Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows 7: System Care Antivirus

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 25.08.2013, 09:35   #1
Woody30
 
Windows 7: System Care Antivirus - Standard

Windows 7: System Care Antivirus



Hallo!

Eine gute Freundin hat mir gestern ihr Notebook anvertraut, da sie Probleme mit einem Programm namens System Care Antivirus hat.
Nach kurzer Recherche im Netz weiß ich nun, womit ich es zu tun habe. Allerdings stoße ich hier auch schon an meine Grenzen, da ich auf meinem eigenen PC noch nie Probleme mit Viren, Malware, etc. hatte.
Meine persönliche Strategie wäre nun ein Neuaufsetzen. Doch bevor ich diesen Schritt mache, würde ich gerne noch versuchen, mit eurer Hilfe das System ohne Neuinstallation zu bereinigen.
Vorab habe ich schonmal Defogger, FRST und GMER im abgesicherten Modus ausgeführt. (Nach normalem Booten lässt System Care AV so gut wie keine Aktionen zu, die zielführend wären)
Gmer hat nichts gefunden und somit auch nur ein leeres Log generiert. (evtl. wegen abgesicherten Modus?)
Die Logs von FRST füge ich gleich im Anschluss noch ein.

Ich hoffe ihr könnt mir mit meinem Patienten hier helfen.

Freundliche Grüße
Woody

FRST-Log:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 25-08-2013
Ran by Georg (administrator) on 25-08-2013 09:44:05
Running from E:\
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Safe Mode (with Networking)

==================== Processes (Whitelisted) =================


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [mwlDaemon] - C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\mwlDaemon.exe [349480 2009-08-07] (Egis Technology Inc.)
HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [8060960 2009-08-06] (Realtek Semiconductor)
HKLM\...\Run: [PLFSetI] - C:\Windows\PLFSetI.exe [200704 2009-09-18] ()
HKLM\...\Run: [Apoint] - C:\Program Files\Apoint2K\Apoint.exe [295936 2009-05-22] (Alps Electric Co., Ltd.)
HKLM\...\Run: [Acer ePower Management] - C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe [828960 2009-08-05] (Acer Incorporated)
HKLM\...\Run: [IntelliPoint] - c:\Program Files\Microsoft IntelliPoint\ipoint.exe [2327952 2010-07-21] (Microsoft Corporation)
HKLM\...\Run: [Windows Mobile Device Center] - C:\Windows\WindowsMobile\wmdc.exe [660360 2007-05-31] (Microsoft Corporation)
HKLM\...\Run: [CanonMyPrinter] - C:\Program Files\Canon\MyPrinter\BJMyPrt.exe [2710856 2009-11-02] (CANON INC.)
HKLM\...\Run: [CanonSolutionMenu] - C:\Program Files (x86)\Canon\SolutionMenu\CNSLMAIN.exe [767312 2009-09-04] (CANON INC.)
HKCU\...\Run: [swg] - C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2009-08-22] (Google Inc.)
HKCU\...\Run: [KiesTrayAgent] - C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe [311152 2013-04-23] (Samsung Electronics Co., Ltd.)
HKCU\...\Run: [KiesAirMessage] - C:\Program Files (x86)\Samsung\Kies\KiesAirMessage.exe [578560 2013-04-18] (Samsung Electronics)
HKCU\...\Run: [KiesPreload] - C:\Program Files (x86)\Samsung\Kies\Kies.exe [1561968 2013-04-23] (Samsung)
HKCU\...\Run: [] -  [x]
HKCU\...\Run: [NokiaSuite.exe] - C:\Program Files (x86)\Nokia\Nokia Suite\NokiaSuite.exe [1090040 2012-12-21] (Nokia)
HKCU\...\Run: [chkngini] - C:\Windows\netsmote.dll [59904 2013-08-21] ()
HKCU\...\Run: [lxbvzapp] - C:\Windows\netsmote64.dll [69120 2013-08-21] ()
HKCU\...\RunOnce: [B0784C465252CE620000B0779BD3D37F] - C:\ProgramData\B0784C465252CE620000B0779BD3D37F\B0784C465252CE620000B0779BD3D37F.exe [411648 2013-08-21] ()
MountPoints2: D - D:\autorun.exe
MountPoints2: {138cb9ba-7af6-11e0-8dc3-9095730321ff} - E:\LaunchU3.exe -a
MountPoints2: {6239d98e-c0ca-11e0-ab27-001f16cc2927} - E:\ICM_Manager.exe
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] - C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe [41056 2013-05-08] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [BackupManagerTray] - C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe [261888 2009-08-21] (NewTech Infosystems, Inc.)
HKLM-x32\...\Run: [EgisTecLiveUpdate] - C:\Program Files (x86)\EgisTec Egis Software Update\EgisUpdate.exe [199464 2009-08-04] (Egis Technology Inc.)
HKLM-x32\...\Run: [StartCCC] - C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [98304 2009-07-02] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [LManager] - C:\Program Files (x86)\Launch Manager\LManager.exe [1194504 2009-08-01] (Dritek System Inc.)
HKLM-x32\...\Run: [ArcadeDeluxeAgent] - C:\Program Files (x86)\Acer Arcade Deluxe\Acer Arcade Deluxe\ArcadeDeluxeAgent.exe [128296 2009-07-31] (CyberLink Corp.)
HKLM-x32\...\Run: [PlayMovie] - C:\Program Files (x86)\Acer Arcade Deluxe\PlayMovie\PMVService.exe [181480 2009-08-04] (Acer Corp.)
HKLM-x32\...\Run: [GrooveMonitor] - C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe [30040 2009-02-26] (Microsoft Corporation)
HKLM-x32\...\Run: [QuickTime Task] - C:\Program Files (x86)\QuickTime\QTTask.exe [417792 2009-11-11] (Apple Inc.)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [ApnUpdater] - C:\Program Files (x86)\Ask.com\Updater\Updater.exe [1391272 2012-01-03] (Ask)
HKLM-x32\...\Run: [A1Webassistent] - C:\Program Files (x86)\A1\A1 Webassistent\A1Webassistent.exe [18977656 2012-02-08] (mquadr.at software engineering and consulting GmbH, web: www.mquadr.at, mail: office@mquadr.at)
HKLM-x32\...\Run: [ArcSoft Connection Service] - C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe [x]
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [254896 2012-09-17] (Sun Microsystems, Inc.)
HKLM-x32\...\Run: [] -  [x]
HKLM-x32\...\Run: [SearchSettings] - C:\Program Files (x86)\Common Files\Spigot\Search Settings\SearchSettings.exe [1303360 2013-08-08] (Spigot, Inc.)
HKU\Default\...\RunOnce: [ScrSav] - C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe [162336 2009-07-08] ()
HKU\Default User\...\RunOnce: [ScrSav] - C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe [162336 2009-07-08] ()
HKU\DefaultAppPool\...\RunOnce: [ScrSav] - C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe [162336 2009-07-08] ()
AppInit_DLLs-x32: c:\progra~3\pcperf~1\261123~1.78\{16cdf~1\%prote~1.dll c:\progra~3\pcperf~1\22558~1.177\{16cdf~1\%prote~1.dll [2231248 2013-01-31] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\WinTV Recording Status.lnk
ShortcutTarget: WinTV Recording Status.lnk -> C:\Program Files (x86)\WinTV\WinTV7\WinTVTray.exe (Hauppauge Computer Works, Inc.)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://google.at/
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://homepage.acer.com/rdr.aspx?b=ACAW&l=0c07&m=aspire_5536&r=27361109f536l0368z195t4751r097
HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://www.google.com/ie
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com/ie
HKCU\Software\Microsoft\Internet Explorer\Main,bProtector Start Page = hxxp://search.conduit.com?SearchSource=10&ctid=CT3227980
HKCU\Software\Microsoft\Internet Explorer\Main,Backup.Old.Start Page = hxxp://www.A1.net
URLSearchHook: (No Name) - {B922D405-6D13-4A2B-AE89-08A030DA4402} -  No File
URLSearchHook: (No Name) - {00000000-6E41-4FD3-8538-502F5495E5FC} -  No File
URLSearchHook: (No Name) - {7b13ec3e-999a-4b70-b9cb-2617b8323822} -  No File
URLSearchHook: (No Name) - {872b5b88-9db5-4310-bdd0-ac189557e5f5} -  No File
SearchScopes: HKLM - {AFDBDDAA-5D3F-42EE-B79C-185A7020515B} URL = hxxp://start.funmoods.com/results.php?f=4&q={searchTerms}&a=iron2&chnl=iron2&cd=2XzuyEtN2Y1L1QzutD0CyCtDyByCtAzz0A0A0B0D0C0EyCtBtN0D0Tzu0CtByEyEtN1L2XzutBtFtCtFtCtFtAtCtB&cr=864090855
SearchScopes: HKLM-x32 - DefaultScope {AFDBDDAA-5D3F-42EE-B79C-185A7020515B} URL = hxxp://start.funmoods.com/results.php?f=4&q={searchTerms}&a=iron2&chnl=iron2&cd=2XzuyEtN2Y1L1QzutD0CyCtDyByCtAzz0A0A0B0D0C0EyCtBtN0D0Tzu0CtByEyEtN1L2XzutBtFtCtFtCtFtAtCtB&cr=864090855
SearchScopes: HKLM-x32 - Backup.Old.DefaultScope {AFDBDDAA-5D3F-42EE-B79C-185A7020515B}
SearchScopes: HKLM-x32 - {62BA2C6C-6FE5-1449-B59A-3CFA326A3C74} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2269050
SearchScopes: HKLM-x32 - {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = hxxp://start.funmoods.com/results.php?f=4&q={searchTerms}&a=iron2&chnl=iron2&cd=2XzuyEtN2Y1L1QzutD0CyCtDyByCtAzz0A0A0B0D0C0EyCtBtN0D0Tzu0CtByEyEtN1L2XzutBtFtCtFtCtFtAtCtB&cr=864090855
SearchScopes: HKCU - DefaultScope {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406} URL = hxxp://dts.search-results.com/sr?src=ieb&gct=ds&appid=362&systemid=406&apn_uid=2025323380834372&apn_dtid=BND406&o=APN10645&apn_ptnrs=AG6&q={searchTerms}
SearchScopes: HKCU - Backup.Old.DefaultScope {67A2568C-7A0A-4EED-AECC-B5405DE63B64}
SearchScopes: HKCU - {15F7BBDC-8066-4EA4-8799-08D0660F8698} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=ORJ&o=100000027&src=kw&q={searchTerms}&locale=de_DE&apn_ptnrs=U3&apn_dtid=OSJ000YYAT&apn_uid=C7FCF5FC-5678-4D53-94A6-B049F874DAC2&apn_sauid=530F60F3-F77E-42DC-92FA-C3A517C263DA
SearchScopes: HKCU - {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://start.funmoods.com/results.php?f=4&q={searchTerms}&a=iron2&chnl=iron2&cd=2XzuyEtN2Y1L1QzutD0CyCtDyByCtAzz0A0A0B0D0C0EyCtBtN0D0Tzu0CtByEyEtN1L2XzutBtFtCtFtCtFtAtCtB&cr=864090855
SearchScopes: HKCU - {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406} URL = hxxp://dts.search-results.com/sr?src=ieb&gct=ds&appid=362&systemid=406&apn_uid=2025323380834372&apn_dtid=BND406&o=APN10645&apn_ptnrs=AG6&q={searchTerms}
SearchScopes: HKCU - {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = 
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.6.5612.1312\swg64.dll (Google Inc.)
BHO-x32: Giant Savings - {11111111-1111-1111-1111-110011441179} - C:\Program Files (x86)\Giant Savings\Giant Savings.dll No File
BHO-x32: Savings Sidekick - {11111111-1111-1111-1111-110011501160} - C:\Program Files (x86)\Savings Sidekick\Savings Sidekick.dll No File
BHO-x32: Shopping Assistant Plugin - {1631550F-191D-4826-B069-D9439253D926} - C:\Program Files (x86)\PriceGong\2.6.4\PriceGongIE.dll (PriceGong)
BHO-x32: Adobe PDF Link Helper - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO-x32: Conduit Engine - {30F9B915-B755-4826-820B-08FBA6BD249D} - C:\Program Files (x86)\ConduitEngine\prxConduitEngine.dll (Conduit Ltd.)
BHO-x32: Canon Easy-WebPrint EX BHO - {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll (CANON INC.)
BHO-x32: No Name - {5C255C8A-E604-49b4-9D64-90988571CECB} -  No File
BHO-x32: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll (Microsoft Corporation)
BHO-x32: SpecialSavings - {74F475FA-6C75-43BD-AAB9-ECDA6184F600} - C:\Program Files (x86)\SpecialSavings\SpecialSavingsSinged.dll (SpecialSavings)
BHO-x32: Funmoods Helper Object - {75EBB0AA-4214-4CB4-90EC-E3E07ECD04F7} - C:\PROGRA~2\Funmoods\1.5.23.22\bh\escort.dll No File
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
BHO-x32: Zynga Toolbar - {7b13ec3e-999a-4b70-b9cb-2617b8323822} - C:\Program Files (x86)\Zynga\tbZyng.dll (Conduit Ltd.)
BHO-x32: DVDVideoSoftTB Toolbar - {872b5b88-9db5-4310-bdd0-ac189557e5f5} - C:\Program Files (x86)\DVDVideoSoftTB\prxtbDVD0.dll (Conduit Ltd.)
BHO-x32: Windows Live Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Skype Plug-In - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
BHO-x32: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files (x86)\Google\GoogleToolbarNotifier\5.6.5612.1312\swg.dll (Google Inc.)
BHO-x32: pdfforge Toolbar - {B922D405-6D13-4A2B-AE89-08A030DA4402} - C:\Program Files (x86)\pdfforge Toolbar\IE\7.4\pdfforgeToolbarIE.dll (Spigot, Inc.)
BHO-x32: Google Dictionary Compression sdch - {C84D72FE-E17D-4195-BB24-76C02E2E7C4E} - C:\Program Files (x86)\Google\Google Toolbar\Component\fastsearch_B7C5AC242193BB3E.dll (Google Inc.)
BHO-x32: Ask Toolbar - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll (Ask)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKLM-x32 - Zynga Toolbar - {7b13ec3e-999a-4b70-b9cb-2617b8323822} - C:\Program Files (x86)\Zynga\tbZyng.dll (Conduit Ltd.)
Toolbar: HKLM-x32 - DVDVideoSoftTB Toolbar - {872b5b88-9db5-4310-bdd0-ac189557e5f5} - C:\Program Files (x86)\DVDVideoSoftTB\prxtbDVD0.dll (Conduit Ltd.)
Toolbar: HKLM-x32 - Conduit Engine - {30F9B915-B755-4826-820B-08FBA6BD249D} - C:\Program Files (x86)\ConduitEngine\prxConduitEngine.dll (Conduit Ltd.)
Toolbar: HKLM-x32 - Ask Toolbar - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll (Ask)
Toolbar: HKLM-x32 - Funmoods Toolbar - {A4C272EC-ED9E-4ACE-A6F2-9558C7F29EF3} - C:\PROGRA~2\Funmoods\1.5.23.22\escorTlbr.dll No File
Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll (CANON INC.)
Toolbar: HKLM-x32 - pdfforge Toolbar - {B922D405-6D13-4A2B-AE89-08A030DA4402} - C:\Program Files (x86)\pdfforge Toolbar\IE\7.4\pdfforgeToolbarIE.dll (Spigot, Inc.)
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKCU - No Name - {7B13EC3E-999A-4B70-B9CB-2617B8323822} -  No File
Toolbar: HKCU - No Name - {872B5B88-9DB5-4310-BDD0-AC189557E5F5} -  No File
Toolbar: HKCU - No Name - {D4027C7F-154A-4066-A1AD-4243D8127440} -  No File
DPF: HKLM {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} -  No File
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Handler-x32: ms-itss - {0A9007C0-4076-11D3-8789-0000F8105754} - c:\Program Files (x86)\Common Files\Microsoft Shared\Information Retrieval\msitss.dll (Microsoft Corporation)
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 10.0.0.138

Chrome: 
=======
CHR HomePage: hxxp://www.searchnu.com/406?appid=362
CHR RestoreOnStartup: "hxxp://www.searchnu.com/406?appid=362"
CHR DefaultSearchURL: (Search Results) - hxxp://dts.search-results.com/sr?src=crb&gct=ds&appid=362&systemid=406&apn_uid=2025323380834372&apn_dtid=BND406&o=APN10645&apn_ptnrs=AG6&q={searchTerms}
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\26.0.1410.64\ppGoogleNaClPluginChrome.dll No File
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\26.0.1410.64\pdf.dll No File
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\26.0.1410.64\gcswf32.dll No File
CHR Plugin: (Shockwave Flash) - C:\Windows\system32\Macromed\Flash\NPSWF32.dll No File
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (QuickTime Plug-in 7.6.5) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.6.5) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin2.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.6.5) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin3.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.6.5) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin4.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.6.5) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin5.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.6.5) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin6.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.6.5) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin7.dll (Apple Inc.)
CHR Plugin: (Google Earth Plugin) - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
CHR Plugin: (Picasa) - C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.111\npGoogleUpdate3.dll No File
CHR Plugin: (Java(TM) Platform SE 6 U31) - C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
CHR Plugin: (Microsoft Office Live Plug-in for Firefox) - C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
CHR Plugin: (Windows Live\u00AE Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (iTunes Application Detector) - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll No File
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll No File
CHR Extension: (Funmoods) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\bbjciahceamgodcoidkjpchnokgfpphh\1.0_0
CHR Extension: (PriceGong) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\bkomkajifikmkfnjgphkjcfeepbnojok\5.6.5_0
CHR Extension: () - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpglkicenollcignonpgiafdgfeehoj\4.0_0
CHR Extension: (Savings Sidekick) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhdepfaagokllfmhfbcfmocaeigmoebo\1.20.28_0
CHR Extension: (Giant Savings) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\ndkhncnongaclekkbelchmeafffimifj\1.20.43_0
CHR Extension: (BrowserProtect) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\pgafcinpmmpklohkojmllohdhomoefph\1.0_0
CHR HKLM\...\Chrome\Extension: [bbjciahceamgodcoidkjpchnokgfpphh] - C:\Users\Georg\AppData\Local\funmoods.crx
CHR HKLM\...\Chrome\Extension: [cjpglkicenollcignonpgiafdgfeehoj] - C:\Users\Georg\AppData\Local\funmoods-speeddial.crx
CHR HKLM-x32\...\Chrome\Extension: [bbjciahceamgodcoidkjpchnokgfpphh] - C:\Users\Georg\AppData\Local\funmoods.crx
CHR HKLM-x32\...\Chrome\Extension: [bkomkajifikmkfnjgphkjcfeepbnojok] - C:\Program Files (x86)\PriceGong\2.6.4\pricegong.crx
CHR HKLM-x32\...\Chrome\Extension: [cjpglkicenollcignonpgiafdgfeehoj] - C:\Users\Georg\AppData\Local\funmoods-speeddial.crx
CHR HKLM-x32\...\Chrome\Extension: [dhdepfaagokllfmhfbcfmocaeigmoebo] - C:\Users\Georg\AppData\Local\Savings Sidekick\Chrome\Savings Sidekick.crx
CHR HKLM-x32\...\Chrome\Extension: [ndkhncnongaclekkbelchmeafffimifj] - C:\Users\Georg\AppData\Local\Giant Savings\Chrome\Giant Savings.crx
CHR HKLM-x32\...\Chrome\Extension: [pgafcinpmmpklohkojmllohdhomoefph] - C:\ProgramData\PC Performer Manager\2.6.1123.78\{16cdff19-861d-48e3-a751-d99a27784753}\%Protector Process Name%.crx

==================== Services (Whitelisted) =================

S3 Autodesk Licensing Service; C:\Program Files (x86)\Common Files\Autodesk Shared\Service\AdskScSrv.exe [85096 2011-06-21] (Autodesk)
S2 HauppaugeTVServer; C:\Program Files (x86)\WinTV\TVServer\HauppaugeTVServer.exe [570368 2011-10-27] (Hauppauge Computer Works)
S2 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [116104 2009-09-08] ()
S2 lxbv_device; C:\Windows\system32\lxbvcoms.exe [566704 2007-04-25] ( )
S4 msvsmon90; C:\Program Files\Microsoft Visual Studio 9.0\Common7\IDE\Remote Debugger\x64\msvsmon.exe [4466688 2007-11-08] (Microsoft Corporation)
S2 MWLService; C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\\MWLService.exe [311592 2009-08-07] (Egis Technology Inc.)
S2 W3SVC; C:\Windows\system32\inetsrv\iisw3adm.dll [453120 2010-11-20] (Microsoft Corporation)
S2 ACDaemon; C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe [x]
S3 jswpsapi; C:\Program Files (x86)\NETGEAR\WN111v2\jswpsapi.exe [x]

==================== Drivers (Whitelisted) ====================

S3 AR5416; C:\Windows\System32\DRIVERS\athwx.sys [1745280 2010-01-18] (Atheros Communications, Inc.)
S3 FsUsbExDisk; C:\Windows\SysWOW64\FsUsbExDisk.SYS [37344 2013-04-18] ()
S3 FsUsbExDisk; C:\Windows\SysWOW64\FsUsbExDisk.SYS [37344 2013-04-18] ()
S3 hcw10bda; C:\Windows\System32\drivers\hcw10bda.sys [641920 2010-12-09] (Hauppauge Computer Works, Inc.)
S2 hcw10cir; C:\Windows\System32\drivers\hcw10cir.sys [46080 2010-05-10] (Hauppauge Computer Works, Inc.)
S3 Mrvleap; C:\Windows\SysWow64\DRIVERS\mrv64drv.sys [18944 2007-09-11] (Windows (R) Codename Longhorn DDK provider)
S3 PCAMp50a64; C:\Windows\System32\Drivers\PCAMp50a64.sys [43328 2006-11-28] (Printing Communications Assoc., Inc. (PCAUSA))
S3 PCASp50a64; C:\Windows\System32\Drivers\PCASp50a64.sys [41280 2006-11-28] (Printing Communications Assoc., Inc. (PCAUSA))
S3 dgderdrv; System32\drivers\dgderdrv.sys [x]
S3 DNIMp50a64; System32\Drivers\DNIMp50a64.sys [x]
S3 DNISp50a64; System32\Drivers\DNISp50a64.sys [x]
S3 esgiguard; \??\C:\Program Files\Enigma Software Group\SpyHunter\esgiguard.sys [x]
S3 Mrvleap; system32\DRIVERS\mrv64drv.sys [x]
S3 RTL8192su; system32\DRIVERS\RTL8192su.sys [x]
S3 RtsUIR; system32\DRIVERS\Rts516xIR.sys [x]
S3 USBCCID; system32\DRIVERS\RtsUCcid.sys [x]
S3 WN111v2; system32\DRIVERS\WN111v2w7x.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-08-25 09:42 - 2013-08-25 09:42 - 00000000 _____ C:\Users\Georg\defogger_reenable
2013-08-23 19:35 - 2013-08-23 19:35 - 00000000 _____ C:\autoexec.bat
2013-08-23 19:34 - 2013-08-23 19:34 - 00000000 ____D C:\Program Files\Enigma Software Group
2013-08-23 19:32 - 2013-08-23 21:07 - 00000000 ____D C:\Windows\8AE3CFB678B24F55A7BE618FCFF43A03.TMP
2013-08-23 19:23 - 2013-08-24 18:46 - 00000000 ____D C:\woody
2013-08-23 19:23 - 2013-08-23 19:23 - 00648704 _____ C:\Users\Georg\Downloads\MicrosoftFixit.msi
2013-08-22 20:48 - 2013-08-22 20:48 - 00003152 _____ C:\Windows\System32\Tasks\{3956A6C3-B169-4B74-861B-D62967F43484}
2013-08-21 14:37 - 2013-08-22 22:03 - 00002052 _____ C:\Users\Georg\Desktop\System Care Antivirus.lnk
2013-08-21 14:37 - 2013-08-21 14:37 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Care Antivirus
2013-08-21 14:29 - 2013-08-21 14:36 - 00000000 ____D C:\ProgramData\B0784C465252CE620000B0779BD3D37F
2013-08-21 14:28 - 2013-08-21 14:28 - 00069120 _____ C:\Windows\netsmote64.dll
2013-08-21 14:28 - 2013-08-21 14:28 - 00059904 _____ C:\Windows\netsmote.dll
2013-08-21 13:26 - 2013-08-21 13:26 - 17139080 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe
2013-08-17 09:59 - 2013-07-26 07:13 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-08-17 09:59 - 2013-07-26 07:13 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-08-17 09:59 - 2013-07-26 07:13 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-08-17 09:59 - 2013-07-26 07:12 - 19239424 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-08-17 09:59 - 2013-07-26 07:12 - 15405056 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-08-17 09:59 - 2013-07-26 07:12 - 03958784 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-08-17 09:59 - 2013-07-26 07:12 - 02647040 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-08-17 09:59 - 2013-07-26 07:12 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-08-17 09:59 - 2013-07-26 07:12 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-08-17 09:59 - 2013-07-26 07:12 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-08-17 09:59 - 2013-07-26 07:12 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-08-17 09:59 - 2013-07-26 07:12 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-08-17 09:59 - 2013-07-26 07:12 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-08-17 09:59 - 2013-07-26 07:12 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-08-17 09:59 - 2013-07-26 05:35 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-08-17 09:59 - 2013-07-26 05:13 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-08-17 09:59 - 2013-07-26 05:13 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-08-17 09:59 - 2013-07-26 05:12 - 14329344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-08-17 09:59 - 2013-07-26 05:12 - 02877440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-08-17 09:59 - 2013-07-26 05:12 - 02048512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-08-17 09:59 - 2013-07-26 05:12 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-08-17 09:59 - 2013-07-26 05:12 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-08-17 09:59 - 2013-07-26 05:12 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-08-17 09:59 - 2013-07-26 05:12 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-08-17 09:59 - 2013-07-26 05:12 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-08-17 09:59 - 2013-07-26 05:12 - 00039936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-08-17 09:59 - 2013-07-26 05:11 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-08-17 09:59 - 2013-07-26 05:11 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-08-17 09:59 - 2013-07-26 04:49 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-08-17 09:59 - 2013-07-26 04:39 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-08-17 09:59 - 2013-07-26 03:59 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-08-17 09:14 - 2013-07-09 07:52 - 00224256 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2013-08-17 09:14 - 2013-07-09 07:46 - 01472512 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2013-08-17 09:14 - 2013-07-09 07:46 - 00184320 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2013-08-17 09:14 - 2013-07-09 07:46 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2013-08-17 09:14 - 2013-07-09 06:52 - 00175104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2013-08-17 09:14 - 2013-07-09 06:46 - 01166848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2013-08-17 09:14 - 2013-07-09 06:46 - 00140288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2013-08-17 09:14 - 2013-07-09 06:46 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2013-08-17 09:13 - 2013-07-25 11:25 - 01888768 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2013-08-17 09:13 - 2013-07-25 10:57 - 01620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2013-08-17 09:13 - 2013-07-19 03:58 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2013-08-17 09:13 - 2013-07-19 03:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2013-08-17 09:13 - 2013-07-09 07:51 - 01217024 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2013-08-17 09:13 - 2013-07-09 06:52 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2013-08-17 09:13 - 2013-07-06 08:03 - 01910208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2013-08-17 09:13 - 2013-06-15 06:32 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2013-08-13 16:16 - 2013-08-13 16:16 - 00000000 ____D C:\Program Files (x86)\pdfforge Toolbar
2013-08-13 16:16 - 2013-08-13 16:16 - 00000000 ____D C:\Program Files (x86)\Application Updater
2013-08-11 10:28 - 2013-08-17 09:48 - 00000000 ____D C:\Windows\system32\MRT
2013-07-31 17:49 - 2013-07-31 17:49 - 00002216 _____ C:\Users\Public\Desktop\Google Earth.lnk

==================== One Month Modified Files and Folders =======

2013-08-25 09:43 - 2013-08-25 09:43 - 00000000 ____D C:\FRST
2013-08-25 09:42 - 2013-08-25 09:42 - 00000000 _____ C:\Users\Georg\defogger_reenable
2013-08-25 09:42 - 2009-11-01 01:18 - 00000000 ____D C:\Users\Georg
2013-08-25 09:42 - 2009-09-18 19:36 - 00692726 _____ C:\Windows\system32\perfh007.dat
2013-08-25 09:42 - 2009-09-18 19:36 - 00140524 _____ C:\Windows\system32\perfc007.dat
2013-08-25 09:42 - 2009-07-14 07:13 - 01588576 _____ C:\Windows\system32\PerfStringBackup.INI
2013-08-25 09:32 - 2009-11-06 00:35 - 00001104 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-08-25 09:31 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-08-25 09:31 - 2009-07-14 06:51 - 00295148 _____ C:\Windows\setupact.log
2013-08-25 00:21 - 2009-11-01 09:58 - 00000000 ____D C:\Mani
2013-08-24 18:48 - 2009-11-06 00:35 - 00001108 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-08-24 18:46 - 2013-08-23 19:23 - 00000000 ____D C:\woody
2013-08-23 23:26 - 2013-03-12 09:29 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-08-23 21:07 - 2013-08-23 19:32 - 00000000 ____D C:\Windows\8AE3CFB678B24F55A7BE618FCFF43A03.TMP
2013-08-23 19:35 - 2013-08-23 19:35 - 00000000 _____ C:\autoexec.bat
2013-08-23 19:34 - 2013-08-23 19:34 - 00000000 ____D C:\Program Files\Enigma Software Group
2013-08-23 19:23 - 2013-08-23 19:23 - 00648704 _____ C:\Users\Georg\Downloads\MicrosoftFixit.msi
2013-08-22 22:06 - 2009-09-18 09:44 - 01848396 _____ C:\Windows\WindowsUpdate.log
2013-08-22 22:03 - 2013-08-21 14:37 - 00002052 _____ C:\Users\Georg\Desktop\System Care Antivirus.lnk
2013-08-22 21:56 - 2009-11-01 09:59 - 00000000 ____D C:\Schurli
2013-08-22 21:55 - 2009-07-14 06:45 - 00017600 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-08-22 21:55 - 2009-07-14 06:45 - 00017600 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-08-22 20:48 - 2013-08-22 20:48 - 00003152 _____ C:\Windows\System32\Tasks\{3956A6C3-B169-4B74-861B-D62967F43484}
2013-08-21 14:37 - 2013-08-21 14:37 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Care Antivirus
2013-08-21 14:36 - 2013-08-21 14:29 - 00000000 ____D C:\ProgramData\B0784C465252CE620000B0779BD3D37F
2013-08-21 14:28 - 2013-08-21 14:28 - 00069120 _____ C:\Windows\netsmote64.dll
2013-08-21 14:28 - 2013-08-21 14:28 - 00059904 _____ C:\Windows\netsmote.dll
2013-08-21 13:26 - 2013-08-21 13:26 - 17139080 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe
2013-08-21 13:26 - 2013-03-12 09:29 - 00692104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-08-21 13:26 - 2013-03-12 09:29 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2013-08-21 13:26 - 2011-07-15 22:19 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-08-19 18:48 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2013-08-17 09:59 - 2009-08-22 10:48 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-08-17 09:48 - 2013-08-11 10:28 - 00000000 ____D C:\Windows\system32\MRT
2013-08-17 09:40 - 2009-11-01 11:05 - 78161360 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-08-13 16:16 - 2013-08-13 16:16 - 00000000 ____D C:\Program Files (x86)\pdfforge Toolbar
2013-08-13 16:16 - 2013-08-13 16:16 - 00000000 ____D C:\Program Files (x86)\Application Updater
2013-08-12 22:17 - 2009-11-01 10:06 - 00000564 _____ C:\Users\Georg\AppData\Roaming\wklnhst.dat
2013-08-09 15:29 - 2010-02-02 23:15 - 00038640 _____ C:\Windows\PFRO.log
2013-08-05 22:43 - 2012-08-28 20:38 - 00000000 ____D C:\Program Files (x86)\Giant Savings
2013-08-05 22:42 - 2012-08-13 22:01 - 00000000 ____D C:\Program Files (x86)\Savings Sidekick
2013-08-01 17:22 - 2013-07-18 22:59 - 00000000 ____D C:\ProgramData\CanonIJPLM
2013-07-31 17:49 - 2013-07-31 17:49 - 00002216 _____ C:\Users\Public\Desktop\Google Earth.lnk
2013-07-31 17:49 - 2009-08-22 07:45 - 00000000 ____D C:\Program Files (x86)\Google
2013-07-30 18:01 - 2009-11-06 00:40 - 00002187 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2013-07-26 07:13 - 2013-08-17 09:59 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-07-26 07:13 - 2013-08-17 09:59 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-07-26 07:13 - 2013-08-17 09:59 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-07-26 07:12 - 2013-08-17 09:59 - 19239424 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-07-26 07:12 - 2013-08-17 09:59 - 15405056 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-07-26 07:12 - 2013-08-17 09:59 - 03958784 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-07-26 07:12 - 2013-08-17 09:59 - 02647040 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-07-26 07:12 - 2013-08-17 09:59 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-07-26 07:12 - 2013-08-17 09:59 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-07-26 07:12 - 2013-08-17 09:59 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-07-26 07:12 - 2013-08-17 09:59 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-07-26 07:12 - 2013-08-17 09:59 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-07-26 07:12 - 2013-08-17 09:59 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-07-26 07:12 - 2013-08-17 09:59 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-07-26 05:35 - 2013-08-17 09:59 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-07-26 05:13 - 2013-08-17 09:59 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-07-26 05:13 - 2013-08-17 09:59 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-07-26 05:12 - 2013-08-17 09:59 - 14329344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-07-26 05:12 - 2013-08-17 09:59 - 02877440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-07-26 05:12 - 2013-08-17 09:59 - 02048512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-07-26 05:12 - 2013-08-17 09:59 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-07-26 05:12 - 2013-08-17 09:59 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-07-26 05:12 - 2013-08-17 09:59 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-07-26 05:12 - 2013-08-17 09:59 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-07-26 05:12 - 2013-08-17 09:59 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-07-26 05:12 - 2013-08-17 09:59 - 00039936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-07-26 05:11 - 2013-08-17 09:59 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-07-26 05:11 - 2013-08-17 09:59 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-07-26 04:49 - 2013-08-17 09:59 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-07-26 04:39 - 2013-08-17 09:59 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-07-26 03:59 - 2013-08-17 09:59 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe

