Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Virus lässt sich nicht löschen

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 04.04.2012, 20:38   #1
shorty2008
 
Virus lässt sich nicht löschen - Standard

Virus lässt sich nicht löschen



Hi,
hatte mir vor ein paar tagen diesen BKA Virus eingefangen.
ich hab dann mit kaspersky versuch ihn zu löschen, was erstmal erfloglos war.
danach hab ich mit " kaspersky windowsunlocker " es geschafft ihn ( angeblich zu entfernen , aber wenn ich kaspersky scannen lasse hab ich einige virus meldungen....aber ich bekomm den mist nicht von meinem rechner runter


hier mal die daten

Alt 05.04.2012, 05:49   #2
kira
/// Helfer-Team
 
Virus lässt sich nicht löschen - Standard

Virus lässt sich nicht löschen



Hallo und Herzlich Willkommen!

Bevor wir unsere Zusammenarbeit beginnen, [Bitte Vollständig lesen]:
Zitat:
  • "Fernbehandlungen/Fernhilfe" und die damit verbundenen Haftungsrisken:
    - da die Fehlerprüfung und Handlung werden über große Entfernungen durchgeführt, besteht keine Haftung unsererseits für die daraus entstehenden Folgen.
    - also, jede Haftung für die daraus entstandene Schäden wird ausgeschlossen, ANWEISUNGEN UND DEREN BEFOLGUNG, ERFOLGT AUF DEINE EIGENE VERANTWORTUNG!
  • Charakteristische Merkmale/Profilinformationen:
    - aus der verwendeten Loglisten oder Logdateien - wie z.B. deinen Realnamen, Seriennummer in Programm etc)- kannst Du herauslöschen oder durch [X] oder Sternchen (*) ersetzen
  • Die Systemprüfung und Bereinigung:
    - kann einige Zeit in Anspruch nehmen (je nach Art der Infektion), kann aber sogar so stark kompromittiert sein, so dass eine wirkungsvolle technische Säuberung ist nicht mehr möglich bzw Du es neu installieren musst
  • Ich empfehle Dir die Anweisungen erst einmal komplett durchzulesen, bevor du es anwendest, weil wenn du etwas falsch machst, kann es wirklich gefährlich werden. Wenn du meinen Anweisungen Schritt für Schritt folgst, kann eigentlich nichts schief gehen.
  • Innerhalb der Betreuungszeit:
    - ohne Abspräche bitte nicht auf eigene Faust handeln!- bei Problemen nachfragen.
  • Die Reihenfolge:
    - genau so wie beschrieben bitte einhalten, nicht selbst die Reihenfolge wählen!
  • GECRACKTE SOFTWARE werden hier nicht geduldet!!!!
  • Ansonsten unsere Forumsregeln:
    - Bitte erst lesen, dann posten!-> Für alle Hilfesuchenden! Was muss ich vor der Eröffnung eines Themas beachten?
  • Alle Logfile mit einem vBCode Tag eingefügen, das bietet hier eine gute Übersicht, erleichtert mir die Arbeit! Falls das Logfile zu groß, teile es in mehrere Teile auf.

Sobald Du diesen Einführungstext gelesen hast, kannst Du beginnen
► Erster Teil des 3-teiligen Verfahren, werden wir dein System auf Viren untersuchen, bzw nach einem anderen Verursacher suchen:
Für Vista und Win7:
Wichtig: Alle Befehle bitte als Administrator ausführen! rechte Maustaste auf die Eingabeaufforderung und "als Administrator ausführen" auswählen
Auf der angewählten Anwendung einen Rechtsklick (rechte Maustaste) und "Als Administrator ausführen" wählen!

1.
Lade Dir Malwarebytes Anti-Malware von→ malwarebytes.org
  • Installieren und per Doppelklick starten.
  • Deutsch einstellen und gleich mal die Datenbanken zu aktualisieren - online updaten
  • "Komplett Scan durchführen" wählen (überall Haken setzen)
  • wenn der Scanvorgang beendet ist, klicke auf "Zeige Resultate"
  • Alle Funde - falls MBAM meldet in C:\System Volume Information - den Haken bitte entfernen - markieren und auf "Löschen" - "Ausgewähltes entfernen") klicken.
  • Poste das Ergebnis hier in den Thread - den Bericht findest Du unter "Scan-Berichte"
eine bebilderte Anleitung findest Du hier: Anleitung

2.
Systemscan mit OTL

Lade Dir bitte OTL von Oldtimer herunter und speichere es auf Deinem Desktop
  • Doppelklick auf die OTL.exe
  • Vista User: Rechtsklick auf die OTL.exe und "als Administrator ausführen" wählen
  • Oben findest Du ein Kästchen mit Output. Wähle bitte Minimal Output
  • Unter Extra Registry, wähle bitte Use SafeList
  • Klicke nun auf Run Scan links oben
  • Wenn der Scan beendet wurde werden 2 Logfiles erstellt - OTL.txt und Extras.txt
  • Poste die Logfiles in Code-Tags hier in den Thread.

3.
Um festzustellen, ob veraltete oder schädliche Software unter Programme installiert sind, ich würde gerne noch all deine installierten Programme sehen:
  • Download den CCleaner - Installer herunter
  • Software-Lizenzvereinbarung lesen, falls irgendeine Toolbar angeboten wird, bitte abwählen!-> starten -> Falls nötig, auf "Deutsch" einstellen.
  • starten-> klick auf `Extras` (um auf deinem System installierte Software zu anzeigen)-> dann auf `Als Textdatei speichern...`
  • ein Textdatei wird automatisch erstellt, poste auch dieses Logfile (also die Liste alle installierten Programme...eine Textdatei)

Zitat:
Damit dein Thread übersichtlicher und schön lesbar bleibt, am besten nutze den Code-Tags für deinen Post:
→ vor dein Log schreibst Du (also am Anfang des Logfiles):[code]
hier kommt dein Logfile rein - z.B OTL-Logfile o. sonstiges
→ dahinter - also am Ende der Logdatei: [/code]
** Möglichst nicht ins internet gehen, kein Online-Banking, File-sharing, Chatprogramme usw
gruß
kira
__________________

__________________

Alt 06.04.2012, 13:22   #3
shorty2008
 
Virus lässt sich nicht löschen - Standard

Virus lässt sich nicht löschen



hi, danke schon mal .


hier die sachen die du wolltest .

PS: Kaspersky hat mir eben wieder angezeigt das malware gefunden wurde....


Malwarebytes Anti-Malware (Test) 1.60.1.1000
www.malwarebytes.org

Datenbank Version: v2012.04.06.02

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 9.0.8112.16421
shorty :: SHORTY-PC [Administrator]

Schutz: Aktiviert

06.04.2012 13:32:10
mbam-log-2012-04-06 (13-32-10).txt

Art des Suchlaufs: Vollständiger Suchlauf
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 366436
Laufzeit: 33 Minute(n), 55 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 0
(Keine bösartigen Objekte gefunden)

(Ende)


Code:
ATTFilter
OTL logfile created on: 06.04.2012 14:11:11 - Run 1
OTL by OldTimer - Version 3.2.39.2     Folder = C:\Users\shorty\Desktop
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
7,86 Gb Total Physical Memory | 5,36 Gb Available Physical Memory | 68,29% Memory free
15,71 Gb Paging File | 13,06 Gb Available in Paging File | 83,12% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 446,66 Gb Total Space | 383,63 Gb Free Space | 85,89% Space Free | Partition Type: NTFS
 
Computer Name: SHORTY-PC | User Name: shorty | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - C:\Users\shorty\Desktop\OTL.exe (OldTimer Tools)
PRC - C:\Windows\SysWOW64\PnkBstrA.exe ()
PRC - C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation)
PRC - C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe (Malwarebytes Corporation)
PRC - C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe (Malwarebytes Corporation)
PRC - C:\Program Files (x86)\Launch Manager\LMutilps32.exe (Dritek System Inc.)
PRC - C:\Program Files (x86)\Launch Manager\LMworker.exe (Dritek System Inc.)
PRC - C:\Program Files (x86)\Launch Manager\LManager.exe (Dritek System Inc.)
PRC - C:\Program Files (x86)\Launch Manager\dsiwmis.exe (Dritek System Inc.)
PRC - C:\Program Files (x86)\Packard Bell\Registration\GREGsvc.exe (Acer Incorporated)
PRC - C:\Program Files (x86)\CyberLink\MediaEspresso\DeviceDetector\DeviceDetector.exe (CyberLink)
PRC - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe (Intel Corporation)
PRC - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe (Intel Corporation)
PRC - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe (Intel Corporation)
 
 
========== Modules (No Company Name) ==========
 
MOD - C:\Program Files (x86)\Mozilla Firefox\mozjs.dll ()
MOD - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32.dll ()
 
 
========== Win32 Services (SafeList) ==========
 
SRV:64bit: - (AMD External Events Utility) -- C:\Windows\SysNative\atiesrxx.exe (AMD)
SRV - (PnkBstrA) -- C:\Windows\SysWOW64\PnkBstrA.exe ()
SRV - (PSEXESVC) -- C:\Windows\PSEXESVC.EXE (Sysinternals)
SRV - (TuneUp.UtilitiesSvc) -- C:\Program Files (x86)\TuneUp Utilities 2012\TuneUpUtilitiesService64.exe (TuneUp Software)
SRV - (MBAMService) -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe (Malwarebytes Corporation)
SRV - (ePowerSvc) -- C:\Programme\Packard Bell\Packard Bell Power Management\ePowerSvc.exe (Acer Incorporated)
SRV - (DsiWMIService) -- C:\Program Files (x86)\Launch Manager\dsiwmis.exe (Dritek System Inc.)
SRV - (AdobeARMservice) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe (Adobe Systems Incorporated)
SRV - (GREGService) -- C:\Program Files (x86)\Packard Bell\Registration\GREGsvc.exe (Acer Incorporated)
SRV - (AVP) -- C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2012\avp.exe (Kaspersky Lab ZAO)
SRV - (Live Updater Service) -- C:\Programme\Packard Bell\Packard Bell Updater\UpdaterService.exe (Acer Incorporated)
SRV - (NAUpdate) @C:\Program Files (x86) -- C:\Program Files (x86)\Nero\Update\NASvc.exe (Nero AG)
SRV - (wlidsvc) -- C:\Programme\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE (Microsoft Corp.)
SRV - (UNS) Intel(R) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe (Intel Corporation)
SRV - (LMS) Intel(R) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe (Intel Corporation)
SRV - (IAStorDataMgrSvc) Intel(R) -- C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe (Intel Corporation)
SRV - (TurboBoost) Intel(R) -- C:\Programme\Intel\TurboBoost\TurboBoost.exe (Intel(R) Corporation)
SRV - (AdobeActiveFileMonitor9.0) -- C:\Program Files (x86)\Adobe\Elements 9 Organizer\PhotoshopElementsFileAgent.exe (Adobe Systems Incorporated)
SRV - (wlcrasvc) -- C:\Programme\Windows Live\Mesh\wlcrasvc.exe (Microsoft Corporation)
SRV - (clr_optimization_v4.0.30319_32) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe (Microsoft Corporation)
SRV - (clr_optimization_v2.0.50727_32) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe (Microsoft Corporation)
 
 
========== Driver Services (SafeList) ==========
 
DRV:64bit: - (atksgt) -- C:\Windows\SysNative\drivers\atksgt.sys ()
DRV:64bit: - (lirsgt) -- C:\Windows\SysNative\drivers\lirsgt.sys ()
DRV:64bit: - (KLIF) -- C:\Windows\SysNative\drivers\klif.sys (Kaspersky Lab)
DRV:64bit: - (MBAMProtector) -- C:\Windows\SysNative\drivers\mbam.sys (Malwarebytes Corporation)
DRV:64bit: - (amdkmdag) -- C:\Windows\SysNative\drivers\atikmdag.sys (ATI Technologies Inc.)
DRV:64bit: - (amdkmdap) -- C:\Windows\SysNative\drivers\atikmpag.sys (Advanced Micro Devices, Inc.)
DRV:64bit: - (intelkmd) -- C:\Windows\SysNative\drivers\igdpmd64.sys (Intel Corporation)
DRV:64bit: - (USBAAPL64) -- C:\Windows\SysNative\drivers\usbaapl64.sys (Apple, Inc.)
DRV:64bit: - (amdsata) -- C:\Windows\SysNative\drivers\amdsata.sys (Advanced Micro Devices)
DRV:64bit: - (amdxata) -- C:\Windows\SysNative\drivers\amdxata.sys (Advanced Micro Devices)
DRV:64bit: - (athr) -- C:\Windows\SysNative\drivers\athrx.sys (Atheros Communications, Inc.)
DRV:64bit: - (KLIM6) -- C:\Windows\SysNative\drivers\klim6.sys (Kaspersky Lab ZAO)
DRV:64bit: - (kl2) -- C:\Windows\SysNative\drivers\kl2.sys (Kaspersky Lab ZAO)
DRV:64bit: - (KL1) -- C:\Windows\SysNative\drivers\kl1.sys (Kaspersky Lab ZAO)
DRV:64bit: - (iaStor) -- C:\Windows\SysNative\drivers\iaStor.sys (Intel Corporation)
DRV:64bit: - (TurboB) -- C:\Windows\SysNative\drivers\TurboB.sys (Intel(R) Corporation)
DRV:64bit: - (TsUsbFlt) -- C:\Windows\SysNative\drivers\TsUsbFlt.sys (Microsoft Corporation)
DRV:64bit: - (HpSAMD) -- C:\Windows\SysNative\drivers\HpSAMD.sys (Hewlett-Packard Company)
DRV:64bit: - (TsUsbGD) -- C:\Windows\SysNative\drivers\TsUsbGD.sys (Microsoft Corporation)
DRV:64bit: - (ETD) -- C:\Windows\SysNative\drivers\ETD.sys (ELAN Microelectronics Corp.)
DRV:64bit: - (MEIx64) Intel(R) -- C:\Windows\SysNative\drivers\HECIx64.sys (Intel Corporation)
DRV:64bit: - (IntcDAud) Intel(R) -- C:\Windows\SysNative\drivers\IntcDAud.sys (Intel(R) Corporation)
DRV:64bit: - (L1C) -- C:\Windows\SysNative\drivers\L1C62x64.sys (Atheros Communications, Inc.)
DRV:64bit: - (RSUSBSTOR) -- C:\Windows\SysNative\drivers\RtsUStor.sys (Realtek Semiconductor Corp.)
DRV:64bit: - (PxHlpa64) -- C:\Windows\SysNative\drivers\PxHlpa64.sys (Sonic Solutions)
DRV:64bit: - (klmouflt) -- C:\Windows\SysNative\drivers\klmouflt.sys (Kaspersky Lab)
DRV:64bit: - (amdsbs) -- C:\Windows\SysNative\drivers\amdsbs.sys (AMD Technologies Inc.)
DRV:64bit: - (LSI_SAS2) -- C:\Windows\SysNative\drivers\lsi_sas2.sys (LSI Corporation)
DRV:64bit: - (Fs_Rec) -- C:\Windows\SysNative\drivers\fs_rec.sys (Microsoft Corporation)
DRV:64bit: - (stexstor) -- C:\Windows\SysNative\drivers\stexstor.sys (Promise Technology)
DRV:64bit: - (WSDPrintDevice) -- C:\Windows\SysNative\drivers\WSDPrint.sys (Microsoft Corporation)
DRV:64bit: - (WSDScan) -- C:\Windows\SysNative\drivers\WSDScan.sys (Microsoft Corporation)
DRV:64bit: - (ebdrv) -- C:\Windows\SysNative\drivers\evbda.sys (Broadcom Corporation)
DRV:64bit: - (b06bdrv) -- C:\Windows\SysNative\drivers\bxvbda.sys (Broadcom Corporation)
DRV:64bit: - (b57nd60a) -- C:\Windows\SysNative\drivers\b57nd60a.sys (Broadcom Corporation)
DRV:64bit: - (hcw85cir) -- C:\Windows\SysNative\drivers\hcw85cir.sys (Hauppauge Computer Works, Inc.)
DRV:64bit: - (GEARAspiWDM) -- C:\Windows\SysNative\drivers\GEARAspiWDM.sys (GEAR Software Inc.)
DRV - (TuneUpUtilitiesDrv) -- C:\Program Files (x86)\TuneUp Utilities 2012\TuneUpUtilitiesDriver64.sys (TuneUp Software)
DRV - (WIMMount) -- C:\Windows\SysWOW64\drivers\wimmount.sys (Microsoft Corporation)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://packardbell.msn.com
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://packardbell.msn.com
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&form=APBTDF&pc=MAPB&src=IE-SearchBox
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://packardbell.msn.com
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://packardbell.msn.com
IE - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&form=APBTDF&pc=MAPB&src=IE-SearchBox
 
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://packardbell.msn.com
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://packardbell.msn.com
IE - HKCU\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
========== FireFox ==========
 
FF - prefs.js..browser.search.useDBForOrder: true
FF - prefs.js..browser.startup.homepage: "web.de"
 
 
FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_11_1_102.dll File not found
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32.dll ()
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=:  File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files (x86)\Microsoft Silverlight\4.1.10111.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3538.0513: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
 
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\linkfilter@kaspersky.ru: C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2012\FFExt\linkfilter@kaspersky.ru [2012.02.21 17:28:06 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\virtualKeyboard@kaspersky.ru: C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2012\FFExt\virtualKeyboard@kaspersky.ru [2012.02.21 17:28:06 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 11.0\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2012.03.19 19:40:43 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 11.0\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins
 
[2012.02.04 17:30:34 | 000,000,000 | ---D | M] (No name found) -- C:\Users\shorty\AppData\Roaming\mozilla\Extensions
[2012.04.04 21:40:11 | 000,000,000 | ---D | M] (No name found) -- C:\Users\shorty\AppData\Roaming\mozilla\Firefox\Profiles\a0crarmf.default\extensions
[2012.04.04 21:05:38 | 000,000,000 | ---D | M] (Bitdefender QuickScan) -- C:\Users\shorty\AppData\Roaming\mozilla\Firefox\Profiles\a0crarmf.default\extensions\{e001c731-5e37-4538-a5cb-8168736a2360}
[2012.02.23 23:05:02 | 000,000,933 | ---- | M] () -- C:\Users\shorty\AppData\Roaming\Mozilla\Firefox\Profiles\a0crarmf.default\searchplugins\11-suche.xml
[2012.02.23 23:05:02 | 000,002,419 | ---- | M] () -- C:\Users\shorty\AppData\Roaming\Mozilla\Firefox\Profiles\a0crarmf.default\searchplugins\englische-ergebnisse.xml
[2012.02.23 23:05:02 | 000,010,525 | ---- | M] () -- C:\Users\shorty\AppData\Roaming\Mozilla\Firefox\Profiles\a0crarmf.default\searchplugins\gmx-suche.xml
[2012.02.23 23:05:02 | 000,002,457 | ---- | M] () -- C:\Users\shorty\AppData\Roaming\Mozilla\Firefox\Profiles\a0crarmf.default\searchplugins\lastminute.xml
[2012.02.23 23:05:02 | 000,005,508 | ---- | M] () -- C:\Users\shorty\AppData\Roaming\Mozilla\Firefox\Profiles\a0crarmf.default\searchplugins\webde-suche.xml
[2012.02.04 17:30:15 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\Mozilla Firefox\extensions
() (No name found) -- C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\EXTENSIONS\STEALTHYEXTENSION@GMAIL.COM.XPI
() (No name found) -- C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\EXTENSIONS\TOOLBAR@WEB.DE.XPI
[2012.03.19 19:40:43 | 000,097,208 | ---- | M] (Mozilla Foundation) -- C:\Program Files (x86)\mozilla firefox\components\browsercomps.dll
[2012.02.19 02:04:54 | 000,001,392 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\amazondotcom-de.xml
[2012.02.19 02:04:54 | 000,002,252 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\bing.xml
[2012.02.19 02:04:54 | 000,001,153 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\eBay-de.xml
[2012.02.19 02:04:54 | 000,006,805 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\leo_ende_de.xml
[2012.02.19 02:04:54 | 000,001,178 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\wikipedia-de.xml
[2012.02.19 02:04:54 | 000,001,105 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\yahoo-de.xml
 
========== Chrome  ==========
 
 
O1 HOSTS File: ([2009.06.10 23:00:26 | 000,000,824 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O2:64bit: - BHO: (IEVkbdBHO Class) - {59273AB4-E7D3-40F9-A1A8-6FA9CCA1862C} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2012\x64\ievkbd.dll (Kaspersky Lab ZAO)
O2:64bit: - BHO: (Windows Live ID Sign-in Helper) - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Programme\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
O2:64bit: - BHO: (FilterBHO Class) - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2012\x64\klwtbbho.dll (Kaspersky Lab ZAO)
O2 - BHO: (IEVkbdBHO Class) - {59273AB4-E7D3-40F9-A1A8-6FA9CCA1862C} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2012\ievkbd.dll (Kaspersky Lab ZAO)
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
O2 - BHO: (FilterBHO Class) - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2012\klwtbbho.dll (Kaspersky Lab ZAO)
O3:64bit: - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O3 - HKCU\..\Toolbar\WebBrowser: (no name) - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - No CLSID value found.
O4:64bit: - HKLM..\Run: [HotKeysCmds] C:\Windows\SysNative\hkcmd.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [IgfxTray] C:\Windows\SysNative\igfxtray.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [IntelTBRunOnce] wscript.exe //b //nologo "C:\Program Files\Intel\TurboBoost\RunTBGadgetOnce.vbs" File not found
O4:64bit: - HKLM..\Run: [itype] c:\Program Files\Microsoft IntelliType Pro\itype.exe (Microsoft Corporation)
O4:64bit: - HKLM..\Run: [Persistence] C:\Windows\SysNative\igfxpers.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [Power Management] C:\Programme\Packard Bell\Packard Bell Power Management\ePowerTray.exe (Acer Incorporated)
O4:64bit: - HKLM..\Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe (Realtek Semiconductor)
O4 - HKLM..\Run: [avp] C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2012\avp.exe (Kaspersky Lab ZAO)
O4 - HKLM..\Run: [LManager] C:\Program Files (x86)\Launch Manager\LManager.exe (Dritek System Inc.)
O4 - HKLM..\Run: [Malwarebytes' Anti-Malware] C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe (Malwarebytes Corporation)
O4 - HKLM..\Run: [StartCCC] C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe (Advanced Micro Devices, Inc.)
O4 - HKLM..\RunOnce: [ Malwarebytes Anti-Malware ] C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe (Malwarebytes Corporation)
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 28
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableLinkedConnections = 1
O9:64bit: - Extra Button: &Virtuelle Tastatur - {4248FE82-7FCB-46AC-B270-339F08212110} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2012\x64\ievkbd.dll (Kaspersky Lab ZAO)
O9:64bit: - Extra Button: Li&nks untersuchen - {CCF151D8-D089-449F-A5A4-D9909053F20F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2012\x64\klwtbbho.dll (Kaspersky Lab ZAO)
O9 - Extra Button: &Virtuelle Tastatur - {4248FE82-7FCB-46AC-B270-339F08212110} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2012\ievkbd.dll (Kaspersky Lab ZAO)
O9 - Extra Button: Li&nks untersuchen - {CCF151D8-D089-449F-A5A4-D9909053F20F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2012\klwtbbho.dll (Kaspersky Lab ZAO)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000007 [] - C:\Programme\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL (Microsoft Corp.)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000008 [] - C:\Programme\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL (Microsoft Corp.)
O1364bit: - gopher Prefix: missing
O13 - gopher Prefix: missing
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_30-windows-i586.cab (Java Plug-in 1.6.0_30)
O16 - DPF: {CAFEEFAC-0016-0000-0030-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_30-windows-i586.cab (Java Plug-in 1.6.0_30)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_30-windows-i586.cab (Java Plug-in 1.6.0_30)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.178.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{35014862-C1AC-4560-AF2D-28D36CC8D72A}: DhcpNameServer = 192.168.178.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{D9BF0341-3F50-4088-8D45-2FE4729B14EA}: DhcpNameServer = 192.168.178.1
O18:64bit: - Protocol\Handler\livecall - No CLSID value found
O18:64bit: - Protocol\Handler\msnim - No CLSID value found
O18:64bit: - Protocol\Handler\wlmailhtml - No CLSID value found
O18:64bit: - Protocol\Handler\wlpg - No CLSID value found
O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: VMApplet - (SystemPropertiesPerformance.exe) - C:\Windows\SysNative\SystemPropertiesPerformance.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: VMApplet - (/pagefile) -  File not found
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (userinit.exe) - C:\Windows\SysWow64\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: VMApplet - (/pagefile) -  File not found
O20 - HKCU Winlogon: Shell - (Explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20:64bit: - Winlogon\Notify\igfxcui: DllName - (igfxdev.dll) - C:\Windows\SysNative\igfxdev.dll (Intel Corporation)
O20:64bit: - Winlogon\Notify\klogon: DllName - (%SystemRoot%\System32\klogon.dll) - C:\Windows\SysNative\klogon.dll (Kaspersky Lab ZAO)
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 1
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
 
========== Files/Folders - Created Within 30 Days ==========
 
[2012.04.06 13:31:19 | 003,645,656 | ---- | C] (Piriform Ltd) -- C:\Users\shorty\Desktop\ccsetup317.exe
[2012.04.06 13:30:56 | 000,593,920 | ---- | C] (OldTimer Tools) -- C:\Users\shorty\Desktop\OTL.exe
[2012.04.06 13:29:54 | 000,000,000 | ---D | C] -- C:\Users\shorty\AppData\Roaming\Malwarebytes
[2012.04.06 13:29:47 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2012.04.06 13:29:47 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2012.04.06 13:29:46 | 000,023,152 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbam.sys
[2012.04.06 13:29:46 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware
[2012.04.06 13:29:06 | 009,502,424 | ---- | C] (Malwarebytes Corporation                                    ) -- C:\Users\shorty\Desktop\mbam--setup-1.60.1.1000.exe
[2012.04.05 18:20:14 | 000,000,000 | ---D | C] -- C:\Users\shorty\AppData\Local\My Games
[2012.04.05 18:07:29 | 000,000,000 | ---D | C] -- C:\Users\shorty\Documents\My Games
[2012.04.05 18:05:51 | 000,000,000 | ---D | C] -- C:\ProgramData\Tages
[2012.04.05 17:57:07 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Ubisoft
[2012.04.05 17:56:53 | 000,000,000 | ---D | C] -- C:\ProgramData\DownloadManager
[2012.04.05 06:38:13 | 000,000,000 | ---D | C] -- C:\Users\shorty\Desktop\Far Cry 2
[2012.04.04 21:05:42 | 000,000,000 | ---D | C] -- C:\Users\shorty\AppData\Roaming\QuickScan
[2012.04.01 00:57:40 | 000,181,064 | ---- | C] (Sysinternals) -- C:\Windows\PSEXESVC.EXE
[2012.03.25 21:02:44 | 000,000,000 | -HSD | C] -- C:\Users\shorty\AppData\Local\b9e54e08
[2012.03.16 21:26:19 | 000,000,000 | ---D | C] -- C:\Users\shorty\AppData\Local\Google
[2012.03.16 21:26:14 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Google
[2012.03.16 21:24:47 | 000,000,000 | ---D | C] -- C:\Users\shorty\AppData\Local\Zattoo
[2012.03.16 21:24:33 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Zattoo4
[2012.03.16 21:24:33 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Zattoo4
[2012.03.14 00:24:10 | 005,559,152 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ntoskrnl.exe
[2012.03.14 00:24:10 | 003,968,368 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ntkrnlpa.exe
[2012.03.14 00:24:10 | 003,913,584 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ntoskrnl.exe
[2012.03.13 23:55:04 | 001,544,192 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\DWrite.dll
[2012.03.13 19:43:11 | 001,031,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\rdpcore.dll
[2012.03.13 19:43:11 | 000,826,880 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\rdpcore.dll
[2012.03.13 19:43:11 | 000,149,504 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\rdpcorekmts.dll
[2012.03.13 19:43:11 | 000,077,312 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\rdpwsx.dll
[2012.03.13 19:43:11 | 000,009,216 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\rdrmemptylst.exe
 
========== Files - Modified Within 30 Days ==========
 
[2012.04.06 13:31:28 | 003,645,656 | ---- | M] (Piriform Ltd) -- C:\Users\shorty\Desktop\ccsetup317.exe
[2012.04.06 13:30:57 | 000,593,920 | ---- | M] (OldTimer Tools) -- C:\Users\shorty\Desktop\OTL.exe
[2012.04.06 13:29:47 | 000,001,085 | ---- | M] () -- C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
[2012.04.06 13:29:16 | 009,502,424 | ---- | M] (Malwarebytes Corporation                                    ) -- C:\Users\shorty\Desktop\mbam--setup-1.60.1.1000.exe
[2012.04.06 12:51:59 | 000,001,044 | ---- | M] () -- C:\Users\shorty\Desktop\autorun - Verknüpfung.lnk
[2012.04.06 12:51:44 | 001,231,107 | ---- | M] () -- C:\Users\shorty\Desktop\far_cry_2_map.jpg
[2012.04.06 11:38:23 | 000,016,752 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2012.04.06 11:38:23 | 000,016,752 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2012.04.06 11:30:56 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2012.04.06 11:30:50 | 2030,981,119 | -HS- | M] () -- C:\hiberfil.sys
[2012.04.05 18:05:49 | 000,314,016 | ---- | M] () -- C:\Windows\SysNative\drivers\atksgt.sys
[2012.04.05 18:05:49 | 000,043,680 | ---- | M] () -- C:\Windows\SysNative\drivers\lirsgt.sys
[2012.04.05 18:01:58 | 000,111,928 | ---- | M] () -- C:\Windows\SysWow64\PnkBstrB.exe
[2012.04.05 18:01:50 | 002,793,768 | ---- | M] () -- C:\Windows\SysWow64\pbsvc.exe
[2012.04.05 18:01:50 | 000,066,872 | ---- | M] () -- C:\Windows\SysWow64\PnkBstrA.exe
[2012.04.05 17:59:16 | 001,228,864 | ---- | M] () -- C:\Windows\SysNative\perfh007.dat
[2012.04.05 17:59:16 | 000,787,956 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2012.04.05 17:59:16 | 000,312,616 | ---- | M] () -- C:\Windows\SysNative\perfc007.dat
[2012.04.05 17:59:16 | 000,270,848 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2012.04.05 17:59:16 | 000,005,194 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2012.04.04 21:20:40 | 000,000,000 | ---- | M] () -- C:\Users\shorty\defogger_reenable
[2012.04.04 21:02:29 | 000,000,699 | ---- | M] () -- C:\Users\shorty\Documents\shorty - Verknüpfung (2).lnk
[2012.04.01 00:57:41 | 000,181,064 | ---- | M] (Sysinternals) -- C:\Windows\PSEXESVC.EXE
[2012.03.28 20:54:47 | 000,017,408 | ---- | M] () -- C:\Users\shorty\AppData\Local\WebpageIcons.db
[2012.03.25 17:56:57 | 000,047,242 | ---- | M] () -- C:\Users\shorty\Desktop\1.jpg
[2012.03.16 21:24:33 | 000,001,844 | ---- | M] () -- C:\Users\shorty\Desktop\Zattoo.lnk
[2012.03.14 19:15:00 | 000,301,432 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT
[2012.03.11 16:07:49 | 000,000,080 | ---- | M] () -- C:\Windows\wiso.ini
[2012.03.08 12:26:05 | 000,000,699 | ---- | M] () -- C:\Users\shorty\Documents\shorty - Verknüpfung.lnk
 
