolbar.originalSearchEngine", "Google");
Gelöscht : user_pref("ConduitEngine.AppTrackingLastCheckTime", "Wed Jun 29 2011 07:29:10 GMT+0200");
Gelöscht : user_pref("ConduitEngine.CTID", "ConduitEngine");
Gelöscht : user_pref("ConduitEngine.DialogsGetterLastCheckTime", "Wed Sep 21 2011 08:52:59 GMT+0200");
Gelöscht : user_pref("ConduitEngine.FirstServerDate", "06/03/2011 09");
Gelöscht : user_pref("ConduitEngine.FirstTime", true);
Gelöscht : user_pref("ConduitEngine.FirstTimeFF3", true);
Gelöscht : user_pref("ConduitEngine.HasUserGlobalKeys", true);
Gelöscht : user_pref("ConduitEngine.Initialize", true);
Gelöscht : user_pref("ConduitEngine.InitializeCommonPrefs", true);
Gelöscht : user_pref("ConduitEngine.InstalledDate", "Fri Jun 03 2011 08:30:11 GMT+0200");
Gelöscht : user_pref("ConduitEngine.IsMulticommunity", false);
Gelöscht : user_pref("ConduitEngine.IsOpenThankYouPage", false);
Gelöscht : user_pref("ConduitEngine.IsOpenUninstallPage", true);
Gelöscht : user_pref("ConduitEngine.LanguagePackLastCheckTime", "Sat Sep 24 2011 07:18:18 GMT+0200");
Gelöscht : user_pref("ConduitEngine.LastLogin_3.3.3.2", "Sat Sep 24 2011 07:14:55 GMT+0200");
Gelöscht : user_pref("ConduitEngine.SearchFromAddressBarIsInit", true);
Gelöscht : user_pref("ConduitEngine.SettingsLastCheckTime", "Sat Sep 24 2011 07:14:55 GMT+0200");
Gelöscht : user_pref("ConduitEngine.UserID", "UN21192161737747184");
Gelöscht : user_pref("ConduitEngine.componentAlertEnabled", false);
Gelöscht : user_pref("ConduitEngine.engineLocale", "de");
Gelöscht : user_pref("ConduitEngine.enngineContextMenuLastCheckTime", "Sat Sep 24 2011 07:18:21 GMT+0200");
Gelöscht : user_pref("ConduitEngine.globalFirstTimeInfoLastCheckTime", "Sat Sep 24 2011 07:14:55 GMT+0200");
Gelöscht : user_pref("ConduitEngine.initDone", true);
Gelöscht : user_pref("ConduitEngine.isAppTrackingManagerOn", true);
Gelöscht : user_pref("ConduitEngine.usagesFlag", 2);
Gelöscht : user_pref("browser.babylon.HPOnNewTab", "search.babylon.com");
Gelöscht : user_pref("browser.search.defaultenginename", "Search the web (Babylon)");
Gelöscht : user_pref("browser.search.defaultthis.engineName", "DVDVideoSoftTB Customized Web Search");
Gelöscht : user_pref("browser.search.defaulturl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2269050&Sea[...]
Gelöscht : user_pref("browser.search.order.1", "Search the web (Babylon)");
Gelöscht : user_pref("browser.startup.homepage", "hxxp://search.conduit.com/?ctid=CT2269050&SearchSource=13");
Gelöscht : user_pref("extensions.BabylonToolbar.admin", false);
Gelöscht : user_pref("extensions.BabylonToolbar.aflt", "babsst");
Gelöscht : user_pref("extensions.BabylonToolbar.babExt", "");
Gelöscht : user_pref("extensions.BabylonToolbar.babTrack", "affID=100482");
Gelöscht : user_pref("extensions.BabylonToolbar.bbDpng", 31);
Gelöscht : user_pref("extensions.BabylonToolbar.dfltLng", "en");
Gelöscht : user_pref("extensions.BabylonToolbar.dfltSrch", true);
Gelöscht : user_pref("extensions.BabylonToolbar.hmpg", true);
Gelöscht : user_pref("extensions.BabylonToolbar.id", "3ae0bab9000000000000001e640ceb1f");
Gelöscht : user_pref("extensions.BabylonToolbar.instlDay", "15338");
Gelöscht : user_pref("extensions.BabylonToolbar.instlRef", "sst");
Gelöscht : user_pref("extensions.BabylonToolbar.keyWordUrl", "hxxp://search.babylon.com/?AF=100482&babsrc=adbar[...]
Gelöscht : user_pref("extensions.BabylonToolbar.lastDP", 31);
Gelöscht : user_pref("extensions.BabylonToolbar.lastVrsnTs", "1.5.3.177:04:44");
Gelöscht : user_pref("extensions.BabylonToolbar.mntrFFxVrsn", "6.0");
Gelöscht : user_pref("extensions.BabylonToolbar.newTab", true);
Gelöscht : user_pref("extensions.BabylonToolbar.newTabUrl", "hxxp://search.babylon.com/?babsrc=NT_bb");
Gelöscht : user_pref("extensions.BabylonToolbar.noFFXTlbr", false);
Gelöscht : user_pref("extensions.BabylonToolbar.prdct", "BabylonToolbar");
Gelöscht : user_pref("extensions.BabylonToolbar.propectorlck", 63869270);
Gelöscht : user_pref("extensions.BabylonToolbar.prtkDS", 1);
Gelöscht : user_pref("extensions.BabylonToolbar.prtkHmpg", 1);
Gelöscht : user_pref("extensions.BabylonToolbar.prtnrId", "babylon");
Gelöscht : user_pref("extensions.BabylonToolbar.ptch_0717", true);
Gelöscht : user_pref("extensions.BabylonToolbar.smplGrp", "none");
Gelöscht : user_pref("extensions.BabylonToolbar.srcExt", "ss");
Gelöscht : user_pref("extensions.BabylonToolbar.tlbrId", "tb9");
Gelöscht : user_pref("extensions.BabylonToolbar.vrsn", "1.5.3.17");
Gelöscht : user_pref("extensions.BabylonToolbar.vrsnTs", "1.5.3.177:04:44");
Gelöscht : user_pref("extensions.BabylonToolbar.vrsni", "1.5.3.17");
Gelöscht : user_pref("extensions.BabylonToolbar_i.aflt", "babsst");
Gelöscht : user_pref("extensions.BabylonToolbar_i.babExt", "");
Gelöscht : user_pref("extensions.BabylonToolbar_i.babTrack", "affID=100482");
Gelöscht : user_pref("extensions.BabylonToolbar_i.hardId", "3ae0bab9000000000000001e640ceb1f");
Gelöscht : user_pref("extensions.BabylonToolbar_i.id", "3ae0bab9000000000000001e640ceb1f");
Gelöscht : user_pref("extensions.BabylonToolbar_i.instlDay", "15338");
Gelöscht : user_pref("extensions.BabylonToolbar_i.instlRef", "sst");
Gelöscht : user_pref("extensions.BabylonToolbar_i.newTab", false);
Gelöscht : user_pref("extensions.BabylonToolbar_i.prdct", "BabylonToolbar");
Gelöscht : user_pref("extensions.BabylonToolbar_i.prtnrId", "babylon");
Gelöscht : user_pref("extensions.BabylonToolbar_i.smplGrp", "none");
Gelöscht : user_pref("extensions.BabylonToolbar_i.srcExt", "ss");
Gelöscht : user_pref("extensions.BabylonToolbar_i.tlbrId", "tb9");
Gelöscht : user_pref("extensions.BabylonToolbar_i.vrsn", "1.5.3.17");
Gelöscht : user_pref("extensions.BabylonToolbar_i.vrsnTs", "1.5.3.177:04:44");
Gelöscht : user_pref("extensions.BabylonToolbar_i.vrsni", "1.5.3.17");
Gelöscht : user_pref("extensions.facemoods.DNSErrUrl", "hxxp://start.facemoods.com/?a=kno&f=5");
Gelöscht : user_pref("extensions.facemoods.admin", false);
Gelöscht : user_pref("extensions.facemoods.aflt", "orgnl");
Gelöscht : user_pref("extensions.facemoods.dfltSrch", false);
Gelöscht : user_pref("extensions.facemoods.dnsErr", false);
Gelöscht : user_pref("extensions.facemoods.fcmdVrsn", "1.2.7.5.4");
Gelöscht : user_pref("extensions.facemoods.firstRun", false);
Gelöscht : user_pref("extensions.facemoods.first_time", false);
Gelöscht : user_pref("extensions.facemoods.hmpg", false);
Gelöscht : user_pref("extensions.facemoods.hmpgUrl", "hxxp://start.facemoods.com/?a=kno");
Gelöscht : user_pref("extensions.facemoods.id", "_#3ae0bab9000000000000001f16c604a1");
Gelöscht : user_pref("extensions.facemoods.instlDay", "_#15312");
Gelöscht : user_pref("extensions.facemoods.lastVrsnTs", "");
Gelöscht : user_pref("extensions.facemoods.mntz", "");
Gelöscht : user_pref("extensions.facemoods.newTab", false);
Gelöscht : user_pref("extensions.facemoods.noFFXTlbr", false);
Gelöscht : user_pref("extensions.facemoods.prtnrId", "_#facemoods.com");
Gelöscht : user_pref("extensions.facemoods.searchProviderAdded", false);
Gelöscht : user_pref("extensions.facemoods.sid", "_#bb3504d36d1f4bfd94c7aff7f9805c1b");
Gelöscht : user_pref("extensions.facemoods.smplGrp", "free");
Gelöscht : user_pref("extensions.facemoods.tlbrSrchUrl", "hxxp://start.facemoods.com/?a=kno&f=3");
Gelöscht : user_pref("extensions.facemoods.update", "_#v1.4.0");
Gelöscht : user_pref("extensions.facemoods.vrsn", "_#1.4.17.11");
Gelöscht : user_pref("keyword.URL", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2269050&SearchSource=2&q=[...]

Profilname : default 
Datei : C:\Users\Ulli\AppData\Roaming\Mozilla\Firefox\Profiles\b1lz0bn9.default\prefs.js

[OK] Die Datei ist sauber.

-\\ Google Chrome v [Version kann nicht ermittelt werden]

Datei : C:\Users\angelika\AppData\Local\Google\Chrome\User Data\Default\Preferences

[OK] Die Datei ist sauber.

*************************

AdwCleaner[S1].txt - [76027 octets] - [19/11/2012 03:05:32]

########## EOF - C:\AdwCleaner[S1].txt - [76088 octets] ##########
         
Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 03:15 on 19/11/2012 (angelika)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         
Die anderen beiden folgen morgen. Danke