Files to move or delete:
====================
C:\Users\Georg\AppData\Local\Temp\ApnStub.exe
C:\Users\Georg\AppData\Local\Temp\AskSLib.dll
C:\Users\Georg\AppData\Local\Temp\ffunzip.exe
C:\Users\Georg\AppData\Local\Temp\FreeTwitTube-S-Setup_Suite1.exe
C:\Users\Georg\AppData\Local\Temp\GLF7ADF.tmp.ConduitEngineSetup.exe
C:\Users\Georg\AppData\Local\Temp\GLF7ADF.tmp.tbDVDV.dll
C:\Users\Georg\AppData\Local\Temp\GLFFC8C.tmp.ConduitEngineSetup.exe
C:\Users\Georg\AppData\Local\Temp\jre-6u29-windows-i586-iftw-rv.exe
C:\Users\Georg\AppData\Local\Temp\jre-6u31-windows-i586-iftw-rv.exe
C:\Users\Georg\AppData\Local\Temp\jre-6u33-windows-i586-iftw.exe
C:\Users\Georg\AppData\Local\Temp\jre-6u38-windows-i586-iftw.exe
C:\Users\Georg\AppData\Local\Temp\MSETUP4.EXE
C:\Users\Georg\AppData\Local\Temp\NEventMessages.dll
C:\Users\Georg\AppData\Local\Temp\NOSEventMessages.dll
C:\Users\Georg\AppData\Local\Temp\prxGLF7ADF.tmp.tbDVDV.dll
C:\Users\Georg\AppData\Local\Temp\prxGLFFC8C.tmp.tbDVDV.dll
C:\Users\Georg\AppData\Local\Temp\s1mhsctc.dll
C:\Users\Georg\AppData\Local\Temp\SearchSettings.exe.9328922
C:\Users\Georg\AppData\Local\Temp\SHSetup.exe
C:\Users\Georg\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Georg\AppData\Local\Temp\softonic_ssk_conduit.exe
C:\Users\Georg\AppData\Local\Temp\_unps.exe
C:\Users\Georg\AppData\Local\Temp\~nsu.tmp\Au_.exe
C:\Users\Georg\AppData\Local\Temp\{FED1D33F-8714-43FD-871A-6BEDEC4F95E4}\setup.exe
C:\Users\Georg\AppData\Local\Temp\{D5878294-C113-43c5-A24F-FC333C52015A}\NokiaSuite2Installer.exe
C:\Users\Georg\AppData\Local\Temp\VSD63B.tmp\SketchUpDotNetFx\dotnetchk.exe
C:\Users\Georg\AppData\Local\Temp\Temp3_Odin3 v1.85.zip\Odin3 v1.85\Odin3 v1.85.exe
C:\Users\Georg\AppData\Local\Temp\Temp3_I9000XXJVU_I9000OXAJVU_OXA.zip\I9000XXJVU_I9000OXAJVU_OXA\Odin3 v1.85.exe
C:\Users\Georg\AppData\Local\Temp\Temp2_Odin3 v1.85.zip\Odin3 v1.85\Odin3 v1.85.exe
C:\Users\Georg\AppData\Local\Temp\Temp2_I9000XXJVU_I9000OXAJVU_OXA.zip\I9000XXJVU_I9000OXAJVU_OXA\Odin3 v1.85.exe
C:\Users\Georg\AppData\Local\Temp\Temp1_TyphoonKamera1.00 treiber.ZIP\ctor.dll
C:\Users\Georg\AppData\Local\Temp\Temp1_TyphoonKamera1.00 treiber.ZIP\DotNetInstaller.exe
C:\Users\Georg\AppData\Local\Temp\Temp1_TyphoonKamera1.00 treiber.ZIP\ikernel.dll
C:\Users\Georg\AppData\Local\Temp\Temp1_TyphoonKamera1.00 treiber.ZIP\IScript.dll
C:\Users\Georg\AppData\Local\Temp\Temp1_TyphoonKamera1.00 treiber.ZIP\IUser.dll
C:\Users\Georg\AppData\Local\Temp\Temp1_TyphoonKamera1.00 treiber.ZIP\objectps.dll
C:\Users\Georg\AppData\Local\Temp\Temp1_Odin3_3.04.zip\Odin3\Odin3 v3.04.exe
C:\Users\Georg\AppData\Local\Temp\Temp1_Odin3 v1.85.zip\Odin3 v1.85\Odin3 v1.85.exe
C:\Users\Georg\AppData\Local\Temp\Temp1_I9000XXJVU_I9000OXAJVU_OXA.zip\I9000XXJVU_I9000OXAJVU_OXA\Odin3 v1.85.exe
C:\Users\Georg\AppData\Local\Temp\Temp1_Generate Unlock Windows.zip\Generate Unlock Windows\adb.exe
C:\Users\Georg\AppData\Local\Temp\Temp1_Generate Unlock Windows.zip\Generate Unlock Windows\sgux.exe
C:\Users\Georg\AppData\Local\Temp\SDIAG_eca295cd-8616-402d-84b3-3c742b35c822\DiagPackage.dll
C:\Users\Georg\AppData\Local\Temp\SDIAG_eca295cd-8616-402d-84b3-3c742b35c822\de-DE\DiagPackage.dll.mui
C:\Users\Georg\AppData\Local\Temp\SDIAG_afe1fa69-cfe6-4fa1-8e37-68c01bd67b8f\DiagPackage.dll
C:\Users\Georg\AppData\Local\Temp\SDIAG_abda9478-1e39-4668-a125-f9353813716c\DiagPackage.dll
C:\Users\Georg\AppData\Local\Temp\SDIAG_abda9478-1e39-4668-a125-f9353813716c\de-DE\DiagPackage.dll.mui
C:\Users\Georg\AppData\Local\Temp\SDIAG_44946eeb-d53a-4a1e-8370-0503e1c1e37d\DiagPackage.dll
C:\Users\Georg\AppData\Local\Temp\SDIAG_44946eeb-d53a-4a1e-8370-0503e1c1e37d\de-DE\DiagPackage.dll.mui
C:\Users\Georg\AppData\Local\Temp\SDIAG_237cbc0a-c0fd-4405-913a-6a4e7daf6d89\DiagPackage.dll
C:\Users\Georg\AppData\Local\Temp\SDIAG_03852459-9bdc-4eec-bb38-d4d348680230\DiagPackage.dll
C:\Users\Georg\AppData\Local\Temp\SDIAG_03852459-9bdc-4eec-bb38-d4d348680230\de-DE\DiagPackage.dll.mui
C:\Users\Georg\AppData\Local\Temp\nsx193D.tmp\Helper.dll
C:\Users\Georg\AppData\Local\Temp\nsuC581.tmp\Helper.dll
C:\Users\Georg\AppData\Local\Temp\nscD25D.tmp\Helper.dll
C:\Users\Georg\AppData\Local\Temp\is357113909\dealply.exe
C:\Users\Georg\AppData\Local\Temp\is357113909\JDownloaderSetup_IC.exe
C:\Users\Georg\AppData\Local\Temp\ibtmpf564504\Uninstall Manager.exe
C:\Users\Georg\AppData\Local\Temp\feb59f87-baa7-4a0a-902c-c33cfc0feb21\CliSecureRT.dll
C:\Users\Georg\AppData\Local\Temp\edb2e77a-a6e5-409b-a7ed-9225df124a14\CliSecureRT.dll
C:\Users\Georg\AppData\Local\Temp\e9edaeb6-97f6-4783-8aa8-27d002bf06cb\CliSecureRT.dll
C:\Users\Georg\AppData\Local\Temp\e6afe837-8e10-4ad5-b721-ea22de990fcb\CliSecureRT.dll
C:\Users\Georg\AppData\Local\Temp\e0f3a64d-87cc-4e8c-804d-6024297b1b37\CliSecureRT.dll
C:\Users\Georg\AppData\Local\Temp\D3DA.dir\InstallFlashPlayer.exe
C:\Users\Georg\AppData\Local\Temp\CT2269050\components\RadioWMPCoreGecko19.dll
C:\Users\Georg\AppData\Local\Temp\CT2269050\components\RadioWMPCoreGecko5.dll
C:\Users\Georg\AppData\Local\Temp\CT2269050\components\RadioWMPCoreGecko6.dll
C:\Users\Georg\AppData\Local\Temp\CT2269050\components\RadioWMPCoreGecko7.dll
C:\Users\Georg\AppData\Local\Temp\cc019702-afb1-46bb-a5f4-426dd7428ec3\CliSecureRT.dll
C:\Users\Georg\AppData\Local\Temp\c3d576a3-923f-483e-9285-c1487497175a\CliSecureRT.dll
C:\Users\Georg\AppData\Local\Temp\ae201572-4813-4010-9ed2-ee29ddec066a\CliSecureRT.dll
C:\Users\Georg\AppData\Local\Temp\A1 Servicecenter\icudt42.dll
C:\Users\Georg\AppData\Local\Temp\A1 Servicecenter\libcef.dll
C:\Users\Georg\AppData\Local\Temp\a0ea8ca9-5676-4e9d-a3f5-26ef2f83b6a2\CliSecureRT.dll
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\CbsProvider.dll
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\CompatProvider.dll
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\DismCore.dll
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\DismCorePS.dll
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\DismHost.exe
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\DismProv.dll
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\DmiProvider.dll
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\FolderProvider.dll
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\IntlProvider.dll
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\LogProvider.dll
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\MsiProvider.dll
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\OSProvider.dll
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\SmiProvider.dll
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\TransmogProvider.dll
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\UnattendProvider.dll
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\wdscore.dll
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\WimProvider.dll
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\de-DE\CbsProvider.dll.mui
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\de-DE\CompatProvider.dll.mui
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\de-DE\DismCore.dll.mui
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\de-DE\DismProv.dll.mui
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\de-DE\DmiProvider.dll.mui
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\de-DE\FolderProvider.dll.mui
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\de-DE\IntlProvider.dll.mui
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\de-DE\LogProvider.dll.mui
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\de-DE\MsiProvider.dll.mui
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\de-DE\OSProvider.dll.mui
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\de-DE\SmiProvider.dll.mui
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\de-DE\TransmogProvider.dll.mui
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\de-DE\UnattendProvider.dll.mui
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\de-DE\WimProvider.dll.mui
C:\Users\Georg\AppData\Local\Temp\61e4dc9e-b0a3-4e40-99a9-4cd9049f7d99\CliSecureRT.dll
C:\Users\Georg\AppData\Local\Temp\5eddc231-1827-4ae5-9963-3004768a5852\CliSecureRT.dll
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\CbsProvider.dll
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\CompatProvider.dll
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\DismCore.dll
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\DismCorePS.dll
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\DismHost.exe
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\DismProv.dll
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\DmiProvider.dll
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\FolderProvider.dll
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\IntlProvider.dll
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\LogProvider.dll
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\MsiProvider.dll
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\OSProvider.dll
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\SmiProvider.dll
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\TransmogProvider.dll
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\UnattendProvider.dll
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\wdscore.dll
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\WimProvider.dll
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\de-DE\CbsProvider.dll.mui
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\de-DE\CompatProvider.dll.mui
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\de-DE\DismCore.dll.mui
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\de-DE\DismProv.dll.mui
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\de-DE\DmiProvider.dll.mui
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\de-DE\FolderProvider.dll.mui
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\de-DE\IntlProvider.dll.mui
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\de-DE\LogProvider.dll.mui
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\de-DE\MsiProvider.dll.mui
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\de-DE\OSProvider.dll.mui
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\de-DE\SmiProvider.dll.mui
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\de-DE\TransmogProvider.dll.mui
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\de-DE\UnattendProvider.dll.mui
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\de-DE\WimProvider.dll.mui
C:\Users\Georg\AppData\Local\Temp\50316403-f5de-4c5c-ac19-f46100b74061\CliSecureRT.dll
C:\Users\Georg\AppData\Local\Temp\48c423f6-3978-4d03-a18b-0979d7e7e0eb\CliSecureRT.dll
C:\Users\Georg\AppData\Local\Temp\3dcf2df1-2a83-477c-a7dd-858967792357\CliSecureRT.dll
C:\Users\Georg\AppData\Local\Temp\3d083b50-7f3e-4293-bc13-1f4d16bd927c\CliSecureRT.dll
C:\Users\Georg\AppData\Local\Temp\26b4a1dd-e07b-48af-be4e-9642b273284b\CliSecureRT.dll
C:\Users\Georg\AppData\Local\Temp\22775de3-904c-421e-8a03-b7b6cac921fa\CliSecureRT.dll
C:\Users\Georg\AppData\Local\Temp\1b294f6e-73b3-4a41-9c24-6ba9eeda82da\CliSecureRT.dll
C:\Users\Georg\AppData\Local\Temp\0ef9e65a-1956-465e-adbf-835dca07ba5d\CliSecureRT.dll
C:\Users\Georg\AppData\Local\Temp\08f56ff6-864d-4a92-944a-57b870198cb2\CliSecureRT.dll
C:\Users\Georg\AppData\Local\Temp\04f76eb1-50b0-47a3-85ec-27a59b64ac22\CliSecureRT.dll

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-08-23 21:25

==================== End Of Log ===========================
         
FRST Addition
Zitat:
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 25-08-2013
Ran by Georg at 2013-08-25 09:46:13
Running from E:\
Boot Mode: Safe Mode (with Networking)
==========================================================


==================== Installed Programs =======================


Update for Microsoft Office 2007 (KB2508958) (x32)
3D-Viewer-innoplus (x32 Version: 14.00.70)
A1 Internet Software (x32 Version: 8.1.1.64)
A1 Servicecenter (x32 Version: 1.1.0.12)
A1 Webassistent (x32 Version: 4.2.0.168)
A1 WLAN Box Wechsel (x32 Version: 3.2.0.69)
Acer Arcade Deluxe (x32 Version: 3.0.6821)
Acer Backup Manager (x32 Version: 2.0.0.22)
Acer Crystal Eye webcam Ver:1.1.74.216 (x32 Version: 1.1.74.216)
Acer ePower Management (x32 Version: 4.05.3002)
Acer eRecovery Management (x32 Version: 4.05.3002)
Acer GameZone Console (x32 Version: 5.1.0.2)
Acer GridVista (x32 Version: 3.01.0730)
Acer Registration (x32 Version: 1.02.3004)
Acer ScreenSaver (x32 Version: 1.5.0715)
Acer Updater (x32 Version: 1.01.3014)
Acrobat.com (x32 Version: 1.6.65)
Adobe AIR (x32 Version: 1.5.0.7220)
Adobe Flash Player 10 Plugin (x32 Version: 10.0.45.2)
Adobe Flash Player 11 ActiveX (x32 Version: 11.8.800.94)
Adobe Reader 9.5.5 MUI (x32 Version: 9.5.5)
Alice Greenfingers (x32)
ALPS Touch Pad Driver (Version: 7.105.2015.1103)
Amazonia (x32)
AMD USB Filter Driver (x32 Version: 1.0.11.86)
aonUpdate (x32 Version: 1.0)
aonUpdate (x32)
ArcSoft ShowBiz (x32 Version: )
Ask Toolbar (x32 Version: 1.14.1.0)
Ask Toolbar Updater (HKCU Version: 1.2.0.20007)
Atheros Driver Installation Program (x32 Version: 8.0.0.225)
ATI Catalyst Install Manager (Version: 3.0.732.0)
AutoCAD 2009 - Deutsch (Version: 17.2.56.0)
Backup Manager Basic (x32 Version: 2.0.0.22)
Bonjour (x32 Version: 1.0.106)
Broadcom Gigabit NetLink Controller (Version: 12.26.02)
Cammaestro 1.0PT build 146 (x32 Version: 1.0.1.46AX)
CamMaestro 2.40 AU (x32 Version: 2.40.0.2)
Canon Easy-WebPrint EX (x32)
Canon Inkjet Printer/Scanner/Fax Extended Survey Program (x32)
Canon iP2700 series Benutzerregistrierung (x32)
Canon iP2700 series Printer Driver
Canon Utilities Easy-PhotoPrint EX (x32)
Canon Utilities My Printer (x32)
Canon Utilities Solution Menu (x32)
Catalyst Control Center - Branding (x32 Version: 1.00.0000)
Catalyst Control Center Core Implementation (x32 Version: 2009.0702.1239.20840)
Catalyst Control Center Graphics Full Existing (x32 Version: 2009.0702.1239.20840)
Catalyst Control Center Graphics Full New (x32 Version: 2009.0702.1239.20840)
Catalyst Control Center Graphics Light (x32 Version: 2009.0702.1239.20840)
Catalyst Control Center InstallProxy (x32 Version: 2009.0702.1239.20840)
Catalyst Control Center Localization All (x32 Version: 2009.0702.1239.20840)
CCC Help Chinese Standard (x32 Version: 2009.0702.1238.20840)
CCC Help Chinese Traditional (x32 Version: 2009.0702.1238.20840)
CCC Help Czech (x32 Version: 2009.0702.1238.20840)
CCC Help Danish (x32 Version: 2009.0702.1238.20840)
CCC Help Dutch (x32 Version: 2009.0702.1238.20840)
CCC Help English (x32 Version: 2009.0702.1238.20840)
CCC Help Finnish (x32 Version: 2009.0702.1238.20840)
CCC Help French (x32 Version: 2009.0702.1238.20840)
CCC Help German (x32 Version: 2009.0702.1238.20840)
CCC Help Greek (x32 Version: 2009.0702.1238.20840)
CCC Help Hungarian (x32 Version: 2009.0702.1238.20840)
CCC Help Italian (x32 Version: 2009.0702.1238.20840)
CCC Help Japanese (x32 Version: 2009.0702.1238.20840)
CCC Help Korean (x32 Version: 2009.0702.1238.20840)
CCC Help Norwegian (x32 Version: 2009.0702.1238.20840)
CCC Help Polish (x32 Version: 2009.0702.1238.20840)
CCC Help Portuguese (x32 Version: 2009.0702.1238.20840)
CCC Help Russian (x32 Version: 2009.0702.1238.20840)
CCC Help Spanish (x32 Version: 2009.0702.1238.20840)
CCC Help Swedish (x32 Version: 2009.0702.1238.20840)
CCC Help Thai (x32 Version: 2009.0702.1238.20840)
CCC Help Turkish (x32 Version: 2009.0702.1238.20840)
ccc-core-static (x32 Version: 2009.0702.1239.20840)
ccc-utility64 (Version: 2009.0702.1239.20840)
Chicken Invaders 2 (x32)
Choice Guard (x32 Version: 1.2.87.0)
Compatibility Pack für 2007 Office System (x32 Version: 12.0.6612.1000)
Conduit Engine (x32 Version: )
Dairy Dash (x32)
DIE SIEDLER - Das Erbe der Könige (x32 Version: 1.00.0000)
dows-Treiberpaket - Nokia pccsmcfd LegacyDriver (05/31/2012 7.1.2.0) (Version: 05/31/2012 7.1.2.0)
Dream Day First Home (x32)
DVDVideoSoftTB Toolbar (x32 Version: 6.3.3.3)
ELECTRA 2.4 (x32)
eSobi v2 (x32 Version: 2.0.4.000274)
Farm Frenzy 2 (x32)
Free Audio CD Burner version 1.4.7 (x32)
Free Studio version 5.2.1 (x32)
Free YouTube to MP3 Converter version 3.9.35.324 (x32)
FreeOCR v4.2 (x32)
Giant Savings (x32 Version: 1.20.150.150)
Google Chrome (x32 Version: 28.0.1500.95)
Google Earth (x32 Version: 7.1.1.1888)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0)
Google Toolbar for Internet Explorer (x32)
Google Update Helper (x32 Version: 1.3.21.153)
Granny In Paradise (x32)
Hauppauge WinTV 7 (x32 Version: v7.0.29302 (CD 2.4d))
HDAUDIO Soft Data Fax Modem with SmartCP (Version: 7.80.4.55)
Heroes of Hellas (x32)
Identity Card (x32 Version: 1.00.3001)
Java Auto Updater (x32 Version: 2.0.7.2)
Java(TM) 6 Update 38 (x32 Version: 6.0.380)
Jpg2Avi (x32 Version: 2.0)
Junk Mail filter update (x32 Version: 14.0.8064.206)
Launch Manager (x32 Version: 3.0.00)
Lexmark 2200 Series
MAXQDA 10 (R080910) (x32 Version: (R080910))
MAXQDA 10 Reader (R080910) (x32 Version: (R080910))
MAXQDA2007Reader (R270608) (x32 Version: (R270608))
Merriam Websters Spell Jam (x32)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30320)
Microsoft .NET Framework 4 Client Profile DEU Language Pack (Version: 4.0.30320)
Microsoft Application Error Reporting (Version: 12.0.6015.5000)
Microsoft IntelliPoint 8.0 (Version: 8.0.225.0)
Microsoft Office 2007 Service Pack 3 (SP3) (x32)
Microsoft Office Access MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Enterprise 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Excel MUI (English) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Excel MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office File Validation Add-In (x32 Version: 14.0.5130.5003)
Microsoft Office Groove MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Home and Student 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office InfoPath MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Language Pack 2007 - German/Deutsch (x32 Version: 12.0.6612.1000)
Microsoft Office Live Add-in 1.5 (x32 Version: 2.0.4024.1)
Microsoft Office O MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Office 64-bit Components 2007 (Version: 12.0.6612.1000)
Microsoft Office OneNote MUI (English) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office OneNote MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Outlook MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office PowerPoint MUI (English) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office PowerPoint MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office PowerPoint Viewer 2007 (German) (x32 Version: 12.0.6612.1000)
Microsoft Office Proof (English) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proof (French) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proof (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proof (Italian) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proof (Spanish) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proofing (English) 2007 (x32 Version: 12.0.4518.1014)
Microsoft Office Proofing (German) 2007 (x32 Version: 12.0.4518.1014)
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3) (x32)
Microsoft Office Publisher MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Shared 64-bit MUI (English) 2007 (Version: 12.0.6612.1000)
Microsoft Office Shared 64-bit MUI (German) 2007 (Version: 12.0.6612.1000)
Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2007 (Version: 12.0.6612.1000)
Microsoft Office Shared MUI (English) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Shared MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Shared Setup Metadata MUI (English) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office SharePoint Designer 2007 Service Pack 3 (SP3) (x32)
Microsoft Office SharePoint Designer MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Suite Activation Assistant (x32 Version: 2.9)
Microsoft Office Word MUI (English) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Word MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office X MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Silverlight (Version: 5.1.20513.0)
Microsoft SQL Server 2005 Compact Edition [ENU] (x32 Version: 3.1.0000)
Microsoft SQL Server Compact 3.5 Design Tools DEU (x32 Version: 3.5.5386.0)
Microsoft SQL Server Compact 3.5 DEU (x32 Version: 3.5.5386.0)
Microsoft Visual C++ 2005 ATL Update kb973923 - x64 8.0.50727.4053 (Version: 8.0.50727.4053)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (x32 Version: 8.0.50727.4053)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.56336)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.61001)
Microsoft Visual C++ 2005 Redistributable (x64) - KB2467175 (Version: 8.0.51011)
Microsoft Visual C++ 2005 Redistributable (x64) (Version: 8.0.56336)
Microsoft Visual C++ 2005 Redistributable (x64) (Version: 8.0.61000)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (x32 Version: 9.0.30729.5570)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (x32 Version: 10.0.40219)
Microsoft Visual Studio 2008 Remote Debugger Light (x64) - DEU
Microsoft Visual Studio 2008 Remote Debugger Light (x64) - DEU (Version: 9.0.21022)
Microsoft Windows SDK for Visual Studio 2008 Express Tools for .NET Framework (Version: 3.5.21022)
Microsoft Windows SDK for Visual Studio 2008 Express Tools for Win32 (Version: 6.1.5288.17011)
Microsoft Works (x32 Version: 9.7.0621)
Microsoft_VC100_CRT_SP1_x64 (Version: 10.0.40219.1)
Microsoft_VC100_CRT_SP1_x86 (x32 Version: 10.0.40219.1)
MProg 3.0a (x32 Version: )
MSVC80_x64_v2 (Version: 1.0.3.0)
MSVC80_x86_v2 (x32 Version: 1.0.3.0)
MSVC90_x64 (Version: 1.0.1.2)
MSVC90_x86 (x32 Version: 1.0.1.2)
MSVCRT (x32 Version: 14.0.1468.721)
MSXML 4.0 SP2 (KB954430) (x32 Version: 4.20.9870.0)
MSXML 4.0 SP2 (KB973688) (x32 Version: 4.20.9876.0)
MyFreeCodec (HKCU)
MyWinLocker (x32 Version: 3.1.72.0)
Nokia Connectivity Cable Driver (x32 Version: 7.1.101.0)
Nokia Suite (x32 Version: 3.7.22.0)
NTI Backup Now 5 (x32 Version: 5.1.2.627)
NTI Backup Now Standard (x32 Version: 5.1.2.627)
NTI Media Maker 8 (x32 Version: 8.0.12.6619)
PC Connectivity Solution (x32 Version: 12.0.76.0)
PC Performer Manager (x32)
PDFCreator (x32 Version: 1.0.2)
pdfforge Toolbar v7.4 (x32 Version: 7.4)
Picasa 3 (x32 Version: 3.8)
PokerStars.eu (x32)
PriceGong 2.6.4 (x32 Version: 2.6.4)
QuickTime (x32 Version: 7.65.17.80)
Realtek High Definition Audio Driver (x32 Version: 6.0.1.5911)
Realtek USB 2.0 Card Reader (x32 Version: 6.1.7100.30093)
Samsung Kies (x32 Version: 2.0.0.11011_16)
SAMSUNG Moblie USB Driver (Version: 2.9.5.0916)
Samsung Networking Wizard (x32 Version: 1.0.10104.1)
SAMSUNG USB Driver for Mobile Phones (Version: 1.5.23.0)
Savings Sidekick (x32 Version: 1.18.149.149)
SketchUp 8 (x32 Version: 3.0.16944)
Skype Toolbars (x32 Version: 5.0.4137)
Skype™ 5.10 (x32 Version: 5.10.116)
SpecialSavings (x32)
Star Defender 4 (x32)
Stronghold 2 (x32 Version: 1.00)
SupervisionCam (x32)
Target 3001! V14 conrad (x32 Version: )
Transistors (x32 Version: 2.0)
Uninstall 1.0.0.1 (x32)
Update for 2007 Microsoft Office System (KB967642) (x32)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939) (x32 Version: 1)
Update for Microsoft Office 2007 Help for Common Features (KB963673) (x32)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition (x32)
Update for Microsoft Office 2007 suites (KB2596660) 32-Bit Edition (x32)
Update for Microsoft Office 2007 suites (KB2596848) 32-Bit Edition (x32)
Update for Microsoft Office 2007 suites (KB2687493) 32-Bit Edition (x32)
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition (x32)
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition (x32)
Update for Microsoft Office Excel 2007 Help (KB963678) (x32)
Update for Microsoft Office OneNote 2007 Help (KB963670) (x32)
Update for Microsoft Office Outlook 2007 (KB2687404) 32-Bit Edition (x32)
Update for Microsoft Office Outlook 2007 (KB2768023) 32-Bit Edition (x32)
Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2817642) 32-Bit Edition (x32)
Update for Microsoft Office Powerpoint 2007 Help (KB963669) (x32)
Update for Microsoft Office Script Editor Help (KB963671) (x32)
Update for Microsoft Office Word 2007 Help (KB963665) (x32)
Update für Microsoft Office Excel 2007 Help (KB963678) (x32)
Update für Microsoft Office Outlook 2007 Help (KB963677) (x32)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (x32)
Update für Microsoft Office Word 2007 Help (KB963665) (x32)
VBA (2627.01) (x32 Version: 6.03.00.9402)
VBA (2701.01) (x32 Version: 6.03.00.9402)
VC Runtimes MSI (x32 Version: 9.0.21022)
Visual Basic 5.0 Control Creation Edition (x32)
VP-EYE Uninstall (x32)
Welcome Center (x32 Version: 1.00.3005)
Windows Live Anmelde-Assistent (x32 Version: 5.000.818.5)
Windows Live Call (x32 Version: 14.0.8064.0206)
Windows Live Communications Platform (x32 Version: 14.0.8064.206)
Windows Live Essentials (x32 Version: 14.0.8064.0206)
Windows Live Essentials (x32 Version: 14.0.8064.206)
Windows Live Fotogalerie (x32 Version: 14.0.8064.206)
Windows Live Mail (x32 Version: 14.0.8064.0206)
Windows Live Messenger (x32 Version: 14.0.8064.0206)
Windows Live Sync (x32 Version: 14.0.8064.206)
Windows Live Writer (x32 Version: 14.0.8064.0206)
Windows Live-Uploadtool (x32 Version: 14.0.8014.1029)
Windows Mobile-Gerätecenter (Version: 6.1.6965.0)
Zahlenbuch 1 (x32)
Zynga Toolbar (x32 Version: )

==================== Restore Points =========================

21-07-2013 08:28:56 Geplanter Prüfpunkt
28-07-2013 10:42:40 Geplanter Prüfpunkt
04-08-2013 18:38:47 Geplanter Prüfpunkt
11-08-2013 08:19:51 Windows Update
17-08-2013 07:39:08 Windows Update
22-08-2013 19:53:46 Windows Update
22-08-2013 19:58:39 Removed Apple Software Update
22-08-2013 20:01:01 Removed Apple Application Support
22-08-2013 20:01:37 Removed Apple Mobile Device Support
22-08-2013 20:06:05 Windows Update
23-08-2013 17:32:26 Installed SpyHunter
23-08-2013 19:06:44 Removed SpyHunter

==================== Hosts content: ==========================

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____N C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {04C0203F-381D-4773-901B-D97FF8243128} - System32\Tasks\{455C518D-EF97-4A0C-A8AE-F63F58367320} => C:\Program Files (x86)\AutoCAD 2006\acad.exe No File
Task: {066A9045-A253-4C64-AD0D-53A186E9977D} - System32\Tasks\CreateChoiceProcessTask => C:\Windows\System32\browserchoice.exe [2010-02-23] (Microsoft Corporation)
Task: {1BC58D8C-D5D5-48B9-8F60-A1811C85B2A5} - System32\Tasks\{89451E81-A923-4037-BA7F-0A4E20B67601} => C:\Program Files (x86)\AutoCAD 2006\acad.exe No File
Task: {2BF8F79D-3133-46AD-92CF-A37BE67FED6E} - System32\Tasks\{5C79CCE4-4D6A-461A-9ABE-01EAFD551AC3} => c:\program files (x86)\internet explorer\iexplore.exe [2013-07-26] (Microsoft Corporation)
Task: {37D92982-45D1-4FC0-9154-C997C32F8D3B} - System32\Tasks\{4FE6CDA4-D0E1-4E92-9FB3-20891C5AB61F} => C:\Program Files (x86)\Skype\Phone\Skype.exe [2012-07-13] (Skype Technologies S.A.)
Task: {39465FAF-9D06-42E6-A7E6-4C19C8C5347F} - System32\Tasks\Microsoft_Hardware_Launch_IPoint_exe => c:\Program Files\Microsoft IntelliPoint\IPoint.exe [2010-07-21] (Microsoft Corporation)
Task: {3A2D35BF-DA9B-4852-AB5F-8C4B83542467} - System32\Tasks\{933C01CA-8468-4CF1-95D6-C7CC91D9ED81} => C:\Program Files (x86)\AutoCAD 2006\acad.exe No File
Task: {3FEB01FA-2345-49E0-86BE-E3AD0278F26D} - System32\Tasks\{0F38BF23-A8A2-4FF6-A839-5F72BEC0B989} => C:\Program Files (x86)\AutoCAD 2006\acad.exe No File
Task: {41519B3C-3FE4-46DB-AC32-260712B3C2B2} - System32\Tasks\{309B94AD-FFC8-43C7-8359-5203A6B40E68} => C:\Program Files (x86)\AutoCAD 2006\acad.exe No File
Task: {82865896-D775-48E2-905D-947A5EDBB75A} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled => C:\Windows\ehome\mcupdate.exe [2010-11-20] (Microsoft Corporation)
Task: {90EEBF26-E836-4FB9-B7CA-EBC65BA78506} - System32\Tasks\{CAF332DE-BFE1-471E-BD2C-6448AEE4C5E5} => C:\Program Files (x86)\AutoCAD 2006\acad.exe No File
Task: {971AECC0-6EDE-451F-9460-3D70F102D5AB} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe No File
Task: {9CB564B4-3375-45EA-8C9B-D18ED37AF48B} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-08-21] (Adobe Systems Incorporated)
Task: {9EEB7B61-4E3D-4283-9F4E-F8E0F219BEA9} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2009-11-06] (Google Inc.)
Task: {AA82F366-0F5A-4EE1-8B84-29800DE57F85} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2009-11-06] (Google Inc.)
Task: {B048C7E0-43B6-419F-8383-779E678629C9} - System32\Tasks\Recovery Management\Burn Notification => C:\Program Files\Acer\Acer eRecovery Management\NotificationCenter\Notification.exe [2009-07-09] (Acer)
Task: {B44105BB-B31E-4874-AD03-933D5F600541} - System32\Tasks\PC Performer Manager => C:\Windows\system32\sc.exe [2009-07-14] (Microsoft Corporation)
Task: {D8AABFAB-1BF3-4B5B-B23A-B21A8503A876} - System32\Tasks\Scheduled Update for Ask Toolbar => C:\Program Files (x86)\Ask.com\UpdateTask.exe [2012-01-03] ()
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe


==================== Faulty Device Manager Devices =============

Name: Security Processor Loader Driver
Description: Security Processor Loader Driver
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer:
Service: spldr
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Event log errors: =========================

Application errors:
==================
Error: (08/23/2013 09:26:18 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "assemblyIdentity1". Fehler in Manifest- oder Richtliniendatei "assemblyIdentity2" in Zeile assemblyIdentity3.
Der Wert "MAJOR_VERSION.MINOR_VERSION.BUILD_NUMBER_MAJOR.BUILD_NUMBER_MINOR" des "version"-Attributs im assemblyIdentity-Element ist ungültig.

Error: (08/23/2013 07:27:08 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "1". Fehler in Manifest- oder Richtliniendatei "2" in Zeile 3.
Ungültige XML-Syntax.

Error: (08/22/2013 10:02:15 PM) (Source: Application Error) (User: )
Description: Aus einem der folgenden Gründe kann nicht auf die Datei "" zugegriffen werden:
Es besteht ein Problem mit der Netzwerkverbindung, dem Datenträger mit der gespeicherten Datei bzw. den auf dem Computer installierten
Speichertreibern, oder der Datenträger fehlt.
Das Programm B0784C465252CE620000B0779BD3D37F.exe wurde wegen dieses Fehlers geschlossen.

Programm: B0784C465252CE620000B0779BD3D37F.exe
Datei:

Der Fehlerwert ist im Abschnitt "Zusätzliche Dateien" aufgelistet.
Benutzeraktion
1. Öffnen Sie die Datei erneut.
Diese Situation ist eventuell ein temporäres Problem, das selbstständig behoben wird, wenn das Programm erneut ausgeführt wird.
2.
Wenn Sie weiterhin nicht auf die Datei zugreifen können und
- diese sich im Netzwerk befindet,
dann sollte der Netzwerkadministrator überprüfen, dass kein Netzwerkproblem besteht und dass eine Verbindung mit dem Server hergestellt werden kann.
- diese sich auf einem Wechseldatenträger, wie z. B. einer Diskette oder einer CD, befindet, überprüfen Sie, ob der Datenträger richtig in den Computer eingelegt ist.
3. Überprüfen und reparieren Sie das Dateisystem, indem Sie CHKDSK ausführen. Klicken Sie dazu im Menü "Start" auf "Ausführen", geben Sie CMD ein, und klicken Sie auf "OK". Geben Sie an der Eingabeaufforderung CHKDSK /F ein, und drücken Sie die EINGABETASTE.
4. Stellen Sie die Datei von einer Sicherungskopie wieder her, wenn das Problem weiterhin besteht.
5. Überprüfen Sie, ob andere Dateien auf demselben Datenträger geöffnet werden können. Falls dies nicht möglich ist, ist der Datenträger eventuell beschädigt.
Wenden Sie sich an den Administrator oder den Hersteller der Computerhardware, um weitere Unterstützung zu erhalten, wenn es sich um eine Festplatte handelt.

