Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Exploit Warnung

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 16.04.2013, 14:18   #1
Tklr
 
Exploit Warnung - Standard

Exploit Warnung



Hallo, ich habe vorhin von meinem Antivirus(F-Secure), die Meldung erhalten, dass irgend eine Datei heruntergeladen wurde obwohl ich nichts runtergeladen habe/wollte O.o? Aufjedenfall war im Dateinamen irgendetwas von exploit die Rede. Bin mir aber nichts sicher ob da doch noch etwas am Rechner klebt. Deshalb poste ich euch mal meine Log-File Daten. Zusätzliche Info :Was mir noch aufgefallen ist, ist dass wenn ich durch Google auf trojaner-board.de kommen will, werde ich auf irgende eine Seite weitergeleitet(filehost27 oder so) bei meinem htc war das jedoch auch der Fall. Ich weiss nicht ob das irgendetwas mit dem Virus zu tun hat. Habe es trotzdem mal erwähnt.
Code:
ATTFilter
OTL logfile created on: 16.04.2013 14:59:30 - Run 1
OTL by OldTimer - Version 3.2.69.0     Folder = C:\Users\David\Desktop
64bit- Ultimate Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000807 | Country: Schweiz | Language: DES | Date Format: dd.MM.yyyy
 
15.96 Gb Total Physical Memory | 13.26 Gb Available Physical Memory | 83.08% Memory free
31.91 Gb Paging File | 29.28 Gb Available in Paging File | 91.74% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 212.34 Gb Total Space | 43.00 Gb Free Space | 20.25% Space Free | Partition Type: NTFS
Drive D: | 1863.01 Gb Total Space | 994.97 Gb Free Space | 53.41% Space Free | Partition Type: NTFS
Drive E: | 538.34 Mb Total Space | 0.00 Mb Free Space | 0.00% Space Free | Partition Type: CDFS
 
Computer Name: DAVID-PC | User Name: David | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - [2013.04.16 14:58:46 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\David\Desktop\OTL.exe
PRC - [2013.03.29 21:53:56 | 001,631,144 | ---- | M] (Valve Corporation) -- D:\Games\Steam\Steam.exe
PRC - [2013.03.29 21:53:56 | 000,543,656 | ---- | M] (Valve Corporation) -- C:\Program Files (x86)\Common Files\Steam\SteamService.exe
PRC - [2013.03.24 00:32:33 | 000,076,888 | ---- | M] () -- C:\Windows\SysWOW64\PnkBstrA.exe
PRC - [2013.02.27 19:31:20 | 001,019,960 | ---- | M] (F-Secure Corporation) -- C:\Program Files (x86)\Internet Security\apps\ComputerSecurity\Anti-Virus\fssm32.exe
PRC - [2013.02.27 19:31:20 | 000,622,648 | ---- | M] (F-Secure Corporation) -- C:\Program Files (x86)\Internet Security\apps\ComputerSecurity\Anti-Virus\FSGK32.EXE
PRC - [2013.02.26 00:32:22 | 001,260,320 | ---- | M] (NVIDIA Corporation) -- C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
PRC - [2013.01.18 08:14:20 | 000,383,264 | ---- | M] (NVIDIA Corporation) -- C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
PRC - [2012.12.27 17:05:10 | 000,169,464 | ---- | M] () -- C:\Program Files (x86)\HTC\HTC Sync Manager\HTC Sync\adb.exe
PRC - [2012.12.07 19:27:50 | 000,167,424 | ---- | M] () -- C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe
PRC - [2012.10.26 17:17:52 | 000,087,368 | ---- | M] (Nero AG) -- C:\Program Files (x86)\HTC\HTC Sync Manager\HSMServiceEntry.exe
PRC - [2012.10.19 15:21:22 | 000,183,864 | ---- | M] (F-Secure Corporation) -- C:\Program Files (x86)\Internet Security\fshoster32.exe
PRC - [2012.10.18 18:44:00 | 000,310,992 | ---- | M] (F-Secure Corporation) -- C:\Program Files (x86)\Internet Security\apps\ComputerSecurity\Common\FSM32.EXE
PRC - [2012.10.18 18:44:00 | 000,208,592 | ---- | M] (F-Secure Corporation) -- C:\Program Files (x86)\Internet Security\apps\ComputerSecurity\Common\FSMA32.EXE
PRC - [2012.10.02 13:13:44 | 003,064,000 | ---- | M] (Skype Technologies S.A.) -- C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe
PRC - [2012.08.06 15:53:14 | 000,061,176 | ---- | M] (F-Secure Corporation) -- C:\Program Files (x86)\Internet Security\apps\CCF_Reputation\fsorsp.exe
PRC - [2012.06.11 16:22:16 | 000,240,208 | ---- | M] (Microsoft Corporation.) -- C:\Program Files (x86)\Microsoft\BingBar\7.1.391.0\SeaPort.exe
PRC - [2012.05.25 21:08:26 | 000,351,904 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_11_2_202_235_ActiveX.exe
PRC - [2012.04.04 07:53:50 | 000,063,928 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
PRC - [2012.02.22 04:26:24 | 003,325,952 | ---- | M] () -- C:\Program Files (x86)\MOUSE Editor\MouseEditor.exe
PRC - [2012.01.21 01:29:28 | 000,363,800 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
PRC - [2012.01.21 01:29:26 | 000,277,784 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
PRC - [2012.01.20 20:45:40 | 000,161,560 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
PRC - [2012.01.04 21:59:50 | 000,291,608 | R--- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
PRC - [2011.11.30 05:04:56 | 000,013,592 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
PRC - [2011.11.30 05:04:54 | 000,284,440 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
PRC - [2010.10.22 02:00:00 | 002,105,344 | ---- | M] (AVM Berlin) -- C:\Program Files (x86)\avmwlanstick\WLanGUI.exe
PRC - [2010.10.22 02:00:00 | 000,376,832 | ---- | M] (AVM Berlin) -- C:\Program Files (x86)\avmwlanstick\WlanNetService.exe
 
 
========== Modules (No Company Name) ==========
 
MOD - [2013.03.29 21:53:56 | 001,114,024 | ---- | M] () -- D:\Games\Steam\bin\chromehtml.dll
MOD - [2013.03.27 02:16:40 | 020,341,672 | ---- | M] () -- D:\Games\Steam\bin\libcef.dll
MOD - [2013.03.26 00:23:34 | 000,651,776 | ---- | M] () -- D:\Games\Steam\SDL2.dll
MOD - [2013.02.14 21:47:40 | 012,436,480 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\cb562e2e4f74ae607f1186f6ec50cec7\System.Windows.Forms.ni.dll
MOD - [2013.01.10 18:21:30 | 000,487,424 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\IAStorUtil\7ffdaee3a54ffd1a5e3b008a5bde5ecf\IAStorUtil.ni.dll
MOD - [2013.01.10 18:21:30 | 000,014,336 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\IAStorCommon\389a1832a3da11e1b409cd6ae60cb9fa\IAStorCommon.ni.dll
MOD - [2013.01.10 17:37:54 | 000,771,584 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Remo#\90b89f6e8032310e9ac72a309fd49e83\System.Runtime.Remoting.ni.dll
MOD - [2013.01.10 17:37:36 | 001,592,832 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\eead6629e384a5b69f9ae35284b7eeed\System.Drawing.ni.dll
MOD - [2013.01.10 17:37:29 | 003,347,968 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\WindowsBase\cf827fe7bc99d9bcf0ba3621054ef527\WindowsBase.ni.dll
MOD - [2013.01.10 17:37:26 | 005,453,312 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\f687c43e9fdec031988b33ae722c4613\System.Xml.ni.dll
MOD - [2013.01.10 17:37:24 | 000,971,264 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\195a77fcc6206f8bb35d419ff2cf0d72\System.Configuration.ni.dll
MOD - [2013.01.10 17:37:23 | 007,989,760 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System\369f8bdca364e2b4936d18dea582912c\System.ni.dll
MOD - [2013.01.10 17:37:19 | 011,493,376 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\7150b9136fad5b79e88f6c7f9d3d2c39\mscorlib.ni.dll
MOD - [2012.12.27 17:05:10 | 000,169,464 | ---- | M] () -- C:\Program Files (x86)\HTC\HTC Sync Manager\HTC Sync\adb.exe
MOD - [2012.12.11 19:51:10 | 001,100,800 | ---- | M] () -- D:\Games\Steam\bin\avcodec-53.dll
MOD - [2012.12.11 19:51:10 | 000,192,000 | ---- | M] () -- D:\Games\Steam\bin\avformat-53.dll
MOD - [2012.12.11 19:51:10 | 000,124,416 | ---- | M] () -- D:\Games\Steam\bin\avutil-51.dll
MOD - [2012.12.06 18:41:55 | 000,593,464 | ---- | M] () -- C:\Windows\winsxs\x86_f-secure.qt_4_6_2_2e112a926211c0a3_4.6.482.65_none_b59e1e0911fd55ab\QtMultimediaKit1.dll
MOD - [2012.10.18 18:43:52 | 000,086,016 | ---- | M] () -- C:\Program Files (x86)\Internet Security\apps\ComputerSecurity\FSGUI\strres.eng
MOD - [2012.10.18 18:43:52 | 000,049,152 | ---- | M] () -- C:\Program Files (x86)\Internet Security\apps\ComputerSecurity\FSGUI\fsavures.eng
MOD - [2012.02.22 04:26:24 | 003,325,952 | ---- | M] () -- C:\Program Files (x86)\MOUSE Editor\MouseEditor.exe
MOD - [2012.02.20 21:29:04 | 000,087,912 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
MOD - [2012.02.20 21:28:42 | 001,242,472 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
MOD - [2012.02.07 05:20:13 | 002,413,568 | ---- | M] () -- C:\Program Files (x86)\MOUSE Editor\Data\MouseEditor\Forms\ScreenCapture\ScreenCapture.dll
MOD - [2011.08.10 07:43:19 | 000,118,272 | ---- | M] () -- C:\Program Files (x86)\MOUSE Editor\DLL\DLL_Wheel4D.dll
MOD - [2011.04.12 09:14:04 | 000,063,488 | ---- | M] () -- C:\Program Files (x86)\MOUSE Editor\DLL\DLL_AnalyzeGesturesInRight.dll
MOD - [2011.04.11 14:53:46 | 000,032,768 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\System.Runtime.Remoting.resources\2.0.0.0_de_b77a5c561934e089\System.Runtime.Remoting.resources.dll
MOD - [2011.03.21 13:33:17 | 000,999,424 | ---- | M] () -- C:\Program Files (x86)\MOUSE Editor\Data\MouseEditor\Forms\TrayIconWebAdvertisement\TrayIconWebAdvertisement.dll
MOD - [2011.01.09 14:45:55 | 000,088,064 | ---- | M] () -- C:\Program Files (x86)\MOUSE Editor\DLL\DLL_MouseDeviceManager.dll
MOD - [2010.12.02 11:56:52 | 000,815,104 | ---- | M] () -- C:\Program Files (x86)\MOUSE Editor\Data\MouseEditor\Forms\OSD_Text\OSD_Text.dll
MOD - [2010.11.13 02:08:41 | 000,315,392 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_de_b77a5c561934e089\mscorlib.resources.dll
MOD - [2010.11.01 14:16:00 | 000,062,976 | ---- | M] () -- C:\Program Files (x86)\MOUSE Editor\DLL\DLL_AnalyzeGesturesInOne.dll
MOD - [2010.09.20 08:18:57 | 000,085,504 | ---- | M] () -- C:\Program Files (x86)\MOUSE Editor\DLL\DLL_ZoomControl.dll
MOD - [2010.09.20 08:18:54 | 000,054,272 | ---- | M] () -- C:\Program Files (x86)\MOUSE Editor\DLL\DLL_ScrollbarControl.dll
 
 
========== Services (SafeList) ==========
 
SRV:64bit: - [2012.01.11 06:01:52 | 000,627,936 | ---- | M] (Intel(R) Corporation) [Auto | Running] -- C:\Program Files\Intel\iCLS Client\HeciServer.exe -- (Intel(R)
SRV:64bit: - [2011.08.16 02:38:50 | 000,178,344 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Windows\SysNative\IPROSetMonitor.exe -- (Intel(R)
SRV:64bit: - [2010.09.23 03:10:10 | 000,057,184 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Program Files\Windows Live\Mesh\wlcrasvc.exe -- (wlcrasvc)
SRV:64bit: - [2009.07.14 03:41:27 | 001,011,712 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Windows Defender\mpsvc.dll -- (WinDefend)
SRV:64bit: - [2009.07.14 03:40:01 | 000,193,536 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\appmgmts.dll -- (AppMgmt)
SRV - [2013.03.29 21:53:56 | 000,543,656 | ---- | M] (Valve Corporation) [On_Demand | Running] -- C:\Program Files (x86)\Common Files\Steam\SteamService.exe -- (Steam Client Service)
SRV - [2013.03.24 00:32:33 | 000,076,888 | ---- | M] () [Auto | Running] -- C:\Windows\SysWOW64\PnkBstrA.exe -- (PnkBstrA)
SRV - [2013.02.26 00:32:22 | 001,260,320 | ---- | M] (NVIDIA Corporation) [Auto | Running] -- C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe -- (nvUpdatusService)
SRV - [2013.01.18 08:14:20 | 000,383,264 | ---- | M] (NVIDIA Corporation) [Auto | Running] -- C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe -- (Stereo Service)
SRV - [2013.01.08 13:55:20 | 000,161,536 | R--- | M] (Skype Technologies) [Auto | Stopped] -- C:\Program Files (x86)\Skype\Updater\Updater.exe -- (SkypeUpdate)
SRV - [2012.12.07 19:27:50 | 000,167,424 | ---- | M] () [Auto | Running] -- C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe -- (PassThru Service)
SRV - [2012.10.26 17:17:52 | 000,087,368 | ---- | M] (Nero AG) [Auto | Running] -- C:\Program Files (x86)\HTC\HTC Sync Manager\HSMServiceEntry.exe -- (HTCMonitorService)
SRV - [2012.10.19 15:21:22 | 000,183,864 | ---- | M] (F-Secure Corporation) [Auto | Running] -- C:\Program Files (x86)\Internet Security\fshoster32.exe -- (fshoster)
SRV - [2012.10.18 18:44:00 | 000,208,592 | ---- | M] (F-Secure Corporation) [On_Demand | Running] -- C:\Program Files (x86)\Internet Security\apps\ComputerSecurity\Common\FSMA32.EXE -- (FSMA)
SRV - [2012.10.02 13:13:44 | 003,064,000 | ---- | M] (Skype Technologies S.A.) [Auto | Running] -- C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe -- (Skype C2C Service)
SRV - [2012.08.06 15:53:14 | 000,061,176 | ---- | M] (F-Secure Corporation) [Auto | Running] -- C:\Program Files (x86)\Internet Security\apps\CCF_Reputation\fsorsp.exe -- (FSORSPClient)
SRV - [2012.06.11 16:22:16 | 000,240,208 | ---- | M] (Microsoft Corporation.) [On_Demand | Running] -- C:\Program Files (x86)\Microsoft\BingBar\7.1.391.0\SeaPort.exe -- (BBUpdate)
SRV - [2012.06.11 16:22:16 | 000,193,616 | ---- | M] (Microsoft Corporation.) [Auto | Stopped] -- C:\Program Files (x86)\Microsoft\BingBar\7.1.391.0\BBSvc.exe -- (BBSvc)
SRV - [2012.04.04 07:53:50 | 000,063,928 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2012.01.21 01:29:28 | 000,363,800 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe -- (UNS)
SRV - [2012.01.21 01:29:26 | 000,277,784 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe -- (LMS)
SRV - [2012.01.20 20:45:40 | 000,161,560 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe -- (jhi_service)
SRV - [2011.11.30 05:04:56 | 000,013,592 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe -- (IAStorDataMgrSvc)
SRV - [2010.10.22 02:00:00 | 000,376,832 | ---- | M] (AVM Berlin) [Auto | Running] -- C:\Program Files (x86)\avmwlanstick\WlanNetService.exe -- (AVM WLAN Connection Service)
SRV - [2010.03.18 22:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2009.06.10 23:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
 
