Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: [Windows Vista] PC öffnet keine Programme mehr!

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 06.01.2016, 03:07   #16
xCrUnk
 
[Windows Vista] PC öffnet keine Programme mehr! - Standard

[Windows Vista] PC öffnet keine Programme mehr!



adwCleaner Part 2

Code:
ATTFilter
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{01221FCC-4BFB-461C-B08C-F6D2DF309921}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{0194532A-A99C-4337-937E-2A452C8957BE}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{0BF91075-F457-4A8B-99EF-140B52D2F22A}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{10DE7085-6A1E-4D41-A7BF-9AF93E351401}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{1AD27395-1659-4DFF-A319-2CFA243861A5}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{237FDFDB-3722-470E-8BA8-90196DABE967}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2A42D13C-D427-4787-821B-CF6973855778}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2E9937FC-CF2F-4F56-AF54-5A6A3DD375CC}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{31E3BC75-2A09-4CFF-9C92-8D0ED8D1DC0F}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{37425600-CB21-49A0-8659-476FBAB0F8E8}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{3D8478AA-7B88-48A9-8BCB-B85D594411EC}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{3F607E46-0D3C-4442-B1DE-DE7FA4768F5C}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{431532BD-0AE1-4ABC-BE8C-919F3D1332E2}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{431FB0E5-2CBB-4602-9FE6-F1D64488ADD7}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{452AE416-9A97-44CA-93DA-D0F15C36254F}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{45CDA4F7-594C-49A0-AAD1-8224517FE979}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{45D59156-647B-4B06-B20E-0E297A1077BD}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{4897BBA6-48D9-468C-8EFA-846275D7701B}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{4D8ED2B3-DC62-43EC-ABA3-5B74F046B1BE}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{5C9A230D-70A5-11D5-AFB0-0050DAC67890}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{5F339F0B-716F-408F-A627-DEEB5DEB4020}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8FFE}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{6C434537-053E-486D-B62A-160059D9D456}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{706D4A4B-184A-4434-B331-296B07493D2D}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{74C012C4-00FB-4F04-9AFB-4AD5449D2018}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{78888F8B-D5E4-43CE-89F5-C8C18223AF64}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{81E852CC-1FD5-4004-8761-79A48B975E29}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{8911483C-C00A-4183-9FBC-6C9C00946C15}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{91CF619A-4686-4CA4-9232-3B2E6B63AA92}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{94C0B25D-3359-4B10-B227-F96A77DB773F}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{95734BDE-B702-45B9-86E5-27676729F904}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{95B6A271-FEB4-4160-B0FF-44394C21C8DC}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{9E393F82-2644-4AB6-B994-1AD39D6C59EE}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A36867C6-302D-49FC-9D8E-1EB037B5F1AB}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A9379648-F6EB-4F65-A624-1C10411A15D0}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{AC71B60E-94C9-4EDE-BA46-E146747BB67E}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{B0B75FBA-7288-4FD3-A9EB-7EE27FA65599}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{B173667F-8395-4317-8DD6-45AD1FE00047}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{B2CA345D-ADB8-4F5D-AC64-4AB34322F659}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{B7EA2226-F876-4BE4-B478-76EBAE2A668A}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{B9F43021-60D4-42A6-A065-9BA37F38AC47}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{BE990A32-C2EC-4654-8FD0-26FECEA81998}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{BF921DD3-732A-4A11-933B-A5EA49F2FD2C}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{BFE569F7-646C-4512-969B-9BE3E580D393}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C2434722-5C85-4CA0-BA69-1B67E7AB3D68}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C2996524-2187-441F-A398-CD6CB6B3D020}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C3F058A9-407D-4CD1-8F66-B75605B54B69}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C401D2CE-DC27-45C7-BC0C-8E6EA7F085D6}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C66F0B7A-BD67-4982-AF71-C6CA6E7F016F}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{CF54BE1C-9359-4395-8533-1657CF209CFE}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D0482C8E-BAEA-4943-911A-B661060F56A7}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D83B296A-2FA6-425B-8AE8-A1F33D99FBD6}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E047E227-5342-4D94-80F7-CFB154BF55BD}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E3F79BE9-24D4-4F4D-8C13-DF2C9899F82E}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E77EEF95-3E83-4BB8-9C0D-4A5163774997}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{EFDCAF05-D29C-4D4D-9836-8CDCD606A6B2}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{F16AB1DB-15C0-4456-A29E-4DF24FB9E3D2}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{FE0273D1-99DF-4AC0-87D5-1371C6271785}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A25AA6E2-1CDE-4D0F-A5D4-4898D7FB3C86}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A1448C6E-0452-4550-B852-A1CE666D4907}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A5C9CB1C-1C0A-45A2-81CC-1DD342D0A478}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A93A372A-0AD5-4939-A228-7F4152124EA6}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{AC73709C-65EF-462E-A665-D893C2655BA3}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{B47151A4-CF8B-4481-A41A-BCF127431C01}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{B6395E0E-3DB2-40F8-94D8-DA605C52BCA5}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{B693EEE5-7B41-43A0-B579-C246CA7BAA0F}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D4C6D911-00C3-4B4C-A13B-F1DC381CB8E9}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{EE54BA06-C150-4BF3-B3F3-D156767FBA12}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{F13A0006-F3A9-4778-B8F1-6BD167475531}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{F2B8FCF4-73EA-4D12-AAFE-72909AFBA0A4}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{FA7B5E21-57B6-4527-8863-6221854EDAA6}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2FDB59A0-4024-4CED-94CF-B01E217DE4E5}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{30AE6757-B1D4-4CD5-8FEC-A9B6A545EF64}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{367DFE4B-7078-41FE-B1DD-6A6318C7DFF9}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{37B204F8-CD97-409B-BDBF-41C0EC0DFF24}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{38C1B7DA-9876-4DEA-B740-19C4F57CE8E8}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{3C8E293A-99C8-45E1-93A3-77DAB6BB7928}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{4BC4F393-2C30-43DE-A988-7DE5068012A6}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{516434A0-985D-4312-843C-C92B3E19FC2D}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{65267FD2-5B4E-48F7-A918-8E2697AEBB39}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{6D32BB6F-7969-48BF-836A-C14CDFC72D72}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{6E1CC883-54EB-47D3-96BC-B586CB8C2BD9}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{7AFA5495-6C01-4BB8-AE21-C3BD6AB2F17C}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{7F4213DE-5338-46E9-A61B-D9A63A8513E3}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{8E505161-C877-49F5-82CA-D2FF0B72862C}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A126B97A-C84F-40EE-B9D0-1276892A879E}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{94952EC4-DB66-3F32-BE4C-F0BB875EA98E}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{0DC81A74-1FBD-4EF6-82B2-DE3FA05E8233}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{1B26E4A2-7F09-4365-9AB8-13E6891E42CB}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{21402197-BB5B-476C-AA1D-3FFED8ED813A}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{42E8D680-A18B-4CAA-ACE0-18EA05E4A056}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{454A4044-16EC-4D64-9069-C5B8832B7B55}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{8F2B3016-17D4-447A-B207-FFA8957A834A}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{F8FA5B48-B7A2-4BC6-8389-9587643A4660}
[!] Schlüssel Nicht Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2FDB59A0-4024-4CED-94CF-B01E217DE4E5}
[!] Schlüssel Nicht Gelöscht : HKLM\SOFTWARE\Classes\Interface\{30AE6757-B1D4-4CD5-8FEC-A9B6A545EF64}
[!] Schlüssel Nicht Gelöscht : HKLM\SOFTWARE\Classes\Interface\{367DFE4B-7078-41FE-B1DD-6A6318C7DFF9}
[!] Schlüssel Nicht Gelöscht : HKLM\SOFTWARE\Classes\Interface\{37B204F8-CD97-409B-BDBF-41C0EC0DFF24}
[!] Schlüssel Nicht Gelöscht : HKLM\SOFTWARE\Classes\Interface\{38C1B7DA-9876-4DEA-B740-19C4F57CE8E8}
[!] Schlüssel Nicht Gelöscht : HKLM\SOFTWARE\Classes\Interface\{3C8E293A-99C8-45E1-93A3-77DAB6BB7928}
[!] Schlüssel Nicht Gelöscht : HKLM\SOFTWARE\Classes\Interface\{4BC4F393-2C30-43DE-A988-7DE5068012A6}
[!] Schlüssel Nicht Gelöscht : HKLM\SOFTWARE\Classes\Interface\{516434A0-985D-4312-843C-C92B3E19FC2D}
[!] Schlüssel Nicht Gelöscht : HKLM\SOFTWARE\Classes\Interface\{65267FD2-5B4E-48F7-A918-8E2697AEBB39}
[!] Schlüssel Nicht Gelöscht : HKLM\SOFTWARE\Classes\Interface\{6D32BB6F-7969-48BF-836A-C14CDFC72D72}
[!] Schlüssel Nicht Gelöscht : HKLM\SOFTWARE\Classes\Interface\{6E1CC883-54EB-47D3-96BC-B586CB8C2BD9}
[!] Schlüssel Nicht Gelöscht : HKLM\SOFTWARE\Classes\Interface\{7AFA5495-6C01-4BB8-AE21-C3BD6AB2F17C}
[!] Schlüssel Nicht Gelöscht : HKLM\SOFTWARE\Classes\Interface\{a25aa6e2-1cde-4d0f-a5d4-4898d7fb3c86}
[!] Schlüssel Nicht Gelöscht : HKLM\SOFTWARE\Classes\Interface\{a5c9cb1c-1c0a-45a2-81cc-1dd342d0a478}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{55555555-5555-5555-5555-550355905530}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{66666666-6666-6666-6666-660366906630}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{07CAC314-E962-4F78-89AB-DD002F2490EE}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{095BFD3C-4602-4FE1-96F1-AEFAFBFD067D}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{09C554C3-109B-483C-A06B-F14172F1A947}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{0C2E529C-A82C-4AC6-8807-0B51F7AD7BB2}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{11549FE4-7C5A-4C17-9FC3-56FC5162A994}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{13ABD093-D46F-40DF-A608-47E162EC799D}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{1D5A4199-956E-49BC-B89F-6A35C57C0D13}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{1FDAD7F1-B87C-4E79-9150-DE235FF80B3A}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{2996F0E7-292B-4CAE-893F-47B8B1C05B56}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{2BF2028E-3F3C-4C05-AB45-B2F1DCFE0759}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{3088C799-9630-4719-A471-4544D7CABC2D}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{395C94B1-59E6-4C65-8AF2-0F6763BC70A6}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{4509D3CC-B642-4745-B030-645B79522C6D}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{4A50E810-71EB-43A8-A665-19ED8CCD1630}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{5C9A2304-70A5-11D5-AFB0-0050DAC67890}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{6E8BF012-2C85-4834-B10A-1B31AF173D70}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{74FB6AFD-DD77-4CEB-83BD-AB2B63E63C93}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{92E5039E-FF1E-4AFB-8F24-87592D20C383}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{93E3D79C-0786-48FF-9329-93BC9F6DC2B3}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{9C049BA6-EA47-4AC3-AED6-A66D8DC9E1D8}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{A0880527-DC28-4EBB-BA27-D22102F22A9F}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{A1489C85-4F6F-48C4-AC9E-18B63AF4703E}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{AD25754E-D76C-42B3-A335-2F81478B722F}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{B12E99ED-69BD-437C-86BE-C862B9E5444D}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{B872D222-3F52-4CD9-A4BE-9D69EE4F293D}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{B87F8B63-7274-43FD-87FA-09D3B7496148}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{BCDDE143-FAE3-4C57-B22B-C4E8678CFDC0}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{C2AC8A0E-E48E-484B-A71C-C7A937FAAB94}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{C4BAE205-5E02-4E32-876E-F34B4E2D000C}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{D0E90465-CF35-480D-B520-E1E3BDE802F5}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{D372567D-67C1-4B29-B3F0-159B52B3E967}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{D518921A-4A03-425E-9873-B9A71756821E}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{DB538320-D3C5-433C-BCA9-C4081A054FCF}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{EC4085F2-8DB3-45A6-AD0B-CA289F3C5D7E}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{F126C9FC-9299-40F2-BD42-C59023AD1E7F}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{F310F027-15CB-4A7F-B10D-3A4AFB5013A5}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{F905535E-9C87-4A3F-8A3E-4E3B54C461C5}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{E716F183-5AD7-11DC-9670-00508DC0D496}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{0978C5FA-83C0-4118-A54F-99DACCEECB8C}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{1ED65BE2-AE84-46CB-8EA6-1C2B86ADF768}
[!] Schlüssel Nicht Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{1FDAD7F1-B87C-4E79-9150-DE235FF80B3A}
[!] Schlüssel Nicht Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{395C94B1-59E6-4C65-8AF2-0F6763BC70A6}
[!] Schlüssel Nicht Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{4A50E810-71EB-43A8-A665-19ED8CCD1630}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{4DD9EB5D-8657-4856-A804-535841B09D73}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{569A9014-22E3-4F11-A243-CA4E3D95ADED}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{597494DA-C59F-4EDF-B2D1-CE137E2DB9E4}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{5E5E0B49-1A81-4ACC-BD6B-FF5F4EFEF01A}
[!] Schlüssel Nicht Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{B872D222-3F52-4CD9-A4BE-9D69EE4F293D}
[!] Schlüssel Nicht Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{D0E90465-CF35-480D-B520-E1E3BDE802F5}
[!] Schlüssel Nicht Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{D518921A-4A03-425E-9873-B9A71756821E}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{44444444-4444-4444-4444-440344904430}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{000123B4-9B42-4900-B3F7-F4B073EFC214}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1631550F-191D-4826-B069-D9439253D926}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{2EECD738-5844-4A99-B4B6-146BF802613B}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{30F9B915-B755-4826-820B-08FBA6BD249D}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{95B7759C-8C7F-4BF1-B163-73684A933233}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9CFACCB6-2F3F-4177-94EA-0D2B72D384C1}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{A7A6995D-6EE1-4FD1-A258-49395D5BF99C}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE48ED75-5A56-4C5F-BBCE-6F1AC3875F66}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D4027C7F-154A-4066-A1AD-4243D8127440}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EEE6C35C-6118-11DC-9C72-001320C79847}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{FD72061E-9FDE-484D-A58A-0BAB4151CAD8}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{02A0D829-4393-46FC-A37E-126263035883}
[-] Schlüssel Gelöscht : HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{000123B4-9B42-4900-B3F7-F4B073EFC214}
[-] Schlüssel Gelöscht : HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{10EDB994-47F8-43F7-AE96-F2EA63E9F90F}
[-] Schlüssel Gelöscht : HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{1A93C934-025B-4C3A-B38E-9654A7003239}
[-] Schlüssel Gelöscht : HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{1BB22D38-A411-4B13-A746-C2A4F4EC7344}
[-] Schlüssel Gelöscht : HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{30F9B915-B755-4826-820B-08FBA6BD249D}
[-] Schlüssel Gelöscht : HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{338B4DFE-2E2C-4338-9E41-E176D497299E}
[-] Schlüssel Gelöscht : HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{64182481-4F71-486B-A045-B233BD0DA8FC}
[-] Schlüssel Gelöscht : HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{6F282B65-56BF-4BD1-A8B2-A4449A05863D}
[-] Schlüssel Gelöscht : HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{7B13EC3E-999A-4B70-B9CB-2617B8323822}
[-] Schlüssel Gelöscht : HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{855F3B16-6D32-4FE6-8A56-BBB695989046}
[-] Schlüssel Gelöscht : HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
[-] Schlüssel Gelöscht : HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{D4027C7F-154A-4066-A1AD-4243D8127440}
[-] Schlüssel Gelöscht : HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{DB4E9724-F518-4DFD-9C7C-78B52103CAB9}
[-] Schlüssel Gelöscht : HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{000123B4-9B42-4900-B3F7-F4B073EFC214}
[-] Schlüssel Gelöscht : HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{10EDB994-47F8-43F7-AE96-F2EA63E9F90F}
[-] Schlüssel Gelöscht : HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{1BB22D38-A411-4B13-A746-C2A4F4EC7344}
[-] Schlüssel Gelöscht : HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{30F9B915-B755-4826-820B-08FBA6BD249D}
[-] Schlüssel Gelöscht : HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{338B4DFE-2E2C-4338-9E41-E176D497299E}
[-] Schlüssel Gelöscht : HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{64182481-4F71-486B-A045-B233BD0DA8FC}
[-] Schlüssel Gelöscht : HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{6F282B65-56BF-4BD1-A8B2-A4449A05863D}
[-] Schlüssel Gelöscht : HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{7B13EC3E-999A-4B70-B9CB-2617B8323822}
[-] Schlüssel Gelöscht : HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{855F3B16-6D32-4FE6-8A56-BBB695989046}
[-] Schlüssel Gelöscht : HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
[-] Schlüssel Gelöscht : HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{C55BBCD6-41AD-48AD-9953-3609C48EACC7}
[-] Schlüssel Gelöscht : HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{D4027C7F-154A-4066-A1AD-4243D8127440}
[-] Schlüssel Gelöscht : HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{DB4E9724-F518-4DFD-9C7C-78B52103CAB9}
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{000123B4-9B42-4900-B3F7-F4B073EFC214}
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{10EDB994-47F8-43F7-AE96-F2EA63E9F90F}
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2EECD738-5844-4A99-B4B6-146BF802613B}
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{30F9B915-B755-4826-820B-08FBA6BD249D}
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{95B7759C-8C7F-4BF1-B163-73684A933233}
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{9CFACCB6-2F3F-4177-94EA-0D2B72D384C1}
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE48ED75-5A56-4C5F-BBCE-6F1AC3875F66}
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{D4027C7F-154A-4066-A1AD-4243D8127440}
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{EEE6C35C-6118-11DC-9C72-001320C79847}
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{FD72061E-9FDE-484D-A58A-0BAB4151CAD8}
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{02A0D829-4393-46FC-A37E-126263035883}
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{000123B4-9B42-4900-B3F7-F4B073EFC214}
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{10EDB994-47F8-43F7-AE96-F2EA63E9F90F}
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{2EECD738-5844-4A99-B4B6-146BF802613B}
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{30F9B915-B755-4826-820B-08FBA6BD249D}
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{95B7759C-8C7F-4BF1-B163-73684A933233}
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{9CFACCB6-2F3F-4177-94EA-0D2B72D384C1}
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE48ED75-5A56-4C5F-BBCE-6F1AC3875F66}
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{D4027C7F-154A-4066-A1AD-4243D8127440}
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{EEE6C35C-6118-11DC-9C72-001320C79847}
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{FD72061E-9FDE-484D-A58A-0BAB4151CAD8}
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{02A0D829-4393-46FC-A37E-126263035883}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{7F1796B2-BEC6-427B-B734-F9C75ED94A80}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{8C338DDB-19FC-4C1F-B74D-6931EE55F7A1}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{60B34F47-3FDD-46F8-AB6C-AAABEA55C3D6}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{7F1796B2-BEC6-427B-B734-F9C75ED94A80}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{89F88394-3828-4D03-A0CF-8203604C3DA6}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{8C338DDB-19FC-4C1F-B74D-6931EE55F7A1}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{C6FDD0C3-266A-4DC3-B459-28C697C44CDC}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{D4233F04-1789-483C-A137-731E8F113DD5}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{DF7770F7-832F-4BDF-B144-100EDDD0C3AE}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{F25AF245-4A81-40DC-92F9-E9021F207706}
[-] Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID [{58124A0B-DC32-4180-9BFF-E0E21AE34026}]
[-] Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID [{963B125B-8B21-49A2-A3A8-E37092276531}]
[-] Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID [{977AE9CC-AF83-45E8-9E03-E2798216E2D5}]
[-] Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID [{A09AB6EB-31B5-454C-97EC-9B294D92EE2A}]
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Explorer Bars\{855F3B16-6D32-4FE6-8A56-BBB695989046}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{F72841F0-4EF1-4DF5-BCE5-B3AC8ACF5478}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{0AF350D9-3916-454B-AC53-0B0B65F41301}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{4250488A-CB24-0893-C066-B1AEA57BCFF2}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{628F3201-34D0-49C0-BB9A-82A26AEFB291}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{68B81CCD-A80C-4060-8947-5AE69ED01199}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{7F1796B2-BEC6-427B-B734-F9C75ED94A80}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{8C338DDB-19FC-4C1F-B74D-6931EE55F7A1}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{B5731AB1-8566-4441-AEFB-9AFB2EEA63D9}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{C536F080-57B7-46D6-8894-C647553F2889}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E6B969FB-6D33-48D2-9061-8BBD4899EB08}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{EEE6C367-6118-11DC-9C72-001320C79847}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F25AF245-4A81-40DC-92F9-E9021F207706}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{75685C45-50A6-4939-90E6-80B9BA5869E3}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{A25AA6E2-1CDE-4D0F-A5D4-4898D7FB3C86}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{A5C9CB1C-1C0A-45A2-81CC-1DD342D0A478}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{44db423d-a0db-4664-9477-ccdceb7cd666}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{53855564-cf81-410c-9c1c-321c7e067816}
[!] Schlüssel Nicht Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{75685c45-50a6-4939-90e6-80b9ba5869e3}
[!] Schlüssel Nicht Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{a25aa6e2-1cde-4d0f-a5d4-4898d7fb3c86}
[!] Schlüssel Nicht Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{a5c9cb1c-1c0a-45a2-81cc-1dd342d0a478}
[!] Schlüssel Nicht Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{b5731ab1-8566-4441-aefb-9afb2eea63d9}
[-] Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{95B7759C-8C7F-4BF1-B163-73684A933233}]
[-] Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{D4027C7F-154A-4066-A1AD-4243D8127440}]
[-] Wert Gelöscht : HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{7B13EC3E-999A-4B70-B9CB-2617B8323822}]
[-] Wert Gelöscht : HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{D4027C7F-154A-4066-A1AD-4243D8127440}]
[-] Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}]
[-] Wert Gelöscht : HKU\.DEFAULT\Software\Microsoft\Internet Explorer\URLSearchHooks [{855F3B16-6D32-4FE6-8A56-BBB695989046}]
[-] Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks [{7B13EC3E-999A-4B70-B9CB-2617B8323822}]
[-] Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks [{855F3B16-6D32-4FE6-8A56-BBB695989046}]
[-] Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks [{872B5B88-9DB5-4310-BDD0-AC189557E5F5}]
[-] Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks [{BA14329E-9550-4989-B3F2-9732E92D17CC}]
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{1C950DE5-D31E-42FB-AFB9-91B0161633D8}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{20E1481B-E285-4ABC-ADC7-AE24842B81CD}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{291BCCC1-6890-484A-89D3-318C928DAC1B}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{2EECD738-5844-4A99-B4B6-146BF802613B}
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{64B00DAC-870D-4E6A-8D34-3A6E3E427A30}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{826D7151-8D99-434B-8540-082B8C2AE556}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{933B95E2-E7B7-4AD9-B952-7AC336682AE3}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{97F2FF5B-260C-4CCF-834A-2DDA4E29E39E}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{98889811-442D-49DD-99D7-DC866BE87DBC}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{A9A56B8E-2DEB-4ED3-BC92-1FA450BCE1A5}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{AE338F6D-5A7C-4D1D-86E3-C618532079B5}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{B8276A94-891D-453C-9FF3-715C042A2575}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{C339D489-FABC-41DD-B39D-276101667C70}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{D89031C2-10DA-4C90-9A62-FCED012BC46B}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{DF390AA1-1E65-4825-B8E7-BE6B47BD56B8}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{E46C8196-B634-44A1-AF6E-957C64278AB1}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{F25AF245-4A81-40DC-92F9-E9021F207706}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{FFB9ADCB-8C79-4C29-81D3-74D46A93D370}
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{14DD0E04-D4F6-45D2-A958-F361FBD4F64F}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{01221FCC-4BFB-461C-B08C-F6D2DF309921}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{0194532A-A99C-4337-937E-2A452C8957BE}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{0BF91075-F457-4A8B-99EF-140B52D2F22A}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{10DE7085-6A1E-4D41-A7BF-9AF93E351401}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{1AD27395-1659-4DFF-A319-2CFA243861A5}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{237FDFDB-3722-470E-8BA8-90196DABE967}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2A42D13C-D427-4787-821B-CF6973855778}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2E9937FC-CF2F-4F56-AF54-5A6A3DD375CC}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{31E3BC75-2A09-4CFF-9C92-8D0ED8D1DC0F}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{37425600-CB21-49A0-8659-476FBAB0F8E8}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{3D8478AA-7B88-48A9-8BCB-B85D594411EC}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{3F607E46-0D3C-4442-B1DE-DE7FA4768F5C}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{431532BD-0AE1-4ABC-BE8C-919F3D1332E2}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{431FB0E5-2CBB-4602-9FE6-F1D64488ADD7}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{452AE416-9A97-44CA-93DA-D0F15C36254F}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{45CDA4F7-594C-49A0-AAD1-8224517FE979}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{45D59156-647B-4B06-B20E-0E297A1077BD}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{4897BBA6-48D9-468C-8EFA-846275D7701B}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{4D8ED2B3-DC62-43EC-ABA3-5B74F046B1BE}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{5C9A230D-70A5-11D5-AFB0-0050DAC67890}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{5F339F0B-716F-408F-A627-DEEB5DEB4020}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8FFE}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{6C434537-053E-486D-B62A-160059D9D456}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{706D4A4B-184A-4434-B331-296B07493D2D}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{74C012C4-00FB-4F04-9AFB-4AD5449D2018}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{78888F8B-D5E4-43CE-89F5-C8C18223AF64}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{81E852CC-1FD5-4004-8761-79A48B975E29}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{8911483C-C00A-4183-9FBC-6C9C00946C15}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{91CF619A-4686-4CA4-9232-3B2E6B63AA92}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{94C0B25D-3359-4B10-B227-F96A77DB773F}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{95734BDE-B702-45B9-86E5-27676729F904}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{95B6A271-FEB4-4160-B0FF-44394C21C8DC}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{9E393F82-2644-4AB6-B994-1AD39D6C59EE}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{A36867C6-302D-49FC-9D8E-1EB037B5F1AB}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{A9379648-F6EB-4F65-A624-1C10411A15D0}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{AC71B60E-94C9-4EDE-BA46-E146747BB67E}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{B0B75FBA-7288-4FD3-A9EB-7EE27FA65599}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{B173667F-8395-4317-8DD6-45AD1FE00047}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{B2CA345D-ADB8-4F5D-AC64-4AB34322F659}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{B7EA2226-F876-4BE4-B478-76EBAE2A668A}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{B9F43021-60D4-42A6-A065-9BA37F38AC47}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{BE990A32-C2EC-4654-8FD0-26FECEA81998}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{BF921DD3-732A-4A11-933B-A5EA49F2FD2C}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{BFE569F7-646C-4512-969B-9BE3E580D393}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C2434722-5C85-4CA0-BA69-1B67E7AB3D68}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C2996524-2187-441F-A398-CD6CB6B3D020}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C3F058A9-407D-4CD1-8F66-B75605B54B69}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C401D2CE-DC27-45C7-BC0C-8E6EA7F085D6}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C66F0B7A-BD67-4982-AF71-C6CA6E7F016F}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{CF54BE1C-9359-4395-8533-1657CF209CFE}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D0482C8E-BAEA-4943-911A-B661060F56A7}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D83B296A-2FA6-425B-8AE8-A1F33D99FBD6}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{E047E227-5342-4D94-80F7-CFB154BF55BD}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{E3F79BE9-24D4-4F4D-8C13-DF2C9899F82E}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{E77EEF95-3E83-4BB8-9C0D-4A5163774997}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{EFDCAF05-D29C-4D4D-9836-8CDCD606A6B2}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{F16AB1DB-15C0-4456-A29E-4DF24FB9E3D2}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{FE0273D1-99DF-4AC0-87D5-1371C6271785}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{A25AA6E2-1CDE-4D0F-A5D4-4898D7FB3C86}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{A1448C6E-0452-4550-B852-A1CE666D4907}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{A5C9CB1C-1C0A-45A2-81CC-1DD342D0A478}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{A93A372A-0AD5-4939-A228-7F4152124EA6}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{AC73709C-65EF-462E-A665-D893C2655BA3}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{B47151A4-CF8B-4481-A41A-BCF127431C01}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{B6395E0E-3DB2-40F8-94D8-DA605C52BCA5}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{B693EEE5-7B41-43A0-B579-C246CA7BAA0F}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D4C6D911-00C3-4B4C-A13B-F1DC381CB8E9}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{EE54BA06-C150-4BF3-B3F3-D156767FBA12}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{F13A0006-F3A9-4778-B8F1-6BD167475531}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{F2B8FCF4-73EA-4D12-AAFE-72909AFBA0A4}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{FA7B5E21-57B6-4527-8863-6221854EDAA6}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2FDB59A0-4024-4CED-94CF-B01E217DE4E5}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{30AE6757-B1D4-4CD5-8FEC-A9B6A545EF64}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{367DFE4B-7078-41FE-B1DD-6A6318C7DFF9}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{37B204F8-CD97-409B-BDBF-41C0EC0DFF24}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{38C1B7DA-9876-4DEA-B740-19C4F57CE8E8}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{3C8E293A-99C8-45E1-93A3-77DAB6BB7928}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{4BC4F393-2C30-43DE-A988-7DE5068012A6}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{516434A0-985D-4312-843C-C92B3E19FC2D}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{65267FD2-5B4E-48F7-A918-8E2697AEBB39}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{6D32BB6F-7969-48BF-836A-C14CDFC72D72}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{6E1CC883-54EB-47D3-96BC-B586CB8C2BD9}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{7AFA5495-6C01-4BB8-AE21-C3BD6AB2F17C}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{7F4213DE-5338-46E9-A61B-D9A63A8513E3}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{8E505161-C877-49F5-82CA-D2FF0B72862C}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{A126B97A-C84F-40EE-B9D0-1276892A879E}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{94952EC4-DB66-3F32-BE4C-F0BB875EA98E}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{0DC81A74-1FBD-4EF6-82B2-DE3FA05E8233}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{1B26E4A2-7F09-4365-9AB8-13E6891E42CB}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{21402197-BB5B-476C-AA1D-3FFED8ED813A}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{42E8D680-A18B-4CAA-ACE0-18EA05E4A056}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{454A4044-16EC-4D64-9069-C5B8832B7B55}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{8F2B3016-17D4-447A-B207-FFA8957A834A}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{F8FA5B48-B7A2-4BC6-8389-9587643A4660}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2FDB59A0-4024-4CED-94CF-B01E217DE4E5}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{30AE6757-B1D4-4CD5-8FEC-A9B6A545EF64}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{367DFE4B-7078-41FE-B1DD-6A6318C7DFF9}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{37B204F8-CD97-409B-BDBF-41C0EC0DFF24}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{38C1B7DA-9876-4DEA-B740-19C4F57CE8E8}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{3C8E293A-99C8-45E1-93A3-77DAB6BB7928}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{4BC4F393-2C30-43DE-A988-7DE5068012A6}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{516434A0-985D-4312-843C-C92B3E19FC2D}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{65267FD2-5B4E-48F7-A918-8E2697AEBB39}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{6D32BB6F-7969-48BF-836A-C14CDFC72D72}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{6E1CC883-54EB-47D3-96BC-B586CB8C2BD9}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{7AFA5495-6C01-4BB8-AE21-C3BD6AB2F17C}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{a25aa6e2-1cde-4d0f-a5d4-4898d7fb3c86}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{a5c9cb1c-1c0a-45a2-81cc-1dd342d0a478}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{55555555-5555-5555-5555-550355905530}
[!] Schlüssel Nicht Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{66666666-6666-6666-6666-660366906630}
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{14DD0E04-D4F6-45D2-A958-F361FBD4F64F}
[-] Wert Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{32099AAC-C132-4136-9E9A-4E364A424E17}]
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F25AF245-4A81-40DC-92F9-E9021F207706}
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration\{9FDFB66C-713B-4201-83A6-5B78AE227B41}
[-] Schlüssel Gelöscht : HKCU\Software\Blabbers       
[-] Schlüssel Gelöscht : HKCU\Software\OCS
[-] Schlüssel Gelöscht : HKCU\Software\Yahoo\Companion
[-] Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\simplytech
[-] Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Toolbar
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\AVG Secure Search
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\AVG Security Toolbar
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Cheat Engine\OpenCandy
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\covus freemium gmbh
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Delta
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\DVDVideoSoftTB
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Freeze.com
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\ICQ\ICQToolbar
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Myfree Codec
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Orbit
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\ShopperReports3
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\SimplyGen
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\SP Global
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\SProtector
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Toolbar
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Trymedia Systems
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Video Converter
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\DriverFinder
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\W3I
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{81FCC50B-950F-4063-8E4A-D99CAA4FBB1F}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A1194237-547A-461d-BD44-B97B1574A7DA}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{C3F3165C-74D3-6FDB-3274-14FDA8698CFA}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AVG Secure Search
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ICQToolbar
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MyStart Anti-phishing Domain Advisor
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Orbit_is1
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Search Guard Plus Updater
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Search Guard Plus
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SearchTheWebARP
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{F70AE624-2B41-476F-BC9C-0A7F158C3F15}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{4640FDE1-B83A-4376-84ED-86F86BEE2D41}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Browser Guard
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DriverFinder
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{97BBECCF-B1FD-4010-8D4B-EFC9E3CCEECF}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{E63E34A7-E552-412B-9E40-FD6FC5227ABA}_is1
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MyFreeCodec
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\AVG Secure Search
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\Babylon
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\BabylonToolbar
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\BrowserCompanion
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\DealPly
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\Delta Chrome Toolbar
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\GinyasBrowserCompanion
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\ICQToolbar
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\MyStart Anti-phishing Domain Advisor
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\Orbit_is1
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\QuestBrowse
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\QuestDns
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\QuickStores-Toolbar_is1
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\Search Guard Plus Updater
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\Search Guard Plus
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\ShopperReportsSA
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{4640FDE1-B83A-4376-84ED-86F86BEE2D41}
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\Browser Guard
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\foxydeal
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\DriverFinder
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{97BBECCF-B1FD-4010-8D4B-EFC9E3CCEECF}
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{E63E34A7-E552-412B-9E40-FD6FC5227ABA}_is1
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\MyFreeCodec
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\InstalledThirdPartyPrograms
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Tarma Installer
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}
[-] Schlüssel Gelöscht : HKU\.DEFAULT\Software\facemoods.com
[-] Schlüssel Gelöscht : HKU\.DEFAULT\Software\gamesbar
[-] Schlüssel Gelöscht : HKU\.DEFAULT\Software\AppDataLow\Software\AskToolbar
[-] Schlüssel Gelöscht : HKU\.DEFAULT\Software\AppDataLow\Software\Conduit
[-] Schlüssel Gelöscht : HKU\.DEFAULT\Software\AppDataLow\Software\Freecause
[-] Schlüssel Gelöscht : HKU\S-1-5-19\Software\AppDataLow\{5F189DF5-2D05-472B-9091-84D9848AE48B}
[-] Schlüssel Gelöscht : HKU\S-1-5-20\Software\AppDataLow\{5F189DF5-2D05-472B-9091-84D9848AE48B}
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\AVG Secure Search
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Babylon
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\BabylonToolbar
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Blabbers       
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Blabbers
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\cacaoweb
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Complitly
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Conduit
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\DealPlyLive
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\dt soft\daemon tools toolbar
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\DVDVideoSoftTB
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\facemoods.com
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\FBSearch
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\gamesbar
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\ICQ\ICQToolbar
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Iminent
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Myfree Codec
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Orbit
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\powerpack
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\SGPUpdater
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\ShopperReports3
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Softonic
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Somoto Toolbar
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\STool
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\SweetIM
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Toolbar
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\YahooPartnerToolbar
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\ProgSense
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Yahoo\Companion
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1012-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\AppDataLow\Toolbar
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1012-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\AppDataLow\Software\Conduit
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1012-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\AppDataLow\Software\conduitEngine
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1012-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\AppDataLow\Software\Crossrider
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1012-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\AppDataLow\Software\DVDVideoSoftTB
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1012-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\AppDataLow\Software\Freecause
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1012-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\AppDataLow\Software\mystart_ad
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1012-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\AppDataLow\Software\ShopperReports3
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1012-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Windows\CurrentVersion\Uninstall\{79A765E1-C399-405B-85AF-466F52E918B0}
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\APN PIP
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\AVG Secure Search
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\BABSOLUTION
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Babylon
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Blabbers       
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Blabbers
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\BrowserCompanion
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Complitly
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\DataMngr
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\DataMngr_Toolbar
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\DealPly
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\DealPlyLive
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Delta
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\facemoods.com
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\HomeTab
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\ilivid
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Iminent
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\ImInstaller
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\InstalledBrowserExtensions
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\InstalledThirdPartyPrograms
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\powerpack
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\simplytech
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Simplytech\HomeTab
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\SweetIM
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Wajam
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\foxydeal
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\DriverFinder
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Appscion
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Yahoo\Companion
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\AppDataLow\{5F189DF5-2D05-472B-9091-84D9848AE48B}
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\AppDataLow\SProtector
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\AppDataLow\foxydeal
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\AppDataLow\Software\Conduit
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\AppDataLow\Software\conduitEngine
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\AppDataLow\Software\Crossrider
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\AppDataLow\Software\mystart_ad
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\AppDataLow\Software\simplytech
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{4FFBB818-B13C-11E0-931D-B2664824019B}_is1
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{79A765E1-C399-405B-85AF-466F52E918B0}
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{86D4B82A-ABED-442A-BE86-96357B70F4FE}
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{A1194237-547A-461d-BD44-B97B1574A7DA}
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\AVG Secure Search
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\Babylon
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\BabylonToolbar
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\BrowserCompanion
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\facemoods
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\gamesbar
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\GinyasBrowserCompanion
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\ICQToolbar
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\ilivid
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\Orbit_is1
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\PriceGong
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\QuestBrowse
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\QuestDns
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\QuickStores-Toolbar_is1
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\Search Guard Plus Updater
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\Search Guard Plus
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\ShopperReportsSA
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{F70AE624-2B41-476F-BC9C-0A7F158C3F15}
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{4640FDE1-B83A-4376-84ED-86F86BEE2D41}
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\DriverFinder
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{97BBECCF-B1FD-4010-8D4B-EFC9E3CCEECF}
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{E63E34A7-E552-412B-9E40-FD6FC5227ABA}_is1
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\MyFreeCodec
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Windows\CurrentVersion\Uninstall\{79A765E1-C399-405B-85AF-466F52E918B0}
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1014-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\AVG Secure Search
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1014-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\powerpack
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0238BBE24EA3A70408B81E4BB89C15E5
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\02F47BF73B948514FAACADD8CBBDF37D
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\04D01B4BB24CCD043B69431CCABB1A34
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0702826FCAC36EE52AC0441EEEEE2170
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\07D5290CDBDAE4242926B8E6CA650501
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\080D9F5E1E95FEE4794CE438E635239E
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\08E33F7B61DEFF24BB9673ED7D467636
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0E3D8A5B48622A445A7DF73FEFF32C3F
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1198E28F40C3E185E9958608554D4253
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\14C66209FCA938858B9729645C666684
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\15A073601B9AEC3549BE4A9314794615
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1E264E0A5959A1C46BA9175A878B12EA
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1F7C80F9CE5CDF44E9AADDC99402534C
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\206AF45B775E3A445B3B2273827DA85F
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\225C3CBCEB850204D860A6C7CC7724AF
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2310FC151CD4F185798FA0996B3524D7
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\28572D2E2DE533256AC6B560EA573C22
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\29799DE249E7DBC459FC6C8F07EB8375
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\29C79786B109AC443B0DC7BFD61B1896
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2ABB56EABB920EB59B04BDDD26A62083
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2DABA02DFED47E352A2FA2EBDD6F6187
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2E6768B6932D112438F047C54D180635
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\311567B4A9A002050BB9423FD73FB880
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3152E1F19977892449DC968802CE8964
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\34EDDB1BFB3A2D448845F3EFD0F15A43
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\351716A953E21214898904032EAE2E81
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\373FCED70D7F84E5FB5F3F7B76BEE024
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\397C771A7BCAC904697C3EC629ED33ED
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3BE992C130B235E53A2937391FDCA35B
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3DA5F64B3483DE549947A9164ACBAD21
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3ED93605BB9B6635E9D0D86615AF31F1
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\427EA997C413D1D47907CBFC7B2DB432
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4318DF19719275242801CBE292063A4C
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\43C098337DB065A49B665D4EA7F16D1C
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\45FC115D1FEAEF849A4E1610D6EC8BF0
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\46A5861A389ADB844AF89E31BC9DF0A1
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4759B017032BA185F9BA6F7DBC95A2D4
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\49B0E1A6FF50BBE4289E4E23DE6EA0C7
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4A78ABCBB54E46E5482A3EE0AD66C39E
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4CCCAC049F34D0540AAC13011398BEDB
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4F9E947B6B895EB5A86757FC5D3DB862
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4FEEA83BF72B97E43A2DF0EE4BE4F261
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\509EC7EFB89B7D942997574AB14037A4
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\50A730A9A3A61BF5BA70CA8A3B7C133B
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\51A95A1D4CDE4F958A9451FBB39BF54A
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\536133807DE80465BA6CD0A9742B7DE5
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5C4389D0BFB302C479DE4178BD5D9EBA
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5D2B09BDEF4FE54418E6F3373CDBC7AC
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5E25036E68895D45B95E72D1C3C58C74
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\60ECC80C54085B141A40437A96CA2618
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\60FD8CD5BE007315CA3B5C7E41F24017
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\618E7D05458C4F257909ED9C8CDC0D66
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\61B65D3397A1FBF4CB1571B5E4F6B5B0
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\621C21014D3C152529E2460FA6304EE3
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6241FF6F317CABD4EBBEE0DE9076BD94
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\636B9C23C79154B57AB561F39A139BFD
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\649A52D257CA5DB4EAAE8BA9EB23E467
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\65AAF0F0CB7F0B45F900FDF19CEAAF2B
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6879A5E348601C45986308CA84958E94
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\68E8A05C60DD9254591DBD16C94EDDBF
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\697E782CF574CC34CBB9566440BA12BC
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\69D6A6B2ED56AF24EA6335EAD6E91CA4
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6A6F3B7A9805E1F5492A1020EEDF2341
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6AE27A8613CF7EA4782F2886F67295E5
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6B1F5D204E4EEB342A5AD1D7E60D61BF
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7005A2A4DCF9DD7548137AB17E3A3AF3
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\712EAF07EE73CC65C822CC3BAE3B2483
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\75FF6D97AF9FC004A9521D4B83FA6321
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7947B301B2446E752A3FE06EAD7D26B5
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7987CE52D13E16258B0E1E3DB1BB0974
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7BEED197C514FDA53901AE8DD8EF0891
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7CE172051F585E04187BCB97570BFA74
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7DFDCF03D46C34159BDE29FBDBF1ACF5
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7FFA128C2B0FF414D805FC5627883401
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\86A901BA5265452499DCBF719C378EE3
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\86EDC790504E1834DBC20C9A04328FD2
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8724E58E6C7D00C48A0D4F3345EB2C26
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\87EC9ACEAFE8ECD52A529663CD35213F
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\88ABD1CD5C40EC84789A7F6EF86DAC5E
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\890F436B85B790A55A582B7307DA12CE
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8C13DA6755F685B529615C8E92B3CA39
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8D07CD9CB3E6BE652872BF06A1CCA782
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\90841B1FC98200349925C88999866F17
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\94194FDD4DF523E53A888D65722A135D
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\95266D07D008D2E4E9B6F8E0DD15432A
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\97C3D0F82E712E241A2F969F45E3351C
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\980289C22F80A7C4BB9323DC61255E4E
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\98CC8BF5A4A6E6C4ABF7051DDAB8B058
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9A4B7EF3789F871419D9302583B20C15
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9E7F556BF224D804D96A96F0F6344789
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A189D17A469616C4688D23E192996267
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A4223BBC9438CAD49BBE10B4E344B1DD
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A6C53B0F76C44004A8F36716213017DB
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A71991503412AEB42838B02C5ED9F9CD
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A72F23B1D745C27508518132197BC982
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A89E2B6FB14D8275DA63D075171DA184
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A9C43CD4001E9E4518B274AF9A0EFDA9
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AABA081CF7F19915FBB80B3BAF47CE63
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AB676B0E1B9EFA049B9F7DDDA9645734
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AC2A0FFD0A1686D53A4E24D6E96949E4
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AE5BDB2750259915D8442D4591A7717B
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B1A79C71D5DC1C150B76B6ED11195DFC
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B31BBB0B825EDEF45AB0FE7099C68C81
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B471D8D7319336B4CA89374ED0D7B806
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B59F2D8189784CC46A4597F2842480B0
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B6D497DB33974935488761F7C4C3D755
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B752EF3300008394886C402CC27B474F
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B8C8BCC1206978D51A8B9EECBF806C53
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BAD3576CEA646895B962F94754612791
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BB4091512C8F4295E99CE2D061ED2020
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BD746FB95FB8E5B45BF66BE54D5FD91F
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BEE6BBC9A31531F598794A62120B51C7
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BF4F885EDEE45644EB1E0C99E0162399
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C19162788CA4D235E829F88E2F771567
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C71F07DA356B66B5484A8E7F2ADEB7DC
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C96AD15EE8E887B56BAF2136A9088503
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C9E6B66ECC49D155888399C51D05C49E
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CA360F24F0B214744BE40657FDA0B727
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CB13D869D7D092348847B7481BB59E27
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CCF399FCD6D2D3F46BF02A1378654FC9
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CE21F3FD57B244142880EF15A165A156
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CE85F265816AE2D4E9B73C3E207E679C
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D149C1355C98DE24E82CEFBD996FE06A
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D15DAF33C220F91468A1D7D57C31ACD7
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D3BA76A44C779424889063D5098ED2D6
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D5389AEEA4A1E20428D045E86BCF643B
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D5B62BB7BC607FB539585E2B7B6AFD16
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D6D0EB9FDBD90C04D92A7E729058F10D
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DB027F01D4D53765C8E4FBE7DB77E07E
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DB59FDB786388EA4D897F3EE715683AC
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DB8DAD19CFBCC2049A4477183787E8C5
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DC2EB492393411F5ABE8ED13C59FBF20
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DDA2534BD056D1F44B6EC96AAA7F1F6E
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DDCA763D4C48A105086B4CCCEE78043F
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DEF7558C7CD27EF46AF802AFBE402675
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E05B987540A9E2849AAF9E5B06C27DA8
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E09F4A6B9D2A08B599AE9E38BFC93CD6
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E1C820A74ED67374BA048B52CB3C3804
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E27B6535D0D94A24E91047C7D86F27BC
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E45D171E075A5425CBACF6631A45FA39
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E4748F9A4181FCE46A23C13B517B9420
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E513C2076D90AD04F888BD762143F191
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E8F4C985459564F5B8DCFF2B3C7EBD27
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E96E33222BAC06B57A1FA9D72951C945
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EAA46CE9007F70A5CAFA5F26E5DDEBE5
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EC65F200D112357449C8B1BC3CFA03D0
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EE43FF091A8714A599F33EF2533FB59A
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EE790015CF30DAA569960905FF1651A0
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EEB44C47185BD304D80FDF5A4BBE8F54
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F214EB834D2EC474CA76C1CDE306CF3A
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F25491036D0FA5D5FA6742F5742F151A
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F2E0D3DD9E5E4B74CA43BCE77815E287
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F327D0C73C0973644A21E8CC852267A0
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F4D1BA8B482D9734E943EE260A7ADEF2
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F6704141BAAF6884785EC6843143D6A7
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F7507D4D4C310125E9A22BD909A41FB6
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F754C503375A13344B22388E18DFE87E
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F7652513C62FF63448CFF05163719DB7
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F79C21D785419125595AC59458A6142D
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FA15C90F092A60F53A4E0F88CED02968
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FA1CF130B3D58B553833ACB6BE8AFAD4
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FA96423FE2B98E248A3B23548D1E22D9
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FB0F1A18E4F0DBD509A42F4D4C05C02A
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FD17ED194F1C2B457B4F6EF4AE8DEAF3
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\18C9E3869A16248439FE3FF9EB02207A
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5D8011310B2622942868A458964FFDC5
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6C63F7979DCC2154CB9591969A5CB89D
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6DD31E6C1A73B334383DF186676F4D20
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AB3204F747B20694B8D49EF92D8DC94B
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C81E33A400B6F814E90C7A3354E2A3A5
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EDBF68C5F16790341B7C6FD7C7F8E4FC
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FFA531D0F3A71504DA7AC6A11CE33739
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\7324911AA745D164DB449BB751477AAD
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\B05CCF18F0593604E8A49DC9AAF4BBF1
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\426EA07F14B2F674CBC9A0F751C8F351
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\1EDF0464A38B673448DE688FB6EED214
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\5E8031606EB60A64C882918F8FF38DD4
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\789034A89BAC50E4782F0A7BDBF75632
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\A97CEC23332751B47BA4B95BAA50C9D0
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\F1057DD419AED0B468AD8888429E139A
[!] Schlüssel Nicht Gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dealplylive.exe
[-] Daten Wiederhergestellt : HKLM\SOFTWARE\Classes\SOFTWARE\Microsoft\Internet Explorer\Main [Default_Search_URL]
[-] Daten Wiederhergestellt : HKLM\SOFTWARE\Classes\SOFTWARE\Microsoft\Internet Explorer\Main [Search Bar]
[-] Daten Wiederhergestellt : HKLM\SOFTWARE\Classes\SOFTWARE\Microsoft\Internet Explorer\Main [Search Page]
[-] Daten Wiederhergestellt : HKLM\SOFTWARE\Classes\SOFTWARE\Microsoft\Internet Explorer\Search [Default_Search_URL]
[-] Daten Wiederhergestellt : HKLM\SOFTWARE\Classes\SOFTWARE\Microsoft\Internet Explorer\Search [Search Bar]
[-] Daten Wiederhergestellt : HKLM\SOFTWARE\Classes\SOFTWARE\Microsoft\Internet Explorer\Search [Search Page]
[-] Daten Wiederhergestellt : HKLM\SOFTWARE\Classes\SOFTWARE\Microsoft\Internet Explorer\SearchURI [(Default)]
[-] Daten Wiederhergestellt : HKLM\SOFTWARE\Classes\SOFTWARE\Microsoft\Internet Explorer\SearchURI []
[-] Daten Wiederhergestellt : HKLM\SOFTWARE\Classes\SOFTWARE\Microsoft\Internet Explorer\SearchUrl [(Default)]
[-] Daten Wiederhergestellt : HKLM\SOFTWARE\Classes\SOFTWARE\Microsoft\Internet Explorer\SearchUrl []
[-] Daten Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\Search [Default_Search_URL]
[-] Daten Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\Search [Search Bar]
[-] Daten Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\Search [Search Page]
[-] Daten Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchUrl [Default]
[-] Daten Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchUrl [(Default)]
[-] Daten Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchUrl []
[-] Daten Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchURI [(Default)]
[-] Daten Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchURI []
         

Alt 06.01.2016, 03:08   #17
xCrUnk
 
[Windows Vista] PC öffnet keine Programme mehr! - Standard

[Windows Vista] PC öffnet keine Programme mehr!



adwCleaner Part 3

Code:
ATTFilter
[-] Daten Wiederhergestellt : HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\Search [Default_Search_URL]
[-] Daten Wiederhergestellt : HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\SearchUrl [Default]
[-] Daten Wiederhergestellt : HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0_Classes\Software\Microsoft\Internet Explorer\Main [Start Page]
[-] Daten Wiederhergestellt : HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\Main [ICQ Search]
[-] Daten Wiederhergestellt : HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0_Classes\Software\Microsoft\Internet Explorer\Main [Start Page]
[!] Daten Nicht Wiederhergestellt : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\Main [bProtector Start Page]
[!] Daten Nicht Wiederhergestellt : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\Search [Default_Search_URL]
[!] Daten Nicht Wiederhergestellt : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\Search [Search Bar]
[!] Daten Nicht Wiederhergestellt : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\Search [Search Page]
[!] Daten Nicht Wiederhergestellt : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\SearchUrl [(Default)]
[!] Daten Nicht Wiederhergestellt : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\SearchUrl [Default]
[!] Daten Nicht Wiederhergestellt : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\SearchUrl []
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{017E639E-7655-4B12-BF00-A9D580554CFD}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{56256A51-B582-467e-B8D4-7786EDA79AE0}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{BB74DE59-BC4C-4172-9AC4-73315F71CFFE}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{EEE6C360-6118-11DC-9C72-001320C79847}
[-] Schlüssel Gelöscht : HKU\.DEFAULT\Software\Microsoft\Internet Explorer\SearchScopes\{5070731F-76C1-4644-9B18-42670221168B}
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\SearchScopes\{006ee092-9658-4fd6-bd8e-a21a348e59f5}
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\SearchScopes\{95B7759C-8C7F-4BF1-B163-73684A933233}
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\SearchScopes\{DC3D921E-D4E8-4A96-B1C8-4952F1744D63}
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\SearchScopes\{017E639E-7655-4B12-BF00-A9D580554CFD}
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\SearchScopes\{0D7562AE-8EF6-416d-A838-AB665251703A}
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\SearchScopes\{171DEBEB-C3D4-40b7-AC73-056A5EBA4A7E}
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\SearchScopes\{56256A51-B582-467e-B8D4-7786EDA79AE0}
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\SearchScopes\{5B291E6C-9A74-4034-971B-A4B007A0B315}
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\SearchScopes\{6552C7DD-90A4-4387-B795-F8F96747DE19}
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\SearchScopes\{96bd48dd-741b-41ae-ac4a-aff96ba00f7e}
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\SearchScopes\{AD22EBAF-0D18-4fc7-90CC-5EA0ABBE9EB8}
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\SearchScopes\{AD22EBAF-0D18-4fc7-90CC-5EA0ABBE9EB9}
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1012-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}
[-] Schlüssel Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1012-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\SearchScopes\{95B7759C-8C7F-4BF1-B163-73684A933233}
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\SearchScopes\{006ee092-9658-4fd6-bd8e-a21a348e59f5}
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\SearchScopes\{95B7759C-8C7F-4BF1-B163-73684A933233}
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\SearchScopes\{AFBCB7E0-F91A-4951-9F31-58FEE57A25C4}
[!] Schlüssel Nicht Gelöscht : HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\SearchScopes\{BB74DE59-BC4C-4172-9AC4-73315F71CFFE}

***** [ Internetbrowser ] *****

[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.AboutPrivacyUrl", "hxxp://www.conduit.com/privacy/Default.aspx");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.CTID", "CT1351351");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.CurrentServerDate", "29-10-2010");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.DialogsAlignMode", "LTR");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.DownloadReferralCookieData", "");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.EMailNotifierPollDate", "Fri Oct 29 2010 13:59:40 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedLastCount4950394486774855536", 1213);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129212076548066820", "Mon Aug 02 2010 03:12:22 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129212076548066826", "Mon Aug 02 2010 03:12:22 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129212076548066832", "Mon Aug 02 2010 03:12:22 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129212076548066838", "Mon Aug 02 2010 03:12:22 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129212076548066844", "Mon Aug 02 2010 03:12:22 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129212076548066850", "Mon Aug 02 2010 03:12:22 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129212076548066856", "Mon Aug 02 2010 03:12:22 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129212076548066862", "Mon Aug 02 2010 03:12:23 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129212076548066868", "Mon Aug 02 2010 03:12:23 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129212076548066874", "Mon Aug 02 2010 03:12:23 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129212076548066880", "Mon Aug 02 2010 03:12:23 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129212076548066886", "Mon Aug 02 2010 03:12:23 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129212076548066892", "Mon Aug 02 2010 03:12:23 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129212076548066898", "Mon Aug 02 2010 03:12:23 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129212076548223154", "Mon Aug 02 2010 03:12:23 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129212076548223160", "Mon Aug 02 2010 03:12:23 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129212076548223166", "Mon Aug 02 2010 03:12:23 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129212076548223172", "Mon Aug 02 2010 03:12:23 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129212076548223178", "Mon Aug 02 2010 03:12:23 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129212076548223184", "Mon Aug 02 2010 03:12:23 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129212076548223190", "Mon Aug 02 2010 03:12:23 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129212076548223196", "Mon Aug 02 2010 03:12:23 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129212076548223202", "Mon Aug 02 2010 03:12:23 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129212076548223208", "Mon Aug 02 2010 03:12:23 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129212076548223214", "Mon Aug 02 2010 03:12:23 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129212076548223220", "Mon Aug 02 2010 03:12:23 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129255010870695542", "Fri Oct 29 2010 13:54:47 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129255010870695548", "Fri Oct 29 2010 13:54:47 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129255010870695554", "Fri Oct 29 2010 13:54:47 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129255010870695560", "Fri Oct 29 2010 13:54:48 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129255010870695566", "Fri Oct 29 2010 13:54:48 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129255010870851822", "Fri Oct 29 2010 13:54:49 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129255010870851828", "Fri Oct 29 2010 13:54:49 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129255010870851834", "Fri Oct 29 2010 13:54:50 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129255010870851840", "Fri Oct 29 2010 13:54:50 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129255010870851846", "Fri Oct 29 2010 13:54:50 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129255010870851852", "Fri Oct 29 2010 13:54:50 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129255010870851858", "Fri Oct 29 2010 13:54:51 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129255010870851864", "Fri Oct 29 2010 13:54:51 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129255010870851870", "Fri Oct 29 2010 13:54:51 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129255010870851876", "Fri Oct 29 2010 13:54:51 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129255010870851882", "Fri Oct 29 2010 13:54:52 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129255010870851888", "Fri Oct 29 2010 13:54:52 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129255010870851894", "Fri Oct 29 2010 13:54:52 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129255010870851900", "Fri Oct 29 2010 13:54:52 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129255010870851906", "Fri Oct 29 2010 13:54:53 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129255010870851912", "Fri Oct 29 2010 13:54:53 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129255010870851918", "Fri Oct 29 2010 13:54:53 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129255010870851924", "Fri Oct 29 2010 13:54:53 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129255010870851930", "Fri Oct 29 2010 13:54:53 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129255010870851936", "Fri Oct 29 2010 13:54:54 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate129255010870851942", "Fri Oct 29 2010 13:54:54 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate4950394483887701331", "Fri Jul 09 2010 21:20:15 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate4950394483976521954", "Fri Jul 09 2010 21:20:13 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate4950394484036794066", "Fri Jul 09 2010 21:20:13 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate4950394484244699460", "Fri Jul 09 2010 21:20:13 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate4950394484677920908", "Fri Jul 09 2010 21:20:13 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate4950394485118025686", "Fri Jul 09 2010 21:20:15 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate4950394485190589828", "Fri Jul 09 2010 21:20:15 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate4950394485343949073", "Fri Jul 09 2010 21:20:15 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate4950394485475541913", "Fri Jul 09 2010 21:20:13 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate4950394485562737970", "Fri Jul 09 2010 21:20:13 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate4950394485737904821", "Fri Jul 09 2010 21:20:12 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate4950394485821899979", "Fri Jul 09 2010 21:20:15 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate4950394485836399520", "Fri Jul 09 2010 21:20:15 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate4950394485850919159", "Fri Jul 09 2010 21:20:15 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate4950394485978433530", "Fri Jul 09 2010 21:20:15 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate4950394486275715087", "Fri Jul 09 2010 21:20:15 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate4950394486434188156", "Fri Jul 09 2010 21:20:12 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate4950394486816226177", "Fri Jul 09 2010 21:20:13 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate4950394486839938108", "Fri Jul 09 2010 21:20:13 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate4950394487006742036", "Fri Jul 09 2010 21:20:15 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate4950394487009522214", "Fri Jul 09 2010 21:20:13 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate4950394487051305858", "Fri Jul 09 2010 21:20:13 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate4950394487185555116", "Fri Jul 09 2010 21:20:15 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate4950394487439991961", "Fri Jul 09 2010 21:20:13 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate4950394487528880432", "Fri Jul 09 2010 21:20:15 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedPollDate4950394487797423089", "Fri Jul 09 2010 21:20:15 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedTTL129212076548066832", 5);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedTTL129212076548066838", 5);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedTTL129212076548066868", 2);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedTTL129212076548066898", 5);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedTTL129212076548223160", 30);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedTTL129255010870695554", 5);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedTTL129255010870695560", 5);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedTTL129255010870851840", 2);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedTTL129255010870851870", 5);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedTTL129255010870851882", 30);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedTTL4950394483976521954", 5);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedTTL4950394484244699460", 5);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedTTL4950394484677920908", 2);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedTTL4950394485343949073", 5);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FeedTTL4950394486275715087", 30);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FirstServerDate", "14-4-2010");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FirstTime", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FirstTimeFF3", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FirstTimeSettingsDone", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.FixPageNotFoundErrors", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.GroupingServerCheckInterval", 1440);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.GroupingServiceUrl", "hxxp://grouping.services.conduit.com/");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.Initialize", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.InitializeCommonPrefs", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.InstallationAndCookieDataSentCount", 3);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.InstalledDate", "Mon Feb 22 2010 23:25:11 GMT+0100");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.InvalidateCache", false);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.IsGrouping", false);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.IsMulticommunity", false);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.IsOpenThankYouPage", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.IsOpenUninstallPage", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.LanguagePackLastCheckTime", "Fri Oct 29 2010 13:54:40 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.LanguagePackReloadIntervalMM", 1440);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.LanguagePackServiceUrl", "hxxp://translation.users.conduit.com/Translation.ashx");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.LastLogin_2.1.0.19", "Wed Apr 14 2010 01:44:58 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.LastLogin_2.5.6.0", "Sat May 08 2010 10:20:54 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.LastLogin_2.6.0.15", "Wed Jun 16 2010 17:57:57 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.LastLogin_2.7.0.14", "Wed Oct 20 2010 15:06:18 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.LastLogin_2.7.2.0", "Fri Oct 29 2010 13:54:40 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.LatestVersion", "2.7.2.0");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.Locale", "de-de");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.LoginCache", 4);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.MCDetectTooltipHeight", "83");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.MCDetectTooltipUrl", "hxxp://@EB_INSTALL_LINK@/rank/tooltip/?version=1");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.MCDetectTooltipWidth", "295");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.RadioIsPodcast", false);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.RadioLastCheckTime", "Fri Oct 29 2010 13:54:46 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.RadioLastUpdateIPServer", "3");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.RadioLastUpdateServer", "128929877726170000");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.RadioMediaID", "10531746");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.RadioMediaType", "Media Player");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.RadioMenuSelectedID", "EBRadioMenu_CT135135110531746");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.RadioStationName", "Antenne%20Bayern%20Top%2040");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.RadioStationURL", "hxxp://channels.webradio.antenne.de/top-40");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.SHRINK_TOOLBAR", 1);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.SearchEngine", "Websuchehxxp://search.conduit.com/Results.aspx?q=UCM_SEARCH_TERM&ctid=CT1351351&octid=EB_ORIGINAL_CTID");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.SearchFromAddressBarIsInit", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.SearchFromAddressBarUrl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT1351351&SearchSource=2&q=");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.SearchInNewTabEnabled", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.SearchInNewTabIntervalMM", 1440);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.SearchInNewTabLastCheckTime", "Fri Oct 29 2010 13:54:38 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.SearchInNewTabServiceUrl", "hxxp://newtab.conduit-hosting.com/newtab/?ctid=EB_TOOLBAR_ID");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.SearchInNewTabUsageUrl", "hxxp://Usage.Hosting.conduit-services.com/UsageService.asmx/UsersRequests?ctid=EB_TOOLBAR_ID");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.SettingsCheckIntervalMin", 120);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.SettingsLastCheckTime", "Fri Oct 29 2010 13:54:38 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.SettingsLastUpdate", "1288126535");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.ThirdPartyComponentsInterval", 504);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.ThirdPartyComponentsLastCheck", "Sun Oct 24 2010 18:51:50 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.ThirdPartyComponentsLastUpdate", "1279103351");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.TrusteLinkUrl", "hxxp://www.truste.org/pvr.php?page=validate&softwareProgramId=101&sealid=112");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.UserID", "UN29702287148351680");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.ValidationData_Toolbar", 2);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.WeatherNetwork", "");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.WeatherPollDate", "Fri Oct 29 2010 13:54:50 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.WeatherUnit", "C");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.alertChannelId", "669");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.backendstorage.hxxp://cmg1_conduit-widgets_com/pitsi.state", "434C4F5345");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.backendstorage.hxxp://topix_cachefly_net/static.topix-localnodejson", "7B226C6F63616C6A736F6E223A207B22736E223A20224765726D616E79222C20226E6F6465223A2022776F726C642F6765726D616E79[...]
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.clientLogIsEnabled", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.clientLogServiceUrl", "hxxp://clientlog.users.conduit.com/ClientDiagnostics.asmx/ReportDiagnosticsEvent");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.myStuffEnabled", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.myStuffPublihserMinWidth", 400);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.myStuffSearchUrl", "hxxp://Apps.conduit.com/search?q=SEARCH_TERM&SearchSourceOrigin=29&ctid=EB_TOOLBAR_ID&octid=EB_ORIGINAL_CTID");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.myStuffServiceIntervalMM", 1440);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.myStuffServiceUrl", "hxxp://mystuff.conduit-services.com/MyStuffService.ashx?ComponentId=EB_MY_STUFF_INSTANCE_GUID&lut=EB_MY_STUFF_LUT");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT1351351.uninstallLogServiceUrl", "hxxp://uninstall.users.conduit.com/Uninstall.asmx/RegisterToolbarUninstallation");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149..clientLogIsEnabled", false);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149..clientLogServiceUrl", "hxxp://clientlog.users.conduit.com/ClientDiagnostics.asmx/ReportDiagnosticsEvent");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149..uninstallLogServiceUrl", "hxxp://uninstall.users.conduit.com/Uninstall.asmx/RegisterToolbarUninstallation");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.ALLOW_SHOWING_HIDDEN_TOOLBAR", false);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.AboutPrivacyUrl", "hxxp://www.conduit.com/privacy/Default.aspx");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.BrowserCompStateIsOpen_1367225912000", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.CTID", "CT2096149");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.CurrentServerDate", "11-9-2013");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.DialogsAlignMode", "LTR");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.DialogsGetterLastCheckTime", "Tue Sep 10 2013 23:32:30 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.DownloadReferralCookieData", "");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.EMailNotifierPollDate", "Fri Oct 29 2010 13:59:39 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.ExternalComponentPollDate128980152497863240", "Fri Oct 29 2010 13:54:34 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.ExternalComponentPollDate129010431852969472", "Fri Oct 29 2010 13:54:34 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.ExternalComponentPollDate129241041042904211", "Fri Oct 29 2010 13:54:34 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.FeedLastCount128731247637625063", 650);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.FeedLastCount129318631772025035", 315);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.FeedPollDate128731245136062514", "Fri Oct 29 2010 13:54:44 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.FeedPollDate128731245316218848", "Fri Oct 29 2010 13:54:44 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.FeedPollDate128731246282468810", "Fri Oct 29 2010 13:54:44 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.FeedPollDate128731246553406402", "Fri Oct 29 2010 13:54:45 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.FeedPollDate128731246684343903", "Fri Oct 29 2010 13:54:45 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.FeedPollDate128731246876375154", "Fri Oct 29 2010 13:54:47 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.FeedPollDate128731247027625394", "Fri Oct 29 2010 13:54:48 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.FeedPollDate128731247188094432", "Fri Oct 29 2010 13:54:48 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.FeedPollDate128731247334657027", "Fri Oct 29 2010 13:54:48 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.FeedPollDate128731247470125937", "Fri Oct 29 2010 13:54:49 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.FeedPollDate128731247603093789", "Fri Oct 29 2010 13:54:49 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.FeedPollDate128734892822582235", "Fri Oct 29 2010 13:54:50 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.FeedPollDate128734892990081385", "Fri Oct 29 2010 13:54:50 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.FeedPollDate129318631772181287", "Fri Oct 29 2010 13:54:42 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.FeedPollDate129318631772181288", "Fri Oct 29 2010 13:54:42 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.FeedPollDate129318631772181289", "Fri Oct 29 2010 13:54:44 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.FeedPollDate129318631772181290", "Fri Oct 29 2010 13:54:45 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.FeedPollDate129318631772181291", "Fri Oct 29 2010 13:54:45 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.FeedPollDate129318631772181292", "Fri Oct 29 2010 13:54:47 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.FeedPollDate129318631772181293", "Fri Oct 29 2010 13:54:48 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.FeedPollDate129318631772181294", "Fri Oct 29 2010 13:54:48 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.FeedPollDate129318631772181295", "Fri Oct 29 2010 13:54:48 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.FeedPollDate129318631772181296", "Fri Oct 29 2010 13:54:49 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.FeedTTL128731247188094432", 5);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.FeedTTL128731247470125937", 30);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.FeedTTL128734892990081385", 5);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.FeedTTL129318631772181287", 40);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.FeedTTL129318631772181288", 40);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.FeedTTL129318631772181289", 40);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.FeedTTL129318631772181290", 40);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.FeedTTL129318631772181291", 40);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.FeedTTL129318631772181292", 40);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.FeedTTL129318631772181293", 40);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.FeedTTL129318631772181294", 40);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.FeedTTL129318631772181296", 40);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.FirstServerDate", "8-5-2010");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.FirstTime", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.FirstTimeFF3", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.FirstTimeSettingsDone", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.FixPageNotFoundErrors", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.GroupingServerCheckInterval", 1440);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.GroupingServiceUrl", "hxxp://grouping.services.conduit.com/");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.HasUserGlobalKeys", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.Initialize", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.InitializeCommonPrefs", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.InstallationAndCookieDataSentCount", 3);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.InstalledDate", "Sat May 08 2010 21:44:50 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.InvalidateCache", false);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.IsGrouping", false);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.IsMulticommunity", false);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.IsOpenThankYouPage", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.IsOpenUninstallPage", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.LanguagePackLastCheckTime", "Tue Sep 10 2013 23:32:30 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.LanguagePackReloadIntervalMM", 1440);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.LanguagePackServiceUrl", "hxxp://translation.users.conduit.com/Translation.ashx");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.LastLogin_2.6.0.15", "Wed Jun 16 2010 17:57:54 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.LastLogin_2.7.0.14", "Wed Oct 20 2010 15:06:09 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.LastLogin_2.7.2.0", "Fri Oct 29 2010 13:54:35 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.LastLogin_3.12.2.3", "Tue Jun 05 2012 19:21:19 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.LastLogin_3.13.0.6", "Fri Jul 27 2012 18:30:57 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.LastLogin_3.14.1.0", "Tue Sep 25 2012 15:36:17 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.LastLogin_3.15.1.0", "Tue Sep 10 2013 23:32:30 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.LatestVersion", "3.20.0.4");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.Locale", "de");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.LoginCache", 4);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.MCDetectTooltipHeight", "83");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.MCDetectTooltipUrl", "hxxp://@EB_INSTALL_LINK@/rank/tooltip/?version=1");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.MCDetectTooltipWidth", "295");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.MyStuffEnabledAtInstallation", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.RadioIsPodcast", false);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.RadioLastCheckTime", "Fri Oct 29 2010 13:54:43 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.RadioLastUpdateIPServer", "3");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.RadioLastUpdateServer", "128929877726170000");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.RadioMediaID", "9475153");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.RadioMediaType", "Media Player");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.RadioMenuSelectedID", "EBRadioMenu_CT20961499475153");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.RadioStationName", "Antenne%20Bayern%20Top%2040%20");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.RadioStationURL", "hxxp://channels.webradio.antenne.de/top-40");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.SHRINK_TOOLBAR", 1);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.SavedHomepage", "hxxp://go.microsoft.com/fwlink/?LinkId=69157");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.SearchEngine", "Suchenhxxp://search.conduit.com/Results.aspx?q=UCM_SEARCH_TERM&ctid=CT2096149&octid=EB_ORIGINAL_CTID&SearchSource=1");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.SearchFromAddressBarIsInit", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.SearchFromAddressBarUrl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2096149&q=");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.SearchInNewTabEnabled", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.SearchInNewTabIntervalMM", 1440);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.SearchInNewTabLastCheckTime", "Tue Sep 10 2013 23:32:18 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.SearchInNewTabServiceUrl", "hxxp://newtab.conduit-hosting.com/newtab/?ctid=EB_TOOLBAR_ID&UM=UM_ID");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.SearchInNewTabUsageUrl", "hxxp://Usage.Hosting.conduit-services.com/UsageService.asmx/UsersRequests?ctid=EB_TOOLBAR_ID");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.ServiceMapLastCheckTime", "Tue Sep 10 2013 23:32:20 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.SettingsCheckIntervalMin", 120);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.SettingsLastCheckTime", "Tue Sep 10 2013 23:32:18 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.SettingsLastUpdate", "1378813410");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.ThirdPartyComponentsInterval", 504);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.ThirdPartyComponentsLastCheck", "Sun Oct 24 2010 18:51:48 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.ThirdPartyComponentsLastUpdate", "1279285548");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.TrusteLinkUrl", "hxxp://trust.conduit.com/CT2096149");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.TrustedApiDomains", "conduit.com,conduit-hosting.com,conduit-services.com,client.conduit-storage.com,OurToolbar.com,CommunityToolbars.com,ForumToolbar.com,MyBlogToolbar.com,MyCity[...]
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.UserID", "UN12511503109998334");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.ValidationData_Toolbar", 1);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.WeatherNetwork", "");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.WeatherPollDate", "Fri Oct 29 2010 13:54:49 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.WeatherUnit", "C");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.alertChannelId", "516568");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.backendstorage.hxxp://cmg1_conduit-widgets_com/pitsi.state", "4F50454E");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.clientLogIsEnabled", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.clientLogServiceUrl", "hxxp://clientlog.users.conduit.com/ClientDiagnostics.asmx/ReportDiagnosticsEvent");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.generalConfigFromLogin", "{\"ApiMaxAlerts\":\"12\",\"SocialDomains\":\"social.conduit.com;apps.conduit.com;services.apps.conduit.com\",\"AppsDetectionUrlPattern\":\"hxxp://appdown[...]
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.homepageProtectorEnableByLogin", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.initDone", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.myStuffEnabled", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.myStuffPublihserMinWidth", 400);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.myStuffSearchUrl", "hxxp://Apps.conduit.com/search?q=SEARCH_TERM&SearchSourceOrigin=29&ctid=EB_TOOLBAR_ID&octid=EB_ORIGINAL_CTID");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.myStuffServiceIntervalMM", 1440);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.myStuffServiceUrl", "hxxp://mystuff.conduit-services.com/MyStuffService.ashx?ComponentId=EB_MY_STUFF_INSTANCE_GUID&lut=EB_MY_STUFF_LUT");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.revertSettingsEnabled", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.searchProtectorDialogDelayInSec", 10);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.searchProtectorEnableByLogin", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.testingCtid", "");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.toolbarAppMetaDataLastCheckTime", "Tue Sep 10 2013 23:32:30 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2096149.uninstallLogServiceUrl", "hxxp://uninstall.users.conduit.com/Uninstall.asmx/RegisterToolbarUninstallation");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050..clientLogIsEnabled", false);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050..clientLogServiceUrl", "hxxp://clientlog.users.conduit.com/ClientDiagnostics.asmx/ReportDiagnosticsEvent");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050..uninstallLogServiceUrl", "hxxp://uninstall.users.conduit.com/Uninstall.asmx/RegisterToolbarUninstallation");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.ALLOW_SHOWING_HIDDEN_TOOLBAR", false);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.AboutPrivacyUrl", "hxxp://www.conduit.com/privacy/Default.aspx");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.BrowserCompStateIsOpen_129681780741097243", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.BrowserCompStateIsOpen_129853623028165512", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.BrowserCompStateIsOpen_129881141106886992", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.BrowserCompStateIsOpen_130100683276316706", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.BrowserCompStateIsOpen_1359634297000", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.CTID", "CT2269050");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.CurrentServerDate", "11-9-2013");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.DialogsAlignMode", "LTR");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.DialogsGetterLastCheckTime", "Tue Sep 10 2013 23:32:35 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.DownloadReferralCookieData", "");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.EMailNotifierPollDate", "Fri Oct 29 2010 13:59:39 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.FirstServerDate", "21-6-2010");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.FirstTime", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.FirstTimeFF3", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.FirstTimeSettingsDone", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.FixPageNotFoundErrors", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.GroupingServerCheckInterval", 1440);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.GroupingServiceUrl", "hxxp://grouping.services.conduit.com/");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.HasUserGlobalKeys", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.Initialize", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.InitializeCommonPrefs", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.InstallationAndCookieDataSentCount", 3);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.InstallationType", "UnknownIntegration");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.InstalledDate", "Mon Jun 21 2010 22:58:53 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.InvalidateCache", false);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.IsGrouping", false);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.IsMulticommunity", false);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.IsOpenThankYouPage", false);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.IsOpenUninstallPage", false);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.LanguagePackLastCheckTime", "Tue Sep 10 2013 23:32:36 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.LanguagePackReloadIntervalMM", 1440);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.LanguagePackServiceUrl", "hxxp://translation.users.conduit.com/Translation.ashx");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.LastLogin_2.7.0.14", "Wed Oct 20 2010 15:06:03 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.LastLogin_2.7.2.0", "Fri Oct 29 2010 13:54:32 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.LastLogin_3.12.2.3", "Tue Jun 05 2012 19:21:20 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.LastLogin_3.13.0.6", "Fri Jul 27 2012 18:31:02 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.LastLogin_3.14.1.0", "Tue Sep 25 2012 15:36:19 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.LastLogin_3.15.1.0", "Tue Sep 10 2013 23:32:35 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.LatestVersion", "3.15.1.0");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.Locale", "en");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.LoginCache", 4);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.MCDetectTooltipHeight", "83");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.MCDetectTooltipUrl", "hxxp://@EB_INSTALL_LINK@/rank/tooltip/?version=1");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.MCDetectTooltipWidth", "295");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.MyStuffEnabledAtInstallation", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.RadioIsPodcast", false);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.RadioLastCheckTime", "Fri Oct 29 2010 13:54:41 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.RadioLastUpdateIPServer", "3");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.RadioLastUpdateServer", "129132338014870000");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.RadioMediaID", "12473383");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.RadioMediaType", "Media Player");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.RadioMenuSelectedID", "EBRadioMenu_CT226905012473383");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.RadioStationName", "Hotmix%20108");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.RadioStationURL", "hxxp://67.202.67.18:8082");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.SearchEngine", "Searchhxxp://search.conduit.com/Results.aspx?q=UCM_SEARCH_TERM&ctid=CT2269050&octid=EB_ORIGINAL_CTID&SearchSource=1");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.SearchFromAddressBarIsInit", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.SearchFromAddressBarUrl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2269050&q=");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.SearchInNewTabEnabled", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.SearchInNewTabIntervalMM", 1440);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.SearchInNewTabLastCheckTime", "Tue Sep 10 2013 23:32:30 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.SearchInNewTabServiceUrl", "hxxp://newtab.conduit-hosting.com/newtab/?ctid=EB_TOOLBAR_ID&UM=UM_ID");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.SearchInNewTabUsageUrl", "hxxp://Usage.Hosting.conduit-services.com/UsageService.asmx/UsersRequests?ctid=EB_TOOLBAR_ID");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.ServiceMapLastCheckTime", "Tue Sep 10 2013 23:32:30 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.SettingsCheckIntervalMin", 120);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.SettingsLastCheckTime", "Tue Sep 10 2013 23:32:21 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.SettingsLastUpdate", "1378813508");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.ThirdPartyComponentsInterval", 504);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.ThirdPartyComponentsLastCheck", "Sun Oct 24 2010 18:51:40 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.ThirdPartyComponentsLastUpdate", "1277823092");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.ToolbarShrinkedFromSetup", false);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.TrusteLinkUrl", "hxxp://trust.conduit.com/CT2269050");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.TrustedApiDomains", "conduit.com,conduit-hosting.com,conduit-services.com,client.conduit-storage.com,OurToolbar.com,CommunityToolbars.com,ForumToolbar.com,MyBlogToolbar.com,MyCity[...]
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.UserID", "UN23492086724611416");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.WeatherNetwork", "");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.WeatherPollDate", "Fri Oct 29 2010 13:54:48 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.WeatherUnit", "C");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.alertChannelId", "666138");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.clientLogIsEnabled", false);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.clientLogServiceUrl", "hxxp://clientlog.users.conduit.com/ClientDiagnostics.asmx/ReportDiagnosticsEvent");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.generalConfigFromLogin", "{\"ApiMaxAlerts\":\"12\",\"SocialDomains\":\"social.conduit.com;apps.conduit.com;services.apps.conduit.com\",\"AppsDetectionUrlPattern\":\"hxxp://appdown[...]
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.homepageProtectorEnableByLogin", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.initDone", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.myStuffEnabled", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.myStuffPublihserMinWidth", 400);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.myStuffSearchUrl", "hxxp://Apps.conduit.com/search?q=SEARCH_TERM&SearchSourceOrigin=29&ctid=EB_TOOLBAR_ID&octid=EB_ORIGINAL_CTID");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.myStuffServiceIntervalMM", 1440);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.myStuffServiceUrl", "hxxp://mystuff.conduit-services.com/MyStuffService.ashx?ComponentId=EB_MY_STUFF_INSTANCE_GUID&lut=EB_MY_STUFF_LUT");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.revertSettingsEnabled", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.searchProtectorDialogDelayInSec", 10);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.searchProtectorEnableByLogin", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.testingCtid", "");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.toolbarAppMetaDataLastCheckTime", "Tue Sep 10 2013 23:32:36 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2269050.uninstallLogServiceUrl", "hxxp://uninstall.users.conduit.com/Uninstall.asmx/RegisterToolbarUninstallation");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091..clientLogIsEnabled", false);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091..clientLogServiceUrl", "hxxp://clientlog.users.conduit.com/ClientDiagnostics.asmx/ReportDiagnosticsEvent");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091..uninstallLogServiceUrl", "hxxp://uninstall.users.conduit.com/Uninstall.asmx/RegisterToolbarUninstallation");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.ALLOW_SHOWING_HIDDEN_TOOLBAR", false);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.AboutPrivacyUrl", "hxxp://www.conduit.com/privacy/Default.aspx");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.AppTrackingLastCheckTime", "Mon Apr 02 2012 20:09:06 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.BrowserCompStateIsOpen_1000515", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.BrowserCompStateIsOpen_129566938558801595", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.BrowserCompStateIsOpen_129707804829376918", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.BrowserCompStateIsOpen_1359634298000", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.BrowserCompStateIsOpen_1367226520000", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.CT2504091", "CT2504091");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.CurrentServerDate", "11-9-2013");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.DialogsAlignMode", "LTR");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.DialogsGetterLastCheckTime", "Tue Sep 10 2013 23:32:39 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.DownloadReferralCookieData", "");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.EMailNotifierPollDate", "Mon Apr 23 2012 23:19:59 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.FeedLastCount129079840422964131", 11);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.FeedPollDate128891351169457140", "Mon Apr 23 2012 23:14:41 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.FeedPollDate129079840422964131", "Mon Apr 23 2012 23:15:01 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.FeedTTL128891351169457140", 40);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.FirstServerDate", "28-9-2011");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.FirstTime", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.FirstTimeFF3", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.FixPageNotFoundErrors", false);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.GroupingServerCheckInterval", 1440);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.GroupingServiceUrl", "hxxp://grouping.services.conduit.com/");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.HasUserGlobalKeys", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.HomePageProtectorEnabled", false);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.Initialize", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.InitializeCommonPrefs", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.InstallationAndCookieDataSentCount", 3);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.InstallationType", "Unknown");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.InstalledDate", "Wed Sep 28 2011 21:20:54 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.InvalidateCache", false);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.IsAlertDBUpdated", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.IsGrouping", false);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.IsInitSetupIni", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.IsMulticommunity", false);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.IsOpenThankYouPage", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.IsOpenUninstallPage", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.IsProtectorsInit", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.LanguagePackLastCheckTime", "Tue Sep 10 2013 23:32:39 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.LanguagePackReloadIntervalMM", 1440);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.LanguagePackServiceUrl", "hxxp://translation.users.conduit.com/Translation.ashx");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.LastLogin_3.13.0.6", "Fri Jul 27 2012 18:31:03 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.LastLogin_3.14.1.0", "Tue Sep 25 2012 15:36:24 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.LastLogin_3.15.1.0", "Tue Sep 10 2013 23:32:39 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.LastLogin_3.6.0.10", "Mon Apr 23 2012 23:14:51 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.LatestVersion", "3.20.0.4");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.Locale", "en-us");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.MAX_NUMBER_OF_ALERTS_129566938558801595", "1_1317902536646");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.MCDetectTooltipHeight", "83");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.MCDetectTooltipUrl", "hxxp://@EB_INSTALL_LINK@/rank/tooltip/?version=1");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.MCDetectTooltipWidth", "295");
[-]
         
__________________


Alt 06.01.2016, 03:10   #18
xCrUnk
 
[Windows Vista] PC öffnet keine Programme mehr! - Standard

[Windows Vista] PC öffnet keine Programme mehr!



