Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: TR/Spy.ZBot.lamk.2 und Malware Problem

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 02.05.2013, 18:27   #1
Tim90
 
TR/Spy.ZBot.lamk.2 und Malware Problem - Standard

TR/Spy.ZBot.lamk.2 und Malware Problem



Hallo,

ich habe gestern gemerkt das mein PC beim runterfahren ziemlich lange gebraucht hat und habe dann heute mal einen Virenscan gemacht. Dieser lieferte mir direkt den Fund : TR/Spy.ZBot.lamk.2
Ich habe daraufhin nicht auf "löschen" geklickt da ich damit schonmal Probleme hatte, weil mir dann wichtige Startdateien gelöscht wurden. Des Weiteren habe ich mir Anti Malwarebytes runtergeladen und einen Scan durchlaufen lassen, der mir auch einige Funde angezeigt hat. Diese habe ich aber den mit der Funktion "Clean UP" entfernt.Leider kenn ich mich überhaupt nicht mit Virenentfernung etc aus und weiss nicht ob die Malware jetzt auch wirklich weg ist da mein Pc noch relativ langsam ist.

Hier nun die geforderten Files:
Code:
ATTFilter
OTL logfile created on: 02.05.2013 14:27:08 - Run 1
OTL by OldTimer - Version 3.2.69.0     Folder = C:\Users\Tim\Downloads
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.10.9200.16540)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
7,86 Gb Total Physical Memory | 6,33 Gb Available Physical Memory | 80,62% Memory free
15,71 Gb Paging File | 13,69 Gb Available in Paging File | 87,15% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 450,66 Gb Total Space | 335,69 Gb Free Space | 74,49% Space Free | Partition Type: NTFS
 
Computer Name: TIM-PC | User Name: Tim | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - [2013.05.02 14:26:03 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Tim\Downloads\OTL.exe
PRC - [2013.03.30 19:54:04 | 000,086,752 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
PRC - [2013.03.30 19:53:54 | 000,110,816 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
PRC - [2013.03.30 19:53:53 | 000,345,312 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
PRC - [2013.03.25 16:07:29 | 000,076,888 | ---- | M] () -- C:\Windows\SysWOW64\PnkBstrA.exe
PRC - [2012.12.18 16:28:08 | 000,065,192 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
PRC - [2012.07.02 12:35:22 | 000,120,496 | ---- | M] (Seagate Technology LLC) -- C:\Program Files (x86)\Seagate\Seagate Dashboard 2.0\Seagate.Dashboard.Uploader.exe
PRC - [2012.07.02 12:33:20 | 000,014,528 | ---- | M] (Seagate Technology LLC) -- C:\Program Files (x86)\Seagate\Seagate Dashboard 2.0\Seagate.Dashboard.DASWindowsService.exe
PRC - [2012.07.02 12:33:10 | 001,454,216 | ---- | M] (Seagate Technology LLC) -- C:\Program Files (x86)\Seagate\Seagate Dashboard 2.0\DBAgent.exe
PRC - [2012.04.26 03:42:36 | 007,773,184 | R--- | M] (cv cryptovision GmbH) -- C:\Program Files (x86)\cv cryptovision\cv act sc interface\RegisterTool.exe
PRC - [2011.10.16 13:44:00 | 002,253,120 | ---- | M] (NVIDIA Corporation) -- C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
PRC - [2011.10.01 08:30:22 | 000,219,496 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
PRC - [2011.10.01 08:30:18 | 000,508,776 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
PRC - [2011.08.26 15:14:40 | 000,177,448 | ---- | M] (CyberLink Corp.) -- C:\Program Files (x86)\Acer\clear.fi\Movie\clear.fiMovieService.exe
PRC - [2011.08.24 19:03:44 | 000,120,104 | ---- | M] (CyberLink Corp.) -- C:\Program Files (x86)\Acer\clear.fi\MVP\clear.fiAgent.exe
PRC - [2011.08.24 19:03:42 | 000,169,352 | ---- | M] () -- C:\Program Files (x86)\Acer\clear.fi\MVP\.\Kernel\DMR\DMREngine.exe
PRC - [2011.07.01 04:51:14 | 000,418,896 | ---- | M] (Dritek System Inc.) -- C:\Program Files (x86)\Launch Manager\LMutilps32.exe
PRC - [2011.07.01 04:51:14 | 000,343,632 | ---- | M] (Dritek System Inc.) -- C:\Program Files (x86)\Launch Manager\LMworker.exe
PRC - [2011.07.01 04:51:12 | 001,103,440 | ---- | M] (Dritek System Inc.) -- C:\Program Files (x86)\Launch Manager\LManager.exe
PRC - [2011.07.01 04:51:12 | 000,353,360 | ---- | M] (Dritek System Inc.) -- C:\Program Files (x86)\Launch Manager\dsiwmis.exe
PRC - [2011.05.30 04:54:14 | 000,036,456 | ---- | M] (Acer Incorporated) -- C:\Program Files (x86)\Acer\Registration\GREGsvc.exe
PRC - [2011.04.30 09:32:54 | 000,013,592 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
PRC - [2011.04.24 03:29:20 | 000,256,832 | ---- | M] (NTI Corporation) -- C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe
PRC - [2011.04.24 03:28:38 | 000,297,280 | ---- | M] (NTI Corporation) -- C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe
PRC - [2011.04.22 18:44:14 | 000,244,624 | ---- | M] (Acer Incorporated) -- C:\Programme\Acer\Acer Updater\UpdaterService.exe
PRC - [2011.02.01 23:41:24 | 002,656,280 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
PRC - [2011.02.01 23:41:20 | 000,326,168 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
PRC - [2010.11.17 03:53:16 | 000,113,288 | ---- | M] (Renesas Electronics Corporation) -- C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
 
 
========== Modules (No Company Name) ==========
 
MOD - [2013.04.30 10:02:40 | 000,771,584 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Runtime.Remo#\5ea93652e4752c75bc6fbb195b4eb864\System.Runtime.Remoting.ni.dll
MOD - [2013.04.30 10:02:23 | 001,838,080 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Microsoft.VisualBas#\b9fe069cd0848273acf2ef4468bc1838\Microsoft.VisualBasic.ni.dll
MOD - [2013.04.29 22:53:59 | 013,199,360 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Windows.Forms\39f4c7717661667c68f9af8c4f6402b9\System.Windows.Forms.ni.dll
MOD - [2013.04.29 22:53:50 | 001,667,584 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Drawing\b573c6a62bb88df0ee2af59b6a8ca910\System.Drawing.ni.dll
MOD - [2013.04.29 22:51:46 | 005,617,664 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\43cd41484df96d15df949eb17dd88152\System.Xml.ni.dll
MOD - [2013.04.29 22:51:43 | 000,982,528 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\5de5d8c1c02e33789e3cf7e3f54c0ec9\System.Configuration.ni.dll
MOD - [2013.04.29 22:51:41 | 007,069,696 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\27dcf04ed7a3506045597c02a5a1fc31\System.Core.ni.dll
MOD - [2013.04.29 22:51:35 | 009,094,656 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System\15872842e3e63ddf0f720f406706198e\System.ni.dll
MOD - [2013.04.29 22:51:30 | 014,412,800 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\3f95a6d480ed1ebe45cf27b770ba94ed\mscorlib.ni.dll
MOD - [2012.08.27 21:33:32 | 000,087,912 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
MOD - [2012.08.27 21:33:08 | 001,242,512 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
MOD - [2011.08.24 19:03:42 | 000,206,216 | ---- | M] () -- C:\Program Files (x86)\Acer\clear.fi\MVP\Kernel\DMR\CLNetMediaDMA.dll
MOD - [2011.08.24 19:03:42 | 000,169,352 | ---- | M] () -- C:\Program Files (x86)\Acer\clear.fi\MVP\.\Kernel\DMR\DMREngine.exe
MOD - [2011.04.24 03:29:56 | 000,465,640 | ---- | M] () -- C:\Program Files (x86)\NTI\Acer Backup Manager\sqlite3.dll
 
 
========== Services (SafeList) ==========
 
SRV:64bit: - [2011.03.13 20:45:12 | 000,158,832 | ---- | M] (McAfee, Inc.) [Auto | Running] -- C:\Windows\SysNative\mfevtps.exe -- (mfevtp)
SRV:64bit: - [2011.03.13 20:37:06 | 000,197,960 | ---- | M] () [Auto | Running] -- C:\Program Files\Common Files\McAfee\SystemCore\\mcshield.exe -- (McShield)
SRV:64bit: - [2011.01.28 03:28:20 | 000,249,936 | ---- | M] (McAfee, Inc.) [Auto | Stopped] -- C:\Program Files\Common Files\McAfee\McSvcHost\McSvHost.exe -- (McMPFSvc)
SRV - [2013.04.14 21:42:08 | 000,115,608 | ---- | M] (Mozilla Foundation) [On_Demand | Stopped] -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
SRV - [2013.03.30 19:54:04 | 000,086,752 | ---- | M] (Avira Operations GmbH & Co. KG) [Auto | Running] -- C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe -- (AntiVirSchedulerService)
SRV - [2013.03.30 19:53:54 | 000,110,816 | ---- | M] (Avira Operations GmbH & Co. KG) [Auto | Running] -- C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe -- (AntiVirService)
SRV - [2013.03.25 16:07:29 | 000,076,888 | ---- | M] () [Auto | Running] -- C:\Windows\SysWOW64\PnkBstrA.exe -- (PnkBstrA)
SRV - [2013.03.13 19:30:35 | 000,253,656 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2013.02.28 18:45:16 | 000,161,384 | R--- | M] (Skype Technologies) [Auto | Stopped] -- C:\Program Files (x86)\Skype\Updater\Updater.exe -- (SkypeUpdate)
SRV - [2012.12.18 16:28:08 | 000,065,192 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2012.07.02 12:33:20 | 000,014,528 | ---- | M] (Seagate Technology LLC) [Auto | Running] -- C:\Program Files (x86)\Seagate\Seagate Dashboard 2.0\Seagate.Dashboard.DASWindowsService.exe -- (Seagate Dashboard Services)
SRV - [2012.02.15 01:14:48 | 000,655,624 | ---- | M] (Acresso Software Inc.) [On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe -- (FLEXnet Licensing Service)
SRV - [2011.10.16 13:44:00 | 002,253,120 | ---- | M] (NVIDIA Corporation) [Auto | Running] -- C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe -- (nvUpdatusService)
SRV - [2011.10.01 08:30:22 | 000,219,496 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe -- (sftvsa)
SRV - [2011.10.01 08:30:18 | 000,508,776 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe -- (sftlist)
SRV - [2011.08.02 12:59:46 | 000,872,552 | ---- | M] (Acer Incorporated) [Auto | Running] -- C:\Programme\Acer\Acer ePower Management\ePowerSvc.exe -- (ePowerSvc)
SRV - [2011.07.01 04:51:12 | 000,353,360 | ---- | M] (Dritek System Inc.) [Auto | Running] -- C:\Program Files (x86)\Launch Manager\dsiwmis.exe -- (DsiWMIService)
SRV - [2011.06.21 13:55:04 | 000,173,424 | ---- | M] (Egis Technology Inc. ) [On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\EgisTec\Services\EgisTicketService.exe -- (EgisTec Ticket Service)
SRV - [2011.05.30 04:54:14 | 000,036,456 | ---- | M] (Acer Incorporated) [Auto | Running] -- C:\Program Files (x86)\Acer\Registration\GREGsvc.exe -- (GREGService)
SRV - [2011.05.02 15:27:50 | 001,517,328 | ---- | M] (Intel(R) Corporation) [Auto | Running] -- C:\Programme\Intel\WiFi\bin\EvtEng.exe -- (EvtEng)
SRV - [2011.05.02 15:13:54 | 000,340,240 | ---- | M] () [On_Demand | Stopped] -- C:\Programme\Intel\WiFi\bin\PanDhcpDns.exe -- (MyWiFiDHCPDNS)
SRV - [2011.05.02 15:10:26 | 000,844,560 | ---- | M] (Intel(R) Corporation) [Auto | Running] -- C:\Programme\Common Files\Intel\WirelessCommon\RegSrvc.exe -- (RegSrvc)
SRV - [2011.04.30 09:32:54 | 000,013,592 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe -- (IAStorDataMgrSvc)
SRV - [2011.04.24 03:29:20 | 000,256,832 | ---- | M] (NTI Corporation) [Auto | Running] -- C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe -- (NTI IScheduleSvc)
SRV - [2011.04.22 18:44:14 | 000,244,624 | ---- | M] (Acer Incorporated) [Auto | Running] -- C:\Programme\Acer\Acer Updater\UpdaterService.exe -- (Live Updater Service)
SRV - [2011.02.01 23:41:24 | 002,656,280 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe -- (UNS)
SRV - [2011.02.01 23:41:20 | 000,326,168 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe -- (LMS)
SRV - [2010.11.29 16:00:56 | 000,149,504 | ---- | M] (Intel(R) Corporation) [On_Demand | Stopped] -- C:\Programme\Intel\TurboBoost\TurboBoost.exe -- (TurboBoost)
SRV - [2010.10.12 19:59:12 | 000,206,072 | ---- | M] (WildTangent, Inc.) [On_Demand | Stopped] -- C:\Program Files (x86)\WildTangent Games\App\GamesAppService.exe -- (GamesAppService)
SRV - [2010.06.02 00:31:28 | 002,804,568 | ---- | M] (Symantec Corporation) [Auto | Running] -- C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe -- (NOBU)
SRV - [2010.03.18 13:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2010.01.09 21:34:24 | 004,925,184 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Programme\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE -- (osppsvc)
SRV - [2009.06.10 23:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
 
 
========== Driver Services (SafeList) ==========
 
DRV:64bit: - [2013.03.30 19:54:07 | 000,130,016 | ---- | M] (Avira Operations GmbH & Co. KG) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\avipbb.sys -- (avipbb)
DRV:64bit: - [2013.03.30 19:54:07 | 000,100,712 | ---- | M] (Avira Operations GmbH & Co. KG) [File_System | Auto | Running] -- C:\Windows\SysNative\drivers\avgntflt.sys -- (avgntflt)
DRV:64bit: - [2013.03.30 19:54:07 | 000,028,600 | ---- | M] (Avira Operations GmbH & Co. KG) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\avkmgr.sys -- (avkmgr)
DRV:64bit: - [2012.08.21 13:01:20 | 000,033,240 | ---- | M] (GEAR Software Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\GEARAspiWDM.sys -- (GEARAspiWDM)
DRV:64bit: - [2012.07.09 13:42:54 | 000,052,736 | ---- | M] (Apple, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbaapl64.sys -- (USBAAPL64)
DRV:64bit: - [2012.03.01 08:46:16 | 000,023,408 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\Windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2012.02.15 01:13:38 | 000,062,776 | ---- | M] (Egis Technology Inc.) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\mwlPSDVDisk.sys -- (mwlPSDVDisk)
DRV:64bit: - [2012.02.15 01:13:38 | 000,022,648 | ---- | M] (Egis Technology Inc.) [File_System | System | Running] -- C:\Windows\SysNative\drivers\mwlPSDFilter.sys -- (mwlPSDFilter)
DRV:64bit: - [2012.02.15 01:13:38 | 000,020,520 | ---- | M] (Egis Technology Inc.) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\mwlPSDNserv.sys -- (mwlPSDNServ)
DRV:64bit: - [2011.10.16 13:44:00 | 000,028,992 | ---- | M] (NVIDIA Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\nvpciflt.sys -- (nvpciflt)
DRV:64bit: - [2011.10.01 08:30:22 | 000,022,376 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Sftvollh.sys -- (Sftvol)
DRV:64bit: - [2011.10.01 08:30:18 | 000,268,648 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Sftplaylh.sys -- (Sftplay)
DRV:64bit: - [2011.10.01 08:30:18 | 000,025,960 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Running] -- C:\Windows\SysNative\drivers\Sftredirlh.sys -- (Sftredir)
DRV:64bit: - [2011.10.01 08:30:10 | 000,764,264 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Sftfslh.sys -- (Sftfs)
DRV:64bit: - [2011.09.20 12:02:55 | 000,018,432 | ---- | M] (NTI Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\NTIDrvr.sys -- (NTIDrvr)
DRV:64bit: - [2011.09.20 12:02:55 | 000,017,408 | ---- | M] (NTI Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\UBHelper.sys -- (UBHelper)
DRV:64bit: - [2011.09.07 11:46:58 | 000,070,016 | ---- | M] (SCM Microsystems Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\S3XXx64.sys -- (S3XXx64)
DRV:64bit: - [2011.07.14 07:35:47 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2011.07.14 07:35:47 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2011.06.21 16:19:14 | 000,025,496 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\iwdbus.sys -- (iwdbus)
DRV:64bit: - [2011.06.21 16:19:12 | 000,034,200 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\intelaud.sys -- (intaud_WaveExtensible)
DRV:64bit: - [2011.06.10 20:16:10 | 012,230,912 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\igdkmd64.sys -- (igfx)
DRV:64bit: - [2011.05.16 23:57:32 | 000,051,240 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\bScsiMSa.sys -- (bScsiMSa)
DRV:64bit: - [2011.05.10 05:42:16 | 000,425,000 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\k57nd60a.sys -- (k57nd60a)
DRV:64bit: - [2011.05.06 19:11:12 | 000,086,056 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\bScsiSDa.sys -- (bScsiSDa)
DRV:64bit: - [2011.05.01 15:33:06 | 008,593,920 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\NETwNs64.sys -- (NETwNs64)
DRV:64bit: - [2011.04.26 20:07:36 | 000,557,848 | ---- | M] (Intel Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\iaStor.sys -- (iaStor)
DRV:64bit: - [2011.03.13 20:20:10 | 000,639,216 | ---- | M] (McAfee, Inc.) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\mfehidk.sys -- (mfehidk)
DRV:64bit: - [2011.03.13 20:20:10 | 000,481,376 | ---- | M] (McAfee, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\mfefirek.sys -- (mfefirek)
DRV:64bit: - [2011.03.13 20:20:10 | 000,281,928 | ---- | M] (McAfee, Inc.) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\mfewfpk.sys -- (mfewfpk)
DRV:64bit: - [2011.03.13 20:20:10 | 000,156,792 | ---- | M] (McAfee, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\mfeapfk.sys -- (mfeapfk)
DRV:64bit: - [2011.03.13 20:20:10 | 000,098,728 | ---- | M] (McAfee, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\mferkdet.sys -- (mferkdet)
DRV:64bit: - [2011.02.10 08:52:34 | 000,181,760 | ---- | M] (Renesas Electronics Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\nusb3xhc.sys -- (nusb3xhc)
DRV:64bit: - [2011.02.10 08:52:34 | 000,082,432 | ---- | M] (Renesas Electronics Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\nusb3hub.sys -- (nusb3hub)
DRV:64bit: - [2011.01.21 03:15:30 | 000,019,496 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\b57xdmp.sys -- (b57xdmp)
DRV:64bit: - [2011.01.21 03:15:28 | 000,067,624 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\b57xdbd.sys -- (b57xdbd)
DRV:64bit: - [2010.11.29 16:00:04 | 000,016,120 | ---- | M] (Intel(R) Corporation) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\TurboB.sys -- (TurboB)
DRV:64bit: - [2010.11.21 05:24:33 | 000,059,392 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:64bit: - [2010.11.21 05:23:47 | 000,109,056 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\sdbus.sys -- (sdbus)
DRV:64bit: - [2010.11.21 05:23:47 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2010.11.21 05:23:47 | 000,031,232 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbGD.sys -- (TsUsbGD)
DRV:64bit: - [2010.10.20 02:34:26 | 000,056,344 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\HECIx64.sys -- (MEIx64)
DRV:64bit: - [2010.10.15 10:28:18 | 000,317,440 | ---- | M] (Intel(R) Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\IntcDAud.sys -- (IntcDAud)
DRV:64bit: - [2010.07.30 07:30:48 | 001,383,472 | ---- | M] (Synaptics Incorporated) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\SynTP.sys -- (SynTP)
DRV:64bit: - [2009.07.14 03:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2009.07.14 03:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:64bit: - [2009.07.14 03:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2009.07.14 02:35:32 | 000,012,288 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\serscan.sys -- (StillCam)
DRV:64bit: - [2009.06.10 22:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2009.06.10 22:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009.06.10 22:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
DRV:64bit: - [2009.06.10 22:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
DRV - [2009.07.14 03:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&form=AARTDF&pc=MAAR&src=IE-SearchBox
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&form=AARTDF&pc=MAAR&src=IE-SearchBox
 
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://acer.msn.com
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://acer.msn.com
IE - HKCU\..\URLSearchHook: {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - No CLSID value found
IE - HKCU\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local
 
========== FireFox ==========
 
FF - prefs.js..extensions.enabledAddons: %7B972ce4c6-7e08-4474-a285-3208198ce6fd%7D:20.0.1
 
 
FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_11_6_602_180.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@mcafee.com/MSC,version=10: c:\PROGRA~1\mcafee\msc\NPMCSN~1.DLL ()
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_6_602_180.dll ()
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=:  File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@esn.me/esnsonar,version=0.70.4: C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll (ESN Social Software AB)
FF - HKLM\Software\MozillaPlugins\@esn/esnlaunch,version=2.1.3: C:\Program Files (x86)\Battlelog Web Plugins\2.1.3\npesnlaunch.dll (ESN Social Software AB)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.21.2: C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@mcafee.com/MSC,version=10: c:\progra~2\mcafee\msc\npmcsn~1.dll ()
FF - HKLM\Software\MozillaPlugins\@mcafee.com/SAFFPlugin: C:\Program Files (x86)\McAfee\SiteAdvisor\npmcffplg32.dll (McAfee, Inc.)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~2\MICROS~4\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll File not found
FF - HKLM\Software\MozillaPlugins\@WildTangent.com/GamesAppPresenceDetector,Version=1.0: C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll ()
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
 
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{4ED1F68A-5463-4931-9384-8FFF5ED91D92}: C:\Program Files (x86)\McAfee\SiteAdvisor [2012.09.29 18:51:15 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\quickprint@hp.com: C:\Program Files (x86)\Hewlett-Packard\SmartPrint\QPExtension [2013.01.13 16:18:32 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 20.0.1\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2013.04.14 21:42:08 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 20.0.1\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2013.04.14 21:42:05 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 20.0.1\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2013.04.14 21:42:08 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 20.0.1\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2013.04.14 21:42:05 | 000,000,000 | ---D | M]
 
[2012.09.29 18:40:05 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Tim\AppData\Roaming\mozilla\Extensions
[2013.04.14 21:42:05 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\mozilla firefox\extensions
[2013.04.14 21:42:08 | 000,263,064 | ---- | M] (Mozilla Foundation) -- C:\Program Files (x86)\mozilla firefox\components\browsercomps.dll
[2012.09.06 04:07:37 | 000,001,392 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\amazondotcom-de.xml
[2012.09.06 04:07:37 | 000,002,465 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\bing.xml
[2012.09.06 04:07:37 | 000,001,153 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\eBay-de.xml
[2012.09.06 04:07:37 | 000,006,805 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\leo_ende_de.xml
[2012.09.06 04:07:37 | 000,001,178 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\wikipedia-de.xml
[2012.09.06 04:07:37 | 000,001,105 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\yahoo-de.xml
 
O1 HOSTS File: ([2009.06.10 23:00:26 | 000,000,824 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O2:64bit: - BHO: (no name) - {7DB2D5A0-7241-4E79-B68D-6309F01C5231} - No CLSID value found.
O2:64bit: - BHO: (no name) - {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - No CLSID value found.
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
O2 - BHO: (no name) - {7DB2D5A0-7241-4E79-B68D-6309F01C5231} - No CLSID value found.
O2 - BHO: (no name) - {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - No CLSID value found.
O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
O3:64bit: - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O4:64bit: - HKLM..\Run: [HotKeysCmds] C:\Windows\SysNative\hkcmd.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [IgfxTray] C:\Windows\SysNative\igfxtray.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [IntelPAN] C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe (Intel(R) Corporation)
O4:64bit: - HKLM..\Run: [IntelTBRunOnce] wscript.exe //b //nologo "C:\Program Files\Intel\TurboBoost\RunTBGadgetOnce.vbs" File not found
O4:64bit: - HKLM..\Run: [Persistence] C:\Windows\SysNative\igfxpers.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [Power Management] C:\Programme\Acer\Acer ePower Management\ePowerTray.exe (Acer Incorporated)
O4:64bit: - HKLM..\Run: [RtHDVBg_Dolby] C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe (Realtek Semiconductor)
O4:64bit: - HKLM..\Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe (Realtek Semiconductor)
O4 - HKLM..\Run: []  File not found
O4 - HKLM..\Run: [APSDaemon] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKLM..\Run: [ArcadeMovieService] C:\Program Files (x86)\Acer\clear.fi\Movie\clear.fiMovieService.exe (CyberLink Corp.)
O4 - HKLM..\Run: [avgnt] C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe (Avira Operations GmbH & Co. KG)
O4 - HKLM..\Run: [BackupManagerTray] C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe (NTI Corporation)
O4 - HKLM..\Run: [DBAgent] C:\Program Files (x86)\Seagate\Seagate Dashboard 2.0\DBAgent.exe (Seagate Technology LLC)
O4 - HKLM..\Run: [Dolby Advanced Audio v2] C:\Dolby PCEE4\pcee4.exe (Dolby Laboratories Inc.)
O4 - HKLM..\Run: [LManager] C:\Program Files (x86)\Launch Manager\LManager.exe (Dritek System Inc.)
O4 - HKLM..\Run: [Norton Online Backup] C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuClient.exe (Symantec Corporation)
O4 - HKLM..\Run: [NUSB3MON] C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe (Renesas Electronics Corporation)
O4 - HKLM..\Run: [SuiteTray] C:\Program Files (x86)\EgisTec MyWinLockerSuite\x86\SuiteTray.exe (Egis Technology Inc.)
O4 - HKCU..\Run: [HP Officejet 4620 series (NET)] C:\Program Files\HP\HP Officejet 4620 series\Bin\ScanToPCActivationApp.exe (Hewlett-Packard Co.)
O4 - HKCU..\Run: [Uploader] C:\Program Files (x86)\Seagate\Seagate Dashboard 2.0\Seagate.Dashboard.Uploader.exe (Seagate Technology LLC)
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableLinkedConnections = 1
O8:64bit: - Extra context menu item: Add to Evernote 4.0 - C:\Program Files (x86)\Evernote\Evernote\EvernoteIE.dll (Evernote Corp., 333 W Evelyn Ave. Mountain View, CA 94041)
O8:64bit: - Extra context menu item: Free YouTube to MP3 Converter - C:\Users\Tim\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm ()
O8 - Extra context menu item: Add to Evernote 4.0 - C:\Program Files (x86)\Evernote\Evernote\EvernoteIE.dll (Evernote Corp., 333 W Evelyn Ave. Mountain View, CA 94041)
O8 - Extra context menu item: Free YouTube to MP3 Converter - C:\Users\Tim\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm ()
O9 - Extra Button: HP Smart Print - {22CC3EBD-C286-43aa-B8E6-06B115F74162} - C:\Program Files (x86)\Hewlett-Packard\SmartPrint\smartprintsetup.exe (Hewlett-Packard)
O9 - Extra 'Tools' menuitem : HP Smart Print - {22CC3EBD-C286-43aa-B8E6-06B115F74162} - C:\Program Files (x86)\Hewlett-Packard\SmartPrint\smartprintsetup.exe (Hewlett-Packard)
O9 - Extra Button: @C:\Program Files (x86)\Evernote\Evernote\Resource.dll,-101 - {A95fe080-8f5d-11d2-a20b-00aa003c157a} - C:\Program Files (x86)\Evernote\Evernote\EvernoteIE.dll (Evernote Corp., 333 W Evelyn Ave. Mountain View, CA 94041)
O9 - Extra 'Tools' menuitem : @C:\Program Files (x86)\Evernote\Evernote\Resource.dll,-101 - {A95fe080-8f5d-11d2-a20b-00aa003c157a} - C:\Program Files (x86)\Evernote\Evernote\EvernoteIE.dll (Evernote Corp., 333 W Evelyn Ave. Mountain View, CA 94041)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000007 [] - C:\Programme\Bonjour\mdnsNSP.dll (Apple Inc.)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000007 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O1364bit: - gopher Prefix: missing
O13 - gopher Prefix: missing
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.178.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{DC3AC3B5-E6E2-436A-A1C6-F1F527976EF7}: DhcpNameServer = 192.168.178.1
O18:64bit: - Protocol\Handler\skype4com - No CLSID value found
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (userinit.exe) - C:\Windows\SysWow64\userinit.exe (Microsoft Corporation)
O20:64bit: - Winlogon\Notify\igfxcui: DllName - (igfxdev.dll) - C:\Windows\SysNative\igfxdev.dll (Intel Corporation)
O20:64bit: - Winlogon\Notify\ScCertProp: DllName - (wlnotify.dll) -  File not found
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 1
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)
 
========== Files/Folders - Created Within 30 Days ==========
 
[2013.05.02 10:13:51 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2013.05.02 09:57:26 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Java
[2013.05.01 23:38:15 | 000,000,000 | ---D | C] -- C:\Users\Tim\AppData\Roaming\Zuof
[2013.05.01 23:38:15 | 000,000,000 | ---D | C] -- C:\Users\Tim\AppData\Roaming\Orewfa
[2013.05.01 23:38:15 | 000,000,000 | ---D | C] -- C:\Users\Tim\AppData\Roaming\Meifq
[2013.04.29 18:12:32 | 000,000,000 | ---D | C] -- C:\Users\Tim\AppData\Local\Programs
[2013.04.28 16:45:53 | 000,000,000 | ---D | C] -- C:\Users\Tim\AppData\Local\ElevatedDiagnostics
[2013.04.16 13:19:57 | 000,000,000 | ---D | C] -- C:\Users\Tim\AppData\Roaming\Skype
[2013.04.16 13:19:53 | 000,000,000 | R--D | C] -- C:\Program Files (x86)\Skype
[2013.04.16 13:19:53 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
[2013.04.16 13:19:53 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Skype
[2013.04.14 21:49:02 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\QuickTime
[2013.04.14 21:48:54 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\QuickTime
[2013.04.14 21:42:05 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Mozilla Firefox
 
========== Files - Modified Within 30 Days ==========
 
[2013.05.02 14:28:00 | 000,000,884 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2013.05.02 14:25:18 | 000,000,000 | ---- | M] () -- C:\Users\Tim\defogger_reenable
[2013.05.02 14:23:59 | 000,016,752 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2013.05.02 14:23:59 | 000,016,752 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2013.05.02 14:15:48 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2013.05.02 14:15:42 | 2030,981,119 | -HS- | M] () -- C:\hiberfil.sys
[2013.05.01 23:26:25 | 001,614,852 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2013.05.01 23:26:25 | 000,697,526 | ---- | M] () -- C:\Windows\SysNative\perfh007.dat
[2013.05.01 23:26:25 | 000,652,804 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2013.05.01 23:26:25 | 000,148,532 | ---- | M] () -- C:\Windows\SysNative\perfc007.dat
[2013.05.01 23:26:25 | 000,121,478 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2013.04.30 18:57:02 | 000,025,185 | ---- | M] () -- C:\Windows\SysWow64\ieuinit.inf
[2013.04.30 18:57:02 | 000,025,185 | ---- | M] () -- C:\Windows\SysNative\ieuinit.inf
[2013.04.30 18:54:14 | 001,592,018 | ---- | M] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2013.04.30 12:41:36 | 000,022,826 | ---- | M] () -- C:\Users\Tim\Desktop\abc.png
[2013.04.30 12:03:00 | 000,003,285 | ---- | M] () -- C:\Users\Tim\Desktop\Unbenannt.png
[2013.04.16 13:19:53 | 000,002,517 | ---- | M] () -- C:\Users\Public\Desktop\Skype.lnk
[2013.04.14 21:49:02 | 000,001,849 | ---- | M] () -- C:\Users\Public\Desktop\QuickTime Player.lnk
[2013.04.10 20:04:31 | 000,283,104 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT
[2013.04.10 13:18:07 | 000,016,330 | ---- | M] () -- C:\Users\Tim\Desktop\234.png
 