Zusätzliche Daten
Fehlerwert: 00000000
Datenträgertyp: 0

Error: (08/22/2013 10:02:15 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: B0784C465252CE620000B0779BD3D37F.exe, Version: 0.0.0.0, Zeitstempel: 0x00000000
Name des fehlerhaften Moduls: B0784C465252CE620000B0779BD3D37F.exe, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc000001d
Fehleroffset: 0x00006608
ID des fehlerhaften Prozesses: 0xc98
Startzeit der fehlerhaften Anwendung: 0xB0784C465252CE620000B0779BD3D37F.exe0
Pfad der fehlerhaften Anwendung: B0784C465252CE620000B0779BD3D37F.exe1
Pfad des fehlerhaften Moduls: B0784C465252CE620000B0779BD3D37F.exe2
Berichtskennung: B0784C465252CE620000B0779BD3D37F.exe3

Error: (08/22/2013 10:01:29 PM) (Source: MsiInstaller) (User: Yannick)
Description: Product: Apple Application Support -- Error 1719. The Windows Installer Service could not be accessed. This can occur if you are running Windows in safe mode, or if the Windows Installer is not correctly installed. Contact your support personnel for assistance.

Error: (08/22/2013 09:58:11 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: B0784C465252CE620000B0779BD3D37F.exe, Version: 0.0.0.0, Zeitstempel: 0x00000000
Name des fehlerhaften Moduls: B0784C465252CE620000B0779BD3D37F.exe, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00006604
ID des fehlerhaften Prozesses: 0xa10
Startzeit der fehlerhaften Anwendung: 0xB0784C465252CE620000B0779BD3D37F.exe0
Pfad der fehlerhaften Anwendung: B0784C465252CE620000B0779BD3D37F.exe1
Pfad des fehlerhaften Moduls: B0784C465252CE620000B0779BD3D37F.exe2
Berichtskennung: B0784C465252CE620000B0779BD3D37F.exe3

Error: (08/22/2013 09:58:08 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: B0784C465252CE620000B0779BD3D37F.exe, Version: 0.0.0.0, Zeitstempel: 0x00000000
Name des fehlerhaften Moduls: B0784C465252CE620000B0779BD3D37F.exe, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00006604
ID des fehlerhaften Prozesses: 0xe34
Startzeit der fehlerhaften Anwendung: 0xB0784C465252CE620000B0779BD3D37F.exe0
Pfad der fehlerhaften Anwendung: B0784C465252CE620000B0779BD3D37F.exe1
Pfad des fehlerhaften Moduls: B0784C465252CE620000B0779BD3D37F.exe2
Berichtskennung: B0784C465252CE620000B0779BD3D37F.exe3

Error: (08/22/2013 09:58:03 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: B0784C465252CE620000B0779BD3D37F.exe, Version: 0.0.0.0, Zeitstempel: 0x00000000
Name des fehlerhaften Moduls: B0784C465252CE620000B0779BD3D37F.exe, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00006606
ID des fehlerhaften Prozesses: 0x6e8
Startzeit der fehlerhaften Anwendung: 0xB0784C465252CE620000B0779BD3D37F.exe0
Pfad der fehlerhaften Anwendung: B0784C465252CE620000B0779BD3D37F.exe1
Pfad des fehlerhaften Moduls: B0784C465252CE620000B0779BD3D37F.exe2
Berichtskennung: B0784C465252CE620000B0779BD3D37F.exe3

Error: (08/22/2013 09:56:58 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest2" in Zeile C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.

Error: (08/21/2013 01:29:04 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "assemblyIdentity1". Fehler in Manifest- oder Richtliniendatei "assemblyIdentity2" in Zeile assemblyIdentity3.
Der Wert "MAJOR_VERSION.MINOR_VERSION.BUILD_NUMBER_MAJOR.BUILD_NUMBER_MINOR" des "version"-Attributs im assemblyIdentity-Element ist ungültig.


System errors:
=============
Error: (08/25/2013 09:40:18 AM) (Source: DCOM) (User: )
Description: 1084WSearch{9E175B6D-F52A-11D8-B9A5-505054503030}

Error: (08/25/2013 09:40:18 AM) (Source: DCOM) (User: )
Description: 1084WSearch{7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}

Error: (08/25/2013 09:39:51 AM) (Source: DCOM) (User: )
Description: 1084EventSystem{1BE1F766-5536-11D1-B726-00C04FB926AF}

Error: (08/25/2013 09:39:36 AM) (Source: DCOM) (User: )
Description: 1084ShellHWDetection{DD522ACC-F821-461A-A407-50B198B896DC}

Error: (08/25/2013 09:39:33 AM) (Source: Service Control Manager) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen:
discache
mwlPSDFilter
mwlPSDNServ
mwlPSDVDisk
spldr
Wanarpv6

Error: (08/25/2013 09:36:25 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Software Protection" wurde unerwartet beendet. Dies ist bereits 2 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 300000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (08/25/2013 09:34:25 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Software Protection" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 120000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (08/25/2013 09:34:24 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Google Update Service (gupdate)" wurde aufgrund folgenden Fehlers nicht gestartet:
%%1053

Error: (08/25/2013 09:34:24 AM) (Source: Service Control Manager) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Google Update Service (gupdate) erreicht.

Error: (08/25/2013 09:34:24 AM) (Source: Service Control Manager) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Microsoft .NET Framework NGEN v4.0.30319_X86 erreicht.


Microsoft Office Sessions:
=========================
Error: (04/20/2011 07:07:04 PM) (Source: Microsoft Office 12 Sessions)(User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6545.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 1919 seconds with 1260 seconds of active time. This session ended with a crash.

Error: (11/30/2010 01:23:23 AM) (Source: Microsoft Office 12 Sessions)(User: )
Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.6539.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 437 seconds with 300 seconds of active time. This session ended with a crash.

Error: (08/27/2010 10:57:38 AM) (Source: Microsoft Office 12 Sessions)(User: )
Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.6535.5005, Microsoft Office Version: 12.0.6425.1000. This session lasted 34 seconds with 0 seconds of active time. This session ended with a crash.

Error: (05/26/2010 11:07:22 PM) (Source: Microsoft Office 12 Sessions)(User: )
Description: ID: 3, Application Name: Microsoft Office PowerPoint, Application Version: 12.0.6500.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 9 seconds with 0 seconds of active time. This session ended with a crash.

Error: (11/28/2009 03:02:04 AM) (Source: Microsoft Office 12 Sessions)(User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6514.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 1 seconds with 0 seconds of active time. This session ended with a crash.

Error: (11/28/2009 03:01:25 AM) (Source: Microsoft Office 12 Sessions)(User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6514.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 2272 seconds with 1680 seconds of active time. This session ended with a crash.

Error: (11/28/2009 02:22:59 AM) (Source: Microsoft Office 12 Sessions)(User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6514.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 4 seconds with 0 seconds of active time. This session ended with a crash.

Error: (11/28/2009 02:22:37 AM) (Source: Microsoft Office 12 Sessions)(User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6514.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 431 seconds with 360 seconds of active time. This session ended with a crash.


CodeIntegrity Errors:
===================================
Date: 2013-05-16 22:13:00.695
Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\SysWOW64\FsUsbExDisk.Sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

Date: 2013-05-16 22:13:00.127
Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\SysWOW64\FsUsbExDisk.Sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

Date: 2013-05-16 22:12:56.725
Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\SysWOW64\FsUsbExDisk.Sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

Date: 2013-05-16 22:12:56.067
Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\SysWOW64\FsUsbExDisk.Sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

Date: 2013-05-16 22:12:52.135
Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\SysWOW64\FsUsbExDisk.Sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

Date: 2013-05-16 22:12:51.541
Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\SysWOW64\FsUsbExDisk.Sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

Date: 2013-05-16 22:12:47.484
Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\SysWOW64\FsUsbExDisk.Sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

Date: 2013-05-16 22:12:46.886
Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\SysWOW64\FsUsbExDisk.Sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

Date: 2013-05-16 22:12:43.717
Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\SysWOW64\FsUsbExDisk.Sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

Date: 2013-05-16 22:12:43.148
Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\SysWOW64\FsUsbExDisk.Sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Memory info ===========================

Percentage of memory in use: 16%
Total physical RAM: 4094.36 MB
Available physical RAM: 3427.06 MB
Total Pagefile: 8186.9 MB
Available Pagefile: 7544.43 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB

==================== Drives ================================

Drive c: (ACER) (Fixed) (Total:453.94 GB) (Free:331.28 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive e: () (Fixed) (Total:465.73 GB) (Free:465.63 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or Vista) (Size: 466 GB) (Disk ID: 749F749F)
Partition 1: (Not Active) - (Size=12 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=454 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows XP) (Size: 466 GB) (Disk ID: 0004A183)
Partition 1: (Not Active) - (Size=466 GB) - (Type=07 NTFS)

==================== End Of Log ============================

Alt 25.08.2013, 09:35   #2
M-K-D-B
/// TB-Ausbilder
 
Windows 7: System Care Antivirus - Standard

Windows 7: System Care Antivirus






Mein Name ist Matthias und ich werde dir bei der Bereinigung deines Computers helfen.


Bitte beachte folgende Hinweise:
  • Falls wir Hinweise auf illegal erworbene Software finden, werden wir den Support unterbrechen bis jegliche Art von illegaler Software vom Rechner entfernt wurde.
  • Bitte arbeite alle Schritte in der vorgegebenen Reihefolge nacheinander ab und poste alle Logdateien in CODE-Tags.
  • Lies dir die Anleitungen sorgfältig durch. Solltest du Probleme haben, stoppe mit deiner Bearbeitung und beschreibe mir dein Problem so gut es geht.
  • Solltest du mir nicht innerhalb von 4 Tagen antworten, gehe ich davon aus, dass du keine Hilfe mehr benötigst. Dann lösche ich dein Thema aus meinem Abo.
    Solltest du einmal länger abwesend sein, so gib mir bitte Bescheid!
  • Alle zu verwendenen Programme sind auf dem Desktop abzuspeichern und von dort zu starten!
    Ich kann Dir niemals eine Garantie geben, dass auch ich alles finde. Eine Formatierung ist meist der schnellere und immer der sicherste Weg.
    Solltest Du Dich für eine Bereinigung entscheiden, arbeite solange mit, bis dir jemand vom Team sagt, dass Du clean bist.



Ich habe dein Thema in Arbeit und melde mich so schnell wie möglich mit weiteren Anweisungen.
__________________


Alt 25.08.2013, 09:44   #3
M-K-D-B
/// TB-Ausbilder
 
Windows 7: System Care Antivirus - Standard

Windows 7: System Care Antivirus



Servus,


naja, neuaufsetzen müssen wir hier nicht denke ich.

Aber System Care Antivirus ist nicht das einzige Problem deiner Freundin... da ist noch jede Menge Adware und unerwünschter Software drauf. Aber das sollte kein Problem sein.



Den FRST-Fix (Schritt 1) bitte im abgesicherten Modus mit Netzwerkunterstützung ausführen, so wie den Scan, den du gerade gemacht hast.
Danach startest du den Rechner neu im normalen Modus.
Die Schritte 2 bis 4 dann bitte im normalen Modus ausführen, System Care Antvirus sollte dann schon weg sein.




Schritt 1
Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument


Code:
ATTFilter
start
HKCU\...\Run: [chkngini] - C:\Windows\netsmote.dll [59904 2013-08-21] ()
C:\Windows\netsmote.dll
HKCU\...\Run: [lxbvzapp] - C:\Windows\netsmote64.dll [69120 2013-08-21] ()
C:\Windows\netsmote64.dll
HKCU\...\RunOnce: [B0784C465252CE620000B0779BD3D37F] - C:\ProgramData\B0784C465252CE620000B0779BD3D37F\B0784C465252CE620000B0779BD3D37F.exe [411648 2013-08-21] ()
C:\ProgramData\B0784C465252CE620000B0779BD3D37F
C:\Users\Georg\Desktop\System Care Antivirus.lnk
C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Care Antivirus
end
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.






Schritt 2
Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).





Schritt 3

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.






Schritt 4
Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.






Bitte poste mit deiner nächsten Antwort
  • die Logdatei des FRST-Fix,
  • die Logdatei von AdwCleaner,
  • die Logdatei von JRT,
  • die Logdatei von MBAM.
__________________

Alt 25.08.2013, 11:04   #4
Woody30
 
Windows 7: System Care Antivirus - Standard

Windows 7: System Care Antivirus



Hallo Matthias!

Erstmal Danke für deine rasche Antwort! Ich habe jetzt alle Logfiles gesammelt, die du benötigst:

FRST-Fix
Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 25-08-2013
Ran by Georg at 2013-08-25 10:56:17 Run:1
Running from E:\
Boot Mode: Safe Mode (with Networking)
==============================================

Content of fixlist:
*****************
start
HKCU\...\Run: [chkngini] - C:\Windows\netsmote.dll [59904 2013-08-21] ()
C:\Windows\netsmote.dll
HKCU\...\Run: [lxbvzapp] - C:\Windows\netsmote64.dll [69120 2013-08-21] ()
C:\Windows\netsmote64.dll
HKCU\...\RunOnce: [B0784C465252CE620000B0779BD3D37F] - C:\ProgramData\B0784C465252CE620000B0779BD3D37F\B0784C465252CE620000B0779BD3D37F.exe [411648 2013-08-21] ()
C:\ProgramData\B0784C465252CE620000B0779BD3D37F
C:\Users\Georg\Desktop\System Care Antivirus.lnk
C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Care Antivirus
end
         
*****************

HKCU\Software\Microsoft\Windows\CurrentVersion\Run\\chkngini => Value deleted successfully.
C:\Windows\netsmote.dll => Moved successfully.
HKCU\Software\Microsoft\Windows\CurrentVersion\Run\\lxbvzapp => Value deleted successfully.
C:\Windows\netsmote64.dll => Moved successfully.
HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce\\B0784C465252CE620000B0779BD3D37F => Value deleted successfully.
C:\ProgramData\B0784C465252CE620000B0779BD3D37F => Moved successfully.
C:\Users\Georg\Desktop\System Care Antivirus.lnk => Moved successfully.
C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Care Antivirus => Moved successfully.

==== End of Fixlog ====
         
AdwCleaner:
Code:
ATTFilter
# AdwCleaner v3.001 - Report created 25/08/2013 at 11:09:12
# Updated 24/08/2013 by Xplode
# Operating System : Windows 7 Home Premium Service Pack 1 (64 bits)
# Username : Georg - YANNICK
# Running from : E:\adwcleaner.exe
# Option : Clean

***** [ Services ] *****

Service Deleted : Application Updater

***** [ Files / Folders ] *****

Folder Deleted : C:\ProgramData\Ask
Folder Deleted : C:\ProgramData\IBUpdaterService
Folder Deleted : C:\ProgramData\Partner
[!] Folder Deleted : C:\ProgramData\pc performer manager
Folder Deleted : C:\ProgramData\Tarma Installer
Folder Deleted : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PriceGong
Folder Deleted : C:\Program Files (x86)\Application Updater
Folder Deleted : C:\Program Files (x86)\Ask.com
Folder Deleted : C:\Program Files (x86)\Conduit
Folder Deleted : C:\Program Files (x86)\ConduitEngine
Folder Deleted : C:\Program Files (x86)\DealPly
Folder Deleted : C:\Program Files (x86)\DVDVideoSoftTB
Folder Deleted : C:\Program Files (x86)\Giant Savings
Folder Deleted : C:\Program Files (x86)\pdfforge Toolbar
Folder Deleted : C:\Program Files (x86)\PriceGong
Folder Deleted : C:\Program Files (x86)\Savings Sidekick
Folder Deleted : C:\Program Files (x86)\SpecialSavings
Folder Deleted : C:\Program Files (x86)\Zynga
Folder Deleted : C:\Program Files (x86)\Common Files\DVDVideoSoft\TB
Folder Deleted : C:\Program Files (x86)\Common Files\spigot
Folder Deleted : C:\Users\Georg\AppData\Local\Conduit
Folder Deleted : C:\Users\Georg\AppData\Local\Giant Savings
Folder Deleted : C:\Users\Georg\AppData\Local\PackageAware
Folder Deleted : C:\Users\Georg\AppData\Local\Savings Sidekick
Folder Deleted : C:\Users\Georg\AppData\Local\Zynga
Folder Deleted : C:\Users\Georg\AppData\LocalLow\AskToolbar
Folder Deleted : C:\Users\Georg\AppData\LocalLow\Conduit
Folder Deleted : C:\Users\Georg\AppData\LocalLow\ConduitEngine
Folder Deleted : C:\Users\Georg\AppData\LocalLow\DVDVideoSoftTB
Folder Deleted : C:\Users\Georg\AppData\LocalLow\pdfforge
Folder Deleted : C:\Users\Georg\AppData\LocalLow\PriceGong
Folder Deleted : C:\Users\Georg\AppData\LocalLow\Search Settings
Folder Deleted : C:\Users\Georg\AppData\LocalLow\Zynga
Folder Deleted : C:\Users\Georg\AppData\Roaming\dvdvideosoftiehelpers
Folder Deleted : C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\SpecialSavings
Folder Deleted : C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\bbjciahceamgodcoidkjpchnokgfpphh
Folder Deleted : C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\bkomkajifikmkfnjgphkjcfeepbnojok
Folder Deleted : C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpglkicenollcignonpgiafdgfeehoj
Folder Deleted : C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhdepfaagokllfmhfbcfmocaeigmoebo
Folder Deleted : C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\ndkhncnongaclekkbelchmeafffimifj
Folder Deleted : C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\pgafcinpmmpklohkojmllohdhomoefph
File Deleted : C:\Users\Georg\AppData\Local\funmoods.crx
File Deleted : C:\Users\Georg\AppData\Local\funmoods-speeddial.crx
File Deleted : C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\bProtector Web Data
File Deleted : C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\bprotectorpreferences
File Deleted : C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_bbjciahceamgodcoidkjpchnokgfpphh_0.localstorage
File Deleted : C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_cjpglkicenollcignonpgiafdgfeehoj_0.localstorage
File Deleted : C:\Windows\System32\Tasks\Scheduled Update for Ask Toolbar

***** [ Shortcuts ] *****


***** [ Registry ] *****

Value Deleted : HKCU\Software\Mozilla\Firefox\Extensions [{58BD07EB-0EE0-4DF0-8121-DC9B693373DF}]
Value Deleted : HKCU\Software\Mozilla\Firefox\Extensions [{8A9386B4-E958-4C4C-ADF4-8F26DB3E4829}]
Key Deleted : HKCU\Software\Google\Chrome\Extensions\bbjciahceamgodcoidkjpchnokgfpphh
Key Deleted : HKLM\SOFTWARE\Google\Chrome\Extensions\bbjciahceamgodcoidkjpchnokgfpphh
Key Deleted : [x64] HKLM\SOFTWARE\Google\Chrome\Extensions\bbjciahceamgodcoidkjpchnokgfpphh
Key Deleted : HKLM\SOFTWARE\Google\Chrome\Extensions\bkomkajifikmkfnjgphkjcfeepbnojok
Key Deleted : HKCU\Software\Google\Chrome\Extensions\cjpglkicenollcignonpgiafdgfeehoj
Key Deleted : HKLM\SOFTWARE\Google\Chrome\Extensions\cjpglkicenollcignonpgiafdgfeehoj
Key Deleted : [x64] HKLM\SOFTWARE\Google\Chrome\Extensions\cjpglkicenollcignonpgiafdgfeehoj
Key Deleted : HKLM\SOFTWARE\Google\Chrome\Extensions\dhdepfaagokllfmhfbcfmocaeigmoebo
Key Deleted : HKLM\SOFTWARE\Google\Chrome\Extensions\ndkhncnongaclekkbelchmeafffimifj
Key Deleted : HKLM\SOFTWARE\Google\Chrome\Extensions\pgafcinpmmpklohkojmllohdhomoefph
Value Deleted : HKCU\Software\Microsoft\Internet Explorer\Main [Backup.old.Start Page]
Value Deleted : HKCU\Software\Microsoft\Internet Explorer\Main [bprotector start page]
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\bProtectSettings
Key Deleted : HKCU\Toolbar
Key Deleted : HKLM\SOFTWARE\Classes\AppID\escort.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AppID\escortApp.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AppID\escortEng.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AppID\escorTlbr.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AppID\GenericAskToolbar.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AppID\PriceGongIE.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AppID\secman.DLL
Key Deleted : HKLM\SOFTWARE\Classes\Conduit.Engine
Key Deleted : HKLM\SOFTWARE\Classes\CrossriderApp0005060.BHO.1
Key Deleted : HKLM\SOFTWARE\Classes\escort.escortIEPane
Key Deleted : HKLM\SOFTWARE\Classes\escort.escortIEPane.1
Key Deleted : HKLM\SOFTWARE\Classes\f
Key Deleted : HKLM\SOFTWARE\Classes\funmoods.dskBnd
Key Deleted : HKLM\SOFTWARE\Classes\funmoods.dskBnd.1
Key Deleted : HKLM\SOFTWARE\Classes\funmoods.funmoodsHlpr
Key Deleted : HKLM\SOFTWARE\Classes\funmoods.funmoodsHlpr.1
Key Deleted : HKLM\SOFTWARE\Classes\funmoodsApp.appCore
Key Deleted : HKLM\SOFTWARE\Classes\funmoodsApp.appCore.1
Key Deleted : HKLM\SOFTWARE\Classes\GenericAskToolbar.ToolbarWnd
Key Deleted : HKLM\SOFTWARE\Classes\GenericAskToolbar.ToolbarWnd.1
Key Deleted : HKLM\SOFTWARE\Classes\PriceFactorIE.PriceGongBHO
Key Deleted : HKLM\SOFTWARE\Classes\PriceFactorIE.PriceGongBHO.1
Key Deleted : HKLM\SOFTWARE\Classes\PriceGongIE.PriceGongCtrl
Key Deleted : HKLM\SOFTWARE\Classes\PriceGongIE.PriceGongCtrl.1
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\ConduitInstaller_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\ConduitInstaller_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\FunmoodsLatest_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\FunmoodsLatest_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\Giant Savings_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\Giant Savings_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\Savings Sidekick_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\Savings Sidekick_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\TaskScheduler_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\TaskScheduler_RASMANCS
Value Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [ApnUpdater]
Value Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [SearchSettings]
Key Deleted : HKLM\SOFTWARE\Classes\CrossriderApp0004479.BHO
Key Deleted : HKLM\SOFTWARE\Classes\CrossriderApp0004479.BHO.1
Key Deleted : HKLM\SOFTWARE\Classes\CrossriderApp0004479.Sandbox
Key Deleted : HKLM\SOFTWARE\Classes\CrossriderApp0004479.Sandbox.1
Key Deleted : HKLM\SOFTWARE\Classes\CrossriderApp0005060.BHO
Key Deleted : HKLM\SOFTWARE\Classes\CrossriderApp0005060.FBApi
Key Deleted : HKLM\SOFTWARE\Classes\CrossriderApp0005060.FBApi.1
Key Deleted : HKLM\SOFTWARE\Classes\CrossriderApp0005060.Sandbox
Key Deleted : HKLM\SOFTWARE\Classes\CrossriderApp0005060.Sandbox.1
Key Deleted : HKCU\Software\96d9d8e769ea43
Key Deleted : HKLM\SOFTWARE\96d9d8e769ea43
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_cerberus_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_cerberus_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_netzmanager_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_netzmanager_RASMANCS
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{09C554C3-109B-483C-A06B-F14172F1A947}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{4D076AB4-7562-427A-B5D2-BD96E19DEE56}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{835315FC-1BF6-4CA9-80CD-F6C158D40692}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{9B0CB95C-933A-4B8C-B6D4-EDCD19A43874}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{B12E99ED-69BD-437C-86BE-C862B9E5444D}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{EA28B360-05E0-4F93-8150-02891F1D8D3C}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\
Key Deleted : HKLM\SOFTWARE\Classes\AppID\
Key Deleted : HKLM\SOFTWARE\Classes\AppID\
Key Deleted : HKLM\SOFTWARE\Classes\AppID\
Key Deleted : HKLM\SOFTWARE\Classes\AppID\
Key Deleted : HKLM\SOFTWARE\Classes\AppID\
Key Deleted : HKLM\SOFTWARE\Classes\AppID\
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{00000000-6E41-4FD3-8538-502F5495E5FC}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{1631550F-191D-4826-B069-D9439253D926}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{30F9B915-B755-4826-820B-08FBA6BD249D}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{3C471948-F874-49F5-B338-4F214A2EE0B1}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{74F475FA-6C75-43BD-AAB9-ECDA6184F600}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{75EBB0AA-4214-4CB4-90EC-E3E07ECD04F7}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{826D7151-8D99-434B-8540-082B8C2AE556}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{965B9DBE-B104-44AC-950A-8A5F97AFF439}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{A4C272EC-ED9E-4ACE-A6F2-9558C7F29EF3}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{A69A551A-1AAE-4B67-8C2E-52F8B8A19504}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{A9DB719C-7156-415E-B49D-BAD039DE4F13}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{B922D405-6D13-4A2B-AE89-08A030DA4402}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{D2A2595C-4FE4-4315-AA9B-19DBD6271B71}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{D4027C7F-154A-4066-A1AD-4243D8127440}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{F03FD9D0-4F2B-497C-8A71-DD41D70B07D9}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{DC8AE6FF-AED2-44E0-A4D8-1288DB718F21}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{7B13EC3E-999A-4B70-B9CB-2617B8323822}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{3F140CCA-ED8B-40FF-B207-3CA76B239713}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{11111111-1111-1111-1111-110011441179}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{22222222-2222-2222-2222-220022442279}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{11111111-1111-1111-1111-110011501160}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{22222222-2222-2222-2222-220022502260}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{33333333-3333-3333-3333-330033503360}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{0D80F1C5-D17B-4177-AC68-955F3EF9F191}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{23C70BCA-6E23-4A65-AD2E-1389062074F1}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{23D8EEF7-0E13-4000-B9C4-6603C1E912D1}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{295CACB4-51F5-46FD-914E-C72BAAE1B672}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{2CE5C4B9-6DBE-4528-96FA-C9FF38EF1762}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{34C1FDF7-02C1-4F23-B393-F48B16E071D1}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{54291324-7A3D-4F11-B707-3FB6A2C97BD9}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{59C63F11-D4E5-46E7-9B8A-EE158DCA83A8}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{5DA22CBD-0029-4A09-B757-CF0FAFC488ED}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{6C434537-053E-486D-B62A-160059D9D456}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{77A6E7D4-4A83-4A9B-A2A0-EF3B125DC29D}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{813A22E0-3E2B-4188-9BDA-ECA9878B8D48}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{91CF619A-4686-4CA4-9232-3B2E6B63AA92}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{AC71B60E-94C9-4EDE-BA46-E146747BB67E}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{BCFF5F55-6F44-11D2-86F8-00104B265ED5}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{C0585B2F-74D7-4734-88DE-6C150C5D4036}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{CA17D76B-F91D-4659-A7FD-A9F7ED375CDD}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{D8242E89-2F81-484A-AE5B-BA8CAD5B7347}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{EF0588D6-1621-4A75-B8BE-F4BC34794136}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\
Key Deleted : HKLM\SOFTWARE\Classes\Interface\
Key Deleted : HKLM\SOFTWARE\Classes\Interface\
Key Deleted : HKLM\SOFTWARE\Classes\Interface\
Key Deleted : HKLM\SOFTWARE\Classes\Interface\
Key Deleted : HKLM\SOFTWARE\Classes\Interface\
Key Deleted : HKLM\SOFTWARE\Classes\Interface\
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{55555555-5555-5555-5555-550055445579}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{66666666-6666-6666-6666-660066446679}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{55555555-5555-5555-5555-550055505560}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{66666666-6666-6666-6666-660066506660}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{77777777-7777-7777-7777-770077507760}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{11549FE4-7C5A-4C17-9FC3-56FC5162A994}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{1D085C0A-E4F4-4F66-BDBF-4BE51015BFC3}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{2996F0E7-292B-4CAE-893F-47B8B1C05B56}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{8B3372D0-09F0-41A5-8D9B-134E148672FB}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{44444444-4444-4444-4444-440044444479}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{44444444-4444-4444-4444-440044504460}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1631550F-191D-4826-B069-D9439253D926}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{30F9B915-B755-4826-820B-08FBA6BD249D}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{74F475FA-6C75-43BD-AAB9-ECDA6184F600}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{75EBB0AA-4214-4CB4-90EC-E3E07ECD04F7}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B922D405-6D13-4A2B-AE89-08A030DA4402}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D4027C7F-154A-4066-A1AD-4243D8127440}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{1631550F-191D-4826-B069-D9439253D926}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{30F9B915-B755-4826-820B-08FBA6BD249D}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{74F475FA-6C75-43BD-AAB9-ECDA6184F600}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{75EBB0AA-4214-4CB4-90EC-E3E07ECD04F7}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{A4C272EC-ED9E-4ACE-A6F2-9558C7F29EF3}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{A69A551A-1AAE-4B67-8C2E-52F8B8A19504}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{B922D405-6D13-4A2B-AE89-08A030DA4402}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{D4027C7F-154A-4066-A1AD-4243D8127440}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{1631550F-191D-4826-B069-D9439253D926}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{30F9B915-B755-4826-820B-08FBA6BD249D}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{74F475FA-6C75-43BD-AAB9-ECDA6184F600}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{75EBB0AA-4214-4CB4-90EC-E3E07ECD04F7}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{A4C272EC-ED9E-4ACE-A6F2-9558C7F29EF3}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{B922D405-6D13-4A2B-AE89-08A030DA4402}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{D4027C7F-154A-4066-A1AD-4243D8127440}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{DC8AE6FF-AED2-44E0-A4D8-1288DB718F21}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{3F140CCA-ED8B-40FF-B207-3CA76B239713}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\Explorer Bars\
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{A69A551A-1AAE-4B67-8C2E-52F8B8A19504}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{A5AA24EA-11B8-4113-95AE-9ED71DEAF12A}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5A6249DC-899B-4176-A02A-135CA2E67AAA}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{D46180D3-0311-4135-BBA5-AF50330F60D1}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5D91B2CA-D9D1-4BAC-B095-782686420078}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\
Value Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{30F9B915-B755-4826-820B-08FBA6BD249D}]
Value Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{872B5B88-9DB5-4310-BDD0-AC189557E5F5}]
Value Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{A4C272EC-ED9E-4ACE-A6F2-9558C7F29EF3}]
Value Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{B922D405-6D13-4A2B-AE89-08A030DA4402}]
Value Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{D4027C7F-154A-4066-A1AD-4243D8127440}]
Value Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{7B13EC3E-999A-4B70-B9CB-2617B8323822}]
Value Deleted : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{872B5B88-9DB5-4310-BDD0-AC189557E5F5}]
Value Deleted : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{D4027C7F-154A-4066-A1AD-4243D8127440}]
Value Deleted : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{7B13EC3E-999A-4B70-B9CB-2617B8323822}]
Value Deleted : HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks [{00000000-6E41-4FD3-8538-502F5495E5FC}]
Value Deleted : HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks [{872B5B88-9DB5-4310-BDD0-AC189557E5F5}]
Value Deleted : HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks [{B922D405-6D13-4A2B-AE89-08A030DA4402}]
Value Deleted : HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks [{7B13EC3E-999A-4B70-B9CB-2617B8323822}]
Value Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks [{872B5B88-9DB5-4310-BDD0-AC189557E5F5}]
Value Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks [{7B13EC3E-999A-4B70-B9CB-2617B8323822}]
Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\
Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\
Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\
Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\
Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\
Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\
Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\
Key Deleted : HKCU\Software\APN
Key Deleted : HKCU\Software\Ask.com
Key Deleted : HKCU\Software\Conduit
Key Deleted : HKCU\Software\Cr_Installer
Key Deleted : HKCU\Software\DataMngr_Toolbar
Key Deleted : HKCU\Software\ilivid
Key Deleted : HKCU\Software\InstallCore
Key Deleted : HKCU\Software\InstalledBrowserExtensions
Key Deleted : HKCU\Software\pdfforge
Key Deleted : HKCU\Software\Search Settings
Key Deleted : HKCU\Software\Softonic
Key Deleted : HKCU\Software\YahooPartnerToolbar
Key Deleted : HKCU\Software\Zynga
Key Deleted : HKCU\Software\AppDataLow\Toolbar
Key Deleted : HKCU\Software\AppDataLow\Software\AskToolbar
Key Deleted : HKCU\Software\AppDataLow\Software\Conduit
Key Deleted : HKCU\Software\AppDataLow\Software\conduitEngine
Key Deleted : HKCU\Software\AppDataLow\Software\Crossrider
Key Deleted : HKCU\Software\AppDataLow\Software\DVDVideoSoftTB
Key Deleted : HKCU\Software\AppDataLow\Software\Giant Savings
Key Deleted : HKCU\Software\AppDataLow\Software\pdfforge
Key Deleted : HKCU\Software\AppDataLow\Software\PriceGong
Key Deleted : HKCU\Software\AppDataLow\Software\Savings Sidekick
Key Deleted : HKCU\Software\AppDataLow\Software\Search Settings
Key Deleted : HKCU\Software\AppDataLow\Software\SpecialSavings
Key Deleted : HKCU\Software\AppDataLow\Software\Zynga
Key Deleted : HKLM\Software\APN
Key Deleted : HKLM\Software\Application Updater
Key Deleted : HKLM\Software\AskToolbar
Key Deleted : HKLM\Software\Conduit
Key Deleted : HKLM\Software\conduitEngine
Key Deleted : HKLM\Software\DataMngr
Key Deleted : HKLM\Software\DVDVideoSoftTB
Key Deleted : HKLM\Software\pdfforge
Key Deleted : HKLM\Software\Search Settings
Key Deleted : HKLM\Software\Zynga
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\{79A765E1-C399-405B-85AF-466F52E918B0}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{15D2D75C-9CB2-4EFD-BAD7-B9B4CB4BC693}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{86D4B82A-ABED-442A-BE86-96357B70F4FE}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{CD95D125-2992-4858-B3EF-5F6FB52FBAD6}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\conduitEngine
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Giant Savings
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\PriceGong
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Savings Sidekick
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SpecialSavings
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Conduit Engine
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DVDVideoSoftTB Toolbar
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Zynga Toolbar
Key Deleted : [x64] HKLM\SOFTWARE\Tarma Installer
Data Deleted : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows [AppInit_DLLs] - c:\progra~3\pcperf~1\261123~1.78\{16cdf~1\%prote~1.dll
Data Deleted : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows [AppInit_DLLs] - c:\progra~3\pcperf~1\22558~1.177\{16cdf~1\%prote~1.dll

***** [ Browsers ] *****

-\\ Internet Explorer v10.0.9200.16660


-\\ Google Chrome v28.0.1500.95

[ File : C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\preferences ]

Deleted : homepage
Deleted : urls_to_restore_on_startup
Deleted : search_url

*************************

AdwCleaner[R0].txt - [37131 octets] - [25/08/2013 11:07:03]
AdwCleaner[S0].txt - [28412 octets] - [25/08/2013 11:09:12]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [28473 octets] ##########
         
JRT:
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 5.5.4 (08.22.2013:1)
OS: Windows 7 Home Premium x64
Ran by Georg on 25.08.2013 at 11:16:31,94
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\installer\features\a28b4d68debaa244eb686953b7074fef
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\installer\products\a28b4d68debaa244eb686953b7074fef
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\installer\upgradecodes\f928123a039649549966d4c29d35b1c9
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\Toolbar.CT2269050
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\Toolbar.CT2438727
Successfully deleted: [Registry Key] "hkey_current_user\software\microsoft\internet explorer\low rights\elevationpolicy\{a5aa24ea-11b8-4113-95ae-9ed71deaf12a}"



~~~ Files