Alt 19.11.2012, 09:06   #11
Verane
 
Hacker kontrolliert meinen PC - Standard

Hacker kontrolliert meinen PC



Code:
ATTFilter
08:59:04.0752 2072  TDSS rootkit removing tool 2.8.15.0 Oct 31 2012 21:47:35
08:59:06.0765 2072  ============================================================
08:59:06.0765 2072  Current date / time: 2012/11/19 08:59:06.0765
08:59:06.0765 2072  SystemInfo:
08:59:06.0765 2072  
08:59:06.0765 2072  OS Version: 6.1.7600 ServicePack: 0.0
08:59:06.0765 2072  Product type: Workstation
08:59:06.0765 2072  ComputerName: NOTEBOOK-ACER
08:59:06.0765 2072  UserName: angelika
08:59:06.0765 2072  Windows directory: C:\Windows
08:59:06.0765 2072  System windows directory: C:\Windows
08:59:06.0765 2072  Running under WOW64
08:59:06.0765 2072  Processor architecture: Intel x64
08:59:06.0765 2072  Number of processors: 2
08:59:06.0765 2072  Page size: 0x1000
08:59:06.0765 2072  Boot type: Normal boot
08:59:06.0765 2072  ============================================================
08:59:08.0200 2072  Drive \Device\Harddisk0\DR0 - Size: 0x7470C06000 (465.76 Gb), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
08:59:08.0231 2072  Drive \Device\Harddisk2\DR2 - Size: 0x78EF00000 (30.23 Gb), SectorSize: 0x200, Cylinders: 0xF6A, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'W'
08:59:08.0247 2072  ============================================================
08:59:08.0247 2072  \Device\Harddisk0\DR0:
08:59:08.0247 2072  MBR partitions:
08:59:08.0247 2072  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x1770800, BlocksNum 0x32000
08:59:08.0247 2072  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x17A2800, BlocksNum 0x38BE3030
08:59:08.0247 2072  \Device\Harddisk2\DR2:
08:59:08.0247 2072  MBR partitions:
08:59:08.0247 2072  \Device\Harddisk2\DR2\Partition1: MBR, Type 0xC, StartLBA 0x2000, BlocksNum 0x3C75800
08:59:08.0247 2072  ============================================================
08:59:08.0293 2072  C: <-> \Device\Harddisk0\DR0\Partition2
08:59:08.0293 2072  ============================================================
08:59:08.0293 2072  Initialize success
08:59:08.0293 2072  ============================================================
08:59:12.0396 4048  ============================================================
08:59:12.0396 4048  Scan started
08:59:12.0396 4048  Mode: Manual; 
08:59:12.0396 4048  ============================================================
08:59:13.0270 4048  ================ Scan system memory ========================
08:59:13.0270 4048  System memory - ok
08:59:13.0270 4048  ================ Scan services =============================
08:59:13.0753 4048  [ 1B00662092F9F9568B995902F0CC40D5 ] 1394ohci        C:\Windows\system32\DRIVERS\1394ohci.sys
08:59:13.0753 4048  1394ohci - ok
08:59:13.0816 4048  [ 6F11E88748CDEFD2F76AA215F97DDFE5 ] ACPI            C:\Windows\system32\DRIVERS\ACPI.sys
08:59:13.0831 4048  ACPI - ok
08:59:13.0847 4048  [ 63B05A0420CE4BF0E4AF6DCC7CADA254 ] AcpiPmi         C:\Windows\system32\DRIVERS\acpipmi.sys
08:59:13.0847 4048  AcpiPmi - ok
08:59:13.0987 4048  [ 8B46D5A1D3EF08232C04D0EAFB871FB2 ] Adobe LM Service C:\Program Files (x86)\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
08:59:13.0987 4048  Adobe LM Service - ok
08:59:14.0065 4048  [ B1EA9681502EE57F87DB71D726288A5B ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
08:59:14.0081 4048  AdobeARMservice - ok
08:59:14.0128 4048  [ 2F6B34B83843F0C5118B63AC634F5BF4 ] adp94xx         C:\Windows\system32\DRIVERS\adp94xx.sys
08:59:14.0143 4048  adp94xx - ok
08:59:14.0175 4048  [ 597F78224EE9224EA1A13D6350CED962 ] adpahci         C:\Windows\system32\DRIVERS\adpahci.sys
08:59:14.0175 4048  adpahci - ok
08:59:14.0206 4048  [ E109549C90F62FB570B9540C4B148E54 ] adpu320         C:\Windows\system32\DRIVERS\adpu320.sys
08:59:14.0206 4048  adpu320 - ok
08:59:14.0253 4048  [ 4B78B431F225FD8624C5655CB1DE7B61 ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
08:59:14.0253 4048  AeLookupSvc - ok
08:59:14.0331 4048  [ DB9D6C6B2CD95A9CA414D045B627422E ] AFD             C:\Windows\system32\drivers\afd.sys
08:59:14.0346 4048  AFD - ok
08:59:14.0377 4048  [ 608C14DBA7299D8CB6ED035A68A15799 ] agp440          C:\Windows\system32\DRIVERS\agp440.sys
08:59:14.0393 4048  agp440 - ok
08:59:14.0424 4048  [ 3290D6946B5E30E70414990574883DDB ] ALG             C:\Windows\System32\alg.exe
08:59:14.0424 4048  ALG - ok
08:59:14.0471 4048  [ 5812713A477A3AD7363C7438CA2EE038 ] aliide          C:\Windows\system32\DRIVERS\aliide.sys
08:59:14.0471 4048  aliide - ok
08:59:14.0565 4048  [ E3A0224E20BEBA6B9B1DBE1C87A5D819 ] AMD External Events Utility C:\Windows\system32\atiesrxx.exe
08:59:14.0565 4048  AMD External Events Utility - ok
08:59:14.0596 4048  [ 1FF8B4431C353CE385C875F194924C0C ] amdide          C:\Windows\system32\DRIVERS\amdide.sys
08:59:14.0596 4048  amdide - ok
08:59:14.0643 4048  [ 7024F087CFF1833A806193EF9D22CDA9 ] AmdK8           C:\Windows\system32\DRIVERS\amdk8.sys
08:59:14.0658 4048  AmdK8 - ok
08:59:15.0111 4048  [ 547B043F1CD28AEBC89CCD110DDC70FD ] amdkmdag        C:\Windows\system32\DRIVERS\atipmdag.sys
08:59:15.0267 4048  amdkmdag - ok
08:59:15.0345 4048  [ 6ACF24CCE24B7715C269635F2F285EBC ] amdkmdap        C:\Windows\system32\DRIVERS\atikmpag.sys
08:59:15.0345 4048  amdkmdap - ok
08:59:15.0376 4048  [ 1E56388B3FE0D031C44144EB8C4D6217 ] AmdPPM          C:\Windows\system32\DRIVERS\amdppm.sys
08:59:15.0376 4048  AmdPPM - ok
08:59:15.0423 4048  [ EC7EBAB00A4D8448BAB68D1E49B4BEB9 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
08:59:15.0423 4048  amdsata - ok
08:59:15.0469 4048  [ F67F933E79241ED32FF46A4F29B5120B ] amdsbs          C:\Windows\system32\DRIVERS\amdsbs.sys
08:59:15.0469 4048  amdsbs - ok
08:59:15.0501 4048  [ DB27766102C7BF7E95140A2AA81D042E ] amdxata         C:\Windows\system32\drivers\amdxata.sys
08:59:15.0501 4048  amdxata - ok
08:59:15.0516 4048  [ 42FD751B27FA0E9C69BB39F39E409594 ] AppID           C:\Windows\system32\drivers\appid.sys
08:59:15.0516 4048  AppID - ok
08:59:15.0547 4048  [ 0BC381A15355A3982216F7172F545DE1 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
08:59:15.0547 4048  AppIDSvc - ok
08:59:15.0563 4048  [ D065BE66822847B7F127D1F90158376E ] Appinfo         C:\Windows\System32\appinfo.dll
08:59:15.0579 4048  Appinfo - ok
08:59:15.0594 4048  [ C484F8CEB1717C540242531DB7845C4E ] arc             C:\Windows\system32\DRIVERS\arc.sys
08:59:15.0610 4048  arc - ok
08:59:15.0641 4048  [ 019AF6924AEFE7839F61C830227FE79C ] arcsas          C:\Windows\system32\DRIVERS\arcsas.sys
08:59:15.0641 4048  arcsas - ok
08:59:15.0703 4048  [ 769765CE2CC62867468CEA93969B2242 ] AsyncMac        C:\Windows\system32\DRIVERS\asyncmac.sys
08:59:15.0703 4048  AsyncMac - ok
08:59:15.0750 4048  [ 02062C0B390B7729EDC9E69C680A6F3C ] atapi           C:\Windows\system32\DRIVERS\atapi.sys
08:59:15.0750 4048  atapi - ok
08:59:15.0922 4048  [ 36322190763845975E0D001E90687BF2 ] athur           C:\Windows\system32\DRIVERS\athurx.sys
08:59:15.0984 4048  athur - ok
08:59:16.0031 4048  [ 2D648572BA9A610952FCAFBA1E119C2D ] AtiHdmiService  C:\Windows\system32\drivers\AtiHdmi.sys
08:59:16.0031 4048  AtiHdmiService - ok
08:59:16.0296 4048  [ 547B043F1CD28AEBC89CCD110DDC70FD ] atikmdag        C:\Windows\system32\DRIVERS\atikmdag.sys
08:59:16.0483 4048  atikmdag - ok
08:59:16.0530 4048  [ 07721A77180EDD4D39CCB865BF63C7FD ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
08:59:16.0546 4048  AudioEndpointBuilder - ok
08:59:16.0561 4048  [ 07721A77180EDD4D39CCB865BF63C7FD ] AudioSrv        C:\Windows\System32\Audiosrv.dll
08:59:16.0561 4048  AudioSrv - ok
08:59:16.0593 4048  [ B20B5FA5CA050E9926E4D1DB81501B32 ] AxInstSV        C:\Windows\System32\AxInstSV.dll
08:59:16.0608 4048  AxInstSV - ok
08:59:16.0639 4048  [ 3E5B191307609F7514148C6832BB0842 ] b06bdrv         C:\Windows\system32\DRIVERS\bxvbda.sys
08:59:16.0655 4048  b06bdrv - ok
08:59:16.0686 4048  [ B5ACE6968304A3900EEB1EBFD9622DF2 ] b57nd60a        C:\Windows\system32\DRIVERS\b57nd60a.sys
08:59:16.0686 4048  b57nd60a - ok
08:59:16.0749 4048  [ 9E84A931DBEE0292E38ED672F6293A99 ] BCM43XX         C:\Windows\system32\DRIVERS\bcmwl664.sys
08:59:16.0764 4048  BCM43XX - ok
08:59:16.0795 4048  [ FDE360167101B4E45A96F939F388AEB0 ] BDESVC          C:\Windows\System32\bdesvc.dll
08:59:16.0795 4048  BDESVC - ok
08:59:16.0842 4048  [ 16A47CE2DECC9B099349A5F840654746 ] Beep            C:\Windows\system32\drivers\Beep.sys
08:59:16.0842 4048  Beep - ok
08:59:16.0889 4048  [ 4992C609A6315671463E30F6512BC022 ] BFE             C:\Windows\System32\bfe.dll
08:59:16.0905 4048  BFE - ok
08:59:17.0029 4048  [ ACC9C8C560C567FAD6F79C977AB2EA09 ] bgsvcgen        C:\Windows\SysWOW64\bgsvcgen.exe
08:59:17.0029 4048  bgsvcgen - ok
08:59:17.0373 4048  [ ED97ADAF00A61F57A2CCBBB1CE58C600 ] BHDrvx64        C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\Definitions\BASHDefs\20121106.001\BHDrvx64.sys
08:59:17.0404 4048  BHDrvx64 - ok
08:59:17.0497 4048  [ 7F0C323FE3DA28AA4AA1BDA3F575707F ] BITS            C:\Windows\System32\qmgr.dll
08:59:17.0513 4048  BITS - ok
08:59:17.0575 4048  [ 61583EE3C3A17003C4ACD0475646B4D3 ] blbdrive        C:\Windows\system32\DRIVERS\blbdrive.sys
08:59:17.0575 4048  blbdrive - ok
08:59:17.0638 4048  [ 19D20159708E152267E53B66677A4995 ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
08:59:17.0638 4048  bowser - ok
08:59:17.0653 4048  [ F09EEE9EDC320B5E1501F749FDE686C8 ] BrFiltLo        C:\Windows\system32\DRIVERS\BrFiltLo.sys
08:59:17.0653 4048  BrFiltLo - ok
08:59:17.0685 4048  [ B114D3098E9BDB8BEA8B053685831BE6 ] BrFiltUp        C:\Windows\system32\DRIVERS\BrFiltUp.sys
08:59:17.0700 4048  BrFiltUp - ok
08:59:17.0763 4048  [ 6B054C67AAA87843504E8E3C09102009 ] Browser         C:\Windows\System32\browser.dll
08:59:17.0763 4048  Browser - ok
08:59:17.0794 4048  [ 43BEA8D483BF1870F018E2D02E06A5BD ] Brserid         C:\Windows\System32\Drivers\Brserid.sys
08:59:17.0794 4048  Brserid - ok
08:59:17.0809 4048  [ A6ECA2151B08A09CACECA35C07F05B42 ] BrSerWdm        C:\Windows\System32\Drivers\BrSerWdm.sys
08:59:17.0809 4048  BrSerWdm - ok
08:59:17.0841 4048  [ B79968002C277E869CF38BD22CD61524 ] BrUsbMdm        C:\Windows\System32\Drivers\BrUsbMdm.sys
08:59:17.0841 4048  BrUsbMdm - ok
08:59:17.0856 4048  [ A87528880231C54E75EA7A44943B38BF ] BrUsbSer        C:\Windows\System32\Drivers\BrUsbSer.sys
08:59:17.0856 4048  BrUsbSer - ok
08:59:17.0903 4048  [ CF98190A94F62E405C8CB255018B2315 ] BthEnum         C:\Windows\system32\drivers\BthEnum.sys
08:59:17.0919 4048  BthEnum - ok
08:59:17.0934 4048  [ 9DA669F11D1F894AB4EB69BF546A42E8 ] BTHMODEM        C:\Windows\system32\DRIVERS\bthmodem.sys
08:59:17.0934 4048  BTHMODEM - ok
08:59:18.0012 4048  [ 02DD601B708DD0667E1331FA8518E9FF ] BthPan          C:\Windows\system32\DRIVERS\bthpan.sys
08:59:18.0012 4048  BthPan - ok
08:59:18.0090 4048  [ D59773C7FDD3D795D6FE402EEEA8D71E ] BTHPORT         C:\Windows\System32\Drivers\BTHport.sys
08:59:18.0106 4048  BTHPORT - ok
08:59:18.0137 4048  [ 95F9C2976059462CBBF227F7AAB10DE9 ] bthserv         C:\Windows\system32\bthserv.dll
08:59:18.0137 4048  bthserv - ok
08:59:18.0199 4048  [ 8504842634DD144C075B6B0C982CCEC4 ] BTHUSB          C:\Windows\System32\Drivers\BTHUSB.sys
08:59:18.0199 4048  BTHUSB - ok
08:59:18.0246 4048  [ 6BCFDC2B5B7F66D484486D4BD4B39A6B ] btwaudio        C:\Windows\system32\drivers\btwaudio.sys
08:59:18.0246 4048  btwaudio - ok
08:59:18.0277 4048  [ 82DC8B7C626E526681C1BEBED2BC3FF9 ] btwavdt         C:\Windows\system32\DRIVERS\btwavdt.sys
08:59:18.0293 4048  btwavdt - ok
08:59:18.0402 4048  [ 9B3BD0ECD82CC08409C55A36D8F56B93 ] btwdins         C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe
08:59:18.0433 4048  btwdins - ok
08:59:18.0480 4048  [ 6149301DC3F81D6F9667A3FBAC410975 ] btwl2cap        C:\Windows\system32\DRIVERS\btwl2cap.sys
08:59:18.0480 4048  btwl2cap - ok
08:59:18.0511 4048  [ 28E105AD3B79F440BF94780F507BF66A ] btwrchid        C:\Windows\system32\DRIVERS\btwrchid.sys
08:59:18.0511 4048  btwrchid - ok
08:59:18.0543 4048  ccSet_N360 - ok
08:59:18.0621 4048  [ B8BD2BB284668C84865658C77574381A ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
08:59:18.0621 4048  cdfs - ok
08:59:18.0667 4048  [ 9EDD76D0800A022AE10B9243D0224E72 ] cdrbsdrv        C:\Windows\system32\drivers\cdrbsdrv.sys
08:59:18.0683 4048  cdrbsdrv - ok
08:59:18.0699 4048  [ 83D2D75E1EFB81B3450C18131443F7DB ] cdrom           C:\Windows\system32\DRIVERS\cdrom.sys
08:59:18.0699 4048  cdrom - ok
08:59:18.0745 4048  [ 312E2F82AF11E79906898AC3E3D58A1F ] CertPropSvc     C:\Windows\System32\certprop.dll
08:59:18.0745 4048  CertPropSvc - ok
08:59:18.0777 4048  [ D7CD5C4E1B71FA62050515314CFB52CF ] circlass        C:\Windows\system32\DRIVERS\circlass.sys
08:59:18.0777 4048  circlass - ok
08:59:18.0870 4048  [ FE1EC06F2253F691FE36217C592A0206 ] CLFS            C:\Windows\system32\CLFS.sys
08:59:18.0886 4048  CLFS - ok
08:59:18.0964 4048  [ D88040F816FDA31C3B466F0FA0918F29 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
08:59:18.0964 4048  clr_optimization_v2.0.50727_32 - ok
08:59:19.0057 4048  [ D1CEEA2B47CB998321C579651CE3E4F8 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
08:59:19.0057 4048  clr_optimization_v2.0.50727_64 - ok
08:59:19.0167 4048  [ C5A75EB48E2344ABDC162BDA79E16841 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
08:59:19.0198 4048  clr_optimization_v4.0.30319_32 - ok
08:59:19.0260 4048  [ C6F9AF94DCD58122A4D7E89DB6BED29D ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
08:59:19.0260 4048  clr_optimization_v4.0.30319_64 - ok
08:59:19.0307 4048  [ 0840155D0BDDF1190F84A663C284BD33 ] CmBatt          C:\Windows\system32\DRIVERS\CmBatt.sys
08:59:19.0307 4048  CmBatt - ok
08:59:19.0338 4048  [ E19D3F095812725D88F9001985B94EDD ] cmdide          C:\Windows\system32\DRIVERS\cmdide.sys
08:59:19.0338 4048  cmdide - ok
08:59:19.0401 4048  [ CA7720B73446FDDEC5C69519C1174C98 ] CNG             C:\Windows\system32\Drivers\cng.sys
08:59:19.0416 4048  CNG - ok
08:59:19.0447 4048  [ 102DE219C3F61415F964C88E9085AD14 ] Compbatt        C:\Windows\system32\DRIVERS\compbatt.sys
08:59:19.0447 4048  Compbatt - ok
08:59:19.0479 4048  [ F26B3A86F6FA87CA360B879581AB4123 ] CompositeBus    C:\Windows\system32\DRIVERS\CompositeBus.sys
08:59:19.0479 4048  CompositeBus - ok
08:59:19.0494 4048  COMSysApp - ok
08:59:19.0635 4048  cpuz132 - ok
08:59:19.0650 4048  [ 1C827878A998C18847245FE1F34EE597 ] crcdisk         C:\Windows\system32\DRIVERS\crcdisk.sys
08:59:19.0650 4048  crcdisk - ok
08:59:19.0697 4048  [ BAF19B633933A9FB4883D27D66C39E9A ] CryptSvc        C:\Windows\system32\cryptsvc.dll
08:59:19.0697 4048  CryptSvc - ok
08:59:19.0759 4048  [ 5228B7A738DC90A06AE4F4A7412CB1E9 ] CrystalSysInfo  C:\Program Files\MediaCoder\SysInfoX64.sys
08:59:19.0775 4048  CrystalSysInfo - ok
08:59:19.0900 4048  [ 5A639B2B630B572FFE9B72448A8A514D ] DBService       C:\Program Files (x86)\Common Files\DATA BECKER Shared\DBService.exe
08:59:19.0947 4048  DBService - ok
08:59:20.0025 4048  [ 7266972E86890E2B30C0C322E906B027 ] DcomLaunch      C:\Windows\system32\rpcss.dll
08:59:20.0040 4048  DcomLaunch - ok
08:59:20.0071 4048  [ 3CEC7631A84943677AA8FA8EE5B6B43D ] defragsvc       C:\Windows\System32\defragsvc.dll
08:59:20.0087 4048  defragsvc - ok
08:59:20.0149 4048  [ 9C253CE7311CA60FC11C774692A13208 ] DfsC            C:\Windows\system32\Drivers\dfsc.sys
08:59:20.0149 4048  DfsC - ok
08:59:20.0212 4048  [ CE3B9562D997F69B330D181A8875960F ] Dhcp            C:\Windows\system32\dhcpcore.dll
08:59:20.0227 4048  Dhcp - ok
08:59:20.0259 4048  [ 13096B05847EC78F0977F2C0F79E9AB3 ] discache        C:\Windows\system32\drivers\discache.sys
08:59:20.0259 4048  discache - ok
08:59:20.0290 4048  [ 9819EEE8B5EA3784EC4AF3B137A5244C ] Disk            C:\Windows\system32\DRIVERS\disk.sys
08:59:20.0290 4048  Disk - ok
08:59:20.0321 4048  [ FD3F25ECC3836A350D5EEC0FC58E1D48 ] DiskSec         C:\Windows\system32\drivers\DiskSec.sys
08:59:20.0337 4048  DiskSec - ok
08:59:20.0446 4048  [ D5BCB77BE83CF99F508943945D46343D ] DKbFltr         C:\Windows\syswow64\Drivers\DKbFltr.sys
08:59:20.0446 4048  DKbFltr - ok
08:59:20.0493 4048  [ 85CF424C74A1D5EC33533E1DBFF9920A ] Dnscache        C:\Windows\System32\dnsrslvr.dll
08:59:20.0493 4048  Dnscache - ok
08:59:20.0539 4048  [ 14452ACDB09B70964C8C21BF80A13ACB ] dot3svc         C:\Windows\System32\dot3svc.dll
08:59:20.0539 4048  dot3svc - ok
08:59:20.0571 4048  [ 8C2BA6BEA949EE6E68385F5692BAFB94 ] DPS             C:\Windows\system32\dps.dll
08:59:20.0571 4048  DPS - ok
08:59:20.0602 4048  [ 9B19F34400D24DF84C858A421C205754 ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
08:59:20.0602 4048  drmkaud - ok
08:59:20.0664 4048  [ EDF7343ACAAB182C082F26EA97706E83 ] DsiWMIService   C:\Program Files (x86)\Launch Manager\dsiwmis.exe
08:59:20.0664 4048  DsiWMIService - ok
08:59:20.0773 4048  [ 1633B9ABF52784A1331476397A48CBEF ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
08:59:20.0789 4048  DXGKrnl - ok
08:59:20.0836 4048  [ E2DDA8726DA9CB5B2C4000C9018A9633 ] EapHost         C:\Windows\System32\eapsvc.dll
08:59:20.0836 4048  EapHost - ok
08:59:20.0945 4048  [ DC5D737F51BE844D8C82C695EB17372F ] ebdrv           C:\Windows\system32\DRIVERS\evbda.sys
08:59:21.0054 4048  ebdrv - ok
08:59:21.0132 4048  [ 4353FF94D47A0A9D52B89ECCF0CDB013 ] eeCtrl          C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys
08:59:21.0148 4048  eeCtrl - ok
08:59:21.0179 4048  [ 156F6159457D0AA7E59B62681B56EB90 ] EFS             C:\Windows\System32\lsass.exe
08:59:21.0179 4048  EFS - ok
08:59:21.0319 4048  [ 47C071994C3F649F23D9CD075AC9304A ] ehRecvr         C:\Windows\ehome\ehRecvr.exe
08:59:21.0335 4048  ehRecvr - ok
08:59:21.0382 4048  [ 4705E8EF9934482C5BB488CE28AFC681 ] ehSched         C:\Windows\ehome\ehsched.exe
08:59:21.0382 4048  ehSched - ok
08:59:21.0429 4048  [ 0E5DA5369A0FCAEA12456DD852545184 ] elxstor         C:\Windows\system32\DRIVERS\elxstor.sys
08:59:21.0444 4048  elxstor - ok
08:59:21.0569 4048  [ 3C07BC9529507A6FF3C336B5DADCA2C6 ] ePowerSvc       C:\Program Files\Acer\Acer PowerSmart Manager\ePowerSvc.exe
08:59:21.0663 4048  ePowerSvc - ok
08:59:21.0694 4048  [ C5BCCB378D0A896304A3E71BE7215983 ] EraserUtilRebootDrv C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys
08:59:21.0694 4048  EraserUtilRebootDrv - ok
08:59:21.0725 4048  [ 34A3C54752046E79A126E15C51DB409B ] ErrDev          C:\Windows\system32\DRIVERS\errdev.sys
08:59:21.0725 4048  ErrDev - ok
08:59:21.0787 4048  [ 4166F82BE4D24938977DD1746BE9B8A0 ] EventSystem     C:\Windows\system32\es.dll
08:59:21.0803 4048  EventSystem - ok
08:59:21.0819 4048  [ A510C654EC00C1E9BDD91EEB3A59823B ] exfat           C:\Windows\system32\drivers\exfat.sys
08:59:21.0819 4048  exfat - ok
08:59:21.0897 4048  Fabs - ok
08:59:21.0928 4048  [ 0ADC83218B66A6DB380C330836F3E36D ] fastfat         C:\Windows\system32\drivers\fastfat.sys
08:59:21.0928 4048  fastfat - ok
08:59:21.0990 4048  [ D607B2F1BEE3992AA6C2C92C0A2F0855 ] Fax             C:\Windows\system32\fxssvc.exe
08:59:21.0990 4048  Fax - ok
08:59:22.0021 4048  [ D765D19CD8EF61F650C384F62FAC00AB ] fdc             C:\Windows\system32\DRIVERS\fdc.sys
08:59:22.0021 4048  fdc - ok
08:59:22.0037 4048  [ 0438CAB2E03F4FB61455A7956026FE86 ] fdPHost         C:\Windows\system32\fdPHost.dll
08:59:22.0053 4048  fdPHost - ok
08:59:22.0068 4048  [ 802496CB59A30349F9A6DD22D6947644 ] FDResPub        C:\Windows\system32\fdrespub.dll
08:59:22.0084 4048  FDResPub - ok
08:59:22.0146 4048  [ 655661BE46B5F5F3FD454E2C3095B930 ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
08:59:22.0162 4048  FileInfo - ok
08:59:22.0177 4048  [ 5F671AB5BC87EEA04EC38A6CD5962A47 ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
08:59:22.0177 4048  Filetrace - ok
08:59:22.0333 4048  [ 5BD96D8C5411ACE71A7EAACAF0EF2903 ] FirebirdServerMAGIXInstance C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe
08:59:22.0474 4048  FirebirdServerMAGIXInstance - ok
08:59:22.0505 4048  [ C172A0F53008EAEB8EA33FE10E177AF5 ] flpydisk        C:\Windows\system32\DRIVERS\flpydisk.sys
08:59:22.0505 4048  flpydisk - ok
08:59:22.0536 4048  [ F7866AF72ABBAF84B1FA5AA195378C59 ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
08:59:22.0552 4048  FltMgr - ok
08:59:22.0630 4048  [ CB5E4B9C319E3C6BB363EB7E58A4A051 ] FontCache       C:\Windows\system32\FntCache.dll
08:59:22.0661 4048  FontCache - ok
08:59:22.0723 4048  [ 8D89E3131C27FDD6932189CB785E1B7A ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
08:59:22.0723 4048  FontCache3.0.0.0 - ok
08:59:22.0739 4048  [ D43703496149971890703B4B1B723EAC ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
08:59:22.0739 4048  FsDepends - ok
08:59:22.0895 4048  [ D3E3F93D67821A2DB2B3D9FAC2DC2064 ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
08:59:22.0895 4048  Fs_Rec - ok
08:59:22.0957 4048  [ AE87BA80D0EC3B57126ED2CDC15B24ED ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
08:59:22.0957 4048  fvevol - ok
08:59:22.0973 4048  [ 8C778D335C9D272CFD3298AB02ABE3B6 ] gagp30kx        C:\Windows\system32\DRIVERS\gagp30kx.sys
08:59:22.0989 4048  gagp30kx - ok
08:59:23.0035 4048  [ E403AACF8C7BB11375122D2464560311 ] GEARAspiWDM     C:\Windows\system32\DRIVERS\GEARAspiWDM.sys
08:59:23.0035 4048  GEARAspiWDM - ok
08:59:23.0113 4048  [ FE5AB4525BC2EC68B9119A6E5D40128B ] gpsvc           C:\Windows\System32\gpsvc.dll
08:59:23.0129 4048  gpsvc - ok
08:59:23.0285 4048  [ 816FD5A6F3C2F3D600900096632FC60E ] Greg_Service    C:\Program Files (x86)\Acer\Registration\GregHSRW.exe
08:59:23.0316 4048  Greg_Service - ok
08:59:23.0425 4048  [ 8F0DE4FEF8201E306F9938B0905AC96A ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
08:59:23.0425 4048  gupdate - ok
08:59:23.0457 4048  [ 8F0DE4FEF8201E306F9938B0905AC96A ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
08:59:23.0457 4048  gupdatem - ok
08:59:23.0488 4048  [ 5D4BC124FAAE6730AC002CDB67BF1A1C ] gusvc           C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe
08:59:23.0535 4048  gusvc - ok