 
========== Driver Services (SafeList) ==========
 
DRV:64bit: - [2012.12.06 18:58:55 | 000,056,016 | ---- | M] () [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\fsbts.sys -- (fsbts)
DRV:64bit: - [2012.09.25 23:46:20 | 000,036,928 | ---- | M] (Windows (R) Win 7 DDK provider) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\htcnprot.sys -- (htcnprot)
DRV:64bit: - [2012.08.21 13:01:20 | 000,033,240 | ---- | M] (GEAR Software Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\GEARAspiWDM.sys -- (GEARAspiWDM)
DRV:64bit: - [2012.07.09 13:42:54 | 000,052,736 | ---- | M] (Apple, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbaapl64.sys -- (USBAAPL64)
DRV:64bit: - [2012.07.03 17:25:16 | 000,189,288 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\nvhda64v.sys -- (NVHDA)
DRV:64bit: - [2012.03.18 00:05:31 | 000,398,144 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\nvstusb.sys -- (NvStUSB)
DRV:64bit: - [2012.03.01 08:46:16 | 000,023,408 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\Windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2012.01.06 19:44:12 | 000,049,760 | ---- | M] (Asmedia Technology) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\asahci64.sys -- (asahci64)
DRV:64bit: - [2012.01.04 21:58:50 | 000,786,200 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\iusb3xhc.sys -- (iusb3xhc)
DRV:64bit: - [2012.01.04 21:58:50 | 000,355,096 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\iusb3hub.sys -- (iusb3hub)
DRV:64bit: - [2012.01.04 21:58:50 | 000,016,152 | ---- | M] (Intel Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\iusb3hcs.sys -- (iusb3hcs)
DRV:64bit: - [2011.11.30 04:40:32 | 000,568,600 | ---- | M] (Intel Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\iaStor.sys -- (iaStor)
DRV:64bit: - [2011.11.10 10:04:14 | 000,060,184 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\HECIx64.sys -- (MEIx64)
DRV:64bit: - [2011.11.03 20:10:42 | 000,395,752 | ---- | M] (ASMedia Technology Inc) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\asmtxhci.sys -- (asmtxhci)
DRV:64bit: - [2011.11.03 20:10:42 | 000,130,536 | ---- | M] (ASMedia Technology Inc) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\asmthub3.sys -- (asmthub3)
DRV:64bit: - [2011.07.28 18:37:10 | 000,052,584 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\dc3d.sys -- (dc3d)
DRV:64bit: - [2011.07.20 03:37:56 | 000,342,704 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\e1c62x64.sys -- (e1cexpress)
DRV:64bit: - [2011.03.11 08:41:12 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2011.03.11 08:41:12 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2010.11.21 05:24:43 | 000,020,992 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\rdpvideominiport.sys -- (RdpVideoMiniport)
DRV:64bit: - [2010.11.21 05:24:33 | 000,059,392 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:64bit: - [2010.11.21 05:23:48 | 000,117,248 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\tsusbhub.sys -- (tsusbhub)
DRV:64bit: - [2010.11.21 05:23:48 | 000,088,960 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\Synth3dVsc.sys -- (Synth3dVsc)
DRV:64bit: - [2010.11.21 05:23:48 | 000,071,168 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\dmvsc.sys -- (dmvsc)
DRV:64bit: - [2010.11.21 05:23:48 | 000,034,816 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\terminpt.sys -- (terminpt)
DRV:64bit: - [2010.11.21 05:23:47 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2010.11.21 05:23:47 | 000,031,232 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbGD.sys -- (TsUsbGD)
DRV:64bit: - [2010.10.25 02:00:00 | 000,714,368 | ---- | M] (AVM GmbH) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\fwlanusbn.sys -- (fwlanusbn)
DRV:64bit: - [2010.10.25 02:00:00 | 000,014,120 | ---- | M] (AVM Berlin) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\avmeject.sys -- (avmeject)
DRV:64bit: - [2010.09.23 09:36:48 | 000,048,488 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\fssfltr.sys -- (fssfltr)
DRV:64bit: - [2009.11.16 01:45:26 | 000,042,192 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\qd262x64.sys -- (ioatdma2)
DRV:64bit: - [2009.11.16 01:45:22 | 000,040,144 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\qd162x64.sys -- (ioatdma1)
DRV:64bit: - [2009.11.02 19:16:50 | 000,033,736 | ---- | M] (HTC, Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ANDROIDUSB.sys -- (HTCAND64)
DRV:64bit: - [2009.07.14 03:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2009.07.14 03:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:64bit: - [2009.07.14 03:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2009.06.10 22:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2009.06.10 22:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009.06.10 22:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
DRV:64bit: - [2009.06.10 22:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
DRV:64bit: - [2009.05.09 01:14:20 | 000,015,752 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\nuidfltr.sys -- (NuidFltr)
DRV:64bit: - [2007.04.11 17:30:04 | 000,043,416 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\IAMTVE.sys -- (IAMTVE)
DRV:64bit: - [2007.04.11 17:29:58 | 000,051,096 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\IAMTXPE.sys -- (IAMTXPE)
DRV - [2013.02.27 19:32:24 | 000,200,760 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Program Files (x86)\Internet Security\apps\ComputerSecurity\Anti-Virus\minifilter\fsgk.sys -- (F-Secure Gatekeeper)
DRV - [2013.02.27 19:31:20 | 000,062,744 | ---- | M] (F-Secure Corporation) [Kernel | System | Running] -- C:\Program Files (x86)\Internet Security\apps\ComputerSecurity\HIPS\drivers\fshs.sys -- (F-Secure HIPS)
DRV - [2013.01.30 14:07:50 | 000,071,680 | ---- | M] (F-Secure Corporation) [Kernel | On_Demand | Running] -- C:\Program Files (x86)\Internet Security\apps\CCF_Scanning\fsni64.sys -- (fsni)
DRV - [2012.12.06 18:53:03 | 000,042,672 | ---- | M] () [Kernel | Boot | Running] -- C:\Windows\SysWOW64\drivers\fsbts.sys -- (fsbts)
DRV - [2012.10.18 18:43:44 | 000,014,032 | ---- | M] () [Kernel | System | Running] -- C:\Program Files (x86)\Internet Security\apps\ComputerSecurity\Anti-Virus\minifilter\fsvista.sys -- (fsvista)
DRV - [2009.07.14 03:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
 
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://wiki-de.guildwars2.com/wiki/Hauptseite
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://ch.msn.com/default.aspx?ocid=iehp
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de-CH
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 24 67 93 05 E2 39 CD 01  [binary data]
IE - HKCU\..\SearchScopes,DefaultScope = {656EEDB6-144F-4032-AD21-5E56E62BD89A}
IE - HKCU\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC
IE - HKCU\..\SearchScopes\{656EEDB6-144F-4032-AD21-5E56E62BD89A}: "URL" = hxxp://www.google.com/search?q={searchTerms}&sourceid=ie7&rls=com.microsoft:{language}:{referrer:source}&ie={inputEncoding?}&oe={outputEncoding?}&rlz=
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyServer" = 37.72.0.152:8080
 
 
========== FireFox ==========
 
FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.4.0: C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.4.0: C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=:  File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@esn.me/esnsonar,version=0.70.4: C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll (ESN Social Software AB)
FF - HKLM\Software\MozillaPlugins\@esn/esnlaunch,version=2.1.3: C:\Program Files (x86)\Battlelog Web Plugins\2.1.3\npesnlaunch.dll (ESN Social Software AB)
FF - HKLM\Software\MozillaPlugins\@intel-webapi.intel.com/Intel WebAPI ipt;version=2.0.59: C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF - HKLM\Software\MozillaPlugins\@intel-webapi.intel.com/Intel WebAPI updater: C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.4.1: C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files (x86)\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeLive,version=1.5: C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@nvidia.com/3DVision: C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF - HKLM\Software\MozillaPlugins\@nvidia.com/3DVisionStreaming: C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.21.135\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.21.135\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
 
 
 
O1 HOSTS File: ([2009.06.10 23:00:26 | 000,000,824 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O2:64bit: - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
O2:64bit: - BHO: (Google Toolbar Helper) - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O2:64bit: - BHO: (Skype add-on for Internet Explorer) - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
O2:64bit: - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
O2 - BHO: (Skype Browser Helper) - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O2 - BHO: (Bing Bar Helper) - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - C:\Program Files (x86)\Microsoft\BingBar\7.1.391.0\BingExt.dll (Microsoft Corporation.)
O3:64bit: - HKLM\..\Toolbar: (Google Toolbar) - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O3 - HKLM\..\Toolbar: (Bing Bar) - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\7.1.391.0\BingExt.dll (Microsoft Corporation.)
O4:64bit: - HKLM..\Run: [itype] C:\Program Files\Microsoft IntelliType Pro\itype.exe (Microsoft Corporation)
O4:64bit: - HKLM..\Run: [RTHDVCPL] C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe (Realtek Semiconductor)
O4 - HKLM..\Run: [APSDaemon] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKLM..\Run: [AVMWlanClient] C:\Program Files (x86)\avmwlanstick\wlangui.exe (AVM Berlin)
O4 - HKLM..\Run: [F-Secure Hoster (45119)] C:\Program Files (x86)\Internet Security\fshoster32.exe (F-Secure Corporation)
O4 - HKLM..\Run: [F-Secure Manager] C:\Program Files (x86)\Internet Security\apps\ComputerSecurity\Common\FSM32.EXE (F-Secure Corporation)
O4 - HKLM..\Run: [IAStorIcon] C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe (Intel Corporation)
O4 - HKLM..\Run: [USB3MON] C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe (Intel Corporation)
O4 - HKCU..\Run: [EA Core] "C:\Program Files (x86)\Electronic Arts\EADM\Core.exe" -silent File not found
O4 - HKCU..\Run: [OscarEditor] C:\Program Files (x86)\MOUSE Editor\MouseEditor.exe ()
O4 - HKCU..\Run: [Steam] D:\Games\Steam\steam.exe (Valve Corporation)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Main present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O8:64bit: - Extra context menu item: Nach Microsoft E&xel exportieren - res://C:\PROGRA~2\MICROS~1\Office12\EXCEL.EXE/3000 File not found
O8 - Extra context menu item: Nach Microsoft E&xel exportieren - res://C:\PROGRA~2\MICROS~1\Office12\EXCEL.EXE/3000 File not found
O9:64bit: - Extra Button: Skype Click to Call - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
O9 - Extra Button: An OneNote senden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~2\MICROS~1\Office12\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : An OneNote s&enden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~2\MICROS~1\Office12\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra Button: Skype Click to Call - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O9 - Extra Button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~2\MICROS~1\Office12\REFIEBAR.DLL (Microsoft Corporation)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000009 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000009 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O1364bit: - gopher Prefix: missing
O13 - gopher Prefix: missing
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/flashplayer/current/swflash.cab (Shockwave Flash Object)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{0D64ED55-9009-44CC-92C1-CD6C5FF38594}: DhcpNameServer = 192.168.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{71AA843D-E2C0-44D9-916C-5D910665E580}: DhcpNameServer = 192.168.1.1
O18:64bit: - Protocol\Handler\livecall - No CLSID value found
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\msnim - No CLSID value found
O18:64bit: - Protocol\Handler\skype4com - No CLSID value found
O18:64bit: - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
O18:64bit: - Protocol\Handler\wlmailhtml - No CLSID value found
O18:64bit: - Protocol\Handler\wlpg - No CLSID value found
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
O18 - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O18:64bit: - Protocol\Filter\text/xml {807563E5-5146-11D5-A672-00B0D022E945} - C:\PROGRA~1\COMMON~1\MICROS~1\OFFICE12\MSOXMLMF.DLL (Microsoft Corporation)
O18 - Protocol\Filter\text/xml {807563E5-5146-11D5-A672-00B0D022E945} - C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE12\MSOXMLMF.DLL (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (userinit.exe) - C:\Windows\SysWow64\userinit.exe (Microsoft Corporation)
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2005.09.14 16:14:39 | 000,000,235 | R--- | M] () - E:\Autorun.inf -- [ CDFS ]
O32 - AutoRun File - [2007.09.27 14:35:00 | 001,049,616 | R--- | M] (Microsoft Corporation) - E:\autorun.exe -- [ CDFS ]
O33 - MountPoints2\{03b16d52-4da8-11e2-b112-bc05430d2401}\Shell - "" = AutoRun
O33 - MountPoints2\{03b16d52-4da8-11e2-b112-bc05430d2401}\Shell\AutoRun\command - "" = F:\HTC_Sync_Manager_PC.exe
O33 - MountPoints2\{03b16da8-4da8-11e2-b112-bc05430d2401}\Shell - "" = AutoRun
O33 - MountPoints2\{03b16da8-4da8-11e2-b112-bc05430d2401}\Shell\AutoRun\command - "" = F:\HTC_Sync_Manager_PC.exe
O33 - MountPoints2\{19f045d2-afd1-11e1-b098-c86000a1a25c}\Shell - "" = AutoRun
O33 - MountPoints2\{19f045d2-afd1-11e1-b098-c86000a1a25c}\Shell\AutoRun\command - "" = F:\pushinst.exe
O33 - MountPoints2\{d1cf5034-a618-11e1-8189-806e6f6e6963}\Shell - "" = AutoRun
O33 - MountPoints2\{d1cf5034-a618-11e1-8189-806e6f6e6963}\Shell\AutoRun\command - "" = E:\autorun.exe -- [2007.09.27 14:35:00 | 001,049,616 | R--- | M] (Microsoft Corporation)
O33 - MountPoints2\{d1cf5034-a618-11e1-8189-806e6f6e6963}\Shell\directx\command - "" = E:\directx9\DXSETUP.exe -- [2005.05.27 00:34:41 | 000,482,000 | R--- | M] (Microsoft Corporation)
O33 - MountPoints2\{d1cf5034-a618-11e1-8189-806e6f6e6963}\Shell\setup\command - "" = E:\setup.exe -- [2007.10.02 14:24:20 | 000,304,136 | R--- | M] ()
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)
 
========== Files/Folders - Created Within 30 Days ==========
 
[2013.04.16 14:58:45 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\David\Desktop\OTL.exe
[2013.04.16 14:34:05 | 000,388,608 | ---- | C] (Trend Micro Inc.) -- C:\Users\David\Desktop\HiJackThis204.exe
[2013.04.05 19:34:39 | 000,000,000 | ---D | C] -- C:\ProgramData\Age of Empires 3
[2013.04.04 20:09:03 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Microsoft Games
[2013.04.04 18:39:37 | 000,000,000 | ---D | C] -- C:\Users\David\Documents\Games for Windows - LIVE Demos
[2013.04.04 18:20:33 | 000,000,000 | ---D | C] -- C:\Users\Public\Documents\microsoft
[2013.04.04 18:12:36 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Games for Windows - LIVE
[2013.04.04 18:12:23 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Microsoft Games for Windows - LIVE
[2013.04.04 18:10:27 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Zuxxez
[2013.03.26 21:01:38 | 000,000,000 | ---D | C] -- C:\Users\David\Documents\Criterion Games
[2013.03.26 18:57:22 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Need for Speed™ Most Wanted
[2013.03.23 23:27:09 | 000,000,000 | ---D | C] -- C:\Users\David\AppData\Local\PunkBuster
[2013.03.23 23:27:08 | 000,000,000 | ---D | C] -- C:\Users\David\Documents\Battlefield 3
[2013.03.23 18:38:40 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Battlelog Web Plugins
[2013.03.23 18:36:45 | 000,000,000 | ---D | C] -- C:\ProgramData\EA Logs
[2013.03.23 18:17:12 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Battlefield 3
[2013.03.23 01:21:24 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
[2013.03.23 01:21:24 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Skype
[2 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
 
========== Files - Modified Within 30 Days ==========
 
[2013.04.16 14:58:46 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\David\Desktop\OTL.exe
[2013.04.16 14:53:22 | 000,000,000 | ---- | M] () -- C:\Users\David\defogger_reenable
[2013.04.16 14:34:06 | 000,388,608 | ---- | M] (Trend Micro Inc.) -- C:\Users\David\Desktop\HiJackThis204.exe
[2013.04.16 14:20:01 | 000,001,108 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2013.04.16 14:05:32 | 000,020,512 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2013.04.16 14:05:32 | 000,020,512 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2013.04.16 14:02:52 | 005,944,160 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2013.04.16 14:02:52 | 000,737,662 | ---- | M] () -- C:\Windows\SysNative\perfh00C.dat
[2013.04.16 14:02:52 | 000,737,506 | ---- | M] () -- C:\Windows\SysNative\perfh00A.dat
[2013.04.16 14:02:52 | 000,732,198 | ---- | M] () -- C:\Windows\SysNative\perfh010.dat
[2013.04.16 14:02:52 | 000,721,198 | ---- | M] () -- C:\Windows\SysNative\prfh0816.dat
[2013.04.16 14:02:52 | 000,699,236 | ---- | M] () -- C:\Windows\SysNative\perfh007.dat
[2013.04.16 14:02:52 | 000,654,554 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2013.04.16 14:02:52 | 000,648,960 | ---- | M] () -- C:\Windows\SysNative\perfh01F.dat
[2013.04.16 14:02:52 | 000,158,214 | ---- | M] () -- C:\Windows\SysNative\perfc00A.dat
[2013.04.16 14:02:52 | 000,152,778 | ---- | M] () -- C:\Windows\SysNative\prfc0816.dat
[2013.04.16 14:02:52 | 000,149,182 | ---- | M] () -- C:\Windows\SysNative\perfc00C.dat
[2013.04.16 14:02:52 | 000,149,130 | ---- | M] () -- C:\Windows\SysNative\perfc007.dat
[2013.04.16 14:02:52 | 000,146,678 | ---- | M] () -- C:\Windows\SysNative\perfc010.dat
[2013.04.16 14:02:52 | 000,139,768 | ---- | M] () -- C:\Windows\SysNative\perfc01F.dat
[2013.04.16 14:02:52 | 000,122,084 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2013.04.16 13:58:49 | 000,001,104 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2013.04.16 13:58:25 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2013.04.16 13:58:24 | 4259,778,558 | -HS- | M] () -- C:\hiberfil.sys
[2013.04.12 16:37:26 | 000,348,136 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT
[2013.04.04 20:17:31 | 000,000,510 | ---- | M] () -- C:\Users\David\Desktop\Age of Empires III - Verknüpfung.lnk
[2013.04.04 19:34:02 | 000,000,136 | ---- | M] () -- C:\Users\David\Desktop\Battle vs. Chess - Verknüpfung.lnk
[2013.04.04 15:15:58 | 000,000,205 | ---- | M] () -- C:\Users\David\Desktop\Portal 2.url
[2013.03.26 18:57:22 | 000,001,305 | ---- | M] () -- C:\Users\Public\Desktop\Need for Speed™ Most Wanted.lnk
[2013.03.24 12:20:17 | 000,280,904 | ---- | M] () -- C:\Windows\SysWow64\PnkBstrB.xtr
[2013.03.24 12:20:17 | 000,280,904 | ---- | M] () -- C:\Windows\SysWow64\PnkBstrB.exe
[2013.03.24 12:01:24 | 000,291,088 | ---- | M] () -- C:\Windows\SysWow64\PnkBstrB.ex0
[2013.03.24 00:32:33 | 000,076,888 | ---- | M] () -- C:\Windows\SysWow64\PnkBstrA.exe
[2013.03.23 18:17:12 | 000,001,174 | ---- | M] () -- C:\Users\Public\Desktop\Battlefield 3.lnk
[2013.03.23 01:21:24 | 000,002,517 | ---- | M] () -- C:\Users\Public\Desktop\Skype.lnk
[2 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
 