adwCleaner Part 4

Code:
ATTFilter
[C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.MyStuffEnabledAtInstallation", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.OriginalFirstVersion", "3.6.0.10");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.RadioIsPodcast", false);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.RadioLastCheckTime", "Mon Apr 23 2012 23:14:51 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.RadioLastUpdateIPServer", "3");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.RadioLastUpdateServer", "0");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.RadioMediaID", "8546");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.RadioMediaType", "Media Player");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.RadioMenuSelectedID", "EBRadioMenu_CT25040918546");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.RadioShrinkedFromSetup", false);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.RadioStationName", "Radio%208");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.RadioStationURL", "hxxp://stream.radio8.de:8000/live.m3u");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.SearchEngineBeforeUnload", "Google");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.SearchFromAddressBarIsInit", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.SearchFromAddressBarUrl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2504091&q=");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.SearchInNewTabEnabled", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.SearchInNewTabIntervalMM", 1440);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.SearchInNewTabLastCheckTime", "Tue Sep 10 2013 23:32:35 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.SearchInNewTabServiceUrl", "hxxp://newtab.conduit-hosting.com/newtab/?ctid=EB_TOOLBAR_ID&UM=UM_ID");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.SearchInNewTabUsageUrl", "hxxp://usage.hosting.toolbar.conduit-services.com/usage.ashx?ctid=EB_TOOLBAR_ID");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.SearchProtectorEnabled", false);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.SearchProtectorToolbarDisabled", false);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.ServiceMapLastCheckTime", "Tue Sep 10 2013 23:32:36 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.SettingsLastCheckTime", "Tue Sep 10 2013 23:32:34 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.SettingsLastUpdate", "1378813681");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.ThirdPartyComponentsInterval", 504);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.ThirdPartyComponentsLastCheck", "Mon Apr 23 2012 23:13:25 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.ThirdPartyComponentsLastUpdate", "1312887586");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.ToolbarShrinkedFromSetup", false);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.TrusteLinkUrl", "hxxp://trust.conduit.com/CT2504091");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.TrustedApiDomains", "conduit.com,conduit-hosting.com,conduit-services.com,client.conduit-storage.com,OurToolbar.com,CommunityToolbars.com,ForumToolbar.com,MyBlogToolbar.com,MyCity[...]
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.UserID", "UN17072785762873811");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.ValidationData_Search", 0);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.ValidationData_Toolbar", 0);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.WeatherNetwork", "");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.WeatherPollDate", "Mon Apr 23 2012 23:15:00 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.WeatherUnit", "C");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.alertChannelId", "897164");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage./9b+7e+x305", "247E27413334363379453A3D2A722C797A7E7A3128333B4D474549484C5952594B335E5356432C45333438334A414C546660576364676F6A5E4B766B6E5B445D4B4C504A6259646C787A2[...]
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage./9b+7e-x305", "247E2936303C363679453A3D2A722C797A207B3128333D462B554A4D4B4749594D33535D4F432C45333439344A414C565B5E6C656E706C7164736D4D786D705D465F4D4E534D645B66705[...]
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage./9b+7e.:2z527", "247E707571777278333228702A7B797B7B7E30273224262A442B564B4E3B243D2F2D2F2F33433A45373838615D61406A644F38514341424545574E594B4B4B767E727D69207B7224787[...]
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage./9b+7e.x305", "247E2A4137374434337A463B3E2B732D7A7D7C213229343F564654524C474A595A4851505E51523964595C49324B393C3B3E5047525D6C6A6B6F786D68506A6F7171742256227679664F6[...]
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage./9b+7e/x305", "247E2B413536327844393C29712B787C7B773027323E4C4343534E2D585B3C253E2C302E34433A45515862695E675A416C6164513A5341454348584F5A666D7B7C7174726E702174745B2[...]
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage./9b+7e06cg5el8:", "6E6D6E6F706B75747475");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage./9b+7e06cg5el;8i:k", "247E2D2F226A7473747576717B7A7A7B242F4B49474F42357D5D5C3D");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage./9b+7e0x305", "247E2C403A407743383B28702A777C757D2F26313E41295547484D515A4E5A59325D5255422B443237303749404B585E685E706E6E6674626E696B4D786D705D465F4D524B51645B66732[...]
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage./9b+7e1x305", "247E2D41313D403279453A3D2A722C7A77797E31283341473E454745482F5A4F523F2841302D2F33463D48566265685C6B675F6D70604873686B58415A4946484B5F56616F7C217D74747[...]
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage./9b+7e2x305", "247E2E3542313D3D393A7B473C3F2C742E79207D3229344356554E472E594E51325E4F412A4335373231483F4A59655F5F626C5B717369756975744D786D70517E6B60496252505451675[...]
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage./9b+7e3x305", "247E2F413F3B36333F47463F7D493E412E76307E222421352C37474B59574B4A4858584E5E3762573A535E49324B3A3D3F3B504752626C625D75786D766A7C517C7174614A63525557526[...]
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage./9b+7e4x305", "247E302C407642373A276F29777B74762E2530413E4F494A522B55553A233C2B2F282941384354515E5D56615F56685C426D6265523B544346494A59505B6C697A7E21702370765925797[...]
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage./9b+7e5x305", "247E3136422B7743383B28702A79757A772F2631434B3D49564A50592E594E314A55402942322E332F473E495B5D595A6A5E58707262674974696C59425B4B474B51605762747C2473737[...]
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage./9b+7e6x305", "247E322C3E32323238453E7C483D402D752F7E7B2424342B364953545259585A5A50524E36615659462F4838353D3C4D444F626C6D6B72716A77614D786D705D465F4F4C5451645B66797[...]
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage./9b+7e7x305", "247E333D2C3F3E3F79453A3D2A722C7B7A797A312833474745445159575B504B504B4D5E545553533A655A5D4A334C3C3B3A3951485367756363677575676B65527D7275624B645453515[...]
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage./9b+7e8x305", "247E343D3F3B35373B3F367C47472C742E7E782332293449565540472E594E513E274030323533453C475C5558636A656E625E6C616B7068734B766B6E5B445D4D4F524F6259647927252[...]
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage./9b+7e9x305", "247E35332C3F327844393C29712B7B757979302732484C4F4F44504C4754585C5048345F5457442D46373135344B424D636B5D5F5F73696B4A756A6D5A435C4D474B4961586379226F742[...]
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage./9b+7e:x305", "247E36333B38327844393C29712B7B76797A30273249485545442C574C4F3C253E2F2A2D2D433A455C67555B5E3F6A5F624F3851423D403F564D586F7A68786C717154207477644D66575[...]
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage./9b+7e;x305", "247E373F333F3738422F7B473C3F2C742E7E7A7A22332A354D462C574C4F3C253E2F2B2B31433A455D6356575C5C5A416C6164513A5344404045584F5A7273717A786D2256227679664F6[...]
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage./9b+7e<x305", "247E38343030442F463644377D493E412E7630217D2426352C37502E4F4747315C5154412A4334313738483F4A635F5A6A645E625A4772676A5740594A474D4D5E55607971246E7778257[...]
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage./9b+7e=x305", "247E3933363F41413739357C483D402D752F207E2022342B36505459574C554F515B345F5457442D46373637384B424D676B706E606F61666B63664D786D705D465F504F5050645B66212[...]
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage./9b+7e>x305", "247E3A41363F323238387B473C3F2C742E7E20217C332A35504F5346482F5A4F523F28413233342F463D48635C5D66626A436E6366533C55464748425A515C77707773202371215925797[...]
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage./9b+7e?x305", "247E3B2D2F2F334134403A3A7D494C2D752F2023207E342B3652504C5249555256525C35605558452E47383B38364C434E6A706F5F65635D736F677578684C65706B54207477644D66575[...]
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage./9b+7e@x305", "247E3C40422B7743383B28702A7B767E782F26314E52543D2A554A2D46513C253E302B332C433A45626756516259655F5F436E63465F6A553E5749444C445C535E7B21747C7821745A267[...]
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage./9b+7eax305", "247E3D3D37387743383B28702A7B7A757E2F26314F4F544A52404548564F58315C5154412A4335342F37483F4A68646B645D5E626462616D6971726B6C786A517C7174614A6355544F566[...]
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage./9b+7ebe3g=;d9n9=d", "372C2D326975762E3A3C7B3A39434A494841434B265146492965504656496571734D334B57");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage./9b+7ebx305", "247E3E393141303D33454036327E4A3F422F77317B7D23352C37565949484E4F51525C4E4C55535B54605A5A3E695E614E37503B3D41544B567575656D7367796D6D7C55217578654E675[...]
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage./9b+7ecx305", "247E3F3D303043312E7A463B3E2B732D7B207E3128335351565551575A4F584C5E335E5356432C4534383649404B6B59566C686B46716669563F58474B485C535E7E6C6956227679664F6[...]
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage./9b+7edx305", "247E4035422A363879453A3D2A722C7D202F26315247543C484A2C574C2F48533E27403233433A45665B68505C5E406B6E4F38514343544B56776C79616D6F517C71547873634C6557566[...]
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage./9b+7etx305", "247E6E2F2E3B323342357B44392B732D7A7B7B7C322934215642542D584D503D263F2D2E2E2E443B4635645E6669595C6062686F5C7363716F696467764F7A6F725F48614F50504F665D6[...]
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage./9b+7ex305", "247E28412F3F3E3779453A3D2A722C797B787D3128333C4748402C574C4F3C253E2C2E2B2F433A454E59505B57676A66426D62455E69543D56444643465B525D66716C216E6B587D736750[...]
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage./9b-0?3g>d", "3B3B6B6B6F6F436D7A76777347207B76784B25512321202A512057245A245B2D592F2B60");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage./9b-0?3g@6:5;", "");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage./9b-3=3eccja=f>", "247E333D2C452F4135276F297B7E7D21202F26313E4249357D37382F3A494D5D513F283338435D6554695B65546D57695D5D686365533C70766C66755E");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage./9b/>01=9a6k6<im;krie@pdawm", "6A696B7273747576");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage./9b3=>@44i48?", "372C2D326975763342363341484779213F3E484F4E4D4648502B564B4E2E5959595F4C564F3764535750");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage./9b5ba==9cjag", "6C6C696E3E6D6F6E7A7074454974794D78207D4E4F");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage./9b6b11g4c56b>f;p;anr@p", "6E6D6E6F706B75747472767872");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage./9b90e@8ff=eg", "393F352F3E");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage./9b9643g3/9e", "6A");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage./9b<:222h64<", "393F352F3E");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage./9b=+03eh8h8j?:", "4443");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage./9b?+e2a52d8", "372C2D326975762E3A3C7B3A39434A494841434B2651464929655046566470727951555E5E52");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage./9b?b0d:8aj62<h", "6D");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage./9ba@0<0bi6a7gn:6@l?", "6E6B");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage.cbfirsttime", "467269204A616E20323720323031322032313A34323A303320474D542B30313030");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage.for_aoi", "31333137323337363234");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage.for_ccid", "4D616E6E6865696D");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage.for_cdtr6", "31333137323337363234");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage.for_cid", "4445");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage.for_ip", "37392E3235352E3130342E3732");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage.for_lcut", "31333137393032353030");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage.for_pid", "31303231");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage.for_rid", "3031");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage.for_zoneid", "3130313537");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage.shoppingapp.gk.exipres", "5361742041707220303720323031322032303A30393A333920474D542B30323030");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.backendstorage.shoppingapp.gk.geolocation", "6765726D616E79");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.components.1000082", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.components.1000234", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.components.1000515", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.generalConfigFromLogin", "{\"ApiMaxAlerts\":\"12\",\"SocialDomains\":\"social.conduit.com;apps.conduit.com;services.apps.conduit.com\",\"AppsDetectionUrlPattern\":\"hxxp://appdown[...]
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.globalFirstTimeInfoLastCheckTime", "Mon Apr 23 2012 23:15:01 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.homepageProtectorEnableByLogin", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.initDone", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.isAppTrackingManagerOn", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.isFirstRadioInstallation", false);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.myStuffEnabled", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.myStuffPublihserMinWidth", 400);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.myStuffSearchUrl", "hxxp://Apps.conduit.com/search?q=SEARCH_TERM&SearchSourceOrigin=29&ctid=EB_TOOLBAR_ID&octid=EB_ORIGINAL_CTID");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.myStuffServiceIntervalMM", 1440);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.myStuffServiceUrl", "hxxp://mystuff.conduit-services.com/MyStuffService.ashx?ComponentId=EB_MY_STUFF_INSTANCE_GUID&lut=EB_MY_STUFF_LUT");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.oldAppsList", "129079840421557838,129079840422026594,111,129079849636241789,129079840422182852,129079840422339107,129079840422964131,1000034,129707804829376918,1000080,1000082,100[...]
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.revertSettingsEnabled", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.searchProtectorDialogDelayInSec", 10);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.searchProtectorEnableByLogin", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.testingCtid", "");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.toolbarAppMetaDataLastCheckTime", "Tue Sep 10 2013 23:32:39 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.toolbarContextMenuLastCheckTime", "Mon Apr 23 2012 23:15:26 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.undefined", "Wed Sep 28 2011 21:20:13 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CT2504091.usagesFlag", 2);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ConduitSearchList", "uTorrentBar_DE Customized Web Search,Web Search");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://Settings.toolbar.search.conduit.com/root/CT2096149/CT2096149", "\"374e62b340a66a10202c284fd0e6344d3\"");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://Settings.toolbar.search.conduit.com/root/CT2269050/CT2269050", "\"fb6183814c92508d18b9abfa0e6e80553\"");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://Settings.toolbar.search.conduit.com/root/CT2438727/CT2438727", "\"cb32f59b23cc94bffcffa6bf33b77f541\"");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://Settings.toolbar.search.conduit.com/root/CT2504091/CT2504091", "\"604b5b221298c54294b4a5f60081eca83\"");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://Settings.toolbar.search.conduit.com/root/CT2851647/CT2851647", "\"ecf34dbe1d11ac3c287683de17e3d0c01\"");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://alerts.conduit-services.com/root/1243681/1239354/DE", "\"0\"");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://alerts.conduit-services.com/root/897164/892962/DE", "\"0\"");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://appsmetadata.toolbar.conduit-services.com/?ctid=CT2096149", "\"1367226685\"");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://appsmetadata.toolbar.conduit-services.com/?ctid=CT2269050", "\"1365594729\"");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://appsmetadata.toolbar.conduit-services.com/?ctid=CT2438727", "\"0\"");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://appsmetadata.toolbar.conduit-services.com/?ctid=CT2504091", "\"1367226812\"");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://appsmetadata.toolbar.conduit-services.com/?ctid=CT2851647", "\"1334672089\"");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=GottenApps&locale=EB_LOCALE", "wVmmvqqOMqrv5xct1cJIHg==");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=GottenApps&locale=de", "xVl2ui1iX6CDJwlhoXazeQ==");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=GottenApps&locale=en", "wNaokyQn90mMItP1sym06A==");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=GottenApps&locale=en-us", "wNaokyQn90mMItP1sym06A==");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=OtherApps&locale=EB_LOCALE", "WiZSpHJzJ/uTUKvfHHyj/w==");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=OtherApps&locale=de", "pMJrsOAIrcWADPEnEML9WA==");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=OtherApps&locale=en", "B8Px/Te74hi98N2hb9yOAQ==");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=OtherApps&locale=en-us", "B8Px/Te74hi98N2hb9yOAQ==");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=SharedApps&locale=EB_LOCALE", "4OMPBR3L0MjxA6jJKZedsQ==");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=SharedApps&locale=de", "9H/gICSaMqbmx+Gd+8W4Sg==");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=SharedApps&locale=en", "ktZKgREPsk5m13TY9rsX+A==");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=SharedApps&locale=en-us", "ktZKgREPsk5m13TY9rsX+A==");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=Toolbar&locale=EB_LOCALE", "K4Vqu91uAzWURlxJRdXJOg==");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=Toolbar&locale=de", "eJfMrdrGnhGHiiPiYjgAww==");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=Toolbar&locale=en", "cTVrc75U9YwdI74PAhUYFw==");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=Toolbar&locale=en-us", "9zRvKErdMb8hJOq85ft5Vg==");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.alert.conduit-services.com/alert/dlg.pkg", "\"8076e3ce381dcd1:0\"");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.12.2.3", "\"4ead38b3e6bcd1:0\"");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.13.0.6", "\"80b45d28468cd1:0\"");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.14.1.0", "\"0e0a4327275cd1:0\"");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.15.1.0", "\"97e416bb586ce1:0\"");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.6.0.10", "\"4ead38b3e6bcd1:0\"");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.7.0.6", "\"6a637346d78ccc1:0\"");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.8.0.8", "\"80ee9485875dcc1:0\"");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.8.1.0", "\"4ead38b3e6bcd1:0\"");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://servicemap.conduit-services.com/Toolbar/?ownerId=CT2096149", "\"9971ee9815a5fc569766cf6ddcaaca8e\"");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://servicemap.conduit-services.com/Toolbar/?ownerId=CT2269050", "\"9971ee9815a5fc569766cf6ddcaaca8e\"");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://servicemap.conduit-services.com/Toolbar/?ownerId=CT2438727", "\"d76323372b05c3748a3d6b1c93a98292\"");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://servicemap.conduit-services.com/Toolbar/?ownerId=CT2504091", "\"9971ee9815a5fc569766cf6ddcaaca8e\"");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://servicemap.conduit-services.com/Toolbar/?ownerId=CT2851647", "\"d76323372b05c3748a3d6b1c93a98292\"");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://settings.toolbar.conduit-services.com/?ctid=CT2438727&octid=CT2438727", "\"1322100586\"");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://settings.toolbar.conduit-services.com/?ctid=CT2504091&octid=CT2504091", "\"1321973174\"");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://settings.toolbar.conduit-services.com/?ctid=CT2851647&octid=CT2851647", "\"1321973073\"");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://settings.toolbar.search.conduit.com/root/CT2438727/CT2438727", "\"1314929172\"");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://settings.toolbar.search.conduit.com/root/CT2504091/CT2504091", "\"1317151165\"");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://settings.toolbar.search.conduit.com/root/CT2851647/CT2851647", "\"1313478221\"");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://storage.conduit.com/27/243/CT2438727/Images/Blank.png", "\"27f9ceb6f365cb1:0\"");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://translation.toolbar.conduit-services.com/?locale=EB_LOCALE", "\"f6726278d87c7067bebc10b6654cab6b\"");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://translation.toolbar.conduit-services.com/?locale=de", "\"2d73946b4aeecfd5dc910771dd608819\"");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://translation.toolbar.conduit-services.com/?locale=en", "\"761a1065c089bba4e6032a22fdf81948\"");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://translation.toolbar.conduit-services.com/?locale=en-us", "\"fc14279192a093fcc176db756792a37c\"");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.LatestLibsPath", "file:///C:\\Users\\Kamil1\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\m6e2q7m4.default\\conduitCommon\\modules\\3.8.1.0");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.LatestToolbarVersionInstalled", "3.8.1.0");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.SearchFromAddressBarSavedUrl", "hxxp://www.fastbrowsersearch.com/results/results.aspx?s=NAUS&v=18&tid={DE64979C-8ADA-9182-B782-EDA7B368BE3C}&q=");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ToolbarsList", "CT1351351,CT2096149,CT2269050,CT2504091");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ToolbarsList2", "CT1351351,CT2096149,CT2269050,CT2504091");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.ToolbarsList4", "CT2504091");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.facebook.sessionKey", "2.DwIBtsGkRoxZLAqcnvgXJQ__.86400.1284069600-100000055542969");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.facebook.sessionSecret", "dlveLwpeiG9FBHZtARgRHg__");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.facebook.settingsLastCheckTime", "Mon Apr 23 2012 23:13:59 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.facebook.userId", "100000055542969");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.globalUserId", "b03ecca4-e020-4e8f-b5ed-a1d97519e828");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.isAlertUrlAddedToFeedItemTable", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.isClickActionAddedToFeedItemTable", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.keywordURLSelectedCTID", "CT2504091");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.notifications.alertDialogsGetterLastCheckTime", "Mon Apr 23 2012 23:15:10 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.notifications.alertEnabled", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.notifications.alertInfoInterval", 1440);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.notifications.alertInfoLastCheckTime", "Mon Apr 23 2012 23:13:41 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.notifications.clientsServerUrl", "hxxp://alert.client.conduit.com");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.notifications.firstTimeAlertShown", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.notifications.locale", "en");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.notifications.loginIntervalMin", 1440);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.notifications.loginLastCheckTime", "Mon Apr 23 2012 23:13:29 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.notifications.loginLastUpdateTime", "1313487611");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.notifications.messageShowTimeSec", 20);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.notifications.servicesServerUrl", "hxxp://alert.services.conduit.com");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.notifications.showTrayIcon", false);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.notifications.userCloseIntervalMin", 300);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.notifications.userId", "646cfcc2-f2bd-4621-8353-250e34313787");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.twitter.user_16409683.LastCheckTime", "Fri Oct 29 2010 13:54:38 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.twitter.user_16727535.LastCheckTime", "Fri Oct 29 2010 13:54:38 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.twitter.user_18863815.LastCheckTime", "Fri Oct 29 2010 13:54:38 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.twitter.user_19058681.LastCheckTime", "Fri Oct 29 2010 13:54:38 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.twitter.user_19248106.LastCheckTime", "Fri Oct 29 2010 13:54:38 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.twitter.user_19554706.LastCheckTime", "Fri Oct 29 2010 13:54:38 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.twitter.user_19757371.LastCheckTime", "Fri Oct 29 2010 13:54:38 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.twitter.user_428333.LastCheckTime", "Fri Oct 29 2010 13:54:38 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.twitter.user_807095.LastCheckTime", "Fri Oct 29 2010 13:54:38 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("CommunityToolbar.twitter.user_813286.LastCheckTime", "Fri Oct 29 2010 13:54:38 GMT+0200");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("HomeTab_6533.global.ClearSearchHistoryOnClose", "false");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("HomeTab_6533.global.CurrentLanguageSelection", "English");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("HomeTab_6533.global.CurrentNavigationSelection", "Current window");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("HomeTab_6533.global.CurrentSearchEngineSelection", "US: United States of America");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("HomeTab_6533.global.DisplayRecentSearches", "true");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("HomeTab_6533.global.ShowButtonText2", "true");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("HomeTab_6533.global.UpdateTime", "1378848736908");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("HomeTab_6533.global.setupExtension", "true");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("HomeTab_6533.global.userEnable", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("HomeTab_6533.global.userID", "21398dad3eff8bc4d2e14e621e2e8ad6");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("browser.babylon.HPOnNewTab", "search.babylon.com");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("browser.search.defaultengine", "Web Search");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("browser.search.defaultenginename", "Web Search");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("browser.search.defaultthis.engineName", "Web Search");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("browser.search.defaulturl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2504091&SearchSource=3&q={searchTerms}");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("browser.search.order.1", "Web Search");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("browser.search.selectedEngine", "Web Search");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.BabylonToolbar.bbDpng", 5);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.BabylonToolbar.cntry", "DE");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.BabylonToolbar.hdrMd5", "0BE3AB285FD6CFD02C04CFC08267CB86");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.BabylonToolbar.id", "b6ab79246dbf429496e5bdb9d5fdf0e6");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.BabylonToolbar.instlDay", "15245");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.BabylonToolbar.lastActv", "5");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.BabylonToolbar.lastDP", 5);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.BabylonToolbar.lastVrsn", "1.4.23.10");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.BabylonToolbar.propectorlck", 77451392);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.BabylonToolbar.prtkHmpg", 1);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.BabylonToolbar.sid", "b6ab79246dbf429496e5bdb9d5fdf0e6");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.asktb.InstallDir", "C:\\Program Files (x86)\\Ask.com\\");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.asktb.abar-war-timeout", "4000");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.asktb.autofill-competitor-query-enabled", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.asktb.autofill-text-highlight-enabled", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.asktb.cbid", "UG");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.asktb.config-updated", false);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.asktb.default-channel-url-mask", "hxxp://de.ask.com/web?q={query}&qsrc={qsrc}&o={o}&l={l}");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.asktb.displaybehavior", "");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.asktb.displaytext", "");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.asktb.dtid", "YYYYYYYYDE");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.asktb.dyn-weather-do-locid-lookup-weatherWidget", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.asktb.ff-original-keyword-url", "hxxp://www.fastbrowsersearch.com/results/results.aspx?s=NAUS&v=18&tid={DE64979C-8ADA-9182-B782-EDA7B368BE3C}&q=");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.asktb.first-launch-url", "file:///C:/Program%20Files%20(x86)/FreeHideIP/ffextension.xpi");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.asktb.fresh-install", false);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.asktb.guid", "1DE8370C-90B1-418C-B55F-138AC351D471");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.asktb.hxxp-header-whitelist-hosts", "[\"static-dev.en.dev.ask.com\", \"ask.com\", \"www.facebook.com\", \"www.playsushi.com\", \"WWW.google.com\", \"hxxps://websearch.ask.com\", [...]
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.asktb.if", "su");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.asktb.l", "dis");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.asktb.last-config-req", "1338842238636");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.asktb.last-search-timestamp", "1324556612808");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.asktb.last-v", "3.13.1.100009");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.asktb.locale", "de_DE");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.asktb.lstation", "");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.asktb.news-native-on", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.asktb.o", "15158");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.asktb.overlay-reloaded-using-restart", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.asktb.pstate", "");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.asktb.qsrc", "2871");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.asktb.r", "6");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.asktb.sa", "YES");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.asktb.saguid", "F644E0E7-13D6-45A6-8610-5FF608235EDE");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.asktb.search-history-queries", "antolin .de");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.asktb.search-suggestions-enabled", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.asktb.silent-upgrade", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.asktb.silent-upgrade-from-pre-newtabs-build", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.asktb.socialmini-first", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.asktb.socialmini-interval", "1200000");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.asktb.socialmini-max-char-ticker", "33");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.asktb.socialmini-max-items", "30");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.asktb.socialmini-native-on", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.asktb.socialmini-speed", "5000");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.asktb.socialmini-transition-first-open", false);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.asktb.themeid", "");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.asktb.v", "3.14.1.100013");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.asktb.volume", "");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.enabledAddons", "ffxtlbr@Facemoods.com:1.2.0,helperbar@helperbar.com:1.0,{33e0daa6-3af3-d8b5-6752-10e949c61516}:1.1,{69b6939f-c70d-45c5-9bbd-e2e2cc3dd8e5}:3.15.1.0,{75656794-AB59[...]
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.enabledItems", "helperbar@helperbar.com:1.0,toolbar@ask.com:3.11.3.100005,{22119944-ED35-4ab1-910B-E619EA06A115}:6.10.1,{01A8CA0A-4C96-465b-A49B-65C46FAD54F9}:6.0,{3e9a3920-1b27-[...]
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.facemoods.aflt", "_#stonicde");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.facemoods.firstRun", false);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.facemoods.lastActv", "10");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.gamesbar.iplay.config.newtabhtml", "<html>\r\n<head>\r\n<title>I-play - Web Search</title>\r\n</head>\r\n\r\n<body>\r\n	<style>\r\nbody\r\n{\r\n	color:#133891;\r\n	font: normal 1[...]
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.mywebsearch.openSearchURL", "hxxp://search.mywebsearch.com/mywebsearch/opensearch.jhtml?id=ZCYYYYYYYYDE&ptb=j7RVg1BN1dpDOleEt.nJSQ");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.mywebsearch.prevKwdEnabled", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.mywebsearch.prevKwdURL", "hxxp://www.fastbrowsersearch.com/results/results.aspx?s=NAUS&v=18&tid={DE64979C-8ADA-9182-B782-EDA7B368BE3C}&q=");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extentions.y2layers.defaultEnableAppsList", "pagerage,buzzdock,bestvideodownloader,ezlooker,dropdowndeals,twittube,toprelatedtopics,interstitialads");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extentions.y2layers.installId", "e71f6759-83b0-49f9-94f5-8f537bfc4a90");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("extentions.y2layers.lastDnsTest", 371900);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("icqtoolbar.allowSendURL", false);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("icqtoolbar.engineVerified", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("icqtoolbar.geolastmodified", 1338842258);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("icqtoolbar.hiddenElements", "itb_options");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("icqtoolbar.history", "was%20fressen%20heuschrecken%20steckbriefplan%20b%20skateboardsminecraft%20serverantolin.degoogle%20%C3%BCbersetzertesten%20und%20foerdern%20l%C3%B6sungene[...]
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("icqtoolbar.icqgeo", 49);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("icqtoolbar.installTime", "1338890479");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("icqtoolbar.itbsitescount", 0);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("icqtoolbar.newtab_state", "1");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("icqtoolbar.numberOfSearches", 0);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("icqtoolbar.previousFFVersion", "8.0");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("icqtoolbar.removedsitescount", 6);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("icqtoolbar.skip_default_search", "no");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("icqtoolbar.suggestions", false);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("icqtoolbar.uninstStatSent", true);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("icqtoolbar.uniqueID", "126963722212696372221269879751097");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("icqtoolbar.usageStatstTimestamp", 1338842309);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("icqtoolbar.voucherHideClicks", 0);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("icqtoolbar.voucherMoreLinkClicks", 0);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("icqtoolbar.voucherRedeemClicks", 0);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("icqtoolbar.voucherWasShown", 0);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("icqtoolbar.xmlEnableSuggestions", false);
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("icqtoolbar.xmlLanguage", "de");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("keyword.URL", "hxxp://search.certified-toolbar.com?si=62606&tid=6533&ver=7.2&ts=1376053035794.000004&tguid=62606-6533-1376053035794-77469495C66F58A3B181EAECFD2E4989&st=chrome&q=");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("quickstores.toolbar.affid", "2002");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("quickstores.toolbar.guid", "{EC1ED22B-B880-265E-8673-449D4E7690B1}");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("somoto.dnscatch", "hxxp://www.bigseekpro.com/search/toolbar/hypercam/{E7ED4968-3A21-8B50-4B61-C14EEBD434F4}?q=");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("somoto.homepage", "hxxp://www.bigseekpro.com/hypercam/{E7ED4968-3A21-8B50-4B61-C14EEBD434F4}");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("somoto.old_dnscatch", "hxxp://www.fastbrowsersearch.com/results/results.aspx?s=NAUS&v=18&tid={DE64979C-8ADA-9182-B782-EDA7B368BE3C}&q=");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("somoto.old_homepage", "hxxp://de.ask.com?o=15161&l=dis");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("sweetim.toolbar.previous.browser.search.defaultenginename", "Fast Browser Search");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("sweetim.toolbar.previous.browser.search.defaulturl", "hxxp://www.fastbrowsersearch.com/results/results.aspx?s=DEF&v=18&q=");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("sweetim.toolbar.previous.browser.search.selectedEngine", "Fast Browser Search");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("sweetim.toolbar.previous.keyword.URL", "hxxp://www.finduny.com?client=mozilla-firefox&cd=UTF-8&search=1&q=");
[-] [C:\Users\Kamil1\AppData\Roaming\Mozilla\Firefox\Profiles\m6e2q7m4.default\prefs.js] [Preference] Gelöscht : user_pref("sweetim.toolbar.urls.homepage", "hxxp://home.sweetim.com");
[-] [C:\Users\Reyya\AppData\Roaming\Mozilla\Firefox\Profiles\li21mbu9.default\prefs.js] [Preference] Gelöscht : user_pref("browser.search.defaultenginename", "Web Search");
[-] [C:\Users\Reyya\AppData\Roaming\Mozilla\Firefox\Profiles\li21mbu9.default\prefs.js] [Preference] Gelöscht : user_pref("browser.search.defaultengine", "Web Search");
[-] [C:\Users\Reyya\AppData\Roaming\Mozilla\Firefox\Profiles\li21mbu9.default\prefs.js] [Preference] Gelöscht : user_pref("browser.search.selectedEngine", "Web Search");
[-] [C:\Users\Reyya\AppData\Roaming\Mozilla\Firefox\Profiles\li21mbu9.default\prefs.js] [Preference] Gelöscht : user_pref("browser.search.order.1", "Web Search");
[-] [C:\Users\Reyya\AppData\Roaming\Mozilla\Firefox\Profiles\li21mbu9.default\prefs.js] [Preference] Gelöscht : user_pref("keyword.URL", "hxxp://search.certified-toolbar.com?si=62606&tid=6533&ver=7.2&ts=1376053035794.000004&tguid=62606-6533-1376053035794-77469495C66F58A3B181EAECFD2E4989&st=chrome&q=");
[-] [C:\Users\Standart\AppData\Roaming\Mozilla\Firefox\Profiles\evzljpdh.default\prefs.js] [Preference] Gelöscht : user_pref("HomeTab_6533.global.ClearSearchHistoryOnClose", "false");
[-] [C:\Users\Standart\AppData\Roaming\Mozilla\Firefox\Profiles\evzljpdh.default\prefs.js] [Preference] Gelöscht : user_pref("HomeTab_6533.global.CurrentLanguageSelection", "English");
[-] [C:\Users\Standart\AppData\Roaming\Mozilla\Firefox\Profiles\evzljpdh.default\prefs.js] [Preference] Gelöscht : user_pref("HomeTab_6533.global.CurrentNavigationSelection", "Current window");
[-] [C:\Users\Standart\AppData\Roaming\Mozilla\Firefox\Profiles\evzljpdh.default\prefs.js] [Preference] Gelöscht : user_pref("HomeTab_6533.global.CurrentSearchEngineSelection", "US: United States of America");
[-] [C:\Users\Standart\AppData\Roaming\Mozilla\Firefox\Profiles\evzljpdh.default\prefs.js] [Preference] Gelöscht : user_pref("HomeTab_6533.global.DisplayRecentSearches", "true");
[-] [C:\Users\Standart\AppData\Roaming\Mozilla\Firefox\Profiles\evzljpdh.default\prefs.js] [Preference] Gelöscht : user_pref("HomeTab_6533.global.ShowButtonText2", "true");
[-] [C:\Users\Standart\AppData\Roaming\Mozilla\Firefox\Profiles\evzljpdh.default\prefs.js] [Preference] Gelöscht : user_pref("HomeTab_6533.global.UpdateTime", "1411226457649");
[-] [C:\Users\Standart\AppData\Roaming\Mozilla\Firefox\Profiles\evzljpdh.default\prefs.js] [Preference] Gelöscht : user_pref("HomeTab_6533.global.setupExtension", "true");
[-] [C:\Users\Standart\AppData\Roaming\Mozilla\Firefox\Profiles\evzljpdh.default\prefs.js] [Preference] Gelöscht : user_pref("HomeTab_6533.global.userEnable", true);
[-] [C:\Users\Standart\AppData\Roaming\Mozilla\Firefox\Profiles\evzljpdh.default\prefs.js] [Preference] Gelöscht : user_pref("HomeTab_6533.global.userID", "fa52c087188328c9515c1b175e9b6a7b");
[-] [C:\Users\Standart\AppData\Roaming\Mozilla\Firefox\Profiles\evzljpdh.default\prefs.js] [Preference] Gelöscht : user_pref("browser.search.defaultengine", "Web Search");
[-] [C:\Users\Standart\AppData\Roaming\Mozilla\Firefox\Profiles\evzljpdh.default\prefs.js] [Preference] Gelöscht : user_pref("browser.search.defaultenginename", "Web Search");
[-] [C:\Users\Standart\AppData\Roaming\Mozilla\Firefox\Profiles\evzljpdh.default\prefs.js] [Preference] Gelöscht : user_pref("browser.search.order.1", "Web Search");
[-] [C:\Users\Standart\AppData\Roaming\Mozilla\Firefox\Profiles\evzljpdh.default\prefs.js] [Preference] Gelöscht : user_pref("browser.search.selectedEngine", "Web Search");
[-] [C:\Users\Standart\AppData\Roaming\Mozilla\Firefox\Profiles\evzljpdh.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.backgroundjs", "\n\n/*****************************************************************************[...]
[-] [C:\Users\Standart\AppData\Roaming\Mozilla\Firefox\Profiles\evzljpdh.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.internaldb.monetization_plugin_bundledUrls.value", "%7B%22dealply_s%22%3A%7B%22urls%22%3A%5B%22ssf[...]
[-] [C:\Users\Standart\AppData\Roaming\Mozilla\Firefox\Profiles\evzljpdh.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.js", "\n\n  /************************************************************************************\[...]
[-] [C:\Users\Standart\AppData\Roaming\Mozilla\Firefox\Profiles\evzljpdh.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_1.code", "appAPI._cr_config={appID:function(){var a=appAPI.appInfo;if(a){return app[...]
[-] [C:\Users\Standart\AppData\Roaming\Mozilla\Firefox\Profiles\evzljpdh.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_102.name", "dealply_m");
[-] [C:\Users\Standart\AppData\Roaming\Mozilla\Firefox\Profiles\evzljpdh.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_119.code", "appAPI.internal.monetization = appAPI.internal.monetization  {};\nif [...]
[-] [C:\Users\Standart\AppData\Roaming\Mozilla\Firefox\Profiles\evzljpdh.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_13.name", "CrossriderAppUtils");
[-] [C:\Users\Standart\AppData\Roaming\Mozilla\Firefox\Profiles\evzljpdh.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_14.name", "CrossriderUtils");
[-] [C:\Users\Standart\AppData\Roaming\Mozilla\Firefox\Profiles\evzljpdh.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_16.code", "if((typeof isBackground===\"undefined\"isBackground!==true)&&(typeof _[...]
[-] [C:\Users\Standart\AppData\Roaming\Mozilla\Firefox\Profiles\evzljpdh.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_177.code", "(function(){if(!(appAPI.isMatchPages&&appAPI.isMatchPages(\"*crossrider[...]
[-] [C:\Users\Standart\AppData\Roaming\Mozilla\Firefox\Profiles\evzljpdh.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_177.name", "crossriderDashboard");
[-] [C:\Users\Standart\AppData\Roaming\Mozilla\Firefox\Profiles\evzljpdh.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_182.code", "(function(){if(typeof $jquery_171===\"undefined\"){return;}var c={DUMMY[...]
[-] [C:\Users\Standart\AppData\Roaming\Mozilla\Firefox\Profiles\evzljpdh.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_190.code", "appAPI.internal.monetization = appAPI.internal.monetization  {};\nif [...]
[-] [C:\Users\Standart\AppData\Roaming\Mozilla\Firefox\Profiles\evzljpdh.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_194.code", "if(typeof appAPI.internal.monetization===\"undefined\"){appAPI.internal[...]
[-] [C:\Users\Standart\AppData\Roaming\Mozilla\Firefox\Profiles\evzljpdh.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_21.code", "var CrossriderDebugManager=(function(h){var f={appId:appAPI._cr_config.a[...]
[-] [C:\Users\Standart\AppData\Roaming\Mozilla\Firefox\Profiles\evzljpdh.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_22.code", "(function(a){appAPI.queueManager={queue:[],register:function(b){this.que[...]
[-] [C:\Users\Standart\AppData\Roaming\Mozilla\Firefox\Profiles\evzljpdh.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_28.code", "var CrossriderInitializerPlugin=(function(e){var c={appId:appAPI._cr_con[...]
[-] [C:\Users\Standart\AppData\Roaming\Mozilla\Firefox\Profiles\evzljpdh.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_47.code", "(function(){appAPI.ready=function(a){appAPI.resources.isReady(a};}()var [...]
[-] [C:\Users\Standart\AppData\Roaming\Mozilla\Firefox\Profiles\evzljpdh.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_78.name", "CrossriderInfo");
[-] [C:\Users\Standart\AppData\Roaming\Mozilla\Firefox\Profiles\evzljpdh.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_9.code", "appAPI.hooks.addHook(\"searchEngine\",(function(a){return function(){var [...]
[-] [C:\Users\Standart\AppData\Roaming\Mozilla\Firefox\Profiles\evzljpdh.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.internaldb.monetization_plugin_bundledUrls.value", "%7B%22dealply_s%22%3A%7B%22urls%22%3A%5B%22ssf[...]
[-] [C:\Users\Standart\AppData\Roaming\Mozilla\Firefox\Profiles\evzljpdh.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.crossrider.bic", "14658113aec8001d79971af6ba2e1162");
[-] [C:\Users\Standart\AppData\Roaming\Mozilla\Firefox\Profiles\evzljpdh.default\prefs.js] [Preference] Gelöscht : user_pref("keyword.URL", "hxxp://search.certified-toolbar.com?si=62606&tid=6533&ver=7.2&ts=1376053035794.000004&tguid=62606-6533-1376053035794-77469495C66F58A3B181EAECFD2E4989&st=chrome&q=");
[-] [C:\Users\Host\AppData\Roaming\Mozilla\Firefox\Profiles\83m8l2xj.default\prefs.js] [Preference] Gelöscht : user_pref("HomeTab_6533.global.ClearSearchHistoryOnClose", "false");
[-] [C:\Users\Host\AppData\Roaming\Mozilla\Firefox\Profiles\83m8l2xj.default\prefs.js] [Preference] Gelöscht : user_pref("HomeTab_6533.global.CurrentLanguageSelection", "English");
[-] [C:\Users\Host\AppData\Roaming\Mozilla\Firefox\Profiles\83m8l2xj.default\prefs.js] [Preference] Gelöscht : user_pref("HomeTab_6533.global.CurrentNavigationSelection", "Current window");
[-] [C:\Users\Host\AppData\Roaming\Mozilla\Firefox\Profiles\83m8l2xj.default\prefs.js] [Preference] Gelöscht : user_pref("HomeTab_6533.global.CurrentSearchEngineSelection", "US: United States of America");
[-] [C:\Users\Host\AppData\Roaming\Mozilla\Firefox\Profiles\83m8l2xj.default\prefs.js] [Preference] Gelöscht : user_pref("HomeTab_6533.global.DisplayRecentSearches", "true");
[-] [C:\Users\Host\AppData\Roaming\Mozilla\Firefox\Profiles\83m8l2xj.default\prefs.js] [Preference] Gelöscht : user_pref("HomeTab_6533.global.ShowButtonText2", "true");
[-] [C:\Users\Host\AppData\Roaming\Mozilla\Firefox\Profiles\83m8l2xj.default\prefs.js] [Preference] Gelöscht : user_pref("HomeTab_6533.global.UpdateTime", "1425576161311");
[-] [C:\Users\Host\AppData\Roaming\Mozilla\Firefox\Profiles\83m8l2xj.default\prefs.js] [Preference] Gelöscht : user_pref("HomeTab_6533.global.setupExtension", "true");
[-] [C:\Users\Host\AppData\Roaming\Mozilla\Firefox\Profiles\83m8l2xj.default\prefs.js] [Preference] Gelöscht : user_pref("HomeTab_6533.global.userEnable", true);
[-] [C:\Users\Host\AppData\Roaming\Mozilla\Firefox\Profiles\83m8l2xj.default\prefs.js] [Preference] Gelöscht : user_pref("HomeTab_6533.global.userID", "3c840d65693280922e80467c25df9196");
[-] [C:\Users\Host\AppData\Roaming\Mozilla\Firefox\Profiles\83m8l2xj.default\prefs.js] [Preference] Gelöscht : user_pref("browser.newtab.url", "chrome://unitedtb/content/newtab/newtab-page.xhtml");
[-] [C:\Users\Host\AppData\Roaming\Mozilla\Firefox\Profiles\83m8l2xj.default\prefs.js] [Preference] Gelöscht : user_pref("browser.search.defaultengine", "Web Search");
[-] [C:\Users\Host\AppData\Roaming\Mozilla\Firefox\Profiles\83m8l2xj.default\prefs.js] [Preference] Gelöscht : user_pref("browser.search.defaultenginename", "Web Search");
[-] [C:\Users\Host\AppData\Roaming\Mozilla\Firefox\Profiles\83m8l2xj.default\prefs.js] [Preference] Gelöscht : user_pref("browser.search.order.1", "Web Search");
[-] [C:\Users\Host\AppData\Roaming\Mozilla\Firefox\Profiles\83m8l2xj.default\prefs.js] [Preference] Gelöscht : user_pref("browser.search.selectedEngine", "Web Search");
[-] [C:\Users\Host\AppData\Roaming\Mozilla\Firefox\Profiles\83m8l2xj.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.backgroundjs", "\n\n/*****************************************************************************[...]
[-] [C:\Users\Host\AppData\Roaming\Mozilla\Firefox\Profiles\83m8l2xj.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.internaldb.monetization_plugin_bundledUrls.value", "%7B%22dealply_s%22%3A%7B%22urls%22%3A%5B%22ssf[...]
[-] [C:\Users\Host\AppData\Roaming\Mozilla\Firefox\Profiles\83m8l2xj.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.js", "\n\n  /************************************************************************************\[...]
[-] [C:\Users\Host\AppData\Roaming\Mozilla\Firefox\Profiles\83m8l2xj.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_102.name", "dealply_m");
[-] [C:\Users\Host\AppData\Roaming\Mozilla\Firefox\Profiles\83m8l2xj.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_119.code", "appAPI.internal.monetization = appAPI.internal.monetization  {};\nif [...]
[-] [C:\Users\Host\AppData\Roaming\Mozilla\Firefox\Profiles\83m8l2xj.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_13.name", "CrossriderAppUtils");
[-] [C:\Users\Host\AppData\Roaming\Mozilla\Firefox\Profiles\83m8l2xj.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_14.name", "CrossriderUtils");
[-] [C:\Users\Host\AppData\Roaming\Mozilla\Firefox\Profiles\83m8l2xj.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_16.code", "if((typeof isBackground===\"undefined\"isBackground!==true)&&(typeof _[...]
[-] [C:\Users\Host\AppData\Roaming\Mozilla\Firefox\Profiles\83m8l2xj.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_246.code", "var _0x8f59=[\"10\",\"11\",\"19\",\"20\",\"26\",\"27\",\"28\",\"29\",\"[...]
[-] [C:\Users\Host\AppData\Roaming\Mozilla\Firefox\Profiles\83m8l2xj.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_47.code", "(function(){appAPI.ready=function(a){appAPI.resources.isReady(a);};}());[...]
[-] [C:\Users\Host\AppData\Roaming\Mozilla\Firefox\Profiles\83m8l2xj.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_78.name", "CrossriderInfo");
[-] [C:\Users\Host\AppData\Roaming\Mozilla\Firefox\Profiles\83m8l2xj.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_9.code", "appAPI.hooks.addHook(\"searchEngine\",(function(a){return function(){var [...]
[-] [C:\Users\Host\AppData\Roaming\Mozilla\Firefox\Profiles\83m8l2xj.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.adf228366e2c446b890a57f788732f45eef1368ada4cd43ec9ff9a16207813324com43910.43910.internaldb.monetization_plugin_bundledUrls.value", "%7B%22dealply_s%22%3A%7B%22urls%22%3A%5B%22ssf[...]
[-] [C:\Users\Host\AppData\Roaming\Mozilla\Firefox\Profiles\83m8l2xj.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.crossrider.bic", "14beaf556757ff012f8289bc2e47c4cf");
[-] [C:\Users\Host\AppData\Roaming\Mozilla\Firefox\Profiles\83m8l2xj.default\prefs.js] [Preference] Gelöscht : user_pref("keyword.URL", "hxxp://search.certified-toolbar.com?si=62606&tid=6533&ver=7.2&ts=1376053035794.000004&tguid=62606-6533-1376053035794-77469495C66F58A3B181EAECFD2E4989&st=chrome&q=");
[-] [C:\Users\Kamil1\AppData\Local\Google\Chrome\User Data\Default\Web Data] [Search Provider] Gelöscht : de.ask.com
[-] [C:\Users\Kamil1\AppData\Local\Google\Chrome\User Data\Default\Web Data] [Search Provider] Gelöscht : search.conduit.com
[-] [C:\Users\Kamil1\AppData\Local\Google\Chrome\User Data\Default\Web Data] [Search Provider] Gelöscht : facemoods.com
[-] [C:\Users\Kamil1\AppData\Local\Google\Chrome\User Data\Default\Web Data] [Search Provider] Gelöscht : winuha.en.softonic.com
[-] [C:\Users\Kamil1\AppData\Local\Google\Chrome\User Data\Default\Web Data] [Search Provider] Gelöscht : search.icq.com
[-] [C:\Users\Kamil1\AppData\Local\Google\Chrome\User Data\Default\Web Data] [Search Provider] Gelöscht : axife-mouse-recorder.softonic.de
[-] [C:\Users\Kamil1\AppData\Local\Google\Chrome\User Data\Default\Web Data] [Search Provider] Gelöscht : isearch.avg.com
[-] [C:\Users\Kamil1\AppData\Local\Chromium\User Data\Default\Web Data] [Search Provider] Gelöscht : 4gb-skyrim-mod.softonic.de
[-] [C:\Users\Kamil1\AppData\Local\Chromium\User Data\Default\Web Data] [Search Provider] Gelöscht : veoh.com
[-] [C:\Users\Kamil1\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bcjagnifjocnddgeknajocbkkhlgibem
[-] [C:\Users\Kamil1\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bkomkajifikmkfnjgphkjcfeepbnojok
[-] [C:\Users\Kamil1\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bkomkajifikmkfnjgphkjcfeepbnojok
[-] [C:\Users\Kamil1\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bkomkajifikmkfnjgphkjcfeepbnojok
[-] [C:\Users\Kamil1\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bkomkajifikmkfnjgphkjcfeepbnojok
[-] [C:\Users\Kamil1\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bkomkajifikmkfnjgphkjcfeepbnojok
[-] [C:\Users\Kamil1\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bkomkajifikmkfnjgphkjcfeepbnojok
[-] [C:\Users\Kamil1\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bkomkajifikmkfnjgphkjcfeepbnojok
[-] [C:\Users\Kamil1\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bkomkajifikmkfnjgphkjcfeepbnojok
[-] [C:\Users\Kamil1\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bkomkajifikmkfnjgphkjcfeepbnojok
[-] [C:\Users\Kamil1\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bodddioamolcibagionmmobehnbhiakf
[-] [C:\Users\Kamil1\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bopakagnckmlgajfccecajhnimjiiedh
[-] [C:\Users\Kamil1\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : cgiaikfpllchefojlnehlmpekeogihnm
[-] [C:\Users\Kamil1\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : cgiaikfpllchefojlnehlmpekeogihnm
[-] [C:\Users\Kamil1\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : cgiaikfpllchefojlnehlmpekeogihnm
[-] [C:\Users\Kamil1\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : cgiaikfpllchefojlnehlmpekeogihnm
[-] [C:\Users\Kamil1\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : coljhboelhlkbgaaolcngflenaggpeao
[-] [C:\Users\Kamil1\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : dlfienamagdnkekbbbocojppncdambda
[-] [C:\Users\Kamil1\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : eooncjejnppfjjklapaamhcdmjbilmde
[-] [C:\Users\Kamil1\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : fcljdicbcnmfhekdcaobgbpjjifniemh
[-] [C:\Users\Kamil1\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : jpmbfleldcgkldadpdinhjjopdfpjfjp
[-] [C:\Users\Kamil1\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : kfepagcelbegkpkcjgfeecmlnmkedjin
[-] [C:\Users\Kamil1\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : kmedakdfngfmagjlndeckcbfcmidlbio
[-] [C:\Users\Orhan\AppData\Local\Google\Chrome\User Data\Default\Web Data] [Search Provider] Gelöscht : isearch.avg.com
[-] [C:\Users\Orhan\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bcjagnifjocnddgeknajocbkkhlgibem
[-] [C:\Users\Orhan\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bkomkajifikmkfnjgphkjcfeepbnojok
[-] [C:\Users\Orhan\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bkomkajifikmkfnjgphkjcfeepbnojok
[-] [C:\Users\Orhan\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bkomkajifikmkfnjgphkjcfeepbnojok
[-] [C:\Users\Orhan\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bkomkajifikmkfnjgphkjcfeepbnojok
[-] [C:\Users\Orhan\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bkomkajifikmkfnjgphkjcfeepbnojok
[-] [C:\Users\Orhan\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bkomkajifikmkfnjgphkjcfeepbnojok
[-] [C:\Users\Orhan\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bkomkajifikmkfnjgphkjcfeepbnojok
[-] [C:\Users\Orhan\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bkomkajifikmkfnjgphkjcfeepbnojok
[-] [C:\Users\Orhan\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bkomkajifikmkfnjgphkjcfeepbnojok
[-] [C:\Users\Orhan\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bodddioamolcibagionmmobehnbhiakf
[-] [C:\Users\Orhan\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : cgiaikfpllchefojlnehlmpekeogihnm
[-] [C:\Users\Orhan\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : cgiaikfpllchefojlnehlmpekeogihnm
[-] [C:\Users\Orhan\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : cgiaikfpllchefojlnehlmpekeogihnm
[-] [C:\Users\Orhan\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : cgiaikfpllchefojlnehlmpekeogihnm
[-] [C:\Users\Orhan\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : coljhboelhlkbgaaolcngflenaggpeao
[-] [C:\Users\Orhan\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : dghncoeocefmhkhiphdgikkamjeglbfh
[-] [C:\Users\Orhan\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : dlfienamagdnkekbbbocojppncdambda
[-] [C:\Users\Orhan\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : fcljdicbcnmfhekdcaobgbpjjifniemh
[-] [C:\Users\Orhan\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : ihflimipbcaljfnojhhknppphnnciiif
[-] [C:\Users\Orhan\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : kfepagcelbegkpkcjgfeecmlnmkedjin
[-] [C:\Users\Orhan\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : kmedakdfngfmagjlndeckcbfcmidlbio
[-] [C:\Users\Standart\AppData\Local\Chromium\User Data\Default\Web Data] [Search Provider] Gelöscht : ds3-tool.softonic.de
[-] [C:\Users\Standart\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bcjagnifjocnddgeknajocbkkhlgibem
[-] [C:\Users\Standart\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bkomkajifikmkfnjgphkjcfeepbnojok
[-] [C:\Users\Standart\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bkomkajifikmkfnjgphkjcfeepbnojok
[-] [C:\Users\Standart\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bkomkajifikmkfnjgphkjcfeepbnojok
[-] [C:\Users\Standart\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bkomkajifikmkfnjgphkjcfeepbnojok
[-] [C:\Users\Standart\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bkomkajifikmkfnjgphkjcfeepbnojok
[-] [C:\Users\Standart\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bkomkajifikmkfnjgphkjcfeepbnojok
[-] [C:\Users\Standart\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bkomkajifikmkfnjgphkjcfeepbnojok
[-] [C:\Users\Standart\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bkomkajifikmkfnjgphkjcfeepbnojok
[-] [C:\Users\Standart\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bkomkajifikmkfnjgphkjcfeepbnojok
[-] [C:\Users\Standart\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bodddioamolcibagionmmobehnbhiakf
[-] [C:\Users\Standart\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : cgiaikfpllchefojlnehlmpekeogihnm
[-] [C:\Users\Standart\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : cgiaikfpllchefojlnehlmpekeogihnm
[-] [C:\Users\Standart\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : cgiaikfpllchefojlnehlmpekeogihnm
[-] [C:\Users\Standart\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : cgiaikfpllchefojlnehlmpekeogihnm
[-] [C:\Users\Standart\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : coljhboelhlkbgaaolcngflenaggpeao
[-] [C:\Users\Standart\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : dghncoeocefmhkhiphdgikkamjeglbfh
[-] [C:\Users\Standart\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : dlfienamagdnkekbbbocojppncdambda
[-] [C:\Users\Standart\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : eooncjejnppfjjklapaamhcdmjbilmde
[-] [C:\Users\Standart\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : fcljdicbcnmfhekdcaobgbpjjifniemh
[-] [C:\Users\Standart\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : jpmbfleldcgkldadpdinhjjopdfpjfjp
[-] [C:\Users\Standart\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : kfepagcelbegkpkcjgfeecmlnmkedjin
[-] [C:\Users\Standart\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : kmedakdfngfmagjlndeckcbfcmidlbio
[-] [C:\Users\Host\AppData\Local\Chromium\User Data\Default\Web Data] [Search Provider] Gelöscht : disk-cleaner.en.softonic.com
[-] [C:\Users\Host\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bcjagnifjocnddgeknajocbkkhlgibem
[-] [C:\Users\Host\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bkomkajifikmkfnjgphkjcfeepbnojok
[-] [C:\Users\Host\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bkomkajifikmkfnjgphkjcfeepbnojok
[-] [C:\Users\Host\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bkomkajifikmkfnjgphkjcfeepbnojok
[-] [C:\Users\Host\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bkomkajifikmkfnjgphkjcfeepbnojok
[-] [C:\Users\Host\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bkomkajifikmkfnjgphkjcfeepbnojok
[-] [C:\Users\Host\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bkomkajifikmkfnjgphkjcfeepbnojok
[-] [C:\Users\Host\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bkomkajifikmkfnjgphkjcfeepbnojok
[-] [C:\Users\Host\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bkomkajifikmkfnjgphkjcfeepbnojok
[-] [C:\Users\Host\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bkomkajifikmkfnjgphkjcfeepbnojok
[-] [C:\Users\Host\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bodddioamolcibagionmmobehnbhiakf
[-] [C:\Users\Host\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bopakagnckmlgajfccecajhnimjiiedh
[-] [C:\Users\Host\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : cgiaikfpllchefojlnehlmpekeogihnm
[-] [C:\Users\Host\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : cgiaikfpllchefojlnehlmpekeogihnm
[-] [C:\Users\Host\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : cgiaikfpllchefojlnehlmpekeogihnm
[-] [C:\Users\Host\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : cgiaikfpllchefojlnehlmpekeogihnm
[-] [C:\Users\Host\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : coljhboelhlkbgaaolcngflenaggpeao
[-] [C:\Users\Host\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : dghncoeocefmhkhiphdgikkamjeglbfh
[-] [C:\Users\Host\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : dlfienamagdnkekbbbocojppncdambda
[-] [C:\Users\Host\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : eooncjejnppfjjklapaamhcdmjbilmde
[-] [C:\Users\Host\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : fcljdicbcnmfhekdcaobgbpjjifniemh
[-] [C:\Users\Host\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : ihflimipbcaljfnojhhknppphnnciiif
[-] [C:\Users\Host\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : jpmbfleldcgkldadpdinhjjopdfpjfjp
[-] [C:\Users\Host\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : kfepagcelbegkpkcjgfeecmlnmkedjin
[-] [C:\Users\Host\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : kmedakdfngfmagjlndeckcbfcmidlbio
[-] [C:\Users\Host\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : moncgiclmgkdhmkagcincfkkikpaggcd
[-] [C:\Users\Performance\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bcjagnifjocnddgeknajocbkkhlgibem
[-] [C:\Users\Performance\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bkomkajifikmkfnjgphkjcfeepbnojok
[-] [C:\Users\Performance\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bkomkajifikmkfnjgphkjcfeepbnojok
[-] [C:\Users\Performance\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bkomkajifikmkfnjgphkjcfeepbnojok
[-] [C:\Users\Performance\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bkomkajifikmkfnjgphkjcfeepbnojok
[-] [C:\Users\Performance\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bkomkajifikmkfnjgphkjcfeepbnojok
[-] [C:\Users\Performance\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bkomkajifikmkfnjgphkjcfeepbnojok
[-] [C:\Users\Performance\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bkomkajifikmkfnjgphkjcfeepbnojok
[-] [C:\Users\Performance\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bkomkajifikmkfnjgphkjcfeepbnojok
[-] [C:\Users\Performance\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bkomkajifikmkfnjgphkjcfeepbnojok
[-] [C:\Users\Performance\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bodddioamolcibagionmmobehnbhiakf
[-] [C:\Users\Performance\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bopakagnckmlgajfccecajhnimjiiedh
[-] [C:\Users\Performance\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : cgiaikfpllchefojlnehlmpekeogihnm
[-] [C:\Users\Performance\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : cgiaikfpllchefojlnehlmpekeogihnm
[-] [C:\Users\Performance\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : cgiaikfpllchefojlnehlmpekeogihnm
[-] [C:\Users\Performance\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : cgiaikfpllchefojlnehlmpekeogihnm
[-] [C:\Users\Performance\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : coljhboelhlkbgaaolcngflenaggpeao
[-] [C:\Users\Performance\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : dlfienamagdnkekbbbocojppncdambda
[-] [C:\Users\Performance\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : eooncjejnppfjjklapaamhcdmjbilmde
[-] [C:\Users\Performance\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : fcljdicbcnmfhekdcaobgbpjjifniemh
[-] [C:\Users\Performance\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : ihflimipbcaljfnojhhknppphnnciiif
[-] [C:\Users\Performance\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : jpmbfleldcgkldadpdinhjjopdfpjfjp
[-] [C:\Users\Performance\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : kfepagcelbegkpkcjgfeecmlnmkedjin
[-] [C:\Users\Performance\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : kmedakdfngfmagjlndeckcbfcmidlbio

*************************

:: "Tracing" Schlüssel gelöscht
:: Proxy Einstellungen zurückgesetzt
:: Winsock Einstellungen zurückgesetzt
:: Chrome Richtlinien gelöscht

########## EOF - C:\AdwCleaner\AdwCleaner[C1].txt - [413110 Bytes] ##########
         
__________________

Alt 06.01.2016, 03:11   #19
xCrUnk
 
[Windows Vista] PC öffnet keine Programme mehr! - Standard

[Windows Vista] PC öffnet keine Programme mehr!



FRST.txt

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:31-12-2015
durchgeführt von Performance (Administrator) auf KAMIL1-PC (06-01-2016 02:46:11)
Gestartet von c:\Users\Performance\Downloads
Geladene Profile: Performance (Verfügbare Profile: Kamil1 & Reyya & Orhan & Testbenutzer & UpdatusUser & Standart & Host & Performance)
Platform: Windows Vista (TM) Home Premium Service Pack 2 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 9 (Standard-Browser: "C:\Program Files (x86)\SRWare Iron\iron.exe" -- "%1")
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Microsoft Corporation) C:\Windows\System32\SLsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Spotify Ltd) C:\Users\Performance\AppData\Roaming\Spotify\Spotify.exe
(Spotify Ltd) C:\Users\Performance\AppData\Roaming\Spotify\SpotifyWebHelper.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Brother\Brmfcmon\BrMfcWnd.exe
(AVM Berlin) C:\Program Files (x86)\avmwlanstick\WLanNetService.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(Giraffic) C:\Program Files (x86)\Giraffic\Veoh_GirafficWatchdog.exe
(Giraffic) C:\Program Files (x86)\Giraffic\Veoh_Giraffic.exe
() C:\Program Files (x86)\Hotspot Shield\bin\hsswd.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\VS7Debug\mdm.exe
(Spotify Ltd) C:\Users\Performance\AppData\Roaming\Spotify\SpotifyCrashService.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Brother\Brmfcmon\BrMfcMon.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SQLEXPRESS\MSSQL\Binn\sqlservr.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
() C:\Program Files (x86)\SmartSVN 7.5\bin\statuscached.exe
(Spotify Ltd) C:\Users\Performance\AppData\Roaming\Spotify\Spotify.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(SRWare) C:\Program Files (x86)\SRWare Iron\chrome.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANTmon.exe
(Microsoft Corporation) C:\Program Files\Windows Media Player\wmpnscfg.exe
(Microsoft Corporation) C:\Windows\System32\alg.exe
(SRWare) C:\Program Files (x86)\SRWare Iron\chrome.exe
(SRWare) C:\Program Files (x86)\SRWare Iron\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\Install\{CE3EB456-0054-4FFA-8170-D9329F6BBC9F}\GoogleUpdateSetup.exe
(SRWare) C:\Program Files (x86)\SRWare Iron\chrome.exe
(Google Inc.) C:\Program Files (x86)\GUM8AD1.tmp\GoogleUpdate.exe
(Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Policies\Explorer\Run: [Policies] => C:\Windows\system32\backup\updatelauncher.exe
HKLM\...\Policies\Explorer: [AllowLegacyWebView] 1
HKLM\...\Policies\Explorer: [AllowUnhashedWebView] 1
HKU\S-1-5-19\...\Policies\Explorer: [NoSetActiveDesktop] 0
HKU\S-1-5-19-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Policies\Explorer: [NoSetActiveDesktop] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoSetActiveDesktop] 0
HKU\S-1-5-20-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Policies\Explorer: [NoSetActiveDesktop] 0
HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [AdobeBridge] => [X]
HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [VeohPlugin] => C:\Program Files (x86)\Veoh Networks\VeohWebPlayer\veohwebplayer.exe [4692840 2012-06-11] (Veoh Networks)
HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [Spotify] => C:\Users\Kamil1\AppData\Roaming\Spotify\Spotify.exe [4640768 2013-09-07] (Spotify Ltd)
HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [Spotify Web Helper] => C:\Users\Kamil1\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe [1104384 2013-09-07] (Spotify Ltd)
HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [RGSC] => C:\Program Files (x86)\Rockstar Games\Rockstar Games Social Club\RGSCLauncher.exe [306088 2008-12-12] (Take-Two Interactive Software, Inc.)
HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Policies\Explorer\Run: [Policies] => C:\Windows\system32\backup\updatelauncher.exe
HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Policies\system: [DisableLockWorkstation] 0
HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Policies\system: [DisableTaskMgr] 1
HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Policies\system: [DisableChangePassword] 0
HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Policies\system: [LogonHoursAction] 2
HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Policies\system: [EnableLUA] 0
HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Policies\Explorer: [NoLogoff] 0
HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Policies\Explorer: [NoSetActiveDesktop] 0
HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\MountPoints2: N - N:\pushinst.exe
HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\MountPoints2: {24d48ae5-28bd-11e1-a84d-00248c07b51f} - M:\Internet_Security.exe
HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\MountPoints2: {6af084da-6446-11df-a698-806e6f6e6963} - F:\Autorun.exe
HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\MountPoints2: {7f7a00c8-421b-11df-8048-001f3f068598} - F:\Autorun.exe
HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\MountPoints2: {987b67d1-f969-11df-82d5-001f3f068598} - G:\autorun.exe
HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\MountPoints2: {9c2e9d04-8542-11df-9e72-001f3f068598} - L:\Welcome\Welcome.exe
HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\MountPoints2: {a3d7361c-6b0b-11de-9ed8-00248c07b51f} - N:\pushinst.exe
HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\MountPoints2: {d8a40cf5-3f6f-11e0-bbab-001f3f068598} - G:\laucher.exe
HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\system32\Bubbles.scr [899584 2006-11-02] (Microsoft Corporation)
HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [HPADVISOR] => C:\Program Files (x86)\Hewlett-Packard\HP Advisor\HPAdvisor.exe [972080 2008-10-17] (Hewlett-Packard)
HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [LightScribe Control Panel] => C:\Program Files (x86)\Common Files\LightScribe\LightScribeControlPanel.exe [2363392 2009-06-17] (Hewlett-Packard Company)
HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [fsm] => [X]
HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [swg] => C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2009-07-08] (Google Inc.)
HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [Software Informer] => C:\Program Files (x86)\Software Informer\softinfo.exe [2285637 2010-04-22] (Informer Technologies, Inc.)
HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [48138880 2015-10-14] (Skype Technologies S.A.)
HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [RGSC] => C:\Program Files (x86)\Rockstar Games\Rockstar Games Social Club\RGSCLauncher.exe [306088 2008-12-12] (Take-Two Interactive Software, Inc.)
HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [Pando Media Booster] => C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe [3089488 2012-05-22] ()
HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [msnmsgr] => C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe [4280184 2012-03-08] (Microsoft Corporation)
HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [lcadukpf] => "c:\users\kamil1\appdata\local\lcadukpf.exe" lcadukpf
HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [Free Download Manager] => C:\Program Files (x86)\Free Download Manager\fdm.exe [3727411 2010-04-28] (FreeDownloadManager.ORG)
HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [ehTray.exe] => C:\Windows\ehome\ehTray.exe [138240 2008-01-21] (Microsoft Corporation)
HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [EA Core] => C:\Program Files (x86)\Electronic Arts\EADM\Core.exe [3325952 2009-03-28] (Electronic Arts)
HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [ICQ] => C:\Program Files (x86)\ICQ7.1\ICQ.exe [133432 2011-01-05] (ICQ, LLC.)
HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [WMPNSCFG] => C:\Program Files (x86)\Windows Media Player\WMPNSCFG.exe
HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [AVG-Secure-Search-Update_JUNE2013_TB] => "C:\Program Files (x86)\AVG Secure Search\AVG-Secure-Search-Update_JUNE2013_TB.exe"  /PROMPT /CMPID=JUNE2013_TB
HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Policies\system: [DisableLockWorkstation] 0
HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Policies\system: [DisableChangePassword] 0
HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Policies\system: [LogonHoursAction] 2
HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Policies\Explorer: [NoLogoff] 0
HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Policies\Explorer: [NoSetActiveDesktop] 0
HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\MountPoints2: N - N:\pushinst.exe
HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\MountPoints2: {6af084da-6446-11df-a698-806e6f6e6963} - F:\Autorun.exe
HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\MountPoints2: {7f7a00c8-421b-11df-8048-001f3f068598} - F:\Autorun.exe
HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\MountPoints2: {987b67d1-f969-11df-82d5-001f3f068598} - G:\autorun.exe
HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\MountPoints2: {9c2e9d04-8542-11df-9e72-001f3f068598} - L:\Welcome\Welcome.exe
HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\MountPoints2: {a3d7361c-6b0b-11de-9ed8-00248c07b51f} - N:\pushinst.exe
HKU\S-1-5-21-269225853-1805347737-3918544349-1012-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [HPADVISOR] => C:\Program Files (x86)\Hewlett-Packard\HP Advisor\HPAdvisor.exe [972080 2008-10-17] (Hewlett-Packard)
HKU\S-1-5-21-269225853-1805347737-3918544349-1012-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [LightScribe Control Panel] => C:\Program Files (x86)\Common Files\LightScribe\LightScribeControlPanel.exe [2363392 2009-06-17] (Hewlett-Packard Company)
HKU\S-1-5-21-269225853-1805347737-3918544349-1012-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [swg] => C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2009-07-08] (Google Inc.)
HKU\S-1-5-21-269225853-1805347737-3918544349-1012-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [msnmsgr] => C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe [4280184 2012-03-08] (Microsoft Corporation)
HKU\S-1-5-21-269225853-1805347737-3918544349-1012-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [AVG-Secure-Search-Update_JUNE2013_TB] => "C:\Program Files (x86)\AVG Secure Search\AVG-Secure-Search-Update_JUNE2013_TB.exe"  /PROMPT /CMPID=JUNE2013_TB
HKU\S-1-5-21-269225853-1805347737-3918544349-1012-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2011-10-24] (Apple Inc.)
HKU\S-1-5-21-269225853-1805347737-3918544349-1012-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\RunOnce: [FlashPlayerUpdate] => C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_16_0_0_296_Plugin.exe -update plugin
HKU\S-1-5-21-269225853-1805347737-3918544349-1012-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\RunOnce: [Application Restart #0] => C:\Program Files\Windows Sidebar\sidebar.exe [1555968 2009-04-11] (Microsoft Corporation)
HKU\S-1-5-21-269225853-1805347737-3918544349-1012-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\RunOnce: [Application Restart #1] => C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2009-07-08] (Google Inc.)
HKU\S-1-5-21-269225853-1805347737-3918544349-1012-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\RunOnce: [Application Restart #2] => C:\Program Files\Windows Sidebar\sidebar.exe [1555968 2009-04-11] (Microsoft Corporation)
HKU\S-1-5-21-269225853-1805347737-3918544349-1012-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\RunOnce: [Application Restart #3] => C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE [1423008 2015-11-18] (Microsoft Corporation)
HKU\S-1-5-21-269225853-1805347737-3918544349-1012-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\RunOnce: [Application Restart #4] => C:\Program Files (x86)\SRWare Iron\chrome.exe [753152 2014-09-05] (SRWare)
HKU\S-1-5-21-269225853-1805347737-3918544349-1012-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Policies\system: [LogonHoursAction] 2
HKU\S-1-5-21-269225853-1805347737-3918544349-1012-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
HKU\S-1-5-21-269225853-1805347737-3918544349-1012-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Policies\Explorer: [NoSetActiveDesktop] 0
HKU\S-1-5-21-269225853-1805347737-3918544349-1012-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\MountPoints2: {a3d7361c-6b0b-11de-9ed8-00248c07b51f} - N:\pushinst.exe
HKU\S-1-5-21-269225853-1805347737-3918544349-1018\...\Run: [Spotify] => C:\Users\Performance\AppData\Roaming\Spotify\Spotify.exe [8387696 2015-12-16] (Spotify Ltd)
HKU\S-1-5-21-269225853-1805347737-3918544349-1018\...\Run: [Spotify Web Helper] => C:\Users\Performance\AppData\Roaming\Spotify\SpotifyWebHelper.exe [2346096 2015-12-16] (Spotify Ltd)
HKU\S-1-5-21-269225853-1805347737-3918544349-1018\...\Policies\system: [LogonHoursAction] 2
HKU\S-1-5-21-269225853-1805347737-3918544349-1018\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
ShellExecuteHooks-x32: EasyBits ShellExecute Hook - {E54729E8-BB3D-4270-9D49-7389EA579090} - C:\Windows\SysWOW64\ezUPBHook.dll [51656 2009-07-06] (EasyBits Software Corp.)
ShellIconOverlayIdentifiers: ["DropboxExt1"] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: ["DropboxExt2"] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: ["DropboxExt3"] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: ["DropboxExt4"] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: ["DropboxExt5"] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: ["DropboxExt6"] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: ["DropboxExt7"] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: ["DropboxExt8"] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers-x32: ["DropboxExt1"] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers-x32: ["DropboxExt2"] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers-x32: ["DropboxExt3"] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers-x32: ["DropboxExt4"] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers-x32: ["DropboxExt5"] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers-x32: ["DropboxExt6"] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers-x32: ["DropboxExt7"] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers-x32: ["DropboxExt8"] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers-x32: [SmartSVN1] -> {CC8811D1-1B32-4f3d-A9BF-D21C8F3C0366} => C:\Program Files (x86)\SmartSVN 7.5\lib\shellext32.dll [2012-12-19] ()
ShellIconOverlayIdentifiers-x32: [SmartSVN2] -> {CC8811D2-1B32-4f3d-A9BF-D21C8F3C0366} => C:\Program Files (x86)\SmartSVN 7.5\lib\shellext32.dll [2012-12-19] ()
ShellIconOverlayIdentifiers-x32: [SmartSVN3] -> {CC8811D3-1B32-4f3d-A9BF-D21C8F3C0366} => C:\Program Files (x86)\SmartSVN 7.5\lib\shellext32.dll [2012-12-19] ()
ShellIconOverlayIdentifiers-x32: [SmartSVN4] -> {CC8811D4-1B32-4f3d-A9BF-D21C8F3C0366} => C:\Program Files (x86)\SmartSVN 7.5\lib\shellext32.dll [2012-12-19] ()
ShellIconOverlayIdentifiers-x32: [SmartSVN5] -> {CC8811D5-1B32-4f3d-A9BF-D21C8F3C0366} => C:\Program Files (x86)\SmartSVN 7.5\lib\shellext32.dll [2012-12-19] ()
ShellIconOverlayIdentifiers-x32: [SmartSVN6] -> {CC8811D6-1B32-4f3d-A9BF-D21C8F3C0366} => C:\Program Files (x86)\SmartSVN 7.5\lib\shellext32.dll [2012-12-19] ()
ShellIconOverlayIdentifiers-x32: [SmartSVN7] -> {CC8811D7-1B32-4f3d-A9BF-D21C8F3C0366} => C:\Program Files (x86)\SmartSVN 7.5\lib\shellext32.dll [2012-12-19] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Status Monitor.lnk [2015-05-03]
ShortcutTarget: Status Monitor.lnk -> C:\Program Files (x86)\Brother\Brmfcmon\BrMfcWnd.exe (Brother Industries, Ltd.)
Startup: C:\Users\Dr.Bob - Testbenutze\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk [2015-02-14]
ShortcutTarget: Dropbox.lnk -> C:\Users\Performance\AppData\Roaming\Dropbox\bin\Dropbox.exe (Keine Datei)
Startup: C:\Users\Dr.Bob - Testbenutze\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyPC Backup.lnk [2013-10-29]
ShortcutTarget: MyPC Backup.lnk -> C:\Program Files (x86)\MyPC Backup\MyPC Backup.exe (Keine Datei)
Startup: C:\Users\Dr.Bob - Testbenutze\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\net.lnk [2013-10-28]
ShortcutTarget: net.lnk -> C:\Users\Performance\AppData\Roaming\Windows Net Data\net.exe (Keine Datei)
Startup: C:\Users\Dr.Bob - Testbenutze\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.2.lnk [2013-10-13]
ShortcutTarget: OpenOffice.org 3.2.lnk -> C:\Program Files (x86)\OpenOffice.org 3\program\quickstart.exe (Keine Datei)
Startup: C:\Users\Host\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.2.lnk [2014-10-06]
ShortcutTarget: OpenOffice.org 3.2.lnk -> C:\Program Files (x86)\OpenOffice.org 3\program\quickstart.exe (Keine Datei)
Startup: C:\Users\Kamil1\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Facebook Messenger.lnk [2013-04-19]
ShortcutTarget: Facebook Messenger.lnk -> C:\Users\Performance\AppData\Local\Facebook\Messenger\2.1.4814.0\FacebookMessenger.exe (Keine Datei)
BootExecute: PDBoot.exeautocheck autochk * 
GroupPolicyUsers\S-1-5-21-269225853-1805347737-3918544349-1012\User: Beschränkung <======= ACHTUNG

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Winsock: Catalog5 07 C:\Program Files (x86)\FRITZ!DSL\\sarah.dll [24880 2007-09-04] (AVM Berlin)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{62632E66-D937-48B8-AC15-74322738F369}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkID=617910&ResetID=130938308411490000&GUID=00000000-0000-0000-0000-000000000000
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkID=617910&ResetID=130938308412250000&GUID=00000000-0000-0000-0000-000000000000
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Local Page = 
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,SearchAssistant = hxxp://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchasst.htm
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkID=617912&ResetID=130893510705070000&GUID=1E576981-A090-449D-B80A-B08C50B028CD
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://search.msn.com/spbasic.htm
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&pver=5.5&ar=msnhome
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-19\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://search.msn.com/spbasic.htm
HKU\S-1-5-19\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-19\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkID=617912&ResetID=130893510704580000&GUID=1E576981-A090-449D-B80A-B08C50B028CD
HKU\S-1-5-19\Software\Microsoft\Internet Explorer\Main,SearchAssistant = hxxp://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchasst.htm
HKU\S-1-5-19\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&pver=5.5&ar=msnhome
HKU\S-1-5-19\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-19-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://search.msn.com/spbasic.htm
HKU\S-1-5-19-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-19-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkID=617912&ResetID=130893510704580000&GUID=1E576981-A090-449D-B80A-B08C50B028CD
HKU\S-1-5-19-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,SearchAssistant = hxxp://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchasst.htm
HKU\S-1-5-19-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&pver=5.5&ar=msnhome
HKU\S-1-5-19-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-20\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://search.msn.com/spbasic.htm
HKU\S-1-5-20\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-20\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkID=617912&ResetID=130893510642500000&GUID=1E576981-A090-449D-B80A-B08C50B028CD
HKU\S-1-5-20\Software\Microsoft\Internet Explorer\Main,SearchAssistant = hxxp://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchasst.htm
HKU\S-1-5-20\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&pver=5.5&ar=msnhome
HKU\S-1-5-20\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-20-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://search.msn.com/spbasic.htm
HKU\S-1-5-20-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-20-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkID=617912&ResetID=130893510642500000&GUID=1E576981-A090-449D-B80A-B08C50B028CD
HKU\S-1-5-20-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,SearchAssistant = hxxp://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchasst.htm
HKU\S-1-5-20-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&pver=5.5&ar=msnhome
HKU\S-1-5-20-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://search.msn.com/spbasic.htm
HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkID=617912&ResetID=130893510682120000&GUID=1E576981-A090-449D-B80A-B08C50B028CD
HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&pver=5.5&ar=msnhome
HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkID=617912&ResetID=130893510657490000&GUID=1E576981-A090-449D-B80A-B08C50B028CD
HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&pver=5.5&ar=msnhome
HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://search.msn.com/spbasic.htm
HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,SearchAssistant = hxxp://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchasst.htm
HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-269225853-1805347737-3918544349-1012-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkID=617912&ResetID=130893510703440000&GUID=1E576981-A090-449D-B80A-B08C50B028CD
HKU\S-1-5-21-269225853-1805347737-3918544349-1012-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&pver=5.5&ar=msnhome
HKU\S-1-5-21-269225853-1805347737-3918544349-1012-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-269225853-1805347737-3918544349-1012-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-269225853-1805347737-3918544349-1012-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://search.msn.com/spbasic.htm
HKU\S-1-5-21-269225853-1805347737-3918544349-1018\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkID=617910&ResetID=130938308419150000&GUID=00000000-0000-0000-0000-000000000000
HKU\S-1-5-21-269225853-1805347737-3918544349-1018\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxps://search.avira.net/#web/result?source=art&q=
HKU\S-1-5-21-269225853-1805347737-3918544349-1018\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxps://search.avira.net/#web/result?source=art&q=
URLSearchHook: HKLM-x32 -> Standard = {855F3B16-6D32-4fe6-8A56-BBB695989046}
URLSearchHook: HKLM-x32 - Eazel-DE Toolbar - {69b6939f-c70d-45c5-9bbd-e2e2cc3dd8e5} - C:\Program Files (x86)\Eazel-DE\prxtbEaz2.dll Keine Datei
URLSearchHook: HKLM-x32 - Media Star Toolbar - {dfabc5b5-039b-4865-979a-de31cdf3e351} - C:\Program Files (x86)\Media_Star\tbMedi.dll (Conduit Ltd.)
URLSearchHook: HKLM-x32 - (Kein Name) - {c840e246-6b95-475e-9bd7-caa1c7eca9f2} - Keine Datei
URLSearchHook: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 - (Kein Name) - {00000000-6E41-4FD3-8538-502F5495E5FC} - Keine Datei
URLSearchHook: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 - (Kein Name) - {855F3B16-6D32-4fe6-8A56-BBB695989046} - Keine Datei
URLSearchHook: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 - (Kein Name) - {91C18ED5-5E1C-4AE5-A148-A861DE8C8E16} - Keine Datei
URLSearchHook: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 - (Kein Name) - {7b13ec3e-999a-4b70-b9cb-2617b8323822} - Keine Datei
URLSearchHook: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 - (Kein Name) - {8dbb6d8e-e4a6-4e3b-9753-af78b226441c} - Keine Datei
URLSearchHook: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 - Eazel-DE Toolbar - {69b6939f-c70d-45c5-9bbd-e2e2cc3dd8e5} - C:\Program Files (x86)\Eazel-DE\prxtbEaz2.dll Keine Datei
URLSearchHook: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 - (Kein Name) - {872b5b88-9db5-4310-bdd0-ac189557e5f5} - Keine Datei
URLSearchHook: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 - Media Star Toolbar - {dfabc5b5-039b-4865-979a-de31cdf3e351} - C:\Program Files (x86)\Media_Star\tbMedi.dll (Conduit Ltd.)
URLSearchHook: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 - (Kein Name) - {CA3EB689-8F09-4026-AA10-B9534C691CE0} - Keine Datei
SearchScopes: HKLM -> DefaultScope {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MSERBM&pc=MSERT1
SearchScopes: HKLM -> {017E639E-7655-4B12-BF00-A9D580554CFD} URL = hxxp://slirsredirect.search.aol.com/slirs_http/sredir?sredir=1145&query={searchTerms}&invocationType=tb50hpcndtie7-de-de
SearchScopes: HKLM -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MSERBM&pc=MSERT1
SearchScopes: HKLM -> {D871CB93-D1FF-4B5B-AFAF-88164EA1652C} URL = hxxp://de.kelkoopartners.net/ctl/do/search?siteSearchQuery={searchTerms}&fromform=true&x=true&y=true&partner=hp&partnerId=96913933
SearchScopes: HKLM -> {FB9521CF-AA0D-400B-B12F-B15ADBD02725} URL = hxxp://de.search.yahoo.com/search?p={searchTerms}&ei={inputEncoding}&fr=cb-hp06&type=ie2008
SearchScopes: HKLM-x32 -> DefaultScope {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MSERBM&pc=MSERT1
SearchScopes: HKLM-x32 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MSERBM&pc=MSERT1
SearchScopes: HKLM-x32 -> {D871CB93-D1FF-4B5B-AFAF-88164EA1652C} URL = hxxp://de.kelkoopartners.net/ctl/do/search?siteSearchQuery={searchTerms}&fromform=true&x=true&y=true&partner=hp&partnerId=96913933
SearchScopes: HKLM-x32 -> {FB9521CF-AA0D-400B-B12F-B15ADBD02725} URL = hxxp://de.search.yahoo.com/search?p={searchTerms}&ei={inputEncoding}&fr=cb-hp06&type=ie2008
SearchScopes: HKU\.DEFAULT -> {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = 
SearchScopes: HKU\.DEFAULT -> {483830EE-A4CD-4b71-B0A3-3D82E62A6909} URL = 
SearchScopes: HKU\.DEFAULT -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = 
SearchScopes: HKU\.DEFAULT -> {e4a1ece8-ed94-4f93-80ea-75f978ceaf24} URL = 
SearchScopes: HKU\.DEFAULT -> {FB9521CF-AA0D-400B-B12F-B15ADBD02725} URL = 
SearchScopes: HKU\S-1-5-19 -> {e4a1ece8-ed94-4f93-80ea-75f978ceaf24} URL = 
SearchScopes: HKU\S-1-5-19-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> {e4a1ece8-ed94-4f93-80ea-75f978ceaf24} URL = 
SearchScopes: HKU\S-1-5-20 -> {e4a1ece8-ed94-4f93-80ea-75f978ceaf24} URL = 
SearchScopes: HKU\S-1-5-20-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> {e4a1ece8-ed94-4f93-80ea-75f978ceaf24} URL = 
SearchScopes: HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = 
SearchScopes: HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> {e4a1ece8-ed94-4f93-80ea-75f978ceaf24} URL = 
SearchScopes: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> ToolbarSearchProviderProgress {96bd48dd-741b-41ae-ac4a-aff96ba00f7e}
SearchScopes: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> {05817B50-35E4-4CDF-A371-9449A03E2CC7} URL = hxxp://www.google.de/search?q={searchTerms}&rlz=1I7ADRA_de
SearchScopes: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> {215C0517-BB10-44F3-83A6-8984F213E86F} URL = hxxp://www.bing.com/search?FORM=IEFM1&q={searchTerms}&src={referrer:source?}
SearchScopes: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> {7D866BE1-2768-4FA1-9F0E-4C3D159BDED1} URL = hxxp://www.4story.de/lexicon/opensearch?type=search&q={searchTerms}
SearchScopes: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> {D871CB93-D1FF-4B5B-AFAF-88164EA1652C} URL = hxxp://de.kelkoopartners.net/ctl/do/search?siteSearchQuery={searchTerms}&fromform=true&x=true&y=true&partner=hp&partnerId=96913933
SearchScopes: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> {e4a1ece8-ed94-4f93-80ea-75f978ceaf24} URL = 
SearchScopes: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> {FB9521CF-AA0D-400B-B12F-B15ADBD02725} URL = hxxp://de.search.yahoo.com/search?p={searchTerms}&ei={inputEncoding}&fr=cb-hp06&type=ie2008
SearchScopes: HKU\S-1-5-21-269225853-1805347737-3918544349-1012-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> {e4a1ece8-ed94-4f93-80ea-75f978ceaf24} URL = 
SearchScopes: HKU\S-1-5-21-269225853-1805347737-3918544349-1012-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> {FB9521CF-AA0D-400B-B12F-B15ADBD02725} URL = 
SearchScopes: HKU\S-1-5-21-269225853-1805347737-3918544349-1018 -> DefaultScope {05817B50-35E4-4CDF-A371-9449A03E2CC7} URL = 
SearchScopes: HKU\S-1-5-21-269225853-1805347737-3918544349-1018 -> {e4a1ece8-ed94-4f93-80ea-75f978ceaf24} URL = 
BHO: LyricsMonkey-15 -> {11111111-1111-1111-1111-110411391110} -> C:\Program Files (x86)\LyricsMonkey-15\LyricsMonkey-15-bho64.dll => Keine Datei
BHO: RemeoveAdsTiuabee -> {5AAFA94B-B594-7C9D-1485-07DC0A43C822} -> C:\ProgramData\RemeoveAdsTiuabee\G7V8Ew.x64.dll => Keine Datei
BHO: RoboForm Toolbar Helper -> {724d43a9-0d85-11d4-9908-00400523e39a} -> C:\Program Files (x86)\Siber Systems\AI RoboForm\RoboForm-x64.dll [2013-10-20] (Siber Systems Inc.)
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-19] (Microsoft Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-28] (Microsoft Corp.)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2013-12-14] (Google Inc.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO: DownlOad keeper -> {B5216374-DF4F-4111-CDF5-67012A494F89} -> C:\Program Files (x86)\DownlOad keeper\CWK3F5c.x64.dll => Keine Datei
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll => Keine Datei
BHO: CoolPic - Fun Social Pictures -> {FEFE89E5-A43F-4f4b-8211-B11D91D02135} -> C:\Program Files\CoolPic - Fun Social Pictures\Extension64.dll => Keine Datei
BHO-x32: ContributeBHO Class -> {074C1DC5-9320-4A9A-947D-C042949C6216} -> C:\Program Files (x86)\Adobe\Adobe Contribute CS5\Plugins\IEPlugin\contributeieplugin.dll [2010-03-27] (Adobe Systems, Inc.)
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\McAfee Security Scan\3.8.150\McAfeeMSS_IE.dll [2014-04-09] (McAfee, Inc.)
BHO-x32: Kein Name -> {140BD8E3-C167-11D4-B4A3-080000180323} -> Keine Datei
BHO-x32: Kein Name -> {2F364306-AA45-47B5-9F9D-39A8B94E7EF7} -> Keine Datei
BHO-x32: RealPlayer Download and Record Plugin for Internet Explorer -> {3049C3E9-B461-4BC5-8870-4C09146192CA} -> C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\IE\rpbrowserrecordplugin.dll [2010-11-24] (RealPlayer)
BHO-x32: Spybot-S&D IE Protection -> {53707962-6F74-2D53-2644-206D7942484F} -> C:\Program Files (x86)\Spybot - Search & Destroy\SDHelper.dll [2009-01-26] (Safer Networking Limited)
BHO-x32: Search Assistant BHO -> {5848763c-2668-44ca-adbe-2999a6ee2858} -> C:\Program Files (x86)\RadioRage_4j\bar\1.bin\4jSrcAs.dll => Keine Datei
BHO-x32: RadioBar Toolbar -> {5B291E6C-9A74-4034-971B-A4B007A0B315} -> C:\Program Files (x86)\RadioBar\toolbar.ni.dll [2010-01-11] (IMEDIX WEB TECHNOLOGIES LTD.)
BHO-x32: Eazel-DE Toolbar -> {69b6939f-c70d-45c5-9bbd-e2e2cc3dd8e5} -> C:\Program Files (x86)\Eazel-DE\prxtbEaz2.dll => Keine Datei
BHO-x32: Search Helper -> {6EBF7485-159F-4bff-A14F-B9E3AAC4465B} -> C:\Program Files (x86)\Microsoft\Search Enhancement Pack\Search Helper\SEPsearchhelperie.dll [2010-07-27] (Microsoft Corporation)
BHO-x32: RoboForm Toolbar Helper -> {724d43a9-0d85-11d4-9908-00400523e39a} -> C:\Program Files (x86)\Siber Systems\AI RoboForm\roboform.dll [2013-10-20] (Siber Systems Inc.)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-19] (Microsoft Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-28] (Microsoft Corp.)
BHO-x32: Kein Name -> {A6984C00-C6EB-11D4-B4A4-080000180323} -> C:\PROGRA~2\Rapidown\rapi310.dll => Keine Datei
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2013-12-14] (Google Inc.)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Bing Bar BHO -> {d2ce3e00-f94a-4740-988e-03dc2f38c34f} -> C:\Program Files (x86)\MSN Toolbar\Platform\6.3.2348.0\npwinext.dll [2010-10-11] (Microsoft Corporation)
BHO-x32: Microsoft Web Test Recorder 10.0 Helper -> {DDA57003-0068-4ed2-9D32-4D1EC707D94D} -> C:\Program Files (x86)\Microsoft Visual Studio 10.0\Common7\IDE\PrivateAssemblies\Microsoft.VisualStudio.QualityTools.RecorderBarBHO100.dll [2010-03-19] (Microsoft Corporation)
BHO-x32: Web Check -> {E155F23C-9931-47c6-A619-20E6FCA86D75} -> C:\Program Files (x86)\Web Check\WebCheck.dll [2013-08-12] (Web Check)
Toolbar: HKLM - &RoboForm Toolbar - {724d43a0-0d85-11d4-9908-00400523e39a} - C:\Program Files (x86)\Siber Systems\AI RoboForm\RoboForm-x64.dll [2013-10-20] (Siber Systems Inc.)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2013-12-14] (Google Inc.)
Toolbar: HKLM-x32 - Free PDF Perfect - {EFC2B9BE-AB2B-47F1-A47D-9EB28E58C917} - C:\Program Files (x86)\Freemium\Free PDF Perfect\ieagent32.dll [2013-10-18] (soft Xpansion)
Toolbar: HKLM-x32 - &RoboForm Toolbar - {724d43a0-0d85-11d4-9908-00400523e39a} - C:\Program Files (x86)\Siber Systems\AI RoboForm\roboform.dll [2013-10-20] (Siber Systems Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2013-12-14] (Google Inc.)
Toolbar: HKLM-x32 - RadioRage - {78ba36c9-6036-482b-b48d-ecca6f964b84} - C:\Program Files (x86)\RadioRage_4j\bar\1.bin\4jbar.dll Keine Datei
Toolbar: HKU\.DEFAULT -> Kein Name - {5B291E6C-9A74-4034-971B-A4B007A0B315} -  Keine Datei
Toolbar: HKU\.DEFAULT -> Kein Name - {69B6939F-C70D-45C5-9BBD-E2E2CC3DD8E5} -  Keine Datei
Toolbar: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> AOL Toolbar - {DE9C389F-3316-41A7-809B-AA305ED9D922} -  Keine Datei
Toolbar: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2013-12-14] (Google Inc.)
Toolbar: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> Kein Name - {1BB22D38-A411-4B13-A746-C2A4F4EC7344} -  Keine Datei
Toolbar: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> Kein Name - {7B13EC3E-999A-4B70-B9CB-2617B8323822} -  Keine Datei
Toolbar: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> Kein Name - {8DBB6D8E-E4A6-4E3B-9753-AF78B226441C} -  Keine Datei
Toolbar: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> Kein Name - {5B291E6C-9A74-4034-971B-A4B007A0B315} -  Keine Datei
Toolbar: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> Kein Name - {69B6939F-C70D-45C5-9BBD-E2E2CC3DD8E5} -  Keine Datei
Toolbar: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> Kein Name - {872B5B88-9DB5-4310-BDD0-AC189557E5F5} -  Keine Datei
Toolbar: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> Kein Name - {D4027C7F-154A-4066-A1AD-4243D8127440} -  Keine Datei
Toolbar: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> Kein Name - {DFABC5B5-039B-4865-979A-DE31CDF3E351} -  Keine Datei
Toolbar: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> Kein Name - {338B4DFE-2E2C-4338-9E41-E176D497299E} -  Keine Datei
Toolbar: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> Kein Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  Keine Datei
Toolbar: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> Kein Name - {32099AAC-C132-4136-9E9A-4E364A424E17} -  Keine Datei
Toolbar: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> Kein Name - {C55BBCD6-41AD-48AD-9953-3609C48EACC7} -  Keine Datei
Toolbar: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> &RoboForm Toolbar - {724D43A0-0D85-11D4-9908-00400523E39A} - C:\Program Files (x86)\Siber Systems\AI RoboForm\RoboForm-x64.dll [2013-10-20] (Siber Systems Inc.)
Toolbar: HKU\S-1-5-21-269225853-1805347737-3918544349-1012-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> Kein Name - {5B291E6C-9A74-4034-971B-A4B007A0B315} -  Keine Datei
Toolbar: HKU\S-1-5-21-269225853-1805347737-3918544349-1012-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2013-12-14] (Google Inc.)
Toolbar: HKU\S-1-5-21-269225853-1805347737-3918544349-1012-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> Kein Name - {69B6939F-C70D-45C5-9BBD-E2E2CC3DD8E5} -  Keine Datei
Toolbar: HKU\S-1-5-21-269225853-1805347737-3918544349-1012-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> Kein Name - {7B13EC3E-999A-4B70-B9CB-2617B8323822} -  Keine Datei
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll [2014-05-02] (Skype Technologies)
Handler-x32: toolbarchrome - {718733BC-AD64-4e5f-AC18-A85FBD75D54D} - C:\Program Files (x86)\RadioBar\toolbar.ni.dll [2010-01-11] (IMEDIX WEB TECHNOLOGIES LTD.)

FireFox:
========
FF ProfilePath: C:\Users\Performance\AppData\Roaming\Mozilla\Firefox\Profiles\2agsqwjm.default
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_19_0_0_226.dll [2015-10-20] ()
FF Plugin: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll [2013-08-29] (Tracker Software Products (Canada) Ltd.)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\Microsoft Office\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.0.2 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2012-06-28] (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_19_0_0_226.dll [2015-10-20] ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\system32\Adobe\Director\np32dsw.dll [Keine Datei]
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2011-11-14] ()
FF Plugin-x32: @divx.com/DivX Browser Plugin,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll [2010-08-25] (DivX,Inc.)
FF Plugin-x32: @divx.com/DivX Player Plugin,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Player\npDivxPlayerPlugin.dll [Keine Datei]
FF Plugin-x32: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll [2013-08-29] (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2013-10-07] (Google)
FF Plugin-x32: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll [2015-01-27] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\new_plugin\npjp2.dll [Keine Datei]
FF Plugin-x32: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\plugin2\npjp2.dll [2015-01-27] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.41105.0\npctrl.dll [2015-11-04] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WPF,version=3.5 -> c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll [2008-07-29] (Microsoft Corporation)
FF Plugin-x32: @Nero.com/KM -> C:\PROGRA~2\COMMON~1\Nero\BrowserPlugin\npBrowserPlugin.dll [2012-01-13] (Nero AG)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2013-01-18] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2013-01-18] (NVIDIA Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll [2012-05-22] (Pando Networks)
FF Plugin-x32: @real.com/nppl3260;version=12.0.1.609 -> c:\program files (x86)\real\realplayer\Netscape6\nppl3260.dll [2010-11-24] (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprjplug;version=12.0.1.609 -> c:\program files (x86)\real\realplayer\Netscape6\nprjplug.dll [2010-11-24] (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprphtml5videoshim;version=12.0.1.609 -> C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprphtml5videoshim.dll [2010-11-24] (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprpjplug;version=12.0.1.609 -> c:\program files (x86)\real\realplayer\Netscape6\nprpjplug.dll [2010-11-24] (RealNetworks, Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.22.3\npGoogleUpdate3.dll [2013-12-05] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.22.3\npGoogleUpdate3.dll [2013-12-05] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2014-08-05] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0: @Skype Limited.com/Facebook Video Calling Plugin -> C:\Users\Kamil1\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll [2012-10-12] (Skype Limited)
FF Plugin HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Kamil1\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2010-11-06] (Unity Technologies ApS)
FF Plugin HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0: facebook.com/fbDesktopPlugin -> C:\Users\Kamil1\AppData\Local\Facebook\Messenger\2.1.4814.0\npFbDesktopPlugin.dll [2013-03-07] (Facebook, Inc.)
FF Plugin HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0: pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll [2012-05-22] (Pando Networks)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npContribute.dll [2010-03-27] (Adobe Systems, Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npDivxPlayerPlugin.dll [2009-11-14] (DivX, Inc)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2014-08-05] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppl3260.dll [2010-11-24] (RealNetworks, Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin.dll [2014-11-22] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin2.dll [2014-11-22] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin3.dll [2014-11-22] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin4.dll [2014-11-22] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin5.dll [2014-11-22] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin6.dll [2014-11-22] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin7.dll [2014-11-22] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nprjplug.dll [2010-11-24] (RealNetworks, Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nprpjplug.dll [2010-11-24] (RealNetworks, Inc.)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\fast.png [2009-12-09]
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\WebSearchober3729983.xml [2011-01-19]
FF Extension: Kein Name - C:\Users\Performance\AppData\Roaming\Mozilla\Firefox\Profiles\2agsqwjm.default\extensions\{635abd67-4fe9-1b23-4f01-e679fa7484c1} [nicht gefunden]
FF Extension: iMacros for Firefox - C:\Users\Performance\AppData\Roaming\Mozilla\Firefox\Profiles\2agsqwjm.default\extensions\{81BF1D23-5F17-408D-AC6B-BD6DF7CAF670} [2016-01-05]
FF Extension: Kein Name - C:\Users\Performance\AppData\Roaming\Mozilla\Firefox\Profiles\2agsqwjm.default\extensions\bbrs_002@blabbers.com [nicht gefunden]
FF Extension: Adblock Plus - C:\Users\Performance\AppData\Roaming\Mozilla\Firefox\Profiles\2agsqwjm.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2016-01-02]
FF Extension: Eazel-DE Toolbar - C:\Program Files (x86)\Mozilla Firefox\extensions\{69b6939f-c70d-45c5-9bbd-e2e2cc3dd8e5} [2010-05-08] [ist nicht signiert]
FF Extension: Skype extension for Firefox - C:\Program Files (x86)\Mozilla Firefox\extensions\{AB2CE124-6272-4b12-94A9-7303C7397BD1} [2010-03-24] [ist nicht signiert]
FF Extension: z - C:\Program Files (x86)\Mozilla Firefox\extensions\{c779117f-ac9b-8a9d-6113-7aa4d076440d} [2012-05-30] [ist nicht signiert]
FF Extension: QuestDns - C:\Program Files (x86)\Mozilla Firefox\extensions\{C91E1C68-B60A-4C9F-B53B-AAAEF0E7EF97} [2010-07-18] [ist nicht signiert]
FF Extension: Hotspot Shield Extension - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\afproxy@anchorfree.com [2014-03-24] [ist nicht signiert]
FF HKLM\...\Firefox\Extensions: [{C1A2A613-35F1-4FCF-B27F-2840527B6556}] - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_22.5.4.24\coFFAddon => nicht gefunden
FF HKLM-x32\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension
FF Extension: Microsoft .NET Framework Assistant - C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension [2009-07-30] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [{01A8CA0A-4C96-465b-A49B-65C46FAD54F9}] - C:\Program Files (x86)\Adobe\Adobe Contribute CS5\Plugins\FirefoxPlugin\{01A8CA0A-4C96-465b-A49B-65C46FAD54F9}
FF Extension: Adobe Contribute Toolbar - C:\Program Files (x86)\Adobe\Adobe Contribute CS5\Plugins\FirefoxPlugin\{01A8CA0A-4C96-465b-A49B-65C46FAD54F9} [2010-07-16] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [{ABDE892B-13A8-4d1b-88E6-365A6E755758}] - C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\Firefox\Ext
FF Extension: RealPlayer Browser Record Plugin - C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\Firefox\Ext [2010-11-24] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [{27182e60-b5f3-411c-b545-b44205977502}] - C:\Program Files (x86)\Microsoft\Search Enhancement Pack\Search Helper\firefoxextension\SearchHelperExtension
FF Extension: Search Helper Extension - C:\Program Files (x86)\Microsoft\Search Enhancement Pack\Search Helper\firefoxextension\SearchHelperExtension [2011-02-01] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [{3252b9ae-c69a-4eaf-9502-dc9c1f6c009e}] - C:\Program Files (x86)\Microsoft\Search Enhancement Pack\Default Manager\DMExtension
FF Extension: Default Manager - C:\Program Files (x86)\Microsoft\Search Enhancement Pack\Default Manager\DMExtension [2011-02-01] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [{52b0f3db-f988-4788-b9dc-861d016f4487}] - C:\Program Files (x86)\Web Check\WebCheck.xpi
FF Extension: Web Check - C:\Program Files (x86)\Web Check\WebCheck.xpi [2013-08-12] [ist nicht signiert]
FF HKU\S-1-5-21-269225853-1805347737-3918544349-1012-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Firefox\Extensions: [{e4f94d1e-2f53-401e-8885-681602c0ddd8}] - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi
FF Extension: McAfee Security Scan Plus - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi [2014-04-04] [ist nicht signiert]

Chrome: 
=======
CHR Profile: C:\Users\Performance\AppData\Local\Google\Chrome\User Data\Default
CHR HKLM\...\Chrome\Extension: [cjabmdjcfcfdmffimndhafhblfmpjdpe] - C:\Program Files (x86)\Norton Internet Security\Engine\22.5.5.15\Exts\Chrome.crx <nicht gefunden>
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM\...\Chrome\Extension: [nppllibpnmahfaklnpggkibhkapjkeob] - C:\Program Files (x86)\Norton Identity Safe\Engine\2014.7.11.42\Exts\Chrome.crx <nicht gefunden>
CHR HKLM-x32\...\Chrome\Extension: [bcjagnifjocnddgeknajocbkkhlgibem] - C:\Program Files (x86)\Chrome\surfcanyon.crx [2011-09-29]
CHR HKLM-x32\...\Chrome\Extension: [bkomkajifikmkfnjgphkjcfeepbnojok] - C:\Program Files (x86)\PriceGong\2.5.3\pricegong.crx <nicht gefunden>
CHR HKLM-x32\...\Chrome\Extension: [bodddioamolcibagionmmobehnbhiakf] - C:\Program Files (x86)\BrowserCompanion\blabbers-ch.crx <nicht gefunden>
CHR HKLM-x32\...\Chrome\Extension: [bopakagnckmlgajfccecajhnimjiiedh] - hxxp://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [cgiaikfpllchefojlnehlmpekeogihnm] - C:\Users\Kamil1\AppData\Local\CRE\cgiaikfpllchefojlnehlmpekeogihnm.crx [2012-04-30]
CHR HKLM-x32\...\Chrome\Extension: [dacechnliklhcacondhhkkfobapdopee] - C:\Program Files (x86)\Web Check\WebCheck.crx [2013-08-12]
CHR HKLM-x32\...\Chrome\Extension: [dghncoeocefmhkhiphdgikkamjeglbfh] - C:\Program Files (x86)\mystarttb\chrome-newtab-search.crx <nicht gefunden>
CHR HKLM-x32\...\Chrome\Extension: [dhkplhfnhceodhffomolpfigojocbpcb] - C:\Program Files (x86)\Babylon\Babylon-Pro\Utils\BabylonChrome.crx <nicht gefunden>
CHR HKLM-x32\...\Chrome\Extension: [eooncjejnppfjjklapaamhcdmjbilmde] - C:\Users\Dr.Bob - Testbenutze\AppData\Roaming\BabSolution\CR\Delta.crx [2013-09-24]
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [ihflimipbcaljfnojhhknppphnnciiif] - C:\Program Files (x86)\facemoods.com\facemoods\1.4.17.1\facemoods.crx <nicht gefunden>
CHR HKLM-x32\...\Chrome\Extension: [jfmjfhklogoienhpfnppmbcbjfjnkonk] - C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\Chrome\Ext\rphtml5video.crx [2010-11-24]
CHR HKLM-x32\...\Chrome\Extension: [jpmbfleldcgkldadpdinhjjopdfpjfjp] - C:\Users\Dr.Bob - Testbenutze\AppData\Local\Wajam\Chrome\wajam.crx [2013-07-10]
CHR HKLM-x32\...\Chrome\Extension: [kfepagcelbegkpkcjgfeecmlnmkedjin] - C:\Program Files (x86)\Browser Guard\browserguard.crx <nicht gefunden>
CHR HKLM-x32\...\Chrome\Extension: [ndibdjnfmopecpmkdieinmbadjfpblof] - C:\ProgramData\AVG Secure Search\ChromeExt\15.4.0.5\avg.crx <nicht gefunden>
CHR HKLM-x32\...\Chrome\Extension: [niapdbllcanepiiimjjndipklodoedlc] - C:\Users\Kamil1\AppData\Local\Temp\YontooLayers.crx <nicht gefunden>

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AVM WLAN Connection Service; C:\Program Files (x86)\avmwlanstick\WlanNetService.exe [364544 2008-10-28] (AVM Berlin) [Datei ist nicht signiert]
S3 BstHdAndroidSvc; C:\Program Files (x86)\BlueStacks\HD-Service.exe [437880 2015-08-19] (BlueStack Systems, Inc.)
S3 BstHdLogRotatorSvc; C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe [413304 2015-08-19] (BlueStack Systems, Inc.)
S3 BstHdUpdaterSvc; C:\Program Files (x86)\BlueStacks\HD-UpdaterService.exe [839288 2015-08-19] (BlueStack Systems, Inc.)
S2 CGVPNCliService; C:\Program Files\CyberGhost 5\Service.exe [64624 2014-06-12] (CyberGhost S.R.L)
S4 dgdersvc; C:\Windows\system32\dgdersvc.exe [119632 2010-10-25] (Devguru Co., Ltd.)
S4 dgdersvc; C:\Windows\SysWOW64\dgdersvc.exe [95568 2010-10-25] (Devguru Co., Ltd.)
R2 ezSharedSvc; C:\Windows\SysWOW64\ezsvc7.dll [129992 2008-02-03] (EasyBits Sofware AS) [Datei ist nicht signiert]
S2 Fabs; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe [1858048 2012-01-23] (MAGIX AG) [Datei ist nicht signiert]
S3 FirebirdServerMAGIXInstance; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe [2702848 2011-04-26] (MAGIX®) [Datei ist nicht signiert]
R2 Giraffic; C:\Program Files (x86)\Giraffic\Veoh_GirafficWatchdog.exe [2245232 2013-05-13] (Giraffic)
S2 gupdate1ca2f02c329b150; C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [133104 2009-09-06] (Google Inc.)
S2 HP Health Check Service; c:\Program Files (x86)\Hewlett-Packard\HP Health Check\hphc_service.exe [94208 2008-10-09] (Hewlett-Packard) [Datei ist nicht signiert]
S2 hshld; C:\Program Files (x86)\Hotspot Shield\bin\cmw_srv.exe [919040 2014-05-17] (AnchorFree Inc.) [Datei ist nicht signiert]
S3 HssTrayService; C:\Program Files (x86)\Hotspot Shield\bin\HssTrayService.EXE [78512 2014-05-17] ()
R2 HssWd; C:\Program Files (x86)\Hotspot Shield\bin\hsswd.exe [430344 2014-05-16] ()
S4 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\1150\Intel 32\IDriverT.exe [69632 2005-11-14] (Macrovision Corporation) [Datei ist nicht signiert]
S4 IGDCTRL; C:\Program Files (x86)\FRITZ!DSL\IGDCTRL.EXE [87344 2007-09-04] (AVM Berlin)
S2 libusbd; C:\Windows\SysWOW64\libusbd-nt.exe [18944 2005-03-09] (hxxp://libusb-win32.sourceforge.net) [Datei ist nicht signiert]
S4 LightScribeService; C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe [73728 2009-06-17] (Hewlett-Packard Company) [Datei ist nicht signiert]
S4 Macromedia Licensing Service; C:\Program Files (x86)\Common Files\Macromedia Shared\Service\Macromedia Licensing.exe [68096 2010-07-18] () [Datei ist nicht signiert]
S4 MAGIX StartUp Analyze Service; C:\Program Files (x86)\MAGIX\PC_Check_Tuning_2012_Download-Version\MXSAS.exe [181248 2011-09-25] (MAGIX AG) [Datei ist nicht signiert]
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1513784 2015-10-05] (Malwarebytes)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1135416 2015-10-05] (Malwarebytes)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe [289256 2014-04-09] (McAfee, Inc.)
R2 MSSQL$SQLEXPRESS; c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SQLEXPRESS\MSSQL\Binn\sqlservr.exe [43044512 2015-04-03] (Microsoft Corporation)
S4 msvsmon90; C:\Program Files\Microsoft Visual Studio 9.0\Common7\IDE\Remote Debugger\x64\msvsmon.exe [4737024 2008-07-29] (Microsoft Corporation)
S3 npggsvc; C:\Windows\SysWOW64\GameMon.des [4001816 2010-10-04] (INCA Internet Co., Ltd.)
S3 OverwolfUpdater; C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe [1864480 2014-05-28] (Overwolf LTD)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [75136 2011-07-02] ()
S4 RichVideo; C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe [247152 2008-12-31] ()
S3 rpcapd; C:\Program Files (x86)\WinPcap\rpcapd.exe [118520 2013-03-01] (Riverbed Technology, Inc.)
S4 SBSDWSCService; C:\Program Files (x86)\Spybot - Search & Destroy\SDWinSec.exe [1153368 2009-01-26] (Safer Networking Ltd.)
S4 SQLAgent$SQLEXPRESS; c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SQLEXPRESS\MSSQL\Binn\SQLAGENT.EXE [380064 2015-04-03] (Microsoft Corporation)
R2 statuscached; C:\Program Files (x86)\SmartSVN 7.5\bin\statuscached.exe [216576 2012-12-19] () [Datei ist nicht signiert]
S4 SwitchBoard; C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Adobe Systems Incorporated) [Datei ist nicht signiert]
S3 TunngleService; C:\Program Files (x86)\Tunngle\TnglCtrl.exe [745368 2012-11-26] (Tunngle.net GmbH) [Datei ist nicht signiert]
S4 VMLiteService; C:\Program Files\VMLite\VMLite Workstation\VMLiteService.exe [426600 2010-08-21] (VMLite, Inc.)
S3 VMwareHostd; C:\Program Files (x86)\VMware\VMware Workstation\vmware-hostd.exe [14407384 2014-06-12] ()
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [383544 2008-01-21] (Microsoft Corporation)
S4 WinVNC4; C:\Program Files (x86)\RealVNC\VNC4\WinVNC4.exe [439632 2008-10-15] (RealVNC Ltd.)
S2 StarWindServiceAE; M:\Alcohol 120\StarWind\StarWindServiceAE.exe [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R3 AnyDVD; C:\Windows\System32\Drivers\AnyDVD.sys [121280 2009-06-11] (SlySoft, Inc.)
R3 AnyDVD; C:\Windows\SysWOW64\Drivers\AnyDVD.sys [121280 2009-06-11] (SlySoft, Inc.)
R2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [314016 2011-04-21] ()
S4 avgtp; C:\Windows\system32\drivers\avgtpx64.sys [45856 2013-07-30] (AVG Technologies)
S3 avmeject; C:\Windows\System32\drivers\avmeject.sys [14120 2008-10-28] (AVM Berlin)
R2 BstHdDrv; C:\Program Files (x86)\BlueStacks\HD-Hypervisor-amd64.sys [146040 2015-08-19] (BlueStack Systems)
S2 BsUDF; C:\Windows\SysWow64\Drivers\BsUDF.sys [449280 2002-09-25] (ahead software) [Datei ist nicht signiert]
S3 dgderdrv; C:\Windows\System32\drivers\dgderdrv.sys [20552 2010-10-25] (Devguru Co., Ltd)
S3 dgderdrv; C:\Windows\SysWOW64\drivers\dgderdrv.sys [18120 2010-10-25] (Devguru Co., Ltd)
S1 DhaHelper; C:\Windows\SysWOW64\drivers\dhahelper.sys [7168 2013-03-31] (MPlayer <hxxp://svn.mplayerhq.hu/mplayer/trunk/vidix/dhahelperwin/>) [Datei ist nicht signiert]
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [283200 2012-04-02] (DT Soft Ltd)
R1 ElbyCDIO; C:\Windows\SysWOW64\Drivers\ElbyCDIO.sys [9728 2005-01-02] (Elaborate Bytes AG) [Datei ist nicht signiert]
R3 ElbyDelay; C:\Windows\System32\Drivers\ElbyDelay.sys [14032 2007-02-16] (Elaborate Bytes AG)
R3 ElbyDelay; C:\Windows\SysWOW64\Drivers\ElbyDelay.sys [14032 2007-02-16] (Elaborate Bytes AG)
S3 epmntdrv; C:\Windows\system32\epmntdrv.sys [17480 2013-03-07] () [Datei ist nicht signiert]
S3 epmntdrv; C:\Windows\SysWOW64\epmntdrv.sys [13896 2013-03-07] () [Datei ist nicht signiert]
S3 EuGdiDrv; C:\Windows\system32\EuGdiDrv.sys [9800 2013-03-07] () [Datei ist nicht signiert]
S3 EuGdiDrv; C:\Windows\SysWOW64\EuGdiDrv.sys [9160 2013-03-07] () [Datei ist nicht signiert]
S3 FWLANUSB; C:\Windows\System32\DRIVERS\fwlanusb.sys [460800 2008-10-28] (AVM GmbH)
R1 HssDRV6; C:\Windows\System32\DRIVERS\hssdrv6.sys [44744 2014-01-14] (AnchorFree Inc.)
S3 KORGUMDS; C:\Windows\System32\Drivers\KORGUM64.SYS [34136 2014-05-13] (KORG INC.)
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43680 2011-04-21] ()
R3 ManyCam; C:\Windows\System32\DRIVERS\mcvidrv_x64.sys [44928 2012-10-11] (ManyCam LLC)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-10-05] (Malwarebytes)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [192216 2016-01-06] (Malwarebytes)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [64216 2015-10-05] (Malwarebytes Corporation)
R3 mcaudrv_simple; C:\Windows\System32\drivers\mcaudrv_x64.sys [28160 2013-01-31] (ManyCam LLC)
S3 MEMSWEEP2; C:\Windows\system32\5FF2.tmp [6144 2009-06-18] (Sophos Plc) [Datei ist nicht signiert]
R2 NPF; C:\Windows\System32\drivers\npf.sys [36600 2013-03-01] (Riverbed Technology, Inc.)
S3 NPPTNT2; C:\Windows\SysWOW64\npptNT2.sys [4682 2005-01-04] (INCA Internet Co., Ltd.) [Datei ist nicht signiert]
R3 Ps2; C:\Windows\System32\DRIVERS\PS2.sys [21504 2006-09-07] ()
S3 RT73; C:\Windows\System32\DRIVERS\Dr71WU.sys [610816 2008-01-16] (Ralink Technology, Corp.)
R0 sptd; C:\Windows\System32\Drivers\sptd.sys [564824 2013-05-05] (Duplex Secure Ltd.)
S3 ssudobex; C:\Windows\System32\DRIVERS\ssudobex.sys [201280 2010-09-17] (DEVGURU Co., LTD.(www.devguru.co.kr))
R3 tap0901t; C:\Windows\System32\DRIVERS\tap0901t.sys [31232 2009-09-16] (Tunngle.net)
R3 taphss6; C:\Windows\System32\DRIVERS\taphss6.sys [42184 2014-01-14] (Anchorfree Inc.)
S2 TICalc; C:\Windows\SysWow64\Drivers\TICalc.sys [9152 1999-08-30] ()
R1 vmlitedrv; C:\Windows\System32\drivers\vmlitedrv.sys [14952 2010-08-03] (VMLite, Inc.)
R3 vmlitestor; C:\Windows\System32\DRIVERS\vmlitestor.sys [177768 2010-08-11] (VMLite, Inc.)
R1 VMLiteUSBMon; C:\Windows\System32\drivers\vmliteusbmon.sys [135272 2010-08-18] (VMLite, Inc.)
R0 vsock; C:\Windows\System32\drivers\vsock.sys [73296 2013-10-08] (VMware, Inc.)
R2 vstor2-mntapi20-shared; C:\Windows\SysWow64\drivers\vstor2-mntapi20-shared.sys [33872 2013-02-22] (VMware, Inc.)
R2 {55662437-DA8C-40c0-AADA-2C816A897A49}; c:\Program Files (x86)\Hewlett-Packard\Media\DVD\000.fcl [27632 2008-09-26] (Cyberlink Corp.)
S1 abpiowke; \??\C:\Windows\system32\drivers\abpiowke.sys [X]
S3 CEDRIVER55; \??\C:\Program Files (x86)\Cheat Engine\dbk64.sys [X]
S3 cpuz135; \??\C:\Users\Kamil1\AppData\Local\Temp\cpuz135\cpuz135_x64.sys [X]
S3 dump_wmimmc; \??\C:\AeriaGames\WolfTeam-DE\GameGuard\dump_wmimmc.sys [X]
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [X]
S3 IlvMoneyDRIVER53; \??\C:\Users\Kamil1\AppData\Local\Temp\Rar$EX02.499\ME1320.sys [X]
S3 IpInIp; system32\DRIVERS\ipinip.sys [X]
S3 NwlnkFlt; system32\DRIVERS\nwlnkflt.sys [X]
S3 NwlnkFwd; system32\DRIVERS\nwlnkfwd.sys [X]
S3 PCD5SRVC{8AAF211B-043E02A9-05040000}; \??\C:\PROGRA~1\PC-DOC~1\PCD5SRVC_x64.pkms [X]
S3 X6va005; \??\C:\Users\Kamil1\AppData\Local\Temp\005E2C9.tmp [X]
S3 X6va006; \??\C:\Users\Kamil1\AppData\Local\Temp\0065B53.tmp [X]
S3 X6va008; \??\C:\Users\Kamil1\AppData\Local\Temp\0087147.tmp [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2025-04-04 14:21 - 2025-04-04 14:21 - 00000000 ____D C:\Users\Kamil1\Documents\Symantec
2025-04-04 04:22 - 2025-04-04 04:22 - 00000000 ____D C:\Users\Kamil1\AppData\Local\WindowsUpdate
2016-01-06 02:42 - 2016-01-06 02:42 - 06420480 _____ C:\Program Files (x86)\GUT8AD2.tmp
2016-01-06 02:42 - 2016-01-06 02:42 - 00000000 ____D C:\Program Files (x86)\GUM8AD1.tmp
2016-01-06 01:29 - 2016-01-06 01:29 - 00001582 _____ C:\Users\Performance\Desktop\trojanerreply.txt
2016-01-06 01:25 - 2016-01-06 02:15 - 00000000 ____D C:\AdwCleaner
2016-01-06 01:21 - 2016-01-06 01:21 - 00001220 _____ C:\mbam.txt
2016-01-06 01:20 - 2016-01-06 01:20 - 00002811 _____ C:\Users\Performance\Desktop\123.txt
2016-01-06 01:19 - 2016-01-06 01:22 - 00001220 _____ C:\Users\Performance\Desktop\mbam.txt
2016-01-06 01:01 - 2016-01-06 01:01 - 01599336 _____ (Malwarebytes) C:\Users\Performance\Downloads\JRT.exe
2016-01-06 01:00 - 2016-01-06 01:00 - 01749504 _____ C:\Users\Performance\Downloads\AdwCleaner_5.028.exe
2016-01-05 17:02 - 2016-01-05 17:02 - 00013288 _____ C:\Users\Performance\Downloads\Probeklausur-API-Wahrnehmung_WS1213 (1).pdf
2016-01-05 17:00 - 2016-01-05 17:00 - 00013288 _____ C:\Users\Performance\Downloads\Probeklausur-API-Wahrnehmung_WS1213.pdf
2016-01-05 15:28 - 2016-01-05 15:28 - 00001228 _____ C:\malwarebytes.txt
2016-01-05 13:37 - 2016-01-06 02:41 - 00192216 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2016-01-05 13:36 - 2016-01-05 13:36 - 00000959 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2016-01-05 13:36 - 2016-01-05 13:36 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2016-01-05 13:36 - 2016-01-05 13:36 - 00000000 ____D C:\ProgramData\Malwarebytes
2016-01-05 13:36 - 2016-01-05 13:36 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2016-01-05 13:36 - 2015-10-05 09:50 - 00109272 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamchameleon.sys
2016-01-05 13:36 - 2015-10-05 09:50 - 00064216 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2016-01-05 13:36 - 2015-10-05 09:50 - 00025816 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys
2016-01-05 13:34 - 2016-01-05 13:34 - 22908888 _____ (Malwarebytes ) C:\Users\Performance\Downloads\mbam-setup-2.2.0.1024.exe
2016-01-05 00:28 - 2016-01-05 00:28 - 00136566 _____ C:\Users\Performance\Downloads\Avenged Sevenfold - Buried Alive (Pro).gp5
2016-01-04 23:30 - 2016-01-04 23:30 - 00000091 _____ C:\Users\Performance\Desktop\notunins.txt
2016-01-04 21:18 - 2016-01-04 21:18 - 00000000 ____D C:\Users\Performance\AppData\LocalLow\Eazel-DE
2016-01-04 20:23 - 2016-01-04 20:23 - 02785665 _____ (PortableApps.com) C:\Users\Performance\Downloads\RevoUninstallerPortable_1.95_Rev_2.paf (1).exe
2016-01-04 20:19 - 2016-01-04 20:24 - 00000000 ____D C:\Users\Performance\Downloads\RevoUninstallerPortable
2016-01-04 20:19 - 2016-01-04 20:19 - 02785665 _____ (PortableApps.com) C:\Users\Performance\Downloads\RevoUninstallerPortable_1.95_Rev_2.paf.exe
2016-01-04 20:08 - 2016-01-04 20:08 - 00001119 _____ C:\Users\Performance\Desktop\Revo Uninstaller.lnk
2016-01-04 20:08 - 2016-01-04 20:08 - 00000000 ____D C:\Users\Performance\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Revo Uninstaller
2016-01-04 20:08 - 2016-01-04 20:08 - 00000000 ____D C:\Program Files (x86)\VS Revo Group
2016-01-04 20:07 - 2016-01-04 20:07 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Performance\Downloads\revosetup95.exe
2016-01-04 13:27 - 2016-01-04 13:27 - 00427526 _____ C:\Users\Performance\Downloads\9783642168802-c2.pdf
2016-01-04 13:27 - 2016-01-04 13:27 - 00044032 _____ C:\Users\Performance\Downloads\kopie_von_wahnehmung.ppt
2016-01-04 13:25 - 2016-01-04 13:25 - 00266240 _____ C:\Users\Performance\Downloads\Wahrnehmung_2_1351928897503952.ppt
2016-01-04 13:23 - 2016-01-04 13:23 - 01189376 _____ C:\Users\Performance\Downloads\gestalt_6.ppt
2016-01-04 02:49 - 2016-01-04 02:59 - 00000207 _____ C:\Users\Performance\Desktop\Enter.au3
2016-01-03 14:25 - 2016-01-03 14:30 - 00244546 _____ C:\Users\Performance\Downloads\Addition.txt
2016-01-03 14:21 - 2016-01-06 02:46 - 00074222 _____ C:\Users\Performance\Downloads\FRST.txt
2016-01-03 03:31 - 2016-01-06 02:46 - 00000000 ____D C:\FRST
2016-01-03 03:30 - 2016-01-03 03:30 - 02370560 _____ (Farbar) C:\Users\Performance\Downloads\FRST64.exe
2015-12-27 16:34 - 2015-12-27 22:09 - 1022711808 _____ C:\Users\Performance\Downloads\TS3UniLf.part1.rar
2015-12-13 23:52 - 2015-12-13 23:52 - 00002292 _____ C:\Users\Performance\Desktop\nld.txt
2015-12-13 23:49 - 2015-12-13 23:49 - 00003147 _____ C:\Users\Performance\Desktop\HHH.8xp
2015-12-13 23:40 - 2015-12-13 23:49 - 00003147 _____ C:\Users\Performance\Desktop\NLD.8xp
2015-12-09 04:22 - 2015-11-05 10:07 - 00014848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wshrm.dll
2015-12-09 04:22 - 2015-11-05 09:55 - 00017408 _____ (Microsoft Corporation) C:\Windows\system32\wshrm.dll
2015-12-09 04:22 - 2015-11-05 08:54 - 00140800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rmcast.sys
2015-12-09 04:19 - 2015-11-02 18:04 - 00179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\els.dll
2015-12-09 04:19 - 2015-11-02 17:44 - 00241152 _____ (Microsoft Corporation) C:\Windows\system32\els.dll
2015-12-09 04:16 - 2015-11-06 18:05 - 00648704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user32.dll
2015-12-09 04:16 - 2015-11-06 17:43 - 00820224 _____ (Microsoft Corporation) C:\Windows\system32\user32.dll
2015-12-09 04:16 - 2015-11-06 17:36 - 01268224 _____ (Microsoft Corporation) C:\Windows\system32\d3d10.dll
2015-12-09 04:16 - 2015-11-06 17:36 - 00327680 _____ (Microsoft Corporation) C:\Windows\system32\d3d10_1core.dll
2015-12-09 04:16 - 2015-11-06 17:36 - 00287232 _____ (Microsoft Corporation) C:\Windows\system32\d3d10core.dll
2015-12-09 04:16 - 2015-11-06 17:36 - 00196096 _____ (Microsoft Corporation) C:\Windows\system32\d3d10_1.dll
2015-12-09 04:16 - 2015-11-06 17:32 - 01029120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10.dll
2015-12-09 04:16 - 2015-11-06 17:32 - 00219648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10_1core.dll
2015-12-09 04:16 - 2015-11-06 17:32 - 00189952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10core.dll
2015-12-09 04:16 - 2015-11-06 17:32 - 00160768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10_1.dll
2015-12-09 04:16 - 2015-11-06 17:00 - 02002944 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2015-12-09 04:16 - 2015-11-06 16:59 - 00566272 _____ (Microsoft Corporation) C:\Windows\system32\d3d10level9.dll
2015-12-09 04:16 - 2015-11-06 16:50 - 00834048 _____ (Microsoft Corporation) C:\Windows\system32\d2d1.dll
2015-12-09 04:16 - 2015-11-06 16:47 - 01561600 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2015-12-09 04:16 - 2015-11-06 16:47 - 01154560 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2015-12-09 04:16 - 2015-11-06 16:37 - 02799104 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-12-09 04:16 - 2015-11-06 16:27 - 01172480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2015-12-09 04:16 - 2015-11-06 16:26 - 00486400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10level9.dll
2015-12-09 04:16 - 2015-11-06 16:20 - 01073152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2015-12-09 04:16 - 2015-11-06 16:20 - 00682496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d2d1.dll
2015-12-09 03:21 - 2015-11-05 08:42 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2015-12-09 03:21 - 2015-11-05 08:26 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2015-12-09 03:18 - 2015-11-10 18:03 - 01208832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comsvcs.dll
2015-12-09 03:18 - 2015-11-10 18:03 - 00488448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\catsrvut.dll
2015-12-09 03:18 - 2015-11-10 17:40 - 01683968 _____ (Microsoft Corporation) C:\Windows\system32\comsvcs.dll
2015-12-09 03:18 - 2015-11-10 17:40 - 00533504 _____ (Microsoft Corporation) C:\Windows\system32\catsrvut.dll
2015-12-08 20:11 - 2015-11-12 22:16 - 17892864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-12-08 20:11 - 2015-11-12 22:13 - 02350080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-12-08 20:11 - 2015-11-12 22:09 - 10937856 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-12-08 20:11 - 2015-11-12 22:08 - 01388032 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-12-08 20:11 - 2015-11-12 22:08 - 00448512 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-12-08 20:11 - 2015-11-12 22:07 - 02158080 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-12-08 20:11 - 2015-11-12 22:07 - 01392128 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-12-08 20:11 - 2015-11-12 22:06 - 02382848 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-12-08 20:11 - 2015-11-12 22:06 - 01494016 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-12-08 20:11 - 2015-11-12 22:06 - 00816128 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-12-08 20:11 - 2015-11-12 22:06 - 00729088 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-12-08 20:11 - 2015-11-12 22:06 - 00579072 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-12-08 20:11 - 2015-11-12 22:06 - 00453120 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-12-08 20:11 - 2015-11-12 22:06 - 00282112 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-12-08 20:11 - 2015-11-12 22:06 - 00248320 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-12-08 20:11 - 2015-11-12 22:06 - 00237056 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2015-12-08 20:11 - 2015-11-12 22:06 - 00173568 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-12-08 20:11 - 2015-11-12 22:06 - 00096768 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-12-08 20:11 - 2015-11-12 22:06 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-12-08 20:11 - 2015-11-12 22:06 - 00055296 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2015-12-08 20:11 - 2015-11-12 22:06 - 00012800 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2015-12-08 20:11 - 2015-11-12 22:06 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2015-12-08 20:11 - 2015-11-12 21:39 - 01814528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-12-08 20:11 - 2015-11-12 21:37 - 12389376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-12-08 20:11 - 2015-11-12 21:36 - 00367616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-12-08 20:11 - 2015-11-12 21:34 - 09753088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-12-08 20:11 - 2015-11-12 21:34 - 01140224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-12-08 20:11 - 2015-11-12 21:33 - 01129472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-12-08 20:11 - 2015-11-12 21:32 - 01804288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-12-08 20:11 - 2015-11-12 21:32 - 01427968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-12-08 20:11 - 2015-11-12 21:32 - 00718848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-12-08 20:11 - 2015-11-12 21:32 - 00607744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-12-08 20:11 - 2015-11-12 21:32 - 00424448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-12-08 20:11 - 2015-11-12 21:32 - 00231936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2015-12-08 20:11 - 2015-11-12 21:32 - 00142848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-12-08 20:11 - 2015-11-12 21:32 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-12-08 20:11 - 2015-11-12 21:32 - 00041472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedsbs.dll
2015-12-08 20:11 - 2015-11-12 21:32 - 00011776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshta.exe
2015-12-08 20:11 - 2015-11-12 21:31 - 02382848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-12-08 20:11 - 2015-11-12 21:31 - 00353792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-12-08 20:11 - 2015-11-12 21:31 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-12-08 20:11 - 2015-11-12 21:31 - 00176640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-12-08 20:11 - 2015-11-12 21:31 - 00073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-12-08 20:11 - 2015-11-12 21:31 - 00010752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedssync.exe