~~~ Folders

Successfully deleted: [Folder] "C:\ProgramData\datamngr"
Successfully deleted: [Folder] "C:\Windows\installer\{86d4b82a-abed-442a-be86-96357b70f4fe}"



~~~ Chrome

Successfully deleted: [Folder] C:\Users\Georg\appdata\local\Google\Chrome\User Data\Default\Extensions\bbjciahceamgodcoidkjpchnokgfpphh
Successfully deleted: [Folder] C:\Users\Georg\appdata\local\Google\Chrome\User Data\Default\Extensions\bkomkajifikmkfnjgphkjcfeepbnojok
Successfully deleted: [Folder] C:\Users\Georg\appdata\local\Google\Chrome\User Data\Default\Extensions\cjpglkicenollcignonpgiafdgfeehoj
Successfully deleted: [Folder] C:\Users\Georg\appdata\local\Google\Chrome\User Data\Default\Extensions\dhdepfaagokllfmhfbcfmocaeigmoebo
Successfully deleted: [Folder] C:\Users\Georg\appdata\local\Google\Chrome\User Data\Default\Extensions\ndkhncnongaclekkbelchmeafffimifj
Successfully deleted: [Folder] C:\Users\Georg\appdata\local\Google\Chrome\User Data\Default\Extensions\pgafcinpmmpklohkojmllohdhomoefph



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 25.08.2013 at 11:31:23,75
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
MBAM:
Code:
ATTFilter
 Malwarebytes Anti-Malware  (Test) 1.75.0.1300
www.malwarebytes.org

Datenbank Version: v2013.08.25.03

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 10.0.9200.16660
Georg :: YANNICK [Administrator]

Schutz: Aktiviert

25.08.2013 11:40:43
mbam-log-2013-08-25 (11-40-43).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 256854
Laufzeit: 10 Minute(n), 32 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 3
HKLM\SOFTWARE\Microsoft\Security Center|AntiVirusDisableNotify (PUM.Disabled.SecurityCenter) -> Bösartig: (1) Gut: (0) -> Erfolgreich ersetzt und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Security Center|FirewallDisableNotify (PUM.Disabled.SecurityCenter) -> Bösartig: (1) Gut: (0) -> Erfolgreich ersetzt und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Security Center|UpdatesDisableNotify (PUM.Disabled.SecurityCenter) -> Bösartig: (1) Gut: (0) -> Erfolgreich ersetzt und in Quarantäne gestellt.

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 4
C:\Users\Georg\AppData\Local\Temp\softonic_ssk_conduit.exe (PUP.BundleInstaller.IB) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\$Recycle.Bin\S-1-5-21-365437502-1781143756-3967626608-1001\$RYZMN2E.exe (PUP.Optional.Bandoo) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Georg\AppData\Local\Temp\is357113909\dealply.exe (PUP.Optional.Dealply) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Georg\Downloads\iLividSetup.exe (PUP.Optional.Bandoo) -> Erfolgreich gelöscht und in Quarantäne gestellt.

(Ende)
         

Alt 26.08.2013, 08:36   #5
M-K-D-B
/// TB-Ausbilder
 
Windows 7: System Care Antivirus - Standard

Windows 7: System Care Antivirus



Servus,



sieht gut aus.
Wir spüren die letzten Reste auf, damit wir sie später entfernen können:





Schritt 1
Kontrollscan mit FRST
Führe wie zuvor beschrieben einen Scan mit FRST aus.
Setze dazu eine Haken bei Addition.txt rechts unten und klicke auf Scan.
Es werden wieder zwei Logdateien erzeugt. Poste mir diese.





Schritt 2
Lade SystemLook von jpshortstuff vom folgenden Spiegel herunter und speichere das Tool auf dem Desktop.
SystemLook (64 bit)
  • Doppelklicke auf die SystemLook_x64.exe, um das Tool zu starten.
  • Kopiere den Inhalt der folgenden Codebox in das Textfeld des Tools:
    Code:
    ATTFilter
    :filefind
    *System Care Antivirus*
    *IBUpdater*
    *pc performer manager*
    *Conduit*
    *DealPly*
    *Giant Savings*
    *Savings Sidekick*
    *SpecialSavings*
    *Zynga*
    *Search Settings*
    *funmoods*
    *bProtector*
    *Crossrider*
    *datamngr*
    
    :folderfind
    *System Care Antivirus*
    *IBUpdater*
    *pc performer manager*
    *Conduit*
    *DealPly*
    *Giant Savings*
    *Savings Sidekick*
    *SpecialSavings*
    *Zynga*
    *Search Settings*
    *funmoods*
    *bProtector*
    *Crossrider*
    *datamngr*
    
    :regfind
    System Care Antivirus 
    IBUpdater
    pc performer manager
    Conduit
    DealPly
    Giant Savings
    Savings Sidekick
    SpecialSavings
    Zynga
    Search Settings
    funmoods
    bProtector
    Crossrider
    datamngr
             
  • Klicke nun auf den Button Look, um den Scan zu starten.
  • Der Suchlauf kann einige Zeit dauern.
  • Wenn der Suchlauf beendet ist, wird sich Dein Editor mit den Ergebnissen öffnen, poste diese in deinen Thread.
  • Die Ergebnisse werden auf dem Desktop als SystemLook.txt gespeichert.





Gibt es noch Probleme mit Malware? Wenn ja, welche?
Wie läuft der Rechner derzeit?






Bitte poste mit deiner nächsten Antwort
  • die beiden Logdateien von FRST,
  • die Logdatei von SystemLook,
  • die Beantwortung der gestellten Fragen.


Alt 26.08.2013, 10:18   #6
Woody30
 
Windows 7: System Care Antivirus - Standard

Windows 7: System Care Antivirus



Hallo Matthias,

im Moment ist keine Beeinträchtigung durch Malware auffällig.
Den Scan mit FRST habe ich von einer angeschlossenen externen HD aus gestartet, ich hoffe, das stört nicht.

Es folgen die Logfiles von FRST.
Das Logfile von Systemlook kommt im nächsten Posting, wegen zu vieler Zeichen.

FRST:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 25-08-2013
Ran by Georg (administrator) on 26-08-2013 10:37:57
Running from E:\
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(AMD) C:\Windows\system32\atiesrxx.exe
(AMD) C:\Windows\system32\atieclxx.exe
(Apple Inc.) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GregHSRW.exe
(Hauppauge Computer Works) C:\Program Files (x86)\WinTV\TVServer\HauppaugeTVServer.exe
() C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE
( ) C:\Windows\system32\lxbvcoms.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\MWLService.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\mwlDaemon.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
() C:\Windows\PLFSetI.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint2K\Apoint.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe
(Acer) C:\Program Files\Acer\Acer Updater\UpdaterService.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint2K\ApMsgFwd.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint2K\HidFind.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint2K\Apntex.exe
(Microsoft Corporation) C:\Program Files\Microsoft IntelliPoint\ipoint.exe
(Microsoft Corporation) C:\Windows\WindowsMobile\wmdc.exe
(Google Inc.) C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
(Samsung) C:\Program Files (x86)\Samsung\Kies\Kies.exe
(Hauppauge Computer Works, Inc.) C:\Program Files (x86)\WinTV\WinTV7\WinTVTray.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Reader 9.0\Reader\reader_sl.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec Egis Software Update\EgisUpdate.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LManager.exe
(CyberLink Corp.) C:\Program Files (x86)\Acer Arcade Deluxe\Acer Arcade Deluxe\ArcadeDeluxeAgent.exe
(Acer Corp.) C:\Program Files (x86)\Acer Arcade Deluxe\PlayMovie\PMVService.exe
(Sun Microsystems, Inc.) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerEvent.exe
(Nokia) C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe
(Nokia) C:\Program Files (x86)\PC Connectivity Solution\Transports\NclUSBSrv64.exe
(Nokia) C:\Program Files (x86)\PC Connectivity Solution\Transports\NclMSBTSrvEx.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [mwlDaemon] - C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\mwlDaemon.exe [349480 2009-08-07] (Egis Technology Inc.)
HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [8060960 2009-08-06] (Realtek Semiconductor)
HKLM\...\Run: [PLFSetI] - C:\Windows\PLFSetI.exe [200704 2009-09-18] ()
HKLM\...\Run: [Apoint] - C:\Program Files\Apoint2K\Apoint.exe [295936 2009-05-22] (Alps Electric Co., Ltd.)
HKLM\...\Run: [Acer ePower Management] - C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe [828960 2009-08-05] (Acer Incorporated)
HKLM\...\Run: [IntelliPoint] - c:\Program Files\Microsoft IntelliPoint\ipoint.exe [2327952 2010-07-21] (Microsoft Corporation)
HKLM\...\Run: [Windows Mobile Device Center] - C:\Windows\WindowsMobile\wmdc.exe [660360 2007-05-31] (Microsoft Corporation)
HKLM\...\Run: [CanonMyPrinter] - C:\Program Files\Canon\MyPrinter\BJMyPrt.exe [2710856 2009-11-02] (CANON INC.)
HKLM\...\Run: [CanonSolutionMenu] - C:\Program Files (x86)\Canon\SolutionMenu\CNSLMAIN.exe [767312 2009-09-04] (CANON INC.)
HKCU\...\Run: [swg] - C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2009-08-22] (Google Inc.)
HKCU\...\Run: [KiesTrayAgent] - C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe [311152 2013-04-23] (Samsung Electronics Co., Ltd.)
HKCU\...\Run: [KiesAirMessage] - C:\Program Files (x86)\Samsung\Kies\KiesAirMessage.exe [578560 2013-04-18] (Samsung Electronics)
HKCU\...\Run: [KiesPreload] - C:\Program Files (x86)\Samsung\Kies\Kies.exe [1561968 2013-04-23] (Samsung)
HKCU\...\Run: [] -  [x]
HKCU\...\Run: [NokiaSuite.exe] - C:\Program Files (x86)\Nokia\Nokia Suite\NokiaSuite.exe [1090040 2012-12-21] (Nokia)
MountPoints2: D - D:\autorun.exe
MountPoints2: {138cb9ba-7af6-11e0-8dc3-9095730321ff} - E:\LaunchU3.exe -a
MountPoints2: {6239d98e-c0ca-11e0-ab27-001f16cc2927} - E:\ICM_Manager.exe
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] - C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe [41056 2013-05-08] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [BackupManagerTray] - C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe [261888 2009-08-21] (NewTech Infosystems, Inc.)
HKLM-x32\...\Run: [EgisTecLiveUpdate] - C:\Program Files (x86)\EgisTec Egis Software Update\EgisUpdate.exe [199464 2009-08-04] (Egis Technology Inc.)
HKLM-x32\...\Run: [StartCCC] - C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [98304 2009-07-02] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [LManager] - C:\Program Files (x86)\Launch Manager\LManager.exe [1194504 2009-08-01] (Dritek System Inc.)
HKLM-x32\...\Run: [ArcadeDeluxeAgent] - C:\Program Files (x86)\Acer Arcade Deluxe\Acer Arcade Deluxe\ArcadeDeluxeAgent.exe [128296 2009-07-31] (CyberLink Corp.)
HKLM-x32\...\Run: [PlayMovie] - C:\Program Files (x86)\Acer Arcade Deluxe\PlayMovie\PMVService.exe [181480 2009-08-04] (Acer Corp.)
HKLM-x32\...\Run: [GrooveMonitor] - C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe [30040 2009-02-26] (Microsoft Corporation)
HKLM-x32\...\Run: [QuickTime Task] - C:\Program Files (x86)\QuickTime\QTTask.exe [417792 2009-11-11] (Apple Inc.)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [A1Webassistent] - C:\Program Files (x86)\A1\A1 Webassistent\A1Webassistent.exe [18977656 2012-02-08] (mquadr.at software engineering and consulting GmbH, web: www.mquadr.at, mail: office@mquadr.at)
HKLM-x32\...\Run: [ArcSoft Connection Service] - C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe [x]
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [254896 2012-09-17] (Sun Microsystems, Inc.)
HKLM-x32\...\Run: [] -  [x]
HKU\Default\...\RunOnce: [ScrSav] - C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe [162336 2009-07-08] ()
HKU\Default User\...\RunOnce: [ScrSav] - C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe [162336 2009-07-08] ()
HKU\DefaultAppPool\...\RunOnce: [ScrSav] - C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe [162336 2009-07-08] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\WinTV Recording Status.lnk
ShortcutTarget: WinTV Recording Status.lnk -> C:\Program Files (x86)\WinTV\WinTV7\WinTVTray.exe (Hauppauge Computer Works, Inc.)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://google.at/
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://homepage.acer.com/rdr.aspx?b=ACAW&l=0c07&m=aspire_5536&r=27361109f536l0368z195t4751r097
HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://www.google.com/ie
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com/ie
SearchScopes: HKLM - DefaultScope value is missing.
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll (CANON INC.)
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
DPF: HKLM {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} -  No File
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Handler-x32: ms-itss - {0A9007C0-4076-11D3-8789-0000F8105754} - c:\Program Files (x86)\Common Files\Microsoft Shared\Information Retrieval\msitss.dll (Microsoft Corporation)
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 212.33.36.155 212.33.55.5

Chrome: 
=======
CHR HomePage: hxxp://www.google.com
CHR RestoreOnStartup: "hxxp://www.google.com"
CHR DefaultSearchURL: (Search Results) - hxxp://www.google.com
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\28.0.1500.95\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\28.0.1500.95\pdf.dll ()
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\28.0.1500.95\gcswf32.dll No File
CHR Plugin: (Shockwave Flash) - C:\Windows\system32\Macromed\Flash\NPSWF32.dll No File
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (QuickTime Plug-in 7.6.5) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.6.5) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin2.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.6.5) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin3.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.6.5) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin4.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.6.5) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin5.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.6.5) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin6.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.6.5) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin7.dll (Apple Inc.)
CHR Plugin: (Google Earth Plugin) - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
CHR Plugin: (Picasa) - C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.111\npGoogleUpdate3.dll No File
CHR Plugin: (Java(TM) Platform SE 6 U31) - C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
CHR Plugin: (Microsoft Office Live Plug-in for Firefox) - C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
CHR Plugin: (Windows Live\u00AE Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (iTunes Application Detector) - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll No File
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll No File

==================== Services (Whitelisted) =================

S3 Autodesk Licensing Service; C:\Program Files (x86)\Common Files\Autodesk Shared\Service\AdskScSrv.exe [85096 2011-06-21] (Autodesk)
R2 HauppaugeTVServer; C:\Program Files (x86)\WinTV\TVServer\HauppaugeTVServer.exe [570368 2011-10-27] (Hauppauge Computer Works)
R2 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [116104 2009-09-08] ()
R2 lxbv_device; C:\Windows\system32\lxbvcoms.exe [566704 2007-04-25] ( )
R2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
S4 msvsmon90; C:\Program Files\Microsoft Visual Studio 9.0\Common7\IDE\Remote Debugger\x64\msvsmon.exe [4466688 2007-11-08] (Microsoft Corporation)
R2 MWLService; C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\\MWLService.exe [311592 2009-08-07] (Egis Technology Inc.)
R2 W3SVC; C:\Windows\system32\inetsrv\iisw3adm.dll [453120 2010-11-20] (Microsoft Corporation)
S2 ACDaemon; C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe [x]
S3 jswpsapi; C:\Program Files (x86)\NETGEAR\WN111v2\jswpsapi.exe [x]

==================== Drivers (Whitelisted) ====================

S3 AR5416; C:\Windows\System32\DRIVERS\athwx.sys [1745280 2010-01-18] (Atheros Communications, Inc.)
S3 FsUsbExDisk; C:\Windows\SysWOW64\FsUsbExDisk.SYS [37344 2013-04-18] ()
S3 FsUsbExDisk; C:\Windows\SysWOW64\FsUsbExDisk.SYS [37344 2013-04-18] ()
S3 hcw10bda; C:\Windows\System32\drivers\hcw10bda.sys [641920 2010-12-09] (Hauppauge Computer Works, Inc.)
S2 hcw10cir; C:\Windows\System32\drivers\hcw10cir.sys [46080 2010-05-10] (Hauppauge Computer Works, Inc.)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
S3 Mrvleap; C:\Windows\SysWow64\DRIVERS\mrv64drv.sys [18944 2007-09-11] (Windows (R) Codename Longhorn DDK provider)
S3 PCAMp50a64; C:\Windows\System32\Drivers\PCAMp50a64.sys [43328 2006-11-28] (Printing Communications Assoc., Inc. (PCAUSA))
S3 PCASp50a64; C:\Windows\System32\Drivers\PCASp50a64.sys [41280 2006-11-28] (Printing Communications Assoc., Inc. (PCAUSA))
S3 dgderdrv; System32\drivers\dgderdrv.sys [x]
S3 DNIMp50a64; System32\Drivers\DNIMp50a64.sys [x]
S3 DNISp50a64; System32\Drivers\DNISp50a64.sys [x]
S3 esgiguard; \??\C:\Program Files\Enigma Software Group\SpyHunter\esgiguard.sys [x]
S3 Mrvleap; system32\DRIVERS\mrv64drv.sys [x]
S3 RTL8192su; system32\DRIVERS\RTL8192su.sys [x]
S3 RtsUIR; system32\DRIVERS\Rts516xIR.sys [x]
S3 USBCCID; system32\DRIVERS\RtsUCcid.sys [x]
S3 WN111v2; system32\DRIVERS\WN111v2w7x.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-08-25 11:37 - 2013-08-25 11:37 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Malwarebytes
2013-08-25 11:34 - 2013-08-25 11:34 - 00001113 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-08-25 11:34 - 2013-08-25 11:34 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-08-25 11:34 - 2013-08-25 11:34 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-08-25 11:34 - 2013-04-04 14:50 - 00025928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2013-08-25 11:31 - 2013-08-25 11:31 - 00002350 _____ C:\Users\Georg\Desktop\JRT.txt
2013-08-25 11:16 - 2013-08-25 11:16 - 00000000 ____D C:\Windows\ERUNT
2013-08-25 11:06 - 2013-08-25 11:09 - 00000000 ____D C:\AdwCleaner
2013-08-25 09:43 - 2013-08-25 09:43 - 00000000 ____D C:\FRST
2013-08-25 09:42 - 2013-08-25 09:42 - 00000000 _____ C:\Users\Georg\defogger_reenable
2013-08-23 19:35 - 2013-08-23 19:35 - 00000000 _____ C:\autoexec.bat
2013-08-23 19:34 - 2013-08-23 19:34 - 00000000 ____D C:\Program Files\Enigma Software Group
2013-08-23 19:32 - 2013-08-23 21:07 - 00000000 ____D C:\Windows\8AE3CFB678B24F55A7BE618FCFF43A03.TMP
2013-08-23 19:23 - 2013-08-24 18:46 - 00000000 ____D C:\woody
2013-08-23 19:23 - 2013-08-23 19:23 - 00648704 _____ C:\Users\Georg\Downloads\MicrosoftFixit.msi
2013-08-22 20:48 - 2013-08-22 20:48 - 00003152 _____ C:\Windows\System32\Tasks\{3956A6C3-B169-4B74-861B-D62967F43484}
2013-08-21 13:26 - 2013-08-21 13:26 - 17139080 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe
2013-08-17 09:59 - 2013-07-26 07:13 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-08-17 09:59 - 2013-07-26 07:13 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-08-17 09:59 - 2013-07-26 07:13 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-08-17 09:59 - 2013-07-26 07:12 - 19239424 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-08-17 09:59 - 2013-07-26 07:12 - 15405056 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-08-17 09:59 - 2013-07-26 07:12 - 03958784 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-08-17 09:59 - 2013-07-26 07:12 - 02647040 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-08-17 09:59 - 2013-07-26 07:12 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-08-17 09:59 - 2013-07-26 07:12 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-08-17 09:59 - 2013-07-26 07:12 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-08-17 09:59 - 2013-07-26 07:12 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-08-17 09:59 - 2013-07-26 07:12 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-08-17 09:59 - 2013-07-26 07:12 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-08-17 09:59 - 2013-07-26 07:12 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-08-17 09:59 - 2013-07-26 05:35 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-08-17 09:59 - 2013-07-26 05:13 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-08-17 09:59 - 2013-07-26 05:13 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-08-17 09:59 - 2013-07-26 05:12 - 14329344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-08-17 09:59 - 2013-07-26 05:12 - 02877440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-08-17 09:59 - 2013-07-26 05:12 - 02048512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-08-17 09:59 - 2013-07-26 05:12 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-08-17 09:59 - 2013-07-26 05:12 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-08-17 09:59 - 2013-07-26 05:12 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-08-17 09:59 - 2013-07-26 05:12 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-08-17 09:59 - 2013-07-26 05:12 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-08-17 09:59 - 2013-07-26 05:12 - 00039936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-08-17 09:59 - 2013-07-26 05:11 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-08-17 09:59 - 2013-07-26 05:11 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-08-17 09:59 - 2013-07-26 04:49 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-08-17 09:59 - 2013-07-26 04:39 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-08-17 09:59 - 2013-07-26 03:59 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-08-17 09:14 - 2013-07-09 07:52 - 00224256 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2013-08-17 09:14 - 2013-07-09 07:46 - 01472512 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2013-08-17 09:14 - 2013-07-09 07:46 - 00184320 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2013-08-17 09:14 - 2013-07-09 07:46 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2013-08-17 09:14 - 2013-07-09 06:52 - 00175104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2013-08-17 09:14 - 2013-07-09 06:46 - 01166848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2013-08-17 09:14 - 2013-07-09 06:46 - 00140288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2013-08-17 09:14 - 2013-07-09 06:46 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2013-08-17 09:13 - 2013-07-25 11:25 - 01888768 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2013-08-17 09:13 - 2013-07-25 10:57 - 01620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2013-08-17 09:13 - 2013-07-19 03:58 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2013-08-17 09:13 - 2013-07-19 03:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2013-08-17 09:13 - 2013-07-09 07:51 - 01217024 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2013-08-17 09:13 - 2013-07-09 06:52 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2013-08-17 09:13 - 2013-07-06 08:03 - 01910208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2013-08-17 09:13 - 2013-06-15 06:32 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2013-08-11 10:28 - 2013-08-17 09:48 - 00000000 ____D C:\Windows\system32\MRT
2013-07-31 17:49 - 2013-07-31 17:49 - 00002216 _____ C:\Users\Public\Desktop\Google Earth.lnk

==================== One Month Modified Files and Folders =======

2013-08-26 10:32 - 2013-08-26 10:36 - 00165376 _____ C:\Users\Georg\Desktop\SystemLook_x64.exe
2013-08-26 10:32 - 2009-11-06 00:35 - 00001104 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-08-26 10:32 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-08-26 10:32 - 2009-07-14 06:51 - 00295574 _____ C:\Windows\setupact.log
2013-08-25 16:00 - 2009-07-14 06:45 - 00017600 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-08-25 16:00 - 2009-07-14 06:45 - 00017600 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-08-25 13:47 - 2009-11-06 00:35 - 00001108 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-08-25 13:26 - 2013-03-12 09:29 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-08-25 11:53 - 2010-02-02 23:15 - 00039772 _____ C:\Windows\PFRO.log
2013-08-25 11:37 - 2013-08-25 11:37 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Malwarebytes
2013-08-25 11:34 - 2013-08-25 11:34 - 00001113 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-08-25 11:34 - 2013-08-25 11:34 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-08-25 11:34 - 2013-08-25 11:34 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-08-25 11:31 - 2013-08-25 11:31 - 00002350 _____ C:\Users\Georg\Desktop\JRT.txt
2013-08-25 11:16 - 2013-08-25 11:16 - 00000000 ____D C:\Windows\ERUNT
2013-08-25 11:15 - 2009-11-01 10:06 - 00000716 _____ C:\Users\Georg\AppData\Roaming\wklnhst.dat
2013-08-25 11:09 - 2013-08-25 11:06 - 00000000 ____D C:\AdwCleaner
2013-08-25 11:08 - 2009-09-18 19:36 - 00692726 _____ C:\Windows\system32\perfh007.dat
2013-08-25 11:08 - 2009-09-18 19:36 - 00140524 _____ C:\Windows\system32\perfc007.dat
2013-08-25 11:08 - 2009-07-14 07:13 - 01588576 _____ C:\Windows\system32\PerfStringBackup.INI
2013-08-25 09:43 - 2013-08-25 09:43 - 00000000 ____D C:\FRST
2013-08-25 09:42 - 2013-08-25 09:42 - 00000000 _____ C:\Users\Georg\defogger_reenable
2013-08-25 09:42 - 2009-11-01 01:18 - 00000000 ____D C:\Users\Georg
2013-08-25 00:21 - 2009-11-01 09:58 - 00000000 ____D C:\Mani
2013-08-24 18:46 - 2013-08-23 19:23 - 00000000 ____D C:\woody
2013-08-23 21:07 - 2013-08-23 19:32 - 00000000 ____D C:\Windows\8AE3CFB678B24F55A7BE618FCFF43A03.TMP
2013-08-23 19:35 - 2013-08-23 19:35 - 00000000 _____ C:\autoexec.bat
2013-08-23 19:34 - 2013-08-23 19:34 - 00000000 ____D C:\Program Files\Enigma Software Group
2013-08-23 19:23 - 2013-08-23 19:23 - 00648704 _____ C:\Users\Georg\Downloads\MicrosoftFixit.msi
2013-08-22 22:06 - 2009-09-18 09:44 - 01848396 _____ C:\Windows\WindowsUpdate.log
2013-08-22 21:56 - 2009-11-01 09:59 - 00000000 ____D C:\Schurli
2013-08-22 20:48 - 2013-08-22 20:48 - 00003152 _____ C:\Windows\System32\Tasks\{3956A6C3-B169-4B74-861B-D62967F43484}
2013-08-21 13:26 - 2013-08-21 13:26 - 17139080 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe
2013-08-21 13:26 - 2013-03-12 09:29 - 00692104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-08-21 13:26 - 2013-03-12 09:29 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2013-08-21 13:26 - 2011-07-15 22:19 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-08-19 18:48 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2013-08-17 09:59 - 2009-08-22 10:48 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-08-17 09:48 - 2013-08-11 10:28 - 00000000 ____D C:\Windows\system32\MRT
2013-08-17 09:40 - 2009-11-01 11:05 - 78161360 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-08-01 17:22 - 2013-07-18 22:59 - 00000000 ____D C:\ProgramData\CanonIJPLM
2013-07-31 17:49 - 2013-07-31 17:49 - 00002216 _____ C:\Users\Public\Desktop\Google Earth.lnk
2013-07-31 17:49 - 2009-08-22 07:45 - 00000000 ____D C:\Program Files (x86)\Google
2013-07-30 18:01 - 2009-11-06 00:40 - 00002187 _____ C:\Users\Public\Desktop\Google Chrome.lnk

Files to move or delete:
====================
C:\Users\Georg\AppData\Local\Temp\ApnStub.exe
C:\Users\Georg\AppData\Local\Temp\AskSLib.dll
C:\Users\Georg\AppData\Local\Temp\ffunzip.exe
C:\Users\Georg\AppData\Local\Temp\FreeTwitTube-S-Setup_Suite1.exe
C:\Users\Georg\AppData\Local\Temp\GLF7ADF.tmp.ConduitEngineSetup.exe
C:\Users\Georg\AppData\Local\Temp\GLF7ADF.tmp.tbDVDV.dll
C:\Users\Georg\AppData\Local\Temp\GLFFC8C.tmp.ConduitEngineSetup.exe
C:\Users\Georg\AppData\Local\Temp\jre-6u29-windows-i586-iftw-rv.exe
C:\Users\Georg\AppData\Local\Temp\jre-6u31-windows-i586-iftw-rv.exe
C:\Users\Georg\AppData\Local\Temp\jre-6u33-windows-i586-iftw.exe
C:\Users\Georg\AppData\Local\Temp\jre-6u38-windows-i586-iftw.exe
C:\Users\Georg\AppData\Local\Temp\MSETUP4.EXE
C:\Users\Georg\AppData\Local\Temp\NEventMessages.dll
C:\Users\Georg\AppData\Local\Temp\NOSEventMessages.dll
C:\Users\Georg\AppData\Local\Temp\prxGLF7ADF.tmp.tbDVDV.dll
C:\Users\Georg\AppData\Local\Temp\prxGLFFC8C.tmp.tbDVDV.dll
C:\Users\Georg\AppData\Local\Temp\Quarantine.exe
C:\Users\Georg\AppData\Local\Temp\s1mhsctc.dll
C:\Users\Georg\AppData\Local\Temp\SearchSettings.exe.9328922
C:\Users\Georg\AppData\Local\Temp\SHSetup.exe
C:\Users\Georg\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Georg\AppData\Local\Temp\_unps.exe
C:\Users\Georg\AppData\Local\Temp\~nsu.tmp\Au_.exe
C:\Users\Georg\AppData\Local\Temp\{FED1D33F-8714-43FD-871A-6BEDEC4F95E4}\setup.exe
C:\Users\Georg\AppData\Local\Temp\{D5878294-C113-43c5-A24F-FC333C52015A}\NokiaSuite2Installer.exe
C:\Users\Georg\AppData\Local\Temp\VSD63B.tmp\SketchUpDotNetFx\dotnetchk.exe
C:\Users\Georg\AppData\Local\Temp\Temp3_Odin3 v1.85.zip\Odin3 v1.85\Odin3 v1.85.exe
C:\Users\Georg\AppData\Local\Temp\Temp3_I9000XXJVU_I9000OXAJVU_OXA.zip\I9000XXJVU_I9000OXAJVU_OXA\Odin3 v1.85.exe
C:\Users\Georg\AppData\Local\Temp\Temp2_Odin3 v1.85.zip\Odin3 v1.85\Odin3 v1.85.exe
C:\Users\Georg\AppData\Local\Temp\Temp2_I9000XXJVU_I9000OXAJVU_OXA.zip\I9000XXJVU_I9000OXAJVU_OXA\Odin3 v1.85.exe
C:\Users\Georg\AppData\Local\Temp\Temp1_TyphoonKamera1.00 treiber.ZIP\ctor.dll
C:\Users\Georg\AppData\Local\Temp\Temp1_TyphoonKamera1.00 treiber.ZIP\DotNetInstaller.exe
C:\Users\Georg\AppData\Local\Temp\Temp1_TyphoonKamera1.00 treiber.ZIP\ikernel.dll
C:\Users\Georg\AppData\Local\Temp\Temp1_TyphoonKamera1.00 treiber.ZIP\IScript.dll
C:\Users\Georg\AppData\Local\Temp\Temp1_TyphoonKamera1.00 treiber.ZIP\IUser.dll
C:\Users\Georg\AppData\Local\Temp\Temp1_TyphoonKamera1.00 treiber.ZIP\objectps.dll
C:\Users\Georg\AppData\Local\Temp\Temp1_Odin3_3.04.zip\Odin3\Odin3 v3.04.exe
C:\Users\Georg\AppData\Local\Temp\Temp1_Odin3 v1.85.zip\Odin3 v1.85\Odin3 v1.85.exe
C:\Users\Georg\AppData\Local\Temp\Temp1_I9000XXJVU_I9000OXAJVU_OXA.zip\I9000XXJVU_I9000OXAJVU_OXA\Odin3 v1.85.exe
C:\Users\Georg\AppData\Local\Temp\Temp1_Generate Unlock Windows.zip\Generate Unlock Windows\adb.exe
C:\Users\Georg\AppData\Local\Temp\Temp1_Generate Unlock Windows.zip\Generate Unlock Windows\sgux.exe
C:\Users\Georg\AppData\Local\Temp\SDIAG_eca295cd-8616-402d-84b3-3c742b35c822\DiagPackage.dll
C:\Users\Georg\AppData\Local\Temp\SDIAG_eca295cd-8616-402d-84b3-3c742b35c822\de-DE\DiagPackage.dll.mui
C:\Users\Georg\AppData\Local\Temp\SDIAG_afe1fa69-cfe6-4fa1-8e37-68c01bd67b8f\DiagPackage.dll
C:\Users\Georg\AppData\Local\Temp\SDIAG_abda9478-1e39-4668-a125-f9353813716c\DiagPackage.dll
C:\Users\Georg\AppData\Local\Temp\SDIAG_abda9478-1e39-4668-a125-f9353813716c\de-DE\DiagPackage.dll.mui
C:\Users\Georg\AppData\Local\Temp\SDIAG_44946eeb-d53a-4a1e-8370-0503e1c1e37d\DiagPackage.dll
C:\Users\Georg\AppData\Local\Temp\SDIAG_44946eeb-d53a-4a1e-8370-0503e1c1e37d\de-DE\DiagPackage.dll.mui
C:\Users\Georg\AppData\Local\Temp\SDIAG_237cbc0a-c0fd-4405-913a-6a4e7daf6d89\DiagPackage.dll
C:\Users\Georg\AppData\Local\Temp\SDIAG_03852459-9bdc-4eec-bb38-d4d348680230\DiagPackage.dll
C:\Users\Georg\AppData\Local\Temp\SDIAG_03852459-9bdc-4eec-bb38-d4d348680230\de-DE\DiagPackage.dll.mui
C:\Users\Georg\AppData\Local\Temp\nsx193D.tmp\Helper.dll
C:\Users\Georg\AppData\Local\Temp\nsuC581.tmp\Helper.dll
C:\Users\Georg\AppData\Local\Temp\nscD25D.tmp\Helper.dll
C:\Users\Georg\AppData\Local\Temp\jrt\erunt\ERUNT.EXE
C:\Users\Georg\AppData\Local\Temp\jrt\erunt\ERUNT.EXE.manifest
C:\Users\Georg\AppData\Local\Temp\is357113909\JDownloaderSetup_IC.exe
C:\Users\Georg\AppData\Local\Temp\ibtmpf564504\Uninstall Manager.exe
C:\Users\Georg\AppData\Local\Temp\feb59f87-baa7-4a0a-902c-c33cfc0feb21\CliSecureRT.dll
C:\Users\Georg\AppData\Local\Temp\edb2e77a-a6e5-409b-a7ed-9225df124a14\CliSecureRT.dll
C:\Users\Georg\AppData\Local\Temp\e9edaeb6-97f6-4783-8aa8-27d002bf06cb\CliSecureRT.dll
C:\Users\Georg\AppData\Local\Temp\e6afe837-8e10-4ad5-b721-ea22de990fcb\CliSecureRT.dll
C:\Users\Georg\AppData\Local\Temp\e0f3a64d-87cc-4e8c-804d-6024297b1b37\CliSecureRT.dll
C:\Users\Georg\AppData\Local\Temp\D3DA.dir\InstallFlashPlayer.exe
C:\Users\Georg\AppData\Local\Temp\CT2269050\components\RadioWMPCoreGecko19.dll
C:\Users\Georg\AppData\Local\Temp\CT2269050\components\RadioWMPCoreGecko5.dll
C:\Users\Georg\AppData\Local\Temp\CT2269050\components\RadioWMPCoreGecko6.dll
C:\Users\Georg\AppData\Local\Temp\CT2269050\components\RadioWMPCoreGecko7.dll
C:\Users\Georg\AppData\Local\Temp\cc019702-afb1-46bb-a5f4-426dd7428ec3\CliSecureRT.dll
C:\Users\Georg\AppData\Local\Temp\c3d576a3-923f-483e-9285-c1487497175a\CliSecureRT.dll
C:\Users\Georg\AppData\Local\Temp\ae201572-4813-4010-9ed2-ee29ddec066a\CliSecureRT.dll
C:\Users\Georg\AppData\Local\Temp\A1 Servicecenter\icudt42.dll
C:\Users\Georg\AppData\Local\Temp\A1 Servicecenter\libcef.dll
C:\Users\Georg\AppData\Local\Temp\a0ea8ca9-5676-4e9d-a3f5-26ef2f83b6a2\CliSecureRT.dll
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\CbsProvider.dll
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\CompatProvider.dll
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\DismCore.dll
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\DismCorePS.dll
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\DismHost.exe
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\DismProv.dll
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\DmiProvider.dll
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\FolderProvider.dll
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\IntlProvider.dll
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\LogProvider.dll
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\MsiProvider.dll
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\OSProvider.dll
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\SmiProvider.dll
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\TransmogProvider.dll
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\UnattendProvider.dll
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\wdscore.dll
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\WimProvider.dll
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\de-DE\CbsProvider.dll.mui
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\de-DE\CompatProvider.dll.mui
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\de-DE\DismCore.dll.mui
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\de-DE\DismProv.dll.mui
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\de-DE\DmiProvider.dll.mui
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\de-DE\FolderProvider.dll.mui
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\de-DE\IntlProvider.dll.mui
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\de-DE\LogProvider.dll.mui
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\de-DE\MsiProvider.dll.mui
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\de-DE\OSProvider.dll.mui
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\de-DE\SmiProvider.dll.mui
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\de-DE\TransmogProvider.dll.mui
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\de-DE\UnattendProvider.dll.mui
C:\Users\Georg\AppData\Local\Temp\7DDDADA2-9FCC-4A49-BF5E-B5A0B5462E3F\de-DE\WimProvider.dll.mui
C:\Users\Georg\AppData\Local\Temp\61e4dc9e-b0a3-4e40-99a9-4cd9049f7d99\CliSecureRT.dll
C:\Users\Georg\AppData\Local\Temp\5eddc231-1827-4ae5-9963-3004768a5852\CliSecureRT.dll
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\CbsProvider.dll
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\CompatProvider.dll
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\DismCore.dll
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\DismCorePS.dll
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\DismHost.exe
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\DismProv.dll
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\DmiProvider.dll
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\FolderProvider.dll
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\IntlProvider.dll
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\LogProvider.dll
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\MsiProvider.dll
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\OSProvider.dll
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\SmiProvider.dll
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\TransmogProvider.dll
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\UnattendProvider.dll
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\wdscore.dll
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\WimProvider.dll
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\de-DE\CbsProvider.dll.mui
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\de-DE\CompatProvider.dll.mui
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\de-DE\DismCore.dll.mui
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\de-DE\DismProv.dll.mui
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\de-DE\DmiProvider.dll.mui
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\de-DE\FolderProvider.dll.mui
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\de-DE\IntlProvider.dll.mui
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\de-DE\LogProvider.dll.mui
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\de-DE\MsiProvider.dll.mui
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\de-DE\OSProvider.dll.mui
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\de-DE\SmiProvider.dll.mui
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\de-DE\TransmogProvider.dll.mui
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\de-DE\UnattendProvider.dll.mui
C:\Users\Georg\AppData\Local\Temp\50AC9BF7-15B1-47E1-B8F7-7091530AA7F7\de-DE\WimProvider.dll.mui
C:\Users\Georg\AppData\Local\Temp\50316403-f5de-4c5c-ac19-f46100b74061\CliSecureRT.dll
C:\Users\Georg\AppData\Local\Temp\48c423f6-3978-4d03-a18b-0979d7e7e0eb\CliSecureRT.dll
C:\Users\Georg\AppData\Local\Temp\3dcf2df1-2a83-477c-a7dd-858967792357\CliSecureRT.dll
C:\Users\Georg\AppData\Local\Temp\3d083b50-7f3e-4293-bc13-1f4d16bd927c\CliSecureRT.dll
C:\Users\Georg\AppData\Local\Temp\26b4a1dd-e07b-48af-be4e-9642b273284b\CliSecureRT.dll
C:\Users\Georg\AppData\Local\Temp\22775de3-904c-421e-8a03-b7b6cac921fa\CliSecureRT.dll
C:\Users\Georg\AppData\Local\Temp\1b294f6e-73b3-4a41-9c24-6ba9eeda82da\CliSecureRT.dll
C:\Users\Georg\AppData\Local\Temp\0ef9e65a-1956-465e-adbf-835dca07ba5d\CliSecureRT.dll
C:\Users\Georg\AppData\Local\Temp\08f56ff6-864d-4a92-944a-57b870198cb2\CliSecureRT.dll
C:\Users\Georg\AppData\Local\Temp\04f76eb1-50b0-47a3-85ec-27a59b64ac22\CliSecureRT.dll

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-08-23 21:25

==================== End Of Log ============================
         
--- --- ---


Addition:
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 25-08-2013
Ran by Georg at 2013-08-26 10:38:58
Running from E:\
Boot Mode: Normal
==========================================================


==================== Installed Programs =======================

   
 Update for Microsoft Office 2007 (KB2508958) (x32)
3D-Viewer-innoplus (x32 Version: 14.00.70)
A1 Internet Software (x32 Version: 8.1.1.64)
A1 Servicecenter (x32 Version: 1.1.0.12)
A1 Webassistent (x32 Version: 4.2.0.168)
A1 WLAN Box Wechsel (x32 Version: 3.2.0.69)
Acer Arcade Deluxe (x32 Version: 3.0.6821)
Acer Backup Manager (x32 Version: 2.0.0.22)
Acer Crystal Eye webcam Ver:1.1.74.216 (x32 Version: 1.1.74.216)
Acer ePower Management (x32 Version: 4.05.3002)
Acer eRecovery Management (x32 Version: 4.05.3002)
Acer GameZone Console (x32 Version: 5.1.0.2)
Acer GridVista (x32 Version: 3.01.0730)
Acer Registration (x32 Version: 1.02.3004)
Acer ScreenSaver (x32 Version: 1.5.0715)
Acer Updater (x32 Version: 1.01.3014)
Acrobat.com (x32 Version: 1.6.65)
Adobe AIR (x32 Version: 1.5.0.7220)
Adobe Flash Player 10 Plugin (x32 Version: 10.0.45.2)
Adobe Flash Player 11 ActiveX (x32 Version: 11.8.800.94)
Adobe Reader 9.5.5 MUI (x32 Version: 9.5.5)
Alice Greenfingers (x32)
ALPS Touch Pad Driver (Version: 7.105.2015.1103)
Amazonia (x32)
AMD USB Filter Driver (x32 Version: 1.0.11.86)
aonUpdate (x32 Version: 1.0)
aonUpdate (x32)
ArcSoft ShowBiz (x32 Version: )
Atheros Driver Installation Program (x32 Version: 8.0.0.225)
ATI Catalyst Install Manager (Version: 3.0.732.0)
AutoCAD 2009 - Deutsch (Version: 17.2.56.0)
Backup Manager Basic (x32 Version: 2.0.0.22)
Bonjour (x32 Version: 1.0.106)
Broadcom Gigabit NetLink Controller (Version: 12.26.02)
Cammaestro 1.0PT build 146 (x32 Version: 1.0.1.46AX)
CamMaestro 2.40 AU (x32 Version: 2.40.0.2)
Canon Easy-WebPrint EX (x32)
Canon Inkjet Printer/Scanner/Fax Extended Survey Program (x32)
Canon iP2700 series Benutzerregistrierung (x32)
Canon iP2700 series Printer Driver
Canon Utilities Easy-PhotoPrint EX (x32)
Canon Utilities My Printer (x32)
Canon Utilities Solution Menu (x32)
Catalyst Control Center - Branding (x32 Version: 1.00.0000)
Catalyst Control Center Core Implementation (x32 Version: 2009.0702.1239.20840)
Catalyst Control Center Graphics Full Existing (x32 Version: 2009.0702.1239.20840)
Catalyst Control Center Graphics Full New (x32 Version: 2009.0702.1239.20840)
Catalyst Control Center Graphics Light (x32 Version: 2009.0702.1239.20840)
Catalyst Control Center InstallProxy (x32 Version: 2009.0702.1239.20840)
Catalyst Control Center Localization All (x32 Version: 2009.0702.1239.20840)
CCC Help Chinese Standard (x32 Version: 2009.0702.1238.20840)
CCC Help Chinese Traditional (x32 Version: 2009.0702.1238.20840)
CCC Help Czech (x32 Version: 2009.0702.1238.20840)
CCC Help Danish (x32 Version: 2009.0702.1238.20840)
CCC Help Dutch (x32 Version: 2009.0702.1238.20840)
CCC Help English (x32 Version: 2009.0702.1238.20840)
CCC Help Finnish (x32 Version: 2009.0702.1238.20840)
CCC Help French (x32 Version: 2009.0702.1238.20840)
CCC Help German (x32 Version: 2009.0702.1238.20840)
CCC Help Greek (x32 Version: 2009.0702.1238.20840)
CCC Help Hungarian (x32 Version: 2009.0702.1238.20840)
CCC Help Italian (x32 Version: 2009.0702.1238.20840)