========== Files Created - No Company Name ==========
 
[2012.04.06 13:29:47 | 000,001,085 | ---- | C] () -- C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
[2012.04.06 12:51:59 | 000,001,044 | ---- | C] () -- C:\Users\shorty\Desktop\autorun - Verknüpfung.lnk
[2012.04.06 09:34:27 | 001,231,107 | ---- | C] () -- C:\Users\shorty\Desktop\far_cry_2_map.jpg
[2012.04.05 18:05:49 | 000,314,016 | ---- | C] () -- C:\Windows\SysNative\drivers\atksgt.sys
[2012.04.05 18:05:49 | 000,043,680 | ---- | C] () -- C:\Windows\SysNative\drivers\lirsgt.sys
[2012.04.05 18:01:51 | 000,111,928 | ---- | C] () -- C:\Windows\SysWow64\PnkBstrB.exe
[2012.04.05 18:01:50 | 002,793,768 | ---- | C] () -- C:\Windows\SysWow64\pbsvc.exe
[2012.04.05 18:01:50 | 000,066,872 | ---- | C] () -- C:\Windows\SysWow64\PnkBstrA.exe
[2012.04.04 21:20:40 | 000,000,000 | ---- | C] () -- C:\Users\shorty\defogger_reenable
[2012.04.04 21:02:29 | 000,000,699 | ---- | C] () -- C:\Users\shorty\Documents\shorty - Verknüpfung (2).lnk
[2012.03.25 17:56:57 | 000,047,242 | ---- | C] () -- C:\Users\shorty\Desktop\1.jpg
[2012.03.16 21:24:33 | 000,001,844 | ---- | C] () -- C:\Users\shorty\Desktop\Zattoo.lnk
[2012.03.08 12:26:05 | 000,000,699 | ---- | C] () -- C:\Users\shorty\Documents\shorty - Verknüpfung.lnk
[2012.02.09 14:18:53 | 000,111,932 | ---- | C] () -- C:\Windows\SysWow64\EPPICPrinterDB.dat
[2012.02.09 14:18:53 | 000,031,053 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern131.dat
[2012.02.09 14:18:53 | 000,027,417 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern121.dat
[2012.02.09 14:18:53 | 000,026,154 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern1.dat
[2012.02.09 14:18:53 | 000,024,903 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern3.dat
[2012.02.09 14:18:53 | 000,021,390 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern5.dat
[2012.02.09 14:18:53 | 000,020,148 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern2.dat
[2012.02.09 14:18:53 | 000,011,811 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern4.dat
[2012.02.09 14:18:53 | 000,004,943 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern6.dat
[2012.02.09 14:18:53 | 000,001,146 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_DU.dat
[2012.02.09 14:18:53 | 000,001,139 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_PT.dat
[2012.02.09 14:18:53 | 000,001,139 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_BP.dat
[2012.02.09 14:18:53 | 000,001,136 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_ES.dat
[2012.02.09 14:18:53 | 000,001,129 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_FR.dat
[2012.02.09 14:18:53 | 000,001,129 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_CF.dat
[2012.02.09 14:18:53 | 000,001,120 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_IT.dat
[2012.02.09 14:18:53 | 000,001,107 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_GE.dat
[2012.02.09 14:18:53 | 000,001,104 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_EN.dat
[2012.02.09 14:18:53 | 000,000,097 | ---- | C] () -- C:\Windows\SysWow64\PICSDK.ini
[2012.02.04 10:52:20 | 000,017,408 | ---- | C] () -- C:\Users\shorty\AppData\Local\WebpageIcons.db
[2012.02.03 23:28:01 | 000,000,080 | ---- | C] () -- C:\Windows\wiso.ini
[2012.02.03 13:27:17 | 000,000,017 | ---- | C] () -- C:\Users\shorty\AppData\Local\resmon.resmoncfg
[2011.11.30 00:53:36 | 000,000,000 | ---- | C] () -- C:\Windows\ativpsrm.bin
[2011.11.30 00:51:01 | 000,003,929 | ---- | C] () -- C:\Windows\SysWow64\atipblup.dat
[2011.10.20 10:24:55 | 013,903,872 | ---- | C] () -- C:\Windows\SysWow64\ig4icd32.dll
[2011.10.20 10:24:55 | 000,963,116 | ---- | C] () -- C:\Windows\SysWow64\igkrng600.bin
[2011.10.20 10:24:55 | 000,216,000 | ---- | C] () -- C:\Windows\SysWow64\igfcg600m.bin
[2011.10.20 10:24:55 | 000,145,804 | ---- | C] () -- C:\Windows\SysWow64\igcompkrng600.bin
[2011.10.20 10:24:55 | 000,056,832 | ---- | C] () -- C:\Windows\SysWow64\igdde32.dll
[2011.10.20 10:24:55 | 000,003,929 | ---- | C] () -- C:\Windows\SysWow64\atipblag.dat
[2011.10.13 09:35:18 | 000,056,832 | ---- | C] () -- C:\Windows\SysWow64\OpenVideo.dll

< End of report >
         
Code:
ATTFilter
OTL Extras logfile created on: 06.04.2012 14:11:11 - Run 1
OTL by OldTimer - Version 3.2.39.2     Folder = C:\Users\shorty\Desktop
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
7,86 Gb Total Physical Memory | 5,36 Gb Available Physical Memory | 68,29% Memory free
15,71 Gb Paging File | 13,06 Gb Available in Paging File | 83,12% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 446,66 Gb Total Space | 383,63 Gb Free Space | 85,89% Space Free | Partition Type: NTFS
 
Computer Name: SHORTY-PC | User Name: shorty | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
 
========== Extra Registry (SafeList) ==========
 
 
========== File Associations ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)
 
[HKEY_CURRENT_USER\SOFTWARE\Classes\<extension>]
.html [@ = FirefoxHTML] -- C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation)
 
========== Shell Spawning ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [edit] -- Reg Error: Key error.
htmlfile [print] -- rundll32.exe %windir%\system32\mshtml.dll,PrintHTML "%1"
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" ()
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" ()
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [edit] -- Reg Error: Key error.
htmlfile [print] -- rundll32.exe %windir%\system32\mshtml.dll,PrintHTML "%1"
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" ()
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" ()
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
 
========== Security Center Settings ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 28 4D B2 76 41 04 CA 01  [binary data]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\KasperskyAntiVirus]
"DisableMonitoring" = 1
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
 
========== Firewall Settings ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0
 
========== Authorized Applications List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
 
 
========== HKEY_LOCAL_MACHINE Uninstall List ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{0919C44F-F18A-4E3B-A737-03685272CE72}" = Windows Live Remote Service Resources
"{1553D712-B35F-4A82-BC72-D6B11A94BE3E}" = Windows Live Remote Service Resources
"{1685AE50-97ED-485B-80F6-145071EE14B0}" = Windows Live Remote Service Resources
"{17A4FD95-A507-43F1-BC92-D8572AF8340A}" = Windows Live Remote Service Resources
"{180C8888-50F1-426B-A9DC-AB83A1989C65}" = Windows Live Language Selector
"{19F09425-3C20-4730-9E2A-FC2E17C9F362}" = Windows Live Remote Service Resources
"{1ACC8FFB-9D84-4C05-A4DE-D28A9BC91698}" = Windows Live ID Sign-in Assistant
"{1EB2CFC3-E1C5-4FC4-B1F8-549DD6242C67}" = Windows Live Remote Service Resources
"{22AB5CFD-B3DB-414E-9F99-4D024CCF1DA6}" = Windows Live Remote Client Resources
"{2426E29F-9E8C-4C0B-97FC-0DB690C1ED98}" = Windows Live Remote Client Resources
"{2C1A6191-9804-4FDC-AB01-6F9183C91A13}" = Windows Live Remote Client Resources
"{2F304EF4-0C31-47F4-8557-0641AAE4197C}" = Windows Live Remote Client Resources
"{34384A2A-2CA2-4446-AB0E-1F360BA2AAC5}" = Windows Live Remote Service Resources
"{350FD0E7-175A-4F86-84EF-05B77FCD7161}" = Windows Live Remote Service Resources
"{3921492E-82D2-4180-8124-E347AD2F2DB4}" = Windows Live Remote Client Resources
"{456FB9B5-AFBC-4761-BBDC-BA6BAFBB818F}" = Windows Live Remote Client Resources
"{480F28F0-8BCE-404A-A52E-0DBB7D1CE2EF}" = Windows Live Remote Service Resources
"{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148
"{4C2E49C0-9276-4324-841D-774CCCE5DB48}" = Windows Live Remote Client Resources
"{503F672D-6C84-448A-8F8F-4BC35AC83441}" = AMD APP SDK Runtime
"{5141AA6E-5FAC-4473-BFFB-BEE69DDC7F2B}" = Windows Live Remote Service Resources
"{5151E2DB-0748-4FD1-86A2-72E2F94F8BE7}" = Windows Live Remote Service Resources
"{57F2BD1C-14A3-4785-8E48-2075B96EB2DF}" = Windows Live Remote Service Resources
"{5E11C972-1E76-45FE-8F92-14E0D1140B1B}" = iTunes
"{5E2CD4FB-4538-4831-8176-05D653C3E6D4}" = Windows Live Remote Service Resources
"{5F44A3A1-5D24-4708-8776-66B42B174C64}" = Windows Live Remote Client Resources
"{5FCD6EFE-C2E7-4D77-8212-4BA223D8DF8E}" = Windows Live Remote Client Resources
"{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
"{5FEAD3E5-A158-4B66-B92B-0C959D7CF838}" = Windows Live Remote Service Resources
"{61407251-7F7D-4303-810D-226A04D5CFF3}" = Windows Live Remote Service Resources
"{656DEEDE-F6AC-47CA-A568-A1B4E34B5760}" = Windows Live Remote Service Resources
"{692CCE55-9EAE-4F57-A834-092882E7FE0B}" = Windows Live Remote Client Resources
"{6C9D3F1D-DBBE-46F9-96A0-726CC72935AF}" = Windows Live Remote Service Resources
"{6CBFDC3C-CF21-4C02-A6DC-A5A2707FAF55}" = Windows Live Remote Service Resources
"{702A632F-99CE-4E2D-B8F2-BF980E9CF62F}" = Windows Live Remote Client Resources
"{75104836-CAC7-444E-A39E-3F54151942F5}" = Apple Mobile Device Support
"{7AEC844D-448A-455E-A34E-E1032196BBCD}" = Windows Live Remote Service Resources
"{8219EDCB-CE5A-4348-B056-AAC0FE4E99D0}" = Microsoft IntelliType Pro 8.2
"{825C7D3F-D0B3-49D5-A42B-CBB0FBE85E99}" = Windows Live Remote Client Resources
"{847B0532-55E3-4AAF-8D7B-E3A1A7CD17E5}" = Windows Live Remote Client Resources
"{850B8072-2EA7-4EDC-B930-7FE569495E76}" = Windows Live Remote Client Resources
"{8970AE69-40BE-4058-9916-0ACB1B974A3D}" = Windows Live Remote Client Resources
"{8EB588BD-D398-40D0-ADF7-BE1CEEF7C116}" = Windows Live Remote Client Resources
"{95120000-00B9-0409-1000-0000000FF1CE}" = Microsoft Application Error Reporting
"{97A295A7-8840-4B35-BB61-27A8F4512CA3}" = Windows Live Remote Service Resources
"{9A853BA3-28A2-99D5-B125-75891A08D26A}" = ccc-utility64
"{9E9C960F-7F47-46D5-A95D-950B354DE2B8}" = Windows Live Remote Service Resources
"{A060182D-CDBE-4AD6-B9B4-860B435D6CBD}" = Windows Live Remote Client Resources
"{A508D5A2-3AC1-4594-A718-A663D6D3CF11}" = Windows Live Remote Service Resources
"{A679FBE4-BA2D-4514-8834-030982C8B31A}" = Windows Live Remote Service Resources
"{B0BF8602-EA52-4B0A-A2BD-EDABB0977030}" = Windows Live Remote Client Resources
"{B680A663-1A15-47A5-A07C-7DF9A97558B7}" = Windows Live Remote Client Resources
"{B750FA38-7AB0-42CB-ACBB-E7DBE9FF603F}" = Windows Live Remote Client Resources
"{B77EFA0B-9BD3-4122-9F9A-15A963B5EA24}" = Überwachungstool für die Intel® Turbo-Boost-Technik 2.0
"{C504EC13-E122-4939-BD6E-EE5A3BAA5FEC}" = Windows Live Remote Client Resources
"{C9F05151-95A9-4B9B-B534-1760E2D014A5}" = Windows Live Remote Client Resources
"{CFF3C688-2198-4BC3-A399-598226949C39}" = Windows Live Remote Client Resources
"{D1C1556C-7FF3-48A3-A5D6-7126F0FAFB66}" = Windows Live Remote Client Resources
"{D3E4F422-7E0F-49C7-8B00-F42490D7A385}" = Windows Live Remote Service Resources
"{D5876F0A-B2E9-4376-B9F5-CD47B7B8D820}" = Windows Live Remote Client Resources
"{D930AF5C-5193-4616-887D-B974CEFC4970}" = Windows Live Remote Service Resources
"{DA54F80E-261C-41A2-A855-549A144F2F59}" = Windows Live MIME IFilter
"{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}" = Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319
"{DBEDAF67-C5A3-4C91-951D-31F3FE63AF3F}" = Windows Live Remote Client Resources
"{DF6D988A-EEA0-4277-AAB8-158E086E439B}" = Windows Live Remote Client
"{E02A6548-6FDE-40E2-8ED9-119D7D7E641F}" = Windows Live Remote Service
"{EA4954FD-C685-1C7D-16F3-9BC2FD5E6BD3}" = AMD Catalyst Install Manager
"{ED421F97-E1C3-4E78-9F54-A53888215D58}" = Windows Live Remote Client Resources
"{EFB20CF5-1A6D-41F3-8895-223346CE6291}" = Windows Live Remote Service Resources
"{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}" = Microsoft .NET Framework 4 Client Profile
"{F6CB2C5F-B2C1-4DF1-BF44-39D0DC06FE6F}" = Windows Live Remote Service Resources
"{FAA3933C-6F0D-4350-B66B-9D7F7031343E}" = Windows Live Remote Service Resources
"{FAD0EC0B-753B-4A97-AD34-32AC1EC8DB69}" = Windows Live Remote Client Resources
"Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX 64-bit
"Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin 64-bit
"Elantech" = ETDWare PS/2-X64 8.0.6.0_WHQL
"EPSON SX600FW Series" = Druckerdeinstallation für EPSON SX600FW Series
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft IntelliType Pro 8.2" = Microsoft IntelliType Pro 8.2
"WinRAR archiver" = WinRAR 4.10 (64-Bit)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{007F778D-F15C-4EAB-AE92-071D21FAF632}" = Adobe Photoshop Elements 9
"{00884F14-05BD-4D8E-90E5-1ABF78948CA4}" = Windows Live Mesh
"{039480EE-6933-4845-88B8-77FD0C3D059D}" = Windows Live Mesh
"{0557BBDA-69D3-4FA4-A93C-A5300F7034B4}" = Windows Live Writer
"{05E379CC-F626-4E7D-8354-463865B303BF}" = Windows Live UX Platform Language Pack
"{062E4D94-8306-46D5-81B6-45E6AD09C799}" = Windows Live Messenger
"{0654EA5D-308A-4196-882B-5C09744A5D81}" = Windows Live Photo Common
"{06B05153-97E4-427E-B1A8-E098F6C5E52F}" = Windows Live Essentials
"{073F306D-9851-4969-B828-7B6444D07D55}" = Windows Live Photo Common
"{08C8666B-C502-4AB3-B4CB-D74AC42D14FE}" = Nero BackItUp 10 Help (CHM)
"{08D2E121-7F6A-43EB-97FD-629B44903403}" = Microsoft_VC90_CRT_x86
"{09922FFE-D153-44AE-8B60-EA3CB8088F93}" = Windows Live UX Platform Language Pack
"{0A4C4B29-5A9D-4910-A13C-B920D5758744}" = بريد Windows Live
"{0A81E705-4FF9-DC83-302D-50F3B847F77B}" = CCC Help Polish
"{0B0F231F-CE6A-483D-AA23-77B364F75917}" = Windows Live Installer
"{0C1931EB-8339-4837-8BEC-75029BF42734}" = Windows Live UX Platform Language Pack
"{0C975FCC-A06E-4CB6-8F54-A9B52CF37781}" = Windows Liven sähköposti
"{0CC1DAFB-40C8-4903-953D-471E541477C7}" = WISO Steuer-Sparbuch 2012
"{0D261C88-454B-46FE-B43B-640E621BDA11}" = Windows Live Mail
"{0EC0B576-90F9-43C3-8FAD-A4902DF4B8F4}" = Galeria de Fotografias do Windows Live
"{10186F1A-6A14-43DF-A404-F0105D09BB07}" = Windows Live Mail
"{110668B7-54C6-47C9-BAC4-1CE77F156AF5}" = Windows Live Mesh
"{11417707-1F72-4279-95A3-01E0B898BBF5}" = Windows Live Mesh
"{11778DA1-0495-4ED9-972F-F9E0B0367CD5}" = Windows Live Writer
"{1203DC60-D9BD-44F9-B372-2B8F227E6094}" = Windows Live Temel Parçalar
"{128133D3-037A-4C62-B1B7-55666A10587A}" = Windows Live UX Platform Language Pack
"{133D9D67-D475-4407-AC3C-D558087B2453}" = Windows Live Movie Maker
"{14B441B7-774D-4170-98EA-A13667AE6218}" = Windows Live Writer Resources
"{168E7302-890A-4138-9109-A225ACAF7AD1}" = Windows Live Photo Common
"{17835B63-8308-427F-8CF5-D76E0D5FE457}" = Windows Live Essentials
"{17F99FCE-8F03-4439-860A-25C5A5434E18}" = Windows Live Essentials
"{196BB40D-1578-3D01-B289-BEFC77A11A1E}" = Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319
"{198EA334-8A3F-4CB2-9D61-6C10B8168A6F}" = Windows Live Writer
"{19BA08F7-C728-469C-8A35-BFBD3633BE08}" = Windows Live Movie Maker
"{1A72337E-D126-4BAF-AC89-E6122DB71866}" = Windows Liven valokuvavalikoima
"{1A82AE99-84D3-486D-BAD6-675982603E14}" = Windows Live Writer
"{1BA1DBDC-5431-46FD-A66F-A17EB1C439EE}" = Windows Live Messenger
"{1D6C2068-807F-4B76-A0C2-62ED05656593}" = Windows Live Writer
"{1DA6D447-C54D-4833-84D4-3EA31CAECE9B}" = Windows Live UX Platform Language Pack
"{1DDB95A4-FD7B-4517-B3F1-2BCAA96879E6}" = Windows Live Writer Resources
"{1EAC1D02-C6AC-4FA6-9A44-96258C37C812}_is1" = World of Tanks v.0.6.7
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{1F6AB0E7-8CDD-4B93-8A23-AA9EB2FEFCE4}" = Junk Mail filter update
"{1FC83EAE-74C8-4C72-8400-2D8E40A017DE}" = Windows Live Writer
"{200FEC62-3C34-4D60-9CE8-EC372E01C08F}" = Windows Live SOXE Definitions
"{220C7F8C-929D-4F71-9DC7-F7A6823B38E4}" = Windows Live UX Platform Language Pack
"{2436F2A8-4B7E-4B6C-AE4E-604C84AA6A4F}" = Nero Core Components 10
"{249EE21B-8EDD-4F36-8A23-E580E9DBE80A}" = Windows Live Mail
"{24DF33E0-F924-4D0D-9B96-11F28F0D602D}" = Windows Live UX Platform Language Pack
"{2511AAD7-82DF-4B97-B0B3-E1B933317010}" = Windows Live Writer Resources
"{25175695-4B20-4298-9F34-C2C57CD277B3}" = Elements STI Installer
"{25A381E1-0AB9-4E7A-ACCE-BA49D519CF4E}" = Windows Live Mail
"{25CD4B12-8CC5-433E-B723-C9CB41FA8C5A}" = Windows Live Writer
"{26A24AE4-039D-4CA4-87B4-2F83216022FF}" = Java(TM) 6 Update 30
"{26E3C07C-7FF7-4362-9E99-9E49E383CF16}" = Windows Live Writer Resources
"{28B9D2D8-4304-483F-AD71-51890A063A74}" = Windows Live Photo Common
"{29373E24-AC72-424E-8F2A-FB0F9436F21F}" = Windows Live Photo Common
"{2A07C35B-8384-4DA4-9A95-442B6C89A073}" = Windows Live Essentials
"{2A3FC24C-6EC0-4519-A52B-FDA4EA9B2D24}" = Windows Live Messenger
"{2BA5FD10-653F-4CAF-9CCD-F685082A1DC1}" = Windows Live Writer
"{2C4E06CC-1F04-4C25-8B3C-93A9049EC42C}" = Windows Live UX Platform Language Pack
"{2C865FB0-051E-4D22-AC62-428E035AEAF0}" = Windows Live Mesh
"{2D3E034E-F76B-410A-A169-55755D2637BB}" = Windows Live Mesh
"{2E50E321-4747-4EB5-9ECB-BBC6C3AC0F31}" = Windows Live Writer Resources
"{2F54E453-8C93-4B3B-936A-233C909E6CAC}" = Windows Live Messenger
"{3108C217-BE83-42E4-AE9E-A56A2A92E549}" = Atheros Communications Inc.(R) AR81Family Gigabit/Fast Ethernet Driver
"{3125D9DE-8D7A-4987-95F3-8A42389833D8}" = Windows Live Writer Resources
"{314F6B36-C0B5-E70A-A8DC-E1A126552409}" = CCC Help Korean
"{32364CEA-7855-4A3C-B674-53D8E9B97936}" = TuneUp Utilities 2012
"{3336F667-9049-4D46-98B6-4C743EEBC5B1}" = Windows Live Photo Gallery
"{33643918-7957-4839-92C7-EA96CB621A98}" = Nero Express 10 Help (CHM)
"{34319F1F-7CF2-4CC9-B357-1AE7D2FF3AC5}" = Windows Live
"{343666E2-A059-48AC-AD67-230BF74E2DB2}" = Apple Application Support
"{34490F4E-48D0-492E-8249-B48BECF0537C}" = Nero DiscSpeed 10
"{34F4D9A4-42C2-4348-BEF4-E553C84549E7}" = Windows Live Photo Gallery
"{370F888E-42A7-4911-9E34-7D74632E17EB}" = Windows Live Photo Common
"{37B33B16-2535-49E7-8990-32668708A0A3}" = Windows Live UX Platform Language Pack
"{39F95B0B-A0B7-4FA7-BB6C-197DA2546468}" = Windows Live Mesh
"{3B72C1E0-26A1-40F6-8516-D50C651DFB3C}" = Windows Live Essentials
"{3B9A92DA-6374-4872-B646-253F18624D5F}" = Windows Live Writer
"{3DB0448D-AD82-4923-B305-D001E521A964}" = Packard Bell Power Management
"{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}" = Intel(R) Rapid Storage Technology
"{3E31400D-274E-4647-916C-2CACC3741799}" = EpsonNet Print
"{3F4143A1-9C21-4011-8679-3BC1014C6886}" = Windows Live Mesh
"{40BFD84C-64CD-42CC-9909-8734C50429C6}" = Windows Live UX Platform Language Pack
"{410DF0AA-882D-450D-9E1B-F5397ACFFA80}" = Windows Live Essentials
"{4264C020-850B-4F08-ACBE-98205D9C336C}" = Windows Live Writer
"{4286716B-1287-48E7-9078-3DC8248DBA96}" = OpenOffice.org 3.3
"{429DF1A0-3610-4E9E-8ACE-3C8AC1BA8FCA}" = Windows Live Photo Gallery
"{42B25C20-2D3F-BEE2-3627-B13CC30BDB38}" = CCC Help Hungarian
"{433EACD8-4747-4A6A-826A-FFA9F39B0D40}" = Elements 9 Organizer
"{43B43577-2514-4CE0-B14A-7E85C17C0453}" = Windows Live Essentials
"{443B561F-DE1B-4DEF-ADD9-484B684653C7}" = Windows Live Messenger
"{4444F27C-B1A8-464E-9486-4C37BAB39A09}" = Фотогалерия на Windows Live
"{458F399F-62AC-4747-99F5-499BBF073D29}" = Windows Live Writer Resources
"{45E557D6-2271-4F13-8101-C620B4285AB0}" = Kaspersky Anti-Virus 2012
"{4664ED39-C80A-48F7-93CD-EBDCAFAB6CC5}" = Windows Live Writer Resources
"{46872828-6453-4138-BE1C-CE35FBF67978}" = Windows Live Mesh
"{4736B0ED-F6A1-48EC-A1B7-C053027648F1}" = Galeria fotogràfica del Windows Live
"{479F7070-9F87-4A05-E1C3-E9B8781F75B3}" = CCC Help Czech
"{48294D95-EE9A-4377-8213-44FC4265FB27}" = Windows Live Messenger
"{488F0347-C4A7-4374-91A7-30818BEDA710}" = Galerie de photos Windows Live
"{48C0DC5E-820A-44F2-890E-29B68EDD3C78}" = Windows Live Writer
"{48F597DD-D397-4CFA-91A0-4C033A0113BD}" = Windows Live Mail
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{4A04DB63-8F81-4EF4-9D09-61A2057EF419}" = Windows Live Essentials
"{4A2AFE1D-59B9-0300-0052-21BA66BB2FF5}" = CCC Help Dutch
"{4B28D47A-5FF0-45F8-8745-11DC2A1C9D0F}" = Windows Live Writer
"{4B744C85-DBB1-4038-B989-4721EB22C582}" = Windows Live Messenger
"{4C378B16-46B7-4DA1-A2CE-2EE676F74680}" = Windows Live UX Platform Language Pack
"{4C90AC57-A494-7E1A-57A6-6B53167BDC3C}" = CCC Help Chinese Standard
"{4D141929-141B-4605-95D6-2B8650C1C6DA}" = Windows Live UX Platform Language Pack
"{4D83F339-5A5C-4B21-8FD3-5D407B981E72}" = Windows Live Photo Common
"{506FC723-8E6C-4417-9CFF-351F99130425}" = Windows Live UX Platform Language Pack
"{523B2B1B-D8DB-4B41-90FF-C4D799E2758A}" = Nero ControlCenter 10 Help (CHM)
"{523DF2BB-3A85-4047-9898-29DC8AEB7E69}" = Windows Live UX Platform Language Pack
"{5275D81E-83AD-4DE4-BC2B-6E6BA3A33244}" = Windows Live Writer Resources
"{542DA303-FB91-4731-9F37-6E518368D3B9}" = Windows Live Messenger
"{546DB8EB-CA28-144F-AB99-1EE2D6A47342}" = CCC Help Japanese
"{5495E9A4-501A-4D4C-87C9-E80916CA9478}" = Windows Live UX Platform Language Pack
"{579684A4-DDD5-4CA3-9EA8-7BE7D9593DB4}" = Windows Live UX Platform Language Pack
"{57CA189D-BAEB-49BC-AE75-CE70E9B775E1}" = Catalyst Control Center - Branding
"{5C2F5C1B-9732-4F81-8FBF-6711627DC508}" = Windows Live Fotogalleri
"{5CF5B1A5-CBC3-42F0-8533-5A5090665862}" = Windows Live Mesh
"{5D273F60-0525-48BA-A5FB-D0CAA4A952AE}" = Windows Live Movie Maker
"{5D2E7BD7-4B6F-4086-BA8A-E88484750624}" = Windows Live Writer Resources
"{5DA7D148-D2D2-4C67-8444-2F0F9BD88A06}" = Windows Live Writer
"{5E627606-53B9-42D1-97E1-D03F6229E248}" = Windows Live UX Platform Language Pack
"{60C3C026-DB53-4DAB-8B97-7C1241F9A847}" = Windows Live Movie Maker
"{625D45F0-5DCB-48BF-8770-C240A84DAAEB}" = Windows Live Mesh
"{62687B11-58B5-4A18-9BC3-9DF4CE03F194}" = Windows Live Writer Resources
"{62BF4BD3-B1F6-4FA2-8388-CC0647ACBF86}" = Nero Multimedia Suite 10 Essentials
"{63A137AC-FD79-7A5E-3CD5-5605F74AB9E0}" = CCC Help Swedish
"{63CF7D0C-B6E7-4EE9-8253-816B613CC437}" = Windows Live Mail
"{640798A0-A4FB-4C52-AC72-755134767F1E}" = Windows Live Movie Maker
"{64376910-1860-4CEF-8B34-AA5D205FC5F1}" = Poczta usługi Windows Live
"{644063FA-ABA3-42AC-A8AC-3EDC0706018B}" = Windows Live Mesh
"{6491AB99-A11E-41FD-A5E7-32DE8A097B8E}" = Windows Live Essentials
"{64B2D6B3-71AC-45A7-A6A1-2E07ABF58341}" = Windows Live Movie Maker
"{64EF903E-D00A-414C-94A4-FBA368FFCDC9}" = Packard Bell Social Networks
"{65153EA5-8B6E-43B6-857B-C6E4FC25798A}" = Intel(R) Management Engine Components
"{65BB0407-4CC8-4DC7-952E-3EEFDF05602A}" = Nero Update
"{677AAD91-1790-4FC5-B285-0E6A9D65F7DC}" = Windows Live Mail
"{6807427D-8D68-4D30-AF5B-0B38F8F948C8}" = Windows Live Writer Resources
"{682B3E4F-696A-42DE-A41C-4C07EA1678B4}" = Windows Live SOXE
"{68AB6930-5BFF-4FF6-923B-516A91984FE6}" = Nero BackItUp 10
"{68AFA3A7-9265-4ABD-994A-ACA413E3715C}" = Nero Multimedia Suite 10 Essentials
"{69C9C672-400A-43A0-B2DE-9DB38C371282}" = Windows Live Writer
"{69CAC24D-B1DC-4B97-A1BE-FE21843108FE}" = Windows Live Writer Resources
"{6A4ABCDC-0A49-4132-944E-01FBCCB3465C}" = Windows Live UX Platform Language Pack
"{6A67578E-095B-4661-88F7-0B199CEC3371}" = Windows Live Messenger
"{6ABE832B-A5C7-44C1-B697-3E123B7B4D5B}" = Windows Live Mesh
"{6B556C37-8919-4991-AC34-93D018B9EA49}" = Windows Live Photo Common
"{6CB36609-E3A6-446C-A3C1-C71E311D2B9C}" = Windows Live Movie Maker
"{6DEC8BD5-7574-47FA-B080-492BBBE2FEA3}" = Windows Live Movie Maker
"{6DFB899F-17A2-48F0-A533-ED8D6866CF38}" = Nero Control Center 10
"{6E8AFC13-F7B8-41D8-88AB-F1D0CFC56305}" = Windows Live Messenger
"{6EF2BE2C-3121-48B7-B7A6-C56046B3A588}" = Windows Live Movie Maker
"{6F37D92B-41AA-44B7-80D2-457ABDE11896}" = Windows Live Photo Common
"{6F9B77F8-DF26-DB18-98B6-171225AA0CDD}" = CCC Help Thai
"{70550193-1C22-445C-8FA4-564E155DB1A7}" = Nero Express 10
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{71527C7C-5289-4CB2-88C9-23344C0FF6C1}" = Windows Live Movie Maker
"{71A81378-79D5-40CC-9BDC-380642D1A87F}" = Windows Live Writer
"{71C95134-F6A9-45E7-B7B3-07CA6012BF2A}" = Windows Live Mesh
"{7272F232-A7E0-4B2B-A5D2-71B7C5E2379C}" = Windows Live Fotótár
"{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
"{7327080F-6673-421F-BBD9-B618F357EEB3}" = Windows Live UX Platform Language Pack
"{734104DE-C2BF-412F-BB97-FCCE1EC94229}" = Windows Live Writer Resources
"{7373E17D-18E0-44A7-AC3A-6A3BFB85D3B3}" = Windows Live Movie Maker
"{73FC3510-6421-40F7-9503-EDAE4D0CF70D}" = Windows Live Photo Common
"{74257E77-412D-ACF4-C279-82936D687083}" = CCC Help Russian
"{7465A996-0FCA-4D2D-A52C-F833B0829B5B}" = Windows Live Movie Maker
"{7496FD31-E5CB-4AE4-82D3-31099558BF6A}" = Windows Live Mesh
"{74E8A7F6-575D-42C7-9178-E87D1B3BEFE8}" = Windows Live UX Platform Language Pack
"{768C6D38-F6B8-F35C-1D4E-CE764B85B178}" = CCC Help Italian
"{77477AEA-5757-47D8-8B33-939F43D82218}" = Windows Live UX Platform Language Pack
"{77F69CA1-E53D-4D77-8BA3-FA07606CC851}" = Фотоальбом Windows Live
"{78906B56-0E81-42A7-AC25-F54C946E1538}" = Windows Live Photo Common
"{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}" = Apple Software Update
"{78DAE910-CA72-450E-AD22-772CB1A00678}" = Windows Live Mesh
"{78DBE8CE-61F6-4D6C-806C-A0FFF65F5E1D}" = Windows Live Messenger
"{7A9D47BA-6D50-4087-866F-0800D8B89383}" = Podstawowe programy Windows Live
"{7ADFA72D-2A9F-4DEC-80A5-2FAA27E23F0F}" = Windows Live Photo Common
"{7AF8E500-B349-4A77-8265-9854E9A47925}" = Windows Live Movie Maker
"{7BA19818-F717-4DFB-BC11-FAF17B2B8AEE}" = Pošta Windows Live
"{7C2A3479-A5A0-412B-B0E6-6D64CBB9B251}" = Windows Live Photo Common
"{7CB529B2-6C74-4878-9C3F-C29C3C3BBDC6}" = Windows Live Writer Resources
"{7D0DE76C-874E-4BDE-A204-F4240160693E}" = Windows Live Photo Common
"{7D1C7B9F-2744-4388-B128-5C75B8BCCC84}" = Windows Live Essentials
"{7D926AD2-16D6-42C2-8CA1-AB09E96040BA}" = Windows Live Writer Resources
"{7E017923-16F8-4E32-94EF-0A150BD196FE}" = Windows Live Writer
"{7E90B133-FF47-48BB-91B8-36FC5A548FE9}" = Windows Live Writer Resources
"{7F811A54-5A09-4579-90E1-C93498E230D9}" = Packard Bell Recovery Management
"{7FF11E53-C002-4F40-8D68-6BE751E5DD62}" = Windows Live Writer Resources
"{804DE397-F82C-4867-9085-E0AA539A3294}" = Windows Live Writer
"{80E8C65A-8F70-4585-88A2-ABC54BABD576}" = Windows Live Mesh
"{820D0BA3-ACD7-4FB9-A3A7-0ADF0C66A4BE}" = Windows Live Messenger
"{827D3E4A-0186-48B7-9801-7D1E9DD40C07}" = Windows Live Essentials
"{82803FF3-563F-414F-A403-8D4C167D4120}" = Windows Live Mail
"{83C292B7-38A5-440B-A731-07070E81A64F}" = Windows Live PIMT Platform
"{841F1FB4-FDF8-461C-A496-3E1CFD84C0B5}" = Windows Live Mesh
"{84267681-BF16-40B6-9564-27BC57D7D71C}" = Windows Live Photo Common
"{84A411F9-40A5-4CDA-BF46-E09FBB2BC313}" = Windows Live Essentials
"{85373DA7-834E-4850-8AF5-1D99F7526857}" = Windows Live Photo Common
"{859D4022-B76D-40DE-96EF-C90CDA263F44}" = Windows Live Writer
"{861B1145-7762-4794-B40C-3FF0A389DFE6}" = Windows Live Photo Gallery
"{87DDB284-DB4B-FC20-B78E-A66B008132BD}" = Catalyst Control Center Profiles Mobile
"{885F1BCD-C344-4758-85BD-09640CF449A5}" = Windows Live Photo Gallery
"{8909CFA8-97BF-4077-AC0F-6925243FFE08}" = Windows Liven asennustyökalu
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8C6D6116-B724-4810-8F2D-D047E6B7D68E}" = Mesh Runtime
"{8CF5D47D-27B7-49D6-A14F-10550B92749D}" = Windows Live UX Platform Language Pack
"{8DD46C6A-0056-4FEC-B70A-28BB16A1F11F}" = MSVCRT
"{8FF3891F-01B5-4A71-BFCD-20761890471C}" = Windows Live Messenger
"{924B4D82-1B97-48EB-8F1E-55C4353C22DB}" = Windows Live Mail
"{92D58719-BBC1-4CC3-A08B-56C9E884CC2C}" = Microsoft_VC80_CRT_x86
"{92E25238-61A3-4ACD-A407-3C480EEF47A7}" = Nero RescueAgent 10 Help (CHM)
"{92EA4134-10D1-418A-91E1-5A0453131A38}" = Windows Live Movie Maker
"{93E464B3-D075-4989-87FD-A828B5C308B1}" = Windows Live Writer Resources
"{95140000-0070-0000-0000-0000000FF1CE}" = Microsoft Office 2010
"{96AE7E41-E34E-47D0-AC07-1091A8127911}" = Realtek USB 2.0 Card Reader
"{97F77D62-5110-4FA3-A2D3-410B92D31199}" = Windows Live Fotogaléria
"{9838502B-CB01-F07C-355E-6A99B472AF6F}" = CCC Help Spanish
"{9958978D-994A-06A7-F34F-1E8276A78754}" = CCC Help Chinese Traditional
"{99BE7F5D-AB52-4404-9E03-4240FFAA7DE9}" = Windows Live Mesh
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9BD262D0-B788-4546-A0A5-F4F56EC3834B}" = Windows Live Photo Common
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{9D56775A-93F3-44A3-8092-840E3826DE30}" = Windows Live Mail
"{9DA3F03B-2CEE-4344-838E-117861E61FAF}" = Windows Live Mail
"{9DB90178-B5B0-45BD-B0A7-D40A6A1DF1CA}" = Windows Live Movie Maker
"{9FAE6E8D-E686-49F5-A574-0A58DFD9580C}" = Windows Live Mail
"{A0382E3C-7384-429A-9BFA-AF5888E5A193}" = Video Web Camera
"{A0B91308-6666-4249-8FF6-1E11AFD75FE1}" = Windows Live Mail
"{A0C91188-C88F-4E86-93E6-CD7C9A266649}" = Windows Live Mesh
"{A101F637-2E56-42C0-8E08-F1E9086BFAF3}" = Windows Live Movie Maker
"{A199DB88-E22D-4CE7-90AC-B8BE396D7BF4}" = Windows Live Movie Maker
"{A3389C72-1782-4BB4-BBAA-33345DE52E3F}" = Windows Live Messenger
"{A41A708E-3BE6-4561-855D-44027C1CF0F8}" = Windows Live Photo Common
"{A60B3BF0-954B-42AF-B8D8-2C1D34B613AA}" = Windows Live Photo Gallery
"{A7056D45-C63A-4FE4-A69D-FB54EF9B21BB}" = Windows Live Messenger
"{A726AE06-AAA3-43D1-87E3-70F510314F04}" = Windows Live Writer
"{A9AF76B6-CC38-F234-FE9B-670439204BDA}" = CCC Help Danish
"{A9BDCA6B-3653-467B-AC83-94367DA3BFE3}" = Windows Live Photo Common
"{AA36E9DD-AFB7-E41D-21B6-E042E72FBC50}" = CCC Help Finnish
"{AA4BF92B-2AAF-11DA-9D78-000129760D75}" = HomeMedia
"{AA6BB7D8-CD01-01CF-6380-98F856E505BD}" = CCC Help French
"{AAAFC670-569B-4A2F-82B4-42945E0DE3EF}" = Windows Live Writer
"{AAF454FC-82CA-4F29-AB31-6A109485E76E}" = Windows Live Writer
"{AB0B2113-5B96-4B95-8AD1-44613384911F}" = Windows Live Mesh
"{AB61A2E9-37D3-485D-9085-19FBDF8CEF4A}" = Windows Live Messenger
"{AB78C965-5C67-409B-8433-D7B5BDB12073}" = Windows Live Writer Resources
"{ABD534B7-E951-470E-92C2-CD5AF1735726}" = Windows Live Essentials
"{ABE2F2AA-7ADC-4717-9573-BF3F83C696AC}" = Windows Live Mail
"{AC76BA86-7AD7-FFFF-7B44-AA0000000001}" = Adobe Reader X (10.1.0) MUI
"{ACFBE99B-6981-4513-B17E-A2683CEB9EE5}" = Windows Live Mesh
"{AD001A69-88CC-4766-B2DB-3C1DFAB9AC72}" = Windows Live Mesh
"{ADE85655-8D1E-4E4B-BF88-5E312FB2C74F}" = Windows Live Mail
"{ADFE4AED-7F8E-4658-8D6E-742B15B9F120}" = Windows Live Photo Common
"{AF01B90A-D25C-4F60-AECD-6EEDF509DC11}" = Windows Live Mesh
"{B0AD205F-60D0-4084-AFB8-34D9A706D9A8}" = Windows Live Essentials
"{B113D18C-67B0-4FB7-B329-E89B66194AE6}" = Windows Live Fotogalerie
"{B1239994-A850-44E2-BED8-E70A21124E16}" = Windows Live Mail
"{B2BCA478-EC0F-45EE-A9E9-5EABE87EA72D}" = Windows Live Photo Common
"{B2E90616-C50D-4B89-A40D-92377AC669E5}" = Windows Live Messenger
"{B33B61FE-701F-425F-98AB-2B85725CBF68}" = Windows Live Photo Common
"{B3BE54A4-8DFE-4593-8E66-56AB7133B812}" = Windows Live Writer
"{B4B6C5E2-7341-DEC2-75DD-DE3C5C885B50}" = CCC Help Norwegian
"{B618C3BF-5142-4630-81DD-F96864F97C7E}" = Windows Live Essentials
"{B63F0CE3-CCD0-490A-9A9C-E1A3B3A17137}" = Почта Windows Live
"{B7B67AA5-12DA-4F01-918D-B1BF66779D8A}" = Windows Live Writer Resources
"{BAEE89D5-6E87-4F89-9603-A1C100479181}" = Windows Live Messenger
"{BD0C3887-64E6-41D8-9A38-BC6F34369352}" = Windows Live Messenger
"{BD4EBDB5-EB14-4120-BB04-BE0A26C7FB3E}" = Windows Live Photo Common
"{BD695C2F-3EA0-4DA4-92D5-154072468721}" = Windows Live Fotoğraf Galerisi
"{BF022D76-9F72-4203-B8FA-6522DC66DFDA}" = Windows Live Movie Maker
"{BF35168D-F6F9-4202-BA87-86B5E3C9BF7A}" = Windows Live Mesh
"{BFC47A0B-D487-4DF0-889E-D6D392DF31E0}" = Windows Live Messenger
"{C00C2A91-6CB3-483F-80B3-2958E29468F1}" = Συλλογή φωτογραφιών του Windows Live
"{C01FCACE-CC3D-49A2-ADC2-583A49857C58}" = Windows Live Essentials
"{C08D5964-C42F-48EE-A893-2396F9562A7C}" = Windows Live Mesh
"{C18A0418-442A-4186-AF98-D08F5054A2FC}" = Nero DiscSpeed 10 Help (CHM)
"{C1C9D199-B4DD-4895-92DD-9A726A2FE341}" = Windows Live Writer
"{C29FC15D-E84B-4EEC-8505-4DED94414C59}" = Windows Live Writer Resources
"{C2AB7DC4-489E-4BE9-887A-52262FBADBE0}" = Windows Live Photo Common
"{C454280F-3C3E-4929-B60E-9E6CED5717E7}" = Windows Live Mail
"{C66824E4-CBB3-4851-BB3F-E8CFD6350923}" = Windows Live Mail
"{C68FF4E9-C858-14E1-27B2-BEB8C3982FBA}" = Catalyst Control Center InstallProxy
"{C7ECA0F4-805E-358E-09EA-DF586A547EB1}" = CCC Help German
"{C8421D85-CA0E-4E93-A9A9-B826C4FB88EA}" = Windows Live Mail
"{C893D8C0-1BA0-4517-B11C-E89B65E72F70}" = Windows Live Photo Common
"{C95A5A77-622F-45CA-9540-84468FCB18B1}" = Windows Live Messenger
"{C9E1343D-E21E-4508-A1BE-04A089EC137D}" = Windows Live Messenger
"{CB3F59BB-7858-41A1-A7EA-4B8A6FC7D431}" = Galeria fotografii usługi Windows Live
"{CB66242D-12B1-4494-82D2-6F53A7E024A3}" = Galerie foto Windows Live
"{CB7224D9-6DCA-43F1-8F83-6B1E39A00F92}" = Windows Live Movie Maker
"{CBFD061C-4B27-4A89-ADD8-210316EEFA11}" = Windows Live Messenger
"{CD442136-9115-4236-9C14-278F6A9DCB3F}" = Windows Live Movie Maker
"{CD7CB1E6-267A-408F-877D-B532AD2C882E}" = Windows Live Photo Common
"{CDC39BF2-9697-4959-B893-A2EE05EF6ACB}" = Windows Live Writer
"{CE026CFE-73FE-4FED-9D5F-2C8D4DB512B0}" = TuneUp Utilities Language Pack (de-DE)
"{CE929F09-3853-4180-BD90-30764BFF7136}" = גלריית התמונות של Windows Live
"{CE95A79E-E4FC-4FFF-8A75-29F04B942FF2}" = Windows Live UX Platform
"{CF671BFE-6BA3-44E7-98C1-500D9C51D947}" = Windows Live Photo Gallery
"{D07B1FDA-876B-4914-9E9A-309732B6D44F}" = Windows Live Mail
"{D0B44725-3666-492D-BEF6-587A14BD9BD9}" = MSVCRT_amd64
"{D1A19B02-817E-4296-A45B-07853FD74D57}" = Microsoft_VC80_MFC_x86
"{D299197D-CDEA-41A6-A363-F532DE4114FD}" = Windows Live UX Platform Language Pack
"{D31169F2-CD71-4337-B783-3E53F29F4CAD}" = Windows Live Mail
"{D436F577-1695-4D2F-8B44-AC76C99E0002}" = Windows Live Photo Common
"{D45240D3-B6B3-4FF9-B243-54ECE3E10066}" = Windows Live Communications Platform
"{D4E0052F-D2F6-CC47-216E-0F98AA3D02FD}" = CCC Help English
"{D588365A-AE39-4F27-BDAE-B4E72C8E900C}" = Windows Live Mail
"{D6CBB3B2-F510-483D-AE0D-1CF3F43CF1EE}" = Windows Live Writer Resources
"{D6F25CF9-4E87-43EB-B324-C12BE9CDD668}" = Windows Live UX Platform Language Pack
"{D92BBB52-82FF-42ED-8A3C-4E062F944AB7}" = Microsoft_VC80_MFCLOC_x86
"{DA29F644-2420-4448-8128-1331BE588999}" = Windows Live Writer
"{DAEF48AD-89C8-4A93-B1DD-45B7E4FB6071}" = Windows Live Movie Maker
"{DB1208F4-B2FE-44E9-BFE6-8824DBD7891B}" = Windows Live Movie Maker
"{DBAA2B17-D596-4195-A169-BA2166B0D69B}" = Windows Live Mail
"{DCAB6BA7-6533-44BF-9235-E5BF33B7431C}" = Windows Live Writer
"{DDC1E1BD-7615-4186-89E1-F5F43F9B6491}" = Windows Live Movie Maker
"{DDC8BDEE-DCAC-404D-8257-3E8D4B782467}" = Windows Live Writer Resources
"{DE7C13A6-E4EA-4296-B0D5-5D7E8AD69501}" = Windows Live Writer
"{DE8F99FD-2FC7-4C98-AA67-2729FDE1F040}" = Windows Live Writer Resources
"{DECDCB7C-58CC-4865-91AF-627F9798FE48}" = Windows Live Mesh
"{DEF91E0F-D266-453D-B6F2-1BA002B40CB6}" = Windows Live Essentials
"{DF71ABBB-B834-41C0-BB58-80B0545D754C}" = Windows Live UX Platform Language Pack
"{E09C4DB7-630C-4F06-A631-8EA7239923AF}" = D3DX10
"{E2AE009D-37E5-4724-A6B8-0ED6A6BA4F68}" = Elements STI Installer
"{E3201FB8-4969-30D4-EFC2-B153EAEA6487}" = Catalyst Control Center
"{E337E787-CF61-4B7B-B84F-509202A54023}" = Nero RescueAgent 10
"{E3739848-5329-48E3-8D28-5BBD6E8BE384}" = CyberLink MediaEspresso
"{E4E88B54-4777-4659-967A-2EED1E6AFD83}" = Windows Live Movie Maker
"{E5377D46-83C5-445A-A1F1-830336B42A10}" = Windows Live Galerija fotografija
"{E55E0C35-AC3C-4683-BA2F-834348577B80}" = Windows Live Writer
"{E59969EA-3B5B-4B24-8B94-43842A7FBFE9}" = Fotogalerija Windows Live
"{E5B21F11-6933-4E0B-A25C-7963E3C07D11}" = Windows Live Messenger
"{E5DD4723-FE0B-436E-A815-DC23CF902A0B}" = Windows Live UX Platform Language Pack
"{E62E0550-C098-43A2-B54B-03FB1E634483}" = Windows Live Writer
"{E727A662-AF9F-4DEE-81C5-F4A1686F3DFC}" = Windows Live Writer Resources
"{E83DC314-C926-4214-AD58-147691D6FE9F}" = Основные компоненты Windows Live
"{E8524B28-3BBB-4763-AC83-0E83FE31C350}" = Windows Live Writer
"{E85A4EFC-82F2-4CEE-8A8E-62FDAD353A66}" = Galería fotográfica de Windows Live
"{E9AD2143-26D5-4201-BED1-19DCC03B407D}" = Windows Live Messenger
"{E9D98402-21AB-4E9F-BF6B-47AF36EF7E97}" = Windows Live Writer Resources
"{EA777812-4905-4C08-8F6E-13BDCC734609}" = Windows Live UX Platform Language Pack
"{EB9955F8-467C-47FC-90F8-12CD5DF684C3}" = Adobe Premiere Elements 9
"{EBE4F079-3395-110E-CC67-E1826AA32934}" = CCC Help Turkish
"{ED0D8922-7F6C-2B5C-A09A-3FE459E4DDB1}" = CCC Help Greek
"{ED16B700-D91F-44B0-867C-7EB5253CA38D}" = Raccolta foto di Windows Live
"{EE171732-BEB4-4576-887D-CB62727F01CA}" = Packard Bell Updater
"{EEF99142-3357-402C-B298-DEC303E12D92}" = Windows Live 影像中心
"{EF7EAB13-46FC-49DD-8E3C-AAF8A286C5BB}" = Windows Live 程式集
"{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}" = Microsoft SQL Server 2005 Compact Edition [ENU]
"{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}" = Intel(R) Display Audio Driver
"{F0F5D89A-197C-495B-827E-3E98B811CD2E}" = Windows Live Photo Common
"{F0F9505B-3ACF-4158-9311-D0285136AA00}" = Windows Live Essentials
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F2835483-37F2-4123-B4FE-0E77D58447F2}" = Far Cry 2
"{F2979AAA-FDD7-4CB3-93BC-5C24D965D679}" = Windows Live Messenger
"{F35DC85A-E96B-496B-ABE7-F04192824856}" = Windows Live Messenger
"{F4BEA6C1-AAC3-4810-AAEA-588E26E0F237}" = Windows Live UX Platform Language Pack
"{F52C5BE7-3F57-464E-8A54-908402E43CE8}" = Windows Live Writer Resources
"{F6117F9C-ADB5-4590-9BE4-12C7BEC28702}" = Nero StartSmart 10 Help (CHM)
"{F61D489E-6C44-49AC-AD02-7DA8ACA73A65}" = Nero StartSmart 10
"{F783464C-C7C6-4E9B-AC40-BC90E5414BAF}" = Windows Live Messenger
"{F7A46527-DF1F-4B0F-9637-98547E189442}" = Windows Live Galeria de Fotos
"{F7E80BA7-A09D-4DD1-828B-C4A0274D4720}" = Windows Live Mesh
"{F80E5450-3EF3-4270-B26C-6AC53BEC5E76}" = Windows Live Movie Maker
"{F8D6C194-6F77-F864-18E2-6EFF3BD6A18D}" = Catalyst Control Center Localization All
"{F95E4EE0-0C6E-4273-B6B9-91FD6F071D76}" = Windows Live Essentials
"{FA6CF94F-DACF-4FE7-959D-55C421B91B17}" = Windows Live Mail
"{FB3D07AE-73D0-47A9-AC12-6F50BF8B6202}" = Windows Live Movie Maker
"{FB79FDB7-4DE1-453D-99FE-9A880F57380E}" = Windows Live Fotogalerie
"{FBCA06D2-4642-4F33-B20A-A7AB3F0D2E69}" = معرض صور Windows Live
"{FCA8077C-65B4-0F40-5BCF-8CACC67899AF}" = CCC Help Portuguese
"{FCDE76CB-989D-4E32-9739-6A272D2B0ED7}" = Windows Live Mesh
"{FDB3B167-F4FA-461D-976F-286304A57B2A}" = Adobe AIR
"{FE044230-9CA5-43F7-9B58-5AC5A28A1F33}" = Windows Live Essentials
"{FE62C88B-425B-4BDE-8B70-CD5AE3B83176}" = Windows Live Essentials
"{FE9A8A35-DBD4-9D26-84A2-CFF68BEFAAB6}" = PX Profile Update
"{FEEF7F78-5876-438B-B554-C4CC426A4302}" = Windows Live Essentials
"{FF105207-8423-4E13-B0B1-50753170B245}" = Windows Live Movie Maker
"{FF3DFA01-1E98-46B4-A065-DA8AD47C9598}" = Windows Live Movie Maker
"{FF737490-5A2D-4269-9D82-97DB2F7C0B09}" = Windows Live Movie Maker
"{FFFA0584-8E3D-4195-8283-CCA3AD73C746}" = Windows Live Messenger
"Adobe AIR" = Adobe AIR
"Adobe Photoshop Elements 9" = Adobe Photoshop Elements 9
"EPSON Scanner" = EPSON Scan
"Identity Card" = Identity Card
"InstallShield_{64EF903E-D00A-414C-94A4-FBA368FFCDC9}" = Packard Bell Social Networks
"InstallShield_{A0382E3C-7384-429A-9BFA-AF5888E5A193}" = Video Web Camera
"InstallShield_{E3739848-5329-48E3-8D28-5BBD6E8BE384}" = CyberLink MediaEspresso
"InstallWIX_{45E557D6-2271-4F13-8101-C620B4285AB0}" = Kaspersky Anti-Virus 2012
"LManager" = Launch Manager
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware Version 1.60.1.1000
"Mozilla Firefox 11.0 (x86 de)" = Mozilla Firefox 11.0 (x86 de)
"Packard Bell Registration" = Packard Bell Registration
"Packard Bell Screensaver" = Packard Bell ScreenSaver
"Packard Bell Welcome Center" = Welcome Center
"PremElem90" = Adobe Premiere Elements 9
"PunkBusterSvc" = PunkBuster Services
"TuneUp Utilities 2012" = TuneUp Utilities 2012
"VLC media player" = VLC media player 1.1.11
"WinLiveSuite" = Windows Live Essentials
 