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-01-06 02:50 - 2009-09-06 16:15 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2016-01-06 02:47 - 2012-06-22 16:17 - 00001142 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-269225853-1805347737-3918544349-1000UA.job
2016-01-06 02:44 - 2015-11-08 16:37 - 08888512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe
2016-01-06 02:44 - 2012-05-08 12:02 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2016-01-06 02:43 - 2009-09-06 16:15 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2016-01-06 02:40 - 2012-09-19 21:58 - 00000000 ____D C:\Program Files (x86)\Giraffic
2016-01-06 02:39 - 2015-05-22 14:49 - 00000000 ____D C:\Users\Performance\AppData\Roaming\Spotify
2016-01-06 02:39 - 2012-09-19 21:58 - 00000000 ____D C:\ProgramData\Giraffic
2016-01-06 02:35 - 2015-05-22 14:49 - 00000000 ____D C:\Users\Performance\AppData\Local\Spotify
2016-01-06 02:35 - 2010-05-26 21:23 - 00065536 _____ C:\Windows\system32\Ikeext.etl
2016-01-06 02:34 - 2012-09-26 21:20 - 00000380 _____ C:\Windows\Tasks\RNUpgradeHelperLogonPrompt_Kamil1.job
2016-01-06 02:34 - 2011-10-30 20:20 - 00000280 _____ C:\Windows\Tasks\MxTray.job
2016-01-06 02:33 - 2009-07-25 09:50 - 00000000 ____D C:\ProgramData\ICQ
2016-01-06 02:33 - 2009-02-13 09:52 - 00000000 ____D C:\ProgramData\NVIDIA
2016-01-06 02:33 - 2006-11-02 16:42 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2016-01-06 02:33 - 2006-11-02 16:22 - 00003744 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
2016-01-06 02:33 - 2006-11-02 16:22 - 00003744 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
2016-01-06 02:30 - 2006-11-02 16:42 - 00032562 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2016-01-06 02:29 - 2015-05-10 21:37 - 00000680 __RSH C:\Users\Performance\ntuser.pol
2016-01-06 02:29 - 2015-05-10 21:36 - 00000000 ____D C:\Users\Performance
2016-01-06 02:29 - 2009-07-20 11:56 - 00000306 __RSH C:\ProgramData\ntuser.pol
2016-01-06 00:54 - 2010-05-08 12:45 - 00000000 ____D C:\Program Files (x86)\Eazel-DE
2016-01-05 23:56 - 2012-10-15 19:51 - 00000972 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-269225853-1805347737-3918544349-1013UA.job
2016-01-05 20:56 - 2012-10-15 19:51 - 00000950 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-269225853-1805347737-3918544349-1013Core.job
2016-01-05 17:47 - 2012-06-22 16:17 - 00001120 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-269225853-1805347737-3918544349-1000Core.job
2016-01-05 17:19 - 2012-09-26 21:20 - 00000374 _____ C:\Windows\Tasks\ReclaimerUpdateFiles_Kamil1.job
2016-01-05 15:36 - 2012-09-26 21:20 - 00000370 _____ C:\Windows\Tasks\ReclaimerUpdateXML_Kamil1.job
2016-01-05 00:38 - 2006-11-02 14:33 - 00000000 ____D C:\Windows
2016-01-05 00:27 - 2015-05-12 11:37 - 00000000 ____D C:\Users\Performance\AppData\Roaming\Guitar Pro 6
2016-01-04 23:40 - 2015-06-03 18:14 - 00000000 ____D C:\Users\Performance\AppData\Roaming\Media Player Classic
2016-01-04 22:11 - 2015-01-31 17:45 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDF Editor 4.5
2016-01-04 22:04 - 2015-05-10 21:36 - 00000000 ____D C:\Users\Performance\AppData\Local\Google
2016-01-04 21:57 - 2013-09-24 19:54 - 00000000 ____D C:\Users\Dr.Bob - Testbenutze\AppData\Roaming\BabSolution
2016-01-04 20:52 - 2012-09-04 13:11 - 00000000 ____D C:\Program Files (x86)\NortonInstaller
2016-01-04 20:07 - 2009-02-13 10:18 - 00000000 ____D C:\ProgramData\Norton
2016-01-04 19:53 - 2013-08-04 22:31 - 00000000 ____D C:\ProgramData\Avira
2016-01-04 19:53 - 2013-08-04 22:31 - 00000000 ____D C:\Program Files (x86)\Avira
2016-01-04 15:12 - 2011-12-30 18:59 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Screaming Bee
2016-01-04 15:12 - 2011-12-30 18:59 - 00000000 ____D C:\Program Files (x86)\Screaming Bee
2016-01-04 15:02 - 2013-03-28 13:18 - 00000000 ____D C:\ProgramData\Package Cache
2016-01-03 13:49 - 2015-11-20 14:20 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Hamachi2
2016-01-03 03:40 - 2011-12-31 14:08 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Profibot
2016-01-01 20:02 - 2015-11-13 19:59 - 00000000 ____D C:\Users\Performance\Desktop\C4D
2015-12-28 11:31 - 2015-05-12 20:44 - 00000000 ____D C:\Users\Performance\AppData\Roaming\TS3Client
2015-12-27 12:46 - 2015-11-21 11:52 - 00000000 ____D C:\Users\Performance\Desktop\Informatik
2015-12-27 12:46 - 2015-05-16 15:57 - 00000000 ____D C:\Users\Performance\AppData\Local\CrashDumps
2015-12-27 01:00 - 2009-07-06 18:25 - 00000456 _____ C:\Windows\Tasks\PCDRScheduledMaintenance.job
2015-12-24 06:18 - 2015-06-04 17:46 - 00000000 ____D C:\Users\Performance\Desktop\Klara
2015-12-23 12:41 - 2015-05-16 14:46 - 00000000 ____D C:\Users\Performance\Desktop\best
2015-12-19 03:12 - 2009-09-06 15:26 - 01882574 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2015-12-19 03:12 - 2009-02-13 17:40 - 00796488 _____ C:\Windows\system32\perfh007.dat
2015-12-19 03:12 - 2009-02-13 17:40 - 00195770 _____ C:\Windows\system32\perfc007.dat
2015-12-19 03:12 - 2006-11-02 14:33 - 00000000 ____D C:\Windows\inf
2015-12-19 03:12 - 2006-11-02 13:46 - 01882574 _____ C:\Windows\system32\PerfStringBackup.INI
2015-12-16 13:48 - 2012-05-08 12:02 - 00796864 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-12-16 13:48 - 2012-05-08 12:02 - 00003736 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-12-16 13:48 - 2011-05-30 19:43 - 00142528 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-12-14 00:36 - 2015-11-26 00:35 - 00001623 _____ C:\Users\Performance\tilp.ini
2015-12-14 00:36 - 2015-07-01 17:21 - 00000000 ____D C:\Users\Performance\.ticables
2015-12-13 21:07 - 2015-07-01 16:19 - 00000000 ____D C:\Users\Performance\AppData\Local\ApplicationHistory
2015-12-09 05:22 - 2006-11-02 14:33 - 00000000 ____D C:\Windows\rescache
2015-12-09 04:49 - 2006-11-02 16:21 - 05266552 _____ C:\Windows\system32\FNTCACHE.DAT
2015-12-09 04:43 - 2014-01-15 22:18 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2015-12-09 04:23 - 2010-03-25 00:04 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-12-09 04:21 - 2014-01-15 22:18 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2015-12-09 04:16 - 2013-08-18 02:09 - 00000000 ____D C:\Windows\system32\MRT
2015-12-09 03:29 - 2006-11-02 13:35 - 140158008 _____ (Microsoft Corporation) C:\Windows\system32\mrt.exe
2015-12-07 00:58 - 2015-12-02 22:21 - 00000000 ____D C:\Users\Performance\Desktop\Gabi Bewerb

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2016-01-06 02:42 - 2016-01-06 02:42 - 6420480 _____ () C:\Program Files (x86)\GUT8AD2.tmp
2010-12-28 22:11 - 2010-12-28 22:11 - 0008287 _____ () C:\Program Files (x86)\INSTALL.LOG
2012-05-22 14:53 - 2012-05-22 15:27 - 962530584 _____ () C:\Program Files (x86)\ShotOnline_GER_Install.exe
2010-12-28 22:11 - 2010-12-01 11:27 - 2735200 _____ (Conduit Ltd.) C:\Program Files (x86)\tbZyng.dll
2010-12-28 22:11 - 2002-07-26 17:02 - 0153088 _____ () C:\Program Files (x86)\UNWISE.EXE
2015-06-02 20:05 - 2015-10-27 08:29 - 0000132 _____ () C:\Users\Performance\AppData\Roaming\Adobe CS6-PNG-Format - Voreinstellungen
2015-05-16 11:28 - 2015-07-19 20:40 - 0001116 _____ () C:\Users\Performance\AppData\Roaming\wklnhst.dat
2015-06-02 15:36 - 2015-11-08 08:58 - 0011776 _____ () C:\Users\Performance\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2015-07-01 16:19 - 2015-07-01 16:19 - 0000099 _____ () C:\Users\Performance\AppData\Local\fusioncache.dat
2009-07-13 14:28 - 2011-04-17 19:12 - 0000085 ___SH () C:\ProgramData\.zreglib
2012-06-14 17:18 - 2012-06-14 17:18 - 0000088 __RSH () C:\ProgramData\AF94F39FB3.sys
2012-06-14 17:18 - 2012-10-14 13:03 - 0001890 ___SH () C:\ProgramData\KGyGaAvL.sys
2009-10-05 14:46 - 2012-02-06 16:12 - 0071630 _____ () C:\ProgramData\nvModes.001
2009-10-05 14:45 - 2012-02-06 16:12 - 0071630 _____ () C:\ProgramData\nvModes.dat

Dateien, die verschoben oder gelöscht werden sollten:
====================
C:\ProgramData\C__Users_Kamil1_Desktop_PlatinumHideIP.exe
C:\Users\Kamil1\1.dat
C:\Users\Kamil1\artpclnt.dll
C:\Users\Kamil1\config.exe
C:\Users\Kamil1\devil.dll
C:\Users\Kamil1\DSETUP.dll
C:\Users\Kamil1\errorlog.exe
C:\Users\Kamil1\Erste Ball Bewegung1.exe
C:\Users\Kamil1\granny2.dll
C:\Users\Kamil1\ijl15.dll
C:\Users\Kamil1\ilu.dll
C:\Users\Kamil1\jagex_runescape_preferences.dat
C:\Users\Kamil1\jagex_runescape_preferences2.dat
C:\Users\Kamil1\metin2.exe
C:\Users\Kamil1\metin2client.dat
C:\Users\Kamil1\mscoree.dll
C:\Users\Kamil1\MSS32.DLL
C:\Users\Kamil1\msvcp60.dll
C:\Users\Kamil1\MSVCRTD.DLL
C:\Users\Kamil1\PatchUpdater.exe
C:\Users\Kamil1\patchw32.dll
C:\Users\Kamil1\python22.dll
C:\Users\Kamil1\SpeedTreeRT.dll
C:\Users\Kamil1\unicows.dll
C:\Users\Public\LazyBot.exe
C:\Users\Public\wyUpdate.exe


Einige Dateien in TEMP:
====================
C:\Users\Dr.Bob - Testbenutze\AppData\Local\Temp\avgnt.exe
C:\Users\Dr.Bob - Testbenutze\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpexscei.dll
C:\Users\Dr.Bob - Testbenutze\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Host\AppData\Local\Temp\avgnt.exe
C:\Users\Host\AppData\Local\Temp\i4jdel0.exe
C:\Users\Host\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Host\AppData\Local\Temp\Update Fonts.EXE
C:\Users\Kamil1\AppData\Local\Temp\avgnt.exe
C:\Users\Orhan\AppData\Local\Temp\avgnt.exe
C:\Users\Orhan\AppData\Local\Temp\i4jdel0.exe
C:\Users\Orhan\AppData\Local\Temp\msg564A.exe
C:\Users\Performance\AppData\Local\Temp\avgnt.exe
C:\Users\Performance\AppData\Local\Temp\sqlite3.dll
C:\Users\Performance\AppData\Local\Temp\uninst1.exe
C:\Users\Standart\AppData\Local\Temp\6291.exe
C:\Users\Standart\AppData\Local\Temp\avgnt.exe
C:\Users\Standart\AppData\Local\Temp\htmlayout.dll
C:\Users\Standart\AppData\Local\Temp\i4jdel0.exe
C:\Users\Standart\AppData\Local\Temp\SkypeSetup.exe


Einige mit null Byte Größe Dateien/Ordner:
==========================
C:\Windows\mstwain32.exe

==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


testsigning: ==> 'testsigning' ist aktiviert. Prüfung auf eventuelle nicht-signierte Treiber durchführen <===== ACHTUNG


LastRegBack: 2016-01-06 02:46

==================== Ende von FRST.txt ============================
         

Alt 06.01.2016, 03:13   #20
xCrUnk
 
[Windows Vista] PC öffnet keine Programme mehr! - Standard

[Windows Vista] PC öffnet keine Programme mehr!



Addition.txt Part 1

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:31-12-2015
durchgeführt von Performance (2016-01-06 02:56:16)
Gestartet von c:\Users\Performance\Downloads
Windows Vista (TM) Home Premium Service Pack 2 (X64) (2009-03-16 21:57:06)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-269225853-1805347737-3918544349-500 - Administrator - Disabled)
Gast (S-1-5-21-269225853-1805347737-3918544349-501 - Limited - Disabled)
Host (S-1-5-21-269225853-1805347737-3918544349-1016 - Limited - Enabled) => C:\Users\Host
Kamil1 (S-1-5-21-269225853-1805347737-3918544349-1000 - Administrator - Enabled) => C:\Users\Kamil1
Orhan (S-1-5-21-269225853-1805347737-3918544349-1012 - Limited - Enabled) => C:\Users\Orhan
Performance (S-1-5-21-269225853-1805347737-3918544349-1018 - Administrator - Enabled) => C:\Users\Performance
Reyya (S-1-5-21-269225853-1805347737-3918544349-1001 - Limited - Enabled) => C:\Users\Reyya
Standart (S-1-5-21-269225853-1805347737-3918544349-1015 - Administrator - Enabled) => C:\Users\Standart
Testbenutzer (S-1-5-21-269225853-1805347737-3918544349-1013 - Administrator - Enabled) => C:\Users\Dr.Bob - Testbenutze
UpdatusUser (S-1-5-21-269225853-1805347737-3918544349-1014 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

µTorrent (HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\uTorrent) (Version: 3.3.2.30260 - BitTorrent Inc.)
µTorrent (HKU\S-1-5-21-269225853-1805347737-3918544349-1015-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\uTorrent) (Version: 3.4.2.37594 - BitTorrent Inc.)
µTorrent (HKU\S-1-5-21-269225853-1805347737-3918544349-1016-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\uTorrent) (Version: 3.4.2.37594 - BitTorrent Inc.)
µTorrent (HKU\S-1-5-21-269225853-1805347737-3918544349-1018\...\uTorrent) (Version: 3.4.3.40298 - BitTorrent Inc.)
µTorrent (HKU\S-1-5-21-269225853-1805347737-3918544349-1018-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\uTorrent) (Version: 3.4.3.40298 - BitTorrent Inc.)
4Story INTL 3.9.0 (HKLM-x32\...\4Story_INTL_is1) (Version:  - )
4Story TR 3.6.44 (HKLM-x32\...\4Story_TR_is1) (Version:  - )
4StoryEG (HKLM-x32\...\4StoryEG1.0) (Version: 1.0 - Eternia Games)
AbelCam (HKLM-x32\...\AbelCam 4.2.302) (Version: 4.2.302 - Seiz System Engineering)
AbelCam (x32 Version: 4.2.302 - Seiz System Engineering) Hidden
ACDSee (HKLM-x32\...\ACDSee) (Version:  - )
ActiveCheck component for HP Active Support Library (x32 Version: 3.0.0.2 - Hewlett-Packard) Hidden
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 2.5.0.16600 - Adobe Systems Inc.)
Adobe Community Help (HKLM-x32\...\chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 3.0.0.400 - Adobe Systems Incorporated)
Adobe Creative Suite 5 Master Collection (HKLM-x32\...\{288DB08D-0708-4A94-B055-55B99E39EB62}) (Version: 5.0 - Adobe Systems Incorporated)
Adobe Download Assistant (HKLM-x32\...\com.adobe.downloadassistant.AdobeDownloadAssistant) (Version: 1.2.2 - Adobe Systems Incorporated)
Adobe Flash Player 19 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 19.0.0.226 - Adobe Systems Incorporated)
Adobe Flash Player 20 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 20.0.0.228 - Adobe Systems Incorporated)
Adobe Media Player (HKLM-x32\...\com.adobe.amp.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 1.8 - Adobe Systems Incorporated)
Adobe Photoshop CS6 (HKLM-x32\...\{74EB3499-8B95-4B5C-96EB-7B342F3FD0C6}) (Version: 13.0 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.08) (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AB0000000001}) (Version: 11.0.08 - Adobe Systems Incorporated)
Adobe Shockwave Player 11.5 (HKLM-x32\...\Adobe Shockwave Player) (Version: 11.5.1.601 - Adobe Systems, Inc.)
AeroFly Professional Deluxe (HKLM-x32\...\{8B3E5A90-1F6E-4FAF-B84F-C306C8A80809}) (Version: 1.8.0.9 - )
Akamai NetSession Interface (HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Akamai) (Version:  - )
AKVIS Sketch (HKLM-x32\...\{AC0BAA05-28E6-4911-B3F3-0AE2EB0F54A1}) (Version: 12.5.2265.7774 - AKVIS)
Anno 1404 (Demo) (x32 Version: 1.00.0000 - Ubisoft) Hidden
ANNO 1404 (HKLM-x32\...\{3D9CF3CA-3AB0-4A82-9853-D7C43FD1D775}) (Version: 1.00.0000 - Ubisoft)
Anno 1404 (x32 Version: 1.00.0000 - Ubisoft) Hidden
Anubis - Das Geheimnis des Osiris (HKLM-x32\...\de.studio100.anubis.geheimnisosiris.ECD972C667655AB064366A82A4411E55DF698589.1) (Version: 1.0 - THEPHARMACY)
Anubis - Das Geheimnis des Osiris (x32 Version: 0.0.0 - THEPHARMACY) Hidden
Any Video Converter 3.5.7 (HKLM-x32\...\Any Video Converter_is1) (Version:  - Any-Video-Converter.com)
AnyDVD (HKLM-x32\...\AnyDVD) (Version:  - SlySoft)
AOL Toolbar 5.0 (HKLM-x32\...\AOL Toolbar) (Version: 5.2.78.2 - AOL LLC)
Apowersoft Gratis - Audiorekorder V2.2.0 (HKLM-x32\...\{E35F91E4-C68C-43E8-BE90-35CDEE4E5730}_is1) (Version: 2.2.0 - APOWERSOFT LIMITED)
Apple Application Support (HKLM-x32\...\{343666E2-A059-48AC-AD67-230BF74E2DB2}) (Version: 2.1.6 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{75104836-CAC7-444E-A39E-3F54151942F5}) (Version: 4.0.0.97 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Arma 2: DayZ Mod (HKLM-x32\...\Steam App 224580) (Version:  - Bohemia Interactive)
ASIO4ALL (HKLM-x32\...\ASIO4ALL) (Version: 2.10 - Michael Tippach)
Ask Toolbar Updater (HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\{79A765E1-C399-405B-85AF-466F52E918B0}) (Version: 1.2.0.20007 - Ask.com) <==== ACHTUNG
Ask Toolbar Updater (HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\{79A765E1-C399-405B-85AF-466F52E918B0}) (Version: 1.2.0.20007 - Ask.com) <==== ACHTUNG
Atomic RAR Password Recovery 1.20 (HKLM-x32\...\Atomic RAR Password Recovery_is1) (Version: 1.20 - AtomPark Software)
Audacity 2.0.2 (HKLM-x32\...\Audacity_is1) (Version: 2.0.2 - Audacity Team)
Audiograbber 1.83 SE  (HKLM-x32\...\Audiograbber) (Version: 1.83 SE  - Audiograbber)
Audiosurf (HKLM-x32\...\{D801B39E-CE01-409F-8E7C-B7976EA3C9DC}_is1) (Version: 33 - All of Nothing)
Auto Macro Recorder V5.5 (Pro V5.2) Trial Version (HKLM-x32\...\AutoMacroRecorder_is1) (Version:  - )
AutoHotkey 1.0.48.05.L61 (HKLM-x32\...\AutoHotkey) (Version: 1.0.48.05.L61 - AutoHotkey Community)
AutoIt v3.3.6.1 (HKLM-x32\...\AutoItv3) (Version:  - AutoIt Team)
AviSynth 2.5 (HKLM-x32\...\AviSynth) (Version:  - )
AVM FRITZ!DSL (HKLM-x32\...\{2457326B-C110-40C3-89B0-889CC913871A}) (Version: 2.04.02 - AVM Berlin)
AVM FRITZ!WLAN (HKLM-x32\...\AVMWLANCLI) (Version:  - AVM Berlin)
AVS Media Player 4.1.1.60 (HKLM-x32\...\AVS Media Player_is1) (Version:  - Online Media Technologies Ltd.)
AVS Update Manager 1.0 (HKLM-x32\...\AVS Update Manager_is1) (Version:  - Online Media Technologies Ltd.)
AVS Video Converter 6 (HKLM-x32\...\AVS4YOU Video Converter 6_is1) (Version:  - Online Media Technologies Ltd.)
AVS Video Editor 4 4.2.1.166 (HKLM-x32\...\AVS Video Editor 4_is1) (Version:  - Online Media Technologies Ltd.)
AVS Video Recorder 2.4 (Service Version) (HKLM-x32\...\AVS Video Recorder_is1) (Version:  - Online Media Technologies Ltd.)
AVS YouTube Uploader version 2.1 (HKLM-x32\...\AVS YouTube Uploader 2.1_is1) (Version:  - Online Media Technologies Ltd.)
AVS4YOU Software Navigator 1.3 (HKLM-x32\...\AVS4YOU Software Navigator_is1) (Version:  - Online Media Technologies Ltd.)
BestPractice (remove only) (HKLM-x32\...\BestPractice) (Version:  - )
Bing Bar (HKLM-x32\...\{08234a0d-cf39-4dca-99f0-0c5cb496da81}) (Version: 6.3.2348.0 - Microsoft Corporation)
Bing Bar Platform (x32 Version: 6.3.2348.0 - Microsoft Corporation) Hidden
Blocks 5 (HKLM-x32\...\Blocks 5_is1) (Version:  - Scherfgen-Software)
BlueStacks App Player (HKLM-x32\...\BlueStacks App Player) (Version: 0.10.0.4321 - BlueStack Systems, Inc.)
BlueStacks Notification Center (HKLM-x32\...\{473E82D7-79E2-43DF-8FA0-025407C93191}) (Version: 0.10.0.4321 - BlueStack Systems, Inc.)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Brother MFL-Pro Suite DCP-145C (HKLM-x32\...\{3A08B59E-A9F0-4F4D-B7E5-6875D7F13327}) (Version: 1.1.8.0 - Brother Industries, Ltd.)
BrowseToSave (HKLM\...\{A256406A-F206-495F-ABB4-BA2479B5629C}) (Version: 1.0 - ) <==== ACHTUNG
CABAL Online (HKLM-x32\...\CABAL Online_is1) (Version:  - Gameforge 4D GmbH)
Cain & Abel 4.9.56 (HKLM-x32\...\Cain & Abel 4.9.56) (Version:  - )
Call of Duty Modern Warfare 3 version 1.0 (HKLM-x32\...\{4B7IL77L-LKS1-75B1-CODMW3-18CD6E6334R1}_is1) (Version: 1.0 - Activision)
Call of Duty(R) 4 - Modern Warfare(TM) 1.6 Patch (x32 Version:  - ) Hidden
Call of Duty(R) 4 - Modern Warfare(TM) 1.7 Patch (x32 Version:  - ) Hidden
Call of Duty: Black Ops (HKLM-x32\...\Call of Duty: Black Ops_is1) (Version:  - )
Call of Duty: Black Ops II - Zombies (HKLM-x32\...\Steam App 212910) (Version:  - )
Call of Duty: Black Ops II (HKLM-x32\...\Steam App 202970) (Version:  - )
Camtasia Studio 7 (HKLM-x32\...\{DE042823-C359-4B87-B66B-308057E8B6AF}) (Version: 7.0.1 - TechSmith Corporation)
CANON iMAGE GATEWAY Task for ZoomBrowser EX (HKLM-x32\...\CANON iMAGE GATEWAY Task) (Version: 1.5.0.3 - Canon Inc.)
Canon Internet Library for ZoomBrowser EX (HKLM-x32\...\Canon Internet Library for ZoomBrowser EX) (Version: 1.6.1.6 - Canon Inc.)
Canon RAW Image Task for ZoomBrowser EX (HKLM-x32\...\RAW Image Task) (Version: 3.3.0.5 - Canon Inc.)
Canon Utilities CameraWindow (HKLM-x32\...\CameraWindowLauncher) (Version: 7.1.0.2 - Canon Inc.)
Canon Utilities CameraWindow DC_DV 6 for ZoomBrowser EX (HKLM-x32\...\CameraWindowDVC6) (Version: 6.4.2.16 - Canon Inc.)
Canon Utilities Digital Photo Professional 3.4 (HKLM-x32\...\DPP) (Version: 3.4.0.0 - Canon Inc.)
Canon Utilities EOS Utility (HKLM-x32\...\EOS Utility) (Version: 2.4.0.1 - Canon Inc.)
Canon Utilities MyCamera (HKLM-x32\...\MyCamera) (Version: 6.4.0.5 - Canon Inc.)
Canon Utilities PhotoStitch (HKLM-x32\...\PhotoStitch) (Version: 3.1.21.45 - Canon Inc.)
Canon Utilities Picture Style Editor (HKLM-x32\...\Picture Style Editor) (Version: 1.3.0.0 - Canon Inc.)
Canon Utilities RemoteCapture Task for ZoomBrowser EX (HKLM-x32\...\RemoteCaptureTask) (Version: 1.7.1.9 - Canon Inc.)
Canon Utilities WFT-E1/E2/E3 Utility (HKLM-x32\...\WFTK) (Version: 3.2.1.1 - Canon Inc.)
Canon Utilities ZoomBrowser EX (HKLM-x32\...\ZoomBrowser EX) (Version: 6.1.1.21 - Canon Inc.)
Canon ZoomBrowser EX Memory Card Utility (HKLM-x32\...\ZoomBrowser EX Memory Card Utility) (Version: 1.1.0.8 - Canon Inc.)
Catz (remove only) (HKLM-x32\...\Catz) (Version:  - )
CCleaner (HKLM-x32\...\CCleaner) (Version: 2.32 - Piriform)
Charles (HKLM-x32\...\Charles_XK72) (Version:  - )
Charles 3.6.3 (HKLM\...\{97FA7B9C-DA79-4A92-832B-53011A5359AF}) (Version: 3.6.2.0 - XK72 Ltd)
Cheat Engine 5.6 (HKLM-x32\...\Cheat Engine 5.6_is1) (Version:  - Dark Byte)
Cheat Engine 6.1 (HKLM-x32\...\Cheat Engine 6.1_is1) (Version:  - Dark Byte)
Chicken Invaders 2 (Deutsch) v2.60 (HKLM-x32\...\Chicken Invaders 2 (Deutsch)_is1) (Version:  - InterAction studios)
Chicken Invaders 2 Christmas Edition (Deutsch) v2.60 (HKLM-x32\...\Chicken Invaders 2 Christmas Edition (Deutsch)_is1) (Version:  - InterAction studios)
Chicken Invaders 2 Christmas Edition v2.60 (HKLM-x32\...\Chicken Invaders 2 Christmas Edition_is1) (Version:  - InterAction studios)
Chicken Invaders 2 v2.60 (HKLM-x32\...\Chicken Invaders 2_is1) (Version:  - InterAction studios)
Chicken Invaders v1.30 (HKLM-x32\...\Chicken Invaders_is1) (Version:  - InterAction studios)
CINEMA 4D 13.061 (HKLM\...\MAXONFB05E576) (Version: 13.061 - MAXON Computer GmbH)
Clever Privacy (HKLM-x32\...\{9ba6bf6b-75b1-4fab-bf3e-f57f49e91c1f}) (Version: 1.0.0.46 - Covus Freemium GmbH)
Clever Privacy (x32 Version: 1.0.0.46 - Covus Freemium GmbH) Hidden
CloneDVD2 (HKLM-x32\...\CloneDVD2) (Version: 2.9.3.0 - Elaborate Bytes)
Compatibility Pack für 2007 Office System (HKLM-x32\...\{90120000-0020-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Crystal Reports for Visual Studio (x32 Version: 12.51.0.240 - SAP) Hidden
Cube World version 0.0.1 (HKLM-x32\...\{D692A0E0-1BBB-4E9C-826E-4254EE330830}_is1) (Version: 0.0.1 - Picroma)
CyberGhost 5 (HKLM\...\CyberGhost 5_is1) (Version:  - CyberGhost S.R.L.)
CyberLink DVD Suite Deluxe (HKLM-x32\...\InstallShield_{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}) (Version: 6.0.2111 - CyberLink Corp.)
CyberLink PhotoNow (HKLM-x32\...\InstallShield_{D36DD326-7280-11D8-97C8-000129760CBE}) (Version: 1.1.5615 - CyberLink Corp.)
CyberLink PowerDirector (HKLM-x32\...\InstallShield_{CB099890-1D5F-11D5-9EA9-0050BAE317E1}) (Version: 7.0.2905 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DAEMON Tools Lite (HKLM-x32\...\DAEMON Tools Lite) (Version: 4.47.1.0333 - Disc Soft Ltd)
Dexpot (HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Dexpot) (Version: 1.5.10 - Dexpot GbR)
DHTML Editing Component (HKLM-x32\...\{2EA870FA-585F-4187-903D-CB9FFD21E2E0}) (Version: 6.02.0001 - Microsoft Corporation)
Die Sims™ 3 (HKLM-x32\...\{C05D8CDB-417D-4335-A38C-A0659EDFD6B8}) (Version: 1.63.5 - Electronic Arts)
Die Sims™ 3 Einfach tierisch (HKLM-x32\...\{C12631C6-804D-4B32-B0DD-8A496462F106}) (Version: 10.0.96 - Electronic Arts)
Die Sims™ 3 Supernatural (HKLM-x32\...\{B37DAFA5-717D-41F8-BDFB-3A4B68C0B3A1}) (Version: 15.0.135 - Electronic Arts)
Disc2Phone (HKLM-x32\...\{FFAB5ABB-8AAB-42E2-847F-1743E51E01E9}) (Version: 1.4.0.112 - Sony Media Software)
DiskAid 4.06 (HKLM-x32\...\DiskAid_is1) (Version: 4.06 - DigiDNA)
DivX Converter (HKLM-x32\...\{13F3917B56CD4C25848BDC69916971BB}) (Version: 7.1.0 - DivX, Inc.)
DivX Converter (HKLM-x32\...\{B13A7C41581B411290FBC0395694E2A9}) (Version: 7.1.0 - DivX, Inc.)
DivX Plus DirectShow Filters (HKLM-x32\...\DivX Plus DirectShow Filters) (Version:  - DivX, Inc.)
DivX Version Checker (HKLM-x32\...\{3FC7CBBC4C1E11DCA1A752EA55D89593}) (Version: 7.1.0.9 - DivX, Inc.)
DivX-Setup (HKLM-x32\...\DivX Setup.divx.com) (Version: 2.1.2.2 - DivX, Inc. )
Dojotech Spotify Recorder (HKLM-x32\...\{461179FC-E2AC-4CC8-AA95-82D35FB3E7EA}) (Version: 3.3 - Dojotech Software)
Dolphin Solutions 2010 Q2 (HKLM-x32\...\{9DAFCB8C-E6D5-48EA-93FF-C00B80F8248E}) (Version: 10.20.11 - Dolphin Integration)
Dotfuscator Software Services - Community Edition (HKLM-x32\...\{1AA5BD63-6614-44B2-88A7-605191EDB835}) (Version: 5.0.2500.0 - PreEmptive Solutions)
Dropbox (HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Dropbox) (Version: 1.4.7 - Dropbox, Inc.)
Dropbox (HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Dropbox) (Version: 3.2.6 - Dropbox, Inc.)
Duty Calls (HKLM-x32\...\{0AEB967F-1D12-43C8-A59C-D93DA8EE4A4E}) (Version: 1.00.0000 - Duty Calls)
DVDVideoSoftTB Toolbar (HKLM-x32\...\DVDVideoSoftTB Toolbar) (Version:  - )
EA Download Manager (HKLM-x32\...\EADM) (Version: 5.0.0.255 - Electronic Arts, Inc.)
EaseUS Partition Master 9.3.0 (HKLM-x32\...\EaseUS Partition Master_is1) (Version:  - EaseUS)
Easy Macro Recorder 4.5 (HKLM-x32\...\Easy Macro Recorder_is1) (Version:  - GoldSolution Software, Inc.)
Eazel-DE Toolbar (HKLM-x32\...\Eazel-DE Toolbar) (Version: 6.3.3.3 - )
Explorer Suite III (HKLM\...\Explorer Suite_is1) (Version:  - )
Facebook Messenger 2.1.4814.0 (HKLM-x32\...\{7204BDEE-1A48-4D95-A964-44A9250B439E}) (Version: 2.1.4814.0 - Facebook)
Facebook Video Calling 1.2.0.287 (HKLM-x32\...\{B92C5909-1D37-4C51-8397-A28BB28E5DC3}) (Version: 1.2.287 - Skype Limited)
Facebook Video Calling 3.1.0.521 (HKLM-x32\...\{2091F234-EB58-4B80-8C96-8EB78C808CF7}) (Version: 3.1.521 - Skype Limited)
Fahr-Simulator 2009 Demo (HKLM-x32\...\Fahr-Simulator 2009_is1) (Version: 1.01 - astragon Software GmbH)
FarmVilleBot 2.2.2.5 (HKLM-x32\...\{11745B8A-E942-4674-B729-39110F5962AA}_is1) (Version:  - )
Favorit (HKLM-x32\...\cuomm) (Version:  - )
Feedback Tool (HKLM-x32\...\{90024193-9F13-4877-89D5-A1CDF0CBBF28}) (Version: 1.1.0 - Microsoft Corporation)
ffdshow [rev 2202] [2008-10-10] (HKLM-x32\...\ffdshow_is1) (Version: 1.0 - )
FIFA 11 (HKLM-x32\...\{3FEA6CD1-EA13-4CE7-A74E-A74A4A0A7B5C}) (Version: 1.0.0.0 - Electronic Arts)
FileZilla Client 3.4.0 (HKLM-x32\...\FileZilla Client) (Version: 3.4.0 - )
Firebird SQL Server - MAGIX Edition (HKLM-x32\...\{39AB2E37-1A55-4292-A5D3-971E9F70D0F8}) (Version: 2.1.32.0 - MAGIX AG)
FL Studio 9 (HKLM-x32\...\FL Studio 9) (Version:  - Image-Line)
Free Alarm Clock 2.7.0 (HKLM-x32\...\{8ED5A2F1-338F-4608-8AF7-BCD1ADC1E1F7}_is1) (Version: 2.7 - Comfort Software Group)
Free Audio CD Burner version 1.5.8.706 (HKLM-x32\...\Free Audio CD Burner_is1) (Version: 1.5.8.706 - DVDVideoSoft Ltd.)
Free Audio Converter version 5.0.28.827 (HKLM-x32\...\Free Audio Converter_is1) (Version: 5.0.28.827 - DVDVideoSoft Ltd.)
Free Computer Cleaner (HKLM-x32\...\{63967cf5-6ce4-454d-888a-38ce15d575a6}) (Version: 1.0.0.0 - Covus Freemium GmbH)
Free Computer Cleaner (x32 Version: 1.0.0.0 - Covus Freemium GmbH) Hidden
Free Download Manager 3.0 (HKLM-x32\...\Free Download Manager_is1) (Version:  - FreeDownloadManager.ORG)
Free Driver Scout (HKLM-x32\...\{c509d1ab-e4c6-4676-be2b-2f4b52ea3fcd}) (Version: 1.0.0.0 - Covus Freemium)
Free Driver Scout (Version: 1.0.0.0 - Covus Freemium) Hidden
Free DVD Creator version 2.0 (HKLM-x32\...\Free DVD Creator (by minidvdsoft)_is1) (Version: 2.0 - www.minidvdsoft.com)
Free DVD Video Burner version 2.3 (HKLM-x32\...\Free DVD Video Burner_is1) (Version:  - DVDVideoSoft Limited.)
Free Hide IP (HKLM-x32\...\FreeHideIP) (Version: 3.8.2.2 - )
Free Pdf Perfect Prereq (HKLM-x32\...\{4b8fb204-3302-4323-b188-2dc0f3b85b88}) (Version: 1.0.0.0 - Covus Freemium GmbH)
Free Pdf Perfect Prereq (x32 Version: 1.0.0.0 - Covus Freemium GmbH) Hidden
Free System Utilities (HKLM-x32\...\{b4d0ae84-8999-4f33-8736-b7f53bd0ed2b}) (Version: 1.1.0.153 - Covus Freemium GmbH)
Free SystemUtilities (x32 Version: 1.1.0.153 - Covus Freemium GmbH) Hidden
Free Video to DVD Converter version 5.0.7.403 (HKLM-x32\...\Free Video to DVD Converter_is1) (Version: 5.0.7.403 - DVDVideoSoft Ltd.)
Free YouTube Download 2.4 (HKLM-x32\...\Free YouTube Download_is1) (Version:  - DVDVideoSoft Limited.)
Free YouTube to MP3 Converter version 3.10.6.727 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version:  - DVDVideoSoft Limited.)
Fritz und Fertig (HKLM-x32\...\{917C79E9-9E4E-11D6-B27C-0003FFFFFFFC}) (Version: 1.00.0000 - Terzio Verlag)
FUJIFILM FinePixViewer S Ver.2.1 (HKLM-x32\...\{88B32652-CAE0-4909-A463-5840D2689D93}) (Version: 2.1.0.3 - FUJIFILM Corporation)
Gameforge Live 2.0.5 (HKLM-x32\...\{9C98989A-3A15-42DA-A3B9-D20331437D67}}_is1) (Version: 2.0.5 - Gameforge)
GameRanger (HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\GameRanger) (Version:  - GameRanger Technologies)
GameRanger (HKU\S-1-5-21-269225853-1805347737-3918544349-1015-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\GameRanger) (Version:  - GameRanger Technologies)
GDR 5520 für SQL Server 2008 (KB 2977321) (HKLM-x32\...\KB2977321) (Version: 10.3.5520.0 - Microsoft Corporation)
GDR 5538 für SQL Server 2008 (KB 3045305) (HKLM-x32\...\KB3045305) (Version: 10.3.5538.0 - Microsoft Corporation)
GhostMouse (HKLM-x32\...\GhostMouse_is1) (Version: Free V3.2.1 - ghost-mouse.com)
GIMP 2.6.11 (HKLM-x32\...\WinGimp-2.0_is1) (Version: 2.6.11 - The GIMP Team)
GomezPEER (HKLM-x32\...\GomezPEER) (Version: 3.2 - Gomez Inc.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 32.0.1700.102 - Google Inc.)
Google Drive (HKLM-x32\...\{56D4499E-AC3E-4B8D-91C9-C700C148C44B}) (Version: 1.13.5782.599 - Google, Inc.)
Google Earth (HKLM-x32\...\{4D2A6330-2F8B-11E3-9C40-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.4805.320 - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Grand Theft Auto IV (HKLM-x32\...\{579BA58C-F33D-4970-9953-B94B43768AC3}) (Version: 1.00.0000 - Rockstar Games)
Grand Theft Auto IV (x32 Version: 1.0.0013.131 - Rockstar Games Inc.) Hidden
GTA IV Vehicle Mod Installer v1.2 (HKLM-x32\...\GTA IV Vehicle Mod Installer v1.2_is1) (Version:  - MobileD2)
GTA2 (HKLM-x32\...\{2987EE84-C4EE-4FF5-8160-32DE00D6ABC6}) (Version: 1.00.001 - )
GTK2-Runtime (HKLM-x32\...\GTK2-Runtime) (Version: 2.24.8-2011-12-03-ash - Alexander Shaduri)
Guitar Pro 5.2 (HKLM-x32\...\Guitar Pro 5_is1) (Version:  - Arobas Music)
Guitar Pro 6 (HKLM-x32\...\{14A487F2-1259-4E6C-AE3C-3C888DDBCB60}_is1) (Version:  - Arobas Music)
hack (HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\33f2f1e995446895) (Version: 1.0.0.0 - Microsoft)
hack (HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\33f2f1e995446895) (Version: 1.0.0.0 - Microsoft)
HandBrake 0.9.9.1 (HKLM-x32\...\HandBrake) (Version: 0.9.9.1 - )
Hardcore (HKLM-x32\...\Hardcore) (Version:  - Image-Line)
Hardware Diagnose Tools (HKLM\...\PC-Doctor for Windows) (Version: 5.1.4976.17 - PC-Doctor, Inc.)
Hex Workshop v6 (HKLM\...\{48FE73F3-4C3A-4871-BCD0-A7726A08BD64}) (Version: 6.0.1.4603 - BreakPoint Software)
High-Definition Video Playback (x32 Version: 11.1.11100.4.196 - Nero AG) Hidden
Hippsoft hsWebCam 1.09.0001 (HKLM-x32\...\Hippsoft hsWebCam_is1) (Version: 1.09.0001 - Hippsoft)
Honorbuddy (HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\{17c3ec1c-d814-4d83-ac88-062376366583}) (Version: 2.5.7291.636 - Bossland GmbH)
Honorbuddy (x32 Version: 2.5.7291.636 - Bossland GmbH) Hidden
Hotfix für Microsoft Visual Basic 2008 Express Edition mit SP1 - DEU (KB945282) (HKLM-x32\...\{8F714418-F3C3-3BF0-B548-E4BDA7AD41DE}.KB945282) (Version: 1 - Microsoft Corporation)
Hotfix für Microsoft Visual Basic 2008 Express Edition mit SP1 - DEU (KB946040) (HKLM-x32\...\{8F714418-F3C3-3BF0-B548-E4BDA7AD41DE}.KB946040) (Version: 1 - Microsoft Corporation)
Hotfix für Microsoft Visual Basic 2008 Express Edition mit SP1 - DEU (KB946308) (HKLM-x32\...\{8F714418-F3C3-3BF0-B548-E4BDA7AD41DE}.KB946308) (Version: 1 - Microsoft Corporation)
Hotfix für Microsoft Visual Basic 2008 Express Edition mit SP1 - DEU (KB946344) (HKLM-x32\...\{8F714418-F3C3-3BF0-B548-E4BDA7AD41DE}.KB946344) (Version: 1 - Microsoft Corporation)
Hotfix für Microsoft Visual Basic 2008 Express Edition mit SP1 - DEU (KB947540) (HKLM-x32\...\{8F714418-F3C3-3BF0-B548-E4BDA7AD41DE}.KB947540) (Version: 1 - Microsoft Corporation)
Hotfix für Microsoft Visual Basic 2008 Express Edition mit SP1 - DEU (KB947789) (HKLM-x32\...\{8F714418-F3C3-3BF0-B548-E4BDA7AD41DE}.KB947789) (Version: 1 - Microsoft Corporation)
Hotfix für Microsoft Visual Basic 2008 Express Edition mit SP1 - DEU (KB948127) (HKLM-x32\...\{8F714418-F3C3-3BF0-B548-E4BDA7AD41DE}.KB948127) (Version: 1 - Microsoft Corporation)
Hotfix für Microsoft Visual Basic 2008 Express Edition mit SP1 - DEU (KB951708) (HKLM-x32\...\{8F714418-F3C3-3BF0-B548-E4BDA7AD41DE}.KB951708) (Version: 1 - Microsoft Corporation)
Hotfix für Microsoft Visual C# 2010 Express - DEU (KB2635973) (HKLM-x32\...\{D81641E8-ABF1-3D07-803B-60E8FC619368}.KB2635973) (Version: 1 - Microsoft Corporation)
Hotfix für Microsoft Visual C# 2010 Express - DEU (KB3002340) (HKLM-x32\...\{D81641E8-ABF1-3D07-803B-60E8FC619368}.KB3002340) (Version: 1 - Microsoft Corporation)
Hotfix für Microsoft Visual C++ 2010 Express - DEU (KB2565057) (HKLM-x32\...\{DEEB5FE3-40F5-3C5B-8F85-5306EF3C08F4}.KB2565057) (Version: 1 - Microsoft Corporation)
Hotfix für Microsoft Visual C++ 2010 Express - DEU (KB2635973) (HKLM-x32\...\{DEEB5FE3-40F5-3C5B-8F85-5306EF3C08F4}.KB2635973) (Version: 1 - Microsoft Corporation)
Hotfix für Microsoft Visual Studio 2008 Remote Debugger Light (x64) - DEU (KB944899) (HKLM-x32\...\{E6420CCB-92BE-3ACB-BDC3-69FBDD319C94}.KB944899) (Version: 1 - Microsoft Corporation)
Hotspot Shield 3.42 (HKLM-x32\...\HotspotShield) (Version: 3.42 - AnchorFree Inc.)
HP Active Support Library (HKLM-x32\...\{CE7E3BE0-2DD3-4416-A690-F9E4A99A8CFF}) (Version: 3.1.9.1 - Hewlett-Packard)
HP Customer Experience Enhancements (HKLM-x32\...\{64B9E2F5-558E-4C56-B419-A1679518F6E7}) (Version: 5.7.0.2784 - Hewlett-Packard)
HP Demo (HKLM-x32\...\{97ABD26A-3249-46CB-B2E2-F66E64B2E480}) (Version: 1.00.0000 - Hewlett-Packard)
HP Fotobearbeitungs-Programm (HKLM-x32\...\HP Fotobearbeitungs-Programm) (Version:  - )
HP Fotodruck-Programm (HKLM-x32\...\HP Fotodruck-Programm) (Version:  - )
HP MediaSmart DVD (HKLM-x32\...\InstallShield_{DCCAD079-F92C-44DA-B258-624FC6517A5A}) (Version: 2.0.2213 - Hewlett-Packard)
HP MediaSmart Music/Photo/Video (HKLM-x32\...\InstallShield_{B2EE25B9-5B00-4ACF-94F0-92433C28C39E}) (Version: 2.0.2217 - Hewlett-Packard)
HP MediaSmart SmartMenu (HKLM\...\{D2F7994F-661E-46D1-A1DF-67F2887AAA7E}) (Version: 2.0.8 - Hewlett-Packard)
HP Share-to-Web (HKLM-x32\...\{748F4870-8350-11D3-B0BF-080009FB4A19}) (Version:  - )
HP Total Care Advisor (HKLM-x32\...\{154A4184-1A3D-4BF9-A5AE-4FA1660445F3}) (Version: 2.4.5106.2815 - Hewlett-Packard)
HP Total Care Setup (HKLM-x32\...\{38058455-8C21-4C2F-B2F6-14ED166039CB}) (Version: 1.1.1983.2818 - Hewlett-Packard Company)
HP Update (HKLM-x32\...\{FE57DE70-95DE-4B64-9266-84DA811053DB}) (Version: 4.000.012.001 - Hewlett-Packard)
HPAsset component for HP Active Support Library (x32 Version: 3.0.0.3 - Hewlett-Packard) Hidden
HyperCam 2 (64 bit) (HKLM\...\HyperCam 2 (64 bit)) (Version:  - )
HyperCam 2 (HKLM-x32\...\HyperCam 2) (Version:  - )
HyperCam Toolbar (HKLM-x32\...\HyperCam Toolbar) (Version:  - )
IBot 3.68 (HKLM-x32\...\{C52D5765-DFD1-4B13-A20E-6369E4A1CCF5}}_is1) (Version: 3.68 - Profibot)
IBot 4.07 (HKLM-x32\...\{C02B8FC6-A46F-40D6-BF14-1A111C016565}}_is1) (Version: 4.07 - Profibot)
IBot 4.14 (HKLM-x32\...\{C976153F-CD88-4DBC-B1B0-A3187B1823DC}}_is1) (Version: 4.14 - Profibot)
IBot 4.15 (HKLM-x32\...\{BC902537-2477-4B5B-BB2F-241464EBBB92}}_is1) (Version: 4.15 - Profibot)
IBot 4.17 (HKLM-x32\...\{17260813-4023-4E91-966F-7D77E9D1A34E}}_is1) (Version: 4.17 - Profibot)
IconChanger (HKLM-x32\...\{C912EFA0-0076-11d5-B04A-BD6C80DF2479}) (Version:  - )
ICQ7.1 (HKLM-x32\...\{71BFC818-0CED-42D6-9C87-5142918957EE}) (Version: 7.1 - ICQ)
ieSpell (HKLM-x32\...\ieSpell) (Version: 2.6.4 (build 573) - Red Egg Software)
IL Download Manager (HKLM-x32\...\IL Download Manager) (Version:  - Image-Line)
IL-2 Sturmovik (HKLM-x32\...\IL-2 Sturmovik) (Version:  - )
InCD (Ahead Software) (HKLM-x32\...\InCD!UninstallKey) (Version:  - )
Intel® Matrix Storage Manager (HKLM\...\{9068B2BE-D93A-4C0A-861C-5E35E2C0E09E}) (Version:  - Intel Corporation)
iPhone Explorer 2.005 (HKLM-x32\...\{7FD8B0C1-CDDA-4B4D-A577-B2E3570EA3A3}_is1) (Version:  - Macroplant, LLC)
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.35 - Irfan Skiljan)
I-Share (HKLM-x32\...\ST6UNST #4) (Version:  - )
IsoBuster 2.8 (HKLM-x32\...\IsoBuster_is1) (Version: 2.8 - Smart Projects)
iTunes (HKLM\...\{D66F0C3C-24F2-4463-9E2F-4381E5C40A26}) (Version: 10.5.2.11 - Apple Inc.)
JamGuru 1.0 RC5 (HKLM-x32\...\JamGuru) (Version: 1.0 RC5 - Ultimate-Guitar)
Java 8 Update 31 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218031F0}) (Version: 8.0.310 - Oracle Corporation)
Java(TM) SE Development Kit 7 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0170000}) (Version: 1.7.0.0 - Oracle)
JDownloader (HKLM-x32\...\JDownloader) (Version: 0.89 - AppWork UG (haftungsbeschränkt))
JDownloader 0.9 (HKLM-x32\...\5513-1208-7298-9440) (Version: 0.9 - AppWork GmbH)
JDownloader Packages (HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\JDownloader Packages) (Version:  - ) <==== ACHTUNG
Jitbit Macro Recorder (HKLM-x32\...\{2D57FB4E-6277-4A6D-8739-304C38051B89}) (Version: 1.0.0 - JitBit)
Kies (HKLM-x32\...\InstallShield_{D6CD26FD-CD7F-4C86-96A3-EEBFABE5FE47}) (Version: 1.5.3 - Ihr Firmenname)
Kies (x32 Version: 1.5.3 - Ihr Firmenname) Hidden
Klett Lernsoftware Mathematik - Lambacher Schweizer (1. Lernjah (HKLM-x32\...\Klett Lernsoftware Mathematik - Lambacher Schwei~F1920F00_is1) (Version:  - )
Klett Lernsoftware Mathematik - Lambacher Schweizer (2. Lernjah (HKLM-x32\...\Klett Lernsoftware Mathematik - Lambacher Schwei~B0BDFB6A_is1) (Version:  - )
K-Lite Codec Pack 5.2.0 (Full) (HKLM-x32\...\KLiteCodecPack_is1) (Version: 5.2.0 - )
KORG USB-MIDI Driver Tools for Windows (HKLM-x32\...\{A84330C2-470F-49DF-8187-44FE6B4775EC}) (Version: 1.15.0201 - Korg Inc.)
L&H TTS3000 Deutsch (HKLM-x32\...\LHTTSGED) (Version:  - )
LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.0904 - CyberLink Corp.)
LabelPrint (x32 Version: 2.5.0904 - CyberLink Corp.) Hidden
Lame ACM MP3 Codec (HKLM-x32\...\LameACM) (Version:  - )
League of Legends (HKLM-x32\...\League of Legends 3.0.1) (Version: 3.0.1 - Riot Games )
League of Legends (x32 Version: 3.0.1 - Riot Games ) Hidden
LEGO MINDSTORMS EV3 (HKLM-x32\...\LEGO_SW.{5B0CB826-E499-4E6B-94F0-75B6327ED934}) (Version: 1.0.0 - The LEGO Group)
LEGO MINDSTORMS EV3 Home Content (x32 Version: 1.0.259 - The LEGO Group) Hidden
LEGO MINDSTORMS EV3 Home deutscher Support (x32 Version: 1.0.228 - The LEGO Group) Hidden
LEGO MINDSTORMS EV3 Home Edition (x32 Version: 1.0.346 - The LEGO Group) Hidden
LEGO MINDSTORMS EV3 Uninstaller (x32 Version: 1.0.11 - The LEGO Group) Hidden
LEGO MINDSTORMS NXT x64 Driver (HKLM\...\{A0831C28-A6FA-49A3-86AE-B5AE3C9EE19C}) (Version: 1.20.115.0 - LEGO)
Lernout & Hauspie TruVoice American English TTS Engine (HKLM-x32\...\tv_enua) (Version:  - )
LesefixPRO (HKLM-x32\...\{00DDD9E0-E95F-4470-8767-26B76164A315}) (Version: 8.00 - Dr. Michael Schlesier)
LibUSB-Win32-0.1.10.1 (HKLM-x32\...\LibUSB-Win32_is1) (Version: 0.1.10.1 - LibUSB-Win32)
LightScribe System Software (HKLM-x32\...\{82EF29B1-9B60-4142-A155-0599216DD053}) (Version: 1.18.6.1 - LightScribe)
Lock On: Modern Air Combat (HKLM-x32\...\{E90DCEE9-DC27-401B-A7AC-B0AFF5B34E4D}) (Version: 1.00.000 - )
LockHunter version 1.0 beta 3, 64 bit edition (HKLM\...\LockHunter_is1) (Version:  - Crystal Rich, Ltd)
LOLReplay (HKLM-x32\...\LOLReplay) (Version: 0.8.9.26 - www.leaguereplays.com)
LyricsMonkey-15 (HKLM-x32\...\LyricsMonkey-15) (Version: 1.28.153.5 - Showpass)
Macro Express 3 (HKLM-x32\...\Macro Express 3) (Version: 3.0 - Insight Software Solutions, Inc.)
Macromedia FreeHand MXa (HKLM-x32\...\{939740B5-0064-4779-854A-8C1086181C05}) (Version: 11.0.2 - Macromedia)
Magic Desktop (HKLM-x32\...\EasyBits Magic Desktop) (Version:  - EasyBits Software AS)
MAGIX PC Check & Tuning 2012 Download-Version (HKLM-x32\...\MAGIX_MSI_PC_Check_Tuning_2012) (Version: 7.0.401.3 - MAGIX AG)
MAGIX PC Check & Tuning 2012 Download-Version (x32 Version: 7.0.401.3 - MAGIX AG) Hidden
MAGIX PC Live (HKLM-x32\...\MAGIX_MSI_PC_Live) (Version: 1.0.4.8 - MAGIX AG)
MAGIX PC Live (x32 Version: 1.0.4.8 - MAGIX AG) Hidden
MAGIX Screenshare (HKLM-x32\...\MAGIX_{BEEE0ED7-FBAD-4BBB-BF0B-884CA40510E2}) (Version: 4.3.6.1987 - MAGIX AG)
MAGIX Screenshare (x32 Version: 4.3.6.1987 - MAGIX AG) Hidden
MAGIX Speed burnR (MSI) (HKLM-x32\...\MAGIX_{E0E6D1E1-32D6-427D-9696-4090DA2C5743}) (Version: 7.0.2.6 - MAGIX AG)
MAGIX Speed burnR (MSI) (Version: 7.0.2.6 - MAGIX AG) Hidden
MAGIX Video deluxe 2013 Premium (HKLM-x32\...\MAGIX_{47E960B1-A285-4D31-87BA-4D2936FC8FF1}) (Version: 12.0.3.4 - MAGIX AG)
MAGIX Video deluxe 2013 Premium (Version: 12.0.3.4 - MAGIX AG) Hidden
Malwarebytes Anti-Malware Version 2.2.0.1024 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.0.1024 - Malwarebytes)
Manic Digger (HKLM-x32\...\{119E2FCB-5CDD-4C24-BCB2-56A824E2BF0A}_is1) (Version:  - )
ManyCam 3.1.62 (HKLM-x32\...\ManyCam) (Version: 3.1.62 - ManyCam LLC)
MAX DS Video Converter (HKLM-x32\...\MAX DS Video Converter_is1) (Version:  - )
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.8.150.1 - McAfee, Inc.)
Media Star Toolbar (HKLM-x32\...\Media_Star Toolbar) (Version: 5.7.2.2 - Media Star)
MegaTrainer eXperience V1.0.4.6 (HKLM-x32\...\MegaTrainer eXperience_is1) (Version:  - )
MetFileRegenerator v3.0.16 (HKLM-x32\...\MetFileRegenerator) (Version: 3.0.16 - William Roberts)
Metin2 (HKLM-x32\...\Metin2_is1) (Version:  - Gameforge 4D GmbH)
Microsoft .NET Framework 1.1 (HKLM-x32\...\Microsoft .NET Framework 1.1  (1033)) (Version:  - )
Microsoft .NET Framework 1.1 Security Update (KB2698023) (HKLM-x32\...\M2698023) (Version:  - )
Microsoft .NET Framework 1.1 Security Update (KB2833941) (HKLM-x32\...\M2833941) (Version:  - )
Microsoft .NET Framework 1.1 Security Update (KB979906) (HKLM-x32\...\M979906) (Version:  - )
Microsoft .NET Framework 3.5 Language Pack SP1 - DEU (HKLM\...\Microsoft .NET Framework 3.5 Language Pack SP1 - deu) (Version:  - Microsoft Corporation)
Microsoft .NET Framework 3.5 SP1 (HKLM\...\Microsoft .NET Framework 3.5 SP1) (Version:  - Microsoft Corporation)
Microsoft .NET Framework 4 Multi-Targeting Pack (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}) (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft ASP.NET MVC 2 - Visual Studio 2010 Tools (HKLM-x32\...\{40416836-56CC-4C0E-A6AF-5C34BADCE483}) (Version: 2.0.50217.0 - Microsoft Corporation)
Microsoft ASP.NET MVC 2 (HKLM-x32\...\{DD8FF2F3-0D97-4CF3-AF78-FA0E1B242244}) (Version: 2.0.60926.0 - Microsoft Corporation)
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{F2508213-9989-4E85-A078-72BE483917EF}) (Version: 3.5.88.0 - Microsoft Corporation)
Microsoft Games for Windows Marketplace (HKLM-x32\...\{4CB0307C-565E-4441-86BE-0DF2E4FB828C}) (Version: 3.5.50.0 - Microsoft Corporation)
Microsoft Help Viewer 1.0 Language Pack - DEU (HKLM\...\Microsoft Help Viewer 1.0 Language Pack - DEU) (Version: 1.0.30319 - Microsoft Corporation)
Microsoft Help Viewer 1.1 (HKLM\...\Microsoft Help Viewer 1.1) (Version: 1.1.40219 - Microsoft Corporation)
Microsoft Help Viewer 1.1 Language Pack - DEU (HKLM\...\Microsoft Help Viewer 1.1 Language Pack - DEU) (Version: 1.1.40219 - Microsoft Corporation)
Microsoft Mathematics (64-bit) (HKLM\...\{E57B7E0A-8BE5-42E2-BE60-C07ED680A063}) (Version: 4.0 - Microsoft Corporation)
Microsoft Office Professional Plus 2010 (HKLM-x32\...\Office14.PROPLUS) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Picture It! Foto 7.0 (HKLM-x32\...\{369B36BE-3D64-4641-9AEA-808D436FE132}) (Version: 7.0.0.0000 - Microsoft Corporation)
Microsoft PowerPoint Viewer (HKLM-x32\...\{95140000-00AF-0407-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Primary Interoperability Assemblies 2005 (HKLM-x32\...\{D24DB8B9-BB6C-4334-9619-BA1C650E13D3}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Silverlight (HKLM-x32\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.41105.0 - Microsoft Corporation)
Microsoft Silverlight 3 SDK (HKLM-x32\...\{2012098D-EEE9-4769-8DD3-B038050854D4}) (Version: 3.0.40818.0 - Microsoft Corporation)
Microsoft Silverlight 4 SDK (HKLM-x32\...\{05855322-BE43-41FE-B583-D3AE0C326D58}) (Version: 4.0.50826.0 - Microsoft Corporation)
Microsoft SQL Server 2008 (HKLM-x32\...\Microsoft SQL Server 10 Release) (Version:  - Microsoft Corporation)
Microsoft SQL Server 2008 Browser (HKLM-x32\...\{4AF2248C-B3DF-46FB-9596-87F5DB193689}) (Version: 10.3.5500.0 - Microsoft Corporation)
Microsoft SQL Server 2008 Native Client (HKLM\...\{12FE6AA6-65D2-40EE-B925-62193128A0E6}) (Version: 10.3.5500.0 - Microsoft Corporation)
Microsoft SQL Server 2008 R2 Data-Tier Application Framework (HKLM-x32\...\{BC537AE0-88AF-47ED-B762-33B0D62B5188}) (Version: 10.50.1750.9 - Microsoft Corporation)
Microsoft SQL Server 2008 R2 Data-Tier Application Project (HKLM-x32\...\{7A56D81D-6406-40E7-9184-8AC1769C4D69}) (Version: 10.50.1750.9 - Microsoft Corporation)
Microsoft SQL Server 2008 R2 Management Objects (HKLM-x32\...\{77F1F8AD-51B8-4490-AEEC-BF480073E0FC}) (Version: 10.50.1750.9 - Microsoft Corporation)
Microsoft SQL Server 2008 R2 Management Objects (x64) (HKLM\...\{EAEBF166-B06A-4D7F-BAF7-6615303D5C7C}) (Version: 10.50.1750.9 - Microsoft Corporation)
Microsoft SQL Server 2008 R2 Transact-SQL Language Service (HKLM-x32\...\{09C52940-A4D1-4409-A7CC-1AAE630CF578}) (Version: 10.50.1750.9 - Microsoft Corporation)
Microsoft SQL Server 2008 Setup Support Files  (HKLM-x32\...\{59C245FC-343C-4FEC-B3CB-B6F12B561C20}) (Version: 10.3.5538.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP1 Design Tools (Deutsch) (HKLM-x32\...\{738B0934-6676-44F6-AB52-32F4E60DCA7F}) (Version: 3.5.5692.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 DEU (HKLM-x32\...\{0125D081-30D0-4A97-82A8-C28D444B6256}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 ENU (HKLM-x32\...\{3A9FC03D-C685-4831-94CF-4EDFD3749497}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 x64 DEU (HKLM\...\{C3EAE456-7E7A-451F-80EF-F34C7A13C558}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 x64 ENU (HKLM\...\{D4AD39AD-091E-4D33-BB2B-59F6FCB8ADC3}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft SQL Server Database Publishing Wizard 1.4 (HKLM-x32\...\{ACE28263-76A4-4BF5-B6F4-8BD719595969}) (Version: 10.1.2512.8 - Microsoft Corporation)
Microsoft SQL Server System CLR Types (HKLM-x32\...\{877B76B2-F83F-4F5A-B28D-3F398641ADB6}) (Version: 10.50.1750.9 - Microsoft Corporation)
Microsoft SQL Server System CLR Types (x64) (HKLM\...\{1E6ED082-E32D-4B2B-8B6A-70B094815135}) (Version: 10.50.1750.9 - Microsoft Corporation)
Microsoft SQL Server VSS Writer (HKLM\...\{28D06854-572C-4A65-83E5-F8CAF26B9FDC}) (Version: 10.3.5500.0 - Microsoft Corporation)
Microsoft Sync Framework Runtime v1.0 SP1 (x64) (HKLM\...\{8438EC02-B8A9-462D-AC72-1B521349C001}) (Version: 1.0.3010.0 - Microsoft Corporation)
Microsoft Sync Framework SDK v1.0 SP1 (HKLM-x32\...\{0E3DFC64-CC49-4BE2-8C9C-58EF129675DB}) (Version: 1.0.3010.0 - Microsoft Corporation)
Microsoft Sync Framework Services v1.0 SP1 (x64) (HKLM\...\{034106B5-54B7-467F-B477-5B7DBB492624}) (Version: 1.0.3010.0 - Microsoft Corporation)
Microsoft Sync Services for ADO.NET v2.0 SP1 (x64) (HKLM\...\{1D1CEEF8-3741-45BD-8E77-963E1DEBDDD3}) (Version: 2.0.3010.0 - Microsoft Corporation)
Microsoft Team Foundation Server 2010 Object Model - ENU (HKLM\...\Microsoft Team Foundation Server 2010 Object Model - ENU) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Basic 2008 Express Edition mit SP1 - DEU (HKLM-x32\...\Microsoft Visual Basic 2008 Express Edition with SP1 - DEU) (Version:  - Microsoft Corporation)
Microsoft Visual C# 2010 Express - DEU (HKLM-x32\...\Microsoft Visual C# 2010 Express - DEU) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x64 8.0.50727.4053 (HKLM\...\{B6E3757B-5E77-3915-866A-CCFC4B8D194C}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) - KB2467175 (HKLM\...\{aac9fcc4-dd9e-4add-901c-b5496a07ab2e}) (Version: 8.0.51011 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6E8E85E8-CE4B-4FF5-91F7-04999C9FAE6A}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 ATL Update kb973924 - x64 9.0.30729.4148 (HKLM\...\{EE936C7A-EA40-31D5-9B65-8E3E089C3828}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148 (HKLM-x32\...\{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x64 9.0.30729.5570 (HKLM\...\{8338783A-0968-3B85-AFC7-BAAE0A63DC50}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (HKLM-x32\...\{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729 (HKLM\...\{4FFA2088-8317-3B14-93CD-4C699DB37843}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{09298F26-A95C-31E2-9D95-2C60F586F075}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{3C3D696B-0DB7-3C6D-A356-3DB8CE541918}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4974 (HKLM-x32\...\{B7E38540-E355-3503-AFD7-635B2F2F76E1}) (Version: 9.0.30729.4974 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Designtime - 10.0.30319 (HKLM\...\{F5079164-1DB9-3BDA-853B-F78AF67CE071}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Runtime - 10.0.40219 (HKLM\...\{1C7C8AAF-A16D-32E8-89E5-F6D165DE0BCE}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Runtime - 10.0.40219 (HKLM-x32\...\{5D9ED403-94DE-3BA0-B1D6-71F4BDA412E6}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 Express - DEU (HKLM-x32\...\Microsoft Visual C++ 2010 Express - DEU) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.23026 (HKLM-x32\...\{e46eca4f-393b-40df-9f49-076faf788d83}) (Version: 14.0.23026.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.23026 (HKLM-x32\...\{74d0e5db-b326-4dae-a6b2-445b9de1836e}) (Version: 14.0.23026.0 - Microsoft Corporation)
Microsoft Visual F# 2.0 Runtime (HKLM-x32\...\{85467CBC-7A39-33C9-8940-D72D9269B84F}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2008 Remote Debugger Light (x64) - DEU (HKLM\...\Microsoft Visual Studio 2008 Remote Debugger Light (x64) - DEU) (Version:  - Microsoft Corporation)
Microsoft Visual Studio 2008 Remote Debugger Light (x64) - DEU Service Pack 1 (KB945140) (HKLM-x32\...\{E6420CCB-92BE-3ACB-BDC3-69FBDD319C94}.KB945140) (Version: 1 - Microsoft Corporation)
Microsoft Visual Studio 2010 ADO.NET Entity Framework Tools (HKLM-x32\...\{14DD7530-CCD2-3798-B37D-3839ED6A441C}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 ADO.NET Entity Framework Tools (HKLM-x32\...\{616C6F39-4CE1-3434-A665-2F6A04C09A7F}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Express Prerequisites x64 - DEU (HKLM\...\{3C983A67-DFB2-3D3D-AD9E-CA1A5A09FD18}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 IntelliTrace Collection (x64) (HKLM\...\{88BAE373-00F4-3E33-828F-96E89E5E0CB9}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Service Pack 1 (HKLM-x32\...\Microsoft Visual Studio 2010 Service Pack 1) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010 Ultimate - ENU (HKLM-x32\...\Microsoft Visual Studio 2010 Ultimate - ENU) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio Macro Tools (HKLM-x32\...\Microsoft Visual Studio Macro Tools) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Windows SDK for Visual Studio 2008 SP1 Express Tools for .NET Framework - deu (HKLM\...\{DE2C9D5F-C55C-30E8-9322-2B8E8B5DF87C}) (Version: 3.5.30729 - Microsoft Corporation)
Microsoft Windows SDK for Visual Studio 2008 SP1 Express Tools for Win32 (HKLM\...\{F5C819A5-E068-4f7d-B91A-1BD18702AFFB}) (Version: 6.1.5295.17011 - Microsoft Corporation)
Microsoft Works (HKLM-x32\...\{39D0E034-1042-4905-BECB-5502909FCB7C}) (Version: 9.7.0621 - Microsoft Corporation)
Microsoft Works 2003-Setup-Start (HKLM-x32\...\Works2003Setup) (Version:  - )
Microsoft Works 7.0  (HKLM-x32\...\{EDDDC607-91D9-4758-9F57-265FDCD8A772}) (Version: 07.02.0702 - Microsoft Corporation)
Microsoft Works Suite-Add-Ins für Microsoft Word (HKLM-x32\...\{7CDBE27D-87EC-434E-AFE4-D0116AE876BB}) (Version: 2.0.0.0000 - Microsoft Corporation)
Microsoft WSE 3.0 Runtime (HKLM-x32\...\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}) (Version: 3.0.5305.0 - Microsoft Corp.)
Microsoft XNA Framework Redistributable 3.1 (HKLM-x32\...\{19BFDA5D-1FE2-4F25-97F9-1A79DD04EE20}) (Version: 3.1.10527.0 - Microsoft Corporation)
MinecraftAlpha (HKLM-x32\...\MinecraftAlpha) (Version:  - )
Mobizen (HKLM-x32\...\{BA0D3A44-BCEE-4C8B-BCD4-F7F1E64F41E3}) (Version: 2.17.0.1 - RSUPPORT)
MorphVOX Junior (HKLM-x32\...\{F1191B7E-84BF-4325-9FFD-80BD8996ED4B}) (Version: 2.7.5 - Screaming Bee)
MotioninJoy ds3 vibration driver version 0.100 (HKLM-x32\...\{330DAC67-5B62-452A-A0E4-6B4A5923940F}_is1) (Version:  - www.motioninjoy.com)
MotioninJoy Gamepad tool 0.7.1001 (HKLM\...\{330DAC67-5B62-452A-A0E4-6B4A5923940F}_is1) (Version: 0.7.1001 - www.motioninjoy.com)
Mouse Recorder Pro 2.0.7.4 (HKLM-x32\...\{889E44CE-435C-4D37-B302-A7E43339E5FA}_is1) (Version:  - Nemex Studios)
Mozilla Firefox 38.0.5 (x86 de) (HKLM-x32\...\Mozilla Firefox 38.0.5 (x86 de)) (Version: 38.0.5 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 38.0.5 - Mozilla)
MP3 Recorder Studio 6.0 (HKLM-x32\...\MP3 Recorder Studio_is1) (Version:  - ManiacTools.com)
MSXML 4.0 SP2 (KB941833) (HKLM-x32\...\{C523D256-313D-4866-B36A-F3DE528246EF}) (Version: 4.20.9849.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP2 Parser and SDK (HKLM-x32\...\{716E0306-8318-4364-8B8F-0CC4E9376BAC}) (Version: 4.20.9818.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB973685) (HKLM-x32\...\{859DFA95-E4A6-48CD-B88E-A3E483E89B44}) (Version: 4.30.2107.0 - Microsoft Corporation)
muvee Reveal (HKLM-x32\...\{19506BDB-4EA7-491F-E8AB-E97109FDB296}) (Version: 7.0.35.7315 - muvee Technologies Pte Ltd)
My HP Games (HKLM-x32\...\WildTangent hp Master Uninstall) (Version: 1.0.0.62 - WildTangent)
MyFreeCodec (HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\MyFreeCodec) (Version:  - )
MySQL Connector/ODBC 5.1 (HKLM-x32\...\{29042B1C-0713-4575-B7CA-5C8E7B0899D4}) (Version: 5.1.5 - MySQL AB)
Need for Speed(TM) Hot Pursuit (HKLM-x32\...\{83A606F5-BF6F-42ED-9F33-B9F74297CDED}) (Version: 1.0.0.0 - Electronic Arts)
Nero (HKLM-x32\...\{A4D7B764-4140-11D4-88EB-0050DA3579C0}) (Version: 5.5.9.14 - ahead software gmbh)
Nero 11 (HKLM-x32\...\{4A6E2455-E318-4A60-9174-754D1BE5E7A4}) (Version: 11.2.00900 - Nero AG)
Nero Backup Drivers (HKLM\...\{D600D357-5CB9-4DE9-8FD4-14E208BD1970}) (Version: 1.0.11100.8.0 - Nero AG)
Nero Burning ROM 10 (HKLM-x32\...\{7A5D731D-B4B3-490E-B339-75685712BAAB}) (Version: 10.0.11100.10.100 - Nero AG)
Nero BurnRights 10 (HKLM-x32\...\{943CFD7D-5336-47AF-9418-E02473A5A517}) (Version: 4.0.11000.12.100 - Nero AG)
Nero CoverDesigner 10 (HKLM-x32\...\{FCF00A6E-FB58-477A-ABE9-232907105521}) (Version: 5.0.10900.11.100 - Nero AG)
Nero Digital (HKLM-x32\...\NeroVision!UninstallKey) (Version:  - )
Nero DiscSpeed 10 (HKLM-x32\...\{34490F4E-48D0-492E-8249-B48BECF0537C}) (Version: 6.0.10800.7.100 - Nero AG)
Nero Express 10 (HKLM-x32\...\{70550193-1C22-445C-8FA4-564E155DB1A7}) (Version: 10.0.11000.10.100 - Nero AG)
Nero InfoTool 10 (HKLM-x32\...\{F412B4AF-388C-4FF5-9B2F-33DB1C536953}) (Version: 7.0.10800.8.100 - Nero AG)
Nero Kwik Media (HKLM-x32\...\{20F71B17-008C-43B4-8097-58FB62EA7AB8}) (Version: 11.0.17100 - Nero AG)
Nero Multimedia Suite 10 (HKLM-x32\...\{277C1559-4CF7-44FF-8D07-98AA9C13AABD}) (Version: 10.0.13200 - Nero AG)
Nero Recode 10 (HKLM-x32\...\{8ECEC853-5C3D-4B10-B5C7-FF11FF724807}) (Version: 4.6.10900.4.100 - Nero AG)
Nero RescueAgent 10 (HKLM-x32\...\{E337E787-CF61-4B7B-B84F-509202A54023}) (Version: 3.0.10900.9.100 - Nero AG)
Nero SoundTrax 10 (HKLM-x32\...\{E1EE5339-5D32-458F-BAAB-B19F6301BCE2}) (Version: 4.6.10600.2.100 - Nero AG)
Nero StartSmart 10 (HKLM-x32\...\{F61D489E-6C44-49AC-AD02-7DA8ACA73A65}) (Version: 10.0.11200.12.100 - Nero AG)
Nero Vision 10 (HKLM-x32\...\{9A4297F3-2A51-4ED9-92CA-4BCB8380947E}) (Version: 7.0.11100.8.100 - Nero AG)
Nero WaveEditor 10 (HKLM-x32\...\{EDCDFAD5-DF80-4600-A493-E9DAD6810230}) (Version: 5.6.10600.2.100 - Nero AG)
NI .NET Framework 4 (x32 Version: 4.00.49152 - National Instruments) Hidden
NI EulaDepot (x32 Version: 3.11.190 - National Instruments) Hidden
NI MDF Support (x32 Version: 3.11.190 - National Instruments) Hidden
NI Security Update (KB 67L8LCQW) (64-bit) (Version: 1.0.29.0 - National Instruments) Hidden
NI Security Update (KB 67L8LCQW) (x32 Version: 1.0.29.0 - National Instruments) Hidden
NI Uninstaller (x32 Version: 3.11.190 - National Instruments) Hidden
NI VC2008MSMs x64 (Version: 9.0.401 - National Instruments) Hidden
NI VC2008MSMs x86 (x32 Version: 9.0.401 - National Instruments) Hidden
No23 Recorder (HKLM-x32\...\{22B0E143-2B0B-435B-9F56-136A3D16065F}) (Version: 2.1.0.3 - No23)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 5.9 - )
Nur Deinstallierung der CopyTrans Suite möglich. (HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\CopyTrans Suite) (Version: 2.10 - WindSolutions)
Nur Deinstallierung der CopyTrans Suite möglich. (HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\CopyTrans Suite) (Version: 2.10 - WindSolutions)
NVIDIA 3D Vision Controller-Treiber 285.79 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 285.79 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 311.06 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 311.06 - NVIDIA Corporation)
NVIDIA Display Control Panel (HKLM\...\NVIDIA Display Control Panel) (Version: 1.10 - NVIDIA Corporation)
NVIDIA Grafiktreiber 311.06 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 311.06 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.11.0621 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.11.0621 - NVIDIA Corporation)
NVIDIA Update 1.11.3 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.11.3 - NVIDIA Corporation)
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
OpenGL Extensions Viewer 4.1 (HKLM-x32\...\GLVIEW3) (Version: 440 - )
OpenOffice 4.1.1 (HKLM-x32\...\{ACD0FFF9-6B35-43C1-82DB-9FF6990E8602}) (Version: 4.11.9775 - Apache Software Foundation)
OpenStealth 1.20 (HKLM-x32\...\{698ACE45-B941-4066-8310-6A795077C9A3}}_is1) (Version: 1.20 - Profibot)
Opera 12.15 (HKLM-x32\...\Opera 12.15.1748) (Version: 12.15.1748 - Opera Software ASA)
Optimierte Multimedia-Tastatur-Lösung (HKLM-x32\...\KBD) (Version: 1.0.9.2 - Hewlett-Packard)
Oracle VM VirtualBox 4.3.16 (HKLM\...\{D7FAEA32-7CE3-4D9F-9139-F7B87BCC50AF}) (Version: 4.3.16 - Oracle Corporation)
Otshot (HKLM-x32\...\otshot) (Version:  - )
Overwolf (HKLM-x32\...\Overwolf) (Version: 0.53.394.0 - Overwolf Ltd.)
PacSteamT (HKLM-x32\...\PacSteamT) (Version: 1.0.7.6 - PaCmAn_Packs)
Pando Media Booster (HKLM-x32\...\{980A182F-E0A2-4A40-94C1-AE0C1235902E}) (Version: 2.6.0.7 - Pando Networks Inc.)
PaperPort Image Printer 64-bit (HKLM\...\{ABA4FAF1-6389-45F9-92CE-3914A4E5C471}) (Version: 1.00.0000 - Nuance Communications, Inc.)
PDF Editor 4 (HKLM-x32\...\PDF Editor 4) (Version:  - )
PDF Settings CS5 (x32 Version: 10.0 - Adobe Systems Incorporated) Hidden
PDF Settings CS6 (x32 Version: 11.0 - Adobe Systems Incorporated) Hidden
PDF24 Creator 7.4.1 (HKLM-x32\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
PDF-Viewer (HKLM\...\{A278382D-4F1B-4D47-9885-8523F7261E8D}_is1) (Version: 2.5.212.0 - Tracker Software Products Ltd)
PerfectDisk 11 Home Premium (HKLM\...\{B7607FC8-72AD-486D-B6B7-A402D5876309}) (Version: 11.00.165 - Raxco Software Inc.)
Performance Center (HKLM-x32\...\{BB05BD70-4605-4829-93FC-AD80D8CC5B66}) (Version: 2.38 - Ascentive)
Personal ID (HKLM-x32\...\{F722209B-739E-40E4-ADB1-062BD032A0DB}) (Version: 1.8.5.202 - coolspot AG)
Pet Vet 3D - Wild Animal Hospital (HKLM-x32\...\{7505908C-9324-4CD0-97EF-98EE06F70EB1}) (Version: 1.0.0 - LeeGTs Games)
phase6_19 (HKLM-x32\...\{65D70656-D248-4C83-B594-E3029C43B37A}) (Version: 1.90.0000 - phase6)
Pinnacle Instant DVD Recorder (HKLM-x32\...\{EF781A5C-58F5-4BFD-87F9-E4F14D382F25}) (Version:  - )
Pinnacle Studio 14 (HKLM-x32\...\{AADD1C8F-D59F-4D55-A726-768C71A205A8}) (Version: 14.0.0.7255 - Pinnacle Systems)
Pinnacle Video Treiber (HKLM\...\{6DE721A5-5E89-4D74-994C-652BB3C0672E}) (Version: 12.1.0.030 - Pinnacle Systems)
Plants vs. Zombies (HKLM-x32\...\Plants vs. Zombies) (Version:  - PopCap Games)
Platinum Hide IP (HKLM-x32\...\PlatinumHideIP) (Version: 3.1.1.8 - )
PoiZone (HKLM-x32\...\PoiZone) (Version:  - Image-Line)
PokerBuddy 0.6 (HKLM-x32\...\PokerBuddy_is1) (Version:  - www.pokerbuddy.org)
Portal (HKLM-x32\...\Portal) (Version:  - DiGiTALZONE)
Power Tab Editor 1.7 (HKLM-x32\...\{6B3CA80E-6AC0-4725-BABF-9B0FEF880CB3}) (Version: 1.7.0 - Power Tab Software)
Power Tab Librarian (HKLM-x32\...\{0EEAB659-66AB-4250-BB30-984D92A9AC8C}) (Version: 1.0.0 - Power Tab Software)
Power2Go (HKLM-x32\...\InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 6.0.2112 - CyberLink Corp.)
Power2Go (x32 Version: 6.0.2112 - CyberLink Corp.) Hidden
PowerISO (HKLM-x32\...\PowerISO) (Version: 4.7 - PowerISO Computing, Inc.)
PowerOff XP V.0.9.4 (HKLM-x32\...\PowerOff XP_is1) (Version:  - PA-S.de - Software -)
PVSonyDll (Version: 1.00.0001 - NVIDIA Corporation) Hidden
PxMergeModule (x32 Version: 1.00.0000 - Your Company Name) Hidden
Python 2.5.2 (HKLM-x32\...\{6B976ADF-8AE8-434E-B282-A06C7F624D2F}) (Version: 2.5.2150 - Python Software Foundation)
Python 2.7 (HKLM-x32\...\{20c31435-2a0a-4580-be8b-ac06fc243ca4}) (Version: 2.7.150 - Python Software Foundation)
Python 3.3.0 (HKLM-x32\...\{526b1417-92c1-3737-8247-4abc49ccc8e4}) (Version: 3.3.150 - Python Software Foundation)
Quick Memory Editor 5.5 (HKLM-x32\...\Quick Memory Editor_is1) (Version:  - softcows.com)
QuickTime (HKLM-x32\...\{7BE15435-2D3E-4B58-867F-9C75BED0208C}) (Version: 7.71.80.42 - Apple Inc.)
RadioBar Toolbar (HKLM-x32\...\RadioBar) (Version:  - )
Rapidown 5.9 SE - hxxp://www.rapidown.com.br (HKLM-x32\...\Rapidown) (Version:  - )
Ravensburger tiptoi (HKLM-x32\...\Ravensburger tiptoi) (Version:  - )
RealNetworks - Microsoft Visual C++ 2005 Runtime (x32 Version: 8.0 - RealNetworks) Hidden
RealNetworks - Microsoft Visual C++ 2008 Runtime (x32 Version: 9.0 - RealNetworks, Inc) Hidden
RealPlayer (HKLM-x32\...\RealPlayer 12.0) (Version:  - RealNetworks)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.5910 - Realtek Semiconductor Corp.)
RealUpgrade 1.1 (x32 Version: 1.1.0 - RealNetworks, Inc.) Hidden
Recorder (C:\Program Files (x86)\Recorder\) #3 (HKLM-x32\...\ST6UNST #3) (Version:  - )
Recorder (C:\Program Files (x86)\Recorder\) #4 (HKLM-x32\...\ST6UNST #6) (Version:  - )
Recorder (C:\Program Files (x86)\Recorder\) (HKLM-x32\...\ST6UNST #2) (Version:  - )
Recorder (HKLM-x32\...\ST6UNST #1) (Version:  - )
Recuva (HKLM\...\Recuva) (Version: 1.50 - Piriform)
RegistryReviver (HKLM\...\RegistryReviver) (Version: 1.3.26 - ReviverSoft LLC.)
RegistryReviver (Version: 1.3.26 - SPAMfighter ApS) Hidden
ReMouse Standard (HKLM-x32\...\ReMouse Standard_is1) (Version: Standard V3.4.4 - AutomaticSolution Software)
Resource Hacker Version 3.6.0 (HKLM-x32\...\ResourceHacker_is1) (Version:  - )
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
River Past Screen Recorder Pro (HKLM\...\Screen Recorder Pro) (Version: 7.7 - River Past)
RoboForm 7-8-2-5 (All Users) (HKLM-x32\...\AI RoboForm) (Version: 7-8-2-5 - Siber Systems)
Rocksmith (HKLM-x32\...\Rocksmith_is1) (Version:  - )
Rockstar Games Social Club (HKLM-x32\...\{08B3869E-D282-424C-9AFC-870E04A4BA14}) (Version: 1.00.0000 - Rockstar Games)
RPG Maker VX (HKLM-x32\...\RPG Maker VX_is1) (Version: 1.02 - Enterbrain)
RPG Maker VX RTP (HKLM-x32\...\RPG Maker VX RTP_is1) (Version: 1.02 - Enterbrain)
Runes of Magic (HKLM-x32\...\{A2F166A0-F031-4E27-A057-C69733219434}_is1) (Version: 2.1.0.1871 - Frogster Interactive Pictures)
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.3.1600.0 - SAMSUNG Electronics Co., Ltd.)
save2pc Light 4.0 (HKLM-x32\...\save2pc Light_is1) (Version:  - FDRLab)
Sawer (HKLM-x32\...\Sawer) (Version:  - Image-Line)
ScanSoft PaperPort 11 (HKLM-x32\...\{7A8FF745-BBC5-482B-88E4-18D3178249A9}) (Version: 11.1.0000 - Nuance Communications, Inc.)
SciTE4AutoIt3 2/28/2010 (HKLM-x32\...\SciTE4AutoIt3) (Version: 2/28/2010 - Jos van der Zande)
Secret City (HKLM-x32\...\Secret City) (Version: 1.9.4662 - Utherverse Digital Inc)
Security Task Manager 2.1 (HKLM-x32\...\Security Task Manager) (Version: 2.1 - Neuber Software)
SEGA Mega Drive Classics (HKLM-x32\...\SEGAMegaDriveClassics) (Version:  - )
Segoe UI (x32 Version: 15.4.2271.0615 - Microsoft Corp) Hidden
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Service Pack 3 für SQL Server 2008 (KB2546951) (HKLM-x32\...\KB2546951) (Version: 10.3.5500.0 - Microsoft Corporation)
ShaderTFX version 1.1 (HKLM\...\ShaderTFX_is1) (Version:  - )
ShotOnline (HKLM-x32\...\ShotOnline) (Version: 1.0 - OnNet)
Skype Toolbars (HKLM-x32\...\{981029E0-7FC9-4CF3-AB39-6F133621921A}) (Version: 1.0.4051 - Skype Technologies S.A.)
Skype™ 7.13 (HKLM-x32\...\{6A0549A9-1B96-498C-ACBC-3943001FEB19}) (Version: 7.13.101 - Skype Technologies S.A.)
SmartSVN 7.5 (HKLM-x32\...\{439115B6-54DA-44A8-86FD-5F3E059C0970}) (Version: 7.1.9 - WANdisco inc)
Software Informer 1.0 BETA (HKLM-x32\...\Software Informer_is1) (Version:  - Informer Technologies, Inc.)
SolarWolf 1.2 (HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\SolarWolf_is1) (Version:  - Pete Shinners)
SolarWolf 1.2 (HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\SolarWolf_is1) (Version:  - Pete Shinners)
Sophos Anti-Rootkit 1.5.0 (HKLM-x32\...\Sophos-AntiRootkit) (Version: 1.5.0 - Sophos Plc)
Speed Gear v7.1 (HKLM-x32\...\Speed Gear_is1) (Version:  - Softcows)
Spelling Dictionaries Support For Adobe Reader 9 (HKLM-x32\...\{AC76BA86-7AD7-5464-3428-900000000004}) (Version: 9.0.0 - Adobe Systems Incorporated)
SPORE Creature Creator Trial Edition (HKLM-x32\...\{ECEE0279-785F-4CB3-9F28-E69813234BF8}) (Version: 1.00.0000 - Electronic Arts)
Spotify (HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Spotify) (Version: 0.9.1.57.ge7405149 - Spotify AB)
Spotify (HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Spotify) (Version: 0.9.15.27.g87efe634 - Spotify AB)
Spotify (HKU\S-1-5-21-269225853-1805347737-3918544349-1015-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Spotify) (Version: 1.0.13.108.gcd94e7db - Spotify AB)
Spotify (HKU\S-1-5-21-269225853-1805347737-3918544349-1016-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Spotify) (Version: 1.0.4.90.g0b6df40b - Spotify AB)
Spotify (HKU\S-1-5-21-269225853-1805347737-3918544349-1018\...\Spotify) (Version: 1.0.20.94.g8f8543b3 - Spotify AB)
Spotify (HKU\S-1-5-21-269225853-1805347737-3918544349-1018-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Spotify) (Version: 1.0.20.94.g8f8543b3 - Spotify AB)
Spybot - Search & Destroy (HKLM-x32\...\{B4092C6D-E886-4CB2-BA68-FE5A88D31DE6}_is1) (Version: 1.6.2 - Safer Networking Limited)
Sql Server Customer Experience Improvement Program (x32 Version: 10.3.5500.0 - Microsoft Corporation) Hidden
SRWare Iron Version SRWare Iron 37.2000.0 (HKLM-x32\...\{C59CF2CE-B302-4833-AA35-E0E07D8EBC52}_is1) (Version: SRWare Iron 37.2000.0 - SRWare)
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
Stellar Phoenix Archive Password Recovery v1.0 (HKLM-x32\...\Stellar Phoenix Archive Password Recovery_is1) (Version:  - Stellar Information Systems Ltd)
Stormblade Launcher 1.0 (HKLM-x32\...\{B05B1099-EEF2-4399-8E71-0CFA3470C5AF}_is1) (Version:  - stormblade.org)
Stormblade Launcher 1.1 (HKLM-x32\...\{0B23E15D-3C68-45B7-98CA-3C22CCCB5D2B}}_is1) (Version:  - Stormblade.org)
Stormblade Launcher 1.1 (HKLM-x32\...\{D84EA2B7-F65E-43F3-9FB5-18B2162DBFA2}}_is1) (Version:  - Stormblade.org)
Stronghold (HKLM-x32\...\{C917BA70-28A3-4C74-B163-41FD8C8E1A5A}) (Version:  - )
Stronghold 2 (HKLM-x32\...\{16D2C649-CBA8-44EE-B730-12584667D487}) (Version: 1.00 - Firefly Studios)
Stronghold Crusader (HKLM-x32\...\{8C3727F2-8E37-49E4-820C-03B1677F53B6}) (Version:  - )
Stronghold Crusader 2 (HKLM-x32\...\Stronghold Crusader 2_is1) (Version:  - )
Stronghold Crusader Extreme Demo (HKLM-x32\...\{667888E5-5D71-4312-A577-41024D32A8C8}) (Version: 1.20.0000 - Firefly Studios)
Stronghold Legends Demo (HKLM-x32\...\{4CD56F64-841F-447C-91DF-DDCF283D55BD}) (Version: 1.00.0000 - Firefly Studios)
Summer Bound 1.0 (HKLM-x32\...\Summer Bound_is1) (Version:  - )
SUPER © v2011.build.48 (April 23, 2011) Version v2011.build.48 (HKLM-x32\...\{B93DCF58-AA57-41EC-8D69-B05C66C6312D}_is1) (Version: v2011.build.48 - eRightSoft)
Super Hexagon (HKLM-x32\...\Steam App 221640) (Version:  - )
TAP-Windows 9.9.2 (HKLM\...\TAP-Windows) (Version: 9.9.2 - )
TeamSpeak 2 RC2 (HKLM-x32\...\Teamspeak 2 RC2_is1) (Version: 2.0.32.60 - Dominating Bytes Design)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.12 - TeamSpeak Systems GmbH)
TeamSpeak 3 Client (HKLM-x32\...\TeamSpeak 3 Client) (Version:  - TeamSpeak Systems GmbH)
TeamSpeak 3 Client (HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\TeamSpeak 3 Client) (Version:  - TeamSpeak Systems GmbH)
TeamViewer 9 (HKLM-x32\...\TeamViewer 9) (Version: 9.0.31064 - TeamViewer)
Testversion von Microsoft Office Home and Student 2007 (HKLM\...\OfficeTrial) (Version:  - )
TextEdit 3.0 (HKLM-x32\...\{81C71501-D10F-4DE8-AFD9-E718E82B1D41}_is1) (Version: 3.0.0.4830 - Core Software Solutions)
The Elder Scrolls V: Skyrim (HKLM-x32\...\Steam App 72850) (Version:  - Bethesda Game Studios)
TI Connect 1.6 (HKLM-x32\...\{A8B94669-8654-4126-BD28-D0D2412CDED6}) (Version: 1.6 - Texas Instruments Inc)
TI-Black Link (HKLM-x32\...\TI-Black Link) (Version:  - )
TI-Graph Link 83 Plus (HKLM-x32\...\TI-Graph Link 83 Plus) (Version:  - )
TiLP2 1.17 (HKLM-x32\...\TiLP2_is1) (Version:  - The TiLP Team)
Time Bomb Duel v102 (HKLM-x32\...\Time Bomb Duel v102_is1) (Version:  - 3DRad.com)
TIPP10 Version 2.1.0 (HKLM-x32\...\TIPP10_is1) (Version:  - (c) 2006-2011, Tom Thielicke IT Solutions)
TMPGEnc DVD Author 1.5 (HKLM-x32\...\{F836B31F-4E5C-4DCB-88D7-6F9714B21D83}) (Version: 1.5.0013 - Pegasys Inc.)
ToneLabST Sound Librarian (HKLM-x32\...\{60470F9B-980C-4557-A2ED-43EEB38FA201}) (Version: 1.1.0 - KORG Inc.)
ToneLabST USB-ASIO Driver (HKLM-x32\...\ToneLabST USB-ASIO Driver) (Version:  - )
ToneLabST USB-MIDI Driver Setup for Windows (HKLM-x32\...\{2F3ACB0A-2E3B-4ACA-BFEC-12FA555F770D}) (Version: 1.12.0106 - KORG Inc.)
Total Commander (Remove or Repair) (HKLM-x32\...\Totalcmd) (Version: 7.56a - Ghisler Software GmbH)
Total Video Converter 3.12 080330 (HKLM-x32\...\Total Video Converter 3.12_is1) (Version:  - EffectMatrix Inc.)
Toxic Biohazard (HKLM-x32\...\Toxic Biohazard) (Version:  - Image-Line)
Transcribe! 8.21 (HKLM-x32\...\Transcribe!_is1) (Version: 8.21 - Seventh String Software)
Trapcode Particular (HKLM-x32\...\InstallShield_{E489BCB7-D57D-4751-AAB6-589AF66E2F7F}) (Version: 2.1.0 - Red Giant Software)
Trapcode Particular (Version: 2.1.0 - Red Giant Software) Hidden
Travelguide Antalya (HKLM-x32\...\{58168024-7818-4c37-b169-bb20b3f9463d}) (Version: 1.0.0.19 - Covus Freemium GmbH)
Travelguide Antalya (x32 Version: 1.0.0.19 - Covus Freemium) Hidden
Travelguide Lissabon (HKLM-x32\...\{a065bcaf-f7aa-450d-936a-3db11900e369}) (Version: 1.0.0.29 - Covus Freemium GmbH)
Travelguide Lissabon (x32 Version: 1.0.0.29 - Covus Freemium) Hidden
Tube Toolbox (HKLM-x32\...\{F659CCC7-63C8-49CC-8A76-34131CE5D3A8}) (Version: 2.10.5 - Sincell)
TubeBox (HKLM-x32\...\{91165f6c-56e4-46bb-9d52-909044358c88}) (Version: 4.2.0.18 - Freetec)
TubeBox (x32 Version: 4.2.0.18 - Freetec) Hidden
Tunngle beta (HKLM-x32\...\Tunngle beta_is1) (Version:  - Tunngle.net GmbH)
TuxGuitar 1.2 (HKLM-x32\...\TuxGuitar_0) (Version:  - )
Tweet Adder 3 (HKLM-x32\...\{D888A020-1162-4FB3-8B3A-40A5BA04FCAF}) (Version: 3.0.24 - TweetAdder.com)
ubi.com (HKLM-x32\...\{AEDDF5A3-29CE-11D5-A8C2-000102246AAE}) (Version:  - )
Ubisoft Game Launcher (HKLM-x32\...\{888F1505-C2B3-4FDE-835D-36353EBD4754}) (Version: 1.0.0.0 - UBISOFT)
UltraStar Deluxe (HKLM-x32\...\UltraStar Deluxe) (Version: 1.1 - USDX Team)
Unity Web Player (HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\UnityWebPlayer) (Version:  - Unity Technologies ApS)
Universal Bot (HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\d612f4597ed70316) (Version: 4.0.1.3 - UniversalBot.com)
USB Audio/Video Driver (HKLM-x32\...\InstallShield_{015C057F-D7B9-4D82-B266-FBCF0178F382}) (Version: 1.00.0000 - )
USB Audio/Video Driver (x32 Version: 1.00.0000 - ) Hidden
Vampires Dawn: Reign of Blood (HKLM-x32\...\{CF55095E-07AA-432E-8376-CEF71D70746A}_is1) (Version: Vampires Dawn: Reign of Blood 1.31 - Brianum)
VC80CRTRedist - 8.0.50727.4053 (x32 Version: 1.1.0 - DivX, Inc) Hidden
Veoh Giraffic Video Accelerator (HKLM-x32\...\Giraffic) (Version: 0.86.412.230 - Giraffic)
Veoh Web Player (HKLM-x32\...\Veoh Web Player Beta) (Version: 1.1.2.0000 - Veoh Networks, Inc.)
Vicon boujou 5.0.2 (HKLM-x32\...\{C071157F-AB34-4D3F-A0DF-9AC544B3732E}) (Version: 5.0.2 - Vicon Motion Systems)
Video DVD Maker v3.30.0.75 (HKLM-x32\...\{1A3E23D7-7A1E-43EC-B35D-EB2A31BED943}) (Version:  - )
Virtual Audio Cable 4.10 (HKLM\...\Virtual Audio Cable 4.10) (Version:  - )
Visual Studio 2010 Prerequisites - English (HKLM\...\{662014D2-0450-37ED-ABAE-157C88127BEB}) (Version: 10.0.40219 - Microsoft Corporation)
Visual Studio 2010 Tools for SQL Server Compact 3.5 SP2 DEU (HKLM-x32\...\{CFCB8616-A5D1-4281-80E8-389F685BFAE2}) (Version: 4.0.8080.0 - Microsoft Corporation)
Visual Studio 2010 Tools for SQL Server Compact 3.5 SP2 ENU (HKLM-x32\...\{112C23F2-C036-4D40-BED4-0CB47BF5555C}) (Version: 4.0.8080.0 - Microsoft Corporation)
VLC media player 1.1.7 (HKLM-x32\...\VLC media player) (Version: 1.1.7 - VideoLAN)
VLC media player 2.0.2 (HKLM\...\VLC media player) (Version: 2.0.2 - VideoLAN)
VMLite Workstation (HKLM\...\{197F2BEF-2705-406E-8CEB-8E404FFFE414}) (Version: 3.2.6 - VMLite)
VMware Workstation (HKLM-x32\...\VMware_Workstation) (Version: 10.0.3 - VMware, Inc)
VMware Workstation (Version: 10.0.3 - VMware, Inc.) Hidden
VNC Free Edition 4.1.3 (HKLM-x32\...\RealVNC_is1) (Version: 4.1.3 - RealVNC Ltd.)
VobSub v2.23 (Remove Only) (HKLM-x32\...\VobSub) (Version:  - )
Vocup 1.4.3 (HKLM-x32\...\Vocup_is1) (Version: 1.4.3 - Florian Amstutz)
VOX USB-MIDI Driver Tools for Windows (HKLM-x32\...\{F3D16FAE-55DC-41DE-9AB4-3F8C0D0447CA}) (Version: 1.15.0501 - 株式会社コルグ)
VSFilter 2.41.322 (0c3a1ea) Nightly (HKLM-x32\...\vsfilter_is1) (Version: 2.41.322 - MPC-HC Team)
Vuze (HKLM-x32\...\8461-7759-5462-8226) (Version: 4.6 - Vuze Inc.)
WBC Engine 2.0.0.429 (HKLM\...\{14DD0E04-D4F6-45d2-A958-F361FBD4F64F}_is1) (Version:  - Bitcocktail)
WCF RIA Services V1.0 SP1 (HKLM-x32\...\{D9E6001A-5DC3-4620-AF7A-80B6CD48645D}) (Version: 4.1.60114.0 - Microsoft Corporation)
WeatherBug Alert (HKLM-x32\...\{7426428E-71D4-452C-BA13-B14E5EB52859}) (Version: 1.3.0.1 - AWS Convergence Technologies)
Web Check (HKLM-x32\...\Web Check) (Version:  - )
Web Deployment Tool (HKLM\...\{0F37D969-1260-419E-B308-EF7D29ABDE20}) (Version: 1.1.0618 - Microsoft Corporation)
WebcamMax (HKLM-x32\...\WebcamMax) (Version: 7.2.8.6.MultiLanguage - )
Welcome App (Start-up experience) (x32 Version: 11.0.23500.0.0 - Nero AG) Hidden
WhiteSmoke (HKLM-x32\...\WhiteSmoke) (Version: 1.00.6033.11714 - WhiteSmoke)
Windows 7 Upgrade Advisor (HKLM-x32\...\{9A4D182C-35C7-4791-8484-4304EBC9101A}) (Version: 2.0.5000.0 - Microsoft Corporation)
Windows Driver Package - Texas Instruments Inc. (SilvrLnk) USB  (06/11/2009 1.0.0.0) (HKLM\...\EC3E466026556D3EB760B01C4772277614354E11) (Version: 06/11/2009 1.0.0.0 - Texas Instruments Inc.)
Windows Driver Package - Texas Instruments Inc. (TIEHDUSB) USB  (09/02/2009 1.0.0.1) (HKLM\...\7511B29C86C398B4D11A0B0E4176CAD68D1B7057) (Version: 09/02/2009 1.0.0.1 - Texas Instruments Inc.)
Windows Installer Clean Up (HKLM-x32\...\{121634B0-2F4B-11D3-ADA3-00C04F52DD52}) (Version: 3.00.00.0000 - Microsoft Corporation)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Utils (HKLM-x32\...\Windows Utils) (Version:  - )
WinHex (HKLM-x32\...\WinHex) (Version:  - )
WinPcap 4.1.3 (HKLM-x32\...\WinPcapInst) (Version: 4.1.0.2980 - Riverbed Technology, Inc.)
WinRAR (HKLM-x32\...\WinRAR archiver) (Version:  - )
WinRAR 4.01 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 4.01.0 - win.rar GmbH)
WinSCP 4.2.8 (HKLM-x32\...\winscp3_is1) (Version: 4.2.8 - Martin Prikryl)
WinUHA 2.0 RC1 (2005.02.27) (HKLM-x32\...\WinUHA_is1) (Version:  - Klaimsoft)
Works Suite-Betriebssystem-Pack (x32 Version: 3.0.0.0000 - Microsoft Corporation) Hidden
World of Tanks (HKLM-x32\...\{1EAC1D02-C6AC-4FA6-9A44-96258C37C812}_is1) (Version:  - Wargaming.net)
World of Warcraft (HKLM-x32\...\World of Warcraft) (Version: 5.3.0.17128 - Blizzard Entertainment)
Xfire (remove only) (HKLM-x32\...\Xfire) (Version:  - )
XMedia Recode 2.2.5.0 (HKLM-x32\...\XMedia Recode) (Version: 2.2.5.0 - Sebastian Dörfler)
YouLikeHitsBot - Trial Version (HKLM-x32\...\{AB3152C6-89DF-479D-AFCA-F0C63BA24D88}) (Version: 3.5.7 - YouLikeHitsBot)
Yousician Launcher version 1.0 (HKLM-x32\...\{EF45EAE9-523E-47C3-8634-A81923B11DD5}_is1) (Version: 1.0 - Yousician)
YouTube Account Creator (HKLM-x32\...\{4D28A974-F0D8-4C8E-B5DD-980D8D3663EE}) (Version: 4.0.0.0 - StartHere Software)
YouTube Account Creator v4.5 (HKLM-x32\...\{7C81ECC8-557A-48DC-BB17-82A46E5A9B46}) (Version: 4.5.0.0 - StartHere Software)
Zahlenbuch 1 (HKLM-x32\...\Zahlenbuch 1) (Version:  - )
Zahlenbuch 2 (HKLM-x32\...\Zahlenbuch 2) (Version:  - )
Zumas Revenge (HKLM-x32\...\{2D406FFD-7603-49C1-A16C-D3296E8E20F7}) (Version: 1.0.4.9495 - LeeGTs Games)
Zynga Toolbar (HKLM-x32\...\Zynga Toolbar) (Version: 5.7.4.0 - Zynga)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Kamil1\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{1FD1FE74-9E3C-4C1C-AEEB-AAB592AD770F}\localserver32 -> C:\Users\Kamil1\AppData\Local\Facebook\Update\FacebookUpdate.exe (Facebook Inc.)
CustomCLSID: HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{693566bc-21f8-401e-8d42-e2c5ce50dacc}\localserver32 -> C:\Users\Kamil1\AppData\Local\Temp\{d5641912-e47a-429c-879e-cfe13eac7a13}\IDriver.NonElevated.exe => (Der Dateneintrag hat 12 mehr Zeichen).
CustomCLSID: HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Kamil1\AppData\Roaming\Dropbox\bin\DropboxExt64.14.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Kamil1\AppData\Roaming\Dropbox\bin\DropboxExt64.14.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Kamil1\AppData\Roaming\Dropbox\bin\DropboxExt64.14.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Kamil1\AppData\Roaming\Dropbox\bin\DropboxExt64.14.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{693566bc-21f8-401e-8d42-e2c5ce50dacc}\localserver32 -> C:\Users\Reyya\AppData\Local\Temp\{d5641912-e47a-429c-879e-cfe13eac7a13}\IDriver.NonElevated.exe =>  (Der Dateneintrag hat 11 mehr Zeichen).
CustomCLSID: HKU\S-1-5-21-269225853-1805347737-3918544349-1012-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{693566bc-21f8-401e-8d42-e2c5ce50dacc}\localserver32 -> C:\Users\Orhan\AppData\Local\Temp\{d5641912-e47a-429c-879e-cfe13eac7a13}\IDriver.NonElevated.exe =>  (Der Dateneintrag hat 11 mehr Zeichen).
CustomCLSID: HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Dr.Bob - Testbenutze\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{1FD1FE74-9E3C-4C1C-AEEB-AAB592AD770F}\localserver32 -> C:\Users\Dr.Bob - Testbenutze\AppData\Local\Facebook\Update\FacebookUpdate.exe (Facebook Inc.)
CustomCLSID: HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{693566bc-21f8-401e-8d42-e2c5ce50dacc}\localserver32 -> C:\Users\Dr.Bob - Testbenutze\AppData\Local\Temp\{d5641912-e47a-429c-879e-cfe13eac7a13}\IDriver.NonE (Der Dateneintrag hat 26 mehr Zeichen).
CustomCLSID: HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{8B9F5BF4-0407-4BB2-9FED-4C0372DABD00}\localserver32 -> C:\Users\Dr.Bob - Testbenutze\AppData\Local\Facebook\Video\Skype\FacebookVideoCallingProxy.exe (Skype Limited)
CustomCLSID: HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C}\InprocServer32 -> C:\Users\Dr.Bob - Testbenutze\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Dr.Bob - Testbenutze\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Dr.Bob - Testbenutze\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Dr.Bob - Testbenutze\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Dr.Bob - Testbenutze\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Dr.Bob - Testbenutze\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Dr.Bob - Testbenutze\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Dr.Bob - Testbenutze\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Dr.Bob - Testbenutze\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-269225853-1805347737-3918544349-1014-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{693566bc-21f8-401e-8d42-e2c5ce50dacc}\localserver32 -> C:\Users\UpdatusUser\AppData\Local\Temp\{d5641912-e47a-429c-879e-cfe13eac7a13}\IDriver.NonElevated.e (Der Dateneintrag hat 17 mehr Zeichen).