CCC Help Japanese (x32 Version: 2009.0702.1238.20840)
CCC Help Korean (x32 Version: 2009.0702.1238.20840)
CCC Help Norwegian (x32 Version: 2009.0702.1238.20840)
CCC Help Polish (x32 Version: 2009.0702.1238.20840)
CCC Help Portuguese (x32 Version: 2009.0702.1238.20840)
CCC Help Russian (x32 Version: 2009.0702.1238.20840)
CCC Help Spanish (x32 Version: 2009.0702.1238.20840)
CCC Help Swedish (x32 Version: 2009.0702.1238.20840)
CCC Help Thai (x32 Version: 2009.0702.1238.20840)
CCC Help Turkish (x32 Version: 2009.0702.1238.20840)
ccc-core-static (x32 Version: 2009.0702.1239.20840)
ccc-utility64 (Version: 2009.0702.1239.20840)
Chicken Invaders 2 (x32)
Choice Guard (x32 Version: 1.2.87.0)
Compatibility Pack für 2007 Office System (x32 Version: 12.0.6612.1000)
Dairy Dash (x32)
DIE SIEDLER - Das Erbe der Könige (x32 Version: 1.00.0000)
dows-Treiberpaket - Nokia pccsmcfd LegacyDriver  (05/31/2012 7.1.2.0) (Version: 05/31/2012 7.1.2.0)
Dream Day First Home (x32)
ELECTRA 2.4 (x32)
eSobi v2 (x32 Version: 2.0.4.000274)
Farm Frenzy 2 (x32)
Free Audio CD Burner version 1.4.7 (x32)
Free Studio version 5.2.1 (x32)
Free YouTube to MP3 Converter version 3.9.35.324 (x32)
FreeOCR v4.2 (x32)
Google Chrome (x32 Version: 28.0.1500.95)
Google Earth (x32 Version: 7.1.1.1888)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0)
Google Toolbar for Internet Explorer (x32)
Google Update Helper (x32 Version: 1.3.21.153)
Granny In Paradise (x32)
Hauppauge WinTV 7 (x32 Version: v7.0.29302 (CD 2.4d))
HDAUDIO Soft Data Fax Modem with SmartCP (Version: 7.80.4.55)
Heroes of Hellas (x32)
Identity Card (x32 Version: 1.00.3001)
Java Auto Updater (x32 Version: 2.0.7.2)
Java(TM) 6 Update 38 (x32 Version: 6.0.380)
Jpg2Avi (x32 Version: 2.0)
Junk Mail filter update (x32 Version: 14.0.8064.206)
Launch Manager (x32 Version: 3.0.00)
Lexmark 2200 Series
Malwarebytes Anti-Malware Version 1.75.0.1300 (x32 Version: 1.75.0.1300)
MAXQDA 10 (R080910) (x32 Version: (R080910))
MAXQDA 10 Reader (R080910) (x32 Version: (R080910))
MAXQDA2007Reader (R270608) (x32 Version: (R270608))
Merriam Websters Spell Jam (x32)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30320)
Microsoft .NET Framework 4 Client Profile DEU Language Pack (Version: 4.0.30320)
Microsoft Application Error Reporting (Version: 12.0.6015.5000)
Microsoft IntelliPoint 8.0 (Version: 8.0.225.0)
Microsoft Office 2007 Service Pack 3 (SP3) (x32)
Microsoft Office Access MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Enterprise 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Excel MUI (English) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Excel MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office File Validation Add-In (x32 Version: 14.0.5130.5003)
Microsoft Office Groove MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Home and Student 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office InfoPath MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Language Pack 2007 - German/Deutsch (x32 Version: 12.0.6612.1000)
Microsoft Office Live Add-in 1.5 (x32 Version: 2.0.4024.1)
Microsoft Office O MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Office 64-bit Components 2007 (Version: 12.0.6612.1000)
Microsoft Office OneNote MUI (English) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office OneNote MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Outlook MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office PowerPoint MUI (English) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office PowerPoint MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office PowerPoint Viewer 2007 (German) (x32 Version: 12.0.6612.1000)
Microsoft Office Proof (English) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proof (French) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proof (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proof (Italian) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proof (Spanish) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proofing (English) 2007 (x32 Version: 12.0.4518.1014)
Microsoft Office Proofing (German) 2007 (x32 Version: 12.0.4518.1014)
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3) (x32)
Microsoft Office Publisher MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Shared 64-bit MUI (English) 2007 (Version: 12.0.6612.1000)
Microsoft Office Shared 64-bit MUI (German) 2007 (Version: 12.0.6612.1000)
Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2007 (Version: 12.0.6612.1000)
Microsoft Office Shared MUI (English) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Shared MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Shared Setup Metadata MUI (English) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office SharePoint Designer 2007 Service Pack 3 (SP3) (x32)
Microsoft Office SharePoint Designer MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Suite Activation Assistant (x32 Version: 2.9)
Microsoft Office Word MUI (English) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Word MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office X MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Silverlight (Version: 5.1.20513.0)
Microsoft SQL Server 2005 Compact Edition [ENU] (x32 Version: 3.1.0000)
Microsoft SQL Server Compact 3.5 Design Tools DEU (x32 Version: 3.5.5386.0)
Microsoft SQL Server Compact 3.5 DEU (x32 Version: 3.5.5386.0)
Microsoft Visual C++ 2005 ATL Update kb973923 - x64 8.0.50727.4053 (Version: 8.0.50727.4053)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (x32 Version: 8.0.50727.4053)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.56336)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.61001)
Microsoft Visual C++ 2005 Redistributable (x64) - KB2467175 (Version: 8.0.51011)
Microsoft Visual C++ 2005 Redistributable (x64) (Version: 8.0.56336)
Microsoft Visual C++ 2005 Redistributable (x64) (Version: 8.0.61000)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (x32 Version: 9.0.30729.5570)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (x32 Version: 10.0.40219)
Microsoft Visual Studio 2008 Remote Debugger Light (x64) - DEU
Microsoft Visual Studio 2008 Remote Debugger Light (x64) - DEU (Version: 9.0.21022)
Microsoft Windows SDK for Visual Studio 2008 Express Tools for .NET Framework (Version: 3.5.21022)
Microsoft Windows SDK for Visual Studio 2008 Express Tools for Win32 (Version: 6.1.5288.17011)
Microsoft Works (x32 Version: 9.7.0621)
Microsoft_VC100_CRT_SP1_x64 (Version: 10.0.40219.1)
Microsoft_VC100_CRT_SP1_x86 (x32 Version: 10.0.40219.1)
MProg 3.0a (x32 Version: )
MSVC80_x64_v2 (Version: 1.0.3.0)
MSVC80_x86_v2 (x32 Version: 1.0.3.0)
MSVC90_x64 (Version: 1.0.1.2)
MSVC90_x86 (x32 Version: 1.0.1.2)
MSVCRT (x32 Version: 14.0.1468.721)
MSXML 4.0 SP2 (KB954430) (x32 Version: 4.20.9870.0)
MSXML 4.0 SP2 (KB973688) (x32 Version: 4.20.9876.0)
MyFreeCodec (HKCU)
MyWinLocker (x32 Version: 3.1.72.0)
Nokia Connectivity Cable Driver (x32 Version: 7.1.101.0)
Nokia Suite (x32 Version: 3.7.22.0)
NTI Backup Now 5 (x32 Version: 5.1.2.627)
NTI Backup Now Standard (x32 Version: 5.1.2.627)
NTI Media Maker 8 (x32 Version: 8.0.12.6619)
PC Connectivity Solution (x32 Version: 12.0.76.0)
PDFCreator (x32 Version: 1.0.2)
pdfforge Toolbar v7.4 (x32 Version: 7.4)
Picasa 3 (x32 Version: 3.8)
PokerStars.eu (x32)
QuickTime (x32 Version: 7.65.17.80)
Realtek High Definition Audio Driver (x32 Version: 6.0.1.5911)
Realtek USB 2.0 Card Reader (x32 Version: 6.1.7100.30093)
Samsung Kies (x32 Version: 2.0.0.11011_16)
SAMSUNG Moblie USB Driver (Version: 2.9.5.0916)
Samsung Networking Wizard (x32 Version: 1.0.10104.1)
SAMSUNG USB Driver for Mobile Phones (Version: 1.5.23.0)
SketchUp 8 (x32 Version: 3.0.16944)
Skype™ 5.10 (x32 Version: 5.10.116)
Star Defender 4 (x32)
Stronghold 2 (x32 Version: 1.00)
SupervisionCam (x32)
Target 3001! V14 conrad (x32 Version: )
Transistors (x32 Version: 2.0)
Uninstall 1.0.0.1 (x32)
Update for 2007 Microsoft Office System (KB967642) (x32)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939) (x32 Version: 1)
Update for Microsoft Office 2007 Help for Common Features (KB963673) (x32)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition (x32)
Update for Microsoft Office 2007 suites (KB2596660) 32-Bit Edition (x32)
Update for Microsoft Office 2007 suites (KB2596848) 32-Bit Edition (x32)
Update for Microsoft Office 2007 suites (KB2687493) 32-Bit Edition (x32)
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition (x32)
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition (x32)
Update for Microsoft Office Excel 2007 Help (KB963678) (x32)
Update for Microsoft Office OneNote 2007 Help (KB963670) (x32)
Update for Microsoft Office Outlook 2007 (KB2687404) 32-Bit Edition (x32)
Update for Microsoft Office Outlook 2007 (KB2768023) 32-Bit Edition (x32)
Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2817642) 32-Bit Edition (x32)
Update for Microsoft Office Powerpoint 2007 Help (KB963669) (x32)
Update for Microsoft Office Script Editor Help (KB963671) (x32)
Update for Microsoft Office Word 2007 Help (KB963665) (x32)
Update für Microsoft Office Excel 2007 Help (KB963678) (x32)
Update für Microsoft Office Outlook 2007 Help (KB963677) (x32)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (x32)
Update für Microsoft Office Word 2007 Help (KB963665) (x32)
VBA (2627.01) (x32 Version: 6.03.00.9402)
VBA (2701.01) (x32 Version: 6.03.00.9402)
VC Runtimes MSI (x32 Version: 9.0.21022)
Visual Basic 5.0 Control Creation Edition (x32)
VP-EYE Uninstall (x32)
Welcome Center (x32 Version: 1.00.3005)
Windows Live Anmelde-Assistent (x32 Version: 5.000.818.5)
Windows Live Call (x32 Version: 14.0.8064.0206)
Windows Live Communications Platform (x32 Version: 14.0.8064.206)
Windows Live Essentials (x32 Version: 14.0.8064.0206)
Windows Live Essentials (x32 Version: 14.0.8064.206)
Windows Live Fotogalerie (x32 Version: 14.0.8064.206)
Windows Live Mail (x32 Version: 14.0.8064.0206)
Windows Live Messenger (x32 Version: 14.0.8064.0206)
Windows Live Sync (x32 Version: 14.0.8064.206)
Windows Live Writer (x32 Version: 14.0.8064.0206)
Windows Live-Uploadtool (x32 Version: 14.0.8014.1029)
Windows Mobile-Gerätecenter (Version: 6.1.6965.0)
Zahlenbuch 1 (x32)

==================== Restore Points  =========================

21-07-2013 08:28:56 Geplanter Prüfpunkt
28-07-2013 10:42:40 Geplanter Prüfpunkt
04-08-2013 18:38:47 Geplanter Prüfpunkt
11-08-2013 08:19:51 Windows Update
17-08-2013 07:39:08 Windows Update
22-08-2013 19:53:46 Windows Update
22-08-2013 19:58:39 Removed Apple Software Update
22-08-2013 20:01:01 Removed Apple Application Support
22-08-2013 20:01:37 Removed Apple Mobile Device Support
22-08-2013 20:06:05 Windows Update
23-08-2013 17:32:26 Installed SpyHunter
23-08-2013 19:06:44 Removed SpyHunter

==================== Hosts content: ==========================

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____N C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {04C0203F-381D-4773-901B-D97FF8243128} - System32\Tasks\{455C518D-EF97-4A0C-A8AE-F63F58367320} => C:\Program Files (x86)\AutoCAD 2006\acad.exe No File
Task: {066A9045-A253-4C64-AD0D-53A186E9977D} - System32\Tasks\CreateChoiceProcessTask => C:\Windows\System32\browserchoice.exe [2010-02-23] (Microsoft Corporation)
Task: {1BC58D8C-D5D5-48B9-8F60-A1811C85B2A5} - System32\Tasks\{89451E81-A923-4037-BA7F-0A4E20B67601} => C:\Program Files (x86)\AutoCAD 2006\acad.exe No File
Task: {2BF8F79D-3133-46AD-92CF-A37BE67FED6E} - System32\Tasks\{5C79CCE4-4D6A-461A-9ABE-01EAFD551AC3} => c:\program files (x86)\internet explorer\iexplore.exe [2013-07-26] (Microsoft Corporation)
Task: {37D92982-45D1-4FC0-9154-C997C32F8D3B} - System32\Tasks\{4FE6CDA4-D0E1-4E92-9FB3-20891C5AB61F} => C:\Program Files (x86)\Skype\Phone\Skype.exe [2012-07-13] (Skype Technologies S.A.)
Task: {39465FAF-9D06-42E6-A7E6-4C19C8C5347F} - System32\Tasks\Microsoft_Hardware_Launch_IPoint_exe => c:\Program Files\Microsoft IntelliPoint\IPoint.exe [2010-07-21] (Microsoft Corporation)
Task: {3A2D35BF-DA9B-4852-AB5F-8C4B83542467} - System32\Tasks\{933C01CA-8468-4CF1-95D6-C7CC91D9ED81} => C:\Program Files (x86)\AutoCAD 2006\acad.exe No File
Task: {3FEB01FA-2345-49E0-86BE-E3AD0278F26D} - System32\Tasks\{0F38BF23-A8A2-4FF6-A839-5F72BEC0B989} => C:\Program Files (x86)\AutoCAD 2006\acad.exe No File
Task: {41519B3C-3FE4-46DB-AC32-260712B3C2B2} - System32\Tasks\{309B94AD-FFC8-43C7-8359-5203A6B40E68} => C:\Program Files (x86)\AutoCAD 2006\acad.exe No File
Task: {82865896-D775-48E2-905D-947A5EDBB75A} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled => C:\Windows\ehome\mcupdate.exe [2010-11-20] (Microsoft Corporation)
Task: {90EEBF26-E836-4FB9-B7CA-EBC65BA78506} - System32\Tasks\{CAF332DE-BFE1-471E-BD2C-6448AEE4C5E5} => C:\Program Files (x86)\AutoCAD 2006\acad.exe No File
Task: {971AECC0-6EDE-451F-9460-3D70F102D5AB} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe No File
Task: {9CB564B4-3375-45EA-8C9B-D18ED37AF48B} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-08-21] (Adobe Systems Incorporated)
Task: {9EEB7B61-4E3D-4283-9F4E-F8E0F219BEA9} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2009-11-06] (Google Inc.)
Task: {AA82F366-0F5A-4EE1-8B84-29800DE57F85} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2009-11-06] (Google Inc.)
Task: {B048C7E0-43B6-419F-8383-779E678629C9} - System32\Tasks\Recovery Management\Burn Notification => C:\Program Files\Acer\Acer eRecovery Management\NotificationCenter\Notification.exe [2009-07-09] (Acer)
Task: {B44105BB-B31E-4874-AD03-933D5F600541} - System32\Tasks\PC Performer Manager => C:\Windows\system32\sc.exe [2009-07-14] (Microsoft Corporation)
Task: {D8AABFAB-1BF3-4B5B-B23A-B21A8503A876} - \Scheduled Update for Ask Toolbar No Task File
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe


==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (08/25/2013 00:40:43 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "assemblyIdentity1". Fehler in Manifest- oder Richtliniendatei "assemblyIdentity2" in Zeile assemblyIdentity3.
Der Wert "MAJOR_VERSION.MINOR_VERSION.BUILD_NUMBER_MAJOR.BUILD_NUMBER_MINOR" des "version"-Attributs im assemblyIdentity-Element ist ungültig.


System errors:
=============
Error: (08/26/2013 10:32:44 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Hauppauge CIR Receiver" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1058

Error: (08/25/2013 04:05:44 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Hauppauge CIR Receiver" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1058

Error: (08/25/2013 03:53:03 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Hauppauge CIR Receiver" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1058

Error: (08/25/2013 11:53:53 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Hauppauge CIR Receiver" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1058


Microsoft Office Sessions:
=========================
Error: (04/20/2011 07:07:04 PM) (Source: Microsoft Office 12 Sessions)(User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6545.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 1919 seconds with 1260 seconds of active time.  This session ended with a crash.

Error: (11/30/2010 01:23:23 AM) (Source: Microsoft Office 12 Sessions)(User: )
Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.6539.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 437 seconds with 300 seconds of active time.  This session ended with a crash.

Error: (08/27/2010 10:57:38 AM) (Source: Microsoft Office 12 Sessions)(User: )
Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.6535.5005, Microsoft Office Version: 12.0.6425.1000. This session lasted 34 seconds with 0 seconds of active time.  This session ended with a crash.

Error: (05/26/2010 11:07:22 PM) (Source: Microsoft Office 12 Sessions)(User: )
Description: ID: 3, Application Name: Microsoft Office PowerPoint, Application Version: 12.0.6500.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 9 seconds with 0 seconds of active time.  This session ended with a crash.

Error: (11/28/2009 03:02:04 AM) (Source: Microsoft Office 12 Sessions)(User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6514.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 1 seconds with 0 seconds of active time.  This session ended with a crash.

Error: (11/28/2009 03:01:25 AM) (Source: Microsoft Office 12 Sessions)(User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6514.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 2272 seconds with 1680 seconds of active time.  This session ended with a crash.

Error: (11/28/2009 02:22:59 AM) (Source: Microsoft Office 12 Sessions)(User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6514.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 4 seconds with 0 seconds of active time.  This session ended with a crash.

Error: (11/28/2009 02:22:37 AM) (Source: Microsoft Office 12 Sessions)(User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6514.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 431 seconds with 360 seconds of active time.  This session ended with a crash.


CodeIntegrity Errors:
===================================
  Date: 2013-05-16 22:13:00.695
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\SysWOW64\FsUsbExDisk.Sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2013-05-16 22:13:00.127
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\SysWOW64\FsUsbExDisk.Sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2013-05-16 22:12:56.725
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\SysWOW64\FsUsbExDisk.Sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2013-05-16 22:12:56.067
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\SysWOW64\FsUsbExDisk.Sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2013-05-16 22:12:52.135
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\SysWOW64\FsUsbExDisk.Sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2013-05-16 22:12:51.541
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\SysWOW64\FsUsbExDisk.Sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2013-05-16 22:12:47.484
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\SysWOW64\FsUsbExDisk.Sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2013-05-16 22:12:46.886
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\SysWOW64\FsUsbExDisk.Sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2013-05-16 22:12:43.717
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\SysWOW64\FsUsbExDisk.Sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2013-05-16 22:12:43.148
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\SysWOW64\FsUsbExDisk.Sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Memory info =========================== 

Percentage of memory in use: 34%
Total physical RAM: 4094.36 MB
Available physical RAM: 2687.63 MB
Total Pagefile: 8186.9 MB
Available Pagefile: 6617.97 MB
Total Virtual: 8192 MB
Available Virtual: 8191.82 MB

==================== Drives ================================

Drive c: (ACER) (Fixed) (Total:453.94 GB) (Free:331.21 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive e: () (Fixed) (Total:465.73 GB) (Free:465.61 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or Vista) (Size: 466 GB) (Disk ID: 749F749F)
Partition 1: (Not Active) - (Size=12 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=454 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows XP) (Size: 466 GB) (Disk ID: 0004A183)
Partition 1: (Not Active) - (Size=466 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         

Alt 26.08.2013, 10:19   #7
Woody30
 
Windows 7: System Care Antivirus - Standard

Windows 7: System Care Antivirus



SystemLook:
Code:
ATTFilter
SystemLook 30.07.11 by jpshortstuff
Log created at 10:43 on 26/08/2013 by Georg
Administrator - Elevation successful

========== filefind ==========

Searching for "*System Care Antivirus*"
C:\FRST\Quarantine\System Care Antivirus.lnk	--a---- 2052 bytes	[12:37 21/08/2013]	[20:03 22/08/2013] 7DD5A98B09295C45EB93F7C2E04E8432
C:\FRST\Quarantine\System Care Antivirus\System Care Antivirus.lnk	--a---- 2088 bytes	[12:37 21/08/2013]	[12:37 21/08/2013] 5E546622D30E78243A51B2D0B2AFD914

Searching for "*IBUpdater*"
No files found.

Searching for "*pc performer manager*"
C:\Windows\System32\Tasks\PC Performer Manager	--a---- 3442 bytes	[19:58 31/01/2013]	[19:58 31/01/2013] 7DFBE856EBA58C3BB90EEFECE733B191

Searching for "*Conduit*"
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Common Files\DVDVideoSoft\TB\ConduitInstaller.exe.vir	--a---- 282296 bytes	[16:50 31/03/2011]	[13:16 20/07/2011] 37B64814B6C9331DE3BED25504CFE554
C:\AdwCleaner\Quarantine\C\Program Files (x86)\ConduitEngine\ConduitEngine.dll.vir	--a---- 4216104 bytes	[19:50 30/10/2011]	[17:17 14/03/2011] 1A8438854DD15E4389F5BDEF502C369D
C:\AdwCleaner\Quarantine\C\Program Files (x86)\ConduitEngine\ConduitEngineHelper.exe.vir	--a---- 38496 bytes	[19:50 30/10/2011]	[13:37 25/03/2010] A320DF2B47CFCAF98D06EB59CD72084C
C:\AdwCleaner\Quarantine\C\Program Files (x86)\ConduitEngine\ConduitEngineUninstall.exe.vir	--a---- 23648 bytes	[19:50 30/10/2011]	[10:10 03/03/2011] DF465BE110DC0F7E5329D1B8065A405F
C:\AdwCleaner\Quarantine\C\Program Files (x86)\ConduitEngine\prxConduitEngine.dll.vir	--a---- 175912 bytes	[19:50 30/10/2011]	[15:54 17/01/2011] B92293778555CE3DABE7F0A7E98B34C0
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\Local\Conduit\Community Alerts\Feeds\http___alert_services_conduit_com_Alerts_AlertServices_asmx_GetHostedFeedRss_alertID=832836&alertFeedId=828639.xml.vir	--a---- 347 bytes	[11:33 12/04/2010]	[11:34 12/04/2010] 26999115ED84022385FE9CA5DA9E9583
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\Local\Zynga\CacheIcons\http___storage_conduit_com_27_243_CT2438727_Images_633935932263402500_png.png.vir	--a---- 862 bytes	[11:33 12/04/2010]	[11:33 12/04/2010] 94A1DA898F1E2AE8E0C085CF9A9F91F4
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\Local\Zynga\CacheIcons\http___storage_conduit_com_27_243_ct2438727_images_633937740843970000_png.png.vir	--a---- 234 bytes	[11:33 12/04/2010]	[11:33 12/04/2010] FC109501BBC006458D9EC3C786EC0D63
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\Local\Zynga\CacheIcons\http___storage_conduit_com_27_243_CT2438727_Images_633961958884093750_png.png.vir	--a---- 765 bytes	[11:33 12/04/2010]	[11:33 12/04/2010] 8BB0AFE8389049FEA09D675FCA87044A
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\Local\Zynga\CacheIcons\http___storage_conduit_com_27_243_CT2438727_Images_Menu-Bsilkset_help_gif-Silk_2-633935931302152500_gif.gif.vir	--a---- 405 bytes	[11:33 12/04/2010]	[11:33 12/04/2010] B790CB863FFA631E916592105F803580
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\Local\Zynga\CacheIcons\http___storage_conduit_com_27_243_CT2438727_Images_Menu-Dsilkset_comments_gif-Silk_3-633935930069808750_gif.gif.vir	--a---- 394 bytes	[11:33 12/04/2010]	[11:33 12/04/2010] 576F1E172A9441E899F15D1D2F0FF1C7
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\Local\Zynga\CacheIcons\http___storage_conduit_com_27_243_CT2438727_Images_SearchActivationButton-go_but20_gif-General-633936029048558750_gif.gif.vir	--a---- 320 bytes	[11:33 12/04/2010]	[11:33 12/04/2010] 34A3D0783A67DC6CC33A396A35C809BE
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\Local\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_about_gif.gif.vir	--a---- 403 bytes	[11:33 12/04/2010]	[11:33 12/04/2010] EC3C2B4E0DEC4D880BAFF88ABBF94188
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\Local\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_clear_history_gif.gif.vir	--a---- 414 bytes	[11:33 12/04/2010]	[11:33 12/04/2010] A9E001CBC00B06B121DFBC80707F5298
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\Local\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_options_gif.gif.vir	--a---- 361 bytes	[11:33 12/04/2010]	[11:33 12/04/2010] 464E244E7E2F27FB85E0C3AB69D72104
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\Local\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_refresh_gif.gif.vir	--a---- 381 bytes	[11:33 12/04/2010]	[11:33 12/04/2010] AE7C9F67594A84B096D225601ACB0B2A
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\Local\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_shrink_gif.gif.vir	--a---- 351 bytes	[11:33 12/04/2010]	[11:33 12/04/2010] C3EBA0237D68F665AF6D663906221092
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\Local\Zynga\CacheIcons\http___storage_conduit_com_images_searchengines_search_icon_gif.gif.vir	--a---- 322 bytes	[11:33 12/04/2010]	[11:33 12/04/2010] 948781E4B6478290050ECA4423B89B1E
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\Local\Zynga\CacheIcons\http___storage_conduit_com_images_skins_zynga_dragline_gif.gif.vir	--a---- 312 bytes	[11:33 12/04/2010]	[11:33 12/04/2010] 39CEFAFDD8C2CEE7B1BC9941DCD085E0
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\Local\Zynga\CacheIcons\http___storage_conduit_com_images_skins_zynga_seperator_gif.gif.vir	--a---- 157 bytes	[11:33 12/04/2010]	[11:33 12/04/2010] 75F54753BE8548DF15C084EFC2E22884
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\Conduit\Community Alerts\CacheIcons\http___alert_storage_conduit_com_38_66_666138_Images_634067677527185000_png.png.vir	--a---- 1344 bytes	[08:16 10/09/2010]	[08:16 10/09/2010] A4E53082A80BE8C22F5504DBD1862132
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\Conduit\Community Alerts\Feeds\http___alerts_conduit-services_com_root_666138_661999_AT.xml.vir	--a---- 182 bytes	[10:13 07/08/2011]	[16:57 14/03/2012] 09537830AF4F5ED99783297FA09DC218
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\Conduit\Community Alerts\Feeds\http___alerts_conduit-services_com_root_832836_828639_AT.xml.vir	--a---- 182 bytes	[10:08 24/04/2011]	[16:57 14/03/2012] 5C6491657095197470126E740685F8C2
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\Conduit\Community Alerts\Feeds\http___alerts_conduit-services_com_root_909619_905414_AT.xml.vir	--a---- 191 bytes	[19:53 30/10/2011]	[16:57 14/03/2012] 43C93B80235159F037CEA9A173922F92
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\Conduit\Community Alerts\Feeds\http___alerts_conduit-services_com__aid=666138&fid=661999.xml.vir	--a---- 182 bytes	[09:42 25/08/2010]	[21:53 24/11/2010] 09537830AF4F5ED99783297FA09DC218
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\Conduit\Community Alerts\Feeds\http___alerts_conduit-services_com__aid=832836&fid=828639.xml.vir	--a---- 175 bytes	[16:00 09/08/2010]	[10:08 02/12/2010] 44C0CD57CF0969390F93FFA64CE05E4F
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\Conduit\Community Alerts\Feeds\http___alert_services_conduit_com_Alerts_AlertServices_asmx_GetHostedFeedRss_alertID=832836&alertFeedId=828639.xml.vir	--a---- 347 bytes	[18:18 08/04/2010]	[07:12 15/07/2010] 26999115ED84022385FE9CA5DA9E9583
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\Conduit\Toolbar\Facebook\http___facebook_conduit-services_com_Settings_ashx_locale=en&browserType=IE&toolbarVersion=5_5_2_0.xml.vir	--a---- 10909 bytes	[05:21 26/08/2010]	[10:56 30/12/2010] 1B3B574AA349758343D3C80787B9739E
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\ConduitEngine\ConduitEngine.dll.vir	--a---- 4216104 bytes	[19:50 30/10/2011]	[17:17 14/03/2011] 1A8438854DD15E4389F5BDEF502C369D
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\ConduitEngine\CacheIcons\http___Storage_Conduit_com_BankImages_ConduitEngine_ContextMenu_About_png.png.vir	--a---- 821 bytes	[19:52 30/10/2011]	[19:52 30/10/2011] 99D5F75C338F2A877CBF891E0F18746E
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\ConduitEngine\CacheIcons\http___Storage_Conduit_com_BankImages_ConduitEngine_ContextMenu_Browse_png.png.vir	--a---- 729 bytes	[19:52 30/10/2011]	[19:52 30/10/2011] F2291FAB46ED9291A1A2FFE9F88E9D84
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\ConduitEngine\CacheIcons\http___Storage_Conduit_com_BankImages_ConduitEngine_ContextMenu_Contact_png.png.vir	--a---- 531 bytes	[19:52 30/10/2011]	[19:52 30/10/2011] A847C5F6CE2C700048749892DD2E0619
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\ConduitEngine\CacheIcons\http___Storage_Conduit_com_BankImages_ConduitEngine_ContextMenu_Hide_png.png.vir	--a---- 669 bytes	[19:52 30/10/2011]	[19:52 30/10/2011] FED9E00C76F647EE6A0B7CC684C89F0C
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\ConduitEngine\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_LikeIcon_png.png.vir	--a---- 263 bytes	[19:53 30/10/2011]	[19:53 30/10/2011] 36BD416D16391EFAAAFB2C3C54EAE986
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\ConduitEngine\CacheIcons\http___Storage_Conduit_com_BankImages_ConduitEngine_ContextMenu_MoreFromPublisher_png.png.vir	--a---- 734 bytes	[19:52 30/10/2011]	[19:52 30/10/2011] 943ADFD9E0DF1507F7BC419802BF4303
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\ConduitEngine\CacheIcons\http___Storage_Conduit_com_BankImages_ConduitEngine_ContextMenu_More_png.png.vir	--a---- 562 bytes	[19:52 30/10/2011]	[19:52 30/10/2011] 36C6FB9C84D4AF5C5D7C5B277A0E4A01
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\ConduitEngine\CacheIcons\http___Storage_Conduit_com_BankImages_ConduitEngine_ContextMenu_MoveLeft_png.png.vir	--a---- 610 bytes	[19:52 30/10/2011]	[19:52 30/10/2011] 68E9E9252E45ED7BD51B8680E8DD4462
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\ConduitEngine\CacheIcons\http___Storage_Conduit_com_BankImages_ConduitEngine_ContextMenu_MoveRight_png.png.vir	--a---- 606 bytes	[19:52 30/10/2011]	[19:52 30/10/2011] 8D8D187BA99DBEF76E4286668B474A4E
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\ConduitEngine\CacheIcons\http___Storage_Conduit_com_BankImages_ConduitEngine_ContextMenu_Options_png.png.vir	--a---- 493 bytes	[19:52 30/10/2011]	[19:52 30/10/2011] 275C9DA2D536F18F528C80E050C3D705
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\ConduitEngine\CacheIcons\http___Storage_Conduit_com_BankImages_ConduitEngine_ContextMenu_Privacy_png.png.vir	--a---- 706 bytes	[19:52 30/10/2011]	[19:52 30/10/2011] 3AD88BD8E832DA39FAAEDF07AD595F94
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\ConduitEngine\CacheIcons\http___Storage_Conduit_com_BankImages_ConduitEngine_ContextMenu_Refresh_png.png.vir	--a---- 674 bytes	[19:52 30/10/2011]	[19:52 30/10/2011] 650731EEF807C292E699779B12CBE552
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\ConduitEngine\CacheIcons\http___Storage_Conduit_com_BankImages_ConduitEngine_ContextMenu_Share_png.png.vir	--a---- 696 bytes	[19:52 30/10/2011]	[19:52 30/10/2011] 70D43EC3F4BD7C10D5534EFCEC6D7AE5
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\ConduitEngine\CacheIcons\http___Storage_Conduit_com_BankImages_ConduitEngine_ContextMenu_Upgrade_png.png.vir	--a---- 607 bytes	[19:52 30/10/2011]	[19:52 30/10/2011] 9B4D914888BCFFCBAE6757A0E450551C
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\ConduitEngine\ExternalComponent\http___contextmenu_app_conduit-services_com_apps_TranslatedApps_ashx_productId=1&name=appContextMenu&locale=de-at.xml.vir	--a---- 6740 bytes	[19:52 30/10/2011]	[19:52 30/10/2011] 3CD510A24CAD68B19257058730EAD269
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\ConduitEngine\ExternalComponent\http___contextmenu_app_conduit-services_com_apps_TranslatedApps_ashx_productId=1&name=appContextMenu2_0&locale=de-at.xml.vir	--a---- 6923 bytes	[19:53 30/10/2011]	[11:31 04/12/2011] 07EBD2556FF4EC3F020A2CE8C067711C
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\ConduitEngine\ExternalComponent\http___contextmenu_engine_conduit-services_com_apps_TranslatedApps_ashx_productId=1&name=engineContextMenu&locale=de-at.xml.vir	--a---- 4128 bytes	[19:52 30/10/2011]	[19:52 30/10/2011] 416B20E989A3A65A41A565810746FCA3
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\ConduitEngine\ExternalComponent\http___contextmenu_engine_conduit-services_com_apps_TranslatedApps_ashx_productId=1&name=engineContextMenu2_0&locale=de-at.xml.vir	--a---- 4543 bytes	[19:53 30/10/2011]	[11:31 04/12/2011] 0A5DC451CF6FBCE68DBB9DA13010F63C
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_50_226_CT2269050_Images_633780109207875000_png.png.vir	--a---- 398 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] F0F10134BF30F97BCDE2CDF35BE4EFD8
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_50_226_CT2269050_Images_633867336948106250_png.png.vir	--a---- 357 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 18B7854936F56244F5CBE785577D6302
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_50_226_CT2269050_Images_634067677527028750_png.png.vir	--a---- 1346 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 7C78444B802879E92DCE86DAF35C3824
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_50_226_CT2269050_Images_634084057382235000_png.png.vir	--a---- 848 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] D8309E057A2368B55B28A2FF8E62E8A3
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_50_226_CT2269050_Images_634084057716610000_png.png.vir	--a---- 793 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 9D873E96E36B03DBD52AB98853407AF6
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_50_226_CT2269050_Images_634084057907391250_png.png.vir	--a---- 679 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] EB1B088EDD86F1B754A90947556A9115
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_50_226_CT2269050_Images_634084059408641250_png.png.vir	--a---- 1059 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] A227374511D48950EC48A6A15F4541BB
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_50_226_CT2269050_Images_634084059786610000_png.png.vir	--a---- 789 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 86D3043D6F316587C3720F2FBBCC6549
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_50_226_CT2269050_Images_634084060140360000_png.png.vir	--a---- 811 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] FDCCCE0F7C7AC770E7911A6B434E6733
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_50_226_CT2269050_Images_634084060404266250_png.png.vir	--a---- 728 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] A276D6E6345751686804933685E86F6E
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_50_226_CT2269050_Images_634157541077528750_png.png.vir	--a---- 867 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] ED766542FDBF8803FDB76F73D02085E9
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_50_226_CT2269050_Images_634226655515037500_png.png.vir	--a---- 1501 bytes	[15:46 14/10/2010]	[15:46 14/10/2010] DE689A7919AB63E6EEBBCCFAC1A915AE
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_50_226_CT2269050_Images_634232582417731250_png.png.vir	--a---- 1501 bytes	[13:23 21/10/2010]	[13:23 21/10/2010] DE689A7919AB63E6EEBBCCFAC1A915AE
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_50_226_CT2269050_Images_634240296264781250_png.png.vir	--a---- 1459 bytes	[19:01 31/10/2010]	[19:01 31/10/2010] 4A17083D58B0868F610663DC960A1651
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_50_226_CT2269050_Images_634242978523057500_png.png.vir	--a---- 1459 bytes	[16:06 03/11/2010]	[16:06 03/11/2010] 4A17083D58B0868F610663DC960A1651
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_50_226_CT2269050_Images_634244939795402500_png.png.vir	--a---- 1016 bytes	[11:13 07/11/2010]	[11:13 07/11/2010] CFF994F9E0AE1238115100E0FA887B81
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_50_226_CT2269050_Images_634256339336133750_png.png.vir	--a---- 1016 bytes	[21:08 17/11/2010]	[21:08 17/11/2010] CFF994F9E0AE1238115100E0FA887B81
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_50_226_CT2269050_Images_634258669941902500_png.png.vir	--a---- 1016 bytes	[14:49 22/11/2010]	[14:49 22/11/2010] CFF994F9E0AE1238115100E0FA887B81
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_50_226_CT2269050_Images_634261406908777500_png.png.vir	--a---- 1016 bytes	[19:11 23/11/2010]	[19:11 23/11/2010] CFF994F9E0AE1238115100E0FA887B81
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_50_226_CT2269050_Images_634262976368243750_png.png.vir	--a---- 969 bytes	[06:08 02/12/2010]	[06:08 02/12/2010] B033FEB6EADD5D827AD96FA0F0215B73
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_50_226_CT2269050_Images_634265435748037500_png.png.vir	--a---- 1177 bytes	[06:08 02/12/2010]	[06:08 02/12/2010] 658B7FC9B84B15E731DDDD0E0AF2ABBD
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_50_226_CT2269050_Images_634382053378175000_png.png.vir	--a---- 1392 bytes	[19:19 17/04/2011]	[19:19 17/04/2011] 2FE53D7A2CC73DEB8A0753B136AF88DC
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_50_226_CT2269050_Images_634382054836300000_png.png.vir	--a---- 679 bytes	[19:19 17/04/2011]	[19:19 17/04/2011] EB1B088EDD86F1B754A90947556A9115
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_50_226_CT2269050_Images_SearchActivationButton-go_but20_gif-General-633937242465431250_gif.gif.vir	--a---- 320 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 34A3D0783A67DC6CC33A396A35C809BE
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_74_161_CT1616974_Images_633971085913980000_gif.gif.vir	--a---- 1024 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] FD7B80B70EDB98954F9F11B94C32C7E2
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_74_161_CT1616974_Images_633971087054136250_gif.gif.vir	--a---- 806 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] F7CFDAC8501BA64C9EFDE94E4C2A5DC4
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_74_161_CT1616974_Images_633971088460386250_gif.gif.vir	--a---- 998 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] E52FC3A80EA5471A9E2A851A2DF1362F
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_74_161_CT1616974_Images_633971089234993750_gif.gif.vir	--a---- 1022 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] BE7DB18620AA6DB7973AB1654FC09FC4
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_74_161_CT1616974_Images_633971089477650000_gif.gif.vir	--a---- 1081 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] FD9121C1922BCE5FCCBE713259828B66
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_74_161_CT1616974_Images_633971089670306250_gif.gif.vir	--a---- 649 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] EAB4BEDBC6DA14A3953133BF7B19E0CC
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_74_161_CT1616974_Images_633971092504525000_gif.gif.vir	--a---- 658 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 471B3E142F52914396200581AEC029D5
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_74_161_CT1616974_Images_633971094131400000_gif.gif.vir	--a---- 624 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 23BDD502317F5CEA518AEE25AEDADD75
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_bankimages_commandcomps_block_gif.gif.vir	--a---- 159 bytes	[20:02 29/11/2011]	[20:02 29/11/2011] FF164EABA285C2E614EBFD967FEF9732
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_calculator_gif.gif.vir	--a---- 317 bytes	[20:02 29/11/2011]	[20:02 29/11/2011] E7ACB20C8E56B1EFAD7DED3DC4DE35F5
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_excel_gif.gif.vir	--a---- 111 bytes	[20:02 29/11/2011]	[20:02 29/11/2011] 68D5FB9046516B872BEB1AADF30EA86B
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_MsAccess_gif.gif.vir	--a---- 95 bytes	[20:02 29/11/2011]	[20:02 29/11/2011] 095BEB6B08F7F24F33F56C56096BFD12
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_msnmessenger_gif.gif.vir	--a---- 305 bytes	[20:02 29/11/2011]	[20:02 29/11/2011] A3E464E993C0C45AF0D94BD84AE3C5F8
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_notepad_gif.gif.vir	--a---- 405 bytes	[20:02 29/11/2011]	[20:02 29/11/2011] 077089FFB4BF6554C885B0F49A4BE6C5
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_office_gif.gif.vir	--a---- 155 bytes	[20:02 29/11/2011]	[20:02 29/11/2011] 9882F9A7CFAD12AC3CCBA0B17D4EE1DF
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_OutlookExpress_gif.gif.vir	--a---- 411 bytes	[20:02 29/11/2011]	[20:02 29/11/2011] 4F7BC53CDB2B21F96C251C1F1AC19BAF
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_Outlook_gif.gif.vir	--a---- 127 bytes	[20:02 29/11/2011]	[20:02 29/11/2011] 6ECB8335D7BDE23A66A49235DEEA9BF5
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_paint_gif.gif.vir	--a---- 420 bytes	[20:02 29/11/2011]	[20:02 29/11/2011] 42EBAF2F8410D0967D65522B561FED25
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_powerpoint_gif.gif.vir	--a---- 127 bytes	[20:02 29/11/2011]	[20:02 29/11/2011] 268465ED967348C69F50412768DE13C6
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_RegistryEditor_gif.gif.vir	--a---- 142 bytes	[20:02 29/11/2011]	[20:02 29/11/2011] D8F68ED8F0AF6D52089C29343EB66A6C
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_winword_gif.gif.vir	--a---- 125 bytes	[20:02 29/11/2011]	[20:02 29/11/2011] CD58F4779A272B7C41D0830BA80B772C
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_bankimages_CommandComps_WMPlayer_gif.gif.vir	--a---- 433 bytes	[20:02 29/11/2011]	[20:02 29/11/2011] 0E1907FEDB863CE6BB19A4580DC6B418
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_About_png.png.vir	--a---- 821 bytes	[19:52 30/10/2011]	[19:52 30/10/2011] 99D5F75C338F2A877CBF891E0F18746E
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_Browse_png.png.vir	--a---- 729 bytes	[19:52 30/10/2011]	[19:52 30/10/2011] F2291FAB46ED9291A1A2FFE9F88E9D84
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_Contact_png.png.vir	--a---- 531 bytes	[19:52 30/10/2011]	[19:52 30/10/2011] A847C5F6CE2C700048749892DD2E0619