========== Last 10 Event Log Errors ==========
 
[ Application Events ]
Error - 12.02.2012 16:08:00 | Computer Name = shorty-PC | Source = WinMgmt | ID = 10
Description = 
 
Error - 13.02.2012 02:35:01 | Computer Name = shorty-PC | Source = WinMgmt | ID = 10
Description = 
 
Error - 13.02.2012 10:39:49 | Computer Name = shorty-PC | Source = WinMgmt | ID = 10
Description = 
 
Error - 13.02.2012 12:01:24 | Computer Name = shorty-PC | Source = WinMgmt | ID = 10
Description = 
 
Error - 13.02.2012 14:12:14 | Computer Name = shorty-PC | Source = WinMgmt | ID = 10
Description = 
 
Error - 13.02.2012 17:17:21 | Computer Name = shorty-PC | Source = Application Hang | ID = 1002
Description = Programm wmplayer.exe, Version 12.0.7601.17514 kann nicht mehr unter
 Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf 
in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem
 zu suchen.    Prozess-ID: 11d8    Startzeit: 01ccea946d9219d3    Endzeit: 20    Anwendungspfad:
 C:\Program Files (x86)\Windows Media Player\wmplayer.exe    Berichts-ID: 19e6ee28-5688-11e1-9d8e-dc0ea11beea3

 
Error - 14.02.2012 03:28:27 | Computer Name = shorty-PC | Source = WinMgmt | ID = 10
Description = 
 
Error - 14.02.2012 03:47:12 | Computer Name = shorty-PC | Source = Application Hang | ID = 1002
Description = Programm wmplayer.exe, Version 12.0.7601.17514 kann nicht mehr unter
 Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf 
in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem
 zu suchen.    Prozess-ID: 7d8    Startzeit: 01cceaecca39d6cb    Endzeit: 3491    Anwendungspfad:
 C:\Program Files (x86)\Windows Media Player\wmplayer.exe    Berichts-ID: 15803e95-56e0-11e1-89b3-dc0ea11beea3

 
Error - 14.02.2012 09:30:46 | Computer Name = shorty-PC | Source = WinMgmt | ID = 10
Description = 
 
Error - 15.02.2012 01:58:49 | Computer Name = shorty-PC | Source = WinMgmt | ID = 10
Description = 
 
[ System Events ]
Error - 27.03.2012 14:38:59 | Computer Name = shorty-PC | Source = WMPNetworkSvc | ID = 866300
Description = 
 
Error - 27.03.2012 14:38:59 | Computer Name = shorty-PC | Source = Service Control Manager | ID = 7001
Description = Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuchanbieter-Host"
 abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde:   %%1058
 
Error - 27.03.2012 15:43:01 | Computer Name = shorty-PC | Source = Service Control Manager | ID = 7001
Description = Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuchanbieter-Host"
 abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde:   %%1058
 
Error - 27.03.2012 15:43:01 | Computer Name = shorty-PC | Source = WMPNetworkSvc | ID = 866300
Description = 
 
Error - 28.03.2012 14:42:41 | Computer Name = shorty-PC | Source = WMPNetworkSvc | ID = 866300
Description = 
 
Error - 28.03.2012 14:42:41 | Computer Name = shorty-PC | Source = Service Control Manager | ID = 7001
Description = Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuchanbieter-Host"
 abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde:   %%1058
 
Error - 28.03.2012 14:46:43 | Computer Name = shorty-PC | Source = WMPNetworkSvc | ID = 866300
Description = 
 
Error - 28.03.2012 14:46:43 | Computer Name = shorty-PC | Source = Service Control Manager | ID = 7001
Description = Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuchanbieter-Host"
 abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde:   %%1058
 
Error - 28.03.2012 14:53:59 | Computer Name = shorty-PC | Source = WMPNetworkSvc | ID = 866300
Description = 
 
Error - 30.03.2012 14:47:40 | Computer Name = shorty-PC | Source = EventLog | ID = 6008
Description = Das System wurde zuvor am ?28.?03.?2012 um 21:10:31 unerwartet heruntergefahren.
 
 
< End of report >
         
__________________

Alt 06.04.2012, 22:44   #4
shorty2008
 
Virus lässt sich nicht löschen - Standard

Virus lässt sich nicht löschen



edit:

hab hier im forum mal geschaut, hab noch ESET Online scanner drüberlaufen lassen , und siehe da 3 funde :

PS: ich hatte die ganze zeit onlinebanking + paypal usw benutzt.... könnte da was passieren ? bzw beim onlinebanking hab ich ja ein chipgenerator....da dürfte ja nix passieren oder ?


Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
ESETSmartInstaller@High as downloader log:
all ok
# version=7
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6583
# api_version=3.0.2
# EOSSerial=8817997ac2f31743a5675dab6d487edc
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2012-04-06 09:37:11
# local_time=2012-04-06 11:37:11 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1033
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode=1280 16777215 100 0 5402864 5402864 0 0
# compatibility_mode=3584 16777215 100 0 0 0 0 0
# compatibility_mode=5893 16776573 100 94 39169 85374482 0 0
# compatibility_mode=8192 67108863 100 0 240 240 0 0
# scanned=188912
# found=3
# cleaned=0
# scan_time=3600
C:\Users\shorty\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LNZBDHCK\16[1].htm	HTML/Iframe.B.Gen virus (unable to clean)	00000000000000000000000000000000	I
C:\Users\shorty\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\0\25db8bc0-4efdb4ca	multiple threats (unable to clean)	00000000000000000000000000000000	I
C:\Users\shorty\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\47\5446cb2f-494c3a78	Java/Exploit.CVE-2012-0507.E trojan (unable to clean)	00000000000000000000000000000000	I
         

Alt 07.04.2012, 07:38   #5
kira
/// Helfer-Team
 
Virus lässt sich nicht löschen - Standard

Virus lässt sich nicht löschen



Zitat:
Zitat von shorty2008 Beitrag anzeigen
hab hier im forum mal geschaut, hab noch ESET Online scanner drüberlaufen
na schön!..hast Du dich selbstständig gemacht, benötigst meine Hilfe nicht?!

"Start-Posting" nicht gelesen?: -> http://www.trojaner-board.de/113164-...tml#post808997
Zitat:
Innerhalb der Betreuungszeit:
- ohne Abspräche bitte nicht auf eigene Faust handeln!- bei Problemen nachfragen.
andererseits hier wurde nix gemacht:-> http://www.trojaner-board.de/113164-...tml#post808997
ich kann warten...bis erledigt wird!
Frohe Ostern!

__________________

Warnung!:
Vorsicht beim Rechnungen per Email mit ZIP-Datei als Anhang! Kann mit einen Verschlüsselungs-Trojaner infiziert sein!
Anhang nicht öffnen, in unserem Forum erst nachfragen!

Sichere regelmäßig deine Daten, auf CD/DVD, USB-Sticks oder externe Festplatten, am besten 2x an verschiedenen Orten!
Bitte diese Warnung weitergeben, wo Du nur kannst!