08:59:23.0566 4048  [ F2523EF6460FC42405B12248338AB2F0 ] hcw85cir        C:\Windows\system32\drivers\hcw85cir.sys
08:59:23.0566 4048  hcw85cir - ok
08:59:23.0613 4048  [ 6410F6F415B2A5A9037224C41DA8BF12 ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
08:59:23.0628 4048  HdAudAddService - ok
08:59:23.0644 4048  [ 0A49913402747A0B67DE940FB42CBDBB ] HDAudBus        C:\Windows\system32\DRIVERS\HDAudBus.sys
08:59:23.0659 4048  HDAudBus - ok
08:59:23.0659 4048  [ 78E86380454A7B10A5EB255DC44A355F ] HidBatt         C:\Windows\system32\DRIVERS\HidBatt.sys
08:59:23.0675 4048  HidBatt - ok
08:59:23.0706 4048  [ 7FD2A313F7AFE5C4DAB14798C48DD104 ] HidBth          C:\Windows\system32\DRIVERS\hidbth.sys
08:59:23.0706 4048  HidBth - ok
08:59:23.0722 4048  [ 0A77D29F311B88CFAE3B13F9C1A73825 ] HidIr           C:\Windows\system32\DRIVERS\hidir.sys
08:59:23.0737 4048  HidIr - ok
08:59:23.0753 4048  [ BD9EB3958F213F96B97B1D897DEE006D ] hidserv         C:\Windows\system32\hidserv.dll
08:59:23.0753 4048  hidserv - ok
08:59:23.0800 4048  [ B3BF6B5B50006DEF50B66306D99FCF6F ] HidUsb          C:\Windows\system32\DRIVERS\hidusb.sys
08:59:23.0815 4048  HidUsb - ok
08:59:23.0831 4048  [ EFA58EDE58DD74388FFD04CB32681518 ] hkmsvc          C:\Windows\system32\kmsvc.dll
08:59:23.0847 4048  hkmsvc - ok
08:59:23.0878 4048  [ 046B2673767CA626E2CFB7FDF735E9E8 ] HomeGroupListener C:\Windows\system32\ListSvc.dll
08:59:23.0878 4048  HomeGroupListener - ok
08:59:23.0909 4048  [ 06A7422224D9865A5613710A089987DF ] HomeGroupProvider C:\Windows\system32\provsvc.dll
08:59:23.0909 4048  HomeGroupProvider - ok
08:59:24.0003 4048  [ 1DAE5C46D42B02A6D5862E1482EFB390 ] hpqcxs08        C:\Program Files (x86)\HP\Digital Imaging\bin\hpqcxs08.dll
08:59:24.0018 4048  hpqcxs08 - ok
08:59:24.0034 4048  [ 99E8EEF42FE2F4AF29B08C3355DD7685 ] hpqddsvc        C:\Program Files (x86)\HP\Digital Imaging\bin\hpqddsvc.dll
08:59:24.0049 4048  hpqddsvc - ok
08:59:24.0081 4048  [ 0886D440058F203EBA0E1825E4355914 ] HpSAMD          C:\Windows\system32\DRIVERS\HpSAMD.sys
08:59:24.0081 4048  HpSAMD - ok
08:59:24.0112 4048  [ 7F57926169C1B8ABA9274EA7D4B70F18 ] HPSLPSVC        C:\Program Files (x86)\HP\Digital Imaging\bin\HPSLPSVC64.DLL
08:59:24.0143 4048  HPSLPSVC - ok
08:59:24.0205 4048  [ CEE049CAC4EFA7F4E1E4AD014414A5D4 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
08:59:24.0221 4048  HTTP - ok
08:59:24.0268 4048  [ 21F59A1E203F637563C7FFF5DE2B2B85 ] hwdatacard      C:\Windows\system32\DRIVERS\ewusbmdm.sys
08:59:24.0283 4048  hwdatacard - ok
08:59:24.0315 4048  [ F17766A19145F111856378DF337A5D79 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
08:59:24.0330 4048  hwpolicy - ok
08:59:24.0377 4048  [ FA55C73D4AFFA7EE23AC4BE53B4592D3 ] i8042prt        C:\Windows\system32\DRIVERS\i8042prt.sys
08:59:24.0377 4048  i8042prt - ok
08:59:24.0455 4048  [ 7548066DF68A8A1A56B043359F915F37 ] IAANTMON        C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANTMon.exe
08:59:24.0455 4048  IAANTMON - ok
08:59:24.0502 4048  [ 1D004CB1DA6323B1F55CAEF7F94B61D9 ] iaStor          C:\Windows\system32\DRIVERS\iaStor.sys
08:59:24.0502 4048  iaStor - ok
08:59:24.0549 4048  [ B75E45C564E944A2657167D197AB29DA ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
08:59:24.0564 4048  iaStorV - ok
08:59:24.0627 4048  [ 2F2BE70D3E02B6FA877921AB9516D43C ] idsvc           C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
08:59:24.0642 4048  idsvc - ok
08:59:24.0923 4048  [ A48928D4CCA6F8B731989DB08CF2C0AB ] IDSVia64        C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\Definitions\IPSDefs\20121116.001\IDSvia64.sys
08:59:24.0939 4048  IDSVia64 - ok
08:59:25.0219 4048  [ DFEAF0A1D98D397035012C8E28D1520F ] igfx            C:\Windows\system32\DRIVERS\igdkmd64.sys
08:59:25.0407 4048  igfx - ok
08:59:25.0454 4048  [ 5C18831C61933628F5BB0EA2675B9D21 ] iirsp           C:\Windows\system32\DRIVERS\iirsp.sys
08:59:25.0454 4048  iirsp - ok
08:59:25.0500 4048  [ C5B4683680DF085B57BC53E5EF34861F ] IKEEXT          C:\Windows\System32\ikeext.dll
08:59:25.0516 4048  IKEEXT - ok
08:59:25.0656 4048  [ 9AA6A93852E36FE76C3F7FC2904F3B01 ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
08:59:25.0703 4048  IntcAzAudAddService - ok
08:59:25.0734 4048  [ F00F20E70C6EC3AA366910083A0518AA ] intelide        C:\Windows\system32\DRIVERS\intelide.sys
08:59:25.0734 4048  intelide - ok
08:59:26.0124 4048  [ DFEAF0A1D98D397035012C8E28D1520F ] intelkmd        C:\Windows\system32\DRIVERS\igdpmd64.sys
08:59:26.0343 4048  intelkmd - ok
08:59:26.0358 4048  [ ADA036632C664CAA754079041CF1F8C1 ] intelppm        C:\Windows\system32\DRIVERS\intelppm.sys
08:59:26.0374 4048  intelppm - ok
08:59:26.0405 4048  [ 098A91C54546A3B878DAD6A7E90A455B ] IPBusEnum       C:\Windows\system32\ipbusenum.dll
08:59:26.0405 4048  IPBusEnum - ok
08:59:26.0436 4048  [ 722DD294DF62483CECAAE6E094B4D695 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
08:59:26.0452 4048  IpFilterDriver - ok
08:59:26.0499 4048  [ F8E058D17363EC580E4B7232778B6CB5 ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
08:59:26.0514 4048  iphlpsvc - ok
08:59:26.0546 4048  [ E2B4A4494DB7CB9B89B55CA268C337C5 ] IPMIDRV         C:\Windows\system32\DRIVERS\IPMIDrv.sys
08:59:26.0546 4048  IPMIDRV - ok
08:59:26.0561 4048  [ AF9B39A7E7B6CAA203B3862582E9F2D0 ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
08:59:26.0577 4048  IPNAT - ok
08:59:26.0592 4048  [ 3ABF5E7213EB28966D55D58B515D5CE9 ] IRENUM          C:\Windows\system32\drivers\irenum.sys
08:59:26.0592 4048  IRENUM - ok
08:59:26.0608 4048  [ 2F7B28DC3E1183E5EB418DF55C204F38 ] isapnp          C:\Windows\system32\DRIVERS\isapnp.sys
08:59:26.0608 4048  isapnp - ok
08:59:26.0639 4048  [ FA4D2557DE56D45B0A346F93564BE6E1 ] iScsiPrt        C:\Windows\system32\DRIVERS\msiscsi.sys
08:59:26.0655 4048  iScsiPrt - ok
08:59:26.0670 4048  [ BC02336F1CBA7DCC7D1213BB588A68A5 ] kbdclass        C:\Windows\system32\DRIVERS\kbdclass.sys
08:59:26.0670 4048  kbdclass - ok
08:59:26.0717 4048  [ 6DEF98F8541E1B5DCEB2C822A11F7323 ] kbdhid          C:\Windows\system32\DRIVERS\kbdhid.sys
08:59:26.0717 4048  kbdhid - ok
08:59:26.0748 4048  [ 156F6159457D0AA7E59B62681B56EB90 ] KeyIso          C:\Windows\system32\lsass.exe
08:59:26.0748 4048  KeyIso - ok
08:59:26.0811 4048  [ 4F4B5FDE429416877DE7143044582EB5 ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
08:59:26.0811 4048  KSecDD - ok
08:59:26.0826 4048  [ 6F40465A44ECDC1731BEFAFEC5BDD03C ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
08:59:26.0842 4048  KSecPkg - ok
08:59:26.0873 4048  [ 6869281E78CB31A43E969F06B57347C4 ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
08:59:26.0873 4048  ksthunk - ok
08:59:26.0936 4048  [ 6AB66E16AA859232F64DEB66887A8C9C ] KtmRm           C:\Windows\system32\msdtckrm.dll
08:59:26.0951 4048  KtmRm - ok
08:59:26.0982 4048  [ 2377EC4CC3E356655B996F39B43486B6 ] L1C             C:\Windows\system32\DRIVERS\L1C62x64.sys
08:59:26.0982 4048  L1C - ok
08:59:26.0998 4048  [ 2AC603C3188C704CFCE353659AA7AD71 ] L1E             C:\Windows\system32\DRIVERS\L1E62x64.sys
08:59:27.0014 4048  L1E - ok
08:59:27.0045 4048  [ 81F1D04D4D0E433099365127375FD501 ] LanmanServer    C:\Windows\system32\srvsvc.dll
08:59:27.0045 4048  LanmanServer - ok
08:59:27.0092 4048  [ 27026EAC8818E8A6C00A1CAD2F11D29A ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
08:59:27.0092 4048  LanmanWorkstation - ok
08:59:27.0123 4048  [ 1538831CF8AD2979A04C423779465827 ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
08:59:27.0123 4048  lltdio - ok
08:59:27.0154 4048  [ C1185803384AB3FEED115F79F109427F ] lltdsvc         C:\Windows\System32\lltdsvc.dll
08:59:27.0170 4048  lltdsvc - ok
08:59:27.0185 4048  [ F993A32249B66C9D622EA5592A8B76B8 ] lmhosts         C:\Windows\System32\lmhsvc.dll
08:59:27.0185 4048  lmhosts - ok
08:59:27.0201 4048  [ 1A93E54EB0ECE102495A51266DCDB6A6 ] LSI_FC          C:\Windows\system32\DRIVERS\lsi_fc.sys
08:59:27.0216 4048  LSI_FC - ok
08:59:27.0248 4048  [ 1047184A9FDC8BDBFF857175875EE810 ] LSI_SAS         C:\Windows\system32\DRIVERS\lsi_sas.sys
08:59:27.0248 4048  LSI_SAS - ok
08:59:27.0279 4048  [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93 ] LSI_SAS2        C:\Windows\system32\DRIVERS\lsi_sas2.sys
08:59:27.0279 4048  LSI_SAS2 - ok
08:59:27.0294 4048  [ 0504EACAFF0D3C8AED161C4B0D369D4A ] LSI_SCSI        C:\Windows\system32\DRIVERS\lsi_scsi.sys
08:59:27.0310 4048  LSI_SCSI - ok
08:59:27.0341 4048  [ 43D0F98E1D56CCDDB0D5254CFF7B356E ] luafv           C:\Windows\system32\drivers\luafv.sys
08:59:27.0341 4048  luafv - ok
08:59:27.0388 4048  [ A8FE8F2783B2929B56F5370A89356CE9 ] MBAMProtector   C:\Windows\system32\drivers\mbam.sys
08:59:27.0404 4048  MBAMProtector - ok
08:59:27.0435 4048  [ 85B16A92B117A5A800032ECD904B86DB ] MBAMScheduler   C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
08:59:27.0482 4048  MBAMScheduler - ok
08:59:27.0528 4048  [ 20E2469DB709FC675E655CEAA11BE312 ] MBAMService     C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
08:59:27.0575 4048  MBAMService - ok
08:59:27.0622 4048  [ F84C8F1000BC11E3B7B23CBD3BAFF111 ] Mcx2Svc         C:\Windows\system32\Mcx2Svc.dll
08:59:27.0622 4048  Mcx2Svc - ok
08:59:27.0653 4048  [ A55805F747C6EDB6A9080D7C633BD0F4 ] megasas         C:\Windows\system32\DRIVERS\megasas.sys
08:59:27.0653 4048  megasas - ok
08:59:27.0669 4048  [ BAF74CE0072480C3B6B7C13B2A94D6B3 ] MegaSR          C:\Windows\system32\DRIVERS\MegaSR.sys
08:59:27.0684 4048  MegaSR - ok
08:59:27.0762 4048  [ 123271BD5237AB991DC5C21FDF8835EB ] Microsoft Office Groove Audit Service C:\Program Files (x86)\Microsoft Office\Office12\GrooveAuditService.exe
08:59:27.0778 4048  Microsoft Office Groove Audit Service - ok
08:59:27.0809 4048  [ E40E80D0304A73E8D269F7141D77250B ] MMCSS           C:\Windows\system32\mmcss.dll
08:59:27.0809 4048  MMCSS - ok
08:59:27.0856 4048  [ 800BA92F7010378B09F9ED9270F07137 ] Modem           C:\Windows\system32\drivers\modem.sys
08:59:27.0856 4048  Modem - ok
08:59:27.0887 4048  [ B03D591DC7DA45ECE20B3B467E6AADAA ] monitor         C:\Windows\system32\DRIVERS\monitor.sys
08:59:27.0887 4048  monitor - ok
08:59:27.0903 4048  [ 7D27EA49F3C1F687D357E77A470AEA99 ] mouclass        C:\Windows\system32\DRIVERS\mouclass.sys
08:59:27.0903 4048  mouclass - ok
08:59:27.0918 4048  [ D3BF052C40B0C4166D9FD86A4288C1E6 ] mouhid          C:\Windows\system32\DRIVERS\mouhid.sys
08:59:27.0918 4048  mouhid - ok
08:59:27.0965 4048  [ 791AF66C4D0E7C90A3646066386FB571 ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
08:59:27.0965 4048  mountmgr - ok
08:59:28.0012 4048  [ DAE3C509F33059BC4D48A8925F476FB4 ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
08:59:28.0043 4048  MozillaMaintenance - ok
08:59:28.0059 4048  [ 609D1D87649ECC19796F4D76D4C15CEA ] mpio            C:\Windows\system32\DRIVERS\mpio.sys
08:59:28.0074 4048  mpio - ok
08:59:28.0106 4048  [ 6C38C9E45AE0EA2FA5E551F2ED5E978F ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
08:59:28.0106 4048  mpsdrv - ok
08:59:28.0184 4048  [ AECAB449567D1846DAD63ECE49E893E3 ] MpsSvc          C:\Windows\system32\mpssvc.dll
08:59:28.0199 4048  MpsSvc - ok
08:59:28.0230 4048  [ 30524261BB51D96D6FCBAC20C810183C ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
08:59:28.0230 4048  MRxDAV - ok
08:59:28.0277 4048  [ 040D62A9D8AD28922632137ACDD984F2 ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
08:59:28.0293 4048  mrxsmb - ok
08:59:28.0355 4048  [ F0067552F8F9B33D7C59403AB808A3CB ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
08:59:28.0371 4048  mrxsmb10 - ok
08:59:28.0418 4048  [ 3C142D31DE9F2F193218A53FE2632051 ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
08:59:28.0418 4048  mrxsmb20 - ok
08:59:28.0449 4048  [ 5C37497276E3B3A5488B23A326A754B7 ] msahci          C:\Windows\system32\DRIVERS\msahci.sys
08:59:28.0449 4048  msahci - ok
08:59:28.0480 4048  [ 8D27B597229AED79430FB9DB3BCBFBD0 ] msdsm           C:\Windows\system32\DRIVERS\msdsm.sys
08:59:28.0480 4048  msdsm - ok
08:59:28.0511 4048  [ DE0ECE52236CFA3ED2DBFC03F28253A8 ] MSDTC           C:\Windows\System32\msdtc.exe
08:59:28.0527 4048  MSDTC - ok
08:59:28.0589 4048  [ AA3FB40E17CE1388FA1BEDAB50EA8F96 ] Msfs            C:\Windows\system32\drivers\Msfs.sys
08:59:28.0589 4048  Msfs - ok
08:59:28.0605 4048  [ F9D215A46A8B9753F61767FA72A20326 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
08:59:28.0620 4048  mshidkmdf - ok
08:59:28.0636 4048  [ D916874BBD4F8B07BFB7FA9B3CCAE29D ] msisadrv        C:\Windows\system32\DRIVERS\msisadrv.sys
08:59:28.0636 4048  msisadrv - ok
08:59:28.0683 4048  [ 808E98FF49B155C522E6400953177B08 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
08:59:28.0683 4048  MSiSCSI - ok
08:59:28.0698 4048  msiserver - ok
08:59:28.0730 4048  [ 49CCF2C4FEA34FFAD8B1B59D49439366 ] MSKSSRV         C:\Windows\system32\drivers\MSKSSRV.sys
08:59:28.0730 4048  MSKSSRV - ok
08:59:28.0761 4048  [ BDD71ACE35A232104DDD349EE70E1AB3 ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
08:59:28.0776 4048  MSPCLOCK - ok
08:59:28.0776 4048  [ 4ED981241DB27C3383D72092B618A1D0 ] MSPQM           C:\Windows\system32\drivers\MSPQM.sys
08:59:28.0792 4048  MSPQM - ok
08:59:28.0808 4048  [ 89CB141AA8616D8C6A4610FA26C60964 ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
08:59:28.0823 4048  MsRPC - ok
08:59:28.0839 4048  [ 0EED230E37515A0EAEE3C2E1BC97B288 ] mssmbios        C:\Windows\system32\DRIVERS\mssmbios.sys
08:59:28.0854 4048  mssmbios - ok
08:59:28.0870 4048  [ 2E66F9ECB30B4221A318C92AC2250779 ] MSTEE           C:\Windows\system32\drivers\MSTEE.sys
08:59:28.0870 4048  MSTEE - ok
08:59:28.0886 4048  [ 7EA404308934E675BFFDE8EDF0757BCD ] MTConfig        C:\Windows\system32\DRIVERS\MTConfig.sys
08:59:28.0886 4048  MTConfig - ok
08:59:28.0917 4048  [ F9A18612FD3526FE473C1BDA678D61C8 ] Mup             C:\Windows\system32\Drivers\mup.sys
08:59:28.0917 4048  Mup - ok
08:59:28.0932 4048  [ 6FFECC25B39DC7652A0CEC0ADA9DB589 ] mwlPSDFilter    C:\Windows\system32\DRIVERS\mwlPSDFilter.sys
08:59:28.0948 4048  mwlPSDFilter - ok
08:59:28.0948 4048  [ 0BEFE32CA56D6EE89D58175725596A85 ] mwlPSDNServ     C:\Windows\system32\DRIVERS\mwlPSDNServ.sys
08:59:28.0948 4048  mwlPSDNServ - ok
08:59:28.0979 4048  [ D43BC633B8660463E446E28E14A51262 ] mwlPSDVDisk     C:\Windows\system32\DRIVERS\mwlPSDVDisk.sys
08:59:28.0979 4048  mwlPSDVDisk - ok
08:59:29.0057 4048  [ 0F5FAAC852DB4C340B7A2F187E3358B8 ] MWLService      C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\\MWLService.exe
08:59:29.0073 4048  MWLService - ok
08:59:29.0260 4048  [ E78A365CC3E0FBFC018A33DCE01909F8 ] N360            C:\Program Files (x86)\Norton 360\Engine\5.2.2.3\ccSvcHst.exe
08:59:29.0276 4048  N360 - ok
08:59:29.0307 4048  [ 4987E079A4530FA737A128BE54B63B12 ] napagent        C:\Windows\system32\qagentRT.dll
08:59:29.0307 4048  napagent - ok
08:59:29.0354 4048  [ 1EA3749C4114DB3E3161156FFFFA6B33 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
08:59:29.0369 4048  NativeWifiP - ok
08:59:29.0494 4048  [ C58D8A669D6551F616D90244BD2C2D4F ] NAVENG          C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\Definitions\VirusDefs\20121118.006\ENG64.SYS
08:59:29.0494 4048  NAVENG - ok
08:59:29.0619 4048  [ A3DBDB412ADFA5882DD6843B11FE0828 ] NAVEX15         C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\Definitions\VirusDefs\20121118.006\EX64.SYS
08:59:29.0697 4048  NAVEX15 - ok
08:59:29.0775 4048  [ CAD515DBD07D082BB317D9928CE8962C ] NDIS            C:\Windows\system32\drivers\ndis.sys
08:59:29.0790 4048  NDIS - ok
08:59:29.0806 4048  [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC ] NdisCap         C:\Windows\system32\DRIVERS\ndiscap.sys
08:59:29.0806 4048  NdisCap - ok
08:59:29.0822 4048  [ 30639C932D9FEF22B31268FE25A1B6E5 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
08:59:29.0822 4048  NdisTapi - ok
08:59:29.0853 4048  [ F105BA1E22BF1F2EE8F005D4305E4BEC ] Ndisuio         C:\Windows\system32\DRIVERS\ndisuio.sys
08:59:29.0868 4048  Ndisuio - ok
08:59:29.0884 4048  [ 557DFAB9CA1FCB036AC77564C010DAD3 ] NdisWan         C:\Windows\system32\DRIVERS\ndiswan.sys
08:59:29.0900 4048  NdisWan - ok
08:59:29.0946 4048  [ 659B74FB74B86228D6338D643CD3E3CF ] NDProxy         C:\Windows\system32\drivers\NDProxy.sys
08:59:29.0946 4048  NDProxy - ok
08:59:29.0993 4048  [ D5AC41AE382738483FAFFBD7E373D49A ] Net Driver HPZ12 C:\Windows\system32\HPZinw12.dll
08:59:29.0993 4048  Net Driver HPZ12 - ok
08:59:30.0024 4048  [ 86743D9F5D2B1048062B14B1D84501C4 ] NetBIOS         C:\Windows\system32\DRIVERS\netbios.sys
08:59:30.0024 4048  NetBIOS - ok
08:59:30.0071 4048  [ 9162B273A44AB9DCE5B44362731D062A ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
08:59:30.0087 4048  NetBT - ok
08:59:30.0102 4048  [ 156F6159457D0AA7E59B62681B56EB90 ] Netlogon        C:\Windows\system32\lsass.exe
08:59:30.0102 4048  Netlogon - ok
08:59:30.0180 4048  [ 847D3AE376C0817161A14A82C8922A9E ] Netman          C:\Windows\System32\netman.dll
08:59:30.0180 4048  Netman - ok
08:59:30.0196 4048  [ 5F28111C648F1E24F7DBC87CDEB091B8 ] netprofm        C:\Windows\System32\netprofm.dll
08:59:30.0212 4048  netprofm - ok
08:59:30.0243 4048  [ 3E5A36127E201DDF663176B66828FAFE ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\SMSvcHost.exe
08:59:30.0243 4048  NetTcpPortSharing - ok
08:59:30.0508 4048  [ E72F4522801FFB8F0456924FB0017BFF ] NETw1v64        C:\Windows\system32\DRIVERS\NETw1v64.sys
08:59:30.0711 4048  NETw1v64 - ok
08:59:30.0945 4048  [ 4D85A450EDEF10C38882182753A49AAE ] NETw5s64        C:\Windows\system32\DRIVERS\NETw5s64.sys
08:59:31.0148 4048  NETw5s64 - ok
08:59:31.0413 4048  [ 64428DFDAF6E88366CB51F45A79C5F69 ] netw5v64        C:\Windows\system32\DRIVERS\netw5v64.sys
08:59:31.0553 4048  netw5v64 - ok
08:59:31.0584 4048  [ 77889813BE4D166CDAB78DDBA990DA92 ] nfrd960         C:\Windows\system32\DRIVERS\nfrd960.sys
08:59:31.0584 4048  nfrd960 - ok
08:59:31.0616 4048  [ D9A0CE66046D6EFA0C61BAA885CBA0A8 ] NlaSvc          C:\Windows\System32\nlasvc.dll
08:59:31.0631 4048  NlaSvc - ok
08:59:31.0647 4048  [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7 ] Npfs            C:\Windows\system32\drivers\Npfs.sys
08:59:31.0647 4048  Npfs - ok
08:59:31.0662 4048  [ D54BFDF3E0C953F823B3D0BFE4732528 ] nsi             C:\Windows\system32\nsisvc.dll
08:59:31.0678 4048  nsi - ok
08:59:31.0725 4048  [ E7F5AE18AF4168178A642A9247C63001 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
08:59:31.0725 4048  nsiproxy - ok
08:59:31.0850 4048  [ 184C189D4FC416978550FC599BB4EDDA ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
08:59:31.0881 4048  Ntfs - ok
08:59:31.0943 4048  [ 70E3EB0CEF795D348F05E5A9B115F491 ] NTI IScheduleSvc C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
08:59:31.0943 4048  NTI IScheduleSvc - ok
08:59:32.0006 4048  [ FD324CCE1D4D5BB5AF65F8E55B462C7E ] NTIBackupSvc    C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\BackupSvc.exe
08:59:32.0006 4048  NTIBackupSvc - ok
08:59:32.0052 4048  [ 64DDD0DEE976302F4BD93E5EFCC2F013 ] NTIDrvr         C:\Windows\system32\drivers\NTIDrvr.sys
08:59:32.0052 4048  NTIDrvr - ok
08:59:32.0084 4048  [ 3F6268A2EC33CD38CF75C880AF8DED42 ] NTISchedulerSvc C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe
08:59:32.0099 4048  NTISchedulerSvc - ok
08:59:32.0146 4048  [ 9899284589F75FA8724FF3D16AED75C1 ] Null            C:\Windows\system32\drivers\Null.sys
08:59:32.0146 4048  Null - ok
08:59:32.0177 4048  [ A4D9C9A608A97F59307C2F2600EDC6A4 ] nvraid          C:\Windows\system32\drivers\nvraid.sys
08:59:32.0193 4048  nvraid - ok
08:59:32.0240 4048  [ 6C1D5F70E7A6A3FD1C90D840EDC048B9 ] nvstor          C:\Windows\system32\drivers\nvstor.sys
08:59:32.0240 4048  nvstor - ok
08:59:32.0271 4048  [ 270D7CD42D6E3979F6DD0146650F0E05 ] nv_agp          C:\Windows\system32\DRIVERS\nv_agp.sys
08:59:32.0271 4048  nv_agp - ok
08:59:32.0333 4048  [ FF0A17B7DA1467FE4172BA545BC1060A ] ODDPwrSvc       C:\Program Files\Acer\Optical Drive Power Management\ODDPWRSvc.exe
08:59:32.0349 4048  ODDPwrSvc - ok
08:59:32.0442 4048  [ 785F487A64950F3CB8E9F16253BA3B7B ] odserv          C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE
08:59:32.0458 4048  odserv - ok
08:59:32.0489 4048  [ 3589478E4B22CE21B41FA1BFC0B8B8A0 ] ohci1394        C:\Windows\system32\DRIVERS\ohci1394.sys
08:59:32.0505 4048  ohci1394 - ok
08:59:32.0536 4048  [ 5A432A042DAE460ABE7199B758E8606C ] ose             C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
08:59:32.0536 4048  ose - ok
08:59:32.0583 4048  [ 3EAC4455472CC2C97107B5291E0DCAFE ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
08:59:32.0598 4048  p2pimsvc - ok
08:59:32.0630 4048  [ 927463ECB02179F88E4B9A17568C63C3 ] p2psvc          C:\Windows\system32\p2psvc.dll
08:59:32.0645 4048  p2psvc - ok
08:59:32.0692 4048  [ 0086431C29C35BE1DBC43F52CC273887 ] Parport         C:\Windows\system32\DRIVERS\parport.sys
08:59:32.0692 4048  Parport - ok
08:59:32.0739 4048  [ 90061B1ACFE8CCAA5345750FFE08D8B8 ] partmgr         C:\Windows\system32\drivers\partmgr.sys
08:59:32.0739 4048  partmgr - ok
08:59:32.0786 4048  [ 3AEAA8B561E63452C655DC0584922257 ] PcaSvc          C:\Windows\System32\pcasvc.dll
08:59:32.0786 4048  PcaSvc - ok
08:59:32.0832 4048  [ F36F6504009F2FB0DFD1B17A116AD74B ] pci             C:\Windows\system32\DRIVERS\pci.sys
08:59:32.0832 4048  pci - ok
08:59:32.0848 4048  [ B5B8B5EF2E5CB34DF8DCF8831E3534FA ] pciide          C:\Windows\system32\DRIVERS\pciide.sys
08:59:32.0864 4048  pciide - ok
08:59:32.0879 4048  [ B2E81D4E87CE48589F98CB8C05B01F2F ] pcmcia          C:\Windows\system32\DRIVERS\pcmcia.sys
08:59:32.0879 4048  pcmcia - ok
08:59:32.0926 4048  [ D6B9C2E1A11A3A4B26A182FFEF18F603 ] pcw             C:\Windows\system32\drivers\pcw.sys
08:59:32.0926 4048  pcw - ok
08:59:32.0957 4048  [ 68769C3356B3BE5D1C732C97B9A80D6E ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
08:59:32.0973 4048  PEAUTH - ok
08:59:33.0066 4048  [ E495E408C93141E8FC72DC0C6046DDFA ] PerfHost        C:\Windows\SysWow64\perfhost.exe
08:59:33.0066 4048  PerfHost - ok
