Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Hermes_v01 laut Bank auf meinem Rechner

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 05.07.2012, 16:39   #1
Friemel
 
Hermes_v01 laut Bank auf meinem Rechner - Standard

Hermes_v01 laut Bank auf meinem Rechner



Hallo, mir wurde heute mein Online-Banking gesperrt, da ich einen Trojaner mit dem Namen "hermes_v01" auf meinem Rechner haben soll, mein Avira Antivir hat mir dazu leider nichts ausgegeben.
Was noch komisch ist, dass die Symbole meiner Lesezeichen im Firefox Browser neu geladen werden müssen. Vielleicht hilft diese Information ja.

Dies ist meine OLT.txt :
Code:
ATTFilter
OTL logfile created on: 05.07.2012 17:15:03 - Run 1
OTL by OldTimer - Version 3.2.53.1     Folder = C:\Users\Maulwurf\Desktop
64bit- Professional Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
3,00 Gb Total Physical Memory | 1,77 Gb Available Physical Memory | 59,11% Memory free
6,00 Gb Paging File | 4,60 Gb Available in Paging File | 76,64% Paging File free
Paging file location(s): d:\pagefile.sys 0 0 [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 221,29 Gb Total Space | 143,87 Gb Free Space | 65,01% Space Free | Partition Type: NTFS
Drive D: | 232,88 Gb Total Space | 196,02 Gb Free Space | 84,17% Space Free | Partition Type: NTFS
Drive E: | 11,59 Gb Total Space | 2,16 Gb Free Space | 18,60% Space Free | Partition Type: NTFS
 
Computer Name: *** | User Name: Maulwurf | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - C:\Users\Maulwurf\Desktop\OTL.exe (OldTimer Tools)
PRC - C:\Users\Maulwurf\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
PRC - C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe (Avira Operations GmbH & Co. KG)
PRC - C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe (Avira Operations GmbH & Co. KG)
PRC - C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe (Avira Operations GmbH & Co. KG)
PRC - C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe (LogMeIn Inc.)
PRC - C:\Users\Maulwurf\temp\TeamViewer\Version6\TeamViewer_Service.exe (TeamViewer GmbH)
PRC - C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe ()
PRC - C:\Program Files (x86)\Cisco Systems\VPN Client\cvpnd.exe (Cisco Systems, Inc.)
PRC - C:\Windows\SysWOW64\PnkBstrA.exe ()
 
 
========== Modules (No Company Name) ==========
 
MOD - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll ()
MOD - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll ()
MOD - C:\Program Files (x86)\DivX\DivX Update\DivXUpdateCheck.dll ()
MOD - C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe ()
MOD - C:\Program Files (x86)\DivX\DivX Plus Web Player\libxml2.dll ()
 
 
========== Win32 Services (SafeList) ==========
 
SRV:64bit: - (AppMgmt) -- C:\Windows\SysNative\appmgmts.dll (Microsoft Corporation)
SRV - (AdobeFlashPlayerUpdateSvc) -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe (Adobe Systems Incorporated)
SRV - (MozillaMaintenance) -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe (Mozilla Foundation)
SRV - (SkypeUpdate) -- C:\Program Files (x86)\Skype\Updater\Updater.exe (Skype Technologies)
SRV - (AntiVirSchedulerService) -- C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe (Avira Operations GmbH & Co. KG)
SRV - (AntiVirService) -- C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe (Avira Operations GmbH & Co. KG)
SRV - (Hamachi2Svc) -- C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe (LogMeIn Inc.)
SRV - (TeamViewer6) -- C:\Users\Maulwurf\temp\TeamViewer\Version6\TeamViewer_Service.exe (TeamViewer GmbH)
SRV - (CVPND) -- C:\Program Files (x86)\Cisco Systems\VPN Client\cvpnd.exe (Cisco Systems, Inc.)
SRV - (PnkBstrA) -- C:\Windows\SysWOW64\PnkBstrA.exe ()
SRV - (clr_optimization_v4.0.30319_32) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe (Microsoft Corporation)
SRV - (MATLAB License Server) -- C:\Programme\MATLAB\R2010a\flexlm\lmgrd.exe (Acresso Software Inc.)
SRV - (OpenVPNService) -- C:\Program Files (x86)\RWTH OpenVPN Client\bin\openvpnserv.exe ()
SRV - (clr_optimization_v2.0.50727_32) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe (Microsoft Corporation)
SRV - (HsfXAudioService) -- C:\Windows\SysWOW64\XAudio64.dll (Conexant Systems, Inc.)
 
 
========== Driver Services (SafeList) ==========
 
DRV:64bit: - (avipbb) -- C:\Windows\SysNative\drivers\avipbb.sys (Avira GmbH)
DRV:64bit: - (avgntflt) -- C:\Windows\SysNative\drivers\avgntflt.sys (Avira GmbH)
DRV:64bit: - (ggsemc) -- C:\Windows\SysNative\drivers\ggsemc.sys (Sony Ericsson Mobile Communications)
DRV:64bit: - (ggflt) -- C:\Windows\SysNative\drivers\ggflt.sys (Sony Ericsson Mobile Communications)
DRV:64bit: - (Fs_Rec) -- C:\Windows\SysNative\drivers\fs_rec.sys (Microsoft Corporation)
DRV:64bit: - (USBAAPL64) -- C:\Windows\SysNative\drivers\usbaapl64.sys (Apple, Inc.)
DRV:64bit: - (SynTP) -- C:\Windows\SysNative\drivers\SynTP.sys (Synaptics Incorporated)
DRV:64bit: - (avkmgr) -- C:\Windows\SysNative\drivers\avkmgr.sys (Avira GmbH)
DRV:64bit: - (Point64) -- C:\Windows\SysNative\drivers\point64.sys (Microsoft Corporation)
DRV:64bit: - (dtsoftbus01) -- C:\Windows\SysNative\drivers\dtsoftbus01.sys (DT Soft Ltd)
DRV:64bit: - (amdsata) -- C:\Windows\SysNative\drivers\amdsata.sys (Advanced Micro Devices)
DRV:64bit: - (amdxata) -- C:\Windows\SysNative\drivers\amdxata.sys (Advanced Micro Devices)
DRV:64bit: - (CVPNDRVA) -- C:\Windows\SysNative\drivers\CVPNDRVA.sys ()
DRV:64bit: - (HpSAMD) -- C:\Windows\SysNative\drivers\HpSAMD.sys (Hewlett-Packard Company)
DRV:64bit: - (TsUsbFlt) -- C:\Windows\SysNative\drivers\TsUsbFlt.sys (Microsoft Corporation)
DRV:64bit: - (sdbus) -- C:\Windows\SysNative\drivers\sdbus.sys (Microsoft Corporation)
DRV:64bit: - (atksgt) -- C:\Windows\SysNative\drivers\atksgt.sys ()
DRV:64bit: - (lirsgt) -- C:\Windows\SysNative\drivers\lirsgt.sys ()
DRV:64bit: - (CVirtA) -- C:\Windows\SysNative\drivers\CVirtA64.sys (Cisco Systems, Inc.)
DRV:64bit: - (hamachi) -- C:\Windows\SysNative\drivers\hamachi.sys (LogMeIn, Inc.)
DRV:64bit: - (amdsbs) -- C:\Windows\SysNative\drivers\amdsbs.sys (AMD Technologies Inc.)
DRV:64bit: - (LSI_SAS2) -- C:\Windows\SysNative\drivers\lsi_sas2.sys (LSI Corporation)
DRV:64bit: - (stexstor) -- C:\Windows\SysNative\drivers\stexstor.sys (Promise Technology)
DRV:64bit: - (BCM43XX) -- C:\Windows\SysNative\drivers\BCMWL664.SYS (Broadcom Corporation)
DRV:64bit: - (SrvHsfV92) -- C:\Windows\SysNative\drivers\VSTDPV6.SYS (Conexant Systems, Inc.)
DRV:64bit: - (SrvHsfWinac) -- C:\Windows\SysNative\drivers\VSTCNXT6.SYS (Conexant Systems, Inc.)
DRV:64bit: - (SrvHsfHDA) -- C:\Windows\SysNative\drivers\VSTAZL6.SYS (Conexant Systems, Inc.)
DRV:64bit: - (NVENETFD) -- C:\Windows\SysNative\drivers\nvm62x64.sys (NVIDIA Corporation)
DRV:64bit: - (ebdrv) -- C:\Windows\SysNative\drivers\evbda.sys (Broadcom Corporation)
DRV:64bit: - (b06bdrv) -- C:\Windows\SysNative\drivers\bxvbda.sys (Broadcom Corporation)
DRV:64bit: - (b57nd60a) -- C:\Windows\SysNative\drivers\b57nd60a.sys (Broadcom Corporation)
DRV:64bit: - (hcw85cir) -- C:\Windows\SysNative\drivers\hcw85cir.sys (Hauppauge Computer Works, Inc.)
DRV:64bit: - (GEARAspiWDM) -- C:\Windows\SysNative\drivers\GEARAspiWDM.sys (GEAR Software Inc.)
DRV:64bit: - (XAudio) -- C:\Windows\SysNative\drivers\XAudio64.sys (Conexant Systems, Inc.)
DRV:64bit: - (HSF_DPV) -- C:\Windows\SysNative\drivers\CAX_DPV.sys (Conexant Systems, Inc.)
DRV:64bit: - (CAXHWAZL) -- C:\Windows\SysNative\drivers\CAXHWAZL.sys (Conexant Systems, Inc.)
DRV:64bit: - (winachsf) -- C:\Windows\SysNative\drivers\CAX_CNXT.sys (Conexant Systems, Inc.)
DRV:64bit: - (sfsync04) StarForce Protection Synchronization Driver (version 4.x) -- C:\Windows\SysNative\drivers\sfsync04.sys (Protection Technology (StarForce))
DRV:64bit: - (sfdrv01a) StarForce Protection Environment Driver (version 1.x.a) -- C:\Windows\SysNative\drivers\sfdrv01a.sys (Protection Technology (StarForce))
DRV:64bit: - (DNE) -- C:\Windows\SysNative\drivers\dne64x.sys (Deterministic Networks, Inc.)
DRV:64bit: - (s0017unic) Sony Ericsson Device 0017 USB Ethernet Emulation SEMC0017 (WDM) -- C:\Windows\SysNative\drivers\s0017unic.sys (MCCI Corporation)
DRV:64bit: - (s0017obex) -- C:\Windows\SysNative\drivers\s0017obex.sys (MCCI Corporation)
DRV:64bit: - (s0017nd5) Sony Ericsson Device 0017 USB Ethernet Emulation SEMC0017 (NDIS) -- C:\Windows\SysNative\drivers\s0017nd5.sys (MCCI Corporation)
DRV:64bit: - (s0017mdm) -- C:\Windows\SysNative\drivers\s0017mdm.sys (MCCI Corporation)
DRV:64bit: - (s0017mgmt) Sony Ericsson Device 0017 USB WMC Device Management Drivers (WDM) -- C:\Windows\SysNative\drivers\s0017mgmt.sys (MCCI Corporation)
DRV:64bit: - (s0017mdfl) -- C:\Windows\SysNative\drivers\s0017mdfl.sys (MCCI Corporation)
DRV:64bit: - (s0017bus) Sony Ericsson Device 0017 driver (WDM) -- C:\Windows\SysNative\drivers\s0017bus.sys (MCCI Corporation)
DRV:64bit: - (tap0901) -- C:\Windows\SysNative\drivers\tap0901.sys (The OpenVPN Project)
DRV:64bit: - (CnxtHdAudService) -- C:\Windows\SysNative\drivers\CHDRT64.sys (Conexant Systems Inc.)
DRV:64bit: - (s217mdm) -- C:\Windows\SysNative\drivers\s217mdm.sys (MCCI Corporation)
DRV:64bit: - (s217unic) Sony Ericsson Device 217 USB Ethernet Emulation SEMC217 (WDM) -- C:\Windows\SysNative\drivers\s217unic.sys (MCCI)
DRV:64bit: - (s217obex) -- C:\Windows\SysNative\drivers\s217obex.sys (MCCI Corporation)
DRV:64bit: - (s217nd5) Sony Ericsson Device 217 USB Ethernet Emulation SEMC217 (NDIS) -- C:\Windows\SysNative\drivers\s217nd5.sys (MCCI Corporation)
DRV:64bit: - (s217bus) Sony Ericsson Device 217 driver (WDM) -- C:\Windows\SysNative\drivers\s217bus.sys (MCCI Corporation)
DRV:64bit: - (s217mdfl) -- C:\Windows\SysNative\drivers\s217mdfl.sys (MCCI Corporation)
DRV:64bit: - (rimmptsk) -- C:\Windows\SysNative\drivers\rimmpx64.sys (REDC)
DRV:64bit: - (rismxdp) -- C:\Windows\SysNative\drivers\rixdpx64.sys (REDC)
DRV:64bit: - (rimsptsk) -- C:\Windows\SysNative\drivers\rimspx64.sys (REDC)
DRV:64bit: - (HpqRemHid) -- C:\Windows\SysNative\drivers\HpqRemHid.sys (Hewlett-Packard Development Company, L.P.)
DRV:64bit: - (mdmxsdk) -- C:\Windows\SysNative\drivers\mdmxsdk.sys (Conexant)
DRV:64bit: - (sfhlp02) StarForce Protection Helper Driver (version 2.x) -- C:\Windows\SysNative\drivers\sfhlp02.sys (Protection Technology (StarForce))
DRV - (WIMMount) -- C:\Windows\SysWOW64\drivers\wimmount.sys (Microsoft Corporation)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
 
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://start.icq.com/
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = A0 3A 11 E5 B1 B0 CA 01  [binary data]
IE - HKCU\..\URLSearchHook:  - No CLSID value found
IE - HKCU\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKCU\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC
IE - HKCU\..\SearchScopes\{6552C7DD-90A4-4387-B795-F8F96747DE19}: "URL" = hxxp://www.icq.com/search/results.php?q={searchTerms}&ch_id=osd
IE - HKCU\..\SearchScopes\{9CB91CDC-85DD-4A9F-9C19-759FCC789895}: "URL" = hxxp://www.google.de/search?q={searchTerms}
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local
 
========== FireFox ==========
 
FF - prefs.js..browser.search.defaultenginename: "foxsearch"
FF - prefs.js..browser.search.order.1: "foxsearch"
FF - prefs.js..browser.search.selectedEngine: "foxsearch"
FF - prefs.js..browser.search.suggest.enabled: false
FF - prefs.js..browser.search.useDBForOrder: true
FF - prefs.js..browser.startup.homepage: "hxxp://www.google.de/|hxxp://www.studivz.net/Default|hxxp://www.facebook.com/|hxxp://www.kicktipp.de/ces-elite/startseite"
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}:6.0.21
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}:6.0.22
FF - prefs.js..extensions.enabledItems: {23fcfd51-4958-4f00-80a3-ae97e717ed8b}:2.1.0.900
FF - prefs.js..extensions.enabledItems: {6904342A-8307-11DF-A508-4AE2DFD72085}:2.1.0.900
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}:6.0.24
FF - prefs.js..keyword.URL: "hxxp://google.com/search?q="
 
FF - user.js..browser.search.selectedEngine: "foxsearch"
FF - user.js..browser.search.order.1: "foxsearch"
FF - user.js..browser.search.defaultenginename: "foxsearch"
FF - user.js..keyword.URL: "hxxp://google.com/search?q="
 
FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_11_3_300_262.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@divx.com/DivX VOD Helper,version=1.0.0: C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_3_300_262.dll ()
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=:  File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX Browser Plugin,version=1.0.0: C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX VOD Helper,version=1.0.0: C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files (x86)\Microsoft Silverlight\4.0.50524.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@pandonetworks.com/PandoWebPlugin: C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll File not found
FF - HKCU\Software\MozillaPlugins\ubisoft.com/uplaypc: C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll (Ubisoft)
 
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{23fcfd51-4958-4f00-80a3-ae97e717ed8b}: C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\html5video [2011.05.29 10:04:08 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{6904342A-8307-11DF-A508-4AE2DFD72085}: C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\wpa [2011.05.29 10:04:09 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 13.0.1\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2012.06.18 22:58:54 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 13.0.1\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2012.06.14 15:40:22 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Thunderbird 13.0.1\extensions\\Components: C:\Program Files (x86)\Mozilla Thunderbird\components [2012.07.03 19:16:34 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Thunderbird 13.0.1\extensions\\Plugins: C:\Program Files (x86)\Mozilla Thunderbird\plugins
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 13.0.1\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2012.06.18 22:58:54 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 13.0.1\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2012.06.14 15:40:22 | 000,000,000 | ---D | M]
 
[2010.02.18 17:51:54 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Maulwurf\AppData\Roaming\mozilla\Extensions
[2012.06.29 11:36:38 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Maulwurf\AppData\Roaming\mozilla\Firefox\Profiles\sj73whl5.default\extensions
[2012.01.07 12:40:03 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\mozilla firefox\extensions
[2012.06.29 11:36:38 | 000,743,305 | ---- | M] () (No name found) -- C:\USERS\MAULWURF\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\SJ73WHL5.DEFAULT\EXTENSIONS\{D10D0BF8-F5B5-C8B4-A8B2-2B9879E08C5D}.XPI
[2012.06.18 22:58:53 | 000,085,472 | ---- | M] (Mozilla Foundation) -- C:\Program Files (x86)\mozilla firefox\components\browsercomps.dll
[2011.10.03 06:06:04 | 000,476,904 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files (x86)\mozilla firefox\plugins\npdeployJava1.dll
[2010.03.19 09:23:30 | 000,686,592 | ---- | M] (Synatix GmbH) -- C:\Program Files (x86)\mozilla firefox\plugins\npmieze.dll
[2012.02.03 15:44:07 | 000,001,392 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\amazondotcom-de.xml
[2012.02.03 15:44:07 | 000,002,252 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\bing.xml
[2012.02.03 15:44:07 | 000,001,153 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\eBay-de.xml
[2010.07.01 19:50:03 | 000,000,143 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\foxsearch.src
[2012.02.03 15:44:07 | 000,006,805 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\leo_ende_de.xml
[2012.02.03 15:44:07 | 000,001,178 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\wikipedia-de.xml
[2012.02.03 15:44:07 | 000,001,105 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\yahoo-de.xml
 
========== Chrome  ==========
 
 
O1 HOSTS File: ([2009.06.10 23:00:26 | 000,000,824 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O2:64bit: - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Programme\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
O2 - BHO: (DivX Plus Web Player HTML5 <video>) - {326E768D-4182-46FD-9C16-1449A49795F4} - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
O2 - BHO: (DivX HiQ) - {593DDEC6-7468-4cdd-90E1-42DADAA222E9} - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
O3 - HKLM\..\Toolbar: (no name) - {DFEFCDEE-CF1A-4FC8-88AD-48514E463B27} - No CLSID value found.
O3 - HKCU\..\Toolbar\WebBrowser: (no name) - {DFEFCDEE-CF1A-4FC8-88AD-48514E463B27} - No CLSID value found.
O4:64bit: - HKLM..\Run: [IntelliPoint] c:\Program Files\Microsoft IntelliPoint\ipoint.exe (Microsoft Corporation)
O4 - HKLM..\Run: [APSDaemon] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKLM..\Run: [avgnt] C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe (Avira Operations GmbH & Co. KG)
O4 - HKLM..\Run: [DivX Download Manager] C:\Program Files (x86)\DivX\DivX Plus Web Player\DDmService.exe (DivX, LLC)
O4 - HKLM..\Run: [DivXUpdate] C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe ()
O4 - HKLM..\Run: [LogMeIn Hamachi Ui] C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe (LogMeIn Inc.)
O4 - HKCU..\Run: [3FWHZQA3LT] C:\Users\Maulwurf\AppData\Local\Temp\Wjh.exe File not found
O4 - HKCU..\Run: [Metropolis] rundll32.exe C:\Users\Maulwurf\AppData\Local\Temp\sshnas21.dll,GetHandle File not found
O4 - HKCU..\Run: [RegistryBooster] "C:\Program Files (x86)\Uniblue\RegistryBooster\launcher.exe" delay 20000  File not found
O4 - HKCU..\Run: [Upgrade] C:\Users\Maulwurf\AppData\Roaming\Adobe\{445C6AB8-E3D8-4C86-A47A-470B4426615E}\Upgrade.exe (Sea3Soft)
O4 - Startup: C:\Users\Maulwurf\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk = C:\Users\Maulwurf\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000008 [] - C:\Programme\Bonjour\mdnsNSP.dll (Apple Inc.)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000008 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O1364bit: - gopher Prefix: missing
O13 - gopher Prefix: missing
O15 - HKCU\..Trusted Domains: fritz.box ([]* in Local intranet)
O15 - HKCU\..Trusted Ranges: Range1 ([*] in Local intranet)
O16:64bit: - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab (Java Plug-in 1.6.0_31)
O16:64bit: - DPF: {CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab (Java Plug-in 1.6.0_31)
O16:64bit: - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab (Java Plug-in 1.6.0_31)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_29-windows-i586.cab (Java Plug-in 1.6.0_29)
O16 - DPF: {CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_29-windows-i586.cab (Java Plug-in 1.6.0_29)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_29-windows-i586.cab (Java Plug-in 1.6.0_29)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab (Shockwave Flash Object)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{26C4616B-DBC4-4AD3-A10C-4B20B29E8D2B}: DhcpNameServer = 192.168.2.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{4D644AE9-F502-46C4-8A4A-AA3512C30D7C}: DhcpNameServer = 192.168.2.1
O18:64bit: - Protocol\Handler\skype4com - No CLSID value found
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: VMApplet - (SystemPropertiesPerformance.exe) - C:\Windows\SysNative\SystemPropertiesPerformance.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: VMApplet - (/pagefile) -  File not found
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (userinit.exe) - C:\Windows\SysWow64\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: VMApplet - (/pagefile) -  File not found
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2006.09.18 23:43:36 | 000,000,024 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O32 - AutoRun File - [2005.09.11 17:18:54 | 000,000,340 | -HS- | M] () - E:\AUTOMODE -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)
 
========== Files/Folders - Created Within 30 Days ==========
 
[2012.07.05 16:54:47 | 000,000,000 | ---D | C] -- C:\_OTL
[2012.07.05 16:53:28 | 000,595,968 | ---- | C] (OldTimer Tools) -- C:\Users\Maulwurf\Desktop\OTL.exe
[2012.07.05 15:59:01 | 000,000,000 | -HSD | C] -- C:\Config.Msi
[2012.07.05 15:47:07 | 000,000,000 | R--D | C] -- C:\Users\Maulwurf\Pictures
[2012.07.05 15:47:07 | 000,000,000 | R--D | C] -- C:\Users\Maulwurf\Music
[2012.07.04 23:51:01 | 000,000,000 | ---D | C] -- C:\Users\Maulwurf\AppData\Roaming\Windows Search
[2012.07.04 09:29:54 | 000,000,000 | ---D | C] -- C:\Users\Maulwurf\AppData\Roaming\Help
[2012.07.02 19:59:57 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
[2012.07.02 19:59:56 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Skype
[2012.06.28 10:03:35 | 000,000,000 | ---D | C] -- C:\Users\Maulwurf\AppData\Local\ECRSC
[2012.06.24 21:14:52 | 000,000,000 | ---D | C] -- C:\Users\Maulwurf\AppData\Local\Macromedia
[2012.06.18 10:20:06 | 000,000,000 | ---D | C] -- C:\Program Files\Ghostgum
[2012.06.14 15:33:59 | 000,000,000 | ---D | C] -- C:\Users\Maulwurf\AppData\Local\Adobe
[2012.06.14 15:32:19 | 000,000,000 | ---D | C] -- C:\ProgramData\Adobe
[2012.06.13 09:59:35 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
[2012.06.13 09:58:38 | 000,000,000 | ---D | C] -- C:\Program Files\iTunes
[2012.06.13 09:58:38 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\iTunes
[2012.06.13 09:58:38 | 000,000,000 | ---D | C] -- C:\Program Files\iPod
[2012.06.11 09:32:42 | 000,000,000 | ---D | C] -- C:\Users\Maulwurf\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\GetData
[2012.06.11 09:32:41 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\GetData
[2010.11.03 12:33:35 | 000,695,296 | ---- | C] (AnjoCaido) -- C:\Users\Maulwurf\AppData\Roaming\MinecraftSP.exe
[2 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
 
========== Files - Modified Within 30 Days ==========
 
[2012.07.05 17:17:41 | 000,013,584 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2012.07.05 17:17:41 | 000,013,584 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2012.07.05 17:14:34 | 001,124,270 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2012.07.05 17:14:34 | 000,588,750 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2012.07.05 17:14:34 | 000,005,168 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2012.07.05 17:10:15 | 000,000,298 | -H-- | M] () -- C:\Windows\tasks\{22116563-108C-42c0-A7CE-60161B75E508}.job
[2012.07.05 17:10:11 | 000,000,298 | -H-- | M] () -- C:\Windows\tasks\{35DC3473-A719-4d14-B7C1-FD326CA84A0C}.job
[2012.07.05 17:09:54 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2012.07.05 17:09:48 | 2415,120,384 | -HS- | M] () -- C:\hiberfil.sys
[2012.07.05 17:08:27 | 000,000,188 | ---- | M] () -- C:\Users\Maulwurf\defogger_reenable
[2012.07.05 17:07:46 | 000,050,477 | ---- | M] () -- C:\Users\Maulwurf\Desktop\Defogger.exe
[2012.07.05 16:53:30 | 000,595,968 | ---- | M] (OldTimer Tools) -- C:\Users\Maulwurf\Desktop\OTL.exe
[2012.07.05 16:44:11 | 000,000,884 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2012.07.05 14:39:33 | 001,950,218 | ---- | M] () -- C:\Users\Maulwurf\Desktop\142911813.profile
[2012.07.05 14:36:58 | 000,015,008 | ---- | M] () -- C:\Users\Maulwurf\Desktop\annoauftraege.ods
[2012.07.02 19:59:57 | 000,002,517 | ---- | M] () -- C:\Users\Public\Desktop\Skype.lnk
[2012.06.18 10:21:33 | 000,001,437 | ---- | M] () -- C:\Users\Maulwurf\gsview64.ini
[2012.06.14 18:45:52 | 000,000,985 | ---- | M] () -- C:\Users\Public\Desktop\Pidgin.lnk
[2012.06.14 17:06:15 | 000,001,585 | ---- | M] () -- C:\Users\Maulwurf\.Xauthority
[2012.06.14 16:08:02 | 000,000,600 | ---- | M] () -- C:\Users\Maulwurf\AppData\Roaming\winscp.rnd
[2012.06.14 15:24:37 | 004,027,869 | ---- | M] () -- C:\Users\Maulwurf\Desktop\BSc_Erfassungsbogen_Projektarbeit_DE_filled.pdf
[2012.06.14 10:05:25 | 000,295,088 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT
[2012.06.13 09:59:35 | 000,001,785 | ---- | M] () -- C:\Users\Public\Desktop\iTunes.lnk
[2012.06.11 09:32:42 | 000,001,004 | ---- | M] () -- C:\Users\Maulwurf\Desktop\GetData Graph Digitizer.lnk
[2 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
 