Alt 07.04.2012, 07:52   #6
shorty2008
 
Virus lässt sich nicht löschen - Standard

Virus lässt sich nicht löschen



dachte nicht das wenn ich einen scanner drüber laufen lasse ,das dass falsch wäre, aber ok .

dann hoffe ich auf weitere hilfe von dir



Shorty

Alt 07.04.2012, 08:15   #7
kira
/// Helfer-Team
 
Virus lässt sich nicht löschen - Standard

Virus lässt sich nicht löschen



1.
Zitat:
Achtung wichtig!:
Falls Du selber im Logfile Änderungen vorgenommen hast, musst Du durch die Originalbezeichnung ersetzen und so in Script einfügen! sonst funktioniert nicht!
(Benutzerordner, dein Name oder sonstige Änderungen durch X, Stern oder andere Namen ersetzt)
Fixen mit OTL
  • Starte die OTL.exe.
  • Vista und Windows 7 User: Rechtsklick auf die OTL.exe und "als Administrator ausführen" wählen.
  • Kopiere folgendes Skript:
Code:
ATTFilter
:OTL
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://packardbell.msn.com
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://packardbell.msn.com
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&form=APBTDF&pc=MAPB&src=IE-SearchBox
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://packardbell.msn.com
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://packardbell.msn.com
IE - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&form=APBTDF&pc=MAPB&src=IE-SearchBox
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://packardbell.msn.com
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://packardbell.msn.com
IE - HKCU\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
FF - prefs.js..browser.search.useDBForOrder: true
FF - prefs.js..browser.startup.homepage: "web.de"
[2012.02.23 23:05:02 | 000,000,933 | ---- | M] () -- C:\Users\shorty\AppData\Roaming\Mozilla\Firefox\Profiles\a0crarmf.default\searchplugins\11-suche.xml
[2012.02.23 23:05:02 | 000,002,419 | ---- | M] () -- C:\Users\shorty\AppData\Roaming\Mozilla\Firefox\Profiles\a0crarmf.default\searchplugins\englische-ergebnisse.xml
[2012.02.23 23:05:02 | 000,010,525 | ---- | M] () -- C:\Users\shorty\AppData\Roaming\Mozilla\Firefox\Profiles\a0crarmf.default\searchplugins\gmx-suche.xml
[2012.02.23 23:05:02 | 000,002,457 | ---- | M] () -- C:\Users\shorty\AppData\Roaming\Mozilla\Firefox\Profiles\a0crarmf.default\searchplugins\lastminute.xml
[2012.02.23 23:05:02 | 000,005,508 | ---- | M] () -- C:\Users\shorty\AppData\Roaming\Mozilla\Firefox\Profiles\a0crarmf.default\searchplugins\webde-suche.xml
[2012.02.19 02:04:54 | 000,002,252 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\bing.xml
[2012.02.19 02:04:54 | 000,001,105 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\yahoo-de.xml
O3:64bit: - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O3 - HKCU\..\Toolbar\WebBrowser: (no name) - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - No CLSID value found.
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 28
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableLinkedConnections = 1

:Files
ipconfig /flushdns /c
:Commands
[purity]
[emptytemp]
         
  • und füge es hier ein:
  • Schließe alle Programme.
  • Klicke auf den Fix Button.
  • Klick auf .
  • OTL verlangt einen Neustart. Bitte zulassen.
  • Nach dem Neustart findest Du ein Textdokument.
    Kopiere den Inhalt hier in Deinen Thread.

2.
reinige dein System mit CCleaner:
  • "CCleaner"→ "Analysieren"→ Klick auf den Button "Start CCleaner"
  • "Registry""Fehler suchen"→ "Fehler beheben"→ "Alle beheben"
  • Starte dein System neu auf

3.
  • lade Dir SUPERAntiSpyware FREE Edition herunter.
    Achte darauf, eventuell angebotene Toolbar nicht mitzuinstallieren, also während der Installation den Haken bei der Toolbar (falls nötig), entfernen.
  • installiere das Programm und update online.
  • starte SUPERAntiSpyware und klicke auf "Ihren Computer durchsuchen"
  • setze ein Häkchen bei "Kompletter Scan" und klicke auf "Weiter"
  • anschließend alle gefundenen Schadprogramme werden aufgelistet, bei alle Funde Häkchen setzen und mit "OK" bestätigen
  • auf "Weiter" klicken dann "OK" und auf "Fertig stellen"
  • um die Ergebnisse anzuzeigen: auf "Präferenzen" dann auf den "Statistiken und Protokolle" klicken
  • drücke auf "Protokoll anzeigen" - anschließend diesen Bericht bitte speichern und hier posten

4.
Auch auf USB-Sticks, selbstgebrannten Datenträgern, externen Festplatten und anderen Datenträgern können Viren transportiert werden. Man muss daher durch regelmäßige Prüfungen auf Schäden, die durch Malware ("Worm.Win32.Autorun") verursacht worden sein können, überwacht werden. Hierfür sind ser gut geegnet und empfohlen, die auf dem Speichermedium gesicherten Daten, mit Hilfe des kostenlosen Online Scanners zu prüfen.
Schließe jetzt alle externe Datenträgeran (USB Sticks etc) Deinen Rechner an, dabei die Hochstell-Taste [Shift-Taste] gedrückt halten, damit die Autorun-Funktion nicht ausgeführt wird. (So verhindest Du die Ausführung der AUTORUN-Funktion) - Man kann die AUTORUN-Funktion aber auch generell abschalten.►Anleitung

5.
-> Führe dann einen Komplett-Systemcheck mit Eset Online Scanner (NOD32)Kostenlose Online Scanner durch
Achtung!: >>Du sollst nicht die Antivirus-Sicherheitssoftware installieren, sondern dein System nur online scannen<<

6.
erneut einen Scan mit OTL:
  • Doppelklick auf die OTL.exe
  • Vista und Windows 7 User: Rechtsklick auf die OTL.exe und "als Administrator ausführen" wählen.
  • Oben findest Du ein Kästchen mit Ausgabe.
    Wähle bitte Standard-Ausgabe
  • Unter Extra-Registrierung wähle bitte Benutze SafeList.
  • Mache Häckchen bei LOP- und Purity-Prüfung.
  • Klicke nun auf Scan links oben.
  • Wenn der Scan beendet wurde werden zwei Logfiles erstellt.
    Du findest die Logfiles auf Deinem Desktop => OTL.txt und Extras.txt
  • Poste die Logfiles in Code-Tags hier in den Thread.

► berichte erneut über den Zustand des Computers. Ob noch Probleme auftreten, wenn ja, welche?
__________________

Warnung!:
Vorsicht beim Rechnungen per Email mit ZIP-Datei als Anhang! Kann mit einen Verschlüsselungs-Trojaner infiziert sein!
Anhang nicht öffnen, in unserem Forum erst nachfragen!

Sichere regelmäßig deine Daten, auf CD/DVD, USB-Sticks oder externe Festplatten, am besten 2x an verschiedenen Orten!
Bitte diese Warnung weitergeben, wo Du nur kannst!

Alt 07.04.2012, 11:48   #8
shorty2008
 
Virus lässt sich nicht löschen - Standard

Virus lässt sich nicht löschen



hi hab jetzt bist Nr 4 alles gemacht logs sind schon hier im beitrag , nur bei Nr 5 Eset Online Scanner (NOD32)Kostenlose Online Scanner find ich immer nur den download link, und nix wie ich nur online scannen kann




Code:
ATTFilter
All processes killed
========== OTL ==========
HKLM\SOFTWARE\Microsoft\Internet Explorer\Main\\Default_Page_URL| /E : value set successfully!
HKLM\SOFTWARE\Microsoft\Internet Explorer\Main\\Start Page| /E : value set successfully!
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope| /E : value set successfully!
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ not found.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Main\\Default_Page_URL| /E : value set successfully!
HKLM\SOFTWARE\Microsoft\Internet Explorer\Main\\Start Page| /E : value set successfully!
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope| /E : value set successfully!
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ not found.
HKCU\SOFTWARE\Microsoft\Internet Explorer\Main\\Default_Page_URL| /E : value set successfully!
HKCU\SOFTWARE\Microsoft\Internet Explorer\Main\\Start Page| /E : value set successfully!
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope| /E : value set successfully!
Prefs.js: true removed from browser.search.useDBForOrder
Prefs.js: "web.de" removed from browser.startup.homepage
C:\Users\shorty\AppData\Roaming\Mozilla\Firefox\Profiles\a0crarmf.default\searchplugins\11-suche.xml moved successfully.
C:\Users\shorty\AppData\Roaming\Mozilla\Firefox\Profiles\a0crarmf.default\searchplugins\englische-ergebnisse.xml moved successfully.
C:\Users\shorty\AppData\Roaming\Mozilla\Firefox\Profiles\a0crarmf.default\searchplugins\gmx-suche.xml moved successfully.
C:\Users\shorty\AppData\Roaming\Mozilla\Firefox\Profiles\a0crarmf.default\searchplugins\lastminute.xml moved successfully.
C:\Users\shorty\AppData\Roaming\Mozilla\Firefox\Profiles\a0crarmf.default\searchplugins\webde-suche.xml moved successfully.
C:\Program Files (x86)\Mozilla Firefox\searchplugins\bing.xml moved successfully.
C:\Program Files (x86)\Mozilla Firefox\searchplugins\yahoo-de.xml moved successfully.
64bit-Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\Locked deleted successfully.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\Locked deleted successfully.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA}\ not found.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\\NoActiveDesktop deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\\NoActiveDesktopChanges deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\\NoDriveTypeAutoRun deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\\ConsentPromptBehaviorAdmin deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\\ConsentPromptBehaviorUser deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\\EnableLinkedConnections deleted successfully.
========== FILES ==========
< ipconfig /flushdns /c >
Windows-IP-Konfiguration
Der DNS-Aufl”sungscache wurde geleert.
C:\Users\shorty\Desktop\cmd.bat deleted successfully.
C:\Users\shorty\Desktop\cmd.txt deleted successfully.
========== COMMANDS ==========
 
[EMPTYTEMP]
 
User: All Users
 
User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 56468 bytes
 
User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes
 
User: Public
 
User: shorty
->Temp folder emptied: 628761975 bytes
->Temporary Internet Files folder emptied: 296025731 bytes
->Java cache emptied: 101335 bytes
->FireFox cache emptied: 91461069 bytes
->Flash cache emptied: 133545 bytes
 
%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32 (64bit) .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 96099171 bytes
%systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 50434 bytes
RecycleBin emptied: 9502424 bytes
 
Total Files Cleaned = 1.070,00 mb
 
 
OTL by OldTimer - Version 3.2.39.2 log created on 04072012_113908

Files\Folders moved on Reboot...
C:\Users\shorty\AppData\Local\Temp\FXSAPIDebugLogFile.txt moved successfully.
C:\Users\shorty\AppData\Local\Temp\LMworker.log moved successfully.
C:\Users\shorty\AppData\Local\Temp\MMDUtl.log moved successfully.
File move failed. C:\Windows\temp\dsiwmis.log scheduled to be moved on reboot.
File move failed. C:\Windows\temp\LMutilps32.log scheduled to be moved on reboot.

Registry entries deleted on Reboot...
         
Code:
ATTFilter
SUPERAntiSpyware Scan Log
hxxp://www.superantispyware.com

Generated 04/07/2012 at 12:35 PM

Application Version : 5.0.1146

Core Rules Database Version : 8424
Trace Rules Database Version: 6236

Scan type       : Complete Scan
Total Scan Time : 00:36:22

Operating System Information
Windows 7 Home Premium 64-bit, Service Pack 1 (Build 6.01.7601)
UAC On - Administrator

Memory items scanned      : 731
Memory threats detected   : 0
Registry items scanned    : 65079
Registry threats detected : 0
File items scanned        : 71526
File threats detected     : 9

Adware.Tracking Cookie
	.doubleclick.net [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.doubleclick.net [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	ad4.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	ad2.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
         

Alt 08.04.2012, 06:11   #9
kira
/// Helfer-Team
 
Virus lässt sich nicht löschen - Standard

Virus lässt sich nicht löschen



den Link angeklickt und gelesen wie es geht?:

-> Eset Online Scanner (NOD32)Kostenlose Online Scanner
-> http://www.eset.com/home/products/online-scanner/
__________________

Warnung!:
Vorsicht beim Rechnungen per Email mit ZIP-Datei als Anhang! Kann mit einen Verschlüsselungs-Trojaner infiziert sein!
Anhang nicht öffnen, in unserem Forum erst nachfragen!

Sichere regelmäßig deine Daten, auf CD/DVD, USB-Sticks oder externe Festplatten, am besten 2x an verschiedenen Orten!
Bitte diese Warnung weitergeben, wo Du nur kannst!

Alt 08.04.2012, 13:44   #10
shorty2008
 
Virus lässt sich nicht löschen - Standard

Virus lässt sich nicht löschen



Code:
ATTFilter
OTL Extras logfile created on: 08.04.2012 14:24:35 - Run 2
OTL by OldTimer - Version 3.2.39.2     Folder = C:\Users\shorty\Desktop
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
7,86 Gb Total Physical Memory | 4,18 Gb Available Physical Memory | 53,17% Memory free
15,71 Gb Paging File | 11,29 Gb Available in Paging File | 71,85% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 446,66 Gb Total Space | 383,70 Gb Free Space | 85,90% Space Free | Partition Type: NTFS
 
Computer Name: SHORTY-PC | User Name: shorty | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
 
========== Extra Registry (SafeList) ==========
 
 
========== File Associations ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)
 
[HKEY_CURRENT_USER\SOFTWARE\Classes\<extension>]
.html [@ = FirefoxHTML] -- C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation)
 
========== Shell Spawning ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [edit] -- Reg Error: Key error.
htmlfile [print] -- rundll32.exe %windir%\system32\mshtml.dll,PrintHTML "%1"
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" ()
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" ()
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [edit] -- Reg Error: Key error.
htmlfile [print] -- rundll32.exe %windir%\system32\mshtml.dll,PrintHTML "%1"
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" ()
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" ()
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
 
========== Security Center Settings ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 28 4D B2 76 41 04 CA 01  [binary data]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\KasperskyAntiVirus]
"DisableMonitoring" = 1
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
 
========== Firewall Settings ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0
 
========== Authorized Applications List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
 