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {049CFD72-8798-4FD5-96DD-931925D85436} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2009-09-06] (Google Inc.)
Task: {1658176A-9AD7-4523-97B9-428A9E18DE76} - System32\Tasks\Microsoft\Windows\WindowsCalendar\Reminders - Kamil1 => C:\Program Files (x86)\Windows Calendar\wincal.exe [2009-04-11] (Microsoft Corporation)
Task: {168FCF4A-76CD-4F9D-8C14-C63E708247B2} - System32\Tasks\{68DDDAD5-ED3A-4B3E-A6AE-DFD68DCFC165} => pcalua.exe -a "C:\Users\Kamil1\Desktop\VAC 4 FULL\setup.exe" -d "C:\Users\Kamil1\Desktop\VAC 4 FULL"
Task: {169737BE-EDFE-43C6-AABD-6FED77AD1E4D} - System32\Tasks\{BC1F6B07-B973-4F8A-9FD2-AB5E74DBEA28} => pcalua.exe -a C:\Users\Performance\AppData\Local\Temp\7zS9551.tmp\MicroInstallerNative.exe -d C:\Users\Performance\AppData\Local\Temp\7zS9551.tmp
Task: {177F43FA-9802-4D83-A78D-C0C80E5E14D4} - System32\Tasks\{50016F99-3D0F-43A4-9761-57A2083A52E6} => pcalua.exe -a "C:\Users\Kamil1\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\69TNA2QK\HC223SetDE[1].exe" -d C:\Users\Kamil1\Desktop
Task: {1C061ADB-3645-45BD-83C3-5A986D480737} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-269225853-1805347737-3918544349-1000Core => C:\Users\Kamil1\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-07-12] (Facebook Inc.)
Task: {1D0F1C23-F01B-4733-A27C-C3A452EBEF88} - System32\Tasks\{A1DB2550-A7C6-48D4-B9C0-C2E8F2BDA1AA} => pcalua.exe -a C:\Users\Kamil1\Desktop\wmp11-windowsxp-x86-DE-DE.exe -d C:\Users\Kamil1\Desktop
Task: {22BC3E92-B5E6-43A9-ACF1-997B2294E0A8} - System32\Tasks\MxTray => C:\Program Files (x86)\MAGIX\PC_Live\MxTray.exe [2011-09-22] (MAGIX AG)
Task: {24A6F596-7CF4-4357-A7F8-6D90850C71AD} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-269225853-1805347737-3918544349-1000UA => C:\Users\Kamil1\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-07-12] (Facebook Inc.)
Task: {2C1CC281-81C0-4941-B05C-F9E0B308E4DA} - System32\Tasks\{9A156A7D-8F0E-48A6-9C25-0850474FC101} => c:\program files (x86)\srware iron\iron.exe [2014-01-31] ()
Task: {30A8B70C-FB6B-4AB1-BB81-190D8AD4CF96} - System32\Tasks\Kamil1 Local Autobackup 5 4 => C:\Program Files (x86)\Nero\Nero 10\Nero BackItUp\NBCore.exe
Task: {319A1AEA-D26B-4FE2-8091-13C0816FA526} - System32\Tasks\{37C0D87A-A0C3-402D-9DE0-54ADA5CFC6B7} => c:\program files (x86)\srware iron\iron.exe [2014-01-31] ()
Task: {37A87A11-D338-4F45-9B88-7AE8FF57AEA1} - System32\Tasks\{C648F49A-F9DA-46AC-A9B4-158E4AB15185} => pcalua.exe -a C:\Users\Kamil1\Desktop\IE8-Setup-Full-64.exe -d C:\Users\Kamil1\Desktop
Task: {39D446AF-00F7-4822-8E4E-84B21ED5A627} - System32\Tasks\{393B2834-E74E-4C17-BDF2-18BA4EED2807} => c:\program files (x86)\srware iron\iron.exe [2014-01-31] ()
Task: {3B446138-5A74-4C82-B45B-D6851405C3F0} - System32\Tasks\{835F9FC6-6965-4C11-AB9C-D889487A3DA0} => c:\program files (x86)\srware iron\iron.exe [2014-01-31] ()
Task: {3D6A2707-A904-4B70-A2C5-FE0E5563C8DF} - System32\Tasks\{481BDBA8-AF6B-4D1F-A6B7-A1D53D38DBE9} => c:\program files (x86)\srware iron\iron.exe [2014-01-31] ()
Task: {3F84504A-E184-433B-BB9D-3952E31D7ABB} - System32\Tasks\PCCleaner1ClickMaint => C:\Users\Dr.Bob - Testbenutze\Downloads\1Click.exe
Task: {4DEE329E-C0E1-416C-8600-4E969AEFD0C2} - System32\Tasks\{3EB376E0-67ED-4BC2-BBA8-DCE14849BC5D} => pcalua.exe -a F:\FairLight\Installer.exe -d F:\FairLight
Task: {4E2486EF-2D19-4F61-B49D-F346B954467A} - System32\Tasks\RNUpgradeHelperResumePrompt_Kamil1 => C:\Users\Kamil1\AppData\Roaming\Real\Update\UpgradeHelper\RealPlayer\10.20\agent\rnupgagent.exe
Task: {4F36267C-0CA9-4F19-99B6-E9673C4B08DE} - System32\Tasks\{09B41123-3D63-4B3E-A14E-8B72D8D59E97} => c:\program files (x86)\srware iron\iron.exe [2014-01-31] ()
Task: {516D1AE7-0AA5-4E26-8D25-D5E273DDE8C8} - System32\Tasks\{66AA5D36-F5FC-4FA3-82F5-E744F585C7B9} => c:\program files (x86)\srware iron\iron.exe [2014-01-31] ()
Task: {51E52A0A-22F0-4B26-83AC-BAD0B4BF5855} - System32\Tasks\6e5cbe20 => C:\Users\Kamil1\AppData\Local\Temp\\setup3378786336.exe <==== ACHTUNG
Task: {5250931D-BD00-431A-B18C-FB08F42147EF} - System32\Tasks\RecoveryCD => C:\Program Files (x86)\Hewlett-Packard\HP TCS\RemEngine.exe [2008-10-20] ()
Task: {58798C9C-CD71-408D-940E-3EEA04E877D9} - System32\Tasks\Microsoft\Windows\RestartManager\{102F7DBB-305D-43f5-97CD-CFC47B191006} => C:\Windows\system32\rmclient.exe [2006-11-02] (Microsoft Corporation)
Task: {5B412B23-0D04-4795-837E-539F92168C35} - System32\Tasks\{537932D3-C457-430D-8A40-E646F64701D6} => pcalua.exe -a C:\Users\Performance\AppData\Local\Temp\7zSE593.tmp\MicroInstallerNative.exe -d C:\Users\Performance\AppData\Local\Temp\7zSE593.tmp
Task: {5D2DCA50-B152-46B1-929F-CC3915B71B94} - System32\Tasks\{E07DCEDF-C237-491D-B644-15357E25E280} => pcalua.exe -a "C:\Program Files (x86)\InstallShield Installation Information\{2447500B-22D7-47BD-9B13-1A927F43A267}\Setup.exe" -d "C:\Program Files (x86)\InstallShield Installation Information\{2447500B-22D7-47BD-9B13-1A927F43A267}"
Task: {5E2B5B64-34F5-4FB2-B2D1-067F31608404} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-269225853-1805347737-3918544349-1013Core => C:\Users\Dr.Bob - Testbenutze\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-10-15] (Facebook Inc.)
Task: {653F9C5D-6278-46D8-A13A-9DF1462EBB26} - System32\Tasks\{1F96AA13-723E-4CE5-AF5A-8BB715A93343} => pcalua.exe -a C:\Users\Kamil1\Downloads\S4_Downloader.exe
Task: {66814733-30B5-4D89-9974-55B03A9E97CF} - System32\Tasks\{3F1EEC85-325E-4E4C-8902-2C511256A9C8} => c:\program files (x86)\srware iron\iron.exe [2014-01-31] ()
Task: {6933F4D2-59D0-4BA4-B795-0576CE88441C} - System32\Tasks\{172BC329-9C87-4980-8B30-AD4D5DF569A6} => c:\program files (x86)\srware iron\iron.exe [2014-01-31] ()
Task: {6F3E1991-D080-4CD6-AAE0-D61944085693} - System32\Tasks\Overwolf Updater Task => C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe [2014-05-28] (Overwolf LTD)
Task: {7A383669-727B-4ECC-A40F-67D8F1F0F198} - System32\Tasks\{0894939E-A408-4EC9-AC78-A7AF1DA32286} => pcalua.exe -a C:\Users\Performance\AppData\Local\Temp\7zS2F8D.tmp\MicroInstallerNative.exe -d C:\Users\Performance\AppData\Local\Temp\7zS2F8D.tmp
Task: {7AF9DED8-DB13-436B-863B-C70D0BBC956E} - System32\Tasks\ReclaimerUpdateXML_Kamil1 => C:\Users\Kamil1\AppData\Roaming\Real\Update\UpgradeHelper\RealPlayer\10.20\agent\rnupgagent.exe
Task: {7D749EC6-CB2E-463A-A955-A4E4D690DC80} - System32\Tasks\Open URL by RoboForm => Rundll32.exe url.dll,FileProtocolHandler "hxxp://www.roboform.com/test-pass.html?aaa=KICMNMJMPMLMHMPMHMLJCNJMOJHMJJCNLMOMLJIMCNGMKJMMMJCNNMMJHMNMJMJMKJMMIMKMMJMMJNJICMIMCNHMCNNMFMGMCNPMCNHMOMOMNMFMJMCNPMCNJMPMPMNMCNNMJNPICMPMFMJILIIJGJBJFMPMJNHICMIJKJKIIJLMJNBJCMLKKJMILINJKJBJKILIFIKJNIJNKJCMJNNICMJNDJCMLJKJ"
Task: {7F6B9126-BB93-4E0C-9748-5A8B782B4E4C} - System32\Tasks\RealUpgradeLogonTaskS-1-5-21-269225853-1805347737-3918544349-1013 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2010-11-05] (RealNetworks, Inc.)
Task: {7FDF80DD-43D6-44F5-B1B4-0E4D76610AEA} - System32\Tasks\AdobeAAMUpdater-1.0-Kamil1-PC-Kamil1 => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2012-04-04] (Adobe Systems Incorporated)
Task: {81367744-BB50-4348-A553-708F7F56BB8E} - System32\Tasks\{17B21E92-29D0-4BB0-808D-3EAD97753268} => pcalua.exe -a "c:\Users\Kamil1\Desktop\Alle Parts in einem Ordner\Support\FIFA 11_code.exe"
Task: {814FCE3E-315F-4F77-A53E-8B2FA0765794} - System32\Tasks\{4A9180C8-0BF7-4161-B8BD-B407C36C525D} => C:\Program Files (x86)\Skype\Phone\Skype.exe [2015-10-14] (Skype Technologies S.A.)
Task: {81FDB296-4C8A-4B83-A959-123B2D5E60D2} - System32\Tasks\Microsoft\Windows\UPnP\UPnPHostConfig => config upnphost start= auto
Task: {821DF3E4-A980-4C5D-ACF2-3C52CEBC2E80} - System32\Tasks\SearchGuardPlusUpdater => C:\Program Files\Search Guard PlusU\sgpupdaters.exe
Task: {841430B3-2A32-42B1-8F5C-A733A6F09616} - System32\Tasks\{D074858F-96E1-4F02-97F4-888124CF3C90} => pcalua.exe -a "C:\Users\Kamil1\Desktop\Worms 4 Mayhem\Worms 4 Mayhem\wmfdist.exe" -d "C:\Users\Kamil1\Desktop\Worms 4 Mayhem\Worms 4 Mayhem"
Task: {8CB26280-BFA0-473E-B424-877F7EEC30EF} - System32\Tasks\{D79FED89-5EC4-4530-8A26-E55CAAA5AB30} => c:\program files (x86)\srware iron\iron.exe [2014-01-31] ()
Task: {94C8B850-D8CC-4083-BB2D-09FF6FCE69DA} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-269225853-1805347737-3918544349-1013UA => C:\Users\Dr.Bob - Testbenutze\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-10-15] (Facebook Inc.)
Task: {9592821D-A391-4B30-91F5-D6EE93C2B65D} - System32\Tasks\RealUpgradeLogonTaskS-1-5-21-269225853-1805347737-3918544349-1001 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2010-11-05] (RealNetworks, Inc.)
Task: {97235102-AD99-497C-A539-0EAC5918478C} - System32\Tasks\{E816847A-834B-42E7-8495-CBBA54549028} => c:\program files (x86)\srware iron\iron.exe [2014-01-31] ()
Task: {9CCC70C5-2A34-43A2-B920-8587178B9987} - System32\Tasks\RealUpgradeLogonTaskS-1-5-21-269225853-1805347737-3918544349-1012 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2010-11-05] (RealNetworks, Inc.)
Task: {9EFEE252-781B-4076-980A-237008D4E6D5} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {A3FB6492-A3C3-4604-A48B-00391BE4B435} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-12-16] (Adobe Systems Incorporated)
Task: {A737AD17-BE2F-483C-9FB1-167E96E76628} - System32\Tasks\{C0251597-45E1-4767-894D-53A1E4C3A488} => pcalua.exe -a C:\Users\Kamil1\Desktop\HC2SetDE_2.17.02.exe -d C:\Users\Kamil1\Desktop
Task: {A77ABB99-362F-4315-A372-E7BED5ECDBB5} - System32\Tasks\{E3FA714C-22AB-46EB-87E5-A92D918D2C34} => c:\program files (x86)\srware iron\iron.exe [2014-01-31] ()
Task: {A7DFF452-ACDE-4734-98D0-63C30B60F3FB} - System32\Tasks\{62A4BDD5-C0EA-4107-8E95-783CA19C691E} => c:\program files (x86)\srware iron\iron.exe [2014-01-31] ()
Task: {B4C4891D-129E-4921-A555-CEB76D6AF4BE} - System32\Tasks\{C0576F2F-55CD-4517-B320-435EB9DC41D3} => c:\program files (x86)\srware iron\iron.exe [2014-01-31] ()
Task: {B862AB20-D2BB-48FA-85DB-4DD6FB5CD35D} - System32\Tasks\{C2B837DB-34FE-4C46-85E4-C9DE7D14E742} => c:\program files (x86)\srware iron\iron.exe [2014-01-31] ()
Task: {BC129D29-A1AE-473E-85E6-BF07BB69C6DA} - System32\Tasks\Registration => C:\Program Files (x86)\Hewlett-Packard\HP TCS\RemEngine.exe [2008-10-20] ()
Task: {C12512A8-1230-4644-89C9-62098AFFC826} - System32\Tasks\{6EAF6218-E1A4-4E84-89EE-0B975F1D546E} => pcalua.exe -a "C:\Users\Kamil1\Desktop\ps3 controller\libusb-win32-filter-bin-0.1.10.1.exe" -d "C:\Users\Kamil1\Desktop\ps3 controller"
Task: {C128CB2F-3DB5-4D51-B849-1003784401AB} - System32\Tasks\Run RoboForm TaskBar Icon => C:\Program Files (x86)\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe [2013-10-20] (Siber Systems)
Task: {C1F2C089-BC96-48CA-A713-B479BE6922E1} - System32\Tasks\c13b2c50 => C:\Users\Kamil1\AppData\Local\Temp\\setup3083335248.exe <==== ACHTUNG
Task: {C6A989AC-D56D-4CDF-8923-2983ED526394} - System32\Tasks\ReclaimerUpdateFiles_Kamil1 => C:\Users\Kamil1\AppData\Roaming\Real\Update\UpgradeHelper\RealPlayer\10.20\agent\rnupgagent.exe
Task: {C794F026-5C08-4BD6-9256-9AA84AA3D18D} - System32\Tasks\Go to RoboForm Install page => Rundll32.exe url.dll,FileProtocolHandler "hxxp://www.roboform.com/test-pass.html?aaa=KICMNMJMPMLMHMPMHMLJCNJMOJHMJJCNLMOMLJIMCNGMKJMMMJCNNMMJHMNMJMJMKJMMIMKMMJMMJNJICMJMCNOMPMCNOMFMHMCNPMCNJMPMPMOMFMJMCNPMCNJMPMPMNMCNNMJNPICMLMFMIJKJKIIJLMFMPMJNHICMIJKJKIIJLMJNBJCMELOJCJGJDJOMJNKJCMJNNICMJNDJCMLJKJ"
Task: {C94EFCB9-7C4A-4A2F-898C-7EA33936AA75} - System32\Tasks\{16E408ED-191E-4D4E-A559-953F58C6BA0C} => c:\program files (x86)\srware iron\iron.exe [2014-01-31] ()
Task: {D280280C-AD01-4D2C-9A52-278C153AFE16} - System32\Tasks\{4B1D6B06-DAD2-497E-B1E9-15C8E4AA45FA} => c:\program files (x86)\srware iron\iron.exe [2014-01-31] ()
Task: {D8D03CD7-7339-4C69-8652-F77D9285F316} - System32\Tasks\{099B007D-9B81-484E-B208-30440755100E} => pcalua.exe -a "C:\Users\Kamil1\Desktop\Alle Parts in einem Ordner\Support\FIFA 11_uninst.exe" -d "c:\Users\Kamil1\Desktop\Alle Parts in einem Ordner\Support" -c "c:\Users\Kamil1\Desktop\Alle Parts in einem Ordner\Support\FIFA 11_code.exe"
Task: {DA9EB41D-9CBC-4A86-91ED-1F492BED458C} - System32\Tasks\RealUpgradeScheduledTaskS-1-5-21-269225853-1805347737-3918544349-1000 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2010-11-05] (RealNetworks, Inc.)
Task: {DB70E471-109F-4021-801A-0D86DCAE592D} - System32\Tasks\{6741F52E-114D-4B4C-B84B-F6EBD5E89EA2} => pcalua.exe -a "C:\Users\Kamil1\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5R970TL7\zyngaIE_toolbar[1].exe" -d C:\Users\Kamil1\Desktop
Task: {DDCE3CF7-3A88-4B5C-969E-DF6CCDC21532} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-01-06] (Google Inc.)
Task: {DEADCAFF-012C-40CD-B896-BEAAE3990115} - System32\Tasks\{13EA07EC-0374-4D60-B680-23FA21C5FD99} => pcalua.exe -a "C:\Users\Kamil1\Desktop\Epsilon Installer.exe" -d C:\Users\Kamil1\Desktop
Task: {E1C48D20-1175-4316-9C97-F182D803ACFB} - System32\Tasks\RealUpgradeLogonTaskS-1-5-21-269225853-1805347737-3918544349-1000 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2010-11-05] (RealNetworks, Inc.)
Task: {E20B0B91-2D2D-453D-969E-1E7101DB2E38} - System32\Tasks\{0ED090E5-35CF-4041-88DB-12D33A722CD9} => c:\program files (x86)\srware iron\iron.exe [2014-01-31] ()
Task: {E34D0A2C-6028-4B5F-8773-05E073E76F60} - System32\Tasks\{4AE31005-4E0D-4103-88B9-6784BECDF31C} => pcalua.exe -a "C:\Program Files (x86)\DAEMON Tools Pro\uninst.exe" -d "C:\Program Files (x86)\DAEMON Tools Pro"
Task: {E3547B53-A51E-40FA-A52C-8B2917D4345D} - System32\Tasks\{D79A6174-441A-4EFF-AA8D-7FCB64BA11E0} => c:\program files (x86)\srware iron\iron.exe [2014-01-31] ()
Task: {E5248CB3-18C9-495F-9452-A0748C9BFF3D} - System32\Tasks\{F5B6D734-09DE-40D7-A02C-BE2EAA74A484} => c:\program files (x86)\srware iron\iron.exe [2014-01-31] ()
Task: {E528B53A-FF8C-4873-8FA5-F33864C47D50} - System32\Tasks\{FBEF4ED6-78DC-4DE0-B3FE-E80194766D24} => c:\program files (x86)\srware iron\iron.exe [2014-01-31] ()
Task: {EA552C39-DCB9-4CF4-AF91-113908221BAB} - System32\Tasks\RNUpgradeHelperLogonPrompt_Kamil1 => C:\Users\Kamil1\AppData\Roaming\Real\Update\UpgradeHelper\RealPlayer\10.20\agent\rnupgagent.exe
Task: {EDFAD457-2624-4094-9A95-22EEC0FC02F4} - System32\Tasks\{DF705681-B892-4E67-9D9B-9A703E15D463} => c:\program files (x86)\srware iron\iron.exe [2014-01-31] ()
Task: {EE16F8FC-0FE3-4527-BA5A-C6F2DDBE9895} - System32\Tasks\PCDRScheduledMaintenance => C:\Program Files\PC-Doctor for Windows\pcdr5cuiw32.exe [2008-09-10] (PC-Doctor, Inc.)
Task: {EF237393-589C-4F64-8352-646A94AAE926} - System32\Tasks\{FDFF4EFF-76F8-436B-B607-1EE6E109534F} => Firefox.exe hxxp://www.skype.com/go/downloading?source=lightinstaller&amp;ver=4.2.0.155.259&amp;LastError=12002
Task: {EF34A0F5-B4AD-40EF-A838-AA3AD3015ACD} - System32\Tasks\{160E35C9-DF89-43C1-A4A7-A34695BD58F4} => pcalua.exe -a M:\Skyrim\Setup.exe -d M:\Skyrim
Task: {F41F42D9-522E-4031-A0D0-481BF064C703} - System32\Tasks\RealUpgradeScheduledTaskS-1-5-21-269225853-1805347737-3918544349-1001 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2010-11-05] (RealNetworks, Inc.)
Task: {F5012B0F-E9DE-41EA-9CDE-7606D629EE44} - System32\Tasks\{0FDDF0B9-5EF4-4285-9F4D-1F42A74E640E} => c:\program files (x86)\srware iron\iron.exe [2014-01-31] ()
Task: {F5D110AC-373D-4627-B8B7-286769DF96EF} - System32\Tasks\{21671760-6681-4A19-8D55-158942E18A64} => pcalua.exe -a C:\Users\Performance\AppData\Local\Temp\7zSAA38.tmp\MicroInstallerNative.exe -d C:\Users\Performance\AppData\Local\Temp\7zSAA38.tmp
Task: {F611ADF1-A843-4727-8D00-C7B31E089E2D} - System32\Tasks\RealUpgradeScheduledTaskS-1-5-21-269225853-1805347737-3918544349-1012 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2010-11-05] (RealNetworks, Inc.)
Task: {F6A1E902-3902-441E-842A-9F9027AECEB6} - System32\Tasks\{8ED2FFE3-49AA-48B1-891E-3C0CE38E0158} => c:\program files (x86)\srware iron\iron.exe [2014-01-31] ()
Task: {F6C9AC96-3E04-46D8-8176-8252F5C7C539} - System32\Tasks\RealUpgradeScheduledTaskS-1-5-21-269225853-1805347737-3918544349-1013 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2010-11-05] (RealNetworks, Inc.)
Task: {F75420D7-64C3-4D8A-9390-6BBD4828600E} - System32\Tasks\{B87C72F6-A412-4397-A6A2-F4BAE87E30CD} => Firefox.exe hxxp://ui.skype.com/ui/0/5.10.0.116.259/de/go/help.faq.installer?source=lightinstaller&amp;LastError=1618
Task: {F77A25AD-B011-400E-9A06-6334EE53AD86} - System32\Tasks\HP Health Check => c:\Program Files (x86)\Hewlett-Packard\HP Health Check\HPHC_Scheduler.exe [2008-10-09] (Hewlett-Packard)
Task: {F94E9AB1-A0A7-4283-BBA4-7C5C1090873B} - System32\Tasks\{00EF09D1-FE92-4DB5-9312-684CC74F6CE6} => c:\program files (x86)\srware iron\iron.exe [2014-01-31] ()
Task: {FCF219CC-ADED-4F7C-A72D-4230054F7B8B} - System32\Tasks\9eeb4870 => C:\Users\Kamil1\AppData\Local\Temp\\setup4261706928.exe <==== ACHTUNG

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-269225853-1805347737-3918544349-1000Core.job => C:\Users\Kamil1\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-269225853-1805347737-3918544349-1000UA.job => C:\Users\Kamil1\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-269225853-1805347737-3918544349-1013Core.job => C:\Users\Dr.Bob - Testbenutze\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-269225853-1805347737-3918544349-1013UA.job => C:\Users\Dr.Bob - Testbenutze\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\MxTray.job => C:\Program Files (x86)\MAGIX\PC_Live\MxTray.exe
Task: C:\Windows\Tasks\PCDRScheduledMaintenance.job => C:\Program Files\PC-Doctor for Windows\pcdr5cuiw32.exe5-fh scripts\monthly.xml
Task: C:\Windows\Tasks\ReclaimerUpdateFiles_Kamil1.job => C:\Users\Kamil1\AppData\Roaming\Real\Update\UpgradeHelper\RealPlayer\10.20\agent\rnupgagent.exe
Task: C:\Windows\Tasks\ReclaimerUpdateXML_Kamil1.job => C:\Users\Kamil1\AppData\Roaming\Real\Update\UpgradeHelper\RealPlayer\10.20\agent\rnupgagent.exe
Task: C:\Windows\Tasks\RNUpgradeHelperLogonPrompt_Kamil1.job => C:\Users\Kamil1\AppData\Roaming\Real\Update\UpgradeHelper\RealPlayer\10.20\agent\rnupgagent.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2013-09-05 00:17 - 2013-09-05 00:17 - 04300456 _____ () C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\OFFICE.ODF
2010-10-20 15:23 - 2010-10-20 15:23 - 08801632 _____ () C:\Program Files\Microsoft Office\Office14\1033\GrooveIntlResource.dll
2010-01-02 15:42 - 2010-01-02 15:42 - 00098304 _____ () C:\Program Files (x86)\FileZilla FTP Client\fzshellext_64.dll
2014-05-16 23:34 - 2014-05-16 23:34 - 00430344 _____ () C:\Program Files (x86)\Hotspot Shield\bin\hsswd.exe
2010-04-09 05:50 - 2011-07-02 00:59 - 00075136 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2012-12-19 19:17 - 2012-12-19 19:17 - 00216576 _____ () C:\Program Files (x86)\SmartSVN 7.5\bin\statuscached.exe
2015-05-22 14:49 - 2015-12-16 13:35 - 50679920 _____ () C:\Users\Performance\AppData\Roaming\Spotify\libcef.dll
2014-01-15 00:23 - 2014-01-15 00:23 - 00937768 _____ () C:\Program Files (x86)\Hotspot Shield\bin\af_proxy.dll
2013-09-05 00:14 - 2013-09-05 00:14 - 04300456 _____ () C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Cultures\OFFICE.ODF
2010-10-20 15:45 - 2010-10-20 15:45 - 08801120 _____ () C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveIntlResource.dll
2012-12-19 19:17 - 2012-12-19 19:17 - 00233472 _____ () C:\Program Files (x86)\SmartSVN 7.5\lib\shellext32.dll
2011-03-27 21:11 - 2011-03-27 21:11 - 00094208 _____ () C:\Program Files (x86)\FileZilla FTP Client\fzshellext.dll
2014-09-25 05:58 - 2014-09-04 08:02 - 08926208 _____ () C:\Program Files (x86)\SRWare Iron\pdf.dll
2013-10-29 10:53 - 2014-09-03 14:46 - 00968192 _____ () C:\Program Files (x86)\SRWare Iron\ffmpegsumo.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\Windows:D564013C79550265
AlternateDataStreams: C:\ProgramData\Temp:054B9966
AlternateDataStreams: C:\ProgramData\Temp:0888F409
AlternateDataStreams: C:\ProgramData\Temp:4BE698E6
AlternateDataStreams: C:\ProgramData\Temp:664FE078
AlternateDataStreams: C:\ProgramData\Temp:ADF211B1
AlternateDataStreams: C:\ProgramData\Temp:D1B5B4F1
AlternateDataStreams: C:\Users\Kamil1\AppData\Local\Temp:e9CFpVksHiaWjQiJ5R5hpLc2GW2x
AlternateDataStreams: C:\Users\Kamil1\AppData\Local\Temporary Internet Files:6atODmtjNWBYuUm9l2roH

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE restricted site: HKU\.DEFAULT\...\007guard.com -> install.007guard.com
IE restricted site: HKU\.DEFAULT\...\008i.com -> 008i.com
IE restricted site: HKU\.DEFAULT\...\008k.com -> www.008k.com
IE restricted site: HKU\.DEFAULT\...\00hq.com -> www.00hq.com
IE restricted site: HKU\.DEFAULT\...\010402.com -> 010402.com
IE restricted site: HKU\.DEFAULT\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com
IE restricted site: HKU\.DEFAULT\...\0scan.com -> www.0scan.com
IE restricted site: HKU\.DEFAULT\...\1-2005-search.com -> www.1-2005-search.com
IE restricted site: HKU\.DEFAULT\...\1-domains-registrations.com -> www.1-domains-registrations.com
IE restricted site: HKU\.DEFAULT\...\1000gratisproben.com -> www.1000gratisproben.com
IE restricted site: HKU\.DEFAULT\...\1001namen.com -> www.1001namen.com
IE restricted site: HKU\.DEFAULT\...\100888290cs.com -> mir.100888290cs.com
IE restricted site: HKU\.DEFAULT\...\100sexlinks.com -> www.100sexlinks.com
IE restricted site: HKU\.DEFAULT\...\10sek.com -> www.10sek.com
IE restricted site: HKU\.DEFAULT\...\12-26.net -> user1.12-26.net
IE restricted site: HKU\.DEFAULT\...\12-27.net -> user1.12-27.net
IE restricted site: HKU\.DEFAULT\...\123fporn.info -> www.123fporn.info
IE restricted site: HKU\.DEFAULT\...\123haustiereundmehr.com -> www.123haustiereundmehr.com
IE restricted site: HKU\.DEFAULT\...\123moviedownload.com -> www.123moviedownload.com
IE restricted site: HKU\.DEFAULT\...\123simsen.com -> www.123simsen.com

Da befinden sich 7492 mehr Seiten.

IE restricted site: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\007guard.com -> install.007guard.com
IE restricted site: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\008i.com -> 008i.com
IE restricted site: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\008k.com -> www.008k.com
IE restricted site: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\00hq.com -> www.00hq.com
IE restricted site: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\010402.com -> 010402.com
IE restricted site: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com
IE restricted site: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\0scan.com -> www.0scan.com
IE restricted site: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\1-2005-search.com -> www.1-2005-search.com
IE restricted site: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\1-domains-registrations.com -> www.1-domains-registrations.com
IE restricted site: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\1000gratisproben.com -> www.1000gratisproben.com
IE restricted site: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\1001namen.com -> www.1001namen.com
IE restricted site: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\100888290cs.com -> mir.100888290cs.com
IE restricted site: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\100sexlinks.com -> www.100sexlinks.com
IE restricted site: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\10sek.com -> www.10sek.com
IE restricted site: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\12-26.net -> user1.12-26.net
IE restricted site: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\12-27.net -> user1.12-27.net
IE restricted site: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\123fporn.info -> www.123fporn.info
IE restricted site: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\123haustiereundmehr.com -> www.123haustiereundmehr.com
IE restricted site: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\123moviedownload.com -> www.123moviedownload.com
IE restricted site: HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\123simsen.com -> www.123simsen.com

Da befinden sich 1422 mehr Seiten.


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2014-09-21 14:21 - 2014-09-21 14:21 - 00000000 ____A C:\Windows\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-19-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Control Panel\Desktop\\Wallpaper -> c:\windows\web\wallpaper\awave.jpg
HKU\S-1-5-20-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Control Panel\Desktop\\Wallpaper -> c:\windows\web\wallpaper\awave.jpg
HKU\S-1-5-21-269225853-1805347737-3918544349-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Control Panel\Desktop\\Wallpaper -> C:\Users\Kamil1\AppData\Roaming\Microsoft\Windows Photo Gallery\Hintergrundbild der Windows-Fotogalerie.jpg
HKU\S-1-5-21-269225853-1805347737-3918544349-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Control Panel\Desktop\\Wallpaper -> C:\Users\Reyya\AppData\Roaming\Microsoft\Internet Explorer\Internet Explorer Wallpaper.bmp
HKU\S-1-5-21-269225853-1805347737-3918544349-1012-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Control Panel\Desktop\\Wallpaper -> C:\windows\Web\Wallpaper\img24.jpg
HKU\S-1-5-21-269225853-1805347737-3918544349-1013-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Control Panel\Desktop\\Wallpaper -> C:\Users\Dr.Bob - Testbenutze\AppData\Roaming\Microsoft\Windows Photo Gallery\Hintergrundbild der Windows-Fotogalerie.jpg
HKU\S-1-5-21-269225853-1805347737-3918544349-1014-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Control Panel\Desktop\\Wallpaper -> C:\windows\Web\Wallpaper\img24.jpg
HKU\S-1-5-21-269225853-1805347737-3918544349-1015-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Control Panel\Desktop\\Wallpaper -> C:\windows\Web\Wallpaper\img24.jpg
HKU\S-1-5-21-269225853-1805347737-3918544349-1016-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Control Panel\Desktop\\Wallpaper -> C:\Users\Host\AppData\Roaming\Microsoft\Windows Photo Gallery\Hintergrundbild der Windows-Fotogalerie.jpg
HKU\S-1-5-21-269225853-1805347737-3918544349-1018\Control Panel\Desktop\\Wallpaper -> 
HKU\S-1-5-21-269225853-1805347737-3918544349-1018-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Control Panel\Desktop\\Wallpaper -> 
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 1) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

MSCONFIG\Services: AdobeFlashPlayerUpdateSvc => 3
MSCONFIG\Services: Apple Mobile Device => 2
MSCONFIG\Services: Bonjour Service => 2
MSCONFIG\Services: dgdersvc => 2
MSCONFIG\Services: FirebirdServerMAGIXInstance => 3
MSCONFIG\Services: GameConsoleService => 3
MSCONFIG\Services: gupdate1ca2f02c329b150 => 2
MSCONFIG\Services: gupdatem => 3
MSCONFIG\Services: gusvc => 3
MSCONFIG\Services: Hamachi2Svc => 2
MSCONFIG\Services: ICQ Service => 2
MSCONFIG\Services: IDriverT => 3
MSCONFIG\Services: IGDCTRL => 2
MSCONFIG\Services: iPod Service => 3
MSCONFIG\Services: LightScribeService => 2
MSCONFIG\Services: Macromedia Licensing Service => 3
MSCONFIG\Services: MAGIX StartUp Analyze Service => 2
MSCONFIG\Services: McComponentHostService => 3
MSCONFIG\Services: MozillaMaintenance => 3
MSCONFIG\Services: NAUpdate => 2
MSCONFIG\Services: nvsvc => 2
MSCONFIG\Services: nvUpdatusService => 2
MSCONFIG\Services: PDAgent => 2
MSCONFIG\Services: PDEngine => 3
MSCONFIG\Services: RichVideo => 2
MSCONFIG\Services: SBSDWSCService => 2
MSCONFIG\Services: Steam Client Service => 3
MSCONFIG\Services: Stereo Service => 2
MSCONFIG\Services: SwitchBoard => 3
MSCONFIG\Services: TeamViewer5 => 2
MSCONFIG\Services: TeamViewer6 => 2
MSCONFIG\Services: TeamViewer7 => 2
MSCONFIG\Services: VMLiteService => 2
MSCONFIG\Services: WinVNC4 => 2
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Exif Launcher S.lnk => C:\Windows\pss\Exif Launcher S.lnk.CommonStartup
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^FRITZ!DSL Startcenter.lnk => C:\Windows\pss\FRITZ!DSL Startcenter.lnk.CommonStartup
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^GamersFirst LIVE!.lnk => C:\Windows\pss\GamersFirst LIVE!.lnk.CommonStartup
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^GomezPEER.lnk => C:\Windows\pss\GomezPEER.lnk.CommonStartup
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^LOLRecorder.lnk => C:\Windows\pss\LOLRecorder.lnk.CommonStartup
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^McAfee Security Scan Plus.lnk => C:\Windows\pss\McAfee Security Scan Plus.lnk.CommonStartup
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Microsoft Office.lnk => C:\Windows\pss\Microsoft Office.lnk.CommonStartup
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^NewShortcut1.lnk => C:\Windows\pss\NewShortcut1.lnk.CommonStartup
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^p6_19_erinnerung.lnk => C:\Windows\pss\p6_19_erinnerung.lnk.CommonStartup
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^phase-6 Reminder.lnk => C:\Windows\pss\phase-6 Reminder.lnk.CommonStartup
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^SmartSVN 7.5 (background).lnk => C:\Windows\pss\SmartSVN 7.5 (background).lnk.CommonStartup
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Status Monitor.lnk => C:\Windows\pss\Status Monitor.lnk.CommonStartup
MSCONFIG\startupfolder: C:^Users^Kamil1^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Dropbox.lnk => C:\Windows\pss\Dropbox.lnk.Startup
MSCONFIG\startupfolder: C:^Users^Kamil1^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Facebook Messenger.lnk => C:\Windows\pss\Facebook Messenger.lnk.Startup
MSCONFIG\startupfolder: C:^Users^Kamil1^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^FRITZ!DSL Internet.lnk => C:\Windows\pss\FRITZ!DSL Internet.lnk.Startup
MSCONFIG\startupfolder: C:^Users^Kamil1^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^OpenOffice.org 3.2.lnk => C:\Windows\pss\OpenOffice.org 3.2.lnk.Startup
MSCONFIG\startupfolder: C:^Users^Kamil1^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^tcbhn.lnk => C:\Windows\pss\tcbhn.lnk.Startup
MSCONFIG\startupfolder: C:^Users^Kamil1^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^update.bat => C:\Windows\pss\update.bat.Startup
MSCONFIG\startupreg: 4StoryPrePatch => "C:\Program Files (x86)\Gameforge4D\4Story_TR\PrePatch.exe"
MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: Adobe Reader Speed Launcher => "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe"
MSCONFIG\startupreg: AdobeAAMUpdater-1.0 => "C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe"
MSCONFIG\startupreg: AdobeCS5ServiceManager => "C:\Program Files (x86)\Common Files\Adobe\CS5ServiceManager\CS5ServiceManager.exe" -launchedbylogin
MSCONFIG\startupreg: AdobeCS6ServiceManager => "C:\Program Files (x86)\Common Files\Adobe\CS6ServiceManager\CS6ServiceManager.exe" -launchedbylogin
MSCONFIG\startupreg: Akamai NetSession Interface => "C:\Users\Kamil1\AppData\Local\Akamai\netsession_win.exe"
MSCONFIG\startupreg: AlcoholAutomount => "C:\Program Files (x86)\Alcohol Soft\Alcohol 120\axcmd.exe" /automount
MSCONFIG\startupreg: ApnUpdater => "C:\Program Files (x86)\Ask.com\Updater\Updater.exe"
MSCONFIG\startupreg: APSDaemon => "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
MSCONFIG\startupreg: avgnt => "C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe" /min
MSCONFIG\startupreg: Avira Systray => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
MSCONFIG\startupreg: AVMWlanClient => "C:\Program Files (x86)\avmwlanstick\wlangui.exe"
MSCONFIG\startupreg: B Register C: => 
MSCONFIG\startupreg: Babylon Client => "C:\Program Files (x86)\Babylon\Babylon-Pro\Babylon.exe" -AutoStart
         


Alt 06.01.2016, 03:13   #21
xCrUnk
 
[Windows Vista] PC öffnet keine Programme mehr! - Standard

[Windows Vista] PC öffnet keine Programme mehr!



Addition.txt Part 2
Code:
ATTFilter
MSCONFIG\startupreg: BabylonToolbar => "C:\Program Files (x86)\BabylonToolbar\BabylonToolbar\1.4.23.10\BabylonToolbarsrv.exe" /md I
MSCONFIG\startupreg: BCSSync => "C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe" /DelayServices
MSCONFIG\startupreg: BlueStacks Agent => "C:\Program Files (x86)\BlueStacks\HD-Agent.exe"
MSCONFIG\startupreg: BrMfcWnd => "C:\Program Files (x86)\Brother\Brmfcmon\BrMfcWnd.exe" /AUTORUN
MSCONFIG\startupreg: Browser Infrastructure Helper => C:\Users\Kamil1\AppData\Local\Smartbar\Application\Linkury.exe startup
MSCONFIG\startupreg: cacaoweb => "C:\Users\Kamil1\AppData\Roaming\cacaoweb\cacaoweb.exe" -noplayer
MSCONFIG\startupreg: CLMLServer for HP TouchSmart => "c:\Program Files (x86)\Hewlett-Packard\TouchSmart\Media\Kernel\CLML\CLMLSvc.exe"
MSCONFIG\startupreg: ControlCenter3 => "C:\Program Files (x86)\Brother\ControlCenter3\brctrcen.exe" /autorun
MSCONFIG\startupreg: CXMon => "C:\Program Files (x86)\Hewlett-Packard\PhotoSmart\Photo Imaging\Hpi_Monitor.exe"
MSCONFIG\startupreg: DAEMON Tools Lite => "C:\Program Files (x86)\DAEMON Tools Lite1\DTLite.exe" -autorun
MSCONFIG\startupreg: Divix player => "C:\Users\Kamil1\AppData\Roaming\Divix.exe"
MSCONFIG\startupreg: DivXUpdate => "C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe" /CHECKNOW
MSCONFIG\startupreg: DVDAgent => "c:\Program Files (x86)\Hewlett-Packard\Media\DVD\DVDAgent.exe"
MSCONFIG\startupreg: EA Core => "C:\Program Files (x86)\Electronic Arts\EADM\Core.exe" -silent
MSCONFIG\startupreg: EaseUS EPM tray => "C:\Program Files (x86)\EaseUS\EaseUS Partition Master 9.3.0\bin\EpmNews.exe"
MSCONFIG\startupreg: Facebook Update => "C:\Users\Kamil1\AppData\Local\Facebook\Update\FacebookUpdate.exe" /c /nocrashserver
MSCONFIG\startupreg: facemoods => "C:\Program Files (x86)\facemoods.com\facemoods\1.4.17.1\facemoodssrv.exe" /md I
MSCONFIG\startupreg: Flashget => "C:\Program Files (x86)\FlashGet\FlashGet.exe" /min
MSCONFIG\startupreg: Google => C:\Users\Kamil1\AppData\Roaming\explorer.exe
MSCONFIG\startupreg: HP Health Check Scheduler => c:\Program Files (x86)\Hewlett-Packard\HP Health Check\HPHC_Scheduler.exe
MSCONFIG\startupreg: HP Software Update => c:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe
MSCONFIG\startupreg: HPADVISOR => C:\Program Files (x86)\Hewlett-Packard\HP Advisor\HPAdvisor.exe autorun=AUTORUN
MSCONFIG\startupreg: hpsysdrv => c:\hp\support\hpsysdrv.exe
MSCONFIG\startupreg: IAAnotif => "C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\iaanotif.exe"
MSCONFIG\startupreg: IndexSearch => "C:\Program Files (x86)\ScanSoft\PaperPort\IndexSearch.exe"
MSCONFIG\startupreg: InstallValidator.exe.FA87EC44_C38F_4148_93A1_FF4A64A2B707 => C:\Program Files (x86)\National Instruments\Shared\NIUninstaller\InstallValidator.exe -s
MSCONFIG\startupreg: iTunesHelper => "C:\Program Files (x86)\iTunes\iTunesHelper.exe"
MSCONFIG\startupreg: KBD => C:\Program Files (x86)\Hewlett-Packard\KBD\KbdStub.EXE
MSCONFIG\startupreg: KORG USB-MIDI Driver => C:\Program Files (x86)\KORG\KORG USB-MIDI Driver\EsHelper2.exe /s
MSCONFIG\startupreg: LightScribe Control Panel => C:\Program Files (x86)\Common Files\LightScribe\LightScribeControlPanel.exe -hidden
MSCONFIG\startupreg: LogMeIn Hamachi Ui => "C:\Program Files (x86)\LogMeIn Hamachi2\hamachi-2-ui.exe" --auto-start
MSCONFIG\startupreg: Microsoft Default Manager => "C:\Program Files (x86)\Microsoft\Search Enhancement Pack\Default Manager\DefMgr.exe" -resume
MSCONFIG\startupreg: Microsoft Works Update Detection => "C:\Program Files (x86)\Common Files\Microsoft Shared\Works Shared\WkUFind.exe"
MSCONFIG\startupreg: MicroUpdate => C:\Users\Kamil1\Desktop\MSDCSC\J1JyKLvKDB0H\msdcsc.exe
MSCONFIG\startupreg: msnmsgr => "C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe" /background
MSCONFIG\startupreg: mstwain32 => C:\Users\Kamil1\AppData\Roaming\mstwain32.exe
MSCONFIG\startupreg: NBAgent => "C:\Program Files (x86)\Nero\Nero 11\Nero BackItUp\NBAgent.exe" /WinStart
MSCONFIG\startupreg: NeroCheck => C:\Windows\SysWOW64\NeroCheck.exe
MSCONFIG\startupreg: Otshot => c:\program files\otshot\otshot.exe -minimize
MSCONFIG\startupreg: PaperPort PTD => "C:\Program Files (x86)\ScanSoft\PaperPort\pptd40nt.exe"
MSCONFIG\startupreg: PDFPrint => "C:\Program Files (x86)\PDF24\pdf24.exe"
MSCONFIG\startupreg: Performance Center => "C:\Program Files (x86)\Ascentive\Performance Center\ApcMain.exe" -m
MSCONFIG\startupreg: PPort11reminder => "C:\Program Files (x86)\ScanSoft\PaperPort\Ereg\Ereg.exe" -r "C:\ProgramData\ScanSoft\PaperPort\11\Config\Ereg\Ereg.ini"
MSCONFIG\startupreg: PWRISOVM.EXE => "C:\Program Files (x86)\PowerISO\PWRISOVM.EXE"
MSCONFIG\startupreg: QuickTime Task => "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
MSCONFIG\startupreg: RGSC => C:\Program Files (x86)\Rockstar Games\Rockstar Games Social Club\RGSCLauncher.exe /silent
MSCONFIG\startupreg: RoboForm => "C:\Program Files (x86)\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe"
MSCONFIG\startupreg: SearchEngineProtection => C:\Program Files (x86)\Gamesbar\SearchEngineProtection.exe
MSCONFIG\startupreg: Share-to-Web Namespace Daemon => "C:\Program Files (x86)\Hewlett-Packard\PhotoSmart\HP Share-to-Web\hpgs2wnd.exe"
MSCONFIG\startupreg: Shockwave Updater => C:\Windows\SysWOW64\Adobe\Shockwave 11\SwHelper_1151601.exe -Update -1151601 -"Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; WOW64; Trident/4.0; FBSMTWB; GTB6.6; SLCC1; .NET CLR 2.0.50727; Media Center PC 5.0; .NET CLR 3.5.21022; FDM; .NET CLR 3.5.30729; .NET CLR 1.1.4322; .NET CLR 3.0.30729; ShopperReports 3.0.485.0; SRS_IT_E8790270B276545735A090; .NET4.0C; .NET4.0E; AskTbUT2V5/5.9.1.14019)" -"hxxp://www.southpark.de/arcade/cc/cheesypoofs/?content=inner&"
MSCONFIG\startupreg: Sidebar => C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
MSCONFIG\startupreg: Skype => "C:\Program Files (x86)\Skype\Phone\Skype2.exe" /nosplash /minimized
MSCONFIG\startupreg: SmartMenu => %programFiles%\Hewlett-Packard\HP MediaSmart\SmartMenu.exe
MSCONFIG\startupreg: Speech Recognition => "C:\Windows\Speech\Common\sapisvr.exe" -SpeechUX -Startup
MSCONFIG\startupreg: Spotify Web Helper => "C:\Users\Performance\AppData\Roaming\Spotify\SpotifyWebHelper.exe"
MSCONFIG\startupreg: SpybotSD TeaTimer => C:\Program Files (x86)\Spybot - Search & Destroy\TeaTimer.exe
MSCONFIG\startupreg: SSBkgdUpdate => "C:\Program Files (x86)\Common Files\Scansoft Shared\SSBkgdUpdate\SSBkgdupdate.exe" -Embedding -boot
MSCONFIG\startupreg: Steam => "C:\Program Files (x86)\Steam\Steam.exe" -silent
MSCONFIG\startupreg: SweetIM => C:\Program Files (x86)\SweetIM\Messenger\SweetIM.exe
MSCONFIG\startupreg: SwitchBoard => "C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe"
MSCONFIG\startupreg: TkBellExe => "C:\Program Files (x86)\Real\RealPlayer\update\realsched.exe"  -osboot
MSCONFIG\startupreg: TrayServer => "C:\Program Files (x86)\MAGIX\Video_deluxe_MX_Premium_Sonderedition\TrayServer_de.exe"
MSCONFIG\startupreg: TSMAgent => "c:\Program Files (x86)\Hewlett-Packard\TouchSmart\Media\TSMAgent.exe"
MSCONFIG\startupreg: TuneMyComputer => C:\Windows\system32\backup\updatelauncher.exe
MSCONFIG\startupreg: UpdateP2GoShortCut => "c:\Program Files (x86)\CyberLink\Power2Go\MUITransfer\MUIStartMenu.exe" "c:\Program Files (x86)\CyberLink\Power2Go" UpdateWithCreateOnce "SOFTWARE\CyberLink\Power2Go\6.0"
MSCONFIG\startupreg: UpdatePDRShortCut => "C:\Program Files (x86)\CyberLink\PowerDirector\MUITransfer\MUIStartMenu.exe" "C:\Program Files (x86)\CyberLink\PowerDirector" UpdateWithCreateOnce "Software\CyberLink\PowerDirector\7.0"
MSCONFIG\startupreg: UpdatePSTShortCut => "c:\Program Files (x86)\CyberLink\CyberLink DVD Suite Deluxe\MUITransfer\MUIStartMenu.exe" "c:\Program Files (x86)\CyberLink\CyberLink DVD Suite Deluxe" UpdateWithCreateOnce "Software\CyberLink\PowerStarter"
MSCONFIG\startupreg: Vagex => C:\Users\Kamil1\Desktop\All Archievs\Youtube bot\Vagex.exe
MSCONFIG\startupreg: vmware-tray.exe => "C:\Program Files (x86)\VMware\VMware Workstation\vmware-tray.exe"
MSCONFIG\startupreg: VOX USB-MIDI Driver => C:\Program Files (x86)\VOX\USB-MIDI Driver\EsHelper2.exe /s
MSCONFIG\startupreg: WebcamMaxAutoRun => "C:\Program Files (x86)\WebcamMax\WebcamMax.exe" -a
MSCONFIG\startupreg: Windows Defender => %programFiles%\Windows Defender\MSASCui.exe -hide
MSCONFIG\startupreg: Windows Update => C:\Windows\system32\backup\updatelauncher.exe
MSCONFIG\startupreg: WMPNSCFG => C:\Program Files (x86)\Windows Media Player\WMPNSCFG.exe
MSCONFIG\startupreg: YourFile DownloaderInstaller Starter => -startup