========== Files Created - No Company Name ==========
 
[2013.05.02 14:25:18 | 000,000,000 | ---- | C] () -- C:\Users\Tim\defogger_reenable
[2013.04.30 18:57:02 | 000,025,185 | ---- | C] () -- C:\Windows\SysWow64\ieuinit.inf
[2013.04.30 18:57:02 | 000,025,185 | ---- | C] () -- C:\Windows\SysNative\ieuinit.inf
[2013.04.30 12:41:36 | 000,022,826 | ---- | C] () -- C:\Users\Tim\Desktop\abc.png
[2013.04.30 12:03:00 | 000,003,285 | ---- | C] () -- C:\Users\Tim\Desktop\Unbenannt.png
[2013.04.16 13:19:53 | 000,002,517 | ---- | C] () -- C:\Users\Public\Desktop\Skype.lnk
[2013.04.14 21:49:02 | 000,001,849 | ---- | C] () -- C:\Users\Public\Desktop\QuickTime Player.lnk
[2013.04.10 13:18:07 | 000,016,330 | ---- | C] () -- C:\Users\Tim\Desktop\234.png
[2013.03.25 15:59:24 | 000,291,088 | ---- | C] () -- C:\Windows\SysWow64\PnkBstrB.exe
[2013.03.25 15:59:23 | 000,076,888 | ---- | C] () -- C:\Windows\SysWow64\PnkBstrA.exe
[2013.01.13 16:16:21 | 000,000,057 | ---- | C] () -- C:\ProgramData\Ament.ini
[2012.11.28 17:23:30 | 000,000,128 | ---- | C] () -- C:\Windows\wininit.ini
[2012.10.17 14:09:15 | 001,592,018 | ---- | C] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2012.09.30 11:54:33 | 000,050,329 | ---- | C] () -- C:\Users\Tim\bookmarks-2012-09-29.json
[2011.10.14 06:59:21 | 000,963,116 | ---- | C] () -- C:\Windows\SysWow64\igkrng600.bin
[2011.10.14 06:59:21 | 000,218,304 | ---- | C] () -- C:\Windows\SysWow64\igfcg600m.bin
[2011.10.14 06:59:20 | 000,056,832 | ---- | C] () -- C:\Windows\SysWow64\igdde32.dll
[2011.10.14 06:59:19 | 000,145,804 | ---- | C] () -- C:\Windows\SysWow64\igcompkrng600.bin
[2011.10.14 06:59:18 | 013,906,944 | ---- | C] () -- C:\Windows\SysWow64\ig4icd32.dll
 
========== ZeroAccess Check ==========
 
[2009.07.14 06:55:00 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
 
[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64
 
[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\shell32.dll -- [2012.06.09 07:43:10 | 014,172,672 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2012.06.09 06:41:00 | 012,873,728 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2009.07.14 03:40:51 | 000,909,312 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2010.11.21 05:24:25 | 000,606,208 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2009.07.14 03:41:56 | 000,505,856 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]
 
========== LOP Check ==========
 
[2012.10.24 11:15:36 | 000,000,000 | ---D | M] -- C:\Users\Tim\AppData\Roaming\DVDVideoSoft
[2012.10.24 11:15:28 | 000,000,000 | ---D | M] -- C:\Users\Tim\AppData\Roaming\DVDVideoSoftIEHelpers
[2013.05.02 10:37:28 | 000,000,000 | ---D | M] -- C:\Users\Tim\AppData\Roaming\Meifq
[2013.05.02 09:47:50 | 000,000,000 | ---D | M] -- C:\Users\Tim\AppData\Roaming\Orewfa
[2012.12.01 22:45:29 | 000,000,000 | ---D | M] -- C:\Users\Tim\AppData\Roaming\Origin
[2012.12.03 12:07:56 | 000,000,000 | ---D | M] -- C:\Users\Tim\AppData\Roaming\PhotoScape
[2012.09.29 18:36:01 | 000,000,000 | ---D | M] -- C:\Users\Tim\AppData\Roaming\PowerCinema
[2012.09.30 11:25:09 | 000,000,000 | ---D | M] -- C:\Users\Tim\AppData\Roaming\Seagate
[2013.04.30 18:48:23 | 000,000,000 | ---D | M] -- C:\Users\Tim\AppData\Roaming\SoftGrid Client
[2012.10.17 14:10:17 | 000,000,000 | ---D | M] -- C:\Users\Tim\AppData\Roaming\TP
[2012.09.30 15:55:05 | 000,000,000 | ---D | M] -- C:\Users\Tim\AppData\Roaming\WildTangent
[2013.05.01 23:38:15 | 000,000,000 | ---D | M] -- C:\Users\Tim\AppData\Roaming\Zuof
 
========== Purity Check ==========
 
 

< End of report >
         
Code:
ATTFilter
OTL Extras logfile created on: 02.05.2013 14:27:08 - Run 1
OTL by OldTimer - Version 3.2.69.0     Folder = C:\Users\Tim\Downloads
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.10.9200.16540)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
7,86 Gb Total Physical Memory | 6,33 Gb Available Physical Memory | 80,62% Memory free
15,71 Gb Paging File | 13,69 Gb Available in Paging File | 87,15% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 450,66 Gb Total Space | 335,69 Gb Free Space | 74,49% Space Free | Partition Type: NTFS
 
Computer Name: TIM-PC | User Name: Tim | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
 
========== Extra Registry (SafeList) ==========
 
 
========== File Associations ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.html[@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)
.url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)
.html [@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)
 
[HKEY_CURRENT_USER\SOFTWARE\Classes\<extension>]
.html [@ = FirefoxHTML] -- C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation)
 
========== Shell Spawning ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [edit] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [print] -- "%systemroot%\system32\rundll32.exe" "%systemroot%\system32\mshtml.dll",PrintHTML "%1"
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- "C:\Program Files\Internet Explorer\iexplore.exe" (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [edit] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [print] -- "%systemroot%\system32\rundll32.exe" "%systemroot%\system32\mshtml.dll",PrintHTML "%1"
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- Reg Error: Value error.
 
========== Security Center Settings ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 28 4D B2 76 41 04 CA 01  [binary data]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
 
========== Firewall Settings ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0
 
========== Authorized Applications List ==========
 
 
========== Vista Active Open Ports Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{054CE4F0-5E72-4F08-A8D6-26D64E0B6709}" = rport=139 | protocol=6 | dir=out | app=system | 
"{0EF949D2-0816-4450-B70B-96A867D6034D}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe | 
"{11ABC5C2-0F2B-47AD-BFCE-93FC0FD89FBA}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe | 
"{2D1D4ADA-D924-4BDF-BF4C-89F97B4542F8}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe | 
"{3BF3C7E5-0747-40A9-9770-E6107B2B28FA}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe | 
"{421E94CA-5493-4D19-BDC6-FED6A44AE853}" = lport=139 | protocol=6 | dir=in | app=system | 
"{59AC3DF7-9DEA-4D30-96BF-6CCD77F3359B}" = lport=137 | protocol=17 | dir=in | app=system | 
"{60F08758-CD8C-45FE-98F3-F267CF640E44}" = lport=445 | protocol=6 | dir=in | app=system | 
"{65D50FF7-1854-45B7-B78B-7558E6BB1FA9}" = lport=138 | protocol=17 | dir=in | app=system | 
"{681B3C54-FF6D-4668-AADB-2F330B54A7F7}" = lport=10243 | protocol=6 | dir=in | app=system | 
"{730767FB-7F5F-45CF-ACA4-4DE7083E87A0}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe | 
"{742B8935-EBB2-41CB-8F7C-EBA407A3A308}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe | 
"{7C972FC1-AA40-4C02-90A4-86207A1F1CE9}" = rport=10243 | protocol=6 | dir=out | app=system | 
"{990ECFEE-5F81-4F91-A8DB-148FB6AA5ECD}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe | 
"{9CAE358D-830F-4596-AF37-244732009E29}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe | 
"{B9866010-2BAF-4080-897B-DC669C26C127}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe | 
"{BAFA3CD5-BC82-4EE9-A79E-9DBF58EC8A33}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe | 
"{BBD492B8-027B-4139-98D9-D867C8FF941A}" = lport=2869 | protocol=6 | dir=in | app=system | 
"{C63765BE-3FAE-4C65-BDD6-8EDFC3C6B116}" = rport=138 | protocol=17 | dir=out | app=system | 
"{D2E94604-CD5A-4761-A709-CC77C4990E88}" = rport=137 | protocol=17 | dir=out | app=system | 
"{E3FA00CA-44E0-4E11-9BA2-7FAEE278DB5E}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe | 
"{E675245E-E776-4936-835D-5DA70559F7F6}" = rport=445 | protocol=6 | dir=out | app=system | 
"{FB3BCDEE-0143-46C1-A248-25F93202054F}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 | 
 
========== Vista Active Application Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{01E5602A-70CB-4568-8B1E-EE8AAEE9C9EA}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe | 
"{022C0708-D124-4F19-9E1E-AE6111F7C7C2}" = dir=in | app=c:\program files (x86)\itunes\itunes.exe | 
"{0ADBA466-246C-4B4E-A2E4-42B83D788571}" = dir=in | app=c:\program files\hp\hp officejet 4620 series\bin\sendafax.exe | 
"{0B21224F-73F9-49C3-A84A-075B749DF861}" = dir=in | app=c:\program files (x86)\acer\clear.fi\mvp\clear.fiagent.exe | 
"{0F6AF23F-4746-4784-89CC-4DC2AFD82E42}" = dir=in | app=c:\program files (x86)\acer\clear.fi\mvp\kernel\dmr\dmrengine.exe | 
"{10237F71-4306-4AC3-AF25-2F2F03BD1EDB}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 | 
"{12DCF0AE-720C-4F6E-87E1-0CB657ADA959}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | 
"{187BB9BB-9F77-41CB-AB1C-8AD9CBE90DD0}" = dir=in | app=c:\program files\hp\hp officejet 4620 series\bin\digitalwizards.exe | 
"{1FCF40C1-E342-4210-A97F-4C69B5E52BCD}" = protocol=17 | dir=in | app=c:\program files (x86)\battlelog web plugins\sonar\0.70.4\sonarhost.exe | 
"{28ABB38E-3EB4-4C45-A33B-1908CBF7D624}" = protocol=6 | dir=in | app=c:\program files (x86)\origin games\battlefield 3\bf3.exe | 
"{2B6D2FDB-EF16-480F-91A4-0CFD48EFB872}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | 
"{2D898941-0EE4-4363-8873-EAF8A7AC66A1}" = dir=in | app=c:\program files\intel\wifi\bin\pandhcpdns.exe | 
"{33777B79-74B0-469B-B90C-4C44BE2761C7}" = protocol=6 | dir=in | app=c:\windows\syswow64\pnkbstra.exe | 
"{406DE8FD-114F-43F7-ABD2-8B53D0742028}" = protocol=6 | dir=in | app=c:\program files (x86)\origin games\simcity\simcity\simcity.exe | 
"{41327CDC-2034-4108-A8B7-3B2415A85F0C}" = protocol=17 | dir=in | app=c:\program files (x86)\origin games\simcity\simcity\simcity.exe | 
"{484A8917-3A07-42E6-9098-BD79E47D6DFA}" = dir=in | app=c:\program files (x86)\common files\apple\apple application support\webkit2webprocess.exe | 
"{4B3F87C9-90AF-4B7E-863C-16DDA0B2FF5A}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe | 
"{4E6AFF25-5346-4907-93C4-41A3F1606DBF}" = dir=in | app=c:\program files (x86)\acer\clear.fi\movie\touchmovie.exe | 
"{5322DE3A-618F-46E9-98C1-27BD316FBBDB}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | 
"{54EE463D-5059-4E5A-9BE9-FB6698299864}" = dir=in | app=c:\program files (x86)\acer\clear.fi\mvp\clear.fi.exe | 
"{5718CF9E-FBD7-498F-8984-00F2E4504370}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe | 
"{58657336-4F5A-4210-88A0-541588CE90DF}" = protocol=6 | dir=in | app=c:\program files (x86)\battlelog web plugins\sonar\0.70.4\sonarhost.exe | 
"{60BDEF52-558E-4CB5-9B0E-3371A1056854}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe | 
"{7762F841-9BE9-4F7E-9B98-24C5F481E955}" = protocol=6 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe | 
"{789A1D7E-5BAC-4B3B-AFBA-AD8B072007BD}" = protocol=6 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe | 
"{831C7C16-0187-41C8-ACDE-AF9A5EE4B042}" = protocol=17 | dir=in | app=%programfiles(x86)%\windows media player\wmplayer.exe | 
"{85C6376C-450C-4F28-8DAD-A9295B176AAC}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 | 
"{898820A4-57A0-41D6-8D92-867C17A8A5C0}" = dir=in | app=c:\program files (x86)\acer\clear.fi\mvp\kernel\clml\clmlsvc.exe | 
"{8DFAA4ED-DE9E-4A77-A57C-19D60E3AF945}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 | 
"{91EB5F10-C5DF-4219-9A41-5DF13A0C4551}" = dir=in | app=c:\program files (x86)\acer\clear.fi\movie\touchmovieservice.exe | 
"{92358ECE-8744-49A0-BF9C-9451B072C110}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe | 
"{95AE75C7-FD7F-4718-B335-11EF6949812B}" = dir=in | app=c:\program files\hp\hp officejet 4620 series\bin\devicesetup.exe | 
"{99F2B1E4-D571-4596-9CF9-EC8E3DCE7C72}" = protocol=17 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe | 
"{A0EF9AE3-0D47-4E90-87C8-EEBC7D21F436}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe | 
"{A16D682C-8EC0-4B78-863B-5733F0B3A6BA}" = protocol=6 | dir=in | app=c:\program files\common files\mcafee\mcsvchost\mcsvhost.exe | 
"{A2ABBB22-76D0-4ED3-A9AC-DA58FF73FFBC}" = dir=in | app=c:\program files (x86)\acer\clear.fi\mvp\kernel\dmr\dmrengine.exe | 
"{A64B44C0-3753-4235-AF41-28E09ED68968}" = protocol=6 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe | 
"{ABBDA074-7411-4CAF-B53F-FDEBFEE1F373}" = protocol=17 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe | 
"{B6DB10E3-82AE-4CAD-8707-7F8ED8FE8668}" = dir=in | app=c:\program files (x86)\intel corporation\intel widi\widiapp.exe | 
"{BD9CAD45-BD05-42BE-A731-1A16FD658DF4}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 | 
"{C040C00D-E1A7-41A4-AAC9-C2E52AC5C1F5}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | 
"{C31D5513-B59A-48C9-9477-0D68D7C3AC53}" = protocol=17 | dir=in | app=c:\windows\syswow64\pnkbstra.exe | 
"{CBFC6186-F3E3-4448-AD49-F64C3CCE55A7}" = dir=in | app=c:\program files\hp\hp officejet 4620 series\bin\faxapplications.exe | 
"{CD1E8134-18C5-4B95-997B-C4B5F813F707}" = protocol=17 | dir=in | app=c:\windows\syswow64\pnkbstrb.exe | 
"{CD5C1602-FA9F-474C-8181-B3980359E3AB}" = protocol=6 | dir=in | app=c:\windows\syswow64\pnkbstrb.exe | 
"{CE6B7C69-5E21-4970-8150-09F4A1A6D409}" = protocol=17 | dir=in | app=c:\program files (x86)\origin games\battlefield 3\bf3.exe | 
"{D3AF5DCB-2545-4FA2-B7D9-836313C53878}" = protocol=17 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe | 
"{D4E95CEA-8CC9-4B05-846C-1E574075C28F}" = protocol=6 | dir=out | app=system | 
"{DACAE5DE-0A17-46B3-A5F7-6412BF289E81}" = protocol=17 | dir=in | app=c:\program files\common files\mcafee\mcsvchost\mcsvhost.exe | 
"{DECA92D9-1354-47C5-8487-B4082EA30B9A}" = dir=in | app=c:\program files\hp\hp officejet 4620 series\bin\hpnetworkcommunicator.exe | 
"{EE164DAE-EA4A-4579-9F03-C1FBE44E7AE7}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe | 
"{F520922C-3ED3-4B72-BA6A-5B0A19C991AB}" = dir=in | app=c:\program files (x86)\acer\clear.fi\mvp\kernel\dmr\dmrengine.exe | 
"{FC4335D8-E793-49CD-8CB7-23E22FF56A6D}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe | 
"TCP Query User{0B361C78-78C0-4C07-9A73-F8638A6B90E1}C:\users\tim\appdata\roaming\meifq\ysib.exe" = protocol=6 | dir=in | app=c:\users\tim\appdata\roaming\meifq\ysib.exe | 
"TCP Query User{5DE3E0FC-90E5-4B14-9D6C-C60BA9E3BDE9}C:\users\tim\appdata\roaming\meifq\ysib.exe" = protocol=6 | dir=in | app=c:\users\tim\appdata\roaming\meifq\ysib.exe | 
"UDP Query User{299FF00C-03D9-4C77-A4BD-868B7816C1B3}C:\users\tim\appdata\roaming\meifq\ysib.exe" = protocol=17 | dir=in | app=c:\users\tim\appdata\roaming\meifq\ysib.exe | 
"UDP Query User{F795B64F-5A75-4828-8EEE-DD61D0D456AF}C:\users\tim\appdata\roaming\meifq\ysib.exe" = protocol=17 | dir=in | app=c:\users\tim\appdata\roaming\meifq\ysib.exe | 
 
========== HKEY_LOCAL_MACHINE Uninstall List ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{02382870-19C7-3ACD-BBAE-F6E3760947DC}" = Microsoft .NET Framework 4 Extended DEU Language Pack
"{0B78ECB0-1A6B-4E6D-89D7-0E7CE77F0427}" = MyWinLocker
"{0E3DAF3D-FF69-345A-A99E-1FED304CA083}" = Microsoft .NET Framework 4 Client Profile DEU Language Pack
"{1493B2AE-0261-47D2-B1AA-F4DAD0F6C48B}" = iTunes
"{1D8E6291-B0D5-35EC-8441-6616F567A0F7}" = Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219
"{1F557316-CFC0-41BD-AFF7-8BC49CE444D7}" = Shredder
"{28EF7372-9087-4AC3-9B9F-D9751FCDF830}" = Intel(R) Wireless Display
"{2B3F6F7D-3802-41FB-AC03-F7AC085EF919}" = cv act sc/interface 5.0.4 - user x64 edition
"{3C41721F-AF0F-4086-AA1C-4C7F29076228}" = Intel(R) PROSet/Wireless WiFi-Software
"{4710662C-8204-4334-A977-B1AC9E547819}" = Broadcom Card Reader Driver Installer
"{4D9F6CAF-0610-4F90-ACF2-5E1193AF649A}" = Studie zur Verbesserung von HP Officejet 4620 series Produkten
"{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
"{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}" = Bonjour
"{7446FE8D-C1F9-4D42-AAAE-5DBCE58605A6}" = Apple Mobile Device Support
"{8220EEFE-38CD-377E-8595-13398D740ACE}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
"{8E34682C-8118-31F1-BC4C-98CD9675E1C2}" = Microsoft .NET Framework 4 Extended
"{90140000-006D-0407-1000-0000000FF1CE}" = Microsoft Office Klick-und-Los 2010
"{981D96C5-41F7-43DB-90AA-F781BBD302B9}" = HP Officejet 4620 series - Grundlegende Software für das Gerät
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel" = NVIDIA Systemsteuerung 285.64
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver" = NVIDIA Grafiktreiber 285.64
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Optimus" = NVIDIA Optimus 1.5.20
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_installer" = NVIDIA Install Application
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NVIDIA.Update" = NVIDIA Update Components
"{B77EFA0B-9BD3-4122-9F9A-15A963B5EA24}" = Überwachungstool für die Intel® Turbo-Boost-Technik 2.0
"{C91DCB72-F5BB-410D-A91A-314F5D1B4284}" = Broadcom NetLink Controller
"{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}" = Microsoft .NET Framework 4 Client Profile
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft .NET Framework 4 Client Profile DEU Language Pack" = Microsoft .NET Framework 4 Client Profile DEU Language Pack
"Microsoft .NET Framework 4 Extended" = Microsoft .NET Framework 4 Extended
"Microsoft .NET Framework 4 Extended DEU Language Pack" = Microsoft .NET Framework 4 Extended DEU Language Pack
"ProInst" = Intel PROSet Wireless
"SynTPDeinstKey" = Synaptics Pointing Device Driver
"WinRAR archiver" = WinRAR 4.20 (64-Bit)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{01FB4998-33C4-4431-85ED-079E3EEFE75D}" = Acer Crystal Eye Webcam
"{0B61BBD5-DA3C-409A-8730-0C3DC3B0F270}" = Backup Manager V3
"{14C4C3B6-F1F4-401F-8C86-03E8E19AAC8C}" = clear.fi
"{17DF9714-60C9-43C9-A9C2-32BCAED44CBE}" = MyWinLocker Suite
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{2637C347-9DAD-11D6-9EA2-00055D0CA761}" = clear.fi
"{26A24AE4-039D-4CA4-87B4-2F83217017FF}" = Java 7 Update 21
"{28921580-E4BB-11E0-9FD7-1CC1DEF07CBE}" = Evernote v. 4.5.1
"{2FA94A64-C84E-49d1-97DD-7BF06C7BBFB2}.WildTangent Games App" = Update Installer for WildTangent Games App
"{39F15B50-A977-4CA6-B1C3-6A8724CDA025}" = MyWinLocker 4
"{3DB0448D-AD82-4923-B305-D001E521A964}" = Acer ePower Management
"{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}" = Intel(R) Rapid Storage Technology
"{40A66DF6-22D3-44B5-A7D3-83B118A2C0DC}" = Norton Online Backup
"{438134D3-0BD4-4C52-8575-5B2B63AD01C2}" = RUBICon
"{43AAE145-83CF-4C96-9A5E-756CEFCE879F}" = clear.fi Client
"{43C423D9-E6D6-4607-ADC9-EBB54F690C57}" = Seagate Dashboard 2.0
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{4E76FF7E-AEBA-4C87-B788-CD47E5425B9D}" = Skype™ 6.3
"{5442DAB8-7177-49E1-8B22-09A049EA5996}" = Renesas Electronics USB 3.0 Host Controller Driver
"{613C0AC5-3A67-4B94-8B13-9176AD83F5BF}" = newsXpresso
"{65153EA5-8B6E-43B6-857B-C6E4FC25798A}" = Intel(R) Management Engine Components
"{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}" = Windows Media Player Firefox Plugin
"{70B446D1-E03B-4ab0-9B3C-0832142C9AA8}.WildTangent Games App-acer" = WildTangent Games App (Acer Games)
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{72EDA2AC-2908-4BB3-97E5-4F9DDEBF9731}" = HP Officejet 4620 series Hilfe
"{76285C16-411A-488A-BCE3-C83CB933D8CF}" = Battlefield 3™
"{781A93CD-1608-427D-B7F0-D05C07795B25}" = Intel(R) WiDi
"{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}" = Apple Software Update
"{7F811A54-5A09-4579-90E1-C93498E230D9}" = Acer eRecovery Management
"{85DF2EED-08BC-46FB-90DA-28B0D0A8E8A8}" = HP Update
"{90140011-0066-0407-0000-0000000FF1CE}" = Microsoft Office Starter 2010 - Deutsch
"{95140000-0070-0000-0000-0000000FF1CE}" = Microsoft Office 2010
"{95140000-00AF-0407-0000-0000000FF1CE}" = Microsoft PowerPoint Viewer
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{AC76BA86-7AD7-1031-7B44-AA1000000001}" = Adobe Reader X (10.1.6) - Deutsch
"{AC76BA86-7AD7-FFFF-7B44-AA0000000001}" = Adobe Reader X (10.1.0) MUI
"{AF0CE7C0-A3E4-4D73-988B-B29187EC6E9A}" = QuickTime
"{B906C11A-D193-4143-9FA7-E2EE8A5A8F21}" = clear.fi
"{B9DB4C76-01A4-46D5-8910-F7AA6376DBAF}" = NVIDIA PhysX
"{B9E70C7A-9F85-4A39-A4A3-BFA3C3BF7613}" = Dolby Advanced Audio v2
"{C2695E83-CF1D-43D1-84FE-B3BEC561012A}" = Shredder
"{CA6BCA2F-EDEB-408F-850B-31404BE16A61}" = I.R.I.S. OCR
"{D3D5C4E8-040F-4C6F-8105-41D43CF94F44}" = NTI Media Maker 9
"{EE171732-BEB4-4576-887D-CB62727F01CA}" = Acer Updater
"{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}" = Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219
"{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}" = Intel(R) Processor Graphics
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F5266D28-E0B2-4130-BFC5-EE155AD514DC}" = Apple Application Support
"{F70FDE4B-8F86-4eb6-8C8E-636EC89F6419}" = SimCity™
"{F8A9085D-4C7A-41a9-8A77-C8998A96C421}" = Intel(R) Control Center
"{FDB3B167-F4FA-461D-976F-286304A57B2A}" = Adobe AIR
"Acer Registration" = Acer Registration
"Acer Screensaver" = Acer ScreenSaver
"Acer Welcome Center" = Welcome Center
"Adobe AIR" = Adobe AIR
"Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin
"Avira AntiVir Desktop" = Avira Free Antivirus
"Battlelog Web Plugins" = Battlelog Web Plugins
"ESN Sonar-0.70.4" = ESN Sonar
"Free YouTube to MP3 Converter_is1" = Free YouTube to MP3 Converter version 3.11.34.1015
"HP Photo Creations" = HP Photo Creations
"Identity Card" = Identity Card
"InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}" = Acer Crystal Eye Webcam
"InstallShield_{0B61BBD5-DA3C-409A-8730-0C3DC3B0F270}" = Acer Backup Manager
"InstallShield_{17DF9714-60C9-43C9-A9C2-32BCAED44CBE}" = MyWinLocker Suite
"InstallShield_{2637C347-9DAD-11D6-9EA2-00055D0CA761}" = clear.fi
"InstallShield_{5442DAB8-7177-49E1-8B22-09A049EA5996}" = Renesas Electronics USB 3.0 Host Controller Driver
"InstallShield_{613C0AC5-3A67-4B94-8B13-9176AD83F5BF}" = newsXpresso
"InstallShield_{D3D5C4E8-040F-4C6F-8105-41D43CF94F44}" = NTI Media Maker 9
"LManager" = Launch Manager
"Mozilla Firefox 20.0.1 (x86 de)" = Mozilla Firefox 20.0.1 (x86 de)
"MozillaMaintenanceService" = Mozilla Maintenance Service
"MSC" = McAfee Internet Security Suite
"Office14.Click2Run" = Microsoft Office Klick-und-Los 2010
"Origin" = Origin
"PhotoScape" = PhotoScape
"ProInst" = Intel PROSet Wireless
"PunkBusterSvc" = PunkBuster Services
"WildTangent acer Master Uninstall" = Acer Games
"WTA-01116889-68fa-43fb-9b2a-77736ce1f189" = Insaniquarium Deluxe
"WTA-0995765d-bf2b-4b65-9c91-a42069cbdeb8" = Plants vs. Zombies - Game of the Year
"WTA-1249d92d-4266-45b7-b4c7-282bc75d727f" = Jewel Match 3
"WTA-162f53b3-23e7-416c-970e-86f6a45929db" = Polar Bowler
"WTA-2daf5dc8-a32f-4964-94ad-cae8d85ea079" = Virtual Villagers 4 - The Tree of Life
"WTA-4b3423db-4276-4cac-b7fe-223946a7ee1e" = Zuma Deluxe
"WTA-633cacb7-ca7d-4fb1-86cf-f92721e0378b" = Torchlight
"WTA-67a70a1e-aa57-4e96-bf0d-00a25b43d64d" = Penguins!
"WTA-7acdc6eb-2549-4eb7-b40a-33998440e3eb" = Agatha Christie - Death on the Nile
"WTA-86f250c9-aa13-4e40-be38-e712072921dc" = Final Drive: Nitro
"WTA-960ad3a0-ee2e-447f-ab72-b281c0cfcccb" = FATE
"WTA-964bd854-029d-4049-ba44-1c285299bb0d" = Jewel Quest Solitaire
"WTA-98dfe5e4-853e-4384-98f7-6c809e3a9be1" = Wedding Dash
"WTA-a020d2cc-8699-4e3f-a19d-ab0817caeb0a" = Chuzzle Deluxe
"WTA-a6b5f73a-eb75-4114-96bd-d7dc0187f646" = Bejeweled 2 Deluxe
"WTA-c02631f0-e71e-4cb8-bc39-546a4b3e8f0b" = Mystery of Mortlake Mansion
"WTA-c8684b67-035b-435c-81e9-157774c0cefd" = Crazy Chicken Kart 2
"WTA-df75aa1d-2387-4afe-a3a8-ccb0920dfeea" = Slingo Deluxe
"WTA-fb910dca-fc81-4d04-8e98-2eb84e3ed531" = John Deere Drive Green
 
========== Last 20 Event Log Errors ==========
 
[ Application Events ]
Error - 23.03.2013 16:24:28 | Computer Name = Tim-PC | Source = McLogEvent | ID = 5004
Description = 
 
Error - 23.03.2013 16:24:30 | Computer Name = Tim-PC | Source = WinMgmt | ID = 10
Description = 
 
Error - 24.03.2013 06:01:25 | Computer Name = Tim-PC | Source = McLogEvent | ID = 5004
Description = 
 
Error - 24.03.2013 06:01:28 | Computer Name = Tim-PC | Source = WinMgmt | ID = 10
Description = 
 
Error - 25.03.2013 04:14:09 | Computer Name = Tim-PC | Source = McLogEvent | ID = 5004
Description = 
 
Error - 25.03.2013 04:14:12 | Computer Name = Tim-PC | Source = WinMgmt | ID = 10
Description = 
 
Error - 25.03.2013 04:32:22 | Computer Name = Tim-PC | Source = SideBySide | ID = 16842832
Description = Fehler beim Generieren des Aktivierungskontexts für "C:\Program Files
 (x86)\cv cryptovision\cv act sc interface\RegisterTool.exe". Fehler in  Manifest-
 oder Richtliniendatei "" in Zeile .  Eine für die Anwendung erforderliche Komponentenversion
 steht in Konflikt mit  einer anderen, bereits aktiven Komponentenversion.  In Konflikt
 stehende Komponenten:.  Komponente 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.
Komponente
 2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
 
Error - 25.03.2013 04:33:25 | Computer Name = Tim-PC | Source = SideBySide | ID = 16842832
Description = Fehler beim Generieren des Aktivierungskontexts für "C:\Program Files
 (x86)\cv cryptovision\cv act sc interface\SmartcardUtility.exe". Fehler in  Manifest-
 oder Richtliniendatei "" in Zeile .  Eine für die Anwendung erforderliche Komponentenversion
 steht in Konflikt mit  einer anderen, bereits aktiven Komponentenversion.  In Konflikt
 stehende Komponenten:.  Komponente 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.
Komponente
 2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
 
Error - 25.03.2013 13:56:38 | Computer Name = Tim-PC | Source = McLogEvent | ID = 5004
Description = 
 
Error - 25.03.2013 13:56:38 | Computer Name = Tim-PC | Source = WinMgmt | ID = 10
Description = 
 
[ System Events ]
Error - 28.02.2013 04:33:27 | Computer Name = Tim-PC | Source = Service Control Manager | ID = 7003
Description = Der Dienst "McAfee Personal Firewall Service" ist von folgendem Dienst
 abhängig: MfeFire. Dieser Dienst ist eventuell nicht installiert.
 
Error - 28.02.2013 06:26:39 | Computer Name = Tim-PC | Source = Service Control Manager | ID = 7003
Description = Der Dienst "McAfee Personal Firewall Service" ist von folgendem Dienst
 abhängig: MfeFire. Dieser Dienst ist eventuell nicht installiert.
 
Error - 02.03.2013 05:49:42 | Computer Name = Tim-PC | Source = Service Control Manager | ID = 7003
Description = Der Dienst "McAfee Personal Firewall Service" ist von folgendem Dienst
 abhängig: MfeFire. Dieser Dienst ist eventuell nicht installiert.
 
Error - 03.03.2013 05:39:16 | Computer Name = Tim-PC | Source = Service Control Manager | ID = 7003
Description = Der Dienst "McAfee Personal Firewall Service" ist von folgendem Dienst
 abhängig: MfeFire. Dieser Dienst ist eventuell nicht installiert.
 