========== Files Created - No Company Name ==========
 
[2013.04.16 14:53:22 | 000,000,000 | ---- | C] () -- C:\Users\David\defogger_reenable
[2013.04.04 20:17:31 | 000,000,510 | ---- | C] () -- C:\Users\David\Desktop\Age of Empires III - Verknüpfung.lnk
[2013.04.04 19:34:02 | 000,000,136 | ---- | C] () -- C:\Users\David\Desktop\Battle vs. Chess - Verknüpfung.lnk
[2013.04.04 14:58:07 | 000,000,205 | ---- | C] () -- C:\Users\David\Desktop\Portal 2.url
[2013.03.26 18:57:22 | 000,001,305 | ---- | C] () -- C:\Users\Public\Desktop\Need for Speed™ Most Wanted.lnk
[2013.03.23 23:27:12 | 000,280,904 | ---- | C] () -- C:\Windows\SysWow64\PnkBstrB.xtr
[2013.03.23 18:17:12 | 000,001,174 | ---- | C] () -- C:\Users\Public\Desktop\Battlefield 3.lnk
[2012.12.06 18:53:03 | 000,042,672 | ---- | C] () -- C:\Windows\SysWow64\drivers\fsbts.sys
[2012.12.06 18:52:56 | 000,019,653 | ---- | C] () -- C:\Windows\prodsett_copy.ini
[2012.08.15 18:35:18 | 000,000,859 | ---- | C] () -- C:\Users\David\AppData\Local\recently-used.xbel
[2012.06.01 17:10:48 | 000,056,832 | ---- | C] () -- C:\Windows\SysWow64\iyvu9_32.dll
[2012.05.30 21:18:07 | 000,280,904 | ---- | C] () -- C:\Windows\SysWow64\PnkBstrB.exe
[2012.05.30 21:18:07 | 000,076,888 | ---- | C] () -- C:\Windows\SysWow64\PnkBstrA.exe
[2012.05.25 18:19:50 | 000,000,528 | ---- | C] () -- C:\Windows\eReg.dat
[2012.05.24 21:07:46 | 005,831,758 | ---- | C] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2012.04.27 00:13:13 | 000,056,788 | ---- | C] () -- C:\Windows\Ascd_log.ini
[2012.04.27 00:12:23 | 000,001,769 | ---- | C] () -- C:\Windows\Language_trs.ini
[2012.04.27 00:12:18 | 000,040,227 | ---- | C] () -- C:\Windows\Ascd_tmp.ini
[2012.01.11 05:39:16 | 000,001,536 | ---- | C] () -- C:\Windows\SysWow64\IusEventLog.dll
[2011.09.28 17:44:14 | 000,179,271 | ---- | C] () -- C:\Windows\SysWow64\xlive.dll.cat
 
========== ZeroAccess Check ==========
 
[2009.07.14 06:55:00 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
 
[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64
 
[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\shell32.dll -- [2012.06.09 07:43:10 | 014,172,672 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2012.06.09 06:41:00 | 012,873,728 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2009.07.14 03:40:51 | 000,909,312 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2010.11.21 05:24:25 | 000,606,208 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2009.07.14 03:41:56 | 000,505,856 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]
 
========== LOP Check ==========
 
[2012.11.03 23:58:11 | 000,000,000 | ---D | M] -- C:\Users\David\AppData\Roaming\.minecraft
[2012.12.25 01:45:55 | 000,000,000 | ---D | M] -- C:\Users\David\AppData\Roaming\HTC
[2012.12.25 01:45:55 | 000,000,000 | ---D | M] -- C:\Users\David\AppData\Roaming\HTC Sync
[2013.01.24 19:37:13 | 000,000,000 | ---D | M] -- C:\Users\David\AppData\Roaming\Origin
[2012.08.16 21:06:12 | 000,000,000 | ---D | M] -- C:\Users\David\AppData\Roaming\PhotoScape
[2012.05.30 21:18:04 | 000,000,000 | ---D | M] -- C:\Users\David\AppData\Roaming\PunkBuster
[2012.06.07 18:20:01 | 000,000,000 | ---D | M] -- C:\Users\David\AppData\Roaming\SecondLife
[2013.04.15 20:30:31 | 000,000,000 | ---D | M] -- C:\Users\David\AppData\Roaming\TS3Client
[2012.05.31 18:30:11 | 000,000,000 | ---D | M] -- C:\Users\David\AppData\Roaming\Ubisoft
[2012.12.25 03:42:31 | 000,000,000 | ---D | M] -- C:\Users\David\AppData\Roaming\Windows Live Writer
[2012.12.25 13:04:45 | 000,000,000 | ---D | M] -- C:\Users\David\AppData\Roaming\WindSolutions
 
========== Purity Check ==========
 
 

< End of report >
         
Code:
ATTFilter
OTL Extras logfile created on: 16.04.2013 14:59:30 - Run 1
OTL by OldTimer - Version 3.2.69.0     Folder = C:\Users\David\Desktop
64bit- Ultimate Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000807 | Country: Schweiz | Language: DES | Date Format: dd.MM.yyyy
 
15.96 Gb Total Physical Memory | 13.26 Gb Available Physical Memory | 83.08% Memory free
31.91 Gb Paging File | 29.28 Gb Available in Paging File | 91.74% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 212.34 Gb Total Space | 43.00 Gb Free Space | 20.25% Space Free | Partition Type: NTFS
Drive D: | 1863.01 Gb Total Space | 994.97 Gb Free Space | 53.41% Space Free | Partition Type: NTFS
Drive E: | 538.34 Mb Total Space | 0.00 Mb Free Space | 0.00% Space Free | Partition Type: CDFS
 
Computer Name: DAVID-PC | User Name: David | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
 
========== Extra Registry (SafeList) ==========
 
 
========== File Associations ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)
 
========== Shell Spawning ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [OneNote.Open] -- C:\PROGRA~2\MICROS~1\Office12\ONENOTE.EXE "%L"
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [OneNote.Open] -- C:\PROGRA~2\MICROS~1\Office12\ONENOTE.EXE "%L"
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
 
========== Security Center Settings ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 28 4D B2 76 41 04 CA 01  [binary data]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
 
========== Firewall Settings ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0
 
========== Authorized Applications List ==========
 
 
========== Vista Active Open Ports Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{12FEFA98-9850-46A9-A0E5-587938D35220}" = lport=139 | protocol=6 | dir=in | app=system | 
"{1E5ED23A-0A86-48B4-A497-844053C3EE50}" = rport=137 | protocol=17 | dir=out | app=system | 
"{22096E30-1CC4-478C-9438-A07212310F84}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe | 
"{287D91DF-4A6A-4970-9971-3168E990BB3C}" = lport=2869 | protocol=6 | dir=in | name=windows live communications platform (upnp) | 
"{3B46C16F-58A2-46FE-88AF-7DD3D8503652}" = rport=445 | protocol=6 | dir=out | app=system | 
"{49A55258-9F08-4EC8-AB5A-4E838A098B04}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe | 
"{578BBB47-57FE-4EB1-93B1-FF7FB8F0918A}" = lport=445 | protocol=6 | dir=in | app=system | 
"{64F206D6-D593-4CB2-AEF7-FF7E7A9EBCD3}" = lport=1900 | protocol=17 | dir=in | name=windows live communications platform (ssdp) | 
"{6E02B027-7163-43D4-9888-7C6D3BB64267}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe | 
"{779D27A9-6FCA-4E32-A711-806D6EE82DE7}" = lport=2869 | protocol=6 | dir=in | app=system | 
"{850DC926-1DBC-4A78-8980-CC152D8432E4}" = rport=138 | protocol=17 | dir=out | app=system | 
"{9C6538BE-15AF-4EE5-9A38-431DE4A35547}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe | 
"{A5CC5364-17A5-4438-B024-29CE3CFFCE67}" = lport=10243 | protocol=6 | dir=in | app=system | 
"{B1D4949A-6B2E-4DC5-B58D-ED99E170EAAD}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe | 
"{BC6B7149-67C1-4FF2-8607-D08D4B720BD3}" = lport=138 | protocol=17 | dir=in | app=system | 
"{BD36237C-B5F7-4385-B505-A9FD87657252}" = rport=10243 | protocol=6 | dir=out | app=system | 
"{D252AAEF-2D94-4751-AE45-CCD637220D07}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe | 
"{D864ED42-5214-40A3-9F04-7B6498A766DD}" = rport=139 | protocol=6 | dir=out | app=system | 
"{DB4B038A-05F2-4488-B3E8-4259E913BCB8}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe | 
"{DD297D01-4BF5-414F-9B61-A6178DEBA5B6}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 | 
"{E7B22010-FB01-40B5-9A61-009F88EFDB19}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe | 
"{F4C4BBAD-A61F-4CF7-B3BA-DA4B64122338}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe | 
"{FED7550D-0552-438B-86BE-023B6E7823CB}" = lport=137 | protocol=17 | dir=in | app=system | 
 
========== Vista Active Application Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{00E2041F-E8F4-44A6-9122-E74762B211C6}" = protocol=6 | dir=in | app=d:\games\ubisoft\assassin's creed\assassinscreed_dx10.exe | 
"{053DEE53-724C-4492-BA93-78D0002522DC}" = protocol=6 | dir=in | app=d:\games\thq\frontlines-fuel-of-war\binaries\ffow.exe | 
"{0A118903-C148-44DE-9792-DD7EED25B8AB}" = protocol=6 | dir=in | app=d:\games\steam\steamapps\common\stronghold3\bin\win32_release\stronghold3.exe | 
"{0E212AD8-8C81-4D8A-A3C2-2381ED4829C0}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe | 
"{0EEB5F84-E556-45F3-8BC0-1A12A5819EE3}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | 
"{100755AD-9B44-40C3-A8E4-762CC3B5B1C9}" = protocol=6 | dir=in | app=c:\program files (x86)\origin games\need for speed(tm) most wanted\nfs13.exe | 
"{14BFF233-B7A4-48B1-9D9A-B6A9DF7FC231}" = protocol=17 | dir=in | app=d:\games\ubisoft\assassin's creed\assassinscreed_dx10.exe | 
"{176F5DEC-B08A-4471-8414-11E0329CB61E}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office12\onenote.exe | 
"{17C72DB1-3AD0-49F5-AB74-EC285E7BE453}" = protocol=6 | dir=in | app=d:\games\microsoft games\battleforge\bootstrapper.exe | 
"{17DD3127-040B-44AE-A512-F27517FF5305}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 | 
"{1BAEB80F-0AAF-4925-9607-DBFADE466AAA}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 | 
"{1F5DB9C5-D354-4FFB-BEA3-F5F5D7294538}" = protocol=17 | dir=in | app=d:\games\ubisoft\assassin's creed revelations\acrmp.exe | 
"{299342B1-4391-4355-8A1F-5487A24CADBA}" = dir=in | app=c:\program files (x86)\windows live\messenger\msnmsgr.exe | 
"{299590C5-E81D-4F3D-8904-64E6E5456382}" = protocol=6 | dir=in | app=d:\games\microsoft games\battleforge\battleforge.exe | 
"{2B444004-0B8F-4F67-A0D8-496B7882EFBF}" = protocol=17 | dir=in | app=%programfiles(x86)%\windows media player\wmplayer.exe | 
"{2C93777D-5FF3-4513-B211-E18CA30D98DA}" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\ubisoft game launcher\ubisoftgamelauncher.exe | 
"{30AD19E2-6AB3-4053-A603-554F626E42D9}" = dir=in | app=c:\program files (x86)\common files\apple\apple application support\webkit2webprocess.exe | 
"{334CA3B3-0D95-450A-8206-75702D8C122C}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe | 
"{342F4B94-72C9-4B16-9071-CAE0210EF8C4}" = protocol=17 | dir=in | app=c:\program files (x86)\origin games\simcity\simcity\simcity.exe | 
"{3A68725B-D732-4F87-8B23-EC5CA690D558}" = protocol=17 | dir=in | app=c:\program files (x86)\battlelog web plugins\sonar\0.70.4\sonarhost.exe | 
"{3ADF3CEC-4826-4F5A-AC55-22444048C3C3}" = protocol=6 | dir=in | app=d:\games\steam\steamapps\common\stronghold3\bin\win32_release\mapeditor.exe | 
"{3D835D4D-6CBA-4BB9-845A-A7E78E7E3626}" = protocol=17 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe | 
"{3E29CF26-2D9B-4DC3-9278-96A0A2F2CFB3}" = protocol=6 | dir=in | app=c:\windows\syswow64\pnkbstrb.exe | 
"{402C8729-DC4E-4B15-AD23-00862D74F218}" = dir=in | app=c:\program files (x86)\windows live\contacts\wlcomm.exe | 
"{423EC79A-0BE9-4324-B5DE-23962FCED597}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe | 
"{45342393-3F6A-408D-80A5-4E29EC0373BE}" = protocol=17 | dir=in | app=d:\games\microsoft games\battleforge\bootstrapper.exe | 
"{454653C3-8CCD-4883-BACF-845D607B0BA4}" = protocol=6 | dir=in | app=d:\games\ubisoft\assassin's creed ii\assassinscreediigame.exe | 
"{469A31C6-2EBB-44C2-BC40-95425C56BD9E}" = dir=in | app=c:\program files (x86)\itunes\itunes.exe | 
"{47377899-9979-40AB-882E-6BED3A1B828D}" = protocol=17 | dir=in | app=d:\games\thq\frontlines-fuel-of-war\binaries\ffow.exe | 
"{4D0D5642-E2FD-480B-B1C6-4ACEE4EC3D9E}" = protocol=6 | dir=in | app=d:\games\ubisoft\assassin's creed revelations\acrsp.exe | 
"{544A996C-7F7A-4842-BF7C-1A8452E20121}" = protocol=17 | dir=in | app=d:\games\steam\steamapps\common\sid meier's civilization v\launcher.exe | 
"{5478C54C-2F4D-4A6B-8558-340F5C7BABD2}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 | 
"{5A815CD0-2DC1-4C94-8245-AF588E88C8D7}" = protocol=17 | dir=in | app=d:\games\ubisoft\assassin's creed ii\uplaybrowser.exe | 
"{60BBE67B-14A0-417E-A399-6173E8864771}" = protocol=6 | dir=in | app=d:\games\ubisoft\assassin's creed ii\assassinscreedii.exe | 
"{61909B8B-D71A-4E1D-AB2A-3EC51481EE4B}" = protocol=6 | dir=in | app=d:\games\capcom\lostplanetcolonies\lostplanetcoloniesdx10.exe | 
"{61B1275C-FFC7-4B6B-93AD-4CFA9D13FB5F}" = protocol=6 | dir=in | app=d:\games\steam\steamapps\common\sid meier's civilization v\launcher.exe | 
"{6B4193B6-3546-4A80-BD87-5FC756829CBA}" = protocol=6 | dir=in | app=c:\windows\syswow64\pnkbstra.exe | 
"{6BEA841E-53AB-4C44-908D-B631A4C81CCA}" = protocol=6 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe | 
"{6CA5A452-DCF0-45C7-AC7B-CFF2D74FDE1F}" = protocol=17 | dir=in | app=d:\games\steam\steamapps\common\portal 2\portal2.exe | 
"{6D889ED9-FC65-4421-864A-A2705D5F9178}" = protocol=17 | dir=in | app=c:\program files (x86)\origin games\need for speed(tm) most wanted\nfs13.exe | 
"{6F702FC6-CF14-4A66-B28C-414E9A62EECC}" = protocol=17 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe | 
"{770CCE2E-13D5-434D-80B7-AAC6F7140E31}" = protocol=17 | dir=in | app=d:\games\capcom\lostplanetcolonies\lostplanetcoloniesdx10.exe | 
"{783002D7-D7FB-40B9-89A1-6819DC5F58C5}" = protocol=6 | dir=in | app=d:\games\ubisoft\assassin's creed\assassinscreed_launcher.exe | 
"{7B4BDA74-A84A-4D52-B544-8709EC4C157B}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe | 
"{7B96082D-6D3D-43E3-91CD-B5FDFFF5F129}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe | 
"{7F8E126E-DD4D-4AFE-922E-44BFBAA2D5DF}" = protocol=17 | dir=in | app=d:\games\ubisoft\assassin's creed\assassinscreed_launcher.exe | 
"{807808A2-3FAF-4C05-926D-43E73BCCB7D2}" = protocol=17 | dir=in | app=d:\games\steam\steamapps\common\stronghold3\bin\win32_release\mapeditor.exe | 
"{851ACF1B-9BE0-4A89-8A96-BD1541F5C59B}" = protocol=6 | dir=in | app=d:\games\ubisoft\assassin's creed ii\uplaybrowser.exe | 
"{880D667D-4F84-48D8-A90F-F43F403FC504}" = protocol=6 | dir=in | app=d:\games\microsoft games\age of empires iii\age3.exe | 
"{8B1E3720-1015-46E5-A684-269139161E1E}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe | 
"{8D6698EB-BFAA-411A-A860-E89A3796720A}" = protocol=17 | dir=in | app=d:\games\ubisoft\assassin's creed ii\assassinscreedii.exe | 
"{8E4BB8DB-2FA8-4ECE-86BE-4680B10763DD}" = protocol=17 | dir=in | app=d:\games\steam\steam.exe | 
"{8F3926BA-EB10-4B8F-92B8-613330BE1277}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 | 
"{91A9F817-96A5-4A95-91E1-B0C5B6C2E458}" = protocol=6 | dir=in | app=c:\program files (x86)\firefly studios\stronghold 2\stronghold2.exe | 
"{936A60CA-7571-42AB-BF43-23BE4FF91054}" = protocol=17 | dir=in | app=d:\games\ubisoft\assassin's creed revelations\acrsp.exe | 
"{93D834B8-4AE2-4044-8646-0CA636012D9D}" = protocol=6 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe | 
"{9B73E483-0E41-4729-A0D4-059600A75AEA}" = dir=in | app=c:\program files (x86)\htc\htc sync manager\htcsyncmanager.exe | 
"{9E70542A-1CBD-4854-A9D0-BE589F892378}" = protocol=6 | dir=in | app=c:\program files (x86)\origin games\battlefield 3\bf3.exe | 
"{9EBE5D05-85F4-4201-951D-D0D5FD273456}" = protocol=17 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe | 
"{A36F2025-4146-40A1-93A7-27EAB3EAF6B1}" = protocol=17 | dir=in | app=d:\games\microsoft games\age of empires iii\age3.exe | 
"{A6AD2949-8766-414B-BD3E-4A8E42E18293}" = protocol=17 | dir=in | app=d:\games\microsoft games\battleforge\battleforge.exe | 
"{AEF71D63-ED64-45E1-9B87-668C4E9A444A}" = protocol=6 | dir=in | app=d:\games\steam\steamapps\common\sid meier's civilization v\launcher.exe | 
"{AF2F650A-B37F-434E-A37A-998E1A4FFB6B}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office12\onenote.exe | 
"{AFEDBDBC-AD4B-4995-8A96-516E04B0E745}" = protocol=6 | dir=in | app=d:\games\ubisoft\assassin's creed revelations\acrmp.exe | 
"{B118F2B9-A250-43B0-98D5-B76E564C8543}" = protocol=17 | dir=in | app=c:\windows\syswow64\pnkbstrb.exe | 
"{B11E30F0-11E9-4C23-AA79-A0159F462691}" = protocol=17 | dir=in | app=d:\games\steam\steamapps\common\stronghold3\bin\win32_release\stronghold3.exe | 
"{B548F732-6211-4D04-8E24-BAF481C9541B}" = protocol=6 | dir=in | app=d:\games\capcom\lostplanetcolonies\lostplanetcoloniesdx9.exe | 
"{B598DED8-BD69-4FDC-8729-FAF90077C22A}" = protocol=6 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe | 
"{B818B66B-92B6-4503-8DA5-C429E6B510B3}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe | 
"{C20CD25C-C610-4E93-A5BB-26992072E049}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | 
"{C37BF187-7C37-4B8E-BC21-7F187646AB98}" = protocol=17 | dir=in | app=d:\games\ubisoft\assassin's creed\assassinscreed_dx9.exe | 
"{C8CAD327-3DB4-4133-B709-CD7115EC7B62}" = protocol=17 | dir=in | app=d:\games\steam\steamapps\common\sid meier's civilization v\launcher.exe | 
"{CF146BC6-8F81-4DFD-A542-3C4D0BB2799C}" = protocol=17 | dir=in | app=c:\program files (x86)\firefly studios\stronghold 2\stronghold2.exe | 
"{CFC44715-1C5A-4921-AE4F-06732C419A84}" = protocol=6 | dir=in | app=c:\program files (x86)\battlelog web plugins\sonar\0.70.4\sonarhost.exe | 
"{D472BEE2-4D08-4331-9AE7-5372ECBEB293}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | 
"{D79A7A8F-E955-45E6-911B-C4B4DC66584D}" = protocol=6 | dir=in | app=d:\games\steam\steamapps\common\portal 2\portal2.exe | 
"{D983428E-1E58-4CD5-830D-D1EB3A63DAA1}" = protocol=6 | dir=in | app=c:\program files (x86)\origin games\simcity\simcity\simcity.exe | 
"{DA33872E-56CE-4186-8E66-CC0095E016BD}" = protocol=17 | dir=in | app=d:\games\ubisoft\assassin's creed ii\assassinscreediigame.exe | 
"{DAB89E70-B1D8-4967-B577-F8EC94AB9266}" = protocol=17 | dir=in | app=c:\windows\syswow64\pnkbstra.exe | 
"{DB689D96-8D57-426B-800D-F1D49CF8DE2F}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | 
"{DC89AB84-C2BE-49A1-A8B6-E0604A740DA9}" = dir=in | app=c:\program files (x86)\htc\htc sync manager\htcsyncmanager.exe | 
"{DD8B2896-19F3-4913-975C-258852177438}" = protocol=6 | dir=out | app=system | 
"{E00EEC66-7441-4D8C-BA74-AF147C666D92}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe | 
"{E1339513-835B-4CC7-B47B-2CDC7A77A696}" = protocol=6 | dir=in | app=d:\games\ubisoft\assassin's creed\assassinscreed_dx9.exe | 
"{E372E662-BF13-4856-B587-B6F40D93CEE3}" = protocol=6 | dir=in | app=d:\games\steam\steam.exe | 
"{E3D9D26F-D8BD-489F-9F93-86F8E2E88BE0}" = protocol=17 | dir=in | app=c:\program files (x86)\origin games\battlefield 3\bf3.exe | 
"{E4E96BBD-8657-47ED-88D3-DA687B20A5E9}" = dir=in | app=c:\program files (x86)\windows live\mesh\moe.exe | 
"{EA017AA3-550A-4CF6-8DF2-1A807FC0FC07}" = protocol=17 | dir=in | app=d:\games\ubisoft\assassin's creed revelations\assassinscreedrevelations.exe | 
"{EDFEBBFC-3440-410D-B4CB-9AD4311FF116}" = protocol=17 | dir=in | app=d:\games\capcom\lostplanetcolonies\lostplanetcoloniesdx9.exe | 
"{F2B1E913-9A8C-4A64-AE9E-AADB7D257DA7}" = protocol=6 | dir=in | app=d:\games\ubisoft\assassin's creed revelations\assassinscreedrevelations.exe | 
"{FC42B284-7A50-4E4E-B675-414F7920B40F}" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\ubisoft game launcher\ubisoftgamelauncher.exe | 
"TCP Query User{0A1DDF99-B302-46EC-AF43-FD9A78365B32}D:\games\secondlifeviewer\slvoice.exe" = protocol=6 | dir=in | app=d:\games\secondlifeviewer\slvoice.exe | 
"TCP Query User{13736C64-836E-4DC0-87C3-1315CCBBBA63}D:\games\guild wars 2\gw2.exe" = protocol=6 | dir=in | app=d:\games\guild wars 2\gw2.exe | 
"TCP Query User{26CDE38E-EFB7-4A0E-AA3C-3D581C0B2225}D:\games\guild wars 2\gw2.exe" = protocol=6 | dir=in | app=d:\games\guild wars 2\gw2.exe | 
"TCP Query User{FE32C357-0F6A-4411-93FF-14CC8325AE89}D:\games\zuxxez\battle vs. chess\battlevschess.exe" = protocol=6 | dir=in | app=d:\games\zuxxez\battle vs. chess\battlevschess.exe | 
"UDP Query User{532F87DA-7A5C-49FA-A8D8-757681068104}D:\games\zuxxez\battle vs. chess\battlevschess.exe" = protocol=17 | dir=in | app=d:\games\zuxxez\battle vs. chess\battlevschess.exe | 
"UDP Query User{79C638E9-E7C3-4EE6-B2FE-DEE4B4038AC9}D:\games\secondlifeviewer\slvoice.exe" = protocol=17 | dir=in | app=d:\games\secondlifeviewer\slvoice.exe | 
"UDP Query User{92C7F029-E3EA-48D4-B6B3-978A592D155D}D:\games\guild wars 2\gw2.exe" = protocol=17 | dir=in | app=d:\games\guild wars 2\gw2.exe | 
"UDP Query User{AD089290-9F62-4791-9956-947073385151}D:\games\guild wars 2\gw2.exe" = protocol=17 | dir=in | app=d:\games\guild wars 2\gw2.exe | 
 