08:59:33.0129 4048  [ 557E9A86F65F0DE18C9B6751DFE9D3F1 ] pla             C:\Windows\system32\pla.dll
08:59:33.0160 4048  pla - ok
08:59:33.0207 4048  [ 98B1721B8718164293B9701B98C52D77 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
08:59:33.0207 4048  PlugPlay - ok
08:59:33.0254 4048  [ 37F6046CDC630442D7DC087501FF6FC6 ] Pml Driver HPZ12 C:\Windows\system32\HPZipm12.dll
08:59:33.0254 4048  Pml Driver HPZ12 - ok
08:59:33.0285 4048  [ 7195581CEC9BB7D12ABE54036ACC2E38 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
08:59:33.0285 4048  PNRPAutoReg - ok
08:59:33.0316 4048  [ 3EAC4455472CC2C97107B5291E0DCAFE ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
08:59:33.0332 4048  PNRPsvc - ok
08:59:33.0378 4048  [ 166EB40D1F5B47E615DE3D0FFFE5F243 ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
08:59:33.0394 4048  PolicyAgent - ok
08:59:33.0425 4048  [ 6BA9D927DDED70BD1A9CADED45F8B184 ] Power           C:\Windows\system32\umpo.dll
08:59:33.0425 4048  Power - ok
08:59:33.0456 4048  [ 27CC19E81BA5E3403C48302127BDA717 ] PptpMiniport    C:\Windows\system32\DRIVERS\raspptp.sys
08:59:33.0456 4048  PptpMiniport - ok
08:59:33.0472 4048  [ 0D922E23C041EFB1C3FAC2A6F943C9BF ] Processor       C:\Windows\system32\DRIVERS\processr.sys
08:59:33.0488 4048  Processor - ok
08:59:33.0534 4048  [ 97293447431311C06703368AD0F6C4BE ] ProfSvc         C:\Windows\system32\profsvc.dll
08:59:33.0534 4048  ProfSvc - ok
08:59:33.0550 4048  [ 156F6159457D0AA7E59B62681B56EB90 ] ProtectedStorage C:\Windows\system32\lsass.exe
08:59:33.0566 4048  ProtectedStorage - ok
08:59:33.0612 4048  [ 64E413BA0C529AA40C3924BBCC4153DB ] ProtexisLicensing C:\Windows\SysWOW64\PSIService.exe
08:59:33.0612 4048  ProtexisLicensing - ok
08:59:33.0644 4048  [ EE992183BD8EAEFD9973F352E587A299 ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
08:59:33.0659 4048  Psched - ok
08:59:33.0737 4048  [ A53A15A11EBFD21077463EE2C7AFEEF0 ] ql2300          C:\Windows\system32\DRIVERS\ql2300.sys
08:59:33.0768 4048  ql2300 - ok
08:59:33.0800 4048  [ 4F6D12B51DE1AAEFF7DC58C4D75423C8 ] ql40xx          C:\Windows\system32\DRIVERS\ql40xx.sys
08:59:33.0800 4048  ql40xx - ok
08:59:33.0846 4048  [ 906191634E99AEA92C4816150BDA3732 ] QWAVE           C:\Windows\system32\qwave.dll
08:59:33.0846 4048  QWAVE - ok
08:59:33.0878 4048  [ 76707BB36430888D9CE9D705398ADB6C ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
08:59:33.0878 4048  QWAVEdrv - ok
08:59:33.0909 4048  [ 5A0DA8AD5762FA2D91678A8A01311704 ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
08:59:33.0909 4048  RasAcd - ok
08:59:33.0940 4048  [ 7ECFF9B22276B73F43A99A15A6094E90 ] RasAgileVpn     C:\Windows\system32\DRIVERS\AgileVpn.sys
08:59:33.0940 4048  RasAgileVpn - ok
08:59:33.0971 4048  [ 8F26510C5383B8DBE976DE1CD00FC8C7 ] RasAuto         C:\Windows\System32\rasauto.dll
08:59:33.0987 4048  RasAuto - ok
08:59:34.0002 4048  [ 87A6E852A22991580D6D39ADC4790463 ] Rasl2tp         C:\Windows\system32\DRIVERS\rasl2tp.sys
08:59:34.0018 4048  Rasl2tp - ok
08:59:34.0034 4048  [ 47394ED3D16D053F5906EFE5AB51CC83 ] RasMan          C:\Windows\System32\rasmans.dll
08:59:34.0049 4048  RasMan - ok
08:59:34.0065 4048  [ 855C9B1CD4756C5E9A2AA58A15F58C25 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
08:59:34.0065 4048  RasPppoe - ok
08:59:34.0096 4048  [ E8B1E447B008D07FF47D016C2B0EEECB ] RasSstp         C:\Windows\system32\DRIVERS\rassstp.sys
08:59:34.0096 4048  RasSstp - ok
08:59:34.0143 4048  [ 3BAC8142102C15D59A87757C1D41DCE5 ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
08:59:34.0158 4048  rdbss - ok
08:59:34.0190 4048  [ 302DA2A0539F2CF54D7C6CC30C1F2D8D ] rdpbus          C:\Windows\system32\DRIVERS\rdpbus.sys
08:59:34.0190 4048  rdpbus - ok
08:59:34.0205 4048  [ CEA6CC257FC9B7715F1C2B4849286D24 ] RDPCDD          C:\Windows\system32\DRIVERS\RDPCDD.sys
08:59:34.0205 4048  RDPCDD - ok
08:59:34.0221 4048  [ BB5971A4F00659529A5C44831AF22365 ] RDPENCDD        C:\Windows\system32\drivers\rdpencdd.sys
08:59:34.0236 4048  RDPENCDD - ok
08:59:34.0252 4048  [ 216F3FA57533D98E1F74DED70113177A ] RDPREFMP        C:\Windows\system32\drivers\rdprefmp.sys
08:59:34.0252 4048  RDPREFMP - ok
08:59:34.0299 4048  [ 447DE7E3DEA39D422C1504F245B668B1 ] RDPWD           C:\Windows\system32\drivers\RDPWD.sys
08:59:34.0314 4048  RDPWD - ok
08:59:34.0346 4048  [ 634B9A2181D98F15941236886164EC8B ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
08:59:34.0361 4048  rdyboost - ok
08:59:34.0377 4048  [ 254FB7A22D74E5511C73A3F6D802F192 ] RemoteAccess    C:\Windows\System32\mprdim.dll
08:59:34.0392 4048  RemoteAccess - ok
08:59:34.0439 4048  [ E4D94F24081440B5FC5AA556C7C62702 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
08:59:34.0439 4048  RemoteRegistry - ok
08:59:34.0486 4048  [ 3DD798846E2C28102B922C56E71B7932 ] RFCOMM          C:\Windows\system32\DRIVERS\rfcomm.sys
08:59:34.0486 4048  RFCOMM - ok
08:59:34.0533 4048  [ E4DC58CF7B3EA515AE917FF0D402A7BB ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
08:59:34.0533 4048  RpcEptMapper - ok
08:59:34.0564 4048  [ D5BA242D4CF8E384DB90E6A8ED850B8C ] RpcLocator      C:\Windows\system32\locator.exe
08:59:34.0564 4048  RpcLocator - ok
08:59:34.0595 4048  [ 7266972E86890E2B30C0C322E906B027 ] RpcSs           C:\Windows\system32\rpcss.dll
08:59:34.0611 4048  RpcSs - ok
08:59:34.0642 4048  [ DDC86E4F8E7456261E637E3552E804FF ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
08:59:34.0642 4048  rspndr - ok
08:59:34.0689 4048  [ 2DB8116D52B19216812C4E6D5D837810 ] RSUSBSTOR       C:\Windows\system32\Drivers\RtsUStor.sys
08:59:34.0704 4048  RSUSBSTOR - ok
08:59:34.0782 4048  [ B5A4B7D779CF4070DF408DE18BD33B02 ] RS_Service      C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe
08:59:34.0798 4048  RS_Service - ok
08:59:34.0814 4048  RtsUIR - ok
08:59:34.0860 4048  [ 156F6159457D0AA7E59B62681B56EB90 ] SamSs           C:\Windows\system32\lsass.exe
08:59:34.0860 4048  SamSs - ok
08:59:34.0892 4048  [ E3BBB89983DAF5622C1D50CF49F28227 ] sbp2port        C:\Windows\system32\DRIVERS\sbp2port.sys
08:59:34.0892 4048  sbp2port - ok
08:59:34.0923 4048  [ 9B7395789E3791A3B6D000FE6F8B131E ] SCardSvr        C:\Windows\System32\SCardSvr.dll
08:59:34.0938 4048  SCardSvr - ok
08:59:34.0954 4048  [ C94DA20C7E3BA1DCA269BC8460D98387 ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
08:59:34.0954 4048  scfilter - ok
08:59:35.0001 4048  [ 624D0F5FF99428BB90A5B8A4123E918E ] Schedule        C:\Windows\system32\schedsvc.dll
08:59:35.0032 4048  Schedule - ok
08:59:35.0079 4048  [ 312E2F82AF11E79906898AC3E3D58A1F ] SCPolicySvc     C:\Windows\System32\certprop.dll
08:59:35.0079 4048  SCPolicySvc - ok
08:59:35.0110 4048  [ 765A27C3279CE11D14CB9E4F5869FCA5 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
08:59:35.0126 4048  SDRSVC - ok
08:59:35.0157 4048  [ 3EA8A16169C26AFBEB544E0E48421186 ] secdrv          C:\Windows\system32\drivers\secdrv.sys
08:59:35.0157 4048  secdrv - ok
08:59:35.0204 4048  [ 463B386EBC70F98DA5DFF85F7E654346 ] seclogon        C:\Windows\system32\seclogon.dll
08:59:35.0204 4048  seclogon - ok
08:59:35.0219 4048  [ C32AB8FA018EF34C0F113BD501436D21 ] SENS            C:\Windows\System32\sens.dll
08:59:35.0219 4048  SENS - ok
08:59:35.0266 4048  [ 0336CFFAFAAB87A11541F1CF1594B2B2 ] SensrSvc        C:\Windows\system32\sensrsvc.dll
08:59:35.0266 4048  SensrSvc - ok
08:59:35.0297 4048  [ CB624C0035412AF0DEBEC78C41F5CA1B ] Serenum         C:\Windows\system32\DRIVERS\serenum.sys
08:59:35.0297 4048  Serenum - ok
08:59:35.0313 4048  [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6 ] Serial          C:\Windows\system32\DRIVERS\serial.sys
08:59:35.0313 4048  Serial - ok
08:59:35.0344 4048  [ 1C545A7D0691CC4A027396535691C3E3 ] sermouse        C:\Windows\system32\DRIVERS\sermouse.sys
08:59:35.0344 4048  sermouse - ok
08:59:35.0391 4048  [ C3BC61CE47FF6F4E88AB8A3B429A36AF ] SessionEnv      C:\Windows\system32\sessenv.dll
08:59:35.0391 4048  SessionEnv - ok
08:59:35.0406 4048  [ A554811BCD09279536440C964AE35BBF ] sffdisk         C:\Windows\system32\DRIVERS\sffdisk.sys
08:59:35.0406 4048  sffdisk - ok
08:59:35.0438 4048  [ FF414F0BAEFEBA59BC6C04B3DB0B87BF ] sffp_mmc        C:\Windows\system32\DRIVERS\sffp_mmc.sys
08:59:35.0453 4048  sffp_mmc - ok
08:59:35.0469 4048  [ 5588B8C6193EB1522490C122EB94DFFA ] sffp_sd         C:\Windows\system32\DRIVERS\sffp_sd.sys
08:59:35.0469 4048  sffp_sd - ok
08:59:35.0484 4048  [ A9D601643A1647211A1EE2EC4E433FF4 ] sfloppy         C:\Windows\system32\DRIVERS\sfloppy.sys
08:59:35.0484 4048  sfloppy - ok
08:59:35.0531 4048  [ B95F6501A2F8B2E78C697FEC401970CE ] SharedAccess    C:\Windows\System32\ipnathlp.dll
08:59:35.0547 4048  SharedAccess - ok
08:59:35.0609 4048  [ 0298AC45D0EFFFB2DB4BAA7DD186E7BF ] ShellHWDetection C:\Windows\System32\shsvcs.dll
08:59:35.0625 4048  ShellHWDetection - ok
08:59:35.0640 4048  [ 843CAF1E5FDE1FFD5FF768F23A51E2E1 ] SiSRaid2        C:\Windows\system32\DRIVERS\SiSRaid2.sys
08:59:35.0640 4048  SiSRaid2 - ok
08:59:35.0672 4048  [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4 ] SiSRaid4        C:\Windows\system32\DRIVERS\sisraid4.sys
08:59:35.0672 4048  SiSRaid4 - ok
08:59:35.0687 4048  [ 548260A7B8654E024DC30BF8A7C5BAA4 ] Smb             C:\Windows\system32\DRIVERS\smb.sys
08:59:35.0703 4048  Smb - ok
08:59:35.0734 4048  [ 6313F223E817CC09AA41811DAA7F541D ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
08:59:35.0734 4048  SNMPTRAP - ok
08:59:35.0765 4048  [ B9E31E5CACDFE584F34F730A677803F9 ] spldr           C:\Windows\system32\drivers\spldr.sys
08:59:35.0781 4048  spldr - ok
08:59:35.0843 4048  [ 567977DC43CC13C4C35ED7084C0B84D5 ] Spooler         C:\Windows\System32\spoolsv.exe
08:59:35.0843 4048  Spooler - ok
08:59:35.0984 4048  [ 913D843498553A1BC8F8DBAD6358E49F ] sppsvc          C:\Windows\system32\sppsvc.exe
08:59:36.0077 4048  sppsvc - ok
08:59:36.0108 4048  [ 93D7D61317F3D4BC4F4E9F8A96A7DE45 ] sppuinotify     C:\Windows\system32\sppuinotify.dll
08:59:36.0124 4048  sppuinotify - ok
08:59:36.0171 4048  [ D8B882C520FC83547E22014FF5EC66D7 ] Spyder3         C:\Windows\system32\DRIVERS\Spyder3.sys
08:59:36.0171 4048  Spyder3 - ok
08:59:36.0311 4048  [ 90EF30C3867BCDE4579C01A6D6E75A7A ] SRTSP           C:\Windows\System32\Drivers\N360x64\0502010.003\SRTSP64.SYS
08:59:36.0327 4048  SRTSP - ok
08:59:36.0389 4048  [ C513E8A5E7978DA49077F5484344EE1B ] SRTSPX          C:\Windows\system32\drivers\N360x64\0502020.003\SRTSPX64.SYS
08:59:36.0405 4048  SRTSPX - ok
08:59:36.0452 4048  [ 2408C0366D96BCDF63E8F1C78E4A29C5 ] srv             C:\Windows\system32\DRIVERS\srv.sys
08:59:36.0467 4048  srv - ok
08:59:36.0514 4048  [ 76548F7B818881B47D8D1AE1BE9C11F8 ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
08:59:36.0530 4048  srv2 - ok
08:59:36.0576 4048  [ 0AF6E19D39C70844C5CAA8FB0183C36E ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
08:59:36.0592 4048  srvnet - ok
08:59:36.0623 4048  [ 51B52FBD583CDE8AA9BA62B8B4298F33 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
08:59:36.0639 4048  SSDPSRV - ok
08:59:36.0654 4048  [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB ] SstpSvc         C:\Windows\system32\sstpsvc.dll
08:59:36.0670 4048  SstpSvc - ok
08:59:36.0701 4048  [ F3817967ED533D08327DC73BC4D5542A ] stexstor        C:\Windows\system32\DRIVERS\stexstor.sys
08:59:36.0701 4048  stexstor - ok
08:59:36.0779 4048  [ 52D0E33B681BD0F33FDC08812FEE4F7D ] stisvc          C:\Windows\System32\wiaservc.dll
08:59:36.0795 4048  stisvc - ok
08:59:36.0826 4048  [ D01EC09B6711A5F8E7E6564A4D0FBC90 ] swenum          C:\Windows\system32\DRIVERS\swenum.sys
08:59:36.0826 4048  swenum - ok
08:59:36.0857 4048  [ E08E46FDD841B7184194011CA1955A0B ] swprv           C:\Windows\System32\swprv.dll
08:59:36.0873 4048  swprv - ok
08:59:36.0920 4048  [ 6160145C7A87FC7672E8E3B886888176 ] SymDS           C:\Windows\system32\drivers\N360x64\0502020.003\SYMDS64.SYS
08:59:36.0935 4048  SymDS - ok
08:59:36.0998 4048  [ 96AEED40D4D3521568B42027687E69E0 ] SymEFA          C:\Windows\system32\drivers\N360x64\0502020.003\SYMEFA64.SYS
08:59:37.0013 4048  SymEFA - ok
08:59:37.0060 4048  [ 898BB48C797483420DF523B2BBC1ECDB ] SymEvent        C:\Windows\system32\Drivers\SYMEVENT64x86.SYS
08:59:37.0060 4048  SymEvent - ok
08:59:37.0107 4048  [ BD0D711D8CBFCAA19CA123306EAF53A5 ] SymIRON         C:\Windows\system32\drivers\N360x64\0502020.003\Ironx64.SYS
08:59:37.0107 4048  SymIRON - ok
08:59:37.0154 4048  [ A6ADB3D83023F8DAA0F7B6FDA785D83B ] SymNetS         C:\Windows\System32\Drivers\N360x64\0502010.003\SYMNETS.SYS
08:59:37.0154 4048  SymNetS - ok
08:59:37.0185 4048  [ BCF305959B53B200CEB2AD25AD22F8A7 ] SynTP           C:\Windows\system32\DRIVERS\SynTP.sys
08:59:37.0200 4048  SynTP - ok
08:59:37.0310 4048  [ 3C1284516A62078FB68F768DE4F1A7BE ] SysMain         C:\Windows\system32\sysmain.dll
08:59:37.0356 4048  SysMain - ok
08:59:37.0388 4048  [ 238935C3CF2854886DC7CBB2A0E2CC66 ] TabletInputService C:\Windows\System32\TabSvc.dll
08:59:37.0388 4048  TabletInputService - ok
08:59:37.0419 4048  [ 884264AC597B690C5707C89723BB8E7B ] TapiSrv         C:\Windows\System32\tapisrv.dll
08:59:37.0419 4048  TapiSrv - ok
08:59:37.0497 4048  [ 1BE03AC720F4D302EA01D40F588162F6 ] TBS             C:\Windows\System32\tbssvc.dll
08:59:37.0497 4048  TBS - ok
08:59:37.0590 4048  [ 624C5B3AA4C99B3184BB922D9ECE3FF0 ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
08:59:37.0622 4048  Tcpip - ok
08:59:37.0668 4048  [ 624C5B3AA4C99B3184BB922D9ECE3FF0 ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
08:59:37.0684 4048  TCPIP6 - ok
08:59:37.0731 4048  [ 76D078AF6F587B162D50210F761EB9ED ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
08:59:37.0731 4048  tcpipreg - ok
08:59:37.0762 4048  [ 3371D21011695B16333A3934340C4E7C ] TDPIPE          C:\Windows\system32\drivers\tdpipe.sys
08:59:37.0762 4048  TDPIPE - ok
08:59:37.0793 4048  [ 7518F7BCFD4B308ABC9192BACAF6C970 ] TDTCP           C:\Windows\system32\drivers\tdtcp.sys
08:59:37.0793 4048  TDTCP - ok
08:59:37.0840 4048  [ 079125C4B17B01FCAEEBCE0BCB290C0F ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
08:59:37.0840 4048  tdx - ok
08:59:37.0856 4048  [ C448651339196C0E869A355171875522 ] TermDD          C:\Windows\system32\DRIVERS\termdd.sys
08:59:37.0856 4048  TermDD - ok
08:59:37.0918 4048  [ 0F05EC2887BFE197AD82A13287D2F404 ] TermService     C:\Windows\System32\termsrv.dll
08:59:37.0934 4048  TermService - ok
08:59:37.0965 4048  [ F0344071948D1A1FA732231785A0664C ] Themes          C:\Windows\system32\themeservice.dll
08:59:37.0965 4048  Themes - ok
08:59:37.0996 4048  [ E40E80D0304A73E8D269F7141D77250B ] THREADORDER     C:\Windows\system32\mmcss.dll
08:59:37.0996 4048  THREADORDER - ok
08:59:38.0027 4048  [ 7E7AFD841694F6AC397E99D75CEAD49D ] TrkWks          C:\Windows\System32\trkwks.dll
08:59:38.0043 4048  TrkWks - ok
08:59:38.0090 4048  [ 840F7FB849F5887A49BA18C13B2DA920 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
08:59:38.0090 4048  TrustedInstaller - ok
08:59:38.0105 4048  [ 61B96C26131E37B24E93327A0BD1FB95 ] tssecsrv        C:\Windows\system32\DRIVERS\tssecsrv.sys
08:59:38.0121 4048  tssecsrv - ok
08:59:38.0152 4048  [ 3836171A2CDF3AF8EF10856DB9835A70 ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
08:59:38.0152 4048  tunnel - ok
08:59:38.0168 4048  [ B4DD609BD7E282BFC683CEC7EAAAAD67 ] uagp35          C:\Windows\system32\DRIVERS\uagp35.sys
08:59:38.0183 4048  uagp35 - ok
08:59:38.0230 4048  [ 2E22C1FD397A5A9FFEF55E9D1FC96C00 ] UBHelper        C:\Windows\system32\drivers\UBHelper.sys
08:59:38.0230 4048  UBHelper - ok
08:59:38.0261 4048  [ D47BAEAD86C65D4F4069D7CE0A4EDCEB ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
08:59:38.0261 4048  udfs - ok
08:59:38.0324 4048  [ 3CBDEC8D06B9968ABA702EBA076364A1 ] UI0Detect       C:\Windows\system32\UI0Detect.exe
08:59:38.0324 4048  UI0Detect - ok
08:59:38.0339 4048  [ 4BFE1BC28391222894CBF1E7D0E42320 ] uliagpkx        C:\Windows\system32\DRIVERS\uliagpkx.sys
08:59:38.0355 4048  uliagpkx - ok
08:59:38.0370 4048  [ EAB6C35E62B1B0DB0D1B48B671D3A117 ] umbus           C:\Windows\system32\DRIVERS\umbus.sys
08:59:38.0386 4048  umbus - ok
08:59:38.0402 4048  [ B2E8E8CB557B156DA5493BBDDCC1474D ] UmPass          C:\Windows\system32\DRIVERS\umpass.sys
08:59:38.0402 4048  UmPass - ok
08:59:38.0448 4048  [ 70DDE3A86DBEB1D6C3C30AD687B1877A ] Updater Service C:\Program Files\Acer\Acer Updater\UpdaterService.exe
08:59:38.0448 4048  Updater Service - ok
08:59:38.0480 4048  [ D47EC6A8E81633DD18D2436B19BAF6DE ] upnphost        C:\Windows\System32\upnphost.dll
08:59:38.0526 4048  upnphost - ok
08:59:38.0573 4048  [ 77B01BC848298223A95D4EC23E1785A1 ] usbaudio        C:\Windows\system32\drivers\usbaudio.sys
08:59:38.0573 4048  usbaudio - ok
08:59:38.0604 4048  [ 7B6A127C93EE590E4D79A5F2A76FE46F ] usbccgp         C:\Windows\system32\DRIVERS\usbccgp.sys
08:59:38.0604 4048  usbccgp - ok
08:59:38.0620 4048  USBCCID - ok
08:59:38.0651 4048  [ AF0892A803FDDA7492F595368E3B68E7 ] usbcir          C:\Windows\system32\DRIVERS\usbcir.sys
08:59:38.0651 4048  usbcir - ok
08:59:38.0714 4048  [ 92969BA5AC44E229C55A332864F79677 ] usbehci         C:\Windows\system32\DRIVERS\usbehci.sys
08:59:38.0714 4048  usbehci - ok
08:59:38.0760 4048  [ E7DF1CFD28CA86B35EF5ADD0735CEEF3 ] usbhub          C:\Windows\system32\DRIVERS\usbhub.sys
08:59:38.0776 4048  usbhub - ok
08:59:38.0807 4048  [ F1BB1E55F1E7A65C5839CCC7B36D773E ] usbohci         C:\Windows\system32\drivers\usbohci.sys
08:59:38.0807 4048  usbohci - ok
08:59:38.0838 4048  [ 73188F58FB384E75C4063D29413CEE3D ] usbprint        C:\Windows\system32\DRIVERS\usbprint.sys
08:59:38.0838 4048  usbprint - ok
08:59:38.0854 4048  [ F39983647BC1F3E6100778DDFE9DCE29 ] USBSTOR         C:\Windows\system32\DRIVERS\USBSTOR.SYS
08:59:38.0870 4048  USBSTOR - ok
08:59:38.0901 4048  [ BC3070350A491D84B518D7CCA9ABD36F ] usbuhci         C:\Windows\system32\DRIVERS\usbuhci.sys
08:59:38.0901 4048  usbuhci - ok
08:59:38.0948 4048  [ 7CB8C573C6E4A2714402CC0A36EAB4FE ] usbvideo        C:\Windows\System32\Drivers\usbvideo.sys
08:59:38.0948 4048  usbvideo - ok
08:59:38.0979 4048  [ EDBB23CBCF2CDF727D64FF9B51A6070E ] UxSms           C:\Windows\System32\uxsms.dll
08:59:38.0979 4048  UxSms - ok
08:59:38.0994 4048  [ 156F6159457D0AA7E59B62681B56EB90 ] VaultSvc        C:\Windows\system32\lsass.exe
08:59:39.0010 4048  VaultSvc - ok
08:59:39.0057 4048  [ C5C876CCFC083FF3B128F933823E87BD ] vdrvroot        C:\Windows\system32\DRIVERS\vdrvroot.sys
08:59:39.0057 4048  vdrvroot - ok
08:59:39.0088 4048  [ 44D73E0BBC1D3C8981304BA15135C2F2 ] vds             C:\Windows\System32\vds.exe
08:59:39.0088 4048  vds - ok
08:59:39.0104 4048  [ DA4DA3F5E02943C2DC8C6ED875DE68DD ] vga             C:\Windows\system32\DRIVERS\vgapnp.sys
08:59:39.0119 4048  vga - ok
08:59:39.0135 4048  [ 53E92A310193CB3C03BEA963DE7D9CFC ] VgaSave         C:\Windows\System32\drivers\vga.sys
08:59:39.0135 4048  VgaSave - ok
08:59:39.0166 4048  [ C82E748660F62A242B2DFAC1442F22A4 ] vhdmp           C:\Windows\system32\DRIVERS\vhdmp.sys
08:59:39.0182 4048  vhdmp - ok
08:59:39.0197 4048  [ E5689D93FFE4E5D66C0178761240DD54 ] viaide          C:\Windows\system32\DRIVERS\viaide.sys
08:59:39.0197 4048  viaide - ok
08:59:39.0213 4048  [ 2B1A3DAE2B4E70DBBA822B7A03FBD4A3 ] volmgr          C:\Windows\system32\DRIVERS\volmgr.sys
08:59:39.0213 4048  volmgr - ok
08:59:39.0275 4048  [ 99B0CBB569CA79ACAED8C91461D765FB ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
08:59:39.0275 4048  volmgrx - ok
08:59:39.0322 4048  [ 58F82EED8CA24B461441F9C3E4F0BF5C ] volsnap         C:\Windows\system32\DRIVERS\volsnap.sys
08:59:39.0322 4048  volsnap - ok
08:59:39.0353 4048  [ 5E2016EA6EBACA03C04FEAC5F330D997 ] vsmraid         C:\Windows\system32\DRIVERS\vsmraid.sys
08:59:39.0369 4048  vsmraid - ok
08:59:39.0447 4048  [ 787898BF9FB6D7BD87A36E2D95C899BA ] VSS             C:\Windows\system32\vssvc.exe
08:59:39.0478 4048  VSS - ok
08:59:39.0509 4048  [ 36D4720B72B5C5D9CB2B9C29E9DF67A1 ] vwifibus        C:\Windows\system32\DRIVERS\vwifibus.sys
08:59:39.0509 4048  vwifibus - ok
08:59:39.0540 4048  [ 6A3D66263414FF0D6FA754C646612F3F ] vwififlt        C:\Windows\system32\DRIVERS\vwififlt.sys
08:59:39.0556 4048  vwififlt - ok
08:59:39.0572 4048  [ 6A638FC4BFDDC4D9B186C28C91BD1A01 ] vwifimp         C:\Windows\system32\DRIVERS\vwifimp.sys
08:59:39.0572 4048  vwifimp - ok
08:59:39.0603 4048  [ 1C9D80CC3849B3788048078C26486E1A ] W32Time         C:\Windows\system32\w32time.dll
08:59:39.0618 4048  W32Time - ok
08:59:39.0650 4048  [ 4E9440F4F152A7B944CB1663D3935A3E ] WacomPen        C:\Windows\system32\DRIVERS\wacompen.sys
08:59:39.0665 4048  WacomPen - ok
08:59:39.0681 4048  [ 47CA49400643EFFD3F1C9A27E1D69324 ] WANARP          C:\Windows\system32\DRIVERS\wanarp.sys
08:59:39.0681 4048  WANARP - ok
08:59:39.0696 4048  [ 47CA49400643EFFD3F1C9A27E1D69324 ] Wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
08:59:39.0696 4048  Wanarpv6 - ok
08:59:39.0774 4048  [ 3CEC96DE223E49EAAE3651FCF8FAEA6C ] WatAdminSvc     C:\Windows\system32\Wat\WatAdminSvc.exe
08:59:39.0790 4048  WatAdminSvc - ok
08:59:39.0852 4048  [ 5AB1BB85BD8B5089CC5D64200DEDAE68 ] wbengine        C:\Windows\system32\wbengine.exe
08:59:39.0884 4048  wbengine - ok
08:59:39.0915 4048  [ 3AA101E8EDAB2DB4131333F4325C76A3 ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
08:59:39.0915 4048  WbioSrvc - ok
08:59:39.0962 4048  [ DD1BAE8EBFC653824D29CCF8C9054D68 ] wcncsvc         C:\Windows\System32\wcncsvc.dll
08:59:39.0977 4048  wcncsvc - ok
08:59:40.0008 4048  [ 20F7441334B18CEE52027661DF4A6129 ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
08:59:40.0008 4048  WcsPlugInService - ok
08:59:40.0040 4048  [ 72889E16FF12BA0F235467D6091B17DC ] Wd              C:\Windows\system32\DRIVERS\wd.sys
08:59:40.0040 4048  Wd - ok
08:59:40.0086 4048  [ 442783E2CB0DA19873B7A63833FF4CB4 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
08:59:40.0102 4048  Wdf01000 - ok
08:59:40.0118 4048  [ BF1FC3F79B863C914687A737C2F3D681 ] WdiServiceHost  C:\Windows\system32\wdi.dll