========== Files Created - No Company Name ==========
 
[2012.07.05 17:08:27 | 000,000,188 | ---- | C] () -- C:\Users\Maulwurf\defogger_reenable
[2012.07.05 17:07:34 | 000,050,477 | ---- | C] () -- C:\Users\Maulwurf\Desktop\Defogger.exe
[2012.07.05 13:57:23 | 000,015,008 | ---- | C] () -- C:\Users\Maulwurf\Desktop\annoauftraege.ods
[2012.06.18 10:20:09 | 000,001,437 | ---- | C] () -- C:\Users\Maulwurf\gsview64.ini
[2012.06.14 15:24:36 | 004,027,869 | ---- | C] () -- C:\Users\Maulwurf\Desktop\BSc_Erfassungsbogen_Projektarbeit_DE_filled.pdf
[2012.06.13 09:59:35 | 000,001,785 | ---- | C] () -- C:\Users\Public\Desktop\iTunes.lnk
[2012.06.11 09:32:42 | 000,001,004 | ---- | C] () -- C:\Users\Maulwurf\Desktop\GetData Graph Digitizer.lnk
[2012.05.21 11:38:53 | 000,003,722 | ---- | C] () -- C:\Users\Maulwurf\AppData\Local\recently-used.xbel
[2012.03.20 16:54:11 | 000,000,600 | ---- | C] () -- C:\Users\Maulwurf\AppData\Roaming\winscp.rnd
[2012.03.20 16:53:56 | 000,000,600 | ---- | C] () -- C:\Users\Maulwurf\AppData\Local\PUTTY.RND
[2011.12.23 18:33:47 | 000,000,085 | -HS- | C] () -- C:\ProgramData\.zreglib
[2011.09.06 18:38:55 | 000,000,000 | ---- | C] () -- C:\Users\Maulwurf\AppData\Local\{941380A0-4C4A-49CC-BA8E-6AC6954628FC}
[2011.07.19 23:13:25 | 000,010,240 | ---- | C] () -- C:\Windows\SysWow64\vidx16.dll
[2011.05.12 23:00:29 | 000,093,675 | ---- | C] () -- C:\Users\Maulwurf\AppData\Roaming\Uninstal.exe
[2011.01.17 22:32:59 | 000,005,120 | ---- | C] () -- C:\Users\Maulwurf\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2010.11.17 19:09:46 | 000,234,392 | ---- | C] () -- C:\Windows\SysWow64\PnkBstrB.exe
[2010.11.17 19:09:42 | 000,075,136 | ---- | C] () -- C:\Windows\SysWow64\PnkBstrA.exe
[2010.11.17 19:09:38 | 000,000,331 | ---- | C] () -- C:\Windows\game.ini
[2010.11.03 13:21:15 | 000,000,105 | ---- | C] () -- C:\ProgramData\.sdplic
[2010.10.29 12:27:11 | 000,001,585 | ---- | C] () -- C:\Users\Maulwurf\.Xauthority
[2010.07.23 11:20:58 | 000,000,083 | ---- | C] () -- C:\Windows\wwp.INI
[2010.07.21 18:43:12 | 000,007,636 | ---- | C] () -- C:\Users\Maulwurf\AppData\Local\Resmon.ResmonCfg
[2010.02.18 18:55:28 | 000,000,056 | -H-- | C] () -- C:\ProgramData\ezsidmv.dat
 
========== LOP Check ==========
 
[2011.11.21 22:20:12 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\.minecraft
[2011.11.26 23:18:35 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\.minecraft_xray
[2012.07.05 17:18:49 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\.purple
[2012.02.16 21:17:56 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\Alawar
[2011.05.11 18:08:19 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\DAEMON Tools Lite
[2012.07.05 17:11:03 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\Dropbox
[2011.01.24 19:31:35 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\Foxit Software
[2011.10.16 12:56:28 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\Gogii
[2012.04.02 19:28:34 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\gtk-2.0
[2011.06.04 15:36:41 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\LolClient
[2010.10.19 18:14:32 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\LyX16
[2011.01.24 20:31:59 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\Mumble
[2012.06.25 15:06:35 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\Nokia
[2010.12.09 22:43:31 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\Notepad++
[2010.02.19 11:07:49 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\OpenOffice.org
[2011.11.24 23:36:06 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\pymclevel
[2010.10.21 10:53:40 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\Rational
[2010.06.14 18:28:12 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\ScummVM
[2010.12.09 22:17:33 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\Subversion
[2010.04.16 21:35:50 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\SystemRequirementsLab
[2012.07.04 00:29:21 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\TeamViewer
[2011.08.01 10:49:43 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\Thunderbird
[2010.07.14 22:36:14 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\TrueCrypt
[2012.01.12 20:18:40 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\TS3Client
[2011.12.05 19:01:25 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\Ubisoft
[2010.08.16 13:17:57 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\Uniblue
[2011.09.14 16:26:55 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\wargaming.net
[2010.06.08 19:25:47 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\Wildlife Park 2
[2012.07.04 23:51:01 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\Windows Search
[2011.03.20 19:13:51 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\YoudaGames
[2011.05.06 00:37:13 | 000,032,632 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT
[2012.07.05 17:10:15 | 000,000,298 | -H-- | M] () -- C:\Windows\Tasks\{22116563-108C-42c0-A7CE-60161B75E508}.job
[2012.07.05 17:10:11 | 000,000,298 | -H-- | M] () -- C:\Windows\Tasks\{35DC3473-A719-4d14-B7C1-FD326CA84A0C}.job
 
========== Purity Check ==========
 
 
 
========== Alternate Data Streams ==========
 
@Alternate Data Stream - 104 bytes -> C:\ProgramData\Temp:D428F1D2

< End of report >
         

und die Extras.txt sieht wie folgt aus:
Code:
ATTFilter
OTL Extras logfile created on: 05.07.2012 17:15:03 - Run 1
OTL by OldTimer - Version 3.2.53.1     Folder = C:\Users\Maulwurf\Desktop
64bit- Professional Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
3,00 Gb Total Physical Memory | 1,77 Gb Available Physical Memory | 59,11% Memory free
6,00 Gb Paging File | 4,60 Gb Available in Paging File | 76,64% Paging File free
Paging file location(s): d:\pagefile.sys 0 0 [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 221,29 Gb Total Space | 143,87 Gb Free Space | 65,01% Space Free | Partition Type: NTFS
Drive D: | 232,88 Gb Total Space | 196,02 Gb Free Space | 84,17% Space Free | Partition Type: NTFS
Drive E: | 11,59 Gb Total Space | 2,16 Gb Free Space | 18,60% Space Free | Partition Type: NTFS
 
Computer Name: *** | User Name: Maulwurf | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
 
========== Extra Registry (SafeList) ==========
 
 
========== File Associations ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)
.html [@ = Reg Error: Value error.] -- Reg Error: Key error. File not found
 
[HKEY_CURRENT_USER\SOFTWARE\Classes\<extension>]
.html [@ = FirefoxHTML] -- C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation)
 
========== Shell Spawning ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [edit] -- Reg Error: Key error.
htmlfile [print] -- rundll32.exe %windir%\system32\mshtml.dll,PrintHTML "%1"
http [open] -- Reg Error: Key error.
https [open] -- Reg Error: Key error.
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" ()
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" ()
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [edit] -- Reg Error: Key error.
htmlfile [print] -- rundll32.exe %windir%\system32\mshtml.dll,PrintHTML "%1"
http [open] -- Reg Error: Key error.
https [open] -- Reg Error: Key error.
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" ()
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" ()
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
 
========== Security Center Settings ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 28 4D B2 76 41 04 CA 01  [binary data]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
 
========== Firewall Settings ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
 
========== Authorized Applications List ==========
 
 
========== Vista Active Open Ports Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{00B3791F-ED35-4873-BAA0-B66204B227A8}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 | 
"{1A42529D-207B-4500-BE35-ABFE2491A232}" = lport=5900 | protocol=6 | dir=in | name=vnc5900 | 
"{36E7BC7B-F3C2-49A3-84FA-7D31A26CB994}" = lport=139 | protocol=6 | dir=in | app=system | 
"{3A32213F-3F7B-45F5-8F45-23FD23F0D78F}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe | 
"{51999C6F-FECB-4D70-BEF0-FB601BB07C60}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe | 
"{58F10574-6BA5-4BD3-A2E1-A636219BDB60}" = rport=137 | protocol=17 | dir=out | app=system | 
"{72D4D203-5CAC-43B6-93DB-6DE6DC0C1761}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe | 
"{7AA08EB4-542A-47A6-8EEA-AB6A438B29DB}" = rport=10243 | protocol=6 | dir=out | app=system | 
"{83CDF36F-00BB-4C1E-B902-8615A2953E46}" = lport=445 | protocol=6 | dir=in | app=system | 
"{8C03AFD2-1A14-49F4-9563-F7D353DB1068}" = lport=5800 | protocol=6 | dir=in | name=vnc5800 | 
"{8E112C67-1061-472E-9443-2C495CCF6560}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe | 
"{97359DF2-3C1D-4792-8848-5702C5C10302}" = rport=139 | protocol=6 | dir=out | app=system | 
"{9863015F-60F6-4555-B76C-732C6BE446F0}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe | 
"{A6FA9907-3995-450D-8F4B-009D87677722}" = lport=138 | protocol=17 | dir=in | app=system | 
"{A7631B6F-2D1D-4CC1-A4C5-BD7BAC443C4B}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe | 
"{AA72E26E-2A13-43BF-A89F-CBC49B9EE8A9}" = lport=10243 | protocol=6 | dir=in | app=system | 
"{AF60A0E6-EC44-4E74-A08C-4C4B3AFF6457}" = lport=5900 | protocol=6 | dir=in | name=vnc5900 | 
"{B0D4E290-1C02-47CC-B477-C2377858B29A}" = lport=137 | protocol=17 | dir=in | app=system | 
"{B862C294-4BAE-41B3-96ED-5F60CF4E17FC}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe | 
"{BF124551-5169-4C19-BA20-01CB3C9F9B85}" = lport=5800 | protocol=6 | dir=in | name=vnc5800 | 
"{CA5A34E1-1F7E-4064-A652-677D61B48883}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe | 
"{D3CBABEF-E558-4E0A-BDEB-04E7FBEB7857}" = rport=445 | protocol=6 | dir=out | app=system | 
"{E1870DBC-D33A-47DD-8795-2416D3CAE80E}" = lport=443 | protocol=6 | dir=in | app=system | 
"{F37A6E33-AE9E-4600-AAE5-4E1D16F6F0F6}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe | 
"{F7C9C05A-0805-441E-8D16-927EC069B03E}" = lport=2869 | protocol=6 | dir=in | app=system | 
"{FCFECEC5-25C2-4C49-8FF5-E30516FF1366}" = rport=138 | protocol=17 | dir=out | app=system | 
 
========== Vista Active Application Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{06E1133B-F51E-4564-8873-4D8EB3290ED9}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe | 
"{0B180BBF-0B95-4819-944B-748E3125FF61}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 | 
"{0E7C938A-FCD8-42AE-9B3D-B3739D13DFF1}" = protocol=6 | dir=out | app=system | 
"{13AE7455-2278-4BAA-959E-495D05AB323F}" = protocol=17 | dir=in | app=c:\program files (x86)\world_of_tanks\worldoftanks.exe | 
"{15B84B4A-D6D8-4C80-85FB-6796C1B9E613}" = protocol=17 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe | 
"{1706D7CF-8E61-461E-993D-4ED7E7173FAD}" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\heroes of might and magic\dosbox\dosbox.exe | 
"{1A864AD9-4539-41C6-8F25-50AB2663D158}" = protocol=17 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe | 
"{1ED44DF6-6FCE-48B9-ADA8-A21D99EBF8E8}" = protocol=17 | dir=in | app=c:\program files (x86)\gog.com\heroes of might and magic\dosbox\dosbox.exe | 
"{20E88D15-5F18-4551-9E7E-7CD6CFBC8928}" = protocol=6 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe | 
"{2109B7E8-00A7-425C-A9ED-F358B3DD49A4}" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\related designs\anno 2070 closed beta\anno5.exe | 
"{2349717B-BCEF-489A-AD33-4C9F22BDB04F}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe | 
"{2A9689CA-142B-4101-8725-38B1144CE4F5}" = protocol=6 | dir=in | app=c:\program files (x86)\anno 1404\tools\anno4web.exe | 
"{2C5A6519-0546-47B8-AA93-BFD5DAC55793}" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\ubisoft game launcher\ubisoftgamelauncher.exe | 
"{2E58DB83-DC27-477E-A4F6-4D88EAE2FEDD}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | 
"{2EA1C0D1-B11B-4180-B1ED-874B202D34D3}" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\heroes of might and magic 2 gold\dosbox\dosbox.exe | 
"{3280E02F-2419-4D47-965F-5B645FE231DF}" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\die siedler 7\data\base\_dbg\bin\release\settlers7r.exe | 
"{33D63492-63E9-43AF-8034-20F96FA5F267}" = protocol=17 | dir=in | app=%programfiles(x86)%\windows media player\wmplayer.exe | 
"{3DDC2D6D-6F9E-4D5D-BC2B-CF1FDCF93C25}" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\related designs\anno 2070 closed beta\autopatcher.exe | 
"{4B753CA5-EC8A-4776-8B56-24CC0CCB7B8C}" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\related designs\anno 2070\initengine.exe | 
"{4CC1FC2A-D7DD-4A56-9242-D191217C6772}" = protocol=17 | dir=in | app=c:\program files\ultravnc\vncviewer.exe | 
"{4D4EAAA4-5277-4709-8DD4-4EEA58350A8C}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 | 
"{4EFCA8EB-3FCF-4902-AD50-B23A9C5176A7}" = protocol=6 | dir=in | app=c:\program files (x86)\anno 1404\anno4.exe | 
"{4F870423-7EBA-43A9-8995-9D122AFDC742}" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\related designs\anno 2070\initengine.exe | 
"{50FA0A5E-33D0-41E9-AF7D-4EDE9FBE3549}" = protocol=6 | dir=in | app=c:\program files (x86)\eclipse\eclipse.exe | 
"{53D796B1-452E-4E04-9C35-AB4F2291002F}" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\heroes of might and magic 2 gold\dosbox\dosbox.exe | 
"{556EA804-3883-4996-AEA1-84A9916AF503}" = protocol=17 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe | 
"{591FA720-339A-47F9-A0B4-8095B3AF7ED7}" = protocol=6 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe | 
"{60F10C63-E073-47AF-85F6-035C05F953E4}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe | 
"{63CA6385-A577-4D0E-A1FE-4BC2854CD0F6}" = protocol=6 | dir=in | app=c:\program files (x86)\anno 1404\addon.exe | 
"{649F7D26-8D08-4F86-8792-CB0CE051E603}" = protocol=17 | dir=in | app=c:\windows\syswow64\pnkbstrb.exe | 
"{68877D2E-1294-4985-B334-C90BE9410F9B}" = protocol=17 | dir=in | app=c:\program files (x86)\world_of_tanks\wotlauncher.exe | 
"{698AB91F-B4B4-4E94-8FF9-5AD7685EB75D}" = protocol=6 | dir=in | app=c:\program files (x86)\rwth openvpn client\bin\openvpn-gui-1.0.3.exe | 
"{6B4CD08D-F6EA-4C0D-8E07-9FF013174646}" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\die siedler 7\data\base\_dbg\bin\release\uplaybrowser.exe | 
"{6EACB116-8A08-4802-898C-9D2677841561}" = protocol=17 | dir=in | app=c:\program files (x86)\anno 1404\addon.exe | 
"{7214E963-CC04-41A9-A05F-1C0F26162132}" = protocol=17 | dir=in | app=c:\program files (x86)\anno 1404\tools\anno4web.exe | 
"{7B32A187-F3E9-46F9-BFBD-618CAC69A7CD}" = protocol=17 | dir=in | app=c:\program files (x86)\anno 1404\tools\addonweb.exe | 
"{7B69E7F5-4138-445C-B5AC-9A12C6F75796}" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\related designs\anno 2070\autopatcher.exe | 
"{7CF939FB-D24C-4588-9165-2DE0A192CFE7}" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\related designs\anno 2070\anno5.exe | 
"{7D92DDB3-1C63-400D-953B-7B2917C10DAD}" = protocol=6 | dir=in | app=c:\program files (x86)\nx client for windows\bin\nxssh.exe | 
"{7DB68848-4B4C-44DC-BB96-7959D72C489C}" = protocol=6 | dir=in | app=c:\program files (x86)\activision\call of duty 4 - modern warfare\iw3mp.exe | 
"{80E12973-721A-484C-BE1A-4658F2A9ACF7}" = protocol=6 | dir=in | app=c:\program files\ultravnc\vncviewer.exe | 
"{8255740C-4D9C-434D-9611-9D7BB34227C7}" = protocol=17 | dir=in | app=c:\program files (x86)\rwth openvpn client\bin\openvpn-gui-1.0.3.exe | 
"{8959B5B0-3B1D-448D-B60E-F7760DB591BB}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe | 
"{89B621EA-8BAE-439B-ABC6-DC6AC1DBD1FE}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | 
"{8BE77A0B-B3FC-46F4-BC1E-D951E891C645}" = protocol=6 | dir=in | app=c:\windows\syswow64\pnkbstrb.exe | 
"{9010EDF0-E953-4D47-A1C1-743DD4D4F4D2}" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\ubisoft game launcher\ubisoftgamelauncher.exe | 
"{90AE8BA1-EEF3-4E50-91BB-B1838599F210}" = protocol=58 | dir=in | app=system | 
"{914E468D-57F2-4379-8000-12498185E7F4}" = protocol=6 | dir=in | app=c:\program files (x86)\anno 1404\tools\addonweb.exe | 
"{91EC9BE2-7D45-4A46-8D2E-33AB5C46C9A6}" = protocol=6 | dir=in | app=c:\windows\syswow64\pnkbstra.exe | 
"{92E7E574-E7B0-4C2D-8D68-D526FE15F15D}" = protocol=17 | dir=in | app=c:\program files\ultravnc\vncviewer.exe | 
"{933AD2AF-A3EF-47DE-A668-99D5C3FC589E}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steam.exe | 
"{959948EA-DAD9-4873-92BB-59E4C803FC54}" = dir=in | app=c:\program files (x86)\itunes\itunes.exe | 
"{9A8F7FEA-EABD-4629-9C60-3053B6F45969}" = protocol=17 | dir=in | app=c:\program files (x86)\activision\call of duty 4 - modern warfare\iw3mp.exe | 
"{9CA5E9CC-6E7E-4612-813A-0AC24098F390}" = protocol=6 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe | 
"{9CE14B20-AF9E-462D-AEC4-446BD657A838}" = protocol=17 | dir=in | app=c:\program files (x86)\ea games\battlefield 2\bf2.exe | 
"{A369A221-63DD-4102-951A-D9582667FF47}" = protocol=6 | dir=in | app=c:\program files (x86)\gog.com\heroes of might and magic\dosbox\dosbox.exe | 
"{A4DAECF3-7BC6-4511-A8DA-0A715277CDC7}" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\related designs\anno 2070\anno5.exe | 
"{A5AD3730-3175-4901-873A-E6524DD04E20}" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\heroes of might and magic\dosbox\dosbox.exe | 
"{A712571B-D4AE-430B-8752-55F96E768DF5}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 | 
"{A79D8408-A868-4278-9CFF-477CB76FE29B}" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\die siedler 7\data\base\_dbg\bin\release\settlers7r.exe | 
"{B1BDE195-F7CB-4749-8B60-F15D323484B5}" = protocol=6 | dir=in | app=c:\program files (x86)\mozilla firefox\firefox.exe | 
"{B278BF16-FD6B-4133-9DA1-F9F97EC9FB93}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe | 
"{B83F0214-D817-4C20-9ED4-85A4181F43B9}" = protocol=6 | dir=in | app=c:\program files (x86)\world_of_tanks\worldoftanks.exe | 
"{BA759355-C317-4522-B325-D3505EEA74D1}" = protocol=17 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe | 
"{BE3EDDE5-B78A-4652-B187-06A185B49614}" = protocol=17 | dir=in | app=c:\program files (x86)\nx client for windows\bin\nxssh.exe | 
"{C31E926C-E0F0-47F8-A0D8-207E41978A0A}" = protocol=17 | dir=in | app=c:\windows\system32\java.exe | 
"{C5EE3E87-1E7F-41ED-82C0-82B1DEE45B01}" = protocol=17 | dir=in | app=c:\program files (x86)\eclipse\eclipse.exe | 
"{C6339E0C-8614-4C5C-823D-84E0EA3FC7F1}" = protocol=6 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe | 
"{C63CD49E-CF21-4DD8-9480-DE8057D31D84}" = protocol=6 | dir=in | app=c:\program files (x86)\google\google earth\client\googleearth.exe | 
"{C9FA8D21-D020-4AB2-B890-66563B088217}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe | 
"{CA52393E-CCCA-420B-9F8E-2A3E83758AB1}" = protocol=6 | dir=in | app=c:\program files (x86)\ea games\battlefield 2\bf2.exe | 
"{CB8FDF9B-C10C-4529-A3BF-E5EB26825A7D}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe | 
"{CF06A3D8-A1B8-4519-9DDA-E8BB3FF4E4E5}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | 
"{D000E8E1-01E9-415E-8014-BF39B6CD8B48}" = dir=in | app=c:\program files (x86)\common files\apple\apple application support\webkit2webprocess.exe | 
"{D40E8948-196A-42C7-9F38-2414D8CA077C}" = protocol=6 | dir=in | app=c:\program files\ultravnc\vncviewer.exe | 
"{D5492C58-89CE-44C5-8B22-5D9F1BFC0366}" = protocol=17 | dir=in | app=c:\program files (x86)\bitvise tunnelier\tunnelier.exe | 
"{D8E5BFDB-D38D-4544-8297-D9B197D22592}" = protocol=58 | dir=out | name=@iphlpsvc.dll,-503 | 
"{DA1DBAC7-8566-4338-A28E-CC640B546531}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 | 
"{DE046E48-6D7C-4FFE-890D-CCACD33D359F}" = protocol=17 | dir=in | app=c:\windows\syswow64\pnkbstra.exe | 
"{E007D505-653B-4C3D-A952-8DF371A04F03}" = protocol=6 | dir=in | app=c:\users\maulwurf\appdata\roaming\dropbox\bin\dropbox.exe | 
"{E0F28F8C-C93D-4094-AF64-7E1AC13775C2}" = protocol=17 | dir=in | app=c:\program files (x86)\mozilla firefox\firefox.exe | 
"{E17E8CAE-E65F-436D-AAD6-C16B5697F7F2}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe | 
"{E24ED2E2-6D09-413A-9F15-9B7722E6E7DB}" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\related designs\anno 2070 closed beta\bugreporter.exe | 
"{E35FB962-4E4B-4B2A-AAB7-FAC1D32EDDF6}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | 
"{E59AC83E-C373-4A2E-88B6-AA41F5264A6E}" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\related designs\anno 2070\autopatcher.exe | 
"{E8268EDB-2972-4150-834A-DB1DBE57A8ED}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steam.exe | 
"{EAE8E676-4F9E-463C-B92C-272BF24B5778}" = protocol=17 | dir=in | app=c:\program files (x86)\google\google earth\client\googleearth.exe | 
"{ED4B364F-0622-45A0-907E-8CC7D014FA58}" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\related designs\anno 2070 closed beta\bugreporter.exe | 
"{F0375F27-4FF7-44F7-9AA6-E93D771506F1}" = protocol=17 | dir=in | app=c:\program files (x86)\anno 1404\anno4.exe | 
"{F1FD5743-EB04-45B1-B927-0A60363BF626}" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\related designs\anno 2070 closed beta\anno5.exe | 
"{F377E8F5-5984-462F-9441-99C3489F320C}" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\die siedler 7\data\base\_dbg\bin\release\uplaybrowser.exe | 
"{F387C363-FED5-4CB8-964B-2E6443C34C17}" = protocol=6 | dir=in | app=c:\program files (x86)\world_of_tanks\wotlauncher.exe | 
"{F5776FC4-BF48-4E0B-BC4D-BBC74FF31343}" = protocol=6 | dir=in | app=c:\windows\system32\java.exe | 
"{F74CD713-AE81-4F82-9E9F-91CD58FC198B}" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\related designs\anno 2070 closed beta\autopatcher.exe | 
"{FB9623EE-C6AD-4C8C-BE61-20C244C509CA}" = protocol=17 | dir=in | app=c:\users\maulwurf\appdata\roaming\dropbox\bin\dropbox.exe | 
"{FD2626AF-1232-497C-87BB-322653DDCBA7}" = protocol=6 | dir=in | app=c:\program files (x86)\bitvise tunnelier\tunnelier.exe | 
"TCP Query User{09A795B7-D43B-4D7C-909F-EC6CF882E2B9}C:\users\maulwurf\appdata\roaming\dropbox\bin\dropbox.exe" = protocol=6 | dir=in | app=c:\users\maulwurf\appdata\roaming\dropbox\bin\dropbox.exe | 
"TCP Query User{09AE58F3-3DF9-4F4E-A680-1496B9D50D08}C:\program files (x86)\videolan\vlc\vlc.exe" = protocol=6 | dir=in | app=c:\program files (x86)\videolan\vlc\vlc.exe | 
"TCP Query User{0BE05C9C-18C6-45C8-9AAF-19FE65B7A998}C:\program files (x86)\nx client for windows\nxclient.exe" = protocol=6 | dir=in | app=c:\program files (x86)\nx client for windows\nxclient.exe | 
"TCP Query User{0C76CDB5-AC85-498B-8A9F-D0A5608C4F6F}C:\program files (x86)\google\google earth\plugin\geplugin.exe" = protocol=6 | dir=in | app=c:\program files (x86)\google\google earth\plugin\geplugin.exe | 
"TCP Query User{0D0A39D8-C3B7-45D3-B259-E68CC875B51A}C:\program files (x86)\eclipse\eclipse.exe" = protocol=6 | dir=in | app=c:\program files (x86)\eclipse\eclipse.exe | 
"TCP Query User{2EA321EE-92C9-4BBF-8DD0-AEA577A291CE}C:\program files (x86)\nx client for windows\nxclient.exe" = protocol=6 | dir=in | app=c:\program files (x86)\nx client for windows\nxclient.exe | 
"TCP Query User{2FE933CA-4A9F-41BE-9D8C-EB34B7202A9F}C:\program files (x86)\ubisoft\heroes of might and magic 2 gold\dosbox\dosbox.exe" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\heroes of might and magic 2 gold\dosbox\dosbox.exe | 
"TCP Query User{34BB27FC-54F5-4E52-BE17-19FF0BEEB20E}C:\program files\windows sidebar\sidebar.exe" = protocol=6 | dir=in | app=c:\program files\windows sidebar\sidebar.exe | 
"TCP Query User{48AE2EC9-4AA9-4378-B211-A31D1457DC39}C:\program files (x86)\mozilla firefox\firefox.exe" = protocol=6 | dir=in | app=c:\program files (x86)\mozilla firefox\firefox.exe | 
"TCP Query User{4AE57951-1C98-4BAE-A044-839C673836E6}C:\program files (x86)\anno 1404\tools\toolone.exe" = protocol=6 | dir=in | app=c:\program files (x86)\anno 1404\tools\toolone.exe | 
"TCP Query User{4F18E48A-C1BC-4A57-AA40-5867BA282680}C:\users\maulwurf\downloads\vlc-1.0.5\vlc.exe" = protocol=6 | dir=in | app=c:\users\maulwurf\downloads\vlc-1.0.5\vlc.exe | 
"TCP Query User{59DC2250-F7E5-49B3-BB30-2027DB3458D8}C:\program files (x86)\ibm\sdp\jdk\jre\bin\javaw.exe" = protocol=6 | dir=in | app=c:\program files (x86)\ibm\sdp\jdk\jre\bin\javaw.exe | 
"TCP Query User{7D5637CE-175D-4E82-9129-8EA8A0686913}C:\program files (x86)\gog.com\heroes of might and magic\dosbox\dosbox.exe" = protocol=6 | dir=in | app=c:\program files (x86)\gog.com\heroes of might and magic\dosbox\dosbox.exe | 
"TCP Query User{82D145B7-D405-4C6C-A8F2-8D7E6581356D}C:\program files (x86)\anno 1404\tools\worldeditor2.exe" = protocol=6 | dir=in | app=c:\program files (x86)\anno 1404\tools\worldeditor2.exe | 
"TCP Query User{889A397A-71AF-4066-BB35-4256358B7139}C:\windows\system32\java.exe" = protocol=6 | dir=in | app=c:\windows\system32\java.exe | 
"TCP Query User{967F7EE7-672E-4C60-98F1-32D26F9A941D}C:\program files (x86)\ibm\sdp\jdk\jre\bin\javaw.exe" = protocol=6 | dir=in | app=c:\program files (x86)\ibm\sdp\jdk\jre\bin\javaw.exe | 
"TCP Query User{96B7EE93-3F50-4CA0-ADB6-2AF3AC016AA3}C:\program files (x86)\world_of_tanks\worldoftanks.exe" = protocol=6 | dir=in | app=c:\program files (x86)\world_of_tanks\worldoftanks.exe | 
"TCP Query User{9D09DE9A-1999-4284-BFA3-C49523F182AA}C:\program files (x86)\pidgin\pidgin.exe" = protocol=6 | dir=in | app=c:\program files (x86)\pidgin\pidgin.exe | 
"TCP Query User{A1A45705-CA59-4912-9F72-BC73AF6E6FB8}C:\program files (x86)\videolan\vlc-1.0.5\vlc.exe" = protocol=6 | dir=in | app=c:\program files (x86)\videolan\vlc-1.0.5\vlc.exe | 
"TCP Query User{A30B8AF2-CFAB-4645-8865-52296EE562BE}C:\program files (x86)\anno 1404\tools\addonweb.exe" = protocol=6 | dir=in | app=c:\program files (x86)\anno 1404\tools\addonweb.exe | 
"TCP Query User{A42137A2-187C-4162-80B2-EA5A3FA3C58A}C:\program files (x86)\team17 software ltd\worms forts under siege\wf.exe" = protocol=6 | dir=in | app=c:\program files (x86)\team17 software ltd\worms forts under siege\wf.exe | 
"TCP Query User{A4538DC9-CC8D-4AFB-BD3E-54B65730D3AE}C:\program files (x86)\anno 1404\addon.exe" = protocol=6 | dir=in | app=c:\program files (x86)\anno 1404\addon.exe | 
"TCP Query User{BF757C42-B843-4007-A6C3-E4D09C21F2FC}C:\program files (x86)\nx client for windows\bin\nxssh.exe" = protocol=6 | dir=in | app=c:\program files (x86)\nx client for windows\bin\nxssh.exe | 
"TCP Query User{D99256EA-37A7-4039-BE3A-EC0CB37E86A1}C:\program files (x86)\ubisoft\heroes of might and magic\dosbox\dosbox.exe" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\heroes of might and magic\dosbox\dosbox.exe | 
"TCP Query User{DFC20E45-FFD5-4D90-A312-A5E9FCD97E64}C:\program files (x86)\world_of_tanks\wotlauncher.exe" = protocol=6 | dir=in | app=c:\program files (x86)\world_of_tanks\wotlauncher.exe | 
"TCP Query User{F0207322-FA67-4CE6-93DC-96B3FD478022}C:\program files (x86)\ubisoft\die siedler 7\data\base\_dbg\bin\release\uplaybrowser.exe" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\die siedler 7\data\base\_dbg\bin\release\uplaybrowser.exe | 
"TCP Query User{FAE7F805-BEEB-4BCA-A801-672FB572252F}C:\program files (x86)\google\google earth\client\googleearth.exe" = protocol=6 | dir=in | app=c:\program files (x86)\google\google earth\client\googleearth.exe | 
"UDP Query User{103686AD-1D17-4BA8-851E-4EE0E420D1D4}C:\program files (x86)\nx client for windows\bin\nxssh.exe" = protocol=17 | dir=in | app=c:\program files (x86)\nx client for windows\bin\nxssh.exe | 
"UDP Query User{1F7D1789-D551-4CE0-AA88-C4CCEA0E8AC3}C:\program files (x86)\team17 software ltd\worms forts under siege\wf.exe" = protocol=17 | dir=in | app=c:\program files (x86)\team17 software ltd\worms forts under siege\wf.exe | 
"UDP Query User{43FAAB30-60E7-4F32-BDB0-6E7A5C278913}C:\program files (x86)\ubisoft\heroes of might and magic\dosbox\dosbox.exe" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\heroes of might and magic\dosbox\dosbox.exe | 
"UDP Query User{492CC313-10B6-47D6-9BCB-30BA482C9DF5}C:\program files (x86)\world_of_tanks\wotlauncher.exe" = protocol=17 | dir=in | app=c:\program files (x86)\world_of_tanks\wotlauncher.exe | 
"UDP Query User{4E5DB5CE-9BCC-4E00-ACCA-151EBF00E67A}C:\program files (x86)\google\google earth\client\googleearth.exe" = protocol=17 | dir=in | app=c:\program files (x86)\google\google earth\client\googleearth.exe | 
"UDP Query User{58D839B5-954E-4F79-9D63-1E5C73BA5824}C:\program files\windows sidebar\sidebar.exe" = protocol=17 | dir=in | app=c:\program files\windows sidebar\sidebar.exe | 
"UDP Query User{5AE43493-A192-444E-AE7B-44C0ECEAF912}C:\program files (x86)\ubisoft\die siedler 7\data\base\_dbg\bin\release\uplaybrowser.exe" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\die siedler 7\data\base\_dbg\bin\release\uplaybrowser.exe | 
"UDP Query User{5E668CF8-0577-4453-A3D9-72D55F6C5EEF}C:\users\maulwurf\downloads\vlc-1.0.5\vlc.exe" = protocol=17 | dir=in | app=c:\users\maulwurf\downloads\vlc-1.0.5\vlc.exe | 
"UDP Query User{6444AABD-2C5D-4A5F-B4E6-B1109CD56E45}C:\program files (x86)\world_of_tanks\worldoftanks.exe" = protocol=17 | dir=in | app=c:\program files (x86)\world_of_tanks\worldoftanks.exe | 
"UDP Query User{76371E3D-9516-424C-AF00-57245D7A03E2}C:\windows\system32\java.exe" = protocol=17 | dir=in | app=c:\windows\system32\java.exe | 
"UDP Query User{76ACDAC9-0406-4DEE-9727-7D8D23557631}C:\program files (x86)\nx client for windows\nxclient.exe" = protocol=17 | dir=in | app=c:\program files (x86)\nx client for windows\nxclient.exe | 
"UDP Query User{772DCA53-3AA0-4187-AB9E-FBEA4C92E8FB}C:\program files (x86)\anno 1404\addon.exe" = protocol=17 | dir=in | app=c:\program files (x86)\anno 1404\addon.exe | 
"UDP Query User{7FABB07D-D273-414A-BD07-924A88CB6F4D}C:\program files (x86)\videolan\vlc\vlc.exe" = protocol=17 | dir=in | app=c:\program files (x86)\videolan\vlc\vlc.exe | 
"UDP Query User{839BF50E-AAB5-439B-A1A6-600EA06E1556}C:\program files (x86)\anno 1404\tools\toolone.exe" = protocol=17 | dir=in | app=c:\program files (x86)\anno 1404\tools\toolone.exe | 
"UDP Query User{8E68270F-F86B-4261-BA89-2A71DD021902}C:\program files (x86)\ubisoft\heroes of might and magic 2 gold\dosbox\dosbox.exe" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\heroes of might and magic 2 gold\dosbox\dosbox.exe | 
"UDP Query User{8F17EEBB-2F1D-466C-BEB5-29091558250B}C:\program files (x86)\mozilla firefox\firefox.exe" = protocol=17 | dir=in | app=c:\program files (x86)\mozilla firefox\firefox.exe | 
"UDP Query User{A1FA27FA-9C2E-4821-BA95-0536D6557E21}C:\program files (x86)\videolan\vlc-1.0.5\vlc.exe" = protocol=17 | dir=in | app=c:\program files (x86)\videolan\vlc-1.0.5\vlc.exe | 
"UDP Query User{A5873E8A-5FC5-45F9-9803-5038B2D18B24}C:\users\maulwurf\appdata\roaming\dropbox\bin\dropbox.exe" = protocol=17 | dir=in | app=c:\users\maulwurf\appdata\roaming\dropbox\bin\dropbox.exe | 
"UDP Query User{A64AE8FF-D296-403F-8E06-2AB7A1C6EA90}C:\program files (x86)\nx client for windows\nxclient.exe" = protocol=17 | dir=in | app=c:\program files (x86)\nx client for windows\nxclient.exe | 
"UDP Query User{B490F0D2-DD4A-41EF-8E59-010775E95E6B}C:\program files (x86)\anno 1404\tools\addonweb.exe" = protocol=17 | dir=in | app=c:\program files (x86)\anno 1404\tools\addonweb.exe | 
"UDP Query User{BBC5CC77-B8B2-45C9-84FD-F651FCA2FCD0}C:\program files (x86)\ibm\sdp\jdk\jre\bin\javaw.exe" = protocol=17 | dir=in | app=c:\program files (x86)\ibm\sdp\jdk\jre\bin\javaw.exe | 
"UDP Query User{BBFA0640-D5E2-45B2-9977-59C287381AFC}C:\program files (x86)\eclipse\eclipse.exe" = protocol=17 | dir=in | app=c:\program files (x86)\eclipse\eclipse.exe | 
"UDP Query User{D2006470-5938-45D3-8DE7-156A302F0EAD}C:\program files (x86)\google\google earth\plugin\geplugin.exe" = protocol=17 | dir=in | app=c:\program files (x86)\google\google earth\plugin\geplugin.exe | 
"UDP Query User{D4EFEC75-74F7-4241-9162-9E574FCE185B}C:\program files (x86)\gog.com\heroes of might and magic\dosbox\dosbox.exe" = protocol=17 | dir=in | app=c:\program files (x86)\gog.com\heroes of might and magic\dosbox\dosbox.exe | 
"UDP Query User{D970015F-C43F-4979-993D-BC31DA64908D}C:\program files (x86)\anno 1404\tools\worldeditor2.exe" = protocol=17 | dir=in | app=c:\program files (x86)\anno 1404\tools\worldeditor2.exe | 
"UDP Query User{E8E832C1-C630-4D8F-8CD4-C09007D409D3}C:\program files (x86)\pidgin\pidgin.exe" = protocol=17 | dir=in | app=c:\program files (x86)\pidgin\pidgin.exe | 
"UDP Query User{FE3CE274-E238-40B6-A1E4-72A3502FF521}C:\program files (x86)\ibm\sdp\jdk\jre\bin\javaw.exe" = protocol=17 | dir=in | app=c:\program files (x86)\ibm\sdp\jdk\jre\bin\javaw.exe | 
 