========== HKEY_LOCAL_MACHINE Uninstall List ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{071c9b48-7c32-4621-a0ac-3f809523288f}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{1493B2AE-0261-47D2-B1AA-F4DAD0F6C48B}" = iTunes
"{169C77B7-69C9-4648-9DD0-72B152AF269F}" = Windows Live Family Safety
"{1AAF3A3B-7B32-4DDF-8ABB-438DAEB46EEC}" = Windows Live Family Safety
"{1B8ABA62-74F0-47ED-B18C-A43128E591B8}" = Windows Live ID Sign-in Assistant
"{1C55470A-7C9E-4C63-B466-6AFFC69E94E9}" = Windows Live Family Safety
"{1EB2CFC3-E1C5-4FC4-B1F8-549DD6242C67}" = Windows Live Remote Service Resources
"{26A24AE4-039D-4CA4-87B4-2F86417004FF}" = Java(TM) 7 Update 4 (64-bit)
"{27F3F8DE-AC95-4E10-90A6-EBA999DDBCAF}" = Windows Live Remote Service Resources
"{289809B1-078A-49F3-83D0-7E51715B3915}" = Windows Live Family Safety
"{357A82F9-B5FF-46C8-ABA2-104695E0F1D1}" = Intel(R) Network Connections 16.6.126.0
"{3946328A-5B3A-434C-A22B-64CF6652FBAD}" = Windows Live Family Safety
"{46A5FBE9-ADB3-4493-A1CC-B4CFFD24D26A}" = Windows Live Family Safety
"{4970B06C-7708-4AAB-9341-3FD1D9B1AA34}" = Windows Live Family Safety
"{538B98C3-773F-4F20-9C66-802D104DCBE2}" = Intel® Trusted Connect Service Client
"{5E2CD4FB-4538-4831-8176-05D653C3E6D4}" = Windows Live Remote Service Resources
"{5EB6F3CB-46F4-451F-A028-7F6D8D35D7D0}" = Windows Live Language Selector
"{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
"{5FEAD3E5-A158-4B66-B92B-0C959D7CF838}" = Windows Live Remote Service Resources
"{641B32DB-8226-4250-86C9-34671162F5D5}" = Windows Live Remote Client Resources
"{656DEEDE-F6AC-47CA-A568-A1B4E34B5760}" = Windows Live Remote Service Resources
"{692CCE55-9EAE-4F57-A834-092882E7FE0B}" = Windows Live Remote Client Resources
"{6C9D3F1D-DBBE-46F9-96A0-726CC72935AF}" = Windows Live Remote Service Resources
"{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}" = Bonjour
"{7446FE8D-C1F9-4D42-AAAE-5DBCE58605A6}" = Apple Mobile Device Support
"{818B5BB8-26AB-4FD7-A793-220EE0C158C3}" = Windows Live Family Safety
"{8220EEFE-38CD-377E-8595-13398D740ACE}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
"{847B0532-55E3-4AAF-8D7B-E3A1A7CD17E5}" = Windows Live Remote Client Resources
"{8970AE69-40BE-4058-9916-0ACB1B974A3D}" = Windows Live Remote Client Resources
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8E34682C-8118-31F1-BC4C-98CD9675E1C2}" = Microsoft .NET Framework 4 Extended
"{8EB588BD-D398-40D0-ADF7-BE1CEEF7C116}" = Windows Live Remote Client Resources
"{90120000-002A-0000-1000-0000000FF1CE}" = Microsoft Office Office 64-bit Components 2007
"{90120000-002A-0407-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (German) 2007
"{95120000-00B9-0409-1000-0000000FF1CE}" = Microsoft Application Error Reporting
"{A679FBE4-BA2D-4514-8834-030982C8B31A}" = Windows Live Remote Service Resources
"{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision" = NVIDIA 3D Vision Treiber 311.06
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel" = NVIDIA Systemsteuerung 311.06
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver" = NVIDIA Grafiktreiber 311.06
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB" = NVIDIA 3D Vision Controller-Treiber 306.23
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX" = NVIDIA PhysX-Systemsoftware 9.12.0604
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update" = NVIDIA Update 1.11.3
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver" = NVIDIA HD-Audiotreiber 1.3.18.0
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_installer" = NVIDIA Install Application
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NVIDIA.Update" = NVIDIA Update Components
"{B750FA38-7AB0-42CB-ACBB-E7DBE9FF603F}" = Windows Live Remote Client Resources
"{D1C1556C-7FF3-48A3-A5D6-7126F0FAFB66}" = Windows Live Remote Client Resources
"{D5876F0A-B2E9-4376-B9F5-CD47B7B8D820}" = Windows Live Remote Client Resources
"{D930AF5C-5193-4616-887D-B974CEFC4970}" = Windows Live Remote Service Resources
"{DA54F80E-261C-41A2-A855-549A144F2F59}" = Windows Live MIME IFilter
"{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}" = Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319
"{DF6D988A-EEA0-4277-AAB8-158E086E439B}" = Windows Live Remote Client
"{E02A6548-6FDE-40E2-8ED9-119D7D7E641F}" = Windows Live Remote Service
"{E6B7BD80-A921-4C72-A68B-44A9EB438BE4}" = Microsoft IntelliType Pro 7.1
"{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}" = Microsoft .NET Framework 4 Client Profile
"{FE4BE0BD-1EDB-4D24-9614-847B3C472887}" = Windows Live Family Safety
"Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX 64-bit
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft .NET Framework 4 Extended" = Microsoft .NET Framework 4 Extended
"PROSetDX" = Intel(R) Network Connections 16.6.126.0
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{00000000-2778-5BED-8199-52EB14D8D22F}" = F-Secure CCF Reputation
"{01501EBA-EC35-4F9F-8889-3BE346E5DA13}" = MSXML4 Parser
"{03BB06DB-15FE-47F0-B872-E6477933C986}" = Windows Live UX Platform Language Pack
"{04668DF2-D32F-4555-9C7E-35523DCD6544}" = Control ActiveX de Windows Live Mesh para conexiones remotas
"{0481A2EA-DA1D-4D10-A7C3-F8237948F6B5}" = Messenger Companion
"{048298C9-A4D3-490B-9FF9-AB023A9238F3}" = Steam
"{066219C8-4BE6-46D7-9E01-60FCFA6B32DC}" = Messenger Companion
"{08208143-777D-4A06-BB54-71BF0AD1BB70}" = IPTInstaller
"{09F56A49-A7B1-4AAB-95B9-D13094254AD1}" = Windows Live UX Platform Language Pack
"{0B0F231F-CE6A-483D-AA23-77B364F75917}" = Windows Live Installer
"{0D261C88-454B-46FE-B43B-640E621BDA11}" = Windows Live Mail
"{0EC0B576-90F9-43C3-8FAD-A4902DF4B8F4}" = Galeria de Fotografias do Windows Live
"{1203DC60-D9BD-44F9-B372-2B8F227E6094}" = Windows Live Temel Parçalar
"{16D2C649-CBA8-44EE-B730-12584667D487}" = Stronghold 2
"{18455581-E099-4BA8-BC6B-F34B2F06600C}" = Google Toolbar for Internet Explorer
"{19522497-1DF2-40E8-AB3A-F1E133173060}" = Online Safety 2.71.927.655
"{196BB40D-1578-3D01-B289-BEFC77A11A1E}" = Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319
"{198EA334-8A3F-4CB2-9D61-6C10B8168A6F}" = Windows Live Writer
"{19BA08F7-C728-469C-8A35-BFBD3633BE08}" = Windows Live Movie Maker
"{1AE46C09-2AB8-4EE5-88FB-08CD0FF7F2DF}" = Bing Bar
"{1DDB95A4-FD7B-4517-B3F1-2BCAA96879E6}" = Windows Live Writer Resources
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{1F6AB0E7-8CDD-4B93-8A23-AA9EB2FEFCE4}" = Junk Mail filter update
"{200FEC62-3C34-4D60-9CE8-EC372E01C08F}" = Windows Live SOXE Definitions
"{2318C2B1-4965-11d4-9B18-009027A5CD4F}" = Google Toolbar for Internet Explorer
"{240C3DDD-C5E9-4029-9DF7-95650D040CF2}" = Intel(R) USB 3.0 eXtensible Host Controller Driver
"{241E7104-937A-4366-AD57-8FDDDB003939}" = Uzak Bağlantılar İçin Windows Live Mesh ActiveX Denetimi
"{25A381E1-0AB9-4E7A-ACCE-BA49D519CF4E}" = Windows Live Mail
"{2902F983-B4C1-44BA-B85D-5C6D52E2C441}" = Windows Live Mesh ActiveX Control for Remote Connections
"{2AD2DD70-27F7-4343-BB4E-DE50A32D854B}" = Windows Live Messenger
"{2FDD750F-49B7-40C1-9D5E-D2955BC0E2D8}" = NVIDIA PhysX
"{2FFABB79-E4B1-430A-AAE8-ACA886F3A34A}" = F-Secure Network CCF 1.02.126
"{3125D9DE-8D7A-4987-95F3-8A42389833D8}" = Windows Live Writer Resources
"{3336F667-9049-4D46-98B6-4C743EEBC5B1}" = Windows Live Photo Gallery
"{33A22B2D-55BA-4508-B767-BF2E9C21A73F}" = Assassin's Creed Revelations
"{34319F1F-7CF2-4CC9-B357-1AE7D2FF3AC5}" = Windows Live
"{34F4D9A4-42C2-4348-BEF4-E553C84549E7}" = Windows Live Photo Gallery
"{370F888E-42A7-4911-9E34-7D74632E17EB}" = Windows Live Photo Common
"{3A09ED0F-8DDF-47BB-B53D-841AB9D1D3A7}" = Complemento Messenger
"{3B9A92DA-6374-4872-B646-253F18624D5F}" = Windows Live Writer
"{3D0C22FA-96D7-4789-BC5B-991A5A99BFFA}" = Windows Live Messenger
"{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}" = Intel(R) Rapid Storage Technology
"{3F0D0ABE-CDAF-431A-00BC-CBBE018EA74E}" = SimCity 4 Deluxe
"{45057FCE-5784-48BE-8176-D9D00AF56C3C}" = Die Sims™ 3 Late Night
"{46872828-6453-4138-BE1C-CE35FBF67978}" = Windows Live Mesh
"{488F0347-C4A7-4374-91A7-30818BEDA710}" = Galerie de photos Windows Live
"{48C0DC5E-820A-44F2-890E-29B68EDD3C78}" = Windows Live Writer
"{4A275FD1-2F24-4274-8C01-813F5AD1A92D}" = Windows Live Messenger
"{4CBABDFD-49F8-47FD-BE7D-ECDE7270525A}" = Windows Live PIMT Platform
"{4CEEE5D0-F905-4688-B9F9-ECC710507796}" = HTC Driver Installer
"{4E76FF7E-AEBA-4C87-B788-CD47E5425B9D}" = Skype™ 6.1
"{4EBE5044-43A3-49CC-9848-E5A11CA33E64}" = F-Secure CCF Scanning 1.18.127.7931 (release)
"{50816F92-1652-4A7C-B9BC-48F682742C4B}" = Messenger Companion
"{517EAAB9-C35E-4949-B8C2-20C241162BBB}" = Windows Live Pošta
"{55D003F4-9599-44BF-BA9E-95D060730DD3}" = Contrôle ActiveX Windows Live Mesh pour connexions à distance
"{5D273F60-0525-48BA-A5FB-D0CAA4A952AE}" = Windows Live Movie Maker
"{5DC3BFF3-B84F-4CBE-B2BD-FB52B6C247CA}" = HTC Sync Manager
"{6057E21C-ABE9-4059-AE3E-3BEB9925E660}" = Windows Live Messenger
"{61942EF5-2CD8-47D4-869C-2E9A8BB085F1}" = Asmedia ASM106x SATA Host Controller Driver
"{62687B11-58B5-4A18-9BC3-9DF4CE03F194}" = Windows Live Writer Resources
"{63CF7D0C-B6E7-4EE9-8253-816B613CC437}" = Windows Live Mail
"{63EC2120-1742-4625-AA47-C6A8AEC9C64C}" = Apple Application Support
"{640798A0-A4FB-4C52-AC72-755134767F1E}" = Windows Live Movie Maker
"{65153EA5-8B6E-43B6-857B-C6E4FC25798A}" = Intel(R) Management Engine Components
"{658FDBCA-B7A1-43E4-A849-9F0812473331}" = Computer Security 12.71.102.0 (release)
"{677AAD91-1790-4FC5-B285-0E6A9D65F7DC}" = Windows Live Mail
"{682B3E4F-696A-42DE-A41C-4C07EA1678B4}" = Windows Live SOXE
"{6A05FEDF-662E-46BF-8A25-010E3F1C9C69}" = Windows Live UX Platform Language Pack
"{6DEC8BD5-7574-47FA-B080-492BBBE2FEA3}" = Windows Live Movie Maker
"{6E5324C1-84FC-4F76-9A3A-C65E07F80EE6}" = Complément Messenger
"{6FCFA783-CE7B-4018-AC48-0E6EEAAEA322}" = LOST PLANET COLONIES
"{70F8B183-99EB-4304-BA35-080E2DFFD2A3}" = Age of Empires III
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{71A81378-79D5-40CC-9BDC-380642D1A87F}" = Windows Live Writer
"{71C95134-F6A9-45E7-B7B3-07CA6012BF2A}" = Windows Live Mesh
"{72376EB6-0189-45B3-A4F6-823F549697C3}" = MOUSE Editor
"{73FC3510-6421-40F7-9503-EDAE4D0CF70D}" = Windows Live Photo Common
"{76046298-768C-492C-8C93-2983C9E3719E}" = Windows Live UX Platform Language Pack
"{76285C16-411A-488A-BCE3-C83CB933D8CF}" = Battlefield 3™
"{77BC9EAF-14C7-4338-9B1C-D5A3E142C0B8}" = Windows Live Photo Common
"{77DAF553-291A-4471-988C-5677D90DB57E}" = Windows Live Writer Resources
"{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}" = Apple Software Update
"{78A96B4C-A643-4D0F-98C2-A8E16A6669F9}" = Windows Live Messenger Companion Core
"{78DAE910-CA72-450E-AD22-772CB1A00678}" = Windows Live Mesh
"{7B44A0FF-7F4F-4553-BD98-282640E6BEC7}" = Launch Pad
"{7D1C7B9F-2744-4388-B128-5C75B8BCCC84}" = Windows Live Essentials
"{80956555-A512-4190-9CAD-B000C36D6B6B}" = Windows Live Messenger
"{829CDAAD-5AF1-482F-978B-591C16A34ACC}" = Windows Live Messenger
"{832D9DE0-8AFC-4689-9819-4DBBDEBD3E4F}" = Microsoft Games for Windows - LIVE Redistributable
"{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable
"{841F1FB4-FDF8-461C-A496-3E1CFD84C0B5}" = Windows Live Mesh
"{85373DA7-834E-4850-8AF5-1D99F7526857}" = Windows Live Photo Common
"{8570BEE8-0CA3-4977-9AB1-80ED93F0513C}" = Assassin's Creed II
"{859D4022-B76D-40DE-96EF-C90CDA263F44}" = Windows Live Writer
"{86E6D3A7-3ADC-44C0-B94E-85D2A9DD36B0}" = Windows Live Writer
"{873E4648-6F6E-47F6-A7B2-A6F8DFABDCE6}" = Windows Live Messenger
"{888F1505-C2B3-4FDE-835D-36353EBD4754}" = Ubisoft Game Launcher
"{8985AE5E-622A-4980-8BF8-0A1830643220}" = Windows Live Mesh ActiveX kontrola za daljinske veze
"{8C6D6116-B724-4810-8F2D-D047E6B7D68E}" = Mesh Runtime
"{8CFA9151-6404-409A-AF22-4632D04582FD}" = Assassin's Creed
"{8DD46C6A-0056-4FEC-B70A-28BB16A1F11F}" = MSVCRT
"{90120000-0016-0407-0000-0000000FF1CE}" = Microsoft Office Excel MUI (German) 2007
"{90120000-0016-0407-0000-0000000FF1CE}_HOMESTUDENTR_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0018-0407-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (German) 2007
"{90120000-0018-0407-0000-0000000FF1CE}_HOMESTUDENTR_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001B-0407-0000-0000000FF1CE}" = Microsoft Office Word MUI (German) 2007
"{90120000-001B-0407-0000-0000000FF1CE}_HOMESTUDENTR_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001F-0407-0000-0000000FF1CE}" = Microsoft Office Proof (German) 2007
"{90120000-001F-0407-0000-0000000FF1CE}_HOMESTUDENTR_{928D7B99-2BEA-49F9-83B8-20FA57860643}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-0409-0000-0000000FF1CE}_HOMESTUDENTR_{1FF96026-A04A-4C3E-B50A-BB7022654D0F}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
"{90120000-001F-040C-0000-0000000FF1CE}_HOMESTUDENTR_{71F055E8-E2C6-4214-BB3D-BFE03561B89E}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-0410-0000-0000000FF1CE}" = Microsoft Office Proof (Italian) 2007
"{90120000-001F-0410-0000-0000000FF1CE}_HOMESTUDENTR_{A23BFC95-4A73-410F-9248-4C2B48E38C49}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-002A-0000-1000-0000000FF1CE}_HOMESTUDENTR_{664655D8-B9BB-455D-8A58-7EAF7B0B2862}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-002A-0407-1000-0000000FF1CE}_HOMESTUDENTR_{A6353E8F-5B8D-47CC-8737-DFF032ED3973}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-002C-0407-0000-0000000FF1CE}" = Microsoft Office Proofing (German) 2007
"{90120000-006E-0407-0000-0000000FF1CE}" = Microsoft Office Shared MUI (German) 2007
"{90120000-006E-0407-0000-0000000FF1CE}_HOMESTUDENTR_{A6353E8F-5B8D-47CC-8737-DFF032ED3973}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-00A1-0407-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (German) 2007
"{90120000-00A1-0407-0000-0000000FF1CE}_HOMESTUDENTR_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90140000-2005-0000-0000-0000000FF1CE}" = Microsoft Office File Validation Add-In
"{902585EB-8FA3-43A5-AD1C-5C9821A77114}" = Messenger Pratilac
"{910F4A29-1134-49E0-AD8B-56E4A3152BD1}" = Die Sims™ 3 Traumkarrieren
"{91120000-002F-0000-0000-0000000FF1CE}" = Microsoft Office Home and Student 2007
"{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{92EA4134-10D1-418A-91E1-5A0453131A38}" = Windows Live Movie Maker
"{939C80FA-96C9-44A6-B318-8E7D8BD8481B}" = Messenger Companion
"{93E464B3-D075-4989-87FD-A828B5C308B1}" = Windows Live Writer Resources
"{95140000-0070-0000-0000-0000000FF1CE}" = Microsoft Office 2010
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{9D56775A-93F3-44A3-8092-840E3826DE30}" = Windows Live Mail
"{9E48FF52-082C-4CC2-BB67-6E10D09C0431}" = Windows Live UX Platform Language Pack
"{9E771D5B-C429-4CBC-8730-3EBD9EC99E4C}" = Windows Live Movie Maker
"{9FAE6E8D-E686-49F5-A574-0A58DFD9580C}" = Windows Live Mail
"{A0C91188-C88F-4E86-93E6-CD7C9A266649}" = Windows Live Mesh
"{A1668729-C4D2-49AE-877B-FB608362FFF1}" = Windows Live Essentials
"{A41A708E-3BE6-4561-855D-44027C1CF0F8}" = Windows Live Photo Common
"{A5101403-2C42-40E0-8D9E-5E49E7C3B89E}" = Tycoon City - New York
"{A724605D-B399-4304-B8C7-33B3EF7D4677}" = Bully Scholarship Edition
"{A726AE06-AAA3-43D1-87E3-70F510314F04}" = Windows Live Writer
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{A9BDCA6B-3653-467B-AC83-94367DA3BFE3}" = Windows Live Photo Common
"{AAAFC670-569B-4A2F-82B4-42945E0DE3EF}" = Windows Live Writer
"{AAF454FC-82CA-4F29-AB31-6A109485E76E}" = Windows Live Writer
"{AC76BA86-7AD7-1031-7B44-AA1000000001}" = Adobe Reader X (10.1.3) - Deutsch
"{ACFBE99B-6981-4513-B17E-A2683CEB9EE5}" = Windows Live Mesh
"{B113D18C-67B0-4FB7-B329-E89B66194AE6}" = Windows Live Fotogalerie
"{B1239994-A850-44E2-BED8-E70A21124E16}" = Windows Live Mail
"{B618C3BF-5142-4630-81DD-F96864F97C7E}" = Windows Live Essentials
"{B6CF2967-C81E-40C0-9815-C05774FEF120}" = Skype Click to Call
"{B81722D3-0A95-4BDE-AA1A-A2A5D12FCDB2}" = Windows Live Foto-galerija
"{BD695C2F-3EA0-4DA4-92D5-154072468721}" = Windows Live Fotoğraf Galerisi
"{C011E1C5-86F7-4EEB-B7E6-0C367CED97B2}" = Windows Live UX Platform Language Pack
"{C05D8CDB-417D-4335-A38C-A0659EDFD6B8}" = Die Sims™ 3
"{C2AB7DC4-489E-4BE9-887A-52262FBADBE0}" = Windows Live Photo Common
"{C5398A89-516C-4DAF-BA07-EE7949090E56}" = Windows Live Mesh ActiveX control for remote connections
"{C580908C-B3BA-4C19-BD60-16F02F272201}" = BattleForge™
"{C63A1E60-B6A4-440B-89A5-1FC6E4AC1C94}" = Windows Live Mesh ActiveX Control for Remote Connections
"{C66824E4-CBB3-4851-BB3F-E8CFD6350923}" = Windows Live Mail
"{C711E88C-9DC2-4254-A989-D6E017844DDF}" = Frontlines: Fuel of War
"{C7DAD22D-29D4-438F-B986-03B9ED582EA4}" = Messenger Companion
"{C893D8C0-1BA0-4517-B11C-E89B65E72F70}" = Windows Live Photo Common
"{CADDE354-C78C-46CB-A006-E2B178EFC271}" = Rise Of Legends
"{CE95A79E-E4FC-4FFF-8A75-29F04B942FF2}" = Windows Live UX Platform
"{D0B44725-3666-492D-BEF6-587A14BD9BD9}" = MSVCRT_amd64
"{D2131BFA-A0D6-4FDE-8614-75B07A9B15EE}" = Windows Live UX Platform Language Pack
"{D436F577-1695-4D2F-8B44-AC76C99E0002}" = Windows Live Photo Common
"{D45240D3-B6B3-4FF9-B243-54ECE3E10066}" = Windows Live Communications Platform
"{DAEF48AD-89C8-4A93-B1DD-45B7E4FB6071}" = Windows Live Movie Maker
"{DDC8BDEE-DCAC-404D-8257-3E8D4B782467}" = Windows Live Writer Resources
"{DE7C13A6-E4EA-4296-B0D5-5D7E8AD69501}" = Windows Live Writer
"{DE8F99FD-2FC7-4C98-AA67-2729FDE1F040}" = Windows Live Writer Resources
"{DECDCB7C-58CC-4865-91AF-627F9798FE48}" = Windows Live Mesh
"{DEF91E0F-D266-453D-B6F2-1BA002B40CB6}" = Windows Live Essentials
"{E09C4DB7-630C-4F06-A631-8EA7239923AF}" = D3DX10
"{E3E71D07-CD27-46CB-8448-16D4FB29AA13}" = Microsoft WSE 3.0 Runtime
"{E4E88B54-4777-4659-967A-2EED1E6AFD83}" = Windows Live Movie Maker
"{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}" = Asmedia ASM104x USB 3.0 Host Controller Driver
"{E54EEB5D-41ED-40FE-B4A8-8565DB81469B}" = Controlo ActiveX do Windows Live Mesh para Ligações Remotas
"{E727A662-AF9F-4DEE-81C5-F4A1686F3DFC}" = Windows Live Writer Resources
"{E7688C7D-DE09-4D43-9785-534EDE9BC18E}" = Windows Live Messenger
"{E85A4EFC-82F2-4CEE-8A8E-62FDAD353A66}" = Galería fotográfica de Windows Live
"{EB4DF488-AAEF-406F-A341-CB2AAA315B90}" = Windows Live Messenger
"{EC20FB81-9B5E-4B97-92A2-8DC52548EFCE}" = Windows Live Mesh
"{ED16B700-D91F-44B0-867C-7EB5253CA38D}" = Raccolta foto di Windows Live
"{ED86C4AB-D1E5-42CF-BFA3-56BAAE617D4E}" = Windows Live UX Platform Language Pack
"{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}" = Microsoft SQL Server 2005 Compact Edition [ENU]
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F26DE8EF-F2CF-40DC-8CDA-CC0D82D11B36}" = Die Sims™ 3 Wildes Studentenleben
"{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}" = Microsoft Office Live Add-in 1.5
"{F70FDE4B-8F86-4eb6-8C8E-636EC89F6419}" = SimCity™
"{F8A9085D-4C7A-41a9-8A77-C8998A96C421}" = Intel(R) Control Center
"{F95E4EE0-0C6E-4273-B6B9-91FD6F071D76}" = Windows Live Essentials
"{F97E3841-CA9D-4964-9D64-26066241D26F}" = Microsoft Games for Windows - LIVE
"{FB0127F3-985B-44CE-AE29-378CAF60B361}" = Need for Speed™ Most Wanted
"{FCDE76CB-989D-4E32-9739-6A272D2B0ED7}" = Windows Live Mesh
"{FE044230-9CA5-43F7-9B58-5AC5A28A1F33}" = Windows Live Essentials
"{FF3DFA01-1E98-46B4-A065-DA8AD47C9598}" = Windows Live Movie Maker
"Age of Empires Gold 1.0" = Microsoft Age of Empires Gold
"AVMWLANCLI" = AVM FRITZ!WLAN
"Battle vs. Chess_is1" = Battle vs. Chess
"Battlelog Web Plugins" = Battlelog Web Plugins
"Civilization V" = Sid Meier's Civilization V
"ESN Sonar-0.70.4" = ESN Sonar
"F-Secure ServiceEnabler 45119" = Launch Pad
"FUSSBALL MANAGER 12" = FUSSBALL MANAGER 12
"Guild Wars" = GUILD WARS
"Guild Wars 2" = Guild Wars 2
"HOMESTUDENTR" = Microsoft Office Home and Student 2007
"InstallShield_{70F8B183-99EB-4304-BA35-080E2DFFD2A3}" = Age of Empires III
"InstallShield_{72376EB6-0189-45B3-A4F6-823F549697C3}" = Mouse Editor
"InstallShield_{CADDE354-C78C-46CB-A006-E2B178EFC271}" = Rise Of Legends
"NVIDIAStereo" = NVIDIA Stereoscopic 3D Driver
"Origin" = Origin
"PhotoScape" = PhotoScape
"PunkBusterSvc" = PunkBuster Services
"RiseOfNations 1.0" = Microsoft Rise Of Nations
"RiseofNationsExpansion 1.0" = Rise of Nations Thrones and Patriots
"SecondLifeViewer" = SecondLifeViewer (remove only)
"Steam App 47400" = Stronghold 3
"Steam App 620" = Portal 2
"Steam App 8930" = Sid Meier's Civilization V
"WinLiveSuite" = Windows Live Essentials
 