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [WinCollab-Out-UDP] => (Allow) %ProgramFiles%\Windows Collaboration\WinCollab.exe
FirewallRules: [WinCollab-In-UDP] => (Allow) %ProgramFiles%\Windows Collaboration\WinCollab.exe
FirewallRules: [WinCollab-Out-TCP] => (Allow) %ProgramFiles%\Windows Collaboration\WinCollab.exe
FirewallRules: [WinCollab-In-TCP] => (Allow) %ProgramFiles%\Windows Collaboration\WinCollab.exe
FirewallRules: [WinCollab-DFSR-Out-TCP] => (Allow) %SystemRoot%\system32\dfsr.exe
FirewallRules: [WinCollab-DFSR-In-TCP] => (Allow) %SystemRoot%\system32\dfsr.exe
FirewallRules: [TCP Query User{94903677-E019-459D-8EB3-EC114032B658}C:\program files (x86)\flashget\flashget.exe] => (Block) C:\program files (x86)\flashget\flashget.exe
FirewallRules: [UDP Query User{079FDD24-E5DC-4B46-A193-96D81D1F0047}C:\program files (x86)\flashget\flashget.exe] => (Block) C:\program files (x86)\flashget\flashget.exe
FirewallRules: [TCP Query User{F1D1561D-1E4A-41D0-B9A3-0D3B95D27AA6}C:\program files (x86)\pando networks\media booster\pmb.exe] => (Block) C:\program files (x86)\pando networks\media booster\pmb.exe
FirewallRules: [UDP Query User{8084515A-62C5-4B4D-90AD-BC4D3672B16E}C:\program files (x86)\pando networks\media booster\pmb.exe] => (Block) C:\program files (x86)\pando networks\media booster\pmb.exe
FirewallRules: [TCP Query User{0F0A48BD-886E-482F-A39F-8044C69B2634}C:\program files (x86)\skype\phone\skype.exe] => (Block) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [UDP Query User{9211DE94-55A7-40A2-9397-034AF65852DE}C:\program files (x86)\skype\phone\skype.exe] => (Block) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [TCP Query User{6B0131A5-918A-4E6F-8400-CCB859C55085}C:\program files (x86)\flashget\flashget.exe] => (Block) C:\program files (x86)\flashget\flashget.exe
FirewallRules: [UDP Query User{9FFE5221-6DCC-45D3-9265-EFCF93B815D4}C:\program files (x86)\flashget\flashget.exe] => (Block) C:\program files (x86)\flashget\flashget.exe
FirewallRules: [TCP Query User{CAB8FAB9-A6C7-418D-9734-317EACD8AF45}C:\program files (x86)\skype\phone\skype.exe] => (Block) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [UDP Query User{32A29E2E-9595-494A-AAFF-64C2CF359D93}C:\program files (x86)\skype\phone\skype.exe] => (Block) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [TCP Query User{E419F666-68D4-419D-B803-759279283BB2}C:\program files (x86)\icq7.1\icq.exe] => (Allow) C:\program files (x86)\icq7.1\icq.exe
FirewallRules: [UDP Query User{26D4E5F7-1388-41FC-A03D-BC3707BA637E}C:\program files (x86)\icq7.1\icq.exe] => (Allow) C:\program files (x86)\icq7.1\icq.exe
FirewallRules: [TCP Query User{19572877-235C-405A-8778-F4CD5FDCCCA3}C:\program files (x86)\icq7.1\icq.exe] => (Allow) C:\program files (x86)\icq7.1\icq.exe
FirewallRules: [UDP Query User{F8828C41-8595-4525-8784-E5F487B99F38}C:\program files (x86)\icq7.1\icq.exe] => (Allow) C:\program files (x86)\icq7.1\icq.exe
FirewallRules: [TCP Query User{301F9ECB-574C-4176-8FC2-5374A2FCCA24}C:\program files (x86)\windows live\messenger\msnmsgr.exe] => (Allow) C:\program files (x86)\windows live\messenger\msnmsgr.exe
FirewallRules: [TCP Query User{8D9BC5A6-6355-4FF5-86F5-08C19591E12C}C:\program files (x86)\internet explorer\iexplore.exe] => (Block) C:\program files (x86)\internet explorer\iexplore.exe
FirewallRules: [UDP Query User{93E622F0-FA8D-4981-88C4-72001134FAD2}C:\program files (x86)\internet explorer\iexplore.exe] => (Block) C:\program files (x86)\internet explorer\iexplore.exe
FirewallRules: [TCP Query User{21E76D77-EC3D-4942-B2C1-470F08C1F85E}C:\program files (x86)\torrentbitch\torrentbitch.exe] => (Block) C:\program files (x86)\torrentbitch\torrentbitch.exe
FirewallRules: [UDP Query User{200D781F-34BD-4FD7-8112-E27FEEB7B013}C:\program files (x86)\torrentbitch\torrentbitch.exe] => (Block) C:\program files (x86)\torrentbitch\torrentbitch.exe
FirewallRules: [{8D15F234-2B4F-4587-B347-FFE0A604CCAF}] => (Allow) C:\Program Files (x86)\Pinnacle\Studio 14\Programs\RM.exe
FirewallRules: [{72DB874E-A8D1-41B1-A911-F715CF45A0E9}] => (Allow) C:\Program Files (x86)\Pinnacle\Studio 14\Programs\RM.exe
FirewallRules: [{ADA49502-97BD-4AB6-B70B-0C8D86902433}] => (Allow) C:\Program Files (x86)\Pinnacle\Studio 14\Programs\Studio.exe
FirewallRules: [{3DE08975-D06C-47AB-BDBC-0DA63DB4A59E}] => (Allow) C:\Program Files (x86)\Pinnacle\Studio 14\Programs\Studio.exe
FirewallRules: [{4D3878F0-0EEC-427E-A02B-DE17E276F792}] => (Allow) C:\Program Files (x86)\Pinnacle\Studio 14\Programs\umi.exe
FirewallRules: [{D170F12D-423D-4F80-A48B-2A202D01C264}] => (Allow) C:\Program Files (x86)\Pinnacle\Studio 14\Programs\umi.exe
FirewallRules: [{1125A3D8-C0A0-47A7-8164-CD4FBD7F9072}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{6E95FE67-3325-4E05-AD28-66065EB00E15}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [TCP Query User{FA26B2F6-7A57-4EC5-A876-21C4A53C1B95}C:\program files (x86)\concept design\onlinetv 5\onlinetv.exe] => (Allow) C:\program files (x86)\concept design\onlinetv 5\onlinetv.exe
FirewallRules: [UDP Query User{9AF8E042-17ED-42B2-B054-0AE95756BED7}C:\program files (x86)\concept design\onlinetv 5\onlinetv.exe] => (Allow) C:\program files (x86)\concept design\onlinetv 5\onlinetv.exe
FirewallRules: [TCP Query User{17BEB7A3-92F5-4F3A-870A-50CF72EF3720}C:\program files (x86)\realvnc\vnc4\vncviewer.exe] => (Allow) C:\program files (x86)\realvnc\vnc4\vncviewer.exe
FirewallRules: [UDP Query User{D74231FB-723F-4F01-BDD3-46F4A73A1BCF}C:\program files (x86)\realvnc\vnc4\vncviewer.exe] => (Allow) C:\program files (x86)\realvnc\vnc4\vncviewer.exe
FirewallRules: [TCP Query User{3CF0A770-01E6-4334-A0ED-713F27C5BA8B}C:\users\kamil1\appdata\local\microsoft\windows\temporary internet files\content.ie5\80et5faz\umbrella-windows-03.13.81-beta[1].exe] => (Allow) C:\users\kamil1\appdata\local\microsoft\windows\temporary internet files\content.ie5\80et5faz\umbrella-windows-03.13.81-beta[1].exe
FirewallRules: [UDP Query User{73932543-8CE6-415C-AE1C-02D4EF59DFB6}C:\users\kamil1\appdata\local\microsoft\windows\temporary internet files\content.ie5\80et5faz\umbrella-windows-03.13.81-beta[1].exe] => (Allow) C:\users\kamil1\appdata\local\microsoft\windows\temporary internet files\content.ie5\80et5faz\umbrella-windows-03.13.81-beta[1].exe
FirewallRules: [TCP Query User{DA973C35-3057-4369-B57D-B22165849C14}C:\program files (x86)\charles\charles.exe] => (Allow) C:\program files (x86)\charles\charles.exe
FirewallRules: [UDP Query User{1B06AA1B-5ABA-495D-BD25-BCFB66B94EDF}C:\program files (x86)\charles\charles.exe] => (Allow) C:\program files (x86)\charles\charles.exe
FirewallRules: [{019AB42D-0EA1-47D7-86A3-3802E4641145}] => (Allow) C:\Program Files (x86)\iTunes\iTunes.exe
FirewallRules: [{1C86E875-4A29-4BDE-AC7E-0F1F48FABBEB}] => (Allow) C:\Program Files (x86)\iTunes\iTunes.exe
FirewallRules: [{33B69A58-AF6F-4F10-8D41-403B6E395D3D}] => (Allow) C:\Users\Kamil1\AppData\Local\Temp\Blizzard Installer Bootstrap - 0083c7c3\Installer.exe
FirewallRules: [{98064C50-F09A-4893-B4EE-CDD011AE30CE}] => (Allow) C:\Users\Kamil1\AppData\Local\Temp\Blizzard Installer Bootstrap - 0083c7c3\Installer.exe
FirewallRules: [{5CAB9E15-E437-47C0-9001-2706ADF419F2}] => (Allow) LPort=3724
FirewallRules: [TCP Query User{AB56A525-6D03-47E3-ACBE-8109658BFD15}C:\users\public\games\world of warcraft\launcher.exe] => (Allow) C:\users\public\games\world of warcraft\launcher.exe
FirewallRules: [UDP Query User{0D3AE889-0DBD-493C-B49C-7F826709B340}C:\users\public\games\world of warcraft\launcher.exe] => (Allow) C:\users\public\games\world of warcraft\launcher.exe
FirewallRules: [TCP Query User{E6F33715-4259-490F-991E-8B51D661BC4F}C:\users\public\games\world of warcraft\wow-3.2.0.10192-to-3.3.0.10958-dede-downloader.exe] => (Allow) C:\users\public\games\world of warcraft\wow-3.2.0.10192-to-3.3.0.10958-dede-downloader.exe
FirewallRules: [UDP Query User{A395436B-41F8-4A34-8727-AAA6A98BDC83}C:\users\public\games\world of warcraft\wow-3.2.0.10192-to-3.3.0.10958-dede-downloader.exe] => (Allow) C:\users\public\games\world of warcraft\wow-3.2.0.10192-to-3.3.0.10958-dede-downloader.exe
FirewallRules: [TCP Query User{2226CA53-64CD-46E0-9951-4D5C87E34ABC}C:\users\public\games\world of warcraft\wow-2.1.1.1897-engb-tools-downloader.exe] => (Allow) C:\users\public\games\world of warcraft\wow-2.1.1.1897-engb-tools-downloader.exe
FirewallRules: [UDP Query User{7F29CEDA-539C-48FE-A3A8-639EFB18FE9A}C:\users\public\games\world of warcraft\wow-2.1.1.1897-engb-tools-downloader.exe] => (Allow) C:\users\public\games\world of warcraft\wow-2.1.1.1897-engb-tools-downloader.exe
FirewallRules: [TCP Query User{D4AEB750-89D6-4015-90B8-7A85638ED672}C:\users\public\games\world of warcraft\backgrounddownloader.exe] => (Allow) C:\users\public\games\world of warcraft\backgrounddownloader.exe
FirewallRules: [UDP Query User{EE46C11C-F151-4235-AF2F-96AA0016988D}C:\users\public\games\world of warcraft\backgrounddownloader.exe] => (Allow) C:\users\public\games\world of warcraft\backgrounddownloader.exe
FirewallRules: [{C46AF485-4913-4DF1-859A-F42FDB07E859}] => (Allow) C:\PacSteamT\steam.exe
FirewallRules: [{28F84FCC-1B19-4E32-8C9C-81F2150642B7}] => (Allow) C:\PacSteamT\steam.exe
FirewallRules: [{FC1A3B01-2ECF-4443-9D18-2B10277D1FB5}] => (Allow) C:\Program Files (x86)\FRITZ!DSL\IGDCTRL.EXE
FirewallRules: [{CFF53FCD-564A-4E58-B54A-F7F6B0B9609A}] => (Allow) C:\Program Files (x86)\FRITZ!DSL\IGDCTRL.EXE
FirewallRules: [{67753F62-70CE-48A0-A6D0-2521F8D598A0}] => (Allow) C:\Program Files (x86)\FRITZ!DSL\FBOXUPD.EXE
FirewallRules: [{27933F63-AD01-40D2-AB8E-68801142D2E9}] => (Allow) C:\Program Files (x86)\FRITZ!DSL\FBOXUPD.EXE
FirewallRules: [{496604A6-3464-4C72-AD4A-55ACB7AB6B5C}] => (Allow) C:\Program Files (x86)\FRITZ!DSL\WebwaIgd.exe
FirewallRules: [{66816663-621F-4CD8-AC3D-25ED5C02CF4C}] => (Allow) C:\Program Files (x86)\FRITZ!DSL\WebwaIgd.exe
FirewallRules: [{36868AD7-6499-4D04-8B5A-9A972F6221BA}] => (Allow) E:\fsetup.exe
FirewallRules: [{E041461B-602B-4DBD-8AE0-95C72FF564C3}] => (Allow) E:\fsetup.exe
FirewallRules: [{1A4AF8E3-B9A1-4962-8734-A6B884E7BCDF}] => (Allow) C:\Windows\SysWOW64\muzapp.exe
FirewallRules: [{EB4E12A3-4B3F-40BE-9306-877F830C6AC4}] => (Allow) C:\Windows\SysWOW64\muzapp.exe
FirewallRules: [{9FC4CFDD-BD2A-4F2A-9D7E-41DEAB904493}] => (Allow) C:\Downloads\Steam\Steam.exe
FirewallRules: [{F3268DA6-FBD5-4FD7-BC81-9C4370D3EAA1}] => (Allow) C:\Downloads\Steam\Steam.exe
FirewallRules: [{E56B9257-FA7F-42CB-95C2-F2AC04D96A78}] => (Allow) C:\Program Files (x86)\FRITZ!DSL\FBOXUPD.EXE
FirewallRules: [{4618FF9C-AC5B-4DFD-8CA7-2370415B3BCB}] => (Allow) C:\Program Files (x86)\FRITZ!DSL\FBOXUPD.EXE
FirewallRules: [{4C496DEF-D1B5-4E3F-ABFE-C8388AC16AB4}] => (Allow) C:\Program Files (x86)\FRITZ!DSL\IGDCTRL.EXE
FirewallRules: [{C4D41941-D88B-4D6B-BAC9-F1BBA5866E59}] => (Allow) C:\Program Files (x86)\FRITZ!DSL\IGDCTRL.EXE
FirewallRules: [{0F97B5C6-CB86-4172-869D-D194C0AC211D}] => (Allow) C:\Program Files (x86)\FRITZ!DSL\WebwaIgd.exe
FirewallRules: [{478FF8F2-D57D-459C-8854-2D9CCE365B9D}] => (Allow) C:\Program Files (x86)\FRITZ!DSL\WebwaIgd.exe
FirewallRules: [TCP Query User{18AF8BA4-C974-457E-9423-CEA613B8E5EB}C:\program files (x86)\pinnacle\studio 14\programs\studio.exe] => (Allow) C:\program files (x86)\pinnacle\studio 14\programs\studio.exe
FirewallRules: [UDP Query User{CAE2C850-6B65-4440-BDEB-6E99827AF711}C:\program files (x86)\pinnacle\studio 14\programs\studio.exe] => (Allow) C:\program files (x86)\pinnacle\studio 14\programs\studio.exe
FirewallRules: [{BE64387D-027B-4858-87B0-C4662249B69F}] => (Allow) C:\Downloads\Steam\steamapps\common\alien swarm\srcds.exe
FirewallRules: [{5B4335B3-F9B3-4BC2-852F-9A444E19793F}] => (Allow) C:\Downloads\Steam\steamapps\common\alien swarm\srcds.exe
FirewallRules: [TCP Query User{0B81DFD0-EA05-4CE7-A7AD-FC2E98038CCF}C:\program files (x86)\realvnc\vnc4\vncviewer.exe] => (Block) C:\program files (x86)\realvnc\vnc4\vncviewer.exe
FirewallRules: [UDP Query User{51C80EF2-5622-431B-ADFC-800307D0F0F7}C:\program files (x86)\realvnc\vnc4\vncviewer.exe] => (Block) C:\program files (x86)\realvnc\vnc4\vncviewer.exe
FirewallRules: [TCP Query User{1A749805-1F19-49C7-8FEB-F2406C70AA02}C:\users\kamil1\desktop\minecraft p-server\mcadmin.exe] => (Allow) C:\users\kamil1\desktop\minecraft p-server\mcadmin.exe
FirewallRules: [UDP Query User{9FA0B41B-C5D2-4220-8844-BB6D68DCABF1}C:\users\kamil1\desktop\minecraft p-server\mcadmin.exe] => (Allow) C:\users\kamil1\desktop\minecraft p-server\mcadmin.exe
FirewallRules: [TCP Query User{45D8172F-D63C-40E3-8E09-3A6899D03342}C:\users\kamil1\desktop\minecraft p server\mcadmin.exe] => (Allow) C:\users\kamil1\desktop\minecraft p server\mcadmin.exe
FirewallRules: [UDP Query User{B015727D-0F1A-4814-9A3F-7F96E15B9BFE}C:\users\kamil1\desktop\minecraft p server\mcadmin.exe] => (Allow) C:\users\kamil1\desktop\minecraft p server\mcadmin.exe
FirewallRules: [TCP Query User{8B7B4EA6-85AF-4C21-BB6A-67BC9305F770}C:\program files (x86)\java\jre6\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre6\bin\javaw.exe
FirewallRules: [UDP Query User{A3513943-8834-4237-9999-61A84029BE6C}C:\program files (x86)\java\jre6\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre6\bin\javaw.exe
FirewallRules: [TCP Query User{300F98DA-B891-4E9A-AD1B-EB004923EED6}C:\program files (x86)\java\jre6\bin\java.exe] => (Allow) C:\program files (x86)\java\jre6\bin\java.exe
FirewallRules: [UDP Query User{90A86940-7377-470E-9F04-2116F8751C47}C:\program files (x86)\java\jre6\bin\java.exe] => (Allow) C:\program files (x86)\java\jre6\bin\java.exe
FirewallRules: [TCP Query User{6D9252CF-7E05-4C1A-8BC7-9C1EB89386BB}C:\program files (x86)\audiosurf\engine\questviewer.exe] => (Allow) C:\program files (x86)\audiosurf\engine\questviewer.exe
FirewallRules: [UDP Query User{BCFBB2BF-B39F-42EA-AA24-420D56CE0EBF}C:\program files (x86)\audiosurf\engine\questviewer.exe] => (Allow) C:\program files (x86)\audiosurf\engine\questviewer.exe
FirewallRules: [{ECAACCEE-67D6-40BA-ADEF-0668DB89F026}] => (Allow) C:\PacSteamT\SteamApps\kindermausx5\counter-strike source\hl2.exe
FirewallRules: [{707A502F-504D-4D7F-8822-BBB893BCA816}] => (Allow) C:\PacSteamT\SteamApps\kindermausx5\counter-strike source\hl2.exe
FirewallRules: [TCP Query User{A132BEB2-57C3-4232-A9AA-046AD377577E}C:\program files (x86)\activision\call of duty - black ops\blackops.exe] => (Allow) C:\program files (x86)\activision\call of duty - black ops\blackops.exe
FirewallRules: [UDP Query User{FFB66D13-E3EC-4D90-B0F9-62CA773EFAF7}C:\program files (x86)\activision\call of duty - black ops\blackops.exe] => (Allow) C:\program files (x86)\activision\call of duty - black ops\blackops.exe
FirewallRules: [TCP Query User{28216B2C-FD31-4023-B755-945428D4A892}C:\program files (x86)\activision\call of duty - black ops\blackopsmp.exe] => (Allow) C:\program files (x86)\activision\call of duty - black ops\blackopsmp.exe
FirewallRules: [UDP Query User{E328DD80-B25A-4930-904D-F4B8308995CE}C:\program files (x86)\activision\call of duty - black ops\blackopsmp.exe] => (Allow) C:\program files (x86)\activision\call of duty - black ops\blackopsmp.exe
FirewallRules: [{6DF44ED0-C98A-487A-A839-1ADE71928E42}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\UbisoftGameLauncher.exe
FirewallRules: [{E2E29199-44E4-4EE5-B55F-99F2A6E5F86D}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\UbisoftGameLauncher.exe
FirewallRules: [TCP Query User{39C7D507-2FA0-473C-900A-253DE87E91A1}C:\program files (x86)\concept design\onlinetv 6\onlinetv.exe] => (Allow) C:\program files (x86)\concept design\onlinetv 6\onlinetv.exe
FirewallRules: [UDP Query User{C2DC83C3-5F67-4061-9058-19CB4D2C3CB3}C:\program files (x86)\concept design\onlinetv 6\onlinetv.exe] => (Allow) C:\program files (x86)\concept design\onlinetv 6\onlinetv.exe
FirewallRules: [{AF3726CA-A6DF-4D12-8C6E-B5317C3D8F77}] => (Allow) C:\Users\Public\Games\World of Warcraft\Launcher.exe
FirewallRules: [{D57F277E-2B38-434F-87C7-D552BFED9ABB}] => (Allow) C:\Users\Public\Games\World of Warcraft\Launcher.exe
FirewallRules: [TCP Query User{53F6FE2B-2F79-4CB0-B3EE-8669EFAC783B}C:\xampp\mysql\bin\mysqld.exe] => (Allow) C:\xampp\mysql\bin\mysqld.exe
FirewallRules: [UDP Query User{914CDCC3-06BD-4FC8-B581-EBA99633D405}C:\xampp\mysql\bin\mysqld.exe] => (Allow) C:\xampp\mysql\bin\mysqld.exe
FirewallRules: [{7A05CABB-1940-44E8-92A4-714BF0EF37D0}] => (Allow) LPort=80
FirewallRules: [{A9CE8F6B-8D9C-4CD8-9B80-B70327727EA6}] => (Allow) LPort=80
FirewallRules: [{7EA8BCFD-2E0F-4397-862B-5513D9347577}] => (Allow) LPort=80
FirewallRules: [{EC3393C4-4281-4E88-A11F-AB2BE91EE5A3}] => (Allow) C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WoW-x.x.x.x-4.0.0.12911-EU-Downloader.exe
FirewallRules: [{D671AF2E-8143-4623-9687-3778B7435C0B}] => (Allow) C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WoW-x.x.x.x-4.0.0.12911-EU-Downloader.exe
FirewallRules: [{F63F0790-F747-47EB-A29F-12C3DA0E9E2B}] => (Allow) C:\Users\Public\Games\World of Warcraft\Launcher.patch.exe
FirewallRules: [{AB72C65C-E630-45CB-99E0-0CC9FE71B05D}] => (Allow) C:\Users\Public\Games\World of Warcraft\Launcher.patch.exe
FirewallRules: [{84C75E11-F90E-4314-B781-BBD208E3A982}] => (Allow) C:\Program Files (x86)\Rockstar Games\Rockstar Games Social Club\RGSCLauncher.exe
FirewallRules: [{32F94C5C-1613-4AAA-ADB2-5D8B9C8C7010}] => (Allow) C:\Program Files (x86)\Rockstar Games\Rockstar Games Social Club\RGSCLauncher.exe
FirewallRules: [{81F56D8D-CD07-4974-808E-7F2034117F0D}] => (Allow) C:\Program Files (x86)\Rockstar Games\Grand Theft Auto IV\LaunchGTAIV.exe
FirewallRules: [{E68E9367-F09D-4C00-AD94-B2E6E8B32E74}] => (Allow) C:\Program Files (x86)\Rockstar Games\Grand Theft Auto IV\LaunchGTAIV.exe
FirewallRules: [TCP Query User{C54AAE09-4DC1-49F6-9EDC-9DCA34BB7059}C:\craftbukkitserver\java\bin\java.exe] => (Allow) C:\craftbukkitserver\java\bin\java.exe
FirewallRules: [UDP Query User{DCE4064A-E6A3-4F6E-8283-245F6E7842D9}C:\craftbukkitserver\java\bin\java.exe] => (Allow) C:\craftbukkitserver\java\bin\java.exe
FirewallRules: [TCP Query User{46634708-9615-42D5-A74F-5B84579A9F98}C:\users\kamil1\appdata\local\temp\rar$ex01.718\new folder\worms 4 mayhem.exe] => (Block) C:\users\kamil1\appdata\local\temp\rar$ex01.718\new folder\worms 4 mayhem.exe
FirewallRules: [UDP Query User{A68554D9-7613-4903-A06D-33E010CF051B}C:\users\kamil1\appdata\local\temp\rar$ex01.718\new folder\worms 4 mayhem.exe] => (Block) C:\users\kamil1\appdata\local\temp\rar$ex01.718\new folder\worms 4 mayhem.exe
FirewallRules: [TCP Query User{28EB16B9-5292-4E66-B91F-29AFB2C40D4A}C:\users\kamil1\desktop\worms 4\new folder\worms 4 mayhem.exe] => (Allow) C:\users\kamil1\desktop\worms 4\new folder\worms 4 mayhem.exe
FirewallRules: [UDP Query User{FFC545F5-7F90-49E7-AD2B-A1AD1AB7840F}C:\users\kamil1\desktop\worms 4\new folder\worms 4 mayhem.exe] => (Allow) C:\users\kamil1\desktop\worms 4\new folder\worms 4 mayhem.exe
FirewallRules: [TCP Query User{2AF4F137-ADF4-4410-A215-5BAD4AEA6893}C:\users\kamil1\desktop\worms 4 mayhem\worms 4 mayhem\worms 4 mayhem.exe] => (Allow) C:\users\kamil1\desktop\worms 4 mayhem\worms 4 mayhem\worms 4 mayhem.exe
FirewallRules: [UDP Query User{E44F5129-A2F1-45E4-8222-EC79F8C4A53F}C:\users\kamil1\desktop\worms 4 mayhem\worms 4 mayhem\worms 4 mayhem.exe] => (Allow) C:\users\kamil1\desktop\worms 4 mayhem\worms 4 mayhem\worms 4 mayhem.exe
FirewallRules: [TCP Query User{23971E2E-B866-4094-B4B9-3F1F2681CE5B}C:\program files (x86)\duty calls\binaries\win32\dutycalls.exe] => (Allow) C:\program files (x86)\duty calls\binaries\win32\dutycalls.exe
FirewallRules: [UDP Query User{6955A21B-1127-4A81-80E1-10F57489335F}C:\program files (x86)\duty calls\binaries\win32\dutycalls.exe] => (Allow) C:\program files (x86)\duty calls\binaries\win32\dutycalls.exe
FirewallRules: [{1A6E86A8-571E-4510-8426-EDA19A4EEF69}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404\Anno4.exe
FirewallRules: [{C290DEEE-8291-4E73-8CF5-5463AD83C23E}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404\Anno4.exe
FirewallRules: [{E12BCFC6-8563-4132-87D3-97E9D14D218B}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404\tools\Anno4Web.exe
FirewallRules: [{560E8DFD-CEBD-425E-97A7-46433C63978A}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404\tools\Anno4Web.exe
FirewallRules: [TCP Query User{15CCBA2C-2970-4288-B669-92E5522AA64E}C:\program files (x86)\orbitdownloader\orbitnet.exe] => (Allow) C:\program files (x86)\orbitdownloader\orbitnet.exe
FirewallRules: [UDP Query User{61A5B4C2-D21C-417D-BD04-6AD0BDBEFAC3}C:\program files (x86)\orbitdownloader\orbitnet.exe] => (Allow) C:\program files (x86)\orbitdownloader\orbitnet.exe
FirewallRules: [{1118C988-750A-444F-9B63-19019E694C04}] => (Allow) C:\Program Files (x86)\Electronic Arts\Need for Speed(TM) Hot Pursuit\Launcher.exe
FirewallRules: [{88088EA9-205C-4966-8E7C-662E04F560A3}] => (Allow) C:\Program Files (x86)\Electronic Arts\Need for Speed(TM) Hot Pursuit\Launcher.exe
FirewallRules: [TCP Query User{D0BE8D3E-BAD9-441E-AB12-D00DADE3D0C8}C:\aeriagames\wolfteam-de\wolfteam.bin] => (Allow) C:\aeriagames\wolfteam-de\wolfteam.bin
FirewallRules: [UDP Query User{BA71F058-B0FF-4441-A695-C6703AF493F2}C:\aeriagames\wolfteam-de\wolfteam.bin] => (Allow) C:\aeriagames\wolfteam-de\wolfteam.bin
FirewallRules: [TCP Query User{CC42EA13-B369-47E5-83D0-A3FAAC3053A4}C:\users\kamil1\appdata\roaming\gameranger\gameranger\gameranger.exe] => (Allow) C:\users\kamil1\appdata\roaming\gameranger\gameranger\gameranger.exe
FirewallRules: [UDP Query User{6464B9B6-1A88-4D0F-8ED8-968757AD3B66}C:\users\kamil1\appdata\roaming\gameranger\gameranger\gameranger.exe] => (Allow) C:\users\kamil1\appdata\roaming\gameranger\gameranger\gameranger.exe
FirewallRules: [TCP Query User{A7E12A65-F63B-495D-9150-871146B4B6B9}C:\program files (x86)\firefly studios\stronghold crusader\stronghold crusader.exe] => (Allow) C:\program files (x86)\firefly studios\stronghold crusader\stronghold crusader.exe
FirewallRules: [UDP Query User{3E538EC7-AE20-4CA2-BA7B-0171C8FAEA3B}C:\program files (x86)\firefly studios\stronghold crusader\stronghold crusader.exe] => (Allow) C:\program files (x86)\firefly studios\stronghold crusader\stronghold crusader.exe
FirewallRules: [TCP Query User{6E450FB9-3F5C-41A0-9B6D-4B4AD9F32D64}C:\windows\syswow64\dplaysvr.exe] => (Allow) C:\windows\syswow64\dplaysvr.exe
FirewallRules: [UDP Query User{ABFE3D62-DA8A-44BF-9ED4-544C7D0655CB}C:\windows\syswow64\dplaysvr.exe] => (Allow) C:\windows\syswow64\dplaysvr.exe
FirewallRules: [TCP Query User{C58F67FB-2294-4D0C-8AA9-D665B9B32AFE}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [UDP Query User{0E6D6A64-E34F-464A-B76D-34F91ED5A0CA}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [TCP Query User{1764BAAA-9A01-4668-80B6-50FB2D06B0D4}C:\program files (x86)\ea sports\fifa 11\game\fifa.exe] => (Allow) C:\program files (x86)\ea sports\fifa 11\game\fifa.exe
FirewallRules: [UDP Query User{092CEE3C-C392-4A9E-B459-22ACCC8B0817}C:\program files (x86)\ea sports\fifa 11\game\fifa.exe] => (Allow) C:\program files (x86)\ea sports\fifa 11\game\fifa.exe
FirewallRules: [TCP Query User{D718E213-4B54-483D-92D4-D2D7E86E61EC}C:\program files (x86)\electronic arts\need for speed(tm) hot pursuit\nfs11.exe] => (Allow) C:\program files (x86)\electronic arts\need for speed(tm) hot pursuit\nfs11.exe
FirewallRules: [UDP Query User{283FD888-8A51-4626-9816-D899BD2029A2}C:\program files (x86)\electronic arts\need for speed(tm) hot pursuit\nfs11.exe] => (Allow) C:\program files (x86)\electronic arts\need for speed(tm) hot pursuit\nfs11.exe
FirewallRules: [{CF34ED3E-9BCE-4A90-8471-B2E1768F42DE}] => (Allow) C:\Program Files (x86)\Software4u\iPhone Explorer\Software4u.IPhoneExplorer.exe
FirewallRules: [{152EB6E4-194F-4E0B-B7EC-FE22C02A42DC}] => (Allow) C:\Program Files (x86)\Software4u\iPhone Explorer\Software4u.IPhoneExplorer.exe
FirewallRules: [TCP Query User{CBC60E6B-BDBC-48DE-BF5D-0A1F719C0E31}C:\program files (x86)\valve\portal 2\portal2.exe] => (Allow) C:\program files (x86)\valve\portal 2\portal2.exe
FirewallRules: [UDP Query User{64FB9A76-6C13-4453-9AD2-BF5EE695A024}C:\program files (x86)\valve\portal 2\portal2.exe] => (Allow) C:\program files (x86)\valve\portal 2\portal2.exe
FirewallRules: [TCP Query User{08F3BED1-B86F-4765-B7CB-2207EA539F55}C:\program files (x86)\gomez\gomezpeer\agents\gozilla\runtime\gozilla.exe] => (Allow) C:\program files (x86)\gomez\gomezpeer\agents\gozilla\runtime\gozilla.exe
FirewallRules: [UDP Query User{51382549-BF0C-4A65-B434-01E44B7B4A7B}C:\program files (x86)\gomez\gomezpeer\agents\gozilla\runtime\gozilla.exe] => (Allow) C:\program files (x86)\gomez\gomezpeer\agents\gozilla\runtime\gozilla.exe
FirewallRules: [TCP Query User{2A9EF1E3-2832-41C3-97EA-7FBA171BD634}C:\program files (x86)\gomez\gomezpeer2\agents\gozilla\runtime\gozilla.exe] => (Allow) C:\program files (x86)\gomez\gomezpeer2\agents\gozilla\runtime\gozilla.exe
FirewallRules: [UDP Query User{D3D55ECB-060E-4896-BE58-B88FAC277E0E}C:\program files (x86)\gomez\gomezpeer2\agents\gozilla\runtime\gozilla.exe] => (Allow) C:\program files (x86)\gomez\gomezpeer2\agents\gozilla\runtime\gozilla.exe
FirewallRules: [{79FC59B2-EF58-4863-B2AE-3BFAF21FEC88}] => (Allow) C:\Program Files (x86)\Vuze\Azureus.exe
FirewallRules: [{1F4F810E-EC14-42F0-ABBB-9357CC0189CC}] => (Allow) C:\Program Files (x86)\Vuze\Azureus.exe
FirewallRules: [TCP Query User{26F69625-3BCD-498E-B76E-F1D1F71F51A2}C:\program files (x86)\gomez\gomezpeer2\agents\gozilla\runtime\gozilla.exe] => (Allow) C:\program files (x86)\gomez\gomezpeer2\agents\gozilla\runtime\gozilla.exe
FirewallRules: [UDP Query User{B6ABCFAC-4E16-4E0E-8091-5CE5A78C1CB7}C:\program files (x86)\gomez\gomezpeer2\agents\gozilla\runtime\gozilla.exe] => (Allow) C:\program files (x86)\gomez\gomezpeer2\agents\gozilla\runtime\gozilla.exe
FirewallRules: [TCP Query User{A21D9718-F9D3-42D8-8866-66FC42C6361E}C:\program files (x86)\activision\call of duty - black ops\blackops.exe] => (Allow) C:\program files (x86)\activision\call of duty - black ops\blackops.exe
FirewallRules: [UDP Query User{1270A886-1F14-4CF3-87E9-F2A0C65E8A19}C:\program files (x86)\activision\call of duty - black ops\blackops.exe] => (Allow) C:\program files (x86)\activision\call of duty - black ops\blackops.exe
FirewallRules: [TCP Query User{B6D4A403-0B12-4090-8BC4-55C722BE6F0D}C:\program files (x86)\java\jre6\bin\java.exe] => (Allow) C:\program files (x86)\java\jre6\bin\java.exe
FirewallRules: [UDP Query User{8BD72BF6-12A5-4A66-AB65-7672644C956D}C:\program files (x86)\java\jre6\bin\java.exe] => (Allow) C:\program files (x86)\java\jre6\bin\java.exe
FirewallRules: [TCP Query User{7CA59D76-919A-45D1-B86A-1A1C942A13E3}C:\program files (x86)\java\jre6\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre6\bin\javaw.exe
FirewallRules: [UDP Query User{5DC67B2E-4B18-497D-9332-B8B20BCA390E}C:\program files (x86)\java\jre6\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre6\bin\javaw.exe
FirewallRules: [TCP Query User{89FF84B1-AD22-4980-9E20-468967ACBF59}C:\program files (x86)\duty calls\binaries\win32\dutycalls.exe] => (Allow) C:\program files (x86)\duty calls\binaries\win32\dutycalls.exe
FirewallRules: [UDP Query User{9EA6C728-FFBD-4DC5-846E-0D5CC4330F3D}C:\program files (x86)\duty calls\binaries\win32\dutycalls.exe] => (Allow) C:\program files (x86)\duty calls\binaries\win32\dutycalls.exe
FirewallRules: [TCP Query User{51C64877-CEE3-44CB-96BD-D6E0A7950273}C:\program files (x86)\valve\portal 2\portal2.exe] => (Block) C:\program files (x86)\valve\portal 2\portal2.exe
FirewallRules: [UDP Query User{23F38612-6497-4259-BCCD-5F1B78147449}C:\program files (x86)\valve\portal 2\portal2.exe] => (Block) C:\program files (x86)\valve\portal 2\portal2.exe
FirewallRules: [TCP Query User{58B61AD9-1CF9-487B-84CF-852CE936D72D}C:\program files (x86)\google\google earth\plugin\geplugin.exe] => (Allow) C:\program files (x86)\google\google earth\plugin\geplugin.exe
FirewallRules: [UDP Query User{8A499DD4-1C59-4B87-B780-7C9C0A0C355D}C:\program files (x86)\google\google earth\plugin\geplugin.exe] => (Allow) C:\program files (x86)\google\google earth\plugin\geplugin.exe
FirewallRules: [TCP Query User{137E090D-4F4D-420C-8732-A408B936BB42}C:\program files (x86)\electronic arts\need for speed(tm) hot pursuit\nfs11.exe] => (Allow) C:\program files (x86)\electronic arts\need for speed(tm) hot pursuit\nfs11.exe
FirewallRules: [UDP Query User{E425BDBF-D1F4-4DC8-9961-BB54D3A88DB4}C:\program files (x86)\electronic arts\need for speed(tm) hot pursuit\nfs11.exe] => (Allow) C:\program files (x86)\electronic arts\need for speed(tm) hot pursuit\nfs11.exe
FirewallRules: [TCP Query User{D604982B-99A4-4F85-8A33-42DBD24A20A3}C:\users\kamil1\appdata\local\temp\7zipsfx.000\cf_downloader.exe] => (Allow) C:\users\kamil1\appdata\local\temp\7zipsfx.000\cf_downloader.exe
FirewallRules: [UDP Query User{6B85BF6C-EE89-40FC-9DAA-F7805A8AE179}C:\users\kamil1\appdata\local\temp\7zipsfx.000\cf_downloader.exe] => (Allow) C:\users\kamil1\appdata\local\temp\7zipsfx.000\cf_downloader.exe
FirewallRules: [TCP Query User{F3A7AC3D-B43C-4B18-9025-DE9C2BDF1EDB}C:\program files (x86)\captcha-hacker youtube accounts maker\youtubeaccountsmaker.exe] => (Allow) C:\program files (x86)\captcha-hacker youtube accounts maker\youtubeaccountsmaker.exe
FirewallRules: [UDP Query User{AC444EC0-4C0D-47FC-AA59-59E90B0ECEF8}C:\program files (x86)\captcha-hacker youtube accounts maker\youtubeaccountsmaker.exe] => (Allow) C:\program files (x86)\captcha-hacker youtube accounts maker\youtubeaccountsmaker.exe
FirewallRules: [{CDC179D7-289D-4610-8B63-3A3C423909D1}] => (Allow) C:\Program Files (x86)\Activision\Call of Duty 4 - Modern Warfare\iw3mp.exe
FirewallRules: [{B4EFA006-248E-499B-8C41-E38141C0CFEC}] => (Allow) C:\Program Files (x86)\Activision\Call of Duty 4 - Modern Warfare\iw3mp.exe
FirewallRules: [TCP Query User{E63C1D14-5715-4678-B020-4B16F79290D3}C:\users\public\games\world of warcraft\launcher.patch.exe] => (Allow) C:\users\public\games\world of warcraft\launcher.patch.exe
FirewallRules: [UDP Query User{4BA4C983-CF78-4569-BE22-9BF6D662737D}C:\users\public\games\world of warcraft\launcher.patch.exe] => (Allow) C:\users\public\games\world of warcraft\launcher.patch.exe
FirewallRules: [TCP Query User{CB9539E1-E2A4-4A5E-AC40-5CA39722A70F}C:\users\public\games\world of warcraft\temp\wow-4.2.0.2506-enus-tools-downloader.exe] => (Allow) C:\users\public\games\world of warcraft\temp\wow-4.2.0.2506-enus-tools-downloader.exe
FirewallRules: [UDP Query User{E80E8D11-3808-4318-8233-8811B0F07A6D}C:\users\public\games\world of warcraft\temp\wow-4.2.0.2506-enus-tools-downloader.exe] => (Allow) C:\users\public\games\world of warcraft\temp\wow-4.2.0.2506-enus-tools-downloader.exe
FirewallRules: [{290BB05E-6E9D-4051-89F5-959C55901ED2}] => (Allow) C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WoW-x.x.x.x-4.0.0.12911-EU-Downloader.exe
FirewallRules: [{CAEC853F-7456-43ED-859B-111939DF35AE}] => (Allow) C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WoW-x.x.x.x-4.0.0.12911-EU-Downloader.exe
FirewallRules: [TCP Query User{BC2EB6F3-1E47-4FF1-88E5-AD03EDAFEE97}C:\program files (x86)\novo's easy wow server\0.4.1\udrive\usr\local\mysql\bin\mysqld-opt.exe] => (Allow) C:\program files (x86)\novo's easy wow server\0.4.1\udrive\usr\local\mysql\bin\mysqld-opt.exe
FirewallRules: [UDP Query User{20EB47B5-8A56-47A0-99AD-9873D9DC1606}C:\program files (x86)\novo's easy wow server\0.4.1\udrive\usr\local\mysql\bin\mysqld-opt.exe] => (Allow) C:\program files (x86)\novo's easy wow server\0.4.1\udrive\usr\local\mysql\bin\mysqld-opt.exe
FirewallRules: [TCP Query User{01F9222F-6E36-42A7-9A5C-4281DDDB08E7}C:\program files (x86)\novo's easy wow server\0.4.1\udrive\usr\local\apache2\bin\apache_16.exe] => (Allow) C:\program files (x86)\novo's easy wow server\0.4.1\udrive\usr\local\apache2\bin\apache_16.exe
FirewallRules: [UDP Query User{79C80FA1-3CE5-4FB2-BB6B-9B0C5FF22664}C:\program files (x86)\novo's easy wow server\0.4.1\udrive\usr\local\apache2\bin\apache_16.exe] => (Allow) C:\program files (x86)\novo's easy wow server\0.4.1\udrive\usr\local\apache2\bin\apache_16.exe
FirewallRules: [TCP Query User{F288F235-885F-4A76-8380-3002042DA7A1}C:\program files (x86)\novo's easy wow server\0.4.1\logonserver.exe] => (Allow) C:\program files (x86)\novo's easy wow server\0.4.1\logonserver.exe
FirewallRules: [UDP Query User{51A9360C-C37B-437E-BBE8-9ABCB94CEF5A}C:\program files (x86)\novo's easy wow server\0.4.1\logonserver.exe] => (Allow) C:\program files (x86)\novo's easy wow server\0.4.1\logonserver.exe
FirewallRules: [TCP Query User{EB82153B-AC55-4EF1-9EF8-D98EA959D3A1}C:\program files (x86)\novo's easy wow server\0.4.1\worldserver.exe] => (Allow) C:\program files (x86)\novo's easy wow server\0.4.1\worldserver.exe
FirewallRules: [UDP Query User{0BF72D01-3B62-4791-A0FF-1CECBEB083AA}C:\program files (x86)\novo's easy wow server\0.4.1\worldserver.exe] => (Allow) C:\program files (x86)\novo's easy wow server\0.4.1\worldserver.exe
FirewallRules: [TCP Query User{35EDADAE-A201-4474-B715-5C7FD47CF386}C:\program files (x86)\mozilla firefox\firefox.exe] => (Allow) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [UDP Query User{80EC0CE4-91C6-4FF8-B0B4-B74F3D74B07C}C:\program files (x86)\mozilla firefox\firefox.exe] => (Allow) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [TCP Query User{E6ED5940-F01F-40B5-BAC7-1F83CB2B8106}C:\program files (x86)\metin2\metin2.bin] => (Allow) C:\program files (x86)\metin2\metin2.bin
FirewallRules: [UDP Query User{E594CE1C-D573-4FB4-8E8A-95270AB69DEB}C:\program files (x86)\metin2\metin2.bin] => (Allow) C:\program files (x86)\metin2\metin2.bin
FirewallRules: [TCP Query User{12DBCFED-41A1-4745-836A-0BE00694EDD9}C:\program files (x86)\metin2\metin2client.bin] => (Allow) C:\program files (x86)\metin2\metin2client.bin
FirewallRules: [UDP Query User{B61E06FD-309C-40E8-8FEC-AB4D8841436E}C:\program files (x86)\metin2\metin2client.bin] => (Allow) C:\program files (x86)\metin2\metin2client.bin
FirewallRules: [TCP Query User{15B284E4-0B18-4007-8CB7-F481486EB596}C:\users\kamil1\appdata\roaming\cacaoweb\cacaoweb.exe] => (Allow) C:\users\kamil1\appdata\roaming\cacaoweb\cacaoweb.exe
FirewallRules: [UDP Query User{B9BBF0B8-F21C-4D77-A450-2B977F2B9E6B}C:\users\kamil1\appdata\roaming\cacaoweb\cacaoweb.exe] => (Allow) C:\users\kamil1\appdata\roaming\cacaoweb\cacaoweb.exe
FirewallRules: [{8AFFCEA3-1358-4771-998E-711682A8F13A}] => (Allow) C:\Program Files (x86)\AbelCam\AbelSvc.exe
FirewallRules: [{BE301150-E6D0-4293-8CBA-DDA49C7BF87F}] => (Allow) C:\Program Files (x86)\AbelCam\AbelSvc.exe
FirewallRules: [{09726A0E-92B2-4639-A382-40FF40B7DE9E}] => (Allow) C:\Program Files (x86)\AbelCam\SetCulture.exe
FirewallRules: [{F978C8D7-273F-4FD0-88B5-6F6C538D2AA9}] => (Allow) C:\Program Files (x86)\AbelCam\SetCulture.exe
FirewallRules: [{00ECC9CE-5C11-4F39-B6D1-37B0F6FF447F}] => (Allow) C:\Program Files (x86)\AbelCam\AbelCam.exe
FirewallRules: [{70C15718-9CD9-4912-BFE3-742266D8425F}] => (Allow) C:\Program Files (x86)\AbelCam\AbelCam.exe
FirewallRules: [TCP Query User{E18CB194-6205-4C78-B2CC-1DF7932AF64B}C:\program files\charles\charles.exe] => (Allow) C:\program files\charles\charles.exe
FirewallRules: [UDP Query User{15EE6E91-1068-4D11-BCE5-C19C6FC84973}C:\program files\charles\charles.exe] => (Allow) C:\program files\charles\charles.exe
FirewallRules: [{BEE2AD48-5F56-4A2A-A516-78D21A184C80}] => (Allow) C:\Program Files (x86)\Ubisoft\Assassin's Creed\AssassinsCreed_Dx10.exe
FirewallRules: [{537C1F59-AC4F-4EAD-84F0-D4A9DA327356}] => (Allow) C:\Program Files (x86)\Ubisoft\Assassin's Creed\AssassinsCreed_Dx10.exe
FirewallRules: [{4D2E72FD-F8F6-4807-A94A-1205F4E4E8F3}] => (Allow) C:\Program Files (x86)\Ubisoft\Assassin's Creed\AssassinsCreed_Dx9.exe
FirewallRules: [{B85FF32A-725E-4A6F-9AE8-D6831EF44E4E}] => (Allow) C:\Program Files (x86)\Ubisoft\Assassin's Creed\AssassinsCreed_Dx9.exe
FirewallRules: [TCP Query User{74388A7D-89E6-4DAF-8A48-704DB0171DB5}C:\program files (x86)\eaabot\eaabot.exe] => (Allow) C:\program files (x86)\eaabot\eaabot.exe
FirewallRules: [UDP Query User{D3651793-6438-431C-BB0A-285A08C83012}C:\program files (x86)\eaabot\eaabot.exe] => (Allow) C:\program files (x86)\eaabot\eaabot.exe
FirewallRules: [TCP Query User{3EB3D617-1972-4283-9EFF-45C2E02E11EC}C:\program files (x86)\empires&allies_bot\e&abot.exe] => (Allow) C:\program files (x86)\empires&allies_bot\e&abot.exe
FirewallRules: [UDP Query User{B6E86663-16FB-4ACE-8CB2-CB98B1922A5D}C:\program files (x86)\empires&allies_bot\e&abot.exe] => (Allow) C:\program files (x86)\empires&allies_bot\e&abot.exe
FirewallRules: [TCP Query User{840902BC-8612-4437-B88B-0EF9211103C2}C:\program files\java\jre7\bin\javaw.exe] => (Allow) C:\program files\java\jre7\bin\javaw.exe
FirewallRules: [UDP Query User{1DE0AC33-6FBD-4376-A495-90B77B9FE1ED}C:\program files\java\jre7\bin\javaw.exe] => (Allow) C:\program files\java\jre7\bin\javaw.exe
FirewallRules: [TCP Query User{C1377A33-A79C-4EE0-9366-7AB78FF9D236}C:\program files (x86)\eaabot\frbot.exe] => (Allow) C:\program files (x86)\eaabot\frbot.exe
FirewallRules: [UDP Query User{46D35731-D2E7-497D-846B-4B34A4B389C9}C:\program files (x86)\eaabot\frbot.exe] => (Allow) C:\program files (x86)\eaabot\frbot.exe
FirewallRules: [{021BA083-3C8F-4B75-8438-F3944286DA3C}] => (Allow) LPort=1044
FirewallRules: [{BC4D5161-6E94-488F-BDE0-FD66B79CA4A3}] => (Allow) LPort=5000
FirewallRules: [TCP Query User{66071309-0696-4C5F-B540-9ECEBE0B31F4}C:\users\kamil1\desktop\all archievs\worms 4 mayhem\worms 4 mayhem\worms 4 mayhem.exe] => (Allow) C:\users\kamil1\desktop\all archievs\worms 4 mayhem\worms 4 mayhem\worms 4 mayhem.exe
FirewallRules: [UDP Query User{B438BFAD-3A25-40DB-8FA9-0BD24C084000}C:\users\kamil1\desktop\all archievs\worms 4 mayhem\worms 4 mayhem\worms 4 mayhem.exe] => (Allow) C:\users\kamil1\desktop\all archievs\worms 4 mayhem\worms 4 mayhem\worms 4 mayhem.exe
FirewallRules: [TCP Query User{31C9EC03-3C62-495F-B3F9-633ED84BA1B2}C:\program files (x86)\ea sports\fifa 11\game\fifa.exe] => (Allow) C:\program files (x86)\ea sports\fifa 11\game\fifa.exe
FirewallRules: [UDP Query User{2753AC22-B150-4BA4-8A7F-517AF49B6131}C:\program files (x86)\ea sports\fifa 11\game\fifa.exe] => (Allow) C:\program files (x86)\ea sports\fifa 11\game\fifa.exe
FirewallRules: [{A2129101-C813-4B65-A787-072CD862689A}] => (Allow) C:\Program Files (x86)\Rockstar Games\Grand Theft Auto IV\LaunchGTAIV.exe
FirewallRules: [{94D250ED-F6CF-4E0F-A720-1CC6BDA08CFB}] => (Allow) C:\Program Files (x86)\Rockstar Games\Grand Theft Auto IV\LaunchGTAIV.exe
FirewallRules: [{F94FD762-60F1-42D5-A902-5E75D3546A72}] => (Allow) C:\Program Files (x86)\Rockstar Games\Grand Theft Auto IV\GTAIV.exe
FirewallRules: [{E8D85A4F-A54A-482E-8ABB-CFD6F1643884}] => (Allow) C:\Program Files (x86)\Rockstar Games\Grand Theft Auto IV\GTAIV.exe
FirewallRules: [{AD6A843B-EC82-4A00-BDB6-9D77E86F51BA}] => (Allow) C:\Program Files (x86)\Rockstar Games\Rockstar Games Social Club\RGSCLauncher.exe
FirewallRules: [{59F1A540-6DC7-45EA-870B-70F357172CCF}] => (Allow) C:\Program Files (x86)\Rockstar Games\Rockstar Games Social Club\RGSCLauncher.exe
FirewallRules: [TCP Query User{58BDA6A7-C93C-4802-B857-D66844521F3B}C:\program files (x86)\electronic arts\eadm\core.exe] => (Allow) C:\program files (x86)\electronic arts\eadm\core.exe
FirewallRules: [UDP Query User{1F2236D5-00D1-4E14-9134-513E693366CE}C:\program files (x86)\electronic arts\eadm\core.exe] => (Allow) C:\program files (x86)\electronic arts\eadm\core.exe
FirewallRules: [TCP Query User{704241F2-B7FD-489C-B1B5-7A214B974F0A}C:\program files (x86)\gomez\gomezpeer\agents\gozilla\runtime\gozilla.exe] => (Allow) C:\program files (x86)\gomez\gomezpeer\agents\gozilla\runtime\gozilla.exe
FirewallRules: [UDP Query User{12E65ED9-BC37-46CA-A1C3-7C3B5AD30A92}C:\program files (x86)\gomez\gomezpeer\agents\gozilla\runtime\gozilla.exe] => (Allow) C:\program files (x86)\gomez\gomezpeer\agents\gozilla\runtime\gozilla.exe
FirewallRules: [TCP Query User{8CC8F83E-2891-45B7-A177-B742557D4240}C:\program files\adobe\adobe after effects cs5\support files\afterfx.exe] => (Allow) C:\program files\adobe\adobe after effects cs5\support files\afterfx.exe
FirewallRules: [UDP Query User{3D82BCD5-AD18-4344-A73E-3F5055F82E75}C:\program files\adobe\adobe after effects cs5\support files\afterfx.exe] => (Allow) C:\program files\adobe\adobe after effects cs5\support files\afterfx.exe
FirewallRules: [TCP Query User{02AE2936-DBE9-45E7-A5C4-090F3AAFA717}C:\users\kamil1\appdata\local\akamai\netsession_win.exe] => (Block) C:\users\kamil1\appdata\local\akamai\netsession_win.exe
FirewallRules: [UDP Query User{4AB8FED7-55E9-494F-8929-21478AF852CF}C:\users\kamil1\appdata\local\akamai\netsession_win.exe] => (Block) C:\users\kamil1\appdata\local\akamai\netsession_win.exe
FirewallRules: [TCP Query User{E4226A4B-C297-41A8-8836-22D92BCE3BEB}C:\users\kamil1\appdata\local\akamai\netsession_win.exe] => (Allow) C:\users\kamil1\appdata\local\akamai\netsession_win.exe
FirewallRules: [UDP Query User{8320EB4A-0927-4590-BD74-5373E07BD632}C:\users\kamil1\appdata\local\akamai\netsession_win.exe] => (Allow) C:\users\kamil1\appdata\local\akamai\netsession_win.exe
FirewallRules: [TCP Query User{B72A325A-F39B-4007-B479-AEB7BBBE1C38}C:\games\world_of_tanks\wotlauncher.exe] => (Allow) C:\games\world_of_tanks\wotlauncher.exe
FirewallRules: [UDP Query User{D91D9DD5-90CB-4340-AFC7-65D649090E72}C:\games\world_of_tanks\wotlauncher.exe] => (Allow) C:\games\world_of_tanks\wotlauncher.exe
FirewallRules: [TCP Query User{AEC62BCE-D1DD-4D68-ABFE-6CE6B75C0F32}C:\games\world_of_tanks\worldoftanks.exe] => (Allow) C:\games\world_of_tanks\worldoftanks.exe
FirewallRules: [UDP Query User{B547B0A1-917A-45E8-AA62-C038F09C0AF6}C:\games\world_of_tanks\worldoftanks.exe] => (Allow) C:\games\world_of_tanks\worldoftanks.exe
FirewallRules: [TCP Query User{E25C9BE4-6455-4C33-BE6F-E53143C46FFA}C:\users\kamil1\appdata\roaming\gameranger\gameranger\gameranger.exe] => (Allow) C:\users\kamil1\appdata\roaming\gameranger\gameranger\gameranger.exe
FirewallRules: [UDP Query User{225AE7FA-86B4-4954-B94C-9A9788E53765}C:\users\kamil1\appdata\roaming\gameranger\gameranger\gameranger.exe] => (Allow) C:\users\kamil1\appdata\roaming\gameranger\gameranger\gameranger.exe
FirewallRules: [TCP Query User{897618F9-B3AF-4314-9C4A-9C87316DB18D}C:\farmvillebot_2.1\farmvillebot.exe] => (Allow) C:\farmvillebot_2.1\farmvillebot.exe
FirewallRules: [UDP Query User{C4D4CD06-CE17-4650-80F3-60E0D0016409}C:\farmvillebot_2.1\farmvillebot.exe] => (Allow) C:\farmvillebot_2.1\farmvillebot.exe
FirewallRules: [TCP Query User{35DB7258-F4A9-4C55-A808-CBDC7FB4FE99}C:\program files (x86)\electronic arts\eadm\core.exe] => (Allow) C:\program files (x86)\electronic arts\eadm\core.exe
FirewallRules: [UDP Query User{89BBD80C-391A-4169-9F64-870B2AFCCEE8}C:\program files (x86)\electronic arts\eadm\core.exe] => (Allow) C:\program files (x86)\electronic arts\eadm\core.exe
FirewallRules: [TCP Query User{BE415318-4F82-4A76-82CE-E8721891973D}C:\users\kamil1\appdata\roaming\cacaoweb\cacaoweb.exe] => (Allow) C:\users\kamil1\appdata\roaming\cacaoweb\cacaoweb.exe
FirewallRules: [UDP Query User{D2E3EC8E-40B7-4828-8669-3B9E90979069}C:\users\kamil1\appdata\roaming\cacaoweb\cacaoweb.exe] => (Allow) C:\users\kamil1\appdata\roaming\cacaoweb\cacaoweb.exe
FirewallRules: [{3FA2AF01-A3CA-4E81-85F0-C9A9D887FE9E}] => (Allow) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\WebKit2WebProcess.exe
FirewallRules: [{95EF153F-CCB9-4E3F-B3B8-14132DEBCD4C}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{6C12644B-A590-4749-BABB-94A4E60AC54D}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{AA058FAB-FDBA-46E0-B9EA-6772566CF91B}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{D7B9C7D2-4231-4818-9B94-DA8A7A0EE27B}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [TCP Query User{216C4E23-D45C-4AF3-8147-3F35C2C8EE2B}C:\program files (x86)\itunes\itunes.exe] => (Allow) C:\program files (x86)\itunes\itunes.exe
FirewallRules: [{157D9764-7FD5-452F-BB70-89467DBC4E11}] => (Allow) C:\Program Files (x86)\4StoryEG\4Story.exe
FirewallRules: [{4D58D3A2-FB0F-452D-9ECE-9D0DAEC7B3F8}] => (Allow) C:\Program Files (x86)\4StoryEG\4Story.exe
FirewallRules: [TCP Query User{FC980BD2-FD65-43EC-9A1F-B8C0E9734553}C:\program files (x86)\microsoft games\halo trial\halo.exe] => (Allow) C:\program files (x86)\microsoft games\halo trial\halo.exe
FirewallRules: [UDP Query User{A3B30A62-0C63-4DDF-8A35-E45B76F69351}C:\program files (x86)\microsoft games\halo trial\halo.exe] => (Allow) C:\program files (x86)\microsoft games\halo trial\halo.exe
FirewallRules: [TCP Query User{9B898CBF-0074-4B4C-8B81-3E28A147281B}C:\program files\java\jre7\bin\javaw.exe] => (Allow) C:\program files\java\jre7\bin\javaw.exe
FirewallRules: [UDP Query User{598D56C8-C80B-46C9-BF46-77E50AF93E0F}C:\program files\java\jre7\bin\javaw.exe] => (Allow) C:\program files\java\jre7\bin\javaw.exe
FirewallRules: [TCP Query User{3FF12F87-B095-4B3A-961C-EDD78ECD4426}C:\program files\java\jre7\bin\java.exe] => (Allow) C:\program files\java\jre7\bin\java.exe
FirewallRules: [UDP Query User{A56B839C-1963-4FF8-A701-FE20F8FC8674}C:\program files\java\jre7\bin\java.exe] => (Allow) C:\program files\java\jre7\bin\java.exe
FirewallRules: [TCP Query User{023E4D76-3A50-4953-96A0-076CD502527E}C:\program files (x86)\gomez\spinningjenny\agents\gozilla\runtime\gozilla.exe] => (Allow) C:\program files (x86)\gomez\spinningjenny\agents\gozilla\runtime\gozilla.exe
FirewallRules: [UDP Query User{2FDC2E81-9605-47BC-B501-F9653B9A01D8}C:\program files (x86)\gomez\spinningjenny\agents\gozilla\runtime\gozilla.exe] => (Allow) C:\program files (x86)\gomez\spinningjenny\agents\gozilla\runtime\gozilla.exe
FirewallRules: [TCP Query User{CCD2F7D2-0F7B-479C-9812-3B0744D3C3D1}C:\program files (x86)\rockstar games\grand theft auto iv\gtaiv.exe] => (Allow) C:\program files (x86)\rockstar games\grand theft auto iv\gtaiv.exe
FirewallRules: [UDP Query User{377C23A4-8304-4205-B776-BCF2C7CECCAF}C:\program files (x86)\rockstar games\grand theft auto iv\gtaiv.exe] => (Allow) C:\program files (x86)\rockstar games\grand theft auto iv\gtaiv.exe
FirewallRules: [TCP Query User{7EA47524-8799-48BE-8912-3E79FD64D7B8}G:\call of duty modern warfare 3\iw5sp.exe] => (Allow) G:\call of duty modern warfare 3\iw5sp.exe
FirewallRules: [UDP Query User{F411DD38-E527-43B3-A826-8D3F9BF9EF79}G:\call of duty modern warfare 3\iw5sp.exe] => (Allow) G:\call of duty modern warfare 3\iw5sp.exe
FirewallRules: [TCP Query User{A0A57AA5-C6B9-4E3F-8F66-FF7A0D83B2DA}M:\call of duty modern warfare 3\iw5mp.exe] => (Allow) M:\call of duty modern warfare 3\iw5mp.exe
FirewallRules: [UDP Query User{06E8F084-8CB1-41D2-8207-105B5A4E767A}M:\call of duty modern warfare 3\iw5mp.exe] => (Allow) M:\call of duty modern warfare 3\iw5mp.exe
FirewallRules: [TCP Query User{F27E1A19-666A-4CFC-A416-C1B242D14680}C:\users\kamil1\desktop\altermw3\iw5mp.exe] => (Allow) C:\users\kamil1\desktop\altermw3\iw5mp.exe
FirewallRules: [UDP Query User{5BF92B09-F685-4B20-9CF6-E539D081F580}C:\users\kamil1\desktop\altermw3\iw5mp.exe] => (Allow) C:\users\kamil1\desktop\altermw3\iw5mp.exe
FirewallRules: [TCP Query User{9B03267D-D68C-4203-9AF9-C510148D0D31}M:\call of duty modern warfare 3\iw5mp_ceg.exe] => (Allow) M:\call of duty modern warfare 3\iw5mp_ceg.exe
FirewallRules: [UDP Query User{1613131F-B010-4F5D-928E-44FDA43A45E6}M:\call of duty modern warfare 3\iw5mp_ceg.exe] => (Allow) M:\call of duty modern warfare 3\iw5mp_ceg.exe
FirewallRules: [TCP Query User{5DE19FA1-2221-47BB-98D1-EC9E608F9BA0}M:\utorrent.exe] => (Allow) M:\utorrent.exe
FirewallRules: [UDP Query User{E0435C0D-026B-4504-AAAC-6D12E993FFC0}M:\utorrent.exe] => (Allow) M:\utorrent.exe
FirewallRules: [TCP Query User{3B00A83F-0F77-403E-95A4-66EEADEA6157}C:\users\kamil1\desktop\redsn0w_win_0.9.10b3\redsn0w.exe] => (Allow) C:\users\kamil1\desktop\redsn0w_win_0.9.10b3\redsn0w.exe
FirewallRules: [UDP Query User{D1375892-1CB4-4897-82FC-70CFF058BB4D}C:\users\kamil1\desktop\redsn0w_win_0.9.10b3\redsn0w.exe] => (Allow) C:\users\kamil1\desktop\redsn0w_win_0.9.10b3\redsn0w.exe
FirewallRules: [{A3973CC0-B3D7-4D88-BD42-46A570F6C470}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
FirewallRules: [{A004CE8A-6259-44A3-87FC-E8C7AD2B4C96}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
FirewallRules: [TCP Query User{4D6BC83C-8623-4F0F-BF3C-C4A5F8871841}C:\users\kamil1\desktop\mw3 complete pack v6\iw5mp.exe] => (Allow) C:\users\kamil1\desktop\mw3 complete pack v6\iw5mp.exe
FirewallRules: [UDP Query User{EA79BF6B-6587-4135-AEB7-96C0ECF71FDD}C:\users\kamil1\desktop\mw3 complete pack v6\iw5mp.exe] => (Allow) C:\users\kamil1\desktop\mw3 complete pack v6\iw5mp.exe
FirewallRules: [{7CA8BBB2-9E6A-4EBD-A443-73049A0E2CF4}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{638E9F2D-9BD0-46F6-A1A4-57265760D96B}] => (Allow) C:\Program Files (x86)\Skype\Plugin Manager\skypePM.exe
FirewallRules: [{2DF89DB0-6E4A-4C31-8CDF-FD97FA54C18A}] => (Allow) C:\Program Files (x86)\Skype\Plugin Manager\skypePM.exe
FirewallRules: [TCP Query User{1F17AB39-C28D-40A5-8766-1DDD35E2DEA1}C:\program files (x86)\kbot\kbot 6.06\kbotcc.exe] => (Allow) C:\program files (x86)\kbot\kbot 6.06\kbotcc.exe
FirewallRules: [UDP Query User{2BEB4EA1-FACD-4ACD-88FE-FBBB1CFDF6C2}C:\program files (x86)\kbot\kbot 6.06\kbotcc.exe] => (Allow) C:\program files (x86)\kbot\kbot 6.06\kbotcc.exe
FirewallRules: [TCP Query User{82C5839F-FEF1-4814-B67E-C4F6B0E82FF1}C:\program files (x86)\kbot\kbot 6.07\kbotcc.exe] => (Allow) C:\program files (x86)\kbot\kbot 6.07\kbotcc.exe
FirewallRules: [UDP Query User{F957B4C1-DD27-4F47-8C0A-A67E9E252142}C:\program files (x86)\kbot\kbot 6.07\kbotcc.exe] => (Allow) C:\program files (x86)\kbot\kbot 6.07\kbotcc.exe
FirewallRules: [TCP Query User{90857607-FB8E-4B9A-8D4C-A3DF5E9E2F15}C:\program files (x86)\profibot\ibot 4.07\wp\wp669.exe] => (Allow) C:\program files (x86)\profibot\ibot 4.07\wp\wp669.exe
FirewallRules: [UDP Query User{B3F68BC9-A684-4638-9066-E565F84AA7CC}C:\program files (x86)\profibot\ibot 4.07\wp\wp669.exe] => (Allow) C:\program files (x86)\profibot\ibot 4.07\wp\wp669.exe
FirewallRules: [{B4D7BDF0-7B29-4955-B41B-E75EB331D302}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype2.exe
FirewallRules: [TCP Query User{6776664B-9DCC-4FAD-AC31-2ADD6DD92D5F}M:\call of duty- modern warfare 3\iw5mp_server.exe] => (Allow) M:\call of duty- modern warfare 3\iw5mp_server.exe
FirewallRules: [UDP Query User{E3D02185-4630-4923-B526-58776A6612BB}M:\call of duty- modern warfare 3\iw5mp_server.exe] => (Allow) M:\call of duty- modern warfare 3\iw5mp_server.exe
FirewallRules: [TCP Query User{90DA7B55-6BD4-4BF0-93F3-94BD4F0695DF}M:\call of duty- modern warfare 3\iw5mp.exe] => (Allow) M:\call of duty- modern warfare 3\iw5mp.exe
FirewallRules: [UDP Query User{BB9472EE-6901-4DF7-929D-23F89C3BF568}M:\call of duty- modern warfare 3\iw5mp.exe] => (Allow) M:\call of duty- modern warfare 3\iw5mp.exe
FirewallRules: [TCP Query User{14E3996F-07B0-46C1-B70E-851D0EE29155}M:\call of duty- modern warfare 3\iw5mp_xserver.exe] => (Allow) M:\call of duty- modern warfare 3\iw5mp_xserver.exe
FirewallRules: [UDP Query User{768FEA8D-DA4C-4A2F-BE24-E514FE3A1A39}M:\call of duty- modern warfare 3\iw5mp_xserver.exe] => (Allow) M:\call of duty- modern warfare 3\iw5mp_xserver.exe
FirewallRules: [TCP Query User{7B004ECD-55A9-4BBC-A44C-D4B0A71D1347}C:\users\kamil1\desktop\wp\wp669.exe] => (Allow) C:\users\kamil1\desktop\wp\wp669.exe
FirewallRules: [UDP Query User{14864C86-2E1E-4C7C-A01F-9A5110228E30}C:\users\kamil1\desktop\wp\wp669.exe] => (Allow) C:\users\kamil1\desktop\wp\wp669.exe
FirewallRules: [TCP Query User{A9804491-695F-4246-8BBF-E7A9DF86C326}C:\users\dr.bob - testbenutze\desktop\wp\wp669.exe] => (Allow) C:\users\dr.bob - testbenutze\desktop\wp\wp669.exe
FirewallRules: [UDP Query User{624919C1-E056-43C1-B666-E1878078B756}C:\users\dr.bob - testbenutze\desktop\wp\wp669.exe] => (Allow) C:\users\dr.bob - testbenutze\desktop\wp\wp669.exe
FirewallRules: [TCP Query User{41ADFD54-5A5A-41F5-B0A9-B29C6E0852DB}C:\users\kamil1\desktop\call of duty 4 - modern warfare\iw3mp.exe] => (Allow) C:\users\kamil1\desktop\call of duty 4 - modern warfare\iw3mp.exe
FirewallRules: [UDP Query User{30684774-037C-410B-93CC-D9910B6393AA}C:\users\kamil1\desktop\call of duty 4 - modern warfare\iw3mp.exe] => (Allow) C:\users\kamil1\desktop\call of duty 4 - modern warfare\iw3mp.exe
FirewallRules: [TCP Query User{B9F0E80D-C012-4AA5-8FFB-01750A4930F3}C:\program files\charles\charles.exe] => (Allow) C:\program files\charles\charles.exe
FirewallRules: [UDP Query User{B8707CF4-F4F7-4DE8-83F8-1C08743AEDB1}C:\program files\charles\charles.exe] => (Allow) C:\program files\charles\charles.exe
FirewallRules: [TCP Query User{DA1078DF-289D-44C9-8E4E-D69C514C24C4}C:\program files (x86)\profibot\openstealth 1.19\openstealth.exe] => (Allow) C:\program files (x86)\profibot\openstealth 1.19\openstealth.exe
FirewallRules: [UDP Query User{5D718D8E-9829-4793-96F8-F0C36141FB66}C:\program files (x86)\profibot\openstealth 1.19\openstealth.exe] => (Allow) C:\program files (x86)\profibot\openstealth 1.19\openstealth.exe
FirewallRules: [TCP Query User{0EF73B7D-E41A-46F0-8467-578FB5AAE525}C:\program files (x86)\profibot\openstealth 1.20\openstealth.exe] => (Allow) C:\program files (x86)\profibot\openstealth 1.20\openstealth.exe
FirewallRules: [UDP Query User{E8B58AB6-6944-4FA8-BC34-815AF8971EF8}C:\program files (x86)\profibot\openstealth 1.20\openstealth.exe] => (Allow) C:\program files (x86)\profibot\openstealth 1.20\openstealth.exe
FirewallRules: [TCP Query User{16D12745-622A-414C-AAF0-4BF3A67F0B44}C:\games\world_of_tanks\wotlauncher.exe] => (Allow) C:\games\world_of_tanks\wotlauncher.exe
FirewallRules: [UDP Query User{077E7392-F5FB-4F05-90CD-32A998F89589}C:\games\world_of_tanks\wotlauncher.exe] => (Allow) C:\games\world_of_tanks\wotlauncher.exe
FirewallRules: [TCP Query User{40A5B5BA-7ED1-4F43-A60C-426B10AE78F7}C:\games\world_of_tanks\worldoftanks.exe] => (Allow) C:\games\world_of_tanks\worldoftanks.exe
FirewallRules: [UDP Query User{68734A69-7C00-44A0-93D0-9DE6F2AF58B1}C:\games\world_of_tanks\worldoftanks.exe] => (Allow) C:\games\world_of_tanks\worldoftanks.exe
FirewallRules: [{70E8FCF7-8B13-4D89-A4EB-2398C5B0FB12}] => (Allow) C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe
FirewallRules: [{ED916988-DA7B-4D3A-BA3A-71A660557CCA}] => (Allow) C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe
FirewallRules: [TCP Query User{C35ABE02-A58F-44A7-B1C7-D69FDED0CB47}C:\program files (x86)\pando networks\media booster\pmb.exe] => (Allow) C:\program files (x86)\pando networks\media booster\pmb.exe
FirewallRules: [UDP Query User{57C03097-CC76-4CD6-8AD3-58B10E3BB0C3}C:\program files (x86)\pando networks\media booster\pmb.exe] => (Allow) C:\program files (x86)\pando networks\media booster\pmb.exe
FirewallRules: [{8FA0F1DA-09D7-4C26-BD2A-0FDAEB721559}] => (Allow) C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe
FirewallRules: [TCP Query User{A76444AD-5834-4A18-811B-BDB247137306}C:\users\kamil1\appdata\roaming\dropbox\bin\dropbox.exe] => (Block) C:\users\kamil1\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [UDP Query User{D55BCDDA-90BD-411B-8A0B-E72F5819A558}C:\users\kamil1\appdata\roaming\dropbox\bin\dropbox.exe] => (Block) C:\users\kamil1\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [{C55ACDE3-D2DD-47DE-8A35-B77178502B16}] => (Allow) C:\Users\Kamil1\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{0D68B36C-5395-45F7-A691-30ADFAC130F1}] => (Allow) C:\Users\Kamil1\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{0906C0BD-6081-4E1E-ABAF-2730B2309F9D}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{0E7337A6-0D31-4CF7-9557-DB0F2EF1B085}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{B71A9C33-45CC-452E-B558-C380DF03AA56}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [TCP Query User{19024439-2F43-4E61-9CAA-9F19F7F1C44B}C:\windows\kmsemulator.exe] => (Allow) C:\windows\kmsemulator.exe
FirewallRules: [UDP Query User{97CDB78D-704C-4EFB-AF68-4A6651B2E7B9}C:\windows\kmsemulator.exe] => (Allow) C:\windows\kmsemulator.exe
FirewallRules: [{5E79BE6A-A4E4-4BD5-A9B1-914C79F04FCB}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [TCP Query User{E8C50BA2-E40F-417B-9312-FF2D2CDD43FA}C:\users\kamil1\desktop\kdhack\bin64\launcher.exe] => (Allow) C:\users\kamil1\desktop\kdhack\bin64\launcher.exe
FirewallRules: [UDP Query User{7D6EABEF-F78F-4AF7-9EA8-88EA66E80EF1}C:\users\kamil1\desktop\kdhack\bin64\launcher.exe] => (Allow) C:\users\kamil1\desktop\kdhack\bin64\launcher.exe
FirewallRules: [{76C49E70-8A09-4852-AC06-E6961859E083}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{1854CFD6-208A-451F-B4E6-6F4547134905}] => (Allow) svchost.exe
FirewallRules: [{CF4B8B34-BC9A-4DAB-BBA4-DBA96090ED0F}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{7299E92F-E2F7-4930-BD4B-0D49C702D9F1}] => (Allow) LPort=2869
FirewallRules: [{76BE9170-7532-4894-8043-7BE22863C987}] => (Allow) LPort=1900
FirewallRules: [TCP Query User{2AA24A6E-3FC3-4888-8836-4D7EFA1898E2}C:\program files (x86)\realvnc\vnc4\winvnc4.exe] => (Allow) C:\program files (x86)\realvnc\vnc4\winvnc4.exe
FirewallRules: [UDP Query User{EC4A79E0-77D7-4B90-9821-1DD36790237E}C:\program files (x86)\realvnc\vnc4\winvnc4.exe] => (Allow) C:\program files (x86)\realvnc\vnc4\winvnc4.exe
FirewallRules: [{BAA1F744-9FA7-4EDD-BCFA-EC9B6BCF210C}] => (Allow) C:\Program Files (x86)\World of Warcraft\Launcher.exe
FirewallRules: [{62A3FE9A-293F-40A0-B977-2C269DF13B5D}] => (Allow) C:\Program Files (x86)\World of Warcraft\Launcher.exe
FirewallRules: [{5416465B-9DA7-454A-B99F-D13218F8019C}] => (Allow) C:\Program Files (x86)\World of Warcraft\Launcher.patch.exe
FirewallRules: [{643EBE04-4B84-4E11-946D-380A368DDBBA}] => (Allow) C:\Program Files (x86)\World of Warcraft\Launcher.patch.exe
FirewallRules: [{EBA2A180-9FD5-43A1-86AD-3874D84C1DD6}] => (Allow) C:\Program Files (x86)\World of Warcraft2\Launcher.patch.exe
FirewallRules: [{E9936C61-981C-47C4-8D60-2F01E6A25AEA}] => (Allow) C:\Program Files (x86)\World of Warcraft2\Launcher.patch.exe
FirewallRules: [TCP Query User{2004DD00-5342-46D5-9FE9-6966F9F5BB08}C:\program files (x86)\world of warcraft2\launcher.exe] => (Allow) C:\program files (x86)\world of warcraft2\launcher.exe
FirewallRules: [UDP Query User{D7D8C9C6-30EA-4E2F-B4CA-65C717AF0CA8}C:\program files (x86)\world of warcraft2\launcher.exe] => (Allow) C:\program files (x86)\world of warcraft2\launcher.exe
FirewallRules: [{A81CED85-3A4C-4150-AD40-F1A9447F716F}] => (Allow) C:\Users\Kamil1\Desktop\World of Warcraft-3.3.5.a\World of Warcraft 3.3.5a (no install)\WoW-x.x.x.x-4.0.0.12911-Downloader.exe
FirewallRules: [{9ACA20F3-9C4E-4F18-B49F-FD10160D83B5}] => (Allow) C:\Users\Kamil1\Desktop\World of Warcraft-3.3.5.a\World of Warcraft 3.3.5a (no install)\WoW-x.x.x.x-4.0.0.12911-Downloader.exe
FirewallRules: [{AB62C8C8-9C2A-410D-88C5-D5F3F27F98AD}] => (Allow) C:\Users\Kamil1\Desktop\World of Warcraft-3.3.5.a\World of Warcraft 3.3.5a (no install)\WoW-x.x.x.x-4.0.0.12911-EU-Downloader.exe
FirewallRules: [{BAEBD6F8-2452-44F7-B0AF-CD095876F1FE}] => (Allow) C:\Users\Kamil1\Desktop\World of Warcraft-3.3.5.a\World of Warcraft 3.3.5a (no install)\WoW-x.x.x.x-4.0.0.12911-EU-Downloader.exe
FirewallRules: [TCP Query User{F5F89EDA-3071-4A7F-B7B8-559957A2EF1F}C:\windows\syswow64\javaw.exe] => (Block) C:\windows\syswow64\javaw.exe
FirewallRules: [UDP Query User{E8D81F61-E413-4AB7-87F4-AF7B1CA47B2C}C:\windows\syswow64\javaw.exe] => (Block) C:\windows\syswow64\javaw.exe
FirewallRules: [{F24D0631-FE01-4DA5-91F8-CE0353ABA015}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype2.exe
FirewallRules: [{061B81B9-D36B-40A7-B763-4FCCD56A2E7E}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype2.exe
FirewallRules: [{922B872B-8F8D-4FEE-9541-B2E2D919BE40}] => (Allow) C:\Users\Kamil1\AppData\Local\Temp\7zS9FB1.tmp\SymNRT.exe
FirewallRules: [{A040CBBC-236E-40AC-B564-4667ADDA743C}] => (Allow) C:\Users\Kamil1\AppData\Local\Temp\7zS9FB1.tmp\SymNRT.exe
FirewallRules: [{663A11F2-B67B-4EC5-85BD-30707CEB99A0}] => (Allow) C:\Users\Kamil1\Desktop\All Archievs\Norton\Norton 2011 TrialReset v3.1.0\Norton Removal Tool 2011.0.0.15\SymNRT.exe
FirewallRules: [{8D4C120A-B6B5-4FD8-B1A4-D9637595C10F}] => (Allow) C:\Users\Kamil1\Desktop\All Archievs\Norton\Norton 2011 TrialReset v3.1.0\Norton Removal Tool 2011.0.0.15\SymNRT.exe
FirewallRules: [{304241FD-5500-4B1D-93CC-FDE1413F71BA}] => (Allow) C:\Program Files (x86)\Veoh Networks\VeohWebPlayer\veohwebplayer.exe
FirewallRules: [{3CE2C2A5-161D-4FEB-B8D4-886BA03C76EF}] => (Allow) C:\Program Files (x86)\Veoh Networks\VeohWebPlayer\veohwebplayer.exe
FirewallRules: [TCP Query User{8625CF8E-8DB2-4F9C-B068-6EAF63228006}G:\call of duty- modern warfare 3\iw5mp.exe] => (Block) G:\call of duty- modern warfare 3\iw5mp.exe
FirewallRules: [UDP Query User{917E604D-B6FE-4DF5-96C2-3F982338D207}G:\call of duty- modern warfare 3\iw5mp.exe] => (Block) G:\call of duty- modern warfare 3\iw5mp.exe
FirewallRules: [TCP Query User{A71E7C21-33E9-4312-A31A-6D5851F453FE}C:\users\dr.bob - testbenutze\appdata\local\facebook\video\skype\facebookvideocalling.exe] => (Allow) C:\users\dr.bob - testbenutze\appdata\local\facebook\video\skype\facebookvideocalling.exe
FirewallRules: [UDP Query User{18F0CC2A-1156-4A8B-8CBF-AED16FA049EF}C:\users\dr.bob - testbenutze\appdata\local\facebook\video\skype\facebookvideocalling.exe] => (Allow) C:\users\dr.bob - testbenutze\appdata\local\facebook\video\skype\facebookvideocalling.exe
FirewallRules: [TCP Query User{8AB76CBA-4FE1-499F-B80C-C87B790F2C71}C:\users\dr.bob - testbenutze\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\dr.bob - testbenutze\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{7383ABAE-ACC2-40A7-96AC-3AD1FEE7E148}C:\users\dr.bob - testbenutze\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\dr.bob - testbenutze\appdata\roaming\spotify\spotify.exe
FirewallRules: [{DBF78BC8-81BB-47D5-9AD5-093E3042D198}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.1040\Agent.exe
FirewallRules: [{E5050B15-859C-436E-8556-9C4370C9A797}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.1040\Agent.exe
FirewallRules: [{22D55E5B-8A94-4EF1-8DBB-BFB61D245BC8}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.1363\Agent.exe
FirewallRules: [{4993DDD6-6C0D-4938-A143-B9347466AC46}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.1363\Agent.exe
FirewallRules: [TCP Query User{5AE7C8E9-F3BA-4348-A68A-567812A12C8E}C:\programdata\battle.net\agent\agent.1544\agent.exe] => (Allow) C:\programdata\battle.net\agent\agent.1544\agent.exe
FirewallRules: [UDP Query User{AC3F9300-C1C5-443C-9DC2-C9941B8AD94F}C:\programdata\battle.net\agent\agent.1544\agent.exe] => (Allow) C:\programdata\battle.net\agent\agent.1544\agent.exe
FirewallRules: [{6BD46736-494C-41BE-A50B-466F790D520C}] => (Allow) C:\Program Files (x86)\Tunngle\TnglCtrl.exe
FirewallRules: [{F081178D-EE30-4D76-9148-68409C0B13E5}] => (Allow) C:\Program Files (x86)\Tunngle\TnglCtrl.exe
FirewallRules: [{8A50D509-8844-41F7-98F5-8880B5E58522}] => (Allow) C:\Program Files (x86)\Tunngle\Tunngle.exe
FirewallRules: [{CAC637AA-F95C-47CD-AA66-2D43FE20D24E}] => (Allow) C:\Program Files (x86)\Tunngle\Tunngle.exe
FirewallRules: [{B4045AE0-C8E2-46C2-AE9F-F61F034BA923}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.1637\Agent.exe
FirewallRules: [{399EC188-D364-4A60-8ACA-ADF1D0A54815}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.1637\Agent.exe
FirewallRules: [TCP Query User{89D60997-7B10-43A9-9000-4A9849A4D938}C:\program files (x86)\metin2\metin2client.bin] => (Allow) C:\program files (x86)\metin2\metin2client.bin
FirewallRules: [UDP Query User{5E8E6C7D-3B56-4EBB-B10E-C2323AD83FDC}C:\program files (x86)\metin2\metin2client.bin] => (Allow) C:\program files (x86)\metin2\metin2client.bin
FirewallRules: [{4304B9AA-FCED-416B-B568-849843367C61}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.1675\Agent.exe
FirewallRules: [{531F436B-6F19-4553-A417-FB5EACB4485F}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.1675\Agent.exe
FirewallRules: [{258EAECB-96B9-4943-8CD9-401DCD3E4F1D}] => (Allow) C:\Program Files (x86)\Opera\opera.exe
FirewallRules: [{DF0A3263-0226-401A-BABA-A7B7BFD7B90E}] => (Allow) C:\Program Files (x86)\Opera\opera.exe
FirewallRules: [TCP Query User{099EDA7F-F662-42F2-8535-A9BEBD351541}G:\call of duty modern warfare 3\iw5mp.exe] => (Allow) G:\call of duty modern warfare 3\iw5mp.exe
FirewallRules: [UDP Query User{904A861E-0B1C-4BD7-8205-2EED86AB4BC1}G:\call of duty modern warfare 3\iw5mp.exe] => (Allow) G:\call of duty modern warfare 3\iw5mp.exe
FirewallRules: [{C2A7C5AB-9B69-4875-B1E7-15878ECBEE64}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.1737\Agent.exe
FirewallRules: [{A107E09F-5672-4EAC-961F-EF212D8926A7}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.1737\Agent.exe
FirewallRules: [{87B82C90-43AC-4E11-B368-4F583BD3C6A1}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{9969A11D-A630-48F3-AFA6-D211380D5ECA}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [TCP Query User{166AB43C-9E6E-4B79-B20D-268B67E5B171}C:\users\kamil1\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\kamil1\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{25748CA2-55A2-4077-ADC5-F58FE5731627}C:\users\kamil1\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\kamil1\appdata\roaming\spotify\spotify.exe
FirewallRules: [{372A0087-16B6-41AF-B250-DEE84FADA49D}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{3FF2F9B0-0C3D-4901-990B-7BB048446441}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{EDC121BD-BC41-4956-93FD-70A506393455}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Call of Duty Black Ops II\t6sp.exe
FirewallRules: [{E2530CFB-5ACA-4254-A6EE-B1395CC19F0E}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Call of Duty Black Ops II\t6sp.exe
FirewallRules: [TCP Query User{6DEC873A-F838-4479-AF15-78E3C617AFD1}C:\users\dr.bob - testbenutze\downloads\utorrent_3.3.0b29609.exe] => (Allow) C:\users\dr.bob - testbenutze\downloads\utorrent_3.3.0b29609.exe
FirewallRules: [UDP Query User{CBD34B0B-FB05-475C-A8DD-9140CEA8850C}C:\users\dr.bob - testbenutze\downloads\utorrent_3.3.0b29609.exe] => (Allow) C:\users\dr.bob - testbenutze\downloads\utorrent_3.3.0b29609.exe
FirewallRules: [{84DFEF61-67ED-4CA8-A50D-AEB542D14C68}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{ACDD0AAC-557B-493F-83E4-BB8B121B82BB}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{FC2A62C0-8297-4316-A5B3-F2BA69D66F79}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Super Hexagon\superhexagon.exe
FirewallRules: [{884253D1-75F2-45BF-83E9-78B70D574C8B}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Super Hexagon\superhexagon.exe
FirewallRules: [{A100E911-D217-425D-9574-78E1B1309BD1}] => (Allow) C:\Program Files (x86)\Giraffic\Veoh_Giraffic.exe
FirewallRules: [{BAFE09C9-4ACD-435B-844E-218C7C82A586}] => (Allow) C:\Program Files (x86)\Giraffic\Veoh_Giraffic.exe
FirewallRules: [{89FD8AAA-73B5-4BAA-923A-BC9933CF498C}] => (Allow) C:\Program Files (x86)\Giraffic\Veoh_GirafficWatchdog.exe
FirewallRules: [{CDF82FCE-7DE6-4ED9-A6F7-09B7F3B0BC79}] => (Allow) C:\Program Files (x86)\Giraffic\Veoh_GirafficWatchdog.exe
FirewallRules: [{71F91EC2-0C6E-49E8-8AAE-83300990DDE2}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{5D89F303-3882-460A-AAD7-E3C02D03B63E}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{129FB9C2-8EE6-440D-9FBF-709258BE0465}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{BE958297-5E03-4018-BE07-F51998183840}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{B0E91A6B-DFCF-464F-AD26-F709BB014E17}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{849EA5E5-1279-4E14-873A-6846593226F1}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{A322899E-3282-4E69-A458-EC748C4C6BFF}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{2656DA87-DEFC-4373-93EF-AB4655F04FAD}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{33809EAD-4418-447E-A1C3-BEEADA990594}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{0C45A413-19D1-4CFA-BD63-9E1513B365EC}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{E431536E-89CF-4681-8995-B5880F97C7DC}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{91D750F0-FD09-427A-BE03-4B6B0555AC7B}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{1B13C855-5417-4D75-B110-9CB5A9913B4E}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{C21DD34A-4A91-4C9A-AEE5-EB7295A233CD}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{FFC62E15-8E9A-45F2-A067-77A0449A1203}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{82DF22CD-68E1-4F2E-9D2A-6D900D3A8015}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{A7DD2C2F-7BF3-49A7-BABF-5AF710CFCE1B}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{4D8F9629-DFA0-4C74-9437-F5B68F46DADD}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{2FC9EFCB-AA3F-4143-B3AE-278893C6C818}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{D3877B32-9874-4A12-B7B0-76D442E6205D}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{1825953A-9F7F-4B05-883C-4A20AC32E706}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{A76AD7A9-3554-4672-B850-BAD7C5929A5C}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{761D080A-FF49-493A-9566-5E68950B3559}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{12B8B9AE-5D43-495D-891E-34CBA8D4F7A7}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{C873316C-AA32-483E-89EA-EC3042A5BC6C}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{F7CEBC2A-ADBC-4A5E-9A12-0322BAD28DCB}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{AE9645E0-C130-46A7-92F6-94B7273852CA}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{D790F185-3255-4524-AA83-CEC9070706DA}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{FDED75FC-A419-4E05-8F78-697C37F4DB76}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{2E46D955-7AB9-44B0-8CD5-A45EE8EFF607}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{C6E911AF-E69C-48DD-A406-7B35F9244D20}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{47C18706-419D-48F6-A2F9-E43A69BED992}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{0AB485C9-6495-437E-A9EC-59D3499F9E53}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{CBA74C49-9DD4-4144-95C6-CE7EA9B1F2C9}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{CB1E43A6-2DA9-42E0-ACB4-0B7D17DA1660}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{886FEA20-01A3-42FA-B378-499AFF4751A8}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{133EDAE6-7C4B-4F5C-A1EF-C853AFAE3DD7}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{3394A82D-679B-4F9C-BB9C-BB90EB61F468}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{BADEBF7C-9B06-4FD8-B17E-A88AF654B10D}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{16D8B12D-D16C-459C-A5F7-B82D92F5C683}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{E50D1EAE-F899-461B-9ECB-A978FCC065C6}] => (Allow) C:\Program Files (x86)\Iminent\Iminent.exe
FirewallRules: [{0A58A366-DE5A-4761-AF33-BB47BE41A4E3}] => (Allow) C:\Program Files (x86)\Iminent\Iminent.Messengers.exe
FirewallRules: [{6306F008-EA4F-41A8-8728-304E8E2F0B65}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Call of Duty Black Ops II\t6zm.exe
FirewallRules: [{57FFFA1A-3E79-4069-94ED-9078B52AFA8D}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Call of Duty Black Ops II\t6zm.exe
FirewallRules: [TCP Query User{3CB21CFC-BC93-4918-AF5C-9EA92E433DE6}C:\users\dr.bob - testbenutze\appdata\roaming\dropbox\bin\dropbox.exe] => (Block) C:\users\dr.bob - testbenutze\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [UDP Query User{F2B88631-8EBC-4FDB-8D39-96421BA880C8}C:\users\dr.bob - testbenutze\appdata\roaming\dropbox\bin\dropbox.exe] => (Block) C:\users\dr.bob - testbenutze\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [{F79A049F-A694-44DB-B5A5-843C9F12B705}] => (Allow) C:\Users\Dr.Bob - Testbenutze\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{D8B5C58B-CC63-4A80-84E1-9698D0D50A08}] => (Allow) C:\Users\Dr.Bob - Testbenutze\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{B95AC36B-89C9-492F-B025-4249172B8767}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{29106249-5D84-4749-9036-CAFF306CADCF}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{12AD6421-7A0E-439F-B3B1-FBC319B91E91}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{1D36BB2F-E19F-4C19-94D3-FDDC4FCC0EB9}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{964672B2-AD19-4979-BA54-734989D7FEE0}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{39F0C71A-0D95-48CB-A046-A035DCD7389C}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{FDEB0BDE-2156-432B-89EF-8E0AD7D3AB78}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{01EB463A-A67E-4BEE-B864-115C295062A1}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{1A9AD53B-F776-49E5-A330-F28D169AEF6F}] => (Allow) C:\Users\Dr.Bob - Testbenutze\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{2A7175F6-047C-4846-9338-A25E7C378C02}] => (Allow) C:\Users\Dr.Bob - Testbenutze\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [TCP Query User{4A812F8B-EC3E-4E8C-8BEA-722E9654FCF3}C:\users\dr.bob - testbenutze\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\dr.bob - testbenutze\appdata\roaming\utorrent\utorrent.exe
FirewallRules: [UDP Query User{A65C5815-5671-4A1A-9843-CCE72E1C4153}C:\users\dr.bob - testbenutze\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\dr.bob - testbenutze\appdata\roaming\utorrent\utorrent.exe
FirewallRules: [{1B55BAA3-0C41-4A29-8000-34EA7BC7F0EE}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{C04AFDBC-F034-448D-A03A-BB94E04A530B}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{B4A91626-68B4-4055-AC79-2E350F55B88B}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{66CCB335-5006-4176-8FAD-3AA967D0DE35}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{64E0B85F-4424-4624-AA59-66D304EBE90F}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{45F6D373-DAB5-4D2F-A133-6D359428B883}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{BBCBDA0A-DD97-4A36-916E-5C71426474D2}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{EAB37546-CD48-4D9A-8D66-66F99C573439}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{1C3123C0-5801-4906-960E-44878FBA66CB}] => (Allow) C:\Program Files (x86)\mystarttb\dtuser.exe
FirewallRules: [{3FE6517D-09D5-49BF-B974-CC01B03AC3DC}] => (Allow) C:\Program Files (x86)\mystarttb\dtuser.exe
FirewallRules: [{AFE8BAF6-ED72-4847-A510-D1474C1584A2}] => (Allow) C:\Program Files (x86)\mystarttb\ToolbarCleaner.exe
FirewallRules: [{F3687DF5-AB89-49EA-B77F-0856F958541F}] => (Allow) C:\Program Files (x86)\mystarttb\ToolbarCleaner.exe
FirewallRules: [{9DDB68CA-0296-4752-A918-256438B393E9}] => (Allow) C:\ProgramData\EmailNotifier\EmailNotifier.exe
FirewallRules: [{8124F073-2D93-4D44-9AE5-C06AE7D7A2B3}] => (Allow) C:\ProgramData\EmailNotifier\EmailNotifier.exe
FirewallRules: [{BE7AE71F-A80E-4BC0-AD00-BDBB61611A37}] => (Allow) C:\Program Files (x86)\ManyCam\Bin\ManyCam.exe
FirewallRules: [{B15C9C5F-C076-4ACA-A6C5-479520769998}] => (Allow) C:\Program Files (x86)\ManyCam\Bin\ManyCam.exe
FirewallRules: [{0C9A46CD-0FAE-4ED1-8A63-A8D6CF1F4A41}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{67A42FA1-3DEC-4C38-B440-A986EAC89B42}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{A6F14553-7570-40F7-AC42-11628DE8444C}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{93E47921-AF80-485F-8874-36937F7FE65B}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{3B7B1EFD-E694-4C85-BE37-E157FF09C01C}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{10F9E32C-B1A6-4B5C-A4F9-EF479AFE75A5}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{C2DC9737-F16F-4C72-878A-E4B79749D4BB}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{C38B3649-8B44-4945-8859-B4E936A5AB55}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{DAE36A26-D4C2-462C-80E1-BFB02B85C397}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{11E755BF-1461-4D14-98BD-B16AF9ED21EF}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{BFE9B015-B72C-456F-8BEE-CBFAD4CE243C}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{0CBD8D39-DC30-4500-93EC-60F461EFCECD}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{FD0B53BC-7923-45C1-8066-933A3089F6DF}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{98526F7F-6976-4EE3-8BBE-958634CF4818}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{85AC585D-004C-4897-A7E7-ABA87A210C22}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{0933622D-9B37-472F-A545-ED844997B71A}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{1515C686-9E20-4ACC-A984-C3E9E4B09CC7}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{76657ADC-FB19-4FBE-B381-799F9F7A19CD}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{EEA5CFDC-DA56-4B09-AA56-C09F25A1C605}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{7A1FC573-C6C6-4582-8773-DCE29D835381}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{C812EA54-0B77-4325-8098-79FF3B4D5CB7}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{450E26CA-F648-41B1-9C15-5766BB59F99D}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{C9B440A1-98FD-45AC-A8B7-9FDE4D88AB4B}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{CE1DEDDE-ECB0-4923-9E33-281B6098F6A6}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{46247D79-7BA8-44C9-B73A-DF3AB4A0B602}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{B3A562E4-78A6-4245-AB07-07091D2C86B6}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{5D1BF998-8566-4A8D-AF89-A50E0525F18E}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{D8067D34-FB2E-4FBE-BEE8-539D9037DEE7}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{4B5C28F7-2170-4201-9037-8E49B5F6DBFF}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{2CAA7C7A-8255-49E4-A27A-2A3F9DA050A6}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{AFB1FB51-47A3-42A8-84EF-5ED5282F790A}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{630879E7-79C7-42ED-8483-1ADB83BE88F6}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{8C3C3EEC-F296-480F-BF50-EC37523DA19E}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{FD0BBA28-C829-4B76-8100-4338B1802503}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{5A0F0BF9-687B-42C9-BC4B-5CB674950485}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{003254CF-680B-4D89-BAB8-C4BB02C14791}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{778CFDA1-5631-4829-A801-4CAD6DA331D5}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{D765F1CC-5DF6-474C-85A8-05BC1BD1DCC1}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{277E89A7-F03E-4202-8443-C84439EFC6BA}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{104E686C-3DB7-4B75-8F6B-4A47241F6EBD}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{5D0224AA-DE54-44BB-9BF3-E2DA03285DB9}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{E6AB6957-F063-429D-9EEF-97BCCEA53E0A}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{BC957A54-85E5-404A-8D05-637F540EAB50}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{847A54AC-4D5C-4ABB-83E8-E06FC01D155E}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{346D7A89-F413-4107-9563-4B7C235F0221}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{FEDA5EEC-70CD-4003-B790-BCFFCCD962EF}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{12A7AB65-B11D-4C52-B1A1-2BFC3BCCCB9D}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{CE901196-408B-4D7E-9FF0-83745F445123}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{C427996A-D3D2-4322-B0EB-51FBBC6A544E}] => (Allow) C:\Users\Dr.Bob - Testbenutze\AppData\Local\Facebook\Video\Skype\FacebookVideoCalling.exe
FirewallRules: [UDP Query User{68E46633-8DC3-499C-A590-8A85F5FE92AD}C:\Program Files (x86)\LEGO Software\LEGO MINDSTORMS EV3 Home Edition\MindstormsEV3.exe] => (Allow) C:\Program Files (x86)\LEGO Software\LEGO MINDSTORMS EV3 Home Edition\MindstormsEV3.exe
FirewallRules: [TCP Query User{F468232A-782C-4386-AF14-03CFA72EB0FB}C:\Program Files (x86)\LEGO Software\LEGO MINDSTORMS EV3 Home Edition\MindstormsEV3.exe] => (Allow) C:\Program Files (x86)\LEGO Software\LEGO MINDSTORMS EV3 Home Edition\MindstormsEV3.exe
FirewallRules: [TCP Query User{56845480-E27E-429C-A3AB-040B235814DB}C:\users\standart\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\standart\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{1A3314F4-D973-4585-B415-F81ED27A1BEC}C:\users\standart\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\standart\appdata\roaming\spotify\spotify.exe
FirewallRules: [TCP Query User{F79C76B8-D4CD-4282-9862-84533BC300DF}C:\program files (x86)\secretcity 3dchat\utherverse vww client\utherverse.exe] => (Allow) C:\program files (x86)\secretcity 3dchat\utherverse vww client\utherverse.exe
FirewallRules: [UDP Query User{0EBE7305-A941-4D48-8686-A0946D2D67DB}C:\program files (x86)\secretcity 3dchat\utherverse vww client\utherverse.exe] => (Allow) C:\program files (x86)\secretcity 3dchat\utherverse vww client\utherverse.exe
FirewallRules: [TCP Query User{380D664F-C33E-41EA-BDF8-EEA2021FED4A}C:\program files (x86)\free download manager\fdm.exe] => (Allow) C:\program files (x86)\free download manager\fdm.exe
FirewallRules: [UDP Query User{6051951A-8486-43A9-A7D9-D7FFEB9C7081}C:\program files (x86)\free download manager\fdm.exe] => (Allow) C:\program files (x86)\free download manager\fdm.exe
FirewallRules: [{214BACBF-3C06-4B3C-B159-42ED5A687370}] => (Allow) C:\Users\Standart\Downloads\utorrent_30596.exe
FirewallRules: [{A1883511-DFB8-4E56-A691-577DE32FEC87}] => (Allow) C:\Users\Standart\Downloads\utorrent_30596.exe
FirewallRules: [TCP Query User{98BBC77A-5026-47FE-8122-EBE311DD11D3}C:\users\standart\appdata\roaming\gameranger\gameranger\gameranger.exe] => (Allow) C:\users\standart\appdata\roaming\gameranger\gameranger\gameranger.exe
FirewallRules: [UDP Query User{2077317A-140E-49C6-9763-7E4453C71964}C:\users\standart\appdata\roaming\gameranger\gameranger\gameranger.exe] => (Allow) C:\users\standart\appdata\roaming\gameranger\gameranger\gameranger.exe
FirewallRules: [TCP Query User{D09B627A-BD00-48BC-825C-46C078465853}C:\program files (x86)\ubisoft\fifa 14\game\fifa14.exe] => (Allow) C:\program files (x86)\ubisoft\fifa 14\game\fifa14.exe
FirewallRules: [UDP Query User{28C91800-0544-45AF-BCD1-DB7DD6D7E518}C:\program files (x86)\ubisoft\fifa 14\game\fifa14.exe] => (Allow) C:\program files (x86)\ubisoft\fifa 14\game\fifa14.exe
FirewallRules: [TCP Query User{FD0D8334-3C0C-4574-9405-BB003596E4ED}C:\users\standart\desktop\processing\processing-2.1.2\java\bin\java.exe] => (Allow) C:\users\standart\desktop\processing\processing-2.1.2\java\bin\java.exe
FirewallRules: [UDP Query User{FB33B28E-7E61-48CB-AB94-E7503EECA601}C:\users\standart\desktop\processing\processing-2.1.2\java\bin\java.exe] => (Allow) C:\users\standart\desktop\processing\processing-2.1.2\java\bin\java.exe
FirewallRules: [TCP Query User{AE7D0CC8-D3B7-44EB-B3F3-FDA4FBA93C2D}C:\users\standart\desktop\processing-2.1.2\java\bin\java.exe] => (Allow) C:\users\standart\desktop\processing-2.1.2\java\bin\java.exe
FirewallRules: [UDP Query User{2D65A538-FFAA-4B76-96A8-434E84FC81BE}C:\users\standart\desktop\processing-2.1.2\java\bin\java.exe] => (Allow) C:\users\standart\desktop\processing-2.1.2\java\bin\java.exe
FirewallRules: [{EDD0D4D0-BCA1-4140-9A69-D07216CBEA21}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{3EA784C7-5A14-4C75-9D99-3C079C42E6E9}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{FF127401-1403-4378-BA12-2DF1606FC0D8}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{3C83FBC2-08B2-4C06-83AD-B1B96FCF6CE1}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{266064FD-C46F-4C98-8E2B-A1E8F4BF39B5}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{65129601-8A66-4835-A9F1-B4C6EC18DF63}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{DBD6A1D7-AA7E-4674-BFD7-C16033640ACF}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{66BCCD94-9141-4158-8524-FBB01D6345B5}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{15724DCE-BDA9-42AF-B3B4-8D267B4EE231}] => (Allow) C:\Users\Standart\Downloads\Broken_Heroines_A_Superhero_Parody_downloader.exe
FirewallRules: [{754EB13A-C7CA-4415-966F-7EBB16CD0E0F}] => (Allow) C:\Users\Standart\Downloads\Broken_Heroines_A_Superhero_Parody_downloader.exe
FirewallRules: [{573D381F-94FE-4852-946B-67E63D9DDD67}] => (Allow) C:\Program Files (x86)\Apowersoft\Apowersoft Free Audio Recorder\Apowersoft Free Audio Recorder.exe
FirewallRules: [{56EEB761-2A01-4831-982E-E712EB46A0A1}] => (Allow) C:\Program Files (x86)\Apowersoft\Apowersoft Free Audio Recorder\Apowersoft Free Audio Recorder.exe
FirewallRules: [{76F37CD6-5A9E-446B-A2BB-BFBAB59FAF12}] => (Allow) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer.exe
FirewallRules: [{95E8127B-0B85-46EA-9027-A2B627A8BD0E}] => (Allow) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer.exe
FirewallRules: [{5202F4BF-E8CA-4EFB-B4B4-0FFE9DB1DDF7}] => (Allow) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
FirewallRules: [{CFF53C66-6D22-4FD7-A03B-420CCB030243}] => (Allow) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
FirewallRules: [{E8ED0FD7-633B-44AB-B5E7-FD457FD721DB}] => (Allow) C:\Program Files (x86)\VMware\VMware Workstation\vmware-authd.exe
FirewallRules: [{F3C79198-0A75-4B14-B3AE-5C752901E22C}] => (Allow) C:\Program Files (x86)\VMware\VMware Workstation\vmware-authd.exe
FirewallRules: [{B5E92F9E-5B2C-4061-A41E-57092296031C}] => (Allow) C:\Program Files (x86)\VMware\VMware Workstation\vmware-hostd.exe
FirewallRules: [{40E1CE40-30BE-4A1A-AA94-86662AD6077F}] => (Allow) C:\Program Files (x86)\VMware\VMware Workstation\vmware-hostd.exe
FirewallRules: [TCP Query User{FE6422EE-9BF7-487D-A2ED-3F39F81C5D41}C:\users\host\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\host\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{94CA3F32-30AE-49B2-9598-B47BC19C26D6}C:\users\host\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\host\appdata\roaming\spotify\spotify.exe
FirewallRules: [{BD6E44A1-49EA-4D70-8742-2FA31872ED05}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{D362C3D7-295D-4A83-82BB-C53407892DAA}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{C5733FF8-F50B-4CCB-BD72-13704B2925F6}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{3ABDCDF6-885C-4B66-8255-F8E4B469D09B}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{D6FE57D9-02AA-4F5B-80C1-AB7BA41F8A6C}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{419D042B-2809-47EF-A506-7E4AB7483778}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{351B1666-6BDA-48EB-A2D5-9EC5E90563DE}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{FC7227AD-AE83-4F6D-8A07-CC8E44CC8A72}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{6DD3C3C3-9EA0-4FFE-A047-C36BCAC592C0}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{B3527441-98BC-4783-B32F-ADF3E49282B5}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [TCP Query User{8B6372E9-C791-4D6C-B99A-B092CDE58322}C:\program files (x86)\phase-6\phase-6\jre6\bin\javaw.exe] => (Allow) C:\program files (x86)\phase-6\phase-6\jre6\bin\javaw.exe
FirewallRules: [UDP Query User{0056F08F-95FB-4CD1-AF3D-2AF948A33BE3}C:\program files (x86)\phase-6\phase-6\jre6\bin\javaw.exe] => (Allow) C:\program files (x86)\phase-6\phase-6\jre6\bin\javaw.exe
FirewallRules: [TCP Query User{85A09262-3C6F-4654-B346-E5ADA1B2EA18}C:\program files (x86)\cain\cain.exe] => (Allow) C:\program files (x86)\cain\cain.exe
FirewallRules: [UDP Query User{23A61F85-1D48-43D2-8AC7-83E7E6B9FBA2}C:\program files (x86)\cain\cain.exe] => (Allow) C:\program files (x86)\cain\cain.exe
FirewallRules: [TCP Query User{660FB588-D4E3-452A-AFF8-A3F7C92F8E3D}C:\riot games\league of legends\rads\projects\lol_patcher\releases\0.0.0.14\deploy\lolpatcher.exe] => (Allow) C:\riot games\league of legends\rads\projects\lol_patcher\releases\0.0.0.14\deploy\lolpatcher.exe
FirewallRules: [UDP Query User{93DEB1F4-157E-432F-85D0-83B441CE5B65}C:\riot games\league of legends\rads\projects\lol_patcher\releases\0.0.0.14\deploy\lolpatcher.exe] => (Allow) C:\riot games\league of legends\rads\projects\lol_patcher\releases\0.0.0.14\deploy\lolpatcher.exe
FirewallRules: [TCP Query User{5D4679CE-375F-4D58-B5D8-F14D5C45C53C}C:\riot games\league of legends\rads\projects\lol_patcher\releases\0.0.0.14\deploy\lolpatcherux.exe] => (Allow) C:\riot games\league of legends\rads\projects\lol_patcher\releases\0.0.0.14\deploy\lolpatcherux.exe
FirewallRules: [UDP Query User{C3DFE462-FA89-410E-BACC-7D06300459BA}C:\riot games\league of legends\rads\projects\lol_patcher\releases\0.0.0.14\deploy\lolpatcherux.exe] => (Allow) C:\riot games\league of legends\rads\projects\lol_patcher\releases\0.0.0.14\deploy\lolpatcherux.exe
FirewallRules: [TCP Query User{56639D43-69F3-4D12-9290-0158C98603C1}C:\users\host\desktop\stronghold crusader 2\bin\win32_release\crusader2.exe] => (Allow) C:\users\host\desktop\stronghold crusader 2\bin\win32_release\crusader2.exe
FirewallRules: [UDP Query User{71726383-BCF5-4D1B-B0D4-2B0C6EE0DFFB}C:\users\host\desktop\stronghold crusader 2\bin\win32_release\crusader2.exe] => (Allow) C:\users\host\desktop\stronghold crusader 2\bin\win32_release\crusader2.exe
FirewallRules: [TCP Query User{BE3FE4B9-6FE8-4551-92F0-89E25CCF1CDA}C:\users\host\desktop\processing-2.2.1\java\bin\java.exe] => (Allow) C:\users\host\desktop\processing-2.2.1\java\bin\java.exe
FirewallRules: [UDP Query User{A56B2DFC-60E2-4497-95B2-D752F90E4F08}C:\users\host\desktop\processing-2.2.1\java\bin\java.exe] => (Allow) C:\users\host\desktop\processing-2.2.1\java\bin\java.exe
FirewallRules: [TCP Query User{383124BC-B13C-425E-BB9D-0C6CB7909BE2}C:\users\host\appdata\roaming\utorrent\updates\3.4.3_40097.exe] => (Block) C:\users\host\appdata\roaming\utorrent\updates\3.4.3_40097.exe
FirewallRules: [UDP Query User{BC8518A7-6D0E-4C8E-9054-07FDBD941B3B}C:\users\host\appdata\roaming\utorrent\updates\3.4.3_40097.exe] => (Block) C:\users\host\appdata\roaming\utorrent\updates\3.4.3_40097.exe
FirewallRules: [TCP Query User{FC944F6E-2BF8-498F-875C-F480FEFBB6E7}C:\users\host\appdata\roaming\utorrent\updates\3.4.3_40298.exe] => (Block) C:\users\host\appdata\roaming\utorrent\updates\3.4.3_40298.exe
FirewallRules: [UDP Query User{AE7FB521-F401-49DE-9ED7-3C1AA4F6A03D}C:\users\host\appdata\roaming\utorrent\updates\3.4.3_40298.exe] => (Block) C:\users\host\appdata\roaming\utorrent\updates\3.4.3_40298.exe
FirewallRules: [TCP Query User{DB5B0729-288F-49BC-8C39-FAABDFB2A573}C:\users\performance\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\performance\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{B3D5330C-FAB1-477B-91C3-E56413DC8557}C:\users\performance\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\performance\appdata\roaming\spotify\spotify.exe
FirewallRules: [{996E77AE-660E-4A28-AE11-3DD51870AFCE}] => (Allow) C:\Users\Performance\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{2CEA9B59-2AD9-4D4B-B1FB-83330A54A1AD}] => (Allow) C:\Users\Performance\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{E8A795F0-CE04-477F-B2CB-68D12BC83500}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{2412B63E-49F2-4A50-AD02-DA2FC7F302DA}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [TCP Query User{4EDC4B77-FB75-4CE1-95AA-DF9419AD9CFB}C:\users\performance\desktop\processing-3.0\java\bin\java.exe] => (Allow) C:\users\performance\desktop\processing-3.0\java\bin\java.exe
FirewallRules: [UDP Query User{1EEBF7AF-181B-4DAC-9993-59908B38A20D}C:\users\performance\desktop\processing-3.0\java\bin\java.exe] => (Allow) C:\users\performance\desktop\processing-3.0\java\bin\java.exe
FirewallRules: [TCP Query User{5A682BC8-C30F-4417-B04E-D00BE86CB589}C:\program files (x86)\java\jre1.8.0_31\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_31\bin\javaw.exe
FirewallRules: [UDP Query User{4E3A8382-0A94-4D42-9C07-487A4DB6DA6B}C:\program files (x86)\java\jre1.8.0_31\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_31\bin\javaw.exe
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Orbitdownloader\orbitdm.exe] => Enabled:Orbit
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Orbitdownloader\orbitnet.exe] => Enabled:Orbit

==================== Wiederherstellungspunkte =========================

Überprüfen Sie den "winmgmt" Dienst oder reparieren Sie den WMI.


==================== Fehlerhafte Geräte im Gerätemanager =============

Name: Microsoft-ISATAP-Adapter #16
Description: Microsoft-ISATAP-Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device is not working properly because Windows cannot load the drivers required for this device. (Code 31)
Resolution: Update the driver

Name: USB-Massenspeichergerät
Description: USB-Massenspeichergerät
Class Guid: {36fc9e60-c465-11cf-8056-444553540000}
Manufacturer: Kompatibles USB-Speichergerät
Service: USBSTOR
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (01/06/2016 02:42:36 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_151129cef4086113.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_151129cef4086113.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_151129cef4086113.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen bereits aktiven Komponentenversion.
Die widersprüchlichen Komponenten sind:
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_151129cef4086113.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_5cbe60a608848a19.manifest.

Error: (01/06/2016 02:37:58 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/06/2016 01:29:05 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_151129cef4086113.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_151129cef4086113.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_151129cef4086113.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen bereits aktiven Komponentenversion.
Die widersprüchlichen Komponenten sind:
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_151129cef4086113.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_5cbe60a608848a19.manifest.

Error: (01/06/2016 01:29:04 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_151129cef4086113.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_151129cef4086113.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_151129cef4086113.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen bereits aktiven Komponentenversion.
Die widersprüchlichen Komponenten sind:
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_151129cef4086113.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_5cbe60a608848a19.manifest.

Error: (01/05/2016 04:55:39 PM) (Source: Windows Search Service) (EventID: 3013) (User: )
Description: Eintrag <C:\USERS\PERFORMANCE\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\2AGSQWJM.DEFAULT\SAFEBROWSING> in der Hash-Zuordnung kann nicht aktualisiert werden.

Kontext:  Anwendung, SystemIndex Katalog

Details:
	Ein an das System angeschlossenes Gerät funktioniert nicht.   (0x8007001f)

Error: (01/05/2016 04:55:39 PM) (Source: Windows Search Service) (EventID: 3013) (User: )
Description: Eintrag <C:\USERS\PERFORMANCE\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\2AGSQWJM.DEFAULT\SAFEBROWSING> in der Hash-Zuordnung kann nicht aktualisiert werden.

Kontext:  Anwendung, SystemIndex Katalog

Details:
	Ein an das System angeschlossenes Gerät funktioniert nicht.   (0x8007001f)

Error: (01/05/2016 04:55:29 PM) (Source: Windows Search Service) (EventID: 3013) (User: )
Description: Eintrag <C:\USERS\PERFORMANCE\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\2AGSQWJM.DEFAULT\SAFEBROWSING-TO_DELETE> in der Hash-Zuordnung kann nicht aktualisiert werden.

Kontext:  Anwendung, SystemIndex Katalog

Details:
	Ein an das System angeschlossenes Gerät funktioniert nicht.   (0x8007001f)

Error: (01/05/2016 04:22:47 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_151129cef4086113.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_151129cef4086113.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_151129cef4086113.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen bereits aktiven Komponentenversion.
Die widersprüchlichen Komponenten sind:
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_151129cef4086113.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_5cbe60a608848a19.manifest.

Error: (01/05/2016 04:22:47 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_151129cef4086113.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_151129cef4086113.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_151129cef4086113.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen bereits aktiven Komponentenversion.
Die widersprüchlichen Komponenten sind:
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_151129cef4086113.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_5cbe60a608848a19.manifest.

Error: (01/05/2016 04:21:45 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


Systemfehler:
=============
Error: (01/06/2016 02:59:33 AM) (Source: DCOM) (EventID: 10010) (User: )
Description: {1F87137D-0E7C-44D5-8C73-4EFFB68962F2}

Error: (01/06/2016 02:46:38 AM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Windows Update

Error: (01/06/2016 02:44:07 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: NVIDIA Update Service Daemon%%1069

Error: (01/06/2016 02:44:07 AM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: nvUpdatusService.\UpdatusUser%%1330

Error: (01/06/2016 02:43:50 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: HP Health Check Service%%1053

Error: (01/06/2016 02:43:50 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: 30000HP Health Check Service

Error: (01/06/2016 02:42:55 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: 30000Microsoft .NET Framework NGEN v4.0.30319_X64

Error: (01/06/2016 02:42:13 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: 30000Microsoft .NET Framework NGEN v4.0.30319_X86

Error: (01/06/2016 02:40:57 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Windows Media Player-Netzwerkfreigabedienst%%1053

Error: (01/06/2016 02:40:57 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: 30000Windows Media Player-Netzwerkfreigabedienst


CodeIntegrity:
===================================
  Date: 2016-01-06 02:51:58.823
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\mbamchameleon.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-01-06 02:51:58.359
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\mbamchameleon.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-01-06 02:51:57.779
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\mbamchameleon.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-01-06 02:51:57.330
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\mbamchameleon.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-01-06 02:39:50.474
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\mwac.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-01-06 02:39:49.826
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\mwac.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-01-06 02:39:48.698
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\mwac.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-01-06 02:39:48.120
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\mwac.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-01-06 01:29:09.226
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\mwac.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-01-06 01:29:08.385
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\mwac.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM)2 Quad CPU Q8200 @ 2.33GHz
Prozentuale Nutzung des RAM: 63%
Installierter physikalischer RAM: 6142.33 MB
Verfügbarer physikalischer RAM: 2264.59 MB
Summe virtueller Speicher: 12467.66 MB
Verfügbarer virtueller Speicher: 8413.77 MB

==================== Laufwerke ================================

Drive c: (HP) (Fixed) (Total:916.99 GB) (Free:6.78 GB) NTFS ==>[Laufwerk mit Startkomponenten (eingeholt von BCD)]
Drive d: (FACTORY_IMAGE) (Fixed) (Total:14.52 GB) (Free:0.03 GB) NTFS ==>[System mit Startkomponenten (eingeholt von Laufwerk)]

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: 1549F232)
Partition 1: (Active) - (Size=917 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=14.5 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         

Alt 06.01.2016, 03:32   #22
xCrUnk
 
[Windows Vista] PC öffnet keine Programme mehr! - Standard

[Windows Vista] PC öffnet keine Programme mehr!



JRT.txt

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.0.1 (11.24.2015)
Operating System: Windows (TM) Vista Home Premium x64 
Ran by Performance (Administrator) on 06.01.2016 at  3:17:25,87
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 8 

Successfully deleted: C:\ProgramData\c9bf9c0e078c1cbd (Folder) 
Successfully deleted: C:\ProgramData\pc drivers headquarters (Folder) 
Successfully deleted: C:\ProgramData\reviversoft (Folder) 
Successfully deleted: C:\Users\Public\Desktop\hotspot shield.lnk (Shortcut) 
Successfully deleted: C:\Program Files (x86)\pc drivers headquarters (Folder) 
Successfully deleted: C:\Program Files (x86)\software informer (Folder) 
Successfully deleted: C:\Program Files\coolpic - fun social pictures (Folder) 
Successfully deleted: C:\Program Files\reviversoft (Folder) 

Deleted the following from C:\Users\Performance\AppData\Roaming\Mozilla\Firefox\Profiles\2agsqwjm.default\prefs.js
user_pref(extensions.xpiState, {\app-profile\:{\bbrs_002@blabbers.com\:{\d\:\C:\\\\Users\\\\Performance\\\\AppData\\\\Roaming\\\\Mozilla\\\\Firefox\\\\Profiles\\\\2a



Registry: 23 

Successfully deleted: HKLM\Software\Google\Chrome\Extensions\bcjagnifjocnddgeknajocbkkhlgibem (Registry Key) 
Successfully deleted: HKLM\Software\Google\Chrome\Extensions\bkomkajifikmkfnjgphkjcfeepbnojok (Registry Key) 
Successfully deleted: HKLM\Software\Google\Chrome\Extensions\bodddioamolcibagionmmobehnbhiakf (Registry Key) 
Successfully deleted: HKLM\Software\Google\Chrome\Extensions\bopakagnckmlgajfccecajhnimjiiedh (Registry Key) 
Successfully deleted: HKLM\Software\Google\Chrome\Extensions\dghncoeocefmhkhiphdgikkamjeglbfh (Registry Key) 
Successfully deleted: HKLM\Software\Google\Chrome\Extensions\dhkplhfnhceodhffomolpfigojocbpcb (Registry Key) 
Successfully deleted: HKLM\Software\Google\Chrome\Extensions\eooncjejnppfjjklapaamhcdmjbilmde (Registry Key) 
Successfully deleted: HKLM\Software\Google\Chrome\Extensions\ihflimipbcaljfnojhhknppphnnciiif (Registry Key) 
Successfully deleted: HKLM\Software\Google\Chrome\Extensions\jpmbfleldcgkldadpdinhjjopdfpjfjp (Registry Key) 
Successfully deleted: HKLM\Software\Google\Chrome\Extensions\kfepagcelbegkpkcjgfeecmlnmkedjin (Registry Key) 
Successfully deleted: HKLM\Software\Google\Chrome\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof (Registry Key) 
Successfully deleted: HKLM\Software\Google\Chrome\Extensions\niapdbllcanepiiimjjndipklodoedlc (Registry Key) 
Successfully deleted: HKCU\Software\Microsoft\Internet Explorer\Main\\SearchAssistant (Registry Value) 
Successfully deleted: HKLM\Software\Microsoft\Internet Explorer\SearchScopes\{D871CB93-D1FF-4B5B-AFAF-88164EA1652C} (Registry Key)
Successfully deleted: HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{140BD8E3-C167-11D4-B4A3-080000180323} (Registry Key)
Successfully deleted: HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5848763c-2668-44ca-adbe-2999a6ee2858} (Registry Key)
Successfully deleted: HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5B291E6C-9A74-4034-971B-A4B007A0B315} (Registry Key)
Successfully deleted: HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{69b6939f-c70d-45c5-9bbd-e2e2cc3dd8e5} (Registry Key)
Successfully deleted: HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{A6984C00-C6EB-11D4-B4A4-080000180323} (Registry Key)
Successfully deleted: HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E155F23C-9931-47c6-A619-20E6FCA86D75} (Registry Key)
Successfully deleted: HKLM\Software\Microsoft\Internet Explorer\Main\\SearchAssistant (Registry Value) 
Successfully deleted: HKLM\Software\Microsoft\Internet Explorer\Toolbar\\{78ba36c9-6036-482b-b48d-ecca6f964b84} (Registry Value) 
Successfully deleted: HKLM\Software\Microsoft\Internet Explorer\Toolbar\\{EFC2B9BE-AB2B-47F1-A47D-9EB28E58C917} (Registry Value) 




~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 06.01.2016 at  3:30:52,27
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

Alt 06.01.2016, 07:52   #23
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
[Windows Vista] PC öffnet keine Programme mehr! - Standard

[Windows Vista] PC öffnet keine Programme mehr!



adwCleaner und JRT bitte neu runterladen und wiederholen. Ich hab nämlich den Eindruck, dass da nicht alles gelöscht wurder.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 06.01.2016, 20:03   #24
xCrUnk
 
[Windows Vista] PC öffnet keine Programme mehr! - Standard

[Windows Vista] PC öffnet keine Programme mehr!



adwCleaner
Code:
ATTFilter
# AdwCleaner v5.028 - Bericht erstellt am 06/01/2016 um 12:32:20
# Aktualisiert am 04/01/2016 von Xplode
# Datenbank : 2016-01-04.2 [Server]
# Betriebssystem : Windows (TM) Vista Home Premium Service Pack 2 (x64)
# Benutzername : Performance - KAMIL1-PC
# Gestartet von : C:\Users\Performance\Downloads\AdwCleaner_5.028 (1).exe
# Option : Löschen
# Unterstützung : hxxp://toolslib.net/forum

***** [ Dienste ] *****


***** [ Ordner ] *****

[#] Ordner Gelöscht : C:\Users\Performance\AppData\Local\Chromium\User Data\Default\Extensions\bcjagnifjocnddgeknajocbkkhlgibem
[#] Ordner Gelöscht : C:\Users\Performance\AppData\Local\Chromium\User Data\Default\Extensions\eooncjejnppfjjklapaamhcdmjbilmde
[#] Ordner Gelöscht : C:\Users\Performance\AppData\Local\Chromium\User Data\Default\Extensions\jpmbfleldcgkldadpdinhjjopdfpjfjp
[#] Ordner Gelöscht : C:\Windows\SysNative\Tasks\Browser Updater
[#] Ordner Gelöscht : C:\Windows\SysNative\Tasks\SystemSockets
[#] Ordner Gelöscht : C:\Windows\SysNative\Tasks\ProtectedSearch

***** [ Dateien ] *****

[-] Datei Gelöscht : C:\Users\Host\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_ofjgnhihlklpobkaloamkankaaoclfjh_0.localstorage
[-] Datei Gelöscht : C:\Users\Host\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_ofjgnhihlklpobkaloamkankaaoclfjh_0.localstorage-journal
[-] Datei Gelöscht : C:\Users\Host\AppData\Local\Google\Chrome\User Data\Default\databases\chrome-extension_ofjgnhihlklpobkaloamkankaaoclfjh_0
[-] Datei Gelöscht : C:\Users\Host\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ofjgnhihlklpobkaloamkankaaoclfjh
[-] Datei Gelöscht : C:\Users\Kamil1\AppData\Local\Chromium\User Data\Default\Local Storage\chrome-extension_ndibdjnfmopecpmkdieinmbadjfpblof_0.localstorage
[-] Datei Gelöscht : C:\Users\Orhan\AppData\Local\Chromium\User Data\Default\Local Storage\chrome-extension_ihflimipbcaljfnojhhknppphnnciiif_0.localstorage-journal
[-] Datei Gelöscht : C:\Users\Orhan\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_bkomkajifikmkfnjgphkjcfeepbnojok_0.localstorage-journal
[-] Datei Gelöscht : C:\Users\Orhan\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_dlfienamagdnkekbbbocojppncdambda_0.localstorage-journal
[-] Datei Gelöscht : C:\Users\Orhan\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_igdhbblpcellaljokkpfhcjlagemhgjl_0.localstorage-journal
[-] Datei Gelöscht : C:\Users\Orhan\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_ihflimipbcaljfnojhhknppphnnciiif_0.localstorage-journal
[-] Datei Gelöscht : C:\Users\Orhan\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_ofjgnhihlklpobkaloamkankaaoclfjh_0.localstorage
[-] Datei Gelöscht : C:\Users\Orhan\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_ofjgnhihlklpobkaloamkankaaoclfjh_0.localstorage-journal
[-] Datei Gelöscht : C:\Users\Orhan\AppData\Local\Google\Chrome\User Data\Default\databases\chrome-extension_ofjgnhihlklpobkaloamkankaaoclfjh_0
[-] Datei Gelöscht : C:\Users\Orhan\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ofjgnhihlklpobkaloamkankaaoclfjh
[-] Datei Gelöscht : C:\Users\Standart\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_ofjgnhihlklpobkaloamkankaaoclfjh_0.localstorage
[-] Datei Gelöscht : C:\Users\Standart\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_ofjgnhihlklpobkaloamkankaaoclfjh_0.localstorage-journal
[-] Datei Gelöscht : C:\Users\Standart\AppData\Local\Google\Chrome\User Data\Default\databases\chrome-extension_ofjgnhihlklpobkaloamkankaaoclfjh_0
[-] Datei Gelöscht : C:\Users\Standart\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ofjgnhihlklpobkaloamkankaaoclfjh

***** [ DLLs ] *****


***** [ Verknüpfungen ] *****


***** [ Aufgabenplanung ] *****


***** [ Registrierungsdatenbank ] *****


***** [ Internetbrowser ] *****

[-] [C:\Users\Performance\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : bcjagnifjocnddgeknajocbkkhlgibem
[-] [C:\Users\Performance\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : eooncjejnppfjjklapaamhcdmjbilmde
[-] [C:\Users\Performance\AppData\Local\Chromium\User Data\Default\Secure Preferences] [Extension] Gelöscht : jpmbfleldcgkldadpdinhjjopdfpjfjp

*************************

:: "Tracing" Schlüssel gelöscht
:: Proxy Einstellungen zurückgesetzt
:: Winsock Einstellungen zurückgesetzt
:: Chrome Richtlinien gelöscht

########## EOF - C:\AdwCleaner\AdwCleaner[C2].txt - [4754 Bytes] ##########
         
JRT.txt
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.0.1 (11.24.2015)
Operating System: Windows (TM) Vista Home Premium x64 
Ran by Performance (Administrator) on 06.01.2016 at 19:27:15,20
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 0 


Deleted the following from C:\Users\Performance\AppData\Roaming\Mozilla\Firefox\Profiles\2agsqwjm.default\prefs.js
user_pref(extensions.xpiState, {\app-profile\:{\bbrs_002@blabbers.com\:{\d\:\C:\\\\Users\\\\Performance\\\\AppData\\\\Roaming\\\\Mozilla\\\\Firefox\\\\Profiles\\\\2a



Registry: 0 





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 06.01.2016 at 19:41:43,05
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

Alt 07.01.2016, 08:06   #25
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
[Windows Vista] PC öffnet keine Programme mehr! - Standard

[Windows Vista] PC öffnet keine Programme mehr!



Dann zeig mal frische FRST Logs. Haken setzen bei addition.txt dann auf Untersuchen klicken

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 07.01.2016, 15:22   #26
xCrUnk
 
[Windows Vista] PC öffnet keine Programme mehr! - Standard

[Windows Vista] PC öffnet keine Programme mehr!



FRST.txt
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:31-12-2015
durchgeführt von Performance (Administrator) auf KAMIL1-PC (07-01-2016 15:14:20)
Gestartet von c:\Users\Performance\Downloads
Geladene Profile: Performance (Verfügbare Profile: Kamil1 & Reyya & Orhan & Testbenutzer & UpdatusUser & Standart & Host & Performance)
Platform: Windows Vista (TM) Home Premium Service Pack 2 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 9 (Standard-Browser: "C:\Program Files (x86)\SRWare Iron\iron.exe" -- "%1")
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Microsoft Corporation) C:\Windows\System32\SLsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(AVM Berlin) C:\Program Files (x86)\avmwlanstick\WLanNetService.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(Giraffic) C:\Program Files (x86)\Giraffic\Veoh_GirafficWatchdog.exe
() C:\Program Files (x86)\Hotspot Shield\bin\hsswd.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Giraffic) C:\Program Files (x86)\Giraffic\Veoh_Giraffic.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\VS7Debug\mdm.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SQLEXPRESS\MSSQL\Binn\sqlservr.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
() C:\Program Files (x86)\SmartSVN 7.5\bin\statuscached.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANTmon.exe
(Microsoft Corporation) C:\Windows\System32\alg.exe
(MAGIX AG) C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe
(Hewlett-Packard) C:\Program Files (x86)\Hewlett-Packard\HP Health Check\HPHC_Service.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MpCmdRun.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Spotify Ltd) C:\Users\Performance\AppData\Roaming\Spotify\Spotify.exe
(Spotify Ltd) C:\Users\Performance\AppData\Roaming\Spotify\SpotifyWebHelper.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Brother\Brmfcmon\BrMfcWnd.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Microsoft Corporation) C:\Program Files\Windows Media Player\wmpnscfg.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Brother\Brmfcmon\BrMfcMon.exe
(Spotify Ltd) C:\Users\Performance\AppData\Roaming\Spotify\Spotify.exe
(SRWare) C:\Program Files (x86)\SRWare Iron\chrome.exe
(SRWare) C:\Program Files (x86)\SRWare Iron\chrome.exe
(SRWare) C:\Program Files (x86)\SRWare Iron\chrome.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Policies\Explorer\Run: [Policies] => C:\Windows\system32\backup\updatelauncher.exe
HKLM\...\Policies\Explorer: [AllowLegacyWebView] 1
HKLM\...\Policies\Explorer: [AllowUnhashedWebView] 1
HKU\S-1-5-19\...\Policies\Explorer: [NoSetActiveDesktop] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoSetActiveDesktop] 0
HKU\S-1-5-21-269225853-1805347737-3918544349-1018\...\Run: [Spotify] => C:\Users\Performance\AppData\Roaming\Spotify\Spotify.exe [8387696 2015-12-16] (Spotify Ltd)
HKU\S-1-5-21-269225853-1805347737-3918544349-1018\...\Run: [Spotify Web Helper] => C:\Users\Performance\AppData\Roaming\Spotify\SpotifyWebHelper.exe [2346096 2015-12-16] (Spotify Ltd)
HKU\S-1-5-21-269225853-1805347737-3918544349-1018\...\Policies\system: [LogonHoursAction] 2
HKU\S-1-5-21-269225853-1805347737-3918544349-1018\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
ShellExecuteHooks-x32: EasyBits ShellExecute Hook - {E54729E8-BB3D-4270-9D49-7389EA579090} - C:\Windows\SysWOW64\ezUPBHook.dll [51656 2009-07-06] (EasyBits Software Corp.)
ShellIconOverlayIdentifiers: [  GoogleDriveBlacklisted] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2015-11-04] (Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSynced] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2015-11-04] (Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSyncing] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2015-11-04] (Google)
ShellIconOverlayIdentifiers: ["DropboxExt1"] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: ["DropboxExt2"] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: ["DropboxExt3"] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: ["DropboxExt4"] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: ["DropboxExt5"] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: ["DropboxExt6"] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: ["DropboxExt7"] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: ["DropboxExt8"] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers-x32: ["DropboxExt1"] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers-x32: ["DropboxExt2"] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers-x32: ["DropboxExt3"] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers-x32: ["DropboxExt4"] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers-x32: ["DropboxExt5"] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers-x32: ["DropboxExt6"] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers-x32: ["DropboxExt7"] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers-x32: ["DropboxExt8"] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers-x32: [SmartSVN1] -> {CC8811D1-1B32-4f3d-A9BF-D21C8F3C0366} => C:\Program Files (x86)\SmartSVN 7.5\lib\shellext32.dll [2012-12-19] ()
ShellIconOverlayIdentifiers-x32: [SmartSVN2] -> {CC8811D2-1B32-4f3d-A9BF-D21C8F3C0366} => C:\Program Files (x86)\SmartSVN 7.5\lib\shellext32.dll [2012-12-19] ()
ShellIconOverlayIdentifiers-x32: [SmartSVN3] -> {CC8811D3-1B32-4f3d-A9BF-D21C8F3C0366} => C:\Program Files (x86)\SmartSVN 7.5\lib\shellext32.dll [2012-12-19] ()
ShellIconOverlayIdentifiers-x32: [SmartSVN4] -> {CC8811D4-1B32-4f3d-A9BF-D21C8F3C0366} => C:\Program Files (x86)\SmartSVN 7.5\lib\shellext32.dll [2012-12-19] ()
ShellIconOverlayIdentifiers-x32: [SmartSVN5] -> {CC8811D5-1B32-4f3d-A9BF-D21C8F3C0366} => C:\Program Files (x86)\SmartSVN 7.5\lib\shellext32.dll [2012-12-19] ()
ShellIconOverlayIdentifiers-x32: [SmartSVN6] -> {CC8811D6-1B32-4f3d-A9BF-D21C8F3C0366} => C:\Program Files (x86)\SmartSVN 7.5\lib\shellext32.dll [2012-12-19] ()
ShellIconOverlayIdentifiers-x32: [SmartSVN7] -> {CC8811D7-1B32-4f3d-A9BF-D21C8F3C0366} => C:\Program Files (x86)\SmartSVN 7.5\lib\shellext32.dll [2012-12-19] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Status Monitor.lnk [2015-05-03]
ShortcutTarget: Status Monitor.lnk -> C:\Program Files (x86)\Brother\Brmfcmon\BrMfcWnd.exe (Brother Industries, Ltd.)
Startup: C:\Users\Dr.Bob - Testbenutze\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk [2015-02-14]
ShortcutTarget: Dropbox.lnk -> C:\Users\Performance\AppData\Roaming\Dropbox\bin\Dropbox.exe (Keine Datei)
Startup: C:\Users\Dr.Bob - Testbenutze\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyPC Backup.lnk [2013-10-29]
ShortcutTarget: MyPC Backup.lnk -> C:\Program Files (x86)\MyPC Backup\MyPC Backup.exe (Keine Datei)
Startup: C:\Users\Dr.Bob - Testbenutze\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\net.lnk [2013-10-28]
ShortcutTarget: net.lnk -> C:\Users\Performance\AppData\Roaming\Windows Net Data\net.exe (Keine Datei)
Startup: C:\Users\Dr.Bob - Testbenutze\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.2.lnk [2013-10-13]
ShortcutTarget: OpenOffice.org 3.2.lnk -> C:\Program Files (x86)\OpenOffice.org 3\program\quickstart.exe (Keine Datei)
Startup: C:\Users\Host\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.2.lnk [2014-10-06]
ShortcutTarget: OpenOffice.org 3.2.lnk -> C:\Program Files (x86)\OpenOffice.org 3\program\quickstart.exe (Keine Datei)
Startup: C:\Users\Kamil1\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Facebook Messenger.lnk [2013-04-19]
ShortcutTarget: Facebook Messenger.lnk -> C:\Users\Performance\AppData\Local\Facebook\Messenger\2.1.4814.0\FacebookMessenger.exe (Keine Datei)
BootExecute: PDBoot.exeautocheck autochk * 
GroupPolicyUsers\S-1-5-21-269225853-1805347737-3918544349-1012\User: Beschränkung <======= ACHTUNG

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Winsock: Catalog5 07 C:\Program Files (x86)\FRITZ!DSL\\sarah.dll [24880 2007-09-04] (AVM Berlin)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{62632E66-D937-48B8-AC15-74322738F369}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkID=617910&ResetID=130938308411490000&GUID=00000000-0000-0000-0000-000000000000
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkID=617910&ResetID=130938308412250000&GUID=00000000-0000-0000-0000-000000000000
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Local Page = 
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,SearchAssistant = hxxp://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchasst.htm
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkID=617912&ResetID=130893510705070000&GUID=1E576981-A090-449D-B80A-B08C50B028CD
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://search.msn.com/spbasic.htm
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&pver=5.5&ar=msnhome
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-19\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://search.msn.com/spbasic.htm
HKU\S-1-5-19\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-19\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkID=617912&ResetID=130893510704580000&GUID=1E576981-A090-449D-B80A-B08C50B028CD
HKU\S-1-5-19\Software\Microsoft\Internet Explorer\Main,SearchAssistant = hxxp://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchasst.htm
HKU\S-1-5-19\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&pver=5.5&ar=msnhome
HKU\S-1-5-19\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-20\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://search.msn.com/spbasic.htm
HKU\S-1-5-20\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-20\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkID=617912&ResetID=130893510642500000&GUID=1E576981-A090-449D-B80A-B08C50B028CD
HKU\S-1-5-20\Software\Microsoft\Internet Explorer\Main,SearchAssistant = hxxp://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchasst.htm
HKU\S-1-5-20\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&pver=5.5&ar=msnhome
HKU\S-1-5-20\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-269225853-1805347737-3918544349-1018\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkID=617910&ResetID=130938308419150000&GUID=00000000-0000-0000-0000-000000000000
HKU\S-1-5-21-269225853-1805347737-3918544349-1018\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxps://search.avira.net/#web/result?source=art&q=
HKU\S-1-5-21-269225853-1805347737-3918544349-1018\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxps://search.avira.net/#web/result?source=art&q=
URLSearchHook: HKLM-x32 -> Standard = {855F3B16-6D32-4fe6-8A56-BBB695989046}
URLSearchHook: HKLM-x32 - Eazel-DE Toolbar - {69b6939f-c70d-45c5-9bbd-e2e2cc3dd8e5} - C:\Program Files (x86)\Eazel-DE\prxtbEaz2.dll Keine Datei
URLSearchHook: HKLM-x32 - Media Star Toolbar - {dfabc5b5-039b-4865-979a-de31cdf3e351} - C:\Program Files (x86)\Media_Star\tbMedi.dll (Conduit Ltd.)
URLSearchHook: HKLM-x32 - (Kein Name) - {c840e246-6b95-475e-9bd7-caa1c7eca9f2} - Keine Datei
SearchScopes: HKLM -> DefaultScope {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MSERBM&pc=MSERT1
SearchScopes: HKLM -> {017E639E-7655-4B12-BF00-A9D580554CFD} URL = hxxp://slirsredirect.search.aol.com/slirs_http/sredir?sredir=1145&query={searchTerms}&invocationType=tb50hpcndtie7-de-de
SearchScopes: HKLM -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MSERBM&pc=MSERT1
SearchScopes: HKLM -> {D871CB93-D1FF-4B5B-AFAF-88164EA1652C} URL = hxxp://de.kelkoopartners.net/ctl/do/search?siteSearchQuery={searchTerms}&fromform=true&x=true&y=true&partner=hp&partnerId=96913933
SearchScopes: HKLM -> {FB9521CF-AA0D-400B-B12F-B15ADBD02725} URL = hxxp://de.search.yahoo.com/search?p={searchTerms}&ei={inputEncoding}&fr=cb-hp06&type=ie2008
SearchScopes: HKLM-x32 -> DefaultScope {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MSERBM&pc=MSERT1
SearchScopes: HKLM-x32 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MSERBM&pc=MSERT1
SearchScopes: HKLM-x32 -> {FB9521CF-AA0D-400B-B12F-B15ADBD02725} URL = hxxp://de.search.yahoo.com/search?p={searchTerms}&ei={inputEncoding}&fr=cb-hp06&type=ie2008
SearchScopes: HKU\.DEFAULT -> {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = 
SearchScopes: HKU\.DEFAULT -> {483830EE-A4CD-4b71-B0A3-3D82E62A6909} URL = 
SearchScopes: HKU\.DEFAULT -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = 
SearchScopes: HKU\.DEFAULT -> {e4a1ece8-ed94-4f93-80ea-75f978ceaf24} URL = 
SearchScopes: HKU\.DEFAULT -> {FB9521CF-AA0D-400B-B12F-B15ADBD02725} URL = 
SearchScopes: HKU\S-1-5-19 -> {e4a1ece8-ed94-4f93-80ea-75f978ceaf24} URL = 
SearchScopes: HKU\S-1-5-20 -> {e4a1ece8-ed94-4f93-80ea-75f978ceaf24} URL = 
SearchScopes: HKU\S-1-5-21-269225853-1805347737-3918544349-1018 -> DefaultScope {05817B50-35E4-4CDF-A371-9449A03E2CC7} URL = 
SearchScopes: HKU\S-1-5-21-269225853-1805347737-3918544349-1018 -> {e4a1ece8-ed94-4f93-80ea-75f978ceaf24} URL = 
BHO: LyricsMonkey-15 -> {11111111-1111-1111-1111-110411391110} -> C:\Program Files (x86)\LyricsMonkey-15\LyricsMonkey-15-bho64.dll => Keine Datei
BHO: RemeoveAdsTiuabee -> {5AAFA94B-B594-7C9D-1485-07DC0A43C822} -> C:\ProgramData\RemeoveAdsTiuabee\G7V8Ew.x64.dll => Keine Datei
BHO: RoboForm Toolbar Helper -> {724d43a9-0d85-11d4-9908-00400523e39a} -> C:\Program Files (x86)\Siber Systems\AI RoboForm\RoboForm-x64.dll [2013-10-20] (Siber Systems Inc.)
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-19] (Microsoft Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-28] (Microsoft Corp.)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-01-06] (Google Inc.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO: DownlOad keeper -> {B5216374-DF4F-4111-CDF5-67012A494F89} -> C:\Program Files (x86)\DownlOad keeper\CWK3F5c.x64.dll => Keine Datei
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll => Keine Datei
BHO: CoolPic - Fun Social Pictures -> {FEFE89E5-A43F-4f4b-8211-B11D91D02135} -> C:\Program Files\CoolPic - Fun Social Pictures\Extension64.dll => Keine Datei
BHO-x32: ContributeBHO Class -> {074C1DC5-9320-4A9A-947D-C042949C6216} -> C:\Program Files (x86)\Adobe\Adobe Contribute CS5\Plugins\IEPlugin\contributeieplugin.dll [2010-03-27] (Adobe Systems, Inc.)
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\McAfee Security Scan\3.8.150\McAfeeMSS_IE.dll [2014-04-09] (McAfee, Inc.)
BHO-x32: Kein Name -> {2F364306-AA45-47B5-9F9D-39A8B94E7EF7} -> Keine Datei
BHO-x32: RealPlayer Download and Record Plugin for Internet Explorer -> {3049C3E9-B461-4BC5-8870-4C09146192CA} -> C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\IE\rpbrowserrecordplugin.dll [2010-11-24] (RealPlayer)
BHO-x32: Spybot-S&D IE Protection -> {53707962-6F74-2D53-2644-206D7942484F} -> C:\Program Files (x86)\Spybot - Search & Destroy\SDHelper.dll [2009-01-26] (Safer Networking Limited)
BHO-x32: Search Helper -> {6EBF7485-159F-4bff-A14F-B9E3AAC4465B} -> C:\Program Files (x86)\Microsoft\Search Enhancement Pack\Search Helper\SEPsearchhelperie.dll [2010-07-27] (Microsoft Corporation)
BHO-x32: RoboForm Toolbar Helper -> {724d43a9-0d85-11d4-9908-00400523e39a} -> C:\Program Files (x86)\Siber Systems\AI RoboForm\roboform.dll [2013-10-20] (Siber Systems Inc.)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-19] (Microsoft Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-28] (Microsoft Corp.)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2016-01-06] (Google Inc.)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Bing Bar BHO -> {d2ce3e00-f94a-4740-988e-03dc2f38c34f} -> C:\Program Files (x86)\MSN Toolbar\Platform\6.3.2348.0\npwinext.dll [2010-10-11] (Microsoft Corporation)
BHO-x32: Microsoft Web Test Recorder 10.0 Helper -> {DDA57003-0068-4ed2-9D32-4D1EC707D94D} -> C:\Program Files (x86)\Microsoft Visual Studio 10.0\Common7\IDE\PrivateAssemblies\Microsoft.VisualStudio.QualityTools.RecorderBarBHO100.dll [2010-03-19] (Microsoft Corporation)
Toolbar: HKLM - &RoboForm Toolbar - {724d43a0-0d85-11d4-9908-00400523e39a} - C:\Program Files (x86)\Siber Systems\AI RoboForm\RoboForm-x64.dll [2013-10-20] (Siber Systems Inc.)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-01-06] (Google Inc.)
Toolbar: HKLM-x32 - &RoboForm Toolbar - {724d43a0-0d85-11d4-9908-00400523e39a} - C:\Program Files (x86)\Siber Systems\AI RoboForm\roboform.dll [2013-10-20] (Siber Systems Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2016-01-06] (Google Inc.)
Toolbar: HKU\.DEFAULT -> Kein Name - {5B291E6C-9A74-4034-971B-A4B007A0B315} -  Keine Datei
Toolbar: HKU\.DEFAULT -> Kein Name - {69B6939F-C70D-45C5-9BBD-E2E2CC3DD8E5} -  Keine Datei
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll [2014-05-02] (Skype Technologies)
Handler-x32: toolbarchrome - {718733BC-AD64-4e5f-AC18-A85FBD75D54D} - C:\Program Files (x86)\RadioBar\toolbar.ni.dll [2010-01-11] (IMEDIX WEB TECHNOLOGIES LTD.)