========== HKEY_LOCAL_MACHINE Uninstall List ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{071c9b48-7c32-4621-a0ac-3f809523288f}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{26A24AE4-039D-4CA4-87B4-2F86416031FF}" = Java(TM) 6 Update 31 (64-bit)
"{350AA351-21FA-3270-8B7A-835434E766AD}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022
"{5FDC06BF-3D3D-4367-8FFB-4FAFCB61972D}" = Cisco Systems VPN Client 5.0.07.0440
"{624C7F0A-89B2-4C49-9CAB-9D69613EC95A}" = Microsoft IntelliPoint 8.2
"{64A3A4F4-B792-11D6-A78A-00B0D0160230}" = Java(TM) SE Development Kit 6 Update 23 (64-bit)
"{6A76BEAF-6D1F-4273-A79B-DA8410A2E56B}" = Apple Mobile Device Support
"{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}" = Bonjour
"{818AA386-29D5-4DFF-BBB5-3F16133F1409}" = TortoiseSVN 1.6.12.20536 (64 bit)
"{840A3BAA-4C68-4581-9C7A-6F8D6CF531B9}" = iTunes
"{95120000-00B9-0409-1000-0000000FF1CE}" = Microsoft Application Error Reporting
"{B6E3757B-5E77-3915-866A-CCFC4B8D194C}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x64 8.0.50727.4053
"{EE936C7A-EA40-31D5-9B65-8E3E089C3828}" = Microsoft Visual C++ 2008 ATL Update kb973924 - x64 9.0.30729.4148
"{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}" = Microsoft .NET Framework 4 Client Profile
"CNXT_AUDIO_HDA" = Conexant HD Audio
"CNXT_MODEM_HDA_HSF" = HDAUDIO Soft Data Fax Modem with SmartCP
"MatlabR2010a" = MATLAB R2010a
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft IntelliPoint 8.2" = Microsoft IntelliPoint 8.2
"NVIDIA Display Control Panel" = NVIDIA Display Control Panel
"NVIDIA Drivers" = NVIDIA Drivers
"SynTPDeinstKey" = Synaptics Pointing Device Driver
"Ultravnc2_is1" = UltraVnc
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}" = Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
"{0513EE35-E0FB-4166-B663-BD1AE3A803DE}" = Anno 1404
"{0E64B098-8018-4256-BA23-C316A43AD9B0}" = QuickTime
"{122ADF8C-DDA1-480C-9936-C88F2825B265}" = Apple Application Support
"{13C1E98C-4434-4026-AADB-4A8A348B9402}" = ANNO 1404 Venedig Entwickler-Tools
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{205C6BDD-7B73-42DE-8505-9A093F35A238}" = Windows Live-Uploadtool
"{26A24AE4-039D-4CA4-87B4-2F83216026FF}" = Java(TM) 6 Update 29
"{3D9CF3CA-3AB0-4A82-9853-D7C43FD1D775}" = ANNO 1404
"{3F5C371F-8EA2-4F25-9D3D-D0B4526E3AEA}" = NVIDIA PhysX
"{4286716B-1287-48E7-9078-3DC8248DBA96}" = OpenOffice.org 3.3
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{52B97218-98CB-4B8B-9283-D213C85E1AA4}" = Windows Live Anmelde-Assistent
"{59F6A514-9813-47A3-948C-8A155460CC2A}" = RICOH R5C83x/84x Flash Media Controller Driver Ver.3.52.02
"{5EE7D259-D137-4438-9A5F-42F432EC0421}" = VC80CRTRedist - 8.0.50727.4053
"{63860309-DA8A-4BAE-9EAE-CE1D6D79340C}" = Die Siedler 7
"{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}" = Windows Media Player Firefox Plugin
"{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}" = Apple Software Update
"{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable
"{888F1505-C2B3-4FDE-835D-36353EBD4754}" = Ubisoft Game Launcher
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{918A9082-6287-4D25-9002-5E5D5E4971CB}" = League of Legends
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{A07B2C21-863B-47AB-AE7E-20BB00BD7D33}" = ANNO 1404 - Venedig
"{B48E264C-C8CD-4617-B0BE-46E977BAD694}" = ANNO 2070
"{E2494AD8-314D-44F8-B39C-4358A60DC184}" = LogMeIn Hamachi
"{EBBB1DEF-8878-4CB8-BC0D-1196B30E7527}" = ANNO 1503
"{EE7257A2-39A2-4D2F-9DAC-F9F25B8AE1D8}" = Skype™ 5.9
"{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}" = Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219
"{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
"Adobe Flash Player ActiveX" = Adobe Flash Player 10 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin
"ALUpdate_is1" = ALTools Update
"ALZip_is1" = ALZip 8.51
"Aspell" = Aspell Data
"Aspell6-Dictionary-de" = Aspell 0.6 Dictionary (Language: de)
"Aspell6-Dictionary-en" = Aspell 0.6 Dictionary (Language: en)
"Avira AntiVir Desktop" = Avira Free Antivirus
"AVMFBox" = AVM FRITZ!Box Dokumentation
"AVMFBoxPrinter" = AVM FRITZ!Box Druckeranschluss
"DAEMON Tools Lite" = DAEMON Tools Lite
"DivX Setup.divx.com" = DivX-Setup
"GetData Graph Digitizer_is1" = GetData Graph Digitizer 2.24
"IBM Installation Manager" = IBM Installation Manager
"IM-IBM Software Delivery Platform" = IBM Software Delivery Platform
"Indeo® software" = Indeo® software
"InstallShield_{8A15B7D9-908A-4EF9-BA84-5AEDE61743EE}" = Call of Duty(R) 4 - Modern Warfare(TM) 1.6 Patch
"InstallShield_{931C37FC-594D-43A9-B10F-A2F2B1F03498}" = Call of Duty(R) 4 - Modern Warfare(TM) 1.7 Patch
"LogMeIn Hamachi" = LogMeIn Hamachi
"LyX" = LyX 1.6.8-2
"MiKTeX 2.8" = MiKTeX 2.8
"MiKTeX 2.9" = MiKTeX 2.9
"Minecraft 1.2.0_02" = Minecraft 1.2.0_02
"Mozilla Firefox 13.0.1 (x86 de)" = Mozilla Firefox 13.0.1 (x86 de)
"Mozilla Thunderbird 13.0.1 (x86 de)" = Mozilla Thunderbird 13.0.1 (x86 de)
"MozillaMaintenanceService" = Mozilla Maintenance Service
"Notepad++" = Notepad++
"nxclient_is1" = NX Client for Windows 3.4.0-7
"OpenAL" = OpenAL
"Pidgin" = Pidgin
"Qt SDK 2010.05 - C:_Qt_2010.05" = Qt SDK 2010.05
"RWTH OpenVPN Client" = RWTH OpenVPN Client 2.1_rc19c
"SystemRequirementsLab" = System Requirements Lab
"TeamSpeak 3 Client" = TeamSpeak 3 Client
"TrueCrypt" = TrueCrypt
"Tunnelier" = Bitvise Tunnelier 4.31 (remove only)
"VLC media player" = VLC media player 1.1.8
"winscp3_is1" = WinSCP 4.3.7
"YTdetect" = Yahoo! Detect
 
========== HKEY_CURRENT_USER Uninstall List ==========
 
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"Dropbox" = Dropbox
 
========== Last 20 Event Log Errors ==========
 
[ Application Events ]
Error - 05.07.2012 09:05:23 | Computer Name = *** | Source = Application Error | ID = 1000
Description = Name der fehlerhaften Anwendung: setup.exe_Sony PC Companion, Version:
 17.0.0.717, Zeitstempel: 0x4cab8cfa  Name des fehlerhaften Moduls: webio.dll_unloaded,
 Version: 0.0.0.0, Zeitstempel: 0x4ec49b76  Ausnahmecode: 0xc0000005  Fehleroffset: 
0x746d2140  ID des fehlerhaften Prozesses: 0x1614  Startzeit der fehlerhaften Anwendung:
 0x01cd5aaea77455e8  Pfad der fehlerhaften Anwendung: C:\Users\Maulwurf\AppData\Local\Temp\{BA422C47-B0BC-4B39-B01C-AA6309CE43E3}\setup.exe
Pfad
 des fehlerhaften Moduls: webio.dll  Berichtskennung: 140e9c68-c6a2-11e1-99db-c80aa94dbd16
 
Error - 05.07.2012 09:30:16 | Computer Name = *** | Source = Microsoft-Windows-LoadPerf | ID = 3012
Description = Die Zeichenfolgen der Leistungsindikatoren in der Leistungsindikatorenregistrierung
 werden beschädigt wenn der Prozess "Performance" auf dem Erweiterungsleistungsindikator-Anbieter
 ausgeführt wird. Der Wert "BaseIndex" aus der Leistungsregistrierung ist das erste
 DWORD im Datenbereich, der Wert "LastCounter" ist das zweite DWORD im Datenbereich
 und der Werte "LastHelp" ist das dritte DWORD im Datenbereich.
 
Error - 05.07.2012 09:30:16 | Computer Name = *** | Source = Microsoft-Windows-LoadPerf | ID = 3006
Description = Die Zeichenfolgen der Leistungsindikatoren, die für die Sprach-ID 
"007" definiert wurden, können nicht gelesen werden. Das erste DWORD im Datenbereich
 enthält den Win32-Fehlercode.
 
Error - 05.07.2012 09:30:17 | Computer Name = *** | Source = Microsoft-Windows-LoadPerf | ID = 3006
Description = Die Zeichenfolgen der Leistungsindikatoren, die für die Sprach-ID 
"007" definiert wurden, können nicht gelesen werden. Das erste DWORD im Datenbereich
 enthält den Win32-Fehlercode.
 
Error - 05.07.2012 11:00:41 | Computer Name = *** | Source = Microsoft-Windows-LoadPerf | ID = 3012
Description = Die Zeichenfolgen der Leistungsindikatoren in der Leistungsindikatorenregistrierung
 werden beschädigt wenn der Prozess "Performance" auf dem Erweiterungsleistungsindikator-Anbieter
 ausgeführt wird. Der Wert "BaseIndex" aus der Leistungsregistrierung ist das erste
 DWORD im Datenbereich, der Wert "LastCounter" ist das zweite DWORD im Datenbereich
 und der Werte "LastHelp" ist das dritte DWORD im Datenbereich.
 
Error - 05.07.2012 11:00:41 | Computer Name = *** | Source = Microsoft-Windows-LoadPerf | ID = 3006
Description = Die Zeichenfolgen der Leistungsindikatoren, die für die Sprach-ID 
"007" definiert wurden, können nicht gelesen werden. Das erste DWORD im Datenbereich
 enthält den Win32-Fehlercode.
 
Error - 05.07.2012 11:00:41 | Computer Name = *** | Source = Microsoft-Windows-LoadPerf | ID = 3006
Description = Die Zeichenfolgen der Leistungsindikatoren, die für die Sprach-ID 
"007" definiert wurden, können nicht gelesen werden. Das erste DWORD im Datenbereich
 enthält den Win32-Fehlercode.
 
Error - 05.07.2012 11:14:34 | Computer Name = *** | Source = Microsoft-Windows-LoadPerf | ID = 3012
Description = Die Zeichenfolgen der Leistungsindikatoren in der Leistungsindikatorenregistrierung
 werden beschädigt wenn der Prozess "Performance" auf dem Erweiterungsleistungsindikator-Anbieter
 ausgeführt wird. Der Wert "BaseIndex" aus der Leistungsregistrierung ist das erste
 DWORD im Datenbereich, der Wert "LastCounter" ist das zweite DWORD im Datenbereich
 und der Werte "LastHelp" ist das dritte DWORD im Datenbereich.
 
Error - 05.07.2012 11:14:34 | Computer Name = *** | Source = Microsoft-Windows-LoadPerf | ID = 3006
Description = Die Zeichenfolgen der Leistungsindikatoren, die für die Sprach-ID 
"007" definiert wurden, können nicht gelesen werden. Das erste DWORD im Datenbereich
 enthält den Win32-Fehlercode.
 
Error - 05.07.2012 11:14:34 | Computer Name = *** | Source = Microsoft-Windows-LoadPerf | ID = 3006
Description = Die Zeichenfolgen der Leistungsindikatoren, die für die Sprach-ID 
"007" definiert wurden, können nicht gelesen werden. Das erste DWORD im Datenbereich
 enthält den Win32-Fehlercode.
 
[ System Events ]
Error - 05.07.2012 09:31:17 | Computer Name = *** | Source = Disk | ID = 262155
Description = Der Treiber hat einen Controllerfehler auf \Device\Harddisk2\DR2 gefunden.
 