 
========== HKEY_LOCAL_MACHINE Uninstall List ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{0919C44F-F18A-4E3B-A737-03685272CE72}" = Windows Live Remote Service Resources
"{1553D712-B35F-4A82-BC72-D6B11A94BE3E}" = Windows Live Remote Service Resources
"{1685AE50-97ED-485B-80F6-145071EE14B0}" = Windows Live Remote Service Resources
"{17A4FD95-A507-43F1-BC92-D8572AF8340A}" = Windows Live Remote Service Resources
"{180C8888-50F1-426B-A9DC-AB83A1989C65}" = Windows Live Language Selector
"{19F09425-3C20-4730-9E2A-FC2E17C9F362}" = Windows Live Remote Service Resources
"{1ACC8FFB-9D84-4C05-A4DE-D28A9BC91698}" = Windows Live ID Sign-in Assistant
"{1EB2CFC3-E1C5-4FC4-B1F8-549DD6242C67}" = Windows Live Remote Service Resources
"{22AB5CFD-B3DB-414E-9F99-4D024CCF1DA6}" = Windows Live Remote Client Resources
"{2426E29F-9E8C-4C0B-97FC-0DB690C1ED98}" = Windows Live Remote Client Resources
"{2C1A6191-9804-4FDC-AB01-6F9183C91A13}" = Windows Live Remote Client Resources
"{2F304EF4-0C31-47F4-8557-0641AAE4197C}" = Windows Live Remote Client Resources
"{34384A2A-2CA2-4446-AB0E-1F360BA2AAC5}" = Windows Live Remote Service Resources
"{350FD0E7-175A-4F86-84EF-05B77FCD7161}" = Windows Live Remote Service Resources
"{3921492E-82D2-4180-8124-E347AD2F2DB4}" = Windows Live Remote Client Resources
"{456FB9B5-AFBC-4761-BBDC-BA6BAFBB818F}" = Windows Live Remote Client Resources
"{480F28F0-8BCE-404A-A52E-0DBB7D1CE2EF}" = Windows Live Remote Service Resources
"{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148
"{4C2E49C0-9276-4324-841D-774CCCE5DB48}" = Windows Live Remote Client Resources
"{503F672D-6C84-448A-8F8F-4BC35AC83441}" = AMD APP SDK Runtime
"{5141AA6E-5FAC-4473-BFFB-BEE69DDC7F2B}" = Windows Live Remote Service Resources
"{5151E2DB-0748-4FD1-86A2-72E2F94F8BE7}" = Windows Live Remote Service Resources
"{57F2BD1C-14A3-4785-8E48-2075B96EB2DF}" = Windows Live Remote Service Resources
"{5E11C972-1E76-45FE-8F92-14E0D1140B1B}" = iTunes
"{5E2CD4FB-4538-4831-8176-05D653C3E6D4}" = Windows Live Remote Service Resources
"{5F44A3A1-5D24-4708-8776-66B42B174C64}" = Windows Live Remote Client Resources
"{5FCD6EFE-C2E7-4D77-8212-4BA223D8DF8E}" = Windows Live Remote Client Resources
"{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
"{5FEAD3E5-A158-4B66-B92B-0C959D7CF838}" = Windows Live Remote Service Resources
"{61407251-7F7D-4303-810D-226A04D5CFF3}" = Windows Live Remote Service Resources
"{61A177CE-86A3-433F-BFE2-41AB9123A268}" = ESET NOD32 Antivirus
"{656DEEDE-F6AC-47CA-A568-A1B4E34B5760}" = Windows Live Remote Service Resources
"{692CCE55-9EAE-4F57-A834-092882E7FE0B}" = Windows Live Remote Client Resources
"{6C9D3F1D-DBBE-46F9-96A0-726CC72935AF}" = Windows Live Remote Service Resources
"{6CBFDC3C-CF21-4C02-A6DC-A5A2707FAF55}" = Windows Live Remote Service Resources
"{702A632F-99CE-4E2D-B8F2-BF980E9CF62F}" = Windows Live Remote Client Resources
"{75104836-CAC7-444E-A39E-3F54151942F5}" = Apple Mobile Device Support
"{7AEC844D-448A-455E-A34E-E1032196BBCD}" = Windows Live Remote Service Resources
"{8219EDCB-CE5A-4348-B056-AAC0FE4E99D0}" = Microsoft IntelliType Pro 8.2
"{825C7D3F-D0B3-49D5-A42B-CBB0FBE85E99}" = Windows Live Remote Client Resources
"{847B0532-55E3-4AAF-8D7B-E3A1A7CD17E5}" = Windows Live Remote Client Resources
"{850B8072-2EA7-4EDC-B930-7FE569495E76}" = Windows Live Remote Client Resources
"{8970AE69-40BE-4058-9916-0ACB1B974A3D}" = Windows Live Remote Client Resources
"{8EB588BD-D398-40D0-ADF7-BE1CEEF7C116}" = Windows Live Remote Client Resources
"{95120000-00B9-0409-1000-0000000FF1CE}" = Microsoft Application Error Reporting
"{97A295A7-8840-4B35-BB61-27A8F4512CA3}" = Windows Live Remote Service Resources
"{9A853BA3-28A2-99D5-B125-75891A08D26A}" = ccc-utility64
"{9E9C960F-7F47-46D5-A95D-950B354DE2B8}" = Windows Live Remote Service Resources
"{A060182D-CDBE-4AD6-B9B4-860B435D6CBD}" = Windows Live Remote Client Resources
"{A508D5A2-3AC1-4594-A718-A663D6D3CF11}" = Windows Live Remote Service Resources
"{A679FBE4-BA2D-4514-8834-030982C8B31A}" = Windows Live Remote Service Resources
"{B0BF8602-EA52-4B0A-A2BD-EDABB0977030}" = Windows Live Remote Client Resources
"{B680A663-1A15-47A5-A07C-7DF9A97558B7}" = Windows Live Remote Client Resources
"{B750FA38-7AB0-42CB-ACBB-E7DBE9FF603F}" = Windows Live Remote Client Resources
"{B77EFA0B-9BD3-4122-9F9A-15A963B5EA24}" = Überwachungstool für die Intel® Turbo-Boost-Technik 2.0
"{C504EC13-E122-4939-BD6E-EE5A3BAA5FEC}" = Windows Live Remote Client Resources
"{C9F05151-95A9-4B9B-B534-1760E2D014A5}" = Windows Live Remote Client Resources
"{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}" = SUPERAntiSpyware
"{CFF3C688-2198-4BC3-A399-598226949C39}" = Windows Live Remote Client Resources
"{D1C1556C-7FF3-48A3-A5D6-7126F0FAFB66}" = Windows Live Remote Client Resources
"{D3E4F422-7E0F-49C7-8B00-F42490D7A385}" = Windows Live Remote Service Resources
"{D5876F0A-B2E9-4376-B9F5-CD47B7B8D820}" = Windows Live Remote Client Resources
"{D930AF5C-5193-4616-887D-B974CEFC4970}" = Windows Live Remote Service Resources
"{DA54F80E-261C-41A2-A855-549A144F2F59}" = Windows Live MIME IFilter
"{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}" = Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319
"{DBEDAF67-C5A3-4C91-951D-31F3FE63AF3F}" = Windows Live Remote Client Resources
"{DF6D988A-EEA0-4277-AAB8-158E086E439B}" = Windows Live Remote Client
"{E02A6548-6FDE-40E2-8ED9-119D7D7E641F}" = Windows Live Remote Service
"{EA4954FD-C685-1C7D-16F3-9BC2FD5E6BD3}" = AMD Catalyst Install Manager
"{ED421F97-E1C3-4E78-9F54-A53888215D58}" = Windows Live Remote Client Resources
"{EFB20CF5-1A6D-41F3-8895-223346CE6291}" = Windows Live Remote Service Resources
"{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}" = Microsoft .NET Framework 4 Client Profile
"{F6CB2C5F-B2C1-4DF1-BF44-39D0DC06FE6F}" = Windows Live Remote Service Resources
"{FAA3933C-6F0D-4350-B66B-9D7F7031343E}" = Windows Live Remote Service Resources
"{FAD0EC0B-753B-4A97-AD34-32AC1EC8DB69}" = Windows Live Remote Client Resources
"Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX 64-bit
"Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin 64-bit
"CCleaner" = CCleaner
"Elantech" = ETDWare PS/2-X64 8.0.6.0_WHQL
"EPSON SX600FW Series" = Druckerdeinstallation für EPSON SX600FW Series
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft IntelliType Pro 8.2" = Microsoft IntelliType Pro 8.2
"WinRAR archiver" = WinRAR 4.10 (64-Bit)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{007F778D-F15C-4EAB-AE92-071D21FAF632}" = Adobe Photoshop Elements 9
"{00884F14-05BD-4D8E-90E5-1ABF78948CA4}" = Windows Live Mesh
"{039480EE-6933-4845-88B8-77FD0C3D059D}" = Windows Live Mesh
"{0557BBDA-69D3-4FA4-A93C-A5300F7034B4}" = Windows Live Writer
"{05E379CC-F626-4E7D-8354-463865B303BF}" = Windows Live UX Platform Language Pack
"{062E4D94-8306-46D5-81B6-45E6AD09C799}" = Windows Live Messenger
"{0654EA5D-308A-4196-882B-5C09744A5D81}" = Windows Live Photo Common
"{06B05153-97E4-427E-B1A8-E098F6C5E52F}" = Windows Live Essentials
"{073F306D-9851-4969-B828-7B6444D07D55}" = Windows Live Photo Common
"{08C8666B-C502-4AB3-B4CB-D74AC42D14FE}" = Nero BackItUp 10 Help (CHM)
"{08D2E121-7F6A-43EB-97FD-629B44903403}" = Microsoft_VC90_CRT_x86
"{09922FFE-D153-44AE-8B60-EA3CB8088F93}" = Windows Live UX Platform Language Pack
"{0A4C4B29-5A9D-4910-A13C-B920D5758744}" = بريد Windows Live
"{0A81E705-4FF9-DC83-302D-50F3B847F77B}" = CCC Help Polish
"{0B0F231F-CE6A-483D-AA23-77B364F75917}" = Windows Live Installer
"{0C1931EB-8339-4837-8BEC-75029BF42734}" = Windows Live UX Platform Language Pack
"{0C975FCC-A06E-4CB6-8F54-A9B52CF37781}" = Windows Liven sähköposti
"{0CC1DAFB-40C8-4903-953D-471E541477C7}" = WISO Steuer-Sparbuch 2012
"{0D261C88-454B-46FE-B43B-640E621BDA11}" = Windows Live Mail
"{0EC0B576-90F9-43C3-8FAD-A4902DF4B8F4}" = Galeria de Fotografias do Windows Live
"{10186F1A-6A14-43DF-A404-F0105D09BB07}" = Windows Live Mail
"{110668B7-54C6-47C9-BAC4-1CE77F156AF5}" = Windows Live Mesh
"{11417707-1F72-4279-95A3-01E0B898BBF5}" = Windows Live Mesh
"{11778DA1-0495-4ED9-972F-F9E0B0367CD5}" = Windows Live Writer
"{1203DC60-D9BD-44F9-B372-2B8F227E6094}" = Windows Live Temel Parçalar
"{128133D3-037A-4C62-B1B7-55666A10587A}" = Windows Live UX Platform Language Pack
"{133D9D67-D475-4407-AC3C-D558087B2453}" = Windows Live Movie Maker
"{14B441B7-774D-4170-98EA-A13667AE6218}" = Windows Live Writer Resources
"{168E7302-890A-4138-9109-A225ACAF7AD1}" = Windows Live Photo Common
"{17835B63-8308-427F-8CF5-D76E0D5FE457}" = Windows Live Essentials
"{17F99FCE-8F03-4439-860A-25C5A5434E18}" = Windows Live Essentials
"{196BB40D-1578-3D01-B289-BEFC77A11A1E}" = Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319
"{198EA334-8A3F-4CB2-9D61-6C10B8168A6F}" = Windows Live Writer
"{19BA08F7-C728-469C-8A35-BFBD3633BE08}" = Windows Live Movie Maker
"{1A72337E-D126-4BAF-AC89-E6122DB71866}" = Windows Liven valokuvavalikoima
"{1A82AE99-84D3-486D-BAD6-675982603E14}" = Windows Live Writer
"{1BA1DBDC-5431-46FD-A66F-A17EB1C439EE}" = Windows Live Messenger
"{1D6C2068-807F-4B76-A0C2-62ED05656593}" = Windows Live Writer
"{1DA6D447-C54D-4833-84D4-3EA31CAECE9B}" = Windows Live UX Platform Language Pack
"{1DDB95A4-FD7B-4517-B3F1-2BCAA96879E6}" = Windows Live Writer Resources
"{1EAC1D02-C6AC-4FA6-9A44-96258C37C812}_is1" = World of Tanks v.0.6.7
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{1F6AB0E7-8CDD-4B93-8A23-AA9EB2FEFCE4}" = Junk Mail filter update
"{1FC83EAE-74C8-4C72-8400-2D8E40A017DE}" = Windows Live Writer
"{200FEC62-3C34-4D60-9CE8-EC372E01C08F}" = Windows Live SOXE Definitions
"{220C7F8C-929D-4F71-9DC7-F7A6823B38E4}" = Windows Live UX Platform Language Pack
"{2436F2A8-4B7E-4B6C-AE4E-604C84AA6A4F}" = Nero Core Components 10
"{249EE21B-8EDD-4F36-8A23-E580E9DBE80A}" = Windows Live Mail
"{24DF33E0-F924-4D0D-9B96-11F28F0D602D}" = Windows Live UX Platform Language Pack
"{2511AAD7-82DF-4B97-B0B3-E1B933317010}" = Windows Live Writer Resources
"{25175695-4B20-4298-9F34-C2C57CD277B3}" = Elements STI Installer
"{25A381E1-0AB9-4E7A-ACCE-BA49D519CF4E}" = Windows Live Mail
"{25CD4B12-8CC5-433E-B723-C9CB41FA8C5A}" = Windows Live Writer
"{26A24AE4-039D-4CA4-87B4-2F83216022FF}" = Java(TM) 6 Update 30
"{26E3C07C-7FF7-4362-9E99-9E49E383CF16}" = Windows Live Writer Resources
"{28B9D2D8-4304-483F-AD71-51890A063A74}" = Windows Live Photo Common
"{29373E24-AC72-424E-8F2A-FB0F9436F21F}" = Windows Live Photo Common
"{2A07C35B-8384-4DA4-9A95-442B6C89A073}" = Windows Live Essentials
"{2A3FC24C-6EC0-4519-A52B-FDA4EA9B2D24}" = Windows Live Messenger
"{2BA5FD10-653F-4CAF-9CCD-F685082A1DC1}" = Windows Live Writer
"{2C4E06CC-1F04-4C25-8B3C-93A9049EC42C}" = Windows Live UX Platform Language Pack
"{2C865FB0-051E-4D22-AC62-428E035AEAF0}" = Windows Live Mesh
"{2D3E034E-F76B-410A-A169-55755D2637BB}" = Windows Live Mesh
"{2E50E321-4747-4EB5-9ECB-BBC6C3AC0F31}" = Windows Live Writer Resources
"{2F54E453-8C93-4B3B-936A-233C909E6CAC}" = Windows Live Messenger
"{3108C217-BE83-42E4-AE9E-A56A2A92E549}" = Atheros Communications Inc.(R) AR81Family Gigabit/Fast Ethernet Driver
"{3125D9DE-8D7A-4987-95F3-8A42389833D8}" = Windows Live Writer Resources
"{314F6B36-C0B5-E70A-A8DC-E1A126552409}" = CCC Help Korean
"{32364CEA-7855-4A3C-B674-53D8E9B97936}" = TuneUp Utilities 2012
"{3336F667-9049-4D46-98B6-4C743EEBC5B1}" = Windows Live Photo Gallery
"{33643918-7957-4839-92C7-EA96CB621A98}" = Nero Express 10 Help (CHM)
"{34319F1F-7CF2-4CC9-B357-1AE7D2FF3AC5}" = Windows Live
"{343666E2-A059-48AC-AD67-230BF74E2DB2}" = Apple Application Support
"{34490F4E-48D0-492E-8249-B48BECF0537C}" = Nero DiscSpeed 10
"{34F4D9A4-42C2-4348-BEF4-E553C84549E7}" = Windows Live Photo Gallery
"{370F888E-42A7-4911-9E34-7D74632E17EB}" = Windows Live Photo Common
"{37B33B16-2535-49E7-8990-32668708A0A3}" = Windows Live UX Platform Language Pack
"{39F95B0B-A0B7-4FA7-BB6C-197DA2546468}" = Windows Live Mesh
"{3B72C1E0-26A1-40F6-8516-D50C651DFB3C}" = Windows Live Essentials
"{3B9A92DA-6374-4872-B646-253F18624D5F}" = Windows Live Writer
"{3DB0448D-AD82-4923-B305-D001E521A964}" = Packard Bell Power Management
"{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}" = Intel(R) Rapid Storage Technology
"{3E31400D-274E-4647-916C-2CACC3741799}" = EpsonNet Print
"{3F4143A1-9C21-4011-8679-3BC1014C6886}" = Windows Live Mesh
"{40BFD84C-64CD-42CC-9909-8734C50429C6}" = Windows Live UX Platform Language Pack
"{410DF0AA-882D-450D-9E1B-F5397ACFFA80}" = Windows Live Essentials
"{4264C020-850B-4F08-ACBE-98205D9C336C}" = Windows Live Writer
"{4286716B-1287-48E7-9078-3DC8248DBA96}" = OpenOffice.org 3.3
"{429DF1A0-3610-4E9E-8ACE-3C8AC1BA8FCA}" = Windows Live Photo Gallery
"{42B25C20-2D3F-BEE2-3627-B13CC30BDB38}" = CCC Help Hungarian
"{433EACD8-4747-4A6A-826A-FFA9F39B0D40}" = Elements 9 Organizer
"{43B43577-2514-4CE0-B14A-7E85C17C0453}" = Windows Live Essentials
"{443B561F-DE1B-4DEF-ADD9-484B684653C7}" = Windows Live Messenger
"{4444F27C-B1A8-464E-9486-4C37BAB39A09}" = Фотогалерия на Windows Live
"{458F399F-62AC-4747-99F5-499BBF073D29}" = Windows Live Writer Resources
"{45E557D6-2271-4F13-8101-C620B4285AB0}" = Kaspersky Anti-Virus 2012
"{4664ED39-C80A-48F7-93CD-EBDCAFAB6CC5}" = Windows Live Writer Resources
"{46872828-6453-4138-BE1C-CE35FBF67978}" = Windows Live Mesh
"{4736B0ED-F6A1-48EC-A1B7-C053027648F1}" = Galeria fotogràfica del Windows Live
"{479F7070-9F87-4A05-E1C3-E9B8781F75B3}" = CCC Help Czech
"{48294D95-EE9A-4377-8213-44FC4265FB27}" = Windows Live Messenger
"{488F0347-C4A7-4374-91A7-30818BEDA710}" = Galerie de photos Windows Live
"{48C0DC5E-820A-44F2-890E-29B68EDD3C78}" = Windows Live Writer
"{48F597DD-D397-4CFA-91A0-4C033A0113BD}" = Windows Live Mail
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{4A04DB63-8F81-4EF4-9D09-61A2057EF419}" = Windows Live Essentials
"{4A2AFE1D-59B9-0300-0052-21BA66BB2FF5}" = CCC Help Dutch
"{4B28D47A-5FF0-45F8-8745-11DC2A1C9D0F}" = Windows Live Writer
"{4B744C85-DBB1-4038-B989-4721EB22C582}" = Windows Live Messenger
"{4C378B16-46B7-4DA1-A2CE-2EE676F74680}" = Windows Live UX Platform Language Pack
"{4C90AC57-A494-7E1A-57A6-6B53167BDC3C}" = CCC Help Chinese Standard
"{4D141929-141B-4605-95D6-2B8650C1C6DA}" = Windows Live UX Platform Language Pack
"{4D83F339-5A5C-4B21-8FD3-5D407B981E72}" = Windows Live Photo Common
"{506FC723-8E6C-4417-9CFF-351F99130425}" = Windows Live UX Platform Language Pack
"{523B2B1B-D8DB-4B41-90FF-C4D799E2758A}" = Nero ControlCenter 10 Help (CHM)
"{523DF2BB-3A85-4047-9898-29DC8AEB7E69}" = Windows Live UX Platform Language Pack
"{5275D81E-83AD-4DE4-BC2B-6E6BA3A33244}" = Windows Live Writer Resources
"{542DA303-FB91-4731-9F37-6E518368D3B9}" = Windows Live Messenger
"{546DB8EB-CA28-144F-AB99-1EE2D6A47342}" = CCC Help Japanese
"{5495E9A4-501A-4D4C-87C9-E80916CA9478}" = Windows Live UX Platform Language Pack
"{579684A4-DDD5-4CA3-9EA8-7BE7D9593DB4}" = Windows Live UX Platform Language Pack
"{57CA189D-BAEB-49BC-AE75-CE70E9B775E1}" = Catalyst Control Center - Branding
"{5C2F5C1B-9732-4F81-8FBF-6711627DC508}" = Windows Live Fotogalleri
"{5CF5B1A5-CBC3-42F0-8533-5A5090665862}" = Windows Live Mesh
"{5D273F60-0525-48BA-A5FB-D0CAA4A952AE}" = Windows Live Movie Maker
"{5D2E7BD7-4B6F-4086-BA8A-E88484750624}" = Windows Live Writer Resources
"{5DA7D148-D2D2-4C67-8444-2F0F9BD88A06}" = Windows Live Writer
"{5E627606-53B9-42D1-97E1-D03F6229E248}" = Windows Live UX Platform Language Pack
"{60C3C026-DB53-4DAB-8B97-7C1241F9A847}" = Windows Live Movie Maker
"{625D45F0-5DCB-48BF-8770-C240A84DAAEB}" = Windows Live Mesh
"{62687B11-58B5-4A18-9BC3-9DF4CE03F194}" = Windows Live Writer Resources
"{62BF4BD3-B1F6-4FA2-8388-CC0647ACBF86}" = Nero Multimedia Suite 10 Essentials
"{63A137AC-FD79-7A5E-3CD5-5605F74AB9E0}" = CCC Help Swedish
"{63CF7D0C-B6E7-4EE9-8253-816B613CC437}" = Windows Live Mail
"{640798A0-A4FB-4C52-AC72-755134767F1E}" = Windows Live Movie Maker
"{64376910-1860-4CEF-8B34-AA5D205FC5F1}" = Poczta usługi Windows Live
"{644063FA-ABA3-42AC-A8AC-3EDC0706018B}" = Windows Live Mesh
"{6491AB99-A11E-41FD-A5E7-32DE8A097B8E}" = Windows Live Essentials
"{64B2D6B3-71AC-45A7-A6A1-2E07ABF58341}" = Windows Live Movie Maker
"{64EF903E-D00A-414C-94A4-FBA368FFCDC9}" = Packard Bell Social Networks
"{65153EA5-8B6E-43B6-857B-C6E4FC25798A}" = Intel(R) Management Engine Components
"{65BB0407-4CC8-4DC7-952E-3EEFDF05602A}" = Nero Update
"{677AAD91-1790-4FC5-B285-0E6A9D65F7DC}" = Windows Live Mail
"{6807427D-8D68-4D30-AF5B-0B38F8F948C8}" = Windows Live Writer Resources
"{682B3E4F-696A-42DE-A41C-4C07EA1678B4}" = Windows Live SOXE
"{68AB6930-5BFF-4FF6-923B-516A91984FE6}" = Nero BackItUp 10
"{68AFA3A7-9265-4ABD-994A-ACA413E3715C}" = Nero Multimedia Suite 10 Essentials
"{69C9C672-400A-43A0-B2DE-9DB38C371282}" = Windows Live Writer
"{69CAC24D-B1DC-4B97-A1BE-FE21843108FE}" = Windows Live Writer Resources
"{6A4ABCDC-0A49-4132-944E-01FBCCB3465C}" = Windows Live UX Platform Language Pack
"{6A67578E-095B-4661-88F7-0B199CEC3371}" = Windows Live Messenger
"{6ABE832B-A5C7-44C1-B697-3E123B7B4D5B}" = Windows Live Mesh
"{6B556C37-8919-4991-AC34-93D018B9EA49}" = Windows Live Photo Common
"{6CB36609-E3A6-446C-A3C1-C71E311D2B9C}" = Windows Live Movie Maker
"{6DEC8BD5-7574-47FA-B080-492BBBE2FEA3}" = Windows Live Movie Maker
"{6DFB899F-17A2-48F0-A533-ED8D6866CF38}" = Nero Control Center 10
"{6E8AFC13-F7B8-41D8-88AB-F1D0CFC56305}" = Windows Live Messenger
"{6EF2BE2C-3121-48B7-B7A6-C56046B3A588}" = Windows Live Movie Maker
"{6F37D92B-41AA-44B7-80D2-457ABDE11896}" = Windows Live Photo Common
"{6F9B77F8-DF26-DB18-98B6-171225AA0CDD}" = CCC Help Thai
"{70550193-1C22-445C-8FA4-564E155DB1A7}" = Nero Express 10
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{71527C7C-5289-4CB2-88C9-23344C0FF6C1}" = Windows Live Movie Maker
"{71A81378-79D5-40CC-9BDC-380642D1A87F}" = Windows Live Writer
"{71C95134-F6A9-45E7-B7B3-07CA6012BF2A}" = Windows Live Mesh
"{7272F232-A7E0-4B2B-A5D2-71B7C5E2379C}" = Windows Live Fotótár
"{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
"{7327080F-6673-421F-BBD9-B618F357EEB3}" = Windows Live UX Platform Language Pack
"{734104DE-C2BF-412F-BB97-FCCE1EC94229}" = Windows Live Writer Resources
"{7373E17D-18E0-44A7-AC3A-6A3BFB85D3B3}" = Windows Live Movie Maker
"{73FC3510-6421-40F7-9503-EDAE4D0CF70D}" = Windows Live Photo Common
"{74257E77-412D-ACF4-C279-82936D687083}" = CCC Help Russian
"{7465A996-0FCA-4D2D-A52C-F833B0829B5B}" = Windows Live Movie Maker
"{7496FD31-E5CB-4AE4-82D3-31099558BF6A}" = Windows Live Mesh
"{74E8A7F6-575D-42C7-9178-E87D1B3BEFE8}" = Windows Live UX Platform Language Pack
"{768C6D38-F6B8-F35C-1D4E-CE764B85B178}" = CCC Help Italian
"{77477AEA-5757-47D8-8B33-939F43D82218}" = Windows Live UX Platform Language Pack
"{77F69CA1-E53D-4D77-8BA3-FA07606CC851}" = Фотоальбом Windows Live
"{78906B56-0E81-42A7-AC25-F54C946E1538}" = Windows Live Photo Common
"{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}" = Apple Software Update
"{78DAE910-CA72-450E-AD22-772CB1A00678}" = Windows Live Mesh
"{78DBE8CE-61F6-4D6C-806C-A0FFF65F5E1D}" = Windows Live Messenger
"{7A9D47BA-6D50-4087-866F-0800D8B89383}" = Podstawowe programy Windows Live
"{7ADFA72D-2A9F-4DEC-80A5-2FAA27E23F0F}" = Windows Live Photo Common
"{7AF8E500-B349-4A77-8265-9854E9A47925}" = Windows Live Movie Maker
"{7BA19818-F717-4DFB-BC11-FAF17B2B8AEE}" = Pošta Windows Live
"{7C2A3479-A5A0-412B-B0E6-6D64CBB9B251}" = Windows Live Photo Common
"{7CB529B2-6C74-4878-9C3F-C29C3C3BBDC6}" = Windows Live Writer Resources
"{7D0DE76C-874E-4BDE-A204-F4240160693E}" = Windows Live Photo Common
"{7D1C7B9F-2744-4388-B128-5C75B8BCCC84}" = Windows Live Essentials
"{7D926AD2-16D6-42C2-8CA1-AB09E96040BA}" = Windows Live Writer Resources
"{7E017923-16F8-4E32-94EF-0A150BD196FE}" = Windows Live Writer
"{7E90B133-FF47-48BB-91B8-36FC5A548FE9}" = Windows Live Writer Resources
"{7F811A54-5A09-4579-90E1-C93498E230D9}" = Packard Bell Recovery Management
"{7FF11E53-C002-4F40-8D68-6BE751E5DD62}" = Windows Live Writer Resources
"{804DE397-F82C-4867-9085-E0AA539A3294}" = Windows Live Writer
"{80E8C65A-8F70-4585-88A2-ABC54BABD576}" = Windows Live Mesh
"{820D0BA3-ACD7-4FB9-A3A7-0ADF0C66A4BE}" = Windows Live Messenger
"{827D3E4A-0186-48B7-9801-7D1E9DD40C07}" = Windows Live Essentials
"{82803FF3-563F-414F-A403-8D4C167D4120}" = Windows Live Mail
"{83C292B7-38A5-440B-A731-07070E81A64F}" = Windows Live PIMT Platform
"{841F1FB4-FDF8-461C-A496-3E1CFD84C0B5}" = Windows Live Mesh
"{84267681-BF16-40B6-9564-27BC57D7D71C}" = Windows Live Photo Common
"{84A411F9-40A5-4CDA-BF46-E09FBB2BC313}" = Windows Live Essentials
"{85373DA7-834E-4850-8AF5-1D99F7526857}" = Windows Live Photo Common
"{859D4022-B76D-40DE-96EF-C90CDA263F44}" = Windows Live Writer
"{861B1145-7762-4794-B40C-3FF0A389DFE6}" = Windows Live Photo Gallery
"{87DDB284-DB4B-FC20-B78E-A66B008132BD}" = Catalyst Control Center Profiles Mobile
"{885F1BCD-C344-4758-85BD-09640CF449A5}" = Windows Live Photo Gallery
"{8909CFA8-97BF-4077-AC0F-6925243FFE08}" = Windows Liven asennustyökalu
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8C6D6116-B724-4810-8F2D-D047E6B7D68E}" = Mesh Runtime
"{8CF5D47D-27B7-49D6-A14F-10550B92749D}" = Windows Live UX Platform Language Pack
"{8DD46C6A-0056-4FEC-B70A-28BB16A1F11F}" = MSVCRT
"{8FF3891F-01B5-4A71-BFCD-20761890471C}" = Windows Live Messenger
"{924B4D82-1B97-48EB-8F1E-55C4353C22DB}" = Windows Live Mail
"{92D58719-BBC1-4CC3-A08B-56C9E884CC2C}" = Microsoft_VC80_CRT_x86
"{92E25238-61A3-4ACD-A407-3C480EEF47A7}" = Nero RescueAgent 10 Help (CHM)
"{92EA4134-10D1-418A-91E1-5A0453131A38}" = Windows Live Movie Maker
"{93E464B3-D075-4989-87FD-A828B5C308B1}" = Windows Live Writer Resources
"{95140000-0070-0000-0000-0000000FF1CE}" = Microsoft Office 2010
"{96AE7E41-E34E-47D0-AC07-1091A8127911}" = Realtek USB 2.0 Card Reader
"{97F77D62-5110-4FA3-A2D3-410B92D31199}" = Windows Live Fotogaléria
"{9838502B-CB01-F07C-355E-6A99B472AF6F}" = CCC Help Spanish
"{9958978D-994A-06A7-F34F-1E8276A78754}" = CCC Help Chinese Traditional
"{99BE7F5D-AB52-4404-9E03-4240FFAA7DE9}" = Windows Live Mesh
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9BD262D0-B788-4546-A0A5-F4F56EC3834B}" = Windows Live Photo Common
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{9D56775A-93F3-44A3-8092-840E3826DE30}" = Windows Live Mail
"{9DA3F03B-2CEE-4344-838E-117861E61FAF}" = Windows Live Mail
"{9DB90178-B5B0-45BD-B0A7-D40A6A1DF1CA}" = Windows Live Movie Maker
"{9FAE6E8D-E686-49F5-A574-0A58DFD9580C}" = Windows Live Mail
"{A0382E3C-7384-429A-9BFA-AF5888E5A193}" = Video Web Camera
"{A0B91308-6666-4249-8FF6-1E11AFD75FE1}" = Windows Live Mail
"{A0C91188-C88F-4E86-93E6-CD7C9A266649}" = Windows Live Mesh
"{A101F637-2E56-42C0-8E08-F1E9086BFAF3}" = Windows Live Movie Maker
"{A199DB88-E22D-4CE7-90AC-B8BE396D7BF4}" = Windows Live Movie Maker
"{A3389C72-1782-4BB4-BBAA-33345DE52E3F}" = Windows Live Messenger
"{A41A708E-3BE6-4561-855D-44027C1CF0F8}" = Windows Live Photo Common
"{A60B3BF0-954B-42AF-B8D8-2C1D34B613AA}" = Windows Live Photo Gallery
"{A7056D45-C63A-4FE4-A69D-FB54EF9B21BB}" = Windows Live Messenger
"{A726AE06-AAA3-43D1-87E3-70F510314F04}" = Windows Live Writer
"{A9AF76B6-CC38-F234-FE9B-670439204BDA}" = CCC Help Danish
"{A9BDCA6B-3653-467B-AC83-94367DA3BFE3}" = Windows Live Photo Common
"{AA36E9DD-AFB7-E41D-21B6-E042E72FBC50}" = CCC Help Finnish
"{AA4BF92B-2AAF-11DA-9D78-000129760D75}" = HomeMedia
"{AA6BB7D8-CD01-01CF-6380-98F856E505BD}" = CCC Help French
"{AAAFC670-569B-4A2F-82B4-42945E0DE3EF}" = Windows Live Writer
"{AAF454FC-82CA-4F29-AB31-6A109485E76E}" = Windows Live Writer
"{AB0B2113-5B96-4B95-8AD1-44613384911F}" = Windows Live Mesh
"{AB61A2E9-37D3-485D-9085-19FBDF8CEF4A}" = Windows Live Messenger
"{AB78C965-5C67-409B-8433-D7B5BDB12073}" = Windows Live Writer Resources
"{ABD534B7-E951-470E-92C2-CD5AF1735726}" = Windows Live Essentials
"{ABE2F2AA-7ADC-4717-9573-BF3F83C696AC}" = Windows Live Mail
"{AC76BA86-7AD7-FFFF-7B44-AA0000000001}" = Adobe Reader X (10.1.0) MUI
"{ACFBE99B-6981-4513-B17E-A2683CEB9EE5}" = Windows Live Mesh
"{AD001A69-88CC-4766-B2DB-3C1DFAB9AC72}" = Windows Live Mesh
"{ADE85655-8D1E-4E4B-BF88-5E312FB2C74F}" = Windows Live Mail
"{ADFE4AED-7F8E-4658-8D6E-742B15B9F120}" = Windows Live Photo Common
"{AF01B90A-D25C-4F60-AECD-6EEDF509DC11}" = Windows Live Mesh
"{B0AD205F-60D0-4084-AFB8-34D9A706D9A8}" = Windows Live Essentials
"{B113D18C-67B0-4FB7-B329-E89B66194AE6}" = Windows Live Fotogalerie
"{B1239994-A850-44E2-BED8-E70A21124E16}" = Windows Live Mail
"{B2BCA478-EC0F-45EE-A9E9-5EABE87EA72D}" = Windows Live Photo Common
"{B2E90616-C50D-4B89-A40D-92377AC669E5}" = Windows Live Messenger
"{B33B61FE-701F-425F-98AB-2B85725CBF68}" = Windows Live Photo Common
"{B3BE54A4-8DFE-4593-8E66-56AB7133B812}" = Windows Live Writer
"{B4B6C5E2-7341-DEC2-75DD-DE3C5C885B50}" = CCC Help Norwegian
"{B618C3BF-5142-4630-81DD-F96864F97C7E}" = Windows Live Essentials
"{B63F0CE3-CCD0-490A-9A9C-E1A3B3A17137}" = Почта Windows Live
"{B7B67AA5-12DA-4F01-918D-B1BF66779D8A}" = Windows Live Writer Resources
"{BAEE89D5-6E87-4F89-9603-A1C100479181}" = Windows Live Messenger
"{BD0C3887-64E6-41D8-9A38-BC6F34369352}" = Windows Live Messenger
"{BD4EBDB5-EB14-4120-BB04-BE0A26C7FB3E}" = Windows Live Photo Common
"{BD695C2F-3EA0-4DA4-92D5-154072468721}" = Windows Live Fotoğraf Galerisi
"{BF022D76-9F72-4203-B8FA-6522DC66DFDA}" = Windows Live Movie Maker
"{BF35168D-F6F9-4202-BA87-86B5E3C9BF7A}" = Windows Live Mesh
"{BFC47A0B-D487-4DF0-889E-D6D392DF31E0}" = Windows Live Messenger
"{C00C2A91-6CB3-483F-80B3-2958E29468F1}" = Συλλογή φωτογραφιών του Windows Live
"{C01FCACE-CC3D-49A2-ADC2-583A49857C58}" = Windows Live Essentials
"{C08D5964-C42F-48EE-A893-2396F9562A7C}" = Windows Live Mesh
"{C18A0418-442A-4186-AF98-D08F5054A2FC}" = Nero DiscSpeed 10 Help (CHM)
"{C1C9D199-B4DD-4895-92DD-9A726A2FE341}" = Windows Live Writer
"{C29FC15D-E84B-4EEC-8505-4DED94414C59}" = Windows Live Writer Resources
"{C2AB7DC4-489E-4BE9-887A-52262FBADBE0}" = Windows Live Photo Common
"{C454280F-3C3E-4929-B60E-9E6CED5717E7}" = Windows Live Mail
"{C66824E4-CBB3-4851-BB3F-E8CFD6350923}" = Windows Live Mail
"{C68FF4E9-C858-14E1-27B2-BEB8C3982FBA}" = Catalyst Control Center InstallProxy
"{C7ECA0F4-805E-358E-09EA-DF586A547EB1}" = CCC Help German
"{C8421D85-CA0E-4E93-A9A9-B826C4FB88EA}" = Windows Live Mail
"{C893D8C0-1BA0-4517-B11C-E89B65E72F70}" = Windows Live Photo Common
"{C95A5A77-622F-45CA-9540-84468FCB18B1}" = Windows Live Messenger
"{C9E1343D-E21E-4508-A1BE-04A089EC137D}" = Windows Live Messenger
"{CB3F59BB-7858-41A1-A7EA-4B8A6FC7D431}" = Galeria fotografii usługi Windows Live
"{CB66242D-12B1-4494-82D2-6F53A7E024A3}" = Galerie foto Windows Live
"{CB7224D9-6DCA-43F1-8F83-6B1E39A00F92}" = Windows Live Movie Maker
"{CBFD061C-4B27-4A89-ADD8-210316EEFA11}" = Windows Live Messenger
"{CD442136-9115-4236-9C14-278F6A9DCB3F}" = Windows Live Movie Maker
"{CD7CB1E6-267A-408F-877D-B532AD2C882E}" = Windows Live Photo Common
"{CDC39BF2-9697-4959-B893-A2EE05EF6ACB}" = Windows Live Writer
"{CE026CFE-73FE-4FED-9D5F-2C8D4DB512B0}" = TuneUp Utilities Language Pack (de-DE)
"{CE929F09-3853-4180-BD90-30764BFF7136}" = גלריית התמונות של Windows Live
"{CE95A79E-E4FC-4FFF-8A75-29F04B942FF2}" = Windows Live UX Platform
"{CF671BFE-6BA3-44E7-98C1-500D9C51D947}" = Windows Live Photo Gallery
"{D07B1FDA-876B-4914-9E9A-309732B6D44F}" = Windows Live Mail
"{D0B44725-3666-492D-BEF6-587A14BD9BD9}" = MSVCRT_amd64
"{D1A19B02-817E-4296-A45B-07853FD74D57}" = Microsoft_VC80_MFC_x86
"{D299197D-CDEA-41A6-A363-F532DE4114FD}" = Windows Live UX Platform Language Pack
"{D31169F2-CD71-4337-B783-3E53F29F4CAD}" = Windows Live Mail
"{D436F577-1695-4D2F-8B44-AC76C99E0002}" = Windows Live Photo Common
"{D45240D3-B6B3-4FF9-B243-54ECE3E10066}" = Windows Live Communications Platform
"{D4E0052F-D2F6-CC47-216E-0F98AA3D02FD}" = CCC Help English
"{D588365A-AE39-4F27-BDAE-B4E72C8E900C}" = Windows Live Mail
"{D6CBB3B2-F510-483D-AE0D-1CF3F43CF1EE}" = Windows Live Writer Resources
"{D6F25CF9-4E87-43EB-B324-C12BE9CDD668}" = Windows Live UX Platform Language Pack
"{D92BBB52-82FF-42ED-8A3C-4E062F944AB7}" = Microsoft_VC80_MFCLOC_x86
"{DA29F644-2420-4448-8128-1331BE588999}" = Windows Live Writer
"{DAEF48AD-89C8-4A93-B1DD-45B7E4FB6071}" = Windows Live Movie Maker
"{DB1208F4-B2FE-44E9-BFE6-8824DBD7891B}" = Windows Live Movie Maker
"{DBAA2B17-D596-4195-A169-BA2166B0D69B}" = Windows Live Mail
"{DCAB6BA7-6533-44BF-9235-E5BF33B7431C}" = Windows Live Writer
"{DDC1E1BD-7615-4186-89E1-F5F43F9B6491}" = Windows Live Movie Maker
"{DDC8BDEE-DCAC-404D-8257-3E8D4B782467}" = Windows Live Writer Resources
"{DE7C13A6-E4EA-4296-B0D5-5D7E8AD69501}" = Windows Live Writer
"{DE8F99FD-2FC7-4C98-AA67-2729FDE1F040}" = Windows Live Writer Resources
"{DECDCB7C-58CC-4865-91AF-627F9798FE48}" = Windows Live Mesh
"{DEF91E0F-D266-453D-B6F2-1BA002B40CB6}" = Windows Live Essentials
"{DF71ABBB-B834-41C0-BB58-80B0545D754C}" = Windows Live UX Platform Language Pack
"{E09C4DB7-630C-4F06-A631-8EA7239923AF}" = D3DX10
"{E2AE009D-37E5-4724-A6B8-0ED6A6BA4F68}" = Elements STI Installer
"{E3201FB8-4969-30D4-EFC2-B153EAEA6487}" = Catalyst Control Center
"{E337E787-CF61-4B7B-B84F-509202A54023}" = Nero RescueAgent 10
"{E3739848-5329-48E3-8D28-5BBD6E8BE384}" = CyberLink MediaEspresso
"{E4E88B54-4777-4659-967A-2EED1E6AFD83}" = Windows Live Movie Maker
"{E5377D46-83C5-445A-A1F1-830336B42A10}" = Windows Live Galerija fotografija
"{E55E0C35-AC3C-4683-BA2F-834348577B80}" = Windows Live Writer
"{E59969EA-3B5B-4B24-8B94-43842A7FBFE9}" = Fotogalerija Windows Live
"{E5B21F11-6933-4E0B-A25C-7963E3C07D11}" = Windows Live Messenger
"{E5DD4723-FE0B-436E-A815-DC23CF902A0B}" = Windows Live UX Platform Language Pack
"{E62E0550-C098-43A2-B54B-03FB1E634483}" = Windows Live Writer
"{E727A662-AF9F-4DEE-81C5-F4A1686F3DFC}" = Windows Live Writer Resources
"{E83DC314-C926-4214-AD58-147691D6FE9F}" = Основные компоненты Windows Live
"{E8524B28-3BBB-4763-AC83-0E83FE31C350}" = Windows Live Writer
"{E85A4EFC-82F2-4CEE-8A8E-62FDAD353A66}" = Galería fotográfica de Windows Live
"{E9AD2143-26D5-4201-BED1-19DCC03B407D}" = Windows Live Messenger
"{E9D98402-21AB-4E9F-BF6B-47AF36EF7E97}" = Windows Live Writer Resources
"{EA777812-4905-4C08-8F6E-13BDCC734609}" = Windows Live UX Platform Language Pack
"{EB9955F8-467C-47FC-90F8-12CD5DF684C3}" = Adobe Premiere Elements 9
"{EBE4F079-3395-110E-CC67-E1826AA32934}" = CCC Help Turkish
"{ED0D8922-7F6C-2B5C-A09A-3FE459E4DDB1}" = CCC Help Greek
"{ED16B700-D91F-44B0-867C-7EB5253CA38D}" = Raccolta foto di Windows Live
"{EE171732-BEB4-4576-887D-CB62727F01CA}" = Packard Bell Updater
"{EEF99142-3357-402C-B298-DEC303E12D92}" = Windows Live 影像中心
"{EF7EAB13-46FC-49DD-8E3C-AAF8A286C5BB}" = Windows Live 程式集
"{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}" = Microsoft SQL Server 2005 Compact Edition [ENU]
"{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}" = Intel(R) Display Audio Driver
"{F0F5D89A-197C-495B-827E-3E98B811CD2E}" = Windows Live Photo Common
"{F0F9505B-3ACF-4158-9311-D0285136AA00}" = Windows Live Essentials
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F2835483-37F2-4123-B4FE-0E77D58447F2}" = Far Cry 2
"{F2979AAA-FDD7-4CB3-93BC-5C24D965D679}" = Windows Live Messenger
"{F35DC85A-E96B-496B-ABE7-F04192824856}" = Windows Live Messenger
"{F4BEA6C1-AAC3-4810-AAEA-588E26E0F237}" = Windows Live UX Platform Language Pack
"{F52C5BE7-3F57-464E-8A54-908402E43CE8}" = Windows Live Writer Resources
"{F6117F9C-ADB5-4590-9BE4-12C7BEC28702}" = Nero StartSmart 10 Help (CHM)
"{F61D489E-6C44-49AC-AD02-7DA8ACA73A65}" = Nero StartSmart 10
"{F783464C-C7C6-4E9B-AC40-BC90E5414BAF}" = Windows Live Messenger
"{F7A46527-DF1F-4B0F-9637-98547E189442}" = Windows Live Galeria de Fotos
"{F7E80BA7-A09D-4DD1-828B-C4A0274D4720}" = Windows Live Mesh
"{F80E5450-3EF3-4270-B26C-6AC53BEC5E76}" = Windows Live Movie Maker
"{F8D6C194-6F77-F864-18E2-6EFF3BD6A18D}" = Catalyst Control Center Localization All
"{F95E4EE0-0C6E-4273-B6B9-91FD6F071D76}" = Windows Live Essentials
"{FA6CF94F-DACF-4FE7-959D-55C421B91B17}" = Windows Live Mail
"{FB3D07AE-73D0-47A9-AC12-6F50BF8B6202}" = Windows Live Movie Maker
"{FB79FDB7-4DE1-453D-99FE-9A880F57380E}" = Windows Live Fotogalerie
"{FBCA06D2-4642-4F33-B20A-A7AB3F0D2E69}" = معرض صور Windows Live
"{FCA8077C-65B4-0F40-5BCF-8CACC67899AF}" = CCC Help Portuguese
"{FCDE76CB-989D-4E32-9739-6A272D2B0ED7}" = Windows Live Mesh
"{FDB3B167-F4FA-461D-976F-286304A57B2A}" = Adobe AIR
"{FE044230-9CA5-43F7-9B58-5AC5A28A1F33}" = Windows Live Essentials
"{FE62C88B-425B-4BDE-8B70-CD5AE3B83176}" = Windows Live Essentials
"{FE9A8A35-DBD4-9D26-84A2-CFF68BEFAAB6}" = PX Profile Update
"{FEEF7F78-5876-438B-B554-C4CC426A4302}" = Windows Live Essentials
"{FF105207-8423-4E13-B0B1-50753170B245}" = Windows Live Movie Maker
"{FF3DFA01-1E98-46B4-A065-DA8AD47C9598}" = Windows Live Movie Maker
"{FF737490-5A2D-4269-9D82-97DB2F7C0B09}" = Windows Live Movie Maker
"{FFFA0584-8E3D-4195-8283-CCA3AD73C746}" = Windows Live Messenger
"Adobe AIR" = Adobe AIR
"Adobe Photoshop Elements 9" = Adobe Photoshop Elements 9
"EPSON Scanner" = EPSON Scan
"ESET Online Scanner" = ESET Online Scanner v3
"Identity Card" = Identity Card
"InstallShield_{64EF903E-D00A-414C-94A4-FBA368FFCDC9}" = Packard Bell Social Networks
"InstallShield_{A0382E3C-7384-429A-9BFA-AF5888E5A193}" = Video Web Camera
"InstallShield_{E3739848-5329-48E3-8D28-5BBD6E8BE384}" = CyberLink MediaEspresso
"InstallWIX_{45E557D6-2271-4F13-8101-C620B4285AB0}" = Kaspersky Anti-Virus 2012
"LManager" = Launch Manager
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware Version 1.60.1.1000
"Mozilla Firefox 11.0 (x86 de)" = Mozilla Firefox 11.0 (x86 de)
"Packard Bell Registration" = Packard Bell Registration
"Packard Bell Screensaver" = Packard Bell ScreenSaver
"Packard Bell Welcome Center" = Welcome Center
"PremElem90" = Adobe Premiere Elements 9
"PunkBusterSvc" = PunkBuster Services
"TuneUp Utilities 2012" = TuneUp Utilities 2012
"VLC media player" = VLC media player 1.1.11
"WinLiveSuite" = Windows Live Essentials
 
========== Last 10 Event Log Errors ==========
 
[ Application Events ]
Error - 13.02.2012 12:01:24 | Computer Name = shorty-PC | Source = WinMgmt | ID = 10
Description = 
 
Error - 13.02.2012 14:12:14 | Computer Name = shorty-PC | Source = WinMgmt | ID = 10
Description = 
 
Error - 13.02.2012 17:17:21 | Computer Name = shorty-PC | Source = Application Hang | ID = 1002
Description = Programm wmplayer.exe, Version 12.0.7601.17514 kann nicht mehr unter
 Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf 
in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem
 zu suchen.    Prozess-ID: 11d8    Startzeit: 01ccea946d9219d3    Endzeit: 20    Anwendungspfad:
 C:\Program Files (x86)\Windows Media Player\wmplayer.exe    Berichts-ID: 19e6ee28-5688-11e1-9d8e-dc0ea11beea3

 
Error - 14.02.2012 03:28:27 | Computer Name = shorty-PC | Source = WinMgmt | ID = 10
Description = 
 
Error - 14.02.2012 03:47:12 | Computer Name = shorty-PC | Source = Application Hang | ID = 1002
Description = Programm wmplayer.exe, Version 12.0.7601.17514 kann nicht mehr unter
 Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf 
in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem
 zu suchen.    Prozess-ID: 7d8    Startzeit: 01cceaecca39d6cb    Endzeit: 3491    Anwendungspfad:
 C:\Program Files (x86)\Windows Media Player\wmplayer.exe    Berichts-ID: 15803e95-56e0-11e1-89b3-dc0ea11beea3

 
Error - 14.02.2012 09:30:46 | Computer Name = shorty-PC | Source = WinMgmt | ID = 10
Description = 
 
Error - 15.02.2012 01:58:49 | Computer Name = shorty-PC | Source = WinMgmt | ID = 10
Description = 
 
Error - 15.02.2012 13:48:39 | Computer Name = shorty-PC | Source = WinMgmt | ID = 10
Description = 
 
Error - 16.02.2012 03:41:15 | Computer Name = shorty-PC | Source = WinMgmt | ID = 10
Description = 
 
Error - 16.02.2012 07:04:29 | Computer Name = shorty-PC | Source = WinMgmt | ID = 10
Description = 
 
[ System Events ]
Error - 31.03.2012 18:54:11 | Computer Name = shorty-PC | Source = DCOM | ID = 10005
Description = 
 
Error - 31.03.2012 18:59:32 | Computer Name = shorty-PC | Source = Service Control Manager | ID = 7026
Description = Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen:
   discache  KLIF  spldr  Wanarpv6
 
Error - 31.03.2012 18:59:45 | Computer Name = shorty-PC | Source = DCOM | ID = 10005
Description = 
 
Error - 31.03.2012 19:14:31 | Computer Name = shorty-PC | Source = Service Control Manager | ID = 7026
Description = Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen:
   discache  KLIF  spldr  Wanarpv6
 
Error - 31.03.2012 19:14:53 | Computer Name = shorty-PC | Source = DCOM | ID = 10005
Description = 
 
Error - 31.03.2012 19:56:31 | Computer Name = shorty-PC | Source = EventLog | ID = 6008
Description = Das System wurde zuvor am ?01.?04.?2012 um 01:53:27 unerwartet heruntergefahren.
 