FireFox:
========
FF ProfilePath: C:\Users\Performance\AppData\Roaming\Mozilla\Firefox\Profiles\2agsqwjm.default
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_19_0_0_226.dll [2015-10-20] ()
FF Plugin: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll [2013-08-29] (Tracker Software Products (Canada) Ltd.)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\Microsoft Office\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.0.2 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2012-06-28] (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_19_0_0_226.dll [2015-10-20] ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\system32\Adobe\Director\np32dsw.dll [Keine Datei]
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2011-11-14] ()
FF Plugin-x32: @divx.com/DivX Browser Plugin,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll [2010-08-25] (DivX,Inc.)
FF Plugin-x32: @divx.com/DivX Player Plugin,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Player\npDivxPlayerPlugin.dll [Keine Datei]
FF Plugin-x32: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll [2013-08-29] (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2013-10-07] (Google)
FF Plugin-x32: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll [2015-01-27] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\new_plugin\npjp2.dll [Keine Datei]
FF Plugin-x32: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\plugin2\npjp2.dll [2015-01-27] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.41105.0\npctrl.dll [2015-11-04] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WPF,version=3.5 -> c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll [2008-07-29] (Microsoft Corporation)
FF Plugin-x32: @Nero.com/KM -> C:\PROGRA~2\COMMON~1\Nero\BrowserPlugin\npBrowserPlugin.dll [2012-01-13] (Nero AG)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2013-01-18] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2013-01-18] (NVIDIA Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll [2012-05-22] (Pando Networks)
FF Plugin-x32: @real.com/nppl3260;version=12.0.1.609 -> c:\program files (x86)\real\realplayer\Netscape6\nppl3260.dll [2010-11-24] (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprjplug;version=12.0.1.609 -> c:\program files (x86)\real\realplayer\Netscape6\nprjplug.dll [2010-11-24] (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprphtml5videoshim;version=12.0.1.609 -> C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprphtml5videoshim.dll [2010-11-24] (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprpjplug;version=12.0.1.609 -> c:\program files (x86)\real\realplayer\Netscape6\nprpjplug.dll [2010-11-24] (RealNetworks, Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.29.1\npGoogleUpdate3.dll [2016-01-06] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.29.1\npGoogleUpdate3.dll [2016-01-06] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2014-08-05] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npContribute.dll [2010-03-27] (Adobe Systems, Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npDivxPlayerPlugin.dll [2009-11-14] (DivX, Inc)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2014-08-05] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppl3260.dll [2010-11-24] (RealNetworks, Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin.dll [2014-11-22] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin2.dll [2014-11-22] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin3.dll [2014-11-22] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin4.dll [2014-11-22] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin5.dll [2014-11-22] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin6.dll [2014-11-22] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin7.dll [2014-11-22] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nprjplug.dll [2010-11-24] (RealNetworks, Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nprpjplug.dll [2010-11-24] (RealNetworks, Inc.)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\fast.png [2009-12-09]
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\WebSearchober3729983.xml [2011-01-19]
FF Extension: Kein Name - C:\Users\Performance\AppData\Roaming\Mozilla\Firefox\Profiles\2agsqwjm.default\extensions\{635abd67-4fe9-1b23-4f01-e679fa7484c1} [nicht gefunden]
FF Extension: iMacros for Firefox - C:\Users\Performance\AppData\Roaming\Mozilla\Firefox\Profiles\2agsqwjm.default\extensions\{81BF1D23-5F17-408D-AC6B-BD6DF7CAF670} [2016-01-05]
FF Extension: Kein Name - C:\Users\Performance\AppData\Roaming\Mozilla\Firefox\Profiles\2agsqwjm.default\extensions\bbrs_002@blabbers.com [nicht gefunden]
FF Extension: Adblock Plus - C:\Users\Performance\AppData\Roaming\Mozilla\Firefox\Profiles\2agsqwjm.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2016-01-02]
FF Extension: Eazel-DE Toolbar - C:\Program Files (x86)\Mozilla Firefox\extensions\{69b6939f-c70d-45c5-9bbd-e2e2cc3dd8e5} [2010-05-08] [ist nicht signiert]
FF Extension: Skype extension for Firefox - C:\Program Files (x86)\Mozilla Firefox\extensions\{AB2CE124-6272-4b12-94A9-7303C7397BD1} [2010-03-24] [ist nicht signiert]
FF Extension: z - C:\Program Files (x86)\Mozilla Firefox\extensions\{c779117f-ac9b-8a9d-6113-7aa4d076440d} [2012-05-30] [ist nicht signiert]
FF Extension: QuestDns - C:\Program Files (x86)\Mozilla Firefox\extensions\{C91E1C68-B60A-4C9F-B53B-AAAEF0E7EF97} [2010-07-18] [ist nicht signiert]
FF Extension: Hotspot Shield Extension - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\afproxy@anchorfree.com [2014-03-24] [ist nicht signiert]
FF HKLM\...\Firefox\Extensions: [{C1A2A613-35F1-4FCF-B27F-2840527B6556}] - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_22.5.4.24\coFFAddon => nicht gefunden
FF HKLM-x32\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension
FF Extension: Microsoft .NET Framework Assistant - C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension [2009-07-30] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [{01A8CA0A-4C96-465b-A49B-65C46FAD54F9}] - C:\Program Files (x86)\Adobe\Adobe Contribute CS5\Plugins\FirefoxPlugin\{01A8CA0A-4C96-465b-A49B-65C46FAD54F9}
FF Extension: Adobe Contribute Toolbar - C:\Program Files (x86)\Adobe\Adobe Contribute CS5\Plugins\FirefoxPlugin\{01A8CA0A-4C96-465b-A49B-65C46FAD54F9} [2010-07-16] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [{ABDE892B-13A8-4d1b-88E6-365A6E755758}] - C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\Firefox\Ext
FF Extension: RealPlayer Browser Record Plugin - C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\Firefox\Ext [2010-11-24] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [{27182e60-b5f3-411c-b545-b44205977502}] - C:\Program Files (x86)\Microsoft\Search Enhancement Pack\Search Helper\firefoxextension\SearchHelperExtension
FF Extension: Search Helper Extension - C:\Program Files (x86)\Microsoft\Search Enhancement Pack\Search Helper\firefoxextension\SearchHelperExtension [2011-02-01] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [{3252b9ae-c69a-4eaf-9502-dc9c1f6c009e}] - C:\Program Files (x86)\Microsoft\Search Enhancement Pack\Default Manager\DMExtension
FF Extension: Default Manager - C:\Program Files (x86)\Microsoft\Search Enhancement Pack\Default Manager\DMExtension [2011-02-01] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [{52b0f3db-f988-4788-b9dc-861d016f4487}] - C:\Program Files (x86)\Web Check\WebCheck.xpi
FF Extension: Web Check - C:\Program Files (x86)\Web Check\WebCheck.xpi [2013-08-12] [ist nicht signiert]

Chrome: 
=======
CHR Profile: C:\Users\Performance\AppData\Local\Google\Chrome\User Data\Default
CHR HKLM\...\Chrome\Extension: [cjabmdjcfcfdmffimndhafhblfmpjdpe] - C:\Program Files (x86)\Norton Internet Security\Engine\22.5.5.15\Exts\Chrome.crx <nicht gefunden>
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM\...\Chrome\Extension: [nppllibpnmahfaklnpggkibhkapjkeob] - C:\Program Files (x86)\Norton Identity Safe\Engine\2014.7.11.42\Exts\Chrome.crx <nicht gefunden>
CHR HKLM-x32\...\Chrome\Extension: [cgiaikfpllchefojlnehlmpekeogihnm] - C:\Users\Kamil1\AppData\Local\CRE\cgiaikfpllchefojlnehlmpekeogihnm.crx [2012-04-30]
CHR HKLM-x32\...\Chrome\Extension: [dacechnliklhcacondhhkkfobapdopee] - C:\Program Files (x86)\Web Check\WebCheck.crx [2013-08-12]
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [jfmjfhklogoienhpfnppmbcbjfjnkonk] - C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\Chrome\Ext\rphtml5video.crx [2010-11-24]

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AVM WLAN Connection Service; C:\Program Files (x86)\avmwlanstick\WlanNetService.exe [364544 2008-10-28] (AVM Berlin) [Datei ist nicht signiert]
S3 BstHdAndroidSvc; C:\Program Files (x86)\BlueStacks\HD-Service.exe [437880 2015-08-19] (BlueStack Systems, Inc.)
S3 BstHdLogRotatorSvc; C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe [413304 2015-08-19] (BlueStack Systems, Inc.)
S3 BstHdUpdaterSvc; C:\Program Files (x86)\BlueStacks\HD-UpdaterService.exe [839288 2015-08-19] (BlueStack Systems, Inc.)
S2 CGVPNCliService; C:\Program Files\CyberGhost 5\Service.exe [64624 2014-06-12] (CyberGhost S.R.L)
S4 dgdersvc; C:\Windows\system32\dgdersvc.exe [119632 2010-10-25] (Devguru Co., Ltd.)
S4 dgdersvc; C:\Windows\SysWOW64\dgdersvc.exe [95568 2010-10-25] (Devguru Co., Ltd.)
R2 ezSharedSvc; C:\Windows\SysWOW64\ezsvc7.dll [129992 2008-02-03] (EasyBits Sofware AS) [Datei ist nicht signiert]
R2 Fabs; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe [1858048 2012-01-23] (MAGIX AG) [Datei ist nicht signiert]
S3 FirebirdServerMAGIXInstance; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe [2702848 2011-04-26] (MAGIX®) [Datei ist nicht signiert]
R2 Giraffic; C:\Program Files (x86)\Giraffic\Veoh_GirafficWatchdog.exe [2245232 2013-05-13] (Giraffic)
S2 gupdate1ca2f02c329b150; C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [144200 2016-01-06] (Google Inc.)
R2 HP Health Check Service; c:\Program Files (x86)\Hewlett-Packard\HP Health Check\hphc_service.exe [94208 2008-10-09] (Hewlett-Packard) [Datei ist nicht signiert]
S2 hshld; C:\Program Files (x86)\Hotspot Shield\bin\cmw_srv.exe [919040 2014-05-17] (AnchorFree Inc.) [Datei ist nicht signiert]
S3 HssTrayService; C:\Program Files (x86)\Hotspot Shield\bin\HssTrayService.EXE [78512 2014-05-17] ()
R2 HssWd; C:\Program Files (x86)\Hotspot Shield\bin\hsswd.exe [430344 2014-05-16] ()
S4 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\1150\Intel 32\IDriverT.exe [69632 2005-11-14] (Macrovision Corporation) [Datei ist nicht signiert]
S4 IGDCTRL; C:\Program Files (x86)\FRITZ!DSL\IGDCTRL.EXE [87344 2007-09-04] (AVM Berlin)
S2 libusbd; C:\Windows\SysWOW64\libusbd-nt.exe [18944 2005-03-09] (hxxp://libusb-win32.sourceforge.net) [Datei ist nicht signiert]
S4 LightScribeService; C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe [73728 2009-06-17] (Hewlett-Packard Company) [Datei ist nicht signiert]
S4 Macromedia Licensing Service; C:\Program Files (x86)\Common Files\Macromedia Shared\Service\Macromedia Licensing.exe [68096 2010-07-18] () [Datei ist nicht signiert]
S4 MAGIX StartUp Analyze Service; C:\Program Files (x86)\MAGIX\PC_Check_Tuning_2012_Download-Version\MXSAS.exe [181248 2011-09-25] (MAGIX AG) [Datei ist nicht signiert]
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1513784 2015-10-05] (Malwarebytes)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1135416 2015-10-05] (Malwarebytes)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe [289256 2014-04-09] (McAfee, Inc.)
R2 MSSQL$SQLEXPRESS; c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SQLEXPRESS\MSSQL\Binn\sqlservr.exe [43044512 2015-04-03] (Microsoft Corporation)
S4 msvsmon90; C:\Program Files\Microsoft Visual Studio 9.0\Common7\IDE\Remote Debugger\x64\msvsmon.exe [4737024 2008-07-29] (Microsoft Corporation)
S3 npggsvc; C:\Windows\SysWOW64\GameMon.des [4001816 2010-10-04] (INCA Internet Co., Ltd.)
S3 OverwolfUpdater; C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe [1008880 2015-12-15] (Overwolf LTD)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [75136 2011-07-02] ()
S4 RichVideo; C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe [247152 2008-12-31] ()
S3 rpcapd; C:\Program Files (x86)\WinPcap\rpcapd.exe [118520 2013-03-01] (Riverbed Technology, Inc.)
S4 SBSDWSCService; C:\Program Files (x86)\Spybot - Search & Destroy\SDWinSec.exe [1153368 2009-01-26] (Safer Networking Ltd.)
S4 SQLAgent$SQLEXPRESS; c:\Program Files (x86)\Microsoft SQL Server\MSSQL10.SQLEXPRESS\MSSQL\Binn\SQLAGENT.EXE [380064 2015-04-03] (Microsoft Corporation)
R2 statuscached; C:\Program Files (x86)\SmartSVN 7.5\bin\statuscached.exe [216576 2012-12-19] () [Datei ist nicht signiert]
S4 SwitchBoard; C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Adobe Systems Incorporated) [Datei ist nicht signiert]
S3 TunngleService; C:\Program Files (x86)\Tunngle\TnglCtrl.exe [745368 2012-11-26] (Tunngle.net GmbH) [Datei ist nicht signiert]
S4 VMLiteService; C:\Program Files\VMLite\VMLite Workstation\VMLiteService.exe [426600 2010-08-21] (VMLite, Inc.)
S3 VMwareHostd; C:\Program Files (x86)\VMware\VMware Workstation\vmware-hostd.exe [14407384 2014-06-12] ()
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [383544 2008-01-21] (Microsoft Corporation)
S4 WinVNC4; C:\Program Files (x86)\RealVNC\VNC4\WinVNC4.exe [439632 2008-10-15] (RealVNC Ltd.)
S2 StarWindServiceAE; M:\Alcohol 120\StarWind\StarWindServiceAE.exe [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R3 AnyDVD; C:\Windows\System32\Drivers\AnyDVD.sys [121280 2009-06-11] (SlySoft, Inc.)
R3 AnyDVD; C:\Windows\SysWOW64\Drivers\AnyDVD.sys [121280 2009-06-11] (SlySoft, Inc.)
R2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [314016 2011-04-21] ()
S4 avgtp; C:\Windows\system32\drivers\avgtpx64.sys [45856 2013-07-30] (AVG Technologies)
S3 avmeject; C:\Windows\System32\drivers\avmeject.sys [14120 2008-10-28] (AVM Berlin)
R2 BstHdDrv; C:\Program Files (x86)\BlueStacks\HD-Hypervisor-amd64.sys [146040 2015-08-19] (BlueStack Systems)
S2 BsUDF; C:\Windows\SysWow64\Drivers\BsUDF.sys [449280 2002-09-25] (ahead software) [Datei ist nicht signiert]
S3 dgderdrv; C:\Windows\System32\drivers\dgderdrv.sys [20552 2010-10-25] (Devguru Co., Ltd)
S3 dgderdrv; C:\Windows\SysWOW64\drivers\dgderdrv.sys [18120 2010-10-25] (Devguru Co., Ltd)
S1 DhaHelper; C:\Windows\SysWOW64\drivers\dhahelper.sys [7168 2013-03-31] (MPlayer <hxxp://svn.mplayerhq.hu/mplayer/trunk/vidix/dhahelperwin/>) [Datei ist nicht signiert]
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [283200 2012-04-02] (DT Soft Ltd)
R1 ElbyCDIO; C:\Windows\SysWOW64\Drivers\ElbyCDIO.sys [9728 2005-01-02] (Elaborate Bytes AG) [Datei ist nicht signiert]
R3 ElbyDelay; C:\Windows\System32\Drivers\ElbyDelay.sys [14032 2007-02-16] (Elaborate Bytes AG)
R3 ElbyDelay; C:\Windows\SysWOW64\Drivers\ElbyDelay.sys [14032 2007-02-16] (Elaborate Bytes AG)
S3 epmntdrv; C:\Windows\system32\epmntdrv.sys [17480 2013-03-07] () [Datei ist nicht signiert]
S3 epmntdrv; C:\Windows\SysWOW64\epmntdrv.sys [13896 2013-03-07] () [Datei ist nicht signiert]
S3 EuGdiDrv; C:\Windows\system32\EuGdiDrv.sys [9800 2013-03-07] () [Datei ist nicht signiert]
S3 EuGdiDrv; C:\Windows\SysWOW64\EuGdiDrv.sys [9160 2013-03-07] () [Datei ist nicht signiert]
S3 FWLANUSB; C:\Windows\System32\DRIVERS\fwlanusb.sys [460800 2008-10-28] (AVM GmbH)
R1 HssDRV6; C:\Windows\System32\DRIVERS\hssdrv6.sys [44744 2014-01-14] (AnchorFree Inc.)
S3 KORGUMDS; C:\Windows\System32\Drivers\KORGUM64.SYS [34136 2014-05-13] (KORG INC.)
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43680 2011-04-21] ()
R3 ManyCam; C:\Windows\System32\DRIVERS\mcvidrv_x64.sys [44928 2012-10-11] (ManyCam LLC)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-10-05] (Malwarebytes)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [192216 2016-01-07] (Malwarebytes)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [64216 2015-10-05] (Malwarebytes Corporation)
R3 mcaudrv_simple; C:\Windows\System32\drivers\mcaudrv_x64.sys [28160 2013-01-31] (ManyCam LLC)
S3 MEMSWEEP2; C:\Windows\system32\5FF2.tmp [6144 2009-06-18] (Sophos Plc) [Datei ist nicht signiert]
R2 NPF; C:\Windows\System32\drivers\npf.sys [36600 2013-03-01] (Riverbed Technology, Inc.)
S3 NPPTNT2; C:\Windows\SysWOW64\npptNT2.sys [4682 2005-01-04] (INCA Internet Co., Ltd.) [Datei ist nicht signiert]
R3 Ps2; C:\Windows\System32\DRIVERS\PS2.sys [21504 2006-09-07] ()
S3 RT73; C:\Windows\System32\DRIVERS\Dr71WU.sys [610816 2008-01-16] (Ralink Technology, Corp.)
R0 sptd; C:\Windows\System32\Drivers\sptd.sys [564824 2013-05-05] (Duplex Secure Ltd.)
S3 ssudobex; C:\Windows\System32\DRIVERS\ssudobex.sys [201280 2010-09-17] (DEVGURU Co., LTD.(www.devguru.co.kr))
R3 tap0901t; C:\Windows\System32\DRIVERS\tap0901t.sys [31232 2009-09-16] (Tunngle.net)
R3 taphss6; C:\Windows\System32\DRIVERS\taphss6.sys [42184 2014-01-14] (Anchorfree Inc.)
S2 TICalc; C:\Windows\SysWow64\Drivers\TICalc.sys [9152 1999-08-30] ()
R1 vmlitedrv; C:\Windows\System32\drivers\vmlitedrv.sys [14952 2010-08-03] (VMLite, Inc.)
R3 vmlitestor; C:\Windows\System32\DRIVERS\vmlitestor.sys [177768 2010-08-11] (VMLite, Inc.)
R1 VMLiteUSBMon; C:\Windows\System32\drivers\vmliteusbmon.sys [135272 2010-08-18] (VMLite, Inc.)
R0 vsock; C:\Windows\System32\drivers\vsock.sys [73296 2013-10-08] (VMware, Inc.)
R2 vstor2-mntapi20-shared; C:\Windows\SysWow64\drivers\vstor2-mntapi20-shared.sys [33872 2013-02-22] (VMware, Inc.)
R2 {55662437-DA8C-40c0-AADA-2C816A897A49}; c:\Program Files (x86)\Hewlett-Packard\Media\DVD\000.fcl [27632 2008-09-26] (Cyberlink Corp.)
S1 abpiowke; \??\C:\Windows\system32\drivers\abpiowke.sys [X]
S3 CEDRIVER55; \??\C:\Program Files (x86)\Cheat Engine\dbk64.sys [X]
S3 cpuz135; \??\C:\Users\Kamil1\AppData\Local\Temp\cpuz135\cpuz135_x64.sys [X]
S3 dump_wmimmc; \??\C:\AeriaGames\WolfTeam-DE\GameGuard\dump_wmimmc.sys [X]
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [X]
S3 IlvMoneyDRIVER53; \??\C:\Users\Kamil1\AppData\Local\Temp\Rar$EX02.499\ME1320.sys [X]
S3 IpInIp; system32\DRIVERS\ipinip.sys [X]
S3 NwlnkFlt; system32\DRIVERS\nwlnkflt.sys [X]
S3 NwlnkFwd; system32\DRIVERS\nwlnkfwd.sys [X]
S3 PCD5SRVC{8AAF211B-043E02A9-05040000}; \??\C:\PROGRA~1\PC-DOC~1\PCD5SRVC_x64.pkms [X]
S3 X6va005; \??\C:\Users\Kamil1\AppData\Local\Temp\005E2C9.tmp [X]
S3 X6va006; \??\C:\Users\Kamil1\AppData\Local\Temp\0065B53.tmp [X]
S3 X6va008; \??\C:\Users\Kamil1\AppData\Local\Temp\0087147.tmp [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2025-04-04 14:21 - 2025-04-04 14:21 - 00000000 ____D C:\Users\Kamil1\Documents\Symantec
2025-04-04 04:22 - 2025-04-04 04:22 - 00000000 ____D C:\Users\Kamil1\AppData\Local\WindowsUpdate
2016-01-07 00:52 - 2016-01-07 00:52 - 00054585 _____ C:\Users\Performance\Downloads\Addition (1).txt
2016-01-06 20:30 - 2016-01-06 20:30 - 00000461 _____ C:\Users\Performance\Desktop\2016-01-06-replay.hbr
2016-01-06 11:39 - 2016-01-06 11:39 - 01749504 _____ C:\Users\Performance\Downloads\AdwCleaner_5.028 (1).exe
2016-01-06 03:30 - 2016-01-06 19:41 - 00000854 _____ C:\Users\Performance\Desktop\JRT.txt
2016-01-06 03:16 - 2016-01-06 03:16 - 01599336 _____ (Malwarebytes) C:\Users\Performance\Downloads\JRT (1).exe
2016-01-06 01:29 - 2016-01-06 11:40 - 00412316 _____ C:\Users\Performance\Desktop\trojanerreply.txt
2016-01-06 01:25 - 2016-01-06 12:32 - 00000000 ____D C:\AdwCleaner
2016-01-06 01:21 - 2016-01-06 01:21 - 00001220 _____ C:\mbam.txt
2016-01-06 01:20 - 2016-01-06 01:20 - 00002811 _____ C:\Users\Performance\Desktop\123.txt
2016-01-06 01:19 - 2016-01-06 01:22 - 00001220 _____ C:\Users\Performance\Desktop\mbam.txt
2016-01-06 01:01 - 2016-01-06 01:01 - 01599336 _____ (Malwarebytes) C:\Users\Performance\Downloads\JRT.exe
2016-01-06 01:00 - 2016-01-06 01:00 - 01749504 _____ C:\Users\Performance\Downloads\AdwCleaner_5.028.exe
2016-01-05 17:02 - 2016-01-05 17:02 - 00013288 _____ C:\Users\Performance\Downloads\Probeklausur-API-Wahrnehmung_WS1213 (1).pdf
2016-01-05 17:00 - 2016-01-05 17:00 - 00013288 _____ C:\Users\Performance\Downloads\Probeklausur-API-Wahrnehmung_WS1213.pdf
2016-01-05 15:28 - 2016-01-05 15:28 - 00001228 _____ C:\malwarebytes.txt
2016-01-05 13:37 - 2016-01-07 15:11 - 00192216 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2016-01-05 13:36 - 2016-01-05 13:36 - 00000959 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2016-01-05 13:36 - 2016-01-05 13:36 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2016-01-05 13:36 - 2016-01-05 13:36 - 00000000 ____D C:\ProgramData\Malwarebytes
2016-01-05 13:36 - 2016-01-05 13:36 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2016-01-05 13:36 - 2015-10-05 09:50 - 00109272 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamchameleon.sys
2016-01-05 13:36 - 2015-10-05 09:50 - 00064216 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2016-01-05 13:36 - 2015-10-05 09:50 - 00025816 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys
2016-01-05 13:34 - 2016-01-05 13:34 - 22908888 _____ (Malwarebytes ) C:\Users\Performance\Downloads\mbam-setup-2.2.0.1024.exe
2016-01-05 00:28 - 2016-01-05 00:28 - 00136566 _____ C:\Users\Performance\Downloads\Avenged Sevenfold - Buried Alive (Pro).gp5
2016-01-04 23:30 - 2016-01-04 23:30 - 00000091 _____ C:\Users\Performance\Desktop\notunins.txt
2016-01-04 21:18 - 2016-01-04 21:18 - 00000000 ____D C:\Users\Performance\AppData\LocalLow\Eazel-DE
2016-01-04 20:23 - 2016-01-04 20:23 - 02785665 _____ (PortableApps.com) C:\Users\Performance\Downloads\RevoUninstallerPortable_1.95_Rev_2.paf (1).exe
2016-01-04 20:19 - 2016-01-04 20:24 - 00000000 ____D C:\Users\Performance\Downloads\RevoUninstallerPortable
2016-01-04 20:19 - 2016-01-04 20:19 - 02785665 _____ (PortableApps.com) C:\Users\Performance\Downloads\RevoUninstallerPortable_1.95_Rev_2.paf.exe
2016-01-04 20:08 - 2016-01-04 20:08 - 00001119 _____ C:\Users\Performance\Desktop\Revo Uninstaller.lnk
2016-01-04 20:08 - 2016-01-04 20:08 - 00000000 ____D C:\Users\Performance\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Revo Uninstaller
2016-01-04 20:08 - 2016-01-04 20:08 - 00000000 ____D C:\Program Files (x86)\VS Revo Group
2016-01-04 20:07 - 2016-01-04 20:07 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Performance\Downloads\revosetup95.exe
2016-01-04 13:27 - 2016-01-04 13:27 - 00427526 _____ C:\Users\Performance\Downloads\9783642168802-c2.pdf
2016-01-04 13:27 - 2016-01-04 13:27 - 00044032 _____ C:\Users\Performance\Downloads\kopie_von_wahnehmung.ppt
2016-01-04 13:25 - 2016-01-04 13:25 - 00266240 _____ C:\Users\Performance\Downloads\Wahrnehmung_2_1351928897503952.ppt
2016-01-04 13:23 - 2016-01-04 13:23 - 01189376 _____ C:\Users\Performance\Downloads\gestalt_6.ppt
2016-01-04 02:49 - 2016-01-04 02:59 - 00000207 _____ C:\Users\Performance\Desktop\Enter.au3
2016-01-03 14:25 - 2016-01-06 03:14 - 00233909 _____ C:\Users\Performance\Downloads\Addition.txt
2016-01-03 14:21 - 2016-01-07 15:15 - 00044420 _____ C:\Users\Performance\Downloads\FRST.txt
2016-01-03 03:31 - 2016-01-07 15:14 - 00000000 ____D C:\FRST
2016-01-03 03:30 - 2016-01-03 03:30 - 02370560 _____ (Farbar) C:\Users\Performance\Downloads\FRST64.exe
2015-12-27 16:34 - 2015-12-27 22:09 - 1022711808 _____ C:\Users\Performance\Downloads\TS3UniLf.part1.rar
2015-12-13 23:52 - 2015-12-13 23:52 - 00002292 _____ C:\Users\Performance\Desktop\nld.txt
2015-12-13 23:49 - 2015-12-13 23:49 - 00003147 _____ C:\Users\Performance\Desktop\HHH.8xp
2015-12-13 23:40 - 2015-12-13 23:49 - 00003147 _____ C:\Users\Performance\Desktop\NLD.8xp
2015-12-09 04:22 - 2015-11-05 10:07 - 00014848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wshrm.dll
2015-12-09 04:22 - 2015-11-05 09:55 - 00017408 _____ (Microsoft Corporation) C:\Windows\system32\wshrm.dll
2015-12-09 04:22 - 2015-11-05 08:54 - 00140800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rmcast.sys
2015-12-09 04:19 - 2015-11-02 18:04 - 00179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\els.dll
2015-12-09 04:19 - 2015-11-02 17:44 - 00241152 _____ (Microsoft Corporation) C:\Windows\system32\els.dll
2015-12-09 04:16 - 2015-11-06 18:05 - 00648704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user32.dll
2015-12-09 04:16 - 2015-11-06 17:43 - 00820224 _____ (Microsoft Corporation) C:\Windows\system32\user32.dll
2015-12-09 04:16 - 2015-11-06 17:36 - 01268224 _____ (Microsoft Corporation) C:\Windows\system32\d3d10.dll
2015-12-09 04:16 - 2015-11-06 17:36 - 00327680 _____ (Microsoft Corporation) C:\Windows\system32\d3d10_1core.dll
2015-12-09 04:16 - 2015-11-06 17:36 - 00287232 _____ (Microsoft Corporation) C:\Windows\system32\d3d10core.dll
2015-12-09 04:16 - 2015-11-06 17:36 - 00196096 _____ (Microsoft Corporation) C:\Windows\system32\d3d10_1.dll
2015-12-09 04:16 - 2015-11-06 17:32 - 01029120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10.dll
2015-12-09 04:16 - 2015-11-06 17:32 - 00219648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10_1core.dll
2015-12-09 04:16 - 2015-11-06 17:32 - 00189952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10core.dll
2015-12-09 04:16 - 2015-11-06 17:32 - 00160768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10_1.dll
2015-12-09 04:16 - 2015-11-06 17:00 - 02002944 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2015-12-09 04:16 - 2015-11-06 16:59 - 00566272 _____ (Microsoft Corporation) C:\Windows\system32\d3d10level9.dll
2015-12-09 04:16 - 2015-11-06 16:50 - 00834048 _____ (Microsoft Corporation) C:\Windows\system32\d2d1.dll
2015-12-09 04:16 - 2015-11-06 16:47 - 01561600 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2015-12-09 04:16 - 2015-11-06 16:47 - 01154560 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2015-12-09 04:16 - 2015-11-06 16:37 - 02799104 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-12-09 04:16 - 2015-11-06 16:27 - 01172480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2015-12-09 04:16 - 2015-11-06 16:26 - 00486400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10level9.dll
2015-12-09 04:16 - 2015-11-06 16:20 - 01073152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2015-12-09 04:16 - 2015-11-06 16:20 - 00682496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d2d1.dll
2015-12-09 03:21 - 2015-11-05 08:42 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2015-12-09 03:21 - 2015-11-05 08:26 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2015-12-09 03:18 - 2015-11-10 18:03 - 01208832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comsvcs.dll
2015-12-09 03:18 - 2015-11-10 18:03 - 00488448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\catsrvut.dll
2015-12-09 03:18 - 2015-11-10 17:40 - 01683968 _____ (Microsoft Corporation) C:\Windows\system32\comsvcs.dll
2015-12-09 03:18 - 2015-11-10 17:40 - 00533504 _____ (Microsoft Corporation) C:\Windows\system32\catsrvut.dll
2015-12-08 20:11 - 2015-11-12 22:16 - 17892864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-12-08 20:11 - 2015-11-12 22:13 - 02350080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-12-08 20:11 - 2015-11-12 22:09 - 10937856 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-12-08 20:11 - 2015-11-12 22:08 - 01388032 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-12-08 20:11 - 2015-11-12 22:08 - 00448512 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-12-08 20:11 - 2015-11-12 22:07 - 02158080 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-12-08 20:11 - 2015-11-12 22:07 - 01392128 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-12-08 20:11 - 2015-11-12 22:06 - 02382848 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-12-08 20:11 - 2015-11-12 22:06 - 01494016 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-12-08 20:11 - 2015-11-12 22:06 - 00816128 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-12-08 20:11 - 2015-11-12 22:06 - 00729088 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-12-08 20:11 - 2015-11-12 22:06 - 00579072 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-12-08 20:11 - 2015-11-12 22:06 - 00453120 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-12-08 20:11 - 2015-11-12 22:06 - 00282112 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-12-08 20:11 - 2015-11-12 22:06 - 00248320 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-12-08 20:11 - 2015-11-12 22:06 - 00237056 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2015-12-08 20:11 - 2015-11-12 22:06 - 00173568 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-12-08 20:11 - 2015-11-12 22:06 - 00096768 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-12-08 20:11 - 2015-11-12 22:06 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-12-08 20:11 - 2015-11-12 22:06 - 00055296 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2015-12-08 20:11 - 2015-11-12 22:06 - 00012800 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2015-12-08 20:11 - 2015-11-12 22:06 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2015-12-08 20:11 - 2015-11-12 21:39 - 01814528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-12-08 20:11 - 2015-11-12 21:37 - 12389376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-12-08 20:11 - 2015-11-12 21:36 - 00367616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-12-08 20:11 - 2015-11-12 21:34 - 09753088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-12-08 20:11 - 2015-11-12 21:34 - 01140224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-12-08 20:11 - 2015-11-12 21:33 - 01129472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-12-08 20:11 - 2015-11-12 21:32 - 01804288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-12-08 20:11 - 2015-11-12 21:32 - 01427968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-12-08 20:11 - 2015-11-12 21:32 - 00718848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-12-08 20:11 - 2015-11-12 21:32 - 00607744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-12-08 20:11 - 2015-11-12 21:32 - 00424448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-12-08 20:11 - 2015-11-12 21:32 - 00231936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2015-12-08 20:11 - 2015-11-12 21:32 - 00142848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-12-08 20:11 - 2015-11-12 21:32 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-12-08 20:11 - 2015-11-12 21:32 - 00041472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedsbs.dll
2015-12-08 20:11 - 2015-11-12 21:32 - 00011776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshta.exe
2015-12-08 20:11 - 2015-11-12 21:31 - 02382848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-12-08 20:11 - 2015-11-12 21:31 - 00353792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-12-08 20:11 - 2015-11-12 21:31 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-12-08 20:11 - 2015-11-12 21:31 - 00176640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-12-08 20:11 - 2015-11-12 21:31 - 00073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-12-08 20:11 - 2015-11-12 21:31 - 00010752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedssync.exe

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-01-07 15:11 - 2015-05-22 14:49 - 00000000 ____D C:\Users\Performance\AppData\Roaming\Spotify
2016-01-07 15:11 - 2015-05-22 14:49 - 00000000 ____D C:\Users\Performance\AppData\Local\Spotify
2016-01-07 15:09 - 2012-09-26 21:20 - 00000380 _____ C:\Windows\Tasks\RNUpgradeHelperLogonPrompt_Kamil1.job
2016-01-07 15:09 - 2011-10-30 20:20 - 00000280 _____ C:\Windows\Tasks\MxTray.job
2016-01-07 15:09 - 2009-09-06 16:15 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2016-01-07 15:04 - 2009-09-06 16:15 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2016-01-07 14:57 - 2012-09-19 21:58 - 00000000 ____D C:\Program Files (x86)\Giraffic
2016-01-07 14:56 - 2012-10-15 19:51 - 00000972 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-269225853-1805347737-3918544349-1013UA.job
2016-01-07 14:52 - 2006-11-02 16:22 - 00003744 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
2016-01-07 14:52 - 2006-11-02 16:22 - 00003744 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
2016-01-07 14:47 - 2012-06-22 16:17 - 00001142 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-269225853-1805347737-3918544349-1000UA.job
2016-01-07 14:43 - 2012-05-08 12:02 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2016-01-07 12:57 - 2012-09-19 21:58 - 00000000 ____D C:\ProgramData\Giraffic
2016-01-07 12:53 - 2010-05-26 21:23 - 00065536 _____ C:\Windows\system32\Ikeext.etl
2016-01-07 12:52 - 2009-02-13 09:52 - 00000000 ____D C:\ProgramData\NVIDIA
2016-01-07 12:52 - 2006-11-02 16:42 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2016-01-06 20:55 - 2012-10-15 19:51 - 00000950 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-269225853-1805347737-3918544349-1013Core.job
2016-01-06 19:22 - 2015-05-10 21:40 - 00002019 _____ C:\Users\Performance\Desktop\Google Chrome.lnk
2016-01-06 19:19 - 2012-06-22 16:17 - 00001120 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-269225853-1805347737-3918544349-1000Core.job
2016-01-06 17:44 - 2012-09-26 21:20 - 00000374 _____ C:\Windows\Tasks\ReclaimerUpdateFiles_Kamil1.job
2016-01-06 17:44 - 2012-09-26 21:20 - 00000370 _____ C:\Windows\Tasks\ReclaimerUpdateXML_Kamil1.job
2016-01-06 12:33 - 2006-11-02 16:42 - 00032562 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2016-01-06 12:32 - 2015-05-10 21:37 - 00000680 __RSH C:\Users\Performance\ntuser.pol
2016-01-06 12:32 - 2015-05-10 21:36 - 00000000 ____D C:\Users\Performance
2016-01-06 12:32 - 2009-07-20 11:56 - 00000306 __RSH C:\ProgramData\ntuser.pol
2016-01-06 11:47 - 2013-09-25 15:42 - 00000000 ____D C:\Program Files (x86)\Overwolf
2016-01-06 03:28 - 2012-05-08 12:02 - 00796864 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2016-01-06 03:28 - 2012-05-08 12:02 - 00003736 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2016-01-06 03:28 - 2011-05-30 19:43 - 00142528 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2016-01-06 03:07 - 2013-09-22 21:00 - 00001957 _____ C:\Users\Public\Desktop\Google Slides.lnk
2016-01-06 03:07 - 2013-09-22 21:00 - 00001955 _____ C:\Users\Public\Desktop\Google Sheets.lnk
2016-01-06 03:07 - 2013-09-22 21:00 - 00001945 _____ C:\Users\Public\Desktop\Google Docs.lnk
2016-01-06 03:07 - 2013-09-22 21:00 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive
2016-01-06 02:59 - 2009-09-06 16:15 - 00004106 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2016-01-06 02:59 - 2009-09-06 16:15 - 00003854 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2016-01-06 02:56 - 2006-11-02 14:33 - 00000000 ____D C:\Windows
2016-01-06 02:33 - 2009-07-25 09:50 - 00000000 ____D C:\ProgramData\ICQ
2016-01-06 00:54 - 2010-05-08 12:45 - 00000000 ____D C:\Program Files (x86)\Eazel-DE
2016-01-05 00:27 - 2015-05-12 11:37 - 00000000 ____D C:\Users\Performance\AppData\Roaming\Guitar Pro 6
2016-01-04 23:40 - 2015-06-03 18:14 - 00000000 ____D C:\Users\Performance\AppData\Roaming\Media Player Classic
2016-01-04 22:11 - 2015-01-31 17:45 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDF Editor 4.5
2016-01-04 22:04 - 2015-05-10 21:36 - 00000000 ____D C:\Users\Performance\AppData\Local\Google
2016-01-04 21:57 - 2013-09-24 19:54 - 00000000 ____D C:\Users\Dr.Bob - Testbenutze\AppData\Roaming\BabSolution
2016-01-04 20:52 - 2012-09-04 13:11 - 00000000 ____D C:\Program Files (x86)\NortonInstaller
2016-01-04 20:07 - 2009-02-13 10:18 - 00000000 ____D C:\ProgramData\Norton
2016-01-04 19:53 - 2013-08-04 22:31 - 00000000 ____D C:\ProgramData\Avira
2016-01-04 19:53 - 2013-08-04 22:31 - 00000000 ____D C:\Program Files (x86)\Avira
2016-01-04 15:12 - 2011-12-30 18:59 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Screaming Bee
2016-01-04 15:12 - 2011-12-30 18:59 - 00000000 ____D C:\Program Files (x86)\Screaming Bee
2016-01-04 15:02 - 2013-03-28 13:18 - 00000000 ____D C:\ProgramData\Package Cache
2016-01-03 13:49 - 2015-11-20 14:20 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Hamachi2
2016-01-03 03:40 - 2011-12-31 14:08 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Profibot
2016-01-01 20:02 - 2015-11-13 19:59 - 00000000 ____D C:\Users\Performance\Desktop\C4D
2015-12-28 11:31 - 2015-05-12 20:44 - 00000000 ____D C:\Users\Performance\AppData\Roaming\TS3Client
2015-12-27 12:46 - 2015-11-21 11:52 - 00000000 ____D C:\Users\Performance\Desktop\Informatik
2015-12-27 12:46 - 2015-05-16 15:57 - 00000000 ____D C:\Users\Performance\AppData\Local\CrashDumps
2015-12-27 01:00 - 2009-07-06 18:25 - 00000456 _____ C:\Windows\Tasks\PCDRScheduledMaintenance.job
2015-12-24 06:18 - 2015-06-04 17:46 - 00000000 ____D C:\Users\Performance\Desktop\Klara
2015-12-23 12:41 - 2015-05-16 14:46 - 00000000 ____D C:\Users\Performance\Desktop\best
2015-12-19 03:12 - 2009-09-06 15:26 - 01882574 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2015-12-19 03:12 - 2009-02-13 17:40 - 00796488 _____ C:\Windows\system32\perfh007.dat
2015-12-19 03:12 - 2009-02-13 17:40 - 00195770 _____ C:\Windows\system32\perfc007.dat
2015-12-19 03:12 - 2006-11-02 14:33 - 00000000 ____D C:\Windows\inf
2015-12-19 03:12 - 2006-11-02 13:46 - 01882574 _____ C:\Windows\system32\PerfStringBackup.INI
2015-12-14 00:36 - 2015-11-26 00:35 - 00001623 _____ C:\Users\Performance\tilp.ini
2015-12-14 00:36 - 2015-07-01 17:21 - 00000000 ____D C:\Users\Performance\.ticables
2015-12-13 21:07 - 2015-07-01 16:19 - 00000000 ____D C:\Users\Performance\AppData\Local\ApplicationHistory
2015-12-09 05:22 - 2006-11-02 14:33 - 00000000 ____D C:\Windows\rescache
2015-12-09 04:49 - 2006-11-02 16:21 - 05266552 _____ C:\Windows\system32\FNTCACHE.DAT
2015-12-09 04:43 - 2014-01-15 22:18 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2015-12-09 04:23 - 2010-03-25 00:04 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-12-09 04:21 - 2014-01-15 22:18 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2015-12-09 04:16 - 2013-08-18 02:09 - 00000000 ____D C:\Windows\system32\MRT
2015-12-09 03:29 - 2006-11-02 13:35 - 140158008 _____ (Microsoft Corporation) C:\Windows\system32\mrt.exe

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2010-12-28 22:11 - 2010-12-28 22:11 - 0008287 _____ () C:\Program Files (x86)\INSTALL.LOG
2012-05-22 14:53 - 2012-05-22 15:27 - 962530584 _____ () C:\Program Files (x86)\ShotOnline_GER_Install.exe
2010-12-28 22:11 - 2010-12-01 11:27 - 2735200 _____ (Conduit Ltd.) C:\Program Files (x86)\tbZyng.dll
2010-12-28 22:11 - 2002-07-26 17:02 - 0153088 _____ () C:\Program Files (x86)\UNWISE.EXE
2015-06-02 20:05 - 2015-10-27 08:29 - 0000132 _____ () C:\Users\Performance\AppData\Roaming\Adobe CS6-PNG-Format - Voreinstellungen
2015-05-16 11:28 - 2015-07-19 20:40 - 0001116 _____ () C:\Users\Performance\AppData\Roaming\wklnhst.dat
2015-06-02 15:36 - 2015-11-08 08:58 - 0011776 _____ () C:\Users\Performance\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2015-07-01 16:19 - 2015-07-01 16:19 - 0000099 _____ () C:\Users\Performance\AppData\Local\fusioncache.dat
2009-07-13 14:28 - 2011-04-17 19:12 - 0000085 ___SH () C:\ProgramData\.zreglib
2012-06-14 17:18 - 2012-06-14 17:18 - 0000088 __RSH () C:\ProgramData\AF94F39FB3.sys
2012-06-14 17:18 - 2012-10-14 13:03 - 0001890 ___SH () C:\ProgramData\KGyGaAvL.sys
2009-10-05 14:46 - 2012-02-06 16:12 - 0071630 _____ () C:\ProgramData\nvModes.001
2009-10-05 14:45 - 2012-02-06 16:12 - 0071630 _____ () C:\ProgramData\nvModes.dat

Dateien, die verschoben oder gelöscht werden sollten:
====================
C:\ProgramData\C__Users_Kamil1_Desktop_PlatinumHideIP.exe
C:\Users\Kamil1\1.dat
C:\Users\Kamil1\artpclnt.dll
C:\Users\Kamil1\config.exe
C:\Users\Kamil1\devil.dll
C:\Users\Kamil1\DSETUP.dll
C:\Users\Kamil1\errorlog.exe
C:\Users\Kamil1\Erste Ball Bewegung1.exe
C:\Users\Kamil1\granny2.dll
C:\Users\Kamil1\ijl15.dll
C:\Users\Kamil1\ilu.dll
C:\Users\Kamil1\jagex_runescape_preferences.dat
C:\Users\Kamil1\jagex_runescape_preferences2.dat
C:\Users\Kamil1\metin2.exe
C:\Users\Kamil1\metin2client.dat
C:\Users\Kamil1\mscoree.dll
C:\Users\Kamil1\MSS32.DLL
C:\Users\Kamil1\msvcp60.dll
C:\Users\Kamil1\MSVCRTD.DLL
C:\Users\Kamil1\PatchUpdater.exe
C:\Users\Kamil1\patchw32.dll
C:\Users\Kamil1\python22.dll
C:\Users\Kamil1\SpeedTreeRT.dll
C:\Users\Kamil1\unicows.dll
C:\Users\Public\LazyBot.exe
C:\Users\Public\wyUpdate.exe


Einige Dateien in TEMP:
====================
C:\Users\Dr.Bob - Testbenutze\AppData\Local\Temp\avgnt.exe
C:\Users\Dr.Bob - Testbenutze\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpexscei.dll
C:\Users\Dr.Bob - Testbenutze\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Host\AppData\Local\Temp\avgnt.exe
C:\Users\Host\AppData\Local\Temp\i4jdel0.exe
C:\Users\Host\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Host\AppData\Local\Temp\Update Fonts.EXE
C:\Users\Kamil1\AppData\Local\Temp\avgnt.exe
C:\Users\Orhan\AppData\Local\Temp\avgnt.exe
C:\Users\Orhan\AppData\Local\Temp\i4jdel0.exe
C:\Users\Orhan\AppData\Local\Temp\msg564A.exe
C:\Users\Performance\AppData\Local\Temp\avgnt.exe
C:\Users\Performance\AppData\Local\Temp\sqlite3.dll
C:\Users\Performance\AppData\Local\Temp\uninst1.exe
C:\Users\Standart\AppData\Local\Temp\6291.exe
C:\Users\Standart\AppData\Local\Temp\avgnt.exe
C:\Users\Standart\AppData\Local\Temp\htmlayout.dll
C:\Users\Standart\AppData\Local\Temp\i4jdel0.exe
C:\Users\Standart\AppData\Local\Temp\SkypeSetup.exe


Einige mit null Byte Größe Dateien/Ordner:
==========================
C:\Windows\mstwain32.exe

==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


testsigning: ==> 'testsigning' ist aktiviert. Prüfung auf eventuelle nicht-signierte Treiber durchführen <===== ACHTUNG


LastRegBack: 2016-01-07 13:07

==================== Ende von FRST.txt ============================
         

Alt 07.01.2016, 15:23   #27
xCrUnk
 
[Windows Vista] PC öffnet keine Programme mehr! - Standard

[Windows Vista] PC öffnet keine Programme mehr!



Addition.txt Part 1
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:31-12-2015
durchgeführt von Performance (2016-01-07 15:16:43)
Gestartet von c:\Users\Performance\Downloads
Windows Vista (TM) Home Premium Service Pack 2 (X64) (2009-03-16 21:57:06)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-269225853-1805347737-3918544349-500 - Administrator - Disabled)
Gast (S-1-5-21-269225853-1805347737-3918544349-501 - Limited - Disabled)
Host (S-1-5-21-269225853-1805347737-3918544349-1016 - Limited - Enabled) => C:\Users\Host
Kamil1 (S-1-5-21-269225853-1805347737-3918544349-1000 - Administrator - Enabled) => C:\Users\Kamil1
Orhan (S-1-5-21-269225853-1805347737-3918544349-1012 - Limited - Enabled) => C:\Users\Orhan
Performance (S-1-5-21-269225853-1805347737-3918544349-1018 - Administrator - Enabled) => C:\Users\Performance
Reyya (S-1-5-21-269225853-1805347737-3918544349-1001 - Limited - Enabled) => C:\Users\Reyya
Standart (S-1-5-21-269225853-1805347737-3918544349-1015 - Administrator - Enabled) => C:\Users\Standart
Testbenutzer (S-1-5-21-269225853-1805347737-3918544349-1013 - Administrator - Enabled) => C:\Users\Dr.Bob - Testbenutze
UpdatusUser (S-1-5-21-269225853-1805347737-3918544349-1014 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

µTorrent (HKU\S-1-5-21-269225853-1805347737-3918544349-1018\...\uTorrent) (Version: 3.4.3.40298 - BitTorrent Inc.)
4Story INTL 3.9.0 (HKLM-x32\...\4Story_INTL_is1) (Version:  - )
4Story TR 3.6.44 (HKLM-x32\...\4Story_TR_is1) (Version:  - )
4StoryEG (HKLM-x32\...\4StoryEG1.0) (Version: 1.0 - Eternia Games)
AbelCam (HKLM-x32\...\AbelCam 4.2.302) (Version: 4.2.302 - Seiz System Engineering)
AbelCam (x32 Version: 4.2.302 - Seiz System Engineering) Hidden
ACDSee (HKLM-x32\...\ACDSee) (Version:  - )
ActiveCheck component for HP Active Support Library (x32 Version: 3.0.0.2 - Hewlett-Packard) Hidden
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 2.5.0.16600 - Adobe Systems Inc.)
Adobe Community Help (HKLM-x32\...\chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 3.0.0.400 - Adobe Systems Incorporated)
Adobe Creative Suite 5 Master Collection (HKLM-x32\...\{288DB08D-0708-4A94-B055-55B99E39EB62}) (Version: 5.0 - Adobe Systems Incorporated)
Adobe Download Assistant (HKLM-x32\...\com.adobe.downloadassistant.AdobeDownloadAssistant) (Version: 1.2.2 - Adobe Systems Incorporated)
Adobe Flash Player 19 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 19.0.0.226 - Adobe Systems Incorporated)
Adobe Flash Player 20 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 20.0.0.270 - Adobe Systems Incorporated)
Adobe Media Player (HKLM-x32\...\com.adobe.amp.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 1.8 - Adobe Systems Incorporated)
Adobe Photoshop CS6 (HKLM-x32\...\{74EB3499-8B95-4B5C-96EB-7B342F3FD0C6}) (Version: 13.0 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.08) (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AB0000000001}) (Version: 11.0.08 - Adobe Systems Incorporated)
Adobe Shockwave Player 11.5 (HKLM-x32\...\Adobe Shockwave Player) (Version: 11.5.1.601 - Adobe Systems, Inc.)
AeroFly Professional Deluxe (HKLM-x32\...\{8B3E5A90-1F6E-4FAF-B84F-C306C8A80809}) (Version: 1.8.0.9 - )
AKVIS Sketch (HKLM-x32\...\{AC0BAA05-28E6-4911-B3F3-0AE2EB0F54A1}) (Version: 12.5.2265.7774 - AKVIS)
Anno 1404 (Demo) (x32 Version: 1.00.0000 - Ubisoft) Hidden
ANNO 1404 (HKLM-x32\...\{3D9CF3CA-3AB0-4A82-9853-D7C43FD1D775}) (Version: 1.00.0000 - Ubisoft)
Anno 1404 (x32 Version: 1.00.0000 - Ubisoft) Hidden
Anubis - Das Geheimnis des Osiris (HKLM-x32\...\de.studio100.anubis.geheimnisosiris.ECD972C667655AB064366A82A4411E55DF698589.1) (Version: 1.0 - THEPHARMACY)
Anubis - Das Geheimnis des Osiris (x32 Version: 0.0.0 - THEPHARMACY) Hidden
Any Video Converter 3.5.7 (HKLM-x32\...\Any Video Converter_is1) (Version:  - Any-Video-Converter.com)
AnyDVD (HKLM-x32\...\AnyDVD) (Version:  - SlySoft)
AOL Toolbar 5.0 (HKLM-x32\...\AOL Toolbar) (Version: 5.2.78.2 - AOL LLC)
Apowersoft Gratis - Audiorekorder V2.2.0 (HKLM-x32\...\{E35F91E4-C68C-43E8-BE90-35CDEE4E5730}_is1) (Version: 2.2.0 - APOWERSOFT LIMITED)
Apple Application Support (HKLM-x32\...\{343666E2-A059-48AC-AD67-230BF74E2DB2}) (Version: 2.1.6 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{75104836-CAC7-444E-A39E-3F54151942F5}) (Version: 4.0.0.97 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Arma 2: DayZ Mod (HKLM-x32\...\Steam App 224580) (Version:  - Bohemia Interactive)
ASIO4ALL (HKLM-x32\...\ASIO4ALL) (Version: 2.10 - Michael Tippach)
Atomic RAR Password Recovery 1.20 (HKLM-x32\...\Atomic RAR Password Recovery_is1) (Version: 1.20 - AtomPark Software)
Audacity 2.0.2 (HKLM-x32\...\Audacity_is1) (Version: 2.0.2 - Audacity Team)
Audiograbber 1.83 SE  (HKLM-x32\...\Audiograbber) (Version: 1.83 SE  - Audiograbber)
Audiosurf (HKLM-x32\...\{D801B39E-CE01-409F-8E7C-B7976EA3C9DC}_is1) (Version: 33 - All of Nothing)
Auto Macro Recorder V5.5 (Pro V5.2) Trial Version (HKLM-x32\...\AutoMacroRecorder_is1) (Version:  - )
AutoHotkey 1.0.48.05.L61 (HKLM-x32\...\AutoHotkey) (Version: 1.0.48.05.L61 - AutoHotkey Community)
AutoIt v3.3.6.1 (HKLM-x32\...\AutoItv3) (Version:  - AutoIt Team)
AviSynth 2.5 (HKLM-x32\...\AviSynth) (Version:  - )
AVM FRITZ!DSL (HKLM-x32\...\{2457326B-C110-40C3-89B0-889CC913871A}) (Version: 2.04.02 - AVM Berlin)
AVM FRITZ!WLAN (HKLM-x32\...\AVMWLANCLI) (Version:  - AVM Berlin)
AVS Media Player 4.1.1.60 (HKLM-x32\...\AVS Media Player_is1) (Version:  - Online Media Technologies Ltd.)
AVS Update Manager 1.0 (HKLM-x32\...\AVS Update Manager_is1) (Version:  - Online Media Technologies Ltd.)
AVS Video Converter 6 (HKLM-x32\...\AVS4YOU Video Converter 6_is1) (Version:  - Online Media Technologies Ltd.)
AVS Video Editor 4 4.2.1.166 (HKLM-x32\...\AVS Video Editor 4_is1) (Version:  - Online Media Technologies Ltd.)
AVS Video Recorder 2.4 (Service Version) (HKLM-x32\...\AVS Video Recorder_is1) (Version:  - Online Media Technologies Ltd.)
AVS YouTube Uploader version 2.1 (HKLM-x32\...\AVS YouTube Uploader 2.1_is1) (Version:  - Online Media Technologies Ltd.)
AVS4YOU Software Navigator 1.3 (HKLM-x32\...\AVS4YOU Software Navigator_is1) (Version:  - Online Media Technologies Ltd.)
BestPractice (remove only) (HKLM-x32\...\BestPractice) (Version:  - )
Bing Bar (HKLM-x32\...\{08234a0d-cf39-4dca-99f0-0c5cb496da81}) (Version: 6.3.2348.0 - Microsoft Corporation)
Bing Bar Platform (x32 Version: 6.3.2348.0 - Microsoft Corporation) Hidden
Blocks 5 (HKLM-x32\...\Blocks 5_is1) (Version:  - Scherfgen-Software)
BlueStacks App Player (HKLM-x32\...\BlueStacks App Player) (Version: 0.10.0.4321 - BlueStack Systems, Inc.)
BlueStacks Notification Center (HKLM-x32\...\{473E82D7-79E2-43DF-8FA0-025407C93191}) (Version: 0.10.0.4321 - BlueStack Systems, Inc.)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Brother MFL-Pro Suite DCP-145C (HKLM-x32\...\{3A08B59E-A9F0-4F4D-B7E5-6875D7F13327}) (Version: 1.1.8.0 - Brother Industries, Ltd.)
BrowseToSave (HKLM\...\{A256406A-F206-495F-ABB4-BA2479B5629C}) (Version: 1.0 - ) <==== ACHTUNG
CABAL Online (HKLM-x32\...\CABAL Online_is1) (Version:  - Gameforge 4D GmbH)
Cain & Abel 4.9.56 (HKLM-x32\...\Cain & Abel 4.9.56) (Version:  - )
Call of Duty Modern Warfare 3 version 1.0 (HKLM-x32\...\{4B7IL77L-LKS1-75B1-CODMW3-18CD6E6334R1}_is1) (Version: 1.0 - Activision)
Call of Duty(R) 4 - Modern Warfare(TM) 1.6 Patch (x32 Version:  - ) Hidden
Call of Duty(R) 4 - Modern Warfare(TM) 1.7 Patch (x32 Version:  - ) Hidden
Call of Duty: Black Ops (HKLM-x32\...\Call of Duty: Black Ops_is1) (Version:  - )
Call of Duty: Black Ops II - Zombies (HKLM-x32\...\Steam App 212910) (Version:  - )
Call of Duty: Black Ops II (HKLM-x32\...\Steam App 202970) (Version:  - )
Camtasia Studio 7 (HKLM-x32\...\{DE042823-C359-4B87-B66B-308057E8B6AF}) (Version: 7.0.1 - TechSmith Corporation)
CANON iMAGE GATEWAY Task for ZoomBrowser EX (HKLM-x32\...\CANON iMAGE GATEWAY Task) (Version: 1.5.0.3 - Canon Inc.)
Canon Internet Library for ZoomBrowser EX (HKLM-x32\...\Canon Internet Library for ZoomBrowser EX) (Version: 1.6.1.6 - Canon Inc.)
Canon RAW Image Task for ZoomBrowser EX (HKLM-x32\...\RAW Image Task) (Version: 3.3.0.5 - Canon Inc.)
Canon Utilities CameraWindow (HKLM-x32\...\CameraWindowLauncher) (Version: 7.1.0.2 - Canon Inc.)
Canon Utilities CameraWindow DC_DV 6 for ZoomBrowser EX (HKLM-x32\...\CameraWindowDVC6) (Version: 6.4.2.16 - Canon Inc.)
Canon Utilities Digital Photo Professional 3.4 (HKLM-x32\...\DPP) (Version: 3.4.0.0 - Canon Inc.)
Canon Utilities EOS Utility (HKLM-x32\...\EOS Utility) (Version: 2.4.0.1 - Canon Inc.)
Canon Utilities MyCamera (HKLM-x32\...\MyCamera) (Version: 6.4.0.5 - Canon Inc.)
Canon Utilities PhotoStitch (HKLM-x32\...\PhotoStitch) (Version: 3.1.21.45 - Canon Inc.)
Canon Utilities Picture Style Editor (HKLM-x32\...\Picture Style Editor) (Version: 1.3.0.0 - Canon Inc.)
Canon Utilities RemoteCapture Task for ZoomBrowser EX (HKLM-x32\...\RemoteCaptureTask) (Version: 1.7.1.9 - Canon Inc.)
Canon Utilities WFT-E1/E2/E3 Utility (HKLM-x32\...\WFTK) (Version: 3.2.1.1 - Canon Inc.)
Canon Utilities ZoomBrowser EX (HKLM-x32\...\ZoomBrowser EX) (Version: 6.1.1.21 - Canon Inc.)
Canon ZoomBrowser EX Memory Card Utility (HKLM-x32\...\ZoomBrowser EX Memory Card Utility) (Version: 1.1.0.8 - Canon Inc.)
Catz (remove only) (HKLM-x32\...\Catz) (Version:  - )
CCleaner (HKLM-x32\...\CCleaner) (Version: 2.32 - Piriform)
Charles (HKLM-x32\...\Charles_XK72) (Version:  - )
Charles 3.6.3 (HKLM\...\{97FA7B9C-DA79-4A92-832B-53011A5359AF}) (Version: 3.6.2.0 - XK72 Ltd)
Cheat Engine 5.6 (HKLM-x32\...\Cheat Engine 5.6_is1) (Version:  - Dark Byte)
Cheat Engine 6.1 (HKLM-x32\...\Cheat Engine 6.1_is1) (Version:  - Dark Byte)
Chicken Invaders 2 (Deutsch) v2.60 (HKLM-x32\...\Chicken Invaders 2 (Deutsch)_is1) (Version:  - InterAction studios)
Chicken Invaders 2 Christmas Edition (Deutsch) v2.60 (HKLM-x32\...\Chicken Invaders 2 Christmas Edition (Deutsch)_is1) (Version:  - InterAction studios)
Chicken Invaders 2 Christmas Edition v2.60 (HKLM-x32\...\Chicken Invaders 2 Christmas Edition_is1) (Version:  - InterAction studios)
Chicken Invaders 2 v2.60 (HKLM-x32\...\Chicken Invaders 2_is1) (Version:  - InterAction studios)
Chicken Invaders v1.30 (HKLM-x32\...\Chicken Invaders_is1) (Version:  - InterAction studios)
CINEMA 4D 13.061 (HKLM\...\MAXONFB05E576) (Version: 13.061 - MAXON Computer GmbH)
Clever Privacy (HKLM-x32\...\{9ba6bf6b-75b1-4fab-bf3e-f57f49e91c1f}) (Version: 1.0.0.46 - Covus Freemium GmbH)
Clever Privacy (x32 Version: 1.0.0.46 - Covus Freemium GmbH) Hidden
CloneDVD2 (HKLM-x32\...\CloneDVD2) (Version: 2.9.3.0 - Elaborate Bytes)
Compatibility Pack für 2007 Office System (HKLM-x32\...\{90120000-0020-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Crystal Reports for Visual Studio (x32 Version: 12.51.0.240 - SAP) Hidden
Cube World version 0.0.1 (HKLM-x32\...\{D692A0E0-1BBB-4E9C-826E-4254EE330830}_is1) (Version: 0.0.1 - Picroma)
CyberGhost 5 (HKLM\...\CyberGhost 5_is1) (Version:  - CyberGhost S.R.L.)
CyberLink DVD Suite Deluxe (HKLM-x32\...\InstallShield_{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}) (Version: 6.0.2111 - CyberLink Corp.)
CyberLink PhotoNow (HKLM-x32\...\InstallShield_{D36DD326-7280-11D8-97C8-000129760CBE}) (Version: 1.1.5615 - CyberLink Corp.)
CyberLink PowerDirector (HKLM-x32\...\InstallShield_{CB099890-1D5F-11D5-9EA9-0050BAE317E1}) (Version: 7.0.2905 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DAEMON Tools Lite (HKLM-x32\...\DAEMON Tools Lite) (Version: 4.47.1.0333 - Disc Soft Ltd)
DHTML Editing Component (HKLM-x32\...\{2EA870FA-585F-4187-903D-CB9FFD21E2E0}) (Version: 6.02.0001 - Microsoft Corporation)
Die Sims™ 3 (HKLM-x32\...\{C05D8CDB-417D-4335-A38C-A0659EDFD6B8}) (Version: 1.63.5 - Electronic Arts)
Die Sims™ 3 Einfach tierisch (HKLM-x32\...\{C12631C6-804D-4B32-B0DD-8A496462F106}) (Version: 10.0.96 - Electronic Arts)
Die Sims™ 3 Supernatural (HKLM-x32\...\{B37DAFA5-717D-41F8-BDFB-3A4B68C0B3A1}) (Version: 15.0.135 - Electronic Arts)
Disc2Phone (HKLM-x32\...\{FFAB5ABB-8AAB-42E2-847F-1743E51E01E9}) (Version: 1.4.0.112 - Sony Media Software)
DiskAid 4.06 (HKLM-x32\...\DiskAid_is1) (Version: 4.06 - DigiDNA)
DivX Converter (HKLM-x32\...\{13F3917B56CD4C25848BDC69916971BB}) (Version: 7.1.0 - DivX, Inc.)
DivX Converter (HKLM-x32\...\{B13A7C41581B411290FBC0395694E2A9}) (Version: 7.1.0 - DivX, Inc.)
DivX Plus DirectShow Filters (HKLM-x32\...\DivX Plus DirectShow Filters) (Version:  - DivX, Inc.)
DivX Version Checker (HKLM-x32\...\{3FC7CBBC4C1E11DCA1A752EA55D89593}) (Version: 7.1.0.9 - DivX, Inc.)
DivX-Setup (HKLM-x32\...\DivX Setup.divx.com) (Version: 2.1.2.2 - DivX, Inc. )
Dojotech Spotify Recorder (HKLM-x32\...\{461179FC-E2AC-4CC8-AA95-82D35FB3E7EA}) (Version: 3.3 - Dojotech Software)
Dolphin Solutions 2010 Q2 (HKLM-x32\...\{9DAFCB8C-E6D5-48EA-93FF-C00B80F8248E}) (Version: 10.20.11 - Dolphin Integration)
Dotfuscator Software Services - Community Edition (HKLM-x32\...\{1AA5BD63-6614-44B2-88A7-605191EDB835}) (Version: 5.0.2500.0 - PreEmptive Solutions)
Duty Calls (HKLM-x32\...\{0AEB967F-1D12-43C8-A59C-D93DA8EE4A4E}) (Version: 1.00.0000 - Duty Calls)
DVDVideoSoftTB Toolbar (HKLM-x32\...\DVDVideoSoftTB Toolbar) (Version:  - )
EA Download Manager (HKLM-x32\...\EADM) (Version: 5.0.0.255 - Electronic Arts, Inc.)
EaseUS Partition Master 9.3.0 (HKLM-x32\...\EaseUS Partition Master_is1) (Version:  - EaseUS)
Easy Macro Recorder 4.5 (HKLM-x32\...\Easy Macro Recorder_is1) (Version:  - GoldSolution Software, Inc.)
Eazel-DE Toolbar (HKLM-x32\...\Eazel-DE Toolbar) (Version: 6.3.3.3 - )
Explorer Suite III (HKLM\...\Explorer Suite_is1) (Version:  - )
Facebook Messenger 2.1.4814.0 (HKLM-x32\...\{7204BDEE-1A48-4D95-A964-44A9250B439E}) (Version: 2.1.4814.0 - Facebook)
Facebook Video Calling 1.2.0.287 (HKLM-x32\...\{B92C5909-1D37-4C51-8397-A28BB28E5DC3}) (Version: 1.2.287 - Skype Limited)
Facebook Video Calling 3.1.0.521 (HKLM-x32\...\{2091F234-EB58-4B80-8C96-8EB78C808CF7}) (Version: 3.1.521 - Skype Limited)
Fahr-Simulator 2009 Demo (HKLM-x32\...\Fahr-Simulator 2009_is1) (Version: 1.01 - astragon Software GmbH)
FarmVilleBot 2.2.2.5 (HKLM-x32\...\{11745B8A-E942-4674-B729-39110F5962AA}_is1) (Version:  - )
Favorit (HKLM-x32\...\cuomm) (Version:  - )
Feedback Tool (HKLM-x32\...\{90024193-9F13-4877-89D5-A1CDF0CBBF28}) (Version: 1.1.0 - Microsoft Corporation)
ffdshow [rev 2202] [2008-10-10] (HKLM-x32\...\ffdshow_is1) (Version: 1.0 - )
FIFA 11 (HKLM-x32\...\{3FEA6CD1-EA13-4CE7-A74E-A74A4A0A7B5C}) (Version: 1.0.0.0 - Electronic Arts)
FileZilla Client 3.4.0 (HKLM-x32\...\FileZilla Client) (Version: 3.4.0 - )
Firebird SQL Server - MAGIX Edition (HKLM-x32\...\{39AB2E37-1A55-4292-A5D3-971E9F70D0F8}) (Version: 2.1.32.0 - MAGIX AG)
FL Studio 9 (HKLM-x32\...\FL Studio 9) (Version:  - Image-Line)
Free Alarm Clock 2.7.0 (HKLM-x32\...\{8ED5A2F1-338F-4608-8AF7-BCD1ADC1E1F7}_is1) (Version: 2.7 - Comfort Software Group)
Free Audio CD Burner version 1.5.8.706 (HKLM-x32\...\Free Audio CD Burner_is1) (Version: 1.5.8.706 - DVDVideoSoft Ltd.)
Free Audio Converter version 5.0.28.827 (HKLM-x32\...\Free Audio Converter_is1) (Version: 5.0.28.827 - DVDVideoSoft Ltd.)
Free Computer Cleaner (HKLM-x32\...\{63967cf5-6ce4-454d-888a-38ce15d575a6}) (Version: 1.0.0.0 - Covus Freemium GmbH)
Free Computer Cleaner (x32 Version: 1.0.0.0 - Covus Freemium GmbH) Hidden
Free Download Manager 3.0 (HKLM-x32\...\Free Download Manager_is1) (Version:  - FreeDownloadManager.ORG)
Free Driver Scout (HKLM-x32\...\{c509d1ab-e4c6-4676-be2b-2f4b52ea3fcd}) (Version: 1.0.0.0 - Covus Freemium)
Free Driver Scout (Version: 1.0.0.0 - Covus Freemium) Hidden
Free DVD Creator version 2.0 (HKLM-x32\...\Free DVD Creator (by minidvdsoft)_is1) (Version: 2.0 - www.minidvdsoft.com)
Free DVD Video Burner version 2.3 (HKLM-x32\...\Free DVD Video Burner_is1) (Version:  - DVDVideoSoft Limited.)
Free Hide IP (HKLM-x32\...\FreeHideIP) (Version: 3.8.2.2 - )
Free Pdf Perfect Prereq (HKLM-x32\...\{4b8fb204-3302-4323-b188-2dc0f3b85b88}) (Version: 1.0.0.0 - Covus Freemium GmbH)
Free Pdf Perfect Prereq (x32 Version: 1.0.0.0 - Covus Freemium GmbH) Hidden
Free System Utilities (HKLM-x32\...\{b4d0ae84-8999-4f33-8736-b7f53bd0ed2b}) (Version: 1.1.0.153 - Covus Freemium GmbH)
Free SystemUtilities (x32 Version: 1.1.0.153 - Covus Freemium GmbH) Hidden
Free Video to DVD Converter version 5.0.7.403 (HKLM-x32\...\Free Video to DVD Converter_is1) (Version: 5.0.7.403 - DVDVideoSoft Ltd.)
Free YouTube Download 2.4 (HKLM-x32\...\Free YouTube Download_is1) (Version:  - DVDVideoSoft Limited.)
Free YouTube to MP3 Converter version 3.10.6.727 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version:  - DVDVideoSoft Limited.)
Fritz und Fertig (HKLM-x32\...\{917C79E9-9E4E-11D6-B27C-0003FFFFFFFC}) (Version: 1.00.0000 - Terzio Verlag)
FUJIFILM FinePixViewer S Ver.2.1 (HKLM-x32\...\{88B32652-CAE0-4909-A463-5840D2689D93}) (Version: 2.1.0.3 - FUJIFILM Corporation)
Gameforge Live 2.0.5 (HKLM-x32\...\{9C98989A-3A15-42DA-A3B9-D20331437D67}}_is1) (Version: 2.0.5 - Gameforge)
GDR 5520 für SQL Server 2008 (KB 2977321) (HKLM-x32\...\KB2977321) (Version: 10.3.5520.0 - Microsoft Corporation)
GDR 5538 für SQL Server 2008 (KB 3045305) (HKLM-x32\...\KB3045305) (Version: 10.3.5538.0 - Microsoft Corporation)
GhostMouse (HKLM-x32\...\GhostMouse_is1) (Version: Free V3.2.1 - ghost-mouse.com)
GIMP 2.6.11 (HKLM-x32\...\WinGimp-2.0_is1) (Version: 2.6.11 - The GIMP Team)
GomezPEER (HKLM-x32\...\GomezPEER) (Version: 3.2 - Gomez Inc.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 47.0.2526.106 - Google Inc.)
Google Drive (HKLM-x32\...\{1C3D2F92-D25E-4D98-B810-3F3B0857BF26}) (Version: 1.26.0707.2863 - Google, Inc.)
Google Earth (HKLM-x32\...\{4D2A6330-2F8B-11E3-9C40-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.7210.1528 - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.29.1 - Google Inc.) Hidden
Grand Theft Auto IV (HKLM-x32\...\{579BA58C-F33D-4970-9953-B94B43768AC3}) (Version: 1.00.0000 - Rockstar Games)
Grand Theft Auto IV (x32 Version: 1.0.0013.131 - Rockstar Games Inc.) Hidden
GTA IV Vehicle Mod Installer v1.2 (HKLM-x32\...\GTA IV Vehicle Mod Installer v1.2_is1) (Version:  - MobileD2)
GTA2 (HKLM-x32\...\{2987EE84-C4EE-4FF5-8160-32DE00D6ABC6}) (Version: 1.00.001 - )
GTK2-Runtime (HKLM-x32\...\GTK2-Runtime) (Version: 2.24.8-2011-12-03-ash - Alexander Shaduri)
Guitar Pro 5.2 (HKLM-x32\...\Guitar Pro 5_is1) (Version:  - Arobas Music)
Guitar Pro 6 (HKLM-x32\...\{14A487F2-1259-4E6C-AE3C-3C888DDBCB60}_is1) (Version:  - Arobas Music)
HandBrake 0.9.9.1 (HKLM-x32\...\HandBrake) (Version: 0.9.9.1 - )
Hardcore (HKLM-x32\...\Hardcore) (Version:  - Image-Line)
Hardware Diagnose Tools (HKLM\...\PC-Doctor for Windows) (Version: 5.1.4976.17 - PC-Doctor, Inc.)
Hex Workshop v6 (HKLM\...\{48FE73F3-4C3A-4871-BCD0-A7726A08BD64}) (Version: 6.0.1.4603 - BreakPoint Software)
High-Definition Video Playback (x32 Version: 11.1.11100.4.196 - Nero AG) Hidden
Hippsoft hsWebCam 1.09.0001 (HKLM-x32\...\Hippsoft hsWebCam_is1) (Version: 1.09.0001 - Hippsoft)
Honorbuddy (x32 Version: 2.5.7291.636 - Bossland GmbH) Hidden
Hotfix für Microsoft Visual Basic 2008 Express Edition mit SP1 - DEU (KB945282) (HKLM-x32\...\{8F714418-F3C3-3BF0-B548-E4BDA7AD41DE}.KB945282) (Version: 1 - Microsoft Corporation)
Hotfix für Microsoft Visual Basic 2008 Express Edition mit SP1 - DEU (KB946040) (HKLM-x32\...\{8F714418-F3C3-3BF0-B548-E4BDA7AD41DE}.KB946040) (Version: 1 - Microsoft Corporation)
Hotfix für Microsoft Visual Basic 2008 Express Edition mit SP1 - DEU (KB946308) (HKLM-x32\...\{8F714418-F3C3-3BF0-B548-E4BDA7AD41DE}.KB946308) (Version: 1 - Microsoft Corporation)
Hotfix für Microsoft Visual Basic 2008 Express Edition mit SP1 - DEU (KB946344) (HKLM-x32\...\{8F714418-F3C3-3BF0-B548-E4BDA7AD41DE}.KB946344) (Version: 1 - Microsoft Corporation)
Hotfix für Microsoft Visual Basic 2008 Express Edition mit SP1 - DEU (KB947540) (HKLM-x32\...\{8F714418-F3C3-3BF0-B548-E4BDA7AD41DE}.KB947540) (Version: 1 - Microsoft Corporation)
Hotfix für Microsoft Visual Basic 2008 Express Edition mit SP1 - DEU (KB947789) (HKLM-x32\...\{8F714418-F3C3-3BF0-B548-E4BDA7AD41DE}.KB947789) (Version: 1 - Microsoft Corporation)
Hotfix für Microsoft Visual Basic 2008 Express Edition mit SP1 - DEU (KB948127) (HKLM-x32\...\{8F714418-F3C3-3BF0-B548-E4BDA7AD41DE}.KB948127) (Version: 1 - Microsoft Corporation)
Hotfix für Microsoft Visual Basic 2008 Express Edition mit SP1 - DEU (KB951708) (HKLM-x32\...\{8F714418-F3C3-3BF0-B548-E4BDA7AD41DE}.KB951708) (Version: 1 - Microsoft Corporation)
Hotfix für Microsoft Visual C# 2010 Express - DEU (KB2635973) (HKLM-x32\...\{D81641E8-ABF1-3D07-803B-60E8FC619368}.KB2635973) (Version: 1 - Microsoft Corporation)
Hotfix für Microsoft Visual C# 2010 Express - DEU (KB3002340) (HKLM-x32\...\{D81641E8-ABF1-3D07-803B-60E8FC619368}.KB3002340) (Version: 1 - Microsoft Corporation)
Hotfix für Microsoft Visual C++ 2010 Express - DEU (KB2565057) (HKLM-x32\...\{DEEB5FE3-40F5-3C5B-8F85-5306EF3C08F4}.KB2565057) (Version: 1 - Microsoft Corporation)
Hotfix für Microsoft Visual C++ 2010 Express - DEU (KB2635973) (HKLM-x32\...\{DEEB5FE3-40F5-3C5B-8F85-5306EF3C08F4}.KB2635973) (Version: 1 - Microsoft Corporation)
Hotfix für Microsoft Visual Studio 2008 Remote Debugger Light (x64) - DEU (KB944899) (HKLM-x32\...\{E6420CCB-92BE-3ACB-BDC3-69FBDD319C94}.KB944899) (Version: 1 - Microsoft Corporation)
Hotspot Shield 3.42 (HKLM-x32\...\HotspotShield) (Version: 3.42 - AnchorFree Inc.)
HP Active Support Library (HKLM-x32\...\{CE7E3BE0-2DD3-4416-A690-F9E4A99A8CFF}) (Version: 3.1.9.1 - Hewlett-Packard)
HP Customer Experience Enhancements (HKLM-x32\...\{64B9E2F5-558E-4C56-B419-A1679518F6E7}) (Version: 5.7.0.2784 - Hewlett-Packard)
HP Demo (HKLM-x32\...\{97ABD26A-3249-46CB-B2E2-F66E64B2E480}) (Version: 1.00.0000 - Hewlett-Packard)
HP Fotobearbeitungs-Programm (HKLM-x32\...\HP Fotobearbeitungs-Programm) (Version:  - )
HP Fotodruck-Programm (HKLM-x32\...\HP Fotodruck-Programm) (Version:  - )
HP MediaSmart DVD (HKLM-x32\...\InstallShield_{DCCAD079-F92C-44DA-B258-624FC6517A5A}) (Version: 2.0.2213 - Hewlett-Packard)
HP MediaSmart Music/Photo/Video (HKLM-x32\...\InstallShield_{B2EE25B9-5B00-4ACF-94F0-92433C28C39E}) (Version: 2.0.2217 - Hewlett-Packard)
HP MediaSmart SmartMenu (HKLM\...\{D2F7994F-661E-46D1-A1DF-67F2887AAA7E}) (Version: 2.0.8 - Hewlett-Packard)
HP Share-to-Web (HKLM-x32\...\{748F4870-8350-11D3-B0BF-080009FB4A19}) (Version:  - )
HP Total Care Advisor (HKLM-x32\...\{154A4184-1A3D-4BF9-A5AE-4FA1660445F3}) (Version: 2.4.5106.2815 - Hewlett-Packard)
HP Total Care Setup (HKLM-x32\...\{38058455-8C21-4C2F-B2F6-14ED166039CB}) (Version: 1.1.1983.2818 - Hewlett-Packard Company)
HP Update (HKLM-x32\...\{FE57DE70-95DE-4B64-9266-84DA811053DB}) (Version: 4.000.012.001 - Hewlett-Packard)
HPAsset component for HP Active Support Library (x32 Version: 3.0.0.3 - Hewlett-Packard) Hidden
HyperCam 2 (64 bit) (HKLM\...\HyperCam 2 (64 bit)) (Version:  - )
HyperCam 2 (HKLM-x32\...\HyperCam 2) (Version:  - )
HyperCam Toolbar (HKLM-x32\...\HyperCam Toolbar) (Version:  - )
IBot 3.68 (HKLM-x32\...\{C52D5765-DFD1-4B13-A20E-6369E4A1CCF5}}_is1) (Version: 3.68 - Profibot)
IBot 4.07 (HKLM-x32\...\{C02B8FC6-A46F-40D6-BF14-1A111C016565}}_is1) (Version: 4.07 - Profibot)
IBot 4.14 (HKLM-x32\...\{C976153F-CD88-4DBC-B1B0-A3187B1823DC}}_is1) (Version: 4.14 - Profibot)
IBot 4.15 (HKLM-x32\...\{BC902537-2477-4B5B-BB2F-241464EBBB92}}_is1) (Version: 4.15 - Profibot)
IBot 4.17 (HKLM-x32\...\{17260813-4023-4E91-966F-7D77E9D1A34E}}_is1) (Version: 4.17 - Profibot)
IconChanger (HKLM-x32\...\{C912EFA0-0076-11d5-B04A-BD6C80DF2479}) (Version:  - )
ICQ7.1 (HKLM-x32\...\{71BFC818-0CED-42D6-9C87-5142918957EE}) (Version: 7.1 - ICQ)
ieSpell (HKLM-x32\...\ieSpell) (Version: 2.6.4 (build 573) - Red Egg Software)
IL Download Manager (HKLM-x32\...\IL Download Manager) (Version:  - Image-Line)
IL-2 Sturmovik (HKLM-x32\...\IL-2 Sturmovik) (Version:  - )
InCD (Ahead Software) (HKLM-x32\...\InCD!UninstallKey) (Version:  - )
Intel® Matrix Storage Manager (HKLM\...\{9068B2BE-D93A-4C0A-861C-5E35E2C0E09E}) (Version:  - Intel Corporation)
iPhone Explorer 2.005 (HKLM-x32\...\{7FD8B0C1-CDDA-4B4D-A577-B2E3570EA3A3}_is1) (Version:  - Macroplant, LLC)
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.35 - Irfan Skiljan)
I-Share (HKLM-x32\...\ST6UNST #4) (Version:  - )
IsoBuster 2.8 (HKLM-x32\...\IsoBuster_is1) (Version: 2.8 - Smart Projects)
iTunes (HKLM\...\{D66F0C3C-24F2-4463-9E2F-4381E5C40A26}) (Version: 10.5.2.11 - Apple Inc.)
JamGuru 1.0 RC5 (HKLM-x32\...\JamGuru) (Version: 1.0 RC5 - Ultimate-Guitar)
Java 8 Update 31 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218031F0}) (Version: 8.0.310 - Oracle Corporation)
Java(TM) SE Development Kit 7 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0170000}) (Version: 1.7.0.0 - Oracle)
JDownloader (HKLM-x32\...\JDownloader) (Version: 0.89 - AppWork UG (haftungsbeschränkt))
JDownloader 0.9 (HKLM-x32\...\5513-1208-7298-9440) (Version: 0.9 - AppWork GmbH)
Jitbit Macro Recorder (HKLM-x32\...\{2D57FB4E-6277-4A6D-8739-304C38051B89}) (Version: 1.0.0 - JitBit)
Kies (HKLM-x32\...\InstallShield_{D6CD26FD-CD7F-4C86-96A3-EEBFABE5FE47}) (Version: 1.5.3 - Ihr Firmenname)
Kies (x32 Version: 1.5.3 - Ihr Firmenname) Hidden
Klett Lernsoftware Mathematik - Lambacher Schweizer (1. Lernjah (HKLM-x32\...\Klett Lernsoftware Mathematik - Lambacher Schwei~F1920F00_is1) (Version:  - )
Klett Lernsoftware Mathematik - Lambacher Schweizer (2. Lernjah (HKLM-x32\...\Klett Lernsoftware Mathematik - Lambacher Schwei~B0BDFB6A_is1) (Version:  - )
K-Lite Codec Pack 5.2.0 (Full) (HKLM-x32\...\KLiteCodecPack_is1) (Version: 5.2.0 - )
KORG USB-MIDI Driver Tools for Windows (HKLM-x32\...\{A84330C2-470F-49DF-8187-44FE6B4775EC}) (Version: 1.15.0201 - Korg Inc.)
L&H TTS3000 Deutsch (HKLM-x32\...\LHTTSGED) (Version:  - )
LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.0904 - CyberLink Corp.)
LabelPrint (x32 Version: 2.5.0904 - CyberLink Corp.) Hidden
Lame ACM MP3 Codec (HKLM-x32\...\LameACM) (Version:  - )
League of Legends (HKLM-x32\...\League of Legends 3.0.1) (Version: 3.0.1 - Riot Games )
League of Legends (x32 Version: 3.0.1 - Riot Games ) Hidden
LEGO MINDSTORMS EV3 (HKLM-x32\...\LEGO_SW.{5B0CB826-E499-4E6B-94F0-75B6327ED934}) (Version: 1.0.0 - The LEGO Group)
LEGO MINDSTORMS EV3 Home Content (x32 Version: 1.0.259 - The LEGO Group) Hidden
LEGO MINDSTORMS EV3 Home deutscher Support (x32 Version: 1.0.228 - The LEGO Group) Hidden
LEGO MINDSTORMS EV3 Home Edition (x32 Version: 1.0.346 - The LEGO Group) Hidden
LEGO MINDSTORMS EV3 Uninstaller (x32 Version: 1.0.11 - The LEGO Group) Hidden
LEGO MINDSTORMS NXT x64 Driver (HKLM\...\{A0831C28-A6FA-49A3-86AE-B5AE3C9EE19C}) (Version: 1.20.115.0 - LEGO)
Lernout & Hauspie TruVoice American English TTS Engine (HKLM-x32\...\tv_enua) (Version:  - )
LesefixPRO (HKLM-x32\...\{00DDD9E0-E95F-4470-8767-26B76164A315}) (Version: 8.00 - Dr. Michael Schlesier)
LibUSB-Win32-0.1.10.1 (HKLM-x32\...\LibUSB-Win32_is1) (Version: 0.1.10.1 - LibUSB-Win32)
LightScribe System Software (HKLM-x32\...\{82EF29B1-9B60-4142-A155-0599216DD053}) (Version: 1.18.6.1 - LightScribe)
Lock On: Modern Air Combat (HKLM-x32\...\{E90DCEE9-DC27-401B-A7AC-B0AFF5B34E4D}) (Version: 1.00.000 - )
LockHunter version 1.0 beta 3, 64 bit edition (HKLM\...\LockHunter_is1) (Version:  - Crystal Rich, Ltd)
LOLReplay (HKLM-x32\...\LOLReplay) (Version: 0.8.9.26 - www.leaguereplays.com)
LyricsMonkey-15 (HKLM-x32\...\LyricsMonkey-15) (Version: 1.28.153.5 - Showpass)
Macro Express 3 (HKLM-x32\...\Macro Express 3) (Version: 3.0 - Insight Software Solutions, Inc.)
Macromedia FreeHand MXa (HKLM-x32\...\{939740B5-0064-4779-854A-8C1086181C05}) (Version: 11.0.2 - Macromedia)
Magic Desktop (HKLM-x32\...\EasyBits Magic Desktop) (Version:  - EasyBits Software AS)
MAGIX PC Check & Tuning 2012 Download-Version (HKLM-x32\...\MAGIX_MSI_PC_Check_Tuning_2012) (Version: 7.0.401.3 - MAGIX AG)
MAGIX PC Check & Tuning 2012 Download-Version (x32 Version: 7.0.401.3 - MAGIX AG) Hidden
MAGIX PC Live (HKLM-x32\...\MAGIX_MSI_PC_Live) (Version: 1.0.4.8 - MAGIX AG)
MAGIX PC Live (x32 Version: 1.0.4.8 - MAGIX AG) Hidden
MAGIX Screenshare (HKLM-x32\...\MAGIX_{BEEE0ED7-FBAD-4BBB-BF0B-884CA40510E2}) (Version: 4.3.6.1987 - MAGIX AG)
MAGIX Screenshare (x32 Version: 4.3.6.1987 - MAGIX AG) Hidden
MAGIX Speed burnR (MSI) (HKLM-x32\...\MAGIX_{E0E6D1E1-32D6-427D-9696-4090DA2C5743}) (Version: 7.0.2.6 - MAGIX AG)
MAGIX Speed burnR (MSI) (Version: 7.0.2.6 - MAGIX AG) Hidden
MAGIX Video deluxe 2013 Premium (HKLM-x32\...\MAGIX_{47E960B1-A285-4D31-87BA-4D2936FC8FF1}) (Version: 12.0.3.4 - MAGIX AG)
MAGIX Video deluxe 2013 Premium (Version: 12.0.3.4 - MAGIX AG) Hidden
Malwarebytes Anti-Malware Version 2.2.0.1024 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.0.1024 - Malwarebytes)
Manic Digger (HKLM-x32\...\{119E2FCB-5CDD-4C24-BCB2-56A824E2BF0A}_is1) (Version:  - )
ManyCam 3.1.62 (HKLM-x32\...\ManyCam) (Version: 3.1.62 - ManyCam LLC)
MAX DS Video Converter (HKLM-x32\...\MAX DS Video Converter_is1) (Version:  - )
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.8.150.1 - McAfee, Inc.)
Media Star Toolbar (HKLM-x32\...\Media_Star Toolbar) (Version: 5.7.2.2 - Media Star)
MegaTrainer eXperience V1.0.4.6 (HKLM-x32\...\MegaTrainer eXperience_is1) (Version:  - )
MetFileRegenerator v3.0.16 (HKLM-x32\...\MetFileRegenerator) (Version: 3.0.16 - William Roberts)
Metin2 (HKLM-x32\...\Metin2_is1) (Version:  - Gameforge 4D GmbH)
Microsoft .NET Framework 1.1 (HKLM-x32\...\Microsoft .NET Framework 1.1  (1033)) (Version:  - )
Microsoft .NET Framework 1.1 Security Update (KB2698023) (HKLM-x32\...\M2698023) (Version:  - )
Microsoft .NET Framework 1.1 Security Update (KB2833941) (HKLM-x32\...\M2833941) (Version:  - )
Microsoft .NET Framework 1.1 Security Update (KB979906) (HKLM-x32\...\M979906) (Version:  - )
Microsoft .NET Framework 3.5 Language Pack SP1 - DEU (HKLM\...\Microsoft .NET Framework 3.5 Language Pack SP1 - deu) (Version:  - Microsoft Corporation)
Microsoft .NET Framework 3.5 SP1 (HKLM\...\Microsoft .NET Framework 3.5 SP1) (Version:  - Microsoft Corporation)
Microsoft .NET Framework 4 Multi-Targeting Pack (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}) (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft ASP.NET MVC 2 - Visual Studio 2010 Tools (HKLM-x32\...\{40416836-56CC-4C0E-A6AF-5C34BADCE483}) (Version: 2.0.50217.0 - Microsoft Corporation)
Microsoft ASP.NET MVC 2 (HKLM-x32\...\{DD8FF2F3-0D97-4CF3-AF78-FA0E1B242244}) (Version: 2.0.60926.0 - Microsoft Corporation)
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{F2508213-9989-4E85-A078-72BE483917EF}) (Version: 3.5.88.0 - Microsoft Corporation)
Microsoft Games for Windows Marketplace (HKLM-x32\...\{4CB0307C-565E-4441-86BE-0DF2E4FB828C}) (Version: 3.5.50.0 - Microsoft Corporation)
Microsoft Help Viewer 1.0 Language Pack - DEU (HKLM\...\Microsoft Help Viewer 1.0 Language Pack - DEU) (Version: 1.0.30319 - Microsoft Corporation)
Microsoft Help Viewer 1.1 (HKLM\...\Microsoft Help Viewer 1.1) (Version: 1.1.40219 - Microsoft Corporation)
Microsoft Help Viewer 1.1 Language Pack - DEU (HKLM\...\Microsoft Help Viewer 1.1 Language Pack - DEU) (Version: 1.1.40219 - Microsoft Corporation)
Microsoft Mathematics (64-bit) (HKLM\...\{E57B7E0A-8BE5-42E2-BE60-C07ED680A063}) (Version: 4.0 - Microsoft Corporation)
Microsoft Office Professional Plus 2010 (HKLM-x32\...\Office14.PROPLUS) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Picture It! Foto 7.0 (HKLM-x32\...\{369B36BE-3D64-4641-9AEA-808D436FE132}) (Version: 7.0.0.0000 - Microsoft Corporation)
Microsoft PowerPoint Viewer (HKLM-x32\...\{95140000-00AF-0407-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Primary Interoperability Assemblies 2005 (HKLM-x32\...\{D24DB8B9-BB6C-4334-9619-BA1C650E13D3}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Silverlight (HKLM-x32\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.41105.0 - Microsoft Corporation)
Microsoft Silverlight 3 SDK (HKLM-x32\...\{2012098D-EEE9-4769-8DD3-B038050854D4}) (Version: 3.0.40818.0 - Microsoft Corporation)
Microsoft Silverlight 4 SDK (HKLM-x32\...\{05855322-BE43-41FE-B583-D3AE0C326D58}) (Version: 4.0.50826.0 - Microsoft Corporation)
Microsoft SQL Server 2008 (HKLM-x32\...\Microsoft SQL Server 10 Release) (Version:  - Microsoft Corporation)
Microsoft SQL Server 2008 Browser (HKLM-x32\...\{4AF2248C-B3DF-46FB-9596-87F5DB193689}) (Version: 10.3.5500.0 - Microsoft Corporation)
Microsoft SQL Server 2008 Native Client (HKLM\...\{12FE6AA6-65D2-40EE-B925-62193128A0E6}) (Version: 10.3.5500.0 - Microsoft Corporation)
Microsoft SQL Server 2008 R2 Data-Tier Application Framework (HKLM-x32\...\{BC537AE0-88AF-47ED-B762-33B0D62B5188}) (Version: 10.50.1750.9 - Microsoft Corporation)
Microsoft SQL Server 2008 R2 Data-Tier Application Project (HKLM-x32\...\{7A56D81D-6406-40E7-9184-8AC1769C4D69}) (Version: 10.50.1750.9 - Microsoft Corporation)
Microsoft SQL Server 2008 R2 Management Objects (HKLM-x32\...\{77F1F8AD-51B8-4490-AEEC-BF480073E0FC}) (Version: 10.50.1750.9 - Microsoft Corporation)
Microsoft SQL Server 2008 R2 Management Objects (x64) (HKLM\...\{EAEBF166-B06A-4D7F-BAF7-6615303D5C7C}) (Version: 10.50.1750.9 - Microsoft Corporation)
Microsoft SQL Server 2008 R2 Transact-SQL Language Service (HKLM-x32\...\{09C52940-A4D1-4409-A7CC-1AAE630CF578}) (Version: 10.50.1750.9 - Microsoft Corporation)
Microsoft SQL Server 2008 Setup Support Files  (HKLM-x32\...\{59C245FC-343C-4FEC-B3CB-B6F12B561C20}) (Version: 10.3.5538.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP1 Design Tools (Deutsch) (HKLM-x32\...\{738B0934-6676-44F6-AB52-32F4E60DCA7F}) (Version: 3.5.5692.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 DEU (HKLM-x32\...\{0125D081-30D0-4A97-82A8-C28D444B6256}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 ENU (HKLM-x32\...\{3A9FC03D-C685-4831-94CF-4EDFD3749497}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 x64 DEU (HKLM\...\{C3EAE456-7E7A-451F-80EF-F34C7A13C558}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 x64 ENU (HKLM\...\{D4AD39AD-091E-4D33-BB2B-59F6FCB8ADC3}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft SQL Server Database Publishing Wizard 1.4 (HKLM-x32\...\{ACE28263-76A4-4BF5-B6F4-8BD719595969}) (Version: 10.1.2512.8 - Microsoft Corporation)
Microsoft SQL Server System CLR Types (HKLM-x32\...\{877B76B2-F83F-4F5A-B28D-3F398641ADB6}) (Version: 10.50.1750.9 - Microsoft Corporation)
Microsoft SQL Server System CLR Types (x64) (HKLM\...\{1E6ED082-E32D-4B2B-8B6A-70B094815135}) (Version: 10.50.1750.9 - Microsoft Corporation)
Microsoft SQL Server VSS Writer (HKLM\...\{28D06854-572C-4A65-83E5-F8CAF26B9FDC}) (Version: 10.3.5500.0 - Microsoft Corporation)
Microsoft Sync Framework Runtime v1.0 SP1 (x64) (HKLM\...\{8438EC02-B8A9-462D-AC72-1B521349C001}) (Version: 1.0.3010.0 - Microsoft Corporation)
Microsoft Sync Framework SDK v1.0 SP1 (HKLM-x32\...\{0E3DFC64-CC49-4BE2-8C9C-58EF129675DB}) (Version: 1.0.3010.0 - Microsoft Corporation)
Microsoft Sync Framework Services v1.0 SP1 (x64) (HKLM\...\{034106B5-54B7-467F-B477-5B7DBB492624}) (Version: 1.0.3010.0 - Microsoft Corporation)
Microsoft Sync Services for ADO.NET v2.0 SP1 (x64) (HKLM\...\{1D1CEEF8-3741-45BD-8E77-963E1DEBDDD3}) (Version: 2.0.3010.0 - Microsoft Corporation)
Microsoft Team Foundation Server 2010 Object Model - ENU (HKLM\...\Microsoft Team Foundation Server 2010 Object Model - ENU) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Basic 2008 Express Edition mit SP1 - DEU (HKLM-x32\...\Microsoft Visual Basic 2008 Express Edition with SP1 - DEU) (Version:  - Microsoft Corporation)
Microsoft Visual C# 2010 Express - DEU (HKLM-x32\...\Microsoft Visual C# 2010 Express - DEU) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x64 8.0.50727.4053 (HKLM\...\{B6E3757B-5E77-3915-866A-CCFC4B8D194C}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) - KB2467175 (HKLM\...\{aac9fcc4-dd9e-4add-901c-b5496a07ab2e}) (Version: 8.0.51011 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6E8E85E8-CE4B-4FF5-91F7-04999C9FAE6A}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 ATL Update kb973924 - x64 9.0.30729.4148 (HKLM\...\{EE936C7A-EA40-31D5-9B65-8E3E089C3828}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148 (HKLM-x32\...\{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x64 9.0.30729.5570 (HKLM\...\{8338783A-0968-3B85-AFC7-BAAE0A63DC50}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (HKLM-x32\...\{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729 (HKLM\...\{4FFA2088-8317-3B14-93CD-4C699DB37843}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{09298F26-A95C-31E2-9D95-2C60F586F075}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{3C3D696B-0DB7-3C6D-A356-3DB8CE541918}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4974 (HKLM-x32\...\{B7E38540-E355-3503-AFD7-635B2F2F76E1}) (Version: 9.0.30729.4974 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Designtime - 10.0.30319 (HKLM\...\{F5079164-1DB9-3BDA-853B-F78AF67CE071}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Runtime - 10.0.40219 (HKLM\...\{1C7C8AAF-A16D-32E8-89E5-F6D165DE0BCE}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Runtime - 10.0.40219 (HKLM-x32\...\{5D9ED403-94DE-3BA0-B1D6-71F4BDA412E6}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 Express - DEU (HKLM-x32\...\Microsoft Visual C++ 2010 Express - DEU) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.23026 (HKLM-x32\...\{e46eca4f-393b-40df-9f49-076faf788d83}) (Version: 14.0.23026.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.23026 (HKLM-x32\...\{74d0e5db-b326-4dae-a6b2-445b9de1836e}) (Version: 14.0.23026.0 - Microsoft Corporation)
Microsoft Visual F# 2.0 Runtime (HKLM-x32\...\{85467CBC-7A39-33C9-8940-D72D9269B84F}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2008 Remote Debugger Light (x64) - DEU (HKLM\...\Microsoft Visual Studio 2008 Remote Debugger Light (x64) - DEU) (Version:  - Microsoft Corporation)
Microsoft Visual Studio 2008 Remote Debugger Light (x64) - DEU Service Pack 1 (KB945140) (HKLM-x32\...\{E6420CCB-92BE-3ACB-BDC3-69FBDD319C94}.KB945140) (Version: 1 - Microsoft Corporation)
Microsoft Visual Studio 2010 ADO.NET Entity Framework Tools (HKLM-x32\...\{14DD7530-CCD2-3798-B37D-3839ED6A441C}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 ADO.NET Entity Framework Tools (HKLM-x32\...\{616C6F39-4CE1-3434-A665-2F6A04C09A7F}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Express Prerequisites x64 - DEU (HKLM\...\{3C983A67-DFB2-3D3D-AD9E-CA1A5A09FD18}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 IntelliTrace Collection (x64) (HKLM\...\{88BAE373-00F4-3E33-828F-96E89E5E0CB9}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Service Pack 1 (HKLM-x32\...\Microsoft Visual Studio 2010 Service Pack 1) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010 Ultimate - ENU (HKLM-x32\...\Microsoft Visual Studio 2010 Ultimate - ENU) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio Macro Tools (HKLM-x32\...\Microsoft Visual Studio Macro Tools) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Windows SDK for Visual Studio 2008 SP1 Express Tools for .NET Framework - deu (HKLM\...\{DE2C9D5F-C55C-30E8-9322-2B8E8B5DF87C}) (Version: 3.5.30729 - Microsoft Corporation)
Microsoft Windows SDK for Visual Studio 2008 SP1 Express Tools for Win32 (HKLM\...\{F5C819A5-E068-4f7d-B91A-1BD18702AFFB}) (Version: 6.1.5295.17011 - Microsoft Corporation)
Microsoft Works (HKLM-x32\...\{39D0E034-1042-4905-BECB-5502909FCB7C}) (Version: 9.7.0621 - Microsoft Corporation)
Microsoft Works 2003-Setup-Start (HKLM-x32\...\Works2003Setup) (Version:  - )
Microsoft Works 7.0  (HKLM-x32\...\{EDDDC607-91D9-4758-9F57-265FDCD8A772}) (Version: 07.02.0702 - Microsoft Corporation)
Microsoft Works Suite-Add-Ins für Microsoft Word (HKLM-x32\...\{7CDBE27D-87EC-434E-AFE4-D0116AE876BB}) (Version: 2.0.0.0000 - Microsoft Corporation)
Microsoft WSE 3.0 Runtime (HKLM-x32\...\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}) (Version: 3.0.5305.0 - Microsoft Corp.)
Microsoft XNA Framework Redistributable 3.1 (HKLM-x32\...\{19BFDA5D-1FE2-4F25-97F9-1A79DD04EE20}) (Version: 3.1.10527.0 - Microsoft Corporation)
MinecraftAlpha (HKLM-x32\...\MinecraftAlpha) (Version:  - )
Mobizen (HKLM-x32\...\{BA0D3A44-BCEE-4C8B-BCD4-F7F1E64F41E3}) (Version: 2.17.0.1 - RSUPPORT)
MorphVOX Junior (HKLM-x32\...\{F1191B7E-84BF-4325-9FFD-80BD8996ED4B}) (Version: 2.7.5 - Screaming Bee)
MotioninJoy ds3 vibration driver version 0.100 (HKLM-x32\...\{330DAC67-5B62-452A-A0E4-6B4A5923940F}_is1) (Version:  - www.motioninjoy.com)
MotioninJoy Gamepad tool 0.7.1001 (HKLM\...\{330DAC67-5B62-452A-A0E4-6B4A5923940F}_is1) (Version: 0.7.1001 - www.motioninjoy.com)
Mouse Recorder Pro 2.0.7.4 (HKLM-x32\...\{889E44CE-435C-4D37-B302-A7E43339E5FA}_is1) (Version:  - Nemex Studios)
Mozilla Firefox 38.0.5 (x86 de) (HKLM-x32\...\Mozilla Firefox 38.0.5 (x86 de)) (Version: 38.0.5 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 38.0.5 - Mozilla)
MP3 Recorder Studio 6.0 (HKLM-x32\...\MP3 Recorder Studio_is1) (Version:  - ManiacTools.com)
MSXML 4.0 SP2 (KB941833) (HKLM-x32\...\{C523D256-313D-4866-B36A-F3DE528246EF}) (Version: 4.20.9849.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP2 Parser and SDK (HKLM-x32\...\{716E0306-8318-4364-8B8F-0CC4E9376BAC}) (Version: 4.20.9818.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB973685) (HKLM-x32\...\{859DFA95-E4A6-48CD-B88E-A3E483E89B44}) (Version: 4.30.2107.0 - Microsoft Corporation)
muvee Reveal (HKLM-x32\...\{19506BDB-4EA7-491F-E8AB-E97109FDB296}) (Version: 7.0.35.7315 - muvee Technologies Pte Ltd)
My HP Games (HKLM-x32\...\WildTangent hp Master Uninstall) (Version: 1.0.0.62 - WildTangent)
MySQL Connector/ODBC 5.1 (HKLM-x32\...\{29042B1C-0713-4575-B7CA-5C8E7B0899D4}) (Version: 5.1.5 - MySQL AB)
Need for Speed(TM) Hot Pursuit (HKLM-x32\...\{83A606F5-BF6F-42ED-9F33-B9F74297CDED}) (Version: 1.0.0.0 - Electronic Arts)
Nero (HKLM-x32\...\{A4D7B764-4140-11D4-88EB-0050DA3579C0}) (Version: 5.5.9.14 - ahead software gmbh)
Nero 11 (HKLM-x32\...\{4A6E2455-E318-4A60-9174-754D1BE5E7A4}) (Version: 11.2.00900 - Nero AG)
Nero Backup Drivers (HKLM\...\{D600D357-5CB9-4DE9-8FD4-14E208BD1970}) (Version: 1.0.11100.8.0 - Nero AG)
Nero Burning ROM 10 (HKLM-x32\...\{7A5D731D-B4B3-490E-B339-75685712BAAB}) (Version: 10.0.11100.10.100 - Nero AG)
Nero BurnRights 10 (HKLM-x32\...\{943CFD7D-5336-47AF-9418-E02473A5A517}) (Version: 4.0.11000.12.100 - Nero AG)
Nero CoverDesigner 10 (HKLM-x32\...\{FCF00A6E-FB58-477A-ABE9-232907105521}) (Version: 5.0.10900.11.100 - Nero AG)
Nero Digital (HKLM-x32\...\NeroVision!UninstallKey) (Version:  - )
Nero DiscSpeed 10 (HKLM-x32\...\{34490F4E-48D0-492E-8249-B48BECF0537C}) (Version: 6.0.10800.7.100 - Nero AG)
Nero Express 10 (HKLM-x32\...\{70550193-1C22-445C-8FA4-564E155DB1A7}) (Version: 10.0.11000.10.100 - Nero AG)
Nero InfoTool 10 (HKLM-x32\...\{F412B4AF-388C-4FF5-9B2F-33DB1C536953}) (Version: 7.0.10800.8.100 - Nero AG)
Nero Kwik Media (HKLM-x32\...\{20F71B17-008C-43B4-8097-58FB62EA7AB8}) (Version: 11.0.17100 - Nero AG)
Nero Multimedia Suite 10 (HKLM-x32\...\{277C1559-4CF7-44FF-8D07-98AA9C13AABD}) (Version: 10.0.13200 - Nero AG)
Nero Recode 10 (HKLM-x32\...\{8ECEC853-5C3D-4B10-B5C7-FF11FF724807}) (Version: 4.6.10900.4.100 - Nero AG)
Nero RescueAgent 10 (HKLM-x32\...\{E337E787-CF61-4B7B-B84F-509202A54023}) (Version: 3.0.10900.9.100 - Nero AG)
Nero SoundTrax 10 (HKLM-x32\...\{E1EE5339-5D32-458F-BAAB-B19F6301BCE2}) (Version: 4.6.10600.2.100 - Nero AG)
Nero StartSmart 10 (HKLM-x32\...\{F61D489E-6C44-49AC-AD02-7DA8ACA73A65}) (Version: 10.0.11200.12.100 - Nero AG)
Nero Vision 10 (HKLM-x32\...\{9A4297F3-2A51-4ED9-92CA-4BCB8380947E}) (Version: 7.0.11100.8.100 - Nero AG)
Nero WaveEditor 10 (HKLM-x32\...\{EDCDFAD5-DF80-4600-A493-E9DAD6810230}) (Version: 5.6.10600.2.100 - Nero AG)
NI .NET Framework 4 (x32 Version: 4.00.49152 - National Instruments) Hidden
NI EulaDepot (x32 Version: 3.11.190 - National Instruments) Hidden
NI MDF Support (x32 Version: 3.11.190 - National Instruments) Hidden
NI Security Update (KB 67L8LCQW) (64-bit) (Version: 1.0.29.0 - National Instruments) Hidden
NI Security Update (KB 67L8LCQW) (x32 Version: 1.0.29.0 - National Instruments) Hidden
NI Uninstaller (x32 Version: 3.11.190 - National Instruments) Hidden
NI VC2008MSMs x64 (Version: 9.0.401 - National Instruments) Hidden
NI VC2008MSMs x86 (x32 Version: 9.0.401 - National Instruments) Hidden
No23 Recorder (HKLM-x32\...\{22B0E143-2B0B-435B-9F56-136A3D16065F}) (Version: 2.1.0.3 - No23)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 5.9 - )
NVIDIA 3D Vision Controller-Treiber 285.79 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 285.79 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 311.06 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 311.06 - NVIDIA Corporation)
NVIDIA Display Control Panel (HKLM\...\NVIDIA Display Control Panel) (Version: 1.10 - NVIDIA Corporation)
NVIDIA Grafiktreiber 311.06 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 311.06 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.11.0621 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.11.0621 - NVIDIA Corporation)
NVIDIA Update 1.11.3 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.11.3 - NVIDIA Corporation)
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
OpenGL Extensions Viewer 4.1 (HKLM-x32\...\GLVIEW3) (Version: 440 - )
OpenOffice 4.1.1 (HKLM-x32\...\{ACD0FFF9-6B35-43C1-82DB-9FF6990E8602}) (Version: 4.11.9775 - Apache Software Foundation)
OpenStealth 1.20 (HKLM-x32\...\{698ACE45-B941-4066-8310-6A795077C9A3}}_is1) (Version: 1.20 - Profibot)
Opera 12.15 (HKLM-x32\...\Opera 12.15.1748) (Version: 12.15.1748 - Opera Software ASA)
Optimierte Multimedia-Tastatur-Lösung (HKLM-x32\...\KBD) (Version: 1.0.9.2 - Hewlett-Packard)
Oracle VM VirtualBox 4.3.16 (HKLM\...\{D7FAEA32-7CE3-4D9F-9139-F7B87BCC50AF}) (Version: 4.3.16 - Oracle Corporation)
Otshot (HKLM-x32\...\otshot) (Version:  - )
Overwolf (HKLM-x32\...\Overwolf) (Version: 0.91.145.0 - Overwolf Ltd.)
PacSteamT (HKLM-x32\...\PacSteamT) (Version: 1.0.7.6 - PaCmAn_Packs)
Pando Media Booster (HKLM-x32\...\{980A182F-E0A2-4A40-94C1-AE0C1235902E}) (Version: 2.6.0.7 - Pando Networks Inc.)
PaperPort Image Printer 64-bit (HKLM\...\{ABA4FAF1-6389-45F9-92CE-3914A4E5C471}) (Version: 1.00.0000 - Nuance Communications, Inc.)
PDF Editor 4 (HKLM-x32\...\PDF Editor 4) (Version:  - )
PDF Settings CS5 (x32 Version: 10.0 - Adobe Systems Incorporated) Hidden
PDF Settings CS6 (x32 Version: 11.0 - Adobe Systems Incorporated) Hidden
PDF24 Creator 7.4.1 (HKLM-x32\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
PDF-Viewer (HKLM\...\{A278382D-4F1B-4D47-9885-8523F7261E8D}_is1) (Version: 2.5.212.0 - Tracker Software Products Ltd)
PerfectDisk 11 Home Premium (HKLM\...\{B7607FC8-72AD-486D-B6B7-A402D5876309}) (Version: 11.00.165 - Raxco Software Inc.)
Performance Center (HKLM-x32\...\{BB05BD70-4605-4829-93FC-AD80D8CC5B66}) (Version: 2.38 - Ascentive)
Personal ID (HKLM-x32\...\{F722209B-739E-40E4-ADB1-062BD032A0DB}) (Version: 1.8.5.202 - coolspot AG)
Pet Vet 3D - Wild Animal Hospital (HKLM-x32\...\{7505908C-9324-4CD0-97EF-98EE06F70EB1}) (Version: 1.0.0 - LeeGTs Games)
phase6_19 (HKLM-x32\...\{65D70656-D248-4C83-B594-E3029C43B37A}) (Version: 1.90.0000 - phase6)
Pinnacle Instant DVD Recorder (HKLM-x32\...\{EF781A5C-58F5-4BFD-87F9-E4F14D382F25}) (Version:  - )
Pinnacle Studio 14 (HKLM-x32\...\{AADD1C8F-D59F-4D55-A726-768C71A205A8}) (Version: 14.0.0.7255 - Pinnacle Systems)
Pinnacle Video Treiber (HKLM\...\{6DE721A5-5E89-4D74-994C-652BB3C0672E}) (Version: 12.1.0.030 - Pinnacle Systems)
Plants vs. Zombies (HKLM-x32\...\Plants vs. Zombies) (Version:  - PopCap Games)
Platinum Hide IP (HKLM-x32\...\PlatinumHideIP) (Version: 3.1.1.8 - )
PoiZone (HKLM-x32\...\PoiZone) (Version:  - Image-Line)
PokerBuddy 0.6 (HKLM-x32\...\PokerBuddy_is1) (Version:  - www.pokerbuddy.org)
Portal (HKLM-x32\...\Portal) (Version:  - DiGiTALZONE)
Power Tab Editor 1.7 (HKLM-x32\...\{6B3CA80E-6AC0-4725-BABF-9B0FEF880CB3}) (Version: 1.7.0 - Power Tab Software)
Power Tab Librarian (HKLM-x32\...\{0EEAB659-66AB-4250-BB30-984D92A9AC8C}) (Version: 1.0.0 - Power Tab Software)
Power2Go (HKLM-x32\...\InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 6.0.2112 - CyberLink Corp.)
Power2Go (x32 Version: 6.0.2112 - CyberLink Corp.) Hidden
PowerISO (HKLM-x32\...\PowerISO) (Version: 4.7 - PowerISO Computing, Inc.)
PowerOff XP V.0.9.4 (HKLM-x32\...\PowerOff XP_is1) (Version:  - PA-S.de - Software -)
PVSonyDll (Version: 1.00.0001 - NVIDIA Corporation) Hidden
PxMergeModule (x32 Version: 1.00.0000 - Your Company Name) Hidden
Python 2.5.2 (HKLM-x32\...\{6B976ADF-8AE8-434E-B282-A06C7F624D2F}) (Version: 2.5.2150 - Python Software Foundation)
Python 2.7 (HKLM-x32\...\{20c31435-2a0a-4580-be8b-ac06fc243ca4}) (Version: 2.7.150 - Python Software Foundation)
Python 3.3.0 (HKLM-x32\...\{526b1417-92c1-3737-8247-4abc49ccc8e4}) (Version: 3.3.150 - Python Software Foundation)
Quick Memory Editor 5.5 (HKLM-x32\...\Quick Memory Editor_is1) (Version:  - softcows.com)
QuickTime (HKLM-x32\...\{7BE15435-2D3E-4B58-867F-9C75BED0208C}) (Version: 7.71.80.42 - Apple Inc.)
RadioBar Toolbar (HKLM-x32\...\RadioBar) (Version:  - )
Rapidown 5.9 SE - hxxp://www.rapidown.com.br (HKLM-x32\...\Rapidown) (Version:  - )
Ravensburger tiptoi (HKLM-x32\...\Ravensburger tiptoi) (Version:  - )
RealNetworks - Microsoft Visual C++ 2005 Runtime (x32 Version: 8.0 - RealNetworks) Hidden
RealNetworks - Microsoft Visual C++ 2008 Runtime (x32 Version: 9.0 - RealNetworks, Inc) Hidden
RealPlayer (HKLM-x32\...\RealPlayer 12.0) (Version:  - RealNetworks)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.5910 - Realtek Semiconductor Corp.)
RealUpgrade 1.1 (x32 Version: 1.1.0 - RealNetworks, Inc.) Hidden
Recorder (C:\Program Files (x86)\Recorder\) #3 (HKLM-x32\...\ST6UNST #3) (Version:  - )
Recorder (C:\Program Files (x86)\Recorder\) #4 (HKLM-x32\...\ST6UNST #6) (Version:  - )
Recorder (C:\Program Files (x86)\Recorder\) (HKLM-x32\...\ST6UNST #2) (Version:  - )
Recorder (HKLM-x32\...\ST6UNST #1) (Version:  - )
Recuva (HKLM\...\Recuva) (Version: 1.50 - Piriform)
RegistryReviver (HKLM\...\RegistryReviver) (Version: 1.3.26 - ReviverSoft LLC.)
RegistryReviver (Version: 1.3.26 - SPAMfighter ApS) Hidden
ReMouse Standard (HKLM-x32\...\ReMouse Standard_is1) (Version: Standard V3.4.4 - AutomaticSolution Software)
Resource Hacker Version 3.6.0 (HKLM-x32\...\ResourceHacker_is1) (Version:  - )
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
River Past Screen Recorder Pro (HKLM\...\Screen Recorder Pro) (Version: 7.7 - River Past)
RoboForm 7-8-2-5 (All Users) (HKLM-x32\...\AI RoboForm) (Version: 7-8-2-5 - Siber Systems)
Rocksmith (HKLM-x32\...\Rocksmith_is1) (Version:  - )
Rockstar Games Social Club (HKLM-x32\...\{08B3869E-D282-424C-9AFC-870E04A4BA14}) (Version: 1.00.0000 - Rockstar Games)
RPG Maker VX (HKLM-x32\...\RPG Maker VX_is1) (Version: 1.02 - Enterbrain)
RPG Maker VX RTP (HKLM-x32\...\RPG Maker VX RTP_is1) (Version: 1.02 - Enterbrain)
Runes of Magic (HKLM-x32\...\{A2F166A0-F031-4E27-A057-C69733219434}_is1) (Version: 2.1.0.1871 - Frogster Interactive Pictures)
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.3.1600.0 - SAMSUNG Electronics Co., Ltd.)
save2pc Light 4.0 (HKLM-x32\...\save2pc Light_is1) (Version:  - FDRLab)
Sawer (HKLM-x32\...\Sawer) (Version:  - Image-Line)
ScanSoft PaperPort 11 (HKLM-x32\...\{7A8FF745-BBC5-482B-88E4-18D3178249A9}) (Version: 11.1.0000 - Nuance Communications, Inc.)
SciTE4AutoIt3 2/28/2010 (HKLM-x32\...\SciTE4AutoIt3) (Version: 2/28/2010 - Jos van der Zande)
Secret City (HKLM-x32\...\Secret City) (Version: 1.9.4662 - Utherverse Digital Inc)
Security Task Manager 2.1 (HKLM-x32\...\Security Task Manager) (Version: 2.1 - Neuber Software)
SEGA Mega Drive Classics (HKLM-x32\...\SEGAMegaDriveClassics) (Version:  - )
Segoe UI (x32 Version: 15.4.2271.0615 - Microsoft Corp) Hidden
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Service Pack 3 für SQL Server 2008 (KB2546951) (HKLM-x32\...\KB2546951) (Version: 10.3.5500.0 - Microsoft Corporation)
ShaderTFX version 1.1 (HKLM\...\ShaderTFX_is1) (Version:  - )
ShotOnline (HKLM-x32\...\ShotOnline) (Version: 1.0 - OnNet)
Skype Toolbars (HKLM-x32\...\{981029E0-7FC9-4CF3-AB39-6F133621921A}) (Version: 1.0.4051 - Skype Technologies S.A.)
Skype™ 7.13 (HKLM-x32\...\{6A0549A9-1B96-498C-ACBC-3943001FEB19}) (Version: 7.13.101 - Skype Technologies S.A.)
SmartSVN 7.5 (HKLM-x32\...\{439115B6-54DA-44A8-86FD-5F3E059C0970}) (Version: 7.1.9 - WANdisco inc)
Software Informer 1.0 BETA (HKLM-x32\...\Software Informer_is1) (Version:  - Informer Technologies, Inc.)
Sophos Anti-Rootkit 1.5.0 (HKLM-x32\...\Sophos-AntiRootkit) (Version: 1.5.0 - Sophos Plc)
Speed Gear v7.1 (HKLM-x32\...\Speed Gear_is1) (Version:  - Softcows)
Spelling Dictionaries Support For Adobe Reader 9 (HKLM-x32\...\{AC76BA86-7AD7-5464-3428-900000000004}) (Version: 9.0.0 - Adobe Systems Incorporated)
SPORE Creature Creator Trial Edition (HKLM-x32\...\{ECEE0279-785F-4CB3-9F28-E69813234BF8}) (Version: 1.00.0000 - Electronic Arts)
Spotify (HKU\S-1-5-21-269225853-1805347737-3918544349-1018\...\Spotify) (Version: 1.0.20.94.g8f8543b3 - Spotify AB)
Spybot - Search & Destroy (HKLM-x32\...\{B4092C6D-E886-4CB2-BA68-FE5A88D31DE6}_is1) (Version: 1.6.2 - Safer Networking Limited)
Sql Server Customer Experience Improvement Program (x32 Version: 10.3.5500.0 - Microsoft Corporation) Hidden
SRWare Iron Version SRWare Iron 37.2000.0 (HKLM-x32\...\{C59CF2CE-B302-4833-AA35-E0E07D8EBC52}_is1) (Version: SRWare Iron 37.2000.0 - SRWare)
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
Stellar Phoenix Archive Password Recovery v1.0 (HKLM-x32\...\Stellar Phoenix Archive Password Recovery_is1) (Version:  - Stellar Information Systems Ltd)
Stormblade Launcher 1.0 (HKLM-x32\...\{B05B1099-EEF2-4399-8E71-0CFA3470C5AF}_is1) (Version:  - stormblade.org)
Stormblade Launcher 1.1 (HKLM-x32\...\{0B23E15D-3C68-45B7-98CA-3C22CCCB5D2B}}_is1) (Version:  - Stormblade.org)
Stormblade Launcher 1.1 (HKLM-x32\...\{D84EA2B7-F65E-43F3-9FB5-18B2162DBFA2}}_is1) (Version:  - Stormblade.org)
Stronghold (HKLM-x32\...\{C917BA70-28A3-4C74-B163-41FD8C8E1A5A}) (Version:  - )
Stronghold 2 (HKLM-x32\...\{16D2C649-CBA8-44EE-B730-12584667D487}) (Version: 1.00 - Firefly Studios)
Stronghold Crusader (HKLM-x32\...\{8C3727F2-8E37-49E4-820C-03B1677F53B6}) (Version:  - )
Stronghold Crusader 2 (HKLM-x32\...\Stronghold Crusader 2_is1) (Version:  - )
Stronghold Crusader Extreme Demo (HKLM-x32\...\{667888E5-5D71-4312-A577-41024D32A8C8}) (Version: 1.20.0000 - Firefly Studios)
Stronghold Legends Demo (HKLM-x32\...\{4CD56F64-841F-447C-91DF-DDCF283D55BD}) (Version: 1.00.0000 - Firefly Studios)
Summer Bound 1.0 (HKLM-x32\...\Summer Bound_is1) (Version:  - )
SUPER © v2011.build.48 (April 23, 2011) Version v2011.build.48 (HKLM-x32\...\{B93DCF58-AA57-41EC-8D69-B05C66C6312D}_is1) (Version: v2011.build.48 - eRightSoft)
Super Hexagon (HKLM-x32\...\Steam App 221640) (Version:  - )
TAP-Windows 9.9.2 (HKLM\...\TAP-Windows) (Version: 9.9.2 - )
TeamSpeak 2 RC2 (HKLM-x32\...\Teamspeak 2 RC2_is1) (Version: 2.0.32.60 - Dominating Bytes Design)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.12 - TeamSpeak Systems GmbH)
TeamSpeak 3 Client (HKLM-x32\...\TeamSpeak 3 Client) (Version:  - TeamSpeak Systems GmbH)
TeamViewer 9 (HKLM-x32\...\TeamViewer 9) (Version: 9.0.31064 - TeamViewer)
Testversion von Microsoft Office Home and Student 2007 (HKLM\...\OfficeTrial) (Version:  - )
TextEdit 3.0 (HKLM-x32\...\{81C71501-D10F-4DE8-AFD9-E718E82B1D41}_is1) (Version: 3.0.0.4830 - Core Software Solutions)
The Elder Scrolls V: Skyrim (HKLM-x32\...\Steam App 72850) (Version:  - Bethesda Game Studios)
TI Connect 1.6 (HKLM-x32\...\{A8B94669-8654-4126-BD28-D0D2412CDED6}) (Version: 1.6 - Texas Instruments Inc)
TI-Black Link (HKLM-x32\...\TI-Black Link) (Version:  - )
TI-Graph Link 83 Plus (HKLM-x32\...\TI-Graph Link 83 Plus) (Version:  - )
TiLP2 1.17 (HKLM-x32\...\TiLP2_is1) (Version:  - The TiLP Team)
Time Bomb Duel v102 (HKLM-x32\...\Time Bomb Duel v102_is1) (Version:  - 3DRad.com)
TIPP10 Version 2.1.0 (HKLM-x32\...\TIPP10_is1) (Version:  - (c) 2006-2011, Tom Thielicke IT Solutions)
TMPGEnc DVD Author 1.5 (HKLM-x32\...\{F836B31F-4E5C-4DCB-88D7-6F9714B21D83}) (Version: 1.5.0013 - Pegasys Inc.)
ToneLabST Sound Librarian (HKLM-x32\...\{60470F9B-980C-4557-A2ED-43EEB38FA201}) (Version: 1.1.0 - KORG Inc.)
ToneLabST USB-ASIO Driver (HKLM-x32\...\ToneLabST USB-ASIO Driver) (Version:  - )
ToneLabST USB-MIDI Driver Setup for Windows (HKLM-x32\...\{2F3ACB0A-2E3B-4ACA-BFEC-12FA555F770D}) (Version: 1.12.0106 - KORG Inc.)
Total Commander (Remove or Repair) (HKLM-x32\...\Totalcmd) (Version: 7.56a - Ghisler Software GmbH)
Total Video Converter 3.12 080330 (HKLM-x32\...\Total Video Converter 3.12_is1) (Version:  - EffectMatrix Inc.)
Toxic Biohazard (HKLM-x32\...\Toxic Biohazard) (Version:  - Image-Line)
Transcribe! 8.21 (HKLM-x32\...\Transcribe!_is1) (Version: 8.21 - Seventh String Software)
Trapcode Particular (HKLM-x32\...\InstallShield_{E489BCB7-D57D-4751-AAB6-589AF66E2F7F}) (Version: 2.1.0 - Red Giant Software)
Trapcode Particular (Version: 2.1.0 - Red Giant Software) Hidden
Travelguide Antalya (HKLM-x32\...\{58168024-7818-4c37-b169-bb20b3f9463d}) (Version: 1.0.0.19 - Covus Freemium GmbH)
Travelguide Antalya (x32 Version: 1.0.0.19 - Covus Freemium) Hidden
Travelguide Lissabon (HKLM-x32\...\{a065bcaf-f7aa-450d-936a-3db11900e369}) (Version: 1.0.0.29 - Covus Freemium GmbH)
Travelguide Lissabon (x32 Version: 1.0.0.29 - Covus Freemium) Hidden
Tube Toolbox (HKLM-x32\...\{F659CCC7-63C8-49CC-8A76-34131CE5D3A8}) (Version: 2.10.5 - Sincell)
TubeBox (HKLM-x32\...\{91165f6c-56e4-46bb-9d52-909044358c88}) (Version: 4.2.0.18 - Freetec)
TubeBox (x32 Version: 4.2.0.18 - Freetec) Hidden
Tunngle beta (HKLM-x32\...\Tunngle beta_is1) (Version:  - Tunngle.net GmbH)
TuxGuitar 1.2 (HKLM-x32\...\TuxGuitar_0) (Version:  - )
Tweet Adder 3 (HKLM-x32\...\{D888A020-1162-4FB3-8B3A-40A5BA04FCAF}) (Version: 3.0.24 - TweetAdder.com)
ubi.com (HKLM-x32\...\{AEDDF5A3-29CE-11D5-A8C2-000102246AAE}) (Version:  - )
Ubisoft Game Launcher (HKLM-x32\...\{888F1505-C2B3-4FDE-835D-36353EBD4754}) (Version: 1.0.0.0 - UBISOFT)
UltraStar Deluxe (HKLM-x32\...\UltraStar Deluxe) (Version: 1.1 - USDX Team)
USB Audio/Video Driver (HKLM-x32\...\InstallShield_{015C057F-D7B9-4D82-B266-FBCF0178F382}) (Version: 1.00.0000 - )
USB Audio/Video Driver (x32 Version: 1.00.0000 - ) Hidden
Vampires Dawn: Reign of Blood (HKLM-x32\...\{CF55095E-07AA-432E-8376-CEF71D70746A}_is1) (Version: Vampires Dawn: Reign of Blood 1.31 - Brianum)
VC80CRTRedist - 8.0.50727.4053 (x32 Version: 1.1.0 - DivX, Inc) Hidden
Veoh Giraffic Video Accelerator (HKLM-x32\...\Giraffic) (Version: 0.86.412.230 - Giraffic)
Veoh Web Player (HKLM-x32\...\Veoh Web Player Beta) (Version: 1.1.2.0000 - Veoh Networks, Inc.)
Vicon boujou 5.0.2 (HKLM-x32\...\{C071157F-AB34-4D3F-A0DF-9AC544B3732E}) (Version: 5.0.2 - Vicon Motion Systems)
Video DVD Maker v3.30.0.75 (HKLM-x32\...\{1A3E23D7-7A1E-43EC-B35D-EB2A31BED943}) (Version:  - )
Virtual Audio Cable 4.10 (HKLM\...\Virtual Audio Cable 4.10) (Version:  - )
Visual Studio 2010 Prerequisites - English (HKLM\...\{662014D2-0450-37ED-ABAE-157C88127BEB}) (Version: 10.0.40219 - Microsoft Corporation)
Visual Studio 2010 Tools for SQL Server Compact 3.5 SP2 DEU (HKLM-x32\...\{CFCB8616-A5D1-4281-80E8-389F685BFAE2}) (Version: 4.0.8080.0 - Microsoft Corporation)
Visual Studio 2010 Tools for SQL Server Compact 3.5 SP2 ENU (HKLM-x32\...\{112C23F2-C036-4D40-BED4-0CB47BF5555C}) (Version: 4.0.8080.0 - Microsoft Corporation)
VLC media player 1.1.7 (HKLM-x32\...\VLC media player) (Version: 1.1.7 - VideoLAN)
VLC media player 2.0.2 (HKLM\...\VLC media player) (Version: 2.0.2 - VideoLAN)
VMLite Workstation (HKLM\...\{197F2BEF-2705-406E-8CEB-8E404FFFE414}) (Version: 3.2.6 - VMLite)
VMware Workstation (HKLM-x32\...\VMware_Workstation) (Version: 10.0.3 - VMware, Inc)
VMware Workstation (Version: 10.0.3 - VMware, Inc.) Hidden
VNC Free Edition 4.1.3 (HKLM-x32\...\RealVNC_is1) (Version: 4.1.3 - RealVNC Ltd.)
VobSub v2.23 (Remove Only) (HKLM-x32\...\VobSub) (Version:  - )
Vocup 1.4.3 (HKLM-x32\...\Vocup_is1) (Version: 1.4.3 - Florian Amstutz)
VOX USB-MIDI Driver Tools for Windows (HKLM-x32\...\{F3D16FAE-55DC-41DE-9AB4-3F8C0D0447CA}) (Version: 1.15.0501 - 株式会社コルグ)
VSFilter 2.41.322 (0c3a1ea) Nightly (HKLM-x32\...\vsfilter_is1) (Version: 2.41.322 - MPC-HC Team)
Vuze (HKLM-x32\...\8461-7759-5462-8226) (Version: 4.6 - Vuze Inc.)
WBC Engine 2.0.0.429 (HKLM\...\{14DD0E04-D4F6-45d2-A958-F361FBD4F64F}_is1) (Version:  - Bitcocktail)
WCF RIA Services V1.0 SP1 (HKLM-x32\...\{D9E6001A-5DC3-4620-AF7A-80B6CD48645D}) (Version: 4.1.60114.0 - Microsoft Corporation)
WeatherBug Alert (HKLM-x32\...\{7426428E-71D4-452C-BA13-B14E5EB52859}) (Version: 1.3.0.1 - AWS Convergence Technologies)
Web Check (HKLM-x32\...\Web Check) (Version:  - )
Web Deployment Tool (HKLM\...\{0F37D969-1260-419E-B308-EF7D29ABDE20}) (Version: 1.1.0618 - Microsoft Corporation)
WebcamMax (HKLM-x32\...\WebcamMax) (Version: 7.2.8.6.MultiLanguage - )
Welcome App (Start-up experience) (x32 Version: 11.0.23500.0.0 - Nero AG) Hidden
WhiteSmoke (HKLM-x32\...\WhiteSmoke) (Version: 1.00.6033.11714 - WhiteSmoke)
Windows 7 Upgrade Advisor (HKLM-x32\...\{9A4D182C-35C7-4791-8484-4304EBC9101A}) (Version: 2.0.5000.0 - Microsoft Corporation)
Windows Driver Package - Texas Instruments Inc. (SilvrLnk) USB  (06/11/2009 1.0.0.0) (HKLM\...\EC3E466026556D3EB760B01C4772277614354E11) (Version: 06/11/2009 1.0.0.0 - Texas Instruments Inc.)
Windows Driver Package - Texas Instruments Inc. (TIEHDUSB) USB  (09/02/2009 1.0.0.1) (HKLM\...\7511B29C86C398B4D11A0B0E4176CAD68D1B7057) (Version: 09/02/2009 1.0.0.1 - Texas Instruments Inc.)
Windows Installer Clean Up (HKLM-x32\...\{121634B0-2F4B-11D3-ADA3-00C04F52DD52}) (Version: 3.00.00.0000 - Microsoft Corporation)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Utils (HKLM-x32\...\Windows Utils) (Version:  - )
WinHex (HKLM-x32\...\WinHex) (Version:  - )
WinPcap 4.1.3 (HKLM-x32\...\WinPcapInst) (Version: 4.1.0.2980 - Riverbed Technology, Inc.)
WinRAR (HKLM-x32\...\WinRAR archiver) (Version:  - )
WinRAR 4.01 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 4.01.0 - win.rar GmbH)
WinSCP 4.2.8 (HKLM-x32\...\winscp3_is1) (Version: 4.2.8 - Martin Prikryl)
WinUHA 2.0 RC1 (2005.02.27) (HKLM-x32\...\WinUHA_is1) (Version:  - Klaimsoft)
Works Suite-Betriebssystem-Pack (x32 Version: 3.0.0.0000 - Microsoft Corporation) Hidden
World of Tanks (HKLM-x32\...\{1EAC1D02-C6AC-4FA6-9A44-96258C37C812}_is1) (Version:  - Wargaming.net)
World of Warcraft (HKLM-x32\...\World of Warcraft) (Version: 5.3.0.17128 - Blizzard Entertainment)
Xfire (remove only) (HKLM-x32\...\Xfire) (Version:  - )
XMedia Recode 2.2.5.0 (HKLM-x32\...\XMedia Recode) (Version: 2.2.5.0 - Sebastian Dörfler)
YouLikeHitsBot - Trial Version (HKLM-x32\...\{AB3152C6-89DF-479D-AFCA-F0C63BA24D88}) (Version: 3.5.7 - YouLikeHitsBot)
Yousician Launcher version 1.0 (HKLM-x32\...\{EF45EAE9-523E-47C3-8634-A81923B11DD5}_is1) (Version: 1.0 - Yousician)
YouTube Account Creator (HKLM-x32\...\{4D28A974-F0D8-4C8E-B5DD-980D8D3663EE}) (Version: 4.0.0.0 - StartHere Software)
YouTube Account Creator v4.5 (HKLM-x32\...\{7C81ECC8-557A-48DC-BB17-82A46E5A9B46}) (Version: 4.5.0.0 - StartHere Software)
Zahlenbuch 1 (HKLM-x32\...\Zahlenbuch 1) (Version:  - )
Zahlenbuch 2 (HKLM-x32\...\Zahlenbuch 2) (Version:  - )
Zumas Revenge (HKLM-x32\...\{2D406FFD-7603-49C1-A16C-D3296E8E20F7}) (Version: 1.0.4.9495 - LeeGTs Games)
Zynga Toolbar (HKLM-x32\...\Zynga Toolbar) (Version: 5.7.4.0 - Zynga)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {049CFD72-8798-4FD5-96DD-931925D85436} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-01-06] (Google Inc.)
Task: {1658176A-9AD7-4523-97B9-428A9E18DE76} - System32\Tasks\Microsoft\Windows\WindowsCalendar\Reminders - Kamil1 => C:\Program Files (x86)\Windows Calendar\wincal.exe [2009-04-11] (Microsoft Corporation)
Task: {168FCF4A-76CD-4F9D-8C14-C63E708247B2} - System32\Tasks\{68DDDAD5-ED3A-4B3E-A6AE-DFD68DCFC165} => pcalua.exe -a "C:\Users\Kamil1\Desktop\VAC 4 FULL\setup.exe" -d "C:\Users\Kamil1\Desktop\VAC 4 FULL"
Task: {169737BE-EDFE-43C6-AABD-6FED77AD1E4D} - System32\Tasks\{BC1F6B07-B973-4F8A-9FD2-AB5E74DBEA28} => pcalua.exe -a C:\Users\Performance\AppData\Local\Temp\7zS9551.tmp\MicroInstallerNative.exe -d C:\Users\Performance\AppData\Local\Temp\7zS9551.tmp
Task: {177F43FA-9802-4D83-A78D-C0C80E5E14D4} - System32\Tasks\{50016F99-3D0F-43A4-9761-57A2083A52E6} => pcalua.exe -a "C:\Users\Kamil1\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\69TNA2QK\HC223SetDE[1].exe" -d C:\Users\Kamil1\Desktop
Task: {1C061ADB-3645-45BD-83C3-5A986D480737} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-269225853-1805347737-3918544349-1000Core => C:\Users\Kamil1\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-07-12] (Facebook Inc.)
Task: {1D0F1C23-F01B-4733-A27C-C3A452EBEF88} - System32\Tasks\{A1DB2550-A7C6-48D4-B9C0-C2E8F2BDA1AA} => pcalua.exe -a C:\Users\Kamil1\Desktop\wmp11-windowsxp-x86-DE-DE.exe -d C:\Users\Kamil1\Desktop
Task: {22BC3E92-B5E6-43A9-ACF1-997B2294E0A8} - System32\Tasks\MxTray => C:\Program Files (x86)\MAGIX\PC_Live\MxTray.exe [2011-09-22] (MAGIX AG)
Task: {24A6F596-7CF4-4357-A7F8-6D90850C71AD} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-269225853-1805347737-3918544349-1000UA => C:\Users\Kamil1\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-07-12] (Facebook Inc.)
Task: {2C1CC281-81C0-4941-B05C-F9E0B308E4DA} - System32\Tasks\{9A156A7D-8F0E-48A6-9C25-0850474FC101} => c:\program files (x86)\srware iron\iron.exe [2014-01-31] ()
Task: {30A8B70C-FB6B-4AB1-BB81-190D8AD4CF96} - System32\Tasks\Kamil1 Local Autobackup 5 4 => C:\Program Files (x86)\Nero\Nero 10\Nero BackItUp\NBCore.exe
Task: {319A1AEA-D26B-4FE2-8091-13C0816FA526} - System32\Tasks\{37C0D87A-A0C3-402D-9DE0-54ADA5CFC6B7} => c:\program files (x86)\srware iron\iron.exe [2014-01-31] ()
Task: {37A87A11-D338-4F45-9B88-7AE8FF57AEA1} - System32\Tasks\{C648F49A-F9DA-46AC-A9B4-158E4AB15185} => pcalua.exe -a C:\Users\Kamil1\Desktop\IE8-Setup-Full-64.exe -d C:\Users\Kamil1\Desktop
Task: {39D446AF-00F7-4822-8E4E-84B21ED5A627} - System32\Tasks\{393B2834-E74E-4C17-BDF2-18BA4EED2807} => c:\program files (x86)\srware iron\iron.exe [2014-01-31] ()
Task: {3B446138-5A74-4C82-B45B-D6851405C3F0} - System32\Tasks\{835F9FC6-6965-4C11-AB9C-D889487A3DA0} => c:\program files (x86)\srware iron\iron.exe [2014-01-31] ()
Task: {3D6A2707-A904-4B70-A2C5-FE0E5563C8DF} - System32\Tasks\{481BDBA8-AF6B-4D1F-A6B7-A1D53D38DBE9} => c:\program files (x86)\srware iron\iron.exe [2014-01-31] ()
Task: {3F84504A-E184-433B-BB9D-3952E31D7ABB} - System32\Tasks\PCCleaner1ClickMaint => C:\Users\Dr.Bob - Testbenutze\Downloads\1Click.exe
Task: {4DEE329E-C0E1-416C-8600-4E969AEFD0C2} - System32\Tasks\{3EB376E0-67ED-4BC2-BBA8-DCE14849BC5D} => pcalua.exe -a F:\FairLight\Installer.exe -d F:\FairLight
Task: {4E2486EF-2D19-4F61-B49D-F346B954467A} - System32\Tasks\RNUpgradeHelperResumePrompt_Kamil1 => C:\Users\Kamil1\AppData\Roaming\Real\Update\UpgradeHelper\RealPlayer\10.20\agent\rnupgagent.exe
Task: {4F36267C-0CA9-4F19-99B6-E9673C4B08DE} - System32\Tasks\{09B41123-3D63-4B3E-A14E-8B72D8D59E97} => c:\program files (x86)\srware iron\iron.exe [2014-01-31] ()
Task: {516D1AE7-0AA5-4E26-8D25-D5E273DDE8C8} - System32\Tasks\{66AA5D36-F5FC-4FA3-82F5-E744F585C7B9} => c:\program files (x86)\srware iron\iron.exe [2014-01-31] ()
Task: {51E52A0A-22F0-4B26-83AC-BAD0B4BF5855} - System32\Tasks\6e5cbe20 => C:\Users\Kamil1\AppData\Local\Temp\\setup3378786336.exe <==== ACHTUNG
Task: {5250931D-BD00-431A-B18C-FB08F42147EF} - System32\Tasks\RecoveryCD => C:\Program Files (x86)\Hewlett-Packard\HP TCS\RemEngine.exe [2008-10-20] ()
Task: {58798C9C-CD71-408D-940E-3EEA04E877D9} - System32\Tasks\Microsoft\Windows\RestartManager\{102F7DBB-305D-43f5-97CD-CFC47B191006} => C:\Windows\system32\rmclient.exe [2006-11-02] (Microsoft Corporation)
Task: {5B412B23-0D04-4795-837E-539F92168C35} - System32\Tasks\{537932D3-C457-430D-8A40-E646F64701D6} => pcalua.exe -a C:\Users\Performance\AppData\Local\Temp\7zSE593.tmp\MicroInstallerNative.exe -d C:\Users\Performance\AppData\Local\Temp\7zSE593.tmp
Task: {5D2DCA50-B152-46B1-929F-CC3915B71B94} - System32\Tasks\{E07DCEDF-C237-491D-B644-15357E25E280} => pcalua.exe -a "C:\Program Files (x86)\InstallShield Installation Information\{2447500B-22D7-47BD-9B13-1A927F43A267}\Setup.exe" -d "C:\Program Files (x86)\InstallShield Installation Information\{2447500B-22D7-47BD-9B13-1A927F43A267}"
Task: {5E2B5B64-34F5-4FB2-B2D1-067F31608404} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-269225853-1805347737-3918544349-1013Core => C:\Users\Dr.Bob - Testbenutze\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-10-15] (Facebook Inc.)
Task: {653F9C5D-6278-46D8-A13A-9DF1462EBB26} - System32\Tasks\{1F96AA13-723E-4CE5-AF5A-8BB715A93343} => pcalua.exe -a C:\Users\Kamil1\Downloads\S4_Downloader.exe
Task: {66814733-30B5-4D89-9974-55B03A9E97CF} - System32\Tasks\{3F1EEC85-325E-4E4C-8902-2C511256A9C8} => c:\program files (x86)\srware iron\iron.exe [2014-01-31] ()
Task: {6933F4D2-59D0-4BA4-B795-0576CE88441C} - System32\Tasks\{172BC329-9C87-4980-8B30-AD4D5DF569A6} => c:\program files (x86)\srware iron\iron.exe [2014-01-31] ()
Task: {6F3E1991-D080-4CD6-AAE0-D61944085693} - System32\Tasks\Overwolf Updater Task => C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe [2015-12-15] (Overwolf LTD)
Task: {7A383669-727B-4ECC-A40F-67D8F1F0F198} - System32\Tasks\{0894939E-A408-4EC9-AC78-A7AF1DA32286} => pcalua.exe -a C:\Users\Performance\AppData\Local\Temp\7zS2F8D.tmp\MicroInstallerNative.exe -d C:\Users\Performance\AppData\Local\Temp\7zS2F8D.tmp
Task: {7AF9DED8-DB13-436B-863B-C70D0BBC956E} - System32\Tasks\ReclaimerUpdateXML_Kamil1 => C:\Users\Kamil1\AppData\Roaming\Real\Update\UpgradeHelper\RealPlayer\10.20\agent\rnupgagent.exe
Task: {7D749EC6-CB2E-463A-A955-A4E4D690DC80} - System32\Tasks\Open URL by RoboForm => Rundll32.exe url.dll,FileProtocolHandler "hxxp://www.roboform.com/test-pass.html?aaa=KICMNMJMPMLMHMPMHMLJCNJMOJHMJJCNLMOMLJIMCNGMKJMMMJCNNMMJHMNMJMJMKJMMIMKMMJMMJNJICMIMCNHMCNNMFMGMCNPMCNHMOMOMNMFMJMCNPMCNJMPMPMNMCNNMJNPICMPMFMJILIIJGJBJFMPMJNHICMIJKJKIIJLMJNBJCMLKKJMILINJKJBJKILIFIKJNIJNKJCMJNNICMJNDJCMLJKJ"
Task: {7F6B9126-BB93-4E0C-9748-5A8B782B4E4C} - System32\Tasks\RealUpgradeLogonTaskS-1-5-21-269225853-1805347737-3918544349-1013 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2010-11-05] (RealNetworks, Inc.)
Task: {7FDF80DD-43D6-44F5-B1B4-0E4D76610AEA} - System32\Tasks\AdobeAAMUpdater-1.0-Kamil1-PC-Kamil1 => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2012-04-04] (Adobe Systems Incorporated)
Task: {81367744-BB50-4348-A553-708F7F56BB8E} - System32\Tasks\{17B21E92-29D0-4BB0-808D-3EAD97753268} => pcalua.exe -a "c:\Users\Kamil1\Desktop\Alle Parts in einem Ordner\Support\FIFA 11_code.exe"
Task: {814FCE3E-315F-4F77-A53E-8B2FA0765794} - System32\Tasks\{4A9180C8-0BF7-4161-B8BD-B407C36C525D} => C:\Program Files (x86)\Skype\Phone\Skype.exe [2015-10-14] (Skype Technologies S.A.)
Task: {81FDB296-4C8A-4B83-A959-123B2D5E60D2} - System32\Tasks\Microsoft\Windows\UPnP\UPnPHostConfig => config upnphost start= auto
Task: {821DF3E4-A980-4C5D-ACF2-3C52CEBC2E80} - System32\Tasks\SearchGuardPlusUpdater => C:\Program Files\Search Guard PlusU\sgpupdaters.exe
Task: {841430B3-2A32-42B1-8F5C-A733A6F09616} - System32\Tasks\{D074858F-96E1-4F02-97F4-888124CF3C90} => pcalua.exe -a "C:\Users\Kamil1\Desktop\Worms 4 Mayhem\Worms 4 Mayhem\wmfdist.exe" -d "C:\Users\Kamil1\Desktop\Worms 4 Mayhem\Worms 4 Mayhem"
Task: {8CB26280-BFA0-473E-B424-877F7EEC30EF} - System32\Tasks\{D79FED89-5EC4-4530-8A26-E55CAAA5AB30} => c:\program files (x86)\srware iron\iron.exe [2014-01-31] ()
Task: {94C8B850-D8CC-4083-BB2D-09FF6FCE69DA} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-269225853-1805347737-3918544349-1013UA => C:\Users\Dr.Bob - Testbenutze\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-10-15] (Facebook Inc.)
Task: {9592821D-A391-4B30-91F5-D6EE93C2B65D} - System32\Tasks\RealUpgradeLogonTaskS-1-5-21-269225853-1805347737-3918544349-1001 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2010-11-05] (RealNetworks, Inc.)
Task: {97235102-AD99-497C-A539-0EAC5918478C} - System32\Tasks\{E816847A-834B-42E7-8495-CBBA54549028} => c:\program files (x86)\srware iron\iron.exe [2014-01-31] ()
Task: {9CCC70C5-2A34-43A2-B920-8587178B9987} - System32\Tasks\RealUpgradeLogonTaskS-1-5-21-269225853-1805347737-3918544349-1012 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2010-11-05] (RealNetworks, Inc.)
Task: {9EFEE252-781B-4076-980A-237008D4E6D5} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {A3FB6492-A3C3-4604-A48B-00391BE4B435} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-01-06] (Adobe Systems Incorporated)
Task: {A737AD17-BE2F-483C-9FB1-167E96E76628} - System32\Tasks\{C0251597-45E1-4767-894D-53A1E4C3A488} => pcalua.exe -a C:\Users\Kamil1\Desktop\HC2SetDE_2.17.02.exe -d C:\Users\Kamil1\Desktop
Task: {A77ABB99-362F-4315-A372-E7BED5ECDBB5} - System32\Tasks\{E3FA714C-22AB-46EB-87E5-A92D918D2C34} => c:\program files (x86)\srware iron\iron.exe [2014-01-31] ()
Task: {A7DFF452-ACDE-4734-98D0-63C30B60F3FB} - System32\Tasks\{62A4BDD5-C0EA-4107-8E95-783CA19C691E} => c:\program files (x86)\srware iron\iron.exe [2014-01-31] ()
Task: {B4C4891D-129E-4921-A555-CEB76D6AF4BE} - System32\Tasks\{C0576F2F-55CD-4517-B320-435EB9DC41D3} => c:\program files (x86)\srware iron\iron.exe [2014-01-31] ()
Task: {B862AB20-D2BB-48FA-85DB-4DD6FB5CD35D} - System32\Tasks\{C2B837DB-34FE-4C46-85E4-C9DE7D14E742} => c:\program files (x86)\srware iron\iron.exe [2014-01-31] ()
Task: {BC129D29-A1AE-473E-85E6-BF07BB69C6DA} - System32\Tasks\Registration => C:\Program Files (x86)\Hewlett-Packard\HP TCS\RemEngine.exe [2008-10-20] ()
Task: {C12512A8-1230-4644-89C9-62098AFFC826} - System32\Tasks\{6EAF6218-E1A4-4E84-89EE-0B975F1D546E} => pcalua.exe -a "C:\Users\Kamil1\Desktop\ps3 controller\libusb-win32-filter-bin-0.1.10.1.exe" -d "C:\Users\Kamil1\Desktop\ps3 controller"
Task: {C128CB2F-3DB5-4D51-B849-1003784401AB} - System32\Tasks\Run RoboForm TaskBar Icon => C:\Program Files (x86)\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe [2013-10-20] (Siber Systems)
Task: {C1F2C089-BC96-48CA-A713-B479BE6922E1} - System32\Tasks\c13b2c50 => C:\Users\Kamil1\AppData\Local\Temp\\setup3083335248.exe <==== ACHTUNG
Task: {C6A989AC-D56D-4CDF-8923-2983ED526394} - System32\Tasks\ReclaimerUpdateFiles_Kamil1 => C:\Users\Kamil1\AppData\Roaming\Real\Update\UpgradeHelper\RealPlayer\10.20\agent\rnupgagent.exe
Task: {C794F026-5C08-4BD6-9256-9AA84AA3D18D} - System32\Tasks\Go to RoboForm Install page => Rundll32.exe url.dll,FileProtocolHandler "hxxp://www.roboform.com/test-pass.html?aaa=KICMNMJMPMLMHMPMHMLJCNJMOJHMJJCNLMOMLJIMCNGMKJMMMJCNNMMJHMNMJMJMKJMMIMKMMJMMJNJICMJMCNOMPMCNOMFMHMCNPMCNJMPMPMOMFMJMCNPMCNJMPMPMNMCNNMJNPICMLMFMIJKJKIIJLMFMPMJNHICMIJKJKIIJLMJNBJCMELOJCJGJDJOMJNKJCMJNNICMJNDJCMLJKJ"
Task: {C94EFCB9-7C4A-4A2F-898C-7EA33936AA75} - System32\Tasks\{16E408ED-191E-4D4E-A559-953F58C6BA0C} => c:\program files (x86)\srware iron\iron.exe [2014-01-31] ()
Task: {D280280C-AD01-4D2C-9A52-278C153AFE16} - System32\Tasks\{4B1D6B06-DAD2-497E-B1E9-15C8E4AA45FA} => c:\program files (x86)\srware iron\iron.exe [2014-01-31] ()
Task: {D8D03CD7-7339-4C69-8652-F77D9285F316} - System32\Tasks\{099B007D-9B81-484E-B208-30440755100E} => pcalua.exe -a "C:\Users\Kamil1\Desktop\Alle Parts in einem Ordner\Support\FIFA 11_uninst.exe" -d "c:\Users\Kamil1\Desktop\Alle Parts in einem Ordner\Support" -c "c:\Users\Kamil1\Desktop\Alle Parts in einem Ordner\Support\FIFA 11_code.exe"
Task: {DA9EB41D-9CBC-4A86-91ED-1F492BED458C} - System32\Tasks\RealUpgradeScheduledTaskS-1-5-21-269225853-1805347737-3918544349-1000 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2010-11-05] (RealNetworks, Inc.)
Task: {DB70E471-109F-4021-801A-0D86DCAE592D} - System32\Tasks\{6741F52E-114D-4B4C-B84B-F6EBD5E89EA2} => pcalua.exe -a "C:\Users\Kamil1\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5R970TL7\zyngaIE_toolbar[1].exe" -d C:\Users\Kamil1\Desktop
Task: {DDCE3CF7-3A88-4B5C-969E-DF6CCDC21532} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-01-06] (Google Inc.)
Task: {DEADCAFF-012C-40CD-B896-BEAAE3990115} - System32\Tasks\{13EA07EC-0374-4D60-B680-23FA21C5FD99} => pcalua.exe -a "C:\Users\Kamil1\Desktop\Epsilon Installer.exe" -d C:\Users\Kamil1\Desktop
Task: {E1C48D20-1175-4316-9C97-F182D803ACFB} - System32\Tasks\RealUpgradeLogonTaskS-1-5-21-269225853-1805347737-3918544349-1000 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2010-11-05] (RealNetworks, Inc.)
Task: {E20B0B91-2D2D-453D-969E-1E7101DB2E38} - System32\Tasks\{0ED090E5-35CF-4041-88DB-12D33A722CD9} => c:\program files (x86)\srware iron\iron.exe [2014-01-31] ()
Task: {E34D0A2C-6028-4B5F-8773-05E073E76F60} - System32\Tasks\{4AE31005-4E0D-4103-88B9-6784BECDF31C} => pcalua.exe -a "C:\Program Files (x86)\DAEMON Tools Pro\uninst.exe" -d "C:\Program Files (x86)\DAEMON Tools Pro"
Task: {E3547B53-A51E-40FA-A52C-8B2917D4345D} - System32\Tasks\{D79A6174-441A-4EFF-AA8D-7FCB64BA11E0} => c:\program files (x86)\srware iron\iron.exe [2014-01-31] ()
Task: {E5248CB3-18C9-495F-9452-A0748C9BFF3D} - System32\Tasks\{F5B6D734-09DE-40D7-A02C-BE2EAA74A484} => c:\program files (x86)\srware iron\iron.exe [2014-01-31] ()
Task: {E528B53A-FF8C-4873-8FA5-F33864C47D50} - System32\Tasks\{FBEF4ED6-78DC-4DE0-B3FE-E80194766D24} => c:\program files (x86)\srware iron\iron.exe [2014-01-31] ()
Task: {EA552C39-DCB9-4CF4-AF91-113908221BAB} - System32\Tasks\RNUpgradeHelperLogonPrompt_Kamil1 => C:\Users\Kamil1\AppData\Roaming\Real\Update\UpgradeHelper\RealPlayer\10.20\agent\rnupgagent.exe
Task: {EDFAD457-2624-4094-9A95-22EEC0FC02F4} - System32\Tasks\{DF705681-B892-4E67-9D9B-9A703E15D463} => c:\program files (x86)\srware iron\iron.exe [2014-01-31] ()
Task: {EE16F8FC-0FE3-4527-BA5A-C6F2DDBE9895} - System32\Tasks\PCDRScheduledMaintenance => C:\Program Files\PC-Doctor for Windows\pcdr5cuiw32.exe [2008-09-10] (PC-Doctor, Inc.)
Task: {EF237393-589C-4F64-8352-646A94AAE926} - System32\Tasks\{FDFF4EFF-76F8-436B-B607-1EE6E109534F} => Firefox.exe hxxp://www.skype.com/go/downloading?source=lightinstaller&amp;ver=4.2.0.155.259&amp;LastError=12002
Task: {EF34A0F5-B4AD-40EF-A838-AA3AD3015ACD} - System32\Tasks\{160E35C9-DF89-43C1-A4A7-A34695BD58F4} => pcalua.exe -a M:\Skyrim\Setup.exe -d M:\Skyrim
Task: {F41F42D9-522E-4031-A0D0-481BF064C703} - System32\Tasks\RealUpgradeScheduledTaskS-1-5-21-269225853-1805347737-3918544349-1001 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2010-11-05] (RealNetworks, Inc.)
Task: {F5012B0F-E9DE-41EA-9CDE-7606D629EE44} - System32\Tasks\{0FDDF0B9-5EF4-4285-9F4D-1F42A74E640E} => c:\program files (x86)\srware iron\iron.exe [2014-01-31] ()
Task: {F5D110AC-373D-4627-B8B7-286769DF96EF} - System32\Tasks\{21671760-6681-4A19-8D55-158942E18A64} => pcalua.exe -a C:\Users\Performance\AppData\Local\Temp\7zSAA38.tmp\MicroInstallerNative.exe -d C:\Users\Performance\AppData\Local\Temp\7zSAA38.tmp
Task: {F611ADF1-A843-4727-8D00-C7B31E089E2D} - System32\Tasks\RealUpgradeScheduledTaskS-1-5-21-269225853-1805347737-3918544349-1012 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2010-11-05] (RealNetworks, Inc.)
Task: {F6A1E902-3902-441E-842A-9F9027AECEB6} - System32\Tasks\{8ED2FFE3-49AA-48B1-891E-3C0CE38E0158} => c:\program files (x86)\srware iron\iron.exe [2014-01-31] ()
Task: {F6C9AC96-3E04-46D8-8176-8252F5C7C539} - System32\Tasks\RealUpgradeScheduledTaskS-1-5-21-269225853-1805347737-3918544349-1013 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2010-11-05] (RealNetworks, Inc.)
Task: {F75420D7-64C3-4D8A-9390-6BBD4828600E} - System32\Tasks\{B87C72F6-A412-4397-A6A2-F4BAE87E30CD} => Firefox.exe hxxp://ui.skype.com/ui/0/5.10.0.116.259/de/go/help.faq.installer?source=lightinstaller&amp;LastError=1618
Task: {F77A25AD-B011-400E-9A06-6334EE53AD86} - System32\Tasks\HP Health Check => c:\Program Files (x86)\Hewlett-Packard\HP Health Check\HPHC_Scheduler.exe [2008-10-09] (Hewlett-Packard)
Task: {F94E9AB1-A0A7-4283-BBA4-7C5C1090873B} - System32\Tasks\{00EF09D1-FE92-4DB5-9312-684CC74F6CE6} => c:\program files (x86)\srware iron\iron.exe [2014-01-31] ()
Task: {FCF219CC-ADED-4F7C-A72D-4230054F7B8B} - System32\Tasks\9eeb4870 => C:\Users\Kamil1\AppData\Local\Temp\\setup4261706928.exe <==== ACHTUNG