08:59:40.0118 4048  WdiServiceHost - ok
08:59:40.0133 4048  [ BF1FC3F79B863C914687A737C2F3D681 ] WdiSystemHost   C:\Windows\system32\wdi.dll
08:59:40.0133 4048  WdiSystemHost - ok
08:59:40.0180 4048  [ 733006127F235BE7C35354EBEE7B9A7B ] WebClient       C:\Windows\System32\webclnt.dll
08:59:40.0180 4048  WebClient - ok
08:59:40.0227 4048  [ C749025A679C5103E575E3B48E092C43 ] Wecsvc          C:\Windows\system32\wecsvc.dll
08:59:40.0227 4048  Wecsvc - ok
08:59:40.0258 4048  [ 7E591867422DC788B9E5BD337A669A08 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
08:59:40.0258 4048  wercplsupport - ok
08:59:40.0274 4048  [ 6D137963730144698CBD10F202E9F251 ] WerSvc          C:\Windows\System32\WerSvc.dll
08:59:40.0289 4048  WerSvc - ok
08:59:40.0305 4048  [ 611B23304BF067451A9FDEE01FBDD725 ] WfpLwf          C:\Windows\system32\DRIVERS\wfplwf.sys
08:59:40.0305 4048  WfpLwf - ok
08:59:40.0320 4048  [ 05ECAEC3E4529A7153B3136CEB49F0EC ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
08:59:40.0320 4048  WIMMount - ok
08:59:40.0367 4048  WinDefend - ok
08:59:40.0383 4048  WinHttpAutoProxySvc - ok
08:59:40.0430 4048  [ 19B07E7E8915D701225DA41CB3877306 ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
08:59:40.0445 4048  Winmgmt - ok
08:59:40.0508 4048  [ 41FBB751936B387F9179E7F03A74FE29 ] WinRM           C:\Windows\system32\WsmSvc.dll
08:59:40.0570 4048  WinRM - ok
08:59:40.0648 4048  [ 4FADA86E62F18A1B2F42BA18AE24E6AA ] Wlansvc         C:\Windows\System32\wlansvc.dll
08:59:40.0664 4048  Wlansvc - ok
08:59:40.0695 4048  [ F6FF8944478594D0E414D3F048F0D778 ] WmiAcpi         C:\Windows\system32\DRIVERS\wmiacpi.sys
08:59:40.0695 4048  WmiAcpi - ok
08:59:40.0757 4048  [ 38B84C94C5A8AF291ADFEA478AE54F93 ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
08:59:40.0757 4048  wmiApSrv - ok
08:59:40.0820 4048  WMPNetworkSvc - ok
08:59:40.0851 4048  [ 96C6E7100D724C69FCF9E7BF590D1DCA ] WPCSvc          C:\Windows\System32\wpcsvc.dll
08:59:40.0866 4048  WPCSvc - ok
08:59:40.0898 4048  [ 2E57DDF2880A7E52E76F41C7E96D327B ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
08:59:40.0913 4048  WPDBusEnum - ok
08:59:40.0929 4048  [ 6BCC1D7D2FD2453957C5479A32364E52 ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
08:59:40.0929 4048  ws2ifsl - ok
08:59:40.0960 4048  [ 8F9F3969933C02DA96EB0F84576DB43E ] wscsvc          C:\Windows\System32\wscsvc.dll
08:59:40.0976 4048  wscsvc - ok
08:59:40.0976 4048  WSearch - ok
08:59:41.0116 4048  [ D9EF901DCA379CFE914E9FA13B73B4C4 ] wuauserv        C:\Windows\system32\wuaueng.dll
08:59:41.0178 4048  wuauserv - ok
08:59:41.0210 4048  [ AB886378EEB55C6C75B4F2D14B6C869F ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
08:59:41.0210 4048  WudfPf - ok
08:59:41.0288 4048  [ DDA4CAF29D8C0A297F886BFE561E6659 ] WUDFRd          C:\Windows\system32\DRIVERS\WUDFRd.sys
08:59:41.0288 4048  WUDFRd - ok
08:59:41.0319 4048  [ B20F051B03A966392364C83F009F7D17 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
08:59:41.0334 4048  wudfsvc - ok
08:59:41.0381 4048  [ 9A3452B3C2A46C073166C5CF49FAD1AE ] WwanSvc         C:\Windows\System32\wwansvc.dll
08:59:41.0397 4048  WwanSvc - ok
08:59:41.0444 4048  [ 01BB59BED139965DF5964E021512942B ] YMIDUSBW        C:\Windows\system32\drivers\ymidusbx64.sys
08:59:41.0459 4048  YMIDUSBW - ok
08:59:41.0490 4048  ================ Scan global ===============================
08:59:41.0522 4048  [ BA0CD8C393E8C9F83354106093832C7B ] C:\Windows\system32\basesrv.dll
08:59:41.0568 4048  [ 79CDA06F75AD5373DD447F57575C4400 ] C:\Windows\system32\winsrv.dll
08:59:41.0584 4048  [ 79CDA06F75AD5373DD447F57575C4400 ] C:\Windows\system32\winsrv.dll
08:59:41.0600 4048  [ D6160F9D869BA3AF0B787F971DB56368 ] C:\Windows\system32\sxssrv.dll
08:59:41.0631 4048  [ 24ACB7E5BE595468E3B9AA488B9B4FCB ] C:\Windows\system32\services.exe
08:59:41.0646 4048  [Global] - ok
08:59:41.0646 4048  ================ Scan MBR ==================================
08:59:41.0662 4048  [ 5C616939100B85E558DA92B899A0FC36 ] \Device\Harddisk0\DR0
08:59:42.0005 4048  \Device\Harddisk0\DR0 - ok
08:59:42.0005 4048  [ 5FB38429D5D77768867C76DCBDB35194 ] \Device\Harddisk2\DR2
08:59:42.0021 4048  \Device\Harddisk2\DR2 - ok
08:59:42.0021 4048  ================ Scan VBR ==================================
08:59:42.0036 4048  [ F6DB4357816CB62E20C12650128FA49F ] \Device\Harddisk0\DR0\Partition1
08:59:42.0036 4048  \Device\Harddisk0\DR0\Partition1 - ok
08:59:42.0052 4048  [ 398B8F736FBE49AD75576A43C97B76DC ] \Device\Harddisk0\DR0\Partition2
08:59:42.0052 4048  \Device\Harddisk0\DR0\Partition2 - ok
08:59:42.0052 4048  [ 2A41591D27B1B5045DC73C5E6191A1F1 ] \Device\Harddisk2\DR2\Partition1
08:59:42.0068 4048  \Device\Harddisk2\DR2\Partition1 - ok
08:59:42.0068 4048  ============================================================
08:59:42.0068 4048  Scan finished
08:59:42.0068 4048  ============================================================
08:59:42.0083 1872  Detected object count: 0
08:59:42.0083 1872  Actual detected object count: 0
09:00:00.0039 2828  ============================================================
09:00:00.0039 2828  Scan started
09:00:00.0039 2828  Mode: Manual; 
09:00:00.0039 2828  ============================================================
09:00:00.0507 2828  ================ Scan system memory ========================
09:00:00.0507 2828  System memory - ok
09:00:00.0507 2828  ================ Scan services =============================
09:00:00.0741 2828  [ 1B00662092F9F9568B995902F0CC40D5 ] 1394ohci        C:\Windows\system32\DRIVERS\1394ohci.sys
09:00:00.0756 2828  1394ohci - ok
09:00:00.0772 2828  [ 6F11E88748CDEFD2F76AA215F97DDFE5 ] ACPI            C:\Windows\system32\DRIVERS\ACPI.sys
09:00:00.0772 2828  ACPI - ok
09:00:00.0788 2828  [ 63B05A0420CE4BF0E4AF6DCC7CADA254 ] AcpiPmi         C:\Windows\system32\DRIVERS\acpipmi.sys
09:00:00.0788 2828  AcpiPmi - ok
09:00:00.0897 2828  [ 8B46D5A1D3EF08232C04D0EAFB871FB2 ] Adobe LM Service C:\Program Files (x86)\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
09:00:00.0897 2828  Adobe LM Service - ok
09:00:00.0975 2828  [ B1EA9681502EE57F87DB71D726288A5B ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
09:00:00.0975 2828  AdobeARMservice - ok
09:00:01.0022 2828  [ 2F6B34B83843F0C5118B63AC634F5BF4 ] adp94xx         C:\Windows\system32\DRIVERS\adp94xx.sys
09:00:01.0022 2828  adp94xx - ok
09:00:01.0100 2828  [ 597F78224EE9224EA1A13D6350CED962 ] adpahci         C:\Windows\system32\DRIVERS\adpahci.sys
09:00:01.0100 2828  adpahci - ok
09:00:01.0162 2828  [ E109549C90F62FB570B9540C4B148E54 ] adpu320         C:\Windows\system32\DRIVERS\adpu320.sys
09:00:01.0162 2828  adpu320 - ok
09:00:01.0193 2828  [ 4B78B431F225FD8624C5655CB1DE7B61 ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
09:00:01.0193 2828  AeLookupSvc - ok
09:00:01.0271 2828  [ DB9D6C6B2CD95A9CA414D045B627422E ] AFD             C:\Windows\system32\drivers\afd.sys
09:00:01.0287 2828  AFD - ok
09:00:01.0349 2828  [ 608C14DBA7299D8CB6ED035A68A15799 ] agp440          C:\Windows\system32\DRIVERS\agp440.sys
09:00:01.0349 2828  agp440 - ok
09:00:01.0396 2828  [ 3290D6946B5E30E70414990574883DDB ] ALG             C:\Windows\System32\alg.exe
09:00:01.0396 2828  ALG - ok
09:00:01.0412 2828  [ 5812713A477A3AD7363C7438CA2EE038 ] aliide          C:\Windows\system32\DRIVERS\aliide.sys
09:00:01.0412 2828  aliide - ok
09:00:01.0474 2828  [ E3A0224E20BEBA6B9B1DBE1C87A5D819 ] AMD External Events Utility C:\Windows\system32\atiesrxx.exe
09:00:01.0474 2828  AMD External Events Utility - ok
09:00:01.0505 2828  [ 1FF8B4431C353CE385C875F194924C0C ] amdide          C:\Windows\system32\DRIVERS\amdide.sys
09:00:01.0505 2828  amdide - ok
09:00:01.0552 2828  [ 7024F087CFF1833A806193EF9D22CDA9 ] AmdK8           C:\Windows\system32\DRIVERS\amdk8.sys
09:00:01.0568 2828  AmdK8 - ok
09:00:01.0911 2828  [ 547B043F1CD28AEBC89CCD110DDC70FD ] amdkmdag        C:\Windows\system32\DRIVERS\atipmdag.sys
09:00:01.0973 2828  amdkmdag - ok
09:00:02.0020 2828  [ 6ACF24CCE24B7715C269635F2F285EBC ] amdkmdap        C:\Windows\system32\DRIVERS\atikmpag.sys
09:00:02.0036 2828  amdkmdap - ok
09:00:02.0067 2828  [ 1E56388B3FE0D031C44144EB8C4D6217 ] AmdPPM          C:\Windows\system32\DRIVERS\amdppm.sys
09:00:02.0067 2828  AmdPPM - ok
09:00:02.0129 2828  [ EC7EBAB00A4D8448BAB68D1E49B4BEB9 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
09:00:02.0129 2828  amdsata - ok
09:00:02.0176 2828  [ F67F933E79241ED32FF46A4F29B5120B ] amdsbs          C:\Windows\system32\DRIVERS\amdsbs.sys
09:00:02.0176 2828  amdsbs - ok
09:00:02.0223 2828  [ DB27766102C7BF7E95140A2AA81D042E ] amdxata         C:\Windows\system32\drivers\amdxata.sys
09:00:02.0223 2828  amdxata - ok
09:00:02.0270 2828  [ 42FD751B27FA0E9C69BB39F39E409594 ] AppID           C:\Windows\system32\drivers\appid.sys
09:00:02.0270 2828  AppID - ok
09:00:02.0301 2828  [ 0BC381A15355A3982216F7172F545DE1 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
09:00:02.0301 2828  AppIDSvc - ok
09:00:02.0332 2828  [ D065BE66822847B7F127D1F90158376E ] Appinfo         C:\Windows\System32\appinfo.dll
09:00:02.0332 2828  Appinfo - ok
09:00:02.0363 2828  [ C484F8CEB1717C540242531DB7845C4E ] arc             C:\Windows\system32\DRIVERS\arc.sys
09:00:02.0363 2828  arc - ok
09:00:02.0394 2828  [ 019AF6924AEFE7839F61C830227FE79C ] arcsas          C:\Windows\system32\DRIVERS\arcsas.sys
09:00:02.0394 2828  arcsas - ok
09:00:02.0426 2828  [ 769765CE2CC62867468CEA93969B2242 ] AsyncMac        C:\Windows\system32\DRIVERS\asyncmac.sys
09:00:02.0426 2828  AsyncMac - ok
09:00:02.0441 2828  [ 02062C0B390B7729EDC9E69C680A6F3C ] atapi           C:\Windows\system32\DRIVERS\atapi.sys
09:00:02.0457 2828  atapi - ok
09:00:02.0582 2828  [ 36322190763845975E0D001E90687BF2 ] athur           C:\Windows\system32\DRIVERS\athurx.sys
09:00:02.0597 2828  athur - ok
09:00:02.0644 2828  [ 2D648572BA9A610952FCAFBA1E119C2D ] AtiHdmiService  C:\Windows\system32\drivers\AtiHdmi.sys
09:00:02.0644 2828  AtiHdmiService - ok
09:00:02.0925 2828  [ 547B043F1CD28AEBC89CCD110DDC70FD ] atikmdag        C:\Windows\system32\DRIVERS\atikmdag.sys
09:00:02.0987 2828  atikmdag - ok
09:00:03.0050 2828  [ 07721A77180EDD4D39CCB865BF63C7FD ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
09:00:03.0065 2828  AudioEndpointBuilder - ok
09:00:03.0081 2828  [ 07721A77180EDD4D39CCB865BF63C7FD ] AudioSrv        C:\Windows\System32\Audiosrv.dll
09:00:03.0081 2828  AudioSrv - ok
09:00:03.0128 2828  [ B20B5FA5CA050E9926E4D1DB81501B32 ] AxInstSV        C:\Windows\System32\AxInstSV.dll
09:00:03.0128 2828  AxInstSV - ok
09:00:03.0206 2828  [ 3E5B191307609F7514148C6832BB0842 ] b06bdrv         C:\Windows\system32\DRIVERS\bxvbda.sys
09:00:03.0206 2828  b06bdrv - ok
09:00:03.0237 2828  [ B5ACE6968304A3900EEB1EBFD9622DF2 ] b57nd60a        C:\Windows\system32\DRIVERS\b57nd60a.sys
09:00:03.0237 2828  b57nd60a - ok
09:00:03.0362 2828  [ 9E84A931DBEE0292E38ED672F6293A99 ] BCM43XX         C:\Windows\system32\DRIVERS\bcmwl664.sys
09:00:03.0377 2828  BCM43XX - ok
09:00:03.0424 2828  [ FDE360167101B4E45A96F939F388AEB0 ] BDESVC          C:\Windows\System32\bdesvc.dll
09:00:03.0440 2828  BDESVC - ok
09:00:03.0455 2828  [ 16A47CE2DECC9B099349A5F840654746 ] Beep            C:\Windows\system32\drivers\Beep.sys
09:00:03.0455 2828  Beep - ok
09:00:03.0502 2828  [ 4992C609A6315671463E30F6512BC022 ] BFE             C:\Windows\System32\bfe.dll
09:00:03.0518 2828  BFE - ok
09:00:03.0642 2828  [ ACC9C8C560C567FAD6F79C977AB2EA09 ] bgsvcgen        C:\Windows\SysWOW64\bgsvcgen.exe
09:00:03.0642 2828  bgsvcgen - ok
09:00:04.0048 2828  [ ED97ADAF00A61F57A2CCBBB1CE58C600 ] BHDrvx64        C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\Definitions\BASHDefs\20121106.001\BHDrvx64.sys
09:00:04.0064 2828  BHDrvx64 - ok
09:00:04.0142 2828  [ 7F0C323FE3DA28AA4AA1BDA3F575707F ] BITS            C:\Windows\System32\qmgr.dll
09:00:04.0157 2828  BITS - ok
09:00:04.0204 2828  [ 61583EE3C3A17003C4ACD0475646B4D3 ] blbdrive        C:\Windows\system32\DRIVERS\blbdrive.sys
09:00:04.0204 2828  blbdrive - ok
09:00:04.0235 2828  [ 19D20159708E152267E53B66677A4995 ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
09:00:04.0251 2828  bowser - ok
09:00:04.0266 2828  [ F09EEE9EDC320B5E1501F749FDE686C8 ] BrFiltLo        C:\Windows\system32\DRIVERS\BrFiltLo.sys
09:00:04.0266 2828  BrFiltLo - ok
09:00:04.0344 2828  [ B114D3098E9BDB8BEA8B053685831BE6 ] BrFiltUp        C:\Windows\system32\DRIVERS\BrFiltUp.sys
09:00:04.0344 2828  BrFiltUp - ok
09:00:04.0391 2828  [ 6B054C67AAA87843504E8E3C09102009 ] Browser         C:\Windows\System32\browser.dll
09:00:04.0391 2828  Browser - ok
09:00:04.0454 2828  [ 43BEA8D483BF1870F018E2D02E06A5BD ] Brserid         C:\Windows\System32\Drivers\Brserid.sys
09:00:04.0454 2828  Brserid - ok
09:00:04.0485 2828  [ A6ECA2151B08A09CACECA35C07F05B42 ] BrSerWdm        C:\Windows\System32\Drivers\BrSerWdm.sys
09:00:04.0485 2828  BrSerWdm - ok
09:00:04.0500 2828  [ B79968002C277E869CF38BD22CD61524 ] BrUsbMdm        C:\Windows\System32\Drivers\BrUsbMdm.sys
09:00:04.0516 2828  BrUsbMdm - ok
09:00:04.0516 2828  [ A87528880231C54E75EA7A44943B38BF ] BrUsbSer        C:\Windows\System32\Drivers\BrUsbSer.sys
09:00:04.0516 2828  BrUsbSer - ok
09:00:04.0578 2828  [ CF98190A94F62E405C8CB255018B2315 ] BthEnum         C:\Windows\system32\drivers\BthEnum.sys
09:00:04.0578 2828  BthEnum - ok
09:00:04.0610 2828  [ 9DA669F11D1F894AB4EB69BF546A42E8 ] BTHMODEM        C:\Windows\system32\DRIVERS\bthmodem.sys
09:00:04.0610 2828  BTHMODEM - ok
09:00:04.0688 2828  [ 02DD601B708DD0667E1331FA8518E9FF ] BthPan          C:\Windows\system32\DRIVERS\bthpan.sys
09:00:04.0688 2828  BthPan - ok
09:00:04.0797 2828  [ D59773C7FDD3D795D6FE402EEEA8D71E ] BTHPORT         C:\Windows\System32\Drivers\BTHport.sys
09:00:04.0797 2828  BTHPORT - ok
09:00:04.0844 2828  [ 95F9C2976059462CBBF227F7AAB10DE9 ] bthserv         C:\Windows\system32\bthserv.dll
09:00:04.0844 2828  bthserv - ok
09:00:04.0890 2828  [ 8504842634DD144C075B6B0C982CCEC4 ] BTHUSB          C:\Windows\System32\Drivers\BTHUSB.sys
09:00:04.0890 2828  BTHUSB - ok
09:00:04.0968 2828  [ 6BCFDC2B5B7F66D484486D4BD4B39A6B ] btwaudio        C:\Windows\system32\drivers\btwaudio.sys
09:00:04.0968 2828  btwaudio - ok
09:00:05.0015 2828  [ 82DC8B7C626E526681C1BEBED2BC3FF9 ] btwavdt         C:\Windows\system32\DRIVERS\btwavdt.sys
09:00:05.0015 2828  btwavdt - ok
09:00:05.0156 2828  [ 9B3BD0ECD82CC08409C55A36D8F56B93 ] btwdins         C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe
09:00:05.0156 2828  btwdins - ok
09:00:05.0218 2828  [ 6149301DC3F81D6F9667A3FBAC410975 ] btwl2cap        C:\Windows\system32\DRIVERS\btwl2cap.sys
09:00:05.0218 2828  btwl2cap - ok
09:00:05.0234 2828  [ 28E105AD3B79F440BF94780F507BF66A ] btwrchid        C:\Windows\system32\DRIVERS\btwrchid.sys
09:00:05.0234 2828  btwrchid - ok
09:00:05.0265 2828  ccSet_N360 - ok
09:00:05.0296 2828  [ B8BD2BB284668C84865658C77574381A ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
09:00:05.0296 2828  cdfs - ok
09:00:05.0327 2828  [ 9EDD76D0800A022AE10B9243D0224E72 ] cdrbsdrv        C:\Windows\system32\drivers\cdrbsdrv.sys
09:00:05.0327 2828  cdrbsdrv - ok
09:00:05.0358 2828  [ 83D2D75E1EFB81B3450C18131443F7DB ] cdrom           C:\Windows\system32\DRIVERS\cdrom.sys
09:00:05.0358 2828  cdrom - ok
09:00:05.0405 2828  [ 312E2F82AF11E79906898AC3E3D58A1F ] CertPropSvc     C:\Windows\System32\certprop.dll
09:00:05.0421 2828  CertPropSvc - ok
09:00:05.0468 2828  [ D7CD5C4E1B71FA62050515314CFB52CF ] circlass        C:\Windows\system32\DRIVERS\circlass.sys
09:00:05.0468 2828  circlass - ok
09:00:05.0514 2828  [ FE1EC06F2253F691FE36217C592A0206 ] CLFS            C:\Windows\system32\CLFS.sys
09:00:05.0514 2828  CLFS - ok
09:00:05.0624 2828  [ D88040F816FDA31C3B466F0FA0918F29 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
09:00:05.0639 2828  clr_optimization_v2.0.50727_32 - ok
09:00:05.0702 2828  [ D1CEEA2B47CB998321C579651CE3E4F8 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
09:00:05.0702 2828  clr_optimization_v2.0.50727_64 - ok
09:00:05.0764 2828  [ C5A75EB48E2344ABDC162BDA79E16841 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
09:00:05.0780 2828  clr_optimization_v4.0.30319_32 - ok
09:00:05.0811 2828  [ C6F9AF94DCD58122A4D7E89DB6BED29D ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
09:00:05.0811 2828  clr_optimization_v4.0.30319_64 - ok
09:00:05.0858 2828  [ 0840155D0BDDF1190F84A663C284BD33 ] CmBatt          C:\Windows\system32\DRIVERS\CmBatt.sys
09:00:05.0858 2828  CmBatt - ok
09:00:05.0889 2828  [ E19D3F095812725D88F9001985B94EDD ] cmdide          C:\Windows\system32\DRIVERS\cmdide.sys
09:00:05.0889 2828  cmdide - ok
09:00:05.0951 2828  [ CA7720B73446FDDEC5C69519C1174C98 ] CNG             C:\Windows\system32\Drivers\cng.sys
09:00:05.0951 2828  CNG - ok
09:00:06.0014 2828  [ 102DE219C3F61415F964C88E9085AD14 ] Compbatt        C:\Windows\system32\DRIVERS\compbatt.sys
09:00:06.0014 2828  Compbatt - ok
09:00:06.0029 2828  [ F26B3A86F6FA87CA360B879581AB4123 ] CompositeBus    C:\Windows\system32\DRIVERS\CompositeBus.sys
09:00:06.0029 2828  CompositeBus - ok
09:00:06.0045 2828  COMSysApp - ok
09:00:06.0170 2828  cpuz132 - ok
09:00:06.0185 2828  [ 1C827878A998C18847245FE1F34EE597 ] crcdisk         C:\Windows\system32\DRIVERS\crcdisk.sys
09:00:06.0185 2828  crcdisk - ok
09:00:06.0263 2828  [ BAF19B633933A9FB4883D27D66C39E9A ] CryptSvc        C:\Windows\system32\cryptsvc.dll
09:00:06.0263 2828  CryptSvc - ok
09:00:06.0294 2828  [ 5228B7A738DC90A06AE4F4A7412CB1E9 ] CrystalSysInfo  C:\Program Files\MediaCoder\SysInfoX64.sys
09:00:06.0294 2828  CrystalSysInfo - ok
09:00:06.0388 2828  [ 5A639B2B630B572FFE9B72448A8A514D ] DBService       C:\Program Files (x86)\Common Files\DATA BECKER Shared\DBService.exe
09:00:06.0388 2828  DBService - ok
09:00:06.0497 2828  [ 7266972E86890E2B30C0C322E906B027 ] DcomLaunch      C:\Windows\system32\rpcss.dll
09:00:06.0513 2828  DcomLaunch - ok
09:00:06.0544 2828  [ 3CEC7631A84943677AA8FA8EE5B6B43D ] defragsvc       C:\Windows\System32\defragsvc.dll
09:00:06.0544 2828  defragsvc - ok
09:00:06.0575 2828  [ 9C253CE7311CA60FC11C774692A13208 ] DfsC            C:\Windows\system32\Drivers\dfsc.sys
09:00:06.0575 2828  DfsC - ok
09:00:06.0669 2828  [ CE3B9562D997F69B330D181A8875960F ] Dhcp            C:\Windows\system32\dhcpcore.dll
09:00:06.0669 2828  Dhcp - ok
09:00:06.0716 2828  [ 13096B05847EC78F0977F2C0F79E9AB3 ] discache        C:\Windows\system32\drivers\discache.sys
09:00:06.0716 2828  discache - ok
09:00:06.0747 2828  [ 9819EEE8B5EA3784EC4AF3B137A5244C ] Disk            C:\Windows\system32\DRIVERS\disk.sys
09:00:06.0747 2828  Disk - ok
09:00:06.0794 2828  [ FD3F25ECC3836A350D5EEC0FC58E1D48 ] DiskSec         C:\Windows\system32\drivers\DiskSec.sys
09:00:06.0794 2828  DiskSec - ok
09:00:06.0887 2828  [ D5BCB77BE83CF99F508943945D46343D ] DKbFltr         C:\Windows\syswow64\Drivers\DKbFltr.sys
09:00:06.0887 2828  DKbFltr - ok
09:00:06.0918 2828  [ 85CF424C74A1D5EC33533E1DBFF9920A ] Dnscache        C:\Windows\System32\dnsrslvr.dll
09:00:06.0934 2828  Dnscache - ok
09:00:06.0981 2828  [ 14452ACDB09B70964C8C21BF80A13ACB ] dot3svc         C:\Windows\System32\dot3svc.dll
09:00:06.0981 2828  dot3svc - ok
09:00:07.0043 2828  [ 8C2BA6BEA949EE6E68385F5692BAFB94 ] DPS             C:\Windows\system32\dps.dll
09:00:07.0043 2828  DPS - ok
09:00:07.0074 2828  [ 9B19F34400D24DF84C858A421C205754 ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
09:00:07.0090 2828  drmkaud - ok
09:00:07.0137 2828  [ EDF7343ACAAB182C082F26EA97706E83 ] DsiWMIService   C:\Program Files (x86)\Launch Manager\dsiwmis.exe
09:00:07.0137 2828  DsiWMIService - ok
09:00:07.0184 2828  [ 1633B9ABF52784A1331476397A48CBEF ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
09:00:07.0199 2828  DXGKrnl - ok
09:00:07.0230 2828  [ E2DDA8726DA9CB5B2C4000C9018A9633 ] EapHost         C:\Windows\System32\eapsvc.dll
09:00:07.0230 2828  EapHost - ok
09:00:07.0480 2828  [ DC5D737F51BE844D8C82C695EB17372F ] ebdrv           C:\Windows\system32\DRIVERS\evbda.sys
09:00:07.0511 2828  ebdrv - ok
09:00:07.0589 2828  [ 4353FF94D47A0A9D52B89ECCF0CDB013 ] eeCtrl          C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys
09:00:07.0589 2828  eeCtrl - ok
09:00:07.0636 2828  [ 156F6159457D0AA7E59B62681B56EB90 ] EFS             C:\Windows\System32\lsass.exe
09:00:07.0636 2828  EFS - ok
09:00:07.0745 2828  [ 47C071994C3F649F23D9CD075AC9304A ] ehRecvr         C:\Windows\ehome\ehRecvr.exe
09:00:07.0745 2828  ehRecvr - ok
09:00:07.0776 2828  [ 4705E8EF9934482C5BB488CE28AFC681 ] ehSched         C:\Windows\ehome\ehsched.exe
09:00:07.0776 2828  ehSched - ok
09:00:07.0854 2828  [ 0E5DA5369A0FCAEA12456DD852545184 ] elxstor         C:\Windows\system32\DRIVERS\elxstor.sys
09:00:07.0854 2828  elxstor - ok
09:00:08.0010 2828  [ 3C07BC9529507A6FF3C336B5DADCA2C6 ] ePowerSvc       C:\Program Files\Acer\Acer PowerSmart Manager\ePowerSvc.exe
09:00:08.0010 2828  ePowerSvc - ok
09:00:08.0057 2828  [ C5BCCB378D0A896304A3E71BE7215983 ] EraserUtilRebootDrv C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys
09:00:08.0057 2828  EraserUtilRebootDrv - ok
09:00:08.0073 2828  [ 34A3C54752046E79A126E15C51DB409B ] ErrDev          C:\Windows\system32\DRIVERS\errdev.sys
09:00:08.0073 2828  ErrDev - ok
09:00:08.0120 2828  [ 4166F82BE4D24938977DD1746BE9B8A0 ] EventSystem     C:\Windows\system32\es.dll
09:00:08.0120 2828  EventSystem - ok
09:00:08.0166 2828  [ A510C654EC00C1E9BDD91EEB3A59823B ] exfat           C:\Windows\system32\drivers\exfat.sys
09:00:08.0166 2828  exfat - ok
09:00:08.0229 2828  Fabs - ok
09:00:08.0276 2828  [ 0ADC83218B66A6DB380C330836F3E36D ] fastfat         C:\Windows\system32\drivers\fastfat.sys
09:00:08.0276 2828  fastfat - ok
09:00:08.0369 2828  [ D607B2F1BEE3992AA6C2C92C0A2F0855 ] Fax             C:\Windows\system32\fxssvc.exe
09:00:08.0385 2828  Fax - ok
09:00:08.0416 2828  [ D765D19CD8EF61F650C384F62FAC00AB ] fdc             C:\Windows\system32\DRIVERS\fdc.sys
09:00:08.0416 2828  fdc - ok