Error - 05.07.2012 09:31:18 | Computer Name = *** | Source = Disk | ID = 262155
Description = Der Treiber hat einen Controllerfehler auf \Device\Harddisk2\DR2 gefunden.
 
Error - 05.07.2012 09:31:18 | Computer Name = *** | Source = Disk | ID = 262155
Description = Der Treiber hat einen Controllerfehler auf \Device\Harddisk2\DR2 gefunden.
 
Error - 05.07.2012 09:31:19 | Computer Name = *** | Source = Disk | ID = 262155
Description = Der Treiber hat einen Controllerfehler auf \Device\Harddisk2\DR2 gefunden.
 
Error - 05.07.2012 09:31:19 | Computer Name = *** | Source = Disk | ID = 262155
Description = Der Treiber hat einen Controllerfehler auf \Device\Harddisk2\DR2 gefunden.
 
Error - 05.07.2012 10:50:54 | Computer Name = *** | Source = Service Control Manager | ID = 7009
Description = Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst
 Apple Mobile Device erreicht.
 
Error - 05.07.2012 10:50:54 | Computer Name = *** | Source = Service Control Manager | ID = 7000
Description = Der Dienst "Apple Mobile Device" wurde aufgrund folgenden Fehlers 
nicht gestartet:   %%1053
 
Error - 05.07.2012 10:51:23 | Computer Name = *** | Source = Service Control Manager | ID = 7034
Description = Dienst "MATLAB License Server" wurde unerwartet beendet. Dies ist 
bereits 1 Mal passiert.
 
Error - 05.07.2012 10:56:53 | Computer Name = *** | Source = Service Control Manager | ID = 7034
Description = Dienst "MATLAB License Server" wurde unerwartet beendet. Dies ist 
bereits 1 Mal passiert.
 
Error - 05.07.2012 11:10:35 | Computer Name = *** | Source = Service Control Manager | ID = 7034
Description = Dienst "MATLAB License Server" wurde unerwartet beendet. Dies ist 
bereits 1 Mal passiert.
 
 
< End of report >
         
Beste Grüße
Friemel

Alt 06.07.2012, 07:07   #2
kira
/// Helfer-Team
 
Hermes_v01 laut Bank auf meinem Rechner - Standard

Hermes_v01 laut Bank auf meinem Rechner



Hallo und Herzlich Willkommen!

Bevor wir unsere Zusammenarbeit beginnen, [Bitte Vollständig lesen]:
Zitat:
  • "Fernbehandlungen/Fernhilfe" und die damit verbundenen Haftungsrisken:
    - da die Fehlerprüfung und Handlung werden über große Entfernungen durchgeführt, besteht keine Haftung unsererseits für die daraus entstehenden Folgen.
    - also, jede Haftung für die daraus entstandene Schäden wird ausgeschlossen, ANWEISUNGEN UND DEREN BEFOLGUNG, ERFOLGT AUF DEINE EIGENE VERANTWORTUNG!
  • Charakteristische Merkmale/Profilinformationen:
    - aus der verwendeten Loglisten oder Logdateien - wie z.B. deinen Realnamen, Seriennummer in Programm etc)- kannst Du durch [X] oder Sternchen (*) ersetzen
  • Die Systemprüfung und Bereinigung:
    - kann einige Zeit in Anspruch nehmen (je nach Art der Infektion), kann aber sogar so stark kompromittiert sein, so dass eine wirkungsvolle technische Säuberung ist nicht mehr möglich bzw Du es neu installieren musst
  • Ich empfehle Dir die Anweisungen erst einmal komplett durchzulesen, bevor du es anwendest, weil wenn du etwas falsch machst, kann es wirklich gefährlich werden. Wenn du meinen Anweisungen Schritt für Schritt folgst, kann eigentlich nichts schief gehen.
  • Innerhalb der Betreuungszeit:
    - ohne Abspräche bitte nicht auf eigene Faust handeln!- bei Problemen nachfragen.
  • Die Reihenfolge:
    - genau so wie beschrieben bitte einhalten, nicht selbst die Reihenfolge wählen!
  • GECRACKTE SOFTWARE werden hier nicht geduldet!!!!
  • Ansonsten unsere Forumsregeln:
    - Bitte erst lesen, dann posten!-> Für alle Hilfesuchenden! Was muss ich vor der Eröffnung eines Themas beachten?
  • Alle Logfile mit einem vBCode Tag eingefügen, das bietet hier eine gute Übersicht, erleichtert mir die Arbeit! Falls das Logfile zu groß, teile es in mehrere Teile auf.

Sobald Du diesen Einführungstext gelesen hast, kannst Du beginnen
Zitat:
Wenn ein System kompromittiert wurde, ist das System nicht mehr vertrauenswürdig
Eine Neuinstallation garantiert die rückstandsfreie Entfernung der Infektion - Lesestoff: "Hilfe: Ich wurde das Opfer eines Hackerangriffs. Was soll ich tun?" - Säubern eines gefährdeten Systems
Falls du doch für die Systemreinigung entscheidest - Ein System zu bereinigen kann ein paar Tage dauern (je nach Art der Infektion), kann aber sogar so stark kompromittiert sein, so dass eine wirkungsvolle technische Säuberung ist nicht mehr möglich bzw Du es neu installieren musst::

Für Vista und Win7:
Wichtig: Alle Befehle bitte als Administrator ausführen! rechte Maustaste auf die Eingabeaufforderung und "als Administrator ausführen" auswählen
Auf der angewählten Anwendung einen Rechtsklick (rechte Maustaste) und "Als Administrator ausführen" wählen!

1.
Startseite im Firefox - gewollte Einstellung?:
Zitat:
FF - prefs.js..browser.startup.homepage: "hxxp://www.google.de/|hxxp://www.studivz.net/Default|hxxp://www.facebook.com/|hxxp://www.kicktipp.de/ces-elite/startseite"
2.
Zitat:
Achtung wichtig!:
Falls Du selber im Logfile Änderungen vorgenommen hast, musst Du durch die Originalbezeichnung ersetzen und so in Script einfügen! sonst funktioniert nicht!
(Benutzerordner, dein Name oder sonstige Änderungen durch X, Stern oder andere Namen ersetzt)
Fixen mit OTL
  • Starte die OTL.exe.
  • Vista und Windows 7 User: Rechtsklick auf die OTL.exe und "als Administrator ausführen" wählen.
  • Kopiere folgendes Skript (also - nach dem "Code", alles was in der Codebox steht! - (also beginnend mit :OTL und am Ende [emptytemp] ohne "code"!) :
Code:
ATTFilter
:OTL
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://start.icq.com/
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = http://de.msn.com/?ocid=iehp
IE - HKCU\..\URLSearchHook:  - No CLSID value found
IE - HKCU\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKCU\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC
IE - HKCU\..\SearchScopes\{6552C7DD-90A4-4387-B795-F8F96747DE19}: "URL" = http://www.icq.com/search/results.php?q={searchTerms}&ch_id=osd
IE - HKCU\..\SearchScopes\{9CB91CDC-85DD-4A9F-9C19-759FCC789895}: "URL" = http://www.google.de/search?q={searchTerms}
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local
FF - prefs.js..browser.search.defaultenginename: "foxsearch"
FF - prefs.js..browser.search.order.1: "foxsearch"
FF - prefs.js..browser.search.selectedEngine: "foxsearch"
FF - user.js..browser.search.selectedEngine: "foxsearch"
FF - user.js..browser.search.order.1: "foxsearch"
FF - user.js..browser.search.defaultenginename: "foxsearch"
[2012.02.03 15:44:07 | 000,001,392 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\amazondotcom-de.xml
[2012.02.03 15:44:07 | 000,002,252 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\bing.xml
[2012.02.03 15:44:07 | 000,001,153 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\eBay-de.xml
[2010.07.01 19:50:03 | 000,000,143 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\foxsearch.src
[2012.02.03 15:44:07 | 000,001,178 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\wikipedia-de.xml
[2012.02.03 15:44:07 | 000,001,105 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\yahoo-de.xml
O3 - HKLM\..\Toolbar: (no name) - {DFEFCDEE-CF1A-4FC8-88AD-48514E463B27} - No CLSID value found.
O3 - HKCU\..\Toolbar\WebBrowser: (no name) - {DFEFCDEE-CF1A-4FC8-88AD-48514E463B27} - No CLSID value found.
O4 - HKCU..\Run: [3FWHZQA3LT] C:\Users\Maulwurf\AppData\Local\Temp\Wjh.exe File not found
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
@Alternate Data Stream - 104 bytes -> C:\ProgramData\Temp:D428F1D2

:Files
ipconfig /flushdns /c

:Commands
[purity]
[emptytemp]
         
  • und füge es hier ein:
  • Schließe alle Programme.
  • Klicke auf den Fix Button.
  • Klick auf .
  • OTL verlangt einen Neustart. Bitte zulassen.
  • Nach dem Neustart findest Du ein Textdokument.
    Kopiere den Inhalt hier in Code-Tags in Deinen Thread.

3.
Lade Dir Malwarebytes Anti-Malware Lade Dir Malwarebytes Anti-Malware von hier herunter
  • Installieren und per Doppelklick starten.
  • Deutsch einstellen und gleich mal die Datenbanken zu aktualisieren - online updaten
  • "Komplett Scan durchführen" wählen (überall Haken setzen)
  • wenn der Scanvorgang beendet ist, klicke auf "Zeige Resultate"
  • Alle Funde - falls MBAM meldet in C:\System Volume Information - den Haken bitte entfernen - markieren und auf "Löschen" - "Ausgewähltes entfernen") klicken.
  • Poste das Ergebnis hier in den Thread - den Bericht findest Du unter "Scan-Berichte"
eine bebilderte Anleitung findest Du hier: Anleitung

4.
Um festzustellen, ob veraltete oder schädliche Software unter Programme installiert sind, ich würde gerne noch all deine installierten Programme sehen:
  • Download den CCleaner herunter
  • Software-Lizenzvereinbarung lesen, falls irgendeine Toolbar angeboten wird, bitte abwählen!-> starten -> Falls nötig, auf "Deutsch" einstellen.
  • starten-> klick auf `Extras` (um auf deinem System installierte Software zu anzeigen)-> dann auf `Als Textdatei speichern...`
  • ein Textdatei wird automatisch erstellt, poste auch dieses Logfile (also die Liste alle installierten Programme...eine Textdatei)

5.
erneut einen Scan mit OTL:
  • Doppelklick auf die OTL.exe
  • Vista und Windows 7 User: Rechtsklick auf die OTL.exe und "als Administrator ausführen" wählen.
  • Oben findest Du ein Kästchen mit Ausgabe.
    Wähle bitte Standard-Ausgabe
  • Unter Extra-Registrierung wähle bitte Benutze SafeList.
  • Mache Häckchen bei LOP- und Purity-Prüfung.
  • Klicke nun auf Scan links oben.
  • Wenn der Scan beendet wurde werden zwei Logfiles erstellt.
    Du findest die Logfiles auf Deinem Desktop => OTL.txt und Extras.txt
  • Poste die Logfiles in Code-Tags hier in den Thread.

Zitat:
Damit dein Thread übersichtlicher und schön lesbar bleibt, am besten nutze den Code-Tags für deinen Post:
→ vor dein Log schreibst Du (also am Anfang des Logfiles):[code]
hier kommt dein Logfile rein - z.B OTL-Logfile o. sonstiges
→ dahinter - also am Ende der Logdatei: [/code]
** Möglichst nicht ins internet gehen, kein Online-Banking, File-sharing, Chatprogramme usw
gruß
kira
__________________

__________________

Alt 06.07.2012, 19:31   #3
Friemel
 
Hermes_v01 laut Bank auf meinem Rechner - Standard

Hermes_v01 laut Bank auf meinem Rechner



Hallo Kira,
danke schonmal für die nette Hilfe.

1. Startseite ist von mir so eingestellt und daher auch gewollt.

2. Log nach dem OTL-Fix:

Code:
ATTFilter
All processes killed
========== OTL ==========
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope| /E : value set successfully!
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ not found.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope| /E : value set successfully!
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ not found.
HKCU\SOFTWARE\Microsoft\Internet Explorer\Main\\Start Page| /E : value set successfully!
HKCU\SOFTWARE\Microsoft\Internet Explorer\Main\\Start Page Redirect Cache| /E : value set successfully!
Registry value HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks\\ deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope| /E : value set successfully!
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{6552C7DD-90A4-4387-B795-F8F96747DE19}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6552C7DD-90A4-4387-B795-F8F96747DE19}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{9CB91CDC-85DD-4A9F-9C19-759FCC789895}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9CB91CDC-85DD-4A9F-9C19-759FCC789895}\ not found.
HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyEnable|dword:0 /E : value set successfully!
HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyOverride| /E : value set successfully!
Prefs.js: "foxsearch" removed from browser.search.defaultenginename
Prefs.js: "foxsearch" removed from browser.search.order.1
Prefs.js: "foxsearch" removed from browser.search.selectedEngine
C:\Users\Maulwurf\AppData\Roaming\Mozilla\FireFox\Profiles\sj73whl5.default\user.js moved successfully.
C:\Program Files (x86)\mozilla firefox\searchplugins\amazondotcom-de.xml moved successfully.
C:\Program Files (x86)\mozilla firefox\searchplugins\bing.xml moved successfully.
C:\Program Files (x86)\mozilla firefox\searchplugins\eBay-de.xml moved successfully.
C:\Program Files (x86)\mozilla firefox\searchplugins\foxsearch.src moved successfully.
C:\Program Files (x86)\mozilla firefox\searchplugins\wikipedia-de.xml moved successfully.
C:\Program Files (x86)\mozilla firefox\searchplugins\yahoo-de.xml moved successfully.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\{DFEFCDEE-CF1A-4FC8-88AD-48514E463B27} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{DFEFCDEE-CF1A-4FC8-88AD-48514E463B27}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{DFEFCDEE-CF1A-4FC8-88AD-48514E463B27} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{DFEFCDEE-CF1A-4FC8-88AD-48514E463B27}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\\3FWHZQA3LT not found.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\\NoActiveDesktop deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\\NoActiveDesktopChanges deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\\ConsentPromptBehaviorAdmin deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\\ConsentPromptBehaviorUser deleted successfully.
ADS C:\ProgramData\Temp:D428F1D2 deleted successfully.
========== FILES ==========
< ipconfig /flushdns /c >
Windows-IP-Konfiguration
Der DNS-Aufl”sungscache wurde geleert.
C:\Users\Maulwurf\Desktop\cmd.bat deleted successfully.
C:\Users\Maulwurf\Desktop\cmd.txt deleted successfully.
========== COMMANDS ==========
 
[EMPTYTEMP]
 
User: Administrator
 
User: All Users
 
User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
 
User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
 
User: Maulwurf
->Temp folder emptied: 4731868349 bytes
->Temporary Internet Files folder emptied: 105767244 bytes
->Java cache emptied: 5547089 bytes
->FireFox cache emptied: 89226888 bytes
->Google Chrome cache emptied: 819568 bytes
->Flash cache emptied: 468936 bytes
 
User: Public
 
%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 1574359 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32 (64bit) .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 444407342 bytes
%systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 50434 bytes
%systemroot%\sysnative\config\systemprofile\AppData\LocalLow\Sun\Java\Deployment folder emptied: 671 bytes
RecycleBin emptied: 3167260 bytes
 
Total Files Cleaned = 5.134,00 mb
 
 
OTL by OldTimer - Version 3.2.53.1 log created on 07062012_104700

Files\Folders moved on Reboot...
C:\Users\Maulwurf\AppData\Local\Temp\FXSAPIDebugLogFile.txt moved successfully.

PendingFileRenameOperations files...
File C:\Users\Maulwurf\AppData\Local\Temp\FXSAPIDebugLogFile.txt not found!

Registry entries deleted on Reboot...
         

3. Den Malwarebyte Scan habe ich gestern schon einmal durchgeführt sowohl als Quickscan als auch als Komplett-Scan. Ich habe ihn jedoch heute nocheinmal laufen lassen der Vollständigkeit halber:

Quickscan:
Code:
ATTFilter
All processes killed
========== OTL ==========
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope| /E : value set successfully!
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ not found.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope| /E : value set successfully!
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ not found.
HKCU\SOFTWARE\Microsoft\Internet Explorer\Main\\Start Page| /E : value set successfully!
HKCU\SOFTWARE\Microsoft\Internet Explorer\Main\\Start Page Redirect Cache| /E : value set successfully!
Registry value HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks\\ deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope| /E : value set successfully!
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{6552C7DD-90A4-4387-B795-F8F96747DE19}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6552C7DD-90A4-4387-B795-F8F96747DE19}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{9CB91CDC-85DD-4A9F-9C19-759FCC789895}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9CB91CDC-85DD-4A9F-9C19-759FCC789895}\ not found.
HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyEnable|dword:0 /E : value set successfully!
HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyOverride| /E : value set successfully!
Prefs.js: "foxsearch" removed from browser.search.defaultenginename
Prefs.js: "foxsearch" removed from browser.search.order.1
Prefs.js: "foxsearch" removed from browser.search.selectedEngine
C:\Users\Maulwurf\AppData\Roaming\Mozilla\FireFox\Profiles\sj73whl5.default\user.js moved successfully.
C:\Program Files (x86)\mozilla firefox\searchplugins\amazondotcom-de.xml moved successfully.
C:\Program Files (x86)\mozilla firefox\searchplugins\bing.xml moved successfully.
C:\Program Files (x86)\mozilla firefox\searchplugins\eBay-de.xml moved successfully.
C:\Program Files (x86)\mozilla firefox\searchplugins\foxsearch.src moved successfully.
C:\Program Files (x86)\mozilla firefox\searchplugins\wikipedia-de.xml moved successfully.
C:\Program Files (x86)\mozilla firefox\searchplugins\yahoo-de.xml moved successfully.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\{DFEFCDEE-CF1A-4FC8-88AD-48514E463B27} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{DFEFCDEE-CF1A-4FC8-88AD-48514E463B27}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{DFEFCDEE-CF1A-4FC8-88AD-48514E463B27} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{DFEFCDEE-CF1A-4FC8-88AD-48514E463B27}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\\3FWHZQA3LT not found.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\\NoActiveDesktop deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\\NoActiveDesktopChanges deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\\ConsentPromptBehaviorAdmin deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\\ConsentPromptBehaviorUser deleted successfully.
ADS C:\ProgramData\Temp:D428F1D2 deleted successfully.
========== FILES ==========
< ipconfig /flushdns /c >
Windows-IP-Konfiguration
Der DNS-Aufl”sungscache wurde geleert.
C:\Users\Maulwurf\Desktop\cmd.bat deleted successfully.
C:\Users\Maulwurf\Desktop\cmd.txt deleted successfully.
========== COMMANDS ==========
 
[EMPTYTEMP]
 
User: Administrator
 
User: All Users
 
User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
 
User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
 
User: Maulwurf
->Temp folder emptied: 4731868349 bytes
->Temporary Internet Files folder emptied: 105767244 bytes
->Java cache emptied: 5547089 bytes
->FireFox cache emptied: 89226888 bytes
->Google Chrome cache emptied: 819568 bytes
->Flash cache emptied: 468936 bytes
 
User: Public
 
%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 1574359 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32 (64bit) .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 444407342 bytes
%systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 50434 bytes
%systemroot%\sysnative\config\systemprofile\AppData\LocalLow\Sun\Java\Deployment folder emptied: 671 bytes
RecycleBin emptied: 3167260 bytes
 
Total Files Cleaned = 5.134,00 mb
 
 
OTL by OldTimer - Version 3.2.53.1 log created on 07062012_104700

Files\Folders moved on Reboot...
C:\Users\Maulwurf\AppData\Local\Temp\FXSAPIDebugLogFile.txt moved successfully.

PendingFileRenameOperations files...
File C:\Users\Maulwurf\AppData\Local\Temp\FXSAPIDebugLogFile.txt not found!

Registry entries deleted on Reboot...
         
Komplett-Scan gestern:
Code:
ATTFilter
 Malwarebytes Anti-Malware  (Test) 1.61.0.1400
www.malwarebytes.org

Datenbank Version: v2012.07.05.06

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 9.0.8112.16421
Maulwurf :: *** [Administrator]

Schutz: Deaktiviert

05.07.2012 20:03:52
mbam-log-2012-07-05 (20-03-52).txt

Art des Suchlaufs: Vollständiger Suchlauf
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 621738
Laufzeit: 2 Stunde(n), 43 Minute(n), 57 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 1
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run|LicenseValidator (Trojan.BTSoft.Gen) -> Daten: C:\Users\Maulwurf\AppData\Roaming\Identities\{4FFCF960-1871-47E5-9BA9-A29B6A5CFD8C}\LicenseValidator.exe -> Erfolgreich gelöscht und in Quarantäne gestellt.

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 1
C:\Users\Maulwurf\AppData\Roaming\Identities\{4FFCF960-1871-47E5-9BA9-A29B6A5CFD8C}\LicenseValidator.exe (Trojan.BTSoft.Gen) -> Erfolgreich gelöscht und in Quarantäne gestellt.

(Ende)
         

und Komplett-Scan heute:
Code:
ATTFilter
 Malwarebytes Anti-Malware  (Test) 1.61.0.1400
www.malwarebytes.org

Datenbank Version: v2012.07.06.05

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 9.0.8112.16421
Maulwurf :: *** [Administrator]

Schutz: Aktiviert

06.07.2012 10:55:18
mbam-log-2012-07-06 (10-55-18).txt

Art des Suchlaufs: Vollständiger Suchlauf
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 610704
Laufzeit: 2 Stunde(n), 29 Minute(n), 18 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 0
(Keine bösartigen Objekte gefunden)

(Ende)
         

dann 4. CCleaner bzw installierte Programme:
Code:
ATTFilter
Adobe Flash Player 10 ActiveX	Adobe Systems Incorporated	05.07.2012		10.0.45.2
Adobe Flash Player 11 Plugin	Adobe Systems Incorporated	05.07.2012	6,00MB	11.3.300.262
ALTools Update	ESTsoft Corp.	05.07.2012		v11.4.28.1
ALZip 8.51	ESTsoft Corp.	05.07.2012		v8.51
ANNO 1404	Ubisoft	19.01.2011		1.03.0000
ANNO 1404 - Venedig	Ubisoft	11.01.2011		2.01.5010
ANNO 1404 Venedig Entwickler-Tools	Related Designs	30.06.2010		1.00.0000
ANNO 1503		05.07.2012		1.04.00
ANNO 2070	Ubisoft	05.12.2011		1.0.0.0
Apple Application Support	Apple Inc.	13.06.2012	61,0MB	2.1.9
Apple Mobile Device Support	Apple Inc.	13.06.2012	24,9MB	5.2.0.6
Apple Software Update	Apple Inc.	22.04.2012	2,38MB	2.1.3.127
Aspell 0.6 Dictionary (Language: de)		05.07.2012		
Aspell 0.6 Dictionary (Language: en)		05.07.2012		
Aspell Data		05.07.2012		
Avira Free Antivirus	Avira	05.07.2012	109MB	12.0.0.1125
AVM FRITZ!Box Dokumentation	AVM Berlin	05.07.2012		
AVM FRITZ!Box Druckeranschluss	AVM Berlin	05.07.2012		
Bitvise Tunnelier 4.31 (remove only)		05.07.2012		
Bonjour	Apple Inc.	22.04.2012	2,04MB	3.0.0.10
CCleaner	Piriform	22.06.2012		3.20
Cisco Systems VPN Client 5.0.07.0440		20.07.2011	10,6MB	
Conexant HD Audio	Conexant	07.10.2010		4.36.7.60
Die Siedler 7	Ubisoft	26.03.2011		1.12.1396
DivX-Setup	DivX, LLC	05.07.2012		2.5.0.8
Dropbox	Dropbox, Inc.	03.06.2012		1.4.7
GetData Graph Digitizer 2.24		11.06.2012		
HDAUDIO Soft Data Fax Modem with SmartCP	Conexant Systems	18.02.2010		7.80.4.50
IBM Installation Manager		05.07.2012		
IBM Software Delivery Platform		05.07.2012		
Indeo® software		05.07.2012		
iTunes	Apple Inc.	13.06.2012	182MB	10.6.3.25
Java(TM) 6 Update 29	Oracle	09.08.2011	94,9MB	6.0.290
Java(TM) 6 Update 31 (64-bit)	Oracle	11.04.2012	91,8MB	6.0.310
Java(TM) SE Development Kit 6 Update 23 (64-bit)	Oracle	02.11.2010	146MB	1.6.0.230
League of Legends	Riot Games	04.06.2011		1.02.0000
LogMeIn Hamachi	LogMeIn, Inc.	05.07.2012		2.1.0.210
LyX 1.6.8-2	LyX Team	05.07.2012		1.6.8-2
Malwarebytes Anti-Malware Version 1.61.0.1400	Malwarebytes Corporation	05.07.2012	18,0MB	1.61.0.1400
MATLAB R2010a	The MathWorks, Inc.	28.06.2010		7.10
Microsoft .NET Framework 4 Client Profile	Microsoft Corporation	01.12.2010	38,8MB	4.0.30319
Microsoft IntelliPoint 8.2	Microsoft Corporation	24.10.2011		8.20.468.0
Microsoft Silverlight	Microsoft Corporation	14.06.2010	20,4MB	4.0.50524.0
Microsoft Visual C++ 2005 ATL Update kb973923 - x64 8.0.50727.4053	Microsoft Corporation	23.02.2010	260KB	8.0.50727.4053
Microsoft Visual C++ 2005 Redistributable	Microsoft Corporation	11.01.2011	346KB	8.0.59193
Microsoft Visual C++ 2005 Redistributable (x64)	Microsoft Corporation	28.06.2010	618KB	8.0.56336
Microsoft Visual C++ 2008 ATL Update kb973924 - x64 9.0.30729.4148	Microsoft Corporation	19.02.2010	212KB	9.0.30729.4148
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148	Microsoft Corporation	18.02.2010	200KB	9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022	Microsoft Corporation	18.02.2010	2,52MB	9.0.21022
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022	Microsoft Corporation	13.01.2011	4,59MB	9.0.21022
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17	Microsoft Corporation	18.02.2010	596KB	9.0.30729
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148	Microsoft Corporation	03.11.2010	594KB	9.0.30729.4148
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219	Microsoft Corporation	16.04.2012	11,1MB	10.0.40219
MiKTeX 2.8	MiKTeX.org	05.07.2012		2.8
MiKTeX 2.9	MiKTeX.org	05.07.2012		2.9
Minecraft 1.2.0_02		05.07.2012		
Mozilla Firefox 13.0.1 (x86 de)	Mozilla	05.07.2012	38,3MB	13.0.1
Mozilla Maintenance Service	Mozilla	05.07.2012	309KB	13.0.1
Mozilla Thunderbird 13.0.1 (x86 de)	Mozilla	05.07.2012	39,1MB	13.0.1
Notepad++		05.07.2012		5.8.5
NVIDIA Display Control Panel	NVIDIA Corporation	16.04.2010	135MB	6.14.11.9716
NVIDIA Drivers	NVIDIA Corporation	16.04.2010	63,0MB	1.10.57.35
NVIDIA PhysX	NVIDIA Corporation	20.10.2011	78,9MB	9.10.0513
NX Client for Windows 3.4.0-7	NoMachine	29.10.2010		3.4.0-7
OpenAL		05.07.2012		
OpenOffice.org 3.3	OpenOffice.org	01.04.2011	434MB	3.3.9567
Pidgin		05.07.2012		2.10.4
Qt SDK 2010.05	Nokia Corporation and/or its subsidiary(-ies)	05.07.2012		2010.05
QuickTime	Apple Inc.	30.05.2012	73,2MB	7.72.80.56
RICOH R5C83x/84x Flash Media Controller Driver Ver.3.52.02		05.07.2012		3.52.02
RWTH OpenVPN Client 2.1_rc19c		05.07.2012		2.1_rc19c
Skype™ 5.9	Skype Technologies S.A.	02.07.2012	19,3MB	5.9.123
Synaptics Pointing Device Driver	Synaptics Incorporated	16.04.2012	46,4MB	15.3.29.0
System Requirements Lab		05.07.2012		
TeamSpeak 3 Client	TeamSpeak Systems GmbH	05.07.2012		
TortoiseSVN 1.6.12.20536 (64 bit)	TortoiseSVN	09.12.2010	21,7MB	1.6.20536
TrueCrypt	TrueCrypt Foundation	05.07.2012		6.0a
Ubisoft Game Launcher	UBISOFT	10.03.2011		1.0.0.0
UltraVnc	uvnc bvba	20.03.2012	3,50MB	1.0.962
VLC media player 1.1.8	VideoLAN	05.07.2012		1.1.8
Windows Live Anmelde-Assistent	Microsoft Corporation	18.02.2010	1,93MB	5.000.818.5
Windows Live-Uploadtool	Microsoft Corporation	18.02.2010	224KB	14.0.8014.1029
Windows Media Player Firefox Plugin	Microsoft Corp	27.05.2010	296KB	1.0.0.8
WinSCP 4.3.7	Martin Prikryl	20.03.2012	8,76MB	4.3.7
         