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_Hide_png.png.vir	--a---- 669 bytes	[19:52 30/10/2011]	[19:52 30/10/2011] FED9E00C76F647EE6A0B7CC684C89F0C
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_bankImages_ConduitEngine_ContextMenu_LikeIcon_png.png.vir	--a---- 263 bytes	[07:56 04/04/2011]	[07:56 04/04/2011] 36BD416D16391EFAAAFB2C3C54EAE986
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_MoreFromPublisher_png.png.vir	--a---- 734 bytes	[19:52 30/10/2011]	[19:52 30/10/2011] 943ADFD9E0DF1507F7BC419802BF4303
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_More_png.png.vir	--a---- 562 bytes	[19:52 30/10/2011]	[19:52 30/10/2011] 36C6FB9C84D4AF5C5D7C5B277A0E4A01
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_Options_png.png.vir	--a---- 493 bytes	[19:52 30/10/2011]	[19:52 30/10/2011] 275C9DA2D536F18F528C80E050C3D705
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_Privacy_png.png.vir	--a---- 706 bytes	[19:52 30/10/2011]	[19:52 30/10/2011] 3AD88BD8E832DA39FAAEDF07AD595F94
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_Refresh_png.png.vir	--a---- 674 bytes	[19:52 30/10/2011]	[19:52 30/10/2011] 650731EEF807C292E699779B12CBE552
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_Conduit_com_bankImages_ConduitEngine_ContextMenu_Upgrade_png.png.vir	--a---- 607 bytes	[19:52 30/10/2011]	[19:52 30/10/2011] 9B4D914888BCFFCBAE6757A0E450551C
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_bankImages_FaceBook_Events_png.png.vir	--a---- 705 bytes	[05:21 26/08/2010]	[05:21 26/08/2010] 70B83DCDF7A6FA34240E1AA1D23EE535
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_Facebook_Facebook_png.png.vir	--a---- 772 bytes	[20:02 29/11/2011]	[20:02 29/11/2011] 1805E8470C0EE167396751BA3E9B0AAA
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_bankImages_FaceBook_Friends_png.png.vir	--a---- 746 bytes	[05:21 26/08/2010]	[05:21 26/08/2010] 2AE805114215925E00858FD2FEFF1439
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_bankImages_FaceBook_Groups_png.png.vir	--a---- 669 bytes	[05:21 26/08/2010]	[05:21 26/08/2010] 6CFEA2D0DB786FDB4D72C1C1DE036822
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_bankImages_FaceBook_Home_png.png.vir	--a---- 338 bytes	[05:21 26/08/2010]	[05:21 26/08/2010] DB45ACA16C515F2FD8CB3B6F5E4FC386
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_bankImages_FaceBook_Inbox_png.png.vir	--a---- 545 bytes	[05:21 26/08/2010]	[05:21 26/08/2010] 6EB69BFCBFD422247C103705B532BFE1
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_bankImages_FaceBook_Logout_png.png.vir	--a---- 514 bytes	[05:21 26/08/2010]	[05:21 26/08/2010] 7F396C3A400239B9B66DEC2D503D86BB
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_bankImages_FaceBook_Photos_png.png.vir	--a---- 3355 bytes	[05:21 26/08/2010]	[05:21 26/08/2010] EC261A170D34BE434129E71B9C2C0408
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_bankImages_FaceBook_Profile_png.png.vir	--a---- 594 bytes	[05:21 26/08/2010]	[05:21 26/08/2010] 62C86296694EF7F41D380804A58EF5CA
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_bankImages_FaceBook_Settings_png.png.vir	--a---- 415 bytes	[05:21 26/08/2010]	[05:21 26/08/2010] E42D284CC0436B66C1DB4AAFFCCC1957
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_bankImages_FaceBook_Share_png.png.vir	--a---- 461 bytes	[05:21 26/08/2010]	[05:21 26/08/2010] B4AEAC6600360BC4148538F716453AAC
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_bankImages_FaceBook_Status_png.png.vir	--a---- 699 bytes	[05:21 26/08/2010]	[05:21 26/08/2010] 640E17444F44717CA5039BCB7FD3551E
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_chevron_menu_gif.gif.vir	--a---- 884 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 872292DE9C3484F16BDA3A0900533398
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_display_gif.gif.vir	--a---- 138 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] D5E20EF49F3808A51AA78B090CBB4B12
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_equalizer_dead_gif.gif.vir	--a---- 119 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] A5220F9E01F826B14FB6E2C3F4ECE421
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_Equalizer_GIF.GIF.vir	--a---- 465 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 02203C380AF50E00A0DFDB7C784F961A
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_Error_GIF.GIF.vir	--a---- 286 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 27B43532E7F5E4A6E339EFD8011C16F1
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_Loading_gif.gif.vir	--a---- 658 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 576E8AE9DA580108D5E93341140B6345
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_maxi_dn_gif.gif.vir	--a---- 598 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 591233CBD455659937B107D87BE97E7C
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_maxi_gif.gif.vir	--a---- 386 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 93EAAC8DE4960D491628477809038DA5
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_maxi_over_gif.gif.vir	--a---- 594 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 81BA97263822D545B98ECB1D676DB5F3
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_minimize_dn_gif.gif.vir	--a---- 598 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] BFB6AC32B680CC2DC9E3B042239BFB20
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_minimize_gif.gif.vir	--a---- 590 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] EFFF305AD2F5AA1DB77F7786B490DC61
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_minimize_over_gif.gif.vir	--a---- 594 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] CE62E18B9DC4BE7EAB8D2D574128CE77
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_pause_dn_gif.gif.vir	--a---- 652 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 74ED5324648F879B6CCEF58E2DF9E49D
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_pause_dn_mini_gif.gif.vir	--a---- 652 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 74ED5324648F879B6CCEF58E2DF9E49D
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_pause_gif.gif.vir	--a---- 672 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] D785EA3384FE734DBE31B821F6514F94
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_pause_mini_gif.gif.vir	--a---- 672 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] D785EA3384FE734DBE31B821F6514F94
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_pause_over_gif.gif.vir	--a---- 1094 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 2F2AD66C23996419E7D8266ECDDA1F88
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_pause_over_mini_gif.gif.vir	--a---- 1094 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 2F2AD66C23996419E7D8266ECDDA1F88
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_play_chevron_gif.gif.vir	--a---- 1007 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] F9897266FC817421D83726AD3F4402FA
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_play_dn_gif.gif.vir	--a---- 661 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] E6ABE3C5999EE1F0013004AA549B8E60
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_play_dn_mini_gif.gif.vir	--a---- 661 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] E6ABE3C5999EE1F0013004AA549B8E60
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_play_gif.gif.vir	--a---- 676 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 40A8862A7994FA5600025CFDF7A8B81E
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_play_mini_gif.gif.vir	--a---- 676 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 40A8862A7994FA5600025CFDF7A8B81E
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_play_over_gif.gif.vir	--a---- 1094 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] BF6A9260886A9E4ACB4023A2EF9F610A
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_play_over_mini_gif.gif.vir	--a---- 1094 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] BF6A9260886A9E4ACB4023A2EF9F610A
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_slider_bg_gif.gif.vir	--a---- 244 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 86E2DDD8337AF0386A656216B67EFF64
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_slider_gif.gif.vir	--a---- 129 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 556E84F732734EA045DBCF4DD6098BBB
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_stop_chevron_gif.gif.vir	--a---- 1001 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 7428C0515D708D7C3520CF78F85B74FE
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_stop_dn_gif.gif.vir	--a---- 695 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 6E6BA836B7FEE53CE498ECE354A9C2D9
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_stop_gif.gif.vir	--a---- 703 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 253E89E7D1686D67C40FFB20FF78FEEF
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_stop_over_gif.gif.vir	--a---- 1126 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] B1BE39AC8F8DDBD990E30CD513A77ACA
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_vol_dn_gif.gif.vir	--a---- 703 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 64383A68A4B5EF32C30E151EB53F53E8
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_vol_gif.gif.vir	--a---- 712 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 5AB7200023489A910B502A6EEE23674D
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_vol_over_gif.gif.vir	--a---- 1132 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] B13B78C10FB60AB39EDB1951707360FC
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_ClientImages_radio_gif.gif.vir	--a---- 419 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 01B83C91554738F6AFFB7895BBBA73FB
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_bullet_gif.gif.vir	--a---- 218 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 94286B23FBE8E35F31EBC0B7A9CDDA44
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_flags_france_flag_gif.gif.vir	--a---- 152 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 95F614D766F5EE11DF9D5AB1602EC899
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_flags_Germany_flag_gif.gif.vir	--a---- 166 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] FC0A71A4C385F498F26F493524B093C9
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_flags_holland_flag_gif.gif.vir	--a---- 161 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 46BDCD0038DD02741E2E52EF90C85311
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_flags_italy_flag_gif.gif.vir	--a---- 152 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] B5BCC1A76A843C22C45EC83DF86DED4D
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_flags_spain_flag_gif.gif.vir	--a---- 127 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] BF010F1A7D1628176A6E89CD4E3C12AA
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_flags_uk_flag_gif.gif.vir	--a---- 173 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 02AA4894D6BFC50DAC190EB93AEE4E03
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_flags_usa_flag_gif.gif.vir	--a---- 167 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 218A7C5E05C6F0FB85388A9DA06B55A3
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_ArcticQuest_gif.gif.vir	--a---- 1077 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] FE6E5A8B0A9444786AE508147C93B8A4
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_AtlantisQuest_gif.gif.vir	--a---- 619 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] CED90C973D01D3D581A1F658B263E41E
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_Backgammon_gif.gif.vir	--a---- 1031 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 3784449EBC06BA246D3EEF9019D401EC
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_BistroStars_gif.gif.vir	--a---- 610 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 816E1F5B333A1B2064999214296D2BD5
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_Checkers_gif.gif.vir	--a---- 969 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 47F42E2411A7E9D76B8F66BB40604FA2
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_Chess_gif.gif.vir	--a---- 985 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 63125AFB782F81FAECCA4B28F86B72AB
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_Clash_N_Slash_gif.gif.vir	--a---- 586 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 5CEA9F1083981E0F3D35223F0D5610E8
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_Connect4_gif.gif.vir	--a---- 1022 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] BE7DB18620AA6DB7973AB1654FC09FC4
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_FinalFortress_gif.gif.vir	--a---- 589 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] C0098518021F9B797FE38A50C94D4587
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_FlowerQuest_gif.gif.vir	--a---- 1081 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 2AAE23CCCAEFA8D1A1830DA6E24E841C
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_Go_gif.gif.vir	--a---- 997 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 48455300FF81F80324231AD962C9241A
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_HiddenExpedition_gif.gif.vir	--a---- 1046 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 414F9D82D26CE56585D367CE3B75E786
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_MahjonggArtifacts2_gif.gif.vir	--a---- 1088 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 46F10BACB1357BD0D3474A33854D838C
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_Marbles_gif.gif.vir	--a---- 1000 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 7854D45C7EAA4977D51A1BC5CE2C4CFC
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_Match4_gif.gif.vir	--a---- 1026 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] DDFA780E11491440D96FB557CD43BBAB
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_PyramidRunner_gif.gif.vir	--a---- 431 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] D1457BB4130E42B6A8734F0D6C36BDBE
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_Reversi_gif.gif.vir	--a---- 1009 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 3282C3698B729DD4D6111B1411E6BBF8
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_RiseofAtlantis_gif.gif.vir	--a---- 1090 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 92E82CFE67DD8266F90681ACB82F1576
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_SheepMe_gif.gif.vir	--a---- 1008 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 11E9841A2C2470AE234FB85F7F3385ED
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_SnowyBearsAdventures_gif.gif.vir	--a---- 1064 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 1CAB9AED1E3A6D0AEF3A419DD0EEE137
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_SnowyTreasureHunter_gif.gif.vir	--a---- 678 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 3A1CB22D90146FF71C3D2ED9DAC3682F
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_Sudoku_gif.gif.vir	--a---- 1000 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 0291D57D31C445545661E08C7D1D6AA5
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_TicTacToe_gif.gif.vir	--a---- 988 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] E86BDAB48EFA93D6273D18E3D0DA79E7
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_main_menu_about_gif.gif.vir	--a---- 403 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] EC3C2B4E0DEC4D880BAFF88ABBF94188
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_main_menu_clear_history_gif.gif.vir	--a---- 414 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] A9E001CBC00B06B121DFBC80707F5298
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_main_menu_contact_gif.gif.vir	--a---- 278 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 15DEF39E438E807E2F0E22D44FDC7FB7
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_main_menu_help_gif.gif.vir	--a---- 405 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 995595D4C685D659E8F03CD0A287EDDF
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_main_menu_home_page_gif.gif.vir	--a---- 405 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] AA39D8A6B65E208901EBA9F3D4728D3E
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_main_menu_options_gif.gif.vir	--a---- 361 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 464E244E7E2F27FB85E0C3AB69D72104
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_main_menu_privacy_gif.gif.vir	--a---- 425 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 6427565C7105DC497287866100F260BB
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_main_menu_refresh_gif.gif.vir	--a---- 381 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] AE7C9F67594A84B096D225601ACB0B2A
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_main_menu_shrink_gif.gif.vir	--a---- 351 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] C3EBA0237D68F665AF6D663906221092
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_main_menu_tell_a_friend_gif.gif.vir	--a---- 392 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 5E7217A3357550F9749A095631F51015
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_main_menu_upgrade_gif.gif.vir	--a---- 399 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 8BE02D510B4B2E05AD2611B1E9A0BD56
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_SearchEngines_ebay_search_gif.gif.vir	--a---- 216 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 44A5718F3E1C5785F969C82B2C1D0904
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_SearchEngines_images_search_gif.gif.vir	--a---- 405 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 66018EAE0906C9831A821CAE5D1089BB
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_SearchEngines_news_icon_gif.gif.vir	--a---- 371 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] 84896837EDB1A78C14DB6A2F3A0AEE3A
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_SearchEngines_site_search_gif.gif.vir	--a---- 625 bytes	[09:42 25/08/2010]	[09:42 25/08/2010] C23D4DB18B6BB4F38ECBA57AD414A5CF
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___weather_conduit_com_images_weather_Default_cloudy_big_gif.gif.vir	--a---- 1291 bytes	[07:12 31/03/2011]	[07:12 31/03/2011] DB3F036DE315E6DFF75A1AF0FF2A3F5A
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___weather_conduit_com_images_weather_Default_partly_cloudy_big_gif.gif.vir	--a---- 1318 bytes	[07:12 31/03/2011]	[07:12 31/03/2011] E68D03F681101CF6A643FE70B2B7021F
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___weather_conduit_com_images_weather_Default_showers_big_gif.gif.vir	--a---- 1302 bytes	[07:12 31/03/2011]	[07:12 31/03/2011] BFFD833BF514381BFB121031B43D6C28
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___weather_conduit_com_images_weather_Default_sunny_big_gif.gif.vir	--a---- 1423 bytes	[07:12 31/03/2011]	[07:12 31/03/2011] EC789DFB1FA2BEC3C4BB90E726CA76E1
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\ExternalComponent\http___contextmenu_toolbar_conduit-services_com__name=GottenApps&locale=en.xml.vir	--a---- 7040 bytes	[19:52 30/10/2011]	[16:33 14/03/2012] 9B80DFE37359FBD96BDB564D77262B8C
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\ExternalComponent\http___contextmenu_toolbar_conduit-services_com__name=OtherApps&locale=en.xml.vir	--a---- 5520 bytes	[19:52 30/10/2011]	[16:33 14/03/2012] D2E48F631F8A9768E9BBCB0964C7878F
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\ExternalComponent\http___contextmenu_toolbar_conduit-services_com__name=SharedApps&locale=en.xml.vir	--a---- 6586 bytes	[19:52 30/10/2011]	[16:33 14/03/2012] 0DC95CF28A384D3BFBFA60244A55125A
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\ExternalComponent\http___contextmenu_toolbar_conduit-services_com__name=Toolbar&locale=en.xml.vir	--a---- 5517 bytes	[19:52 30/10/2011]	[16:33 14/03/2012] 71356B73BE54F58C1D23BE0F02151817
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\RadioPlayer\Skins\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_display_xml.xml.vir	--a---- 4982 bytes	[09:42 25/08/2010]	[17:03 09/08/2011] B4EA4D6103C55461DBE7D8EF2E8010CC
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_27_243_CT2438727_Images_633935932263402500_png.png.vir	--a---- 862 bytes	[18:12 08/04/2010]	[18:12 08/04/2010] 94A1DA898F1E2AE8E0C085CF9A9F91F4
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_27_243_ct2438727_images_633937740843970000_png.png.vir	--a---- 234 bytes	[18:12 08/04/2010]	[18:12 08/04/2010] FC109501BBC006458D9EC3C786EC0D63
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_27_243_CT2438727_Images_633961958884093750_png.png.vir	--a---- 765 bytes	[18:12 08/04/2010]	[18:12 08/04/2010] 8BB0AFE8389049FEA09D675FCA87044A
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_27_243_CT2438727_Images_634406599272381250_png.png.vir	--a---- 1052 bytes	[20:43 10/05/2011]	[20:43 10/05/2011] 88E34FA450B5826140D5803DDE2BE212
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_27_243_CT2438727_Images_Menu-Bsilkset_help_gif-Silk_2-633935931302152500_gif.gif.vir	--a---- 405 bytes	[18:12 08/04/2010]	[18:12 08/04/2010] B790CB863FFA631E916592105F803580
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_27_243_CT2438727_Images_Menu-Dsilkset_comments_gif-Silk_3-633935930069808750_gif.gif.vir	--a---- 394 bytes	[18:12 08/04/2010]	[18:12 08/04/2010] 576F1E172A9441E899F15D1D2F0FF1C7
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_27_243_CT2438727_Images_SearchActivationButton-go_but20_gif-General-633936029048558750_gif.gif.vir	--a---- 320 bytes	[18:12 08/04/2010]	[18:12 08/04/2010] 34A3D0783A67DC6CC33A396A35C809BE
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_about_gif.gif.vir	--a---- 403 bytes	[18:12 08/04/2010]	[18:12 08/04/2010] EC3C2B4E0DEC4D880BAFF88ABBF94188
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_clear_history_gif.gif.vir	--a---- 414 bytes	[18:12 08/04/2010]	[18:12 08/04/2010] A9E001CBC00B06B121DFBC80707F5298
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_contact_gif.gif.vir	--a---- 278 bytes	[20:44 02/06/2010]	[20:44 02/06/2010] 15DEF39E438E807E2F0E22D44FDC7FB7
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_help_gif.gif.vir	--a---- 405 bytes	[20:44 02/06/2010]	[20:44 02/06/2010] 995595D4C685D659E8F03CD0A287EDDF
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_home_page_gif.gif.vir	--a---- 405 bytes	[20:44 02/06/2010]	[20:44 02/06/2010] AA39D8A6B65E208901EBA9F3D4728D3E
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_options_gif.gif.vir	--a---- 361 bytes	[18:12 08/04/2010]	[18:12 08/04/2010] 464E244E7E2F27FB85E0C3AB69D72104
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_privacy_gif.gif.vir	--a---- 425 bytes	[20:44 02/06/2010]	[20:44 02/06/2010] 6427565C7105DC497287866100F260BB
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_refresh_gif.gif.vir	--a---- 381 bytes	[18:12 08/04/2010]	[18:12 08/04/2010] AE7C9F67594A84B096D225601ACB0B2A
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_shrink_gif.gif.vir	--a---- 351 bytes	[18:12 08/04/2010]	[18:12 08/04/2010] C3EBA0237D68F665AF6D663906221092
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_tell_a_friend_gif.gif.vir	--a---- 392 bytes	[20:44 02/06/2010]	[20:44 02/06/2010] 5E7217A3357550F9749A095631F51015
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_upgrade_gif.gif.vir	--a---- 399 bytes	[20:44 02/06/2010]	[20:44 02/06/2010] 8BE02D510B4B2E05AD2611B1E9A0BD56
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_searchengines_search_icon_gif.gif.vir	--a---- 322 bytes	[18:12 08/04/2010]	[18:12 08/04/2010] 948781E4B6478290050ECA4423B89B1E
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_skins_zynga_dragline_gif.gif.vir	--a---- 312 bytes	[18:12 08/04/2010]	[18:12 08/04/2010] 39CEFAFDD8C2CEE7B1BC9941DCD085E0
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_skins_zynga_seperator_gif.gif.vir	--a---- 157 bytes	[18:14 08/04/2010]	[18:14 08/04/2010] 75F54753BE8548DF15C084EFC2E22884
C:\Users\AppData\LocalLow\Conduit\Community Alerts\Feeds\http___alerts_conduit-services_com_root_666138_661999_AT.xml	--a---- 182 bytes	[00:06 20/03/2011]	[10:05 19/06/2011] 09537830AF4F5ED99783297FA09DC218
C:\Users\AppData\LocalLow\Conduit\Community Alerts\Feeds\http___alerts_conduit-services_com_root_832836_828639_AT.xml	--a---- 182 bytes	[00:06 20/03/2011]	[10:05 19/06/2011] 2FC9A0CDC7DEAA3BF7E923CB18E1A820
C:\Users\AppData\LocalLow\Conduit\Community Alerts\Feeds\http___alerts_conduit-services_com__aid=832836&fid=828639.xml	--a---- 175 bytes	[18:14 17/08/2010]	[18:14 17/08/2010] 44C0CD57CF0969390F93FFA64CE05E4F
C:\Users\AppData\LocalLow\Conduit\Community Alerts\Feeds\http___alert_services_conduit_com_Alerts_AlertServices_asmx_GetHostedFeedRss_alertID=832836&alertFeedId=828639.xml	--a---- 347 bytes	[06:42 08/04/2010]	[06:42 08/04/2010] 26999115ED84022385FE9CA5DA9E9583
C:\Users\AppData\LocalLow\Conduit\Toolbar\Facebook\http___facebook_conduit-services_com_Settings_ashx_locale=en&browserType=IE&toolbarVersion=5_5_2_0.xml	--a---- 10909 bytes	[21:13 24/08/2010]	[10:00 19/06/2011] 1B3B574AA349758343D3C80787B9739E
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_50_226_CT2269050_Images_633780109207875000_png.png	--a---- 398 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] F0F10134BF30F97BCDE2CDF35BE4EFD8
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_50_226_CT2269050_Images_633867336948106250_png.png	--a---- 357 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 18B7854936F56244F5CBE785577D6302
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_50_226_CT2269050_Images_634067677527028750_png.png	--a---- 1346 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 7C78444B802879E92DCE86DAF35C3824
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_50_226_CT2269050_Images_634084057382235000_png.png	--a---- 848 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] D8309E057A2368B55B28A2FF8E62E8A3
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_50_226_CT2269050_Images_634084057716610000_png.png	--a---- 793 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 9D873E96E36B03DBD52AB98853407AF6
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_50_226_CT2269050_Images_634084057907391250_png.png	--a---- 679 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] EB1B088EDD86F1B754A90947556A9115
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_50_226_CT2269050_Images_634084059408641250_png.png	--a---- 1059 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] A227374511D48950EC48A6A15F4541BB
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_50_226_CT2269050_Images_634084059786610000_png.png	--a---- 789 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 86D3043D6F316587C3720F2FBBCC6549
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_50_226_CT2269050_Images_634084060140360000_png.png	--a---- 811 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] FDCCCE0F7C7AC770E7911A6B434E6733
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_50_226_CT2269050_Images_634084060404266250_png.png	--a---- 728 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] A276D6E6345751686804933685E86F6E
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_50_226_CT2269050_Images_634157541077528750_png.png	--a---- 867 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] ED766542FDBF8803FDB76F73D02085E9
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_50_226_CT2269050_Images_SearchActivationButton-go_but20_gif-General-633937242465431250_gif.gif	--a---- 320 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 34A3D0783A67DC6CC33A396A35C809BE
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_74_161_CT1616974_Images_633971085913980000_gif.gif	--a---- 1024 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] FD7B80B70EDB98954F9F11B94C32C7E2
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_74_161_CT1616974_Images_633971087054136250_gif.gif	--a---- 806 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] F7CFDAC8501BA64C9EFDE94E4C2A5DC4
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_74_161_CT1616974_Images_633971088460386250_gif.gif	--a---- 998 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] E52FC3A80EA5471A9E2A851A2DF1362F
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_74_161_CT1616974_Images_633971089234993750_gif.gif	--a---- 1022 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] BE7DB18620AA6DB7973AB1654FC09FC4
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_74_161_CT1616974_Images_633971089477650000_gif.gif	--a---- 1081 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] FD9121C1922BCE5FCCBE713259828B66
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_74_161_CT1616974_Images_633971089670306250_gif.gif	--a---- 649 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] EAB4BEDBC6DA14A3953133BF7B19E0CC
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_74_161_CT1616974_Images_633971092504525000_gif.gif	--a---- 658 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 471B3E142F52914396200581AEC029D5
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_74_161_CT1616974_Images_633971094131400000_gif.gif	--a---- 624 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 23BDD502317F5CEA518AEE25AEDADD75
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_bankImages_FaceBook_Events_png.png	--a---- 705 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 70B83DCDF7A6FA34240E1AA1D23EE535
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_bankImages_FaceBook_Friends_png.png	--a---- 746 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 2AE805114215925E00858FD2FEFF1439
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_bankImages_FaceBook_Groups_png.png	--a---- 669 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 6CFEA2D0DB786FDB4D72C1C1DE036822
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_bankImages_FaceBook_Home_png.png	--a---- 338 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] DB45ACA16C515F2FD8CB3B6F5E4FC386
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_bankImages_FaceBook_Inbox_png.png	--a---- 545 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 6EB69BFCBFD422247C103705B532BFE1
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_bankImages_FaceBook_Logout_png.png	--a---- 514 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 7F396C3A400239B9B66DEC2D503D86BB
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_bankImages_FaceBook_Photos_png.png	--a---- 3355 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] EC261A170D34BE434129E71B9C2C0408
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_bankImages_FaceBook_Profile_png.png	--a---- 594 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 62C86296694EF7F41D380804A58EF5CA
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_bankImages_FaceBook_Settings_png.png	--a---- 415 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] E42D284CC0436B66C1DB4AAFFCCC1957
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_bankImages_FaceBook_Share_png.png	--a---- 461 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] B4AEAC6600360BC4148538F716453AAC
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_bankImages_FaceBook_Status_png.png	--a---- 699 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 640E17444F44717CA5039BCB7FD3551E
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_chevron_menu_gif.gif	--a---- 884 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 872292DE9C3484F16BDA3A0900533398
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_display_gif.gif	--a---- 138 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] D5E20EF49F3808A51AA78B090CBB4B12
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_equalizer_dead_gif.gif	--a---- 119 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] A5220F9E01F826B14FB6E2C3F4ECE421
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_Equalizer_GIF.GIF	--a---- 465 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 02203C380AF50E00A0DFDB7C784F961A
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_Error_GIF.GIF	--a---- 286 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 27B43532E7F5E4A6E339EFD8011C16F1
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_Loading_gif.gif	--a---- 658 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 576E8AE9DA580108D5E93341140B6345
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_maxi_dn_gif.gif	--a---- 598 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 591233CBD455659937B107D87BE97E7C
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_maxi_gif.gif	--a---- 386 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 93EAAC8DE4960D491628477809038DA5
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_maxi_over_gif.gif	--a---- 594 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 81BA97263822D545B98ECB1D676DB5F3
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_minimize_dn_gif.gif	--a---- 598 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] BFB6AC32B680CC2DC9E3B042239BFB20
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_minimize_gif.gif	--a---- 590 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] EFFF305AD2F5AA1DB77F7786B490DC61
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_minimize_over_gif.gif	--a---- 594 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] CE62E18B9DC4BE7EAB8D2D574128CE77
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_pause_dn_gif.gif	--a---- 652 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 74ED5324648F879B6CCEF58E2DF9E49D
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_pause_dn_mini_gif.gif	--a---- 652 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 74ED5324648F879B6CCEF58E2DF9E49D
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_pause_gif.gif	--a---- 672 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] D785EA3384FE734DBE31B821F6514F94
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_pause_mini_gif.gif	--a---- 672 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] D785EA3384FE734DBE31B821F6514F94
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_pause_over_gif.gif	--a---- 1094 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 2F2AD66C23996419E7D8266ECDDA1F88
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_pause_over_mini_gif.gif	--a---- 1094 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 2F2AD66C23996419E7D8266ECDDA1F88
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_play_chevron_gif.gif	--a---- 1007 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] F9897266FC817421D83726AD3F4402FA
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_play_dn_gif.gif	--a---- 661 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] E6ABE3C5999EE1F0013004AA549B8E60
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_play_dn_mini_gif.gif	--a---- 661 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] E6ABE3C5999EE1F0013004AA549B8E60
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_play_gif.gif	--a---- 676 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 40A8862A7994FA5600025CFDF7A8B81E
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_play_mini_gif.gif	--a---- 676 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 40A8862A7994FA5600025CFDF7A8B81E
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_play_over_gif.gif	--a---- 1094 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] BF6A9260886A9E4ACB4023A2EF9F610A
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_play_over_mini_gif.gif	--a---- 1094 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] BF6A9260886A9E4ACB4023A2EF9F610A
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_slider_bg_gif.gif	--a---- 244 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 86E2DDD8337AF0386A656216B67EFF64
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_slider_gif.gif	--a---- 129 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 556E84F732734EA045DBCF4DD6098BBB
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_stop_chevron_gif.gif	--a---- 1001 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 7428C0515D708D7C3520CF78F85B74FE
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_stop_dn_gif.gif	--a---- 695 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 6E6BA836B7FEE53CE498ECE354A9C2D9
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_stop_gif.gif	--a---- 703 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 253E89E7D1686D67C40FFB20FF78FEEF
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_stop_over_gif.gif	--a---- 1126 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] B1BE39AC8F8DDBD990E30CD513A77ACA
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_vol_dn_gif.gif	--a---- 703 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 64383A68A4B5EF32C30E151EB53F53E8
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_vol_gif.gif	--a---- 712 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 5AB7200023489A910B502A6EEE23674D
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_vol_over_gif.gif	--a---- 1132 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] B13B78C10FB60AB39EDB1951707360FC
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_ClientImages_radio_gif.gif	--a---- 419 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 01B83C91554738F6AFFB7895BBBA73FB
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_bullet_gif.gif	--a---- 218 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 94286B23FBE8E35F31EBC0B7A9CDDA44
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_flags_france_flag_gif.gif	--a---- 152 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 95F614D766F5EE11DF9D5AB1602EC899
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_flags_Germany_flag_gif.gif	--a---- 166 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] FC0A71A4C385F498F26F493524B093C9
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_flags_holland_flag_gif.gif	--a---- 161 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 46BDCD0038DD02741E2E52EF90C85311
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_flags_italy_flag_gif.gif	--a---- 152 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] B5BCC1A76A843C22C45EC83DF86DED4D
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_flags_spain_flag_gif.gif	--a---- 127 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] BF010F1A7D1628176A6E89CD4E3C12AA
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_flags_uk_flag_gif.gif	--a---- 173 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 02AA4894D6BFC50DAC190EB93AEE4E03
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_flags_usa_flag_gif.gif	--a---- 167 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 218A7C5E05C6F0FB85388A9DA06B55A3
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_ArcticQuest_gif.gif	--a---- 1077 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] FE6E5A8B0A9444786AE508147C93B8A4
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_AtlantisQuest_gif.gif	--a---- 619 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] CED90C973D01D3D581A1F658B263E41E
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_Backgammon_gif.gif	--a---- 1031 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 3784449EBC06BA246D3EEF9019D401EC
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_BistroStars_gif.gif	--a---- 610 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 816E1F5B333A1B2064999214296D2BD5
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_Checkers_gif.gif	--a---- 969 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 47F42E2411A7E9D76B8F66BB40604FA2
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_Chess_gif.gif	--a---- 985 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 63125AFB782F81FAECCA4B28F86B72AB
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_Clash_N_Slash_gif.gif	--a---- 586 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 5CEA9F1083981E0F3D35223F0D5610E8
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_Connect4_gif.gif	--a---- 1022 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] BE7DB18620AA6DB7973AB1654FC09FC4
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_FinalFortress_gif.gif	--a---- 589 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] C0098518021F9B797FE38A50C94D4587
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_FlowerQuest_gif.gif	--a---- 1081 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 2AAE23CCCAEFA8D1A1830DA6E24E841C
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_Go_gif.gif	--a---- 997 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 48455300FF81F80324231AD962C9241A
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_HiddenExpedition_gif.gif	--a---- 1046 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 414F9D82D26CE56585D367CE3B75E786
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_MahjonggArtifacts2_gif.gif	--a---- 1088 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 46F10BACB1357BD0D3474A33854D838C
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_Marbles_gif.gif	--a---- 1000 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 7854D45C7EAA4977D51A1BC5CE2C4CFC
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_Match4_gif.gif	--a---- 1026 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] DDFA780E11491440D96FB557CD43BBAB
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_PyramidRunner_gif.gif	--a---- 431 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] D1457BB4130E42B6A8734F0D6C36BDBE