09:00:08.0463 2828  [ 0438CAB2E03F4FB61455A7956026FE86 ] fdPHost         C:\Windows\system32\fdPHost.dll
09:00:08.0463 2828  fdPHost - ok
09:00:08.0494 2828  [ 802496CB59A30349F9A6DD22D6947644 ] FDResPub        C:\Windows\system32\fdrespub.dll
09:00:08.0494 2828  FDResPub - ok
09:00:08.0525 2828  [ 655661BE46B5F5F3FD454E2C3095B930 ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
09:00:08.0525 2828  FileInfo - ok
09:00:08.0541 2828  [ 5F671AB5BC87EEA04EC38A6CD5962A47 ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
09:00:08.0541 2828  Filetrace - ok
09:00:08.0666 2828  [ 5BD96D8C5411ACE71A7EAACAF0EF2903 ] FirebirdServerMAGIXInstance C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe
09:00:08.0681 2828  FirebirdServerMAGIXInstance - ok
09:00:08.0712 2828  [ C172A0F53008EAEB8EA33FE10E177AF5 ] flpydisk        C:\Windows\system32\DRIVERS\flpydisk.sys
09:00:08.0712 2828  flpydisk - ok
09:00:08.0759 2828  [ F7866AF72ABBAF84B1FA5AA195378C59 ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
09:00:08.0775 2828  FltMgr - ok
09:00:08.0822 2828  [ CB5E4B9C319E3C6BB363EB7E58A4A051 ] FontCache       C:\Windows\system32\FntCache.dll
09:00:08.0837 2828  FontCache - ok
09:00:08.0884 2828  [ 8D89E3131C27FDD6932189CB785E1B7A ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
09:00:08.0884 2828  FontCache3.0.0.0 - ok
09:00:08.0931 2828  [ D43703496149971890703B4B1B723EAC ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
09:00:08.0931 2828  FsDepends - ok
09:00:08.0978 2828  [ D3E3F93D67821A2DB2B3D9FAC2DC2064 ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
09:00:08.0978 2828  Fs_Rec - ok
09:00:09.0040 2828  [ AE87BA80D0EC3B57126ED2CDC15B24ED ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
09:00:09.0040 2828  fvevol - ok
09:00:09.0087 2828  [ 8C778D335C9D272CFD3298AB02ABE3B6 ] gagp30kx        C:\Windows\system32\DRIVERS\gagp30kx.sys
09:00:09.0087 2828  gagp30kx - ok
09:00:09.0149 2828  [ E403AACF8C7BB11375122D2464560311 ] GEARAspiWDM     C:\Windows\system32\DRIVERS\GEARAspiWDM.sys
09:00:09.0149 2828  GEARAspiWDM - ok
09:00:09.0243 2828  [ FE5AB4525BC2EC68B9119A6E5D40128B ] gpsvc           C:\Windows\System32\gpsvc.dll
09:00:09.0243 2828  gpsvc - ok
09:00:09.0399 2828  [ 816FD5A6F3C2F3D600900096632FC60E ] Greg_Service    C:\Program Files (x86)\Acer\Registration\GregHSRW.exe
09:00:09.0414 2828  Greg_Service - ok
09:00:09.0492 2828  [ 8F0DE4FEF8201E306F9938B0905AC96A ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
09:00:09.0492 2828  gupdate - ok
09:00:09.0492 2828  [ 8F0DE4FEF8201E306F9938B0905AC96A ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
09:00:09.0492 2828  gupdatem - ok
09:00:09.0524 2828  [ 5D4BC124FAAE6730AC002CDB67BF1A1C ] gusvc           C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe
09:00:09.0524 2828  gusvc - ok
09:00:09.0555 2828  [ F2523EF6460FC42405B12248338AB2F0 ] hcw85cir        C:\Windows\system32\drivers\hcw85cir.sys
09:00:09.0570 2828  hcw85cir - ok
09:00:09.0617 2828  [ 6410F6F415B2A5A9037224C41DA8BF12 ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
09:00:09.0617 2828  HdAudAddService - ok
09:00:09.0648 2828  [ 0A49913402747A0B67DE940FB42CBDBB ] HDAudBus        C:\Windows\system32\DRIVERS\HDAudBus.sys
09:00:09.0648 2828  HDAudBus - ok
09:00:09.0664 2828  [ 78E86380454A7B10A5EB255DC44A355F ] HidBatt         C:\Windows\system32\DRIVERS\HidBatt.sys
09:00:09.0664 2828  HidBatt - ok
09:00:09.0726 2828  [ 7FD2A313F7AFE5C4DAB14798C48DD104 ] HidBth          C:\Windows\system32\DRIVERS\hidbth.sys
09:00:09.0726 2828  HidBth - ok
09:00:09.0742 2828  [ 0A77D29F311B88CFAE3B13F9C1A73825 ] HidIr           C:\Windows\system32\DRIVERS\hidir.sys
09:00:09.0742 2828  HidIr - ok
09:00:09.0773 2828  [ BD9EB3958F213F96B97B1D897DEE006D ] hidserv         C:\Windows\system32\hidserv.dll
09:00:09.0773 2828  hidserv - ok
09:00:09.0820 2828  [ B3BF6B5B50006DEF50B66306D99FCF6F ] HidUsb          C:\Windows\system32\DRIVERS\hidusb.sys
09:00:09.0820 2828  HidUsb - ok
09:00:09.0851 2828  [ EFA58EDE58DD74388FFD04CB32681518 ] hkmsvc          C:\Windows\system32\kmsvc.dll
09:00:09.0851 2828  hkmsvc - ok
09:00:09.0882 2828  [ 046B2673767CA626E2CFB7FDF735E9E8 ] HomeGroupListener C:\Windows\system32\ListSvc.dll
09:00:09.0882 2828  HomeGroupListener - ok
09:00:09.0914 2828  [ 06A7422224D9865A5613710A089987DF ] HomeGroupProvider C:\Windows\system32\provsvc.dll
09:00:09.0914 2828  HomeGroupProvider - ok
09:00:10.0038 2828  [ 1DAE5C46D42B02A6D5862E1482EFB390 ] hpqcxs08        C:\Program Files (x86)\HP\Digital Imaging\bin\hpqcxs08.dll
09:00:10.0038 2828  hpqcxs08 - ok
09:00:10.0054 2828  [ 99E8EEF42FE2F4AF29B08C3355DD7685 ] hpqddsvc        C:\Program Files (x86)\HP\Digital Imaging\bin\hpqddsvc.dll
09:00:10.0054 2828  hpqddsvc - ok
09:00:10.0070 2828  [ 0886D440058F203EBA0E1825E4355914 ] HpSAMD          C:\Windows\system32\DRIVERS\HpSAMD.sys
09:00:10.0070 2828  HpSAMD - ok
09:00:10.0148 2828  [ 7F57926169C1B8ABA9274EA7D4B70F18 ] HPSLPSVC        C:\Program Files (x86)\HP\Digital Imaging\bin\HPSLPSVC64.DLL
09:00:10.0148 2828  HPSLPSVC - ok
09:00:10.0226 2828  [ CEE049CAC4EFA7F4E1E4AD014414A5D4 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
09:00:10.0226 2828  HTTP - ok
09:00:10.0257 2828  [ 21F59A1E203F637563C7FFF5DE2B2B85 ] hwdatacard      C:\Windows\system32\DRIVERS\ewusbmdm.sys
09:00:10.0257 2828  hwdatacard - ok
09:00:10.0288 2828  [ F17766A19145F111856378DF337A5D79 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
09:00:10.0288 2828  hwpolicy - ok
09:00:10.0319 2828  [ FA55C73D4AFFA7EE23AC4BE53B4592D3 ] i8042prt        C:\Windows\system32\DRIVERS\i8042prt.sys
09:00:10.0319 2828  i8042prt - ok
09:00:10.0397 2828  [ 7548066DF68A8A1A56B043359F915F37 ] IAANTMON        C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANTMon.exe
09:00:10.0397 2828  IAANTMON - ok
09:00:10.0444 2828  [ 1D004CB1DA6323B1F55CAEF7F94B61D9 ] iaStor          C:\Windows\system32\DRIVERS\iaStor.sys
09:00:10.0444 2828  iaStor - ok
09:00:10.0506 2828  [ B75E45C564E944A2657167D197AB29DA ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
09:00:10.0506 2828  iaStorV - ok
09:00:10.0584 2828  [ 2F2BE70D3E02B6FA877921AB9516D43C ] idsvc           C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
09:00:10.0584 2828  idsvc - ok
09:00:10.0896 2828  [ A48928D4CCA6F8B731989DB08CF2C0AB ] IDSVia64        C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\Definitions\IPSDefs\20121116.001\IDSvia64.sys
09:00:10.0912 2828  IDSVia64 - ok
09:00:11.0364 2828  [ DFEAF0A1D98D397035012C8E28D1520F ] igfx            C:\Windows\system32\DRIVERS\igdkmd64.sys
09:00:11.0427 2828  igfx - ok
09:00:11.0489 2828  [ 5C18831C61933628F5BB0EA2675B9D21 ] iirsp           C:\Windows\system32\DRIVERS\iirsp.sys
09:00:11.0489 2828  iirsp - ok
09:00:11.0567 2828  [ C5B4683680DF085B57BC53E5EF34861F ] IKEEXT          C:\Windows\System32\ikeext.dll
09:00:11.0583 2828  IKEEXT - ok
09:00:11.0708 2828  [ 9AA6A93852E36FE76C3F7FC2904F3B01 ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
09:00:11.0723 2828  IntcAzAudAddService - ok
09:00:11.0739 2828  [ F00F20E70C6EC3AA366910083A0518AA ] intelide        C:\Windows\system32\DRIVERS\intelide.sys
09:00:11.0739 2828  intelide - ok
09:00:12.0098 2828  [ DFEAF0A1D98D397035012C8E28D1520F ] intelkmd        C:\Windows\system32\DRIVERS\igdpmd64.sys
09:00:12.0160 2828  intelkmd - ok
09:00:12.0207 2828  [ ADA036632C664CAA754079041CF1F8C1 ] intelppm        C:\Windows\system32\DRIVERS\intelppm.sys
09:00:12.0207 2828  intelppm - ok
09:00:12.0238 2828  [ 098A91C54546A3B878DAD6A7E90A455B ] IPBusEnum       C:\Windows\system32\ipbusenum.dll
09:00:12.0238 2828  IPBusEnum - ok
09:00:12.0269 2828  [ 722DD294DF62483CECAAE6E094B4D695 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
09:00:12.0269 2828  IpFilterDriver - ok
09:00:12.0300 2828  [ F8E058D17363EC580E4B7232778B6CB5 ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
09:00:12.0316 2828  iphlpsvc - ok
09:00:12.0363 2828  [ E2B4A4494DB7CB9B89B55CA268C337C5 ] IPMIDRV         C:\Windows\system32\DRIVERS\IPMIDrv.sys
09:00:12.0363 2828  IPMIDRV - ok
09:00:12.0394 2828  [ AF9B39A7E7B6CAA203B3862582E9F2D0 ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
09:00:12.0394 2828  IPNAT - ok
09:00:12.0410 2828  [ 3ABF5E7213EB28966D55D58B515D5CE9 ] IRENUM          C:\Windows\system32\drivers\irenum.sys
09:00:12.0410 2828  IRENUM - ok
09:00:12.0425 2828  [ 2F7B28DC3E1183E5EB418DF55C204F38 ] isapnp          C:\Windows\system32\DRIVERS\isapnp.sys
09:00:12.0425 2828  isapnp - ok
09:00:12.0472 2828  [ FA4D2557DE56D45B0A346F93564BE6E1 ] iScsiPrt        C:\Windows\system32\DRIVERS\msiscsi.sys
09:00:12.0472 2828  iScsiPrt - ok
09:00:12.0503 2828  [ BC02336F1CBA7DCC7D1213BB588A68A5 ] kbdclass        C:\Windows\system32\DRIVERS\kbdclass.sys
09:00:12.0503 2828  kbdclass - ok
09:00:12.0519 2828  [ 6DEF98F8541E1B5DCEB2C822A11F7323 ] kbdhid          C:\Windows\system32\DRIVERS\kbdhid.sys
09:00:12.0519 2828  kbdhid - ok
09:00:12.0534 2828  [ 156F6159457D0AA7E59B62681B56EB90 ] KeyIso          C:\Windows\system32\lsass.exe
09:00:12.0534 2828  KeyIso - ok
09:00:12.0597 2828  [ 4F4B5FDE429416877DE7143044582EB5 ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
09:00:12.0597 2828  KSecDD - ok
09:00:12.0628 2828  [ 6F40465A44ECDC1731BEFAFEC5BDD03C ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
09:00:12.0628 2828  KSecPkg - ok
09:00:12.0659 2828  [ 6869281E78CB31A43E969F06B57347C4 ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
09:00:12.0675 2828  ksthunk - ok
09:00:12.0722 2828  [ 6AB66E16AA859232F64DEB66887A8C9C ] KtmRm           C:\Windows\system32\msdtckrm.dll
09:00:12.0737 2828  KtmRm - ok
09:00:12.0784 2828  [ 2377EC4CC3E356655B996F39B43486B6 ] L1C             C:\Windows\system32\DRIVERS\L1C62x64.sys
09:00:12.0784 2828  L1C - ok
09:00:12.0815 2828  [ 2AC603C3188C704CFCE353659AA7AD71 ] L1E             C:\Windows\system32\DRIVERS\L1E62x64.sys
09:00:12.0815 2828  L1E - ok
09:00:12.0862 2828  [ 81F1D04D4D0E433099365127375FD501 ] LanmanServer    C:\Windows\system32\srvsvc.dll
09:00:12.0878 2828  LanmanServer - ok
09:00:12.0940 2828  [ 27026EAC8818E8A6C00A1CAD2F11D29A ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
09:00:12.0940 2828  LanmanWorkstation - ok
09:00:12.0971 2828  [ 1538831CF8AD2979A04C423779465827 ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
09:00:12.0971 2828  lltdio - ok
09:00:13.0018 2828  [ C1185803384AB3FEED115F79F109427F ] lltdsvc         C:\Windows\System32\lltdsvc.dll
09:00:13.0034 2828  lltdsvc - ok
09:00:13.0049 2828  [ F993A32249B66C9D622EA5592A8B76B8 ] lmhosts         C:\Windows\System32\lmhsvc.dll
09:00:13.0049 2828  lmhosts - ok
09:00:13.0080 2828  [ 1A93E54EB0ECE102495A51266DCDB6A6 ] LSI_FC          C:\Windows\system32\DRIVERS\lsi_fc.sys
09:00:13.0096 2828  LSI_FC - ok
09:00:13.0127 2828  [ 1047184A9FDC8BDBFF857175875EE810 ] LSI_SAS         C:\Windows\system32\DRIVERS\lsi_sas.sys
09:00:13.0127 2828  LSI_SAS - ok
09:00:13.0174 2828  [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93 ] LSI_SAS2        C:\Windows\system32\DRIVERS\lsi_sas2.sys
09:00:13.0174 2828  LSI_SAS2 - ok
09:00:13.0236 2828  [ 0504EACAFF0D3C8AED161C4B0D369D4A ] LSI_SCSI        C:\Windows\system32\DRIVERS\lsi_scsi.sys
09:00:13.0236 2828  LSI_SCSI - ok
09:00:13.0268 2828  [ 43D0F98E1D56CCDDB0D5254CFF7B356E ] luafv           C:\Windows\system32\drivers\luafv.sys
09:00:13.0268 2828  luafv - ok
09:00:13.0330 2828  [ A8FE8F2783B2929B56F5370A89356CE9 ] MBAMProtector   C:\Windows\system32\drivers\mbam.sys
09:00:13.0330 2828  MBAMProtector - ok
09:00:13.0377 2828  [ 85B16A92B117A5A800032ECD904B86DB ] MBAMScheduler   C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
09:00:13.0377 2828  MBAMScheduler - ok
09:00:13.0439 2828  [ 20E2469DB709FC675E655CEAA11BE312 ] MBAMService     C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
09:00:13.0439 2828  MBAMService - ok
09:00:13.0486 2828  [ F84C8F1000BC11E3B7B23CBD3BAFF111 ] Mcx2Svc         C:\Windows\system32\Mcx2Svc.dll
09:00:13.0486 2828  Mcx2Svc - ok
09:00:13.0517 2828  [ A55805F747C6EDB6A9080D7C633BD0F4 ] megasas         C:\Windows\system32\DRIVERS\megasas.sys
09:00:13.0517 2828  megasas - ok
09:00:13.0533 2828  [ BAF74CE0072480C3B6B7C13B2A94D6B3 ] MegaSR          C:\Windows\system32\DRIVERS\MegaSR.sys
09:00:13.0548 2828  MegaSR - ok
09:00:13.0658 2828  [ 123271BD5237AB991DC5C21FDF8835EB ] Microsoft Office Groove Audit Service C:\Program Files (x86)\Microsoft Office\Office12\GrooveAuditService.exe
09:00:13.0658 2828  Microsoft Office Groove Audit Service - ok
09:00:13.0704 2828  [ E40E80D0304A73E8D269F7141D77250B ] MMCSS           C:\Windows\system32\mmcss.dll
09:00:13.0704 2828  MMCSS - ok
09:00:13.0736 2828  [ 800BA92F7010378B09F9ED9270F07137 ] Modem           C:\Windows\system32\drivers\modem.sys
09:00:13.0736 2828  Modem - ok
09:00:13.0751 2828  [ B03D591DC7DA45ECE20B3B467E6AADAA ] monitor         C:\Windows\system32\DRIVERS\monitor.sys
09:00:13.0751 2828  monitor - ok
09:00:13.0782 2828  [ 7D27EA49F3C1F687D357E77A470AEA99 ] mouclass        C:\Windows\system32\DRIVERS\mouclass.sys
09:00:13.0782 2828  mouclass - ok
09:00:13.0798 2828  [ D3BF052C40B0C4166D9FD86A4288C1E6 ] mouhid          C:\Windows\system32\DRIVERS\mouhid.sys
09:00:13.0798 2828  mouhid - ok
09:00:13.0845 2828  [ 791AF66C4D0E7C90A3646066386FB571 ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
09:00:13.0845 2828  mountmgr - ok
09:00:13.0923 2828  [ DAE3C509F33059BC4D48A8925F476FB4 ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
09:00:13.0923 2828  MozillaMaintenance - ok
09:00:13.0954 2828  [ 609D1D87649ECC19796F4D76D4C15CEA ] mpio            C:\Windows\system32\DRIVERS\mpio.sys
09:00:13.0954 2828  mpio - ok
09:00:14.0016 2828  [ 6C38C9E45AE0EA2FA5E551F2ED5E978F ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
09:00:14.0016 2828  mpsdrv - ok
09:00:14.0079 2828  [ AECAB449567D1846DAD63ECE49E893E3 ] MpsSvc          C:\Windows\system32\mpssvc.dll
09:00:14.0094 2828  MpsSvc - ok
09:00:14.0126 2828  [ 30524261BB51D96D6FCBAC20C810183C ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
09:00:14.0126 2828  MRxDAV - ok
09:00:14.0157 2828  [ 040D62A9D8AD28922632137ACDD984F2 ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
09:00:14.0157 2828  mrxsmb - ok
09:00:14.0219 2828  [ F0067552F8F9B33D7C59403AB808A3CB ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
09:00:14.0219 2828  mrxsmb10 - ok
09:00:14.0266 2828  [ 3C142D31DE9F2F193218A53FE2632051 ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
09:00:14.0266 2828  mrxsmb20 - ok
09:00:14.0313 2828  [ 5C37497276E3B3A5488B23A326A754B7 ] msahci          C:\Windows\system32\DRIVERS\msahci.sys
09:00:14.0313 2828  msahci - ok
09:00:14.0360 2828  [ 8D27B597229AED79430FB9DB3BCBFBD0 ] msdsm           C:\Windows\system32\DRIVERS\msdsm.sys
09:00:14.0360 2828  msdsm - ok
09:00:14.0422 2828  [ DE0ECE52236CFA3ED2DBFC03F28253A8 ] MSDTC           C:\Windows\System32\msdtc.exe
09:00:14.0438 2828  MSDTC - ok
09:00:14.0500 2828  [ AA3FB40E17CE1388FA1BEDAB50EA8F96 ] Msfs            C:\Windows\system32\drivers\Msfs.sys
09:00:14.0500 2828  Msfs - ok
09:00:14.0516 2828  [ F9D215A46A8B9753F61767FA72A20326 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
09:00:14.0531 2828  mshidkmdf - ok
09:00:14.0578 2828  [ D916874BBD4F8B07BFB7FA9B3CCAE29D ] msisadrv        C:\Windows\system32\DRIVERS\msisadrv.sys
09:00:14.0578 2828  msisadrv - ok
09:00:14.0609 2828  [ 808E98FF49B155C522E6400953177B08 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
09:00:14.0609 2828  MSiSCSI - ok
09:00:14.0609 2828  msiserver - ok
09:00:14.0640 2828  [ 49CCF2C4FEA34FFAD8B1B59D49439366 ] MSKSSRV         C:\Windows\system32\drivers\MSKSSRV.sys
09:00:14.0640 2828  MSKSSRV - ok
09:00:14.0672 2828  [ BDD71ACE35A232104DDD349EE70E1AB3 ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
09:00:14.0672 2828  MSPCLOCK - ok
09:00:14.0687 2828  [ 4ED981241DB27C3383D72092B618A1D0 ] MSPQM           C:\Windows\system32\drivers\MSPQM.sys
09:00:14.0687 2828  MSPQM - ok
09:00:14.0718 2828  [ 89CB141AA8616D8C6A4610FA26C60964 ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
09:00:14.0734 2828  MsRPC - ok
09:00:14.0796 2828  [ 0EED230E37515A0EAEE3C2E1BC97B288 ] mssmbios        C:\Windows\system32\DRIVERS\mssmbios.sys
09:00:14.0796 2828  mssmbios - ok
09:00:14.0812 2828  [ 2E66F9ECB30B4221A318C92AC2250779 ] MSTEE           C:\Windows\system32\drivers\MSTEE.sys
09:00:14.0812 2828  MSTEE - ok
09:00:14.0828 2828  [ 7EA404308934E675BFFDE8EDF0757BCD ] MTConfig        C:\Windows\system32\DRIVERS\MTConfig.sys
09:00:14.0828 2828  MTConfig - ok
09:00:14.0859 2828  [ F9A18612FD3526FE473C1BDA678D61C8 ] Mup             C:\Windows\system32\Drivers\mup.sys
09:00:14.0859 2828  Mup - ok
09:00:14.0906 2828  [ 6FFECC25B39DC7652A0CEC0ADA9DB589 ] mwlPSDFilter    C:\Windows\system32\DRIVERS\mwlPSDFilter.sys
09:00:14.0906 2828  mwlPSDFilter - ok
09:00:14.0921 2828  [ 0BEFE32CA56D6EE89D58175725596A85 ] mwlPSDNServ     C:\Windows\system32\DRIVERS\mwlPSDNServ.sys
09:00:14.0921 2828  mwlPSDNServ - ok
09:00:14.0952 2828  [ D43BC633B8660463E446E28E14A51262 ] mwlPSDVDisk     C:\Windows\system32\DRIVERS\mwlPSDVDisk.sys
09:00:14.0952 2828  mwlPSDVDisk - ok
09:00:15.0062 2828  [ 0F5FAAC852DB4C340B7A2F187E3358B8 ] MWLService      C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\\MWLService.exe
09:00:15.0062 2828  MWLService - ok
09:00:15.0342 2828  [ E78A365CC3E0FBFC018A33DCE01909F8 ] N360            C:\Program Files (x86)\Norton 360\Engine\5.2.2.3\ccSvcHst.exe
09:00:15.0342 2828  N360 - ok
09:00:15.0420 2828  [ 4987E079A4530FA737A128BE54B63B12 ] napagent        C:\Windows\system32\qagentRT.dll
09:00:15.0420 2828  napagent - ok
09:00:15.0452 2828  [ 1EA3749C4114DB3E3161156FFFFA6B33 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
09:00:15.0467 2828  NativeWifiP - ok
09:00:15.0576 2828  [ C58D8A669D6551F616D90244BD2C2D4F ] NAVENG          C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\Definitions\VirusDefs\20121118.006\ENG64.SYS
09:00:15.0576 2828  NAVENG - ok
09:00:15.0732 2828  [ A3DBDB412ADFA5882DD6843B11FE0828 ] NAVEX15         C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\Definitions\VirusDefs\20121118.006\EX64.SYS
09:00:15.0748 2828  NAVEX15 - ok
09:00:15.0842 2828  [ CAD515DBD07D082BB317D9928CE8962C ] NDIS            C:\Windows\system32\drivers\ndis.sys
09:00:15.0842 2828  NDIS - ok
09:00:15.0857 2828  [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC ] NdisCap         C:\Windows\system32\DRIVERS\ndiscap.sys
09:00:15.0857 2828  NdisCap - ok
09:00:15.0888 2828  [ 30639C932D9FEF22B31268FE25A1B6E5 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
09:00:15.0888 2828  NdisTapi - ok
09:00:15.0920 2828  [ F105BA1E22BF1F2EE8F005D4305E4BEC ] Ndisuio         C:\Windows\system32\DRIVERS\ndisuio.sys
09:00:15.0920 2828  Ndisuio - ok
09:00:15.0982 2828  [ 557DFAB9CA1FCB036AC77564C010DAD3 ] NdisWan         C:\Windows\system32\DRIVERS\ndiswan.sys
09:00:16.0044 2828  NdisWan - ok
09:00:16.0091 2828  [ 659B74FB74B86228D6338D643CD3E3CF ] NDProxy         C:\Windows\system32\drivers\NDProxy.sys
09:00:16.0091 2828  NDProxy - ok
09:00:16.0122 2828  [ D5AC41AE382738483FAFFBD7E373D49A ] Net Driver HPZ12 C:\Windows\system32\HPZinw12.dll
09:00:16.0138 2828  Net Driver HPZ12 - ok
09:00:16.0169 2828  [ 86743D9F5D2B1048062B14B1D84501C4 ] NetBIOS         C:\Windows\system32\DRIVERS\netbios.sys
09:00:16.0169 2828  NetBIOS - ok
09:00:16.0200 2828  [ 9162B273A44AB9DCE5B44362731D062A ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
09:00:16.0216 2828  NetBT - ok
09:00:16.0232 2828  [ 156F6159457D0AA7E59B62681B56EB90 ] Netlogon        C:\Windows\system32\lsass.exe
09:00:16.0232 2828  Netlogon - ok
09:00:16.0278 2828  [ 847D3AE376C0817161A14A82C8922A9E ] Netman          C:\Windows\System32\netman.dll
09:00:16.0278 2828  Netman - ok
09:00:16.0325 2828  [ 5F28111C648F1E24F7DBC87CDEB091B8 ] netprofm        C:\Windows\System32\netprofm.dll
09:00:16.0325 2828  netprofm - ok
09:00:16.0403 2828  [ 3E5A36127E201DDF663176B66828FAFE ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\SMSvcHost.exe
09:00:16.0419 2828  NetTcpPortSharing - ok
09:00:16.0887 2828  [ E72F4522801FFB8F0456924FB0017BFF ] NETw1v64        C:\Windows\system32\DRIVERS\NETw1v64.sys
09:00:16.0949 2828  NETw1v64 - ok
09:00:17.0292 2828  [ 4D85A450EDEF10C38882182753A49AAE ] NETw5s64        C:\Windows\system32\DRIVERS\NETw5s64.sys
09:00:17.0355 2828  NETw5s64 - ok
09:00:17.0636 2828  [ 64428DFDAF6E88366CB51F45A79C5F69 ] netw5v64        C:\Windows\system32\DRIVERS\netw5v64.sys
09:00:17.0682 2828  netw5v64 - ok
09:00:17.0714 2828  [ 77889813BE4D166CDAB78DDBA990DA92 ] nfrd960         C:\Windows\system32\DRIVERS\nfrd960.sys
09:00:17.0714 2828  nfrd960 - ok
09:00:17.0760 2828  [ D9A0CE66046D6EFA0C61BAA885CBA0A8 ] NlaSvc          C:\Windows\System32\nlasvc.dll
09:00:17.0760 2828  NlaSvc - ok
09:00:17.0776 2828  [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7 ] Npfs            C:\Windows\system32\drivers\Npfs.sys
09:00:17.0776 2828  Npfs - ok
09:00:17.0807 2828  [ D54BFDF3E0C953F823B3D0BFE4732528 ] nsi             C:\Windows\system32\nsisvc.dll
09:00:17.0823 2828  nsi - ok
09:00:17.0885 2828  [ E7F5AE18AF4168178A642A9247C63001 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
09:00:17.0885 2828  nsiproxy - ok
09:00:17.0963 2828  [ 184C189D4FC416978550FC599BB4EDDA ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
09:00:17.0979 2828  Ntfs - ok
09:00:18.0088 2828  [ 70E3EB0CEF795D348F05E5A9B115F491 ] NTI IScheduleSvc C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
09:00:18.0088 2828  NTI IScheduleSvc - ok
09:00:18.0197 2828  [ FD324CCE1D4D5BB5AF65F8E55B462C7E ] NTIBackupSvc    C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\BackupSvc.exe
09:00:18.0197 2828  NTIBackupSvc - ok
09:00:18.0244 2828  [ 64DDD0DEE976302F4BD93E5EFCC2F013 ] NTIDrvr         C:\Windows\system32\drivers\NTIDrvr.sys
09:00:18.0244 2828  NTIDrvr - ok
09:00:18.0275 2828  [ 3F6268A2EC33CD38CF75C880AF8DED42 ] NTISchedulerSvc C:\Program Files (x86)\NewTech Infosystems\NTI Backup
         