Error - 03.03.2013 14:49:49 | Computer Name = Tim-PC | Source = Service Control Manager | ID = 7003
Description = Der Dienst "McAfee Personal Firewall Service" ist von folgendem Dienst
 abhängig: MfeFire. Dieser Dienst ist eventuell nicht installiert.
 
Error - 04.03.2013 05:07:06 | Computer Name = Tim-PC | Source = Service Control Manager | ID = 7003
Description = Der Dienst "McAfee Personal Firewall Service" ist von folgendem Dienst
 abhängig: MfeFire. Dieser Dienst ist eventuell nicht installiert.
 
Error - 04.03.2013 05:08:03 | Computer Name = Tim-PC | Source = DCOM | ID = 10010
Description = 
 
Error - 04.03.2013 09:36:00 | Computer Name = Tim-PC | Source = SCardSvr | ID = 610
Description = 
 
Error - 04.03.2013 13:03:49 | Computer Name = Tim-PC | Source = SCardSvr | ID = 610
Description = 
 
Error - 05.03.2013 05:12:30 | Computer Name = Tim-PC | Source = Service Control Manager | ID = 7003
Description = Der Dienst "McAfee Personal Firewall Service" ist von folgendem Dienst
 abhängig: MfeFire. Dieser Dienst ist eventuell nicht installiert.
 
 
< End of report >
         
Code:
ATTFilter
GMER 2.1.19163 - hxxp://www.gmer.net
Rootkit scan 2013-05-02 19:22:25
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-1 Hitachi_ rev.JE3O 465,76GB
Running: gmer_2.1.19163.exe; Driver: C:\Users\Tim\AppData\Local\Temp\kfldipow.sys


---- User code sections - GMER 2.1 ----

.text  C:\Program Files (x86)\Skype\Phone\Skype.exe[4256] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                       0000000074fa1465 2 bytes [FA, 74]
.text  C:\Program Files (x86)\Skype\Phone\Skype.exe[4256] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                      0000000074fa14bb 2 bytes [FA, 74]
.text  ...                                                                                                                              * 2
.text  C:\Program Files (x86)\Launch Manager\LManager.exe[4452] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                 0000000074fa1465 2 bytes [FA, 74]
.text  C:\Program Files (x86)\Launch Manager\LManager.exe[4452] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                0000000074fa14bb 2 bytes [FA, 74]
.text  ...                                                                                                                              * 2
.text  C:\Program Files (x86)\Seagate\Seagate Dashboard 2.0\DBAgent.exe[4812] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69   0000000074fa1465 2 bytes [FA, 74]
.text  C:\Program Files (x86)\Seagate\Seagate Dashboard 2.0\DBAgent.exe[4812] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155  0000000074fa14bb 2 bytes [FA, 74]
.text  ...                                                                                                                              * 2

---- EOF - GMER 2.1 ----
         
Hoffe ich hab jetzt alles richtig hier eingefügt. Vielen Dank schonmal im voraus

Alt 02.05.2013, 18:30   #2
aharonov
/// TB-Ausbilder
 
TR/Spy.ZBot.lamk.2 und Malware Problem - Standard

TR/Spy.ZBot.lamk.2 und Malware Problem



Hi,

Zitat:
Dieser lieferte mir direkt den Fund : TR/Spy.ZBot.lamk.2
Des Weiteren habe ich mir Anti Malwarebytes runtergeladen und einen Scan durchlaufen lassen, der mir auch einige Funde angezeigt hat. Diese habe ich aber den mit der Funktion "Clean UP" entfernt.
Poste bitte noch alle diese Logs, welche einen Fund dokumentieren. Siehe hier: http://www.trojaner-board.de/125889-...en-posten.html
__________________

__________________

Alt 02.05.2013, 19:00   #3
Tim90
 
TR/Spy.ZBot.lamk.2 und Malware Problem - Standard

TR/Spy.ZBot.lamk.2 und Malware Problem



Also ich hab das mit dem Programm Malwarebytes Anti Rootkit gemacht und der spuckt mir keinen Log aus. Ich konnte da nur die Cleanup Funktion auswählen. Hab den jetzt nochmal drüber laufen lassen und der hat mir nichts mehr angezeigt. Habe dann das normale Malwarebytes Anti Malware runtergeladen und der hat mir auch keinen Fund angezeigt. Bleibt also nur noch das Problem mit dem Trojaner.
__________________

Alt 02.05.2013, 19:14   #4
aharonov
/// TB-Ausbilder
 
TR/Spy.ZBot.lamk.2 und Malware Problem - Standard

TR/Spy.ZBot.lamk.2 und Malware Problem



Zitat:
Also ich hab das mit dem Programm Malwarebytes Anti Rootkit gemacht und der spuckt mir keinen Log aus.
Du solltest im von MBAR erstellten Ordner ein Logfile mbar-log-<Jahr-Monat-Tag>.txt haben. Kannst du nachschauen, ob du das finden kannst?
__________________
cheers,
Leo

Alt 02.05.2013, 19:56   #5
Tim90
 
TR/Spy.ZBot.lamk.2 und Malware Problem - Standard

TR/Spy.ZBot.lamk.2 und Malware Problem



Das Programm Malwarebytes Anti Rootkit hab ich garnicht wirklich installiert. Als ich das Programm herunter geladen habe,hab ich auf "Datei öffnen" geklickt und nciht auf speichern. Hab dann einfach die .exe ausgeführt und dann hat der schon den Scan und anschließenden Cleanup gemacht.

Bei Malwarebytes Anti Malware hab ich den Log gefunden aber da hat der mir keinen Fund mehr angezeigt.
Code:
ATTFilter
 Malwarebytes Anti-Malware  (Test) 1.75.0.1300
www.malwarebytes.org

Datenbank Version: v2013.05.02.06

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 10.0.9200.16540
Tim :: TIM-PC [Administrator]

Schutz: Aktiviert

02.05.2013 19:55:06
mbam-log-2013-05-02 (19-55-06).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 234548
Laufzeit: 3 Minute(n), 13 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 0
(Keine bösartigen Objekte gefunden)

(Ende)
         


Alt 03.05.2013, 02:45   #6
aharonov
/// TB-Ausbilder
 
TR/Spy.ZBot.lamk.2 und Malware Problem - Standard

TR/Spy.ZBot.lamk.2 und Malware Problem



Ok.


Schritt 1

Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).



Schritt 2

Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.




Schritt 3

Starte bitte die OTL.exe.
  • Setze den Haken bei Scan all Users.
  • Drücke auf den Quick Scan Button.
  • Poste den Inhalt von OTL.txt hier in den Thread.



Bitte poste in deiner nächsten Antwort:
  • Log von Adwcleaner
  • Log von Combofix
  • Log von OTL
__________________
--> TR/Spy.ZBot.lamk.2 und Malware Problem

Alt 03.05.2013, 14:38   #7
Tim90
 
TR/Spy.ZBot.lamk.2 und Malware Problem - Standard

TR/Spy.ZBot.lamk.2 und Malware Problem



Der ComboFix log war zu groß um ihn anzuhängen als Datei. Hab ihn in 2 Parts gesplittet hoffe das ist in Ordnung.
Adwcleaner
Code:
ATTFilter
# AdwCleaner v2.300 - Datei am 03/05/2013 um 14:53:43 erstellt
# Aktualisiert am 28/04/2013 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzer : Tim - TIM-PC
# Bootmodus : Normal
# Ausgeführt unter : C:\Users\Tim\Downloads\adwcleaner.exe
# Option [Löschen]


**** [Dienste] ****


***** [Dateien / Ordner] *****

Ordner Gelöscht : C:\Program Files (x86)\Common Files\DVDVideoSoft\TB
Ordner Gelöscht : C:\Users\Tim\AppData\Roaming\dvdvideosoftiehelpers

***** [Registrierungsdatenbank] *****

Schlüssel Gelöscht : HKCU\Software\APN PIP
Schlüssel Gelöscht : HKCU\Software\PIP
Schlüssel Gelöscht : HKLM\Software\PIP

***** [Internet Browser] *****

-\\ Internet Explorer v10.0.9200.16537

[OK] Die Registrierungsdatenbank ist sauber.

-\\ Mozilla Firefox v20.0.1 (de)

Datei : C:\Users\Tim\AppData\Roaming\Mozilla\Firefox\Profiles\9p30dyk5.default-1367482271530\prefs.js

C:\Users\Tim\AppData\Roaming\Mozilla\Firefox\Profiles\9p30dyk5.default-1367482271530\user.js ... Gelöscht !

[OK] Die Datei ist sauber.

*************************

AdwCleaner[S1].txt - [1110 octets] - [03/05/2013 14:53:43]

########## EOF - C:\AdwCleaner[S1].txt - [1170 octets] ##########
         
OTL
Code:
ATTFilter
OTL logfile created on: 03.05.2013 15:15:08 - Run 2
OTL by OldTimer - Version 3.2.69.0     Folder = C:\Users\Tim\Downloads
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.10.9200.16540)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
7,86 Gb Total Physical Memory | 5,85 Gb Available Physical Memory | 74,53% Memory free
15,71 Gb Paging File | 13,07 Gb Available in Paging File | 83,21% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 450,66 Gb Total Space | 335,11 Gb Free Space | 74,36% Space Free | Partition Type: NTFS
 
Computer Name: TIM-PC | User Name: Tim | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - [2013.05.02 14:26:03 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Tim\Downloads\OTL.exe
PRC - [2013.04.14 21:42:08 | 000,920,472 | ---- | M] (Mozilla Corporation) -- C:\Program Files (x86)\Mozilla Firefox\firefox.exe
PRC - [2013.04.04 14:50:32 | 000,701,512 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
PRC - [2013.04.04 14:50:32 | 000,532,040 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
PRC - [2013.04.04 14:50:32 | 000,418,376 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
PRC - [2013.03.30 19:54:04 | 000,086,752 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
PRC - [2013.03.30 19:53:54 | 000,110,816 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
PRC - [2013.03.30 19:53:53 | 000,345,312 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
PRC - [2013.03.30 19:53:52 | 000,330,976 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Program Files (x86)\Avira\AntiVir Desktop\avcenter.exe
PRC - [2013.03.25 16:07:29 | 000,076,888 | ---- | M] () -- C:\Windows\SysWOW64\PnkBstrA.exe
PRC - [2013.03.13 19:30:35 | 001,822,424 | ---- | M] (Adobe Systems, Inc.) -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_11_6_602_180.exe
PRC - [2012.12.18 16:28:08 | 000,065,192 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
PRC - [2012.07.02 12:35:22 | 000,120,496 | ---- | M] (Seagate Technology LLC) -- C:\Program Files (x86)\Seagate\Seagate Dashboard 2.0\Seagate.Dashboard.Uploader.exe
PRC - [2012.07.02 12:33:20 | 000,014,528 | ---- | M] (Seagate Technology LLC) -- C:\Program Files (x86)\Seagate\Seagate Dashboard 2.0\Seagate.Dashboard.DASWindowsService.exe
PRC - [2012.07.02 12:33:10 | 001,454,216 | ---- | M] (Seagate Technology LLC) -- C:\Program Files (x86)\Seagate\Seagate Dashboard 2.0\DBAgent.exe
PRC - [2012.04.26 03:42:36 | 007,773,184 | R--- | M] (cv cryptovision GmbH) -- C:\Program Files (x86)\cv cryptovision\cv act sc interface\RegisterTool.exe
PRC - [2011.10.16 13:44:00 | 002,253,120 | ---- | M] (NVIDIA Corporation) -- C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
PRC - [2011.10.01 08:30:22 | 000,219,496 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
PRC - [2011.10.01 08:30:18 | 000,508,776 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
PRC - [2011.08.26 15:14:40 | 000,177,448 | ---- | M] (CyberLink Corp.) -- C:\Program Files (x86)\Acer\clear.fi\Movie\clear.fiMovieService.exe
PRC - [2011.08.24 19:03:44 | 000,120,104 | ---- | M] (CyberLink Corp.) -- C:\Program Files (x86)\Acer\clear.fi\MVP\clear.fiAgent.exe
PRC - [2011.08.24 19:03:42 | 000,169,352 | ---- | M] () -- C:\Program Files (x86)\Acer\clear.fi\MVP\.\Kernel\DMR\DMREngine.exe
PRC - [2011.07.01 04:51:14 | 000,418,896 | ---- | M] (Dritek System Inc.) -- C:\Program Files (x86)\Launch Manager\LMutilps32.exe
PRC - [2011.07.01 04:51:14 | 000,343,632 | ---- | M] (Dritek System Inc.) -- C:\Program Files (x86)\Launch Manager\LMworker.exe
PRC - [2011.07.01 04:51:12 | 001,103,440 | ---- | M] (Dritek System Inc.) -- C:\Program Files (x86)\Launch Manager\LManager.exe
PRC - [2011.07.01 04:51:12 | 000,353,360 | ---- | M] (Dritek System Inc.) -- C:\Program Files (x86)\Launch Manager\dsiwmis.exe
PRC - [2011.05.30 04:54:14 | 000,036,456 | ---- | M] (Acer Incorporated) -- C:\Program Files (x86)\Acer\Registration\GREGsvc.exe
PRC - [2011.04.30 09:32:54 | 000,013,592 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
PRC - [2011.04.24 03:29:20 | 000,256,832 | ---- | M] (NTI Corporation) -- C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe
PRC - [2011.04.24 03:28:38 | 000,297,280 | ---- | M] (NTI Corporation) -- C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe
PRC - [2011.04.22 18:44:14 | 000,244,624 | ---- | M] (Acer Incorporated) -- C:\Programme\Acer\Acer Updater\UpdaterService.exe
PRC - [2011.02.01 23:41:24 | 002,656,280 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
PRC - [2011.02.01 23:41:20 | 000,326,168 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
PRC - [2010.11.17 03:53:16 | 000,113,288 | ---- | M] (Renesas Electronics Corporation) -- C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
 
 
========== Modules (No Company Name) ==========
 
MOD - [2013.04.30 10:02:40 | 000,771,584 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Runtime.Remo#\5ea93652e4752c75bc6fbb195b4eb864\System.Runtime.Remoting.ni.dll
MOD - [2013.04.30 10:02:23 | 001,838,080 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Microsoft.VisualBas#\b9fe069cd0848273acf2ef4468bc1838\Microsoft.VisualBasic.ni.dll
MOD - [2013.04.29 22:53:59 | 013,199,360 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Windows.Forms\39f4c7717661667c68f9af8c4f6402b9\System.Windows.Forms.ni.dll
MOD - [2013.04.29 22:53:50 | 001,667,584 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Drawing\b573c6a62bb88df0ee2af59b6a8ca910\System.Drawing.ni.dll
MOD - [2013.04.29 22:51:46 | 005,617,664 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\43cd41484df96d15df949eb17dd88152\System.Xml.ni.dll
MOD - [2013.04.29 22:51:43 | 000,982,528 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\5de5d8c1c02e33789e3cf7e3f54c0ec9\System.Configuration.ni.dll
MOD - [2013.04.29 22:51:41 | 007,069,696 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\27dcf04ed7a3506045597c02a5a1fc31\System.Core.ni.dll
MOD - [2013.04.29 22:51:35 | 009,094,656 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System\15872842e3e63ddf0f720f406706198e\System.ni.dll
MOD - [2013.04.29 22:51:30 | 014,412,800 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\3f95a6d480ed1ebe45cf27b770ba94ed\mscorlib.ni.dll
MOD - [2013.04.14 21:42:08 | 003,133,336 | ---- | M] () -- C:\Program Files (x86)\Mozilla Firefox\mozjs.dll
MOD - [2013.03.13 19:30:35 | 014,717,144 | ---- | M] () -- C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_6_602_180.dll
MOD - [2012.08.27 21:33:32 | 000,087,912 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
MOD - [2012.08.27 21:33:08 | 001,242,512 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
MOD - [2011.08.24 19:03:42 | 000,206,216 | ---- | M] () -- C:\Program Files (x86)\Acer\clear.fi\MVP\Kernel\DMR\CLNetMediaDMA.dll
MOD - [2011.08.24 19:03:42 | 000,169,352 | ---- | M] () -- C:\Program Files (x86)\Acer\clear.fi\MVP\.\Kernel\DMR\DMREngine.exe
MOD - [2011.04.24 03:29:56 | 000,465,640 | ---- | M] () -- C:\Program Files (x86)\NTI\Acer Backup Manager\sqlite3.dll
 
 
========== Services (SafeList) ==========
 
SRV:64bit: - [2011.03.13 20:45:12 | 000,158,832 | ---- | M] (McAfee, Inc.) [Auto | Running] -- C:\Windows\SysNative\mfevtps.exe -- (mfevtp)
SRV:64bit: - [2011.03.13 20:37:06 | 000,197,960 | ---- | M] () [Auto | Running] -- C:\Program Files\Common Files\McAfee\SystemCore\\mcshield.exe -- (McShield)
SRV:64bit: - [2011.01.28 03:28:20 | 000,249,936 | ---- | M] (McAfee, Inc.) [Auto | Stopped] -- C:\Program Files\Common Files\McAfee\McSvcHost\McSvHost.exe -- (McMPFSvc)
SRV - [2013.04.14 21:42:08 | 000,115,608 | ---- | M] (Mozilla Foundation) [On_Demand | Stopped] -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
SRV - [2013.04.04 14:50:32 | 000,701,512 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe -- (MBAMService)
SRV - [2013.04.04 14:50:32 | 000,418,376 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe -- (MBAMScheduler)
SRV - [2013.03.30 19:54:04 | 000,086,752 | ---- | M] (Avira Operations GmbH & Co. KG) [Auto | Running] -- C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe -- (AntiVirSchedulerService)
SRV - [2013.03.30 19:53:54 | 000,110,816 | ---- | M] (Avira Operations GmbH & Co. KG) [Auto | Running] -- C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe -- (AntiVirService)
SRV - [2013.03.25 16:07:29 | 000,076,888 | ---- | M] () [Auto | Running] -- C:\Windows\SysWOW64\PnkBstrA.exe -- (PnkBstrA)
SRV - [2013.03.13 19:30:35 | 000,253,656 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2013.02.28 18:45:16 | 000,161,384 | R--- | M] (Skype Technologies) [Auto | Stopped] -- C:\Program Files (x86)\Skype\Updater\Updater.exe -- (SkypeUpdate)
SRV - [2012.12.18 16:28:08 | 000,065,192 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2012.07.02 12:33:20 | 000,014,528 | ---- | M] (Seagate Technology LLC) [Auto | Running] -- C:\Program Files (x86)\Seagate\Seagate Dashboard 2.0\Seagate.Dashboard.DASWindowsService.exe -- (Seagate Dashboard Services)
SRV - [2012.02.15 01:14:48 | 000,655,624 | ---- | M] (Acresso Software Inc.) [On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe -- (FLEXnet Licensing Service)
SRV - [2011.10.16 13:44:00 | 002,253,120 | ---- | M] (NVIDIA Corporation) [Auto | Running] -- C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe -- (nvUpdatusService)
SRV - [2011.10.01 08:30:22 | 000,219,496 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe -- (sftvsa)
SRV - [2011.10.01 08:30:18 | 000,508,776 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe -- (sftlist)
SRV - [2011.08.02 12:59:46 | 000,872,552 | ---- | M] (Acer Incorporated) [Auto | Running] -- C:\Programme\Acer\Acer ePower Management\ePowerSvc.exe -- (ePowerSvc)
SRV - [2011.07.01 04:51:12 | 000,353,360 | ---- | M] (Dritek System Inc.) [Auto | Running] -- C:\Program Files (x86)\Launch Manager\dsiwmis.exe -- (DsiWMIService)
SRV - [2011.06.21 13:55:04 | 000,173,424 | ---- | M] (Egis Technology Inc. ) [On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\EgisTec\Services\EgisTicketService.exe -- (EgisTec Ticket Service)
SRV - [2011.05.30 04:54:14 | 000,036,456 | ---- | M] (Acer Incorporated) [Auto | Running] -- C:\Program Files (x86)\Acer\Registration\GREGsvc.exe -- (GREGService)
SRV - [2011.05.02 15:27:50 | 001,517,328 | ---- | M] (Intel(R) Corporation) [Auto | Running] -- C:\Programme\Intel\WiFi\bin\EvtEng.exe -- (EvtEng)
SRV - [2011.05.02 15:13:54 | 000,340,240 | ---- | M] () [On_Demand | Stopped] -- C:\Programme\Intel\WiFi\bin\PanDhcpDns.exe -- (MyWiFiDHCPDNS)
SRV - [2011.05.02 15:10:26 | 000,844,560 | ---- | M] (Intel(R) Corporation) [Auto | Running] -- C:\Programme\Common Files\Intel\WirelessCommon\RegSrvc.exe -- (RegSrvc)
SRV - [2011.04.30 09:32:54 | 000,013,592 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe -- (IAStorDataMgrSvc)
SRV - [2011.04.24 03:29:20 | 000,256,832 | ---- | M] (NTI Corporation) [Auto | Running] -- C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe -- (NTI IScheduleSvc)
SRV - [2011.04.22 18:44:14 | 000,244,624 | ---- | M] (Acer Incorporated) [Auto | Running] -- C:\Programme\Acer\Acer Updater\UpdaterService.exe -- (Live Updater Service)
SRV - [2011.02.01 23:41:24 | 002,656,280 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe -- (UNS)
SRV - [2011.02.01 23:41:20 | 000,326,168 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe -- (LMS)
SRV - [2010.11.29 16:00:56 | 000,149,504 | ---- | M] (Intel(R) Corporation) [On_Demand | Stopped] -- C:\Programme\Intel\TurboBoost\TurboBoost.exe -- (TurboBoost)
SRV - [2010.10.12 19:59:12 | 000,206,072 | ---- | M] (WildTangent, Inc.) [On_Demand | Stopped] -- C:\Program Files (x86)\WildTangent Games\App\GamesAppService.exe -- (GamesAppService)
SRV - [2010.06.02 00:31:28 | 002,804,568 | ---- | M] (Symantec Corporation) [Auto | Running] -- C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe -- (NOBU)
SRV - [2010.03.18 13:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2010.01.09 21:34:24 | 004,925,184 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Programme\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE -- (osppsvc)
SRV - [2009.06.10 23:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
 
 
========== Driver Services (SafeList) ==========
 
DRV:64bit: - [2013.04.04 14:50:32 | 000,025,928 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Running] -- C:\Windows\SysNative\drivers\mbam.sys -- (MBAMProtector)
DRV:64bit: - [2013.03.30 19:54:07 | 000,130,016 | ---- | M] (Avira Operations GmbH & Co. KG) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\avipbb.sys -- (avipbb)
DRV:64bit: - [2013.03.30 19:54:07 | 000,100,712 | ---- | M] (Avira Operations GmbH & Co. KG) [File_System | Auto | Running] -- C:\Windows\SysNative\drivers\avgntflt.sys -- (avgntflt)
DRV:64bit: - [2013.03.30 19:54:07 | 000,028,600 | ---- | M] (Avira Operations GmbH & Co. KG) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\avkmgr.sys -- (avkmgr)
DRV:64bit: - [2012.08.21 13:01:20 | 000,033,240 | ---- | M] (GEAR Software Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\GEARAspiWDM.sys -- (GEARAspiWDM)
DRV:64bit: - [2012.07.09 13:42:54 | 000,052,736 | ---- | M] (Apple, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbaapl64.sys -- (USBAAPL64)
DRV:64bit: - [2012.03.01 08:46:16 | 000,023,408 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\Windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2012.02.15 01:13:38 | 000,062,776 | ---- | M] (Egis Technology Inc.) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\mwlPSDVDisk.sys -- (mwlPSDVDisk)
DRV:64bit: - [2012.02.15 01:13:38 | 000,022,648 | ---- | M] (Egis Technology Inc.) [File_System | System | Running] -- C:\Windows\SysNative\drivers\mwlPSDFilter.sys -- (mwlPSDFilter)
DRV:64bit: - [2012.02.15 01:13:38 | 000,020,520 | ---- | M] (Egis Technology Inc.) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\mwlPSDNserv.sys -- (mwlPSDNServ)
DRV:64bit: - [2011.10.16 13:44:00 | 000,028,992 | ---- | M] (NVIDIA Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\nvpciflt.sys -- (nvpciflt)
DRV:64bit: - [2011.10.01 08:30:22 | 000,022,376 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Sftvollh.sys -- (Sftvol)
DRV:64bit: - [2011.10.01 08:30:18 | 000,268,648 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Sftplaylh.sys -- (Sftplay)
DRV:64bit: - [2011.10.01 08:30:18 | 000,025,960 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Running] -- C:\Windows\SysNative\drivers\Sftredirlh.sys -- (Sftredir)
DRV:64bit: - [2011.10.01 08:30:10 | 000,764,264 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Sftfslh.sys -- (Sftfs)
DRV:64bit: - [2011.09.20 12:02:55 | 000,018,432 | ---- | M] (NTI Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\NTIDrvr.sys -- (NTIDrvr)
DRV:64bit: - [2011.09.20 12:02:55 | 000,017,408 | ---- | M] (NTI Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\UBHelper.sys -- (UBHelper)
DRV:64bit: - [2011.09.07 11:46:58 | 000,070,016 | ---- | M] (SCM Microsystems Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\S3XXx64.sys -- (S3XXx64)
DRV:64bit: - [2011.07.14 07:35:47 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2011.07.14 07:35:47 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2011.06.21 16:19:14 | 000,025,496 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\iwdbus.sys -- (iwdbus)
DRV:64bit: - [2011.06.21 16:19:12 | 000,034,200 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\intelaud.sys -- (intaud_WaveExtensible)
DRV:64bit: - [2011.06.10 20:16:10 | 012,230,912 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\igdkmd64.sys -- (igfx)
DRV:64bit: - [2011.05.16 23:57:32 | 000,051,240 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\bScsiMSa.sys -- (bScsiMSa)
DRV:64bit: - [2011.05.10 05:42:16 | 000,425,000 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\k57nd60a.sys -- (k57nd60a)
DRV:64bit: - [2011.05.06 19:11:12 | 000,086,056 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\bScsiSDa.sys -- (bScsiSDa)
DRV:64bit: - [2011.05.01 15:33:06 | 008,593,920 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\NETwNs64.sys -- (NETwNs64)
DRV:64bit: - [2011.04.26 20:07:36 | 000,557,848 | ---- | M] (Intel Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\iaStor.sys -- (iaStor)
DRV:64bit: - [2011.03.13 20:20:10 | 000,639,216 | ---- | M] (McAfee, Inc.) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\mfehidk.sys -- (mfehidk)
DRV:64bit: - [2011.03.13 20:20:10 | 000,481,376 | ---- | M] (McAfee, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\mfefirek.sys -- (mfefirek)
DRV:64bit: - [2011.03.13 20:20:10 | 000,281,928 | ---- | M] (McAfee, Inc.) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\mfewfpk.sys -- (mfewfpk)
DRV:64bit: - [2011.03.13 20:20:10 | 000,156,792 | ---- | M] (McAfee, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\mfeapfk.sys -- (mfeapfk)
DRV:64bit: - [2011.03.13 20:20:10 | 000,098,728 | ---- | M] (McAfee, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\mferkdet.sys -- (mferkdet)
DRV:64bit: - [2011.02.10 08:52:34 | 000,181,760 | ---- | M] (Renesas Electronics Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\nusb3xhc.sys -- (nusb3xhc)
DRV:64bit: - [2011.02.10 08:52:34 | 000,082,432 | ---- | M] (Renesas Electronics Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\nusb3hub.sys -- (nusb3hub)
DRV:64bit: - [2011.01.21 03:15:30 | 000,019,496 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\b57xdmp.sys -- (b57xdmp)
DRV:64bit: - [2011.01.21 03:15:28 | 000,067,624 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\b57xdbd.sys -- (b57xdbd)
DRV:64bit: - [2010.11.29 16:00:04 | 000,016,120 | ---- | M] (Intel(R) Corporation) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\TurboB.sys -- (TurboB)
DRV:64bit: - [2010.11.21 05:24:33 | 000,059,392 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:64bit: - [2010.11.21 05:23:47 | 000,109,056 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\sdbus.sys -- (sdbus)
DRV:64bit: - [2010.11.21 05:23:47 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2010.11.21 05:23:47 | 000,031,232 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbGD.sys -- (TsUsbGD)
DRV:64bit: - [2010.10.20 02:34:26 | 000,056,344 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\HECIx64.sys -- (MEIx64)
DRV:64bit: - [2010.10.15 10:28:18 | 000,317,440 | ---- | M] (Intel(R) Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\IntcDAud.sys -- (IntcDAud)
DRV:64bit: - [2010.07.30 07:30:48 | 001,383,472 | ---- | M] (Synaptics Incorporated) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\SynTP.sys -- (SynTP)
DRV:64bit: - [2009.07.14 03:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2009.07.14 03:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:64bit: - [2009.07.14 03:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2009.07.14 02:35:32 | 000,012,288 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\serscan.sys -- (StillCam)
DRV:64bit: - [2009.06.10 22:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2009.06.10 22:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009.06.10 22:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
DRV:64bit: - [2009.06.10 22:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
DRV - [2009.07.14 03:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = 
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&form=AARTDF&pc=MAAR&src=IE-SearchBox
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\..\SearchScopes,DefaultScope = 
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&form=AARTDF&pc=MAAR&src=IE-SearchBox
 
 
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
IE - HKU\S-1-5-19\..\SearchScopes,DefaultScope = 
 
IE - HKU\S-1-5-20\..\SearchScopes,DefaultScope = 
 
IE - HKU\S-1-5-21-2299259283-3356647304-341940667-1000\..\SearchScopes,DefaultScope = 
IE - HKU\S-1-5-21-2299259283-3356647304-341940667-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
IE - HKU\S-1-5-21-2299259283-3356647304-341940667-1002\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://acer.msn.com
IE - HKU\S-1-5-21-2299259283-3356647304-341940667-1002\..\URLSearchHook: {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - No CLSID value found
IE - HKU\S-1-5-21-2299259283-3356647304-341940667-1002\..\SearchScopes,DefaultScope = 
IE - HKU\S-1-5-21-2299259283-3356647304-341940667-1002\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-21-2299259283-3356647304-341940667-1002\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local
 
========== FireFox ==========
 
FF - prefs.js..extensions.enabledAddons: %7B972ce4c6-7e08-4474-a285-3208198ce6fd%7D:20.0.1
FF - user.js - File not found
 
FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_11_6_602_180.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@mcafee.com/MSC,version=10: c:\PROGRA~1\mcafee\msc\NPMCSN~1.DLL ()
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_6_602_180.dll ()
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=:  File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@esn.me/esnsonar,version=0.70.4: C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll (ESN Social Software AB)
FF - HKLM\Software\MozillaPlugins\@esn/esnlaunch,version=2.1.3: C:\Program Files (x86)\Battlelog Web Plugins\2.1.3\npesnlaunch.dll (ESN Social Software AB)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.21.2: C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@mcafee.com/MSC,version=10: c:\progra~2\mcafee\msc\npmcsn~1.dll ()
FF - HKLM\Software\MozillaPlugins\@mcafee.com/SAFFPlugin: C:\Program Files (x86)\McAfee\SiteAdvisor\npmcffplg32.dll (McAfee, Inc.)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~2\MICROS~4\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll File not found
FF - HKLM\Software\MozillaPlugins\@WildTangent.com/GamesAppPresenceDetector,Version=1.0: C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll ()
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
 
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{4ED1F68A-5463-4931-9384-8FFF5ED91D92}: C:\Program Files (x86)\McAfee\SiteAdvisor [2012.09.29 18:51:15 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\quickprint@hp.com: C:\Program Files (x86)\Hewlett-Packard\SmartPrint\QPExtension [2013.01.13 16:18:32 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 20.0.1\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2013.04.14 21:42:08 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 20.0.1\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2013.04.14 21:42:05 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 20.0.1\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2013.04.14 21:42:08 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 20.0.1\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2013.04.14 21:42:05 | 000,000,000 | ---D | M]
 