========== HKEY_CURRENT_USER Uninstall List ==========
 
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"InstallShield_{A724605D-B399-4304-B8C7-33B3EF7D4677}" = Bully Scholarship Edition
"TeamSpeak 3 Client" = TeamSpeak 3 Client
 
========== Last 20 Event Log Errors ==========
 
[ Application Events ]
Error - 14.04.2013 11:23:45 | Computer Name = David-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledSPRetry 2387735
 
Error - 14.04.2013 13:53:59 | Computer Name = David-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: Continuously busy for more than a second
 
Error - 14.04.2013 13:53:59 | Computer Name = David-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledEvent 998
 
Error - 14.04.2013 13:53:59 | Computer Name = David-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledSPRetry 998
 
Error - 14.04.2013 13:54:00 | Computer Name = David-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: Continuously busy for more than a second
 
Error - 14.04.2013 13:54:00 | Computer Name = David-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledEvent 1996
 
Error - 14.04.2013 13:54:00 | Computer Name = David-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledSPRetry 1996
 
Error - 14.04.2013 13:54:01 | Computer Name = David-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: Continuously busy for more than a second
 
Error - 14.04.2013 13:54:01 | Computer Name = David-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledEvent 2995
 
Error - 14.04.2013 13:54:01 | Computer Name = David-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledSPRetry 2995
 
Error - 15.04.2013 12:11:49 | Computer Name = David-PC | Source = WinMgmt | ID = 10
Description = 
 
Error - 16.04.2013 08:00:17 | Computer Name = David-PC | Source = WinMgmt | ID = 10
Description = 
 
[ Media Center Events ]
Error - 31.10.2012 12:36:16 | Computer Name = David-PC | Source = MCUpdate | ID = 0
Description = 17:36:16 - Fehler beim Herstellen der Internetverbindung.  17:36:16 
-     Serververbindung konnte nicht hergestellt werden..  
 
Error - 31.10.2012 12:36:24 | Computer Name = David-PC | Source = MCUpdate | ID = 0
Description = 17:36:21 - Fehler beim Herstellen der Internetverbindung.  17:36:21 
-     Serververbindung konnte nicht hergestellt werden..  
 
Error - 14.11.2012 13:03:15 | Computer Name = David-PC | Source = MCUpdate | ID = 0
Description = 18:03:15 - Fehler beim Herstellen der Internetverbindung.  18:03:15 
-     Serververbindung konnte nicht hergestellt werden..  
 
Error - 14.11.2012 13:03:23 | Computer Name = David-PC | Source = MCUpdate | ID = 0
Description = 18:03:20 - Fehler beim Herstellen der Internetverbindung.  18:03:20 
-     Serververbindung konnte nicht hergestellt werden..  
 
Error - 27.11.2012 08:25:38 | Computer Name = David-PC | Source = MCUpdate | ID = 0
Description = 13:25:38 - Fehler beim Herstellen der Internetverbindung.  13:25:38 
-     Serververbindung konnte nicht hergestellt werden..  
 
Error - 27.11.2012 08:25:46 | Computer Name = David-PC | Source = MCUpdate | ID = 0
Description = 13:25:44 - Fehler beim Herstellen der Internetverbindung.  13:25:44 
-     Serververbindung konnte nicht hergestellt werden..  
 
[ System Events ]
Error - 18.01.2013 11:37:46 | Computer Name = David-PC | Source = Service Control Manager | ID = 7038
Description = Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser"
 mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden:   %%1330    Vergewissern
 Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft
 Management Console (MMC).
 
Error - 18.01.2013 11:37:46 | Computer Name = David-PC | Source = Service Control Manager | ID = 7000
Description = Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden
 Fehlers nicht gestartet:   %%1069
 
Error - 19.01.2013 06:05:36 | Computer Name = David-PC | Source = Service Control Manager | ID = 7038
Description = Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser"
 mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden:   %%1330    Vergewissern
 Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft
 Management Console (MMC).
 