Geändert von Verane (19.11.2012 um 09:11 Uhr)

Alt 19.11.2012, 09:07   #12
Verane
 
Hacker kontrolliert meinen PC - Standard

Hacker kontrolliert meinen PC



Code:
ATTFilter
Hier gehts weiter

Now 5\SchedulerSvc.exe
09:00:18.0275 2828  NTISchedulerSvc - ok
09:00:18.0306 2828  [ 9899284589F75FA8724FF3D16AED75C1 ] Null            C:\Windows\system32\drivers\Null.sys
09:00:18.0306 2828  Null - ok
09:00:18.0369 2828  [ A4D9C9A608A97F59307C2F2600EDC6A4 ] nvraid          C:\Windows\system32\drivers\nvraid.sys
09:00:18.0369 2828  nvraid - ok
09:00:18.0400 2828  [ 6C1D5F70E7A6A3FD1C90D840EDC048B9 ] nvstor          C:\Windows\system32\drivers\nvstor.sys
09:00:18.0400 2828  nvstor - ok
09:00:18.0416 2828  [ 270D7CD42D6E3979F6DD0146650F0E05 ] nv_agp          C:\Windows\system32\DRIVERS\nv_agp.sys
09:00:18.0416 2828  nv_agp - ok
09:00:18.0525 2828  [ FF0A17B7DA1467FE4172BA545BC1060A ] ODDPwrSvc       C:\Program Files\Acer\Optical Drive Power Management\ODDPWRSvc.exe
09:00:18.0525 2828  ODDPwrSvc - ok
09:00:18.0603 2828  [ 785F487A64950F3CB8E9F16253BA3B7B ] odserv          C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE
09:00:18.0603 2828  odserv - ok
09:00:18.0634 2828  [ 3589478E4B22CE21B41FA1BFC0B8B8A0 ] ohci1394        C:\Windows\system32\DRIVERS\ohci1394.sys
09:00:18.0634 2828  ohci1394 - ok
09:00:18.0665 2828  [ 5A432A042DAE460ABE7199B758E8606C ] ose             C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
09:00:18.0665 2828  ose - ok
09:00:18.0743 2828  [ 3EAC4455472CC2C97107B5291E0DCAFE ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
09:00:18.0743 2828  p2pimsvc - ok
09:00:18.0774 2828  [ 927463ECB02179F88E4B9A17568C63C3 ] p2psvc          C:\Windows\system32\p2psvc.dll
09:00:18.0774 2828  p2psvc - ok
09:00:18.0837 2828  [ 0086431C29C35BE1DBC43F52CC273887 ] Parport         C:\Windows\system32\DRIVERS\parport.sys
09:00:18.0837 2828  Parport - ok
09:00:18.0884 2828  [ 90061B1ACFE8CCAA5345750FFE08D8B8 ] partmgr         C:\Windows\system32\drivers\partmgr.sys
09:00:18.0884 2828  partmgr - ok
09:00:18.0915 2828  [ 3AEAA8B561E63452C655DC0584922257 ] PcaSvc          C:\Windows\System32\pcasvc.dll
09:00:18.0915 2828  PcaSvc - ok
09:00:18.0977 2828  [ F36F6504009F2FB0DFD1B17A116AD74B ] pci             C:\Windows\system32\DRIVERS\pci.sys
09:00:18.0977 2828  pci - ok
09:00:19.0040 2828  [ B5B8B5EF2E5CB34DF8DCF8831E3534FA ] pciide          C:\Windows\system32\DRIVERS\pciide.sys
09:00:19.0040 2828  pciide - ok
09:00:19.0086 2828  [ B2E81D4E87CE48589F98CB8C05B01F2F ] pcmcia          C:\Windows\system32\DRIVERS\pcmcia.sys
09:00:19.0086 2828  pcmcia - ok
09:00:19.0102 2828  [ D6B9C2E1A11A3A4B26A182FFEF18F603 ] pcw             C:\Windows\system32\drivers\pcw.sys
09:00:19.0102 2828  pcw - ok
09:00:19.0149 2828  [ 68769C3356B3BE5D1C732C97B9A80D6E ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
09:00:19.0149 2828  PEAUTH - ok
09:00:19.0258 2828  [ E495E408C93141E8FC72DC0C6046DDFA ] PerfHost        C:\Windows\SysWow64\perfhost.exe
09:00:19.0258 2828  PerfHost - ok
09:00:19.0367 2828  [ 557E9A86F65F0DE18C9B6751DFE9D3F1 ] pla             C:\Windows\system32\pla.dll
09:00:19.0383 2828  pla - ok
09:00:19.0445 2828  [ 98B1721B8718164293B9701B98C52D77 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
09:00:19.0445 2828  PlugPlay - ok
09:00:19.0476 2828  [ 37F6046CDC630442D7DC087501FF6FC6 ] Pml Driver HPZ12 C:\Windows\system32\HPZipm12.dll
09:00:19.0476 2828  Pml Driver HPZ12 - ok
09:00:19.0508 2828  [ 7195581CEC9BB7D12ABE54036ACC2E38 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
09:00:19.0508 2828  PNRPAutoReg - ok
09:00:19.0539 2828  [ 3EAC4455472CC2C97107B5291E0DCAFE ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
09:00:19.0554 2828  PNRPsvc - ok
09:00:19.0617 2828  [ 166EB40D1F5B47E615DE3D0FFFE5F243 ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
09:00:19.0632 2828  PolicyAgent - ok
09:00:19.0664 2828  [ 6BA9D927DDED70BD1A9CADED45F8B184 ] Power           C:\Windows\system32\umpo.dll
09:00:19.0679 2828  Power - ok
09:00:19.0710 2828  [ 27CC19E81BA5E3403C48302127BDA717 ] PptpMiniport    C:\Windows\system32\DRIVERS\raspptp.sys
09:00:19.0710 2828  PptpMiniport - ok
09:00:19.0742 2828  [ 0D922E23C041EFB1C3FAC2A6F943C9BF ] Processor       C:\Windows\system32\DRIVERS\processr.sys
09:00:19.0742 2828  Processor - ok
09:00:19.0835 2828  [ 97293447431311C06703368AD0F6C4BE ] ProfSvc         C:\Windows\system32\profsvc.dll
09:00:19.0835 2828  ProfSvc - ok
09:00:19.0851 2828  [ 156F6159457D0AA7E59B62681B56EB90 ] ProtectedStorage C:\Windows\system32\lsass.exe
09:00:19.0851 2828  ProtectedStorage - ok
09:00:19.0882 2828  [ 64E413BA0C529AA40C3924BBCC4153DB ] ProtexisLicensing C:\Windows\SysWOW64\PSIService.exe
09:00:19.0882 2828  ProtexisLicensing - ok
09:00:19.0944 2828  [ EE992183BD8EAEFD9973F352E587A299 ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
09:00:19.0960 2828  Psched - ok
09:00:20.0069 2828  [ A53A15A11EBFD21077463EE2C7AFEEF0 ] ql2300          C:\Windows\system32\DRIVERS\ql2300.sys
09:00:20.0085 2828  ql2300 - ok
09:00:20.0116 2828  [ 4F6D12B51DE1AAEFF7DC58C4D75423C8 ] ql40xx          C:\Windows\system32\DRIVERS\ql40xx.sys
09:00:20.0116 2828  ql40xx - ok
09:00:20.0163 2828  [ 906191634E99AEA92C4816150BDA3732 ] QWAVE           C:\Windows\system32\qwave.dll
09:00:20.0163 2828  QWAVE - ok
09:00:20.0178 2828  [ 76707BB36430888D9CE9D705398ADB6C ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
09:00:20.0178 2828  QWAVEdrv - ok
09:00:20.0210 2828  [ 5A0DA8AD5762FA2D91678A8A01311704 ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
09:00:20.0210 2828  RasAcd - ok
09:00:20.0241 2828  [ 7ECFF9B22276B73F43A99A15A6094E90 ] RasAgileVpn     C:\Windows\system32\DRIVERS\AgileVpn.sys
09:00:20.0241 2828  RasAgileVpn - ok
09:00:20.0288 2828  [ 8F26510C5383B8DBE976DE1CD00FC8C7 ] RasAuto         C:\Windows\System32\rasauto.dll
09:00:20.0288 2828  RasAuto - ok
09:00:20.0319 2828  [ 87A6E852A22991580D6D39ADC4790463 ] Rasl2tp         C:\Windows\system32\DRIVERS\rasl2tp.sys
09:00:20.0319 2828  Rasl2tp - ok
09:00:20.0350 2828  [ 47394ED3D16D053F5906EFE5AB51CC83 ] RasMan          C:\Windows\System32\rasmans.dll
09:00:20.0350 2828  RasMan - ok
09:00:20.0381 2828  [ 855C9B1CD4756C5E9A2AA58A15F58C25 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
09:00:20.0381 2828  RasPppoe - ok
09:00:20.0428 2828  [ E8B1E447B008D07FF47D016C2B0EEECB ] RasSstp         C:\Windows\system32\DRIVERS\rassstp.sys
09:00:20.0428 2828  RasSstp - ok
09:00:20.0459 2828  [ 3BAC8142102C15D59A87757C1D41DCE5 ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
09:00:20.0459 2828  rdbss - ok
09:00:20.0475 2828  [ 302DA2A0539F2CF54D7C6CC30C1F2D8D ] rdpbus          C:\Windows\system32\DRIVERS\rdpbus.sys
09:00:20.0490 2828  rdpbus - ok
09:00:20.0522 2828  [ CEA6CC257FC9B7715F1C2B4849286D24 ] RDPCDD          C:\Windows\system32\DRIVERS\RDPCDD.sys
09:00:20.0522 2828  RDPCDD - ok
09:00:20.0553 2828  [ BB5971A4F00659529A5C44831AF22365 ] RDPENCDD        C:\Windows\system32\drivers\rdpencdd.sys
09:00:20.0553 2828  RDPENCDD - ok
09:00:20.0568 2828  [ 216F3FA57533D98E1F74DED70113177A ] RDPREFMP        C:\Windows\system32\drivers\rdprefmp.sys
09:00:20.0568 2828  RDPREFMP - ok
09:00:20.0615 2828  [ 447DE7E3DEA39D422C1504F245B668B1 ] RDPWD           C:\Windows\system32\drivers\RDPWD.sys
09:00:20.0615 2828  RDPWD - ok
09:00:20.0646 2828  [ 634B9A2181D98F15941236886164EC8B ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
09:00:20.0646 2828  rdyboost - ok
09:00:20.0693 2828  [ 254FB7A22D74E5511C73A3F6D802F192 ] RemoteAccess    C:\Windows\System32\mprdim.dll
09:00:20.0693 2828  RemoteAccess - ok
09:00:20.0740 2828  [ E4D94F24081440B5FC5AA556C7C62702 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
09:00:20.0740 2828  RemoteRegistry - ok
09:00:20.0818 2828  [ 3DD798846E2C28102B922C56E71B7932 ] RFCOMM          C:\Windows\system32\DRIVERS\rfcomm.sys
09:00:20.0818 2828  RFCOMM - ok
09:00:20.0865 2828  [ E4DC58CF7B3EA515AE917FF0D402A7BB ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
09:00:20.0865 2828  RpcEptMapper - ok
09:00:20.0880 2828  [ D5BA242D4CF8E384DB90E6A8ED850B8C ] RpcLocator      C:\Windows\system32\locator.exe
09:00:20.0896 2828  RpcLocator - ok
09:00:20.0927 2828  [ 7266972E86890E2B30C0C322E906B027 ] RpcSs           C:\Windows\system32\rpcss.dll
09:00:20.0927 2828  RpcSs - ok
09:00:20.0958 2828  [ DDC86E4F8E7456261E637E3552E804FF ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
09:00:20.0958 2828  rspndr - ok
09:00:21.0005 2828  [ 2DB8116D52B19216812C4E6D5D837810 ] RSUSBSTOR       C:\Windows\system32\Drivers\RtsUStor.sys
09:00:21.0005 2828  RSUSBSTOR - ok
09:00:21.0114 2828  [ B5A4B7D779CF4070DF408DE18BD33B02 ] RS_Service      C:\Program Files (x86)\Acer\Acer VCM\RS_Service.exe
09:00:21.0114 2828  RS_Service - ok
09:00:21.0130 2828  RtsUIR - ok
09:00:21.0161 2828  [ 156F6159457D0AA7E59B62681B56EB90 ] SamSs           C:\Windows\system32\lsass.exe
09:00:21.0161 2828  SamSs - ok
09:00:21.0192 2828  [ E3BBB89983DAF5622C1D50CF49F28227 ] sbp2port        C:\Windows\system32\DRIVERS\sbp2port.sys
09:00:21.0192 2828  sbp2port - ok
09:00:21.0255 2828  [ 9B7395789E3791A3B6D000FE6F8B131E ] SCardSvr        C:\Windows\System32\SCardSvr.dll
09:00:21.0270 2828  SCardSvr - ok
09:00:21.0286 2828  [ C94DA20C7E3BA1DCA269BC8460D98387 ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
09:00:21.0286 2828  scfilter - ok
09:00:21.0364 2828  [ 624D0F5FF99428BB90A5B8A4123E918E ] Schedule        C:\Windows\system32\schedsvc.dll
09:00:21.0380 2828  Schedule - ok
09:00:21.0426 2828  [ 312E2F82AF11E79906898AC3E3D58A1F ] SCPolicySvc     C:\Windows\System32\certprop.dll
09:00:21.0426 2828  SCPolicySvc - ok
09:00:21.0473 2828  [ 765A27C3279CE11D14CB9E4F5869FCA5 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
09:00:21.0473 2828  SDRSVC - ok
09:00:21.0520 2828  [ 3EA8A16169C26AFBEB544E0E48421186 ] secdrv          C:\Windows\system32\drivers\secdrv.sys
09:00:21.0520 2828  secdrv - ok
09:00:21.0536 2828  [ 463B386EBC70F98DA5DFF85F7E654346 ] seclogon        C:\Windows\system32\seclogon.dll
09:00:21.0551 2828  seclogon - ok
09:00:21.0567 2828  [ C32AB8FA018EF34C0F113BD501436D21 ] SENS            C:\Windows\System32\sens.dll
09:00:21.0567 2828  SENS - ok
09:00:21.0598 2828  [ 0336CFFAFAAB87A11541F1CF1594B2B2 ] SensrSvc        C:\Windows\system32\sensrsvc.dll
09:00:21.0598 2828  SensrSvc - ok
09:00:21.0645 2828  [ CB624C0035412AF0DEBEC78C41F5CA1B ] Serenum         C:\Windows\system32\DRIVERS\serenum.sys
09:00:21.0645 2828  Serenum - ok
09:00:21.0676 2828  [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6 ] Serial          C:\Windows\system32\DRIVERS\serial.sys
09:00:21.0676 2828  Serial - ok
09:00:21.0692 2828  [ 1C545A7D0691CC4A027396535691C3E3 ] sermouse        C:\Windows\system32\DRIVERS\sermouse.sys
09:00:21.0692 2828  sermouse - ok
09:00:21.0738 2828  [ C3BC61CE47FF6F4E88AB8A3B429A36AF ] SessionEnv      C:\Windows\system32\sessenv.dll
09:00:21.0738 2828  SessionEnv - ok
09:00:21.0770 2828  [ A554811BCD09279536440C964AE35BBF ] sffdisk         C:\Windows\system32\DRIVERS\sffdisk.sys
09:00:21.0770 2828  sffdisk - ok
09:00:21.0816 2828  [ FF414F0BAEFEBA59BC6C04B3DB0B87BF ] sffp_mmc        C:\Windows\system32\DRIVERS\sffp_mmc.sys
09:00:21.0816 2828  sffp_mmc - ok
09:00:21.0832 2828  [ 5588B8C6193EB1522490C122EB94DFFA ] sffp_sd         C:\Windows\system32\DRIVERS\sffp_sd.sys
09:00:21.0832 2828  sffp_sd - ok
09:00:21.0848 2828  [ A9D601643A1647211A1EE2EC4E433FF4 ] sfloppy         C:\Windows\system32\DRIVERS\sfloppy.sys
09:00:21.0848 2828  sfloppy - ok
09:00:21.0910 2828  [ B95F6501A2F8B2E78C697FEC401970CE ] SharedAccess    C:\Windows\System32\ipnathlp.dll
09:00:21.0910 2828  SharedAccess - ok
09:00:21.0957 2828  [ 0298AC45D0EFFFB2DB4BAA7DD186E7BF ] ShellHWDetection C:\Windows\System32\shsvcs.dll
09:00:21.0957 2828  ShellHWDetection - ok
09:00:22.0004 2828  [ 843CAF1E5FDE1FFD5FF768F23A51E2E1 ] SiSRaid2        C:\Windows\system32\DRIVERS\SiSRaid2.sys
09:00:22.0004 2828  SiSRaid2 - ok
09:00:22.0035 2828  [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4 ] SiSRaid4        C:\Windows\system32\DRIVERS\sisraid4.sys
09:00:22.0050 2828  SiSRaid4 - ok
09:00:22.0066 2828  [ 548260A7B8654E024DC30BF8A7C5BAA4 ] Smb             C:\Windows\system32\DRIVERS\smb.sys
09:00:22.0066 2828  Smb - ok
09:00:22.0128 2828  [ 6313F223E817CC09AA41811DAA7F541D ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
09:00:22.0128 2828  SNMPTRAP - ok
09:00:22.0175 2828  [ B9E31E5CACDFE584F34F730A677803F9 ] spldr           C:\Windows\system32\drivers\spldr.sys
09:00:22.0175 2828  spldr - ok
09:00:22.0253 2828  [ 567977DC43CC13C4C35ED7084C0B84D5 ] Spooler         C:\Windows\System32\spoolsv.exe
09:00:22.0269 2828  Spooler - ok
09:00:22.0440 2828  [ 913D843498553A1BC8F8DBAD6358E49F ] sppsvc          C:\Windows\system32\sppsvc.exe
09:00:22.0472 2828  sppsvc - ok
09:00:22.0487 2828  [ 93D7D61317F3D4BC4F4E9F8A96A7DE45 ] sppuinotify     C:\Windows\system32\sppuinotify.dll
09:00:22.0503 2828  sppuinotify - ok
09:00:22.0518 2828  [ D8B882C520FC83547E22014FF5EC66D7 ] Spyder3         C:\Windows\system32\DRIVERS\Spyder3.sys
09:00:22.0534 2828  Spyder3 - ok
09:00:22.0721 2828  [ 90EF30C3867BCDE4579C01A6D6E75A7A ] SRTSP           C:\Windows\System32\Drivers\N360x64\0502010.003\SRTSP64.SYS
09:00:22.0737 2828  SRTSP - ok
09:00:22.0830 2828  [ C513E8A5E7978DA49077F5484344EE1B ] SRTSPX          C:\Windows\system32\drivers\N360x64\0502020.003\SRTSPX64.SYS
09:00:22.0830 2828  SRTSPX - ok
09:00:22.0908 2828  [ 2408C0366D96BCDF63E8F1C78E4A29C5 ] srv             C:\Windows\system32\DRIVERS\srv.sys
09:00:22.0908 2828  srv - ok
09:00:22.0940 2828  [ 76548F7B818881B47D8D1AE1BE9C11F8 ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
09:00:22.0955 2828  srv2 - ok
09:00:22.0986 2828  [ 0AF6E19D39C70844C5CAA8FB0183C36E ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
09:00:22.0986 2828  srvnet - ok
09:00:23.0049 2828  [ 51B52FBD583CDE8AA9BA62B8B4298F33 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
09:00:23.0049 2828  SSDPSRV - ok
09:00:23.0064 2828  [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB ] SstpSvc         C:\Windows\system32\sstpsvc.dll
09:00:23.0080 2828  SstpSvc - ok
09:00:23.0111 2828  [ F3817967ED533D08327DC73BC4D5542A ] stexstor        C:\Windows\system32\DRIVERS\stexstor.sys
09:00:23.0111 2828  stexstor - ok
09:00:23.0189 2828  [ 52D0E33B681BD0F33FDC08812FEE4F7D ] stisvc          C:\Windows\System32\wiaservc.dll
09:00:23.0189 2828  stisvc - ok
09:00:23.0220 2828  [ D01EC09B6711A5F8E7E6564A4D0FBC90 ] swenum          C:\Windows\system32\DRIVERS\swenum.sys
09:00:23.0220 2828  swenum - ok
09:00:23.0298 2828  [ E08E46FDD841B7184194011CA1955A0B ] swprv           C:\Windows\System32\swprv.dll
09:00:23.0298 2828  swprv - ok
09:00:23.0361 2828  [ 6160145C7A87FC7672E8E3B886888176 ] SymDS           C:\Windows\system32\drivers\N360x64\0502020.003\SYMDS64.SYS
09:00:23.0361 2828  SymDS - ok
09:00:23.0408 2828  [ 96AEED40D4D3521568B42027687E69E0 ] SymEFA          C:\Windows\system32\drivers\N360x64\0502020.003\SYMEFA64.SYS
09:00:23.0408 2828  SymEFA - ok
09:00:23.0470 2828  [ 898BB48C797483420DF523B2BBC1ECDB ] SymEvent        C:\Windows\system32\Drivers\SYMEVENT64x86.SYS
09:00:23.0470 2828  SymEvent - ok
09:00:23.0532 2828  [ BD0D711D8CBFCAA19CA123306EAF53A5 ] SymIRON         C:\Windows\system32\drivers\N360x64\0502020.003\Ironx64.SYS
09:00:23.0532 2828  SymIRON - ok
09:00:23.0579 2828  [ A6ADB3D83023F8DAA0F7B6FDA785D83B ] SymNetS         C:\Windows\System32\Drivers\N360x64\0502010.003\SYMNETS.SYS
09:00:23.0579 2828  SymNetS - ok
09:00:23.0626 2828  [ BCF305959B53B200CEB2AD25AD22F8A7 ] SynTP           C:\Windows\system32\DRIVERS\SynTP.sys
09:00:23.0626 2828  SynTP - ok
09:00:23.0704 2828  [ 3C1284516A62078FB68F768DE4F1A7BE ] SysMain         C:\Windows\system32\sysmain.dll
09:00:23.0720 2828  SysMain - ok
09:00:23.0751 2828  [ 238935C3CF2854886DC7CBB2A0E2CC66 ] TabletInputService C:\Windows\System32\TabSvc.dll
09:00:23.0751 2828  TabletInputService - ok
09:00:23.0798 2828  [ 884264AC597B690C5707C89723BB8E7B ] TapiSrv         C:\Windows\System32\tapisrv.dll
09:00:23.0798 2828  TapiSrv - ok
09:00:23.0813 2828  [ 1BE03AC720F4D302EA01D40F588162F6 ] TBS             C:\Windows\System32\tbssvc.dll
09:00:23.0813 2828  TBS - ok
09:00:23.0891 2828  [ 624C5B3AA4C99B3184BB922D9ECE3FF0 ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
09:00:23.0907 2828  Tcpip - ok
09:00:23.0954 2828  [ 624C5B3AA4C99B3184BB922D9ECE3FF0 ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
09:00:23.0969 2828  TCPIP6 - ok
09:00:24.0016 2828  [ 76D078AF6F587B162D50210F761EB9ED ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
09:00:24.0016 2828  tcpipreg - ok
09:00:24.0063 2828  [ 3371D21011695B16333A3934340C4E7C ] TDPIPE          C:\Windows\system32\drivers\tdpipe.sys
09:00:24.0063 2828  TDPIPE - ok
09:00:24.0094 2828  [ 7518F7BCFD4B308ABC9192BACAF6C970 ] TDTCP           C:\Windows\system32\drivers\tdtcp.sys
09:00:24.0094 2828  TDTCP - ok
09:00:24.0141 2828  [ 079125C4B17B01FCAEEBCE0BCB290C0F ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
09:00:24.0141 2828  tdx - ok
09:00:24.0156 2828  [ C448651339196C0E869A355171875522 ] TermDD          C:\Windows\system32\DRIVERS\termdd.sys
09:00:24.0156 2828  TermDD - ok
09:00:24.0203 2828  [ 0F05EC2887BFE197AD82A13287D2F404 ] TermService     C:\Windows\System32\termsrv.dll
09:00:24.0219 2828  TermService - ok
09:00:24.0234 2828  [ F0344071948D1A1FA732231785A0664C ] Themes          C:\Windows\system32\themeservice.dll
09:00:24.0234 2828  Themes - ok
09:00:24.0281 2828  [ E40E80D0304A73E8D269F7141D77250B ] THREADORDER     C:\Windows\system32\mmcss.dll
09:00:24.0281 2828  THREADORDER - ok
09:00:24.0328 2828  [ 7E7AFD841694F6AC397E99D75CEAD49D ] TrkWks          C:\Windows\System32\trkwks.dll
09:00:24.0328 2828  TrkWks - ok
09:00:24.0390 2828  [ 840F7FB849F5887A49BA18C13B2DA920 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
09:00:24.0390 2828  TrustedInstaller - ok
09:00:24.0422 2828  [ 61B96C26131E37B24E93327A0BD1FB95 ] tssecsrv        C:\Windows\system32\DRIVERS\tssecsrv.sys
09:00:24.0422 2828  tssecsrv - ok
09:00:24.0468 2828  [ 3836171A2CDF3AF8EF10856DB9835A70 ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
09:00:24.0468 2828  tunnel - ok
09:00:24.0500 2828  [ B4DD609BD7E282BFC683CEC7EAAAAD67 ] uagp35          C:\Windows\system32\DRIVERS\uagp35.sys
09:00:24.0500 2828  uagp35 - ok
09:00:24.0531 2828  [ 2E22C1FD397A5A9FFEF55E9D1FC96C00 ] UBHelper        C:\Windows\system32\drivers\UBHelper.sys
09:00:24.0531 2828  UBHelper - ok
09:00:24.0578 2828  [ D47BAEAD86C65D4F4069D7CE0A4EDCEB ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
09:00:24.0578 2828  udfs - ok
09:00:24.0640 2828  [ 3CBDEC8D06B9968ABA702EBA076364A1 ] UI0Detect       C:\Windows\system32\UI0Detect.exe
09:00:24.0640 2828  UI0Detect - ok
09:00:24.0671 2828  [ 4BFE1BC28391222894CBF1E7D0E42320 ] uliagpkx        C:\Windows\system32\DRIVERS\uliagpkx.sys
09:00:24.0671 2828  uliagpkx - ok
09:00:24.0734 2828  [ EAB6C35E62B1B0DB0D1B48B671D3A117 ] umbus           C:\Windows\system32\DRIVERS\umbus.sys
09:00:24.0734 2828  umbus - ok
09:00:24.0780 2828  [ B2E8E8CB557B156DA5493BBDDCC1474D ] UmPass          C:\Windows\system32\DRIVERS\umpass.sys
09:00:24.0780 2828  UmPass - ok
09:00:24.0827 2828  [ 70DDE3A86DBEB1D6C3C30AD687B1877A ] Updater Service C:\Program Files\Acer\Acer Updater\UpdaterService.exe
09:00:24.0827 2828  Updater Service - ok
09:00:24.0874 2828  [ D47EC6A8E81633DD18D2436B19BAF6DE ] upnphost        C:\Windows\System32\upnphost.dll
09:00:24.0874 2828  upnphost - ok
09:00:24.0921 2828  [ 77B01BC848298223A95D4EC23E1785A1 ] usbaudio        C:\Windows\system32\drivers\usbaudio.sys
09:00:24.0921 2828  usbaudio - ok
09:00:24.0968 2828  [ 7B6A127C93EE590E4D79A5F2A76FE46F ] usbccgp         C:\Windows\system32\DRIVERS\usbccgp.sys
09:00:24.0968 2828  usbccgp - ok
09:00:24.0968 2828  USBCCID - ok
09:00:25.0014 2828  [ AF0892A803FDDA7492F595368E3B68E7 ] usbcir          C:\Windows\system32\DRIVERS\usbcir.sys
09:00:25.0014 2828  usbcir - ok
09:00:25.0046 2828  [ 92969BA5AC44E229C55A332864F79677 ] usbehci         C:\Windows\system32\DRIVERS\usbehci.sys
09:00:25.0046 2828  usbehci - ok
09:00:25.0092 2828  [ E7DF1CFD28CA86B35EF5ADD0735CEEF3 ] usbhub          C:\Windows\system32\DRIVERS\usbhub.sys
09:00:25.0092 2828  usbhub - ok
09:00:25.0124 2828  [ F1BB1E55F1E7A65C5839CCC7B36D773E ] usbohci         C:\Windows\system32\drivers\usbohci.sys
09:00:25.0124 2828  usbohci - ok
09:00:25.0155 2828  [ 73188F58FB384E75C4063D29413CEE3D ] usbprint        C:\Windows\system32\DRIVERS\usbprint.sys
09:00:25.0155 2828  usbprint - ok
09:00:25.0186 2828  [ F39983647BC1F3E6100778DDFE9DCE29 ] USBSTOR         C:\Windows\system32\DRIVERS\USBSTOR.SYS
09:00:25.0186 2828  USBSTOR - ok
09:00:25.0217 2828  [ BC3070350A491D84B518D7CCA9ABD36F ] usbuhci         C:\Windows\system32\DRIVERS\usbuhci.sys
09:00:25.0217 2828  usbuhci - ok
09:00:25.0248 2828  [ 7CB8C573C6E4A2714402CC0A36EAB4FE ] usbvideo        C:\Windows\System32\Drivers\usbvideo.sys
09:00:25.0264 2828  usbvideo - ok
09:00:25.0280 2828  [ EDBB23CBCF2CDF727D64FF9B51A6070E ] UxSms           C:\Windows\System32\uxsms.dll
09:00:25.0280 2828  UxSms - ok
09:00:25.0311 2828  [ 156F6159457D0AA7E59B62681B56EB90 ] VaultSvc        C:\Windows\system32\lsass.exe
09:00:25.0311 2828  VaultSvc - ok
09:00:25.0358 2828  [ C5C876CCFC083FF3B128F933823E87BD ] vdrvroot        C:\Windows\system32\DRIVERS\vdrvroot.sys
09:00:25.0358 2828  vdrvroot - ok
09:00:25.0389 2828  [ 44D73E0BBC1D3C8981304BA15135C2F2 ] vds             C:\Windows\System32\vds.exe
09:00:25.0404 2828  vds - ok
09:00:25.0436 2828  [ DA4DA3F5E02943C2DC8C6ED875DE68DD ] vga             C:\Windows\system32\DRIVERS\vgapnp.sys
09:00:25.0436 2828  vga - ok
09:00:25.0451 2828  [ 53E92A310193CB3C03BEA963DE7D9CFC ] VgaSave         C:\Windows\System32\drivers\vga.sys
09:00:25.0451 2828  VgaSave - ok
09:00:25.0498 2828  [ C82E748660F62A242B2DFAC1442F22A4 ] vhdmp           C:\Windows\system32\DRIVERS\vhdmp.sys
09:00:25.0514 2828  vhdmp - ok
09:00:25.0529 2828  [ E5689D93FFE4E5D66C0178761240DD54 ] viaide          C:\Windows\system32\DRIVERS\viaide.sys
09:00:25.0529 2828  viaide - ok
09:00:25.0576 2828  [ 2B1A3DAE2B4E70DBBA822B7A03FBD4A3 ] volmgr          C:\Windows\system32\DRIVERS\volmgr.sys
09:00:25.0576 2828  volmgr - ok
09:00:25.0607 2828  [ 99B0CBB569CA79ACAED8C91461D765FB ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
09:00:25.0607 2828  volmgrx - ok
09:00:25.0654 2828  [ 58F82EED8CA24B461441F9C3E4F0BF5C ] volsnap         C:\Windows\system32\DRIVERS\volsnap.sys
09:00:25.0654 2828  volsnap - ok
09:00:25.0732 2828  [ 5E2016EA6EBACA03C04FEAC5F330D997 ] vsmraid         C:\Windows\system32\DRIVERS\vsmraid.sys
09:00:25.0732 2828  vsmraid - ok
09:00:25.0826 2828  [ 787898BF9FB6D7BD87A36E2D95C899BA ] VSS             C:\Windows\system32\vssvc.exe
09:00:25.0841 2828  VSS - ok
09:00:25.0888 2828  [ 36D4720B72B5C5D9CB2B9C29E9DF67A1 ] vwifibus        C:\Windows\system32\DRIVERS\vwifibus.sys
09:00:25.0888 2828  vwifibus - ok
09:00:25.0919 2828  [ 6A3D66263414FF0D6FA754C646612F3F ] vwififlt        C:\Windows\system32\DRIVERS\vwififlt.sys
09:00:25.0919 2828  vwififlt - ok
09:00:25.0935 2828  [ 6A638FC4BFDDC4D9B186C28C91BD1A01 ] vwifimp         C:\Windows\system32\DRIVERS\vwifimp.sys
09:00:25.0935 2828  vwifimp - ok
09:00:25.0982 2828  [ 1C9D80CC3849B3788048078C26486E1A ] W32Time         C:\Windows\system32\w32time.dll
09:00:25.0982 2828  W32Time - ok
09:00:26.0028 2828  [ 4E9440F4F152A7B944CB1663D3935A3E ] WacomPen        C:\Windows\system32\DRIVERS\wacompen.sys
09:00:26.0028 2828  WacomPen - ok
09:00:26.0060 2828  [ 47CA49400643EFFD3F1C9A27E1D69324 ] WANARP          C:\Windows\system32\DRIVERS\wanarp.sys
09:00:26.0060 2828  WANARP - ok
09:00:26.0060 2828  [ 47CA49400643EFFD3F1C9A27E1D69324 ] Wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
09:00:26.0060 2828  Wanarpv6 - ok
09:00:26.0153 2828  [ 3CEC96DE223E49EAAE3651FCF8FAEA6C ] WatAdminSvc     C:\Windows\system32\Wat\WatAdminSvc.exe
09:00:26.0153 2828  WatAdminSvc - ok
09:00:26.0247 2828  [ 5AB1BB85BD8B5089CC5D64200DEDAE68 ] wbengine        C:\Windows\system32\wbengine.exe
09:00:26.0262 2828  wbengine - ok
09:00:26.0294 2828  [ 3AA101E8EDAB2DB4131333F4325C76A3 ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
09:00:26.0309 2828  WbioSrvc - ok
09:00:26.0356 2828  [ DD1BAE8EBFC653824D29CCF8C9054D68 ] wcncsvc         C:\Windows\System32\wcncsvc.dll
09:00:26.0356 2828  wcncsvc - ok
09:00:26.0387 2828  [ 20F7441334B18CEE52027661DF4A6129 ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
09:00:26.0387 2828  WcsPlugInService - ok
09:00:26.0450 2828  [ 72889E16FF12BA0F235467D6091B17DC ] Wd              C:\Windows\system32\DRIVERS\wd.sys
09:00:26.0450 2828  Wd - ok
09:00:26.0512 2828  [ 442783E2CB0DA19873B7A63833FF4CB4 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
09:00:26.0512 2828  Wdf01000 - ok
09:00:26.0559 2828  [ BF1FC3F79B863C914687A737C2F3D681 ] WdiServiceHost  C:\Windows\system32\wdi.dll
09:00:26.0559 2828  WdiServiceHost - ok
09:00:26.0574 2828  [ BF1FC3F79B863C914687A737C2F3D681 ] WdiSystemHost   C:\Windows\system32\wdi.dll
09:00:26.0574 2828  WdiSystemHost - ok
09:00:26.0606 2828  [ 733006127F235BE7C35354EBEE7B9A7B ] WebClient       C:\Windows\System32\webclnt.dll
09:00:26.0621 2828  WebClient - ok
09:00:26.0684 2828  [ C749025A679C5103E575E3B48E092C43 ] Wecsvc          C:\Windows\system32\wecsvc.dll
09:00:26.0684 2828  Wecsvc - ok
09:00:26.0715 2828  [ 7E591867422DC788B9E5BD337A669A08 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
09:00:26.0730 2828  wercplsupport - ok
09:00:26.0746 2828  [ 6D137963730144698CBD10F202E9F251 ] WerSvc          C:\Windows\System32\WerSvc.dll
09:00:26.0746 2828  WerSvc - ok
09:00:26.0777 2828  [ 611B23304BF067451A9FDEE01FBDD725 ] WfpLwf          C:\Windows\system32\DRIVERS\wfplwf.sys
09:00:26.0777 2828  WfpLwf - ok
09:00:26.0808 2828  [ 05ECAEC3E4529A7153B3136CEB49F0EC ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
09:00:26.0808 2828  WIMMount - ok
09:00:26.0855 2828  WinDefend - ok
09:00:26.0871 2828  WinHttpAutoProxySvc - ok
09:00:26.0933 2828  [ 19B07E7E8915D701225DA41CB3877306 ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
09:00:26.0933 2828  Winmgmt - ok
09:00:27.0027 2828  [ 41FBB751936B387F9179E7F03A74FE29 ] WinRM           C:\Windows\system32\WsmSvc.dll
09:00:27.0042 2828  WinRM - ok
09:00:27.0136 2828  [ 4FADA86E62F18A1B2F42BA18AE24E6AA ] Wlansvc         C:\Windows\System32\wlansvc.dll
09:00:27.0136 2828  Wlansvc - ok
09:00:27.0167 2828  [ F6FF8944478594D0E414D3F048F0D778 ] WmiAcpi         C:\Windows\system32\DRIVERS\wmiacpi.sys
09:00:27.0183 2828  WmiAcpi - ok
09:00:27.0230 2828  [ 38B84C94C5A8AF291ADFEA478AE54F93 ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
09:00:27.0230 2828  wmiApSrv - ok
09:00:27.0261 2828  WMPNetworkSvc - ok
09:00:27.0292 2828  [ 96C6E7100D724C69FCF9E7BF590D1DCA ] WPCSvc          C:\Windows\System32\wpcsvc.dll
09:00:27.0308 2828  WPCSvc - ok
09:00:27.0323 2828  [ 2E57DDF2880A7E52E76F41C7E96D327B ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
09:00:27.0323 2828  WPDBusEnum - ok
09:00:27.0417 2828  [ 6BCC1D7D2FD2453957C5479A32364E52 ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
09:00:27.0417 2828  ws2ifsl - ok
09:00:27.0510 2828  [ 8F9F3969933C02DA96EB0F84576DB43E ] wscsvc          C:\Windows\System32\wscsvc.dll
09:00:27.0510 2828  wscsvc - ok
09:00:27.0526 2828  WSearch - ok
09:00:27.0666 2828  [ D9EF901DCA379CFE914E9FA13B73B4C4 ] wuauserv        C:\Windows\system32\wuaueng.dll
09:00:27.0698 2828  wuauserv - ok
09:00:27.0729 2828  [ AB886378EEB55C6C75B4F2D14B6C869F ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
09:00:27.0729 2828  WudfPf - ok
09:00:27.0776 2828  [ DDA4CAF29D8C0A297F886BFE561E6659 ] WUDFRd          C:\Windows\system32\DRIVERS\WUDFRd.sys
09:00:27.0776 2828  WUDFRd - ok
09:00:27.0807 2828  [ B20F051B03A966392364C83F009F7D17 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
09:00:27.0822 2828  wudfsvc - ok
09:00:27.0854 2828  [ 9A3452B3C2A46C073166C5CF49FAD1AE ] WwanSvc         C:\Windows\System32\wwansvc.dll
09:00:27.0869 2828  WwanSvc - ok
09:00:27.0916 2828  [ 01BB59BED139965DF5964E021512942B ] YMIDUSBW        C:\Windows\system32\drivers\ymidusbx64.sys
09:00:27.0916 2828  YMIDUSBW - ok
09:00:27.0963 2828  ================ Scan global ===============================
09:00:27.0994 2828  [ BA0CD8C393E8C9F83354106093832C7B ] C:\Windows\system32\basesrv.dll
09:00:28.0072 2828  [ 79CDA06F75AD5373DD447F57575C4400 ] C:\Windows\system32\winsrv.dll
09:00:28.0088 2828  [ 79CDA06F75AD5373DD447F57575C4400 ] C:\Windows\system32\winsrv.dll
09:00:28.0134 2828  [ D6160F9D869BA3AF0B787F971DB56368 ] C:\Windows\system32\sxssrv.dll
09:00:28.0197 2828  [ 24ACB7E5BE595468E3B9AA488B9B4FCB ] C:\Windows\system32\services.exe
09:00:28.0212 2828  [Global] - ok
09:00:28.0212 2828  ================ Scan MBR ==================================
09:00:28.0228 2828  [ 5C616939100B85E558DA92B899A0FC36 ] \Device\Harddisk0\DR0
09:00:28.0540 2828  \Device\Harddisk0\DR0 - ok
09:00:28.0556 2828  [ 5FB38429D5D77768867C76DCBDB35194 ] \Device\Harddisk2\DR2
09:00:28.0571 2828  \Device\Harddisk2\DR2 - ok
09:00:28.0571 2828  ================ Scan VBR ==================================
09:00:28.0587 2828  [ F6DB4357816CB62E20C12650128FA49F ] \Device\Harddisk0\DR0\Partition1
09:00:28.0587 2828  \Device\Harddisk0\DR0\Partition1 - ok
09:00:28.0602 2828  [ 398B8F736FBE49AD75576A43C97B76DC ] \Device\Harddisk0\DR0\Partition2
09:00:28.0602 2828  \Device\Harddisk0\DR0\Partition2 - ok
09:00:28.0618 2828  [ 2A41591D27B1B5045DC73C5E6191A1F1 ] \Device\Harddisk2\DR2\Partition1
09:00:28.0618 2828  \Device\Harddisk2\DR2\Partition1 - ok
09:00:28.0618 2828  ============================================================
09:00:28.0618 2828  Scan finished
09:00:28.0618 2828  ============================================================
09:00:28.0634 0228  Detected object count: 0
09:00:28.0634 0228  Actual detected object count: 0
         
Code:
ATTFilter
aswMBR version 0.9.9.1707 Copyright(c) 2011 AVAST Software
Run date: 2012-11-19 08:20:17
-----------------------------
08:20:17.345    OS Version: Windows x64 6.1.7600 
08:20:17.345    Number of processors: 2 586 0x170A
08:20:17.345    ComputerName: NOTEBOOK-ACER  UserName: angelika
08:20:19.514    Initialize success
08:23:37.422    AVAST engine defs: 12111801
08:25:02.426    Disk 0 (boot) \Device\Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-1
08:25:02.426    Disk 0 Vendor: TOSHIBA_ FG00 Size: 476940MB BusType: 3
08:25:02.442    Disk 0 MBR read successfully
08:25:02.442    Disk 0 MBR scan
08:25:02.457    Disk 0 Windows VISTA default MBR code
08:25:02.473    Disk 0 Partition 1 00     27 Hidden NTFS WinRE NTFS        12000 MB offset 2048
08:25:02.489    Disk 0 Partition 2 80 (A) 07    HPFS/NTFS NTFS          100 MB offset 24578048
08:25:02.520    Disk 0 Partition 3 00     07    HPFS/NTFS NTFS       464838 MB offset 24782848
08:25:02.535    Disk 0 scanning C:\Windows\system32\drivers
08:25:18.650    Service scanning
08:26:06.464    Modules scanning
08:26:06.464    Disk 0 trace - called modules:
08:26:06.511    ntoskrnl.exe CLASSPNP.SYS disk.sys iaStor.sys hal.dll 
08:26:06.511    1 nt!IofCallDriver -> \Device\Harddisk0\DR0[0xfffffa8004bb7060]
08:26:06.527    3 CLASSPNP.SYS[fffff8800107243f] -> nt!IofCallDriver -> \Device\Ide\IAAStorageDevice-1[0xfffffa8004aa4050]
08:26:08.243    AVAST engine scan C:\Windows
08:26:16.417    AVAST engine scan C:\Windows\system32
08:31:17.966    AVAST engine scan C:\Windows\system32\drivers
08:31:48.885    AVAST engine scan C:\Users\angelika
08:38:01.941    AVAST engine scan C:\ProgramData
08:56:25.962    Scan finished successfully
08:57:27.129    Disk 0 MBR has been saved successfully to "C:\Users\angelika\Desktop\MBR.dat"
08:57:27.145    The log file has been saved successfully to "C:\Users\angelika\Desktop\aswMBR.txt"
08:57:57.151    Disk 0 MBR has been saved successfully to "E:\Trojan Board\Neuer Ordner\MBR.dat"
08:57:57.182    The log file has been saved successfully to "E:\Trojan Board\Neuer Ordner\aswMBR.txt"
         

Alt 19.11.2012, 09:52   #13
ryder
/// TB-Ausbilder
 
Hacker kontrolliert meinen PC - Standard

Hacker kontrolliert meinen PC



Bitte beachten:
Zitat:
Lesestoff:
Speichern auf dem Desktop
Du hast eines der Tools an einer anderen Stelle als dem Desktop ausgeführt. Speichere alle Tools, die du herunterladen sollst, bitte grundsätzlich auf dem Desktop und führe sie von dort aus. Am Ende räumen wir auch alles wieder schön auf.
Gut, dann bitte jetzt Combofix ausführen.