5. OTL-File
Code:
ATTFilter
OTL logfile created on: 06.07.2012 18:16:25 - Run 2
OTL by OldTimer - Version 3.2.53.1     Folder = C:\Users\Maulwurf\Desktop
64bit- Professional Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
3,00 Gb Total Physical Memory | 1,86 Gb Available Physical Memory | 62,05% Memory free
6,00 Gb Paging File | 4,75 Gb Available in Paging File | 79,15% Paging File free
Paging file location(s): d:\pagefile.sys 0 0 [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 221,29 Gb Total Space | 142,41 Gb Free Space | 64,35% Space Free | Partition Type: NTFS
Drive D: | 232,88 Gb Total Space | 196,02 Gb Free Space | 84,17% Space Free | Partition Type: NTFS
Drive E: | 11,59 Gb Total Space | 2,16 Gb Free Space | 18,60% Space Free | Partition Type: NTFS
 
Computer Name: *** | User Name: Maulwurf | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - [2012.07.05 16:53:30 | 000,595,968 | ---- | M] (OldTimer Tools) -- C:\Users\Maulwurf\Desktop\OTL.exe
PRC - [2012.06.27 12:29:26 | 001,996,200 | ---- | M] (LogMeIn Inc.) -- C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe
PRC - [2012.05.24 20:39:22 | 027,112,840 | ---- | M] (Dropbox, Inc.) -- C:\Users\Maulwurf\AppData\Roaming\Dropbox\bin\Dropbox.exe
PRC - [2012.05.08 19:28:07 | 000,086,224 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
PRC - [2012.05.08 19:28:06 | 000,348,624 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
PRC - [2012.05.08 19:28:06 | 000,110,032 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
PRC - [2012.04.04 15:56:40 | 000,654,408 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
PRC - [2012.04.04 15:56:38 | 000,462,408 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
PRC - [2011.11.03 20:25:09 | 002,358,656 | ---- | M] (TeamViewer GmbH) -- C:\Users\Maulwurf\temp\TeamViewer\Version6\TeamViewer_Service.exe
PRC - [2011.03.21 20:56:16 | 001,230,704 | ---- | M] () -- C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
PRC - [2011.03.04 12:45:08 | 001,529,856 | ---- | M] (Cisco Systems, Inc.) -- C:\Program Files (x86)\Cisco Systems\VPN Client\cvpnd.exe
PRC - [2010.11.17 23:26:13 | 000,075,136 | ---- | M] () -- C:\Windows\SysWOW64\PnkBstrA.exe
 
 
========== Modules (No Company Name) ==========
 
MOD - [2012.02.20 21:29:04 | 000,087,912 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
MOD - [2012.02.20 21:28:42 | 001,242,472 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
MOD - [2011.03.21 20:57:34 | 000,096,112 | ---- | M] () -- C:\Program Files (x86)\DivX\DivX Update\DivXUpdateCheck.dll
MOD - [2011.03.21 20:56:16 | 001,230,704 | ---- | M] () -- C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
 
 
========== Win32 Services (SafeList) ==========
 
SRV:64bit: - [2009.07.14 03:40:01 | 000,193,536 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\appmgmts.dll -- (AppMgmt)
SRV - [2012.06.27 12:29:24 | 002,369,960 | ---- | M] (LogMeIn Inc.) [Auto | Running] -- C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe -- (Hamachi2Svc)
SRV - [2012.06.24 21:08:25 | 000,250,056 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2012.06.18 22:58:53 | 000,113,120 | ---- | M] (Mozilla Foundation) [On_Demand | Stopped] -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
SRV - [2012.06.05 15:17:44 | 000,160,944 | R--- | M] (Skype Technologies) [Auto | Stopped] -- C:\Program Files (x86)\Skype\Updater\Updater.exe -- (SkypeUpdate)
SRV - [2012.05.08 19:28:07 | 000,086,224 | ---- | M] (Avira Operations GmbH & Co. KG) [Auto | Running] -- C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe -- (AntiVirSchedulerService)
SRV - [2012.05.08 19:28:06 | 000,110,032 | ---- | M] (Avira Operations GmbH & Co. KG) [Auto | Running] -- C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe -- (AntiVirService)
SRV - [2012.04.04 15:56:40 | 000,654,408 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe -- (MBAMService)
SRV - [2011.11.03 20:25:09 | 002,358,656 | ---- | M] (TeamViewer GmbH) [Auto | Running] -- C:\Users\Maulwurf\temp\TeamViewer\Version6\TeamViewer_Service.exe -- (TeamViewer6)
SRV - [2011.03.04 12:45:08 | 001,529,856 | ---- | M] (Cisco Systems, Inc.) [Auto | Running] -- C:\Program Files (x86)\Cisco Systems\VPN Client\cvpnd.exe -- (CVPND)
SRV - [2010.11.17 23:26:13 | 000,075,136 | ---- | M] () [Auto | Running] -- C:\Windows\SysWOW64\PnkBstrA.exe -- (PnkBstrA)
SRV - [2010.03.18 14:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2010.01.04 19:44:36 | 001,767,688 | ---- | M] (Acresso Software Inc.) [Auto | Stopped] -- C:\Programme\MATLAB\R2010a\flexlm\lmgrd.exe -- (MATLAB License Server)
SRV - [2009.09.15 09:50:20 | 000,031,744 | ---- | M] () [On_Demand | Stopped] -- C:\Program Files (x86)\RWTH OpenVPN Client\bin\openvpnserv.exe -- (OpenVPNService)
SRV - [2009.06.10 23:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
SRV - [2009.04.29 04:21:18 | 000,436,736 | ---- | M] (Conexant Systems, Inc.) [Auto | Running] -- C:\Windows\SysWOW64\XAudio64.dll -- (HsfXAudioService)
 
 
========== Driver Services (SafeList) ==========
 
DRV:64bit: - [2012.05.08 19:28:07 | 000,132,832 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\avipbb.sys -- (avipbb)
DRV:64bit: - [2012.05.08 19:28:07 | 000,098,848 | ---- | M] (Avira GmbH) [File_System | Auto | Running] -- C:\Windows\SysNative\drivers\avgntflt.sys -- (avgntflt)
DRV:64bit: - [2012.04.04 15:56:40 | 000,024,904 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Running] -- C:\Windows\SysNative\drivers\mbam.sys -- (MBAMProtector)
DRV:64bit: - [2012.03.21 14:12:18 | 000,027,176 | ---- | M] (Sony Ericsson Mobile Communications) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ggsemc.sys -- (ggsemc)
DRV:64bit: - [2012.03.21 14:12:18 | 000,013,352 | ---- | M] (Sony Ericsson Mobile Communications) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ggflt.sys -- (ggflt)
DRV:64bit: - [2012.03.01 08:46:16 | 000,023,408 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\Windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2012.02.15 11:01:50 | 000,052,736 | ---- | M] (Apple, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbaapl64.sys -- (USBAAPL64)
DRV:64bit: - [2011.10.14 04:37:44 | 000,396,848 | ---- | M] (Synaptics Incorporated) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\SynTP.sys -- (SynTP)
DRV:64bit: - [2011.09.16 16:08:07 | 000,027,760 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\avkmgr.sys -- (avkmgr)
DRV:64bit: - [2011.08.01 15:59:06 | 000,045,416 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\point64.sys -- (Point64)
DRV:64bit: - [2011.03.11 08:41:12 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2011.03.11 08:41:12 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2011.03.04 12:51:50 | 000,306,536 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\CVPNDRVA.sys -- (CVPNDRVA)
DRV:64bit: - [2010.11.20 15:33:35 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2010.11.20 13:07:05 | 000,059,392 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:64bit: - [2010.11.20 11:37:42 | 000,109,056 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\sdbus.sys -- (sdbus)
DRV:64bit: - [2010.02.25 23:46:54 | 000,314,016 | ---- | M] () [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\atksgt.sys -- (atksgt)
DRV:64bit: - [2010.02.25 23:46:53 | 000,043,680 | ---- | M] () [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\lirsgt.sys -- (lirsgt)
DRV:64bit: - [2010.02.08 08:32:00 | 000,014,992 | ---- | M] (Cisco Systems, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\CVirtA64.sys -- (CVirtA)
DRV:64bit: - [2010.02.03 16:56:56 | 000,033,856 | -H-- | M] (LogMeIn, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\hamachi.sys -- (hamachi)
DRV:64bit: - [2009.07.14 03:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2009.07.14 03:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:64bit: - [2009.07.14 03:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2009.07.08 01:45:50 | 002,769,400 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\BCMWL664.SYS -- (BCM43XX)
DRV:64bit: - [2009.06.10 23:01:11 | 001,485,312 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\VSTDPV6.SYS -- (SrvHsfV92)
DRV:64bit: - [2009.06.10 23:01:11 | 000,740,864 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\VSTCNXT6.SYS -- (SrvHsfWinac)
DRV:64bit: - [2009.06.10 23:01:11 | 000,292,864 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\VSTAZL6.SYS -- (SrvHsfHDA)
DRV:64bit: - [2009.06.10 22:35:35 | 000,408,960 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\nvm62x64.sys -- (NVENETFD)
DRV:64bit: - [2009.06.10 22:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2009.06.10 22:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009.06.10 22:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
DRV:64bit: - [2009.06.10 22:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
DRV:64bit: - [2009.05.18 13:17:08 | 000,034,152 | ---- | M] (GEAR Software Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\GEARAspiWDM.sys -- (GEARAspiWDM)
DRV:64bit: - [2009.04.29 04:21:08 | 000,010,240 | ---- | M] (Conexant Systems, Inc.) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\XAudio64.sys -- (XAudio)
DRV:64bit: - [2009.02.12 15:24:56 | 001,485,824 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\CAX_DPV.sys -- (HSF_DPV)
DRV:64bit: - [2009.02.12 15:20:56 | 000,292,864 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\CAXHWAZL.sys -- (CAXHWAZL)
DRV:64bit: - [2009.02.12 15:19:34 | 000,740,864 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\CAX_CNXT.sys -- (winachsf)
DRV:64bit: - [2009.02.03 17:46:14 | 000,077,952 | ---- | M] (Protection Technology (StarForce)) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\sfsync04.sys -- (sfsync04) StarForce Protection Synchronization Driver (version 4.x)
DRV:64bit: - [2009.02.03 17:40:13 | 000,077,432 | ---- | M] (Protection Technology (StarForce)) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\sfdrv01a.sys -- (sfdrv01a) StarForce Protection Environment Driver (version 1.x.a)
DRV:64bit: - [2008.11.16 18:39:44 | 000,157,968 | ---- | M] (Deterministic Networks, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\dne64x.sys -- (DNE)
DRV:64bit: - [2008.10.21 11:22:44 | 000,145,960 | ---- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\s0017unic.sys -- (s0017unic) Sony Ericsson Device 0017 USB Ethernet Emulation SEMC0017 (WDM)
DRV:64bit: - [2008.10.21 11:22:44 | 000,128,552 | ---- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\s0017obex.sys -- (s0017obex)
DRV:64bit: - [2008.10.21 11:22:44 | 000,034,856 | ---- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\s0017nd5.sys -- (s0017nd5) Sony Ericsson Device 0017 USB Ethernet Emulation SEMC0017 (NDIS)
DRV:64bit: - [2008.10.21 11:22:42 | 000,152,616 | ---- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\s0017mdm.sys -- (s0017mdm)
DRV:64bit: - [2008.10.21 11:22:42 | 000,133,160 | ---- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\s0017mgmt.sys -- (s0017mgmt) Sony Ericsson Device 0017 USB WMC Device Management Drivers (WDM)
DRV:64bit: - [2008.10.21 11:22:42 | 000,019,496 | ---- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\s0017mdfl.sys -- (s0017mdfl)
DRV:64bit: - [2008.10.21 11:22:40 | 000,113,704 | ---- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\s0017bus.sys -- (s0017bus) Sony Ericsson Device 0017 driver (WDM)
DRV:64bit: - [2008.10.08 07:15:12 | 000,029,696 | ---- | M] (The OpenVPN Project) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\tap0901.sys -- (tap0901)
DRV:64bit: - [2008.03.04 02:32:46 | 000,222,720 | ---- | M] (Conexant Systems Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\CHDRT64.sys -- (CnxtHdAudService)
DRV:64bit: - [2007.11.02 13:22:30 | 000,145,448 | ---- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\s217mdm.sys -- (s217mdm)
DRV:64bit: - [2007.11.02 13:22:30 | 000,138,792 | ---- | M] (MCCI) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\s217unic.sys -- (s217unic) Sony Ericsson Device 217 USB Ethernet Emulation SEMC217 (WDM)
DRV:64bit: - [2007.11.02 13:22:30 | 000,124,968 | ---- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\s217obex.sys -- (s217obex)
DRV:64bit: - [2007.11.02 13:22:30 | 000,033,832 | ---- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\s217nd5.sys -- (s217nd5) Sony Ericsson Device 217 USB Ethernet Emulation SEMC217 (NDIS)
DRV:64bit: - [2007.11.02 13:22:28 | 000,108,072 | ---- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\s217bus.sys -- (s217bus) Sony Ericsson Device 217 driver (WDM)
DRV:64bit: - [2007.11.02 13:22:28 | 000,019,496 | ---- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\s217mdfl.sys -- (s217mdfl)
DRV:64bit: - [2007.08.08 18:39:46 | 000,060,928 | ---- | M] (REDC) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\rimmpx64.sys -- (rimmptsk)
DRV:64bit: - [2007.07.27 20:45:52 | 000,057,856 | ---- | M] (REDC) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\rixdpx64.sys -- (rismxdp)
DRV:64bit: - [2007.07.26 21:33:54 | 000,055,296 | ---- | M] (REDC) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\rimspx64.sys -- (rimsptsk)
DRV:64bit: - [2007.07.11 03:30:34 | 000,009,088 | ---- | M] (Hewlett-Packard Development Company, L.P.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\HpqRemHid.sys -- (HpqRemHid)
DRV:64bit: - [2006.06.17 23:27:24 | 000,017,024 | ---- | M] (Conexant) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\mdmxsdk.sys -- (mdmxsdk)
DRV:64bit: - [2006.06.14 16:58:10 | 000,014,192 | ---- | M] (Protection Technology (StarForce)) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\sfhlp02.sys -- (sfhlp02) StarForce Protection Helper Driver (version 2.x)
DRV - [2009.07.14 03:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = 
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\..\SearchScopes,DefaultScope = 
 
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = 
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = 
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = A0 3A 11 E5 B1 B0 CA 01  [binary data]
IE - HKCU\..\SearchScopes,DefaultScope = 
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
========== FireFox ==========
 
FF - prefs.js..browser.search.defaultenginename: ""
FF - prefs.js..browser.search.order.1: ""
FF - prefs.js..browser.search.selectedEngine: ""
FF - prefs.js..browser.search.suggest.enabled: false
FF - prefs.js..browser.search.useDBForOrder: true
FF - prefs.js..browser.startup.homepage: "hxxp://www.google.de/|hxxp://www.studivz.net/Default|hxxp://www.facebook.com/|hxxp://www.kicktipp.de/ces-elite/startseite"
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}:6.0.21
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}:6.0.22
FF - prefs.js..extensions.enabledItems: {23fcfd51-4958-4f00-80a3-ae97e717ed8b}:2.1.0.900
FF - prefs.js..extensions.enabledItems: {6904342A-8307-11DF-A508-4AE2DFD72085}:2.1.0.900
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}:6.0.24
FF - prefs.js..keyword.URL: "hxxp://google.com/search?q="
FF - user.js - File not found
 
FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_11_3_300_262.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@divx.com/DivX VOD Helper,version=1.0.0: C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_3_300_262.dll ()
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=:  File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX Browser Plugin,version=1.0.0: C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX VOD Helper,version=1.0.0: C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files (x86)\Microsoft Silverlight\4.0.50524.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@pandonetworks.com/PandoWebPlugin: C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll File not found
FF - HKCU\Software\MozillaPlugins\ubisoft.com/uplaypc: C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll (Ubisoft)
 
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{23fcfd51-4958-4f00-80a3-ae97e717ed8b}: C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\html5video [2011.05.29 10:04:08 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{6904342A-8307-11DF-A508-4AE2DFD72085}: C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\wpa [2011.05.29 10:04:09 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 13.0.1\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2012.06.18 22:58:54 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 13.0.1\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2012.06.14 15:40:22 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Thunderbird 13.0.1\extensions\\Components: C:\Program Files (x86)\Mozilla Thunderbird\components [2012.07.03 19:16:34 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Thunderbird 13.0.1\extensions\\Plugins: C:\Program Files (x86)\Mozilla Thunderbird\plugins
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 13.0.1\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2012.06.18 22:58:54 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 13.0.1\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2012.06.14 15:40:22 | 000,000,000 | ---D | M]
 
[2010.02.18 17:51:54 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Maulwurf\AppData\Roaming\mozilla\Extensions
[2012.06.29 11:36:38 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Maulwurf\AppData\Roaming\mozilla\Firefox\Profiles\sj73whl5.default\extensions
[2012.01.07 12:40:03 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\mozilla firefox\extensions
[2012.06.29 11:36:38 | 000,743,305 | ---- | M] () (No name found) -- C:\USERS\MAULWURF\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\SJ73WHL5.DEFAULT\EXTENSIONS\{D10D0BF8-F5B5-C8B4-A8B2-2B9879E08C5D}.XPI
[2012.06.18 22:58:53 | 000,085,472 | ---- | M] (Mozilla Foundation) -- C:\Program Files (x86)\mozilla firefox\components\browsercomps.dll
[2011.10.03 06:06:04 | 000,476,904 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files (x86)\mozilla firefox\plugins\npdeployJava1.dll
[2010.03.19 09:23:30 | 000,686,592 | ---- | M] (Synatix GmbH) -- C:\Program Files (x86)\mozilla firefox\plugins\npmieze.dll
[2012.02.03 15:44:07 | 000,006,805 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\leo_ende_de.xml
 
========== Chrome  ==========
 
 
O1 HOSTS File: ([2009.06.10 23:00:26 | 000,000,824 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O2:64bit: - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Programme\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
O2 - BHO: (DivX Plus Web Player HTML5 <video>) - {326E768D-4182-46FD-9C16-1449A49795F4} - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
O2 - BHO: (DivX HiQ) - {593DDEC6-7468-4cdd-90E1-42DADAA222E9} - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
O4:64bit: - HKLM..\Run: [IntelliPoint] c:\Program Files\Microsoft IntelliPoint\ipoint.exe (Microsoft Corporation)
O4 - HKLM..\Run: [APSDaemon] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKLM..\Run: [avgnt] C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe (Avira Operations GmbH & Co. KG)
O4 - HKLM..\Run: [DivX Download Manager] C:\Program Files (x86)\DivX\DivX Plus Web Player\DDmService.exe (DivX, LLC)
O4 - HKLM..\Run: [DivXUpdate] C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe ()
O4 - HKLM..\Run: [LogMeIn Hamachi Ui] C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe (LogMeIn Inc.)
O4 - HKLM..\Run: [Malwarebytes' Anti-Malware] C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe (Malwarebytes Corporation)
O4 - HKCU..\Run: [RegistryBooster] "C:\Program Files (x86)\Uniblue\RegistryBooster\launcher.exe" delay 20000  File not found
O4 - Startup: C:\Users\Maulwurf\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk = C:\Users\Maulwurf\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000008 [] - C:\Programme\Bonjour\mdnsNSP.dll (Apple Inc.)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000008 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O1364bit: - gopher Prefix: missing
O13 - gopher Prefix: missing
O15 - HKCU\..Trusted Domains: fritz.box ([]* in Local intranet)
O15 - HKCU\..Trusted Ranges: Range1 ([*] in Local intranet)
O16:64bit: - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab (Java Plug-in 1.6.0_31)
O16:64bit: - DPF: {CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab (Java Plug-in 1.6.0_31)
O16:64bit: - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab (Java Plug-in 1.6.0_31)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_29-windows-i586.cab (Java Plug-in 1.6.0_29)
O16 - DPF: {CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_29-windows-i586.cab (Java Plug-in 1.6.0_29)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_29-windows-i586.cab (Java Plug-in 1.6.0_29)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab (Shockwave Flash Object)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{4D644AE9-F502-46C4-8A4A-AA3512C30D7C}: DhcpNameServer = 192.168.2.1
O18:64bit: - Protocol\Handler\skype4com - No CLSID value found
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: VMApplet - (SystemPropertiesPerformance.exe) - C:\Windows\SysNative\SystemPropertiesPerformance.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: VMApplet - (/pagefile) -  File not found
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (userinit.exe) - C:\Windows\SysWow64\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: VMApplet - (/pagefile) -  File not found
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2006.09.18 23:43:36 | 000,000,024 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O32 - AutoRun File - [2005.09.11 17:18:54 | 000,000,340 | -HS- | M] () - E:\AUTOMODE -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)
 