Error - 31.03.2012 20:05:37 | Computer Name = shorty-PC | Source = EventLog | ID = 6008
Description = Das System wurde zuvor am ?01.?04.?2012 um 01:58:07 unerwartet heruntergefahren.
 
Error - 31.03.2012 20:20:09 | Computer Name = shorty-PC | Source = Service Control Manager | ID = 7006
Description = Der Aufruf "ScRegSetValueExW" ist für "Start" aufgrund folgenden Fehlers
 fehlgeschlagen:   %%5
 
Error - 31.03.2012 20:20:10 | Computer Name = shorty-PC | Source = Service Control Manager | ID = 7006
Description = Der Aufruf "ScRegSetValueExW" ist für "Start" aufgrund folgenden Fehlers
 fehlgeschlagen:   %%5
 
Error - 31.03.2012 20:20:46 | Computer Name = shorty-PC | Source = DCOM | ID = 10000
Description = 
 
 
< End of report >
         
Code:
ATTFilter
OTL logfile created on: 08.04.2012 14:24:35 - Run 2
OTL by OldTimer - Version 3.2.39.2     Folder = C:\Users\shorty\Desktop
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
7,86 Gb Total Physical Memory | 4,18 Gb Available Physical Memory | 53,17% Memory free
15,71 Gb Paging File | 11,29 Gb Available in Paging File | 71,85% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 446,66 Gb Total Space | 383,70 Gb Free Space | 85,90% Space Free | Partition Type: NTFS
 
Computer Name: SHORTY-PC | User Name: shorty | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - [2012.04.07 11:37:29 | 000,593,920 | ---- | M] (OldTimer Tools) -- C:\Users\shorty\Desktop\OTL.exe
PRC - [2012.04.05 18:01:50 | 000,066,872 | ---- | M] () -- C:\Windows\SysWOW64\PnkBstrA.exe
PRC - [2012.03.28 11:15:19 | 014,391,152 | ---- | M] (Wargaming.net) -- C:\Games\World_of_Tanks\WorldOfTanks.exe
PRC - [2012.03.19 19:40:43 | 000,924,600 | ---- | M] (Mozilla Corporation) -- C:\Program Files (x86)\Mozilla Firefox\firefox.exe
PRC - [2012.01.13 14:53:18 | 000,652,360 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
PRC - [2011.09.22 12:03:30 | 000,974,944 | ---- | M] (ESET) -- C:\Programme\ESET\ESET NOD32 Antivirus\x86\ekrn.exe
PRC - [2011.07.01 04:51:14 | 000,418,896 | ---- | M] (Dritek System Inc.) -- C:\Program Files (x86)\Launch Manager\LMutilps32.exe
PRC - [2011.07.01 04:51:14 | 000,343,632 | ---- | M] (Dritek System Inc.) -- C:\Program Files (x86)\Launch Manager\LMworker.exe
PRC - [2011.07.01 04:51:12 | 001,103,440 | ---- | M] (Dritek System Inc.) -- C:\Program Files (x86)\Launch Manager\LManager.exe
PRC - [2011.07.01 04:51:12 | 000,353,360 | ---- | M] (Dritek System Inc.) -- C:\Program Files (x86)\Launch Manager\dsiwmis.exe
PRC - [2011.05.30 04:54:14 | 000,036,456 | ---- | M] (Acer Incorporated) -- C:\Program Files (x86)\Packard Bell\Registration\GREGsvc.exe
PRC - [2011.05.20 18:44:32 | 000,986,208 | ---- | M] (CyberLink) -- C:\Program Files (x86)\CyberLink\MediaEspresso\DeviceDetector\DeviceDetector.exe
PRC - [2011.02.01 23:24:42 | 002,656,280 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
PRC - [2011.02.01 23:24:40 | 000,326,168 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
PRC - [2011.01.13 03:00:42 | 000,013,336 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
 
 
========== Modules (No Company Name) ==========
 
MOD - [2012.03.28 11:15:19 | 000,327,680 | ---- | M] () -- C:\Games\World_of_Tanks\voip.dll
MOD - [2012.03.19 19:40:43 | 001,969,080 | ---- | M] () -- C:\Program Files (x86)\Mozilla Firefox\mozjs.dll
MOD - [2011.08.11 15:24:18 | 000,270,336 | ---- | M] () -- C:\Games\World_of_Tanks\libcurl.dll
MOD - [2011.07.04 13:54:59 | 000,280,552 | ---- | M] () -- C:\Games\World_of_Tanks\ortp.dll
 
 
========== Win32 Services (SafeList) ==========
 
SRV:64bit: - [2011.10.13 01:56:50 | 000,204,288 | ---- | M] (AMD) [Auto | Running] -- C:\Windows\SysNative\atiesrxx.exe -- (AMD External Events Utility)
SRV - [2012.04.05 18:01:50 | 000,066,872 | ---- | M] () [Auto | Running] -- C:\Windows\SysWOW64\PnkBstrA.exe -- (PnkBstrA)
SRV - [2012.04.01 00:57:41 | 000,181,064 | ---- | M] (Sysinternals) [On_Demand | Stopped] -- C:\Windows\PSEXESVC.EXE -- (PSEXESVC)
SRV - [2012.02.09 12:59:08 | 002,143,552 | ---- | M] (TuneUp Software) [Disabled | Stopped] -- C:\Program Files (x86)\TuneUp Utilities 2012\TuneUpUtilitiesService64.exe -- (TuneUp.UtilitiesSvc)
SRV - [2012.01.13 14:53:18 | 000,652,360 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe -- (MBAMService)
SRV - [2011.09.22 12:03:30 | 000,974,944 | ---- | M] (ESET) [Auto | Running] -- C:\Programme\ESET\ESET NOD32 Antivirus\x86\ekrn.exe -- (ekrn)
SRV - [2011.08.12 01:38:04 | 000,140,672 | ---- | M] (SUPERAntiSpyware.com) [Auto | Running] -- C:\Programme\SUPERAntiSpyware\SASCore64.exe -- (!SASCORE)
SRV - [2011.08.02 12:59:46 | 000,872,552 | ---- | M] (Acer Incorporated) [Auto | Running] -- C:\Programme\Packard Bell\Packard Bell Power Management\ePowerSvc.exe -- (ePowerSvc)
SRV - [2011.07.01 04:51:12 | 000,353,360 | ---- | M] (Dritek System Inc.) [Auto | Running] -- C:\Program Files (x86)\Launch Manager\dsiwmis.exe -- (DsiWMIService)
SRV - [2011.06.06 21:55:28 | 000,064,952 | ---- | M] (Adobe Systems Incorporated) [Disabled | Stopped] -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2011.05.30 04:54:14 | 000,036,456 | ---- | M] (Acer Incorporated) [Auto | Running] -- C:\Program Files (x86)\Packard Bell\Registration\GREGsvc.exe -- (GREGService)
SRV - [2011.04.25 00:15:02 | 000,202,296 | ---- | M] (Kaspersky Lab ZAO) [Auto | Stopped] -- C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2012\avp.exe -- (AVP)
SRV - [2011.04.22 18:44:14 | 000,244,624 | ---- | M] (Acer Incorporated) [Disabled | Stopped] -- C:\Programme\Packard Bell\Packard Bell Updater\UpdaterService.exe -- (Live Updater Service)
SRV - [2011.03.30 00:33:08 | 000,598,312 | ---- | M] (Nero AG) [Disabled | Stopped] -- C:\Program Files (x86)\Nero\Update\NASvc.exe -- (NAUpdate) @C:\Program Files (x86)
SRV - [2011.03.29 06:11:06 | 002,292,096 | ---- | M] (Microsoft Corp.) [On_Demand | Stopped] -- C:\Programme\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE -- (wlidsvc)
SRV - [2011.02.01 23:24:42 | 002,656,280 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe -- (UNS) Intel(R)
SRV - [2011.02.01 23:24:40 | 000,326,168 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe -- (LMS) Intel(R)
SRV - [2011.01.13 03:00:42 | 000,013,336 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe -- (IAStorDataMgrSvc) Intel(R)
SRV - [2010.11.29 16:00:56 | 000,149,504 | ---- | M] (Intel(R) Corporation) [On_Demand | Stopped] -- C:\Programme\Intel\TurboBoost\TurboBoost.exe -- (TurboBoost) Intel(R)
SRV - [2010.09.30 04:06:46 | 000,169,408 | ---- | M] (Adobe Systems Incorporated) [Disabled | Stopped] -- C:\Program Files (x86)\Adobe\Elements 9 Organizer\PhotoshopElementsFileAgent.exe -- (AdobeActiveFileMonitor9.0)
SRV - [2010.09.23 03:10:10 | 000,057,184 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Programme\Windows Live\Mesh\wlcrasvc.exe -- (wlcrasvc)
SRV - [2010.03.18 22:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2009.06.10 23:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
 
 
========== Driver Services (SafeList) ==========
 
DRV:64bit: - [2012.04.05 18:05:49 | 000,314,016 | ---- | M] () [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\atksgt.sys -- (atksgt)
DRV:64bit: - [2012.04.05 18:05:49 | 000,043,680 | ---- | M] () [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\lirsgt.sys -- (lirsgt)
DRV:64bit: - [2012.02.04 10:49:23 | 000,615,728 | ---- | M] (Kaspersky Lab) [File_System | System | Running] -- C:\Windows\SysNative\drivers\klif.sys -- (KLIF)
DRV:64bit: - [2011.12.10 15:24:08 | 000,023,152 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Running] -- C:\Windows\SysNative\drivers\mbam.sys -- (MBAMProtector)
DRV:64bit: - [2011.10.13 02:38:44 | 010,207,232 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\atikmdag.sys -- (amdkmdag)
DRV:64bit: - [2011.10.13 01:18:10 | 000,317,952 | ---- | M] (Advanced Micro Devices, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\atikmpag.sys -- (amdkmdap)
DRV:64bit: - [2011.08.09 14:24:52 | 000,202,576 | ---- | M] (ESET) [File_System | Auto | Running] -- C:\Windows\SysNative\drivers\eamonm.sys -- (eamonm)
DRV:64bit: - [2011.08.09 02:32:02 | 012,289,472 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\igdpmd64.sys -- (intelkmd)
DRV:64bit: - [2011.08.04 09:20:38 | 000,146,432 | ---- | M] (ESET) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\ehdrv.sys -- (ehdrv)
DRV:64bit: - [2011.08.04 09:20:38 | 000,137,144 | ---- | M] (ESET) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\epfwwfpr.sys -- (epfwwfpr)
DRV:64bit: - [2011.08.02 18:38:56 | 000,051,712 | ---- | M] (Apple, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbaapl64.sys -- (USBAAPL64)
DRV:64bit: - [2011.07.14 07:35:47 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2011.07.14 07:35:47 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2011.06.02 05:37:32 | 002,750,464 | ---- | M] (Atheros Communications, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\athrx.sys -- (athr)
DRV:64bit: - [2011.03.10 19:36:24 | 000,029,488 | ---- | M] (Kaspersky Lab ZAO) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\klim6.sys -- (KLIM6)
DRV:64bit: - [2011.03.04 14:23:28 | 000,011,864 | ---- | M] (Kaspersky Lab ZAO) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\kl2.sys -- (kl2)
DRV:64bit: - [2011.03.04 14:23:24 | 000,460,888 | ---- | M] (Kaspersky Lab ZAO) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\kl1.sys -- (KL1)
DRV:64bit: - [2011.01.13 02:51:44 | 000,439,320 | ---- | M] (Intel Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\iaStor.sys -- (iaStor)
DRV:64bit: - [2010.11.29 16:00:04 | 000,016,120 | ---- | M] (Intel(R) Corporation) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\TurboB.sys -- (TurboB)
DRV:64bit: - [2010.11.21 05:24:33 | 000,059,392 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:64bit: - [2010.11.21 05:23:47 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2010.11.21 05:23:47 | 000,031,232 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbGD.sys -- (TsUsbGD)
DRV:64bit: - [2010.11.12 08:23:40 | 000,138,024 | ---- | M] (ELAN Microelectronics Corp.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\ETD.sys -- (ETD)
DRV:64bit: - [2010.10.20 02:34:26 | 000,056,344 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\HECIx64.sys -- (MEIx64) Intel(R)
DRV:64bit: - [2010.10.14 19:28:16 | 000,317,440 | ---- | M] (Intel(R) Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\IntcDAud.sys -- (IntcDAud) Intel(R)
DRV:64bit: - [2010.09.27 09:24:44 | 000,076,912 | ---- | M] (Atheros Communications, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\L1C62x64.sys -- (L1C)
DRV:64bit: - [2010.07.20 11:43:22 | 000,247,400 | ---- | M] (Realtek Semiconductor Corp.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\RtsUStor.sys -- (RSUSBSTOR)
DRV:64bit: - [2010.03.19 04:00:00 | 000,055,856 | ---- | M] (Sonic Solutions) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\PxHlpa64.sys -- (PxHlpa64)
DRV:64bit: - [2009.11.02 21:27:10 | 000,022,544 | ---- | M] (Kaspersky Lab) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\klmouflt.sys -- (klmouflt)
DRV:64bit: - [2009.07.14 03:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2009.07.14 03:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:64bit: - [2009.07.14 03:47:48 | 000,023,104 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\Windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2009.07.14 03:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2009.07.14 02:39:20 | 000,023,040 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\WSDPrint.sys -- (WSDPrintDevice)
DRV:64bit: - [2009.07.14 02:35:37 | 000,025,088 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\WSDScan.sys -- (WSDScan)
DRV:64bit: - [2009.06.10 22:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2009.06.10 22:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009.06.10 22:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
DRV:64bit: - [2009.06.10 22:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
DRV:64bit: - [2009.05.18 14:17:08 | 000,034,152 | ---- | M] (GEAR Software Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\GEARAspiWDM.sys -- (GEARAspiWDM)
DRV - [2012.02.09 12:48:24 | 000,011,856 | ---- | M] (TuneUp Software) [Kernel | On_Demand | Stopped] -- C:\Program Files (x86)\TuneUp Utilities 2012\TuneUpUtilitiesDriver64.sys -- (TuneUpUtilitiesDrv)
DRV - [2011.07.22 18:26:56 | 000,014,928 | ---- | M] (SUPERAdBlocker.com and SUPERAntiSpyware.com) [Kernel | System | Running] -- C:\Programme\SUPERAntiSpyware\sasdifsv64.sys -- (SASDIFSV)
DRV - [2011.07.12 23:55:18 | 000,012,368 | ---- | M] (SUPERAdBlocker.com and SUPERAntiSpyware.com) [Kernel | System | Running] -- C:\Programme\SUPERAntiSpyware\saskutil64.sys -- (SASKUTIL)
DRV - [2009.07.14 03:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = 
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = 
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = 
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = 
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = 
IE - HKLM\..\SearchScopes,DefaultScope = 
 
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = 
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = 
IE - HKCU\..\SearchScopes,DefaultScope = 
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
========== FireFox ==========
 
FF - prefs.js..browser.search.useDBForOrder: ""
 
 
FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_11_1_102.dll File not found
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32.dll ()
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=:  File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files (x86)\Microsoft Silverlight\4.1.10111.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3538.0513: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
 
64bit-FF - HKEY_LOCAL_MACHINE\software\mozilla\Thunderbird\Extensions\\eplgTb@eset.com: C:\PROGRAM FILES\ESET\ESET NOD32 ANTIVIRUS\MOZILLA THUNDERBIRD [2012.04.08 13:17:28 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\linkfilter@kaspersky.ru: C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2012\FFExt\linkfilter@kaspersky.ru [2012.02.21 17:28:06 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\virtualKeyboard@kaspersky.ru: C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2012\FFExt\virtualKeyboard@kaspersky.ru [2012.02.21 17:28:06 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 11.0\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2012.03.19 19:40:43 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 11.0\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins
FF - HKEY_LOCAL_MACHINE\software\mozilla\Thunderbird\Extensions\\eplgTb@eset.com: C:\Program Files\ESET\ESET NOD32 Antivirus\Mozilla Thunderbird [2012.04.08 13:17:28 | 000,000,000 | ---D | M]
 
[2012.02.04 17:30:34 | 000,000,000 | ---D | M] (No name found) -- C:\Users\shorty\AppData\Roaming\mozilla\Extensions
[2012.04.04 21:40:11 | 000,000,000 | ---D | M] (No name found) -- C:\Users\shorty\AppData\Roaming\mozilla\Firefox\Profiles\a0crarmf.default\extensions
[2012.04.04 21:05:38 | 000,000,000 | ---D | M] (Bitdefender QuickScan) -- C:\Users\shorty\AppData\Roaming\mozilla\Firefox\Profiles\a0crarmf.default\extensions\{e001c731-5e37-4538-a5cb-8168736a2360}
[2012.02.04 17:30:15 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\Mozilla Firefox\extensions
() (No name found) -- C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\EXTENSIONS\STEALTHYEXTENSION@GMAIL.COM.XPI
() (No name found) -- C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\EXTENSIONS\TOOLBAR@WEB.DE.XPI
[2012.03.19 19:40:43 | 000,097,208 | ---- | M] (Mozilla Foundation) -- C:\Program Files (x86)\mozilla firefox\components\browsercomps.dll
[2012.02.19 02:04:54 | 000,001,392 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\amazondotcom-de.xml
[2012.02.19 02:04:54 | 000,001,153 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\eBay-de.xml
[2012.02.19 02:04:54 | 000,006,805 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\leo_ende_de.xml
[2012.02.19 02:04:54 | 000,001,178 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\wikipedia-de.xml
 
========== Chrome  ==========
 
 
O1 HOSTS File: ([2009.06.10 23:00:26 | 000,000,824 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O2:64bit: - BHO: (IEVkbdBHO Class) - {59273AB4-E7D3-40F9-A1A8-6FA9CCA1862C} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2012\x64\ievkbd.dll (Kaspersky Lab ZAO)
O2:64bit: - BHO: (Windows Live ID Sign-in Helper) - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Programme\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
O2:64bit: - BHO: (FilterBHO Class) - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2012\x64\klwtbbho.dll (Kaspersky Lab ZAO)
O2 - BHO: (IEVkbdBHO Class) - {59273AB4-E7D3-40F9-A1A8-6FA9CCA1862C} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2012\ievkbd.dll (Kaspersky Lab ZAO)
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
O2 - BHO: (FilterBHO Class) - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2012\klwtbbho.dll (Kaspersky Lab ZAO)
O4:64bit: - HKLM..\Run: [egui] C:\Program Files\ESET\ESET NOD32 Antivirus\egui.exe (ESET)
O4:64bit: - HKLM..\Run: [HotKeysCmds] C:\Windows\SysNative\hkcmd.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [IgfxTray] C:\Windows\SysNative\igfxtray.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [IntelTBRunOnce] wscript.exe //b //nologo "C:\Program Files\Intel\TurboBoost\RunTBGadgetOnce.vbs" File not found
O4:64bit: - HKLM..\Run: [itype] c:\Program Files\Microsoft IntelliType Pro\itype.exe (Microsoft Corporation)
O4:64bit: - HKLM..\Run: [Persistence] C:\Windows\SysNative\igfxpers.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [Power Management] C:\Programme\Packard Bell\Packard Bell Power Management\ePowerTray.exe (Acer Incorporated)
O4:64bit: - HKLM..\Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe (Realtek Semiconductor)
O4 - HKLM..\Run: [avp] C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2012\avp.exe (Kaspersky Lab ZAO)
O4 - HKLM..\Run: [LManager] C:\Program Files (x86)\Launch Manager\LManager.exe (Dritek System Inc.)
O4 - HKLM..\Run: [Malwarebytes' Anti-Malware] C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe (Malwarebytes Corporation)
O4 - HKLM..\Run: [StartCCC] C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe (Advanced Micro Devices, Inc.)
O4 - HKCU..\Run: [SUPERAntiSpyware] C:\Programme\SUPERAntiSpyware\SUPERAntiSpyware.exe (SUPERAntiSpyware.com)
O9:64bit: - Extra Button: &Virtuelle Tastatur - {4248FE82-7FCB-46AC-B270-339F08212110} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2012\x64\ievkbd.dll (Kaspersky Lab ZAO)
O9:64bit: - Extra Button: Li&nks untersuchen - {CCF151D8-D089-449F-A5A4-D9909053F20F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2012\x64\klwtbbho.dll (Kaspersky Lab ZAO)
O9 - Extra Button: &Virtuelle Tastatur - {4248FE82-7FCB-46AC-B270-339F08212110} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2012\ievkbd.dll (Kaspersky Lab ZAO)
O9 - Extra Button: Li&nks untersuchen - {CCF151D8-D089-449F-A5A4-D9909053F20F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2012\klwtbbho.dll (Kaspersky Lab ZAO)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000007 [] - C:\Programme\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL (Microsoft Corp.)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000008 [] - C:\Programme\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL (Microsoft Corp.)
O1364bit: - gopher Prefix: missing
O13 - gopher Prefix: missing
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_30-windows-i586.cab (Java Plug-in 1.6.0_30)
O16 - DPF: {CAFEEFAC-0016-0000-0030-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_30-windows-i586.cab (Java Plug-in 1.6.0_30)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_30-windows-i586.cab (Java Plug-in 1.6.0_30)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.178.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{35014862-C1AC-4560-AF2D-28D36CC8D72A}: DhcpNameServer = 192.168.178.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{D9BF0341-3F50-4088-8D45-2FE4729B14EA}: DhcpNameServer = 192.168.178.1
O18:64bit: - Protocol\Handler\livecall - No CLSID value found
O18:64bit: - Protocol\Handler\msnim - No CLSID value found
O18:64bit: - Protocol\Handler\wlmailhtml - No CLSID value found
O18:64bit: - Protocol\Handler\wlpg - No CLSID value found
O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: VMApplet - (SystemPropertiesPerformance.exe) - C:\Windows\SysNative\SystemPropertiesPerformance.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: VMApplet - (/pagefile) -  File not found
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (userinit.exe) - C:\Windows\SysWow64\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: VMApplet - (/pagefile) -  File not found
O20 - HKCU Winlogon: Shell - (Explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20:64bit: - Winlogon\Notify\igfxcui: DllName - (igfxdev.dll) - C:\Windows\SysNative\igfxdev.dll (Intel Corporation)
O20:64bit: - Winlogon\Notify\klogon: DllName - (%SystemRoot%\System32\klogon.dll) - C:\Windows\SysNative\klogon.dll (Kaspersky Lab ZAO)
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 1
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
 
========== Files/Folders - Created Within 30 Days ==========
 
[2012.04.08 13:17:28 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ESET
[2012.04.08 13:17:28 | 000,000,000 | ---D | C] -- C:\ProgramData\ESET
[2012.04.08 13:17:28 | 000,000,000 | ---D | C] -- C:\Program Files\ESET
[2012.04.08 13:14:36 | 000,000,000 | ---D | C] -- C:\Users\shorty\AppData\Local\CrashDumps
[2012.04.07 12:41:40 | 001,263,344 | ---- | C] (ESET) -- C:\Users\shorty\Desktop\eset_nod32_antivirus_live_installer.exe
[2012.04.07 11:58:02 | 000,000,000 | ---D | C] -- C:\Users\shorty\AppData\Roaming\SUPERAntiSpyware.com
[2012.04.07 11:57:32 | 000,000,000 | ---D | C] -- C:\Users\shorty\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\SUPERAntiSpyware
[2012.04.07 11:57:29 | 000,000,000 | ---D | C] -- C:\ProgramData\SUPERAntiSpyware.com
[2012.04.07 11:57:29 | 000,000,000 | ---D | C] -- C:\Program Files\SUPERAntiSpyware
[2012.04.07 11:39:08 | 000,000,000 | ---D | C] -- C:\_OTL
[2012.04.07 11:37:25 | 000,593,920 | ---- | C] (OldTimer Tools) -- C:\Users\shorty\Desktop\OTL.exe
[2012.04.06 22:33:12 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\ESET
[2012.04.06 22:32:39 | 002,322,184 | ---- | C] (ESET) -- C:\Users\shorty\Desktop\esetsmartinstaller_enu.exe
[2012.04.06 14:16:20 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
[2012.04.06 14:16:19 | 000,000,000 | ---D | C] -- C:\Program Files\CCleaner
[2012.04.06 13:29:54 | 000,000,000 | ---D | C] -- C:\Users\shorty\AppData\Roaming\Malwarebytes
[2012.04.06 13:29:47 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2012.04.06 13:29:47 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2012.04.06 13:29:46 | 000,023,152 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbam.sys
[2012.04.06 13:29:46 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware
[2012.04.05 18:20:14 | 000,000,000 | ---D | C] -- C:\Users\shorty\AppData\Local\My Games
[2012.04.05 18:07:29 | 000,000,000 | ---D | C] -- C:\Users\shorty\Documents\My Games
[2012.04.05 18:05:51 | 000,000,000 | ---D | C] -- C:\ProgramData\Tages
[2012.04.05 17:57:07 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Ubisoft
[2012.04.05 17:56:53 | 000,000,000 | ---D | C] -- C:\ProgramData\DownloadManager
[2012.04.05 06:38:13 | 000,000,000 | ---D | C] -- C:\Users\shorty\Desktop\Far Cry 2
[2012.04.04 21:05:42 | 000,000,000 | ---D | C] -- C:\Users\shorty\AppData\Roaming\QuickScan
[2012.04.01 00:57:40 | 000,181,064 | ---- | C] (Sysinternals) -- C:\Windows\PSEXESVC.EXE
[2012.03.25 21:02:44 | 000,000,000 | -HSD | C] -- C:\Users\shorty\AppData\Local\b9e54e08
[2012.03.16 21:26:19 | 000,000,000 | ---D | C] -- C:\Users\shorty\AppData\Local\Google
[2012.03.16 21:26:14 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Google
[2012.03.16 21:24:47 | 000,000,000 | ---D | C] -- C:\Users\shorty\AppData\Local\Zattoo
[2012.03.16 21:24:33 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Zattoo4
[2012.03.16 21:24:33 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Zattoo4
[2012.03.14 00:24:10 | 005,559,152 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ntoskrnl.exe
[2012.03.14 00:24:10 | 003,968,368 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ntkrnlpa.exe
[2012.03.14 00:24:10 | 003,913,584 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ntoskrnl.exe
[2012.03.13 23:55:04 | 001,544,192 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\DWrite.dll
[2012.03.13 19:43:11 | 001,031,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\rdpcore.dll
[2012.03.13 19:43:11 | 000,826,880 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\rdpcore.dll
[2012.03.13 19:43:11 | 000,149,504 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\rdpcorekmts.dll
[2012.03.13 19:43:11 | 000,077,312 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\rdpwsx.dll
[2012.03.13 19:43:11 | 000,009,216 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\rdrmemptylst.exe
 
========== Files - Modified Within 30 Days ==========
 
[2012.04.08 12:46:34 | 000,448,718 | ---- | M] () -- C:\Users\shorty\Desktop\013_1239375028.jpg
[2012.04.08 12:21:07 | 002,679,495 | ---- | M] () -- C:\Users\shorty\Desktop\IMG_1519.JPG
[2012.04.08 12:20:57 | 002,230,798 | ---- | M] () -- C:\Users\shorty\Desktop\IMG_1518.JPG
[2012.04.08 12:19:40 | 000,016,752 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2012.04.08 12:19:40 | 000,016,752 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2012.04.08 12:15:28 | 002,134,474 | ---- | M] () -- C:\Users\shorty\Desktop\IMG_1517.JPG
[2012.04.08 12:15:23 | 002,213,606 | ---- | M] () -- C:\Users\shorty\Desktop\IMG_1516.JPG
[2012.04.08 12:15:15 | 002,362,004 | ---- | M] () -- C:\Users\shorty\Desktop\IMG_1515.JPG
[2012.04.08 12:14:37 | 001,753,767 | ---- | M] () -- C:\Users\shorty\Desktop\IMG_1514.JPG
[2012.04.08 12:14:30 | 001,798,730 | ---- | M] () -- C:\Users\shorty\Desktop\IMG_1513.JPG
[2012.04.08 12:12:27 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2012.04.08 12:12:20 | 2030,981,119 | -HS- | M] () -- C:\hiberfil.sys
[2012.04.08 11:31:27 | 108,686,370 | ---- | M] () -- C:\Users\shorty\Desktop\IMG_1512.MOV
[2012.04.08 09:59:42 | 001,241,789 | ---- | M] () -- C:\Users\shorty\Desktop\far_cry_2_map.jpg
[2012.04.07 16:50:34 | 000,145,876 | ---- | M] () -- C:\Users\shorty\Desktop\Snapshot_20120407_1.JPG
[2012.04.07 12:41:49 | 001,263,344 | ---- | M] (ESET) -- C:\Users\shorty\Desktop\eset_nod32_antivirus_live_installer.exe
[2012.04.07 12:03:15 | 000,001,989 | ---- | M] () -- C:\Users\shorty\Desktop\SUPERAntiSpyware Free Edition.lnk
[2012.04.07 11:37:29 | 000,593,920 | ---- | M] (OldTimer Tools) -- C:\Users\shorty\Desktop\OTL.exe
[2012.04.06 22:32:41 | 002,322,184 | ---- | M] (ESET) -- C:\Users\shorty\Desktop\esetsmartinstaller_enu.exe
[2012.04.06 14:16:20 | 000,000,834 | ---- | M] () -- C:\Users\Public\Desktop\CCleaner.lnk
[2012.04.06 13:29:47 | 000,001,085 | ---- | M] () -- C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
[2012.04.06 12:51:59 | 000,001,044 | ---- | M] () -- C:\Users\shorty\Desktop\autorun - Verknüpfung.lnk
[2012.04.05 18:05:49 | 000,314,016 | ---- | M] () -- C:\Windows\SysNative\drivers\atksgt.sys
[2012.04.05 18:05:49 | 000,043,680 | ---- | M] () -- C:\Windows\SysNative\drivers\lirsgt.sys
[2012.04.05 18:01:58 | 000,111,928 | ---- | M] () -- C:\Windows\SysWow64\PnkBstrB.exe
[2012.04.05 18:01:50 | 002,793,768 | ---- | M] () -- C:\Windows\SysWow64\pbsvc.exe
[2012.04.05 18:01:50 | 000,066,872 | ---- | M] () -- C:\Windows\SysWow64\PnkBstrA.exe
[2012.04.05 17:59:16 | 001,228,864 | ---- | M] () -- C:\Windows\SysNative\perfh007.dat
[2012.04.05 17:59:16 | 000,787,956 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2012.04.05 17:59:16 | 000,312,616 | ---- | M] () -- C:\Windows\SysNative\perfc007.dat
[2012.04.05 17:59:16 | 000,270,848 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2012.04.05 17:59:16 | 000,005,194 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2012.04.04 21:20:40 | 000,000,000 | ---- | M] () -- C:\Users\shorty\defogger_reenable
[2012.04.04 21:02:29 | 000,000,699 | ---- | M] () -- C:\Users\shorty\Documents\shorty - Verknüpfung (2).lnk
[2012.04.01 00:57:41 | 000,181,064 | ---- | M] (Sysinternals) -- C:\Windows\PSEXESVC.EXE
[2012.03.28 20:54:47 | 000,017,408 | ---- | M] () -- C:\Users\shorty\AppData\Local\WebpageIcons.db
[2012.03.25 17:56:57 | 000,047,242 | ---- | M] () -- C:\Users\shorty\Desktop\1.jpg
[2012.03.16 21:24:33 | 000,001,844 | ---- | M] () -- C:\Users\shorty\Desktop\Zattoo.lnk
[2012.03.14 19:15:00 | 000,301,432 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT
[2012.03.11 16:07:49 | 000,000,080 | ---- | M] () -- C:\Windows\wiso.ini
 