Error - 19.01.2013 06:05:36 | Computer Name = David-PC | Source = Service Control Manager | ID = 7000
Description = Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden
 Fehlers nicht gestartet:   %%1069
 
Error - 20.01.2013 04:31:38 | Computer Name = David-PC | Source = Service Control Manager | ID = 7009
Description = Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst
 Steam Client Service erreicht.
 
Error - 20.01.2013 04:31:38 | Computer Name = David-PC | Source = Service Control Manager | ID = 7000
Description = Der Dienst "Steam Client Service" wurde aufgrund folgenden Fehlers
 nicht gestartet:   %%1053
 
Error - 20.01.2013 04:33:08 | Computer Name = David-PC | Source = Service Control Manager | ID = 7038
Description = Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser"
 mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden:   %%1330    Vergewissern
 Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft
 Management Console (MMC).
 
Error - 20.01.2013 04:33:08 | Computer Name = David-PC | Source = Service Control Manager | ID = 7000
Description = Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden
 Fehlers nicht gestartet:   %%1069
 
Error - 21.01.2013 12:56:29 | Computer Name = David-PC | Source = Service Control Manager | ID = 7038
Description = Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser"
 mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden:   %%1330    Vergewissern
 Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft
 Management Console (MMC).
 
Error - 21.01.2013 12:56:29 | Computer Name = David-PC | Source = Service Control Manager | ID = 7000
Description = Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden
 Fehlers nicht gestartet:   %%1069
 
 
< End of report >
         
Code:
ATTFilter
GMER 2.1.19163 - hxxp://www.gmer.net
Rootkit scan 2013-04-16 15:55:38
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk1\DR1 -> \Device\Ide\IdeDeviceP2T0L0-2 Corsair_Force_3_SSD rev.1.3.3 223.57GB
Running: gmer_2.1.19163.exe; Driver: C:\Users\David\AppData\Local\Temp\pgloapod.sys


---- User code sections - GMER 2.1 ----

.text   C:\Program Files (x86)\Internet Security\apps\CCF_Reputation\fsorsp.exe[1828] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                  0000000075551465 2 bytes [55, 75]
.text   C:\Program Files (x86)\Internet Security\apps\CCF_Reputation\fsorsp.exe[1828] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                 00000000755514bb 2 bytes [55, 75]
.text   ...                                                                                                                                                    * 2
.text   C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[2180] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69   0000000075551465 2 bytes [55, 75]
.text   C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[2180] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155  00000000755514bb 2 bytes [55, 75]
.text   ...                                                                                                                                                    * 2
.text   C:\Windows\SysWOW64\PnkBstrA.exe[2384] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 322                                                                0000000073151a22 2 bytes [15, 73]
.text   C:\Windows\SysWOW64\PnkBstrA.exe[2384] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 496                                                                0000000073151ad0 2 bytes [15, 73]
.text   C:\Windows\SysWOW64\PnkBstrA.exe[2384] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 552                                                                0000000073151b08 2 bytes [15, 73]
.text   C:\Windows\SysWOW64\PnkBstrA.exe[2384] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 730                                                                0000000073151bba 2 bytes [15, 73]
.text   C:\Windows\SysWOW64\PnkBstrA.exe[2384] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 762                                                                0000000073151bda 2 bytes [15, 73]
.text   C:\Windows\SysWOW64\PnkBstrA.exe[2384] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                         0000000075551465 2 bytes [55, 75]
.text   C:\Windows\SysWOW64\PnkBstrA.exe[2384] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                        00000000755514bb 2 bytes [55, 75]
.text   ...                                                                                                                                                    * 2
.text   C:\Program Files (x86)\MOUSE Editor\MouseEditor.exe[4084] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                      0000000075551465 2 bytes [55, 75]
.text   C:\Program Files (x86)\MOUSE Editor\MouseEditor.exe[4084] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                     00000000755514bb 2 bytes [55, 75]
.text   ...                                                                                                                                                    * 2
.text   C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[4192] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                           0000000075551465 2 bytes [55, 75]
.text   C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[4192] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                          00000000755514bb 2 bytes [55, 75]
.text   ...                                                                                                                                                    * 2
.text   C:\Windows\SysWOW64\ntdll.dll[6008] C:\Windows\syswow64\KERNELBASE.dll!HeapCreate                                                                      00000000765e549c 5 bytes JMP 00000001000f0800
.text   C:\Program Files (x86)\Common Files\Steam\SteamService.exe[6136] C:\Windows\syswow64\KERNELBASE.dll!HeapCreate                                         00000000765e549c 5 bytes JMP 0000000100080800
.text   C:\Program Files (x86)\Common Files\Steam\SteamService.exe[6136] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                               0000000075551465 2 bytes [55, 75]
.text   C:\Program Files (x86)\Common Files\Steam\SteamService.exe[6136] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                              00000000755514bb 2 bytes [55, 75]
.text   ...                                                                                                                                                    * 2
.text   C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[3120] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                 0000000075551465 2 bytes [55, 75]
.text   C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[3120] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                00000000755514bb 2 bytes [55, 75]
.text   ...                                                                                                                                                    * 2

---- Threads - GMER 2.1 ----

Thread  C:\Windows\SysWOW64\ntdll.dll [2128:2132]                                                                                                              00000000011cf078
Thread  C:\Windows\SysWOW64\ntdll.dll [2128:2316]                                                                                                              00000000708b7d50
Thread  C:\Windows\SysWOW64\ntdll.dll [2128:2320]                                                                                                              00000000708ba440
Thread  C:\Windows\SysWOW64\ntdll.dll [2128:2324]                                                                                                              00000000708ba420
Thread  C:\Windows\SysWOW64\ntdll.dll [2128:2332]                                                                                                              00000000011a60a0
Thread  C:\Windows\SysWOW64\ntdll.dll [2128:2336]                                                                                                              00000000011a7680
Thread  C:\Windows\SysWOW64\ntdll.dll [2128:2208]                                                                                                              000000006fbe7990
Thread  C:\Windows\SysWOW64\ntdll.dll [2128:2288]                                                                                                              000000006fbd60e0
Thread  C:\Windows\SysWOW64\ntdll.dll [2128:2276]                                                                                                              000000006fbd60f0
Thread  C:\Windows\SysWOW64\ntdll.dll [2128:3092]                                                                                                              0000000001197d00
Thread  C:\Windows\SysWOW64\ntdll.dll [2128:3096]                                                                                                              000000000119fa70
Thread  C:\Windows\SysWOW64\ntdll.dll [2128:3100]                                                                                                              000000000119dc30
Thread  C:\Windows\SysWOW64\ntdll.dll [2128:3108]                                                                                                              000000000119d7c0
Thread  C:\Windows\SysWOW64\ntdll.dll [2128:3124]                                                                                                              00000000711a3960
Thread  C:\Windows\SysWOW64\ntdll.dll [2128:3128]                                                                                                              00000000711a3960
Thread  C:\Windows\SysWOW64\ntdll.dll [2128:3132]                                                                                                              00000000711a3960
Thread  C:\Windows\SysWOW64\ntdll.dll [2128:3136]                                                                                                              00000000711a3960
Thread  C:\Windows\SysWOW64\ntdll.dll [2128:3140]                                                                                                              00000000711a3960
Thread  C:\Windows\SysWOW64\ntdll.dll [2128:3144]                                                                                                              0000000001195650
Thread  C:\Windows\SysWOW64\ntdll.dll [2128:3332]                                                                                                              00000000011ae1f0
Thread  C:\Windows\SysWOW64\ntdll.dll [2128:3340]                                                                                                              0000000001194540
Thread  C:\Windows\SysWOW64\ntdll.dll [2128:3356]                                                                                                              000000006fbdf3a0
Thread  C:\Windows\SysWOW64\ntdll.dll [2128:3412]                                                                                                              000000000118cd60
Thread  C:\Windows\SysWOW64\ntdll.dll [2128:3416]                                                                                                              0000000001185f40
Thread  C:\Windows\SysWOW64\ntdll.dll [3076:3080]                                                                                                              00000000002657ac
Thread  C:\Windows\SysWOW64\ntdll.dll [3076:3316]                                                                                                              000000000022a3b0
Thread  C:\Windows\SysWOW64\ntdll.dll [3076:5732]                                                                                                              0000000070001428
Thread  C:\Windows\SysWOW64\ntdll.dll [6008:6012]                                                                                                              0000000000224803
Thread  C:\Program Files\Windows Media Player\wmpnetwk.exe [2684:5356]                                                                                         000007fefb662a7c

---- EOF - GMER 2.1 ----
         

Geändert von Tklr (16.04.2013 um 14:58 Uhr) Grund: Gmer-Log angehängt

Alt 16.04.2013, 14:23   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Exploit Warnung - Standard

Exploit Warnung



Hallo und

Zitat:
64bit- Ultimate Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Warum hast du eine Ultimate-Edition von Windows, brauchst du das als Heimanwender?
Oder ist das rein zufällig ein Büro-/Firmen-PC bzw. ein Uni-Rechner?


Hast du noch weitere Logs (mit Funden)? Ist dein Virenscanner jemals fündig geworden?

Malwarebytes und/oder andere Virenscanner?

Ich frage deswegen nach => http://www.trojaner-board.de/125889-...tml#post941520

Bitte keine neuen Virenscans machen sondern erst nur schon vorhandene Logs posten!

Lesestoff:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert mir massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu gross für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 16.04.2013, 14:32   #3
Tklr
 
Exploit Warnung - Standard

Exploit Warnung



Hallo, ich weiss nicht ob ich Ultimate wirklich brauche aber ich habs mir auf jedenfall vorsichtshalber gekauft :P Und nein das ist mein privater Rechner. Mein Antivirus System hat aufjedenfall nichts angezeigt und auch bei Hijack this war alles in Ordnun. Was mir noch auffällt, wenn ich durch Google auf Trojanerboard klicken will, werde ich auch irgend eine Seite weitergeleitet: filehost27 oder so... nach dem schliessen des I.E kann ich auf Trojanerboard rauf. Bei meinem HTC war das auch der Fall. Ich bin mir nicht sicher, ob das irgendwie zusammenhängt. Aufjedenfall hängt sich das Internet mehrmals auf irgendwie. Auch beim Posten z.b..
Achja und ich habe OTL bei Filepony.de runtergeladen, da der Link im Forum nicht funktioniert.
__________________

Alt 16.04.2013, 14:59   #4
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Exploit Warnung - Standard

Exploit Warnung



Bevor wir uns an die Arbeit machen, möchte ich dich bitten, folgende Punkte vollständig und aufmerksam zu lesen.
  • Lies dir meine Anleitungen, die ich im Laufe dieses Strangs hier posten werde, aufmerksam durch. Frag umgehend nach, wenn dir irgendetwas unklar sein sollte, bevor du anfängst meine Anleitungen umzusetzen.

  • Solltest du bei einem Schritt Probleme haben, stoppe dort und beschreib mir das Problem so gut du kannst. Manchmal erfordert ein Schritt den vorhergehenden.

  • Bitte nur Scans durchführen zu denen du von einem Helfer aufgefordert wurdest! Installiere / Deinstalliere keine Software ohne Aufforderung!

  • Poste die Logfiles direkt in deinen Thread (bitte in CODE-Tags) und nicht als Anhang, ausser du wurdest dazu aufgefordert. Logs in Anhängen erschweren mir das Auswerten!

  • Die Logs der aufgegebenen Tools wie zB Malwarebytes sind immer zu posten - egal ob ein Fund dabei war oder nicht!

  • Beachte bitte auch => Löschen von Logfiles und andere Anfragen

Note:
Sollte ich drei Tage nichts von mir hören lassen, so melde dich bitte in diesem Strang => Erinnerung an meinem Thread.
Nervige "Wann geht es weiter" Nachrichten enden mit Schließung deines Themas. Auch ich habe ein Leben abseits des Trojaner-Boards.

Rootkitscan mit GMER

Bitte lade dir GMER Rootkit Scanner GMER herunter: (Dateiname zufällig)
  • Schließe alle anderen Programme, deaktiviere deinen Virenscanner und trenne den Rechner vom Internet bevor du GMER startest.
  • Sollte sich nach dem Start ein Fenster mit folgender Warnung öffnen:
    WARNING !!!
    GMER has found system modification, which might have been caused by ROOTKIT activity.
    Do you want to fully scan your system ?
    Unbedingt auf "No" klicken.
  • Entferne rechts den Haken bei: IAT/EAT und Show All
  • Setze den Haken bei Quickscan und entferne ihn bei allen anderen Laufwerken.
  • Starte den Scan mit "Scan".
  • Mache nichts am Computer während der Scan läuft.
  • Wenn der Scan fertig ist klicke auf Save und speichere die Logfile unter Gmer.txt auf deinem Desktop. Mit "Ok" wird GMER beendet.
Antiviren-Programm und sonstige Scanner wieder einschalten, bevor Du ins Netz gehst!


Tauchen Probleme auf?
  • Probiere alternativ den abgesicherten Modus.
  • Erhältst du einen Bluescreen, dann entferne den Haken vor Devices.


Anschließend bitte MBAR ausführen:

Malwarebytes Anti-Rootkit (MBAR)

Downloade dir bitte Malwarebytes Anti-Rootkit Malwarebytes Anti-Rootkit und speichere es auf deinem Desktop.
  • Starte bitte die mbar.exe.
  • Folge den Anweisungen auf deinem Bildschirm gemäß Anleitung zu Malwarebytes Anti-Rootkit
  • Aktualisiere unbedingt die Datenbank und erlaube dem Tool, dein System zu scannen.
  • Klicke auf den CleanUp Button und erlaube den Neustart.
  • Während dem Neustart wird MBAR die gefundenen Objekte entfernen, also bleib geduldig.
  • Nach dem Neustart starte die mbar.exe erneut.
  • Sollte nochmal was gefunden werden, wiederhole den CleanUp Prozess.
Das Tool wird im erstellten Ordner eine Logfile ( mbar-log-<Jahr-Monat-Tag>.txt ) erzeugen. Bitte poste diese hier.

Starte keine andere Datei in diesem Ordner ohne Anweisung eines Helfers
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 16.04.2013, 15:27   #5
Tklr
 
Exploit Warnung - Standard

Exploit Warnung



Hallo,
ich habe oben den Gmer-log angehängt und hier noch der Malware-Log ; Keine Malwares gefunden :
Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.05.0.1001
www.malwarebytes.org

Database version: v2013.04.16.06

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 9.0.8112.16421
David :: DAVID-PC [administrator]

16.04.2013 16:17:45
mbar-log-2013-04-16 (16-17-45).txt

Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM | P2P
Scan options disabled: 
Objects scanned: 30719
Time elapsed: 3 minute(s), 12 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

(end)
         


Alt 16.04.2013, 15:30   #6
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Exploit Warnung - Standard

Exploit Warnung



aswMBR

Downloade dir bitte aswMBR.exe und speichere die Datei auf deinem Desktop.
  • Starte die aswMBR.exe - (aswMBR.exe Anleitung)
    Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten".
  • Das Tool wird dich fragen, ob Du mit der aktuellen Virendefinition von AVAST! dein System scannen willst. Beantworte diese Frage bitte mit Ja. (Sollte deine Firewall fragen, bitte den Zugriff auf das Internet zulassen )
    Der Download der Definitionen kann je nach Verbindung eine Weile dauern.
  • Klicke auf Scan.
  • Warte bitte bis Scan finished successfully im DOS-Fenster steht.
  • Drücke auf Save Log und speichere diese auf dem Desktop.
Poste mir die aswMBR.txt in deiner nächsten Antwort.

Wichtig: Drücke keinesfalls einen der Fix Buttons ohne Anweisung

Hinweis: Sollte der Scan Button ausgeblendet sein, schließe das Tool und starte es erneut. Sollte der Scan abbrechen und das Programm abstürzen, dann teile mir das mit und wähle unter AV Scan die Einstellung (none).




TDSS-Killer

Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.
__________________
--> Exploit Warnung

Alt 16.04.2013, 15:35   #7
Tklr
 
Exploit Warnung - Standard

Exploit Warnung



Wollte durch Google wieder auf ein Forum und dann wurde ich wieder auf diese Seite weitergeleitet: MyFilestore.com - Your File Hosting . Auf meinem HTC passiert jedoch genau dasselbe. URL: hxxp://myfilestore.com/*download..phpxyz in der Original Url steht jedoch kein xyz sondern Zahlen. Ich habe es jedoch weggenommen, da ansonsten wie oben nicht die Url sondern: MyFilestore.com - Your File Hosting steht.

Hallo, ich kann mir aswMBR nicht runterladen. Es erscheint die Meldung: Die Website hat die Anzeige dieser Webseite abgelehnt.