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-269225853-1805347737-3918544349-1000Core.job => C:\Users\Kamil1\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-269225853-1805347737-3918544349-1000UA.job => C:\Users\Kamil1\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-269225853-1805347737-3918544349-1013Core.job => C:\Users\Dr.Bob - Testbenutze\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-269225853-1805347737-3918544349-1013UA.job => C:\Users\Dr.Bob - Testbenutze\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\MxTray.job => C:\Program Files (x86)\MAGIX\PC_Live\MxTray.exe
Task: C:\Windows\Tasks\PCDRScheduledMaintenance.job => C:\Program Files\PC-Doctor for Windows\pcdr5cuiw32.exe5-fh scripts\monthly.xml
Task: C:\Windows\Tasks\ReclaimerUpdateFiles_Kamil1.job => C:\Users\Kamil1\AppData\Roaming\Real\Update\UpgradeHelper\RealPlayer\10.20\agent\rnupgagent.exe
Task: C:\Windows\Tasks\ReclaimerUpdateXML_Kamil1.job => C:\Users\Kamil1\AppData\Roaming\Real\Update\UpgradeHelper\RealPlayer\10.20\agent\rnupgagent.exe
Task: C:\Windows\Tasks\RNUpgradeHelperLogonPrompt_Kamil1.job => C:\Users\Kamil1\AppData\Roaming\Real\Update\UpgradeHelper\RealPlayer\10.20\agent\rnupgagent.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2014-05-16 23:34 - 2014-05-16 23:34 - 00430344 _____ () C:\Program Files (x86)\Hotspot Shield\bin\hsswd.exe
2010-04-09 05:50 - 2011-07-02 00:59 - 00075136 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2012-12-19 19:17 - 2012-12-19 19:17 - 00216576 _____ () C:\Program Files (x86)\SmartSVN 7.5\bin\statuscached.exe
2013-09-05 00:17 - 2013-09-05 00:17 - 04300456 _____ () C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\OFFICE.ODF
2010-10-20 15:23 - 2010-10-20 15:23 - 08801632 _____ () C:\Program Files\Microsoft Office\Office14\1033\GrooveIntlResource.dll
2010-01-02 15:42 - 2010-01-02 15:42 - 00098304 _____ () C:\Program Files (x86)\FileZilla FTP Client\fzshellext_64.dll
2014-01-15 00:23 - 2014-01-15 00:23 - 00937768 _____ () C:\Program Files (x86)\Hotspot Shield\bin\af_proxy.dll
2014-06-12 17:22 - 2014-06-12 17:22 - 01261272 _____ () C:\Program Files (x86)\VMware\VMware Workstation\libxml2.dll
2013-09-05 00:14 - 2013-09-05 00:14 - 04300456 _____ () C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Cultures\OFFICE.ODF
2010-10-20 15:45 - 2010-10-20 15:45 - 08801120 _____ () C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveIntlResource.dll
2012-12-19 19:17 - 2012-12-19 19:17 - 00233472 _____ () C:\Program Files (x86)\SmartSVN 7.5\lib\shellext32.dll
2015-05-22 14:49 - 2015-12-16 13:35 - 50679920 _____ () C:\Users\Performance\AppData\Roaming\Spotify\libcef.dll
2011-03-27 21:11 - 2011-03-27 21:11 - 00094208 _____ () C:\Program Files (x86)\FileZilla FTP Client\fzshellext.dll
2014-09-25 05:58 - 2014-09-04 08:02 - 08926208 _____ () C:\Program Files (x86)\SRWare Iron\pdf.dll
2013-10-29 10:53 - 2014-09-03 14:46 - 00968192 _____ () C:\Program Files (x86)\SRWare Iron\ffmpegsumo.dll
2015-10-20 19:01 - 2015-10-20 19:01 - 17599688 _____ () C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_19_0_0_226.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\Windows:D564013C79550265
AlternateDataStreams: C:\ProgramData\Temp:054B9966
AlternateDataStreams: C:\ProgramData\Temp:0888F409
AlternateDataStreams: C:\ProgramData\Temp:4BE698E6
AlternateDataStreams: C:\ProgramData\Temp:664FE078
AlternateDataStreams: C:\ProgramData\Temp:ADF211B1
AlternateDataStreams: C:\ProgramData\Temp:D1B5B4F1
AlternateDataStreams: C:\Users\Kamil1\AppData\Local\Temp:e9CFpVksHiaWjQiJ5R5hpLc2GW2x
AlternateDataStreams: C:\Users\Kamil1\AppData\Local\Temporary Internet Files:6atODmtjNWBYuUm9l2roH

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE restricted site: HKU\.DEFAULT\...\007guard.com -> install.007guard.com
IE restricted site: HKU\.DEFAULT\...\008i.com -> 008i.com
IE restricted site: HKU\.DEFAULT\...\008k.com -> www.008k.com
IE restricted site: HKU\.DEFAULT\...\00hq.com -> www.00hq.com
IE restricted site: HKU\.DEFAULT\...\010402.com -> 010402.com
IE restricted site: HKU\.DEFAULT\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com
IE restricted site: HKU\.DEFAULT\...\0scan.com -> www.0scan.com
IE restricted site: HKU\.DEFAULT\...\1-2005-search.com -> www.1-2005-search.com
IE restricted site: HKU\.DEFAULT\...\1-domains-registrations.com -> www.1-domains-registrations.com
IE restricted site: HKU\.DEFAULT\...\1000gratisproben.com -> www.1000gratisproben.com
IE restricted site: HKU\.DEFAULT\...\1001namen.com -> www.1001namen.com
IE restricted site: HKU\.DEFAULT\...\100888290cs.com -> mir.100888290cs.com
IE restricted site: HKU\.DEFAULT\...\100sexlinks.com -> www.100sexlinks.com
IE restricted site: HKU\.DEFAULT\...\10sek.com -> www.10sek.com
IE restricted site: HKU\.DEFAULT\...\12-26.net -> user1.12-26.net
IE restricted site: HKU\.DEFAULT\...\12-27.net -> user1.12-27.net
IE restricted site: HKU\.DEFAULT\...\123fporn.info -> www.123fporn.info
IE restricted site: HKU\.DEFAULT\...\123haustiereundmehr.com -> www.123haustiereundmehr.com
IE restricted site: HKU\.DEFAULT\...\123moviedownload.com -> www.123moviedownload.com
IE restricted site: HKU\.DEFAULT\...\123simsen.com -> www.123simsen.com

Da befinden sich 7492 mehr Seiten.


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2014-09-21 14:21 - 2014-09-21 14:21 - 00000000 ____A C:\Windows\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-269225853-1805347737-3918544349-1018\Control Panel\Desktop\\Wallpaper -> 
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 1) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

MSCONFIG\Services: AdobeFlashPlayerUpdateSvc => 3
MSCONFIG\Services: Apple Mobile Device => 2
MSCONFIG\Services: Bonjour Service => 2
MSCONFIG\Services: dgdersvc => 2
MSCONFIG\Services: FirebirdServerMAGIXInstance => 3
MSCONFIG\Services: GameConsoleService => 3
MSCONFIG\Services: gupdate1ca2f02c329b150 => 2
MSCONFIG\Services: gupdatem => 3
MSCONFIG\Services: gusvc => 3
MSCONFIG\Services: Hamachi2Svc => 2
MSCONFIG\Services: ICQ Service => 2
MSCONFIG\Services: IDriverT => 3
MSCONFIG\Services: IGDCTRL => 2
MSCONFIG\Services: iPod Service => 3
MSCONFIG\Services: LightScribeService => 2
MSCONFIG\Services: Macromedia Licensing Service => 3
MSCONFIG\Services: MAGIX StartUp Analyze Service => 2
MSCONFIG\Services: McComponentHostService => 3
MSCONFIG\Services: MozillaMaintenance => 3
MSCONFIG\Services: NAUpdate => 2
MSCONFIG\Services: nvsvc => 2
MSCONFIG\Services: nvUpdatusService => 2
MSCONFIG\Services: PDAgent => 2
MSCONFIG\Services: PDEngine => 3
MSCONFIG\Services: RichVideo => 2
MSCONFIG\Services: SBSDWSCService => 2
MSCONFIG\Services: Steam Client Service => 3
MSCONFIG\Services: Stereo Service => 2
MSCONFIG\Services: SwitchBoard => 3
MSCONFIG\Services: TeamViewer5 => 2
MSCONFIG\Services: TeamViewer6 => 2
MSCONFIG\Services: TeamViewer7 => 2
MSCONFIG\Services: VMLiteService => 2
MSCONFIG\Services: WinVNC4 => 2
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Exif Launcher S.lnk => C:\Windows\pss\Exif Launcher S.lnk.CommonStartup
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^FRITZ!DSL Startcenter.lnk => C:\Windows\pss\FRITZ!DSL Startcenter.lnk.CommonStartup
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^GamersFirst LIVE!.lnk => C:\Windows\pss\GamersFirst LIVE!.lnk.CommonStartup
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^GomezPEER.lnk => C:\Windows\pss\GomezPEER.lnk.CommonStartup
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^LOLRecorder.lnk => C:\Windows\pss\LOLRecorder.lnk.CommonStartup
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^McAfee Security Scan Plus.lnk => C:\Windows\pss\McAfee Security Scan Plus.lnk.CommonStartup
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Microsoft Office.lnk => C:\Windows\pss\Microsoft Office.lnk.CommonStartup
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^NewShortcut1.lnk => C:\Windows\pss\NewShortcut1.lnk.CommonStartup
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^p6_19_erinnerung.lnk => C:\Windows\pss\p6_19_erinnerung.lnk.CommonStartup
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^phase-6 Reminder.lnk => C:\Windows\pss\phase-6 Reminder.lnk.CommonStartup
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^SmartSVN 7.5 (background).lnk => C:\Windows\pss\SmartSVN 7.5 (background).lnk.CommonStartup
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Status Monitor.lnk => C:\Windows\pss\Status Monitor.lnk.CommonStartup
MSCONFIG\startupfolder: C:^Users^Kamil1^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Dropbox.lnk => C:\Windows\pss\Dropbox.lnk.Startup
MSCONFIG\startupfolder: C:^Users^Kamil1^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Facebook Messenger.lnk => C:\Windows\pss\Facebook Messenger.lnk.Startup
MSCONFIG\startupfolder: C:^Users^Kamil1^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^FRITZ!DSL Internet.lnk => C:\Windows\pss\FRITZ!DSL Internet.lnk.Startup
MSCONFIG\startupfolder: C:^Users^Kamil1^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^OpenOffice.org 3.2.lnk => C:\Windows\pss\OpenOffice.org 3.2.lnk.Startup
MSCONFIG\startupfolder: C:^Users^Kamil1^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^tcbhn.lnk => C:\Windows\pss\tcbhn.lnk.Startup
MSCONFIG\startupfolder: C:^Users^Kamil1^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^update.bat => C:\Windows\pss\update.bat.Startup
MSCONFIG\startupreg: 4StoryPrePatch => "C:\Program Files (x86)\Gameforge4D\4Story_TR\PrePatch.exe"
MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: Adobe Reader Speed Launcher => "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe"
MSCONFIG\startupreg: AdobeAAMUpdater-1.0 => "C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe"
MSCONFIG\startupreg: AdobeCS5ServiceManager => "C:\Program Files (x86)\Common Files\Adobe\CS5ServiceManager\CS5ServiceManager.exe" -launchedbylogin
MSCONFIG\startupreg: AdobeCS6ServiceManager => "C:\Program Files (x86)\Common Files\Adobe\CS6ServiceManager\CS6ServiceManager.exe" -launchedbylogin
MSCONFIG\startupreg: Akamai NetSession Interface => "C:\Users\Kamil1\AppData\Local\Akamai\netsession_win.exe"
MSCONFIG\startupreg: AlcoholAutomount => "C:\Program Files (x86)\Alcohol Soft\Alcohol 120\axcmd.exe" /automount
MSCONFIG\startupreg: ApnUpdater => "C:\Program Files (x86)\Ask.com\Updater\Updater.exe"
MSCONFIG\startupreg: APSDaemon => "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
MSCONFIG\startupreg: avgnt => "C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe" /min
MSCONFIG\startupreg: Avira Systray => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
MSCONFIG\startupreg: AVMWlanClient => "C:\Program Files (x86)\avmwlanstick\wlangui.exe"
MSCONFIG\startupreg: B Register C: => 
MSCONFIG\startupreg: Babylon Client => "C:\Program Files (x86)\Babylon\Babylon-Pro\Babylon.exe" -AutoStart
MSCONFIG\startupreg: BabylonToolbar => "C:\Program Files (x86)\BabylonToolbar\BabylonToolbar\1.4.23.10\BabylonToolbarsrv.exe" /md I
MSCONFIG\startupreg: BCSSync => "C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe" /DelayServices
MSCONFIG\startupreg: BlueStacks Agent => "C:\Program Files (x86)\BlueStacks\HD-Agent.exe"
MSCONFIG\startupreg: BrMfcWnd => "C:\Program Files (x86)\Brother\Brmfcmon\BrMfcWnd.exe" /AUTORUN
MSCONFIG\startupreg: Browser Infrastructure Helper => C:\Users\Kamil1\AppData\Local\Smartbar\Application\Linkury.exe startup
MSCONFIG\startupreg: cacaoweb => "C:\Users\Kamil1\AppData\Roaming\cacaoweb\cacaoweb.exe" -noplayer
MSCONFIG\startupreg: CLMLServer for HP TouchSmart => "c:\Program Files (x86)\Hewlett-Packard\TouchSmart\Media\Kernel\CLML\CLMLSvc.exe"
MSCONFIG\startupreg: ControlCenter3 => "C:\Program Files (x86)\Brother\ControlCenter3\brctrcen.exe" /autorun
MSCONFIG\startupreg: CXMon => "C:\Program Files (x86)\Hewlett-Packard\PhotoSmart\Photo Imaging\Hpi_Monitor.exe"
MSCONFIG\startupreg: DAEMON Tools Lite => "C:\Program Files (x86)\DAEMON Tools Lite1\DTLite.exe" -autorun
MSCONFIG\startupreg: Divix player => "C:\Users\Kamil1\AppData\Roaming\Divix.exe"
MSCONFIG\startupreg: DivXUpdate => "C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe" /CHECKNOW
MSCONFIG\startupreg: DVDAgent => "c:\Program Files (x86)\Hewlett-Packard\Media\DVD\DVDAgent.exe"
MSCONFIG\startupreg: EA Core => "C:\Program Files (x86)\Electronic Arts\EADM\Core.exe" -silent
MSCONFIG\startupreg: EaseUS EPM tray => "C:\Program Files (x86)\EaseUS\EaseUS Partition Master 9.3.0\bin\EpmNews.exe"
MSCONFIG\startupreg: Facebook Update => "C:\Users\Kamil1\AppData\Local\Facebook\Update\FacebookUpdate.exe" /c /nocrashserver
MSCONFIG\startupreg: facemoods => "C:\Program Files (x86)\facemoods.com\facemoods\1.4.17.1\facemoodssrv.exe" /md I
MSCONFIG\startupreg: Flashget => "C:\Program Files (x86)\FlashGet\FlashGet.exe" /min
MSCONFIG\startupreg: Google => C:\Users\Kamil1\AppData\Roaming\explorer.exe
MSCONFIG\startupreg: HP Health Check Scheduler => c:\Program Files (x86)\Hewlett-Packard\HP Health Check\HPHC_Scheduler.exe
MSCONFIG\startupreg: HP Software Update => c:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe
MSCONFIG\startupreg: HPADVISOR => C:\Program Files (x86)\Hewlett-Packard\HP Advisor\HPAdvisor.exe autorun=AUTORUN
MSCONFIG\startupreg: hpsysdrv => c:\hp\support\hpsysdrv.exe
MSCONFIG\startupreg: IAAnotif => "C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\iaanotif.exe"
MSCONFIG\startupreg: IndexSearch => "C:\Program Files (x86)\ScanSoft\PaperPort\IndexSearch.exe"
MSCONFIG\startupreg: InstallValidator.exe.FA87EC44_C38F_4148_93A1_FF4A64A2B707 => C:\Program Files (x86)\National Instruments\Shared\NIUninstaller\InstallValidator.exe -s
MSCONFIG\startupreg: iTunesHelper => "C:\Program Files (x86)\iTunes\iTunesHelper.exe"
MSCONFIG\startupreg: KBD => C:\Program Files (x86)\Hewlett-Packard\KBD\KbdStub.EXE
MSCONFIG\startupreg: KORG USB-MIDI Driver => C:\Program Files (x86)\KORG\KORG USB-MIDI Driver\EsHelper2.exe /s
MSCONFIG\startupreg: LightScribe Control Panel => C:\Program Files (x86)\Common Files\LightScribe\LightScribeControlPanel.exe -hidden
MSCONFIG\startupreg: LogMeIn Hamachi Ui => "C:\Program Files (x86)\LogMeIn Hamachi2\hamachi-2-ui.exe" --auto-start
MSCONFIG\startupreg: Microsoft Default Manager => "C:\Program Files (x86)\Microsoft\Search Enhancement Pack\Default Manager\DefMgr.exe" -resume
MSCONFIG\startupreg: Microsoft Works Update Detection => "C:\Program Files (x86)\Common Files\Microsoft Shared\Works Shared\WkUFind.exe"
MSCONFIG\startupreg: MicroUpdate => C:\Users\Kamil1\Desktop\MSDCSC\J1JyKLvKDB0H\msdcsc.exe
MSCONFIG\startupreg: msnmsgr => "C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe" /background
MSCONFIG\startupreg: mstwain32 => C:\Users\Kamil1\AppData\Roaming\mstwain32.exe
MSCONFIG\startupreg: NBAgent => "C:\Program Files (x86)\Nero\Nero 11\Nero BackItUp\NBAgent.exe" /WinStart
MSCONFIG\startupreg: NeroCheck => C:\Windows\SysWOW64\NeroCheck.exe
MSCONFIG\startupreg: Otshot => c:\program files\otshot\otshot.exe -minimize
MSCONFIG\startupreg: PaperPort PTD => "C:\Program Files (x86)\ScanSoft\PaperPort\pptd40nt.exe"
MSCONFIG\startupreg: PDFPrint => "C:\Program Files (x86)\PDF24\pdf24.exe"
MSCONFIG\startupreg: Performance Center => "C:\Program Files (x86)\Ascentive\Performance Center\ApcMain.exe" -m
MSCONFIG\startupreg: PPort11reminder => "C:\Program Files (x86)\ScanSoft\PaperPort\Ereg\Ereg.exe" -r "C:\ProgramData\ScanSoft\PaperPort\11\Config\Ereg\Ereg.ini"
MSCONFIG\startupreg: PWRISOVM.EXE => "C:\Program Files (x86)\PowerISO\PWRISOVM.EXE"
MSCONFIG\startupreg: QuickTime Task => "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
MSCONFIG\startupreg: RGSC => C:\Program Files (x86)\Rockstar Games\Rockstar Games Social Club\RGSCLauncher.exe /silent
MSCONFIG\startupreg: RoboForm => "C:\Program Files (x86)\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe"
MSCONFIG\startupreg: SearchEngineProtection => C:\Program Files (x86)\Gamesbar\SearchEngineProtection.exe
MSCONFIG\startupreg: Share-to-Web Namespace Daemon => "C:\Program Files (x86)\Hewlett-Packard\PhotoSmart\HP Share-to-Web\hpgs2wnd.exe"
MSCONFIG\startupreg: Shockwave Updater => C:\Windows\SysWOW64\Adobe\Shockwave 11\SwHelper_1151601.exe -Update -1151601 -"Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; WOW64; Trident/4.0; FBSMTWB; GTB6.6; SLCC1; .NET CLR 2.0.50727; Media Center PC 5.0; .NET CLR 3.5.21022; FDM; .NET CLR 3.5.30729; .NET CLR 1.1.4322; .NET CLR 3.0.30729; ShopperReports 3.0.485.0; SRS_IT_E8790270B276545735A090; .NET4.0C; .NET4.0E; AskTbUT2V5/5.9.1.14019)" -"hxxp://www.southpark.de/arcade/cc/cheesypoofs/?content=inner&"
MSCONFIG\startupreg: Sidebar => C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
MSCONFIG\startupreg: Skype => "C:\Program Files (x86)\Skype\Phone\Skype2.exe" /nosplash /minimized
MSCONFIG\startupreg: SmartMenu => %programFiles%\Hewlett-Packard\HP MediaSmart\SmartMenu.exe
MSCONFIG\startupreg: Speech Recognition => "C:\Windows\Speech\Common\sapisvr.exe" -SpeechUX -Startup
MSCONFIG\startupreg: Spotify Web Helper => "C:\Users\Performance\AppData\Roaming\Spotify\SpotifyWebHelper.exe"
MSCONFIG\startupreg: SpybotSD TeaTimer => C:\Program Files (x86)\Spybot - Search & Destroy\TeaTimer.exe
MSCONFIG\startupreg: SSBkgdUpdate => "C:\Program Files (x86)\Common Files\Scansoft Shared\SSBkgdUpdate\SSBkgdupdate.exe" -Embedding -boot
MSCONFIG\startupreg: Steam => "C:\Program Files (x86)\Steam\Steam.exe" -silent
MSCONFIG\startupreg: SweetIM => C:\Program Files (x86)\SweetIM\Messenger\SweetIM.exe
MSCONFIG\startupreg: SwitchBoard => "C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe"
MSCONFIG\startupreg: TkBellExe => "C:\Program Files (x86)\Real\RealPlayer\update\realsched.exe"  -osboot
MSCONFIG\startupreg: TrayServer => "C:\Program Files (x86)\MAGIX\Video_deluxe_MX_Premium_Sonderedition\TrayServer_de.exe"
MSCONFIG\startupreg: TSMAgent => "c:\Program Files (x86)\Hewlett-Packard\TouchSmart\Media\TSMAgent.exe"
MSCONFIG\startupreg: TuneMyComputer => C:\Windows\system32\backup\updatelauncher.exe
MSCONFIG\startupreg: UpdateP2GoShortCut => "c:\Program Files (x86)\CyberLink\Power2Go\MUITransfer\MUIStartMenu.exe" "c:\Program Files (x86)\CyberLink\Power2Go" UpdateWithCreateOnce "SOFTWARE\CyberLink\Power2Go\6.0"
MSCONFIG\startupreg: UpdatePDRShortCut => "C:\Program Files (x86)\CyberLink\PowerDirector\MUITransfer\MUIStartMenu.exe" "C:\Program Files (x86)\CyberLink\PowerDirector" UpdateWithCreateOnce "Software\CyberLink\PowerDirector\7.0"
MSCONFIG\startupreg: UpdatePSTShortCut => "c:\Program Files (x86)\CyberLink\CyberLink DVD Suite Deluxe\MUITransfer\MUIStartMenu.exe" "c:\Program Files (x86)\CyberLink\CyberLink DVD Suite Deluxe" UpdateWithCreateOnce "Software\CyberLink\PowerStarter"
MSCONFIG\startupreg: Vagex => C:\Users\Kamil1\Desktop\All Archievs\Youtube bot\Vagex.exe
MSCONFIG\startupreg: vmware-tray.exe => "C:\Program Files (x86)\VMware\VMware Workstation\vmware-tray.exe"
MSCONFIG\startupreg: VOX USB-MIDI Driver => C:\Program Files (x86)\VOX\USB-MIDI Driver\EsHelper2.exe /s
MSCONFIG\startupreg: WebcamMaxAutoRun => "C:\Program Files (x86)\WebcamMax\WebcamMax.exe" -a
MSCONFIG\startupreg: Windows Defender => %programFiles%\Windows Defender\MSASCui.exe -hide
MSCONFIG\startupreg: Windows Update => C:\Windows\system32\backup\updatelauncher.exe
MSCONFIG\startupreg: WMPNSCFG => C:\Program Files (x86)\Windows Media Player\WMPNSCFG.exe
MSCONFIG\startupreg: YourFile DownloaderInstaller Starter => -startup
         

Alt 07.01.2016, 15:24   #28
xCrUnk
 
[Windows Vista] PC öffnet keine Programme mehr! - Standard

[Windows Vista] PC öffnet keine Programme mehr!