========== Files/Folders - Created Within 30 Days ==========
 
[2012.07.06 10:57:06 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
[2012.07.06 10:57:04 | 000,000,000 | ---D | C] -- C:\Program Files\CCleaner
[2012.07.06 10:43:46 | 000,000,000 | ---D | C] -- C:\Users\Maulwurf\Desktop\alte_logs
[2012.07.06 10:32:29 | 003,889,704 | ---- | C] (Piriform Ltd) -- C:\Users\Maulwurf\Desktop\ccsetup320.exe
[2012.07.05 19:56:23 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Hamachi
[2012.07.05 19:56:22 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\LogMeIn Hamachi
[2012.07.05 19:44:07 | 000,000,000 | ---D | C] -- C:\Users\Maulwurf\AppData\Roaming\Malwarebytes
[2012.07.05 19:44:00 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2012.07.05 19:43:59 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2012.07.05 19:43:58 | 000,024,904 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbam.sys
[2012.07.05 19:43:58 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware
[2012.07.05 16:54:47 | 000,000,000 | ---D | C] -- C:\_OTL
[2012.07.05 16:53:28 | 000,595,968 | ---- | C] (OldTimer Tools) -- C:\Users\Maulwurf\Desktop\OTL.exe
[2012.07.05 15:47:07 | 000,000,000 | R--D | C] -- C:\Users\Maulwurf\Pictures
[2012.07.05 15:47:07 | 000,000,000 | R--D | C] -- C:\Users\Maulwurf\Music
[2012.07.04 23:51:01 | 000,000,000 | ---D | C] -- C:\Users\Maulwurf\AppData\Roaming\Windows Search
[2012.07.04 09:29:54 | 000,000,000 | ---D | C] -- C:\Users\Maulwurf\AppData\Roaming\Help
[2012.07.02 19:59:57 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
[2012.07.02 19:59:56 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Skype
[2012.06.28 10:03:35 | 000,000,000 | ---D | C] -- C:\Users\Maulwurf\AppData\Local\ECRSC
[2012.06.25 17:27:20 | 000,057,880 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wuauclt.exe
[2012.06.25 17:27:20 | 000,044,056 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wups2.dll
[2012.06.25 17:27:19 | 002,622,464 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wucltux.dll
[2012.06.25 17:27:01 | 000,701,976 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wuapi.dll
[2012.06.25 17:27:01 | 000,099,840 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wudriver.dll
[2012.06.25 17:27:01 | 000,038,424 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wups.dll
[2012.06.25 17:26:37 | 000,186,752 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wuwebv.dll
[2012.06.25 17:26:37 | 000,036,864 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wuapp.exe
[2012.06.24 21:14:52 | 000,000,000 | ---D | C] -- C:\Users\Maulwurf\AppData\Local\Macromedia
[2012.06.18 10:20:06 | 000,000,000 | ---D | C] -- C:\Program Files\Ghostgum
[2012.06.14 15:33:59 | 000,000,000 | ---D | C] -- C:\Users\Maulwurf\AppData\Local\Adobe
[2012.06.14 15:32:19 | 000,000,000 | ---D | C] -- C:\ProgramData\Adobe
[2012.06.14 09:23:34 | 000,096,768 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mshtmled.dll
[2012.06.14 09:23:32 | 000,073,216 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mshtmled.dll
[2012.06.14 09:23:30 | 000,237,056 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\url.dll
[2012.06.14 09:23:30 | 000,231,936 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\url.dll
[2012.06.14 09:23:28 | 000,248,320 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ieui.dll
[2012.06.14 09:23:28 | 000,176,640 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ieui.dll
[2012.06.14 09:23:28 | 000,173,056 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ieUnatt.exe
[2012.06.14 09:23:28 | 000,142,848 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ieUnatt.exe
[2012.06.14 09:23:23 | 002,311,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\jscript9.dll
[2012.06.14 09:23:23 | 001,494,528 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\inetcpl.cpl
[2012.06.14 09:23:23 | 001,427,968 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\inetcpl.cpl
[2012.06.14 09:23:22 | 000,818,688 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\jscript.dll
[2012.06.14 09:23:22 | 000,716,800 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\jscript.dll
[2012.06.14 00:26:15 | 000,149,504 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\rdpcorekmts.dll
[2012.06.14 00:26:15 | 000,077,312 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\rdpwsx.dll
[2012.06.14 00:26:15 | 000,009,216 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\rdrmemptylst.exe
[2012.06.14 00:25:56 | 005,559,664 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ntoskrnl.exe
[2012.06.14 00:25:53 | 003,968,368 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ntkrnlpa.exe
[2012.06.14 00:25:53 | 003,913,072 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ntoskrnl.exe
[2012.06.14 00:25:50 | 003,216,384 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msi.dll
[2012.06.14 00:25:39 | 001,462,272 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\crypt32.dll
[2012.06.14 00:25:38 | 000,140,288 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\cryptnet.dll
[2012.06.13 09:59:35 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
[2012.06.13 09:58:38 | 000,000,000 | ---D | C] -- C:\Program Files\iTunes
[2012.06.13 09:58:38 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\iTunes
[2012.06.13 09:58:38 | 000,000,000 | ---D | C] -- C:\Program Files\iPod
[2012.06.11 09:32:42 | 000,000,000 | ---D | C] -- C:\Users\Maulwurf\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\GetData
[2012.06.11 09:32:41 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\GetData
[2010.11.03 12:33:35 | 000,695,296 | ---- | C] (AnjoCaido) -- C:\Users\Maulwurf\AppData\Roaming\MinecraftSP.exe
 
========== Files - Modified Within 30 Days ==========
 
[2012.07.06 18:21:37 | 000,013,584 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2012.07.06 18:21:37 | 000,013,584 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2012.07.06 18:21:11 | 001,142,118 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2012.07.06 18:21:11 | 000,605,830 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2012.07.06 18:21:11 | 000,005,168 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2012.07.06 18:13:27 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2012.07.06 18:13:16 | 2415,120,384 | -HS- | M] () -- C:\hiberfil.sys
[2012.07.06 14:44:00 | 000,000,884 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2012.07.06 10:57:06 | 000,000,824 | ---- | M] () -- C:\Users\Public\Desktop\CCleaner.lnk
[2012.07.06 10:32:52 | 003,889,704 | ---- | M] (Piriform Ltd) -- C:\Users\Maulwurf\Desktop\ccsetup320.exe
[2012.07.05 19:44:00 | 000,001,115 | ---- | M] () -- C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
[2012.07.05 17:08:27 | 000,000,188 | ---- | M] () -- C:\Users\Maulwurf\defogger_reenable
[2012.07.05 17:07:46 | 000,050,477 | ---- | M] () -- C:\Users\Maulwurf\Desktop\Defogger.exe
[2012.07.05 16:53:30 | 000,595,968 | ---- | M] (OldTimer Tools) -- C:\Users\Maulwurf\Desktop\OTL.exe
[2012.07.05 14:39:33 | 001,950,218 | ---- | M] () -- C:\Users\Maulwurf\Desktop\142911813.profile
[2012.07.05 14:36:58 | 000,015,008 | ---- | M] () -- C:\Users\Maulwurf\Desktop\annoauftraege.ods
[2012.07.02 19:59:57 | 000,002,517 | ---- | M] () -- C:\Users\Public\Desktop\Skype.lnk
[2012.06.24 21:08:24 | 000,426,184 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\FlashPlayerApp.exe
[2012.06.24 21:08:24 | 000,070,344 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\FlashPlayerCPLApp.cpl
[2012.06.18 10:21:33 | 000,001,437 | ---- | M] () -- C:\Users\Maulwurf\gsview64.ini
[2012.06.14 18:45:52 | 000,000,985 | ---- | M] () -- C:\Users\Public\Desktop\Pidgin.lnk
[2012.06.14 17:06:15 | 000,001,585 | ---- | M] () -- C:\Users\Maulwurf\.Xauthority
[2012.06.14 16:08:02 | 000,000,600 | ---- | M] () -- C:\Users\Maulwurf\AppData\Roaming\winscp.rnd
[2012.06.14 15:24:37 | 004,027,869 | ---- | M] () -- C:\Users\Maulwurf\Desktop\BSc_Erfassungsbogen_Projektarbeit_DE_filled.pdf
[2012.06.14 10:05:25 | 000,295,088 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT
[2012.06.13 09:59:35 | 000,001,785 | ---- | M] () -- C:\Users\Public\Desktop\iTunes.lnk
[2012.06.11 09:32:42 | 000,001,004 | ---- | M] () -- C:\Users\Maulwurf\Desktop\GetData Graph Digitizer.lnk
 
========== Files Created - No Company Name ==========
 
[2012.07.06 10:57:06 | 000,000,824 | ---- | C] () -- C:\Users\Public\Desktop\CCleaner.lnk
[2012.07.05 19:44:00 | 000,001,115 | ---- | C] () -- C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
[2012.07.05 17:08:27 | 000,000,188 | ---- | C] () -- C:\Users\Maulwurf\defogger_reenable
[2012.07.05 17:07:34 | 000,050,477 | ---- | C] () -- C:\Users\Maulwurf\Desktop\Defogger.exe
[2012.07.05 13:57:23 | 000,015,008 | ---- | C] () -- C:\Users\Maulwurf\Desktop\annoauftraege.ods
[2012.06.18 10:20:09 | 000,001,437 | ---- | C] () -- C:\Users\Maulwurf\gsview64.ini
[2012.06.14 15:24:36 | 004,027,869 | ---- | C] () -- C:\Users\Maulwurf\Desktop\BSc_Erfassungsbogen_Projektarbeit_DE_filled.pdf
[2012.06.13 09:59:35 | 000,001,785 | ---- | C] () -- C:\Users\Public\Desktop\iTunes.lnk
[2012.06.11 09:32:42 | 000,001,004 | ---- | C] () -- C:\Users\Maulwurf\Desktop\GetData Graph Digitizer.lnk
[2012.05.21 11:38:53 | 000,003,722 | ---- | C] () -- C:\Users\Maulwurf\AppData\Local\recently-used.xbel
[2012.03.20 16:54:11 | 000,000,600 | ---- | C] () -- C:\Users\Maulwurf\AppData\Roaming\winscp.rnd
[2012.03.20 16:53:56 | 000,000,600 | ---- | C] () -- C:\Users\Maulwurf\AppData\Local\PUTTY.RND
[2011.12.23 18:33:47 | 000,000,085 | -HS- | C] () -- C:\ProgramData\.zreglib
[2011.09.06 18:38:55 | 000,000,000 | ---- | C] () -- C:\Users\Maulwurf\AppData\Local\{941380A0-4C4A-49CC-BA8E-6AC6954628FC}
[2011.07.19 23:13:25 | 000,010,240 | ---- | C] () -- C:\Windows\SysWow64\vidx16.dll
[2011.05.12 23:00:29 | 000,093,675 | ---- | C] () -- C:\Users\Maulwurf\AppData\Roaming\Uninstal.exe
[2011.01.17 22:32:59 | 000,005,120 | ---- | C] () -- C:\Users\Maulwurf\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2010.11.17 19:09:46 | 000,234,392 | ---- | C] () -- C:\Windows\SysWow64\PnkBstrB.exe
[2010.11.17 19:09:42 | 000,075,136 | ---- | C] () -- C:\Windows\SysWow64\PnkBstrA.exe
[2010.11.17 19:09:38 | 000,000,331 | ---- | C] () -- C:\Windows\game.ini
[2010.11.03 13:21:15 | 000,000,105 | ---- | C] () -- C:\ProgramData\.sdplic
[2010.10.29 12:27:11 | 000,001,585 | ---- | C] () -- C:\Users\Maulwurf\.Xauthority
[2010.07.23 11:20:58 | 000,000,083 | ---- | C] () -- C:\Windows\wwp.INI
[2010.07.21 18:43:12 | 000,007,636 | ---- | C] () -- C:\Users\Maulwurf\AppData\Local\Resmon.ResmonCfg
[2010.02.18 18:55:28 | 000,000,056 | -H-- | C] () -- C:\ProgramData\ezsidmv.dat
 
========== LOP Check ==========
 
[2011.11.21 22:20:12 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\.minecraft
[2011.11.26 23:18:35 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\.minecraft_xray
[2012.07.05 22:49:02 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\.purple
[2012.02.16 21:17:56 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\Alawar
[2011.05.11 18:08:19 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\DAEMON Tools Lite
[2012.07.06 18:13:52 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\Dropbox
[2011.01.24 19:31:35 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\Foxit Software
[2011.10.16 12:56:28 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\Gogii
[2012.04.02 19:28:34 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\gtk-2.0
[2011.06.04 15:36:41 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\LolClient
[2010.10.19 18:14:32 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\LyX16
[2011.01.24 20:31:59 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\Mumble
[2012.06.25 15:06:35 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\Nokia
[2010.12.09 22:43:31 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\Notepad++
[2010.02.19 11:07:49 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\OpenOffice.org
[2011.11.24 23:36:06 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\pymclevel
[2010.10.21 10:53:40 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\Rational
[2010.06.14 18:28:12 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\ScummVM
[2010.12.09 22:17:33 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\Subversion
[2010.04.16 21:35:50 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\SystemRequirementsLab
[2012.07.04 00:29:21 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\TeamViewer
[2011.08.01 10:49:43 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\Thunderbird
[2010.07.14 22:36:14 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\TrueCrypt
[2012.01.12 20:18:40 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\TS3Client
[2011.12.05 19:01:25 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\Ubisoft
[2010.08.16 13:17:57 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\Uniblue
[2011.09.14 16:26:55 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\wargaming.net
[2010.06.08 19:25:47 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\Wildlife Park 2
[2012.07.04 23:51:01 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\Windows Search
[2011.03.20 19:13:51 | 000,000,000 | ---D | M] -- C:\Users\Maulwurf\AppData\Roaming\YoudaGames
[2011.05.06 00:37:13 | 000,032,632 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT
 
========== Purity Check ==========
 
 

< End of report >
         
und zu guter Letzt noch die Extra.txt:
Code:
ATTFilter
OTL Extras logfile created on: 06.07.2012 18:16:25 - Run 2
OTL by OldTimer - Version 3.2.53.1     Folder = C:\Users\Maulwurf\Desktop
64bit- Professional Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
3,00 Gb Total Physical Memory | 1,86 Gb Available Physical Memory | 62,05% Memory free
6,00 Gb Paging File | 4,75 Gb Available in Paging File | 79,15% Paging File free
Paging file location(s): d:\pagefile.sys 0 0 [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 221,29 Gb Total Space | 142,41 Gb Free Space | 64,35% Space Free | Partition Type: NTFS
Drive D: | 232,88 Gb Total Space | 196,02 Gb Free Space | 84,17% Space Free | Partition Type: NTFS
Drive E: | 11,59 Gb Total Space | 2,16 Gb Free Space | 18,60% Space Free | Partition Type: NTFS
 
Computer Name: *** | User Name: Maulwurf | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
 
========== Extra Registry (SafeList) ==========
 
 
========== File Associations ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)
.html [@ = Reg Error: Value error.] -- Reg Error: Key error. File not found
 
[HKEY_CURRENT_USER\SOFTWARE\Classes\<extension>]
.html [@ = FirefoxHTML] -- C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation)
 
========== Shell Spawning ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [edit] -- Reg Error: Key error.
htmlfile [print] -- rundll32.exe %windir%\system32\mshtml.dll,PrintHTML "%1"
http [open] -- Reg Error: Key error.
https [open] -- Reg Error: Key error.
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" ()
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" ()
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [edit] -- Reg Error: Key error.
htmlfile [print] -- rundll32.exe %windir%\system32\mshtml.dll,PrintHTML "%1"
http [open] -- Reg Error: Key error.
https [open] -- Reg Error: Key error.
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" ()
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" ()
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
 
========== Security Center Settings ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 28 4D B2 76 41 04 CA 01  [binary data]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
 
========== Firewall Settings ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
 
========== Authorized Applications List ==========
 
 
========== Vista Active Open Ports Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{00B3791F-ED35-4873-BAA0-B66204B227A8}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 | 
"{1A42529D-207B-4500-BE35-ABFE2491A232}" = lport=5900 | protocol=6 | dir=in | name=vnc5900 | 
"{36E7BC7B-F3C2-49A3-84FA-7D31A26CB994}" = lport=139 | protocol=6 | dir=in | app=system | 
"{3A32213F-3F7B-45F5-8F45-23FD23F0D78F}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe | 
"{51999C6F-FECB-4D70-BEF0-FB601BB07C60}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe | 
"{58F10574-6BA5-4BD3-A2E1-A636219BDB60}" = rport=137 | protocol=17 | dir=out | app=system | 
"{72D4D203-5CAC-43B6-93DB-6DE6DC0C1761}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe | 
"{7AA08EB4-542A-47A6-8EEA-AB6A438B29DB}" = rport=10243 | protocol=6 | dir=out | app=system | 
"{83CDF36F-00BB-4C1E-B902-8615A2953E46}" = lport=445 | protocol=6 | dir=in | app=system | 
"{8C03AFD2-1A14-49F4-9563-F7D353DB1068}" = lport=5800 | protocol=6 | dir=in | name=vnc5800 | 
"{8E112C67-1061-472E-9443-2C495CCF6560}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe | 
"{97359DF2-3C1D-4792-8848-5702C5C10302}" = rport=139 | protocol=6 | dir=out | app=system | 
"{9863015F-60F6-4555-B76C-732C6BE446F0}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe | 
"{A6FA9907-3995-450D-8F4B-009D87677722}" = lport=138 | protocol=17 | dir=in | app=system | 
"{A7631B6F-2D1D-4CC1-A4C5-BD7BAC443C4B}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe | 
"{AA72E26E-2A13-43BF-A89F-CBC49B9EE8A9}" = lport=10243 | protocol=6 | dir=in | app=system | 
"{AF60A0E6-EC44-4E74-A08C-4C4B3AFF6457}" = lport=5900 | protocol=6 | dir=in | name=vnc5900 | 
"{B0D4E290-1C02-47CC-B477-C2377858B29A}" = lport=137 | protocol=17 | dir=in | app=system | 
"{B862C294-4BAE-41B3-96ED-5F60CF4E17FC}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe | 
"{BF124551-5169-4C19-BA20-01CB3C9F9B85}" = lport=5800 | protocol=6 | dir=in | name=vnc5800 | 
"{CA5A34E1-1F7E-4064-A652-677D61B48883}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe | 
"{D3CBABEF-E558-4E0A-BDEB-04E7FBEB7857}" = rport=445 | protocol=6 | dir=out | app=system | 
"{E1870DBC-D33A-47DD-8795-2416D3CAE80E}" = lport=443 | protocol=6 | dir=in | app=system | 
"{F37A6E33-AE9E-4600-AAE5-4E1D16F6F0F6}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe | 
"{F7C9C05A-0805-441E-8D16-927EC069B03E}" = lport=2869 | protocol=6 | dir=in | app=system | 
"{FCFECEC5-25C2-4C49-8FF5-E30516FF1366}" = rport=138 | protocol=17 | dir=out | app=system | 
 