[2012.09.29 18:40:05 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Tim\AppData\Roaming\mozilla\Extensions
[2013.04.14 21:42:05 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\mozilla firefox\extensions
[2013.04.14 21:42:08 | 000,263,064 | ---- | M] (Mozilla Foundation) -- C:\Program Files (x86)\mozilla firefox\components\browsercomps.dll
[2012.09.06 04:07:37 | 000,001,392 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\amazondotcom-de.xml
[2012.09.06 04:07:37 | 000,002,465 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\bing.xml
[2012.09.06 04:07:37 | 000,001,153 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\eBay-de.xml
[2012.09.06 04:07:37 | 000,006,805 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\leo_ende_de.xml
[2012.09.06 04:07:37 | 000,001,178 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\wikipedia-de.xml
[2012.09.06 04:07:37 | 000,001,105 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\yahoo-de.xml
 
O1 HOSTS File: ([2013.05.03 15:09:47 | 000,000,027 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O1 - Hosts: 127.0.0.1       localhost
O2:64bit: - BHO: (no name) - {7DB2D5A0-7241-4E79-B68D-6309F01C5231} - No CLSID value found.
O2:64bit: - BHO: (no name) - {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - No CLSID value found.
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
O2 - BHO: (no name) - {7DB2D5A0-7241-4E79-B68D-6309F01C5231} - No CLSID value found.
O2 - BHO: (no name) - {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - No CLSID value found.
O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O4:64bit: - HKLM..\Run: [HotKeysCmds] C:\Windows\SysNative\hkcmd.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [IgfxTray] C:\Windows\SysNative\igfxtray.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [IntelPAN] C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe (Intel(R) Corporation)
O4:64bit: - HKLM..\Run: [IntelTBRunOnce] wscript.exe //b //nologo "C:\Program Files\Intel\TurboBoost\RunTBGadgetOnce.vbs" File not found
O4:64bit: - HKLM..\Run: [Persistence] C:\Windows\SysNative\igfxpers.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [Power Management] C:\Programme\Acer\Acer ePower Management\ePowerTray.exe (Acer Incorporated)
O4:64bit: - HKLM..\Run: [RtHDVBg_Dolby] C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe (Realtek Semiconductor)
O4:64bit: - HKLM..\Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe (Realtek Semiconductor)
O4 - HKLM..\Run: []  File not found
O4 - HKLM..\Run: [APSDaemon] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKLM..\Run: [ArcadeMovieService] C:\Program Files (x86)\Acer\clear.fi\Movie\clear.fiMovieService.exe (CyberLink Corp.)
O4 - HKLM..\Run: [avgnt] C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe (Avira Operations GmbH & Co. KG)
O4 - HKLM..\Run: [BackupManagerTray] C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe (NTI Corporation)
O4 - HKLM..\Run: [DBAgent] C:\Program Files (x86)\Seagate\Seagate Dashboard 2.0\DBAgent.exe (Seagate Technology LLC)
O4 - HKLM..\Run: [Dolby Advanced Audio v2] C:\Dolby PCEE4\pcee4.exe (Dolby Laboratories Inc.)
O4 - HKLM..\Run: [LManager] C:\Program Files (x86)\Launch Manager\LManager.exe (Dritek System Inc.)
O4 - HKLM..\Run: [Norton Online Backup] C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuClient.exe (Symantec Corporation)
O4 - HKLM..\Run: [NUSB3MON] C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe (Renesas Electronics Corporation)
O4 - HKLM..\Run: [SuiteTray] C:\Program Files (x86)\EgisTec MyWinLockerSuite\x86\SuiteTray.exe (Egis Technology Inc.)
O4 - HKU\S-1-5-21-2299259283-3356647304-341940667-1000..\Run: [Sidebar] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe (Microsoft Corporation)
O4 - HKU\S-1-5-21-2299259283-3356647304-341940667-1002..\Run: [HP Officejet 4620 series (NET)] C:\Program Files\HP\HP Officejet 4620 series\Bin\ScanToPCActivationApp.exe (Hewlett-Packard Co.)
O4 - HKU\S-1-5-21-2299259283-3356647304-341940667-1002..\Run: [Uploader] C:\Program Files (x86)\Seagate\Seagate Dashboard 2.0\Seagate.Dashboard.Uploader.exe (Seagate Technology LLC)
O4 - HKU\S-1-5-21-2299259283-3356647304-341940667-1000..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe File not found
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableLinkedConnections = 1
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-2299259283-3356647304-341940667-1000\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-2299259283-3356647304-341940667-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-21-2299259283-3356647304-341940667-1002\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-2299259283-3356647304-341940667-1002\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O8:64bit: - Extra context menu item: Add to Evernote 4.0 - C:\Program Files (x86)\Evernote\Evernote\EvernoteIE.dll (Evernote Corp., 333 W Evelyn Ave. Mountain View, CA 94041)
O8:64bit: - Extra context menu item: Free YouTube to MP3 Converter - C:\Users\Tim\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm File not found
O8 - Extra context menu item: Add to Evernote 4.0 - C:\Program Files (x86)\Evernote\Evernote\EvernoteIE.dll (Evernote Corp., 333 W Evelyn Ave. Mountain View, CA 94041)
O8 - Extra context menu item: Free YouTube to MP3 Converter - C:\Users\Tim\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm File not found
O9 - Extra Button: HP Smart Print - {22CC3EBD-C286-43aa-B8E6-06B115F74162} - C:\Program Files (x86)\Hewlett-Packard\SmartPrint\smartprintsetup.exe (Hewlett-Packard)
O9 - Extra 'Tools' menuitem : HP Smart Print - {22CC3EBD-C286-43aa-B8E6-06B115F74162} - C:\Program Files (x86)\Hewlett-Packard\SmartPrint\smartprintsetup.exe (Hewlett-Packard)
O9 - Extra Button: @C:\Program Files (x86)\Evernote\Evernote\Resource.dll,-101 - {A95fe080-8f5d-11d2-a20b-00aa003c157a} - C:\Program Files (x86)\Evernote\Evernote\EvernoteIE.dll (Evernote Corp., 333 W Evelyn Ave. Mountain View, CA 94041)
O9 - Extra 'Tools' menuitem : @C:\Program Files (x86)\Evernote\Evernote\Resource.dll,-101 - {A95fe080-8f5d-11d2-a20b-00aa003c157a} - C:\Program Files (x86)\Evernote\Evernote\EvernoteIE.dll (Evernote Corp., 333 W Evelyn Ave. Mountain View, CA 94041)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000007 [] - C:\Programme\Bonjour\mdnsNSP.dll (Apple Inc.)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000007 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O13 - gopher Prefix: missing
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.178.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{DC3AC3B5-E6E2-436A-A1C6-F1F527976EF7}: DhcpNameServer = 192.168.178.1
O18:64bit: - Protocol\Handler\skype4com - No CLSID value found
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
O20:64bit: - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (userinit.exe) - C:\Windows\SysWow64\userinit.exe (Microsoft Corporation)
O20:64bit: - Winlogon\Notify\igfxcui: DllName - (igfxdev.dll) - C:\Windows\SysNative\igfxdev.dll (Intel Corporation)
O20:64bit: - Winlogon\Notify\ScCertProp: DllName - (wlnotify.dll) -  File not found
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 1
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = ComFile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)
 
========== Files/Folders - Created Within 30 Days ==========
 
[2013.05.03 14:59:01 | 000,518,144 | ---- | C] (SteelWerX) -- C:\Windows\SWREG.exe
[2013.05.03 14:59:01 | 000,406,528 | ---- | C] (SteelWerX) -- C:\Windows\SWSC.exe
[2013.05.03 14:59:01 | 000,060,416 | ---- | C] (NirSoft) -- C:\Windows\NIRCMD.exe
[2013.05.03 14:58:21 | 000,000,000 | ---D | C] -- C:\Qoobox
[2013.05.03 14:57:56 | 000,000,000 | ---D | C] -- C:\Windows\erdnt
[2013.05.02 19:54:19 | 000,000,000 | ---D | C] -- C:\Users\Tim\AppData\Roaming\Malwarebytes
[2013.05.02 19:54:12 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2013.05.02 19:54:11 | 000,025,928 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbam.sys
[2013.05.02 19:54:11 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware
[2013.05.02 10:13:51 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2013.05.02 09:57:26 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Java
[2013.05.01 23:38:15 | 000,000,000 | ---D | C] -- C:\Users\Tim\AppData\Roaming\Zuof
[2013.05.01 23:38:15 | 000,000,000 | ---D | C] -- C:\Users\Tim\AppData\Roaming\Orewfa
[2013.05.01 23:38:15 | 000,000,000 | ---D | C] -- C:\Users\Tim\AppData\Roaming\Meifq
[2013.04.29 18:12:32 | 000,000,000 | ---D | C] -- C:\Users\Tim\AppData\Local\Programs
[2013.04.28 16:45:53 | 000,000,000 | ---D | C] -- C:\Users\Tim\AppData\Local\ElevatedDiagnostics
[2013.04.16 13:19:57 | 000,000,000 | ---D | C] -- C:\Users\Tim\AppData\Roaming\Skype
[2013.04.16 13:19:53 | 000,000,000 | R--D | C] -- C:\Program Files (x86)\Skype
[2013.04.16 13:19:53 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
[2013.04.16 13:19:53 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Skype
[2013.04.14 21:49:02 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\QuickTime
[2013.04.14 21:48:54 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\QuickTime
[2013.04.14 21:42:05 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Mozilla Firefox
 
========== Files - Modified Within 30 Days ==========
 
[2013.05.03 15:09:47 | 000,000,027 | ---- | M] () -- C:\Windows\SysNative\drivers\etc\hosts
[2013.05.03 15:02:36 | 000,016,752 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2013.05.03 15:02:36 | 000,016,752 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2013.05.03 14:54:35 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2013.05.03 14:54:29 | 2030,981,119 | -HS- | M] () -- C:\hiberfil.sys
[2013.05.03 14:28:00 | 000,000,884 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2013.05.03 14:25:09 | 001,614,852 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2013.05.03 14:25:09 | 000,697,526 | ---- | M] () -- C:\Windows\SysNative\perfh007.dat
[2013.05.03 14:25:09 | 000,652,804 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2013.05.03 14:25:09 | 000,148,532 | ---- | M] () -- C:\Windows\SysNative\perfc007.dat
[2013.05.03 14:25:09 | 000,121,478 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2013.05.02 19:54:12 | 000,001,113 | ---- | M] () -- C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
[2013.05.02 14:25:18 | 000,000,000 | ---- | M] () -- C:\Users\Tim\defogger_reenable
[2013.04.30 18:57:02 | 000,025,185 | ---- | M] () -- C:\Windows\SysWow64\ieuinit.inf
[2013.04.30 18:57:02 | 000,025,185 | ---- | M] () -- C:\Windows\SysNative\ieuinit.inf
[2013.04.30 18:54:14 | 001,592,018 | ---- | M] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2013.04.30 12:41:36 | 000,022,826 | ---- | M] () -- C:\Users\Tim\Desktop\abc.png
[2013.04.30 12:03:00 | 000,003,285 | ---- | M] () -- C:\Users\Tim\Desktop\Unbenannt.png
[2013.04.16 13:19:53 | 000,002,517 | ---- | M] () -- C:\Users\Public\Desktop\Skype.lnk
[2013.04.14 21:49:02 | 000,001,849 | ---- | M] () -- C:\Users\Public\Desktop\QuickTime Player.lnk
[2013.04.10 20:04:31 | 000,283,104 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT
[2013.04.10 13:18:07 | 000,016,330 | ---- | M] () -- C:\Users\Tim\Desktop\234.png
[2013.04.04 14:50:32 | 000,025,928 | ---- | M] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbam.sys
 
========== Files Created - No Company Name ==========
 
[2013.05.03 14:59:01 | 000,256,000 | ---- | C] () -- C:\Windows\PEV.exe
[2013.05.03 14:59:01 | 000,208,896 | ---- | C] () -- C:\Windows\MBR.exe
[2013.05.03 14:59:01 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
[2013.05.03 14:59:01 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
[2013.05.03 14:59:01 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
[2013.05.02 19:54:12 | 000,001,113 | ---- | C] () -- C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
[2013.05.02 14:25:18 | 000,000,000 | ---- | C] () -- C:\Users\Tim\defogger_reenable
[2013.04.30 18:57:02 | 000,025,185 | ---- | C] () -- C:\Windows\SysWow64\ieuinit.inf
[2013.04.30 18:57:02 | 000,025,185 | ---- | C] () -- C:\Windows\SysNative\ieuinit.inf
[2013.04.30 12:41:36 | 000,022,826 | ---- | C] () -- C:\Users\Tim\Desktop\abc.png
[2013.04.30 12:03:00 | 000,003,285 | ---- | C] () -- C:\Users\Tim\Desktop\Unbenannt.png
[2013.04.16 13:19:53 | 000,002,517 | ---- | C] () -- C:\Users\Public\Desktop\Skype.lnk
[2013.04.14 21:49:02 | 000,001,849 | ---- | C] () -- C:\Users\Public\Desktop\QuickTime Player.lnk
[2013.04.10 13:18:07 | 000,016,330 | ---- | C] () -- C:\Users\Tim\Desktop\234.png
[2013.03.25 15:59:24 | 000,291,088 | ---- | C] () -- C:\Windows\SysWow64\PnkBstrB.exe
[2013.03.25 15:59:23 | 000,076,888 | ---- | C] () -- C:\Windows\SysWow64\PnkBstrA.exe
[2013.01.13 16:16:21 | 000,000,057 | ---- | C] () -- C:\ProgramData\Ament.ini
[2012.10.17 14:09:15 | 001,592,018 | ---- | C] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2012.09.30 11:54:33 | 000,050,329 | ---- | C] () -- C:\Users\Tim\bookmarks-2012-09-29.json
[2011.10.14 06:59:21 | 000,963,116 | ---- | C] () -- C:\Windows\SysWow64\igkrng600.bin
[2011.10.14 06:59:21 | 000,218,304 | ---- | C] () -- C:\Windows\SysWow64\igfcg600m.bin
[2011.10.14 06:59:20 | 000,056,832 | ---- | C] () -- C:\Windows\SysWow64\igdde32.dll
[2011.10.14 06:59:19 | 000,145,804 | ---- | C] () -- C:\Windows\SysWow64\igcompkrng600.bin
[2011.10.14 06:59:18 | 013,906,944 | ---- | C] () -- C:\Windows\SysWow64\ig4icd32.dll
 
========== ZeroAccess Check ==========
 
[2009.07.14 06:55:00 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
 
[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64
 
[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\shell32.dll -- [2012.06.09 07:43:10 | 014,172,672 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2012.06.09 06:41:00 | 012,873,728 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2009.07.14 03:40:51 | 000,909,312 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2010.11.21 05:24:25 | 000,606,208 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2009.07.14 03:41:56 | 000,505,856 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]
 
========== LOP Check ==========
 
[2012.10.24 11:15:36 | 000,000,000 | ---D | M] -- C:\Users\Tim\AppData\Roaming\DVDVideoSoft
[2013.05.02 10:37:28 | 000,000,000 | ---D | M] -- C:\Users\Tim\AppData\Roaming\Meifq
[2013.05.02 09:47:50 | 000,000,000 | ---D | M] -- C:\Users\Tim\AppData\Roaming\Orewfa
[2012.12.01 22:45:29 | 000,000,000 | ---D | M] -- C:\Users\Tim\AppData\Roaming\Origin
[2012.12.03 12:07:56 | 000,000,000 | ---D | M] -- C:\Users\Tim\AppData\Roaming\PhotoScape
[2012.09.29 18:36:01 | 000,000,000 | ---D | M] -- C:\Users\Tim\AppData\Roaming\PowerCinema
[2012.09.30 11:25:09 | 000,000,000 | ---D | M] -- C:\Users\Tim\AppData\Roaming\Seagate
[2013.04.30 18:48:23 | 000,000,000 | ---D | M] -- C:\Users\Tim\AppData\Roaming\SoftGrid Client
[2012.10.17 14:10:17 | 000,000,000 | ---D | M] -- C:\Users\Tim\AppData\Roaming\TP
[2012.09.30 15:55:05 | 000,000,000 | ---D | M] -- C:\Users\Tim\AppData\Roaming\WildTangent
[2013.05.01 23:38:15 | 000,000,000 | ---D | M] -- C:\Users\Tim\AppData\Roaming\Zuof
 
========== Purity Check ==========
 
 