Geändert von Tklr (16.04.2013 um 15:50 Uhr)

Alt 16.04.2013, 15:54   #8
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Exploit Warnung - Standard

Exploit Warnung



Passt dieser Link bei dir? => http://filepony.de/download-aswmbr/
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 16.04.2013, 15:57   #9
Tklr
 
Exploit Warnung - Standard

Exploit Warnung



Nein dieser Link geht auch nicht

Alt 16.04.2013, 15:59   #10
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Exploit Warnung - Standard

Exploit Warnung



Dann aswMBR bitte erstmal überspingen
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 16.04.2013, 16:09   #11
Tklr
 
Exploit Warnung - Standard

Exploit Warnung



Der Tdss-Scan ging überraschenderweise ziemlich schnell (27sec), sollte das sein? aufjedenfall hier die Auswertung:
Code:
ATTFilter
17:06:18.0604 1788  TDSS rootkit removing tool 2.8.16.0 Feb 11 2013 18:50:42
17:06:18.0805 1788  ============================================================
17:06:18.0805 1788  Current date / time: 2013/04/16 17:06:18.0805
17:06:18.0805 1788  SystemInfo:
17:06:18.0805 1788  
17:06:18.0805 1788  OS Version: 6.1.7601 ServicePack: 1.0
17:06:18.0805 1788  Product type: Workstation
17:06:18.0805 1788  ComputerName: DAVID-PC
17:06:18.0806 1788  UserName: David
17:06:18.0806 1788  Windows directory: C:\Windows
17:06:18.0806 1788  System windows directory: C:\Windows
17:06:18.0806 1788  Running under WOW64
17:06:18.0806 1788  Processor architecture: Intel x64
17:06:18.0806 1788  Number of processors: 8
17:06:18.0806 1788  Page size: 0x1000
17:06:18.0806 1788  Boot type: Normal boot
17:06:18.0806 1788  ============================================================
17:06:18.0946 1788  Drive \Device\Harddisk1\DR1 - Size: 0x37E4896000 (223.57 Gb), SectorSize: 0x200, Cylinders: 0x7201, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
17:06:19.0587 1788  Drive \Device\Harddisk0\DR0 - Size: 0x1D1C1116000 (1863.02 Gb), SectorSize: 0x200, Cylinders: 0x3B601, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
17:06:19.0591 1788  ============================================================
17:06:19.0591 1788  \Device\Harddisk1\DR1:
17:06:19.0593 1788  MBR partitions:
17:06:19.0593 1788  \Device\Harddisk1\DR1\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x1A8AD000
17:06:19.0593 1788  \Device\Harddisk0\DR0:
17:06:19.0593 1788  MBR partitions:
17:06:19.0593 1788  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0xE8E07800
17:06:19.0593 1788  ============================================================
17:06:19.0594 1788  C: <-> \Device\Harddisk1\DR1\Partition1
17:06:19.0610 1788  D: <-> \Device\Harddisk0\DR0\Partition1
17:06:19.0610 1788  ============================================================
17:06:19.0610 1788  Initialize success
17:06:19.0610 1788  ============================================================
17:06:50.0528 2052  ============================================================
17:06:50.0528 2052  Scan started
17:06:50.0528 2052  Mode: Manual; SigCheck; TDLFS; 
17:06:50.0528 2052  ============================================================
17:06:50.0962 2052  ================ Scan system memory ========================
17:06:50.0963 2052  System memory - ok
17:06:50.0963 2052  ================ Scan services =============================
17:06:51.0000 2052  [ A87D604AEA360176311474C87A63BB88 ] 1394ohci        C:\Windows\system32\drivers\1394ohci.sys
17:06:51.0051 2052  1394ohci - ok
17:06:51.0056 2052  [ D81D9E70B8A6DD14D42D7B4EFA65D5F2 ] ACPI            C:\Windows\system32\drivers\ACPI.sys
17:06:51.0074 2052  ACPI - ok
17:06:51.0076 2052  [ 99F8E788246D495CE3794D7E7821D2CA ] AcpiPmi         C:\Windows\system32\drivers\acpipmi.sys
17:06:51.0091 2052  AcpiPmi - ok
17:06:51.0098 2052  [ 62B7936F9036DD6ED36E6A7EFA805DC0 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
17:06:51.0117 2052  AdobeARMservice - ok
17:06:51.0123 2052  [ 2F6B34B83843F0C5118B63AC634F5BF4 ] adp94xx         C:\Windows\system32\drivers\adp94xx.sys
17:06:51.0143 2052  adp94xx - ok
17:06:51.0147 2052  [ 597F78224EE9224EA1A13D6350CED962 ] adpahci         C:\Windows\system32\drivers\adpahci.sys
17:06:51.0181 2052  adpahci - ok
17:06:51.0185 2052  [ E109549C90F62FB570B9540C4B148E54 ] adpu320         C:\Windows\system32\drivers\adpu320.sys
17:06:51.0199 2052  adpu320 - ok
17:06:51.0202 2052  [ 4B78B431F225FD8624C5655CB1DE7B61 ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
17:06:51.0228 2052  AeLookupSvc - ok
17:06:51.0234 2052  [ 1C7857B62DE5994A75B054A9FD4C3825 ] AFD             C:\Windows\system32\drivers\afd.sys
17:06:51.0254 2052  AFD - ok
17:06:51.0257 2052  [ 608C14DBA7299D8CB6ED035A68A15799 ] agp440          C:\Windows\system32\drivers\agp440.sys
17:06:51.0270 2052  agp440 - ok
17:06:51.0272 2052  [ 3290D6946B5E30E70414990574883DDB ] ALG             C:\Windows\System32\alg.exe
17:06:51.0286 2052  ALG - ok
17:06:51.0288 2052  [ 5812713A477A3AD7363C7438CA2EE038 ] aliide          C:\Windows\system32\drivers\aliide.sys
17:06:51.0300 2052  aliide - ok
17:06:51.0302 2052  [ 1FF8B4431C353CE385C875F194924C0C ] amdide          C:\Windows\system32\drivers\amdide.sys
17:06:51.0314 2052  amdide - ok
17:06:51.0317 2052  [ 7024F087CFF1833A806193EF9D22CDA9 ] AmdK8           C:\Windows\system32\drivers\amdk8.sys
17:06:51.0330 2052  AmdK8 - ok
17:06:51.0333 2052  [ 1E56388B3FE0D031C44144EB8C4D6217 ] AmdPPM          C:\Windows\system32\drivers\amdppm.sys
17:06:51.0346 2052  AmdPPM - ok
17:06:51.0349 2052  [ D4121AE6D0C0E7E13AA221AA57EF2D49 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
17:06:51.0361 2052  amdsata - ok
17:06:51.0365 2052  [ F67F933E79241ED32FF46A4F29B5120B ] amdsbs          C:\Windows\system32\drivers\amdsbs.sys
17:06:51.0378 2052  amdsbs - ok
17:06:51.0381 2052  [ 540DAF1CEA6094886D72126FD7C33048 ] amdxata         C:\Windows\system32\drivers\amdxata.sys
17:06:51.0394 2052  amdxata - ok
17:06:51.0396 2052  [ 89A69C3F2F319B43379399547526D952 ] AppID           C:\Windows\system32\drivers\appid.sys
17:06:51.0420 2052  AppID - ok
17:06:51.0423 2052  [ 0BC381A15355A3982216F7172F545DE1 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
17:06:51.0448 2052  AppIDSvc - ok
17:06:51.0450 2052  [ 3977D4A871CA0D4F2ED1E7DB46829731 ] Appinfo         C:\Windows\System32\appinfo.dll
17:06:51.0475 2052  Appinfo - ok
17:06:51.0480 2052  [ A5299D04ED225D64CF07A568A3E1BF8C ] Apple Mobile Device C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
17:06:51.0500 2052  Apple Mobile Device - ok
17:06:51.0505 2052  [ 4ABA3E75A76195A3E38ED2766C962899 ] AppMgmt         C:\Windows\System32\appmgmts.dll
17:06:51.0519 2052  AppMgmt - ok
17:06:51.0522 2052  [ C484F8CEB1717C540242531DB7845C4E ] arc             C:\Windows\system32\drivers\arc.sys
17:06:51.0534 2052  arc - ok
17:06:51.0537 2052  [ 019AF6924AEFE7839F61C830227FE79C ] arcsas          C:\Windows\system32\drivers\arcsas.sys
17:06:51.0550 2052  arcsas - ok
17:06:51.0552 2052  [ EB6DC008A1F36DFD7999EB57E97EAACE ] asahci64        C:\Windows\system32\drivers\asahci64.sys
17:06:51.0565 2052  asahci64 - ok
17:06:51.0569 2052  [ 22842362DF890F5492F85AA60916A697 ] asmthub3        C:\Windows\system32\drivers\asmthub3.sys
17:06:51.0584 2052  asmthub3 - ok
17:06:51.0589 2052  [ 08E2D77766CC05E75A0707207D9FC684 ] asmtxhci        C:\Windows\system32\drivers\asmtxhci.sys
17:06:51.0608 2052  asmtxhci - ok
17:06:51.0619 2052  [ 9217D874131AE6FF8F642F124F00A555 ] aspnet_state    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
17:06:51.0633 2052  aspnet_state - ok
17:06:51.0635 2052  [ 769765CE2CC62867468CEA93969B2242 ] AsyncMac        C:\Windows\system32\DRIVERS\asyncmac.sys
17:06:51.0659 2052  AsyncMac - ok
17:06:51.0661 2052  [ 02062C0B390B7729EDC9E69C680A6F3C ] atapi           C:\Windows\system32\drivers\atapi.sys
17:06:51.0673 2052  atapi - ok
17:06:51.0681 2052  [ F23FEF6D569FCE88671949894A8BECF1 ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
17:06:51.0720 2052  AudioEndpointBuilder - ok
17:06:51.0727 2052  [ F23FEF6D569FCE88671949894A8BECF1 ] AudioSrv        C:\Windows\System32\Audiosrv.dll
17:06:51.0763 2052  AudioSrv - ok
17:06:51.0768 2052  [ C6F4C466B654C1BE98AF31418BB5AC30 ] AVM WLAN Connection Service C:\Program Files (x86)\avmwlanstick\WlanNetService.exe
17:06:51.0789 2052  AVM WLAN Connection Service ( UnsignedFile.Multi.Generic ) - warning
17:06:51.0789 2052  AVM WLAN Connection Service - detected UnsignedFile.Multi.Generic (1)
17:06:51.0792 2052  [ 1DC2F715792CF33428AD7993ACBD224D ] avmeject        C:\Windows\system32\drivers\avmeject.sys
17:06:51.0803 2052  avmeject - ok
17:06:51.0806 2052  [ A6BF31A71B409DFA8CAC83159E1E2AFF ] AxInstSV        C:\Windows\System32\AxInstSV.dll
17:06:51.0823 2052  AxInstSV - ok
17:06:51.0829 2052  [ 3E5B191307609F7514148C6832BB0842 ] b06bdrv         C:\Windows\system32\drivers\bxvbda.sys
17:06:51.0850 2052  b06bdrv - ok
17:06:51.0855 2052  [ B5ACE6968304A3900EEB1EBFD9622DF2 ] b57nd60a        C:\Windows\system32\DRIVERS\b57nd60a.sys
17:06:51.0872 2052  b57nd60a - ok
17:06:51.0877 2052  [ F48FEB7DA35821DA15E0B006DCB9A169 ] BBSvc           C:\Program Files (x86)\Microsoft\BingBar\7.1.391.0\BBSvc.exe
17:06:51.0901 2052  BBSvc - ok
17:06:51.0905 2052  [ 8E16F7A85441986FD2B9CE6C879524E4 ] BBUpdate        C:\Program Files (x86)\Microsoft\BingBar\7.1.391.0\SeaPort.exe
17:06:51.0933 2052  BBUpdate - ok
17:06:51.0935 2052  [ FDE360167101B4E45A96F939F388AEB0 ] BDESVC          C:\Windows\System32\bdesvc.dll
17:06:51.0948 2052  BDESVC - ok
17:06:51.0950 2052  [ 16A47CE2DECC9B099349A5F840654746 ] Beep            C:\Windows\system32\drivers\Beep.sys
17:06:51.0973 2052  Beep - ok
17:06:51.0982 2052  [ 82974D6A2FD19445CC5171FC378668A4 ] BFE             C:\Windows\System32\bfe.dll
17:06:52.0014 2052  BFE - ok
17:06:52.0024 2052  [ 1EA7969E3271CBC59E1730697DC74682 ] BITS            C:\Windows\System32\qmgr.dll
17:06:52.0060 2052  BITS - ok
17:06:52.0062 2052  [ 61583EE3C3A17003C4ACD0475646B4D3 ] blbdrive        C:\Windows\system32\drivers\blbdrive.sys
17:06:52.0075 2052  blbdrive - ok
17:06:52.0081 2052  [ EBBCD5DFBB1DE70E8F4AF8FA59E401FD ] Bonjour Service C:\Program Files\Bonjour\mDNSResponder.exe
17:06:52.0098 2052  Bonjour Service - ok
17:06:52.0101 2052  [ 6C02A83164F5CC0A262F4199F0871CF5 ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
17:06:52.0116 2052  bowser - ok
17:06:52.0118 2052  [ F09EEE9EDC320B5E1501F749FDE686C8 ] BrFiltLo        C:\Windows\system32\drivers\BrFiltLo.sys
17:06:52.0132 2052  BrFiltLo - ok
17:06:52.0133 2052  [ B114D3098E9BDB8BEA8B053685831BE6 ] BrFiltUp        C:\Windows\system32\drivers\BrFiltUp.sys
17:06:52.0146 2052  BrFiltUp - ok
17:06:52.0149 2052  [ 05F5A0D14A2EE1D8255C2AA0E9E8E694 ] Browser         C:\Windows\System32\browser.dll
17:06:52.0163 2052  Browser - ok
17:06:52.0167 2052  [ 43BEA8D483BF1870F018E2D02E06A5BD ] Brserid         C:\Windows\System32\Drivers\Brserid.sys
17:06:52.0183 2052  Brserid - ok
17:06:52.0186 2052  [ A6ECA2151B08A09CACECA35C07F05B42 ] BrSerWdm        C:\Windows\System32\Drivers\BrSerWdm.sys
17:06:52.0200 2052  BrSerWdm - ok
17:06:52.0202 2052  [ B79968002C277E869CF38BD22CD61524 ] BrUsbMdm        C:\Windows\System32\Drivers\BrUsbMdm.sys
17:06:52.0215 2052  BrUsbMdm - ok
17:06:52.0216 2052  [ A87528880231C54E75EA7A44943B38BF ] BrUsbSer        C:\Windows\System32\Drivers\BrUsbSer.sys
17:06:52.0228 2052  BrUsbSer - ok
17:06:52.0231 2052  [ 9DA669F11D1F894AB4EB69BF546A42E8 ] BTHMODEM        C:\Windows\system32\drivers\bthmodem.sys
17:06:52.0245 2052  BTHMODEM - ok
17:06:52.0248 2052  [ 95F9C2976059462CBBF227F7AAB10DE9 ] bthserv         C:\Windows\system32\bthserv.dll
17:06:52.0272 2052  bthserv - ok
17:06:52.0275 2052  [ B8BD2BB284668C84865658C77574381A ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
17:06:52.0302 2052  cdfs - ok
17:06:52.0305 2052  [ F036CE71586E93D94DAB220D7BDF4416 ] cdrom           C:\Windows\system32\DRIVERS\cdrom.sys
17:06:52.0321 2052  cdrom - ok
17:06:52.0323 2052  [ F17D1D393BBC69C5322FBFAFACA28C7F ] CertPropSvc     C:\Windows\System32\certprop.dll
17:06:52.0348 2052  CertPropSvc - ok
17:06:52.0350 2052  [ D7CD5C4E1B71FA62050515314CFB52CF ] circlass        C:\Windows\system32\drivers\circlass.sys
17:06:52.0364 2052  circlass - ok
17:06:52.0369 2052  [ FE1EC06F2253F691FE36217C592A0206 ] CLFS            C:\Windows\system32\CLFS.sys
17:06:52.0387 2052  CLFS - ok
17:06:52.0395 2052  [ D88040F816FDA31C3B466F0FA0918F29 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
17:06:52.0412 2052  clr_optimization_v2.0.50727_32 - ok
17:06:52.0418 2052  [ D1CEEA2B47CB998321C579651CE3E4F8 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
17:06:52.0430 2052  clr_optimization_v2.0.50727_64 - ok
17:06:52.0439 2052  [ C5A75EB48E2344ABDC162BDA79E16841 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
17:06:52.0456 2052  clr_optimization_v4.0.30319_32 - ok
17:06:52.0459 2052  [ C6F9AF94DCD58122A4D7E89DB6BED29D ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
17:06:52.0471 2052  clr_optimization_v4.0.30319_64 - ok
17:06:52.0474 2052  [ 0840155D0BDDF1190F84A663C284BD33 ] CmBatt          C:\Windows\system32\drivers\CmBatt.sys
17:06:52.0487 2052  CmBatt - ok
17:06:52.0490 2052  [ E19D3F095812725D88F9001985B94EDD ] cmdide          C:\Windows\system32\drivers\cmdide.sys
17:06:52.0502 2052  cmdide - ok
17:06:52.0509 2052  [ 9AC4F97C2D3E93367E2148EA940CD2CD ] CNG             C:\Windows\system32\Drivers\cng.sys
17:06:52.0533 2052  CNG - ok
17:06:52.0535 2052  [ 102DE219C3F61415F964C88E9085AD14 ] Compbatt        C:\Windows\system32\drivers\compbatt.sys
17:06:52.0547 2052  Compbatt - ok
17:06:52.0549 2052  [ 03EDB043586CCEBA243D689BDDA370A8 ] CompositeBus    C:\Windows\system32\drivers\CompositeBus.sys
17:06:52.0564 2052  CompositeBus - ok
17:06:52.0565 2052  COMSysApp - ok
17:06:52.0568 2052  [ 1C827878A998C18847245FE1F34EE597 ] crcdisk         C:\Windows\system32\drivers\crcdisk.sys
17:06:52.0579 2052  crcdisk - ok
17:06:52.0584 2052  [ 9C01375BE382E834CC26D1B7EAF2C4FE ] CryptSvc        C:\Windows\system32\cryptsvc.dll
17:06:52.0598 2052  CryptSvc - ok
17:06:52.0605 2052  [ 54DA3DFD29ED9F1619B6F53F3CE55E49 ] CSC             C:\Windows\system32\drivers\csc.sys
17:06:52.0626 2052  CSC - ok
17:06:52.0634 2052  [ 3AB183AB4D2C79DCF459CD2C1266B043 ] CscService      C:\Windows\System32\cscsvc.dll
17:06:52.0655 2052  CscService - ok
17:06:52.0658 2052  [ 1CA90212A99DB6975C344826D11055C9 ] dc3d            C:\Windows\system32\DRIVERS\dc3d.sys
17:06:52.0670 2052  dc3d - ok