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_Reversi_gif.gif	--a---- 1009 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 3282C3698B729DD4D6111B1411E6BBF8
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_RiseofAtlantis_gif.gif	--a---- 1090 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 92E82CFE67DD8266F90681ACB82F1576
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_SheepMe_gif.gif	--a---- 1008 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 11E9841A2C2470AE234FB85F7F3385ED
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_SnowyBearsAdventures_gif.gif	--a---- 1064 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 1CAB9AED1E3A6D0AEF3A419DD0EEE137
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_SnowyTreasureHunter_gif.gif	--a---- 678 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 3A1CB22D90146FF71C3D2ED9DAC3682F
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_Sudoku_gif.gif	--a---- 1000 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 0291D57D31C445545661E08C7D1D6AA5
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_icons_gamesicons_TicTacToe_gif.gif	--a---- 988 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] E86BDAB48EFA93D6273D18E3D0DA79E7
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_main_menu_about_gif.gif	--a---- 403 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] EC3C2B4E0DEC4D880BAFF88ABBF94188
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_main_menu_clear_history_gif.gif	--a---- 414 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] A9E001CBC00B06B121DFBC80707F5298
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_main_menu_contact_gif.gif	--a---- 278 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 15DEF39E438E807E2F0E22D44FDC7FB7
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_main_menu_help_gif.gif	--a---- 405 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 995595D4C685D659E8F03CD0A287EDDF
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_main_menu_home_page_gif.gif	--a---- 405 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] AA39D8A6B65E208901EBA9F3D4728D3E
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_main_menu_options_gif.gif	--a---- 361 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 464E244E7E2F27FB85E0C3AB69D72104
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_main_menu_privacy_gif.gif	--a---- 425 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 6427565C7105DC497287866100F260BB
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_main_menu_refresh_gif.gif	--a---- 381 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] AE7C9F67594A84B096D225601ACB0B2A
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_main_menu_shrink_gif.gif	--a---- 351 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] C3EBA0237D68F665AF6D663906221092
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_main_menu_tell_a_friend_gif.gif	--a---- 392 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 5E7217A3357550F9749A095631F51015
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_main_menu_upgrade_gif.gif	--a---- 399 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 8BE02D510B4B2E05AD2611B1E9A0BD56
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_SearchEngines_ebay_search_gif.gif	--a---- 216 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 44A5718F3E1C5785F969C82B2C1D0904
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_SearchEngines_images_search_gif.gif	--a---- 405 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 66018EAE0906C9831A821CAE5D1089BB
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_SearchEngines_news_icon_gif.gif	--a---- 371 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] 84896837EDB1A78C14DB6A2F3A0AEE3A
C:\Users\AppData\LocalLow\DVDVideoSoftTB\CacheIcons\http___storage_conduit_com_images_SearchEngines_site_search_gif.gif	--a---- 625 bytes	[21:13 24/08/2010]	[21:13 24/08/2010] C23D4DB18B6BB4F38ECBA57AD414A5CF
C:\Users\AppData\LocalLow\DVDVideoSoftTB\RadioPlayer\Skins\http___storage_conduit_com_BankImages_RadioSkins_Bluenote_display_xml.xml	--a---- 4982 bytes	[16:20 10/12/2010]	[10:05 19/06/2011] B4EA4D6103C55461DBE7D8EF2E8010CC
C:\Users\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_27_243_CT2438727_Images_633935932263402500_png.png	--a---- 862 bytes	[06:41 08/04/2010]	[06:41 08/04/2010] 94A1DA898F1E2AE8E0C085CF9A9F91F4
C:\Users\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_27_243_ct2438727_images_633937740843970000_png.png	--a---- 234 bytes	[06:41 08/04/2010]	[06:41 08/04/2010] FC109501BBC006458D9EC3C786EC0D63
C:\Users\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_27_243_CT2438727_Images_633961958884093750_png.png	--a---- 765 bytes	[06:41 08/04/2010]	[06:41 08/04/2010] 8BB0AFE8389049FEA09D675FCA87044A
C:\Users\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_27_243_CT2438727_Images_Menu-Bsilkset_help_gif-Silk_2-633935931302152500_gif.gif	--a---- 405 bytes	[06:41 08/04/2010]	[06:41 08/04/2010] B790CB863FFA631E916592105F803580
C:\Users\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_27_243_CT2438727_Images_Menu-Dsilkset_comments_gif-Silk_3-633935930069808750_gif.gif	--a---- 394 bytes	[06:41 08/04/2010]	[06:41 08/04/2010] 576F1E172A9441E899F15D1D2F0FF1C7
C:\Users\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_27_243_CT2438727_Images_SearchActivationButton-go_but20_gif-General-633936029048558750_gif.gif	--a---- 320 bytes	[06:41 08/04/2010]	[06:41 08/04/2010] 34A3D0783A67DC6CC33A396A35C809BE
C:\Users\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_about_gif.gif	--a---- 403 bytes	[06:41 08/04/2010]	[06:41 08/04/2010] EC3C2B4E0DEC4D880BAFF88ABBF94188
C:\Users\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_clear_history_gif.gif	--a---- 414 bytes	[06:41 08/04/2010]	[06:41 08/04/2010] A9E001CBC00B06B121DFBC80707F5298
C:\Users\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_options_gif.gif	--a---- 361 bytes	[06:41 08/04/2010]	[06:41 08/04/2010] 464E244E7E2F27FB85E0C3AB69D72104
C:\Users\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_refresh_gif.gif	--a---- 381 bytes	[06:41 08/04/2010]	[06:41 08/04/2010] AE7C9F67594A84B096D225601ACB0B2A
C:\Users\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_shrink_gif.gif	--a---- 351 bytes	[06:41 08/04/2010]	[06:41 08/04/2010] C3EBA0237D68F665AF6D663906221092
C:\Users\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_searchengines_search_icon_gif.gif	--a---- 322 bytes	[06:41 08/04/2010]	[06:41 08/04/2010] 948781E4B6478290050ECA4423B89B1E
C:\Users\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_skins_zynga_dragline_gif.gif	--a---- 312 bytes	[06:41 08/04/2010]	[06:41 08/04/2010] 39CEFAFDD8C2CEE7B1BC9941DCD085E0
C:\Users\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_skins_zynga_seperator_gif.gif	--a---- 157 bytes	[06:41 08/04/2010]	[06:41 08/04/2010] 75F54753BE8548DF15C084EFC2E22884
C:\Users\Georg\AppData\Local\Temp\GLF7ADF.tmp.ConduitEngineSetup.exe	--a---- 158048 bytes	[20:20 30/10/2011]	[17:22 14/03/2011] 496F03DCA0EFF43EA168ED20ACCC6EFF
C:\Users\Georg\AppData\Local\Temp\GLFFC8C.tmp.ConduitEngineSetup.exe	--a---- 158048 bytes	[19:50 30/10/2011]	[17:22 14/03/2011] 496F03DCA0EFF43EA168ED20ACCC6EFF
C:\Users\Georg\AppData\Local\Temp\CT2269050\components\ConduitAutoCompleteSearch.js	--a---- 8641 bytes	[19:50 30/10/2011]	[09:01 25/10/2011] 467C3FEB6421FFDE5CD545B21DCD4696
C:\Users\Georg\AppData\Local\Temp\CT2269050\components\ConduitAutoCompleteSearch.xpt	--a---- 166 bytes	[19:50 30/10/2011]	[09:01 25/10/2011] 806EA6CC4DCBF88A20AA3331BCDC9918
C:\Users\Georg\AppData\Local\Temp\CT2269050\searchplugin\conduit.xml	--a---- 931 bytes	[19:50 30/10/2011]	[09:01 25/10/2011] 27321E5730943A3A73EA8699E9EBB540
C:\Users\Georg\AppData\Local\Temp\Low\Temporary Internet Files\Content.IE5\82CV9SSQ\search_conduit_com[1].htm	--a---- 0 bytes	[18:46 07/11/2011]	[18:46 07/11/2011] D41D8CD98F00B204E9800998ECF8427E
C:\Users\Georg\AppData\LocalLow\Microsoft\Internet Explorer\DOMStore\5UQPC4MY\storage.conduit[1].xml	--a---- 13 bytes	[19:53 30/10/2011]	[19:53 30/10/2011] C1DDEA3EF6BBEF3E7060A1A9AD89E4C5
C:\Users\Georg\AppData\LocalLow\Microsoft\Internet Explorer\DOMStore\WF4I125K\apps.conduit[1].xml	--a---- 13 bytes	[19:34 15/06/2011]	[19:34 15/06/2011] C1DDEA3EF6BBEF3E7060A1A9AD89E4C5

Searching for "*DealPly*"
C:\AdwCleaner\Quarantine\C\Program Files (x86)\DealPly\DealPlyTune.dll.vir	--a---- 71272 bytes	[15:58 19/12/2011]	[15:58 19/12/2011] 670454C56F48D99BFB8DADCEC6B3779A

Searching for "*Giant Savings*"
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Giant Savings\Giant Savings-bg.exe.vir	--a---- 789384 bytes	[18:15 08/08/2012]	[18:15 08/08/2012] AEDE35DF75EE1B0400C4AF66ADF9322B
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Giant Savings\Giant Savings.exe.vir	--a---- 789384 bytes	[18:15 08/08/2012]	[18:15 08/08/2012] AEDE35DF75EE1B0400C4AF66ADF9322B
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Giant Savings\Giant Savings.ico.vir	--a---- 9662 bytes	[18:15 08/08/2012]	[18:15 08/08/2012] F8F57D6DE8C3FAE330F1942D9F1C9FF6
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Giant Savings\Giant Savings.ini.vir	--a---- 159 bytes	[18:38 28/08/2012]	[18:38 28/08/2012] D125D7F76A8C5F64BAD65CBC46CD7C05
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Giant Savings\Giant SavingsInstaller.log.vir	--a---- 7828 bytes	[18:38 28/08/2012]	[18:50 28/08/2012] B3C425CF48113EBAF87F27D46DE067C8
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\Local\Giant Savings\Chrome\Giant Savings.crx.vir	--a---- 38575 bytes	[18:15 08/08/2012]	[18:15 08/08/2012] E67C41C1FBC147A9C7912C641DD45EC3
C:\Users\Georg\AppData\Local\Temp\Giant SavingsInstaller_1346179102.log	--a---- 8840 bytes	[18:38 28/08/2012]	[18:38 28/08/2012] 7AFD3DCEFC3388A1EE4C28FCC6530EEC
C:\Users\Georg\AppData\Local\Temp\Giant SavingsInstaller_1346179805.log	--a---- 7828 bytes	[18:50 28/08/2012]	[18:50 28/08/2012] B3C425CF48113EBAF87F27D46DE067C8

Searching for "*Savings Sidekick*"
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Savings Sidekick\Savings Sidekick.exe.vir	--a---- 441736 bytes	[08:57 02/08/2012]	[08:57 02/08/2012] BE9BF3AA1E7DDBBDBCA50D44E89B29B8
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Savings Sidekick\Savings Sidekick.ico.vir	--a---- 9662 bytes	[08:57 02/08/2012]	[08:57 02/08/2012] FBE377A0BCD074E59229CD347CC6BC42
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Savings Sidekick\Savings Sidekick.ini.vir	--a---- 162 bytes	[20:01 13/08/2012]	[20:01 13/08/2012] 0C3029C4CF291294E8A6C46C8C66C781
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Savings Sidekick\Savings SidekickInstaller.log.vir	--a---- 9016 bytes	[20:01 13/08/2012]	[20:01 13/08/2012] 8D6295151542CE3695699A93E93844C4
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\Local\Savings Sidekick\Chrome\Savings Sidekick.crx.vir	--a---- 50706 bytes	[08:57 02/08/2012]	[08:57 02/08/2012] C685CF71732477415B62ACC3CFB2758E
C:\Users\Georg\AppData\Local\Temp\Savings SidekickInstaller_1344888060.log	--a---- 9016 bytes	[20:01 13/08/2012]	[20:01 13/08/2012] 8D6295151542CE3695699A93E93844C4

Searching for "*SpecialSavings*"
C:\AdwCleaner\Quarantine\C\Program Files (x86)\SpecialSavings\SpecialSavingsSinged.dll.vir	--a---- 223232 bytes	[18:15 28/12/2011]	[18:15 28/12/2011] 1266F1C721741BCE32890AD0DE9AFF76

Searching for "*Zynga*"
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Zynga\ZyngaToolbarHelper.exe.vir	--a---- 38424 bytes	[06:39 08/04/2010]	[08:12 02/06/2009] 7C2AF64CB81AEE56A9E6EC465EB6CAE1
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\Local\Zynga\CacheIcons\http___storage_conduit_com_images_skins_zynga_dragline_gif.gif.vir	--a---- 312 bytes	[11:33 12/04/2010]	[11:33 12/04/2010] 39CEFAFDD8C2CEE7B1BC9941DCD085E0
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\Local\Zynga\CacheIcons\http___storage_conduit_com_images_skins_zynga_seperator_gif.gif.vir	--a---- 157 bytes	[11:33 12/04/2010]	[11:33 12/04/2010] 75F54753BE8548DF15C084EFC2E22884
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_skins_zynga_dragline_gif.gif.vir	--a---- 312 bytes	[18:12 08/04/2010]	[18:12 08/04/2010] 39CEFAFDD8C2CEE7B1BC9941DCD085E0
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_skins_zynga_seperator_gif.gif.vir	--a---- 157 bytes	[18:14 08/04/2010]	[18:14 08/04/2010] 75F54753BE8548DF15C084EFC2E22884
C:\Users\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_skins_zynga_dragline_gif.gif	--a---- 312 bytes	[06:41 08/04/2010]	[06:41 08/04/2010] 39CEFAFDD8C2CEE7B1BC9941DCD085E0
C:\Users\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_skins_zynga_seperator_gif.gif	--a---- 157 bytes	[06:41 08/04/2010]	[06:41 08/04/2010] 75F54753BE8548DF15C084EFC2E22884
C:\Users\Georg\AppData\LocalLow\Microsoft\Internet Explorer\DOMStore\T2GLCHM8\fb-0.cityville.zynga[1].xml	--a---- 6799 bytes	[10:54 09/08/2011]	[10:55 09/08/2011] F8921C8CD6FD17FA417D7C8AC624BFD6
C:\Users\Georg\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\RFC88EV7\statics.poker.static.zynga.com\zynga_poker.sol	--a---- 116 bytes	[08:13 30/03/2010]	[08:20 30/03/2010] 317611776BE244D61C0993F44C516339

Searching for "*Search Settings*"
No files found.

Searching for "*funmoods*"
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\Local\funmoods-speeddial.crx.vir	--a---- 384844 bytes	[23:01 31/08/2012]	[23:01 31/08/2012] 9BBB9AE65CB1F02FBF3A4B77C783A114
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\Local\funmoods.crx.vir	--a---- 31465 bytes	[23:01 31/08/2012]	[23:01 31/08/2012] FAB11D49F67EF1655BA3BFAE49773C5B
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\bbjciahceamgodcoidkjpchnokgfpphh\1.0_0\style\funmoods_chrome_1.0.1.css.vir	--a---- 1915 bytes	[23:28 31/08/2012]	[23:28 31/08/2012] 932E88939025DEA549719B7FFB869668
C:\Users\Georg\AppData\Local\Temp\scoped_dir_4032_12570\funmoods.crx	--a---- 31465 bytes	[23:08 31/08/2012]	[23:01 31/08/2012] FAB11D49F67EF1655BA3BFAE49773C5B
C:\Users\Georg\AppData\Local\Temp\scoped_dir_4032_12570\CRX_INSTALL\style\funmoods_chrome_1.0.1.css	--a---- 1915 bytes	[23:08 31/08/2012]	[23:08 31/08/2012] 932E88939025DEA549719B7FFB869668
C:\Users\Georg\AppData\Local\Temp\scoped_dir_4032_30323\funmoods-speeddial.crx	--a---- 384844 bytes	[23:08 31/08/2012]	[23:01 31/08/2012] 9BBB9AE65CB1F02FBF3A4B77C783A114

Searching for "*bProtector*"
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\bProtector Web Data.vir	--a---- 83968 bytes	[18:42 25/09/2012]	[20:10 12/11/2012] 12BA0D183EEF0900010CAFD13472E4C4
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\bprotectorpreferences.vir	--a---- 109599 bytes	[20:01 13/08/2012]	[19:58 31/01/2013] F595A4F0DCB159DB54F2DC568CC845CF

Searching for "*Crossrider*"
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhdepfaagokllfmhfbcfmocaeigmoebo\1.20.28_0\crossriderManifest.json.vir	--a---- 303 bytes	[21:11 31/08/2012]	[21:11 31/08/2012] B80BD5FDAE784469AFB3E09B48226E25
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\ndkhncnongaclekkbelchmeafffimifj\1.20.43_0\crossriderManifest.json.vir	--a---- 367 bytes	[20:20 12/11/2012]	[20:20 12/11/2012] D1379F5D8FA19B8A384776F3F1B9B650

Searching for "*datamngr*"
C:\Users\Georg\AppData\Local\Temp\jrt\datamngr_del.reg	--a---- 386 bytes	[09:15 25/08/2013]	[03:41 22/08/2013] 95F42A3D43416D3BB978F174C83F494C

========== folderfind ==========

Searching for "*System Care Antivirus*"
C:\FRST\Quarantine\System Care Antivirus	d------	[12:37 21/08/2013]

Searching for "*IBUpdater*"
C:\AdwCleaner\Quarantine\C\ProgramData\IBUpdaterService	d------	[09:09 25/08/2013]

Searching for "*pc performer manager*"
C:\AdwCleaner\Quarantine\C\ProgramData\pc performer manager	d------	[09:09 25/08/2013]
C:\Users\Georg\AppData\Local\VirtualStore\ProgramData\PC Performer Manager	d------	[20:01 13/08/2012]

Searching for "*Conduit*"
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Conduit	d------	[09:09 25/08/2013]
C:\AdwCleaner\Quarantine\C\Program Files (x86)\ConduitEngine	d------	[09:09 25/08/2013]
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\Local\Conduit	d------	[09:09 25/08/2013]
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\Conduit	d------	[09:09 25/08/2013]
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\ConduitEngine	d------	[09:09 25/08/2013]
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\ConduitEngine\Repository\conduit_ConduitEngine	d------	[09:09 25/08/2013]
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\Repository\conduit_CT2269050_CT2269050	d------	[09:09 25/08/2013]
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\DVDVideoSoftTB\Repository\conduit_CT2269050_en	d------	[09:09 25/08/2013]
C:\Users\AppData\LocalLow\Conduit	d------	[06:39 08/04/2010]

Searching for "*DealPly*"
C:\AdwCleaner\Quarantine\C\Program Files (x86)\DealPly	d------	[09:09 25/08/2013]

Searching for "*Giant Savings*"
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Giant Savings	d------	[09:09 25/08/2013]
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\Local\Giant Savings	d------	[09:09 25/08/2013]

Searching for "*Savings Sidekick*"
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Savings Sidekick	d------	[09:09 25/08/2013]
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\Local\Savings Sidekick	d------	[09:09 25/08/2013]

Searching for "*SpecialSavings*"
C:\AdwCleaner\Quarantine\C\Program Files (x86)\SpecialSavings	d------	[09:09 25/08/2013]
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\SpecialSavings	d------	[09:09 25/08/2013]

Searching for "*Zynga*"
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Zynga	d------	[09:09 25/08/2013]
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\Local\Zynga	d------	[09:09 25/08/2013]
C:\AdwCleaner\Quarantine\C\Users\Georg\AppData\LocalLow\Zynga	d------	[09:09 25/08/2013]
C:\Users\AppData\LocalLow\Zynga	d------	[06:39 08/04/2010]
C:\Users\Georg\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\RFC88EV7\assets.frontierville.zynga.com	d------	[13:44 01/10/2010]
C:\Users\Georg\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\RFC88EV7\facebook.coaster.static.zynga.com	d------	[12:27 22/11/2009]
C:\Users\Georg\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\RFC88EV7\facebook.fishville.static.zynga.com	d------	[20:09 07/03/2012]
C:\Users\Georg\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\RFC88EV7\mwfb.static.zynga.com	d------	[09:53 11/02/2010]
C:\Users\Georg\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\RFC88EV7\statics.poker.static.zynga.com	d------	[08:13 30/03/2010]
C:\Users\Georg\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#assets.frontierville.zynga.com	d------	[13:44 01/10/2010]
C:\Users\Georg\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#facebook.coaster.static.zynga.com	d------	[12:27 22/11/2009]
C:\Users\Georg\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#facebook.fishville.static.zynga.com	d------	[20:09 07/03/2012]
C:\Users\Georg\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#mwfb.static.zynga.com	d------	[09:53 11/02/2010]
C:\Users\Georg\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#statics.poker.static.zynga.com	d------	[08:13 30/03/2010]

Searching for "*Search Settings*"
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Common Files\spigot\Search Settings	d------	[09:09 25/08/2013]

Searching for "*funmoods*"
No folders found.

Searching for "*bProtector*"
No folders found.

Searching for "*Crossrider*"
No folders found.

Searching for "*datamngr*"
C:\Users\Georg\AppData\Local\VirtualStore\Program Files (x86)\Search Results Toolbar\Datamngr	d------	[20:28 16/05/2013]

========== regfind ==========

Searching for "System Care Antivirus "
No data found.

Searching for "IBUpdater"
No data found.

Searching for "pc performer manager"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{B44105BB-B31E-4874-AD03-933D5F600541}]
"Path"="\PC Performer Manager"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\PC Performer Manager]

Searching for "Conduit"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{68ff6973-d55b-4252-821e-4b44ae677299}]
@="Microsoft.Workflow.DebugEngine.ControllerConduit"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{68ff6973-d55b-4252-821e-4b44ae677299}\InprocServer32]
"Class"="Microsoft.Workflow.DebugEngine.ControllerConduit"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{68ff6973-d55b-4252-821e-4b44ae677299}\ProgId]
@="Microsoft.Workflow.DebugEngine.ControllerConduit.9.0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1F7382B9-6B5D-4373-8880-387238072DAD}]
@="IControllerConduit"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{2392D0C5-72EA-4215-8C66-280E1CB4344A}]
@="IControllerConduitCallback"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Microsoft.Workflow.DebugEngine.ControllerConduit.9.0]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Microsoft.Workflow.DebugEngine.ControllerConduit.9.0]
@="Microsoft.Workflow.DebugEngine.ControllerConduit"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{65EE714F-AA75-4B21-9A7B-37393B61F813}]
@="Conduit Engine API Server"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{65EE714F-AA75-4B21-9A7B-37393B61F813}\InprocServer32]
@="C:\Program Files (x86)\ConduitEngine\prxConduitEngine.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{65EE714F-AA75-4B21-9A7B-37393B61F813}\ProgID]
@="Conduit.Engine"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{65EE714F-AA75-4B21-9A7B-37393B61F813}\VersionIndependentProgID]
@="Conduit.Engine"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NET Framework Setup\NDP\v3.0\Setup\Windows Workflow Foundation\Debugger]
"ControllerConduitTypeName"="Microsoft.Workflow.DebugEngine.ControllerConduit, Microsoft.Workflow.DebugController, Version=9.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{65EE714F-AA75-4B21-9A7B-37393B61F813}]
@="Conduit Engine API Server"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{65EE714F-AA75-4B21-9A7B-37393B61F813}\InprocServer32]
@="C:\Program Files (x86)\ConduitEngine\prxConduitEngine.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{65EE714F-AA75-4B21-9A7B-37393B61F813}\ProgID]
@="Conduit.Engine"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{65EE714F-AA75-4B21-9A7B-37393B61F813}\VersionIndependentProgID]
@="Conduit.Engine"

Searching for "DealPly"
No data found.

Searching for "Giant Savings"
No data found.

Searching for "Savings Sidekick"
No data found.

Searching for "SpecialSavings"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{E1EF512D-604D-4776-AF11-410704DA1911}\1.0\0\win32]
@="C:\Program Files (x86)\SpecialSavings\SpecialSavingsSinged.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{E1EF512D-604D-4776-AF11-410704DA1911}\1.0\HELPDIR]
@="C:\Program Files (x86)\SpecialSavings"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{E1EF512D-604D-4776-AF11-410704DA1911}\1.0\0\win32]
@="C:\Program Files (x86)\SpecialSavings\SpecialSavingsSinged.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{E1EF512D-604D-4776-AF11-410704DA1911}\1.0\HELPDIR]
@="C:\Program Files (x86)\SpecialSavings"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{E1EF512D-604D-4776-AF11-410704DA1911}\1.0\0\win32]
@="C:\Program Files (x86)\SpecialSavings\SpecialSavingsSinged.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{E1EF512D-604D-4776-AF11-410704DA1911}\1.0\HELPDIR]
@="C:\Program Files (x86)\SpecialSavings"

Searching for "Zynga"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\zynga.com]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers]
"SIGN.IE=01B2350 zyngaIE_toolbar.exe"="WINXPSP2"
[HKEY_USERS\S-1-5-21-365437502-1781143756-3967626608-1001\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\zynga.com]

Searching for "Search Settings"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\Program Files (x86)\Common Files\Spigot\Search Settings\"="1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\Program Files (x86)\Common Files\Spigot\Search Settings\Res\"="1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\Program Files (x86)\Common Files\Spigot\Search Settings\Lang\"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\30C16B15B255BD349A1157B8A83E2AF9]
"585567B3735AC1449948662C2BED0664"="C?\Program Files (x86)\Common Files\Spigot\Search Settings\SearchSettings.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F3157AA407841454BB0C9BE8D1982BC9]
"585567B3735AC1449948662C2BED0664"="C:\Program Files (x86)\Common Files\Spigot\Search Settings\Lang\"

Searching for "funmoods"
No data found.

Searching for "bProtector"
[HKEY_USERS\.DEFAULT\Software\bProtector]
[HKEY_USERS\S-1-5-18\Software\bProtector]

Searching for "Crossrider"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{55555555-5555-5555-5555-550055445579}]
@="ICrossriderBHO"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{55555555-5555-5555-5555-550055505560}]
@="ICrossriderBHO"

Searching for "datamngr"
No data found.

Searching for "         "
[HKEY_CURRENT_USER\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"E:\mbam-setup-1.75.0.1300.exe"=" Malwarebytes Anti-Malware                                    "
[HKEY_LOCAL_MACHINE\SOFTWARE\Acer\Live Updater]
"BrandName"="acer           "
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WSMAN\Plugin\Microsoft.PowerShell]
"ConfigXML"="             <PlugInConfiguration xmlns="hxxp://schemas.microsoft.com/wbem/wsman/1/config/PluginConfiguration" Name="microsoft.powershell" Filename="%windir%\system32\pwrshplugin.dll" SDKVersion="1" XmlRenderingType="text" >                 <InitializationParameters>                     <Param Name="PSVersion" Value="2.0"/>                 </InitializationParameters>                 <Resources>                     <Resource ResourceUri="hxxp://schemas.microsoft.com/powershell/microsoft.powershell" SupportsOptions="true" ExactMatch="true">                         <Security xmlns="hxxp://schemas.microsoft.com/wbem/wsman/1/config/PluginConfiguration" Uri="hxxp://schemas.microsoft.com/powershell/microsoft.powershell" ExactMatch="true" Sddl="O:NSG:BAD:P(A;;GA;;;BA)S:P(AU;FA;GA;;;WD)(AU;SA;GXGW;;;WD)"/>                         <Capability Type="Shell"/>                     </Resource>                 </Res
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\WSMAN\Plugin\Microsoft.PowerShell32]
"ConfigXML"="<PlugInConfiguration xmlns="hxxp://schemas.microsoft.com/wbem/wsman/1/config/PluginConfiguration" Name="microsoft.powershell32" Filename="%windir%\system32\pwrshplugin.dll" SDKVersion="1" XmlRenderingType="text" Architecture="32" >                         <InitializationParameters>                             <Param Name="PSVersion" Value="2.0"/>                         </InitializationParameters>                         <Resources>                             <Resource ResourceUri="hxxp://schemas.microsoft.com/powershell/microsoft.powershell32" SupportsOptions="true" ExactMatch="true">                                 <Security xmlns="hxxp://schemas.microsoft.com/wbem/wsman/1/config/PluginConfiguration" Uri="hxxp://schemas.microsoft.com/powershell/microsoft.powershell32" ExactMatch="true" Sddl="O:NSG:BAD:P(A;;GA;;;BA)S:P(AU;FA;GA;;;WD)(AU;SA;GXGW;;;WD)"/>                                
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\WpdBusEnumRoot\UMB\2&37c186b&1&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_&PROD_&REV_0.00#081016569E3346&0#]
"DeviceDesc"="                "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\WpdBusEnumRoot\UMB\2&37c186b&1&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_&PROD_&REV_0.00#081122597D223B&0#]
"DeviceDesc"="                "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\WpdBusEnumRoot\UMB\2&37c186b&1&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_&PROD_&REV_8.07#11080570060251&1#]
"DeviceDesc"="                "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\WpdBusEnumRoot\UMB\2&37c186b&1&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_HP&PROD_V135W&REV_1100#AA04012700007701&0#]
"DeviceDesc"="v135w           "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\WpdBusEnumRoot\UMB\2&37c186b&1&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_KT&PROD_EK115&REV_1.10#KT0123456789_&0#]
"DeviceDesc"="EK115           "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\WpdBusEnumRoot\UMB\2&37c186b&1&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_MIRROR&PROD_&REV_1.00#200801250000000000001A76&0#]
"DeviceDesc"="                "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\WpdBusEnumRoot\UMB\2&37c186b&1&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_&PROD_&REV_0.00#081016569E3346&0#]
"DeviceDesc"="                "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\WpdBusEnumRoot\UMB\2&37c186b&1&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_&PROD_&REV_0.00#081122597D223B&0#]
"DeviceDesc"="                "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\WpdBusEnumRoot\UMB\2&37c186b&1&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_&PROD_&REV_8.07#11080570060251&1#]
"DeviceDesc"="                "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\WpdBusEnumRoot\UMB\2&37c186b&1&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_HP&PROD_V135W&REV_1100#AA04012700007701&0#]
"DeviceDesc"="v135w           "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\WpdBusEnumRoot\UMB\2&37c186b&1&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_KT&PROD_EK115&REV_1.10#KT0123456789_&0#]
"DeviceDesc"="EK115           "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\WpdBusEnumRoot\UMB\2&37c186b&1&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_MIRROR&PROD_&REV_1.00#200801250000000000001A76&0#]
"DeviceDesc"="                "
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\WpdBusEnumRoot\UMB\2&37c186b&1&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_&PROD_&REV_0.00#081016569E3346&0#]
"DeviceDesc"="                "
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\WpdBusEnumRoot\UMB\2&37c186b&1&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_&PROD_&REV_0.00#081122597D223B&0#]
"DeviceDesc"="                "
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\WpdBusEnumRoot\UMB\2&37c186b&1&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_&PROD_&REV_8.07#11080570060251&1#]
"DeviceDesc"="                "
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\WpdBusEnumRoot\UMB\2&37c186b&1&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_HP&PROD_V135W&REV_1100#AA04012700007701&0#]
"DeviceDesc"="v135w           "
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\WpdBusEnumRoot\UMB\2&37c186b&1&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_KT&PROD_EK115&REV_1.10#KT0123456789_&0#]
"DeviceDesc"="EK115           "
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\WpdBusEnumRoot\UMB\2&37c186b&1&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_MIRROR&PROD_&REV_1.00#200801250000000000001A76&0#]
"DeviceDesc"="                "
[HKEY_USERS\S-1-5-21-365437502-1781143756-3967626608-1001\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"E:\mbam-setup-1.75.0.1300.exe"=" Malwarebytes Anti-Malware                                    "
[HKEY_USERS\S-1-5-21-365437502-1781143756-3967626608-1001_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"E:\mbam-setup-1.75.0.1300.exe"=" Malwarebytes Anti-Malware                                    "

-= EOF =-
         
lg Woody

Alt 26.08.2013, 16:00   #8
M-K-D-B
/// TB-Ausbilder
 
Windows 7: System Care Antivirus - Standard

Windows 7: System Care Antivirus



Servus,



wir entfernen die letzten Reste und kontrollieren nochmal alles:




Schritt 1
Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument


Code:
ATTFilter
start
S3 esgiguard; \??\C:\Program Files\Enigma Software Group\SpyHunter\esgiguard.sys [x]
C:\Program Files\Enigma Software Group
Task: {B44105BB-B31E-4874-AD03-933D5F600541} - System32\Tasks\PC Performer Manager => C:\Windows\system32\sc.exe [2009-07-14] (Microsoft Corporation)
Task: {D8AABFAB-1BF3-4B5B-B23A-B21A8503A876} - \Scheduled Update for Ask Toolbar No Task File
C:\Users\AppData\LocalLow\Conduit
C:\Users\AppData\LocalLow\DVDVideoSoftTB
C:\Users\AppData\LocalLow\Zynga
C:\Users\Georg\AppData\Local\VirtualStore\ProgramData\PC Performer Manager
C:\Users\Georg\AppData\Local\VirtualStore\Program Files (x86)\Search Results Toolbar
Reg: reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{65EE714F-AA75-4B21-9A7B-37393B61F813}" /f
Reg: reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{E1EF512D-604D-4776-AF11-410704DA1911}" /f
Reg: reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{E1EF512D-604D-4776-AF11-410704DA1911}" /f
Reg: reg delete "HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\zynga.com" /f
Reg: reg delete "HKEY_USERS\.DEFAULT\Software\bProtector" /f
Reg: reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{55555555-5555-5555-5555-550055445579}" /f
Reg: reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{55555555-5555-5555-5555-550055505560}" /f
end
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.






Schritt 2

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset






Schritt 3
Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.





Bitte poste mit deiner nächsten Antwort
  • die Logdatei von FRST,
  • die Logdatei von ESET,
  • die Logdatei von SecurityCheck.

Alt 27.08.2013, 01:29   #9
Woody30
 
Windows 7: System Care Antivirus - Standard

Windows 7: System Care Antivirus



FRST:
Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 25-08-2013
Ran by Georg at 2013-08-26 22:48:58 Run:2
Running from E:\
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
start
S3 esgiguard; \??\C:\Program Files\Enigma Software Group\SpyHunter\esgiguard.sys [x]
C:\Program Files\Enigma Software Group
Task: {B44105BB-B31E-4874-AD03-933D5F600541} - System32\Tasks\PC Performer Manager => C:\Windows\system32\sc.exe [2009-07-14] (Microsoft Corporation)
Task: {D8AABFAB-1BF3-4B5B-B23A-B21A8503A876} - \Scheduled Update for Ask Toolbar No Task File
C:\Users\AppData\LocalLow\Conduit
C:\Users\AppData\LocalLow\DVDVideoSoftTB
C:\Users\AppData\LocalLow\Zynga
C:\Users\Georg\AppData\Local\VirtualStore\ProgramData\PC Performer Manager
C:\Users\Georg\AppData\Local\VirtualStore\Program Files (x86)\Search Results Toolbar
Reg: reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{65EE714F-AA75-4B21-9A7B-37393B61F813}" /f
Reg: reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{E1EF512D-604D-4776-AF11-410704DA1911}" /f
Reg: reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{E1EF512D-604D-4776-AF11-410704DA1911}" /f
Reg: reg delete "HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\zynga.com" /f
Reg: reg delete "HKEY_USERS\.DEFAULT\Software\bProtector" /f
Reg: reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{55555555-5555-5555-5555-550055445579}" /f
Reg: reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{55555555-5555-5555-5555-550055505560}" /f
end
*****************

esgiguard => Service deleted successfully.
C:\Program Files\Enigma Software Group => Moved successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{B44105BB-B31E-4874-AD03-933D5F600541} => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{B44105BB-B31E-4874-AD03-933D5F600541} => Key deleted successfully.
C:\Windows\System32\Tasks\PC Performer Manager => Moved successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\PC Performer Manager => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{D8AABFAB-1BF3-4B5B-B23A-B21A8503A876} => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D8AABFAB-1BF3-4B5B-B23A-B21A8503A876} => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Scheduled Update for Ask Toolbar => Key deleted successfully.
C:\Users\AppData\LocalLow\Conduit => Moved successfully.
C:\Users\AppData\LocalLow\DVDVideoSoftTB => Moved successfully.
C:\Users\AppData\LocalLow\Zynga => Moved successfully.

"C:\Users\Georg\AppData\Local\VirtualStore\ProgramData\PC Performer Manager" directory move:

C:\Users\Georg\AppData\Local\VirtualStore\ProgramData\PC Performer Manager\2.2.558.177\{16cdff19-861d-48e3-a751-d99a27784753}\traking_settings\00 => Moved successfully.
C:\Users\Georg\AppData\Local\VirtualStore\ProgramData\PC Performer Manager\2.2.558.177\{16cdff19-861d-48e3-a751-d99a27784753}\traking_settings\01 => Moved successfully.
C:\Users\Georg\AppData\Local\VirtualStore\ProgramData\PC Performer Manager\2.2.558.177\{16cdff19-861d-48e3-a751-d99a27784753}\traking_settings\02 => Moved successfully.
C:\Users\Georg\AppData\Local\VirtualStore\ProgramData\PC Performer Manager\2.2.558.177\{16cdff19-861d-48e3-a751-d99a27784753}\traking_settings\10 => Moved successfully.
C:\Users\Georg\AppData\Local\VirtualStore\ProgramData\PC Performer Manager\2.2.558.177\{16cdff19-861d-48e3-a751-d99a27784753}\traking_settings\11 => Moved successfully.
C:\Users\Georg\AppData\Local\VirtualStore\ProgramData\PC Performer Manager\2.2.558.177\{16cdff19-861d-48e3-a751-d99a27784753}\traking_settings\12 => Moved successfully.
C:\Users\Georg\AppData\Local\VirtualStore\ProgramData\PC Performer Manager\2.2.558.177\{16cdff19-861d-48e3-a751-d99a27784753}\traking_settings\20 => Moved successfully.
C:\Users\Georg\AppData\Local\VirtualStore\ProgramData\PC Performer Manager\2.2.558.177\{16cdff19-861d-48e3-a751-d99a27784753}\traking_settings\21 => Moved successfully.
C:\Users\Georg\AppData\Local\VirtualStore\ProgramData\PC Performer Manager\2.2.558.177\{16cdff19-861d-48e3-a751-d99a27784753}\traking_settings\22 => Moved successfully.
Could not move "C:\Users\Georg\AppData\Local\VirtualStore\ProgramData\PC Performer Manager" directory. => Scheduled to move on reboot.

C:\Users\Georg\AppData\Local\VirtualStore\Program Files (x86)\Search Results Toolbar => Moved successfully.

========= reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{65EE714F-AA75-4B21-9A7B-37393B61F813}" /f =========

Der Vorgang wurde erfolgreich beendet.



========= End of Reg: =========


========= reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{E1EF512D-604D-4776-AF11-410704DA1911}" /f =========

Der Vorgang wurde erfolgreich beendet.



========= End of Reg: =========


========= reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{E1EF512D-604D-4776-AF11-410704DA1911}" /f =========

FEHLER: Der angegebene Registrierungsschlssel bzw. Wert wurde nicht gefunden.


========= End of Reg: =========


========= reg delete "HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\zynga.com" /f =========

Der Vorgang wurde erfolgreich beendet.



========= End of Reg: =========


========= reg delete "HKEY_USERS\.DEFAULT\Software\bProtector" /f =========

Der Vorgang wurde erfolgreich beendet.



========= End of Reg: =========


========= reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{55555555-5555-5555-5555-550055445579}" /f =========

Der Vorgang wurde erfolgreich beendet.



========= End of Reg: =========


========= reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{55555555-5555-5555-5555-550055505560}" /f =========

Der Vorgang wurde erfolgreich beendet.



========= End of Reg: =========


=========== Result of Scheduled Files to move ===========

"C:\Users\Georg\AppData\Local\VirtualStore\ProgramData\PC Performer Manager" => Directory could not move.

==== End of Fixlog ====
         
ESET:
Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=d28425da76690942b69e0eacaa17c076
# engine=14911
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2013-08-26 11:59:43
# local_time=2013-08-27 01:59:43 (+0100, Mitteleuropäische Sommerzeit)
# country="Austria"
# lang=1033
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode=5893 16776574 100 94 4104451 129191433 0 0
# scanned=241363
# found=4
# cleaned=0
# scan_time=10643
sh=703DD8FAC3E82026E10C491CD970411E3A156388 ft=1 fh=1cee1ebbd29fed6d vn="Win32/PSW.Papras.CO trojan" ac=I fn="C:\FRST\Quarantine\netsmote.dll"
sh=750C411537993D782F59F4172188F40F476522A5 ft=1 fh=da2eda64a77fa5f6 vn="a variant of Win32/Kryptik.BIPG trojan" ac=I fn="C:\FRST\Quarantine\B0784C465252CE620000B0779BD3D37F\B0784C465252CE620000B0779BD3D37F.exe"
sh=49DCDF79F0F6889BB8FD954C2D2A436FBA587C67 ft=1 fh=92d17993b61af695 vn="Win32/Adware.Yontoo application" ac=I fn="C:\Users\Georg\AppData\Local\Temp\FreeTwitTube-S-Setup_Suite1.exe"
sh=1CEC9677AE3EF2F431A4C402B13A95E491A571FC ft=0 fh=0000000000000000 vn="a variant of Java/Exploit.CVE-2013-2465.A trojan" ac=I fn="C:\Users\Georg\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\41\65acd069-6426f258"
         
SecurityCheck:
Code:
ATTFilter
 Results of screen317's Security Check version 0.99.72  
 Windows 7 Service Pack 1 x64 (UAC is disabled!)  
 Internet Explorer 10  
``````````````Antivirus/Firewall Check:`````````````` 
 Windows Security Center service is not running! This report may not be accurate! 
 WMI entry may not exist for antivirus; attempting automatic update. 
`````````Anti-malware/Other Utilities Check:````````` 
 Malwarebytes Anti-Malware Version 1.75.0.1300  
 Java(TM) 6 Update 38  
 Java version out of Date! 
 Adobe Flash Player 10 Flash Player out of Date! 
 Adobe Reader 9 Adobe Reader out of Date! 
 Google Chrome 28.0.1500.72  
 Google Chrome 28.0.1500.95  
````````Process Check: objlist.exe by Laurent````````  
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         