< End of report >
         
ComboFix Part 1
Code:
ATTFilter
ComboFix 13-05-01.03 - Tim 03.05.2013  15:00:53.1.4 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.8044.5420 [GMT 2:00]
ausgeführt von:: c:\users\Tim\Downloads\ComboFix.exe
AV: Avira Desktop *Disabled/Updated* {F67B4DE5-C0B4-6C3F-0EFF-6C83BD5D0C2C}
AV: McAfee  Anti-Virus und Anti-Spyware *Disabled/Updated* {86355677-4064-3EA7-ABB3-1B136EB04637}
FW: McAfee  Firewall *Disabled* {BE0ED752-0A0B-3FFF-80EC-B2269063014C}
SP: Avira Desktop *Disabled/Updated* {4D1AAC01-E68E-63B1-344F-57F1C6DA4691}
SP: McAfee  Anti-Virus und Anti-Spyware *Disabled/Updated* {3D54B793-665E-3129-9103-206115370C8A}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\programdata\Roaming
c:\users\Tim\303415891
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\470493427 LiZa\Also wirklich.doc
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\470493427 LiZa\Australien 007.jpg
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\470493427 LiZa\Dezember 074.jpg
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\470493427 LiZa\facharbeit bla bla.doc
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\470493427 LiZa\Futter.doc
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\470493427 LiZa\Janinaaaaaa.doc
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\470493427 LiZa\Juni 089.jpg
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\470493427 LiZa\Juni 091.jpg
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\470493427 LiZa\Juni 092.jpg
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\470493427 LiZa\Juni 093.jpg
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\470493427 LiZa\Juni 094.jpg
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\470493427 LiZa\Juni 095.jpg
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\470493427 LiZa\Juni 096.jpg
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\470493427 LiZa\Juni 097.jpg
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\470493427 LiZa\Juni 098.jpg
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\470493427 LiZa\Juni 099.jpg
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\470493427 LiZa\Juni 100.jpg
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\470493427 LiZa\Juni 101.jpg
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\470493427 LiZa\Juni 102.jpg
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\470493427 LiZa\Juni 103.jpg
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\470493427 LiZa\Juni 104.jpg
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\470493427 LiZa\Juni 105.jpg
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\470493427 LiZa\Juni 106.jpg
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\470493427 LiZa\Juni 107.jpg
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\470493427 LiZa\Juni 108.jpg
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\470493427 LiZa\Juni 109.jpg
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\470493427 LiZa\Juni 110.jpg
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\470493427 LiZa\Juni 111.jpg
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\470493427 LiZa\Juni 112.jpg
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\470493427 LiZa\Juni 113.jpg
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\470493427 LiZa\Juni 114.jpg
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\470493427 LiZa\Juni 115.jpg
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\470493427 LiZa\Juni 116.jpg
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\470493427 LiZa\Juni 117.jpg
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\470493427 LiZa\Juni 118.jpg
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\470493427 LiZa\Juni 119.jpg
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\470493427 LiZa\Juni 120.jpg
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\470493427 LiZa\Juni 121.jpg
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\470493427 LiZa\Juni 122.jpg
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\470493427 LiZa\Juni 123.jpg
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\470493427 LiZa\Juni 124.jpg
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\470493427 LiZa\Juni 125.jpg
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\470493427 LiZa\Juni 126.jpg
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\470493427 LiZa\Juni 127.jpg
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\470493427 LiZa\Thumbs.db
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\495842753 Rob\Biologie Zusammenfassung.odt
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\577025654 Catlaqcocuq\Biologie - DNA.docx
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\577025654 Catlaqcocuq\Das Gehirn.doc
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\577025654 Catlaqcocuq\Evolution.docx
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\577025654 Catlaqcocuq\Ökologie Glossar.docx
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\577025654 Catlaqcocuq\Ökologie.doc
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\577025654 Catlaqcocuq\Neurobiologie.docx
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\001.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\002.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\003.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\004.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\005.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\006.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\007.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\008.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\009.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\01 Barbra Streisand (Original Mix).m4a
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\01 Call My Name.m4a
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\010.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\011.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\012.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\013.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\014.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\015.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\016.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\017.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\018.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\019.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\020.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\021.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\022.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\023.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\024.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\025.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\026.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\027.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\028.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\029.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\030.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\031.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\032.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\033.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\034.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\035.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\036.MOV
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\037.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\038.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\039.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\040.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\041.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\042.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\043.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\044.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\045.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\046.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\047.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\048.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\049.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\050.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\051.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\052.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\053.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\054.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\055.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\056.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\057.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\058.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\059.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\060.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\062.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\063.JPG
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\Thumbs.db
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\Uwu Lena - Schland o Schland [Fan-Song WM 2010] HD inkl. Lyrics.mp3
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\626586769 Zottel\Yolanda Be Cool & Dcup - We No Speak Americano (Official Video) - OUT NOW!!!.mp3
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\Felix_213097620\dennis.bmp
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\Felix_213097620\leben des Galilei.doc
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\Felix_213097620\Thumbs.db
c:\users\Tim\303415891\ICQ 2\303415891\ReceivedFiles\Felix_213097620\vfl1.mpg.MPG
c:\users\Tim\303415891\ICQ\303415891\ReceivedFiles\Felix_213097620\dennis.bmp
c:\users\Tim\303415891\ICQ\303415891\ReceivedFiles\Felix_213097620\leben des Galilei.doc
c:\users\Tim\303415891\ICQ\303415891\ReceivedFiles\Felix_213097620\Thumbs.db
c:\users\Tim\303415891\ReceivedFiles\150643338 Tevye\Epochen.docx
c:\users\Tim\303415891\ReceivedFiles\195127385 195127385\Biologie und Umweltkunde 8.doc
c:\users\Tim\303415891\ReceivedFiles\199803410 Märker\400px-Lion-tailed_Macaque.jpg
c:\users\Tim\303415891\ReceivedFiles\199803410 Märker\HARDY-WEINBERG-Gleichgewicht.ppt
c:\users\Tim\303415891\ReceivedFiles\199803410 Märker\Thumbs.db
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\(01)_Noisecontrollers_Toneshifterz_Jaydee.mp3
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\01_alphaverb-substream.mp3
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\6-587359429f2ee5397c1ec3232a35c595.jpg
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\6-8dcdba69fcc95dcd7752fde2cdbd2bcf.jpg
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\6-92a4dd2e0b8459ce8f3497d41b781e26.jpg
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\6-b58c9f54d7b1f45c.jpg
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\63292_159889380705767_100000541175038_421452_7089508_n.jpg
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\68980_133209710065273_100001287346212_207792_3497624_n.jpg
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\altegoerernstraus.jpg
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\CheatEngine561.exe
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\DSC05272 (1).jpg
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\ewrgerg.bmp
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\FF\09 Batalha (ObandO) [Fast Five Soundtrack].mp3
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\FF\Carlinhos Brown ' Carlito Marron ' Lyrics (Go To Fast And Furious 5 Movie Soundtrack).mp3
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\FF\Don Omar Ft Lucenzo ' Danza Kuduro ' Lyrics (FREE To Fast And Furious 5 Soundtrack).mp3
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\FF\Fast Five   DesabafoDeixa Eu Dizer   Marcelo D2  Claudia (Free Download).mp3
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\FF\Fast Five   How We Roll (Fast Five Remix)   Don Omar ft Busta Rhymes, Reek da Villian  J doe.mp3
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\FF\Fast Five Soundtrack   Furiously Dangerous feat Slaughterhouse  Claret Jai by Ludacris.mp3
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\ffb.bmp
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_0203.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_0228.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_0236.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_0274.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_0315.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_0319.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_0321.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_0322.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_0325.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_0326.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_0327.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_0405.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_0408.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_0412.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_0417.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_0421.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_0427.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_0430.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_0540.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_0545.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_0585.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_0751.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_0769.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_0770.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_0771.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_0774.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_0775.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_0777.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_0780.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_0781.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_0853.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_0875.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_0876.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_0998.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_1002.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_1003.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_1005.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_1006.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_1007.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_1008.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_1009.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_1011.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_1012.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_1024.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_1025.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_1053.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_1054.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_1056.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_1057.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_1059.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_1060.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_1061.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_1062.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_1064.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_1067.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_1068.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\IMG_1071.PNG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\hausverbot im streichelzoo\Thumbs.db
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\img_0665.jpg
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\img_0666.png
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\Opera_1060_int_Setup.exe
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\opfasse2\IMG_0780.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\opfasse2\IMG_0853.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\opfasse2\IMG_0875.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\opfasse2\IMG_0876.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\opfasse2\IMG_0888.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\opfasse2\IMG_0891.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\opfasse2\IMG_0892.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\opfasse2\IMG_0894.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\opfasse2\Thumbs.db
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\Paul_Kalkbrenner-Icke_Wieder-2011-\00-paul_kalkbrenner-icke_wieder-2011.txt
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\Paul_Kalkbrenner-Icke_Wieder-2011-\01-paul_kalkbrenner_-_boexig_leise.mp3
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\Paul_Kalkbrenner-Icke_Wieder-2011-\02-paul_kalkbrenner_-_gutes_nitzwerk.mp3
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\Paul_Kalkbrenner-Icke_Wieder-2011-\03-paul_kalkbrenner_-_jestruepp.mp3
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\Paul_Kalkbrenner-Icke_Wieder-2011-\04-paul_kalkbrenner_-_schnakeln.mp3
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\Paul_Kalkbrenner-Icke_Wieder-2011-\05-paul_kalkbrenner_-_kleines_bubu.mp3
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\Paul_Kalkbrenner-Icke_Wieder-2011-\06-paul_kalkbrenner_-_des_stabes_reuse.mp3
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\Ray Knox - Corcovado (Ti-Mo Remix).mp3
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\Rob_&_Chris_-_Eskalation_(Extended_Mix).mp3
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\schlyvesta\Thumbs.db
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\schlyvesta\uffta 008.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\schlyvesta\uffta 009.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\schlyvesta\uffta 010.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\schlyvesta\uffta 011.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\schlyvesta\uffta 012.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\schlyvesta\uffta 013.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\schlyvesta\uffta 014.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\schlyvesta\uffta 015.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\schlyvesta\uffta 016.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\schlyvesta\uffta 017.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\schlyvesta\uffta 018.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\schlyvesta\uffta 019.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\schlyvesta\uffta 020.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\schlyvesta\uffta 022.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\schlyvesta\uffta 023.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\schlyvesta\uffta 024.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\schlyvesta\uffta 025.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\schlyvesta\uffta 026.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\schlyvesta\uffta 027.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\schlyvesta\uffta 028.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\schlyvesta\uffta 029.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\schlyvesta\uffta 031.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\schlyvesta\uffta 032.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\schlyvesta\uffta 033.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\schlyvesta\uffta 034.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\schlyvesta\uffta 035.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\schlyvesta\uffta 036.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\schlyvesta\uffta 037.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\schlyvesta\uffta 038.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\schlyvesta\uffta 039.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\schlyvesta\uffta 040.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\schlyvesta\uffta 041.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\schlyvesta\uffta 042.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\schlyvesta\uffta 043.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\schlyvesta\uffta 044.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\schlyvesta\uffta 046.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\schlyvesta\uffta 048.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\schlyvesta\uffta 049.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\schlyvesta\uffta 050.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\schlyvesta\uffta 052.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\schlyvesta\uffta 053.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\schlyvesta\uffta 054.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\schlyvesta\uffta 055.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\schlyvesta\uffta 056.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\schlyvesta\uffta 057.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\Thumbs.db
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\Verdammt noch mal zeche junge\DSC00502.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\Verdammt noch mal zeche junge\DSC00506.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\Verdammt noch mal zeche junge\DSC00508.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\Verdammt noch mal zeche junge\DSC00509.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\Verdammt noch mal zeche junge\DSC00510.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\Verdammt noch mal zeche junge\DSC00517.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\Verdammt noch mal zeche junge\DSC00522.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\Verdammt noch mal zeche junge\DSC00523.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\Verdammt noch mal zeche junge\DSC00532.JPG
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\Verdammt noch mal zeche junge\Thumbs.db
c:\users\Tim\303415891\ReceivedFiles\201428870 Chrissi\zik.bmp
c:\users\Tim\303415891\ReceivedFiles\213097620 Felix\Cataluna.doc
c:\users\Tim\303415891\ReceivedFiles\213097620 Felix\Deutsch expressionismus.doc
c:\users\Tim\303415891\ReceivedFiles\213097620 Felix\Deutsch.odp
c:\users\Tim\303415891\ReceivedFiles\213097620 Felix\FelixSpanisch.doc
c:\users\Tim\303415891\ReceivedFiles\213097620 Felix\get it on.MP3
c:\users\Tim\303415891\ReceivedFiles\213097620 Felix\ludwig.doc
c:\users\Tim\303415891\ReceivedFiles\213097620 Felix\Marpessa.doc
c:\users\Tim\303415891\ReceivedFiles\213097620 Felix\Protokoll (1).doc
c:\users\Tim\303415891\ReceivedFiles\213097620 Felix\Protokoll.doc
c:\users\Tim\303415891\ReceivedFiles\218293084 Ozan\Kurswahl.pdf
c:\users\Tim\303415891\ReceivedFiles\219454238 Paula\bild 012.jpg
c:\users\Tim\303415891\ReceivedFiles\219454238 Paula\Thumbs.db
c:\users\Tim\303415891\ReceivedFiles\221079921 Marie\Deutsch Abi\caro deutsch\Bezüge zum Sturm und Drang in der Figur des Karlos.doc
c:\users\Tim\303415891\ReceivedFiles\221079921 Marie\Deutsch Abi\caro deutsch\Don Carlos.doc
c:\users\Tim\303415891\ReceivedFiles\221079921 Marie\Deutsch Abi\caro deutsch\don karlos.doc
c:\users\Tim\303415891\ReceivedFiles\221079921 Marie\Deutsch Abi\caro deutsch\erzählweise törleß.doc
c:\users\Tim\303415891\ReceivedFiles\221079921 Marie\Deutsch Abi\caro deutsch\frauen als objekt kassandra.doc
c:\users\Tim\303415891\ReceivedFiles\221079921 Marie\Deutsch Abi\caro deutsch\Gesamtfassung_Dantons Tod.doc
c:\users\Tim\303415891\ReceivedFiles\221079921 Marie\Deutsch Abi\caro deutsch\Gesamtfassung_Literatur_der_Restaurationsepoche.doc
c:\users\Tim\303415891\ReceivedFiles\221079921 Marie\Deutsch Abi\caro deutsch\Geschichtlicher Hintergrund.doc
c:\users\Tim\303415891\ReceivedFiles\221079921 Marie\Deutsch Abi\caro deutsch\konflikte.doc
c:\users\Tim\303415891\ReceivedFiles\221079921 Marie\Deutsch Abi\caro deutsch\Literatur des Sturm und Drang.pdf
c:\users\Tim\303415891\ReceivedFiles\221079921 Marie\Deutsch Abi\caro deutsch\Matriarchat – Patriarchat.doc
c:\users\Tim\303415891\ReceivedFiles\221079921 Marie\Deutsch Abi\caro deutsch\personen bei kassandra.doc
c:\users\Tim\303415891\ReceivedFiles\221079921 Marie\Deutsch Abi\caro deutsch\Referat Einleitung und Handlung.doc
c:\users\Tim\303415891\ReceivedFiles\221079921 Marie\Deutsch Abi\caro deutsch\referat Epochenumbruch.doc
c:\users\Tim\303415891\ReceivedFiles\221079921 Marie\Deutsch Abi\Die Erzählweise.doc
c:\users\Tim\303415891\ReceivedFiles\221079921 Marie\Deutsch Abi\don karlos.doc
c:\users\Tim\303415891\ReceivedFiles\221079921 Marie\Deutsch Abi\Geschichtlicher Hintergrund.doc
c:\users\Tim\303415891\ReceivedFiles\221079921 Marie\Deutsch Abi\Referat Einleitung und Handlung.doc
c:\users\Tim\303415891\ReceivedFiles\221079921 Marie\Deutsch Abi\referat Epochenumbruch.doc
c:\users\Tim\303415891\ReceivedFiles\221079921 Marie\Deutsch Abi\Theodor Fontane.doc
c:\users\Tim\303415891\ReceivedFiles\221079921 Marie\IMG_0103.JPG
c:\users\Tim\303415891\ReceivedFiles\221079921 Marie\IMG_0226.JPG
c:\users\Tim\303415891\ReceivedFiles\221079921 Marie\IMG_0230.JPG
c:\users\Tim\303415891\ReceivedFiles\221079921 Marie\IMG_0262.JPG
c:\users\Tim\303415891\ReceivedFiles\221079921 Marie\IMG_0263.JPG
c:\users\Tim\303415891\ReceivedFiles\221079921 Marie\Thumbs.db
c:\users\Tim\303415891\ReceivedFiles\246202988 Timäää\af berry.jpg
c:\users\Tim\303415891\ReceivedFiles\246202988 Timäää\Thumbs.db
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\02 - david guetta feat. kid cudi - memories.mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\03 - Jürgen Drews - Ich bau dir ein Schloss.mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\03 - Peter Wackel feat. Chriss TUXI - Kenn nicht deinen Namen - Scheißegal (Besoffen).mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\04 - Tim Toupet - So ein schöner Tag (Fliegerlied) (Latino-Summer-Mix).mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\05_mickie_krause_-_oh_wie_ist_das_schoen_(single-version).mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\06 - Jessy Matador - Allez Ola Olé.mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\08_mickie_krause_-_wir_trinken_alles___(featuring_amaretto).mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\094 David Guetta feat. Akon - Sexy Bitch.mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\099 Frauenarzt - Das geht ab.mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\101_olaf_henning_-_cowboy_&_indianer.mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\102_mickie_krause_-_finger_im_po_mexico.mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\105-juergen_-_immer_wenn_ich_traurig_bin.mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\107-haddaway_-_what_is_love.MP3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\112_peter_wackel_feat.chriss_tuxi_-_joana.mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\12-sahara_feat._mario_winans_-_mine_(baby_are_you_mine).mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\18. Wolfgang Petry - Verlieben, Verloren, Vergessen, Verzeih´n.mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\18_mickie_krause_-_zehn_nackte_friseusen_(live_im_riu_palace).mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\1996 - 05 Mr.President - Coco Jamboo .mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\1998 - 13 Loona - Bailando.mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\1999 24 Wolfgang Petry - Die Längste Single Der Welt.mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\2000 91 DJ Ötzi - Gemma Bier Trinken.mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\2001 82 Modern Talking - Win The Race.mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\221 - Edward Maya - Stereo Love.MP3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\221_olaf_henning_-_alles_erlaubt.mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\221_willi_herren_-_auf_majas_blumenwiese.mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\222-michael_wendler_-_nina.mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\Alexandra_Stan_-_Mr._Saxobeat_OFFICIAL_HD_MUSIC_VI....mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\Andrea Berg - Du hast mich 1000 mal belogen.mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\B3 - IOIO[www.4clubbers.pl].MP3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\Ballermann Hits - Party Palmen Weiber und`n Bier.mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\Chris_Brown_-_Yeah_3x_Lyrics_on_Screen___HQHD.mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\David Guetta Feat. Taio Cruz, Ludacris - Little Bad Girl (Original Mix).mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\DEFINTION.docx
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\Die_Toten_Hosen_-_Kein_Alkohol_ist_auch_keine_Loes....mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\Dj_Antoine_vs_Timati_feat._Kalenna_-_Welcome_to_St....mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\Don_Francis_-_Lloret_de_Mar_Hymne.mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\Enrique Iglesias & Usher - Dirty Dancer ( US Version DRM ) www.MusicDjsMp3.com.mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\Fast and Furious Five Soundtrack - Danza Kuduro.mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\Finger & Kadel - Wahnsinn.mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\Frida Gold - Wovon Sollen Wir Traeumen (Michael Mind Remix) [mp3pulse.ru].mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\Gigi & die braunen Musikanten Bis nach istanbul.mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\I_Just_Had_Sex_feat._Akon.mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\Inna_-_10_Minutes_Official_Music_Video_2010.mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\Inna_feat._Sojo_-_Summer_Love_I_Remember.mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\Jason Derülo - What If (Mig & Rizzo Pop Mix) (MzExclusive) ( 2o1o ) [ www.MzHipHop.com ].mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\Jason_Derulo_--_Don039t_Wanna_Go_Home_Musik_Video.mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\Jennifer_Lopez_Feat.Pitbull_-_On_The_Floor_Offiici....mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\Knallrotes_Gummiboot_TECHNO.mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\Kollegah___Testomusic.mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\LMFAO-Party_Rock_Anthem_Original_Version.mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\Loona_-_Vamos_A_La_Playa_Official_Video.mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\Madcon Feat. Ameerah - Freaky Like Me (Final).mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\Mickie_Krause_-_Duep_Duep_Mallorca_Version.mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\Mickie_Krause_-_Ich_bin_Solo.mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\Mickie_Krause_-_Schatzi_schenk_mir_ein_Foto_Party_....mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\Mohombi Feat. Nicole Scherzinger - Coconut Tree.mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\Nayer feat Pitbull & Mohombi - Suavemente (Prod. by RedOne).mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\Neues Textdokument.txt
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\Norman_Langen_-_Pures_Gold_Official_Music_Video.mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\Olaf_Henning_-_Herzdame__lyric.mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\Party_Schlager_Song_Hits_Lied_2011__JETT_ALINIA__-....mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\Peter_Wackel_-_Nuechtern_bin_ich_so_schuechtern.mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\Pitbull feat. Marc Anthony - Rain Over Me [mp3pulse.ru].mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\Pitbull feat. Ne-Yo, Afrojack & Nayer - Give Me Everything (Tonight)(2).mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\Pitbull_feat._T-Pain_-_Hey_Baby_Official_Version__....mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\Rico Bernasconi Vs Ace Of Base - Cruel Summer (Original Club Mix) - www.Klubbers.pl.mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\Rihanna_-_whos_that_chick_lyrics.mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\Sean_Paul_-_Got_2_Luv_U_Ft._Alexis_Jordan.mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\Snoop_Dogg_-_Wet_David_Guetta_remix.mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\Taio Cruz - Dynamite.mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\Taio Cruz Ft. Jennifer Lopez - Dynamite (Official Remix) (2010) [www.RnB4U.in].mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\Taio Cruz ft. Kylie Minogue - Higher (2010) [www.RnB4U.in].mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\tim.doc
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\trainingsplan.docx
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\Usher ft. Pitbull - DJ Got Us Falling In Love Again (Prod. By Max Martin) (2010) [www.RnB4U.in].mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\Usher_-_More_Official_Music_HQ.mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\vfl bochum präs.pptx
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\Willi_Herren_-_Tut_mir_leid_ich_bin_schon_wieder_b....mp3
c:\users\Tim\303415891\ReceivedFiles\258819333 Certusch\Wolfgang_Petry_-_Wahnsinn_lyrics.mp3
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\16102010933.jpg
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\6-2e3187fe316bbba2.jpg
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\6-4877eae28dc1c6aa.jpg
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\6-678cca6bbd353b26.jpg
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\bday.wpl
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\Core Temp.exe
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\CoreTemp.ini
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\im Pool.JPG
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\imag0135.jpg
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\imag0136.jpg
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\imag0137.jpg
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\Marc Referat.docx
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\MOV02578.MPG
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\Neu RTF-Dokument (1).rtf
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\Neu RTF-Dokument.rtf
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\Neu WordPad-Dokument (2).doc
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\Neuer Ordner (4)\1-4d3db84594526a934a7c855364379051.jpg
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\Neuer Ordner (4)\6-0d62ac3750bf6dec136adf0489c2451a.jpg
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\Neuer Ordner (4)\6-21aaafbd11cd07b02127632b608d9fd5.jpg
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\Neuer Ordner (4)\6-242d24bf1051b60c136adf0489c2451a.jpg
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\Neuer Ordner (4)\6-32e6519b390299a2395e72a98980f6ae.jpg
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\Neuer Ordner (4)\6-4af1f5b1fd4c40542127632b608d9fd5.jpg
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\Neuer Ordner (4)\6-578357d381ce4ad67752fde2cdbd2bcf.jpg
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\Neuer Ordner (4)\6-61e56c84ad660053136adf0489c2451a.jpg
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\Neuer Ordner (4)\6-65ec4dae66aa198e5cff838ddd07c527.jpg
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\Neuer Ordner (4)\6-71165acb75e0cf3e7808800c700d3762.jpg
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\Neuer Ordner (4)\6-7e0926ee4e6000785cff838ddd07c527.jpg
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\Neuer Ordner (4)\6-893d5419e3a4235d5cff838ddd07c527.jpg
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\Neuer Ordner (4)\6-8d74c449e831e9747752fde2cdbd2bcf.jpg
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\Neuer Ordner (4)\6-9b2816571b192ae8.jpg
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\Neuer Ordner (4)\6-a02d8d5bc6a0ba9c7c1ec3232a35c595.jpg
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\Neuer Ordner (4)\6-a577950ea06b0428e094a153d4af2fc6.jpg
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\Neuer Ordner (4)\6-b0278a1e99ec16917c1ec3232a35c595.jpg
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\Neuer Ordner (4)\6-b9dede893646a6695cff838ddd07c527.jpg
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\Neuer Ordner (4)\6-bc634b9b6ed94d41.jpg
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\Neuer Ordner (4)\6-e9c619f05cf72fdce094a153d4af2fc6.jpg
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\Neuer Ordner (4)\6-eb5b1a6be9f905c08f3497d41b781e26.jpg
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\Neuer Ordner (4)\Bild 041.jpg
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\Neuer Ordner (4)\Bild 047.jpg
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\Neuer Ordner (4)\Bild 049.jpg
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\Neuer Ordner (4)\blablabla 019.jpg
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\Neuer Ordner (4)\blablabla 060.jpg
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\Neuer Ordner (4)\blablabla 063.jpg
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\Neuer Ordner (4)\IMAG0036.jpg
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\Neuer Ordner (4)\IMAG0110.jpg
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\Neuer Ordner (4)\IMAG0144.jpg
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\Neuer Ordner (4)\phoca_thumb_l_22.jpg
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\Neuer Ordner (4)\Thumbs.db
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\Plugins.ini
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\Polizeikontrolle.pps
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\preussenstadion1.jpg
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\Thumbs.db
c:\users\Tim\303415891\ReceivedFiles\263320845 Marc\Unbenannt.bmp
c:\users\Tim\303415891\ReceivedFiles\292842535 Niki\dscf6225.jpg
c:\users\Tim\303415891\ReceivedFiles\292842535 Niki\Thumbs.db
c:\users\Tim\303415891\ReceivedFiles\297785862 $Mayo$\01-s.u.n._project_-_tribulous-upe.mp3
c:\users\Tim\303415891\ReceivedFiles\297785862 $Mayo$\060508cls63amg01.jpg
c:\users\Tim\303415891\ReceivedFiles\297785862 $Mayo$\11-kanye_west-coldest_winter.mp3
c:\users\Tim\303415891\ReceivedFiles\297785862 $Mayo$\19 Blickfang.mp3
c:\users\Tim\303415891\ReceivedFiles\297785862 $Mayo$\Akon Ft. Kardinal Offishall - Dangerous (Electro Junkiez Mix).mp3
c:\users\Tim\303415891\ReceivedFiles\297785862 $Mayo$\alba.txt
c:\users\Tim\303415891\ReceivedFiles\297785862 $Mayo$\ARaï N'B Fever - 04 - Mon bled [ROHFF & MOHAMED LAMINE &CHEBBA MARIA].mp3
c:\users\Tim\303415891\ReceivedFiles\297785862 $Mayo$\bishop_lamont-bitches_on_my_dick-(dubcnn).mp3
c:\users\Tim\303415891\ReceivedFiles\297785862 $Mayo$\don karlos.txt
c:\users\Tim\303415891\ReceivedFiles\297785862 $Mayo$\DSC00467.JPG
c:\users\Tim\303415891\ReceivedFiles\297785862 $Mayo$\eboli.txt
c:\users\Tim\303415891\ReceivedFiles\297785862 $Mayo$\elisabeth.txt
c:\users\Tim\303415891\ReceivedFiles\297785862 $Mayo$\Eminem feat. Dr.Dre & 50 Cent - Crack A Bottle.mp3
c:\users\Tim\303415891\ReceivedFiles\297785862 $Mayo$\Facharbeit Komplett.docx
c:\users\Tim\303415891\ReceivedFiles\297785862 $Mayo$\Facharbeit.doc
c:\users\Tim\303415891\ReceivedFiles\297785862 $Mayo$\FacharbeitNEU.doc
c:\users\Tim\303415891\ReceivedFiles\297785862 $Mayo$\Hochbegabung.doc
c:\users\Tim\303415891\ReceivedFiles\297785862 $Mayo$\House Music - Sunshowers.mp3
c:\users\Tim\303415891\ReceivedFiles\297785862 $Mayo$\konflikte.txt
c:\users\Tim\303415891\ReceivedFiles\297785862 $Mayo$\lerma.txt
c:\users\Tim\303415891\ReceivedFiles\297785862 $Mayo$\Lina & Ich =).jpg
c:\users\Tim\303415891\ReceivedFiles\297785862 $Mayo$\phillip.txt
c:\users\Tim\303415891\ReceivedFiles\297785862 $Mayo$\posa.txt
c:\users\Tim\303415891\ReceivedFiles\297785862 $Mayo$\Thumbs.db
c:\users\Tim\303415891\ReceivedFiles\297785862 $Mayo$\ttttttttttt.JPG
c:\users\Tim\303415891\ReceivedFiles\297785862 $Mayo$\wweeee.JPG
c:\users\Tim\303415891\ReceivedFiles\308145305 Kevin\Biologie Zusammenfassung.doc
c:\users\Tim\303415891\ReceivedFiles\318814068 Lukas\Genetik Ökologie Evolution Neurologie.pdf
c:\users\Tim\303415891\ReceivedFiles\324754389 Sindy\13_eng_abi-vorbereitung.pdf
c:\users\Tim\303415891\ReceivedFiles\324754389 Sindy\englisch-abitur.pdf
c:\users\Tim\303415891\ReceivedFiles\324754389 Sindy\ME1_FF_BW.pdf
c:\users\Tim\303415891\ReceivedFiles\324754389 Sindy\ME1_FF_HE.pdf
c:\users\Tim\303415891\ReceivedFiles\324754389 Sindy\ME1_FF_NRW.pdf
c:\users\Tim\303415891\ReceivedFiles\324754389 Sindy\ME3_FF_HE.pdf
c:\users\Tim\303415891\ReceivedFiles\324754389 Sindy\ME4_FF_TH.pdf
c:\users\Tim\303415891\ReceivedFiles\324754389 Sindy\multiculturalism.pdf
c:\users\Tim\303415891\ReceivedFiles\324754389 Sindy\obama - pro kontra friedensnobelpreis (1).txt
c:\users\Tim\303415891\ReceivedFiles\324754389 Sindy\obama - pro kontra friedensnobelpreis.txt
c:\users\Tim\303415891\ReceivedFiles\324754389 Sindy\OLMV-TM_quer.pdf
c:\users\Tim\303415891\ReceivedFiles\324754389 Sindy\science&utopia.pdf
c:\users\Tim\303415891\ReceivedFiles\329340044 Rabea\moepppp.rtf
c:\users\Tim\303415891\ReceivedFiles\342185206 timothy\Dantons Tod Zusammenfassung.odt
c:\users\Tim\303415891\ReceivedFiles\342185206 timothy\deutsch kassandra.odt
c:\users\Tim\303415891\ReceivedFiles\342185206 timothy\Die Verwirrungen des Zöglings Törleß.odt
c:\users\Tim\303415891\ReceivedFiles\342185206 timothy\Effi Briest..odt
c:\users\Tim\303415891\ReceivedFiles\342185206 timothy\Friedrich Schiller.docx
c:\users\Tim\303415891\ReceivedFiles\342185206 timothy\kassandra zusammenfassung.odt
c:\users\Tim\303415891\ReceivedFiles\342185206 timothy\kassandra.odt
c:\users\Tim\303415891\ReceivedFiles\342185206 timothy\literaturepochen.doc
c:\users\Tim\303415891\ReceivedFiles\349973189 Jan-Phillip\Brief an Schönberg.odt
c:\users\Tim\303415891\ReceivedFiles\349973189 Jan-Phillip\malle tshirt.odt
c:\users\Tim\303415891\ReceivedFiles\349973189 Jan-Phillip\Scan_Doc0014.pdf
c:\users\Tim\303415891\ReceivedFiles\349973189 Jan-Phillip\Scan_Doc0015.pdf
c:\users\Tim\303415891\ReceivedFiles\349973189 Jan-Phillip\Scan_Doc0016.pdf
c:\users\Tim\303415891\ReceivedFiles\360436163 Julia\Bild.jpg
c:\users\Tim\303415891\ReceivedFiles\360436163 Julia\Thumbs.db
c:\users\Tim\303415891\ReceivedFiles\361094619 zottel\04 Superjeilezick.m4p
c:\users\Tim\303415891\ReceivedFiles\361094619 zottel\Juli 140.jpg
c:\users\Tim\303415891\ReceivedFiles\361094619 zottel\photothumb.db
c:\users\Tim\303415891\ReceivedFiles\361094619 zottel\reli.doc
c:\users\Tim\303415891\ReceivedFiles\361094619 zottel\Thumbs.db
c:\users\Tim\303415891\ReceivedFiles\361094619 zottel\Wawok.mp3
         