========== Vista Active Application Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{06E1133B-F51E-4564-8873-4D8EB3290ED9}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe | 
"{0B180BBF-0B95-4819-944B-748E3125FF61}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 | 
"{0E7C938A-FCD8-42AE-9B3D-B3739D13DFF1}" = protocol=6 | dir=out | app=system | 
"{13AE7455-2278-4BAA-959E-495D05AB323F}" = protocol=17 | dir=in | app=c:\program files (x86)\world_of_tanks\worldoftanks.exe | 
"{15B84B4A-D6D8-4C80-85FB-6796C1B9E613}" = protocol=17 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe | 
"{1706D7CF-8E61-461E-993D-4ED7E7173FAD}" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\heroes of might and magic\dosbox\dosbox.exe | 
"{1A864AD9-4539-41C6-8F25-50AB2663D158}" = protocol=17 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe | 
"{1ED44DF6-6FCE-48B9-ADA8-A21D99EBF8E8}" = protocol=17 | dir=in | app=c:\program files (x86)\gog.com\heroes of might and magic\dosbox\dosbox.exe | 
"{20E88D15-5F18-4551-9E7E-7CD6CFBC8928}" = protocol=6 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe | 
"{2109B7E8-00A7-425C-A9ED-F358B3DD49A4}" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\related designs\anno 2070 closed beta\anno5.exe | 
"{2349717B-BCEF-489A-AD33-4C9F22BDB04F}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe | 
"{2A9689CA-142B-4101-8725-38B1144CE4F5}" = protocol=6 | dir=in | app=c:\program files (x86)\anno 1404\tools\anno4web.exe | 
"{2C5A6519-0546-47B8-AA93-BFD5DAC55793}" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\ubisoft game launcher\ubisoftgamelauncher.exe | 
"{2E58DB83-DC27-477E-A4F6-4D88EAE2FEDD}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | 
"{2EA1C0D1-B11B-4180-B1ED-874B202D34D3}" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\heroes of might and magic 2 gold\dosbox\dosbox.exe | 
"{3280E02F-2419-4D47-965F-5B645FE231DF}" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\die siedler 7\data\base\_dbg\bin\release\settlers7r.exe | 
"{33D63492-63E9-43AF-8034-20F96FA5F267}" = protocol=17 | dir=in | app=%programfiles(x86)%\windows media player\wmplayer.exe | 
"{3DDC2D6D-6F9E-4D5D-BC2B-CF1FDCF93C25}" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\related designs\anno 2070 closed beta\autopatcher.exe | 
"{4B753CA5-EC8A-4776-8B56-24CC0CCB7B8C}" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\related designs\anno 2070\initengine.exe | 
"{4CC1FC2A-D7DD-4A56-9242-D191217C6772}" = protocol=17 | dir=in | app=c:\program files\ultravnc\vncviewer.exe | 
"{4D4EAAA4-5277-4709-8DD4-4EEA58350A8C}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 | 
"{4EFCA8EB-3FCF-4902-AD50-B23A9C5176A7}" = protocol=6 | dir=in | app=c:\program files (x86)\anno 1404\anno4.exe | 
"{4F870423-7EBA-43A9-8995-9D122AFDC742}" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\related designs\anno 2070\initengine.exe | 
"{50FA0A5E-33D0-41E9-AF7D-4EDE9FBE3549}" = protocol=6 | dir=in | app=c:\program files (x86)\eclipse\eclipse.exe | 
"{53D796B1-452E-4E04-9C35-AB4F2291002F}" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\heroes of might and magic 2 gold\dosbox\dosbox.exe | 
"{556EA804-3883-4996-AEA1-84A9916AF503}" = protocol=17 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe | 
"{591FA720-339A-47F9-A0B4-8095B3AF7ED7}" = protocol=6 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe | 
"{60F10C63-E073-47AF-85F6-035C05F953E4}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe | 
"{63CA6385-A577-4D0E-A1FE-4BC2854CD0F6}" = protocol=6 | dir=in | app=c:\program files (x86)\anno 1404\addon.exe | 
"{649F7D26-8D08-4F86-8792-CB0CE051E603}" = protocol=17 | dir=in | app=c:\windows\syswow64\pnkbstrb.exe | 
"{68877D2E-1294-4985-B334-C90BE9410F9B}" = protocol=17 | dir=in | app=c:\program files (x86)\world_of_tanks\wotlauncher.exe | 
"{698AB91F-B4B4-4E94-8FF9-5AD7685EB75D}" = protocol=6 | dir=in | app=c:\program files (x86)\rwth openvpn client\bin\openvpn-gui-1.0.3.exe | 
"{6B4CD08D-F6EA-4C0D-8E07-9FF013174646}" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\die siedler 7\data\base\_dbg\bin\release\uplaybrowser.exe | 
"{6EACB116-8A08-4802-898C-9D2677841561}" = protocol=17 | dir=in | app=c:\program files (x86)\anno 1404\addon.exe | 
"{7214E963-CC04-41A9-A05F-1C0F26162132}" = protocol=17 | dir=in | app=c:\program files (x86)\anno 1404\tools\anno4web.exe | 
"{7B32A187-F3E9-46F9-BFBD-618CAC69A7CD}" = protocol=17 | dir=in | app=c:\program files (x86)\anno 1404\tools\addonweb.exe | 
"{7B69E7F5-4138-445C-B5AC-9A12C6F75796}" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\related designs\anno 2070\autopatcher.exe | 
"{7CF939FB-D24C-4588-9165-2DE0A192CFE7}" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\related designs\anno 2070\anno5.exe | 
"{7D92DDB3-1C63-400D-953B-7B2917C10DAD}" = protocol=6 | dir=in | app=c:\program files (x86)\nx client for windows\bin\nxssh.exe | 
"{7DB68848-4B4C-44DC-BB96-7959D72C489C}" = protocol=6 | dir=in | app=c:\program files (x86)\activision\call of duty 4 - modern warfare\iw3mp.exe | 
"{80E12973-721A-484C-BE1A-4658F2A9ACF7}" = protocol=6 | dir=in | app=c:\program files\ultravnc\vncviewer.exe | 
"{8255740C-4D9C-434D-9611-9D7BB34227C7}" = protocol=17 | dir=in | app=c:\program files (x86)\rwth openvpn client\bin\openvpn-gui-1.0.3.exe | 
"{8959B5B0-3B1D-448D-B60E-F7760DB591BB}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe | 
"{89B621EA-8BAE-439B-ABC6-DC6AC1DBD1FE}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | 
"{8BE77A0B-B3FC-46F4-BC1E-D951E891C645}" = protocol=6 | dir=in | app=c:\windows\syswow64\pnkbstrb.exe | 
"{9010EDF0-E953-4D47-A1C1-743DD4D4F4D2}" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\ubisoft game launcher\ubisoftgamelauncher.exe | 
"{914E468D-57F2-4379-8000-12498185E7F4}" = protocol=6 | dir=in | app=c:\program files (x86)\anno 1404\tools\addonweb.exe | 
"{91EC9BE2-7D45-4A46-8D2E-33AB5C46C9A6}" = protocol=6 | dir=in | app=c:\windows\syswow64\pnkbstra.exe | 
"{92210EEE-EB98-49E4-9BBB-03AC1A614A73}" = protocol=58 | dir=out | name=@iphlpsvc.dll,-503 | 
"{92E7E574-E7B0-4C2D-8D68-D526FE15F15D}" = protocol=17 | dir=in | app=c:\program files\ultravnc\vncviewer.exe | 
"{933AD2AF-A3EF-47DE-A668-99D5C3FC589E}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steam.exe | 
"{959948EA-DAD9-4873-92BB-59E4C803FC54}" = dir=in | app=c:\program files (x86)\itunes\itunes.exe | 
"{979C139E-64F4-4020-B4BC-BF2647E9929A}" = protocol=58 | dir=in | app=system | 
"{9A8F7FEA-EABD-4629-9C60-3053B6F45969}" = protocol=17 | dir=in | app=c:\program files (x86)\activision\call of duty 4 - modern warfare\iw3mp.exe | 
"{9CA5E9CC-6E7E-4612-813A-0AC24098F390}" = protocol=6 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe | 
"{9CE14B20-AF9E-462D-AEC4-446BD657A838}" = protocol=17 | dir=in | app=c:\program files (x86)\ea games\battlefield 2\bf2.exe | 
"{A369A221-63DD-4102-951A-D9582667FF47}" = protocol=6 | dir=in | app=c:\program files (x86)\gog.com\heroes of might and magic\dosbox\dosbox.exe | 
"{A4DAECF3-7BC6-4511-A8DA-0A715277CDC7}" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\related designs\anno 2070\anno5.exe | 
"{A5AD3730-3175-4901-873A-E6524DD04E20}" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\heroes of might and magic\dosbox\dosbox.exe | 
"{A712571B-D4AE-430B-8752-55F96E768DF5}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 | 
"{A79D8408-A868-4278-9CFF-477CB76FE29B}" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\die siedler 7\data\base\_dbg\bin\release\settlers7r.exe | 
"{B1BDE195-F7CB-4749-8B60-F15D323484B5}" = protocol=6 | dir=in | app=c:\program files (x86)\mozilla firefox\firefox.exe | 
"{B278BF16-FD6B-4133-9DA1-F9F97EC9FB93}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe | 
"{B83F0214-D817-4C20-9ED4-85A4181F43B9}" = protocol=6 | dir=in | app=c:\program files (x86)\world_of_tanks\worldoftanks.exe | 
"{BA759355-C317-4522-B325-D3505EEA74D1}" = protocol=17 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe | 
"{BE3EDDE5-B78A-4652-B187-06A185B49614}" = protocol=17 | dir=in | app=c:\program files (x86)\nx client for windows\bin\nxssh.exe | 
"{C31E926C-E0F0-47F8-A0D8-207E41978A0A}" = protocol=17 | dir=in | app=c:\windows\system32\java.exe | 
"{C5EE3E87-1E7F-41ED-82C0-82B1DEE45B01}" = protocol=17 | dir=in | app=c:\program files (x86)\eclipse\eclipse.exe | 
"{C6339E0C-8614-4C5C-823D-84E0EA3FC7F1}" = protocol=6 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe | 
"{C63CD49E-CF21-4DD8-9480-DE8057D31D84}" = protocol=6 | dir=in | app=c:\program files (x86)\google\google earth\client\googleearth.exe | 
"{C9FA8D21-D020-4AB2-B890-66563B088217}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe | 
"{CA52393E-CCCA-420B-9F8E-2A3E83758AB1}" = protocol=6 | dir=in | app=c:\program files (x86)\ea games\battlefield 2\bf2.exe | 
"{CB8FDF9B-C10C-4529-A3BF-E5EB26825A7D}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe | 
"{CF06A3D8-A1B8-4519-9DDA-E8BB3FF4E4E5}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | 
"{D000E8E1-01E9-415E-8014-BF39B6CD8B48}" = dir=in | app=c:\program files (x86)\common files\apple\apple application support\webkit2webprocess.exe | 
"{D40E8948-196A-42C7-9F38-2414D8CA077C}" = protocol=6 | dir=in | app=c:\program files\ultravnc\vncviewer.exe | 
"{D5492C58-89CE-44C5-8B22-5D9F1BFC0366}" = protocol=17 | dir=in | app=c:\program files (x86)\bitvise tunnelier\tunnelier.exe | 
"{DA1DBAC7-8566-4338-A28E-CC640B546531}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 | 
"{DE046E48-6D7C-4FFE-890D-CCACD33D359F}" = protocol=17 | dir=in | app=c:\windows\syswow64\pnkbstra.exe | 
"{E007D505-653B-4C3D-A952-8DF371A04F03}" = protocol=6 | dir=in | app=c:\users\maulwurf\appdata\roaming\dropbox\bin\dropbox.exe | 
"{E0F28F8C-C93D-4094-AF64-7E1AC13775C2}" = protocol=17 | dir=in | app=c:\program files (x86)\mozilla firefox\firefox.exe | 
"{E17E8CAE-E65F-436D-AAD6-C16B5697F7F2}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe | 
"{E24ED2E2-6D09-413A-9F15-9B7722E6E7DB}" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\related designs\anno 2070 closed beta\bugreporter.exe | 
"{E35FB962-4E4B-4B2A-AAB7-FAC1D32EDDF6}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | 
"{E59AC83E-C373-4A2E-88B6-AA41F5264A6E}" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\related designs\anno 2070\autopatcher.exe | 
"{E8268EDB-2972-4150-834A-DB1DBE57A8ED}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steam.exe | 
"{EAE8E676-4F9E-463C-B92C-272BF24B5778}" = protocol=17 | dir=in | app=c:\program files (x86)\google\google earth\client\googleearth.exe | 
"{ED4B364F-0622-45A0-907E-8CC7D014FA58}" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\related designs\anno 2070 closed beta\bugreporter.exe | 
"{F0375F27-4FF7-44F7-9AA6-E93D771506F1}" = protocol=17 | dir=in | app=c:\program files (x86)\anno 1404\anno4.exe | 
"{F1FD5743-EB04-45B1-B927-0A60363BF626}" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\related designs\anno 2070 closed beta\anno5.exe | 
"{F377E8F5-5984-462F-9441-99C3489F320C}" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\die siedler 7\data\base\_dbg\bin\release\uplaybrowser.exe | 
"{F387C363-FED5-4CB8-964B-2E6443C34C17}" = protocol=6 | dir=in | app=c:\program files (x86)\world_of_tanks\wotlauncher.exe | 
"{F5776FC4-BF48-4E0B-BC4D-BBC74FF31343}" = protocol=6 | dir=in | app=c:\windows\system32\java.exe | 
"{F74CD713-AE81-4F82-9E9F-91CD58FC198B}" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\related designs\anno 2070 closed beta\autopatcher.exe | 
"{FB9623EE-C6AD-4C8C-BE61-20C244C509CA}" = protocol=17 | dir=in | app=c:\users\maulwurf\appdata\roaming\dropbox\bin\dropbox.exe | 
"{FD2626AF-1232-497C-87BB-322653DDCBA7}" = protocol=6 | dir=in | app=c:\program files (x86)\bitvise tunnelier\tunnelier.exe | 
"TCP Query User{09A795B7-D43B-4D7C-909F-EC6CF882E2B9}C:\users\maulwurf\appdata\roaming\dropbox\bin\dropbox.exe" = protocol=6 | dir=in | app=c:\users\maulwurf\appdata\roaming\dropbox\bin\dropbox.exe | 
"TCP Query User{09AE58F3-3DF9-4F4E-A680-1496B9D50D08}C:\program files (x86)\videolan\vlc\vlc.exe" = protocol=6 | dir=in | app=c:\program files (x86)\videolan\vlc\vlc.exe | 
"TCP Query User{0BE05C9C-18C6-45C8-9AAF-19FE65B7A998}C:\program files (x86)\nx client for windows\nxclient.exe" = protocol=6 | dir=in | app=c:\program files (x86)\nx client for windows\nxclient.exe | 
"TCP Query User{0C76CDB5-AC85-498B-8A9F-D0A5608C4F6F}C:\program files (x86)\google\google earth\plugin\geplugin.exe" = protocol=6 | dir=in | app=c:\program files (x86)\google\google earth\plugin\geplugin.exe | 
"TCP Query User{0D0A39D8-C3B7-45D3-B259-E68CC875B51A}C:\program files (x86)\eclipse\eclipse.exe" = protocol=6 | dir=in | app=c:\program files (x86)\eclipse\eclipse.exe | 
"TCP Query User{2EA321EE-92C9-4BBF-8DD0-AEA577A291CE}C:\program files (x86)\nx client for windows\nxclient.exe" = protocol=6 | dir=in | app=c:\program files (x86)\nx client for windows\nxclient.exe | 
"TCP Query User{2FE933CA-4A9F-41BE-9D8C-EB34B7202A9F}C:\program files (x86)\ubisoft\heroes of might and magic 2 gold\dosbox\dosbox.exe" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\heroes of might and magic 2 gold\dosbox\dosbox.exe | 
"TCP Query User{34BB27FC-54F5-4E52-BE17-19FF0BEEB20E}C:\program files\windows sidebar\sidebar.exe" = protocol=6 | dir=in | app=c:\program files\windows sidebar\sidebar.exe | 
"TCP Query User{48AE2EC9-4AA9-4378-B211-A31D1457DC39}C:\program files (x86)\mozilla firefox\firefox.exe" = protocol=6 | dir=in | app=c:\program files (x86)\mozilla firefox\firefox.exe | 
"TCP Query User{4AE57951-1C98-4BAE-A044-839C673836E6}C:\program files (x86)\anno 1404\tools\toolone.exe" = protocol=6 | dir=in | app=c:\program files (x86)\anno 1404\tools\toolone.exe | 
"TCP Query User{4F18E48A-C1BC-4A57-AA40-5867BA282680}C:\users\maulwurf\downloads\vlc-1.0.5\vlc.exe" = protocol=6 | dir=in | app=c:\users\maulwurf\downloads\vlc-1.0.5\vlc.exe | 
"TCP Query User{59DC2250-F7E5-49B3-BB30-2027DB3458D8}C:\program files (x86)\ibm\sdp\jdk\jre\bin\javaw.exe" = protocol=6 | dir=in | app=c:\program files (x86)\ibm\sdp\jdk\jre\bin\javaw.exe | 
"TCP Query User{7D5637CE-175D-4E82-9129-8EA8A0686913}C:\program files (x86)\gog.com\heroes of might and magic\dosbox\dosbox.exe" = protocol=6 | dir=in | app=c:\program files (x86)\gog.com\heroes of might and magic\dosbox\dosbox.exe | 
"TCP Query User{82D145B7-D405-4C6C-A8F2-8D7E6581356D}C:\program files (x86)\anno 1404\tools\worldeditor2.exe" = protocol=6 | dir=in | app=c:\program files (x86)\anno 1404\tools\worldeditor2.exe | 
"TCP Query User{889A397A-71AF-4066-BB35-4256358B7139}C:\windows\system32\java.exe" = protocol=6 | dir=in | app=c:\windows\system32\java.exe | 
"TCP Query User{967F7EE7-672E-4C60-98F1-32D26F9A941D}C:\program files (x86)\ibm\sdp\jdk\jre\bin\javaw.exe" = protocol=6 | dir=in | app=c:\program files (x86)\ibm\sdp\jdk\jre\bin\javaw.exe | 
"TCP Query User{96B7EE93-3F50-4CA0-ADB6-2AF3AC016AA3}C:\program files (x86)\world_of_tanks\worldoftanks.exe" = protocol=6 | dir=in | app=c:\program files (x86)\world_of_tanks\worldoftanks.exe | 
"TCP Query User{9D09DE9A-1999-4284-BFA3-C49523F182AA}C:\program files (x86)\pidgin\pidgin.exe" = protocol=6 | dir=in | app=c:\program files (x86)\pidgin\pidgin.exe | 
"TCP Query User{A1A45705-CA59-4912-9F72-BC73AF6E6FB8}C:\program files (x86)\videolan\vlc-1.0.5\vlc.exe" = protocol=6 | dir=in | app=c:\program files (x86)\videolan\vlc-1.0.5\vlc.exe | 
"TCP Query User{A30B8AF2-CFAB-4645-8865-52296EE562BE}C:\program files (x86)\anno 1404\tools\addonweb.exe" = protocol=6 | dir=in | app=c:\program files (x86)\anno 1404\tools\addonweb.exe | 
"TCP Query User{A42137A2-187C-4162-80B2-EA5A3FA3C58A}C:\program files (x86)\team17 software ltd\worms forts under siege\wf.exe" = protocol=6 | dir=in | app=c:\program files (x86)\team17 software ltd\worms forts under siege\wf.exe | 
"TCP Query User{A4538DC9-CC8D-4AFB-BD3E-54B65730D3AE}C:\program files (x86)\anno 1404\addon.exe" = protocol=6 | dir=in | app=c:\program files (x86)\anno 1404\addon.exe | 
"TCP Query User{BF757C42-B843-4007-A6C3-E4D09C21F2FC}C:\program files (x86)\nx client for windows\bin\nxssh.exe" = protocol=6 | dir=in | app=c:\program files (x86)\nx client for windows\bin\nxssh.exe | 
"TCP Query User{D99256EA-37A7-4039-BE3A-EC0CB37E86A1}C:\program files (x86)\ubisoft\heroes of might and magic\dosbox\dosbox.exe" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\heroes of might and magic\dosbox\dosbox.exe | 
"TCP Query User{DFC20E45-FFD5-4D90-A312-A5E9FCD97E64}C:\program files (x86)\world_of_tanks\wotlauncher.exe" = protocol=6 | dir=in | app=c:\program files (x86)\world_of_tanks\wotlauncher.exe | 
"TCP Query User{F0207322-FA67-4CE6-93DC-96B3FD478022}C:\program files (x86)\ubisoft\die siedler 7\data\base\_dbg\bin\release\uplaybrowser.exe" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\die siedler 7\data\base\_dbg\bin\release\uplaybrowser.exe | 
"TCP Query User{FAE7F805-BEEB-4BCA-A801-672FB572252F}C:\program files (x86)\google\google earth\client\googleearth.exe" = protocol=6 | dir=in | app=c:\program files (x86)\google\google earth\client\googleearth.exe | 
"UDP Query User{103686AD-1D17-4BA8-851E-4EE0E420D1D4}C:\program files (x86)\nx client for windows\bin\nxssh.exe" = protocol=17 | dir=in | app=c:\program files (x86)\nx client for windows\bin\nxssh.exe | 
"UDP Query User{1F7D1789-D551-4CE0-AA88-C4CCEA0E8AC3}C:\program files (x86)\team17 software ltd\worms forts under siege\wf.exe" = protocol=17 | dir=in | app=c:\program files (x86)\team17 software ltd\worms forts under siege\wf.exe | 
"UDP Query User{43FAAB30-60E7-4F32-BDB0-6E7A5C278913}C:\program files (x86)\ubisoft\heroes of might and magic\dosbox\dosbox.exe" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\heroes of might and magic\dosbox\dosbox.exe | 
"UDP Query User{492CC313-10B6-47D6-9BCB-30BA482C9DF5}C:\program files (x86)\world_of_tanks\wotlauncher.exe" = protocol=17 | dir=in | app=c:\program files (x86)\world_of_tanks\wotlauncher.exe | 
"UDP Query User{4E5DB5CE-9BCC-4E00-ACCA-151EBF00E67A}C:\program files (x86)\google\google earth\client\googleearth.exe" = protocol=17 | dir=in | app=c:\program files (x86)\google\google earth\client\googleearth.exe | 
"UDP Query User{58D839B5-954E-4F79-9D63-1E5C73BA5824}C:\program files\windows sidebar\sidebar.exe" = protocol=17 | dir=in | app=c:\program files\windows sidebar\sidebar.exe | 
"UDP Query User{5AE43493-A192-444E-AE7B-44C0ECEAF912}C:\program files (x86)\ubisoft\die siedler 7\data\base\_dbg\bin\release\uplaybrowser.exe" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\die siedler 7\data\base\_dbg\bin\release\uplaybrowser.exe | 
"UDP Query User{5E668CF8-0577-4453-A3D9-72D55F6C5EEF}C:\users\maulwurf\downloads\vlc-1.0.5\vlc.exe" = protocol=17 | dir=in | app=c:\users\maulwurf\downloads\vlc-1.0.5\vlc.exe | 
"UDP Query User{6444AABD-2C5D-4A5F-B4E6-B1109CD56E45}C:\program files (x86)\world_of_tanks\worldoftanks.exe" = protocol=17 | dir=in | app=c:\program files (x86)\world_of_tanks\worldoftanks.exe | 
"UDP Query User{76371E3D-9516-424C-AF00-57245D7A03E2}C:\windows\system32\java.exe" = protocol=17 | dir=in | app=c:\windows\system32\java.exe | 
"UDP Query User{76ACDAC9-0406-4DEE-9727-7D8D23557631}C:\program files (x86)\nx client for windows\nxclient.exe" = protocol=17 | dir=in | app=c:\program files (x86)\nx client for windows\nxclient.exe | 
"UDP Query User{772DCA53-3AA0-4187-AB9E-FBEA4C92E8FB}C:\program files (x86)\anno 1404\addon.exe" = protocol=17 | dir=in | app=c:\program files (x86)\anno 1404\addon.exe | 
"UDP Query User{7FABB07D-D273-414A-BD07-924A88CB6F4D}C:\program files (x86)\videolan\vlc\vlc.exe" = protocol=17 | dir=in | app=c:\program files (x86)\videolan\vlc\vlc.exe | 
"UDP Query User{839BF50E-AAB5-439B-A1A6-600EA06E1556}C:\program files (x86)\anno 1404\tools\toolone.exe" = protocol=17 | dir=in | app=c:\program files (x86)\anno 1404\tools\toolone.exe | 
"UDP Query User{8E68270F-F86B-4261-BA89-2A71DD021902}C:\program files (x86)\ubisoft\heroes of might and magic 2 gold\dosbox\dosbox.exe" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\heroes of might and magic 2 gold\dosbox\dosbox.exe | 
"UDP Query User{8F17EEBB-2F1D-466C-BEB5-29091558250B}C:\program files (x86)\mozilla firefox\firefox.exe" = protocol=17 | dir=in | app=c:\program files (x86)\mozilla firefox\firefox.exe | 
"UDP Query User{A1FA27FA-9C2E-4821-BA95-0536D6557E21}C:\program files (x86)\videolan\vlc-1.0.5\vlc.exe" = protocol=17 | dir=in | app=c:\program files (x86)\videolan\vlc-1.0.5\vlc.exe | 
"UDP Query User{A5873E8A-5FC5-45F9-9803-5038B2D18B24}C:\users\maulwurf\appdata\roaming\dropbox\bin\dropbox.exe" = protocol=17 | dir=in | app=c:\users\maulwurf\appdata\roaming\dropbox\bin\dropbox.exe | 
"UDP Query User{A64AE8FF-D296-403F-8E06-2AB7A1C6EA90}C:\program files (x86)\nx client for windows\nxclient.exe" = protocol=17 | dir=in | app=c:\program files (x86)\nx client for windows\nxclient.exe | 
"UDP Query User{B490F0D2-DD4A-41EF-8E59-010775E95E6B}C:\program files (x86)\anno 1404\tools\addonweb.exe" = protocol=17 | dir=in | app=c:\program files (x86)\anno 1404\tools\addonweb.exe | 
"UDP Query User{BBC5CC77-B8B2-45C9-84FD-F651FCA2FCD0}C:\program files (x86)\ibm\sdp\jdk\jre\bin\javaw.exe" = protocol=17 | dir=in | app=c:\program files (x86)\ibm\sdp\jdk\jre\bin\javaw.exe | 
"UDP Query User{BBFA0640-D5E2-45B2-9977-59C287381AFC}C:\program files (x86)\eclipse\eclipse.exe" = protocol=17 | dir=in | app=c:\program files (x86)\eclipse\eclipse.exe | 
"UDP Query User{D2006470-5938-45D3-8DE7-156A302F0EAD}C:\program files (x86)\google\google earth\plugin\geplugin.exe" = protocol=17 | dir=in | app=c:\program files (x86)\google\google earth\plugin\geplugin.exe | 
"UDP Query User{D4EFEC75-74F7-4241-9162-9E574FCE185B}C:\program files (x86)\gog.com\heroes of might and magic\dosbox\dosbox.exe" = protocol=17 | dir=in | app=c:\program files (x86)\gog.com\heroes of might and magic\dosbox\dosbox.exe | 
"UDP Query User{D970015F-C43F-4979-993D-BC31DA64908D}C:\program files (x86)\anno 1404\tools\worldeditor2.exe" = protocol=17 | dir=in | app=c:\program files (x86)\anno 1404\tools\worldeditor2.exe | 
"UDP Query User{E8E832C1-C630-4D8F-8CD4-C09007D409D3}C:\program files (x86)\pidgin\pidgin.exe" = protocol=17 | dir=in | app=c:\program files (x86)\pidgin\pidgin.exe | 
"UDP Query User{FE3CE274-E238-40B6-A1E4-72A3502FF521}C:\program files (x86)\ibm\sdp\jdk\jre\bin\javaw.exe" = protocol=17 | dir=in | app=c:\program files (x86)\ibm\sdp\jdk\jre\bin\javaw.exe | 
 
========== HKEY_LOCAL_MACHINE Uninstall List ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{071c9b48-7c32-4621-a0ac-3f809523288f}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{26A24AE4-039D-4CA4-87B4-2F86416031FF}" = Java(TM) 6 Update 31 (64-bit)
"{350AA351-21FA-3270-8B7A-835434E766AD}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022
"{5FDC06BF-3D3D-4367-8FFB-4FAFCB61972D}" = Cisco Systems VPN Client 5.0.07.0440
"{624C7F0A-89B2-4C49-9CAB-9D69613EC95A}" = Microsoft IntelliPoint 8.2
"{64A3A4F4-B792-11D6-A78A-00B0D0160230}" = Java(TM) SE Development Kit 6 Update 23 (64-bit)
"{6A76BEAF-6D1F-4273-A79B-DA8410A2E56B}" = Apple Mobile Device Support
"{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}" = Bonjour
"{818AA386-29D5-4DFF-BBB5-3F16133F1409}" = TortoiseSVN 1.6.12.20536 (64 bit)
"{840A3BAA-4C68-4581-9C7A-6F8D6CF531B9}" = iTunes
"{95120000-00B9-0409-1000-0000000FF1CE}" = Microsoft Application Error Reporting
"{B6E3757B-5E77-3915-866A-CCFC4B8D194C}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x64 8.0.50727.4053
"{EE936C7A-EA40-31D5-9B65-8E3E089C3828}" = Microsoft Visual C++ 2008 ATL Update kb973924 - x64 9.0.30729.4148
"{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}" = Microsoft .NET Framework 4 Client Profile
"CCleaner" = CCleaner
"CNXT_AUDIO_HDA" = Conexant HD Audio
"CNXT_MODEM_HDA_HSF" = HDAUDIO Soft Data Fax Modem with SmartCP
"MatlabR2010a" = MATLAB R2010a
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft IntelliPoint 8.2" = Microsoft IntelliPoint 8.2
"NVIDIA Display Control Panel" = NVIDIA Display Control Panel
"NVIDIA Drivers" = NVIDIA Drivers
"SynTPDeinstKey" = Synaptics Pointing Device Driver
"Ultravnc2_is1" = UltraVnc
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}" = Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
"{0513EE35-E0FB-4166-B663-BD1AE3A803DE}" = Anno 1404
"{0E64B098-8018-4256-BA23-C316A43AD9B0}" = QuickTime
"{122ADF8C-DDA1-480C-9936-C88F2825B265}" = Apple Application Support
"{13C1E98C-4434-4026-AADB-4A8A348B9402}" = ANNO 1404 Venedig Entwickler-Tools
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{205C6BDD-7B73-42DE-8505-9A093F35A238}" = Windows Live-Uploadtool
"{26A24AE4-039D-4CA4-87B4-2F83216026FF}" = Java(TM) 6 Update 29
"{3D9CF3CA-3AB0-4A82-9853-D7C43FD1D775}" = ANNO 1404
"{3F5C371F-8EA2-4F25-9D3D-D0B4526E3AEA}" = NVIDIA PhysX
"{4286716B-1287-48E7-9078-3DC8248DBA96}" = OpenOffice.org 3.3
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{52B97218-98CB-4B8B-9283-D213C85E1AA4}" = Windows Live Anmelde-Assistent
"{59F6A514-9813-47A3-948C-8A155460CC2A}" = RICOH R5C83x/84x Flash Media Controller Driver Ver.3.52.02
"{5EE7D259-D137-4438-9A5F-42F432EC0421}" = VC80CRTRedist - 8.0.50727.4053
"{63860309-DA8A-4BAE-9EAE-CE1D6D79340C}" = Die Siedler 7
"{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}" = Windows Media Player Firefox Plugin
"{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}" = Apple Software Update
"{7FB413C8-3CAD-49F7-A67C-6EFEB4B04050}" = LogMeIn Hamachi
"{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable
"{888F1505-C2B3-4FDE-835D-36353EBD4754}" = Ubisoft Game Launcher
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{918A9082-6287-4D25-9002-5E5D5E4971CB}" = League of Legends
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{A07B2C21-863B-47AB-AE7E-20BB00BD7D33}" = ANNO 1404 - Venedig
"{B48E264C-C8CD-4617-B0BE-46E977BAD694}" = ANNO 2070
"{EBBB1DEF-8878-4CB8-BC0D-1196B30E7527}" = ANNO 1503
"{EE7257A2-39A2-4D2F-9DAC-F9F25B8AE1D8}" = Skype™ 5.9
"{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}" = Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219
"{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
"Adobe Flash Player ActiveX" = Adobe Flash Player 10 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin
"ALUpdate_is1" = ALTools Update
"ALZip_is1" = ALZip 8.51
"Aspell" = Aspell Data
"Aspell6-Dictionary-de" = Aspell 0.6 Dictionary (Language: de)
"Aspell6-Dictionary-en" = Aspell 0.6 Dictionary (Language: en)
"Avira AntiVir Desktop" = Avira Free Antivirus
"AVMFBox" = AVM FRITZ!Box Dokumentation
"AVMFBoxPrinter" = AVM FRITZ!Box Druckeranschluss
"DivX Setup.divx.com" = DivX-Setup
"GetData Graph Digitizer_is1" = GetData Graph Digitizer 2.24
"IBM Installation Manager" = IBM Installation Manager
"IM-IBM Software Delivery Platform" = IBM Software Delivery Platform
"Indeo® software" = Indeo® software
"InstallShield_{8A15B7D9-908A-4EF9-BA84-5AEDE61743EE}" = Call of Duty(R) 4 - Modern Warfare(TM) 1.6 Patch
"InstallShield_{931C37FC-594D-43A9-B10F-A2F2B1F03498}" = Call of Duty(R) 4 - Modern Warfare(TM) 1.7 Patch
"LogMeIn Hamachi" = LogMeIn Hamachi
"LyX" = LyX 1.6.8-2
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware Version 1.61.0.1400
"MiKTeX 2.8" = MiKTeX 2.8
"MiKTeX 2.9" = MiKTeX 2.9
"Minecraft 1.2.0_02" = Minecraft 1.2.0_02
"Mozilla Firefox 13.0.1 (x86 de)" = Mozilla Firefox 13.0.1 (x86 de)
"Mozilla Thunderbird 13.0.1 (x86 de)" = Mozilla Thunderbird 13.0.1 (x86 de)
"MozillaMaintenanceService" = Mozilla Maintenance Service
"Notepad++" = Notepad++
"nxclient_is1" = NX Client for Windows 3.4.0-7
"OpenAL" = OpenAL
"Pidgin" = Pidgin
"Qt SDK 2010.05 - C:_Qt_2010.05" = Qt SDK 2010.05
"RWTH OpenVPN Client" = RWTH OpenVPN Client 2.1_rc19c
"SystemRequirementsLab" = System Requirements Lab
"TeamSpeak 3 Client" = TeamSpeak 3 Client
"TrueCrypt" = TrueCrypt
"Tunnelier" = Bitvise Tunnelier 4.31 (remove only)
"VLC media player" = VLC media player 1.1.8
"winscp3_is1" = WinSCP 4.3.7
"YTdetect" = Yahoo! Detect
 
========== HKEY_CURRENT_USER Uninstall List ==========
 
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"Dropbox" = Dropbox
 
========== Last 20 Event Log Errors ==========
 
[ Application Events ]
Error - 05.07.2012 23:31:38 | Computer Name = *** | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledEvent 10296
 
Error - 05.07.2012 23:31:38 | Computer Name = *** | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledSPRetry 10296
 
Error - 06.07.2012 04:43:20 | Computer Name = *** | Source = SideBySide | ID = 16842832
Description = Fehler beim Generieren des Aktivierungskontexts für "C:\Users\Maulwurf\Downloads\esetsmartinstaller_enu.exe".
 Fehler in  Manifest- oder Richtliniendatei "" in Zeile .  Eine für die Anwendung erforderliche
 Komponentenversion steht in Konflikt mit  einer anderen, bereits aktiven Komponentenversion.
In
 Konflikt stehende Komponenten:.  Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente
 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.
 