========== Files Created - No Company Name ==========
 
[2012.04.08 12:46:34 | 000,448,718 | ---- | C] () -- C:\Users\shorty\Desktop\013_1239375028.jpg
[2012.04.08 12:30:28 | 002,679,495 | ---- | C] () -- C:\Users\shorty\Desktop\IMG_1519.JPG
[2012.04.08 12:30:27 | 002,230,798 | ---- | C] () -- C:\Users\shorty\Desktop\IMG_1518.JPG
[2012.04.08 12:30:27 | 002,213,606 | ---- | C] () -- C:\Users\shorty\Desktop\IMG_1516.JPG
[2012.04.08 12:30:27 | 002,134,474 | ---- | C] () -- C:\Users\shorty\Desktop\IMG_1517.JPG
[2012.04.08 12:30:26 | 002,362,004 | ---- | C] () -- C:\Users\shorty\Desktop\IMG_1515.JPG
[2012.04.08 12:30:26 | 001,798,730 | ---- | C] () -- C:\Users\shorty\Desktop\IMG_1513.JPG
[2012.04.08 12:30:26 | 001,753,767 | ---- | C] () -- C:\Users\shorty\Desktop\IMG_1514.JPG
[2012.04.08 12:30:08 | 108,686,370 | ---- | C] () -- C:\Users\shorty\Desktop\IMG_1512.MOV
[2012.04.07 16:50:34 | 000,145,876 | ---- | C] () -- C:\Users\shorty\Desktop\Snapshot_20120407_1.JPG
[2012.04.07 11:57:33 | 000,001,989 | ---- | C] () -- C:\Users\shorty\Desktop\SUPERAntiSpyware Free Edition.lnk
[2012.04.06 14:16:20 | 000,000,834 | ---- | C] () -- C:\Users\Public\Desktop\CCleaner.lnk
[2012.04.06 13:29:47 | 000,001,085 | ---- | C] () -- C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
[2012.04.06 12:51:59 | 000,001,044 | ---- | C] () -- C:\Users\shorty\Desktop\autorun - Verknüpfung.lnk
[2012.04.06 09:34:27 | 001,241,789 | ---- | C] () -- C:\Users\shorty\Desktop\far_cry_2_map.jpg
[2012.04.05 18:05:49 | 000,314,016 | ---- | C] () -- C:\Windows\SysNative\drivers\atksgt.sys
[2012.04.05 18:05:49 | 000,043,680 | ---- | C] () -- C:\Windows\SysNative\drivers\lirsgt.sys
[2012.04.05 18:01:51 | 000,111,928 | ---- | C] () -- C:\Windows\SysWow64\PnkBstrB.exe
[2012.04.05 18:01:50 | 002,793,768 | ---- | C] () -- C:\Windows\SysWow64\pbsvc.exe
[2012.04.05 18:01:50 | 000,066,872 | ---- | C] () -- C:\Windows\SysWow64\PnkBstrA.exe
[2012.04.04 21:20:40 | 000,000,000 | ---- | C] () -- C:\Users\shorty\defogger_reenable
[2012.04.04 21:02:29 | 000,000,699 | ---- | C] () -- C:\Users\shorty\Documents\shorty - Verknüpfung (2).lnk
[2012.03.25 17:56:57 | 000,047,242 | ---- | C] () -- C:\Users\shorty\Desktop\1.jpg
[2012.03.16 21:24:33 | 000,001,844 | ---- | C] () -- C:\Users\shorty\Desktop\Zattoo.lnk
[2012.02.09 14:18:53 | 000,111,932 | ---- | C] () -- C:\Windows\SysWow64\EPPICPrinterDB.dat
[2012.02.09 14:18:53 | 000,031,053 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern131.dat
[2012.02.09 14:18:53 | 000,027,417 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern121.dat
[2012.02.09 14:18:53 | 000,026,154 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern1.dat
[2012.02.09 14:18:53 | 000,024,903 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern3.dat
[2012.02.09 14:18:53 | 000,021,390 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern5.dat
[2012.02.09 14:18:53 | 000,020,148 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern2.dat
[2012.02.09 14:18:53 | 000,011,811 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern4.dat
[2012.02.09 14:18:53 | 000,004,943 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern6.dat
[2012.02.09 14:18:53 | 000,001,146 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_DU.dat
[2012.02.09 14:18:53 | 000,001,139 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_PT.dat
[2012.02.09 14:18:53 | 000,001,139 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_BP.dat
[2012.02.09 14:18:53 | 000,001,136 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_ES.dat
[2012.02.09 14:18:53 | 000,001,129 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_FR.dat
[2012.02.09 14:18:53 | 000,001,129 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_CF.dat
[2012.02.09 14:18:53 | 000,001,120 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_IT.dat
[2012.02.09 14:18:53 | 000,001,107 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_GE.dat
[2012.02.09 14:18:53 | 000,001,104 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_EN.dat
[2012.02.09 14:18:53 | 000,000,097 | ---- | C] () -- C:\Windows\SysWow64\PICSDK.ini
[2012.02.04 10:52:20 | 000,017,408 | ---- | C] () -- C:\Users\shorty\AppData\Local\WebpageIcons.db
[2012.02.03 23:28:01 | 000,000,080 | ---- | C] () -- C:\Windows\wiso.ini
[2012.02.03 13:27:17 | 000,000,017 | ---- | C] () -- C:\Users\shorty\AppData\Local\resmon.resmoncfg
[2011.11.30 00:53:36 | 000,000,000 | ---- | C] () -- C:\Windows\ativpsrm.bin
[2011.11.30 00:51:01 | 000,003,929 | ---- | C] () -- C:\Windows\SysWow64\atipblup.dat
[2011.10.20 10:24:55 | 013,903,872 | ---- | C] () -- C:\Windows\SysWow64\ig4icd32.dll
[2011.10.20 10:24:55 | 000,963,116 | ---- | C] () -- C:\Windows\SysWow64\igkrng600.bin
[2011.10.20 10:24:55 | 000,216,000 | ---- | C] () -- C:\Windows\SysWow64\igfcg600m.bin
[2011.10.20 10:24:55 | 000,145,804 | ---- | C] () -- C:\Windows\SysWow64\igcompkrng600.bin
[2011.10.20 10:24:55 | 000,056,832 | ---- | C] () -- C:\Windows\SysWow64\igdde32.dll
[2011.10.20 10:24:55 | 000,003,929 | ---- | C] () -- C:\Windows\SysWow64\atipblag.dat
[2011.10.13 09:35:18 | 000,056,832 | ---- | C] () -- C:\Windows\SysWow64\OpenVideo.dll
 
========== LOP Check ==========
 
[2012.03.05 13:23:06 | 000,000,000 | ---D | M] -- C:\Users\shorty\AppData\Roaming\.minecraft
[2012.02.19 02:04:53 | 000,000,000 | ---D | M] -- C:\Users\shorty\AppData\Roaming\DVDVideoSoft
[2012.02.19 02:04:47 | 000,000,000 | ---D | M] -- C:\Users\shorty\AppData\Roaming\DVDVideoSoftIEHelpers
[2012.02.19 02:00:26 | 000,000,000 | ---D | M] -- C:\Users\shorty\AppData\Roaming\GrabPro
[2012.02.09 13:51:32 | 000,000,000 | ---D | M] -- C:\Users\shorty\AppData\Roaming\OpenOffice.org
[2012.02.19 02:04:05 | 000,000,000 | ---D | M] -- C:\Users\shorty\AppData\Roaming\Orbit
[2012.02.19 02:00:29 | 000,000,000 | ---D | M] -- C:\Users\shorty\AppData\Roaming\ProgSense
[2012.04.04 21:05:44 | 000,000,000 | ---D | M] -- C:\Users\shorty\AppData\Roaming\QuickScan
[2012.02.03 11:52:56 | 000,000,000 | ---D | M] -- C:\Users\shorty\AppData\Roaming\Screensaver
[2012.02.03 13:19:36 | 000,000,000 | ---D | M] -- C:\Users\shorty\AppData\Roaming\SNS
[2012.02.26 09:41:21 | 000,000,000 | ---D | M] -- C:\Users\shorty\AppData\Roaming\TuneUp Software
[2012.02.03 16:09:11 | 000,000,000 | ---D | M] -- C:\Users\shorty\AppData\Roaming\wargaming.net
[2012.02.28 09:52:53 | 000,032,632 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT
 
========== Purity Check ==========
 
 

< End of report >
         

Alt 08.04.2012, 13:46   #11
shorty2008
 
Virus lässt sich nicht löschen - Standard

Virus lässt sich nicht löschen



gin nich alles in ein post rein

edit: hab die reihenfoge beachtet, nur falschrum gepostet

Code:
ATTFilter
Log
Version der Signaturdatenbank: 6484 (20110922)
Datum: 08.04.2012  Uhrzeit: 13:22:55
Geprüfte Laufwerke, Ordner und Dateien: Arbeitsspeicher;C:\Bootsektor;C:\;D:\Bootsektor;D:\
C:\hiberfil.sys - Fehler beim Öffnen  [4]
C:\pagefile.sys - Fehler beim Öffnen  [4]
C:\$Recycle.Bin\S-1-5-21-1401105292-1121733757-3995591316-1001\$R9P3NRR.iso » ISO » EULA.TXT » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\$Recycle.Bin\S-1-5-21-1401105292-1121733757-3995591316-1001\$R9P3NRR.iso » ISO » EULA.TXT » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\$Recycle.Bin\S-1-5-21-1401105292-1121733757-3995591316-1001\$R9P3NRR.iso » ISO » EULA.TXT » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\$Recycle.Bin\S-1-5-21-1401105292-1121733757-3995591316-1001\$R9P3NRR.iso » ISO » EULA.TXT » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\$Recycle.Bin\S-1-5-21-1401105292-1121733757-3995591316-1001\$R9P3NRR.iso » ISO » EULA.TXT » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\$Recycle.Bin\S-1-5-21-1401105292-1121733757-3995591316-1001\$R9P3NRR.iso » ISO » EULA.TXT » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\$Recycle.Bin\S-1-5-21-1401105292-1121733757-3995591316-1001\$RPOANBN.zip » ZIP » proxtube_gesperrte_youtube_videos_schauen-1.3.4-fx.xpi » ZIP » chrome.manifest » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Games\World_of_Tanks\res_bw\scripts\common\Lib\email\test\data\msg_01.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Games\World_of_Tanks\res_bw\scripts\common\Lib\email\test\data\msg_02.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Games\World_of_Tanks\res_bw\scripts\common\Lib\email\test\data\msg_03.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Games\World_of_Tanks\res_bw\scripts\common\Lib\email\test\data\msg_04.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Games\World_of_Tanks\res_bw\scripts\common\Lib\email\test\data\msg_05.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Games\World_of_Tanks\res_bw\scripts\common\Lib\email\test\data\msg_06.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Games\World_of_Tanks\res_bw\scripts\common\Lib\email\test\data\msg_07.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Games\World_of_Tanks\res_bw\scripts\common\Lib\email\test\data\msg_08.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Games\World_of_Tanks\res_bw\scripts\common\Lib\email\test\data\msg_09.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Games\World_of_Tanks\res_bw\scripts\common\Lib\email\test\data\msg_10.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Games\World_of_Tanks\res_bw\scripts\common\Lib\email\test\data\msg_11.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Games\World_of_Tanks\res_bw\scripts\common\Lib\email\test\data\msg_12.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Games\World_of_Tanks\res_bw\scripts\common\Lib\email\test\data\msg_12a.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Games\World_of_Tanks\res_bw\scripts\common\Lib\email\test\data\msg_13.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Games\World_of_Tanks\res_bw\scripts\common\Lib\email\test\data\msg_14.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Games\World_of_Tanks\res_bw\scripts\common\Lib\email\test\data\msg_15.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Games\World_of_Tanks\res_bw\scripts\common\Lib\email\test\data\msg_16.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Games\World_of_Tanks\res_bw\scripts\common\Lib\email\test\data\msg_17.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Games\World_of_Tanks\res_bw\scripts\common\Lib\email\test\data\msg_18.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Games\World_of_Tanks\res_bw\scripts\common\Lib\email\test\data\msg_20.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Games\World_of_Tanks\res_bw\scripts\common\Lib\email\test\data\msg_21.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Games\World_of_Tanks\res_bw\scripts\common\Lib\email\test\data\msg_22.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Games\World_of_Tanks\res_bw\scripts\common\Lib\email\test\data\msg_23.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Games\World_of_Tanks\res_bw\scripts\common\Lib\email\test\data\msg_24.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Games\World_of_Tanks\res_bw\scripts\common\Lib\email\test\data\msg_25.txt » MBOX - - OK (eingebettete Archive NICHT geprüft)
C:\Games\World_of_Tanks\res_bw\scripts\common\Lib\email\test\data\msg_26.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Games\World_of_Tanks\res_bw\scripts\common\Lib\email\test\data\msg_27.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Games\World_of_Tanks\res_bw\scripts\common\Lib\email\test\data\msg_28.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Games\World_of_Tanks\res_bw\scripts\common\Lib\email\test\data\msg_29.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Games\World_of_Tanks\res_bw\scripts\common\Lib\email\test\data\msg_30.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Games\World_of_Tanks\res_bw\scripts\common\Lib\email\test\data\msg_31.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Games\World_of_Tanks\res_bw\scripts\common\Lib\email\test\data\msg_34.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Games\World_of_Tanks\res_bw\scripts\common\Lib\email\test\data\msg_35.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Games\World_of_Tanks\res_bw\scripts\common\Lib\email\test\data\msg_36.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Games\World_of_Tanks\res_bw\scripts\common\Lib\email\test\data\msg_37.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Games\World_of_Tanks\res_bw\scripts\common\Lib\email\test\data\msg_38.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Games\World_of_Tanks\res_bw\scripts\common\Lib\email\test\data\msg_39.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Games\World_of_Tanks\res_bw\scripts\common\Lib\email\test\data\msg_40.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Games\World_of_Tanks\res_bw\scripts\common\Lib\email\test\data\msg_41.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Games\World_of_Tanks\res_bw\scripts\common\Lib\email\test\data\msg_42.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Games\World_of_Tanks\res_bw\scripts\common\Lib\email\test\data\msg_43.txt » MBOX - - OK (eingebettete Archive NICHT geprüft)
C:\Games\World_of_Tanks\res_bw\scripts\common\Lib\email\test\data\msg_44.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Games\World_of_Tanks\Updates\wot_70.128081_67.109535_client_eu.patch » 7ZIP » res/gui/flash/AmmunitionPanel.swf - Fehler beim Entpacken
C:\OEM\Preload\Autorun\APP\MediaEspresso\MediaEspresso.msi » MSI » ISSetupFile.SetupFile5 » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\OEM\Preload\Autorun\APP\MediaEspresso\MediaEspresso.msi » MSI » ISSetupFile.SetupFile7 » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\OEM\Preload\Autorun\APP\Nero 10 Essentials Packard Bell Edition\ISSetupPrerequisites\{4C6E12E5-5905-4aa5-B462-E7DFC4BD75E5}\LS_HSI.msi » MSI » Data1.cab » CAB » getting_started.mht1 » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\OEM\Preload\Autorun\APP\Nero 10 Essentials Packard Bell Edition\ISSetupPrerequisites\{4C6E12E5-5905-4aa5-B462-E7DFC4BD75E5}\LS_HSI.msi » MSI » Data1.cab » CAB » getting_started.mht2 » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\OEM\Preload\Autorun\APP\Nero 10 Essentials Packard Bell Edition\ISSetupPrerequisites\{4C6E12E5-5905-4aa5-B462-E7DFC4BD75E5}\LS_HSI.msi » MSI » Data1.cab » CAB » getting_started.mht11 » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\OEM\Preload\Autorun\APP\Nero 10 Essentials Packard Bell Edition\ISSetupPrerequisites\{4C6E12E5-5905-4aa5-B462-E7DFC4BD75E5}\LS_HSI.msi » MSI » Data1.cab » CAB » getting_started.mht21 » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\OEM\Preload\Autorun\APP\Nero 10 Essentials Packard Bell Edition\ISSetupPrerequisites\{4C6E12E5-5905-4aa5-B462-E7DFC4BD75E5}\LS_HSI.msi » MSI » Data1.cab » CAB » getting_started.mht5 » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\OEM\Preload\Autorun\APP\Nero 10 Essentials Packard Bell Edition\ISSetupPrerequisites\{4C6E12E5-5905-4aa5-B462-E7DFC4BD75E5}\LS_HSI.msi » MSI » Data1.cab » CAB » getting_started.mht6 » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\OEM\Preload\Autorun\APP\Nero 10 Essentials Packard Bell Edition\ISSetupPrerequisites\{4C6E12E5-5905-4aa5-B462-E7DFC4BD75E5}\LS_HSI.msi » MSI » Data1.cab » CAB » getting_started.mht7 » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\OEM\Preload\Autorun\APP\Nero 10 Essentials Packard Bell Edition\ISSetupPrerequisites\{4C6E12E5-5905-4aa5-B462-E7DFC4BD75E5}\LS_HSI.msi » MSI » Data1.cab » CAB » getting_started.mht8 » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\OEM\Preload\Autorun\APP\Nero 10 Essentials Packard Bell Edition\ISSetupPrerequisites\{4C6E12E5-5905-4aa5-B462-E7DFC4BD75E5}\LS_HSI.msi » MSI » Data1.cab » CAB » getting_started.mht9 » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\OEM\Preload\Autorun\APP\Nero 10 Essentials Packard Bell Edition\ISSetupPrerequisites\{4C6E12E5-5905-4aa5-B462-E7DFC4BD75E5}\LS_HSI.msi » MSI » Data1.cab » CAB » getting_started.mht01 » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\OEM\Preload\Autorun\APP\Nero 10 Essentials Packard Bell Edition\ISSetupPrerequisites\{4C6E12E5-5905-4aa5-B462-E7DFC4BD75E5}\LS_HSI.msi » MSI » Data1.cab » CAB » getting_started.mht12 » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\OEM\Preload\Autorun\APP\Nero 10 Essentials Packard Bell Edition\ISSetupPrerequisites\{4C6E12E5-5905-4aa5-B462-E7DFC4BD75E5}\LS_HSI.msi » MSI » Data1.cab » CAB » getting_started.mht13 » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\OEM\Preload\Autorun\APP\Nero 10 Essentials Packard Bell Edition\ISSetupPrerequisites\{4C6E12E5-5905-4aa5-B462-E7DFC4BD75E5}\LS_HSI.msi » MSI » Data1.cab » CAB » getting_started.mht14 » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\OEM\Preload\Autorun\APP\Nero 10 Essentials Packard Bell Edition\ISSetupPrerequisites\{4C6E12E5-5905-4aa5-B462-E7DFC4BD75E5}\LS_HSI.msi » MSI » Data1.cab » CAB » getting_started.mht15 » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\OEM\Preload\Autorun\APP\Nero 10 Essentials Packard Bell Edition\ISSetupPrerequisites\{4C6E12E5-5905-4aa5-B462-E7DFC4BD75E5}\LS_HSI.msi » MSI » Data1.cab » CAB » getting_started.mht16 » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\OEM\Preload\Autorun\APP\Nero 10 Essentials Packard Bell Edition\ISSetupPrerequisites\{4C6E12E5-5905-4aa5-B462-E7DFC4BD75E5}\LS_HSI.msi » MSI » Data1.cab » CAB » getting_started.mht17 » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\OEM\Preload\Autorun\APP\Nero 10 Essentials Packard Bell Edition\ISSetupPrerequisites\{4C6E12E5-5905-4aa5-B462-E7DFC4BD75E5}\LS_HSI.msi » MSI » Data1.cab » CAB » getting_started.mht18 » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\OEM\Preload\Autorun\APP\Nero 10 Essentials Packard Bell Edition\ISSetupPrerequisites\{4C6E12E5-5905-4aa5-B462-E7DFC4BD75E5}\LS_HSI.msi » MSI » Data1.cab » CAB » getting_started.mht19 » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\OEM\Preload\Autorun\APP\Nero 10 Essentials Packard Bell Edition\ISSetupPrerequisites\{4C6E12E5-5905-4aa5-B462-E7DFC4BD75E5}\LS_HSI.msi » MSI » Data1.cab » CAB » getting_started.mht20 » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\OEM\Preload\Autorun\APP\Nero 10 Essentials Packard Bell Edition\ISSetupPrerequisites\{4C6E12E5-5905-4aa5-B462-E7DFC4BD75E5}\LS_HSI.msi » MSI » Data1.cab » CAB » getting_started.mht3 » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\OEM\Preload\Autorun\APP\Nero 10 Essentials Packard Bell Edition\ISSetupPrerequisites\{4C6E12E5-5905-4aa5-B462-E7DFC4BD75E5}\LS_HSI.msi » MSI » Data1.cab » CAB » getting_started.mht22 » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\OEM\Preload\Autorun\APP\Nero 10 Essentials Packard Bell Edition\ISSetupPrerequisites\{4C6E12E5-5905-4aa5-B462-E7DFC4BD75E5}\LS_HSI.msi » MSI » Data1.cab » CAB » getting_started.mht23 » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\OEM\Preload\Autorun\APP\Nero 10 Essentials Packard Bell Edition\ISSetupPrerequisites\{4C6E12E5-5905-4aa5-B462-E7DFC4BD75E5}\LS_HSI.msi » MSI » Data1.cab » CAB » getting_started.mht10 » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\OEM\Preload\Autorun\APP\Nero 10 Essentials Packard Bell Edition\ISSetupPrerequisites\{4C6E12E5-5905-4aa5-B462-E7DFC4BD75E5}\LS_HSI.msi » MSI » Data1.cab » CAB » getting_started.mht4 » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\OEM\Preload\Autorun\APP\Nero BackItUp 10 Essentials Packard Bell Edition\applications\backitup\Data1.cab » CAB » backitup.7z » 7ZIP » usr/backitup/res/EULA/ESL_EULA_ImageTool.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\OEM\Preload\Autorun\APP\Nero BackItUp 10 Essentials Packard Bell Edition\applications\backitup\Data1.cab » CAB » backitup.7z » 7ZIP » usr/backitup/res/EULA/FRC_EULA_ImageTool.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\OEM\Preload\Autorun\APP\Social Networks V3.0\SupportFiles.7z » 7ZIP » product.ico - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\OEM\Preload\Autorun\APP\Social Networks V3.0\SupportFiles.7z » 7ZIP » MsiZap.exe.manifest - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\OEM\Preload\Autorun\APP\Social Networks V3.0\SupportFiles.7z » 7ZIP » lic_1028.txt - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\OEM\Preload\Autorun\APP\Social Networks V3.0\SupportFiles.7z » 7ZIP » lic_1030.txt - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\OEM\Preload\Autorun\APP\Social Networks V3.0\SupportFiles.7z » 7ZIP » lic_1031.txt - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\OEM\Preload\Autorun\APP\Social Networks V3.0\SupportFiles.7z » 7ZIP » lic_1033.txt - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\OEM\Preload\Autorun\APP\Social Networks V3.0\SupportFiles.7z » 7ZIP » lic_1034.txt - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\OEM\Preload\Autorun\APP\Social Networks V3.0\SupportFiles.7z » 7ZIP » lic_1036.txt - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\OEM\Preload\Autorun\APP\Social Networks V3.0\SupportFiles.7z » 7ZIP » lic_1040.txt - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\OEM\Preload\Autorun\APP\Social Networks V3.0\SupportFiles.7z » 7ZIP » lic_1041.txt - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\OEM\Preload\Autorun\APP\Social Networks V3.0\SupportFiles.7z » 7ZIP » lic_1042.txt - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\OEM\Preload\Autorun\APP\Social Networks V3.0\SupportFiles.7z » 7ZIP » lic_1043.txt - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\OEM\Preload\Autorun\APP\Social Networks V3.0\SupportFiles.7z » 7ZIP » lic_2052.txt - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\OEM\Preload\Autorun\APP\Social Networks V3.0\SupportFiles.7z » 7ZIP » lic_4100.TXT - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\OEM\Preload\Autorun\APP\Social Networks V3.0\SupportFiles.7z » 7ZIP » lic_csy.txt - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\OEM\Preload\Autorun\APP\Social Networks V3.0\SupportFiles.7z » 7ZIP » lic_ell.txt - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\OEM\Preload\Autorun\APP\Social Networks V3.0\SupportFiles.7z » 7ZIP » lic_fin.txt - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\OEM\Preload\Autorun\APP\Social Networks V3.0\SupportFiles.7z » 7ZIP » lic_hun.txt - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\OEM\Preload\Autorun\APP\Social Networks V3.0\SupportFiles.7z » 7ZIP » lic_nor.txt - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\OEM\Preload\Autorun\APP\Social Networks V3.0\SupportFiles.7z » 7ZIP » lic_plk.txt - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\OEM\Preload\Autorun\APP\Social Networks V3.0\SupportFiles.7z » 7ZIP » lic_ptg.txt - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\OEM\Preload\Autorun\APP\Social Networks V3.0\SupportFiles.7z » 7ZIP » lic_rus.txt - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\OEM\Preload\Autorun\APP\Social Networks V3.0\SupportFiles.7z » 7ZIP » lic_sve.txt - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\OEM\Preload\Autorun\APP\Social Networks V3.0\SupportFiles.7z » 7ZIP » lic_trk.txt - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\OEM\Preload\Autorun\APP\Social Networks V3.0\SupportFiles.7z » 7ZIP » Compress.log - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\OEM\Preload\Autorun\APP\Social Networks V3.0\SupportFiles.7z » 7ZIP » MsiZap.exe - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\OEM\Preload\Autorun\APP\Social Networks V3.0\SupportFiles.7z » 7ZIP » PostBuild.exe - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\OEM\Preload\Autorun\APP\Social Networks V3.0\SupportFiles.7z » 7ZIP » CLScan.dll - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\OEM\Preload\Autorun\APP\Social Networks V3.0\SupportFiles.7z » 7ZIP » GetDXVer.dll - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\OEM\Preload\Autorun\APP\Social Networks V3.0\SupportFiles.7z » 7ZIP » GetSTime.dll - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\OEM\Preload\Autorun\APP\Social Networks V3.0\SupportFiles.7z » 7ZIP » Helper.dll - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\OEM\Preload\Autorun\APP\Social Networks V3.0\SupportFiles.7z » 7ZIP » HwCtrlMgr.dll - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\OEM\Preload\Autorun\APP\Social Networks V3.0\SupportFiles.7z » 7ZIP » RegKey64Bit.dll - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\OEM\Preload\Autorun\APP\Social Networks V3.0\SupportFiles.7z » 7ZIP » Rpc2.dll - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\OEM\Preload\Autorun\APP\Video Web Camera\Vedio WebCam.msi » MSI » ISSetupFile.SetupFile9 » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\OEM\Preload\Autorun\APP\Video Web Camera\Vedio WebCam.msi » MSI » ISSetupFile.SetupFile10 » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\OEM\Preload\Autorun\DRV\Intel NB Chipset HM65\Lang\CHIP\ESP\license.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\OEM\Preload\Autorun\DRV\Intel NB Chipset HM65\Lang\CHIP\ITA\license.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\OEM\Preload\Autorun\DRV\Intel NB Chipset HM65\Lang\CHIP\PTB\license.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\OEM\Preload\Autorun\DRV\Intel NB Chipset HM65\Lang\CHIP\PTG\license.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\Adobe\Adobe Premiere Elements 9\Mozilla\chrome\comm.manifest » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\Adobe\Adobe Premiere Elements 9\Mozilla\chrome\pippki.manifest » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\Adobe\Adobe Premiere Elements 9\Mozilla\chrome\toolkit.manifest » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\Adobe\Elements 9 Organizer\Mozilla\chrome\comm.manifest » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\Adobe\Elements 9 Organizer\Mozilla\chrome\pippki.manifest » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\Adobe\Elements 9 Organizer\Mozilla\chrome\toolkit.manifest » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\InstallShield Installation Information\{64EF903E-D00A-414C-94A4-FBA368FFCDC9}\SupportFiles.7z » 7ZIP » product.ico - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\Program Files (x86)\InstallShield Installation Information\{64EF903E-D00A-414C-94A4-FBA368FFCDC9}\SupportFiles.7z » 7ZIP » MsiZap.exe.manifest - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\Program Files (x86)\InstallShield Installation Information\{64EF903E-D00A-414C-94A4-FBA368FFCDC9}\SupportFiles.7z » 7ZIP » lic_1028.txt - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\Program Files (x86)\InstallShield Installation Information\{64EF903E-D00A-414C-94A4-FBA368FFCDC9}\SupportFiles.7z » 7ZIP » lic_1030.txt - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\Program Files (x86)\InstallShield Installation Information\{64EF903E-D00A-414C-94A4-FBA368FFCDC9}\SupportFiles.7z » 7ZIP » lic_1031.txt - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\Program Files (x86)\InstallShield Installation Information\{64EF903E-D00A-414C-94A4-FBA368FFCDC9}\SupportFiles.7z » 7ZIP » lic_1033.txt - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\Program Files (x86)\InstallShield Installation Information\{64EF903E-D00A-414C-94A4-FBA368FFCDC9}\SupportFiles.7z » 7ZIP » lic_1034.txt - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\Program Files (x86)\InstallShield Installation Information\{64EF903E-D00A-414C-94A4-FBA368FFCDC9}\SupportFiles.7z » 7ZIP » lic_1036.txt - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\Program Files (x86)\InstallShield Installation Information\{64EF903E-D00A-414C-94A4-FBA368FFCDC9}\SupportFiles.7z » 7ZIP » lic_1040.txt - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\Program Files (x86)\InstallShield Installation Information\{64EF903E-D00A-414C-94A4-FBA368FFCDC9}\SupportFiles.7z » 7ZIP » lic_1041.txt - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\Program Files (x86)\InstallShield Installation Information\{64EF903E-D00A-414C-94A4-FBA368FFCDC9}\SupportFiles.7z » 7ZIP » lic_1042.txt - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\Program Files (x86)\InstallShield Installation Information\{64EF903E-D00A-414C-94A4-FBA368FFCDC9}\SupportFiles.7z » 7ZIP » lic_1043.txt - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\Program Files (x86)\InstallShield Installation Information\{64EF903E-D00A-414C-94A4-FBA368FFCDC9}\SupportFiles.7z » 7ZIP » lic_2052.txt - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\Program Files (x86)\InstallShield Installation Information\{64EF903E-D00A-414C-94A4-FBA368FFCDC9}\SupportFiles.7z » 7ZIP » lic_4100.TXT - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\Program Files (x86)\InstallShield Installation Information\{64EF903E-D00A-414C-94A4-FBA368FFCDC9}\SupportFiles.7z » 7ZIP » lic_csy.txt - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\Program Files (x86)\InstallShield Installation Information\{64EF903E-D00A-414C-94A4-FBA368FFCDC9}\SupportFiles.7z » 7ZIP » lic_ell.txt - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\Program Files (x86)\InstallShield Installation Information\{64EF903E-D00A-414C-94A4-FBA368FFCDC9}\SupportFiles.7z » 7ZIP » lic_fin.txt - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\Program Files (x86)\InstallShield Installation Information\{64EF903E-D00A-414C-94A4-FBA368FFCDC9}\SupportFiles.7z » 7ZIP » lic_hun.txt - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\Program Files (x86)\InstallShield Installation Information\{64EF903E-D00A-414C-94A4-FBA368FFCDC9}\SupportFiles.7z » 7ZIP » lic_nor.txt - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\Program Files (x86)\InstallShield Installation Information\{64EF903E-D00A-414C-94A4-FBA368FFCDC9}\SupportFiles.7z » 7ZIP » lic_plk.txt - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\Program Files (x86)\InstallShield Installation Information\{64EF903E-D00A-414C-94A4-FBA368FFCDC9}\SupportFiles.7z » 7ZIP » lic_ptg.txt - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\Program Files (x86)\InstallShield Installation Information\{64EF903E-D00A-414C-94A4-FBA368FFCDC9}\SupportFiles.7z » 7ZIP » lic_rus.txt - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\Program Files (x86)\InstallShield Installation Information\{64EF903E-D00A-414C-94A4-FBA368FFCDC9}\SupportFiles.7z » 7ZIP » lic_sve.txt - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\Program Files (x86)\InstallShield Installation Information\{64EF903E-D00A-414C-94A4-FBA368FFCDC9}\SupportFiles.7z » 7ZIP » lic_trk.txt - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\Program Files (x86)\InstallShield Installation Information\{64EF903E-D00A-414C-94A4-FBA368FFCDC9}\SupportFiles.7z » 7ZIP » Compress.log - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\Program Files (x86)\InstallShield Installation Information\{64EF903E-D00A-414C-94A4-FBA368FFCDC9}\SupportFiles.7z » 7ZIP » MsiZap.exe - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\Program Files (x86)\InstallShield Installation Information\{64EF903E-D00A-414C-94A4-FBA368FFCDC9}\SupportFiles.7z » 7ZIP » PostBuild.exe - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\Program Files (x86)\InstallShield Installation Information\{64EF903E-D00A-414C-94A4-FBA368FFCDC9}\SupportFiles.7z » 7ZIP » CLScan.dll - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\Program Files (x86)\InstallShield Installation Information\{64EF903E-D00A-414C-94A4-FBA368FFCDC9}\SupportFiles.7z » 7ZIP » GetDXVer.dll - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\Program Files (x86)\InstallShield Installation Information\{64EF903E-D00A-414C-94A4-FBA368FFCDC9}\SupportFiles.7z » 7ZIP » GetSTime.dll - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\Program Files (x86)\InstallShield Installation Information\{64EF903E-D00A-414C-94A4-FBA368FFCDC9}\SupportFiles.7z » 7ZIP » Helper.dll - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\Program Files (x86)\InstallShield Installation Information\{64EF903E-D00A-414C-94A4-FBA368FFCDC9}\SupportFiles.7z » 7ZIP » HwCtrlMgr.dll - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\Program Files (x86)\InstallShield Installation Information\{64EF903E-D00A-414C-94A4-FBA368FFCDC9}\SupportFiles.7z » 7ZIP » RegKey64Bit.dll - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\Program Files (x86)\InstallShield Installation Information\{64EF903E-D00A-414C-94A4-FBA368FFCDC9}\SupportFiles.7z » 7ZIP » Rpc2.dll - Falsche Prüfsumme (CRC). Datei ist möglicherweise passwortgeschützt.
C:\Program Files (x86)\InstallShield Installation Information\{A0382E3C-7384-429A-9BFA-AF5888E5A193}\Vedio WebCam.msi » MSI » ISSetupFile.SetupFile9 » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\InstallShield Installation Information\{A0382E3C-7384-429A-9BFA-AF5888E5A193}\Vedio WebCam.msi » MSI » ISSetupFile.SetupFile10 » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\InstallShield Installation Information\{E3739848-5329-48E3-8D28-5BBD6E8BE384}\MediaEspresso.msi » MSI » ISSetupFile.SetupFile5 » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\InstallShield Installation Information\{E3739848-5329-48E3-8D28-5BBD6E8BE384}\MediaEspresso.msi » MSI » ISSetupFile.SetupFile7 » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\Java\jre6\lib\resources.jar » ZIP » com/sun/org/apache/xerces/internal/impl/msg/XIncludeMessages.properties » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\Java\jre6\lib\resources.jar » ZIP » com/sun/xml/internal/fastinfoset/resources/ResourceBundle.properties » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\Java\jre6\lib\resources.jar » ZIP » javax/xml/bind/Messages.properties » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\Java\jre6\lib\deploy\ffjcext.zip » ZIP » {CAFEEFAC-0016-0000-0030-ABCDEFFEDCBA}/chrome.manifest » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\Java\jre6\lib\deploy\jqs\ff\chrome.manifest » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2012\FFExt\KavAntiBanner@Kaspersky.ru\chrome.manifest » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2012\FFExt\linkfilter@kaspersky.ru\chrome.manifest » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2012\FFExt\virtualKeyboard@kaspersky.ru\chrome.manifest » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2012\skin\preload_decls.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2012\skin\preload_images.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2012\THBExt_2_x\chrome.manifest » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2012\THBExt_3_1_x\chrome.manifest » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\Nero\Nero 10\Nero BackItUp\BackItUp_ImageTool\backitup.7z » 7ZIP » usr/backitup/res/EULA/ESL_EULA_ImageTool.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\Nero\Nero 10\Nero BackItUp\BackItUp_ImageTool\backitup.7z » 7ZIP » usr/backitup/res/EULA/FRC_EULA_ImageTool.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\struct.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\compiler\visitor.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\idlelib\IdleHistory.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\idlelib\MultiStatusBar.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\idlelib\OutputWindow.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\idlelib\Percolator.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\idlelib\ReplaceDialog.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\idlelib\ScrolledList.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\idlelib\SearchDialog.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\idlelib\SearchDialogBase.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\idlelib\WidgetRedirector.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\idlelib\WindowList.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\test\double_const.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\test\relimport.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\test\testtar.tar » TAR » gnu/123/123/123/123/123/123/123/123/123/123/123/123/123/123/123/123/123/123/123/123/123/123/123/123/ - Archiv beschädigt
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\test\test_bigaddrspace.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\test\test_bigmem.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\test\test_cgi.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\test\test_cmath.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\test\test_codecs.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\test\test_contains.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\test\test_crypt.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\test\test_dbm.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\test\test_deque.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\test\test_docxmlrpc.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\test\test_dummy_threading.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\test\test_funcattrs.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\test\test_future3.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\test\test_future4.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\test\test_linuxaudiodev.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\test\test_locale.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\test\test_long_future.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\test\test_mmap.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\test\test_multifile.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\test\test_mutants.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\test\test_nis.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\test\test_normalization.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\test\test_ossaudiodev.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\test\test_pkgutil.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\test\test_quopri.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\test\test_select.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\test\test_softspace.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\test\test_sort.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\test\test_sqlite.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\test\test_structmembers.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\test\test_sunaudiodev.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\test\test_time.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\test\test_tuple.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\test\test_undocumented_details.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\test\test_uuid.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\test\test_warnings.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\test\test_wave.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\test\test_wsgiref.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\test\test_xdrlib.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\Basis\program\python-core-2.6.1\lib\test\test__locale.py » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\share\extensions\dict-de-AT\README_extension_owner.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\share\extensions\dict-de-CH\README_extension_owner.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Program Files (x86)\OpenOffice.org 3\share\extensions\dict-de-DE\README_extension_owner.txt » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\ProgramData\Microsoft\Windows Defender\IMpService925A3ACA-C353-458A-AC8D-A7E5EB378092.lock - Fehler beim Öffnen  [4]
C:\ProgramData\Microsoft\Windows Defender\Scans\History\CacheManager\MpSfc.bin - Fehler beim Öffnen  [4]
C:\ProgramData\Microsoft\WLSetup\CabLogs\Logs.CAB » CAB » 2011-10-20_03-07_8a0-e4u0ox1u.log - Teildatei des gesplitteten Archivs nicht gefunden
C:\ProgramData\TuneUp Software\TuneUp Utilities 2012\TTUSvc.tt - Fehler beim Öffnen  [4]
C:\ProgramData\TuneUp Software\TuneUp Utilities 2012\TTUSvclrt.tt - Fehler beim Öffnen  [4]
C:\System Volume Information\ISwift3.dat - Fehler beim Öffnen  [4]
C:\System Volume Information\Syscache.hve - Fehler beim Öffnen  [4]
C:\System Volume Information\Syscache.hve.LOG1 - Fehler beim Öffnen  [4]
C:\System Volume Information\Syscache.hve.LOG2 - Fehler beim Öffnen  [4]
C:\Users\All Users\Microsoft\Windows Defender\IMpService925A3ACA-C353-458A-AC8D-A7E5EB378092.lock - Fehler beim Öffnen  [4]
C:\Users\All Users\Microsoft\Windows Defender\Scans\History\CacheManager\MpSfc.bin - Fehler beim Öffnen  [4]
C:\Users\All Users\Microsoft\WLSetup\CabLogs\Logs.CAB » CAB » 2011-10-20_03-07_8a0-e4u0ox1u.log - Teildatei des gesplitteten Archivs nicht gefunden
C:\Users\All Users\TuneUp Software\TuneUp Utilities 2012\TTUSvc.tt - Fehler beim Öffnen  [4]
C:\Users\All Users\TuneUp Software\TuneUp Utilities 2012\TTUSvclrt.tt - Fehler beim Öffnen  [4]
C:\Users\shorty\NTUSER.DAT - Fehler beim Öffnen  [4]
C:\Users\shorty\ntuser.dat.LOG1 - Fehler beim Öffnen  [4]
C:\Users\shorty\ntuser.dat.LOG2 - Fehler beim Öffnen  [4]
C:\Users\shorty\AppData\Local\Microsoft\Windows\UsrClass.dat - Fehler beim Öffnen  [4]
C:\Users\shorty\AppData\Local\Microsoft\Windows\UsrClass.dat.LOG1 - Fehler beim Öffnen  [4]
C:\Users\shorty\AppData\Local\Microsoft\Windows\UsrClass.dat.LOG2 - Fehler beim Öffnen  [4]
C:\Users\shorty\AppData\Local\Mozilla\Firefox\Profiles\a0crarmf.default\Cache\2\C5\B0E13d01 » GZIP » B0E13d01 - Archiv beschädigt
C:\Users\shorty\AppData\Local\Mozilla\Firefox\Profiles\a0crarmf.default\Cache\6\FA\29F5Ad01 » GZIP » 29F5Ad01 - falsche CRC-Prüfsumme - Datei ist möglicherweise beschädigt
C:\Users\shorty\AppData\Local\Mozilla\Firefox\Profiles\a0crarmf.default\Cache\9\4D\2ACE5d01 » GZIP » 2ACE5d01 - Archiv beschädigt
C:\Users\shorty\AppData\LocalLow\Sun\Java\jre1.6.0_22\Data1.cab » CAB » core.zip » ZIP » lib/deploy/ffjcext.zip » ZIP » {CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}/chrome.manifest » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Users\shorty\AppData\LocalLow\Sun\Java\jre1.6.0_22\Data1.cab » CAB » core.zip » ZIP » lib/deploy/jqs/ff/chrome.manifest » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Users\shorty\AppData\LocalLow\Sun\Java\jre1.6.0_22\Data1.cab » CAB » core.zip » ZIP » lib/resources.jar » ZIP » com/sun/org/apache/xerces/internal/impl/msg/XIncludeMessages.properties » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Users\shorty\AppData\LocalLow\Sun\Java\jre1.6.0_22\Data1.cab » CAB » core.zip » ZIP » lib/resources.jar » ZIP » com/sun/xml/internal/fastinfoset/resources/ResourceBundle.properties » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Users\shorty\AppData\LocalLow\Sun\Java\jre1.6.0_22\Data1.cab » CAB » core.zip » ZIP » lib/resources.jar » ZIP » javax/xml/bind/Messages.properties » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Users\shorty\AppData\Roaming\Mozilla\Firefox\Profiles\a0crarmf.default\extensions\ich@maltegoetz.de.xpi » ZIP » chrome.manifest » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Users\shorty\AppData\Roaming\Mozilla\Firefox\Profiles\a0crarmf.default\extensions\stealthyextension@gmail.com.xpi » ZIP » chrome.manifest » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Users\shorty\AppData\Roaming\Mozilla\Firefox\Profiles\a0crarmf.default\extensions\toolbar@web.de.xpi » ZIP » chrome.manifest » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Users\shorty\AppData\Roaming\Mozilla\Firefox\Profiles\a0crarmf.default\extensions\{e001c731-5e37-4538-a5cb-8168736a2360}\chrome.manifest » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Users\shorty\Desktop\Far Cry 2\AutoPlay\autorun.cdd » ZIP » _detect.dat - Fehler - Datei ist passwortgeschützt
C:\Users\shorty\Desktop\Far Cry 2\AutoPlay\autorun.cdd » ZIP » _proj.dat - Fehler - Datei ist passwortgeschützt
C:\Users\shorty\Desktop\Far Cry 2\AutoPlay\autorun.cdd » ZIP » _fonts.dat - Fehler - Datei ist passwortgeschützt
C:\Windows\Installer\1a17f.msi » MSI » ISSetupFile.SetupFile5 » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Windows\Installer\1a17f.msi » MSI » ISSetupFile.SetupFile7 » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Windows\Installer\3a63d5.msi » MSI » ISSetupFile.SetupFile9 » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Windows\Installer\3a63d5.msi » MSI » ISSetupFile.SetupFile10 » MIME - - OK (eingebettete Archive NICHT geprüft)
C:\Windows\ServiceProfiles\LocalService\NTUSER.DAT - Fehler beim Öffnen  [4]
C:\Windows\ServiceProfiles\LocalService\NTUSER.DAT.LOG1 - Fehler beim Öffnen  [4]
C:\Windows\ServiceProfiles\LocalService\NTUSER.DAT.LOG2 - Fehler beim Öffnen  [4]
C:\Windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat - Fehler beim Öffnen  [4]
C:\Windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat - Fehler beim Öffnen  [4]
C:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT - Fehler beim Öffnen  [4]
C:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT.LOG1 - Fehler beim Öffnen  [4]
C:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT.LOG2 - Fehler beim Öffnen  [4]
C:\Windows\SoftwareDistribution\DataStore\DataStore.edb - Fehler beim Öffnen  [4]
C:\Windows\SoftwareDistribution\DataStore\Logs\edb.log - Fehler beim Öffnen  [4]
C:\Windows\SoftwareDistribution\DataStore\Logs\tmp.edb - Fehler beim Öffnen  [4]
C:\Windows\System32\log.txt - Fehler beim Öffnen  [4]
C:\Windows\System32\catroot2\edb.log - Fehler beim Öffnen  [4]
C:\Windows\System32\catroot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb - Fehler beim Öffnen  [4]
C:\Windows\System32\catroot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb - Fehler beim Öffnen  [4]
C:\Windows\SysWOW64\log.txt - Fehler beim Öffnen  [4]
D:\ - Fehler beim Öffnen  [4]
Geprüfte Objekte: 699820
Erkannte Bedrohungen: 0
Abgeschlossen: 14:15:47  Benötigte Zeit: 3172 Sek. (00:52:52)