Scan mit Combofix
Zitat:
WARNUNG:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!
Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).

Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Zitat:
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.
__________________
Digitale Freibeuter gegen Malware!
Keine Hilfe per PM!

Alt 20.11.2012, 11:21   #14
Verane
 
Hacker kontrolliert meinen PC - Standard

Hacker kontrolliert meinen PC



Hallo ryder

Wie gewünscht durchgeführt. Gibt es ein (Zwischen)Ergebnis?

Code:
ATTFilter
ComboFix 12-11-19.03 - angelika 20.11.2012   9:33.1.2 - x64
Microsoft Windows 7 Home Premium   6.1.7600.0.1252.49.1031.18.3999.2730 [GMT 1:00]
ausgeführt von:: e:\trojan board\ComboFix.exe
AV: Norton 360 *Disabled/Updated* {63DF5164-9100-186D-2187-8DC619EFD8BF}
FW: Norton 360 *Disabled* {5BE4D041-DB6F-1935-0AD8-24F3E73C9FC4}
SP: Norton 360 *Enabled/Updated* {D8BEB080-B73A-17E3-1B37-B6B462689202}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\program files (x86)\Common Files\Acer GameZone online.ico
c:\programdata\A56E2DFAAF.sys
c:\users\angelika\AppData\Roaming\.#
c:\users\angelika\AppData\Roaming\convert\convert.exe
c:\windows\IsUn0407.exe
c:\windows\SysWow64\MSVCRT.1
c:\windows\SysWow64\MSVCRT.2
.
.
(((((((((((((((((((((((   Dateien erstellt von 2012-10-20 bis 2012-11-20  ))))))))))))))))))))))))))))))
.
.
2012-11-20 08:44 . 2012-11-20 08:44	--------	d-----w-	c:\users\Ulli\AppData\Local\temp
2012-11-20 08:44 . 2012-11-20 08:44	--------	d-----w-	c:\users\Default\AppData\Local\temp
2012-11-18 16:33 . 2012-11-18 16:33	--------	d-----w-	c:\users\angelika\AppData\Roaming\Malwarebytes
2012-11-18 16:33 . 2012-11-18 16:33	--------	d-----w-	c:\programdata\Malwarebytes
2012-11-18 15:31 . 2012-11-18 15:31	--------	d-----w-	C:\2ee80120ce644b9489ce6ebf1aa1ab
2012-11-18 15:31 . 2012-11-18 15:31	--------	d-----w-	c:\windows\CheckSur
2012-11-18 14:24 . 2012-11-18 14:40	--------	d-----w-	c:\program files (x86)\MozBackup
2012-11-18 08:12 . 2012-11-18 08:12	--------	d-----w-	c:\users\angelika\AppData\Roaming\Tific
2012-11-18 08:12 . 2012-11-18 08:12	--------	d-----w-	c:\users\angelika\AppData\Local\Symantec
2012-11-17 11:33 . 2010-08-21 03:59	34152	----a-w-	c:\windows\system32\drivers\GEARAspiWDM.sys
2012-11-17 11:33 . 2012-11-17 11:33	--------	d-----w-	c:\program files\Symantec
2012-11-17 11:32 . 2012-11-20 07:23	--------	d-----w-	c:\windows\system32\drivers\N360x64
2012-11-17 11:31 . 2012-11-17 11:32	--------	d-----w-	c:\program files (x86)\Norton 360
2012-11-17 11:18 . 2012-07-26 05:32	106928	----a-w-	c:\windows\SysWow64\GEARAspi.dll
2012-11-17 11:18 . 2012-07-26 05:32	125872	----a-w-	c:\windows\system32\GEARAspi64.dll
2012-11-17 11:18 . 2012-11-17 11:18	--------	d-----w-	c:\windows\system32\drivers\NBRTWizardx64
2012-11-17 11:18 . 2012-11-17 11:18	--------	d-----w-	c:\program files (x86)\Norton Bootable Recovery Tool Wizard
2012-11-17 11:17 . 2012-11-17 11:24	--------	d-----w-	c:\program files (x86)\NortonInstaller
2012-11-17 10:49 . 2012-07-26 07:46	2560	----a-w-	c:\windows\system32\drivers\de-DE\wdf01000.sys.mui
2012-11-17 10:49 . 2012-07-26 04:55	785512	----a-w-	c:\windows\system32\drivers\Wdf01000.sys
2012-11-17 10:49 . 2012-07-26 04:55	54376	----a-w-	c:\windows\system32\drivers\WdfLdr.sys
2012-11-17 10:49 . 2012-07-26 02:36	9728	----a-w-	c:\windows\system32\Wdfres.dll
2012-11-17 10:41 . 2012-10-08 11:17	599040	----a-w-	c:\windows\system32\vbscript.dll
2012-11-17 10:40 . 2012-07-26 02:26	87040	----a-w-	c:\windows\system32\drivers\WUDFPf.sys
2012-11-17 10:40 . 2012-07-26 02:26	198656	----a-w-	c:\windows\system32\drivers\WUDFRd.sys
2012-11-17 10:40 . 2012-07-26 03:08	84992	----a-w-	c:\windows\system32\WUDFSvc.dll
2012-11-17 10:40 . 2012-07-26 03:08	194048	----a-w-	c:\windows\system32\WUDFPlatform.dll
2012-11-17 10:40 . 2012-07-26 03:08	229888	----a-w-	c:\windows\system32\WUDFHost.exe
2012-11-17 10:40 . 2012-07-26 03:08	744448	----a-w-	c:\windows\system32\WUDFx.dll
2012-11-17 10:40 . 2012-07-26 03:08	45056	----a-w-	c:\windows\system32\WUDFCoinstaller.dll
2012-11-17 09:44 . 2012-09-25 22:39	95744	----a-w-	c:\windows\system32\synceng.dll
2012-11-17 09:44 . 2012-09-25 21:55	78336	----a-w-	c:\windows\SysWow64\synceng.dll
2012-11-01 13:15 . 2012-11-01 16:53	--------	d-----w-	c:\program files (x86)\Mozilla Thunderbird
2012-10-23 04:36 . 2012-10-23 04:37	--------	d-----w-	c:\program files\CCleaner
2012-10-23 04:30 . 2012-11-20 08:43	--------	d-----w-	c:\users\angelika\AppData\Roaming\convert
2012-10-23 04:30 . 2012-10-23 04:42	--------	d-----w-	c:\program files (x86)\Optimizer Pro
2012-10-22 06:30 . 2012-11-01 17:57	--------	d-----w-	c:\program files (x86)\Mozilla Maintenance Service
2012-10-22 06:06 . 2012-10-22 06:06	--------	d-----w-	c:\users\angelika\AppData\Roaming\No Company Name
2012-10-21 10:30 . 2012-10-21 10:30	--------	d-----w-	c:\program files\Yamaha
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2012-11-17 11:33 . 2012-03-02 12:24	175736	----a-w-	c:\windows\system32\drivers\SYMEVENT64x86.SYS
2012-09-14 19:23 . 2012-10-10 10:14	2048	----a-w-	c:\windows\system32\tzres.dll
2012-09-14 18:30 . 2012-10-10 10:14	2048	----a-w-	c:\windows\SysWow64\tzres.dll
2012-09-12 11:49 . 2009-11-21 19:24	64462936	----a-w-	c:\windows\system32\MRT.exe
2012-08-31 18:02 . 2012-10-10 10:14	1656688	----a-w-	c:\windows\system32\drivers\ntfs.sys
2012-08-30 18:11 . 2012-10-10 10:14	5505904	----a-w-	c:\windows\system32\ntoskrnl.exe
2012-08-30 17:18 . 2012-10-10 10:14	3958128	----a-w-	c:\windows\SysWow64\ntkrnlpa.exe
2012-08-30 17:18 . 2012-10-10 10:14	3902832	----a-w-	c:\windows\SysWow64\ntoskrnl.exe
2012-08-24 18:05 . 2012-10-10 10:14	220160	----a-w-	c:\windows\system32\wintrust.dll
2012-08-24 17:10 . 2012-10-10 10:14	172544	----a-w-	c:\windows\SysWow64\wintrust.dll
2003-03-21 12:45 . 2010-03-21 08:42	250544	----a-w-	c:\program files (x86)\Common Files\keyhelp.ocx
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\egisPSDP]
@="{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}"
[HKEY_CLASSES_ROOT\CLSID\{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}]
2009-08-07 09:18	120104	----a-w-	c:\program files (x86)\EgisTec\MyWinLocker 3\x86\PSDProtect.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"swg"="c:\program files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2009-08-31 39408]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2012-09-23 926896]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\policies\explorer]
"MaxRecentDocs"= 0 (0x0)
.
R1 ccSet_N360;Norton 360 Settings Manager;c:\windows\system32\drivers\N360x64\0604000.009\ccSetx64.sys [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-03-18 138576]
R3 athur;Atheros AR9271 Wireless Network Adapter Service;c:\windows\system32\DRIVERS\athurx.sys [2010-01-05 1847296]
R3 btwl2cap;Bluetooth L2CAP Service;c:\windows\system32\DRIVERS\btwl2cap.sys [2009-04-08 35104]
R3 FirebirdServerMAGIXInstance;Firebird Server - MAGIX Instance;c:\program files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe [2011-04-26 2702848]
R3 NETw1v64;Intel(R) Wireless WiFi Link 1000 Series Adapter Driver for Windows Vista 64 Bit;c:\windows\system32\DRIVERS\NETw1v64.sys [2009-07-20 7058432]
R3 netw5v64;Intel(R) Wireless WiFi Link 5000 Series Adapter Driver for Windows Vista 64 Bit;c:\windows\system32\DRIVERS\netw5v64.sys [2009-06-10 5434368]
R3 NTIBackupSvc;NTI Backup Now 5 Backup Service;c:\program files (x86)\NewTech Infosystems\NTI Backup Now 5\BackupSvc.exe [2009-06-18 50432]
R3 RSUSBSTOR;RtsUStor.Sys Realtek USB Card Reader;c:\windows\system32\Drivers\RtsUStor.sys [2009-06-05 216064]
R3 RtsUIR;Realtek IR Driver;c:\windows\system32\DRIVERS\Rts516xIR.sys [x]
R3 Spyder3;Datacolor Spyder3;c:\windows\system32\DRIVERS\Spyder3.sys [2010-03-30 15360]
R3 WatAdminSvc;Windows-Aktivierungstechnologieservice;c:\windows\system32\Wat\WatAdminSvc.exe [2012-03-09 1255736]
R3 YMIDUSBW;Yamaha USB-MIDI Driver (WDM);c:\windows\system32\drivers\ymidusbx64.sys [2011-11-01 51016]
S0 DiskSec;Magix Volume Filter Driver; [x]
S0 SymDS;Symantec Data Store;c:\windows\system32\drivers\N360x64\0502020.003\SYMDS64.SYS [2011-01-27 450680]
S0 SymEFA;Symantec Extended File Attributes;c:\windows\system32\drivers\N360x64\0502020.003\SYMEFA64.SYS [2011-03-15 912504]
S1 BHDrvx64;BHDrvx64;c:\programdata\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\Definitions\BASHDefs\20121106.001\BHDrvx64.sys [2012-11-06 1384608]
S1 IDSVia64;IDSVia64;c:\programdata\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\Definitions\IPSDefs\20121116.001\IDSvia64.sys [2012-11-16 513184]
S1 mwlPSDFilter;mwlPSDFilter;c:\windows\system32\DRIVERS\mwlPSDFilter.sys [2009-06-03 22576]
S1 mwlPSDNServ;mwlPSDNServ;c:\windows\system32\DRIVERS\mwlPSDNServ.sys [2009-06-03 20016]
S1 mwlPSDVDisk;mwlPSDVDisk;c:\windows\system32\DRIVERS\mwlPSDVDisk.sys [2009-06-03 60464]
S1 SymIRON;Symantec Iron Driver;c:\windows\system32\drivers\N360x64\0502020.003\Ironx64.SYS [2011-01-27 171128]
S1 SymNetS;Symantec Network Security WFP Driver;c:\windows\System32\Drivers\N360x64\0502020.003\SYMNETS.SYS [2011-04-21 386168]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe [2009-08-19 202752]
S2 DBService;DATA BECKER Update Service;c:\program files (x86)\Common Files\DATA BECKER Shared\DBService.exe [2010-10-28 189776]
S2 DsiWMIService;Dritek WMI Service;c:\program files (x86)\Launch Manager\dsiwmis.exe [2009-08-24 107016]
S2 ePowerSvc;Acer ePower Service;c:\program files\Acer\Acer PowerSmart Manager\ePowerSvc.exe [2009-08-19 787968]
S2 Fabs;FABS - Helping agent for MAGIX media database;c:\program files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe [2011-05-24 1840128]
S2 Greg_Service;GRegService;c:\program files (x86)\Acer\Registration\GregHSRW.exe [2009-06-04 1150496]
S2 MWLService;MyWinLocker Service;c:\program files (x86)\EgisTec\MyWinLocker 3\x86\\MWLService.exe [2009-08-07 311592]
S2 N360;Norton 360;c:\program files (x86)\Norton 360\Engine\5.2.2.3\ccSvcHst.exe [2011-04-17 130008]
S2 NTI IScheduleSvc;NTI IScheduleSvc;c:\program files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe [2009-08-21 62720]
S2 NTISchedulerSvc;NTI Backup Now 5 Scheduler Service;c:\program files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe [2009-06-18 144640]
S2 ODDPwrSvc;Acer ODD Power Service;c:\program files\Acer\Optical Drive Power Management\ODDPWRSvc.exe [2009-09-04 158240]
S2 RS_Service;Raw Socket Service;c:\program files (x86)\Acer\Acer VCM\RS_Service.exe [2009-07-10 253952]
S2 Updater Service;Updater Service;c:\program files\Acer\Acer Updater\UpdaterService.exe [2009-07-04 240160]
S3 EraserUtilRebootDrv;EraserUtilRebootDrv;c:\program files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [2012-11-17 138912]
S3 intelkmd;intelkmd;c:\windows\system32\DRIVERS\igdpmd64.sys [2009-08-19 7345632]
S3 L1C;NDIS Miniport Driver for Atheros AR8131/AR8132 PCI-E Ethernet Controller (NDIS 6.20);c:\windows\system32\DRIVERS\L1C62x64.sys [2009-07-27 58880]
S3 NETw5s64;Intel(R) Wireless WiFi Link Adaptertreiber für Windows 7 64-Bit;c:\windows\system32\DRIVERS\NETw5s64.sys [2009-09-15 6952960]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\svchost]
hpdevmgmt	REG_MULTI_SZ   	hpqcxs08 hpqddsvc
.
Inhalt des "geplante Tasks" Ordners
.
2012-11-20 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-02-07 10:50]
.
2012-11-20 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-02-07 10:50]
.
2012-11-20 c:\windows\Tasks\HP Photo Creations Communicator.job
- c:\programdata\HP Photo Creations\MessageCheck.exe [2011-09-08 09:11]
.
2012-11-20 c:\windows\Tasks\MxTray.job
- c:\program files (x86)\MAGIX\PC_Live\MxTray.exe [2011-09-22 14:46]
.
2012-11-20 c:\windows\Tasks\PCCT - MAGIX AG.job
- c:\progra~2\MAGIX\PC_CHE~1\MxTray.exe [2010-03-16 07:13]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\egisPSDP]
@="{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}"
[HKEY_CLASSES_ROOT\CLSID\{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}]
2009-08-07 09:19	137512	----a-w-	c:\program files (x86)\EgisTec\MyWinLocker 3\x64\PSDProtect.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Persistence"="c:\windows\system32\igfxpers.exe" [2009-08-19 365592]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2009-08-19 165912]
"IAAnotif"="c:\program files (x86)\Intel\Intel Matrix Storage Manager\iaanotif.exe" [2009-06-04 186904]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2009-08-19 387608]
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = hxxp://www.google.com
uLocal Page = c:\windows\system32\blank.htm
mDefault_Page_URL = hxxp://homepage.acer.com/rdr.aspx?b=ACAW&l=0407&m=aspire_4810t&r=273611091416l0368z1i5t47k1b200
mStart Page = hxxp://homepage.acer.com/rdr.aspx?b=ACAW&l=0407&m=aspire_4810t&r=273611091416l0368z1i5t47k1b200
IE: Ausgewählte Verknüpfungen in Adobe PDF konvertieren - c:\program files (x86)\Adobe\Acrobat 7.0\Acrobat\AcroIEFavClient.dll/AcroIECaptureSelLinks.html
IE: Ausgewählte Verknüpfungen in vorhandene PDF-Datei konvertieren - c:\program files (x86)\Adobe\Acrobat 7.0\Acrobat\AcroIEFavClient.dll/AcroIEAppendSelLinks.html
IE: Auswahl in Adobe PDF konvertieren - c:\program files (x86)\Adobe\Acrobat 7.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
IE: Auswahl in vorhandene PDF-Datei konvertieren - c:\program files (x86)\Adobe\Acrobat 7.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
IE: E&xport to Microsoft Excel - c:\progra~2\MICROS~3\Office12\EXCEL.EXE/3000
IE: Free YouTube Download - c:\users\angelika\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubedownload.htm
IE: Google Sidewiki... - c:\program files (x86)\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_96D6FF0C6D236BF8.dll/cmsidewiki.html
IE: In Adobe PDF konvertieren - c:\program files (x86)\Adobe\Acrobat 7.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
IE: In vorhandene PDF-Datei konvertieren - c:\program files (x86)\Adobe\Acrobat 7.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
IE: Verknüpfungsziel in Adobe PDF konvertieren - c:\program files (x86)\Adobe\Acrobat 7.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
IE: Verknüpfungsziel in vorhandene PDF-Datei konvertieren - c:\program files (x86)\Adobe\Acrobat 7.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
TCP: DhcpNameServer = 192.168.100.1
TCP: Interfaces\{1C1A88FF-BE22-42E7-BDD5-374B265A3925}: NameServer = 192.168.100.1
FF - ProfilePath - c:\users\angelika\AppData\Roaming\Mozilla\Firefox\Profiles\dxmocsyu.default\
FF - prefs.js: browser.search.selectedEngine - Google
FF - ExtSQL: 2012-10-23 06:30; jid1-kV5U6puWw0Cdvg@jetpack; c:\users\angelika\AppData\Roaming\Mozilla\Firefox\Profiles\dxmocsyu.default\extensions\jid1-kV5U6puWw0Cdvg@jetpack.xpi
FF - ExtSQL: 2012-11-17 12:33; {2D3F3651-74B9-4795-BDEC-6DA2F431CB62}; c:\programdata\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\coFFPlgn_2011_7_9_4
FF - ExtSQL: 2012-11-17 12:33; {BBDA0591-3099-440a-AA10-41764D9DB4DB}; c:\programdata\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\IPSFFPlgn
FF - ExtSQL: !HIDDEN! 2010-08-06 12:31; smartwebprinting@hp.com; c:\program files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
URLSearchHooks-{5786d022-540e-4699-b350-b4be0ae94b79} - (no file)
URLSearchHooks-{40c3cc16-7269-4b32-9531-17f2950fb06f} - (no file)
Toolbar-Locked - (no file)
Wow6432Node-HKLM-Run-NWEReboot - (no file)
Wow6432Node-HKLM-Run-<NO NAME> - (no file)
SafeBoot-mcmscsvc
SafeBoot-MCODS
Toolbar-Locked - (no file)
WebBrowser-{5786D022-540E-4699-B350-B4BE0AE94B79} - (no file)
HKLM-Run-SynTPEnh - c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe
AddRemove-PaintWorks - c:\windows\IsUn0407.exe
.
.
.
[HKEY_LOCAL_MACHINE\system\ControlSet002\services\N360]
"ImagePath"="\"c:\program files (x86)\Norton 360\Engine\5.2.2.3\ccSvcHst.exe\" /s \"N360\" /m \"c:\program files (x86)\Norton 360\Engine\5.2.2.3\diMaster.dll\" /prefetch:1"
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_USERS\.Default\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.alb\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="FotoManager10Deluxe.8.alb"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{0BE09CC1-42E0-11DD-AE16-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil10b.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{0BE09CC1-42E0-11DD-AE16-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{0BE09CC1-42E0-11DD-AE16-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\FlashUtil10b.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{0BE09CC1-42E0-11DD-AE16-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10b.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.10"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10b.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10b.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10b.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{DDF4CE26-4BDA-42BC-B0F0-0E75243AD285}]
@Denied: (A 2) (Everyone)
@="IFlashBroker2"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{DDF4CE26-4BDA-42BC-B0F0-0E75243AD285}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{DDF4CE26-4BDA-42BC-B0F0-0E75243AD285}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\McAfee]
"SymbolicLinkValue"=hex(6):5c,00,72,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
   00,5c,00,6d,00,61,00,63,00,68,00,69,00,6e,00,65,00,5c,00,53,00,6f,00,66,00,\
.
[HKEY_LOCAL_MACHINE\system\ControlSet002\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet002\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
c:\windows\SysWOW64\bgsvcgen.exe
c:\program files (x86)\EgisTec\MyWinLocker 3\x86\MWLService.exe
c:\windows\SysWOW64\PSIService.exe
c:\program files (x86)\Intel\Intel Matrix Storage Manager\IAANTMon.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2012-11-20  09:54:06 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2012-11-20 08:54
.
Vor Suchlauf: 19 Verzeichnis(se), 155.054.018.560 Bytes frei
Nach Suchlauf: 26 Verzeichnis(se), 154.879.062.016 Bytes frei
.
- - End Of File - - 278A2F8BF9F85DD56EB8B2A8F8ECF261
         

Alt 20.11.2012, 12:36   #15
ryder
/// TB-Ausbilder
 
Hacker kontrolliert meinen PC - Standard

Hacker kontrolliert meinen PC



Etwas wurde ja schon entfernt, aber das ist alles nicht so eindeutig ...

Wir schauen uns noch eine Sache an:

Scan mit MBAR

Downloade dir bitte Malwarebytes Anti-Rootkit und speichere es auf deinem Desktop.
  • Entpacke das Archiv auf deinem Desktop.
  • Im neu erstellten Ordner starte bitte die mbar.exe.
  • Folge den Anweisungen auf deinem Bildschirm und erlaube dem Tool, dein System zu scannen.
  • Klicke auf den CleanUp Button und erlaube den Neustart.
  • Während dem Neustart wird MBAR die gefundenen Objekte entfernen, also bleib geduldig.
  • Nach dem Neustart starte die mbar.exe erneut.
  • Sollte nochmal was gefunden werden, wiederhole den CleanUp Prozess.
Das Tool wird im erstellten Ordner eine Logfile (mbar-log-<Jahr-Monat-Tag>.txt) erzeugen. Bitte poste diese hier.

Starte keine andere Datei in diesem Ordner ohne Anweisung eines Helfers
__________________
Digitale Freibeuter gegen Malware!
Keine Hilfe per PM!

Antwort

Themen zu Hacker kontrolliert meinen PC
ahnung, brauche, dringend, einfach, hacker, hacker angriff, hilft, inter, interne, internet, kontrolle, kontrolliert, neu, norton, plötzlich, schnelle, schnelle hilfe, system, system neu, tipps, verbindung, wirklich




Ähnliche Themen: Hacker kontrolliert meinen PC


  1. Internetverbindung wird kontrolliert
    Plagegeister aller Art und deren Bekämpfung - 11.08.2015 (9)
  2. Microsoft lässt Regierungen kontrolliert in den Quellcode blicken
    Nachrichten - 03.06.2015 (0)
  3. internet wird kontrolliert-Chrome
    Plagegeister aller Art und deren Bekämpfung - 31.05.2015 (11)
  4. Internetverbindung wird kontrolliert
    Plagegeister aller Art und deren Bekämpfung - 02.05.2015 (11)
  5. Internetverbindung wird kontrolliert
    Plagegeister aller Art und deren Bekämpfung - 18.10.2014 (1)
  6. Troj/Necurs-M in C:\WINDOWS\system32\drivers\d8146e3232754481.sys -- greift Hacker auf meinen PC zu?
    Log-Analyse und Auswertung - 03.11.2012 (5)
  7. lost+found: Hacker-Fehlalarm, Hacker-Sündenbock, Captcha-Hacker, Hacker-Apps
    Nachrichten - 02.11.2012 (0)
  8. Skypevirus: Kontrolliert und verbreitet sich selber...
    Plagegeister aller Art und deren Bekämpfung - 06.12.2011 (1)
  9. Hacker greift dauernt auf meinen rechner zu ( ip durch hamachi -.-)
    Plagegeister aller Art und deren Bekämpfung - 04.05.2011 (9)
  10. Scripts auf meinen Homepages / Hacker ?
    Plagegeister aller Art und deren Bekämpfung - 28.01.2010 (6)
  11. Hacker kontrolliert meine Rechner trotz Formation der Festplatte!
    Plagegeister aller Art und deren Bekämpfung - 13.06.2009 (21)
  12. Wird mein PC von außen kontrolliert?
    Log-Analyse und Auswertung - 21.12.2008 (8)
  13. Wer kontrolliert meinen Computer?
    Mülltonne - 20.12.2008 (0)
  14. Bitte kontrolliert den login
    Log-Analyse und Auswertung - 17.12.2007 (6)
  15. Hilft mir ein hacker auf meinen pc
    Antiviren-, Firewall- und andere Schutzprogramme - 28.10.2007 (4)
  16. Hilfeeee Hacker auf meinen Pc
    Mülltonne - 18.05.2007 (1)
  17. Hatte VIREN, wer kontrolliert mein HJT Logfile? BITTE!
    Log-Analyse und Auswertung - 03.10.2006 (3)

Zum Thema Hacker kontrolliert meinen PC - Hallo Ich brauche dringend schnelle Hilfe und Tipps, was ich gegen Hackerangriffe tun kann. Ordner werden vernichtet. Norton lahmgelegt. Dann macht sich der Hacker auch noch über mich lustig. Ich - Hacker kontrolliert meinen PC...
Archiv
Du betrachtest: Hacker kontrolliert meinen PC auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.