Error - 06.07.2012 04:59:05 | Computer Name = *** | Source = Microsoft-Windows-LoadPerf | ID = 3012
Description = Die Zeichenfolgen der Leistungsindikatoren in der Leistungsindikatorenregistrierung
 werden beschädigt wenn der Prozess "Performance" auf dem Erweiterungsleistungsindikator-Anbieter
 ausgeführt wird. Der Wert "BaseIndex" aus der Leistungsregistrierung ist das erste
 DWORD im Datenbereich, der Wert "LastCounter" ist das zweite DWORD im Datenbereich
 und der Werte "LastHelp" ist das dritte DWORD im Datenbereich.
 
Error - 06.07.2012 04:59:05 | Computer Name = *** | Source = Microsoft-Windows-LoadPerf | ID = 3006
Description = Die Zeichenfolgen der Leistungsindikatoren, die für die Sprach-ID 
"007" definiert wurden, können nicht gelesen werden. Das erste DWORD im Datenbereich
 enthält den Win32-Fehlercode.
 
Error - 06.07.2012 04:59:05 | Computer Name = *** | Source = Microsoft-Windows-LoadPerf | ID = 3006
Description = Die Zeichenfolgen der Leistungsindikatoren, die für die Sprach-ID 
"007" definiert wurden, können nicht gelesen werden. Das erste DWORD im Datenbereich
 enthält den Win32-Fehlercode.
 
Error - 06.07.2012 07:54:59 | Computer Name = *** | Source = SideBySide | ID = 16842832
Description = Fehler beim Generieren des Aktivierungskontexts für "c:\Users\Maulwurf\downloads\esetsmartinstaller_enu.exe".
 Fehler in  Manifest- oder Richtliniendatei "" in Zeile .  Eine für die Anwendung erforderliche
 Komponentenversion steht in Konflikt mit  einer anderen, bereits aktiven Komponentenversion.
In
 Konflikt stehende Komponenten:.  Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente
 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.
 
Error - 06.07.2012 12:21:11 | Computer Name = *** | Source = Microsoft-Windows-LoadPerf | ID = 3012
Description = Die Zeichenfolgen der Leistungsindikatoren in der Leistungsindikatorenregistrierung
 werden beschädigt wenn der Prozess "Performance" auf dem Erweiterungsleistungsindikator-Anbieter
 ausgeführt wird. Der Wert "BaseIndex" aus der Leistungsregistrierung ist das erste
 DWORD im Datenbereich, der Wert "LastCounter" ist das zweite DWORD im Datenbereich
 und der Werte "LastHelp" ist das dritte DWORD im Datenbereich.
 
Error - 06.07.2012 12:21:11 | Computer Name = *** | Source = Microsoft-Windows-LoadPerf | ID = 3006
Description = Die Zeichenfolgen der Leistungsindikatoren, die für die Sprach-ID 
"007" definiert wurden, können nicht gelesen werden. Das erste DWORD im Datenbereich
 enthält den Win32-Fehlercode.
 
Error - 06.07.2012 12:21:11 | Computer Name = *** | Source = Microsoft-Windows-LoadPerf | ID = 3006
Description = Die Zeichenfolgen der Leistungsindikatoren, die für die Sprach-ID 
"007" definiert wurden, können nicht gelesen werden. Das erste DWORD im Datenbereich
 enthält den Win32-Fehlercode.
 
[ System Events ]
Error - 05.07.2012 10:56:53 | Computer Name = *** | Source = Service Control Manager | ID = 7034
Description = Dienst "MATLAB License Server" wurde unerwartet beendet. Dies ist 
bereits 1 Mal passiert.
 
Error - 05.07.2012 11:10:35 | Computer Name = *** | Source = Service Control Manager | ID = 7034
Description = Dienst "MATLAB License Server" wurde unerwartet beendet. Dies ist 
bereits 1 Mal passiert.
 
Error - 05.07.2012 13:55:45 | Computer Name = *** | Source = Service Control Manager | ID = 7034
Description = Dienst "MATLAB License Server" wurde unerwartet beendet. Dies ist 
bereits 1 Mal passiert.
 
Error - 05.07.2012 13:56:50 | Computer Name = *** | Source = Service Control Manager | ID = 7030
Description = Der Dienst "LogMeIn Hamachi Tunneling Engine" ist als interaktiver
 Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass interaktive
 Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren.
 
Error - 05.07.2012 13:57:20 | Computer Name = *** | Source = DCOM | ID = 10010
Description = 
 
Error - 05.07.2012 13:57:27 | Computer Name = *** | Source = Service Control Manager | ID = 7009
Description = Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst
 LogMeIn Hamachi Tunneling Engine erreicht.
 
Error - 05.07.2012 13:57:27 | Computer Name = *** | Source = Service Control Manager | ID = 7000
Description = Der Dienst "LogMeIn Hamachi Tunneling Engine" wurde aufgrund folgenden
 Fehlers nicht gestartet:   %%1053
 
Error - 05.07.2012 16:50:59 | Computer Name = *** | Source = Service Control Manager | ID = 7034
Description = Dienst "MATLAB License Server" wurde unerwartet beendet. Dies ist 
bereits 1 Mal passiert.
 
Error - 06.07.2012 04:51:58 | Computer Name = *** | Source = Service Control Manager | ID = 7034
Description = Dienst "MATLAB License Server" wurde unerwartet beendet. Dies ist 
bereits 1 Mal passiert.
 
Error - 06.07.2012 12:14:17 | Computer Name = *** | Source = Service Control Manager | ID = 7034
Description = Dienst "MATLAB License Server" wurde unerwartet beendet. Dies ist 
bereits 1 Mal passiert.
 
 
< End of report >
         
Vielen Dank für die Mühe, die du dir machst.

Liebe Grüße
Friemel
__________________

Alt 07.07.2012, 00:22   #4
kira
/// Helfer-Team
 
Hermes_v01 laut Bank auf meinem Rechner - Standard

Hermes_v01 laut Bank auf meinem Rechner



1.
Java aktualisieren- über Systemsteuerung-> Nach Update suchen...
oder:
Downloade nun die Offline-Version von Java "Empfohlen Version Java(TM) 7 Update 4 " von Oracle und installiere sie. Achte darauf, eventuell angebotene Toolbars nicht mitzuinstallieren, also während der Installation den Haken bei der Toolbar entfernen.

2.
Tipps (unabhängig davon ob man den Internet Explorer benutzt oder nicht!):
-> Tipps zu Internet Explorer
-> Standard Suchmaschine des Explorers ändern
-> Wie kann ich den Cache im Internet Explorer leeren?

3.
reinige dein System mit CCleaner:
  • "CCleaner"→ "Analysieren"→ Klick auf den Button "Start CCleaner"
  • "Registry""Fehler suchen"→ "Fehler beheben"→ "Alle beheben"
  • Starte dein System neu auf

4.
  • lade Dir SUPERAntiSpyware FREE Edition herunter.
    Achte darauf, eventuell angebotene Toolbar nicht mitzuinstallieren, also während der Installation den Haken bei der Toolbar (falls nötig), entfernen.
  • installiere das Programm und update online.
  • starte SUPERAntiSpyware und klicke auf "Ihren Computer durchsuchen"
  • setze ein Häkchen bei "Kompletter Scan" und klicke auf "Weiter"
  • anschließend alle gefundenen Schadprogramme werden aufgelistet, bei alle Funde Häkchen setzen und mit "OK" bestätigen
  • auf "Weiter" klicken dann "OK" und auf "Fertig stellen"
  • um die Ergebnisse anzuzeigen: auf "Präferenzen" dann auf den "Statistiken und Protokolle" klicken
  • drücke auf "Protokoll anzeigen" - anschließend diesen Bericht bitte speichern und hier posten

5.
Auch auf USB-Sticks, selbstgebrannten Datenträgern, externen Festplatten und anderen Datenträgern können Viren transportiert werden. Man muss daher durch regelmäßige Prüfungen auf Schäden, die durch Malware ("Worm.Win32.Autorun") verursacht worden sein können, überwacht werden. Hierfür sind ser gut geegnet und empfohlen, die auf dem Speichermedium gesicherten Daten, mit Hilfe des kostenlosen Online Scanners zu prüfen.
Schließe jetzt alle externe Datenträgeran (USB Sticks etc) Deinen Rechner an, dabei die Hochstell-Taste [Shift-Taste] gedrückt halten, damit die Autorun-Funktion nicht ausgeführt wird. (So verhindest Du die Ausführung der AUTORUN-Funktion) - Man kann die AUTORUN-Funktion aber auch generell abschalten.►Anleitung

6.
-> Führe dann einen Komplett-Systemcheck mit Eset Online Scanner (NOD32)Kostenlose Online Scanner durch
Achtung!: >>Du sollst nicht die Antivirus-Sicherheitssoftware installieren, sondern dein System nur online scannen<<

► berichte erneut über den Zustand des Computers. Ob noch Probleme auftreten, wenn ja, welche?
__________________

Warnung!:
Vorsicht beim Rechnungen per Email mit ZIP-Datei als Anhang! Kann mit einen Verschlüsselungs-Trojaner infiziert sein!
Anhang nicht öffnen, in unserem Forum erst nachfragen!

Sichere regelmäßig deine Daten, auf CD/DVD, USB-Sticks oder externe Festplatten, am besten 2x an verschiedenen Orten!
Bitte diese Warnung weitergeben, wo Du nur kannst!

Alt 09.07.2012, 18:22   #5
Friemel
 
Hermes_v01 laut Bank auf meinem Rechner - Standard

Hermes_v01 laut Bank auf meinem Rechner



Hallo Kira,

hier noch das Log vom SuperAntiSpyware:

Code:
ATTFilter
SUPERAntiSpyware Scan Log
hxxp://www.superantispyware.com

Generated 07/07/2012 at 11:18 AM

Application Version : 5.5.1006

Core Rules Database Version : 8860
Trace Rules Database Version: 6672

Scan type       : Complete Scan
Total Scan Time : 01:32:56

Operating System Information
Windows 7 Professional 64-bit, Service Pack 1 (Build 6.01.7601)
UAC On - Limited User

Memory items scanned      : 574
Memory threats detected   : 0
Registry items scanned    : 66043
Registry threats detected : 6
File items scanned        : 110624
File threats detected     : 4

Adware.Tracking Cookie
	C:\USERS\MAULWURF\AppData\Roaming\Microsoft\Windows\Cookies\maulwurf@google[10].txt [ Cookie:maulwurf@google.com/accounts/ ]
	C:\USERS\MAULWURF\Cookies\maulwurf@google[10].txt [ Cookie:maulwurf@google.com/accounts/ ]

Trojan.Agent/Gen-UsrMgr
	(x86) HKLM\System\ControlSet001\Services\OPENVPNSERVICE
	C:\PROGRAM FILES (X86)\RWTH OPENVPN CLIENT\BIN\OPENVPNSERV.EXE
	(x86) HKLM\System\ControlSet001\Enum\Root\LEGACY_OPENVPNSERVICE
	(x86) HKLM\System\ControlSet002\Services\OPENVPNSERVICE
	(x86) HKLM\System\ControlSet002\Enum\Root\LEGACY_OPENVPNSERVICE
	(x86) HKLM\System\CurrentControlSet\Services\OPENVPNSERVICE
	(x86) HKLM\System\CurrentControlSet\Enum\Root\LEGACY_OPENVPNSERVICE
	D:\PROGRAMME\UNI PROGRAMME\RWTH OPENVPN CLIENT\BIN\OPENVPNSERV.EXE
         

und das Log vom ESET:

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# version=7
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6583
# api_version=3.0.2
# EOSSerial=951c57961a467a47ac84832664ff215d
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2012-07-09 02:55:24
# local_time=2012-07-09 04:55:24 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1033
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode=1792 16777215 100 0 7261307 7261307 0 0
# compatibility_mode=5893 16776573 100 94 164254 93459536 0 0
# compatibility_mode=8192 67108863 100 0 269 269 0 0
# scanned=527161
# found=0
# cleaned=0
# scan_time=16206
         
Vielen dank für deine Hilfe


Alt 10.07.2012, 14:54   #6
kira
/// Helfer-Team
 
Hermes_v01 laut Bank auf meinem Rechner - Standard

Hermes_v01 laut Bank auf meinem Rechner



► berichte erneut über den Zustand des Computers. Ob noch Probleme auftreten, wenn ja, welche?
__________________
--> Hermes_v01 laut Bank auf meinem Rechner

Alt 10.07.2012, 17:02   #7
Friemel
 
Hermes_v01 laut Bank auf meinem Rechner - Standard

Hermes_v01 laut Bank auf meinem Rechner



Hallo Kira,
ich weiß leider nicht, was ich hier noch berichten soll, da vorher schließlich auch alles in Ordnung schien bis mein Onlinebanking gesperrt wurde.

Aber auf jeden Fall scheint wieder alles in Ordnung zu sein und ich sehe keine Probleme mehr.

Besten Dank noch einmal für die nette Hilfe und freundliche Grüße

Alt 11.07.2012, 08:27   #8
kira
/// Helfer-Team
 
Hermes_v01 laut Bank auf meinem Rechner - Standard

Hermes_v01 laut Bank auf meinem Rechner



** Lass dein System in der nächste Zeit noch unter Beobachtung!

1.
Programme deinstallieren/entfernen, die wir verwendet haben und nicht brauchst, bis auf:
Code:
ATTFilter
CCleaner
         
- Zeitweise laufen lassen:-> Anleitung

2.
Tool-Bereinigung mit OTL

Wir werden nun die CleanUp!-Funktion von OTL nutzen, um die meisten Programme, die wir zur Bereinigung installiert haben, wieder von Deinem System zu löschen.
  • Bitte lade Dir (falls noch nicht vorhanden) OTL von OldTimer herunter.
  • Speichere es auf Deinem Desktop.
  • Doppelklick auf OTL.exe um das Programm auszuführen.
  • Vista und Windows 7 User: Rechtsklick auf die OTL.exe und "als Administrator ausführen" wählen.
  • Klicke auf den Button "Bereinigung"
  • OTL fragt eventuell nach einem Neustart.
    Sollte es dies tun, so lasse dies bitte zu.
Anmerkung: Nach dem Neustart werden OTL und andere Helferprogramme, die Du im Laufe der Bereinigung heruntergeladen hast, nicht mehr vorhanden sein. Sie wurden entfernt. Es ist daher Ok, wenn diese Programme nicht mehr vorhanden sind. Sollten noch welche übrig geblieben sein, lösche sie manuell.

3.
Windows legt beispielsweise regelmäßig Schattenkopien an (mindestens einmal täglich), die im Notfall zur Wiederherstellung des Systems und zum Zugriff auf ältere Dateiversionen dienen. Diese Funktion belegt sehr viel Speicherplatz. Standardmäßig beträgt der für Schattenkopien reservierte Speicherplatz 15 % der Volumegröße, so dass die Systemleistung auch beeinträchtigt wird. Außerdem gelöschte und ev. schädliche Objekte, die in der Systemwiederherstellung sitzen, müssen auch entfernt werden:
Also mach bitte folgendes: also zuerst deaktivieren-> dann aktivieren - also am Ende soll wieder "aktiviert" sein!

4.
Ich würde Dir vorsichtshalber raten, dein Passwort zu ändern (man sollte alle 3-4 Monate machen)
z.B. Login-, Mail- oder Website-Passwörter
Tipps:
Die sichere Passwort-Wahl - (sollte man eigentlich regelmäßigen Abständen ca. alle 3-5 Monate ändern)
auch noch hier unter: Sicheres Kennwort (Password)

5.
► Schaue bitte nach, ob für Windows neue Update gibt?!:-> - Microsoft Update hält Ihren Computer auf dem neuesten Stand!

Lesestoff Nr.1:
Gib Kriminellen Handlungen keine Chance!
Zitat:
Sichere regelmäßig deine Daten (Bilder Musik, Dokumente, Mails (als Textdatei), im Browser Lesezeichen usw) auf CD/DVD, USB-Sticks oder externe Festplatten! Am besten 2x an verschiedenen Orten sichern!
  • Wie erstelle ich ein eingeschränktes Benutzerkonto?
  • Software immer auf dem neuesten Stand halten!:
    ALLE auf dem System installierten Programme und Treiber, sollten regelmäßig upgedatet werden um Sicherheitslücken zu vermeiden und um das reibungslose Arbeitsabläufe zu erreichen!
  • Firefox - FirefoxWiki/Einstellungen - Erweiterungen für Firefox
  • Sichere eMail Clients z.B. Thunderbird-->Erweiterungen für Mozilla Thunderbird
    - Unbekannten E-Mail-Anhang NICHT öffnen!
    - Mails besonders mit Anhang, nicht anklicken, sondern als Text oder in Druckversion anzeigen lassen
  • Sichere Paswort - Die sichere Passwort-Wahl - (sollte man eigentlich regelmäßigen Abständen ca. alle 3-5 Monate ändern)
    auch noch hier unter: Sicheres Kennwort (Password)
    Die fünf häufigsten Passwort-Fehler
  • "Never accept software from strangers" - Installiere grundsätzlich immer nur Programme, die Du auch wirklich benötigst und von denen Du überzeugt bist, dass sie seriös sind.
    Du hast die Wahl!, welche zusätzlichen Komponenten noch installiert werden sollen? -> Während der Installation immer mitlesen, Sponsoren und Partnerprogramme, Toolbars oder eventuell noch andere extra angebotene Programme möglichst abwählen!
    so wird oft Art von Adware/Spyware mitinstalliert!
  • NICHT irgendwelche Programme aus dem Netz laden, wenn nicht zu 100% fest steht, dass es sich dabei um saubere Software handelt. Nette Versprechen der Hersteller garantieren noch lange keine einwandfreie Funktionsweise, also vorher blättere die Seiten bei GOOGLE, da kannst Du Dir wertvolle Informationen holen!!!
  • Programme und Treiber:
    Nur vom Hersteller!
  • Onlinebanking:
    Gib deine Passwörter niemals preis!
    Seriöse Bankinstitute, E- Mail- Provider oder Online- Shops versenden grundsätzlich keine E- Mails, in denen Kunden aufgefordert werden, vertrauliche Daten wie Passwörter, Verfügernummer, PINs oder TANs preiszugeben. Bei dieser Art von E- Mails handelt es sich immer um Betrugsversuche, weshalb entsprechende Anfragen nicht beantwortet werden sollten. Sobald der Verdacht auf Betrug entsteht, melde deinen Verdacht der jeweiligen Bank- Hotline.
  • Computer, anderen (Gästen/Freunden) zur Nutzung überlassen überlassen - Nutze nur vertrauenswürdige Computer!
    Vergewissere dich, dass nur Personen deines Vertrauens deinen Computer nutzen oder verwalten und wickel niemals Bankgeschäfte über nicht vertrauenswürdige Computer - beispielsweise aus einem Internetcafé während des Urlaubs - ab
  • Wichtige Daten Regelmäßig sichern! - aber denk daran: dein Hauptsystem ist doch kein Lagerhalle!
  • Vorsicht bei der Nutzung fremder Computer und anschliessbare Externe Speichermedien wie Festplatte, USB Sticks, Speicherkarten usw![/color] - auch zeitweise anschließen und scannen lassen (sehe unter `kostenlose Online-Viren-Scanner`)
  • Webseiten ohne Gültiges Impressum nicht besuchen
    - Externe Geräte (Festplatte USB-Stick) nicht ständig am PC anschließen, sondern nur kurzfristig während Du etwas sichern möchtest
  • Lizenzkosten sparen? - Vorsicht bei Dateien/Programmen aus nicht vertrauenswürdigen Quellen! - "full Keygen, Crack, Serial, Warez, keygenerators" etc.
    Sind immer verseucht mit diverse Malware/Schadprogramme/Code, es gibt keine seite wo Viren frei ist. (Man sollte nicht absitlich der Teufel holen) Eine weitere höchst unsichere Quelle ist das File-Sharing der sog. (Musik-)Tauschbörse.
    ► Ausserdem machst Du dich damit strafbar!
  • Nur eine Firewall sowie ein Antiviren Programm verwenden, welche sich immer auf dem aktuellsten Stand befinden sollten!
    Das Installieren von `zuviel` Software beeinträchtigt die Systemleistung und Sicherheit, verlangsamt den Start-Vorgang enorm und belastet den Arbeitsspeicher (weil laufen ja die Programme nebeneinander gleichzeitig, die viel Performance fressen, aber wenig Qualität bringen). Im Laufe der Zeit wird der rechner durch zu viel unnötigen Ballast immer langsamer, und unsicherer. Um so mehr Programme installiert sind, um so häufiger treten Probleme auf, die dann unter Umständen nur schwer lösen können. Dazu kommt noch, das einige Programme große Sicherheitsrisiken mit sich bringen
  • Virenscanner
  • BSI für Bürger
  • SETI@home - [Sicherheit] Sicherheitskonzept

** Der gesunde Menschenverstand, Windows und Internet-Software sicher konfigurieren ist der beste Weg zur Sicherheit im Webverkehr ist !!
Zitat:
Da der Bestand der Datenbank wird täglich ergänzt und erweitert bzw werden mit der aktuellen Virendefinition die Informationen über den betroffenen Virus aufgenommen, empfehle ich dir mindestens einmal pro Woche (später genügt es sicherlich einmal im Monat) dein System Online Scannen lassen (immer mit einen anderen Scanner), um eine zweite Meinung einzuholen - Die auf dem Speichermedium gesicherten Daten sollten auch mit einbezogen werden!
(benutzen meist ActiveX und/oder Java): Kostenlose Online Scanner -
Lesestoff Nr.2:
► Kann sich auf Dauer eine Menge Datenmüll ansammeln, sich Fehlermeldungen häufen, der PC ist wahrscheinlich nicht mehr so schnell, wie früher:wünsch Dir alles Gute

Wenn Du uns unterstützen möchtest→ Spendekonto

gruß
kira
__________________

Warnung!:
Vorsicht beim Rechnungen per Email mit ZIP-Datei als Anhang! Kann mit einen Verschlüsselungs-Trojaner infiziert sein!
Anhang nicht öffnen, in unserem Forum erst nachfragen!

Sichere regelmäßig deine Daten, auf CD/DVD, USB-Sticks oder externe Festplatten, am besten 2x an verschiedenen Orten!
Bitte diese Warnung weitergeben, wo Du nur kannst!

Antwort

Themen zu Hermes_v01 laut Bank auf meinem Rechner
alternate, antivir, autorun, avg, avira, bho, bonjour, browser, call of duty, e-banking, error, firefox, flash player, google earth, helper, hermes_v01, install.exe, installation, intranet, langs, logfile, object, plug-in, registry, rundll, scan, searchscopes, security, server, software, svchost.exe, teamspeak, trojaner, udp, windows




Ähnliche Themen: Hermes_v01 laut Bank auf meinem Rechner


  1. Trojaner "mitb" laut Sparkasse auf meinem Rechner
    Plagegeister aller Art und deren Bekämpfung - 08.06.2014 (15)
  2. Mein Rechner sendet Spam laut meinem Provider.
    Log-Analyse und Auswertung - 12.10.2013 (21)
  3. Hermes_v01 Trojaner laut bankinformation
    Log-Analyse und Auswertung - 26.09.2012 (2)
  4. Hermes_V01 :: Auch auf meinem Rechner?
    Log-Analyse und Auswertung - 09.09.2012 (8)
  5. Hermes_V01 auf Rechner
    Plagegeister aller Art und deren Bekämpfung - 08.08.2012 (7)
  6. Bank hat mich wegen hermes_v01 informiert
    Plagegeister aller Art und deren Bekämpfung - 25.07.2012 (3)
  7. Trojaner Hermes_V01 auf meinem Rechner
    Plagegeister aller Art und deren Bekämpfung - 12.07.2012 (3)
  8. laut web.de Sicherheitsteam Hermes_V01 auf dem PC
    Log-Analyse und Auswertung - 09.07.2012 (5)
  9. Brief von der Bank - Mein Rechner hat angeblich einen Trojaner mit dem namen citadel
    Log-Analyse und Auswertung - 17.04.2012 (5)
  10. Carberp-Trojaner laut Bank auf meinem Rechner - kein Programm gibt einen Hinweis
    Plagegeister aller Art und deren Bekämpfung - 22.02.2012 (1)
  11. Laut Bank SpionageVirus auf meinem Rechner
    Plagegeister aller Art und deren Bekämpfung - 23.02.2011 (7)
  12. Spyeye Trojaner hat laut Bank meinen PC infiziert
    Plagegeister aller Art und deren Bekämpfung - 15.02.2011 (18)
  13. Nachricht von der Bank, dass mein Rechner mit Trojaner GOZI befallen ist
    Log-Analyse und Auswertung - 19.11.2010 (34)
  14. Nachricht von der Bank, Rechner sei mit Zeus/Zeus2 infiziert
    Log-Analyse und Auswertung - 17.11.2010 (17)
  15. Warnung von Bank, Rechner mit Trojaner Gozi infiziert
    Plagegeister aller Art und deren Bekämpfung - 08.11.2010 (1)
  16. Trojaner Carberp laut Bank auf meinem Rechner
    Plagegeister aller Art und deren Bekämpfung - 02.09.2010 (36)
  17. Rechner ungewöhnlich laut
    Alles rund um Windows - 11.03.2009 (4)

Zum Thema Hermes_v01 laut Bank auf meinem Rechner - Hallo, mir wurde heute mein Online-Banking gesperrt, da ich einen Trojaner mit dem Namen "hermes_v01" auf meinem Rechner haben soll, mein Avira Antivir hat mir dazu leider nichts ausgegeben. Was - Hermes_v01 laut Bank auf meinem Rechner...
Archiv
Du betrachtest: Hermes_v01 laut Bank auf meinem Rechner auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.