Hinweise:
[4] Objekt kann nicht geöffnet werden. Möglicherweise in Benutzung durch eine andere Anwendung oder das Betriebssystem.
         

Alt 09.04.2012, 05:46   #12
kira
/// Helfer-Team
 
Virus lässt sich nicht löschen - Standard

Virus lässt sich nicht löschen



bitte geht`s noch?
warum hast Du das AV-Programm ESET NOD32 Antivirus installiert?!
Zitat:
Zitat von kira Beitrag anzeigen
5.
-> Führe dann einen Komplett-Systemcheck mit Eset Online Scanner (NOD32)Kostenlose Online Scanner durch
Achtung!: >>Du sollst nicht die Antivirus-Sicherheitssoftware installieren, sondern dein System nur online scannen<<
1.
sollst ESET/Nod32 ganz schnell deinstallieren, denn zwei installierte Antiviren-Programme können deinen Rechner schrotten!

2.
erneut einen Scan mit OTL:
  • Doppelklick auf die OTL.exe
  • Vista und Windows 7 User: Rechtsklick auf die OTL.exe und "als Administrator ausführen" wählen.
  • Oben findest Du ein Kästchen mit Ausgabe.
    Wähle bitte Standard-Ausgabe
  • Unter Extra-Registrierung wähle bitte Benutze SafeList.
  • Mache Häckchen bei LOP- und Purity-Prüfung.
  • Klicke nun auf Scan links oben.
  • Wenn der Scan beendet wurde werden zwei Logfiles erstellt.
    Du findest die Logfiles auf Deinem Desktop => OTL.txt und Extras.txt
  • Poste die Logfiles in Code-Tags hier in den Thread.
__________________

Warnung!:
Vorsicht beim Rechnungen per Email mit ZIP-Datei als Anhang! Kann mit einen Verschlüsselungs-Trojaner infiziert sein!
Anhang nicht öffnen, in unserem Forum erst nachfragen!

Sichere regelmäßig deine Daten, auf CD/DVD, USB-Sticks oder externe Festplatten, am besten 2x an verschiedenen Orten!
Bitte diese Warnung weitergeben, wo Du nur kannst!

Geändert von kira (09.04.2012 um 05:55 Uhr)

Alt 11.04.2012, 18:22   #13
shorty2008
 
Virus lässt sich nicht löschen - Standard

Virus lässt sich nicht löschen



hab momentan das problem das sich der laptop nach ein paar minuten aufhängt...war gestern abend nocht nicht, egal was ich mache er hängt sich auf....


eine idee ?

so kann ich eset nicht laufen lassen ( habs schon veruscht ) hängt sich aber auch auf, bzw sieht man das der ladebalken weiterläuft, aber es passiert nix und wenn ich dann mit der maus klicke wars das...friert einfach ein

Alt 12.04.2012, 07:43   #14
kira
/// Helfer-Team
 
Virus lässt sich nicht löschen - Standard

Virus lässt sich nicht löschen



1.
erneut einen Scan mit OTL:
  • Doppelklick auf die OTL.exe
  • Vista und Windows 7 User: Rechtsklick auf die OTL.exe und "als Administrator ausführen" wählen.
  • Oben findest Du ein Kästchen mit Ausgabe.
    Wähle bitte Standard-Ausgabe
  • Unter Extra-Registrierung wähle bitte Benutze SafeList.
  • Mache Häckchen bei LOP- und Purity-Prüfung.
  • Klicke nun auf Scan links oben.
  • Wenn der Scan beendet wurde werden zwei Logfiles erstellt.
    Du findest die Logfiles auf Deinem Desktop => OTL.txt und Extras.txt
  • Poste die Logfiles in Code-Tags hier in den Thread.

2.
Neue Liste erstellen:
  • CCleaner starten-> klick auf `Extras` (um auf deinem System installierte Software zu anzeigen)-> dann auf `Als Textdatei speichern...`
  • ein Textdatei wird automatisch erstellt, poste auch dieses Logfile (also die Liste alle installierten Programme...eine Textdatei)
__________________

Warnung!:
Vorsicht beim Rechnungen per Email mit ZIP-Datei als Anhang! Kann mit einen Verschlüsselungs-Trojaner infiziert sein!
Anhang nicht öffnen, in unserem Forum erst nachfragen!

Sichere regelmäßig deine Daten, auf CD/DVD, USB-Sticks oder externe Festplatten, am besten 2x an verschiedenen Orten!
Bitte diese Warnung weitergeben, wo Du nur kannst!

Alt 12.04.2012, 19:48   #15
shorty2008
 
Virus lässt sich nicht löschen - Standard

Virus lässt sich nicht löschen



hi, soweit komme ich nicht, das ding is nach 2 min stehn geblieben...


hab nun auf eigene faust schnell SUPERAntiSpyware mit qui scann gestartet, und da waren aufeinmal 346 funde, die hab ich dann gelöscht und nun gehts wieder, aber heute hab ich noch mal gescannt und schon wieder 145....das kann doch nicht sein.


PS: bevor du jetzt wieder sagst " nix auf eigene faust ", ich hatte keine wahl...der laptop ist nicht solange gelaufen....das hatte gerade so hingehauen.


mich interessiert ob wir das wieder hinbekommen ( deine einschätzung ) oder ob eine neuinstall sinnvoller wäre, wobei ich keine cd oder sowas mitgeliefert bekommen habe, hab den laptop ca 2 monate.

edit: 2 , woher kommt diese ganze scheiße denn eig , ich habe nichts gemacht, war auf keiner seite bzw nur normale seiten ebay,facebook usw...


hier mal die log von gestern
Code:
ATTFilter
SUPERAntiSpyware Scan Log
hxxp://www.superantispyware.com

Generated 04/11/2012 at 08:15 PM

Application Version : 5.0.1146

Core Rules Database Version : 8424
Trace Rules Database Version: 6236

Scan type       : Quick Scan
Total Scan Time : 00:03:37

Operating System Information
Windows 7 Home Premium 64-bit, Service Pack 1 (Build 6.01.7601)
UAC On - Limited User

Memory items scanned      : 453
Memory threats detected   : 0
Registry items scanned    : 54399
Registry threats detected : 0
File items scanned        : 10184
File threats detected     : 346

Adware.Tracking Cookie
	C:\Users\shorty\AppData\Roaming\Microsoft\Windows\Cookies\5ZYVB33N.txt [ /openstat.net ]
	C:\USERS\SHORTY\Cookies\5ZYVB33N.txt [ Cookie:shorty@openstat.net/ ]
	.eset.122.2o7.net [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.apmebf.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.mediaplex.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	track.webtrekk.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adtech.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.smartadserver.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	teufel-media.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.collective-media.net [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.collective-media.net [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.nextag.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.revsci.net [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.tracking.quisma.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.imrworldwide.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.imrworldwide.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.webmasterplan.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	www.etracker.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	www.etracker.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	www.googleadservices.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	eas.apm.emediate.eu [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.webmasterplan.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.webmasterplan.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	ad.yieldmanager.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.atdmt.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.atdmt.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.invitemedia.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.serving-sys.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.serving-sys.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.serving-sys.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.lfstmedia.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.lfstmedia.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.a.revenuemax.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	ad.yieldmanager.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.specificclick.net [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adserver.adtechus.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	gotacha.rotator.hadj7.adjuggler.net [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	gotacha.rotator.hadj7.adjuggler.net [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.advertising.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.advertising.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.advertising.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	gotacha.rotator.hadj7.adjuggler.net [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.advertising.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	server.adform.net [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	adserver.tattooscout.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	ads.gamersmedia.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	ads.gamersmedia.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	ads.gamersmedia.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.pro-market.net [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.pro-market.net [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.pro-market.net [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	www.googleadservices.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.doubleclick.net [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.doubleclick.net [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.smartadserver.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.fastclick.net [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	track.adform.net [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.liveperson.net [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	server.iad.liveperson.net [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.liveperson.net [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.invitemedia.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	www.googleadservices.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	www.googleadservices.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.media6degrees.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adbrite.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.ru4.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	ad.dyntracker.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.tracking.quisma.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.media6degrees.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.e-2dj6wjkosidpkdo.stats.esomniture.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.media.funpic.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.media.funpic.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adviva.net [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.media.funpic.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.traffictrack.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.traffictrack.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.tto2.traffictrack.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	media.gan-online.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.tracking.quisma.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	tracking.quisma.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.bs.serving-sys.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.webmasterplan.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.tracking.mindshare.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	ad.dyntracker.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.ad.adnet.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.ad.adnet.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	ad.dyntracker.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adxvalue.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.lucidmedia.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	track.adform.net [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	ad.dyntracker.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.ad.adnet.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.droetker.122.2o7.net [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.beiersdorf.122.2o7.net [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	www.etracker.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	www.etracker.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	www.etracker.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	www.etracker.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	www.etracker.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.webmasterplan.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.webmasterplan.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.traffictrack.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	ad.dyntracker.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	accounts.youtube.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	accounts.google.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	accounts.google.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	www.ipcounter.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.advertising.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.advertising.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.webmasterplan.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.webmasterplan.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.conrad.122.2o7.net [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	banner.testberichte.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.deutschepostag.112.2o7.net [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	www.zanox-affiliate.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	partners.webmasterplan.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.webmasterplan.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.tribalfusion.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.invitemedia.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.nextag.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	de.sitestat.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.webmasterplan.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.collective-media.net [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.collective-media.net [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.collective-media.net [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.collective-media.net [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.collective-media.net [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	eas.apm.emediate.eu [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	eas.apm.emediate.eu [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	ad.yieldmanager.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	ad.yieldmanager.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	ad.yieldmanager.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	ad.yieldmanager.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	ad.adserver01.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.webmasterplan.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.webmasterplan.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.webmasterplan.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.tracking.quisma.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.tracking.quisma.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.webmasterplan.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.webmasterplan.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.tradedoubler.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.webmasterplan.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.webmasterplan.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.webmasterplan.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	statse.webtrendslive.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.rambler.ru [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.rambler.ru [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.hotlog.ru [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.yadro.ru [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.webmasterplan.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.webmasterplan.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.invitemedia.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.invitemedia.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.invitemedia.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.invitemedia.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	server.adform.net [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adform.net [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.quartermedia.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.quartermedia.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.im.banner.t-online.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.webmasterplan.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adtech.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.e-2dj6walisocjgdp.stats.esomniture.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.e-2dj6wgkospd5kco.stats.esomniture.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.smartadserver.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.smartadserver.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.tracking.quisma.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	www.googleadservices.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.webmasterplan.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.smartadserver.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.smartadserver.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.smartadserver.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.xiti.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.e-2dj6aemicldzgao.stats.esomniture.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.e-2dj6wjlykoazwep.stats.esomniture.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.amazon-adsystem.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.amazon-adsystem.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.webmasterplan.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.unitymedia.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.unitymedia.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.tracking.quisma.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	ad.zanox.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.dyntracker.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	de.sitestat.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	de.sitestat.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	de.sitestat.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	de.sitestat.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.tradedoubler.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.tradedoubler.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.webmasterplan.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.mediaplex.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	www.googleadservices.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	ad1.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.invitemedia.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.im.banner.t-online.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.stats.paypal.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.unister-adservices.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.unister-adservices.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.webmasterplan.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.webmasterplan.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.tracking.quisma.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	tracking.quisma.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adtech.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.webmasterplan.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.webmasterplan.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.webmasterplan.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.tradedoubler.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.traffictrack.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.mediaplex.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.ru4.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.ru4.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.ru4.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.bs.serving-sys.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.tracking.quisma.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	www.zanox-affiliate.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.zanox-affiliate.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.zanox.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.webmasterplan.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	eas.apm.emediate.eu [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	eas.apm.emediate.eu [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adtech.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adtech.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adtech.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adxvalue.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adxvalue.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adbrite.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adtech.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adtech.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.tracking.quisma.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.mediaplex.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	ad2.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adtech.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	ad3.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	ad.zanox.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.serving-sys.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.serving-sys.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.doubleclick.net [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	ad4.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.tradedoubler.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.tradedoubler.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.im.banner.t-online.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.im.banner.t-online.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	ww251.smartadserver.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.clickfuse.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.fastclick.net [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adtech.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	delivery.atkmedia.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.invitemedia.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.ad.adnet.de [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.adfarm1.adition.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	ad.yieldmanager.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	ad.yieldmanager.com [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.revsci.net [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.revsci.net [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
	.revsci.net [ C:\USERS\SHORTY\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\A0CRARMF.DEFAULT\COOKIES.SQLITE ]
         

Geändert von shorty2008 (12.04.2012 um 19:53 Uhr)

Antwort

Themen zu Virus lässt sich nicht löschen
angeblich, bka virus, daten, entferne, entfernen, kaspersky, kaspersky windowsunlocker, locker, löschen, nicht löschen, rechner, scan, scanne, scannen, tagen, trojaner lässt sich nicht löschen, versuch, virus, virus lässt sich nicht löschen, windowsunlocker




Ähnliche Themen: Virus lässt sich nicht löschen


  1. TR/Crypt.EPACK.20167 -- lässt sich nicht löschen -- Echtzeitscanner lässt sich nicht aktivieren
    Plagegeister aller Art und deren Bekämpfung - 14.01.2015 (29)
  2. Encrypt Virus lässt sich nicht beheben/Löschen/bekämpfen
    Log-Analyse und Auswertung - 09.12.2014 (3)
  3. Laptop ruckelt nur noch, Iminent lässt sich nicht löschen und Radio schaltet sich alleine an und aus und lässt sich ebenfalls nicht löschen
    Plagegeister aller Art und deren Bekämpfung - 27.06.2014 (3)
  4. Meldung Rootkit-Virus von avast! und lässt sich nicht löschen
    Plagegeister aller Art und deren Bekämpfung - 08.04.2014 (5)
  5. GVU Virus 2013 lässt sich nicht löschen
    Plagegeister aller Art und deren Bekämpfung - 28.05.2013 (33)
  6. Der Virus TR/Sirefef.AB.78 lässt sich nicht löschen
    Plagegeister aller Art und deren Bekämpfung - 06.03.2013 (13)
  7. Virus 368o0qiuym.exe, Avast lässt sich nicht löschen
    Log-Analyse und Auswertung - 14.09.2012 (23)
  8. Virus lässt sich nicht löschen. papras.AB
    Plagegeister aller Art und deren Bekämpfung - 05.01.2011 (1)
  9. Virus:Win32/Alureon.H lässt sich nicht löschen, bzw. ist immer wieder da
    Plagegeister aller Art und deren Bekämpfung - 02.08.2010 (12)
  10. Datei/virus lässt sich nicht löschen und lässt Explorer crashen!
    Plagegeister aller Art und deren Bekämpfung - 11.04.2010 (2)
  11. rg.exe virus lässt sich nicht löschen
    Plagegeister aller Art und deren Bekämpfung - 18.01.2010 (3)
  12. Virus lässt sich nicht löschen. TR/Vundo.Gen
    Log-Analyse und Auswertung - 10.12.2008 (2)
  13. Virus lässt sich nicht löschen...
    Plagegeister aller Art und deren Bekämpfung - 13.09.2008 (1)
  14. Virus lässt sich nicht löschen =(
    Plagegeister aller Art und deren Bekämpfung - 19.07.2008 (3)
  15. Virus/Programm lässt sich nicht löschen
    Log-Analyse und Auswertung - 25.04.2007 (9)
  16. Virus lässt sich nicht löschen: odtemdt2.exe
    Log-Analyse und Auswertung - 06.04.2007 (2)
  17. Virus lässt sich nicht löschen !
    Plagegeister aller Art und deren Bekämpfung - 03.03.2004 (6)

Zum Thema Virus lässt sich nicht löschen - Hi, hatte mir vor ein paar tagen diesen BKA Virus eingefangen. ich hab dann mit kaspersky versuch ihn zu löschen, was erstmal erfloglos war. danach hab ich mit " kaspersky - Virus lässt sich nicht löschen...
Archiv
Du betrachtest: Virus lässt sich nicht löschen auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.