Addition.txt Part 2
Code:
ATTFilter
==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [WinCollab-Out-UDP] => (Allow) %ProgramFiles%\Windows Collaboration\WinCollab.exe
FirewallRules: [WinCollab-In-UDP] => (Allow) %ProgramFiles%\Windows Collaboration\WinCollab.exe
FirewallRules: [WinCollab-Out-TCP] => (Allow) %ProgramFiles%\Windows Collaboration\WinCollab.exe
FirewallRules: [WinCollab-In-TCP] => (Allow) %ProgramFiles%\Windows Collaboration\WinCollab.exe
FirewallRules: [WinCollab-DFSR-Out-TCP] => (Allow) %SystemRoot%\system32\dfsr.exe
FirewallRules: [WinCollab-DFSR-In-TCP] => (Allow) %SystemRoot%\system32\dfsr.exe
FirewallRules: [TCP Query User{94903677-E019-459D-8EB3-EC114032B658}C:\program files (x86)\flashget\flashget.exe] => (Block) C:\program files (x86)\flashget\flashget.exe
FirewallRules: [UDP Query User{079FDD24-E5DC-4B46-A193-96D81D1F0047}C:\program files (x86)\flashget\flashget.exe] => (Block) C:\program files (x86)\flashget\flashget.exe
FirewallRules: [TCP Query User{F1D1561D-1E4A-41D0-B9A3-0D3B95D27AA6}C:\program files (x86)\pando networks\media booster\pmb.exe] => (Block) C:\program files (x86)\pando networks\media booster\pmb.exe
FirewallRules: [UDP Query User{8084515A-62C5-4B4D-90AD-BC4D3672B16E}C:\program files (x86)\pando networks\media booster\pmb.exe] => (Block) C:\program files (x86)\pando networks\media booster\pmb.exe
FirewallRules: [TCP Query User{0F0A48BD-886E-482F-A39F-8044C69B2634}C:\program files (x86)\skype\phone\skype.exe] => (Block) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [UDP Query User{9211DE94-55A7-40A2-9397-034AF65852DE}C:\program files (x86)\skype\phone\skype.exe] => (Block) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [TCP Query User{6B0131A5-918A-4E6F-8400-CCB859C55085}C:\program files (x86)\flashget\flashget.exe] => (Block) C:\program files (x86)\flashget\flashget.exe
FirewallRules: [UDP Query User{9FFE5221-6DCC-45D3-9265-EFCF93B815D4}C:\program files (x86)\flashget\flashget.exe] => (Block) C:\program files (x86)\flashget\flashget.exe
FirewallRules: [TCP Query User{CAB8FAB9-A6C7-418D-9734-317EACD8AF45}C:\program files (x86)\skype\phone\skype.exe] => (Block) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [UDP Query User{32A29E2E-9595-494A-AAFF-64C2CF359D93}C:\program files (x86)\skype\phone\skype.exe] => (Block) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [TCP Query User{E419F666-68D4-419D-B803-759279283BB2}C:\program files (x86)\icq7.1\icq.exe] => (Allow) C:\program files (x86)\icq7.1\icq.exe
FirewallRules: [UDP Query User{26D4E5F7-1388-41FC-A03D-BC3707BA637E}C:\program files (x86)\icq7.1\icq.exe] => (Allow) C:\program files (x86)\icq7.1\icq.exe
FirewallRules: [TCP Query User{19572877-235C-405A-8778-F4CD5FDCCCA3}C:\program files (x86)\icq7.1\icq.exe] => (Allow) C:\program files (x86)\icq7.1\icq.exe
FirewallRules: [UDP Query User{F8828C41-8595-4525-8784-E5F487B99F38}C:\program files (x86)\icq7.1\icq.exe] => (Allow) C:\program files (x86)\icq7.1\icq.exe
FirewallRules: [TCP Query User{301F9ECB-574C-4176-8FC2-5374A2FCCA24}C:\program files (x86)\windows live\messenger\msnmsgr.exe] => (Allow) C:\program files (x86)\windows live\messenger\msnmsgr.exe
FirewallRules: [TCP Query User{8D9BC5A6-6355-4FF5-86F5-08C19591E12C}C:\program files (x86)\internet explorer\iexplore.exe] => (Block) C:\program files (x86)\internet explorer\iexplore.exe
FirewallRules: [UDP Query User{93E622F0-FA8D-4981-88C4-72001134FAD2}C:\program files (x86)\internet explorer\iexplore.exe] => (Block) C:\program files (x86)\internet explorer\iexplore.exe
FirewallRules: [TCP Query User{21E76D77-EC3D-4942-B2C1-470F08C1F85E}C:\program files (x86)\torrentbitch\torrentbitch.exe] => (Block) C:\program files (x86)\torrentbitch\torrentbitch.exe
FirewallRules: [UDP Query User{200D781F-34BD-4FD7-8112-E27FEEB7B013}C:\program files (x86)\torrentbitch\torrentbitch.exe] => (Block) C:\program files (x86)\torrentbitch\torrentbitch.exe
FirewallRules: [{8D15F234-2B4F-4587-B347-FFE0A604CCAF}] => (Allow) C:\Program Files (x86)\Pinnacle\Studio 14\Programs\RM.exe
FirewallRules: [{72DB874E-A8D1-41B1-A911-F715CF45A0E9}] => (Allow) C:\Program Files (x86)\Pinnacle\Studio 14\Programs\RM.exe
FirewallRules: [{ADA49502-97BD-4AB6-B70B-0C8D86902433}] => (Allow) C:\Program Files (x86)\Pinnacle\Studio 14\Programs\Studio.exe
FirewallRules: [{3DE08975-D06C-47AB-BDBC-0DA63DB4A59E}] => (Allow) C:\Program Files (x86)\Pinnacle\Studio 14\Programs\Studio.exe
FirewallRules: [{4D3878F0-0EEC-427E-A02B-DE17E276F792}] => (Allow) C:\Program Files (x86)\Pinnacle\Studio 14\Programs\umi.exe
FirewallRules: [{D170F12D-423D-4F80-A48B-2A202D01C264}] => (Allow) C:\Program Files (x86)\Pinnacle\Studio 14\Programs\umi.exe
FirewallRules: [{1125A3D8-C0A0-47A7-8164-CD4FBD7F9072}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{6E95FE67-3325-4E05-AD28-66065EB00E15}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [TCP Query User{FA26B2F6-7A57-4EC5-A876-21C4A53C1B95}C:\program files (x86)\concept design\onlinetv 5\onlinetv.exe] => (Allow) C:\program files (x86)\concept design\onlinetv 5\onlinetv.exe
FirewallRules: [UDP Query User{9AF8E042-17ED-42B2-B054-0AE95756BED7}C:\program files (x86)\concept design\onlinetv 5\onlinetv.exe] => (Allow) C:\program files (x86)\concept design\onlinetv 5\onlinetv.exe
FirewallRules: [TCP Query User{17BEB7A3-92F5-4F3A-870A-50CF72EF3720}C:\program files (x86)\realvnc\vnc4\vncviewer.exe] => (Allow) C:\program files (x86)\realvnc\vnc4\vncviewer.exe
FirewallRules: [UDP Query User{D74231FB-723F-4F01-BDD3-46F4A73A1BCF}C:\program files (x86)\realvnc\vnc4\vncviewer.exe] => (Allow) C:\program files (x86)\realvnc\vnc4\vncviewer.exe
FirewallRules: [TCP Query User{3CF0A770-01E6-4334-A0ED-713F27C5BA8B}C:\users\kamil1\appdata\local\microsoft\windows\temporary internet files\content.ie5\80et5faz\umbrella-windows-03.13.81-beta[1].exe] => (Allow) C:\users\kamil1\appdata\local\microsoft\windows\temporary internet files\content.ie5\80et5faz\umbrella-windows-03.13.81-beta[1].exe
FirewallRules: [UDP Query User{73932543-8CE6-415C-AE1C-02D4EF59DFB6}C:\users\kamil1\appdata\local\microsoft\windows\temporary internet files\content.ie5\80et5faz\umbrella-windows-03.13.81-beta[1].exe] => (Allow) C:\users\kamil1\appdata\local\microsoft\windows\temporary internet files\content.ie5\80et5faz\umbrella-windows-03.13.81-beta[1].exe
FirewallRules: [TCP Query User{DA973C35-3057-4369-B57D-B22165849C14}C:\program files (x86)\charles\charles.exe] => (Allow) C:\program files (x86)\charles\charles.exe
FirewallRules: [UDP Query User{1B06AA1B-5ABA-495D-BD25-BCFB66B94EDF}C:\program files (x86)\charles\charles.exe] => (Allow) C:\program files (x86)\charles\charles.exe
FirewallRules: [{019AB42D-0EA1-47D7-86A3-3802E4641145}] => (Allow) C:\Program Files (x86)\iTunes\iTunes.exe
FirewallRules: [{1C86E875-4A29-4BDE-AC7E-0F1F48FABBEB}] => (Allow) C:\Program Files (x86)\iTunes\iTunes.exe
FirewallRules: [{33B69A58-AF6F-4F10-8D41-403B6E395D3D}] => (Allow) C:\Users\Kamil1\AppData\Local\Temp\Blizzard Installer Bootstrap - 0083c7c3\Installer.exe
FirewallRules: [{98064C50-F09A-4893-B4EE-CDD011AE30CE}] => (Allow) C:\Users\Kamil1\AppData\Local\Temp\Blizzard Installer Bootstrap - 0083c7c3\Installer.exe
FirewallRules: [{5CAB9E15-E437-47C0-9001-2706ADF419F2}] => (Allow) LPort=3724
FirewallRules: [TCP Query User{AB56A525-6D03-47E3-ACBE-8109658BFD15}C:\users\public\games\world of warcraft\launcher.exe] => (Allow) C:\users\public\games\world of warcraft\launcher.exe
FirewallRules: [UDP Query User{0D3AE889-0DBD-493C-B49C-7F826709B340}C:\users\public\games\world of warcraft\launcher.exe] => (Allow) C:\users\public\games\world of warcraft\launcher.exe
FirewallRules: [TCP Query User{E6F33715-4259-490F-991E-8B51D661BC4F}C:\users\public\games\world of warcraft\wow-3.2.0.10192-to-3.3.0.10958-dede-downloader.exe] => (Allow) C:\users\public\games\world of warcraft\wow-3.2.0.10192-to-3.3.0.10958-dede-downloader.exe
FirewallRules: [UDP Query User{A395436B-41F8-4A34-8727-AAA6A98BDC83}C:\users\public\games\world of warcraft\wow-3.2.0.10192-to-3.3.0.10958-dede-downloader.exe] => (Allow) C:\users\public\games\world of warcraft\wow-3.2.0.10192-to-3.3.0.10958-dede-downloader.exe
FirewallRules: [TCP Query User{2226CA53-64CD-46E0-9951-4D5C87E34ABC}C:\users\public\games\world of warcraft\wow-2.1.1.1897-engb-tools-downloader.exe] => (Allow) C:\users\public\games\world of warcraft\wow-2.1.1.1897-engb-tools-downloader.exe
FirewallRules: [UDP Query User{7F29CEDA-539C-48FE-A3A8-639EFB18FE9A}C:\users\public\games\world of warcraft\wow-2.1.1.1897-engb-tools-downloader.exe] => (Allow) C:\users\public\games\world of warcraft\wow-2.1.1.1897-engb-tools-downloader.exe
FirewallRules: [TCP Query User{D4AEB750-89D6-4015-90B8-7A85638ED672}C:\users\public\games\world of warcraft\backgrounddownloader.exe] => (Allow) C:\users\public\games\world of warcraft\backgrounddownloader.exe
FirewallRules: [UDP Query User{EE46C11C-F151-4235-AF2F-96AA0016988D}C:\users\public\games\world of warcraft\backgrounddownloader.exe] => (Allow) C:\users\public\games\world of warcraft\backgrounddownloader.exe
FirewallRules: [{C46AF485-4913-4DF1-859A-F42FDB07E859}] => (Allow) C:\PacSteamT\steam.exe
FirewallRules: [{28F84FCC-1B19-4E32-8C9C-81F2150642B7}] => (Allow) C:\PacSteamT\steam.exe
FirewallRules: [{FC1A3B01-2ECF-4443-9D18-2B10277D1FB5}] => (Allow) C:\Program Files (x86)\FRITZ!DSL\IGDCTRL.EXE
FirewallRules: [{CFF53FCD-564A-4E58-B54A-F7F6B0B9609A}] => (Allow) C:\Program Files (x86)\FRITZ!DSL\IGDCTRL.EXE
FirewallRules: [{67753F62-70CE-48A0-A6D0-2521F8D598A0}] => (Allow) C:\Program Files (x86)\FRITZ!DSL\FBOXUPD.EXE
FirewallRules: [{27933F63-AD01-40D2-AB8E-68801142D2E9}] => (Allow) C:\Program Files (x86)\FRITZ!DSL\FBOXUPD.EXE
FirewallRules: [{496604A6-3464-4C72-AD4A-55ACB7AB6B5C}] => (Allow) C:\Program Files (x86)\FRITZ!DSL\WebwaIgd.exe
FirewallRules: [{66816663-621F-4CD8-AC3D-25ED5C02CF4C}] => (Allow) C:\Program Files (x86)\FRITZ!DSL\WebwaIgd.exe
FirewallRules: [{36868AD7-6499-4D04-8B5A-9A972F6221BA}] => (Allow) E:\fsetup.exe
FirewallRules: [{E041461B-602B-4DBD-8AE0-95C72FF564C3}] => (Allow) E:\fsetup.exe
FirewallRules: [{1A4AF8E3-B9A1-4962-8734-A6B884E7BCDF}] => (Allow) C:\Windows\SysWOW64\muzapp.exe
FirewallRules: [{EB4E12A3-4B3F-40BE-9306-877F830C6AC4}] => (Allow) C:\Windows\SysWOW64\muzapp.exe
FirewallRules: [{9FC4CFDD-BD2A-4F2A-9D7E-41DEAB904493}] => (Allow) C:\Downloads\Steam\Steam.exe
FirewallRules: [{F3268DA6-FBD5-4FD7-BC81-9C4370D3EAA1}] => (Allow) C:\Downloads\Steam\Steam.exe
FirewallRules: [{E56B9257-FA7F-42CB-95C2-F2AC04D96A78}] => (Allow) C:\Program Files (x86)\FRITZ!DSL\FBOXUPD.EXE
FirewallRules: [{4618FF9C-AC5B-4DFD-8CA7-2370415B3BCB}] => (Allow) C:\Program Files (x86)\FRITZ!DSL\FBOXUPD.EXE
FirewallRules: [{4C496DEF-D1B5-4E3F-ABFE-C8388AC16AB4}] => (Allow) C:\Program Files (x86)\FRITZ!DSL\IGDCTRL.EXE
FirewallRules: [{C4D41941-D88B-4D6B-BAC9-F1BBA5866E59}] => (Allow) C:\Program Files (x86)\FRITZ!DSL\IGDCTRL.EXE
FirewallRules: [{0F97B5C6-CB86-4172-869D-D194C0AC211D}] => (Allow) C:\Program Files (x86)\FRITZ!DSL\WebwaIgd.exe
FirewallRules: [{478FF8F2-D57D-459C-8854-2D9CCE365B9D}] => (Allow) C:\Program Files (x86)\FRITZ!DSL\WebwaIgd.exe
FirewallRules: [TCP Query User{18AF8BA4-C974-457E-9423-CEA613B8E5EB}C:\program files (x86)\pinnacle\studio 14\programs\studio.exe] => (Allow) C:\program files (x86)\pinnacle\studio 14\programs\studio.exe
FirewallRules: [UDP Query User{CAE2C850-6B65-4440-BDEB-6E99827AF711}C:\program files (x86)\pinnacle\studio 14\programs\studio.exe] => (Allow) C:\program files (x86)\pinnacle\studio 14\programs\studio.exe
FirewallRules: [{BE64387D-027B-4858-87B0-C4662249B69F}] => (Allow) C:\Downloads\Steam\steamapps\common\alien swarm\srcds.exe
FirewallRules: [{5B4335B3-F9B3-4BC2-852F-9A444E19793F}] => (Allow) C:\Downloads\Steam\steamapps\common\alien swarm\srcds.exe
FirewallRules: [TCP Query User{0B81DFD0-EA05-4CE7-A7AD-FC2E98038CCF}C:\program files (x86)\realvnc\vnc4\vncviewer.exe] => (Block) C:\program files (x86)\realvnc\vnc4\vncviewer.exe
FirewallRules: [UDP Query User{51C80EF2-5622-431B-ADFC-800307D0F0F7}C:\program files (x86)\realvnc\vnc4\vncviewer.exe] => (Block) C:\program files (x86)\realvnc\vnc4\vncviewer.exe
FirewallRules: [TCP Query User{1A749805-1F19-49C7-8FEB-F2406C70AA02}C:\users\kamil1\desktop\minecraft p-server\mcadmin.exe] => (Allow) C:\users\kamil1\desktop\minecraft p-server\mcadmin.exe
FirewallRules: [UDP Query User{9FA0B41B-C5D2-4220-8844-BB6D68DCABF1}C:\users\kamil1\desktop\minecraft p-server\mcadmin.exe] => (Allow) C:\users\kamil1\desktop\minecraft p-server\mcadmin.exe
FirewallRules: [TCP Query User{45D8172F-D63C-40E3-8E09-3A6899D03342}C:\users\kamil1\desktop\minecraft p server\mcadmin.exe] => (Allow) C:\users\kamil1\desktop\minecraft p server\mcadmin.exe
FirewallRules: [UDP Query User{B015727D-0F1A-4814-9A3F-7F96E15B9BFE}C:\users\kamil1\desktop\minecraft p server\mcadmin.exe] => (Allow) C:\users\kamil1\desktop\minecraft p server\mcadmin.exe
FirewallRules: [TCP Query User{8B7B4EA6-85AF-4C21-BB6A-67BC9305F770}C:\program files (x86)\java\jre6\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre6\bin\javaw.exe
FirewallRules: [UDP Query User{A3513943-8834-4237-9999-61A84029BE6C}C:\program files (x86)\java\jre6\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre6\bin\javaw.exe
FirewallRules: [TCP Query User{300F98DA-B891-4E9A-AD1B-EB004923EED6}C:\program files (x86)\java\jre6\bin\java.exe] => (Allow) C:\program files (x86)\java\jre6\bin\java.exe
FirewallRules: [UDP Query User{90A86940-7377-470E-9F04-2116F8751C47}C:\program files (x86)\java\jre6\bin\java.exe] => (Allow) C:\program files (x86)\java\jre6\bin\java.exe
FirewallRules: [TCP Query User{6D9252CF-7E05-4C1A-8BC7-9C1EB89386BB}C:\program files (x86)\audiosurf\engine\questviewer.exe] => (Allow) C:\program files (x86)\audiosurf\engine\questviewer.exe
FirewallRules: [UDP Query User{BCFBB2BF-B39F-42EA-AA24-420D56CE0EBF}C:\program files (x86)\audiosurf\engine\questviewer.exe] => (Allow) C:\program files (x86)\audiosurf\engine\questviewer.exe
FirewallRules: [{ECAACCEE-67D6-40BA-ADEF-0668DB89F026}] => (Allow) C:\PacSteamT\SteamApps\kindermausx5\counter-strike source\hl2.exe
FirewallRules: [{707A502F-504D-4D7F-8822-BBB893BCA816}] => (Allow) C:\PacSteamT\SteamApps\kindermausx5\counter-strike source\hl2.exe
FirewallRules: [TCP Query User{A132BEB2-57C3-4232-A9AA-046AD377577E}C:\program files (x86)\activision\call of duty - black ops\blackops.exe] => (Allow) C:\program files (x86)\activision\call of duty - black ops\blackops.exe
FirewallRules: [UDP Query User{FFB66D13-E3EC-4D90-B0F9-62CA773EFAF7}C:\program files (x86)\activision\call of duty - black ops\blackops.exe] => (Allow) C:\program files (x86)\activision\call of duty - black ops\blackops.exe
FirewallRules: [TCP Query User{28216B2C-FD31-4023-B755-945428D4A892}C:\program files (x86)\activision\call of duty - black ops\blackopsmp.exe] => (Allow) C:\program files (x86)\activision\call of duty - black ops\blackopsmp.exe
FirewallRules: [UDP Query User{E328DD80-B25A-4930-904D-F4B8308995CE}C:\program files (x86)\activision\call of duty - black ops\blackopsmp.exe] => (Allow) C:\program files (x86)\activision\call of duty - black ops\blackopsmp.exe
FirewallRules: [{6DF44ED0-C98A-487A-A839-1ADE71928E42}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\UbisoftGameLauncher.exe
FirewallRules: [{E2E29199-44E4-4EE5-B55F-99F2A6E5F86D}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\UbisoftGameLauncher.exe
FirewallRules: [TCP Query User{39C7D507-2FA0-473C-900A-253DE87E91A1}C:\program files (x86)\concept design\onlinetv 6\onlinetv.exe] => (Allow) C:\program files (x86)\concept design\onlinetv 6\onlinetv.exe
FirewallRules: [UDP Query User{C2DC83C3-5F67-4061-9058-19CB4D2C3CB3}C:\program files (x86)\concept design\onlinetv 6\onlinetv.exe] => (Allow) C:\program files (x86)\concept design\onlinetv 6\onlinetv.exe
FirewallRules: [{AF3726CA-A6DF-4D12-8C6E-B5317C3D8F77}] => (Allow) C:\Users\Public\Games\World of Warcraft\Launcher.exe
FirewallRules: [{D57F277E-2B38-434F-87C7-D552BFED9ABB}] => (Allow) C:\Users\Public\Games\World of Warcraft\Launcher.exe
FirewallRules: [TCP Query User{53F6FE2B-2F79-4CB0-B3EE-8669EFAC783B}C:\xampp\mysql\bin\mysqld.exe] => (Allow) C:\xampp\mysql\bin\mysqld.exe
FirewallRules: [UDP Query User{914CDCC3-06BD-4FC8-B581-EBA99633D405}C:\xampp\mysql\bin\mysqld.exe] => (Allow) C:\xampp\mysql\bin\mysqld.exe
FirewallRules: [{7A05CABB-1940-44E8-92A4-714BF0EF37D0}] => (Allow) LPort=80
FirewallRules: [{A9CE8F6B-8D9C-4CD8-9B80-B70327727EA6}] => (Allow) LPort=80
FirewallRules: [{7EA8BCFD-2E0F-4397-862B-5513D9347577}] => (Allow) LPort=80
FirewallRules: [{EC3393C4-4281-4E88-A11F-AB2BE91EE5A3}] => (Allow) C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WoW-x.x.x.x-4.0.0.12911-EU-Downloader.exe
FirewallRules: [{D671AF2E-8143-4623-9687-3778B7435C0B}] => (Allow) C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WoW-x.x.x.x-4.0.0.12911-EU-Downloader.exe
FirewallRules: [{F63F0790-F747-47EB-A29F-12C3DA0E9E2B}] => (Allow) C:\Users\Public\Games\World of Warcraft\Launcher.patch.exe
FirewallRules: [{AB72C65C-E630-45CB-99E0-0CC9FE71B05D}] => (Allow) C:\Users\Public\Games\World of Warcraft\Launcher.patch.exe
FirewallRules: [{84C75E11-F90E-4314-B781-BBD208E3A982}] => (Allow) C:\Program Files (x86)\Rockstar Games\Rockstar Games Social Club\RGSCLauncher.exe
FirewallRules: [{32F94C5C-1613-4AAA-ADB2-5D8B9C8C7010}] => (Allow) C:\Program Files (x86)\Rockstar Games\Rockstar Games Social Club\RGSCLauncher.exe
FirewallRules: [{81F56D8D-CD07-4974-808E-7F2034117F0D}] => (Allow) C:\Program Files (x86)\Rockstar Games\Grand Theft Auto IV\LaunchGTAIV.exe
FirewallRules: [{E68E9367-F09D-4C00-AD94-B2E6E8B32E74}] => (Allow) C:\Program Files (x86)\Rockstar Games\Grand Theft Auto IV\LaunchGTAIV.exe
FirewallRules: [TCP Query User{C54AAE09-4DC1-49F6-9EDC-9DCA34BB7059}C:\craftbukkitserver\java\bin\java.exe] => (Allow) C:\craftbukkitserver\java\bin\java.exe
FirewallRules: [UDP Query User{DCE4064A-E6A3-4F6E-8283-245F6E7842D9}C:\craftbukkitserver\java\bin\java.exe] => (Allow) C:\craftbukkitserver\java\bin\java.exe
FirewallRules: [TCP Query User{46634708-9615-42D5-A74F-5B84579A9F98}C:\users\kamil1\appdata\local\temp\rar$ex01.718\new folder\worms 4 mayhem.exe] => (Block) C:\users\kamil1\appdata\local\temp\rar$ex01.718\new folder\worms 4 mayhem.exe
FirewallRules: [UDP Query User{A68554D9-7613-4903-A06D-33E010CF051B}C:\users\kamil1\appdata\local\temp\rar$ex01.718\new folder\worms 4 mayhem.exe] => (Block) C:\users\kamil1\appdata\local\temp\rar$ex01.718\new folder\worms 4 mayhem.exe
FirewallRules: [TCP Query User{28EB16B9-5292-4E66-B91F-29AFB2C40D4A}C:\users\kamil1\desktop\worms 4\new folder\worms 4 mayhem.exe] => (Allow) C:\users\kamil1\desktop\worms 4\new folder\worms 4 mayhem.exe
FirewallRules: [UDP Query User{FFC545F5-7F90-49E7-AD2B-A1AD1AB7840F}C:\users\kamil1\desktop\worms 4\new folder\worms 4 mayhem.exe] => (Allow) C:\users\kamil1\desktop\worms 4\new folder\worms 4 mayhem.exe
FirewallRules: [TCP Query User{2AF4F137-ADF4-4410-A215-5BAD4AEA6893}C:\users\kamil1\desktop\worms 4 mayhem\worms 4 mayhem\worms 4 mayhem.exe] => (Allow) C:\users\kamil1\desktop\worms 4 mayhem\worms 4 mayhem\worms 4 mayhem.exe
FirewallRules: [UDP Query User{E44F5129-A2F1-45E4-8222-EC79F8C4A53F}C:\users\kamil1\desktop\worms 4 mayhem\worms 4 mayhem\worms 4 mayhem.exe] => (Allow) C:\users\kamil1\desktop\worms 4 mayhem\worms 4 mayhem\worms 4 mayhem.exe
FirewallRules: [TCP Query User{23971E2E-B866-4094-B4B9-3F1F2681CE5B}C:\program files (x86)\duty calls\binaries\win32\dutycalls.exe] => (Allow) C:\program files (x86)\duty calls\binaries\win32\dutycalls.exe
FirewallRules: [UDP Query User{6955A21B-1127-4A81-80E1-10F57489335F}C:\program files (x86)\duty calls\binaries\win32\dutycalls.exe] => (Allow) C:\program files (x86)\duty calls\binaries\win32\dutycalls.exe
FirewallRules: [{1A6E86A8-571E-4510-8426-EDA19A4EEF69}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404\Anno4.exe
FirewallRules: [{C290DEEE-8291-4E73-8CF5-5463AD83C23E}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404\Anno4.exe
FirewallRules: [{E12BCFC6-8563-4132-87D3-97E9D14D218B}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404\tools\Anno4Web.exe
FirewallRules: [{560E8DFD-CEBD-425E-97A7-46433C63978A}] => (Allow) C:\Program Files (x86)\Ubisoft\Related Designs\ANNO 1404\tools\Anno4Web.exe
FirewallRules: [TCP Query User{15CCBA2C-2970-4288-B669-92E5522AA64E}C:\program files (x86)\orbitdownloader\orbitnet.exe] => (Allow) C:\program files (x86)\orbitdownloader\orbitnet.exe
FirewallRules: [UDP Query User{61A5B4C2-D21C-417D-BD04-6AD0BDBEFAC3}C:\program files (x86)\orbitdownloader\orbitnet.exe] => (Allow) C:\program files (x86)\orbitdownloader\orbitnet.exe
FirewallRules: [{1118C988-750A-444F-9B63-19019E694C04}] => (Allow) C:\Program Files (x86)\Electronic Arts\Need for Speed(TM) Hot Pursuit\Launcher.exe
FirewallRules: [{88088EA9-205C-4966-8E7C-662E04F560A3}] => (Allow) C:\Program Files (x86)\Electronic Arts\Need for Speed(TM) Hot Pursuit\Launcher.exe
FirewallRules: [TCP Query User{D0BE8D3E-BAD9-441E-AB12-D00DADE3D0C8}C:\aeriagames\wolfteam-de\wolfteam.bin] => (Allow) C:\aeriagames\wolfteam-de\wolfteam.bin
FirewallRules: [UDP Query User{BA71F058-B0FF-4441-A695-C6703AF493F2}C:\aeriagames\wolfteam-de\wolfteam.bin] => (Allow) C:\aeriagames\wolfteam-de\wolfteam.bin
FirewallRules: [TCP Query User{CC42EA13-B369-47E5-83D0-A3FAAC3053A4}C:\users\kamil1\appdata\roaming\gameranger\gameranger\gameranger.exe] => (Allow) C:\users\kamil1\appdata\roaming\gameranger\gameranger\gameranger.exe
FirewallRules: [UDP Query User{6464B9B6-1A88-4D0F-8ED8-968757AD3B66}C:\users\kamil1\appdata\roaming\gameranger\gameranger\gameranger.exe] => (Allow) C:\users\kamil1\appdata\roaming\gameranger\gameranger\gameranger.exe
FirewallRules: [TCP Query User{A7E12A65-F63B-495D-9150-871146B4B6B9}C:\program files (x86)\firefly studios\stronghold crusader\stronghold crusader.exe] => (Allow) C:\program files (x86)\firefly studios\stronghold crusader\stronghold crusader.exe
FirewallRules: [UDP Query User{3E538EC7-AE20-4CA2-BA7B-0171C8FAEA3B}C:\program files (x86)\firefly studios\stronghold crusader\stronghold crusader.exe] => (Allow) C:\program files (x86)\firefly studios\stronghold crusader\stronghold crusader.exe
FirewallRules: [TCP Query User{6E450FB9-3F5C-41A0-9B6D-4B4AD9F32D64}C:\windows\syswow64\dplaysvr.exe] => (Allow) C:\windows\syswow64\dplaysvr.exe
FirewallRules: [UDP Query User{ABFE3D62-DA8A-44BF-9ED4-544C7D0655CB}C:\windows\syswow64\dplaysvr.exe] => (Allow) C:\windows\syswow64\dplaysvr.exe
FirewallRules: [TCP Query User{C58F67FB-2294-4D0C-8AA9-D665B9B32AFE}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [UDP Query User{0E6D6A64-E34F-464A-B76D-34F91ED5A0CA}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [TCP Query User{1764BAAA-9A01-4668-80B6-50FB2D06B0D4}C:\program files (x86)\ea sports\fifa 11\game\fifa.exe] => (Allow) C:\program files (x86)\ea sports\fifa 11\game\fifa.exe
FirewallRules: [UDP Query User{092CEE3C-C392-4A9E-B459-22ACCC8B0817}C:\program files (x86)\ea sports\fifa 11\game\fifa.exe] => (Allow) C:\program files (x86)\ea sports\fifa 11\game\fifa.exe
FirewallRules: [TCP Query User{D718E213-4B54-483D-92D4-D2D7E86E61EC}C:\program files (x86)\electronic arts\need for speed(tm) hot pursuit\nfs11.exe] => (Allow) C:\program files (x86)\electronic arts\need for speed(tm) hot pursuit\nfs11.exe
FirewallRules: [UDP Query User{283FD888-8A51-4626-9816-D899BD2029A2}C:\program files (x86)\electronic arts\need for speed(tm) hot pursuit\nfs11.exe] => (Allow) C:\program files (x86)\electronic arts\need for speed(tm) hot pursuit\nfs11.exe
FirewallRules: [{CF34ED3E-9BCE-4A90-8471-B2E1768F42DE}] => (Allow) C:\Program Files (x86)\Software4u\iPhone Explorer\Software4u.IPhoneExplorer.exe
FirewallRules: [{152EB6E4-194F-4E0B-B7EC-FE22C02A42DC}] => (Allow) C:\Program Files (x86)\Software4u\iPhone Explorer\Software4u.IPhoneExplorer.exe
FirewallRules: [TCP Query User{CBC60E6B-BDBC-48DE-BF5D-0A1F719C0E31}C:\program files (x86)\valve\portal 2\portal2.exe] => (Allow) C:\program files (x86)\valve\portal 2\portal2.exe
FirewallRules: [UDP Query User{64FB9A76-6C13-4453-9AD2-BF5EE695A024}C:\program files (x86)\valve\portal 2\portal2.exe] => (Allow) C:\program files (x86)\valve\portal 2\portal2.exe
FirewallRules: [TCP Query User{08F3BED1-B86F-4765-B7CB-2207EA539F55}C:\program files (x86)\gomez\gomezpeer\agents\gozilla\runtime\gozilla.exe] => (Allow) C:\program files (x86)\gomez\gomezpeer\agents\gozilla\runtime\gozilla.exe
FirewallRules: [UDP Query User{51382549-BF0C-4A65-B434-01E44B7B4A7B}C:\program files (x86)\gomez\gomezpeer\agents\gozilla\runtime\gozilla.exe] => (Allow) C:\program files (x86)\gomez\gomezpeer\agents\gozilla\runtime\gozilla.exe
FirewallRules: [TCP Query User{2A9EF1E3-2832-41C3-97EA-7FBA171BD634}C:\program files (x86)\gomez\gomezpeer2\agents\gozilla\runtime\gozilla.exe] => (Allow) C:\program files (x86)\gomez\gomezpeer2\agents\gozilla\runtime\gozilla.exe
FirewallRules: [UDP Query User{D3D55ECB-060E-4896-BE58-B88FAC277E0E}C:\program files (x86)\gomez\gomezpeer2\agents\gozilla\runtime\gozilla.exe] => (Allow) C:\program files (x86)\gomez\gomezpeer2\agents\gozilla\runtime\gozilla.exe
FirewallRules: [{79FC59B2-EF58-4863-B2AE-3BFAF21FEC88}] => (Allow) C:\Program Files (x86)\Vuze\Azureus.exe
FirewallRules: [{1F4F810E-EC14-42F0-ABBB-9357CC0189CC}] => (Allow) C:\Program Files (x86)\Vuze\Azureus.exe
FirewallRules: [TCP Query User{26F69625-3BCD-498E-B76E-F1D1F71F51A2}C:\program files (x86)\gomez\gomezpeer2\agents\gozilla\runtime\gozilla.exe] => (Allow) C:\program files (x86)\gomez\gomezpeer2\agents\gozilla\runtime\gozilla.exe
FirewallRules: [UDP Query User{B6ABCFAC-4E16-4E0E-8091-5CE5A78C1CB7}C:\program files (x86)\gomez\gomezpeer2\agents\gozilla\runtime\gozilla.exe] => (Allow) C:\program files (x86)\gomez\gomezpeer2\agents\gozilla\runtime\gozilla.exe
FirewallRules: [TCP Query User{A21D9718-F9D3-42D8-8866-66FC42C6361E}C:\program files (x86)\activision\call of duty - black ops\blackops.exe] => (Allow) C:\program files (x86)\activision\call of duty - black ops\blackops.exe
FirewallRules: [UDP Query User{1270A886-1F14-4CF3-87E9-F2A0C65E8A19}C:\program files (x86)\activision\call of duty - black ops\blackops.exe] => (Allow) C:\program files (x86)\activision\call of duty - black ops\blackops.exe
FirewallRules: [TCP Query User{B6D4A403-0B12-4090-8BC4-55C722BE6F0D}C:\program files (x86)\java\jre6\bin\java.exe] => (Allow) C:\program files (x86)\java\jre6\bin\java.exe
FirewallRules: [UDP Query User{8BD72BF6-12A5-4A66-AB65-7672644C956D}C:\program files (x86)\java\jre6\bin\java.exe] => (Allow) C:\program files (x86)\java\jre6\bin\java.exe
FirewallRules: [TCP Query User{7CA59D76-919A-45D1-B86A-1A1C942A13E3}C:\program files (x86)\java\jre6\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre6\bin\javaw.exe
FirewallRules: [UDP Query User{5DC67B2E-4B18-497D-9332-B8B20BCA390E}C:\program files (x86)\java\jre6\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre6\bin\javaw.exe
FirewallRules: [TCP Query User{89FF84B1-AD22-4980-9E20-468967ACBF59}C:\program files (x86)\duty calls\binaries\win32\dutycalls.exe] => (Allow) C:\program files (x86)\duty calls\binaries\win32\dutycalls.exe
FirewallRules: [UDP Query User{9EA6C728-FFBD-4DC5-846E-0D5CC4330F3D}C:\program files (x86)\duty calls\binaries\win32\dutycalls.exe] => (Allow) C:\program files (x86)\duty calls\binaries\win32\dutycalls.exe
FirewallRules: [TCP Query User{51C64877-CEE3-44CB-96BD-D6E0A7950273}C:\program files (x86)\valve\portal 2\portal2.exe] => (Block) C:\program files (x86)\valve\portal 2\portal2.exe
FirewallRules: [UDP Query User{23F38612-6497-4259-BCCD-5F1B78147449}C:\program files (x86)\valve\portal 2\portal2.exe] => (Block) C:\program files (x86)\valve\portal 2\portal2.exe
FirewallRules: [TCP Query User{58B61AD9-1CF9-487B-84CF-852CE936D72D}C:\program files (x86)\google\google earth\plugin\geplugin.exe] => (Allow) C:\program files (x86)\google\google earth\plugin\geplugin.exe
FirewallRules: [UDP Query User{8A499DD4-1C59-4B87-B780-7C9C0A0C355D}C:\program files (x86)\google\google earth\plugin\geplugin.exe] => (Allow) C:\program files (x86)\google\google earth\plugin\geplugin.exe
FirewallRules: [TCP Query User{137E090D-4F4D-420C-8732-A408B936BB42}C:\program files (x86)\electronic arts\need for speed(tm) hot pursuit\nfs11.exe] => (Allow) C:\program files (x86)\electronic arts\need for speed(tm) hot pursuit\nfs11.exe
FirewallRules: [UDP Query User{E425BDBF-D1F4-4DC8-9961-BB54D3A88DB4}C:\program files (x86)\electronic arts\need for speed(tm) hot pursuit\nfs11.exe] => (Allow) C:\program files (x86)\electronic arts\need for speed(tm) hot pursuit\nfs11.exe
FirewallRules: [TCP Query User{D604982B-99A4-4F85-8A33-42DBD24A20A3}C:\users\kamil1\appdata\local\temp\7zipsfx.000\cf_downloader.exe] => (Allow) C:\users\kamil1\appdata\local\temp\7zipsfx.000\cf_downloader.exe
FirewallRules: [UDP Query User{6B85BF6C-EE89-40FC-9DAA-F7805A8AE179}C:\users\kamil1\appdata\local\temp\7zipsfx.000\cf_downloader.exe] => (Allow) C:\users\kamil1\appdata\local\temp\7zipsfx.000\cf_downloader.exe
FirewallRules: [TCP Query User{F3A7AC3D-B43C-4B18-9025-DE9C2BDF1EDB}C:\program files (x86)\captcha-hacker youtube accounts maker\youtubeaccountsmaker.exe] => (Allow) C:\program files (x86)\captcha-hacker youtube accounts maker\youtubeaccountsmaker.exe
FirewallRules: [UDP Query User{AC444EC0-4C0D-47FC-AA59-59E90B0ECEF8}C:\program files (x86)\captcha-hacker youtube accounts maker\youtubeaccountsmaker.exe] => (Allow) C:\program files (x86)\captcha-hacker youtube accounts maker\youtubeaccountsmaker.exe
FirewallRules: [{CDC179D7-289D-4610-8B63-3A3C423909D1}] => (Allow) C:\Program Files (x86)\Activision\Call of Duty 4 - Modern Warfare\iw3mp.exe
FirewallRules: [{B4EFA006-248E-499B-8C41-E38141C0CFEC}] => (Allow) C:\Program Files (x86)\Activision\Call of Duty 4 - Modern Warfare\iw3mp.exe
FirewallRules: [TCP Query User{E63C1D14-5715-4678-B020-4B16F79290D3}C:\users\public\games\world of warcraft\launcher.patch.exe] => (Allow) C:\users\public\games\world of warcraft\launcher.patch.exe
FirewallRules: [UDP Query User{4BA4C983-CF78-4569-BE22-9BF6D662737D}C:\users\public\games\world of warcraft\launcher.patch.exe] => (Allow) C:\users\public\games\world of warcraft\launcher.patch.exe
FirewallRules: [TCP Query User{CB9539E1-E2A4-4A5E-AC40-5CA39722A70F}C:\users\public\games\world of warcraft\temp\wow-4.2.0.2506-enus-tools-downloader.exe] => (Allow) C:\users\public\games\world of warcraft\temp\wow-4.2.0.2506-enus-tools-downloader.exe
FirewallRules: [UDP Query User{E80E8D11-3808-4318-8233-8811B0F07A6D}C:\users\public\games\world of warcraft\temp\wow-4.2.0.2506-enus-tools-downloader.exe] => (Allow) C:\users\public\games\world of warcraft\temp\wow-4.2.0.2506-enus-tools-downloader.exe
FirewallRules: [{290BB05E-6E9D-4051-89F5-959C55901ED2}] => (Allow) C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WoW-x.x.x.x-4.0.0.12911-EU-Downloader.exe
FirewallRules: [{CAEC853F-7456-43ED-859B-111939DF35AE}] => (Allow) C:\Users\Public\Documents\Blizzard Entertainment\World of Warcraft\WoW-x.x.x.x-4.0.0.12911-EU-Downloader.exe
FirewallRules: [TCP Query User{BC2EB6F3-1E47-4FF1-88E5-AD03EDAFEE97}C:\program files (x86)\novo's easy wow server\0.4.1\udrive\usr\local\mysql\bin\mysqld-opt.exe] => (Allow) C:\program files (x86)\novo's easy wow server\0.4.1\udrive\usr\local\mysql\bin\mysqld-opt.exe
FirewallRules: [UDP Query User{20EB47B5-8A56-47A0-99AD-9873D9DC1606}C:\program files (x86)\novo's easy wow server\0.4.1\udrive\usr\local\mysql\bin\mysqld-opt.exe] => (Allow) C:\program files (x86)\novo's easy wow server\0.4.1\udrive\usr\local\mysql\bin\mysqld-opt.exe
FirewallRules: [TCP Query User{01F9222F-6E36-42A7-9A5C-4281DDDB08E7}C:\program files (x86)\novo's easy wow server\0.4.1\udrive\usr\local\apache2\bin\apache_16.exe] => (Allow) C:\program files (x86)\novo's easy wow server\0.4.1\udrive\usr\local\apache2\bin\apache_16.exe
FirewallRules: [UDP Query User{79C80FA1-3CE5-4FB2-BB6B-9B0C5FF22664}C:\program files (x86)\novo's easy wow server\0.4.1\udrive\usr\local\apache2\bin\apache_16.exe] => (Allow) C:\program files (x86)\novo's easy wow server\0.4.1\udrive\usr\local\apache2\bin\apache_16.exe
FirewallRules: [TCP Query User{F288F235-885F-4A76-8380-3002042DA7A1}C:\program files (x86)\novo's easy wow server\0.4.1\logonserver.exe] => (Allow) C:\program files (x86)\novo's easy wow server\0.4.1\logonserver.exe
FirewallRules: [UDP Query User{51A9360C-C37B-437E-BBE8-9ABCB94CEF5A}C:\program files (x86)\novo's easy wow server\0.4.1\logonserver.exe] => (Allow) C:\program files (x86)\novo's easy wow server\0.4.1\logonserver.exe
FirewallRules: [TCP Query User{EB82153B-AC55-4EF1-9EF8-D98EA959D3A1}C:\program files (x86)\novo's easy wow server\0.4.1\worldserver.exe] => (Allow) C:\program files (x86)\novo's easy wow server\0.4.1\worldserver.exe
FirewallRules: [UDP Query User{0BF72D01-3B62-4791-A0FF-1CECBEB083AA}C:\program files (x86)\novo's easy wow server\0.4.1\worldserver.exe] => (Allow) C:\program files (x86)\novo's easy wow server\0.4.1\worldserver.exe
FirewallRules: [TCP Query User{35EDADAE-A201-4474-B715-5C7FD47CF386}C:\program files (x86)\mozilla firefox\firefox.exe] => (Allow) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [UDP Query User{80EC0CE4-91C6-4FF8-B0B4-B74F3D74B07C}C:\program files (x86)\mozilla firefox\firefox.exe] => (Allow) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [TCP Query User{E6ED5940-F01F-40B5-BAC7-1F83CB2B8106}C:\program files (x86)\metin2\metin2.bin] => (Allow) C:\program files (x86)\metin2\metin2.bin
FirewallRules: [UDP Query User{E594CE1C-D573-4FB4-8E8A-95270AB69DEB}C:\program files (x86)\metin2\metin2.bin] => (Allow) C:\program files (x86)\metin2\metin2.bin
FirewallRules: [TCP Query User{12DBCFED-41A1-4745-836A-0BE00694EDD9}C:\program files (x86)\metin2\metin2client.bin] => (Allow) C:\program files (x86)\metin2\metin2client.bin
FirewallRules: [UDP Query User{B61E06FD-309C-40E8-8FEC-AB4D8841436E}C:\program files (x86)\metin2\metin2client.bin] => (Allow) C:\program files (x86)\metin2\metin2client.bin
FirewallRules: [TCP Query User{15B284E4-0B18-4007-8CB7-F481486EB596}C:\users\kamil1\appdata\roaming\cacaoweb\cacaoweb.exe] => (Allow) C:\users\kamil1\appdata\roaming\cacaoweb\cacaoweb.exe
FirewallRules: [UDP Query User{B9BBF0B8-F21C-4D77-A450-2B977F2B9E6B}C:\users\kamil1\appdata\roaming\cacaoweb\cacaoweb.exe] => (Allow) C:\users\kamil1\appdata\roaming\cacaoweb\cacaoweb.exe
FirewallRules: [{8AFFCEA3-1358-4771-998E-711682A8F13A}] => (Allow) C:\Program Files (x86)\AbelCam\AbelSvc.exe
FirewallRules: [{BE301150-E6D0-4293-8CBA-DDA49C7BF87F}] => (Allow) C:\Program Files (x86)\AbelCam\AbelSvc.exe
FirewallRules: [{09726A0E-92B2-4639-A382-40FF40B7DE9E}] => (Allow) C:\Program Files (x86)\AbelCam\SetCulture.exe
FirewallRules: [{F978C8D7-273F-4FD0-88B5-6F6C538D2AA9}] => (Allow) C:\Program Files (x86)\AbelCam\SetCulture.exe
FirewallRules: [{00ECC9CE-5C11-4F39-B6D1-37B0F6FF447F}] => (Allow) C:\Program Files (x86)\AbelCam\AbelCam.exe
FirewallRules: [{70C15718-9CD9-4912-BFE3-742266D8425F}] => (Allow) C:\Program Files (x86)\AbelCam\AbelCam.exe
FirewallRules: [TCP Query User{E18CB194-6205-4C78-B2CC-1DF7932AF64B}C:\program files\charles\charles.exe] => (Allow) C:\program files\charles\charles.exe
FirewallRules: [UDP Query User{15EE6E91-1068-4D11-BCE5-C19C6FC84973}C:\program files\charles\charles.exe] => (Allow) C:\program files\charles\charles.exe
FirewallRules: [{BEE2AD48-5F56-4A2A-A516-78D21A184C80}] => (Allow) C:\Program Files (x86)\Ubisoft\Assassin's Creed\AssassinsCreed_Dx10.exe
FirewallRules: [{537C1F59-AC4F-4EAD-84F0-D4A9DA327356}] => (Allow) C:\Program Files (x86)\Ubisoft\Assassin's Creed\AssassinsCreed_Dx10.exe
FirewallRules: [{4D2E72FD-F8F6-4807-A94A-1205F4E4E8F3}] => (Allow) C:\Program Files (x86)\Ubisoft\Assassin's Creed\AssassinsCreed_Dx9.exe
FirewallRules: [{B85FF32A-725E-4A6F-9AE8-D6831EF44E4E}] => (Allow) C:\Program Files (x86)\Ubisoft\Assassin's Creed\AssassinsCreed_Dx9.exe
FirewallRules: [TCP Query User{74388A7D-89E6-4DAF-8A48-704DB0171DB5}C:\program files (x86)\eaabot\eaabot.exe] => (Allow) C:\program files (x86)\eaabot\eaabot.exe
FirewallRules: [UDP Query User{D3651793-6438-431C-BB0A-285A08C83012}C:\program files (x86)\eaabot\eaabot.exe] => (Allow) C:\program files (x86)\eaabot\eaabot.exe
FirewallRules: [TCP Query User{3EB3D617-1972-4283-9EFF-45C2E02E11EC}C:\program files (x86)\empires&allies_bot\e&abot.exe] => (Allow) C:\program files (x86)\empires&allies_bot\e&abot.exe
FirewallRules: [UDP Query User{B6E86663-16FB-4ACE-8CB2-CB98B1922A5D}C:\program files (x86)\empires&allies_bot\e&abot.exe] => (Allow) C:\program files (x86)\empires&allies_bot\e&abot.exe
FirewallRules: [TCP Query User{840902BC-8612-4437-B88B-0EF9211103C2}C:\program files\java\jre7\bin\javaw.exe] => (Allow) C:\program files\java\jre7\bin\javaw.exe
FirewallRules: [UDP Query User{1DE0AC33-6FBD-4376-A495-90B77B9FE1ED}C:\program files\java\jre7\bin\javaw.exe] => (Allow) C:\program files\java\jre7\bin\javaw.exe
FirewallRules: [TCP Query User{C1377A33-A79C-4EE0-9366-7AB78FF9D236}C:\program files (x86)\eaabot\frbot.exe] => (Allow) C:\program files (x86)\eaabot\frbot.exe
FirewallRules: [UDP Query User{46D35731-D2E7-497D-846B-4B34A4B389C9}C:\program files (x86)\eaabot\frbot.exe] => (Allow) C:\program files (x86)\eaabot\frbot.exe
FirewallRules: [{021BA083-3C8F-4B75-8438-F3944286DA3C}] => (Allow) LPort=1044
FirewallRules: [{BC4D5161-6E94-488F-BDE0-FD66B79CA4A3}] => (Allow) LPort=5000
FirewallRules: [TCP Query User{66071309-0696-4C5F-B540-9ECEBE0B31F4}C:\users\kamil1\desktop\all archievs\worms 4 mayhem\worms 4 mayhem\worms 4 mayhem.exe] => (Allow) C:\users\kamil1\desktop\all archievs\worms 4 mayhem\worms 4 mayhem\worms 4 mayhem.exe
FirewallRules: [UDP Query User{B438BFAD-3A25-40DB-8FA9-0BD24C084000}C:\users\kamil1\desktop\all archievs\worms 4 mayhem\worms 4 mayhem\worms 4 mayhem.exe] => (Allow) C:\users\kamil1\desktop\all archievs\worms 4 mayhem\worms 4 mayhem\worms 4 mayhem.exe
FirewallRules: [TCP Query User{31C9EC03-3C62-495F-B3F9-633ED84BA1B2}C:\program files (x86)\ea sports\fifa 11\game\fifa.exe] => (Allow) C:\program files (x86)\ea sports\fifa 11\game\fifa.exe
FirewallRules: [UDP Query User{2753AC22-B150-4BA4-8A7F-517AF49B6131}C:\program files (x86)\ea sports\fifa 11\game\fifa.exe] => (Allow) C:\program files (x86)\ea sports\fifa 11\game\fifa.exe
FirewallRules: [{A2129101-C813-4B65-A787-072CD862689A}] => (Allow) C:\Program Files (x86)\Rockstar Games\Grand Theft Auto IV\LaunchGTAIV.exe
FirewallRules: [{94D250ED-F6CF-4E0F-A720-1CC6BDA08CFB}] => (Allow) C:\Program Files (x86)\Rockstar Games\Grand Theft Auto IV\LaunchGTAIV.exe
FirewallRules: [{F94FD762-60F1-42D5-A902-5E75D3546A72}] => (Allow) C:\Program Files (x86)\Rockstar Games\Grand Theft Auto IV\GTAIV.exe
FirewallRules: [{E8D85A4F-A54A-482E-8ABB-CFD6F1643884}] => (Allow) C:\Program Files (x86)\Rockstar Games\Grand Theft Auto IV\GTAIV.exe
FirewallRules: [{AD6A843B-EC82-4A00-BDB6-9D77E86F51BA}] => (Allow) C:\Program Files (x86)\Rockstar Games\Rockstar Games Social Club\RGSCLauncher.exe
FirewallRules: [{59F1A540-6DC7-45EA-870B-70F357172CCF}] => (Allow) C:\Program Files (x86)\Rockstar Games\Rockstar Games Social Club\RGSCLauncher.exe
FirewallRules: [TCP Query User{58BDA6A7-C93C-4802-B857-D66844521F3B}C:\program files (x86)\electronic arts\eadm\core.exe] => (Allow) C:\program files (x86)\electronic arts\eadm\core.exe
FirewallRules: [UDP Query User{1F2236D5-00D1-4E14-9134-513E693366CE}C:\program files (x86)\electronic arts\eadm\core.exe] => (Allow) C:\program files (x86)\electronic arts\eadm\core.exe
FirewallRules: [TCP Query User{704241F2-B7FD-489C-B1B5-7A214B974F0A}C:\program files (x86)\gomez\gomezpeer\agents\gozilla\runtime\gozilla.exe] => (Allow) C:\program files (x86)\gomez\gomezpeer\agents\gozilla\runtime\gozilla.exe
FirewallRules: [UDP Query User{12E65ED9-BC37-46CA-A1C3-7C3B5AD30A92}C:\program files (x86)\gomez\gomezpeer\agents\gozilla\runtime\gozilla.exe] => (Allow) C:\program files (x86)\gomez\gomezpeer\agents\gozilla\runtime\gozilla.exe
FirewallRules: [TCP Query User{8CC8F83E-2891-45B7-A177-B742557D4240}C:\program files\adobe\adobe after effects cs5\support files\afterfx.exe] => (Allow) C:\program files\adobe\adobe after effects cs5\support files\afterfx.exe
FirewallRules: [UDP Query User{3D82BCD5-AD18-4344-A73E-3F5055F82E75}C:\program files\adobe\adobe after effects cs5\support files\afterfx.exe] => (Allow) C:\program files\adobe\adobe after effects cs5\support files\afterfx.exe
FirewallRules: [TCP Query User{02AE2936-DBE9-45E7-A5C4-090F3AAFA717}C:\users\kamil1\appdata\local\akamai\netsession_win.exe] => (Block) C:\users\kamil1\appdata\local\akamai\netsession_win.exe
FirewallRules: [UDP Query User{4AB8FED7-55E9-494F-8929-21478AF852CF}C:\users\kamil1\appdata\local\akamai\netsession_win.exe] => (Block) C:\users\kamil1\appdata\local\akamai\netsession_win.exe
FirewallRules: [TCP Query User{E4226A4B-C297-41A8-8836-22D92BCE3BEB}C:\users\kamil1\appdata\local\akamai\netsession_win.exe] => (Allow) C:\users\kamil1\appdata\local\akamai\netsession_win.exe
FirewallRules: [UDP Query User{8320EB4A-0927-4590-BD74-5373E07BD632}C:\users\kamil1\appdata\local\akamai\netsession_win.exe] => (Allow) C:\users\kamil1\appdata\local\akamai\netsession_win.exe
FirewallRules: [TCP Query User{B72A325A-F39B-4007-B479-AEB7BBBE1C38}C:\games\world_of_tanks\wotlauncher.exe] => (Allow) C:\games\world_of_tanks\wotlauncher.exe
FirewallRules: [UDP Query User{D91D9DD5-90CB-4340-AFC7-65D649090E72}C:\games\world_of_tanks\wotlauncher.exe] => (Allow) C:\games\world_of_tanks\wotlauncher.exe
FirewallRules: [TCP Query User{AEC62BCE-D1DD-4D68-ABFE-6CE6B75C0F32}C:\games\world_of_tanks\worldoftanks.exe] => (Allow) C:\games\world_of_tanks\worldoftanks.exe
FirewallRules: [UDP Query User{B547B0A1-917A-45E8-AA62-C038F09C0AF6}C:\games\world_of_tanks\worldoftanks.exe] => (Allow) C:\games\world_of_tanks\worldoftanks.exe
FirewallRules: [TCP Query User{E25C9BE4-6455-4C33-BE6F-E53143C46FFA}C:\users\kamil1\appdata\roaming\gameranger\gameranger\gameranger.exe] => (Allow) C:\users\kamil1\appdata\roaming\gameranger\gameranger\gameranger.exe
FirewallRules: [UDP Query User{225AE7FA-86B4-4954-B94C-9A9788E53765}C:\users\kamil1\appdata\roaming\gameranger\gameranger\gameranger.exe] => (Allow) C:\users\kamil1\appdata\roaming\gameranger\gameranger\gameranger.exe
FirewallRules: [TCP Query User{897618F9-B3AF-4314-9C4A-9C87316DB18D}C:\farmvillebot_2.1\farmvillebot.exe] => (Allow) C:\farmvillebot_2.1\farmvillebot.exe
FirewallRules: [UDP Query User{C4D4CD06-CE17-4650-80F3-60E0D0016409}C:\farmvillebot_2.1\farmvillebot.exe] => (Allow) C:\farmvillebot_2.1\farmvillebot.exe
FirewallRules: [TCP Query User{35DB7258-F4A9-4C55-A808-CBDC7FB4FE99}C:\program files (x86)\electronic arts\eadm\core.exe] => (Allow) C:\program files (x86)\electronic arts\eadm\core.exe
FirewallRules: [UDP Query User{89BBD80C-391A-4169-9F64-870B2AFCCEE8}C:\program files (x86)\electronic arts\eadm\core.exe] => (Allow) C:\program files (x86)\electronic arts\eadm\core.exe
FirewallRules: [TCP Query User{BE415318-4F82-4A76-82CE-E8721891973D}C:\users\kamil1\appdata\roaming\cacaoweb\cacaoweb.exe] => (Allow) C:\users\kamil1\appdata\roaming\cacaoweb\cacaoweb.exe
FirewallRules: [UDP Query User{D2E3EC8E-40B7-4828-8669-3B9E90979069}C:\users\kamil1\appdata\roaming\cacaoweb\cacaoweb.exe] => (Allow) C:\users\kamil1\appdata\roaming\cacaoweb\cacaoweb.exe
FirewallRules: [{3FA2AF01-A3CA-4E81-85F0-C9A9D887FE9E}] => (Allow) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\WebKit2WebProcess.exe
FirewallRules: [{95EF153F-CCB9-4E3F-B3B8-14132DEBCD4C}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{6C12644B-A590-4749-BABB-94A4E60AC54D}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{AA058FAB-FDBA-46E0-B9EA-6772566CF91B}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{D7B9C7D2-4231-4818-9B94-DA8A7A0EE27B}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [TCP Query User{216C4E23-D45C-4AF3-8147-3F35C2C8EE2B}C:\program files (x86)\itunes\itunes.exe] => (Allow) C:\program files (x86)\itunes\itunes.exe
FirewallRules: [{157D9764-7FD5-452F-BB70-89467DBC4E11}] => (Allow) C:\Program Files (x86)\4StoryEG\4Story.exe
FirewallRules: [{4D58D3A2-FB0F-452D-9ECE-9D0DAEC7B3F8}] => (Allow) C:\Program Files (x86)\4StoryEG\4Story.exe
FirewallRules: [TCP Query User{FC980BD2-FD65-43EC-9A1F-B8C0E9734553}C:\program files (x86)\microsoft games\halo trial\halo.exe] => (Allow) C:\program files (x86)\microsoft games\halo trial\halo.exe
FirewallRules: [UDP Query User{A3B30A62-0C63-4DDF-8A35-E45B76F69351}C:\program files (x86)\microsoft games\halo trial\halo.exe] => (Allow) C:\program files (x86)\microsoft games\halo trial\halo.exe
FirewallRules: [TCP Query User{9B898CBF-0074-4B4C-8B81-3E28A147281B}C:\program files\java\jre7\bin\javaw.exe] => (Allow) C:\program files\java\jre7\bin\javaw.exe
FirewallRules: [UDP Query User{598D56C8-C80B-46C9-BF46-77E50AF93E0F}C:\program files\java\jre7\bin\javaw.exe] => (Allow) C:\program files\java\jre7\bin\javaw.exe
FirewallRules: [TCP Query User{3FF12F87-B095-4B3A-961C-EDD78ECD4426}C:\program files\java\jre7\bin\java.exe] => (Allow) C:\program files\java\jre7\bin\java.exe
FirewallRules: [UDP Query User{A56B839C-1963-4FF8-A701-FE20F8FC8674}C:\program files\java\jre7\bin\java.exe] => (Allow) C:\program files\java\jre7\bin\java.exe
FirewallRules: [TCP Query User{023E4D76-3A50-4953-96A0-076CD502527E}C:\program files (x86)\gomez\spinningjenny\agents\gozilla\runtime\gozilla.exe] => (Allow) C:\program files (x86)\gomez\spinningjenny\agents\gozilla\runtime\gozilla.exe
FirewallRules: [UDP Query User{2FDC2E81-9605-47BC-B501-F9653B9A01D8}C:\program files (x86)\gomez\spinningjenny\agents\gozilla\runtime\gozilla.exe] => (Allow) C:\program files (x86)\gomez\spinningjenny\agents\gozilla\runtime\gozilla.exe
FirewallRules: [TCP Query User{CCD2F7D2-0F7B-479C-9812-3B0744D3C3D1}C:\program files (x86)\rockstar games\grand theft auto iv\gtaiv.exe] => (Allow) C:\program files (x86)\rockstar games\grand theft auto iv\gtaiv.exe
FirewallRules: [UDP Query User{377C23A4-8304-4205-B776-BCF2C7CECCAF}C:\program files (x86)\rockstar games\grand theft auto iv\gtaiv.exe] => (Allow) C:\program files (x86)\rockstar games\grand theft auto iv\gtaiv.exe
FirewallRules: [TCP Query User{7EA47524-8799-48BE-8912-3E79FD64D7B8}G:\call of duty modern warfare 3\iw5sp.exe] => (Allow) G:\call of duty modern warfare 3\iw5sp.exe
FirewallRules: [UDP Query User{F411DD38-E527-43B3-A826-8D3F9BF9EF79}G:\call of duty modern warfare 3\iw5sp.exe] => (Allow) G:\call of duty modern warfare 3\iw5sp.exe
FirewallRules: [TCP Query User{A0A57AA5-C6B9-4E3F-8F66-FF7A0D83B2DA}M:\call of duty modern warfare 3\iw5mp.exe] => (Allow) M:\call of duty modern warfare 3\iw5mp.exe
FirewallRules: [UDP Query User{06E8F084-8CB1-41D2-8207-105B5A4E767A}M:\call of duty modern warfare 3\iw5mp.exe] => (Allow) M:\call of duty modern warfare 3\iw5mp.exe
FirewallRules: [TCP Query User{F27E1A19-666A-4CFC-A416-C1B242D14680}C:\users\kamil1\desktop\altermw3\iw5mp.exe] => (Allow) C:\users\kamil1\desktop\altermw3\iw5mp.exe
FirewallRules: [UDP Query User{5BF92B09-F685-4B20-9CF6-E539D081F580}C:\users\kamil1\desktop\altermw3\iw5mp.exe] => (Allow) C:\users\kamil1\desktop\altermw3\iw5mp.exe
FirewallRules: [TCP Query User{9B03267D-D68C-4203-9AF9-C510148D0D31}M:\call of duty modern warfare 3\iw5mp_ceg.exe] => (Allow) M:\call of duty modern warfare 3\iw5mp_ceg.exe
FirewallRules: [UDP Query User{1613131F-B010-4F5D-928E-44FDA43A45E6}M:\call of duty modern warfare 3\iw5mp_ceg.exe] => (Allow) M:\call of duty modern warfare 3\iw5mp_ceg.exe
FirewallRules: [TCP Query User{5DE19FA1-2221-47BB-98D1-EC9E608F9BA0}M:\utorrent.exe] => (Allow) M:\utorrent.exe
FirewallRules: [UDP Query User{E0435C0D-026B-4504-AAAC-6D12E993FFC0}M:\utorrent.exe] => (Allow) M:\utorrent.exe
FirewallRules: [TCP Query User{3B00A83F-0F77-403E-95A4-66EEADEA6157}C:\users\kamil1\desktop\redsn0w_win_0.9.10b3\redsn0w.exe] => (Allow) C:\users\kamil1\desktop\redsn0w_win_0.9.10b3\redsn0w.exe
FirewallRules: [UDP Query User{D1375892-1CB4-4897-82FC-70CFF058BB4D}C:\users\kamil1\desktop\redsn0w_win_0.9.10b3\redsn0w.exe] => (Allow) C:\users\kamil1\desktop\redsn0w_win_0.9.10b3\redsn0w.exe
FirewallRules: [{A3973CC0-B3D7-4D88-BD42-46A570F6C470}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
FirewallRules: [{A004CE8A-6259-44A3-87FC-E8C7AD2B4C96}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
FirewallRules: [TCP Query User{4D6BC83C-8623-4F0F-BF3C-C4A5F8871841}C:\users\kamil1\desktop\mw3 complete pack v6\iw5mp.exe] => (Allow) C:\users\kamil1\desktop\mw3 complete pack v6\iw5mp.exe
FirewallRules: [UDP Query User{EA79BF6B-6587-4135-AEB7-96C0ECF71FDD}C:\users\kamil1\desktop\mw3 complete pack v6\iw5mp.exe] => (Allow) C:\users\kamil1\desktop\mw3 complete pack v6\iw5mp.exe
FirewallRules: [{7CA8BBB2-9E6A-4EBD-A443-73049A0E2CF4}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{638E9F2D-9BD0-46F6-A1A4-57265760D96B}] => (Allow) C:\Program Files (x86)\Skype\Plugin Manager\skypePM.exe
FirewallRules: [{2DF89DB0-6E4A-4C31-8CDF-FD97FA54C18A}] => (Allow) C:\Program Files (x86)\Skype\Plugin Manager\skypePM.exe
FirewallRules: [TCP Query User{1F17AB39-C28D-40A5-8766-1DDD35E2DEA1}C:\program files (x86)\kbot\kbot 6.06\kbotcc.exe] => (Allow) C:\program files (x86)\kbot\kbot 6.06\kbotcc.exe
FirewallRules: [UDP Query User{2BEB4EA1-FACD-4ACD-88FE-FBBB1CFDF6C2}C:\program files (x86)\kbot\kbot 6.06\kbotcc.exe] => (Allow) C:\program files (x86)\kbot\kbot 6.06\kbotcc.exe
FirewallRules: [TCP Query User{82C5839F-FEF1-4814-B67E-C4F6B0E82FF1}C:\program files (x86)\kbot\kbot 6.07\kbotcc.exe] => (Allow) C:\program files (x86)\kbot\kbot 6.07\kbotcc.exe
FirewallRules: [UDP Query User{F957B4C1-DD27-4F47-8C0A-A67E9E252142}C:\program files (x86)\kbot\kbot 6.07\kbotcc.exe] => (Allow) C:\program files (x86)\kbot\kbot 6.07\kbotcc.exe
FirewallRules: [TCP Query User{90857607-FB8E-4B9A-8D4C-A3DF5E9E2F15}C:\program files (x86)\profibot\ibot 4.07\wp\wp669.exe] => (Allow) C:\program files (x86)\profibot\ibot 4.07\wp\wp669.exe
FirewallRules: [UDP Query User{B3F68BC9-A684-4638-9066-E565F84AA7CC}C:\program files (x86)\profibot\ibot 4.07\wp\wp669.exe] => (Allow) C:\program files (x86)\profibot\ibot 4.07\wp\wp669.exe
FirewallRules: [{B4D7BDF0-7B29-4955-B41B-E75EB331D302}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype2.exe
FirewallRules: [TCP Query User{6776664B-9DCC-4FAD-AC31-2ADD6DD92D5F}M:\call of duty- modern warfare 3\iw5mp_server.exe] => (Allow) M:\call of duty- modern warfare 3\iw5mp_server.exe
FirewallRules: [UDP Query User{E3D02185-4630-4923-B526-58776A6612BB}M:\call of duty- modern warfare 3\iw5mp_server.exe] => (Allow) M:\call of duty- modern warfare 3\iw5mp_server.exe
FirewallRules: [TCP Query User{90DA7B55-6BD4-4BF0-93F3-94BD4F0695DF}M:\call of duty- modern warfare 3\iw5mp.exe] => (Allow) M:\call of duty- modern warfare 3\iw5mp.exe
FirewallRules: [UDP Query User{BB9472EE-6901-4DF7-929D-23F89C3BF568}M:\call of duty- modern warfare 3\iw5mp.exe] => (Allow) M:\call of duty- modern warfare 3\iw5mp.exe
FirewallRules: [TCP Query User{14E3996F-07B0-46C1-B70E-851D0EE29155}M:\call of duty- modern warfare 3\iw5mp_xserver.exe] => (Allow) M:\call of duty- modern warfare 3\iw5mp_xserver.exe
FirewallRules: [UDP Query User{768FEA8D-DA4C-4A2F-BE24-E514FE3A1A39}M:\call of duty- modern warfare 3\iw5mp_xserver.exe] => (Allow) M:\call of duty- modern warfare 3\iw5mp_xserver.exe
FirewallRules: [TCP Query User{7B004ECD-55A9-4BBC-A44C-D4B0A71D1347}C:\users\kamil1\desktop\wp\wp669.exe] => (Allow) C:\users\kamil1\desktop\wp\wp669.exe
FirewallRules: [UDP Query User{14864C86-2E1E-4C7C-A01F-9A5110228E30}C:\users\kamil1\desktop\wp\wp669.exe] => (Allow) C:\users\kamil1\desktop\wp\wp669.exe
FirewallRules: [TCP Query User{A9804491-695F-4246-8BBF-E7A9DF86C326}C:\users\dr.bob - testbenutze\desktop\wp\wp669.exe] => (Allow) C:\users\dr.bob - testbenutze\desktop\wp\wp669.exe
FirewallRules: [UDP Query User{624919C1-E056-43C1-B666-E1878078B756}C:\users\dr.bob - testbenutze\desktop\wp\wp669.exe] => (Allow) C:\users\dr.bob - testbenutze\desktop\wp\wp669.exe
FirewallRules: [TCP Query User{41ADFD54-5A5A-41F5-B0A9-B29C6E0852DB}C:\users\kamil1\desktop\call of duty 4 - modern warfare\iw3mp.exe] => (Allow) C:\users\kamil1\desktop\call of duty 4 - modern warfare\iw3mp.exe
FirewallRules: [UDP Query User{30684774-037C-410B-93CC-D9910B6393AA}C:\users\kamil1\desktop\call of duty 4 - modern warfare\iw3mp.exe] => (Allow) C:\users\kamil1\desktop\call of duty 4 - modern warfare\iw3mp.exe
FirewallRules: [TCP Query User{B9F0E80D-C012-4AA5-8FFB-01750A4930F3}C:\program files\charles\charles.exe] => (Allow) C:\program files\charles\charles.exe
FirewallRules: [UDP Query User{B8707CF4-F4F7-4DE8-83F8-1C08743AEDB1}C:\program files\charles\charles.exe] => (Allow) C:\program files\charles\charles.exe
FirewallRules: [TCP Query User{DA1078DF-289D-44C9-8E4E-D69C514C24C4}C:\program files (x86)\profibot\openstealth 1.19\openstealth.exe] => (Allow) C:\program files (x86)\profibot\openstealth 1.19\openstealth.exe
FirewallRules: [UDP Query User{5D718D8E-9829-4793-96F8-F0C36141FB66}C:\program files (x86)\profibot\openstealth 1.19\openstealth.exe] => (Allow) C:\program files (x86)\profibot\openstealth 1.19\openstealth.exe
FirewallRules: [TCP Query User{0EF73B7D-E41A-46F0-8467-578FB5AAE525}C:\program files (x86)\profibot\openstealth 1.20\openstealth.exe] => (Allow) C:\program files (x86)\profibot\openstealth 1.20\openstealth.exe
FirewallRules: [UDP Query User{E8B58AB6-6944-4FA8-BC34-815AF8971EF8}C:\program files (x86)\profibot\openstealth 1.20\openstealth.exe] => (Allow) C:\program files (x86)\profibot\openstealth 1.20\openstealth.exe
FirewallRules: [TCP Query User{16D12745-622A-414C-AAF0-4BF3A67F0B44}C:\games\world_of_tanks\wotlauncher.exe] => (Allow) C:\games\world_of_tanks\wotlauncher.exe
FirewallRules: [UDP Query User{077E7392-F5FB-4F05-90CD-32A998F89589}C:\games\world_of_tanks\wotlauncher.exe] => (Allow) C:\games\world_of_tanks\wotlauncher.exe
FirewallRules: [TCP Query User{40A5B5BA-7ED1-4F43-A60C-426B10AE78F7}C:\games\world_of_tanks\worldoftanks.exe] => (Allow) C:\games\world_of_tanks\worldoftanks.exe
FirewallRules: [UDP Query User{68734A69-7C00-44A0-93D0-9DE6F2AF58B1}C:\games\world_of_tanks\worldoftanks.exe] => (Allow) C:\games\world_of_tanks\worldoftanks.exe
FirewallRules: [{70E8FCF7-8B13-4D89-A4EB-2398C5B0FB12}] => (Allow) C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe
FirewallRules: [{ED916988-DA7B-4D3A-BA3A-71A660557CCA}] => (Allow) C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe
FirewallRules: [TCP Query User{C35ABE02-A58F-44A7-B1C7-D69FDED0CB47}C:\program files (x86)\pando networks\media booster\pmb.exe] => (Allow) C:\program files (x86)\pando networks\media booster\pmb.exe
FirewallRules: [UDP Query User{57C03097-CC76-4CD6-8AD3-58B10E3BB0C3}C:\program files (x86)\pando networks\media booster\pmb.exe] => (Allow) C:\program files (x86)\pando networks\media booster\pmb.exe
FirewallRules: [{8FA0F1DA-09D7-4C26-BD2A-0FDAEB721559}] => (Allow) C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe
FirewallRules: [TCP Query User{A76444AD-5834-4A18-811B-BDB247137306}C:\users\kamil1\appdata\roaming\dropbox\bin\dropbox.exe] => (Block) C:\users\kamil1\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [UDP Query User{D55BCDDA-90BD-411B-8A0B-E72F5819A558}C:\users\kamil1\appdata\roaming\dropbox\bin\dropbox.exe] => (Block) C:\users\kamil1\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [{C55ACDE3-D2DD-47DE-8A35-B77178502B16}] => (Allow) C:\Users\Kamil1\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{0D68B36C-5395-45F7-A691-30ADFAC130F1}] => (Allow) C:\Users\Kamil1\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{0906C0BD-6081-4E1E-ABAF-2730B2309F9D}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{0E7337A6-0D31-4CF7-9557-DB0F2EF1B085}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{B71A9C33-45CC-452E-B558-C380DF03AA56}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [TCP Query User{19024439-2F43-4E61-9CAA-9F19F7F1C44B}C:\windows\kmsemulator.exe] => (Allow) C:\windows\kmsemulator.exe
FirewallRules: [UDP Query User{97CDB78D-704C-4EFB-AF68-4A6651B2E7B9}C:\windows\kmsemulator.exe] => (Allow) C:\windows\kmsemulator.exe
FirewallRules: [{5E79BE6A-A4E4-4BD5-A9B1-914C79F04FCB}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [TCP Query User{E8C50BA2-E40F-417B-9312-FF2D2CDD43FA}C:\users\kamil1\desktop\kdhack\bin64\launcher.exe] => (Allow) C:\users\kamil1\desktop\kdhack\bin64\launcher.exe
FirewallRules: [UDP Query User{7D6EABEF-F78F-4AF7-9EA8-88EA66E80EF1}C:\users\kamil1\desktop\kdhack\bin64\launcher.exe] => (Allow) C:\users\kamil1\desktop\kdhack\bin64\launcher.exe
FirewallRules: [{76C49E70-8A09-4852-AC06-E6961859E083}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{1854CFD6-208A-451F-B4E6-6F4547134905}] => (Allow) svchost.exe
FirewallRules: [{CF4B8B34-BC9A-4DAB-BBA4-DBA96090ED0F}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{7299E92F-E2F7-4930-BD4B-0D49C702D9F1}] => (Allow) LPort=2869
FirewallRules: [{76BE9170-7532-4894-8043-7BE22863C987}] => (Allow) LPort=1900
FirewallRules: [TCP Query User{2AA24A6E-3FC3-4888-8836-4D7EFA1898E2}C:\program files (x86)\realvnc\vnc4\winvnc4.exe] => (Allow) C:\program files (x86)\realvnc\vnc4\winvnc4.exe
FirewallRules: [UDP Query User{EC4A79E0-77D7-4B90-9821-1DD36790237E}C:\program files (x86)\realvnc\vnc4\winvnc4.exe] => (Allow) C:\program files (x86)\realvnc\vnc4\winvnc4.exe
FirewallRules: [{BAA1F744-9FA7-4EDD-BCFA-EC9B6BCF210C}] => (Allow) C:\Program Files (x86)\World of Warcraft\Launcher.exe
FirewallRules: [{62A3FE9A-293F-40A0-B977-2C269DF13B5D}] => (Allow) C:\Program Files (x86)\World of Warcraft\Launcher.exe
FirewallRules: [{5416465B-9DA7-454A-B99F-D13218F8019C}] => (Allow) C:\Program Files (x86)\World of Warcraft\Launcher.patch.exe
FirewallRules: [{643EBE04-4B84-4E11-946D-380A368DDBBA}] => (Allow) C:\Program Files (x86)\World of Warcraft\Launcher.patch.exe
FirewallRules: [{EBA2A180-9FD5-43A1-86AD-3874D84C1DD6}] => (Allow) C:\Program Files (x86)\World of Warcraft2\Launcher.patch.exe
FirewallRules: [{E9936C61-981C-47C4-8D60-2F01E6A25AEA}] => (Allow) C:\Program Files (x86)\World of Warcraft2\Launcher.patch.exe
FirewallRules: [TCP Query User{2004DD00-5342-46D5-9FE9-6966F9F5BB08}C:\program files (x86)\world of warcraft2\launcher.exe] => (Allow) C:\program files (x86)\world of warcraft2\launcher.exe
FirewallRules: [UDP Query User{D7D8C9C6-30EA-4E2F-B4CA-65C717AF0CA8}C:\program files (x86)\world of warcraft2\launcher.exe] => (Allow) C:\program files (x86)\world of warcraft2\launcher.exe
FirewallRules: [{A81CED85-3A4C-4150-AD40-F1A9447F716F}] => (Allow) C:\Users\Kamil1\Desktop\World of Warcraft-3.3.5.a\World of Warcraft 3.3.5a (no install)\WoW-x.x.x.x-4.0.0.12911-Downloader.exe
FirewallRules: [{9ACA20F3-9C4E-4F18-B49F-FD10160D83B5}] => (Allow) C:\Users\Kamil1\Desktop\World of Warcraft-3.3.5.a\World of Warcraft 3.3.5a (no install)\WoW-x.x.x.x-4.0.0.12911-Downloader.exe
FirewallRules: [{AB62C8C8-9C2A-410D-88C5-D5F3F27F98AD}] => (Allow) C:\Users\Kamil1\Desktop\World of Warcraft-3.3.5.a\World of Warcraft 3.3.5a (no install)\WoW-x.x.x.x-4.0.0.12911-EU-Downloader.exe
FirewallRules: [{BAEBD6F8-2452-44F7-B0AF-CD095876F1FE}] => (Allow) C:\Users\Kamil1\Desktop\World of Warcraft-3.3.5.a\World of Warcraft 3.3.5a (no install)\WoW-x.x.x.x-4.0.0.12911-EU-Downloader.exe
FirewallRules: [TCP Query User{F5F89EDA-3071-4A7F-B7B8-559957A2EF1F}C:\windows\syswow64\javaw.exe] => (Block) C:\windows\syswow64\javaw.exe
FirewallRules: [UDP Query User{E8D81F61-E413-4AB7-87F4-AF7B1CA47B2C}C:\windows\syswow64\javaw.exe] => (Block) C:\windows\syswow64\javaw.exe
FirewallRules: [{F24D0631-FE01-4DA5-91F8-CE0353ABA015}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype2.exe
FirewallRules: [{061B81B9-D36B-40A7-B763-4FCCD56A2E7E}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype2.exe
FirewallRules: [{922B872B-8F8D-4FEE-9541-B2E2D919BE40}] => (Allow) C:\Users\Kamil1\AppData\Local\Temp\7zS9FB1.tmp\SymNRT.exe
FirewallRules: [{A040CBBC-236E-40AC-B564-4667ADDA743C}] => (Allow) C:\Users\Kamil1\AppData\Local\Temp\7zS9FB1.tmp\SymNRT.exe
FirewallRules: [{663A11F2-B67B-4EC5-85BD-30707CEB99A0}] => (Allow) C:\Users\Kamil1\Desktop\All Archievs\Norton\Norton 2011 TrialReset v3.1.0\Norton Removal Tool 2011.0.0.15\SymNRT.exe
FirewallRules: [{8D4C120A-B6B5-4FD8-B1A4-D9637595C10F}] => (Allow) C:\Users\Kamil1\Desktop\All Archievs\Norton\Norton 2011 TrialReset v3.1.0\Norton Removal Tool 2011.0.0.15\SymNRT.exe
FirewallRules: [{304241FD-5500-4B1D-93CC-FDE1413F71BA}] => (Allow) C:\Program Files (x86)\Veoh Networks\VeohWebPlayer\veohwebplayer.exe
FirewallRules: [{3CE2C2A5-161D-4FEB-B8D4-886BA03C76EF}] => (Allow) C:\Program Files (x86)\Veoh Networks\VeohWebPlayer\veohwebplayer.exe
FirewallRules: [TCP Query User{8625CF8E-8DB2-4F9C-B068-6EAF63228006}G:\call of duty- modern warfare 3\iw5mp.exe] => (Block) G:\call of duty- modern warfare 3\iw5mp.exe
FirewallRules: [UDP Query User{917E604D-B6FE-4DF5-96C2-3F982338D207}G:\call of duty- modern warfare 3\iw5mp.exe] => (Block) G:\call of duty- modern warfare 3\iw5mp.exe
FirewallRules: [TCP Query User{A71E7C21-33E9-4312-A31A-6D5851F453FE}C:\users\dr.bob - testbenutze\appdata\local\facebook\video\skype\facebookvideocalling.exe] => (Allow) C:\users\dr.bob - testbenutze\appdata\local\facebook\video\skype\facebookvideocalling.exe
FirewallRules: [UDP Query User{18F0CC2A-1156-4A8B-8CBF-AED16FA049EF}C:\users\dr.bob - testbenutze\appdata\local\facebook\video\skype\facebookvideocalling.exe] => (Allow) C:\users\dr.bob - testbenutze\appdata\local\facebook\video\skype\facebookvideocalling.exe
FirewallRules: [TCP Query User{8AB76CBA-4FE1-499F-B80C-C87B790F2C71}C:\users\dr.bob - testbenutze\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\dr.bob - testbenutze\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{7383ABAE-ACC2-40A7-96AC-3AD1FEE7E148}C:\users\dr.bob - testbenutze\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\dr.bob - testbenutze\appdata\roaming\spotify\spotify.exe
FirewallRules: [{DBF78BC8-81BB-47D5-9AD5-093E3042D198}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.1040\Agent.exe
FirewallRules: [{E5050B15-859C-436E-8556-9C4370C9A797}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.1040\Agent.exe
FirewallRules: [{22D55E5B-8A94-4EF1-8DBB-BFB61D245BC8}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.1363\Agent.exe
FirewallRules: [{4993DDD6-6C0D-4938-A143-B9347466AC46}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.1363\Agent.exe
FirewallRules: [TCP Query User{5AE7C8E9-F3BA-4348-A68A-567812A12C8E}C:\programdata\battle.net\agent\agent.1544\agent.exe] => (Allow) C:\programdata\battle.net\agent\agent.1544\agent.exe
FirewallRules: [UDP Query User{AC3F9300-C1C5-443C-9DC2-C9941B8AD94F}C:\programdata\battle.net\agent\agent.1544\agent.exe] => (Allow) C:\programdata\battle.net\agent\agent.1544\agent.exe
FirewallRules: [{6BD46736-494C-41BE-A50B-466F790D520C}] => (Allow) C:\Program Files (x86)\Tunngle\TnglCtrl.exe
FirewallRules: [{F081178D-EE30-4D76-9148-68409C0B13E5}] => (Allow) C:\Program Files (x86)\Tunngle\TnglCtrl.exe
FirewallRules: [{8A50D509-8844-41F7-98F5-8880B5E58522}] => (Allow) C:\Program Files (x86)\Tunngle\Tunngle.exe
FirewallRules: [{CAC637AA-F95C-47CD-AA66-2D43FE20D24E}] => (Allow) C:\Program Files (x86)\Tunngle\Tunngle.exe
FirewallRules: [{B4045AE0-C8E2-46C2-AE9F-F61F034BA923}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.1637\Agent.exe
FirewallRules: [{399EC188-D364-4A60-8ACA-ADF1D0A54815}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.1637\Agent.exe
FirewallRules: [TCP Query User{89D60997-7B10-43A9-9000-4A9849A4D938}C:\program files (x86)\metin2\metin2client.bin] => (Allow) C:\program files (x86)\metin2\metin2client.bin
FirewallRules: [UDP Query User{5E8E6C7D-3B56-4EBB-B10E-C2323AD83FDC}C:\program files (x86)\metin2\metin2client.bin] => (Allow) C:\program files (x86)\metin2\metin2client.bin
FirewallRules: [{4304B9AA-FCED-416B-B568-849843367C61}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.1675\Agent.exe
FirewallRules: [{531F436B-6F19-4553-A417-FB5EACB4485F}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.1675\Agent.exe
FirewallRules: [{258EAECB-96B9-4943-8CD9-401DCD3E4F1D}] => (Allow) C:\Program Files (x86)\Opera\opera.exe
FirewallRules: [{DF0A3263-0226-401A-BABA-A7B7BFD7B90E}] => (Allow) C:\Program Files (x86)\Opera\opera.exe
FirewallRules: [TCP Query User{099EDA7F-F662-42F2-8535-A9BEBD351541}G:\call of duty modern warfare 3\iw5mp.exe] => (Allow) G:\call of duty modern warfare 3\iw5mp.exe
FirewallRules: [UDP Query User{904A861E-0B1C-4BD7-8205-2EED86AB4BC1}G:\call of duty modern warfare 3\iw5mp.exe] => (Allow) G:\call of duty modern warfare 3\iw5mp.exe
FirewallRules: [{C2A7C5AB-9B69-4875-B1E7-15878ECBEE64}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.1737\Agent.exe
FirewallRules: [{A107E09F-5672-4EAC-961F-EF212D8926A7}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.1737\Agent.exe
FirewallRules: [{87B82C90-43AC-4E11-B368-4F583BD3C6A1}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{9969A11D-A630-48F3-AFA6-D211380D5ECA}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [TCP Query User{166AB43C-9E6E-4B79-B20D-268B67E5B171}C:\users\kamil1\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\kamil1\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{25748CA2-55A2-4077-ADC5-F58FE5731627}C:\users\kamil1\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\kamil1\appdata\roaming\spotify\spotify.exe
FirewallRules: [{372A0087-16B6-41AF-B250-DEE84FADA49D}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{3FF2F9B0-0C3D-4901-990B-7BB048446441}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{EDC121BD-BC41-4956-93FD-70A506393455}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Call of Duty Black Ops II\t6sp.exe
FirewallRules: [{E2530CFB-5ACA-4254-A6EE-B1395CC19F0E}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Call of Duty Black Ops II\t6sp.exe
FirewallRules: [TCP Query User{6DEC873A-F838-4479-AF15-78E3C617AFD1}C:\users\dr.bob - testbenutze\downloads\utorrent_3.3.0b29609.exe] => (Allow) C:\users\dr.bob - testbenutze\downloads\utorrent_3.3.0b29609.exe
FirewallRules: [UDP Query User{CBD34B0B-FB05-475C-A8DD-9140CEA8850C}C:\users\dr.bob - testbenutze\downloads\utorrent_3.3.0b29609.exe] => (Allow) C:\users\dr.bob - testbenutze\downloads\utorrent_3.3.0b29609.exe
FirewallRules: [{84DFEF61-67ED-4CA8-A50D-AEB542D14C68}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{ACDD0AAC-557B-493F-83E4-BB8B121B82BB}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{FC2A62C0-8297-4316-A5B3-F2BA69D66F79}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Super Hexagon\superhexagon.exe
FirewallRules: [{884253D1-75F2-45BF-83E9-78B70D574C8B}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Super Hexagon\superhexagon.exe
FirewallRules: [{A100E911-D217-425D-9574-78E1B1309BD1}] => (Allow) C:\Program Files (x86)\Giraffic\Veoh_Giraffic.exe
FirewallRules: [{BAFE09C9-4ACD-435B-844E-218C7C82A586}] => (Allow) C:\Program Files (x86)\Giraffic\Veoh_Giraffic.exe
FirewallRules: [{89FD8AAA-73B5-4BAA-923A-BC9933CF498C}] => (Allow) C:\Program Files (x86)\Giraffic\Veoh_GirafficWatchdog.exe
FirewallRules: [{CDF82FCE-7DE6-4ED9-A6F7-09B7F3B0BC79}] => (Allow) C:\Program Files (x86)\Giraffic\Veoh_GirafficWatchdog.exe
FirewallRules: [{71F91EC2-0C6E-49E8-8AAE-83300990DDE2}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{5D89F303-3882-460A-AAD7-E3C02D03B63E}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{129FB9C2-8EE6-440D-9FBF-709258BE0465}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{BE958297-5E03-4018-BE07-F51998183840}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{B0E91A6B-DFCF-464F-AD26-F709BB014E17}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{849EA5E5-1279-4E14-873A-6846593226F1}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{A322899E-3282-4E69-A458-EC748C4C6BFF}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{2656DA87-DEFC-4373-93EF-AB4655F04FAD}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{33809EAD-4418-447E-A1C3-BEEADA990594}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{0C45A413-19D1-4CFA-BD63-9E1513B365EC}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{E431536E-89CF-4681-8995-B5880F97C7DC}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{91D750F0-FD09-427A-BE03-4B6B0555AC7B}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{1B13C855-5417-4D75-B110-9CB5A9913B4E}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{C21DD34A-4A91-4C9A-AEE5-EB7295A233CD}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{FFC62E15-8E9A-45F2-A067-77A0449A1203}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{82DF22CD-68E1-4F2E-9D2A-6D900D3A8015}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{A7DD2C2F-7BF3-49A7-BABF-5AF710CFCE1B}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{4D8F9629-DFA0-4C74-9437-F5B68F46DADD}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{2FC9EFCB-AA3F-4143-B3AE-278893C6C818}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{D3877B32-9874-4A12-B7B0-76D442E6205D}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{1825953A-9F7F-4B05-883C-4A20AC32E706}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{A76AD7A9-3554-4672-B850-BAD7C5929A5C}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{761D080A-FF49-493A-9566-5E68950B3559}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{12B8B9AE-5D43-495D-891E-34CBA8D4F7A7}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{C873316C-AA32-483E-89EA-EC3042A5BC6C}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{F7CEBC2A-ADBC-4A5E-9A12-0322BAD28DCB}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{AE9645E0-C130-46A7-92F6-94B7273852CA}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{D790F185-3255-4524-AA83-CEC9070706DA}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{FDED75FC-A419-4E05-8F78-697C37F4DB76}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{2E46D955-7AB9-44B0-8CD5-A45EE8EFF607}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{C6E911AF-E69C-48DD-A406-7B35F9244D20}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{47C18706-419D-48F6-A2F9-E43A69BED992}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{0AB485C9-6495-437E-A9EC-59D3499F9E53}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{CBA74C49-9DD4-4144-95C6-CE7EA9B1F2C9}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{CB1E43A6-2DA9-42E0-ACB4-0B7D17DA1660}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{886FEA20-01A3-42FA-B378-499AFF4751A8}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{133EDAE6-7C4B-4F5C-A1EF-C853AFAE3DD7}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{3394A82D-679B-4F9C-BB9C-BB90EB61F468}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{BADEBF7C-9B06-4FD8-B17E-A88AF654B10D}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{16D8B12D-D16C-459C-A5F7-B82D92F5C683}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{E50D1EAE-F899-461B-9ECB-A978FCC065C6}] => (Allow) C:\Program Files (x86)\Iminent\Iminent.exe
FirewallRules: [{0A58A366-DE5A-4761-AF33-BB47BE41A4E3}] => (Allow) C:\Program Files (x86)\Iminent\Iminent.Messengers.exe
FirewallRules: [{6306F008-EA4F-41A8-8728-304E8E2F0B65}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Call of Duty Black Ops II\t6zm.exe
FirewallRules: [{57FFFA1A-3E79-4069-94ED-9078B52AFA8D}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Call of Duty Black Ops II\t6zm.exe
FirewallRules: [TCP Query User{3CB21CFC-BC93-4918-AF5C-9EA92E433DE6}C:\users\dr.bob - testbenutze\appdata\roaming\dropbox\bin\dropbox.exe] => (Block) C:\users\dr.bob - testbenutze\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [UDP Query User{F2B88631-8EBC-4FDB-8D39-96421BA880C8}C:\users\dr.bob - testbenutze\appdata\roaming\dropbox\bin\dropbox.exe] => (Block) C:\users\dr.bob - testbenutze\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [{F79A049F-A694-44DB-B5A5-843C9F12B705}] => (Allow) C:\Users\Dr.Bob - Testbenutze\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{D8B5C58B-CC63-4A80-84E1-9698D0D50A08}] => (Allow) C:\Users\Dr.Bob - Testbenutze\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{B95AC36B-89C9-492F-B025-4249172B8767}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{29106249-5D84-4749-9036-CAFF306CADCF}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{12AD6421-7A0E-439F-B3B1-FBC319B91E91}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{1D36BB2F-E19F-4C19-94D3-FDDC4FCC0EB9}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{964672B2-AD19-4979-BA54-734989D7FEE0}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{39F0C71A-0D95-48CB-A046-A035DCD7389C}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{FDEB0BDE-2156-432B-89EF-8E0AD7D3AB78}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{01EB463A-A67E-4BEE-B864-115C295062A1}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{1A9AD53B-F776-49E5-A330-F28D169AEF6F}] => (Allow) C:\Users\Dr.Bob - Testbenutze\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{2A7175F6-047C-4846-9338-A25E7C378C02}] => (Allow) C:\Users\Dr.Bob - Testbenutze\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [TCP Query User{4A812F8B-EC3E-4E8C-8BEA-722E9654FCF3}C:\users\dr.bob - testbenutze\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\dr.bob - testbenutze\appdata\roaming\utorrent\utorrent.exe
FirewallRules: [UDP Query User{A65C5815-5671-4A1A-9843-CCE72E1C4153}C:\users\dr.bob - testbenutze\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\dr.bob - testbenutze\appdata\roaming\utorrent\utorrent.exe
FirewallRules: [{1B55BAA3-0C41-4A29-8000-34EA7BC7F0EE}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{C04AFDBC-F034-448D-A03A-BB94E04A530B}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{B4A91626-68B4-4055-AC79-2E350F55B88B}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{66CCB335-5006-4176-8FAD-3AA967D0DE35}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{64E0B85F-4424-4624-AA59-66D304EBE90F}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{45F6D373-DAB5-4D2F-A133-6D359428B883}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{BBCBDA0A-DD97-4A36-916E-5C71426474D2}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{EAB37546-CD48-4D9A-8D66-66F99C573439}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{1C3123C0-5801-4906-960E-44878FBA66CB}] => (Allow) C:\Program Files (x86)\mystarttb\dtuser.exe
FirewallRules: [{3FE6517D-09D5-49BF-B974-CC01B03AC3DC}] => (Allow) C:\Program Files (x86)\mystarttb\dtuser.exe
FirewallRules: [{AFE8BAF6-ED72-4847-A510-D1474C1584A2}] => (Allow) C:\Program Files (x86)\mystarttb\ToolbarCleaner.exe
FirewallRules: [{F3687DF5-AB89-49EA-B77F-0856F958541F}] => (Allow) C:\Program Files (x86)\mystarttb\ToolbarCleaner.exe
FirewallRules: [{9DDB68CA-0296-4752-A918-256438B393E9}] => (Allow) C:\ProgramData\EmailNotifier\EmailNotifier.exe
FirewallRules: [{8124F073-2D93-4D44-9AE5-C06AE7D7A2B3}] => (Allow) C:\ProgramData\EmailNotifier\EmailNotifier.exe
FirewallRules: [{BE7AE71F-A80E-4BC0-AD00-BDBB61611A37}] => (Allow) C:\Program Files (x86)\ManyCam\Bin\ManyCam.exe
FirewallRules: [{B15C9C5F-C076-4ACA-A6C5-479520769998}] => (Allow) C:\Program Files (x86)\ManyCam\Bin\ManyCam.exe
FirewallRules: [{0C9A46CD-0FAE-4ED1-8A63-A8D6CF1F4A41}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{67A42FA1-3DEC-4C38-B440-A986EAC89B42}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{A6F14553-7570-40F7-AC42-11628DE8444C}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{93E47921-AF80-485F-8874-36937F7FE65B}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{3B7B1EFD-E694-4C85-BE37-E157FF09C01C}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{10F9E32C-B1A6-4B5C-A4F9-EF479AFE75A5}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{C2DC9737-F16F-4C72-878A-E4B79749D4BB}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{C38B3649-8B44-4945-8859-B4E936A5AB55}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{DAE36A26-D4C2-462C-80E1-BFB02B85C397}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{11E755BF-1461-4D14-98BD-B16AF9ED21EF}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{BFE9B015-B72C-456F-8BEE-CBFAD4CE243C}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{0CBD8D39-DC30-4500-93EC-60F461EFCECD}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{FD0B53BC-7923-45C1-8066-933A3089F6DF}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{98526F7F-6976-4EE3-8BBE-958634CF4818}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{85AC585D-004C-4897-A7E7-ABA87A210C22}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{0933622D-9B37-472F-A545-ED844997B71A}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{1515C686-9E20-4ACC-A984-C3E9E4B09CC7}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{76657ADC-FB19-4FBE-B381-799F9F7A19CD}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{EEA5CFDC-DA56-4B09-AA56-C09F25A1C605}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{7A1FC573-C6C6-4582-8773-DCE29D835381}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{C812EA54-0B77-4325-8098-79FF3B4D5CB7}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{450E26CA-F648-41B1-9C15-5766BB59F99D}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{C9B440A1-98FD-45AC-A8B7-9FDE4D88AB4B}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{CE1DEDDE-ECB0-4923-9E33-281B6098F6A6}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{46247D79-7BA8-44C9-B73A-DF3AB4A0B602}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{B3A562E4-78A6-4245-AB07-07091D2C86B6}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{5D1BF998-8566-4A8D-AF89-A50E0525F18E}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{D8067D34-FB2E-4FBE-BEE8-539D9037DEE7}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{4B5C28F7-2170-4201-9037-8E49B5F6DBFF}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{2CAA7C7A-8255-49E4-A27A-2A3F9DA050A6}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{AFB1FB51-47A3-42A8-84EF-5ED5282F790A}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{630879E7-79C7-42ED-8483-1ADB83BE88F6}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{8C3C3EEC-F296-480F-BF50-EC37523DA19E}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{FD0BBA28-C829-4B76-8100-4338B1802503}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{5A0F0BF9-687B-42C9-BC4B-5CB674950485}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{003254CF-680B-4D89-BAB8-C4BB02C14791}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{778CFDA1-5631-4829-A801-4CAD6DA331D5}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{D765F1CC-5DF6-474C-85A8-05BC1BD1DCC1}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{277E89A7-F03E-4202-8443-C84439EFC6BA}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{104E686C-3DB7-4B75-8F6B-4A47241F6EBD}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{5D0224AA-DE54-44BB-9BF3-E2DA03285DB9}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{E6AB6957-F063-429D-9EEF-97BCCEA53E0A}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{BC957A54-85E5-404A-8D05-637F540EAB50}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{847A54AC-4D5C-4ABB-83E8-E06FC01D155E}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{346D7A89-F413-4107-9563-4B7C235F0221}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{FEDA5EEC-70CD-4003-B790-BCFFCCD962EF}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{12A7AB65-B11D-4C52-B1A1-2BFC3BCCCB9D}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{CE901196-408B-4D7E-9FF0-83745F445123}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{C427996A-D3D2-4322-B0EB-51FBBC6A544E}] => (Allow) C:\Users\Dr.Bob - Testbenutze\AppData\Local\Facebook\Video\Skype\FacebookVideoCalling.exe
FirewallRules: [UDP Query User{68E46633-8DC3-499C-A590-8A85F5FE92AD}C:\Program Files (x86)\LEGO Software\LEGO MINDSTORMS EV3 Home Edition\MindstormsEV3.exe] => (Allow) C:\Program Files (x86)\LEGO Software\LEGO MINDSTORMS EV3 Home Edition\MindstormsEV3.exe
FirewallRules: [TCP Query User{F468232A-782C-4386-AF14-03CFA72EB0FB}C:\Program Files (x86)\LEGO Software\LEGO MINDSTORMS EV3 Home Edition\MindstormsEV3.exe] => (Allow) C:\Program Files (x86)\LEGO Software\LEGO MINDSTORMS EV3 Home Edition\MindstormsEV3.exe
FirewallRules: [TCP Query User{56845480-E27E-429C-A3AB-040B235814DB}C:\users\standart\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\standart\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{1A3314F4-D973-4585-B415-F81ED27A1BEC}C:\users\standart\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\standart\appdata\roaming\spotify\spotify.exe
FirewallRules: [TCP Query User{F79C76B8-D4CD-4282-9862-84533BC300DF}C:\program files (x86)\secretcity 3dchat\utherverse vww client\utherverse.exe] => (Allow) C:\program files (x86)\secretcity 3dchat\utherverse vww client\utherverse.exe
FirewallRules: [UDP Query User{0EBE7305-A941-4D48-8686-A0946D2D67DB}C:\program files (x86)\secretcity 3dchat\utherverse vww client\utherverse.exe] => (Allow) C:\program files (x86)\secretcity 3dchat\utherverse vww client\utherverse.exe
FirewallRules: [TCP Query User{380D664F-C33E-41EA-BDF8-EEA2021FED4A}C:\program files (x86)\free download manager\fdm.exe] => (Allow) C:\program files (x86)\free download manager\fdm.exe
FirewallRules: [UDP Query User{6051951A-8486-43A9-A7D9-D7FFEB9C7081}C:\program files (x86)\free download manager\fdm.exe] => (Allow) C:\program files (x86)\free download manager\fdm.exe
FirewallRules: [{214BACBF-3C06-4B3C-B159-42ED5A687370}] => (Allow) C:\Users\Standart\Downloads\utorrent_30596.exe
FirewallRules: [{A1883511-DFB8-4E56-A691-577DE32FEC87}] => (Allow) C:\Users\Standart\Downloads\utorrent_30596.exe
FirewallRules: [TCP Query User{98BBC77A-5026-47FE-8122-EBE311DD11D3}C:\users\standart\appdata\roaming\gameranger\gameranger\gameranger.exe] => (Allow) C:\users\standart\appdata\roaming\gameranger\gameranger\gameranger.exe
FirewallRules: [UDP Query User{2077317A-140E-49C6-9763-7E4453C71964}C:\users\standart\appdata\roaming\gameranger\gameranger\gameranger.exe] => (Allow) C:\users\standart\appdata\roaming\gameranger\gameranger\gameranger.exe
FirewallRules: [TCP Query User{D09B627A-BD00-48BC-825C-46C078465853}C:\program files (x86)\ubisoft\fifa 14\game\fifa14.exe] => (Allow) C:\program files (x86)\ubisoft\fifa 14\game\fifa14.exe
FirewallRules: [UDP Query User{28C91800-0544-45AF-BCD1-DB7DD6D7E518}C:\program files (x86)\ubisoft\fifa 14\game\fifa14.exe] => (Allow) C:\program files (x86)\ubisoft\fifa 14\game\fifa14.exe
FirewallRules: [TCP Query User{FD0D8334-3C0C-4574-9405-BB003596E4ED}C:\users\standart\desktop\processing\processing-2.1.2\java\bin\java.exe] => (Allow) C:\users\standart\desktop\processing\processing-2.1.2\java\bin\java.exe
FirewallRules: [UDP Query User{FB33B28E-7E61-48CB-AB94-E7503EECA601}C:\users\standart\desktop\processing\processing-2.1.2\java\bin\java.exe] => (Allow) C:\users\standart\desktop\processing\processing-2.1.2\java\bin\java.exe
FirewallRules: [TCP Query User{AE7D0CC8-D3B7-44EB-B3F3-FDA4FBA93C2D}C:\users\standart\desktop\processing-2.1.2\java\bin\java.exe] => (Allow) C:\users\standart\desktop\processing-2.1.2\java\bin\java.exe
FirewallRules: [UDP Query User{2D65A538-FFAA-4B76-96A8-434E84FC81BE}C:\users\standart\desktop\processing-2.1.2\java\bin\java.exe] => (Allow) C:\users\standart\desktop\processing-2.1.2\java\bin\java.exe
FirewallRules: [{EDD0D4D0-BCA1-4140-9A69-D07216CBEA21}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{3EA784C7-5A14-4C75-9D99-3C079C42E6E9}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{FF127401-1403-4378-BA12-2DF1606FC0D8}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{3C83FBC2-08B2-4C06-83AD-B1B96FCF6CE1}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{266064FD-C46F-4C98-8E2B-A1E8F4BF39B5}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{65129601-8A66-4835-A9F1-B4C6EC18DF63}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{DBD6A1D7-AA7E-4674-BFD7-C16033640ACF}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{66BCCD94-9141-4158-8524-FBB01D6345B5}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{15724DCE-BDA9-42AF-B3B4-8D267B4EE231}] => (Allow) C:\Users\Standart\Downloads\Broken_Heroines_A_Superhero_Parody_downloader.exe
FirewallRules: [{754EB13A-C7CA-4415-966F-7EBB16CD0E0F}] => (Allow) C:\Users\Standart\Downloads\Broken_Heroines_A_Superhero_Parody_downloader.exe
FirewallRules: [{573D381F-94FE-4852-946B-67E63D9DDD67}] => (Allow) C:\Program Files (x86)\Apowersoft\Apowersoft Free Audio Recorder\Apowersoft Free Audio Recorder.exe
FirewallRules: [{56EEB761-2A01-4831-982E-E712EB46A0A1}] => (Allow) C:\Program Files (x86)\Apowersoft\Apowersoft Free Audio Recorder\Apowersoft Free Audio Recorder.exe
FirewallRules: [{76F37CD6-5A9E-446B-A2BB-BFBAB59FAF12}] => (Allow) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer.exe
FirewallRules: [{95E8127B-0B85-46EA-9027-A2B627A8BD0E}] => (Allow) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer.exe
FirewallRules: [{5202F4BF-E8CA-4EFB-B4B4-0FFE9DB1DDF7}] => (Allow) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
FirewallRules: [{CFF53C66-6D22-4FD7-A03B-420CCB030243}] => (Allow) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
FirewallRules: [{E8ED0FD7-633B-44AB-B5E7-FD457FD721DB}] => (Allow) C:\Program Files (x86)\VMware\VMware Workstation\vmware-authd.exe
FirewallRules: [{F3C79198-0A75-4B14-B3AE-5C752901E22C}] => (Allow) C:\Program Files (x86)\VMware\VMware Workstation\vmware-authd.exe
FirewallRules: [{B5E92F9E-5B2C-4061-A41E-57092296031C}] => (Allow) C:\Program Files (x86)\VMware\VMware Workstation\vmware-hostd.exe
FirewallRules: [{40E1CE40-30BE-4A1A-AA94-86662AD6077F}] => (Allow) C:\Program Files (x86)\VMware\VMware Workstation\vmware-hostd.exe
FirewallRules: [TCP Query User{FE6422EE-9BF7-487D-A2ED-3F39F81C5D41}C:\users\host\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\host\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{94CA3F32-30AE-49B2-9598-B47BC19C26D6}C:\users\host\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\host\appdata\roaming\spotify\spotify.exe
FirewallRules: [{BD6E44A1-49EA-4D70-8742-2FA31872ED05}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{D362C3D7-295D-4A83-82BB-C53407892DAA}] => (Allow) C:\SoloApp\SoloApp.exe
FirewallRules: [{C5733FF8-F50B-4CCB-BD72-13704B2925F6}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{3ABDCDF6-885C-4B66-8255-F8E4B469D09B}] => (Allow) C:\SoloApp\WebDriver.dll
FirewallRules: [{D6FE57D9-02AA-4F5B-80C1-AB7BA41F8A6C}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{419D042B-2809-47EF-A506-7E4AB7483778}] => (Allow) C:\SoloApp\chromedriver.exe
FirewallRules: [{351B1666-6BDA-48EB-A2D5-9EC5E90563DE}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{FC7227AD-AE83-4F6D-8A07-CC8E44CC8A72}] => (Allow) C:\SoloApp\IEDriverServer.exe
FirewallRules: [{6DD3C3C3-9EA0-4FFE-A047-C36BCAC592C0}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{B3527441-98BC-4783-B32F-ADF3E49282B5}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [TCP Query User{8B6372E9-C791-4D6C-B99A-B092CDE58322}C:\program files (x86)\phase-6\phase-6\jre6\bin\javaw.exe] => (Allow) C:\program files (x86)\phase-6\phase-6\jre6\bin\javaw.exe
FirewallRules: [UDP Query User{0056F08F-95FB-4CD1-AF3D-2AF948A33BE3}C:\program files (x86)\phase-6\phase-6\jre6\bin\javaw.exe] => (Allow) C:\program files (x86)\phase-6\phase-6\jre6\bin\javaw.exe
FirewallRules: [TCP Query User{85A09262-3C6F-4654-B346-E5ADA1B2EA18}C:\program files (x86)\cain\cain.exe] => (Allow) C:\program files (x86)\cain\cain.exe
FirewallRules: [UDP Query User{23A61F85-1D48-43D2-8AC7-83E7E6B9FBA2}C:\program files (x86)\cain\cain.exe] => (Allow) C:\program files (x86)\cain\cain.exe
FirewallRules: [TCP Query User{660FB588-D4E3-452A-AFF8-A3F7C92F8E3D}C:\riot games\league of legends\rads\projects\lol_patcher\releases\0.0.0.14\deploy\lolpatcher.exe] => (Allow) C:\riot games\league of legends\rads\projects\lol_patcher\releases\0.0.0.14\deploy\lolpatcher.exe
FirewallRules: [UDP Query User{93DEB1F4-157E-432F-85D0-83B441CE5B65}C:\riot games\league of legends\rads\projects\lol_patcher\releases\0.0.0.14\deploy\lolpatcher.exe] => (Allow) C:\riot games\league of legends\rads\projects\lol_patcher\releases\0.0.0.14\deploy\lolpatcher.exe
FirewallRules: [TCP Query User{5D4679CE-375F-4D58-B5D8-F14D5C45C53C}C:\riot games\league of legends\rads\projects\lol_patcher\releases\0.0.0.14\deploy\lolpatcherux.exe] => (Allow) C:\riot games\league of legends\rads\projects\lol_patcher\releases\0.0.0.14\deploy\lolpatcherux.exe
FirewallRules: [UDP Query User{C3DFE462-FA89-410E-BACC-7D06300459BA}C:\riot games\league of legends\rads\projects\lol_patcher\releases\0.0.0.14\deploy\lolpatcherux.exe] => (Allow) C:\riot games\league of legends\rads\projects\lol_patcher\releases\0.0.0.14\deploy\lolpatcherux.exe
FirewallRules: [TCP Query User{56639D43-69F3-4D12-9290-0158C98603C1}C:\users\host\desktop\stronghold crusader 2\bin\win32_release\crusader2.exe] => (Allow) C:\users\host\desktop\stronghold crusader 2\bin\win32_release\crusader2.exe
FirewallRules: [UDP Query User{71726383-BCF5-4D1B-B0D4-2B0C6EE0DFFB}C:\users\host\desktop\stronghold crusader 2\bin\win32_release\crusader2.exe] => (Allow) C:\users\host\desktop\stronghold crusader 2\bin\win32_release\crusader2.exe
FirewallRules: [TCP Query User{BE3FE4B9-6FE8-4551-92F0-89E25CCF1CDA}C:\users\host\desktop\processing-2.2.1\java\bin\java.exe] => (Allow) C:\users\host\desktop\processing-2.2.1\java\bin\java.exe
FirewallRules: [UDP Query User{A56B2DFC-60E2-4497-95B2-D752F90E4F08}C:\users\host\desktop\processing-2.2.1\java\bin\java.exe] => (Allow) C:\users\host\desktop\processing-2.2.1\java\bin\java.exe
FirewallRules: [TCP Query User{383124BC-B13C-425E-BB9D-0C6CB7909BE2}C:\users\host\appdata\roaming\utorrent\updates\3.4.3_40097.exe] => (Block) C:\users\host\appdata\roaming\utorrent\updates\3.4.3_40097.exe
FirewallRules: [UDP Query User{BC8518A7-6D0E-4C8E-9054-07FDBD941B3B}C:\users\host\appdata\roaming\utorrent\updates\3.4.3_40097.exe] => (Block) C:\users\host\appdata\roaming\utorrent\updates\3.4.3_40097.exe
FirewallRules: [TCP Query User{FC944F6E-2BF8-498F-875C-F480FEFBB6E7}C:\users\host\appdata\roaming\utorrent\updates\3.4.3_40298.exe] => (Block) C:\users\host\appdata\roaming\utorrent\updates\3.4.3_40298.exe
FirewallRules: [UDP Query User{AE7FB521-F401-49DE-9ED7-3C1AA4F6A03D}C:\users\host\appdata\roaming\utorrent\updates\3.4.3_40298.exe] => (Block) C:\users\host\appdata\roaming\utorrent\updates\3.4.3_40298.exe
FirewallRules: [TCP Query User{DB5B0729-288F-49BC-8C39-FAABDFB2A573}C:\users\performance\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\performance\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{B3D5330C-FAB1-477B-91C3-E56413DC8557}C:\users\performance\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\performance\appdata\roaming\spotify\spotify.exe
FirewallRules: [{996E77AE-660E-4A28-AE11-3DD51870AFCE}] => (Allow) C:\Users\Performance\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{2CEA9B59-2AD9-4D4B-B1FB-83330A54A1AD}] => (Allow) C:\Users\Performance\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{E8A795F0-CE04-477F-B2CB-68D12BC83500}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{2412B63E-49F2-4A50-AD02-DA2FC7F302DA}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [TCP Query User{4EDC4B77-FB75-4CE1-95AA-DF9419AD9CFB}C:\users\performance\desktop\processing-3.0\java\bin\java.exe] => (Allow) C:\users\performance\desktop\processing-3.0\java\bin\java.exe
FirewallRules: [UDP Query User{1EEBF7AF-181B-4DAC-9993-59908B38A20D}C:\users\performance\desktop\processing-3.0\java\bin\java.exe] => (Allow) C:\users\performance\desktop\processing-3.0\java\bin\java.exe
FirewallRules: [TCP Query User{5A682BC8-C30F-4417-B04E-D00BE86CB589}C:\program files (x86)\java\jre1.8.0_31\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_31\bin\javaw.exe
FirewallRules: [UDP Query User{4E3A8382-0A94-4D42-9C07-487A4DB6DA6B}C:\program files (x86)\java\jre1.8.0_31\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_31\bin\javaw.exe
FirewallRules: [{02D0A7E7-4FD7-4F18-948C-BAD744F90145}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Orbitdownloader\orbitdm.exe] => Enabled:Orbit
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Orbitdownloader\orbitnet.exe] => Enabled:Orbit

==================== Wiederherstellungspunkte =========================

06-01-2016 03:17:26 JRT Pre-Junkware Removal
06-01-2016 19:27:17 JRT Pre-Junkware Removal

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: Microsoft-ISATAP-Adapter #16
Description: Microsoft-ISATAP-Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device is not working properly because Windows cannot load the drivers required for this device. (Code 31)
Resolution: Update the driver


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (01/07/2016 03:10:08 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_151129cef4086113.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_151129cef4086113.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_151129cef4086113.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen bereits aktiven Komponentenversion.
Die widersprüchlichen Komponenten sind:
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_151129cef4086113.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_5cbe60a608848a19.manifest.

Error: (01/07/2016 03:10:08 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_151129cef4086113.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_151129cef4086113.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_151129cef4086113.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen bereits aktiven Komponentenversion.
Die widersprüchlichen Komponenten sind:
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_151129cef4086113.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_5cbe60a608848a19.manifest.

Error: (01/07/2016 12:55:14 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/06/2016 07:26:58 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_151129cef4086113.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_151129cef4086113.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_151129cef4086113.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen bereits aktiven Komponentenversion.
Die widersprüchlichen Komponenten sind:
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_151129cef4086113.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_5cbe60a608848a19.manifest.

Error: (01/06/2016 07:26:58 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_151129cef4086113.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_151129cef4086113.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_151129cef4086113.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen bereits aktiven Komponentenversion.
Die widersprüchlichen Komponenten sind:
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_151129cef4086113.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_5cbe60a608848a19.manifest.

Error: (01/06/2016 12:37:22 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/06/2016 02:42:36 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_151129cef4086113.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_151129cef4086113.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_151129cef4086113.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen bereits aktiven Komponentenversion.
Die widersprüchlichen Komponenten sind:
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_151129cef4086113.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_5cbe60a608848a19.manifest.

Error: (01/06/2016 02:37:58 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/06/2016 01:29:05 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_151129cef4086113.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_151129cef4086113.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_151129cef4086113.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen bereits aktiven Komponentenversion.
Die widersprüchlichen Komponenten sind:
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_151129cef4086113.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_5cbe60a608848a19.manifest.

Error: (01/06/2016 01:29:04 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_151129cef4086113.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_151129cef4086113.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_151129cef4086113.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen bereits aktiven Komponentenversion.
Die widersprüchlichen Komponenten sind:
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_151129cef4086113.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.19373_none_5cbe60a608848a19.manifest.


Systemfehler:
=============
Error: (01/07/2016 12:58:39 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: NVIDIA Update Service Daemon%%1069

Error: (01/07/2016 12:58:39 PM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: nvUpdatusService.\UpdatusUser%%1330

Error: (01/07/2016 12:56:30 PM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: DhaHelper

Error: (01/07/2016 12:55:35 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: CyberGhost 5 Client Service%%1053

Error: (01/07/2016 12:55:35 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: 30000CyberGhost 5 Client Service

Error: (01/07/2016 12:55:19 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Windows Live ID Sign-in Assistant%%1053

Error: (01/07/2016 12:55:19 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: 30000Windows Live ID Sign-in Assistant

Error: (01/07/2016 12:55:19 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: TICalc%%1275

Error: (01/07/2016 12:55:19 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: StarWind AE Service%%3

Error: (01/07/2016 12:55:19 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: LibUsb-Win32 - Daemon, Version 0.1.10.1%%2


CodeIntegrity:
===================================
  Date: 2016-01-07 15:15:30.843
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\mbamchameleon.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-01-07 15:15:30.384
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\mbamchameleon.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-01-07 15:15:29.931
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\mbamchameleon.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-01-07 15:15:29.382
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\mbamchameleon.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-01-07 12:56:34.045
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\mwac.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-01-07 12:56:33.561
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\mwac.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-01-07 12:56:32.999
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\mwac.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-01-07 12:56:32.453
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\mwac.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-01-07 12:56:31.954
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\mwac.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2016-01-07 12:56:31.423
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\mwac.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM)2 Quad CPU Q8200 @ 2.33GHz
Prozentuale Nutzung des RAM: 46%
Installierter physikalischer RAM: 6142.33 MB
Verfügbarer physikalischer RAM: 3304.66 MB
Summe virtueller Speicher: 6853.64 MB
Verfügbarer virtueller Speicher: 3700.26 MB

==================== Laufwerke ================================

Drive c: (HP) (Fixed) (Total:916.99 GB) (Free:5.16 GB) NTFS ==>[Laufwerk mit Startkomponenten (eingeholt von BCD)]
Drive d: (FACTORY_IMAGE) (Fixed) (Total:14.52 GB) (Free:0.03 GB) NTFS ==>[System mit Startkomponenten (eingeholt von Laufwerk)]

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: 1549F232)
Partition 1: (Active) - (Size=917 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=14.5 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         

Alt 07.01.2016, 21:23   #29
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
[Windows Vista] PC öffnet keine Programme mehr! - Standard

[Windows Vista] PC öffnet keine Programme mehr!



FRST-Fix

Virenscanner jetzt bitte komplett deaktivieren, damit sichergestellt ist, dass der Fix sauber durchläuft!


Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
BrowseToSave
Task: {51E52A0A-22F0-4B26-83AC-BAD0B4BF5855} - System32\Tasks\6e5cbe20 => C:\Users\Kamil1\AppData\Local\Temp\\setup3378786336.exe <==== ACHTUNG
Task: {C1F2C089-BC96-48CA-A713-B479BE6922E1} - System32\Tasks\c13b2c50 => C:\Users\Kamil1\AppData\Local\Temp\\setup3083335248.exe <==== ACHTUNG
Task: {FCF219CC-ADED-4F7C-A72D-4230054F7B8B} - System32\Tasks\9eeb4870 => C:\Users\Kamil1\AppData\Local\Temp\\setup4261706928.exe <==== ACHTUNG
GroupPolicyUsers\S-1-5-21-269225853-1805347737-3918544349-1012\User: Beschränkung <======= ACHTUNG
SearchScopes: HKU\.DEFAULT -> {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = 
SearchScopes: HKU\.DEFAULT -> {483830EE-A4CD-4b71-B0A3-3D82E62A6909} URL = 
SearchScopes: HKU\.DEFAULT -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = 
SearchScopes: HKU\.DEFAULT -> {e4a1ece8-ed94-4f93-80ea-75f978ceaf24} URL = 
SearchScopes: HKU\.DEFAULT -> {FB9521CF-AA0D-400B-B12F-B15ADBD02725} URL = 
SearchScopes: HKU\S-1-5-19 -> {e4a1ece8-ed94-4f93-80ea-75f978ceaf24} URL = 
SearchScopes: HKU\S-1-5-20 -> {e4a1ece8-ed94-4f93-80ea-75f978ceaf24} URL = 
SearchScopes: HKU\S-1-5-21-269225853-1805347737-3918544349-1018 -> DefaultScope {05817B50-35E4-4CDF-A371-9449A03E2CC7} URL = 
SearchScopes: HKU\S-1-5-21-269225853-1805347737-3918544349-1018 -> {e4a1ece8-ed94-4f93-80ea-75f978ceaf24} URL = 
BHO: LyricsMonkey-15 -> {11111111-1111-1111-1111-110411391110} -> C:\Program Files (x86)\LyricsMonkey-15\LyricsMonkey-15-bho64.dll => Keine Datei
BHO: RemeoveAdsTiuabee -> {5AAFA94B-B594-7C9D-1485-07DC0A43C822} -> C:\ProgramData\RemeoveAdsTiuabee\G7V8Ew.x64.dll => Keine Datei
S1 abpiowke; \??\C:\Windows\system32\drivers\abpiowke.sys [X]
C:\ProgramData\C__Users_Kamil1_Desktop_PlatinumHideIP.exe
C:\Users\Kamil1\1.dat
C:\Users\Kamil1\artpclnt.dll
C:\Users\Kamil1\config.exe
C:\Users\Kamil1\devil.dll
C:\Users\Kamil1\DSETUP.dll
C:\Users\Kamil1\errorlog.exe
C:\Users\Kamil1\Erste Ball Bewegung1.exe
C:\Users\Kamil1\granny2.dll
C:\Users\Kamil1\ijl15.dll
C:\Users\Kamil1\ilu.dll
C:\Users\Kamil1\jagex_runescape_preferences.dat
C:\Users\Kamil1\jagex_runescape_preferences2.dat
C:\Users\Kamil1\metin2.exe
C:\Users\Kamil1\metin2client.dat
C:\Users\Kamil1\mscoree.dll
C:\Users\Kamil1\MSS32.DLL
C:\Users\Kamil1\msvcp60.dll
C:\Users\Kamil1\MSVCRTD.DLL
C:\Users\Kamil1\PatchUpdater.exe
C:\Users\Kamil1\patchw32.dll
C:\Users\Kamil1\python22.dll
C:\Users\Kamil1\SpeedTreeRT.dll
C:\Users\Kamil1\unicows.dll
C:\Users\Public\LazyBot.exe
C:\Users\Public\wyUpdate.exe
emptytemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 08.01.2016, 22:44   #30
xCrUnk
 
[Windows Vista] PC öffnet keine Programme mehr! - Standard

[Windows Vista] PC öffnet keine Programme mehr!



Fixlog.txt
Code:
ATTFilter
Entferungsergebnis von Farbar Recovery Scan Tool (x64) Version:31-12-2015
durchgeführt von Performance (2016-01-08 21:26:42) Run:1
Gestartet von c:\Users\Performance\Downloads
Geladene Profile: Performance (Verfügbare Profile: Kamil1 & Reyya & Orhan & Testbenutzer & UpdatusUser & Standart & Host & Performance)
Start-Modus: Normal
==============================================

fixlist Inhalt:
*****************
BrowseToSave
Task: {51E52A0A-22F0-4B26-83AC-BAD0B4BF5855} - System32\Tasks\6e5cbe20 => C:\Users\Kamil1\AppData\Local\Temp\\setup3378786336.exe <==== ACHTUNG
Task: {C1F2C089-BC96-48CA-A713-B479BE6922E1} - System32\Tasks\c13b2c50 => C:\Users\Kamil1\AppData\Local\Temp\\setup3083335248.exe <==== ACHTUNG
Task: {FCF219CC-ADED-4F7C-A72D-4230054F7B8B} - System32\Tasks\9eeb4870 => C:\Users\Kamil1\AppData\Local\Temp\\setup4261706928.exe <==== ACHTUNG
GroupPolicyUsers\S-1-5-21-269225853-1805347737-3918544349-1012\User: Beschränkung <======= ACHTUNG
SearchScopes: HKU\.DEFAULT -> {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = 
SearchScopes: HKU\.DEFAULT -> {483830EE-A4CD-4b71-B0A3-3D82E62A6909} URL = 
SearchScopes: HKU\.DEFAULT -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = 
SearchScopes: HKU\.DEFAULT -> {e4a1ece8-ed94-4f93-80ea-75f978ceaf24} URL = 
SearchScopes: HKU\.DEFAULT -> {FB9521CF-AA0D-400B-B12F-B15ADBD02725} URL = 
SearchScopes: HKU\S-1-5-19 -> {e4a1ece8-ed94-4f93-80ea-75f978ceaf24} URL = 
SearchScopes: HKU\S-1-5-20 -> {e4a1ece8-ed94-4f93-80ea-75f978ceaf24} URL = 
SearchScopes: HKU\S-1-5-21-269225853-1805347737-3918544349-1018 -> DefaultScope {05817B50-35E4-4CDF-A371-9449A03E2CC7} URL = 
SearchScopes: HKU\S-1-5-21-269225853-1805347737-3918544349-1018 -> {e4a1ece8-ed94-4f93-80ea-75f978ceaf24} URL = 
BHO: LyricsMonkey-15 -> {11111111-1111-1111-1111-110411391110} -> C:\Program Files (x86)\LyricsMonkey-15\LyricsMonkey-15-bho64.dll => Keine Datei
BHO: RemeoveAdsTiuabee -> {5AAFA94B-B594-7C9D-1485-07DC0A43C822} -> C:\ProgramData\RemeoveAdsTiuabee\G7V8Ew.x64.dll => Keine Datei
S1 abpiowke; \??\C:\Windows\system32\drivers\abpiowke.sys [X]
C:\ProgramData\C__Users_Kamil1_Desktop_PlatinumHideIP.exe
C:\Users\Kamil1\1.dat
C:\Users\Kamil1\artpclnt.dll
C:\Users\Kamil1\config.exe
C:\Users\Kamil1\devil.dll
C:\Users\Kamil1\DSETUP.dll
C:\Users\Kamil1\errorlog.exe
C:\Users\Kamil1\Erste Ball Bewegung1.exe
C:\Users\Kamil1\granny2.dll
C:\Users\Kamil1\ijl15.dll
C:\Users\Kamil1\ilu.dll
C:\Users\Kamil1\jagex_runescape_preferences.dat
C:\Users\Kamil1\jagex_runescape_preferences2.dat
C:\Users\Kamil1\metin2.exe
C:\Users\Kamil1\metin2client.dat
C:\Users\Kamil1\mscoree.dll
C:\Users\Kamil1\MSS32.DLL
C:\Users\Kamil1\msvcp60.dll
C:\Users\Kamil1\MSVCRTD.DLL
C:\Users\Kamil1\PatchUpdater.exe
C:\Users\Kamil1\patchw32.dll
C:\Users\Kamil1\python22.dll
C:\Users\Kamil1\SpeedTreeRT.dll
C:\Users\Kamil1\unicows.dll
C:\Users\Public\LazyBot.exe
C:\Users\Public\wyUpdate.exe
emptytemp:
         
*****************

BrowseToSave => Fehler: Kein automatisierter Fix für diesen Eintrag gefunden.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{51E52A0A-22F0-4B26-83AC-BAD0B4BF5855}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{51E52A0A-22F0-4B26-83AC-BAD0B4BF5855}" => Schlüssel erfolgreich entfernt
C:\Windows\System32\Tasks\6e5cbe20 => erfolgreich verschoben
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\6e5cbe20" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{C1F2C089-BC96-48CA-A713-B479BE6922E1}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C1F2C089-BC96-48CA-A713-B479BE6922E1}" => Schlüssel erfolgreich entfernt
C:\Windows\System32\Tasks\c13b2c50 => erfolgreich verschoben
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\c13b2c50" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{FCF219CC-ADED-4F7C-A72D-4230054F7B8B}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{FCF219CC-ADED-4F7C-A72D-4230054F7B8B}" => Schlüssel erfolgreich entfernt
C:\Windows\System32\Tasks\9eeb4870 => erfolgreich verschoben
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\9eeb4870" => Schlüssel erfolgreich entfernt
C:\Windows\system32\GroupPolicyUsers\S-1-5-21-269225853-1805347737-3918544349-1012\User => erfolgreich verschoben
C:\Windows\system32\GroupPolicy\GPT.ini => erfolgreich verschoben
C:\Windows\SysWOW64\GroupPolicy\GPT.ini => erfolgreich verschoben
"HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}" => Schlüssel erfolgreich entfernt
HKCR\CLSID\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} => Schlüssel nicht gefunden. 
"HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{483830EE-A4CD-4b71-B0A3-3D82E62A6909}" => Schlüssel erfolgreich entfernt
HKCR\CLSID\{483830EE-A4CD-4b71-B0A3-3D82E62A6909} => Schlüssel nicht gefunden. 
"HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}" => Schlüssel erfolgreich entfernt
HKCR\CLSID\{6A1806CD-94D4-4689-BA73-E35EA1EA9990} => Schlüssel nicht gefunden. 
"HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{e4a1ece8-ed94-4f93-80ea-75f978ceaf24}" => Schlüssel erfolgreich entfernt
HKCR\CLSID\{e4a1ece8-ed94-4f93-80ea-75f978ceaf24} => Schlüssel nicht gefunden. 
"HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{FB9521CF-AA0D-400B-B12F-B15ADBD02725}" => Schlüssel erfolgreich entfernt
HKCR\CLSID\{FB9521CF-AA0D-400B-B12F-B15ADBD02725} => Schlüssel nicht gefunden. 
"HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{e4a1ece8-ed94-4f93-80ea-75f978ceaf24}" => Schlüssel erfolgreich entfernt
HKCR\CLSID\{e4a1ece8-ed94-4f93-80ea-75f978ceaf24} => Schlüssel nicht gefunden. 
"HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{e4a1ece8-ed94-4f93-80ea-75f978ceaf24}" => Schlüssel erfolgreich entfernt
HKCR\CLSID\{e4a1ece8-ed94-4f93-80ea-75f978ceaf24} => Schlüssel nicht gefunden. 
HKU\S-1-5-21-269225853-1805347737-3918544349-1018\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Wert erfolgreich entfernt
"HKU\S-1-5-21-269225853-1805347737-3918544349-1018\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{e4a1ece8-ed94-4f93-80ea-75f978ceaf24}" => Schlüssel erfolgreich entfernt
HKCR\CLSID\{e4a1ece8-ed94-4f93-80ea-75f978ceaf24} => Schlüssel nicht gefunden. 
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{11111111-1111-1111-1111-110411391110}" => Schlüssel erfolgreich entfernt
"HKCR\CLSID\{11111111-1111-1111-1111-110411391110}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5AAFA94B-B594-7C9D-1485-07DC0A43C822}" => Schlüssel erfolgreich entfernt
"HKCR\CLSID\{5AAFA94B-B594-7C9D-1485-07DC0A43C822}" => Schlüssel erfolgreich entfernt
abpiowke => Dienst erfolgreich entfernt
C:\ProgramData\C__Users_Kamil1_Desktop_PlatinumHideIP.exe => erfolgreich verschoben
C:\Users\Kamil1\1.dat => erfolgreich verschoben
C:\Users\Kamil1\artpclnt.dll => erfolgreich verschoben
C:\Users\Kamil1\config.exe => erfolgreich verschoben
C:\Users\Kamil1\devil.dll => erfolgreich verschoben
C:\Users\Kamil1\DSETUP.dll => erfolgreich verschoben
C:\Users\Kamil1\errorlog.exe => erfolgreich verschoben
C:\Users\Kamil1\Erste Ball Bewegung1.exe => erfolgreich verschoben
C:\Users\Kamil1\granny2.dll => erfolgreich verschoben
C:\Users\Kamil1\ijl15.dll => erfolgreich verschoben
C:\Users\Kamil1\ilu.dll => erfolgreich verschoben
C:\Users\Kamil1\jagex_runescape_preferences.dat => erfolgreich verschoben
C:\Users\Kamil1\jagex_runescape_preferences2.dat => erfolgreich verschoben
C:\Users\Kamil1\metin2.exe => erfolgreich verschoben
C:\Users\Kamil1\metin2client.dat => erfolgreich verschoben
C:\Users\Kamil1\mscoree.dll => erfolgreich verschoben
C:\Users\Kamil1\MSS32.DLL => erfolgreich verschoben
C:\Users\Kamil1\msvcp60.dll => erfolgreich verschoben
C:\Users\Kamil1\MSVCRTD.DLL => erfolgreich verschoben
C:\Users\Kamil1\PatchUpdater.exe => erfolgreich verschoben
C:\Users\Kamil1\patchw32.dll => erfolgreich verschoben
C:\Users\Kamil1\python22.dll => erfolgreich verschoben
C:\Users\Kamil1\SpeedTreeRT.dll => erfolgreich verschoben
C:\Users\Kamil1\unicows.dll => erfolgreich verschoben
C:\Users\Public\LazyBot.exe => erfolgreich verschoben
C:\Users\Public\wyUpdate.exe => erfolgreich verschoben
EmptyTemp: => 5.6 GB temporäre Dateien entfernt.


Das System musste neu gestartet werden.

==== Ende von Fixlog 21:53:58 ====
         

Antwort

Themen zu [Windows Vista] PC öffnet keine Programme mehr!
anmelden, auslastung, avira, browser, cpu, cpu auslastung, internet, klicke, norton, norton internet security, ordner, problem, programm, programme, prozess, security, seite, taskmanager, trojaner, version, viren, vista, windows, windows vista, öffnet




Ähnliche Themen: [Windows Vista] PC öffnet keine Programme mehr!


  1. Unter "Programme und Features" werden fast keine Programme mehr angezeigt!
    Alles rund um Windows - 22.04.2014 (19)
  2. Windows Vista SP2: Kein Zugriff mehr auf viele Programme.
    Log-Analyse und Auswertung - 17.04.2014 (7)
  3. Windows Vista: Firefox öffnet dauernd selbstständig neue Tabs mit Werbung, Datingseiten und Aufforderungen Programme zu installieren
    Plagegeister aller Art und deren Bekämpfung - 23.01.2014 (3)
  4. Mein Windows Vista macht keine Updates mehr
    Plagegeister aller Art und deren Bekämpfung - 11.01.2014 (18)
  5. Pc öffnet keine programme
    Plagegeister aller Art und deren Bekämpfung - 15.10.2013 (26)
  6. Windows Vista: PC immer langsamer & Programme melden gehäuft "keine Rückmeldung"
    Log-Analyse und Auswertung - 09.09.2013 (15)
  7. Windows 7 öffnet keine exe Dateien mehr
    Plagegeister aller Art und deren Bekämpfung - 19.05.2013 (45)
  8. Zunächst Vista Antispyware auf dem Rechner, dann nach Neustart keine Programme mehr zu öffnen
    Plagegeister aller Art und deren Bekämpfung - 25.04.2011 (27)
  9. System Defragmenter, Keine Programme mehr in Windows Startleiste, Laufwerk C leer
    Alles rund um Windows - 12.04.2011 (2)
  10. keine programme mehr zu öffnen--kein inetexplorer-keine Fehlermeldung->virus
    Plagegeister aller Art und deren Bekämpfung - 18.10.2010 (4)
  11. Keine Berechtigungen mehr, keine Programme mehr ausführbar
    Plagegeister aller Art und deren Bekämpfung - 28.08.2010 (3)
  12. Mein PC öffnet keine programme mehr nur Hamachi und mozilla firefox bitte um hilfe!
    Plagegeister aller Art und deren Bekämpfung - 03.05.2009 (0)
  13. keine Windows Updates mehr möglich / statt update.microsoft.com öffnet sich google
    Log-Analyse und Auswertung - 17.02.2009 (5)
  14. Vista startet keine programme mehr
    Log-Analyse und Auswertung - 14.02.2009 (0)
  15. windows vista kann keine Programme mehr ausführen
    Plagegeister aller Art und deren Bekämpfung - 18.06.2008 (15)
  16. Kann keine Dateien/Programme mehr downloaden & keine Videos abspielen
    Alles rund um Windows - 14.06.2008 (12)
  17. PC hängt sich auf und öffnet keine Programme mehr nur noch Ordner...
    Log-Analyse und Auswertung - 25.04.2007 (7)

Zum Thema [Windows Vista] PC öffnet keine Programme mehr! - adwCleaner Part 2 Code: Alles auswählen Aufklappen ATTFilter [-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{01221FCC-4BFB-461C-B08C-F6D2DF309921} [-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{0194532A-A99C-4337-937E-2A452C8957BE} [-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA} [-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09} [-] Schlüssel - [Windows Vista] PC öffnet keine Programme mehr!...
Archiv
Du betrachtest: [Windows Vista] PC öffnet keine Programme mehr! auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.