Alt 27.08.2013, 09:59   #10
M-K-D-B
/// TB-Ausbilder
 
Windows 7: System Care Antivirus - Standard

Windows 7: System Care Antivirus



Servus,




Schritt 1
Lade dir TFC (TempFileCleaner von Oldtimer) herunter und speichere es auf den Desktop.
  • Öffne die TFC.exe.
    Vista und Win 7 User mit Rechtsklick "als Administrator starten".
  • Schließe alle anderen Programme.
  • Drücke auf den Button Start.
  • Falls du zu einem Neustart aufgefordert wirst, bestätige diesen.






Schritt 2
Downloade dir bitte Farbar Service Scanner Farbar Service Scanner
  • Starte das Tool mit Doppelklick auf die FSS.exe
  • Gehe sicher, dass folgende Optionen angehakt sind.
    • Internet Services
    • Windows Firewall
    • System Restore
    • Security Center/Action Center
    • Windows Update
    • Windows Defender
    • Other Services
  • Klicke auf Scan.
  • Wenn das Tool fertig ist, wird es eine FSS.txt in dem Verzeichnis erstellen, wo das Tool gelaufen ist.

Poste bitte den Inhalt hier.








Bitte poste mit deiner nächsten Antwort
  • die Logdatei von FSS.

Alt 27.08.2013, 10:45   #11
Woody30
 
Windows 7: System Care Antivirus - Standard

Windows 7: System Care Antivirus



Hallo Matthias,

es folgt das Logfile von FSS.

Code:
ATTFilter
Farbar Service Scanner Version: 18-08-2013
Ran by Georg (administrator) on 27-08-2013 at 11:42:42
Running from "C:\Users\Georg\Desktop"
Microsoft Windows 7 Home Premium  Service Pack 1 (X64)
Boot Mode: Normal
****************************************************************

Internet Services:
============

Connection Status:
==============
Localhost is accessible.
LAN connected.
Google IP is accessible.
Google.com is accessible.
Yahoo.com is accessible.


Windows Firewall:
=============

Firewall Disabled Policy: 
==================


System Restore:
============

System Restore Disabled Policy: 
========================


Action Center:
============

wscsvc Service is not running. Checking service configuration:
The start type of wscsvc service is set to Disabled. The default start type is Auto.
The ImagePath of wscsvc service is OK.
The ServiceDll of wscsvc service is OK.


Windows Update:
============
wuauserv Service is not running. Checking service configuration:
The start type of wuauserv service is set to Disabled. The default start type is Auto.
The ImagePath of wuauserv service is OK.
The ServiceDll of wuauserv service is OK.


Windows Autoupdate Disabled Policy: 
============================


Windows Defender:
==============
WinDefend Service is not running. Checking service configuration:
The start type of WinDefend service is set to Disabled. The default start type is Auto.
The ImagePath of WinDefend service is OK.
The ServiceDll of WinDefend service is OK.


Other Services:
==============


File Check:
========
C:\Windows\System32\nsisvc.dll => MD5 is legit
C:\Windows\System32\drivers\nsiproxy.sys => MD5 is legit
C:\Windows\System32\dhcpcore.dll => MD5 is legit
C:\Windows\System32\drivers\afd.sys => MD5 is legit
C:\Windows\System32\drivers\tdx.sys => MD5 is legit
C:\Windows\System32\Drivers\tcpip.sys => MD5 is legit
C:\Windows\System32\dnsrslvr.dll => MD5 is legit
C:\Windows\System32\mpssvc.dll => MD5 is legit
C:\Windows\System32\bfe.dll => MD5 is legit
C:\Windows\System32\drivers\mpsdrv.sys => MD5 is legit
C:\Windows\System32\SDRSVC.dll => MD5 is legit
C:\Windows\System32\vssvc.exe => MD5 is legit
C:\Windows\System32\wscsvc.dll => MD5 is legit
C:\Windows\System32\wbem\WMIsvc.dll => MD5 is legit
C:\Windows\System32\wuaueng.dll => MD5 is legit
C:\Windows\System32\qmgr.dll => MD5 is legit
C:\Windows\System32\es.dll => MD5 is legit
C:\Windows\System32\cryptsvc.dll => MD5 is legit
C:\Program Files\Windows Defender\MpSvc.dll => MD5 is legit
C:\Windows\System32\ipnathlp.dll => MD5 is legit
C:\Windows\System32\iphlpsvc.dll => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit


**** End of log ****
         

Alt 27.08.2013, 15:07   #12
M-K-D-B
/// TB-Ausbilder
 
Windows 7: System Care Antivirus - Standard

Windows 7: System Care Antivirus



Servus,



ok, wir müssen drei Windows-Dienste wieder aktivieren.




Schritt 1
Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument


Code:
ATTFilter
start
Reg: reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\wscsvc" /v Start /t REG_DWORD /d 00000002 /f
Reg: reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\wuauserv" /v Start /t REG_DWORD /d 00000002 /f
Reg: reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\WinDefend" /v Start /t REG_DWORD /d 00000002 /f
end
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.







Starte deinen Rechner neu auf!





Schritt 2
Führe wie zuvor beschrieben nochmal einen Scan mit FSS durch und poste die Logdatei.




Bitte poste mit deiner nächsten Antwort
  • die Logdatei des FRST-Fix,
  • die Logdatei von FSS.

Alt 27.08.2013, 22:14   #13
Woody30
 
Windows 7: System Care Antivirus - Standard

Windows 7: System Care Antivirus



Hi!

Hier das Fixlog von FRST
Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 25-08-2013
Ran by Georg at 2013-08-27 23:09:34 Run:3
Running from E:\
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
start
Reg: reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\wscsvc" /v Start /t REG_DWORD /d 00000002 /f
Reg: reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\wuauserv" /v Start /t REG_DWORD /d 00000002 /f
Reg: reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\WinDefend" /v Start /t REG_DWORD /d 00000002 /f
end
*****************


========= reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\wscsvc" /v Start /t REG_DWORD /d 00000002 /f =========

Der Vorgang wurde erfolgreich beendet.



========= End of Reg: =========


========= reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\wuauserv" /v Start /t REG_DWORD /d 00000002 /f =========

Der Vorgang wurde erfolgreich beendet.



========= End of Reg: =========


========= reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\WinDefend" /v Start /t REG_DWORD /d 00000002 /f =========

Der Vorgang wurde erfolgreich beendet.



========= End of Reg: =========


==== End of Fixlog ====
         
und das von FSS
Code:
ATTFilter
Farbar Service Scanner Version: 18-08-2013
Ran by Georg (administrator) on 27-08-2013 at 23:18:12
Running from "C:\Users\Georg\Desktop"
Microsoft Windows 7 Home Premium  Service Pack 1 (X64)
Boot Mode: Normal
****************************************************************

Internet Services:
============

Connection Status:
==============
Localhost is accessible.
LAN connected.
Google IP is accessible.
Google.com is accessible.
Yahoo.com is accessible.


Windows Firewall:
=============

Firewall Disabled Policy: 
==================


System Restore:
============

System Restore Disabled Policy: 
========================


Action Center:
============


Windows Update:
============
wuauserv Service is not running. Checking service configuration:
The start type of wuauserv service is OK.
The ImagePath of wuauserv service is OK.
The ServiceDll of wuauserv service is OK.


Windows Autoupdate Disabled Policy: 
============================


Windows Defender:
==============

Other Services:
==============


File Check:
========
C:\Windows\System32\nsisvc.dll => MD5 is legit
C:\Windows\System32\drivers\nsiproxy.sys => MD5 is legit
C:\Windows\System32\dhcpcore.dll => MD5 is legit
C:\Windows\System32\drivers\afd.sys => MD5 is legit
C:\Windows\System32\drivers\tdx.sys => MD5 is legit
C:\Windows\System32\Drivers\tcpip.sys => MD5 is legit
C:\Windows\System32\dnsrslvr.dll => MD5 is legit
C:\Windows\System32\mpssvc.dll => MD5 is legit
C:\Windows\System32\bfe.dll => MD5 is legit
C:\Windows\System32\drivers\mpsdrv.sys => MD5 is legit
C:\Windows\System32\SDRSVC.dll => MD5 is legit
C:\Windows\System32\vssvc.exe => MD5 is legit
C:\Windows\System32\wscsvc.dll => MD5 is legit
C:\Windows\System32\wbem\WMIsvc.dll => MD5 is legit
C:\Windows\System32\wuaueng.dll => MD5 is legit
C:\Windows\System32\qmgr.dll => MD5 is legit
C:\Windows\System32\es.dll => MD5 is legit
C:\Windows\System32\cryptsvc.dll => MD5 is legit
C:\Program Files\Windows Defender\MpSvc.dll => MD5 is legit
C:\Windows\System32\ipnathlp.dll => MD5 is legit
C:\Windows\System32\iphlpsvc.dll => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit


**** End of log ****
         

Geändert von Woody30 (27.08.2013 um 22:20 Uhr)

Alt 28.08.2013, 08:42   #14
M-K-D-B
/// TB-Ausbilder
 
Windows 7: System Care Antivirus - Standard

Windows 7: System Care Antivirus



Servus,



Wenn du keine Probleme mehr hast, dann sind wir hier fertig. Deine Logdateien sind sauber.
Zum Schluss müssen wir noch ein paar abschließende Schritte unternehmen, um deinen Pc aufzuräumen und abzusichern.






Schritt 1
Deine Version von Adobe Flash Player ist veraltet.
Bitte folge diesen Schritte, um Adobe Flash zu aktualisieren:
  • Bitte besuche diese Seite von Adobe.
  • Wähle dein Betriebssystem und deinen Internetbrowser ("Internet Explorer" oder "other" für Firefox zum Beispiel)
  • Deaktiviere gegebenenfalls den Haken vor Google Chrome bzw. McAfee Security Scan.
  • Installiere die neuste Version auf deinem Computer.





Schritt 2
Deinstalliere bitte deine aktuelle Version von Adobe Reader
Start--> Systemsteuerung--> Software / Programme deinstallieren--> Adobe Reader
und lade dir die neue Version von Hier herunter-
Entferne den Hacken für den McAfee SecurityScan bzw. Google Chrome.





Schritt 3
Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.







Schritt 4
Abschließend habe ich noch ein paar Tipps zur Absicherung deines Systems.


Ich kann gar nicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti- Viren Software
  • Gehe sicher, dass du immer nur eine Anti-Viren Software installiert hast und dass diese auch up to date ist!


Zusätzlicher Schutz
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion bietet zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • WinPatrol
    Diese Software macht einen Snapshot deines Systems und warnt dich vor eventuellen Änderungen. Downloade dir die Freeware Version von hier.


Sicheres Browsen
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • WOT (Web of trust)
    Dieses AddOn warnt dich, bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser
Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
  • Opera
  • Mozilla Firefox.
    • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
    • NoScript
      Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt, wenn Du es bestätigst.
    • AdblockPlus
      Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
      Es spart ausserdem Downloadkapazität.


Performance
Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC


Halte dich fern von Registry Cleanern.
Diese Schaden deinem System mehr als dass sie helfen. Hier ein englischer Link:
Miekemoes Blogspot ( MVP )


Was du vermeiden solltest:
  • Klicke nicht auf alles, nur weil es dich dazu auffordert und schön bunt ist.
  • Verwende keine P2P oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie z.B. deinFoto.jpg.exe.



Nun bleibt mir nur noch dir viel Spaß beim sicheren Surfen zu wünschen... ... und vielleicht möchtest du ja das Trojaner-Board unterstützen?


Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so dass ich dieses Thema aus meinen Abos löschen kann.

Alt 28.08.2013, 10:06   #15
Woody30
 
Windows 7: System Care Antivirus - Standard

Windows 7: System Care Antivirus



Hallo Matthias,

vielen Dank nochmal für deine professionelle Hilfe. Das System scheint wieder in Ordnung zu sein.
Deine Tips werde ich weitergeben. Damit wäre dieses Thema von meiner Seite her erledigt.

lg
Woody

Antwort

Themen zu Windows 7: System Care Antivirus
branding, computer, converter, farbar, farbar recovery scan tool, festplatte, firefox, flash player, google, iexplore.exe, msiinstaller, nicht möglich, pdfforge toolbar, picasa, plug-in, pum.disabled.securitycenter, pup.bundleinstaller.ib, pup.optional.bandoo, pup.optional.dealply, richtlinie, security, svchost.exe, system, system care, systemcareantivirus malware, unlock, win32/psw.papras.co, windows, windows xp, wsearch




Ähnliche Themen: Windows 7: System Care Antivirus


  1. Windows 7: System Care Antivirus 3.7.33 blockiert andere Programme
    Log-Analyse und Auswertung - 29.08.2013 (19)
  2. System Care Antivirus
    Plagegeister aller Art und deren Bekämpfung - 25.08.2013 (4)
  3. Windows 7: System Care Antivirus Befall
    Log-Analyse und Auswertung - 23.08.2013 (20)
  4. Laptop / Windows Vista Home 32bit/ System Care Antivirus Befall
    Log-Analyse und Auswertung - 20.08.2013 (13)
  5. System Care Antivirus was tun?
    Plagegeister aller Art und deren Bekämpfung - 09.08.2013 (3)
  6. System Care Antivirus entfernen, Windows 7
    Plagegeister aller Art und deren Bekämpfung - 29.07.2013 (14)
  7. System Care Antivirus auf PC
    Plagegeister aller Art und deren Bekämpfung - 20.07.2013 (10)
  8. System Care Antivirus
    Plagegeister aller Art und deren Bekämpfung - 05.07.2013 (15)
  9. System Care Antivirus
    Log-Analyse und Auswertung - 23.06.2013 (9)
  10. System Care Antivirus - Windows Vista infiziert - Wie entfernen?
    Log-Analyse und Auswertung - 09.06.2013 (11)
  11. System Care Antivirus auf Laptop -Windows 7- endgültig entfernen!
    Log-Analyse und Auswertung - 26.05.2013 (17)
  12. System Care Antivirus bei Windows XP
    Plagegeister aller Art und deren Bekämpfung - 24.05.2013 (25)
  13. System Care Antivirus Befall auf Windows XP
    Log-Analyse und Auswertung - 23.05.2013 (7)
  14. Windows 7 - Befall von System care antivirus
    Plagegeister aller Art und deren Bekämpfung - 14.05.2013 (35)
  15. System Care Antivirus - Windows 7
    Plagegeister aller Art und deren Bekämpfung - 09.05.2013 (2)
  16. Windows 7 von System Care Antivirus befallen
    Plagegeister aller Art und deren Bekämpfung - 02.05.2013 (7)
  17. System Care Antivirus auf Windows XP
    Plagegeister aller Art und deren Bekämpfung - 30.04.2013 (3)

Zum Thema Windows 7: System Care Antivirus - Hallo! Eine gute Freundin hat mir gestern ihr Notebook anvertraut, da sie Probleme mit einem Programm namens System Care Antivirus hat. Nach kurzer Recherche im Netz weiß ich nun, womit - Windows 7: System Care Antivirus...
Archiv
Du betrachtest: Windows 7: System Care Antivirus auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.