Alt 03.05.2013, 14:41   #8
Tim90
 
TR/Spy.ZBot.lamk.2 und Malware Problem - Standard

TR/Spy.ZBot.lamk.2 und Malware Problem



ComboFix Part 2
Code:
ATTFilter
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\05102008140.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\1-53f9d02d575ea17b5318f3e1689ca9e7-m.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\1-53f9d02d575ea17b5318f3e1689ca9e7.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\1-647f4243e523ccd05318f3e1689ca9e7.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\1-ed623343815837db5318f3e1689ca9e7-m.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\1-ed623343815837db5318f3e1689ca9e7.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\22072008009.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\31102008211.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\31102008213.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\31102008215.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\45533lhoz13os4z.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\6-b5a93adf8a8d5e8d7752fde2cdbd2bcf.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\6-dce2ea0864bcd1877808800c700d3762.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\ARG.wmv
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bebyy&myselfoO^^.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Bild 1295.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Bild 142.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Bild 146.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Bild 1703.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Bild 194.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Bild 305.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Bild 55.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Bild 98.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Bild010(1).jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Bild012.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Bild014.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Bild016.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Bild031.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Bild032.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Bild042.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Bild045.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Bild046.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Bild047.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Bild048.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Bild049.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Bild050.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Bild058.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Bild059.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Bild060.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Bild061.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Bild062.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Bild063.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Bild070.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Bild071.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Bild075.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Bild076.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Bild077.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Bild078.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Bild080.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Bild081.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Bild082.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Bild085.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Bild087.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Bild088.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Bild089.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Bild090.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Bild0g71.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Bild143.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild292.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild293.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild296.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild297.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild298.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild299.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild300.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild301.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild302.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild303.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild304.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild305.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild306.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild307.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild308.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild309.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild310.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild311.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild312.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild313.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild314.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild315.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild316.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild317.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild318.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild319.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild320.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild321.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild322.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild323.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild324.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild325.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild326.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild327.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild328.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild329.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild330.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild331.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild332.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild333.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild334.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild335.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild336.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild337.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild338.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild339.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild340.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild341.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild342.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild343.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild344.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild345.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild346.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild347.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild348.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild349.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild350.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild351.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild352.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild353.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild354.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild355.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild356.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild357.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild358.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild359.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild360.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild361.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild362.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild363.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild364.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild365.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild366.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild367.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild368.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild369.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild370.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild371.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild372.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild373.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild374.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild375.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild376.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild377.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild378.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild379.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild380.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild381.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild382.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild383.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild384.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild385.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild386.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild387.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild388.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild389.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild390.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild391.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild392.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild393.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild394.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild395.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild396.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild397.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild398.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild399.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild400.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild401.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild402.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild403.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild404.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild405.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild406.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild407.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild408.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild409.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild410.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild411.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild412.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild413.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild414.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild415.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild416.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\bild417.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\DSC06841.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\DSC06847.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\DSC06857.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\DSC08199.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\DSCF0003.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\DSCN2472.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\DSCN2473.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\für mein schatz.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Foto0354.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Foto0362.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Foto0781.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Foto0782.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Foto0783.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Foto1009.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Foto1124.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Foto1126.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Foto1143.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Foto1159.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Foto1179.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Foto1180.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Foto1181.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Foto1183.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_0045.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_0046.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_0053.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_0054.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_0099.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_1013.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\img_1812.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_3491.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_3492.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_3493.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_3508.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_3509 (1).JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_3509 (2).JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_3509.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_3510.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_3511.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_3512.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_3513.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_3514.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_3541.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_3544.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_3589.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_3598.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_42255627.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4534.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4535.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4537.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4538.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4539.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4541.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4542.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4543.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4544.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4545.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4546.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4548.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4549.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4552.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4553.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4554.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4555.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4556.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4557.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4558.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4559.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4560.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4561.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4565.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4568.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4571.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4572.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4574.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4577.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4578.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4586.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4587.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4588.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4589.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4590.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4591.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4592.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4593.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4595.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4596.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4597.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4598.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4599.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4600.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4601.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4602.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4603.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4604.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4605.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4606.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4607.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4608.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4609.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4610.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4611.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4612.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4613.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4614.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4616.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4617.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4619.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4620.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4622.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4623.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4624.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4625.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4626.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4627 (1).JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4627.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4628.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4629.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4630.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_46301.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4631.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4632.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4633.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4634.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4635.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4638.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4639.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4640.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4641.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4642.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4643.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4644.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4645.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4646.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4647.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4648.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4649.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4650.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4651.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4652.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4653.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4654.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4655.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4656.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4657.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4658.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4659.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4660.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4662.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4664.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4665.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4666.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4667.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4668.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4669.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4670.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4671.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4673.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4674.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4675.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4676.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4677.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4678.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4679.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4680.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4682.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4683.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4684.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4685.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4687.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4689.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4690.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4692.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4693.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4694.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4695.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4696.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4698.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4699.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4700.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4701.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4702.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4704.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4705.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4706.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4707.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4708.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4709.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4710.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4711.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4712.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4713.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4714.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4715.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4716.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4717.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4718.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4719.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4720.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4721.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4722.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4723.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4724.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4725.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4726.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4727.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4728.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4729.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4730.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4731.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4739.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4740.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4741.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4742.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4743.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4744.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4745.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4746.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4747.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4749.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4750.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4755.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4756.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4757.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4758.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_4759.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMG_6445.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\img008.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMGP8537.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\IMGP8538.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Jenny.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Katy Perry - I Kissed A Girl.mp3
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Kopie von Bild 60.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Kopie von Bild 68.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Kopie von maha.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Kopie von schatz und ich.JPG
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Little_Demon.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Mayo.doc
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\me3.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\muhhaha.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\MVI_3596.AVI
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\MVI_4615.AVI
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\och was süß xD.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\omg jenny checkt nix.wav
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Originals\Bild 194.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Originals\Bild071.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Originals\Thumbs.db
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\p1030733.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\photothumb.db
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Rihanna - Umbrella Electro Rockerz Remix.mp3
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Thumbs.db
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Timi schAdz & beby x3.jpg
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\untitledzz3.png
c:\users\Tim\303415891\ReceivedFiles\390330419 ? Schatz ?\Wiie suezs =p.jpg
c:\users\Tim\303415891\ReceivedFiles\391327202 Daniel\imag0175.jpg
c:\users\Tim\303415891\ReceivedFiles\391327202 Daniel\imag0176.jpg
c:\users\Tim\303415891\ReceivedFiles\391327202 Daniel\imag0177.jpg
c:\users\Tim\303415891\ReceivedFiles\391327202 Daniel\imag0178.jpg
c:\users\Tim\303415891\ReceivedFiles\391327202 Daniel\imag0179.jpg
c:\users\Tim\303415891\ReceivedFiles\391327202 Daniel\imag0180.jpg
c:\users\Tim\303415891\ReceivedFiles\391327202 Daniel\imag0181.jpg
c:\users\Tim\303415891\ReceivedFiles\391327202 Daniel\imag0182.jpg
c:\users\Tim\303415891\ReceivedFiles\395549898 saxooN\03-la_fouine-reste_en_chien_feat._booba.mp3
c:\users\Tim\303415891\ReceivedFiles\395549898 saxooN\107-la_fouine-caillra_for_life_feat_the_game.mp3
c:\users\Tim\303415891\ReceivedFiles\395549898 saxooN\Bild008.jpg
c:\users\Tim\303415891\ReceivedFiles\395549898 saxooN\DJ Italian - Feel like Dying.mp3
c:\users\Tim\303415891\ReceivedFiles\395549898 saxooN\Hard Trance - trippy shit- The End (Gary D & DJ Yanni Remix).mp3
c:\users\Tim\303415891\ReceivedFiles\395549898 saxooN\HELMUT_FRITZ_ca_m_enerve_Radio_Edit.mp3
c:\users\Tim\303415891\ReceivedFiles\395549898 saxooN\Justice vs Simian- We are Your Friends.mp3
c:\users\Tim\303415891\ReceivedFiles\395549898 saxooN\P Square ft J Martins - E no easy.mp3
c:\users\Tim\303415891\ReceivedFiles\395549898 saxooN\photothumb.db
c:\users\Tim\303415891\ReceivedFiles\395549898 saxooN\sven väth vs. anthony rother - komm.mp3
c:\users\Tim\303415891\ReceivedFiles\395549898 saxooN\The_Game_feat._Travis_Barker_-_Dope_Boys.mp3
c:\users\Tim\303415891\ReceivedFiles\395549898 saxooN\Thumbs.db
c:\users\Tim\303415891\ReceivedFiles\399264893 Hammer lustig!\BIO-Evolution-Evolutionstheorie(Gradualismus,Punktualismus).odt
c:\users\Tim\303415891\ReceivedFiles\399264893 Hammer lustig!\BIO-Evolution-Hardy-Weinberg-Gesetz.odt
c:\users\Tim\303415891\ReceivedFiles\399264893 Hammer lustig!\BIO-Evolution-Homologien, Analogie, Konvergenz, rudimentäre Organe.odt
c:\users\Tim\303415891\ReceivedFiles\399264893 Hammer lustig!\BIO-Evolution-Isolationsmechanismen.odt
c:\users\Tim\303415891\ReceivedFiles\399264893 Hammer lustig!\BIO-Evolution-Koevolution.odt
c:\users\Tim\303415891\ReceivedFiles\399264893 Hammer lustig!\BIO-Evolution-Selektionsarten.odt
c:\users\Tim\303415891\ReceivedFiles\399264893 Hammer lustig!\BIO-Evoulution-Evolutionsfaktoren.odt
c:\users\Tim\303415891\ReceivedFiles\399264893 Hammer lustig!\BIO-Ökologie-Symbiose, Flechten, Mykorrhiza.odt
c:\users\Tim\303415891\ReceivedFiles\438442174 __MARCEL__\01 - Kollegah - Intro.mp3
c:\users\Tim\303415891\ReceivedFiles\438442174 __MARCEL__\02 - Kollegah - Endlösung.mp3
c:\users\Tim\303415891\ReceivedFiles\438442174 __MARCEL__\03 - Kollegah - Millennium.mp3
c:\users\Tim\303415891\ReceivedFiles\438442174 __MARCEL__\04 - Kollegah - Westside.mp3
c:\users\Tim\303415891\ReceivedFiles\438442174 __MARCEL__\05 - Kollegah - Rotlichtmassaker feat. SunDiego.mp3
c:\users\Tim\303415891\ReceivedFiles\438442174 __MARCEL__\06 - Kollegah - Hoodtales I.mp3
c:\users\Tim\303415891\ReceivedFiles\438442174 __MARCEL__\07 - Kollegah - Lovesong Reloaded.mp3
c:\users\Tim\303415891\ReceivedFiles\438442174 __MARCEL__\08 - Kollegah - Zuhälterrap.mp3
c:\users\Tim\303415891\ReceivedFiles\438442174 __MARCEL__\09 - Kollegah - Amsterdam .mp3
c:\users\Tim\303415891\ReceivedFiles\438442174 __MARCEL__\10 - Kollegah - Hoodtales II.mp3
c:\users\Tim\303415891\ReceivedFiles\438442174 __MARCEL__\11 - Kollegah - Selfmade Kings feat. Favorite.mp3
c:\users\Tim\303415891\ReceivedFiles\438442174 __MARCEL__\12 - Kollegah - 180 Grad.mp3
c:\users\Tim\303415891\ReceivedFiles\438442174 __MARCEL__\13 - Kollegah - Angeberprollrap 2.mp3
c:\users\Tim\303415891\ReceivedFiles\438442174 __MARCEL__\14 - Kollegah - Hiroshima.mp3
c:\users\Tim\303415891\ReceivedFiles\438442174 __MARCEL__\15 - Kollegah - Fahrenheit.mp3
c:\users\Tim\303415891\ReceivedFiles\438442174 __MARCEL__\16 - Kollegah - Hoodtales III.mp3
c:\users\Tim\303415891\ReceivedFiles\438442174 __MARCEL__\17 - Kollegah - Internationaler Player.mp3
c:\users\Tim\303415891\ReceivedFiles\438442174 __MARCEL__\18 - Kollegah - Outro.mp3
c:\users\Tim\303415891\ReceivedFiles\439854324 Zielo\Assad Adam feat. Vincent Brasse - Pop My Life (Anton Wick Elektra Club Edit) www.LivingElectro.com.mp3
c:\users\Tim\303415891\ReceivedFiles\439854324 Zielo\Javi Mula - Come On Fuzzy Noys remixwww.LivingElectro.com.mp3
c:\users\Tim\303415891\ReceivedFiles\439854324 Zielo\LOLwmv.wmv
c:\users\Tim\303415891\ReceivedFiles\439854324 Zielo\Mike Candys & Jack Holiday - One More Time (Radio Mix).mp3
c:\users\Tim\303415891\ReceivedFiles\439854324 Zielo\Second Identity - Identify.mp3
c:\users\Tim\303415891\ReceivedFiles\439854324 Zielo\Serenity & Spyer feat. Tevin - Rokk The Floor (Gordon & Doyle Remix) www.livingelectro.com.mp3
c:\users\Tim\303415891\ReceivedFiles\439854324 Zielo\Zippyshare.com - Z!EL0 - So Busy.mp3.url
c:\users\Tim\303415891\ReceivedFiles\443506369 ToBi_@$\01-deichkind_-_hoert_ihr_die_signale.mp3
c:\users\Tim\303415891\ReceivedFiles\454704938 Milli\sprache.rtf
c:\users\Tim\303415891\ReceivedFiles\454704938 Milli\Wiederholungsreferat Reflexion über Sprache.doc
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Also wirklich.doc
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Australien 007.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Bday 20\103_PANA\Originals\P1030733.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Bday 20\103_PANA\Originals\Thumbs.db
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Bday 20\103_PANA\P1030733.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Bday 20\103_PANA\P1030734.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Bday 20\103_PANA\P1030736.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Bday 20\103_PANA\P1030737.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Bday 20\103_PANA\P1030738.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Bday 20\103_PANA\P1030740.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Bday 20\103_PANA\P1030742.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Bday 20\103_PANA\P1030743.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Bday 20\103_PANA\P1030744.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Bday 20\103_PANA\P1030745.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Bday 20\103_PANA\P1030746.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Bday 20\103_PANA\P1030747.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Bday 20\103_PANA\P1030748.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Bday 20\103_PANA\P1030749.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Bday 20\103_PANA\P1030750.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Bday 20\103_PANA\P1030751.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Bday 20\103_PANA\P1030752.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Bday 20\103_PANA\P1030753.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Bday 20\103_PANA\P1030754.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Bday 20\103_PANA\P1030755.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Bday 20\103_PANA\P1030756.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Bday 20\103_PANA\P1030757.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Bday 20\103_PANA\P1030758.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Bday 20\103_PANA\P1030759.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Bday 20\103_PANA\P1030761.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Bday 20\103_PANA\P1030762.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Bday 20\103_PANA\P1030763.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Bday 20\103_PANA\P1030764.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Bday 20\103_PANA\P1030765.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Bday 20\103_PANA\P1030766.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Bday 20\103_PANA\P1030767.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Bday 20\103_PANA\P1030768.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Bday 20\103_PANA\P1030769.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Bday 20\103_PANA\P1030770.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Bday 20\103_PANA\P1030771.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Bday 20\103_PANA\P1030772.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Bday 20\103_PANA\P1030773.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Bday 20\103_PANA\P1030774.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Bday 20\103_PANA\P1030775.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Bday 20\103_PANA\P1030776.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Bday 20\103_PANA\P1030778.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Bday 20\103_PANA\P1030779.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Bday 20\103_PANA\P1030780.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Bday 20\103_PANA\Thumbs.db
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Dezember 074.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\facharbeit bla bla.doc
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Futter.doc
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Janinaaaaaa.doc
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Juni 089.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Juni 091.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Juni 092.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Juni 093.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Juni 094.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Juni 095.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Juni 096.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Juni 097.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Juni 098.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Juni 099.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Juni 100.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Juni 101.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Juni 102.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Juni 103.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Juni 104.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Juni 105.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Juni 106.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Juni 107.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Juni 108.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Juni 109.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Juni 110.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Juni 111.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Juni 112.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Juni 113.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Juni 114.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Juni 115.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Juni 116.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Juni 117.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Juni 118.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Juni 119.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Juni 120.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Juni 121.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Juni 122.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Juni 123.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Juni 124.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Juni 125.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Juni 126.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Juni 127.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Juni 128.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Juni 129 (1).jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Juni 129.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Juni 130.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Juni 131.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Juni 132.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Juni 133.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Juni 134.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Juni 135.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Juni 137.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Liebe Mama.doc
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Lisa 18 002.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Martina und Thomas sind für uns.doc
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\ozy 022.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\photothumb.db
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\sdc10197.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\009.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\013.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\015.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\024.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\051.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\a-21.06.2.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\Dezember 061.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\Dezember 067.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\DSCN0165.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\DSCN0386.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0001.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0002.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0003.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0004.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0005.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0006.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0007.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0008.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0009.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0010.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0011.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0012.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0013.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0014.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0015.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0016.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0017.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0018.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0019.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0020.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0021.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0022.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0023.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0024.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0025.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0026.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0027.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0028.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0029.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0030.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0031.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0032.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0033.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0034.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0035.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0036.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0037.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0038.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0039.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0040.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0041.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0042.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0043.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0044.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0045.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0046.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0047.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0048.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0049.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0050.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0051.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0052.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0053.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0054.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0055.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0056.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0057.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0058.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0059.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0060.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0061.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0062.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0063.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0064.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0065.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0066.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0067.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0068.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0069.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0070.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0071.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0072.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0073.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0074.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0075.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0076.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0077.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0078.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0079.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0080.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0081.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0082.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0083.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0084.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0085.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0086.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0087.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0088.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0089.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0090.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0091.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0092.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0093.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0094.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0095.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0096.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0097.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0098.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0099.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0100.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\IMG_0101.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\Juni 086.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\Juni 087.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\Juni 093.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\Juni 112.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\Juni 119.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\Juni 133.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\P1020072.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\P1020073.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\P1020082.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\P1020098.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\P1020101.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\P1020114.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\P1020623.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\P1030711.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\P1030720.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\SDC12417.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\SDC12437.JPG
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\Thumbs.db
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\silber\Urlaub 019.jpg
c:\users\Tim\303415891\ReceivedFiles\470493427 LiZa\Thumbs.db
c:\users\Tim\303415891\ReceivedFiles\495842753 Rob\Biologie Zusammenfassung.odt
c:\users\Tim\303415891\ReceivedFiles\577025654 Catlaqcocuq\Biologie - DNA.docx
c:\users\Tim\303415891\ReceivedFiles\577025654 Catlaqcocuq\Das Gehirn.doc
c:\users\Tim\303415891\ReceivedFiles\577025654 Catlaqcocuq\Evolution.docx
c:\users\Tim\303415891\ReceivedFiles\577025654 Catlaqcocuq\Ökologie Glossar.docx
c:\users\Tim\303415891\ReceivedFiles\577025654 Catlaqcocuq\Ökologie.doc
c:\users\Tim\303415891\ReceivedFiles\577025654 Catlaqcocuq\Neurobiologie.docx
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\001.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\002.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\003.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\004.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\005.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\006.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\007.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\008.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\009.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\01 Barbra Streisand (Original Mix).m4a
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\01 Call My Name.m4a
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\010.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\011.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\012.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\013.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\014.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\015.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\016.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\017.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\018.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\019.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\020.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\021.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\022.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\023.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\024.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\025.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\026.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\027.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\028.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\029.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\030.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\031.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\032.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\033.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\034.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\035.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\036.MOV
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\037.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\038.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\039.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\040.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\041.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\042.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\043.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\044.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\045.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\046.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\047.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\048.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\049.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\050.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\051.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\052.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\053.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\054.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\055.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\056.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\057.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\058.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\059.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\060.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\062.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\063.JPG
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\08 Don't Stop The Party.mp3
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\Thumbs.db
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\Uwu Lena - Schland o Schland [Fan-Song WM 2010] HD inkl. Lyrics.mp3
c:\users\Tim\303415891\ReceivedFiles\626586769 Zottel\Yolanda Be Cool & Dcup - We No Speak Americano (Official Video) - OUT NOW!!!.mp3
c:\users\Tim\303415891\ReceivedFiles\Felix_213097620\dennis.bmp
c:\users\Tim\303415891\ReceivedFiles\Felix_213097620\leben des Galilei.doc
c:\users\Tim\303415891\ReceivedFiles\Felix_213097620\Thumbs.db
c:\users\Tim\303415891\ReceivedFiles\Felix_213097620\vfl1.mpg.MPG
c:\users\Tim\303415891\Thumbs.db
c:\windows\wininit.ini
.
.
(((((((((((((((((((((((   Dateien erstellt von 2013-04-03 bis 2013-05-03  ))))))))))))))))))))))))))))))
.
.
2013-05-03 13:09 . 2013-05-03 13:09	--------	d-----w-	c:\users\UpdatusUser\AppData\Local\temp
2013-05-03 13:09 . 2013-05-03 13:09	--------	d-----w-	c:\users\Default\AppData\Local\temp
2013-05-02 17:54 . 2013-05-02 17:54	--------	d-----w-	c:\users\Tim\AppData\Roaming\Malwarebytes
2013-05-02 17:54 . 2013-05-02 17:54	--------	d-----w-	c:\program files (x86)\Malwarebytes' Anti-Malware
2013-05-02 17:54 . 2013-04-04 12:50	25928	----a-w-	c:\windows\system32\drivers\mbam.sys
2013-05-02 08:13 . 2013-05-02 08:13	--------	d-----w-	c:\programdata\Malwarebytes
2013-05-02 07:57 . 2013-05-02 07:57	--------	d-----w-	c:\program files (x86)\Common Files\Java
2013-05-02 07:56 . 2013-04-04 03:35	95648	----a-w-	c:\windows\SysWow64\WindowsAccessBridge-32.dll
2013-05-01 21:38 . 2013-05-02 08:37	--------	d-----w-	c:\users\Tim\AppData\Roaming\Meifq
2013-05-01 21:38 . 2013-05-02 07:47	--------	d-----w-	c:\users\Tim\AppData\Roaming\Orewfa
2013-05-01 21:38 . 2013-05-01 21:38	--------	d-----w-	c:\users\Tim\AppData\Roaming\Zuof
2013-04-29 16:12 . 2013-04-29 16:12	--------	d-----w-	c:\users\Tim\AppData\Local\Programs
2013-04-28 14:45 . 2013-04-28 14:45	--------	d-----w-	c:\users\Tim\AppData\Local\ElevatedDiagnostics
2013-04-24 14:09 . 2013-04-12 14:45	1656680	----a-w-	c:\windows\system32\drivers\ntfs.sys
2013-04-16 11:19 . 2013-05-03 12:56	--------	d-----w-	c:\users\Tim\AppData\Roaming\Skype
2013-04-16 11:19 . 2013-04-16 11:19	--------	d-----w-	c:\program files (x86)\Common Files\Skype
2013-04-16 11:19 . 2013-04-16 11:19	--------	d-----r-	c:\program files (x86)\Skype
2013-04-14 19:49 . 2013-04-14 19:49	159744	----a-w-	c:\program files (x86)\Internet Explorer\Plugins\npqtplugin7.dll
2013-04-14 19:49 . 2013-04-14 19:49	159744	----a-w-	c:\program files (x86)\Internet Explorer\Plugins\npqtplugin6.dll
2013-04-14 19:49 . 2013-04-14 19:49	159744	----a-w-	c:\program files (x86)\Internet Explorer\Plugins\npqtplugin5.dll
2013-04-14 19:49 . 2013-04-14 19:49	159744	----a-w-	c:\program files (x86)\Internet Explorer\Plugins\npqtplugin4.dll
2013-04-14 19:49 . 2013-04-14 19:49	159744	----a-w-	c:\program files (x86)\Internet Explorer\Plugins\npqtplugin3.dll
2013-04-14 19:49 . 2013-04-14 19:49	159744	----a-w-	c:\program files (x86)\Internet Explorer\Plugins\npqtplugin2.dll
2013-04-14 19:49 . 2013-04-14 19:49	159744	----a-w-	c:\program files (x86)\Internet Explorer\Plugins\npqtplugin.dll
2013-04-14 19:48 . 2013-04-14 19:49	--------	d-----w-	c:\program files (x86)\QuickTime
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2013-04-10 14:50 . 2012-09-30 10:04	72702784	----a-w-	c:\windows\system32\MRT.exe
2013-03-30 17:54 . 2013-03-30 17:54	28600	----a-w-	c:\windows\system32\drivers\avkmgr.sys
2013-03-30 17:54 . 2013-03-30 17:54	130016	----a-w-	c:\windows\system32\drivers\avipbb.sys
2013-03-30 17:54 . 2013-03-30 17:54	100712	----a-w-	c:\windows\system32\drivers\avgntflt.sys
2013-03-28 17:17 . 2013-03-25 14:02	291088	----a-w-	c:\windows\SysWow64\PnkBstrB.xtr
2013-03-28 17:17 . 2013-03-25 13:59	291088	----a-w-	c:\windows\SysWow64\PnkBstrB.exe
2013-03-28 17:16 . 2013-03-25 13:59	280904	----a-w-	c:\windows\SysWow64\PnkBstrB.ex0
2013-03-25 14:07 . 2013-03-25 13:59	76888	----a-w-	c:\windows\SysWow64\PnkBstrA.exe
2013-03-13 17:30 . 2012-09-29 10:41	693976	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2013-03-13 17:30 . 2011-10-14 04:45	73432	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2013-03-09 09:21 . 2013-02-13 18:29	782240	----a-w-	c:\windows\SysWow64\deployJava1.dll
2013-03-09 09:21 . 2013-02-13 18:29	861088	----a-w-	c:\windows\SysWow64\npDeployJava1.dll
2013-02-12 05:45 . 2013-03-13 08:24	135168	----a-w-	c:\windows\apppatch\AppPatch64\AcXtrnal.dll
2013-02-12 05:45 . 2013-03-13 08:24	350208	----a-w-	c:\windows\apppatch\AppPatch64\AcLayers.dll
2013-02-12 05:45 . 2013-03-13 08:24	308736	----a-w-	c:\windows\apppatch\AppPatch64\AcGenral.dll
2013-02-12 05:45 . 2013-03-13 08:24	111104	----a-w-	c:\windows\apppatch\AppPatch64\acspecfc.dll
2013-02-12 04:48 . 2013-03-13 08:24	474112	----a-w-	c:\windows\apppatch\AcSpecfc.dll
2013-02-12 04:48 . 2013-03-13 08:24	2176512	----a-w-	c:\windows\apppatch\AcGenral.dll
2013-02-12 04:12 . 2013-03-26 09:49	19968	----a-w-	c:\windows\system32\drivers\usb8023.sys
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Uploader"="c:\program files (x86)\Seagate\Seagate Dashboard 2.0\Seagate.Dashboard.Uploader.exe" [2012-07-02 120496]
"HP Officejet 4620 series (NET)"="c:\program files\HP\HP Officejet 4620 series\Bin\ScanToPCActivationApp.exe" [2011-12-18 2548072]
"Skype"="c:\program files (x86)\Skype\Phone\Skype.exe" [2013-02-28 18642024]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"Norton Online Backup"="c:\program files (x86)\Symantec\Norton Online Backup\NOBuClient.exe" [2010-06-01 1155928]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2012-12-03 946352]
"BackupManagerTray"="c:\program files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe" [2011-04-24 297280]
"LManager"="c:\program files (x86)\Launch Manager\LManager.exe" [2011-07-01 1103440]
"NUSB3MON"="c:\program files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe" [2010-11-17 113288]
"Dolby Advanced Audio v2"="c:\dolby pcee4\pcee4.exe" [2011-06-01 506712]
"SuiteTray"="c:\program files (x86)\EgisTec MyWinLockerSuite\x86\SuiteTray.exe" [2011-09-20 341360]
"ArcadeMovieService"="c:\program files (x86)\Acer\clear.fi\Movie\clear.fiMovieService.exe" [2011-08-26 177448]
"avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2013-03-30 345312]
"DBAgent"="c:\program files (x86)\Seagate\Seagate Dashboard 2.0\DBAgent.exe" [2012-07-02 1454216]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2012-10-11 59280]
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe" [2012-09-09 421776]
"HP Software Update"="c:\program files (x86)\Hp\HP Software Update\HPWuSchd2.exe" [2011-03-24 49208]
"QuickTime Task"="c:\program files (x86)\QuickTime\QTTask.exe" [2012-10-25 421888]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2013-03-12 253816]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"IsMyWinLockerReboot"="msiexec.exe" [2010-11-21 73216]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
cv act sc interface RegisterTool.lnk - c:\program files (x86)\cv cryptovision\cv act sc interface\RegisterTool.exe [2012-4-26 7773184]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
"EnableLinkedConnections"= 1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon]
"Userinit"="userinit.exe"
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"mixer3"=wdmaud.drv
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-03-18 138576]
R2 McMPFSvc;McAfee Personal Firewall Service;c:\program files\Common Files\McAfee\McSvcHost\McSvHost.exe [2011-01-28 249936]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe [2013-02-28 161384]
R3 EgisTec Ticket Service;EgisTec Ticket Service;c:\program files (x86)\Common Files\EgisTec\Services\EgisTicketService.exe [2011-06-21 173424]
R3 GamesAppService;GamesAppService;c:\program files (x86)\WildTangent Games\App\GamesAppService.exe [2010-10-12 206072]
R3 intaud_WaveExtensible;Intel WiDi Audio Device;c:\windows\system32\drivers\intelaud.sys [2011-06-21 34200]
R3 mferkdet;McAfee Inc. mferkdet;c:\windows\system32\drivers\mferkdet.sys [2011-03-13 98728]
R3 MyWiFiDHCPDNS;Wireless PAN DHCP Server;c:\program files\Intel\WiFi\bin\PanDhcpDns.exe [2011-05-02 340240]
R3 S3XXx64;SCR3xx USB SmartCardReader64;c:\windows\system32\DRIVERS\S3XXx64.sys [2011-09-07 70016]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [2010-11-21 59392]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys [2010-11-21 31232]
R3 TurboBoost;Intel(R) Turbo Boost Technology Monitor 2.0;c:\program files\Intel\TurboBoost\TurboBoost.exe [2010-11-29 149504]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys [2012-07-09 52736]
S0 mfewfpk;McAfee Inc. mfewfpk;c:\windows\system32\drivers\mfewfpk.sys [2011-03-13 281928]
S0 nvpciflt;nvpciflt;c:\windows\system32\DRIVERS\nvpciflt.sys [2011-10-16 28992]
S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys [2013-03-30 28600]
S1 mwlPSDFilter;mwlPSDFilter;c:\windows\system32\DRIVERS\mwlPSDFilter.sys [2012-02-14 22648]
S1 mwlPSDNServ;mwlPSDNServ;c:\windows\system32\DRIVERS\mwlPSDNServ.sys [2012-02-14 20520]
S1 mwlPSDVDisk;mwlPSDVDisk;c:\windows\system32\DRIVERS\mwlPSDVDisk.sys [2012-02-14 62776]
S2 AntiVirSchedulerService;Avira Planer;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe [2013-03-30 86752]
S2 cvhsvc;Client Virtualization Handler;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE [2012-01-04 822624]
S2 DsiWMIService;Dritek WMI Service;c:\program files (x86)\Launch Manager\dsiwmis.exe [2011-07-01 353360]
S2 ePowerSvc;ePower Service;c:\program files\Acer\Acer ePower Management\ePowerSvc.exe [2011-08-02 872552]
S2 GREGService;GREGService;c:\program files (x86)\Acer\Registration\GREGsvc.exe [2011-05-30 36456]
S2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [2011-04-30 13592]
S2 Live Updater Service;Live Updater Service;c:\program files\Acer\Acer Updater\UpdaterService.exe [2011-04-22 244624]
S2 MBAMScheduler;MBAMScheduler;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [2013-04-04 418376]
S2 MBAMService;MBAMService;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [2013-04-04 701512]
S2 mfevtp;McAfee Validation Trust Protection Service;c:\windows\system32\mfevtps.exe [2011-03-13 158832]
S2 NOBU;Norton Online Backup;c:\program files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe SERVICE [x]
S2 NTI IScheduleSvc;NTI IScheduleSvc;c:\program files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe [2011-04-24 256832]
S2 Seagate Dashboard Services;Seagate Dashboard Services;c:\program files (x86)\Seagate\Seagate Dashboard 2.0\Seagate.Dashboard.DASWindowsService.exe [2012-07-02 14528]
S2 sftlist;Application Virtualization Client;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe [2011-10-01 508776]
S2 TurboB;Turbo Boost UI Monitor driver;c:\windows\system32\DRIVERS\TurboB.sys [2010-11-29 16120]
S2 UNS;Intel(R) Management and Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [2011-02-01 2656280]
S3 b57xdbd;Broadcom xD Picture Bus Driver Service;c:\windows\system32\drivers\b57xdbd.sys [2011-01-21 67624]
S3 b57xdmp;Broadcom xD Picture vstorp client drv;c:\windows\system32\drivers\b57xdmp.sys [2011-01-21 19496]
S3 bScsiMSa;bScsiMSa;c:\windows\system32\drivers\bScsiMSa.sys [2011-05-16 51240]
S3 bScsiSDa;bScsiSDa;c:\windows\system32\DRIVERS\bScsiSDa.sys [2011-05-06 86056]
S3 IntcDAud;Intel(R) Display-Audio;c:\windows\system32\DRIVERS\IntcDAud.sys [2010-10-15 317440]
S3 iwdbus;IWD Bus Enumerator;c:\windows\system32\DRIVERS\iwdbus.sys [2011-06-21 25496]
S3 k57nd60a;Broadcom NetLink (TM) Gigabit Ethernet - NDIS 6.0;c:\windows\system32\DRIVERS\k57nd60a.sys [2011-05-10 425000]
S3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys [2013-04-04 25928]
S3 mfefirek;McAfee Inc. mfefirek;c:\windows\system32\drivers\mfefirek.sys [2011-03-13 481376]
S3 nusb3hub;Renesas Electronics USB 3.0 Hub Driver;c:\windows\system32\DRIVERS\nusb3hub.sys [2011-02-10 82432]
S3 nusb3xhc;Renesas Electronics USB 3.0 Host Controller Driver;c:\windows\system32\DRIVERS\nusb3xhc.sys [2011-02-10 181760]
S3 Sftfs;Sftfs;c:\windows\system32\DRIVERS\Sftfslh.sys [2011-10-01 764264]
S3 Sftplay;Sftplay;c:\windows\system32\DRIVERS\Sftplaylh.sys [2011-10-01 268648]
S3 Sftredir;Sftredir;c:\windows\system32\DRIVERS\Sftredirlh.sys [2011-10-01 25960]
S3 Sftvol;Sftvol;c:\windows\system32\DRIVERS\Sftvollh.sys [2011-10-01 22376]
S3 sftvsa;Application Virtualization Service Agent;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe [2011-10-01 219496]
.
.
Inhalt des "geplante Tasks" Ordners
.
2013-05-03 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-09-29 17:30]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2011-06-21 167704]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2011-06-21 392472]
"Persistence"="c:\windows\system32\igfxpers.exe" [2011-06-21 416024]
"IntelTBRunOnce"="wscript.exe" [2009-07-14 168960]
"IntelPAN"="c:\program files\Common Files\Intel\WirelessCommon\iFrmewrk.exe" [2011-05-02 1935120]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2011-08-16 12673128]
"RtHDVBg_Dolby"="c:\program files\Realtek\Audio\HDA\RAVBg64.exe" [2011-08-16 2277480]
"Power Management"="c:\program files\Acer\Acer ePower Management\ePowerTray.exe" [2011-08-02 1831016]
.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost  - LocalService
FontCache
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = hxxp://acer.msn.com
uLocal Page = c:\windows\system32\blank.htm
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = *.local
IE: Add to Evernote 4.0 - c:\program files (x86)\Evernote\Evernote\EvernoteIE.dll/204
IE: Free YouTube to MP3 Converter - c:\users\Tim\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm
TCP: DhcpNameServer = 192.168.178.1
FF - ProfilePath - c:\users\Tim\AppData\Roaming\Mozilla\Firefox\Profiles\9p30dyk5.default-1367482271530\
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Toolbar-Locked - (no file)
Wow6432Node-HKLM-Run-<NO NAME> - (no file)
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
Toolbar-Locked - (no file)
HKLM-Run-SynTPEnh - c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_6_602_180_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_6_602_180_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_6_602_180_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_6_602_180_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_6_602_180.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_6_602_180.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_6_602_180.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_6_602_180.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\McAfee]
"SymbolicLinkValue"=hex(6):5c,00,72,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
   00,5c,00,6d,00,61,00,63,00,68,00,69,00,6e,00,65,00,5c,00,53,00,6f,00,66,00,\
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2013-05-03  15:11:27
ComboFix-quarantined-files.txt  2013-05-03 13:11
.
Vor Suchlauf: 7 Verzeichnis(se), 358.832.467.968 Bytes frei
Nach Suchlauf: 13 Verzeichnis(se), 359.730.032.640 Bytes frei
.
- - End Of File - - FC5EDE33726EB5F088D44EF063B3A89D
         

Geändert von Tim90 (03.05.2013 um 14:59 Uhr)

Alt 03.05.2013, 14:51   #9
aharonov
/// TB-Ausbilder
 
TR/Spy.ZBot.lamk.2 und Malware Problem - Standard

TR/Spy.ZBot.lamk.2 und Malware Problem



Du hast zwei Mal den gleichen Part des Combofix-Logs gepostet. Kannst du bitte noch den zweiten Teil nachreichen?
(Combofix hat dir da deine ICQ Received Files gelöscht. Die werd ich nachher gleich wiederherstellen.)
__________________
cheers,
Leo

Alt 03.05.2013, 15:00   #10
Tim90
 
TR/Spy.ZBot.lamk.2 und Malware Problem - Standard

TR/Spy.ZBot.lamk.2 und Malware Problem



Hab es editiert. Ist das normal das der meinen ganzen ICQ Ordner löscht ? Da waren eigentlich wichtige Sachen dabei.

Alt 03.05.2013, 15:12   #11
aharonov
/// TB-Ausbilder
 
TR/Spy.ZBot.lamk.2 und Malware Problem - Standard

TR/Spy.ZBot.lamk.2 und Malware Problem



Combofix kann auch mal daneben liegen - wie in diesem Fall hier. Es ist kein Tool, welches man einfach so mal selbst laufen lassen soll. Darum schreiben wir auch immer diese Warnung dazu.
Mach bitte Folgendes und teile mir dann mit ob danach dein ICQ-Ordner mit dem ganzen Inhalt wieder vorhanden ist.


Hinweis für Mitleser:
Folgendes ComboFix Skript ist ausschliesslich für diesen User in dieser Situtation erstellt worden.
Auf keinen Fall auf anderen Rechnern anwenden, das kann andere Systeme nachhaltig schädigen!
  • Lösche die vorhandene Combofix.exe von deinem Desktop und lade das Programm von folgenden Download-Spiegel neu herunter: Link.
  • Speichere es erneut auf den Desktop (wichtig!).
  • Drücke die {Windows} + R Taste, schreibe notepad in das Ausführen Fenster und drücke OK.
  • Kopiere nun den Text aus der folgenden Codebox komplett in das leere Textdokument.
    Code:
    ATTFilter
    DeQuarantine::
    C:\Qoobox\Quarantine\C\users\Tim\303415891
    Quit::
             
  • Speichere dies als CFScript.txt auf deinen Desktop.
  • Wichtig: Stelle deine Antiviren-Software temporär ab. Diese kann ComboFix bei der Arbeit behindern.
    Danach wieder anstellen nicht vergessen!
  • Schliesse alle anderen laufenden Programme, damit ComboFix ungehindert arbeiten kann.
  • Ziehe CFScript.txt in die ComboFix.exe wie in diesem Bild:
  • Mache nichts am Computer, bewege nicht die Maus über das ComboFix-Fenster oder klicke in dieses hinein. Dies kann dazu führen, dass ComboFix sich aufhängt.
__________________
cheers,
Leo

Alt 03.05.2013, 15:28   #12
Tim90
 
TR/Spy.ZBot.lamk.2 und Malware Problem - Standard

TR/Spy.ZBot.lamk.2 und Malware Problem



Dateien sind wieder alle vorhanden

Alt 03.05.2013, 15:42   #13
aharonov
/// TB-Ausbilder
 
TR/Spy.ZBot.lamk.2 und Malware Problem - Standard

TR/Spy.ZBot.lamk.2 und Malware Problem



Sehr gut, dann weiter:


Warnung: Infostealer

Aus deinen Logs ist ersichtlich, dass du Malware eingefangen hast, die es speziell auf deine sensitiven Daten (Benutzernamen, Passwörter, Onlinebankingzugangsdaten, etc.) abgesehen hat.
Man kann nicht genau wissen, was alles mitgeloggt wurde, aber sicherheitshalber würd ich alle auf diesem Rechner eingegebenen Daten und Passwörter als bekannt voraussetzen.

Ich würde dir daher raten, zum Schluss oder von einem sauberen Rechner aus sämtliche Zugangsdaten, welche an diesem Rechner verwendet wurden, zu ändern.


Hinweis: Mehrere AV-Hintergrundwächter

Mir ist aufgefallen, dass du mehr als ein Antivirus-Programm mit Hintergrundwächter laufen hast:
  • Avira Free Antivirus
  • McAfee Internet Security Suite
Das ist gefährlich, da sich die verschiedenen Hintergrundwächter gegenseitig in die Quere kommen können und dadurch in ihrer Summe nicht mehr sondern weniger Schutz bieten. Ausserdem bremst das auch das System aus.

Entscheide dich für eines dieser Programme und deinstalliere die anderen über Start -> Systemsteuerung -> Programme und Funktionen (Vista & Win 7) bzw. Start -> Systemsteuerung -> Software (Win XP).



Schritt 1

Fixen mit OTL

  • Starte bitte die OTL.exe.
  • Kopiere nun den Inhalt aus der Codebox in die Textbox.
Code:
ATTFilter
:OTL
[2013.05.01 23:38:15 | 000,000,000 | ---D | C] -- C:\Users\Tim\AppData\Roaming\Zuof
[2013.05.01 23:38:15 | 000,000,000 | ---D | C] -- C:\Users\Tim\AppData\Roaming\Orewfa
[2013.05.01 23:38:15 | 000,000,000 | ---D | C] -- C:\Users\Tim\AppData\Roaming\Meifq

:commands
[emptytemp]
         
  • Solltest du deinen Benutzernamen z. B. durch "*****" unkenntlich gemacht haben, so füge an entsprechender Stelle deinen richtigen Benutzernamen ein. Andernfalls wird der Fix nicht funktionieren.
  • Schließe bitte nun alle Programme.
  • Klicke nun bitte auf den Fix Button.
  • OTL kann gegebenfalls einen Neustart verlangen. Bitte dies zulassen.
  • Nach dem Neustart findest Du ein Textdokument auf deinem Desktop.
    ( Auch zu finden unter C:\_OTL\MovedFiles\<Uhrzeit_Datum>.txt)
    Kopiere nun den Inhalt hier in Deinen Thread



Schritt 2


ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset




Schritt 3

Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.



Schritt 4

Starte bitte die OTL.exe.
  • Setze den Haken bei Scan all Users.
  • Drücke auf den Quick Scan Button.
  • Poste den Inhalt von OTL.txt hier in den Thread.



Bitte poste in deiner nächsten Antwort:
  • Fixlog von OTL
  • Log von ESET
  • Log von SecurityCheck
  • Log von OTL
__________________
cheers,
Leo

Alt 03.05.2013, 18:28   #14
Tim90
 
TR/Spy.ZBot.lamk.2 und Malware Problem - Standard

TR/Spy.ZBot.lamk.2 und Malware Problem



Code:
ATTFilter
All processes killed
========== OTL ==========
C:\Users\Tim\AppData\Roaming\Zuof folder moved successfully.
C:\Users\Tim\AppData\Roaming\Orewfa folder moved successfully.
C:\Users\Tim\AppData\Roaming\Meifq folder moved successfully.
========== COMMANDS ==========
 
[EMPTYTEMP]
 
User: All Users
 
User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 56468 bytes
 
User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes
 
User: Public
->Temp folder emptied: 0 bytes
 
User: Tim
->Temp folder emptied: 10931799 bytes
->Temporary Internet Files folder emptied: 20474458 bytes
->Java cache emptied: 705016 bytes
->FireFox cache emptied: 279658164 bytes
->Flash cache emptied: 59071 bytes
 
User: UpdatusUser
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 56468 bytes
 
%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32 (64bit) .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 1649283 bytes
%systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 42287547 bytes
RecycleBin emptied: 0 bytes
 
Total Files Cleaned = 339,00 mb
 
 
OTL by OldTimer - Version 3.2.69.0 log created on 05032013_171705

Files\Folders moved on Reboot...
C:\Users\Tim\AppData\Local\Temp\FXSAPIDebugLogFile.txt moved successfully.
C:\Users\Tim\AppData\Local\Temp\MMDUtl.log moved successfully.
C:\Users\Tim\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat moved successfully.
File move failed. C:\Windows\temp\dsiwmis.log scheduled to be moved on reboot.
File move failed. C:\Windows\temp\LMutilps32.log scheduled to be moved on reboot.

PendingFileRenameOperations files...

Registry entries deleted on Reboot...
         
Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=fcafb1d4defedf4a94bccb9b0bb6e7ba
# engine=13749
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2013-05-03 04:54:46
# local_time=2013-05-03 06:54:46 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1033
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode=1799 16775165 100 96 14418 233023376 8998 0
# compatibility_mode=5893 16776574 100 94 38308467 119229936 0 0
# scanned=147725
# found=0
# cleaned=0
# scan_time=5398
         
Code:
ATTFilter
 Results of screen317's Security Check version 0.99.62  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 9  
``````````````Antivirus/Firewall Check:`````````````` 
Avira Desktop   
 Antivirus up to date!  (On Access scanning disabled!) 
`````````Anti-malware/Other Utilities Check:````````` 
 Malwarebytes Anti-Malware Version 1.75.0.1300  
 Java 7 Update 21  
 Java version out of Date! 
 Adobe Flash Player 11.6.602.180  
 Adobe Reader 10.1.0 Adobe Reader out of Date!  
 Mozilla Firefox (20.0.1) 
````````Process Check: objlist.exe by Laurent````````  
 Malwarebytes Anti-Malware mbamservice.exe  
 Malwarebytes Anti-Malware mbamgui.exe  
 Avira Antivir avgnt.exe 
 Avira Antivir avguard.exe 
 Malwarebytes' Anti-Malware mbamscheduler.exe   
 Symantec Norton Online Backup NOBuAgent.exe  
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         
Code:
ATTFilter
OTL logfile created on: 03.05.2013 19:17:33 - Run 3
OTL by OldTimer - Version 3.2.69.0     Folder = C:\Users\Tim\Downloads
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.10.9200.16540)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
7,86 Gb Total Physical Memory | 5,48 Gb Available Physical Memory | 69,82% Memory free
15,71 Gb Paging File | 13,12 Gb Available in Paging File | 83,51% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 450,66 Gb Total Space | 333,02 Gb Free Space | 73,90% Space Free | Partition Type: NTFS
 
Computer Name: TIM-PC | User Name: Tim | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - [2013.05.02 14:26:03 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Tim\Downloads\OTL.exe
PRC - [2013.04.14 21:42:08 | 000,920,472 | ---- | M] (Mozilla Corporation) -- C:\Program Files (x86)\Mozilla Firefox\firefox.exe
PRC - [2013.04.04 14:50:32 | 000,701,512 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
PRC - [2013.04.04 14:50:32 | 000,532,040 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
PRC - [2013.04.04 14:50:32 | 000,418,376 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
PRC - [2013.03.30 19:54:04 | 000,086,752 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
PRC - [2013.03.30 19:53:54 | 000,110,816 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
PRC - [2013.03.30 19:53:53 | 000,345,312 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
PRC - [2013.03.25 16:07:29 | 000,076,888 | ---- | M] () -- C:\Windows\SysWOW64\PnkBstrA.exe
PRC - [2013.03.13 19:30:35 | 001,822,424 | ---- | M] (Adobe Systems, Inc.) -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_11_6_602_180.exe
PRC - [2012.12.18 16:28:08 | 000,065,192 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
PRC - [2012.07.02 12:35:22 | 000,120,496 | ---- | M] (Seagate Technology LLC) -- C:\Program Files (x86)\Seagate\Seagate Dashboard 2.0\Seagate.Dashboard.Uploader.exe
PRC - [2012.07.02 12:33:20 | 000,014,528 | ---- | M] (Seagate Technology LLC) -- C:\Program Files (x86)\Seagate\Seagate Dashboard 2.0\Seagate.Dashboard.DASWindowsService.exe
PRC - [2012.07.02 12:33:10 | 001,454,216 | ---- | M] (Seagate Technology LLC) -- C:\Program Files (x86)\Seagate\Seagate Dashboard 2.0\DBAgent.exe
PRC - [2012.04.26 03:42:36 | 007,773,184 | R--- | M] (cv cryptovision GmbH) -- C:\Program Files (x86)\cv cryptovision\cv act sc interface\RegisterTool.exe
PRC - [2011.10.16 13:44:00 | 002,253,120 | ---- | M] (NVIDIA Corporation) -- C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
PRC - [2011.10.01 08:30:22 | 000,219,496 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
PRC - [2011.10.01 08:30:18 | 000,508,776 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
PRC - [2011.08.26 15:14:40 | 000,177,448 | ---- | M] (CyberLink Corp.) -- C:\Program Files (x86)\Acer\clear.fi\Movie\clear.fiMovieService.exe
PRC - [2011.08.24 19:03:44 | 000,120,104 | ---- | M] (CyberLink Corp.) -- C:\Program Files (x86)\Acer\clear.fi\MVP\clear.fiAgent.exe
PRC - [2011.08.24 19:03:42 | 000,169,352 | ---- | M] () -- C:\Program Files (x86)\Acer\clear.fi\MVP\.\Kernel\DMR\DMREngine.exe
PRC - [2011.07.01 04:51:14 | 000,418,896 | ---- | M] (Dritek System Inc.) -- C:\Program Files (x86)\Launch Manager\LMutilps32.exe
PRC - [2011.07.01 04:51:14 | 000,343,632 | ---- | M] (Dritek System Inc.) -- C:\Program Files (x86)\Launch Manager\LMworker.exe
PRC - [2011.07.01 04:51:12 | 001,103,440 | ---- | M] (Dritek System Inc.) -- C:\Program Files (x86)\Launch Manager\LManager.exe
PRC - [2011.07.01 04:51:12 | 000,353,360 | ---- | M] (Dritek System Inc.) -- C:\Program Files (x86)\Launch Manager\dsiwmis.exe
PRC - [2011.05.30 04:54:14 | 000,036,456 | ---- | M] (Acer Incorporated) -- C:\Program Files (x86)\Acer\Registration\GREGsvc.exe
PRC - [2011.04.30 09:32:54 | 000,013,592 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
PRC - [2011.04.24 03:29:20 | 000,256,832 | ---- | M] (NTI Corporation) -- C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe
PRC - [2011.04.24 03:28:38 | 000,297,280 | ---- | M] (NTI Corporation) -- C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe
PRC - [2011.04.22 18:44:14 | 000,244,624 | ---- | M] (Acer Incorporated) -- C:\Programme\Acer\Acer Updater\UpdaterService.exe
PRC - [2011.02.01 23:41:24 | 002,656,280 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
PRC - [2011.02.01 23:41:20 | 000,326,168 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
PRC - [2010.11.17 03:53:16 | 000,113,288 | ---- | M] (Renesas Electronics Corporation) -- C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
 
 
========== Modules (No Company Name) ==========
 
MOD - [2013.04.30 10:02:40 | 000,771,584 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Runtime.Remo#\5ea93652e4752c75bc6fbb195b4eb864\System.Runtime.Remoting.ni.dll
MOD - [2013.04.30 10:02:23 | 001,838,080 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Microsoft.VisualBas#\b9fe069cd0848273acf2ef4468bc1838\Microsoft.VisualBasic.ni.dll
MOD - [2013.04.29 22:53:59 | 013,199,360 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Windows.Forms\39f4c7717661667c68f9af8c4f6402b9\System.Windows.Forms.ni.dll
MOD - [2013.04.29 22:53:50 | 001,667,584 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Drawing\b573c6a62bb88df0ee2af59b6a8ca910\System.Drawing.ni.dll
MOD - [2013.04.29 22:51:46 | 005,617,664 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\43cd41484df96d15df949eb17dd88152\System.Xml.ni.dll
MOD - [2013.04.29 22:51:43 | 000,982,528 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\5de5d8c1c02e33789e3cf7e3f54c0ec9\System.Configuration.ni.dll
MOD - [2013.04.29 22:51:41 | 007,069,696 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\27dcf04ed7a3506045597c02a5a1fc31\System.Core.ni.dll
MOD - [2013.04.29 22:51:35 | 009,094,656 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System\15872842e3e63ddf0f720f406706198e\System.ni.dll
MOD - [2013.04.29 22:51:30 | 014,412,800 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\3f95a6d480ed1ebe45cf27b770ba94ed\mscorlib.ni.dll
MOD - [2013.04.14 21:42:08 | 003,133,336 | ---- | M] () -- C:\Program Files (x86)\Mozilla Firefox\mozjs.dll
MOD - [2013.03.13 19:30:35 | 014,717,144 | ---- | M] () -- C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_6_602_180.dll
MOD - [2012.08.27 21:33:32 | 000,087,912 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
MOD - [2012.08.27 21:33:08 | 001,242,512 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
MOD - [2011.08.24 19:03:42 | 000,206,216 | ---- | M] () -- C:\Program Files (x86)\Acer\clear.fi\MVP\Kernel\DMR\CLNetMediaDMA.dll
MOD - [2011.08.24 19:03:42 | 000,169,352 | ---- | M] () -- C:\Program Files (x86)\Acer\clear.fi\MVP\.\Kernel\DMR\DMREngine.exe
MOD - [2011.04.24 03:29:56 | 000,465,640 | ---- | M] () -- C:\Program Files (x86)\NTI\Acer Backup Manager\sqlite3.dll
 
 
========== Services (SafeList) ==========
 
SRV - [2013.04.14 21:42:08 | 000,115,608 | ---- | M] (Mozilla Foundation) [On_Demand | Stopped] -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
SRV - [2013.04.04 14:50:32 | 000,701,512 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe -- (MBAMService)
SRV - [2013.04.04 14:50:32 | 000,418,376 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe -- (MBAMScheduler)
SRV - [2013.03.30 19:54:04 | 000,086,752 | ---- | M] (Avira Operations GmbH & Co. KG) [Auto | Running] -- C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe -- (AntiVirSchedulerService)
SRV - [2013.03.30 19:53:54 | 000,110,816 | ---- | M] (Avira Operations GmbH & Co. KG) [Auto | Running] -- C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe -- (AntiVirService)
SRV - [2013.03.25 16:07:29 | 000,076,888 | ---- | M] () [Auto | Running] -- C:\Windows\SysWOW64\PnkBstrA.exe -- (PnkBstrA)
SRV - [2013.03.13 19:30:35 | 000,253,656 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2013.02.28 18:45:16 | 000,161,384 | R--- | M] (Skype Technologies) [Auto | Stopped] -- C:\Program Files (x86)\Skype\Updater\Updater.exe -- (SkypeUpdate)
SRV - [2012.12.18 16:28:08 | 000,065,192 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2012.07.02 12:33:20 | 000,014,528 | ---- | M] (Seagate Technology LLC) [Auto | Running] -- C:\Program Files (x86)\Seagate\Seagate Dashboard 2.0\Seagate.Dashboard.DASWindowsService.exe -- (Seagate Dashboard Services)
SRV - [2012.02.15 01:14:48 | 000,655,624 | ---- | M] (Acresso Software Inc.) [On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe -- (FLEXnet Licensing Service)
SRV - [2011.10.16 13:44:00 | 002,253,120 | ---- | M] (NVIDIA Corporation) [Auto | Running] -- C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe -- (nvUpdatusService)
SRV - [2011.10.01 08:30:22 | 000,219,496 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe -- (sftvsa)
SRV - [2011.10.01 08:30:18 | 000,508,776 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe -- (sftlist)
SRV - [2011.08.02 12:59:46 | 000,872,552 | ---- | M] (Acer Incorporated) [Auto | Running] -- C:\Programme\Acer\Acer ePower Management\ePowerSvc.exe -- (ePowerSvc)
SRV - [2011.07.01 04:51:12 | 000,353,360 | ---- | M] (Dritek System Inc.) [Auto | Running] -- C:\Program Files (x86)\Launch Manager\dsiwmis.exe -- (DsiWMIService)
SRV - [2011.06.21 13:55:04 | 000,173,424 | ---- | M] (Egis Technology Inc. ) [On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\EgisTec\Services\EgisTicketService.exe -- (EgisTec Ticket Service)
SRV - [2011.05.30 04:54:14 | 000,036,456 | ---- | M] (Acer Incorporated) [Auto | Running] -- C:\Program Files (x86)\Acer\Registration\GREGsvc.exe -- (GREGService)
SRV - [2011.05.02 15:27:50 | 001,517,328 | ---- | M] (Intel(R) Corporation) [Auto | Running] -- C:\Programme\Intel\WiFi\bin\EvtEng.exe -- (EvtEng)
SRV - [2011.05.02 15:13:54 | 000,340,240 | ---- | M] () [On_Demand | Stopped] -- C:\Programme\Intel\WiFi\bin\PanDhcpDns.exe -- (MyWiFiDHCPDNS)
SRV - [2011.05.02 15:10:26 | 000,844,560 | ---- | M] (Intel(R) Corporation) [Auto | Running] -- C:\Programme\Common Files\Intel\WirelessCommon\RegSrvc.exe -- (RegSrvc)
SRV - [2011.04.30 09:32:54 | 000,013,592 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe -- (IAStorDataMgrSvc)
SRV - [2011.04.24 03:29:20 | 000,256,832 | ---- | M] (NTI Corporation) [Auto | Running] -- C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe -- (NTI IScheduleSvc)
SRV - [2011.04.22 18:44:14 | 000,244,624 | ---- | M] (Acer Incorporated) [Auto | Running] -- C:\Programme\Acer\Acer Updater\UpdaterService.exe -- (Live Updater Service)
SRV - [2011.02.01 23:41:24 | 002,656,280 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe -- (UNS)
SRV - [2011.02.01 23:41:20 | 000,326,168 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe -- (LMS)
SRV - [2010.11.29 16:00:56 | 000,149,504 | ---- | M] (Intel(R) Corporation) [On_Demand | Stopped] -- C:\Programme\Intel\TurboBoost\TurboBoost.exe -- (TurboBoost)
SRV - [2010.10.12 19:59:12 | 000,206,072 | ---- | M] (WildTangent, Inc.) [On_Demand | Stopped] -- C:\Program Files (x86)\WildTangent Games\App\GamesAppService.exe -- (GamesAppService)
SRV - [2010.06.02 00:31:28 | 002,804,568 | ---- | M] (Symantec Corporation) [Auto | Running] -- C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe -- (NOBU)
SRV - [2010.03.18 13:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2010.01.09 21:34:24 | 004,925,184 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Programme\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE -- (osppsvc)
SRV - [2009.06.10 23:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
 
 
========== Driver Services (SafeList) ==========
 
DRV:64bit: - [2013.04.04 14:50:32 | 000,025,928 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Running] -- C:\Windows\SysNative\drivers\mbam.sys -- (MBAMProtector)
DRV:64bit: - [2013.03.30 19:54:07 | 000,130,016 | ---- | M] (Avira Operations GmbH & Co. KG) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\avipbb.sys -- (avipbb)
DRV:64bit: - [2013.03.30 19:54:07 | 000,100,712 | ---- | M] (Avira Operations GmbH & Co. KG) [File_System | Auto | Running] -- C:\Windows\SysNative\drivers\avgntflt.sys -- (avgntflt)
DRV:64bit: - [2013.03.30 19:54:07 | 000,028,600 | ---- | M] (Avira Operations GmbH & Co. KG) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\avkmgr.sys -- (avkmgr)
DRV:64bit: - [2012.08.21 13:01:20 | 000,033,240 | ---- | M] (GEAR Software Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\GEARAspiWDM.sys -- (GEARAspiWDM)
DRV:64bit: - [2012.07.09 13:42:54 | 000,052,736 | ---- | M] (Apple, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbaapl64.sys -- (USBAAPL64)
DRV:64bit: - [2012.03.01 08:46:16 | 000,023,408 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\Windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2012.02.15 01:13:38 | 000,062,776 | ---- | M] (Egis Technology Inc.) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\mwlPSDVDisk.sys -- (mwlPSDVDisk)
DRV:64bit: - [2012.02.15 01:13:38 | 000,022,648 | ---- | M] (Egis Technology Inc.) [File_System | System | Running] -- C:\Windows\SysNative\drivers\mwlPSDFilter.sys -- (mwlPSDFilter)
DRV:64bit: - [2012.02.15 01:13:38 | 000,020,520 | ---- | M] (Egis Technology Inc.) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\mwlPSDNserv.sys -- (mwlPSDNServ)
DRV:64bit: - [2011.10.16 13:44:00 | 000,028,992 | ---- | M] (NVIDIA Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\nvpciflt.sys -- (nvpciflt)
DRV:64bit: - [2011.10.01 08:30:22 | 000,022,376 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Sftvollh.sys -- (Sftvol)
DRV:64bit: - [2011.10.01 08:30:18 | 000,268,648 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Sftplaylh.sys -- (Sftplay)
DRV:64bit: - [2011.10.01 08:30:18 | 000,025,960 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Running] -- C:\Windows\SysNative\drivers\Sftredirlh.sys -- (Sftredir)
DRV:64bit: - [2011.10.01 08:30:10 | 000,764,264 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Sftfslh.sys -- (Sftfs)
DRV:64bit: - [2011.09.20 12:02:55 | 000,018,432 | ---- | M] (NTI Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\NTIDrvr.sys -- (NTIDrvr)
DRV:64bit: - [2011.09.20 12:02:55 | 000,017,408 | ---- | M] (NTI Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\UBHelper.sys -- (UBHelper)
DRV:64bit: - [2011.09.07 11:46:58 | 000,070,016 | ---- | M] (SCM Microsystems Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\S3XXx64.sys -- (S3XXx64)
DRV:64bit: - [2011.07.14 07:35:47 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2011.07.14 07:35:47 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2011.06.21 16:19:14 | 000,025,496 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\iwdbus.sys -- (iwdbus)
DRV:64bit: - [2011.06.21 16:19:12 | 000,034,200 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\intelaud.sys -- (intaud_WaveExtensible)
DRV:64bit: - [2011.06.10 20:16:10 | 012,230,912 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\igdkmd64.sys -- (igfx)
DRV:64bit: - [2011.05.16 23:57:32 | 000,051,240 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\bScsiMSa.sys -- (bScsiMSa)
DRV:64bit: - [2011.05.10 05:42:16 | 000,425,000 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\k57nd60a.sys -- (k57nd60a)
DRV:64bit: - [2011.05.06 19:11:12 | 000,086,056 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\bScsiSDa.sys -- (bScsiSDa)
DRV:64bit: - [2011.05.01 15:33:06 | 008,593,920 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\NETwNs64.sys -- (NETwNs64)
DRV:64bit: - [2011.04.26 20:07:36 | 000,557,848 | ---- | M] (Intel Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\iaStor.sys -- (iaStor)
DRV:64bit: - [2011.02.10 08:52:34 | 000,181,760 | ---- | M] (Renesas Electronics Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\nusb3xhc.sys -- (nusb3xhc)
DRV:64bit: - [2011.02.10 08:52:34 | 000,082,432 | ---- | M] (Renesas Electronics Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\nusb3hub.sys -- (nusb3hub)
DRV:64bit: - [2011.01.21 03:15:30 | 000,019,496 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\b57xdmp.sys -- (b57xdmp)
DRV:64bit: - [2011.01.21 03:15:28 | 000,067,624 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\b57xdbd.sys -- (b57xdbd)
DRV:64bit: - [2010.11.29 16:00:04 | 000,016,120 | ---- | M] (Intel(R) Corporation) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\TurboB.sys -- (TurboB)
DRV:64bit: - [2010.11.21 05:24:33 | 000,059,392 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:64bit: - [2010.11.21 05:23:47 | 000,109,056 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\sdbus.sys -- (sdbus)
DRV:64bit: - [2010.11.21 05:23:47 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2010.11.21 05:23:47 | 000,031,232 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbGD.sys -- (TsUsbGD)
DRV:64bit: - [2010.10.20 02:34:26 | 000,056,344 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\HECIx64.sys -- (MEIx64)
DRV:64bit: - [2010.10.15 10:28:18 | 000,317,440 | ---- | M] (Intel(R) Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\IntcDAud.sys -- (IntcDAud)
DRV:64bit: - [2010.07.30 07:30:48 | 001,383,472 | ---- | M] (Synaptics Incorporated) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\SynTP.sys -- (SynTP)
DRV:64bit: - [2009.07.14 03:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2009.07.14 03:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:64bit: - [2009.07.14 03:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2009.07.14 02:35:32 | 000,012,288 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\serscan.sys -- (StillCam)
DRV:64bit: - [2009.06.10 22:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2009.06.10 22:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009.06.10 22:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
DRV:64bit: - [2009.06.10 22:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
DRV - [2009.07.14 03:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = 
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&form=AARTDF&pc=MAAR&src=IE-SearchBox
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\..\SearchScopes,DefaultScope = 
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&form=AARTDF&pc=MAAR&src=IE-SearchBox
 
 
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
IE - HKU\S-1-5-19\..\SearchScopes,DefaultScope = 
 
IE - HKU\S-1-5-20\..\SearchScopes,DefaultScope = 
 
IE - HKU\S-1-5-21-2299259283-3356647304-341940667-1000\..\SearchScopes,DefaultScope = 
IE - HKU\S-1-5-21-2299259283-3356647304-341940667-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
IE - HKU\S-1-5-21-2299259283-3356647304-341940667-1002\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://acer.msn.com
IE - HKU\S-1-5-21-2299259283-3356647304-341940667-1002\..\URLSearchHook: {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - No CLSID value found
IE - HKU\S-1-5-21-2299259283-3356647304-341940667-1002\..\SearchScopes,DefaultScope = 
IE - HKU\S-1-5-21-2299259283-3356647304-341940667-1002\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-21-2299259283-3356647304-341940667-1002\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local
 
========== FireFox ==========
 
FF - prefs.js..extensions.enabledAddons: %7B972ce4c6-7e08-4474-a285-3208198ce6fd%7D:20.0.1
FF - user.js - File not found
 
FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_11_6_602_180.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@mcafee.com/MSC,version=10: c:\PROGRA~1\mcafee\msc\NPMCSN~1.DLL File not found
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_6_602_180.dll ()
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=:  File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@esn.me/esnsonar,version=0.70.4: C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll (ESN Social Software AB)
FF - HKLM\Software\MozillaPlugins\@esn/esnlaunch,version=2.1.3: C:\Program Files (x86)\Battlelog Web Plugins\2.1.3\npesnlaunch.dll (ESN Social Software AB)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.21.2: C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@mcafee.com/MSC,version=10: c:\progra~2\mcafee\msc\npmcsn~1.dll File not found
FF - HKLM\Software\MozillaPlugins\@mcafee.com/SAFFPlugin: C:\Program Files (x86)\McAfee\SiteAdvisor\npmcffplg32.dll File not found
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~2\MICROS~4\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll File not found
FF - HKLM\Software\MozillaPlugins\@WildTangent.com/GamesAppPresenceDetector,Version=1.0: C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll ()
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
 
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{4ED1F68A-5463-4931-9384-8FFF5ED91D92}: C:\Program Files (x86)\McAfee\SiteAdvisor
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\quickprint@hp.com: C:\Program Files (x86)\Hewlett-Packard\SmartPrint\QPExtension [2013.01.13 16:18:32 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 20.0.1\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2013.04.14 21:42:08 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 20.0.1\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2013.04.14 21:42:05 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 20.0.1\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2013.04.14 21:42:08 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 20.0.1\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2013.04.14 21:42:05 | 000,000,000 | ---D | M]
 
[2012.09.29 18:40:05 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Tim\AppData\Roaming\mozilla\Extensions
[2013.04.14 21:42:05 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\mozilla firefox\extensions
[2013.04.14 21:42:08 | 000,263,064 | ---- | M] (Mozilla Foundation) -- C:\Program Files (x86)\mozilla firefox\components\browsercomps.dll
[2012.09.06 04:07:37 | 000,001,392 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\amazondotcom-de.xml
[2012.09.06 04:07:37 | 000,002,465 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\bing.xml
[2012.09.06 04:07:37 | 000,001,153 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\eBay-de.xml
[2012.09.06 04:07:37 | 000,006,805 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\leo_ende_de.xml
[2012.09.06 04:07:37 | 000,001,178 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\wikipedia-de.xml
[2012.09.06 04:07:37 | 000,001,105 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\yahoo-de.xml
 
O1 HOSTS File: ([2013.05.03 15:09:47 | 000,000,027 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O1 - Hosts: 127.0.0.1       localhost
O2:64bit: - BHO: (no name) - {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - No CLSID value found.
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
O2 - BHO: (no name) - {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - No CLSID value found.
O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O4:64bit: - HKLM..\Run: [HotKeysCmds] C:\Windows\SysNative\hkcmd.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [IgfxTray] C:\Windows\SysNative\igfxtray.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [IntelPAN] C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe (Intel(R) Corporation)
O4:64bit: - HKLM..\Run: [IntelTBRunOnce] wscript.exe //b //nologo "C:\Program Files\Intel\TurboBoost\RunTBGadgetOnce.vbs" File not found
O4:64bit: - HKLM..\Run: [Persistence] C:\Windows\SysNative\igfxpers.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [Power Management] C:\Programme\Acer\Acer ePower Management\ePowerTray.exe (Acer Incorporated)
O4:64bit: - HKLM..\Run: [RtHDVBg_Dolby] C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe (Realtek Semiconductor)
O4:64bit: - HKLM..\Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe (Realtek Semiconductor)
O4 - HKLM..\Run: []  File not found
O4 - HKLM..\Run: [APSDaemon] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKLM..\Run: [ArcadeMovieService] C:\Program Files (x86)\Acer\clear.fi\Movie\clear.fiMovieService.exe (CyberLink Corp.)
O4 - HKLM..\Run: [avgnt] C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe (Avira Operations GmbH & Co. KG)
O4 - HKLM..\Run: [BackupManagerTray] C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe (NTI Corporation)
O4 - HKLM..\Run: [DBAgent] C:\Program Files (x86)\Seagate\Seagate Dashboard 2.0\DBAgent.exe (Seagate Technology LLC)
O4 - HKLM..\Run: [Dolby Advanced Audio v2] C:\Dolby PCEE4\pcee4.exe (Dolby Laboratories Inc.)
O4 - HKLM..\Run: [LManager] C:\Program Files (x86)\Launch Manager\LManager.exe (Dritek System Inc.)
O4 - HKLM..\Run: [Norton Online Backup] C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuClient.exe (Symantec Corporation)
O4 - HKLM..\Run: [NUSB3MON] C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe (Renesas Electronics Corporation)
O4 - HKLM..\Run: [SuiteTray] C:\Program Files (x86)\EgisTec MyWinLockerSuite\x86\SuiteTray.exe (Egis Technology Inc.)
O4 - HKU\S-1-5-21-2299259283-3356647304-341940667-1000..\Run: [Sidebar] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe (Microsoft Corporation)
O4 - HKU\S-1-5-21-2299259283-3356647304-341940667-1002..\Run: [HP Officejet 4620 series (NET)] C:\Program Files\HP\HP Officejet 4620 series\Bin\ScanToPCActivationApp.exe (Hewlett-Packard Co.)
O4 - HKU\S-1-5-21-2299259283-3356647304-341940667-1002..\Run: [Uploader] C:\Program Files (x86)\Seagate\Seagate Dashboard 2.0\Seagate.Dashboard.Uploader.exe (Seagate Technology LLC)
O4 - HKU\S-1-5-21-2299259283-3356647304-341940667-1000..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe File not found
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableLinkedConnections = 1
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-2299259283-3356647304-341940667-1000\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-2299259283-3356647304-341940667-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-21-2299259283-3356647304-341940667-1002\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-2299259283-3356647304-341940667-1002\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O8:64bit: - Extra context menu item: Add to Evernote 4.0 - C:\Program Files (x86)\Evernote\Evernote\EvernoteIE.dll (Evernote Corp., 333 W Evelyn Ave. Mountain View, CA 94041)
O8:64bit: - Extra context menu item: Free YouTube to MP3 Converter - C:\Users\Tim\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm File not found
O8 - Extra context menu item: Add to Evernote 4.0 - C:\Program Files (x86)\Evernote\Evernote\EvernoteIE.dll (Evernote Corp., 333 W Evelyn Ave. Mountain View, CA 94041)
O8 - Extra context menu item: Free YouTube to MP3 Converter - C:\Users\Tim\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm File not found
O9 - Extra Button: HP Smart Print - {22CC3EBD-C286-43aa-B8E6-06B115F74162} - C:\Program Files (x86)\Hewlett-Packard\SmartPrint\smartprintsetup.exe (Hewlett-Packard)
O9 - Extra 'Tools' menuitem : HP Smart Print - {22CC3EBD-C286-43aa-B8E6-06B115F74162} - C:\Program Files (x86)\Hewlett-Packard\SmartPrint\smartprintsetup.exe (Hewlett-Packard)
O9 - Extra Button: @C:\Program Files (x86)\Evernote\Evernote\Resource.dll,-101 - {A95fe080-8f5d-11d2-a20b-00aa003c157a} - C:\Program Files (x86)\Evernote\Evernote\EvernoteIE.dll (Evernote Corp., 333 W Evelyn Ave. Mountain View, CA 94041)
O9 - Extra 'Tools' menuitem : @C:\Program Files (x86)\Evernote\Evernote\Resource.dll,-101 - {A95fe080-8f5d-11d2-a20b-00aa003c157a} - C:\Program Files (x86)\Evernote\Evernote\EvernoteIE.dll (Evernote Corp., 333 W Evelyn Ave. Mountain View, CA 94041)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000007 [] - C:\Programme\Bonjour\mdnsNSP.dll (Apple Inc.)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000007 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O13 - gopher Prefix: missing
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.178.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{DC3AC3B5-E6E2-436A-A1C6-F1F527976EF7}: DhcpNameServer = 192.168.178.1
O18:64bit: - Protocol\Handler\skype4com - No CLSID value found
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
O20:64bit: - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (userinit.exe) - C:\Windows\SysWow64\userinit.exe (Microsoft Corporation)
O20:64bit: - Winlogon\Notify\igfxcui: DllName - (igfxdev.dll) - C:\Windows\SysNative\igfxdev.dll (Intel Corporation)
O20:64bit: - Winlogon\Notify\ScCertProp: DllName - (wlnotify.dll) -  File not found
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 1
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)
 
========== Files/Folders - Created Within 30 Days ==========
 
[2013.05.03 17:17:05 | 000,000,000 | ---D | C] -- C:\_OTL
[2013.05.03 17:00:25 | 000,000,000 | -HSD | C] -- C:\$RECYCLE.BIN
[2013.05.03 16:19:37 | 000,000,000 | ---D | C] -- C:\Users\Tim\303415891
[2013.05.03 16:18:30 | 000,000,000 | --SD | C] -- C:\ComboFix
[2013.05.03 16:15:41 | 005,064,153 | R--- | C] (Swearware) -- C:\Users\Tim\Desktop\ComboFix.exe
[2013.05.03 14:59:01 | 000,518,144 | ---- | C] (SteelWerX) -- C:\Windows\SWREG.exe
[2013.05.03 14:59:01 | 000,406,528 | ---- | C] (SteelWerX) -- C:\Windows\SWSC.exe
[2013.05.03 14:58:21 | 000,000,000 | ---D | C] -- C:\Qoobox
[2013.05.03 14:57:56 | 000,000,000 | ---D | C] -- C:\Windows\erdnt
[2013.05.02 19:54:19 | 000,000,000 | ---D | C] -- C:\Users\Tim\AppData\Roaming\Malwarebytes
[2013.05.02 19:54:12 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2013.05.02 19:54:11 | 000,025,928 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbam.sys
[2013.05.02 19:54:11 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware
[2013.05.02 10:13:51 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2013.05.02 09:57:26 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Java
[2013.05.02 09:56:04 | 000,174,496 | ---- | C] (Oracle Corporation) -- C:\Windows\SysWow64\javaw.exe
[2013.05.02 09:56:04 | 000,174,496 | ---- | C] (Oracle Corporation) -- C:\Windows\SysWow64\java.exe
[2013.05.02 09:56:04 | 000,095,648 | ---- | C] (Oracle Corporation) -- C:\Windows\SysWow64\WindowsAccessBridge-32.dll
[2013.04.30 18:57:03 | 001,054,720 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\MsSpellCheckingFacility.exe
[2013.04.30 18:57:03 | 000,719,360 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mshtmlmedia.dll
[2013.04.30 18:57:03 | 000,690,688 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\jscript.dll
[2013.04.30 18:57:03 | 000,226,304 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\elshyph.dll
[2013.04.30 18:57:03 | 000,185,344 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\elshyph.dll
[2013.04.30 18:57:03 | 000,163,840 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\msrating.dll
[2013.04.30 18:57:03 | 000,150,528 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iexpress.exe
[2013.04.30 18:57:03 | 000,138,752 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\wextract.exe
[2013.04.30 18:57:03 | 000,137,216 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ieUnatt.exe
[2013.04.30 18:57:03 | 000,125,440 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\occache.dll
[2013.04.30 18:57:03 | 000,117,248 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iepeers.dll
[2013.04.30 18:57:03 | 000,110,592 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\IEAdvpack.dll
[2013.04.30 18:57:03 | 000,082,432 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\inseng.dll
[2013.04.30 18:57:03 | 000,079,872 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mshtmled.dll
[2013.04.30 18:57:03 | 000,073,728 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\SetIEInstalledDate.exe
[2013.04.30 18:57:03 | 000,071,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\RegisterIEPKEYs.exe
[2013.04.30 18:57:03 | 000,057,344 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\pngfilt.dll
[2013.04.30 18:57:03 | 000,048,640 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mshtmler.dll
[2013.04.30 18:57:03 | 000,011,776 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\msfeedssync.exe
[2013.04.30 18:57:02 | 003,958,784 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\jscript9.dll
[2013.04.30 18:57:02 | 001,509,376 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\inetcpl.cpl
[2013.04.30 18:57:02 | 001,441,280 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\inetcpl.cpl
[2013.04.30 18:57:02 | 001,400,416 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ieapfltr.dat
[2013.04.30 18:57:02 | 001,400,416 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ieapfltr.dat
[2013.04.30 18:57:02 | 000,905,728 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mshtmlmedia.dll
[2013.04.30 18:57:02 | 000,855,552 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\jscript.dll
[2013.04.30 18:57:02 | 000,762,368 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ieapfltr.dll
[2013.04.30 18:57:02 | 000,629,248 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ieapfltr.dll
[2013.04.30 18:57:02 | 000,603,136 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msfeeds.dll
[2013.04.30 18:57:02 | 000,599,552 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\vbscript.dll
[2013.04.30 18:57:02 | 000,526,336 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ieui.dll
[2013.04.30 18:57:02 | 000,452,096 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\dxtmsft.dll
[2013.04.30 18:57:02 | 000,441,856 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\html.iec
[2013.04.30 18:57:02 | 000,391,168 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ieui.dll
[2013.04.30 18:57:02 | 000,361,984 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\html.iec
[2013.04.30 18:57:02 | 000,281,600 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\dxtrans.dll
[2013.04.30 18:57:02 | 000,235,008 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\url.dll
[2013.04.30 18:57:02 | 000,232,960 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\url.dll
[2013.04.30 18:57:02 | 000,216,064 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msls31.dll
[2013.04.30 18:57:02 | 000,197,120 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msrating.dll
[2013.04.30 18:57:02 | 000,173,568 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ieUnatt.exe
[2013.04.30 18:57:02 | 000,167,424 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iexpress.exe
[2013.04.30 18:57:02 | 000,149,504 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\occache.dll
[2013.04.30 18:57:02 | 000,144,896 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wextract.exe
[2013.04.30 18:57:02 | 000,136,704 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iesysprep.dll
[2013.04.30 18:57:02 | 000,136,192 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iepeers.dll
[2013.04.30 18:57:02 | 000,135,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\IEAdvpack.dll
[2013.04.30 18:57:02 | 000,109,056 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iesysprep.dll
[2013.04.30 18:57:02 | 000,102,912 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\inseng.dll
[2013.04.30 18:57:02 | 000,097,280 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mshtmled.dll
[2013.04.30 18:57:02 | 000,092,160 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\SetIEInstalledDate.exe
[2013.04.30 18:57:02 | 000,089,600 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\RegisterIEPKEYs.exe
[2013.04.30 18:57:02 | 000,081,408 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\icardie.dll
[2013.04.30 18:57:02 | 000,077,312 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\tdc.ocx
[2013.04.30 18:57:02 | 000,069,120 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\icardie.dll
[2013.04.30 18:57:02 | 000,067,072 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iesetup.dll
[2013.04.30 18:57:02 | 000,062,976 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\pngfilt.dll
[2013.04.30 18:57:02 | 000,061,952 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\tdc.ocx
[2013.04.30 18:57:02 | 000,061,440 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iesetup.dll
[2013.04.30 18:57:02 | 000,051,712 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ie4uinit.exe
[2013.04.30 18:57:02 | 000,051,200 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\imgutil.dll
[2013.04.30 18:57:02 | 000,048,640 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mshtmler.dll
[2013.04.30 18:57:02 | 000,039,936 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iernonce.dll
[2013.04.30 18:57:02 | 000,033,280 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iernonce.dll
[2013.04.30 18:57:02 | 000,027,648 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\licmgr10.dll
[2013.04.30 18:57:02 | 000,023,040 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\licmgr10.dll
[2013.04.30 18:57:02 | 000,013,824 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mshta.exe
[2013.04.30 18:57:02 | 000,012,800 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msfeedssync.exe
[2013.04.29 18:12:32 | 000,000,000 | ---D | C] -- C:\Users\Tim\AppData\Local\Programs
[2013.04.28 16:45:53 | 000,000,000 | ---D | C] -- C:\Users\Tim\AppData\Local\ElevatedDiagnostics
[2013.04.16 13:19:57 | 000,000,000 | ---D | C] -- C:\Users\Tim\AppData\Roaming\Skype
[2013.04.16 13:19:53 | 000,000,000 | R--D | C] -- C:\Program Files (x86)\Skype
[2013.04.16 13:19:53 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
[2013.04.16 13:19:53 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Skype
[2013.04.14 21:49:02 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\QuickTime
[2013.04.14 21:48:54 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\QuickTime
[2013.04.14 21:42:05 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Mozilla Firefox
[2013.04.10 10:12:46 | 003,717,632 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mstscax.dll
[2013.04.10 10:12:45 | 003,217,408 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mstscax.dll
[2013.04.10 10:12:45 | 000,158,720 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\aaclient.dll
[2013.04.10 10:12:45 | 000,131,584 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\aaclient.dll
[2013.04.10 10:12:45 | 000,044,032 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\tsgqec.dll
[2013.04.10 10:12:45 | 000,036,864 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\tsgqec.dll
[2013.04.10 10:12:36 | 005,550,424 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ntoskrnl.exe
[2013.04.10 10:12:35 | 003,968,856 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ntkrnlpa.exe
[2013.04.10 10:12:35 | 003,913,560 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ntoskrnl.exe
[2013.04.10 10:12:35 | 000,112,640 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\smss.exe
[2013.04.10 10:12:35 | 000,043,520 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\csrsrv.dll
[2013.04.10 10:12:34 | 000,006,656 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\apisetschema.dll
 
========== Files - Modified Within 30 Days ==========
 
[2013.05.03 18:28:03 | 000,000,884 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2013.05.03 17:26:02 | 000,016,752 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2013.05.03 17:26:02 | 000,016,752 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2013.05.03 17:18:14 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2013.05.03 17:18:08 | 2030,981,119 | -HS- | M] () -- C:\hiberfil.sys
[2013.05.03 16:15:25 | 005,064,153 | R--- | M] (Swearware) -- C:\Users\Tim\Desktop\ComboFix.exe
[2013.05.03 15:09:47 | 000,000,027 | ---- | M] () -- C:\Windows\SysNative\drivers\etc\hosts
[2013.05.03 14:25:09 | 001,614,852 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2013.05.03 14:25:09 | 000,697,526 | ---- | M] () -- C:\Windows\SysNative\perfh007.dat
[2013.05.03 14:25:09 | 000,652,804 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2013.05.03 14:25:09 | 000,148,532 | ---- | M] () -- C:\Windows\SysNative\perfc007.dat
[2013.05.03 14:25:09 | 000,121,478 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2013.05.02 19:54:12 | 000,001,113 | ---- | M] () -- C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
[2013.05.02 14:25:18 | 000,000,000 | ---- | M] () -- C:\Users\Tim\defogger_reenable
[2013.04.30 18:57:03 | 001,054,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\MsSpellCheckingFacility.exe
[2013.04.30 18:57:03 | 000,719,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\mshtmlmedia.dll
[2013.04.30 18:57:03 | 000,690,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\jscript.dll
[2013.04.30 18:57:03 | 000,226,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\elshyph.dll
[2013.04.30 18:57:03 | 000,185,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\elshyph.dll
[2013.04.30 18:57:03 | 000,163,840 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\msrating.dll
[2013.04.30 18:57:03 | 000,150,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\iexpress.exe
[2013.04.30 18:57:03 | 000,138,752 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\wextract.exe
[2013.04.30 18:57:03 | 000,137,216 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\ieUnatt.exe
[2013.04.30 18:57:03 | 000,125,440 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\occache.dll
[2013.04.30 18:57:03 | 000,117,248 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\iepeers.dll
[2013.04.30 18:57:03 | 000,110,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\IEAdvpack.dll
[2013.04.30 18:57:03 | 000,082,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\inseng.dll
[2013.04.30 18:57:03 | 000,079,872 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\mshtmled.dll
[2013.04.30 18:57:03 | 000,073,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\SetIEInstalledDate.exe
[2013.04.30 18:57:03 | 000,071,680 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\RegisterIEPKEYs.exe
[2013.04.30 18:57:03 | 000,057,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\pngfilt.dll
[2013.04.30 18:57:03 | 000,048,640 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\mshtmler.dll
[2013.04.30 18:57:03 | 000,011,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\msfeedssync.exe
[2013.04.30 18:57:02 | 003,958,784 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\jscript9.dll
[2013.04.30 18:57:02 | 001,509,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\inetcpl.cpl
[2013.04.30 18:57:02 | 001,441,280 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\inetcpl.cpl
[2013.04.30 18:57:02 | 001,400,416 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\ieapfltr.dat
[2013.04.30 18:57:02 | 001,400,416 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ieapfltr.dat
[2013.04.30 18:57:02 | 000,905,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mshtmlmedia.dll
[2013.04.30 18:57:02 | 000,855,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\jscript.dll
[2013.04.30 18:57:02 | 000,762,368 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ieapfltr.dll
[2013.04.30 18:57:02 | 000,629,248 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\ieapfltr.dll
[2013.04.30 18:57:02 | 000,603,136 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\msfeeds.dll
[2013.04.30 18:57:02 | 000,599,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\vbscript.dll
[2013.04.30 18:57:02 | 000,526,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ieui.dll
[2013.04.30 18:57:02 | 000,452,096 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\dxtmsft.dll
[2013.04.30 18:57:02 | 000,441,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\html.iec
[2013.04.30 18:57:02 | 000,391,168 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\ieui.dll
[2013.04.30 18:57:02 | 000,361,984 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\html.iec
[2013.04.30 18:57:02 | 000,281,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\dxtrans.dll
[2013.04.30 18:57:02 | 000,235,008 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\url.dll
[2013.04.30 18:57:02 | 000,232,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\url.dll
[2013.04.30 18:57:02 | 000,216,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\msls31.dll
[2013.04.30 18:57:02 | 000,197,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\msrating.dll
[2013.04.30 18:57:02 | 000,173,568 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ieUnatt.exe
[2013.04.30 18:57:02 | 000,167,424 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\iexpress.exe
[2013.04.30 18:57:02 | 000,149,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\occache.dll
[2013.04.30 18:57:02 | 000,144,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\wextract.exe
[2013.04.30 18:57:02 | 000,136,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\iesysprep.dll
[2013.04.30 18:57:02 | 000,136,192 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\iepeers.dll
[2013.04.30 18:57:02 | 000,135,680 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\IEAdvpack.dll
[2013.04.30 18:57:02 | 000,109,056 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\iesysprep.dll
[2013.04.30 18:57:02 | 000,102,912 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\inseng.dll
[2013.04.30 18:57:02 | 000,097,280 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mshtmled.dll
[2013.04.30 18:57:02 | 000,092,160 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\SetIEInstalledDate.exe
[2013.04.30 18:57:02 | 000,089,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\RegisterIEPKEYs.exe
[2013.04.30 18:57:02 | 000,081,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\icardie.dll
[2013.04.30 18:57:02 | 000,077,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\tdc.ocx
[2013.04.30 18:57:02 | 000,069,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\icardie.dll
[2013.04.30 18:57:02 | 000,067,072 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\iesetup.dll
[2013.04.30 18:57:02 | 000,062,976 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\pngfilt.dll
[2013.04.30 18:57:02 | 000,061,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\tdc.ocx
[2013.04.30 18:57:02 | 000,061,440 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\iesetup.dll
[2013.04.30 18:57:02 | 000,051,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ie4uinit.exe
[2013.04.30 18:57:02 | 000,051,200 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\imgutil.dll
[2013.04.30 18:57:02 | 000,048,640 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mshtmler.dll
[2013.04.30 18:57:02 | 000,039,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\iernonce.dll
[2013.04.30 18:57:02 | 000,033,280 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\iernonce.dll
[2013.04.30 18:57:02 | 000,027,648 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\licmgr10.dll
[2013.04.30 18:57:02 | 000,025,185 | ---- | M] () -- C:\Windows\SysWow64\ieuinit.inf
[2013.04.30 18:57:02 | 000,025,185 | ---- | M] () -- C:\Windows\SysNative\ieuinit.inf
[2013.04.30 18:57:02 | 000,023,040 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\licmgr10.dll
[2013.04.30 18:57:02 | 000,013,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mshta.exe
[2013.04.30 18:57:02 | 000,012,800 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\msfeedssync.exe
[2013.04.30 18:54:14 | 001,592,018 | ---- | M] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2013.04.30 12:41:36 | 000,022,826 | ---- | M] () -- C:\Users\Tim\Desktop\abc.png
[2013.04.30 12:03:00 | 000,003,285 | ---- | M] () -- C:\Users\Tim\Desktop\Unbenannt.png
[2013.04.16 13:19:53 | 000,002,517 | ---- | M] () -- C:\Users\Public\Desktop\Skype.lnk
[2013.04.14 21:49:02 | 000,001,849 | ---- | M] () -- C:\Users\Public\Desktop\QuickTime Player.lnk
[2013.04.10 20:04:31 | 000,283,104 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT
[2013.04.10 13:18:07 | 000,016,330 | ---- | M] () -- C:\Users\Tim\Desktop\234.png
[2013.04.04 14:50:32 | 000,025,928 | ---- | M] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbam.sys
[2013.04.04 05:35:05 | 000,095,648 | ---- | M] (Oracle Corporation) -- C:\Windows\SysWow64\WindowsAccessBridge-32.dll
[2013.04.04 05:30:10 | 000,174,496 | ---- | M] (Oracle Corporation) -- C:\Windows\SysWow64\javaw.exe
[2013.04.04 05:29:44 | 000,174,496 | ---- | M] (Oracle Corporation) -- C:\Windows\SysWow64\java.exe
 
========== Files Created - No Company Name ==========
 
[2013.05.03 14:59:01 | 000,256,000 | ---- | C] () -- C:\Windows\PEV.exe
[2013.05.03 14:59:01 | 000,208,896 | ---- | C] () -- C:\Windows\MBR.exe
[2013.05.03 14:59:01 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
[2013.05.03 14:59:01 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
[2013.05.03 14:59:01 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
[2013.05.02 19:54:12 | 000,001,113 | ---- | C] () -- C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
[2013.05.02 14:25:18 | 000,000,000 | ---- | C] () -- C:\Users\Tim\defogger_reenable
[2013.04.30 18:57:02 | 000,025,185 | ---- | C] () -- C:\Windows\SysWow64\ieuinit.inf
[2013.04.30 18:57:02 | 000,025,185 | ---- | C] () -- C:\Windows\SysNative\ieuinit.inf
[2013.04.30 12:41:36 | 000,022,826 | ---- | C] () -- C:\Users\Tim\Desktop\abc.png
[2013.04.30 12:03:00 | 000,003,285 | ---- | C] () -- C:\Users\Tim\Desktop\Unbenannt.png
[2013.04.16 13:19:53 | 000,002,517 | ---- | C] () -- C:\Users\Public\Desktop\Skype.lnk
[2013.04.14 21:49:02 | 000,001,849 | ---- | C] () -- C:\Users\Public\Desktop\QuickTime Player.lnk
[2013.04.10 13:18:07 | 000,016,330 | ---- | C] () -- C:\Users\Tim\Desktop\234.png
[2013.03.25 15:59:24 | 000,291,088 | ---- | C] () -- C:\Windows\SysWow64\PnkBstrB.exe
[2013.03.25 15:59:23 | 000,076,888 | ---- | C] () -- C:\Windows\SysWow64\PnkBstrA.exe
[2013.01.13 16:16:21 | 000,000,057 | ---- | C] () -- C:\ProgramData\Ament.ini
[2012.10.17 14:09:15 | 001,592,018 | ---- | C] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2012.09.30 11:54:33 | 000,050,329 | ---- | C] () -- C:\Users\Tim\bookmarks-2012-09-29.json
[2011.10.14 06:59:21 | 000,963,116 | ---- | C] () -- C:\Windows\SysWow64\igkrng600.bin
[2011.10.14 06:59:21 | 000,218,304 | ---- | C] () -- C:\Windows\SysWow64\igfcg600m.bin
[2011.10.14 06:59:20 | 000,056,832 | ---- | C] () -- C:\Windows\SysWow64\igdde32.dll
[2011.10.14 06:59:19 | 000,145,804 | ---- | C] () -- C:\Windows\SysWow64\igcompkrng600.bin
[2011.10.14 06:59:18 | 013,906,944 | ---- | C] () -- C:\Windows\SysWow64\ig4icd32.dll
 
========== ZeroAccess Check ==========
 
[2009.07.14 06:55:00 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
 
[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64
 
[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\shell32.dll -- [2012.06.09 07:43:10 | 014,172,672 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2012.06.09 06:41:00 | 012,873,728 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2009.07.14 03:40:51 | 000,909,312 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2010.11.21 05:24:25 | 000,606,208 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2009.07.14 03:41:56 | 000,505,856 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]

< End of report >
         

Alt 03.05.2013, 20:48   #15
aharonov
/// TB-Ausbilder
 
TR/Spy.ZBot.lamk.2 und Malware Problem - Standard

TR/Spy.ZBot.lamk.2 und Malware Problem



Sieht gut aus, wir räumen auf.


Schritt 1

Die Version deines Adobe PDF Readers ist veraltet, wir müssen ihn updaten:
  • Deinstalliere bitte deine aktuelle Version von Adobe Reader über
    Start --> Systemsteuerung --> Software (bei Windows XP)
    Start --> Systemsteuerung --> Programme und Funktionen (bei Vista / Windows 7)
  • Besuche diese Seite von Adobe.
  • Entferne gegebenenfalls den Haken bei McAfee Security Scan bzw. Google Chrome.
  • Drücke auf Jetzt herunterladen und installiere die neuste Version.



Schritt 2

Dein Flashplayer ist veraltet. Installiere folgendermassen die aktuelle Version:
  • Besuche diese Seite von Adobe.
  • Entferne gegebenenfalls den Haken bei McAfee Security Scan bzw. Google Chrome.
  • Drücke auf Jetzt herunterladen und installiere die neuste Version.

Überprüfe dann mit diesem Plugin-Check, ob nun alle deine verwendeten Versionen aktuell sind und update sie anderenfalls.



Cleanup

Zum Schluss werden wir jetzt noch unsere Tools (inklusive der Quarantäne-Ordner) wegräumen, die verseuchten Systemwiederherstellungspunkte löschen und alle Einstellungen wieder herrichten. Auch diese Schritte sind noch wichtig und sollten in der angegebenen Reihenfolge ausgeführt werden.
  1. Starte defogger und drücke den Button Re-enable.
  2. Deaktiviere jetzt temporär das Antivirenprogramm, benenne bei der auf dem Desktop vorhandenen Combofix.exe das "Combofix" im Dateinamen um in Uninstall und führe sie mit Doppelklick aus.
  3. Bei MBAM würd ich dir unbedingt empfehlen, es zu behalten und wöchentlich einen Quick-Scan durchzuführen. Wenn du es nicht weiter verwenden möchtest, kannst du es jetzt normal über die Systemsteuerung deinstallieren.
  4. Auch den ESET Online Scanner kannst du behalten, um ab und zu (monatlich) für eine Zweitmeinung dein System damit zu scannen. Falls du ESET deinstallieren möchtest, dann kannst du das ebenfalls über die Systemsteuerung tun.
  5. Downloade dir bitte auf jeden Fall DelFix auf deinen Desktop.
    • Schliesse alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • DelFix entfernt u.a. alle von uns verwendeten Programme und löscht sich anschliessend selbst.
  6. Wenn jetzt noch etwas übriggeblieben ist, dann kannst du es einfach manuell löschen.




>> OK <<
Wir sind durch, deine Logs sehen für mich im Moment sauber aus.

Ich habe dir nachfolgend ein paar Hinweise und Tipps zusammengestellt, die dazu beitragen sollen, dass du in Zukunft unsere Hilfe nicht mehr brauchen wirst.

Bitte gib mir danach noch eine kurze Rückmeldung, wenn auch von deiner Seite keine Probleme oder Fragen mehr offen sind, damit ich dieses Thema als erledigt betrachten kann.




Epilog: Tipps, Dos & Don'ts

Aktualität von System und Software

Das Betriebsystem Windows muss zwingend immer auf dem neusten Stand sein. Stelle sicher, dass die automatischen Updates aktiviert sind:
  • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
  • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren

Auch die installierte Software sollte immer in der aktuellsten Version vorliegen.
Speziell gilt das für den Browser, Java, Flash-Player und PDF-Reader, denn bekannte Sicherheitslücken in deren alten Versionen werden dazu ausgenutzt, um beim blossen Besuch einer präparierten Website per Drive-by Download Malware zu installieren. Das kann sogar auf normalerweise legitimen Websites geschehen, wenn es einem Angreifer gelungen ist, seinen Code in die Seite einzuschleusen, und ist deshalb relativ unberechenbar.
  • Mit diesem kleinen Plugin-Check kannst du regelmässig diese Komponenten auf deren Aktualität überprüfen.
  • Achte auch darauf, dass alte, nicht mehr verwendete Versionen deinstalliert sind.
  • Optional: Das Programm Secunia Personal Software Inspector kann dich dabei unterstützen, stets die aktuellen Versionen sämtlicher installierter Software zu nutzen.

Sicherheits-Software

Eine Bemerkung vorneweg: Jede Softwarelösung hat ihre Schwächen. Die gesamte Verantwortung für die Sicherheit auf Software zu übertragen und einen Rundum-Schutz zu erwarten, wäre eine gefährliche Illusion. Bei unbedachtem oder bewusst risikoreichem Verhalten wird auch das beste Programm früher oder später seinen Dienst versagen (z.B. ein Virenscanner, der eine verseuchte Datei nicht erkennt).
Trotzdem ist entsprechende Software natürlich wichtig und hilft dir in Kombination mit einem gut gewarteten (up-to-date) System und durchdachtem Verhalten, deinen Rechner sauber zu halten.
  • Nutze einen Virenscanner mit Hintergrundwächter mit stets aktueller Datenbank. Welches Produkt gewählt wird, spielt keine so entscheidende Rolle. Es gibt kommerzielle Versionen, aber ein kostenloser Scanner mit den Grundfunktionen wie beispielsweise Avast! Free Antivirus sollte ausreichen. Betreibe aber keinesfalls zwei Wächter parallel, die würden sich gegenseitig behindern.
  • Aktiviere eine Firewall. Die in Windows integrierte genügt im Normalfall völlig.
  • Zusätzlich zum Virenscanner kannst du dein System regelmässig mit einem On-Demand Antimalwareprogramm scannen. Empfehlenswert ist die Free-Version von Malwarebytes Anti-Malware. Vor jedem Scan die Datenbank updaten.
  • Optional: Das Programm Sandboxie führt Anwendungen in einer isolierten Umgebung ("Sandkasten") aus, so dass keine Änderungen am System vorgenommen werden können. Wenn du deinen Browser darin startest, vermindert sich die Chance, dass beim Surfen eingefangene Malware sich dauerhaft im System festsetzen kann.
  • Optional: Das Addon WOT (web of trust) warnt dich vor einer als schädlich gemeldeten Website, bevor sie geladen wird. Für verschiedene Browser erhältlich.

Es liegt in der Natur der Sache, dass die am weitesten verbreitete Anwendungs-Software auch am häufigsten von Malware-Autoren attackiert wird. Es kann daher bereits einen kleinen Sicherheitsgewinn darstellen, wenn man alternative Software (z.B. einen alternativen PDF Reader) benutzt.
Anstelle des Internet Explorers kann man beispielsweise den Mozilla Firefox einsetzen, für welchen es zwei nützliche Addons zur Empfehlung gibt:
  • NoScript verhindert standardmässig das Ausführen von aktiven Inhalten (Java, JavaScript, Flash, ..) für sämtliche Websites. Du kannst selber nach dem Prinzip einer Whitelist festlegen, welchen Seiten du vertrauen und Scripts erlauben willst, auch temporär.
  • Adblock Plus blockt die meisten Werbebanner weg. Solche Banner können nebst ihrer störenden Erscheinung auch als Infektionsherde fungieren.

(Un-)Sicheres Verhalten im Internet

Nebst unbemerkten Drive-by Installationen wird Malware aber auch oft mehr oder weniger aktiv vom Benutzer selbst installiert.

Der Besuch zwielichtiger Websites kann bereits Risiken bergen. Und Downloads aus dubiosen Quellen sind immer russisches Roulette. Auch wenn der Virenscanner im Moment darin keine Bedrohung erkennt, muss das nichts bedeuten.
  • Illegale Cracks, Keygens und Serials sind ein ausgesprochen einfacher (und ein beliebter) Weg, um Malware zu verbreiten.
  • Bei Dateien aus Peer-to-Peer- und Filesharingprogrammen oder von Filehostern kannst du dir nie sicher sein, ob auch wirklich drin ist, was drauf steht.

Oft wird auch versucht, den Benutzer mit mehr oder weniger trickreichen Methoden dazu zu bringen, eine für ihn verhängnisvolle Handlung selbst auszuführen (Überbegriff Social Engineering).
  • Surfe mit Vorsicht und lass dich nicht von irgendwie interessant erscheinenden Elementen zu einem vorschnellen Klick verleiten. Lass dich nicht von Popups täuschen, die aussehen wie System- oder Virenmeldungen.
  • Sei skeptisch bei unerwarteten E-Mails, insbesondere wenn sie Anhänge enthalten. Auch wenn sie auf den ersten Blick authentisch wirken, persönliche Daten von dir enthalten oder vermeintlich von einem bekannten Absender stammen: Lieber nochmals in Ruhe überdenken oder nachfragen, anstatt einfach mal Links oder ausführbare Anhänge öffnen oder irgendwo deine Daten eingeben.
  • Auch in sozialen Netzwerken oder über Instant Messaging Systeme können schädliche Links oder Dateien die Runde machen. Erhältst du von einem deiner Freunde eine Nachricht, die merkwürdig ist oder so sensationell interessant oder skandalös tönt, dass man einfach draufklicken muss, dann hat bei ihm/ihr wahrscheinlich Neugier über Verstand gesiegt und du solltest nicht denselben Fehler machen.
  • Lass die Dateiendungen anzeigen, so dass du dich nicht täuschen lässt, wenn eine ausführbare Datei über ein doppelte Dateiendung kaschiert wird, z.B. Nacktfoto.jpg.exe.

Nervige Adware (Werbung) und unnötige Toolbars werden auch meist durch den Benutzer selbst mitinstalliert.
  • Lade Software in erster Priorität immer direkt vom Hersteller herunter. Viele Softwareportale (z.B. Softonic) packen noch unnützes Zeug mit in die Installation. Alternativ dazu wähle ein sauberes Portal wie Filepony oder heise.
  • Wähle beim Installieren von Software immer die benutzerdefinierte Option und entferne den Haken bei allen optional angebotenen Toolbars oder sonstigen fürs Programm irrelevanten Ergänzungen.

Allgemeine Hinweise

Abschliessend noch ein paar grundsätzliche Bemerkungen:
  • Dein Benutzerkonto für den alltäglichen Gebrauch sollte nicht über Administratorenrechte verfügen. Nutze ein Konto mit eingeschränkten Rechten (Windows XP) bzw. aktiviere die Benutzerkontensteuerung (UAC) auf der höchsten Stufe (Windows Vista / 7).
  • Erstelle regelmässig Backups deiner Daten und Dokumente auf externen Datenträgern, bei wichtigen Dateien mindestens zweifach. Nicht nur ein Malwarebefall kann schmerzhaften Datenverlust nach sich ziehen sondern auch ein gewöhnlicher Festplattendefekt.
  • Die Autorun/Autoplay-Funktion stellt ein Risiko dar, denn sie ermöglicht es, dass beispielsweise beim Einstecken eines entsprechend infizierten USB-Sticks der Befall auf den Rechner überspringt. Überlege dir, ob du diese Funktion nicht besser deaktivieren möchtest.
  • Wähle deine Passwörter gemäss den gängigen Regeln, um besser gegen Brute-Force- und Wörterbuchattacken gewappnet zu sein. Benutze jedes deiner Passwörter nur einmal und ändere sie regelmässig.
  • Der Nutzen von Registry-Cleanern zur Performancesteigerung ist umstritten. Auf jeden Fall lässt sich damit grosser Schaden anrichten, wenn man nicht weiss, was man tut. Wir empfehlen deshalb, die Finger von der Registry zu lassen. Um von Zeit zu Zeit die temporären Dateien zu löschen, genügt TFC.

Wenn du möchtest, kannst du das Forum mit einer kleinen Spende unterstützen.
Es bleibt mir nur noch, dir unbeschwertes und sicheres Surfen zu wünschen und dass wir uns hier so bald nicht wiedersehen.
__________________
cheers,
Leo

Antwort

Themen zu TR/Spy.ZBot.lamk.2 und Malware Problem
antivir, avira, bonjour, converter, dateien gelöscht, desktop, error, firefox, flash player, gebraucht, home, homepage, iexplore.exe, install.exe, langsam, launch, logfile, malware, microsoft office starter 2010, mp3, nvpciflt.sys, officejet, plug-in, problem, realtek, richtlinie, scan, security, siteadvisor, software, svchost.exe, symantec, version., wildtangent games, windows, wscript.exe




Ähnliche Themen: TR/Spy.ZBot.lamk.2 und Malware Problem


  1. Win7 64bit - Spyware.Zbot.ED bzw. HEUR/QVM03.0.Malware.Gen gefunden durch Malwarebytes bzw. 360 Internet Security
    Log-Analyse und Auswertung - 19.12.2014 (11)
  2. PWS:Win32/Zbot Problem
    Log-Analyse und Auswertung - 11.12.2013 (28)
  3. PWS:Win32/Zbot Problem
    Mülltonne - 01.12.2013 (1)
  4. TROJANER ! Habe folgendes Problem: PWS:Win/Zbot.gen!AM
    Plagegeister aller Art und deren Bekämpfung - 03.09.2013 (11)
  5. Trojan.zbot.FV und Spyware.zbot.-ED auf Netbook Asus Eee PC /Win7
    Plagegeister aller Art und deren Bekämpfung - 21.07.2013 (23)
  6. Sparkassen Onlin Banking Virus (Zbot.HEEP, Agent.MIXC, Zbot, Agent.ED)
    Plagegeister aller Art und deren Bekämpfung - 18.05.2013 (21)
  7. PWS:Win32/Zbot malware - mit Norton Power Eraser gelöscht?
    Plagegeister aller Art und deren Bekämpfung - 10.04.2013 (18)
  8. Problem mit Trojaner Win32:Zbot-QGP + Java:Agent-CDZ + Java:Malware-gen
    Log-Analyse und Auswertung - 29.03.2013 (9)
  9. PWS:Win32/Zbot malware : Trojan.Phex.TGen (File) und Trojan.Agent.IET (Registry Value und File)
    Log-Analyse und Auswertung - 16.01.2013 (15)
  10. mehrere Trojaner (Spy Banker, Stolen Data, Malware Gen/Trace, Trojan Passwords, Zbot)
    Log-Analyse und Auswertung - 20.12.2011 (21)
  11. pc friert ein- malware (TR/Spy.Zbot, TR/Agent.282624.k , BDS.Hupigon, JS/Agent.30510, )
    Plagegeister aller Art und deren Bekämpfung - 07.03.2011 (3)
  12. Avira meldet Malware gefunden (TR/Spy.ZBot.29.8)
    Plagegeister aller Art und deren Bekämpfung - 26.12.2010 (3)
  13. Spyware.Zbot/Trojan Downloader/Trojan.Hiloti Viren Problem!
    Plagegeister aller Art und deren Bekämpfung - 04.10.2010 (3)
  14. Problem mit TR/Spy.Zbot.alxy und cleensweep.exe
    Log-Analyse und Auswertung - 28.08.2010 (36)
  15. Problem mit: 'TR/Spy.ZBot.ammj' [trojan]
    Plagegeister aller Art und deren Bekämpfung - 15.08.2010 (3)
  16. Malware Problem HEUR/HTML.Malware
    Log-Analyse und Auswertung - 29.03.2010 (1)
  17. 3 tw. unbekannte Trojaner TR/Spy.ZBot.hkp.2, TR/Dropper.Gen und TR/Spy.ZBot.hss
    Plagegeister aller Art und deren Bekämpfung - 25.01.2009 (0)

Zum Thema TR/Spy.ZBot.lamk.2 und Malware Problem - Hallo, ich habe gestern gemerkt das mein PC beim runterfahren ziemlich lange gebraucht hat und habe dann heute mal einen Virenscan gemacht. Dieser lieferte mir direkt den Fund : TR/Spy.ZBot.lamk.2 - TR/Spy.ZBot.lamk.2 und Malware Problem...
Archiv
Du betrachtest: TR/Spy.ZBot.lamk.2 und Malware Problem auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.