17:06:52.0677 2052  [ 5C627D1B1138676C0A7AB2C2C190D123 ] DcomLaunch      C:\Windows\system32\rpcss.dll
17:06:52.0709 2052  DcomLaunch - ok
17:06:52.0714 2052  [ 3CEC7631A84943677AA8FA8EE5B6B43D ] defragsvc       C:\Windows\System32\defragsvc.dll
17:06:52.0742 2052  defragsvc - ok
17:06:52.0745 2052  [ 9BB2EF44EAA163B29C4A4587887A0FE4 ] DfsC            C:\Windows\system32\Drivers\dfsc.sys
17:06:52.0769 2052  DfsC - ok
17:06:52.0775 2052  [ 43D808F5D9E1A18E5EEB5EBC83969E4E ] Dhcp            C:\Windows\system32\dhcpcore.dll
17:06:52.0795 2052  Dhcp - ok
17:06:52.0798 2052  [ 13096B05847EC78F0977F2C0F79E9AB3 ] discache        C:\Windows\system32\drivers\discache.sys
17:06:52.0822 2052  discache - ok
17:06:52.0824 2052  [ 9819EEE8B5EA3784EC4AF3B137A5244C ] Disk            C:\Windows\system32\drivers\disk.sys
17:06:52.0837 2052  Disk - ok
17:06:52.0839 2052  [ 5DB085A8A6600BE6401F2B24EECB5415 ] dmvsc           C:\Windows\system32\drivers\dmvsc.sys
17:06:52.0852 2052  dmvsc - ok
17:06:52.0856 2052  [ 16835866AAA693C7D7FCEBA8FFF706E4 ] Dnscache        C:\Windows\System32\dnsrslvr.dll
17:06:52.0871 2052  Dnscache - ok
17:06:52.0875 2052  [ B1FB3DDCA0FDF408750D5843591AFBC6 ] dot3svc         C:\Windows\System32\dot3svc.dll
17:06:52.0902 2052  dot3svc - ok
17:06:52.0905 2052  [ B26F4F737E8F9DF4F31AF6CF31D05820 ] DPS             C:\Windows\system32\dps.dll
17:06:52.0932 2052  DPS - ok
17:06:52.0934 2052  [ 9B19F34400D24DF84C858A421C205754 ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
17:06:52.0948 2052  drmkaud - ok
17:06:52.0959 2052  [ F5BEE30450E18E6B83A5012C100616FD ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
17:06:52.0989 2052  DXGKrnl - ok
17:06:52.0994 2052  [ EAFCB4551836FF44EE775CEDDFA7A77E ] e1cexpress      C:\Windows\system32\DRIVERS\e1c62x64.sys
17:06:53.0010 2052  e1cexpress - ok
17:06:53.0013 2052  [ E2DDA8726DA9CB5B2C4000C9018A9633 ] EapHost         C:\Windows\System32\eapsvc.dll
17:06:53.0038 2052  EapHost - ok
17:06:53.0070 2052  [ DC5D737F51BE844D8C82C695EB17372F ] ebdrv           C:\Windows\system32\drivers\evbda.sys
17:06:53.0110 2052  ebdrv - ok
17:06:53.0113 2052  [ C118A82CD78818C29AB228366EBF81C3 ] EFS             C:\Windows\System32\lsass.exe
17:06:53.0125 2052  EFS - ok
17:06:53.0133 2052  [ C4002B6B41975F057D98C439030CEA07 ] ehRecvr         C:\Windows\ehome\ehRecvr.exe
17:06:53.0156 2052  ehRecvr - ok
17:06:53.0159 2052  [ 4705E8EF9934482C5BB488CE28AFC681 ] ehSched         C:\Windows\ehome\ehsched.exe
17:06:53.0174 2052  ehSched - ok
17:06:53.0179 2052  [ 0E5DA5369A0FCAEA12456DD852545184 ] elxstor         C:\Windows\system32\drivers\elxstor.sys
17:06:53.0200 2052  elxstor - ok
17:06:53.0203 2052  [ 34A3C54752046E79A126E15C51DB409B ] ErrDev          C:\Windows\system32\drivers\errdev.sys
17:06:53.0215 2052  ErrDev - ok
17:06:53.0223 2052  [ 4166F82BE4D24938977DD1746BE9B8A0 ] EventSystem     C:\Windows\system32\es.dll
17:06:53.0252 2052  EventSystem - ok
17:06:53.0255 2052  [ A510C654EC00C1E9BDD91EEB3A59823B ] exfat           C:\Windows\system32\drivers\exfat.sys
17:06:53.0282 2052  exfat - ok
17:06:53.0292 2052  [ C0210658C92C7D1F11DA3BE238A2F762 ] F-Secure Gatekeeper C:\Program Files (x86)\Internet Security\apps\ComputerSecurity\Anti-Virus\minifilter\fsgk.sys
17:06:53.0309 2052  F-Secure Gatekeeper - ok
17:06:53.0313 2052  [ 506BD9D213B3AB6FE6FB2819EBC9A880 ] F-Secure HIPS   C:\Program Files (x86)\Internet Security\apps\ComputerSecurity\HIPS\drivers\fshs.sys
17:06:53.0325 2052  F-Secure HIPS - ok
17:06:53.0328 2052  [ 0ADC83218B66A6DB380C330836F3E36D ] fastfat         C:\Windows\system32\drivers\fastfat.sys
17:06:53.0355 2052  fastfat - ok
17:06:53.0365 2052  [ DBEFD454F8318A0EF691FDD2EAAB44EB ] Fax             C:\Windows\system32\fxssvc.exe
17:06:53.0391 2052  Fax - ok
17:06:53.0394 2052  [ D765D19CD8EF61F650C384F62FAC00AB ] fdc             C:\Windows\system32\drivers\fdc.sys
17:06:53.0406 2052  fdc - ok
17:06:53.0408 2052  [ 0438CAB2E03F4FB61455A7956026FE86 ] fdPHost         C:\Windows\system32\fdPHost.dll
17:06:53.0432 2052  fdPHost - ok
17:06:53.0434 2052  [ 802496CB59A30349F9A6DD22D6947644 ] FDResPub        C:\Windows\system32\fdrespub.dll
17:06:53.0459 2052  FDResPub - ok
17:06:53.0461 2052  [ 655661BE46B5F5F3FD454E2C3095B930 ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
17:06:53.0474 2052  FileInfo - ok
17:06:53.0476 2052  [ 5F671AB5BC87EEA04EC38A6CD5962A47 ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
17:06:53.0501 2052  Filetrace - ok
17:06:53.0503 2052  [ C172A0F53008EAEB8EA33FE10E177AF5 ] flpydisk        C:\Windows\system32\drivers\flpydisk.sys
17:06:53.0516 2052  flpydisk - ok
17:06:53.0522 2052  [ DA6B67270FD9DB3697B20FCE94950741 ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
17:06:53.0539 2052  FltMgr - ok
17:06:53.0549 2052  [ C4C183E6551084039EC862DA1C945E3D ] FontCache       C:\Windows\system32\FntCache.dll
17:06:53.0574 2052  FontCache - ok
17:06:53.0578 2052  [ A8B7F3818AB65695E3A0BB3279F6DCE6 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
17:06:53.0591 2052  FontCache3.0.0.0 - ok
17:06:53.0594 2052  [ F59F2C574AA5D84477EB89F87C938F16 ] fsbts           C:\Windows\system32\Drivers\fsbts.sys
17:06:53.0606 2052  fsbts - ok
17:06:53.0608 2052  [ D43703496149971890703B4B1B723EAC ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
17:06:53.0622 2052  FsDepends - ok
17:06:53.0625 2052  [ 6941F8F33ABC9057D0E7232522DDE372 ] fshoster        C:\Program Files (x86)\Internet Security\fshoster32.exe
17:06:53.0646 2052  fshoster - ok
17:06:53.0650 2052  [ 11CA1330E16D1772E868A86FBFD8A0AD ] FSMA            C:\Program Files (x86)\Internet Security\apps\ComputerSecurity\Common\FSMA32.EXE
17:06:53.0673 2052  FSMA - ok
17:06:53.0676 2052  [ FFF3982981DF6DCD12FFDBE8BB101451 ] fsni            C:\Program Files (x86)\Internet Security\apps\CCF_Scanning\fsni64.sys
17:06:53.0689 2052  fsni - ok
17:06:53.0691 2052  [ C67B42683036A503A2123EBEE9220AAA ] FSORSPClient    C:\Program Files (x86)\Internet Security\apps\CCF_Reputation\fsorsp.exe
17:06:53.0709 2052  FSORSPClient - ok
17:06:53.0712 2052  [ 6C06701BF1DB05405804D7EB610991CE ] fssfltr         C:\Windows\system32\DRIVERS\fssfltr.sys
17:06:53.0723 2052  fssfltr - ok
17:06:53.0736 2052  [ 4CE9DAC1518FF7E77BD213E6394B9D77 ] fsssvc          C:\Program Files (x86)\Windows Live\Family Safety\fsssvc.exe
17:06:53.0774 2052  fsssvc - ok
17:06:53.0776 2052  [ 339E52896B03045FC2A738F9997FA38D ] fsvista         C:\Program Files (x86)\Internet Security\apps\ComputerSecurity\Anti-Virus\minifilter\fsvista.sys
17:06:53.0787 2052  fsvista - ok
17:06:53.0789 2052  [ 6BD9295CC032DD3077C671FCCF579A7B ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
17:06:53.0802 2052  Fs_Rec - ok
17:06:53.0805 2052  [ 8F6322049018354F45F05A2FD2D4E5E0 ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
17:06:53.0823 2052  fvevol - ok
17:06:53.0830 2052  [ 15585492E45E2F30768B2D5B57929D99 ] fwlanusbn       C:\Windows\system32\DRIVERS\fwlanusbn.sys
17:06:53.0850 2052  fwlanusbn - ok
17:06:53.0853 2052  [ 8C778D335C9D272CFD3298AB02ABE3B6 ] gagp30kx        C:\Windows\system32\drivers\gagp30kx.sys
17:06:53.0865 2052  gagp30kx - ok
17:06:53.0868 2052  [ 8E98D21EE06192492A5671A6144D092F ] GEARAspiWDM     C:\Windows\system32\DRIVERS\GEARAspiWDM.sys
17:06:53.0879 2052  GEARAspiWDM - ok
17:06:53.0888 2052  [ 277BBC7E1AA1EE957F573A10ECA7EF3A ] gpsvc           C:\Windows\System32\gpsvc.dll
17:06:53.0922 2052  gpsvc - ok
17:06:53.0927 2052  [ F02A533F517EB38333CB12A9E8963773 ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
17:06:53.0952 2052  gupdate - ok
17:06:53.0955 2052  [ F02A533F517EB38333CB12A9E8963773 ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
17:06:53.0979 2052  gupdatem - ok
17:06:53.0983 2052  [ 5D4BC124FAAE6730AC002CDB67BF1A1C ] gusvc           C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe
17:06:54.0006 2052  gusvc - ok
17:06:54.0009 2052  [ F2523EF6460FC42405B12248338AB2F0 ] hcw85cir        C:\Windows\system32\drivers\hcw85cir.sys
17:06:54.0022 2052  hcw85cir - ok
17:06:54.0028 2052  [ 975761C778E33CD22498059B91E7373A ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
17:06:54.0048 2052  HdAudAddService - ok
17:06:54.0051 2052  [ 97BFED39B6B79EB12CDDBFEED51F56BB ] HDAudBus        C:\Windows\system32\drivers\HDAudBus.sys
17:06:54.0067 2052  HDAudBus - ok
17:06:54.0069 2052  [ 78E86380454A7B10A5EB255DC44A355F ] HidBatt         C:\Windows\system32\drivers\HidBatt.sys
17:06:54.0081 2052  HidBatt - ok
17:06:54.0084 2052  [ 7FD2A313F7AFE5C4DAB14798C48DD104 ] HidBth          C:\Windows\system32\drivers\hidbth.sys
17:06:54.0098 2052  HidBth - ok
17:06:54.0101 2052  [ 0A77D29F311B88CFAE3B13F9C1A73825 ] HidIr           C:\Windows\system32\drivers\hidir.sys
17:06:54.0114 2052  HidIr - ok
17:06:54.0116 2052  [ BD9EB3958F213F96B97B1D897DEE006D ] hidserv         C:\Windows\system32\hidserv.dll
17:06:54.0140 2052  hidserv - ok
17:06:54.0142 2052  [ 9592090A7E2B61CD582B612B6DF70536 ] HidUsb          C:\Windows\system32\DRIVERS\hidusb.sys
17:06:54.0154 2052  HidUsb - ok
17:06:54.0157 2052  [ 387E72E739E15E3D37907A86D9FF98E2 ] hkmsvc          C:\Windows\system32\kmsvc.dll
17:06:54.0181 2052  hkmsvc - ok
17:06:54.0186 2052  [ EFDFB3DD38A4376F93E7985173813ABD ] HomeGroupListener C:\Windows\system32\ListSvc.dll
17:06:54.0200 2052  HomeGroupListener - ok
17:06:54.0204 2052  [ 908ACB1F594274965A53926B10C81E89 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
17:06:54.0219 2052  HomeGroupProvider - ok
17:06:54.0222 2052  [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
17:06:54.0234 2052  HpSAMD - ok
17:06:54.0237 2052  [ F47CEC45FB85791D4AB237563AD0FA8F ] HTCAND64        C:\Windows\system32\Drivers\ANDROIDUSB.sys
17:06:54.0250 2052  HTCAND64 - ok
17:06:54.0255 2052  [ 5C8BC8A28798FD010E7ABC4E0D588CAA ] HTCMonitorService C:\Program Files (x86)\HTC\HTC Sync Manager\HSMServiceEntry.exe
17:06:54.0273 2052  HTCMonitorService - ok
17:06:54.0275 2052  [ B8B1B284362E1D8135112573395D5DA5 ] htcnprot        C:\Windows\system32\DRIVERS\htcnprot.sys
17:06:54.0286 2052  htcnprot - ok
17:06:54.0294 2052  [ 0EA7DE1ACB728DD5A369FD742D6EEE28 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
17:06:54.0327 2052  HTTP - ok
17:06:54.0329 2052  [ A5462BD6884960C9DC85ED49D34FF392 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
17:06:54.0340 2052  hwpolicy - ok
17:06:54.0343 2052  [ FA55C73D4AFFA7EE23AC4BE53B4592D3 ] i8042prt        C:\Windows\system32\drivers\i8042prt.sys
17:06:54.0356 2052  i8042prt - ok
17:06:54.0359 2052  [ 87A72502C8AC5E89B5A46FF6E874F5C5 ] IAMTVE          C:\Windows\system32\drivers\IAMTVE.sys
17:06:54.0371 2052  IAMTVE - ok
17:06:54.0373 2052  [ 5516F8E518A2F6A8755498F3E73957CF ] IAMTXPE         C:\Windows\system32\drivers\IAMTXPE.sys
17:06:54.0386 2052  IAMTXPE - ok
17:06:54.0393 2052  [ C224331A54571C8C9162F7714400BBBD ] iaStor          C:\Windows\system32\drivers\iaStor.sys
17:06:54.0416 2052  iaStor - ok
17:06:54.0420 2052  [ 7D4B9A48430ED57ACA6373B71D5904CA ] IAStorDataMgrSvc C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
17:06:54.0432 2052  IAStorDataMgrSvc - ok
17:06:54.0437 2052  [ AAAF44DB3BD0B9D1FB6969B23ECC8366 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
17:06:54.0455 2052  iaStorV - ok
17:06:54.0458 2052  [ 1CF03C69B49ACB70C722DF92755C0C8C ] IDriverT        C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
17:06:54.0476 2052  IDriverT ( UnsignedFile.Multi.Generic ) - warning
17:06:54.0476 2052  IDriverT - detected UnsignedFile.Multi.Generic (1)
17:06:54.0484 2052  [ 5988FC40F8DB5B0739CD1E3A5D0D78BD ] idsvc           C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
17:06:54.0506 2052  idsvc - ok
17:06:54.0508 2052  [ 5C18831C61933628F5BB0EA2675B9D21 ] iirsp           C:\Windows\system32\drivers\iirsp.sys
17:06:54.0519 2052  iirsp - ok
17:06:54.0529 2052  [ FCD84C381E0140AF901E58D48882D26B ] IKEEXT          C:\Windows\System32\ikeext.dll
17:06:54.0563 2052  IKEEXT - ok
17:06:54.0600 2052  [ D830262519DDCDFC8BE34EB7047C22DC ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
17:06:54.0686 2052  IntcAzAudAddService - ok
17:06:54.0693 2052  [ 7C76466F4E0F76CE259C6005D161E9E8 ] Intel(R) Capability Licensing Service Interface C:\Program Files\Intel\iCLS Client\HeciServer.exe
17:06:54.0714 2052  Intel(R) Capability Licensing Service Interface - ok
17:06:54.0718 2052  [ D0E680E2F30FE6611895F2F34324A67C ] Intel(R) PROSet Monitoring Service C:\Windows\system32\IProsetMonitor.exe
17:06:54.0732 2052  Intel(R) PROSet Monitoring Service - ok
17:06:54.0734 2052  [ F00F20E70C6EC3AA366910083A0518AA ] intelide        C:\Windows\system32\drivers\intelide.sys
17:06:54.0745 2052  intelide - ok
17:06:54.0747 2052  [ ADA036632C664CAA754079041CF1F8C1 ] intelppm        C:\Windows\system32\drivers\intelppm.sys
17:06:54.0760 2052  intelppm - ok
17:06:54.0763 2052  [ E45575812630B049CE0F679D87561A4D ] ioatdma1        C:\Windows\System32\Drivers\qd162x64.sys
17:06:54.0774 2052  ioatdma1 - ok
17:06:54.0776 2052  [ 2C23820DD9E81199E60F553EB50BC449 ] ioatdma2        C:\Windows\System32\Drivers\qd262x64.sys
17:06:54.0787 2052  ioatdma2 - ok
17:06:54.0790 2052  [ 098A91C54546A3B878DAD6A7E90A455B ] IPBusEnum       C:\Windows\system32\ipbusenum.dll
17:06:54.0815 2052  IPBusEnum - ok
17:06:54.0818 2052  [ C9F0E1BD74365A8771590E9008D22AB6 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
17:06:54.0843 2052  IpFilterDriver - ok
17:06:54.0849 2052  [ 08C2957BB30058E663720C5606885653 ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
17:06:54.0868 2052  iphlpsvc - ok
17:06:54.0871 2052  [ 0FC1AEA580957AA8817B8F305D18CA3A ] IPMIDRV         C:\Windows\system32\drivers\IPMIDrv.sys
17:06:54.0886 2052  IPMIDRV - ok
17:06:54.0888 2052  [ AF9B39A7E7B6CAA203B3862582E9F2D0 ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
17:06:54.0914 2052  IPNAT - ok
17:06:54.0925 2052  [ 6E50CFA46527B39015B750AAD161C5CC ] iPod Service    C:\Program Files\iPod\bin\iPodService.exe
17:06:54.0949 2052  iPod Service - ok
17:06:54.0951 2052  [ 3ABF5E7213EB28966D55D58B515D5CE9 ] IRENUM          C:\Windows\system32\drivers\irenum.sys
17:06:54.0966 2052  IRENUM - ok
17:06:54.0968 2052  [ 2F7B28DC3E1183E5EB418DF55C204F38 ] isapnp          C:\Windows\system32\drivers\isapnp.sys
17:06:54.0979 2052  isapnp - ok
17:06:54.0983 2052  [ D931D7309DEB2317035B07C9F9E6B0BD ] iScsiPrt        C:\Windows\system32\drivers\msiscsi.sys
17:06:54.0999 2052  iScsiPrt - ok
17:06:55.0001 2052  [ 8E4577C6E0D3114170509159DE658907 ] iusb3hcs        C:\Windows\system32\drivers\iusb3hcs.sys
17:06:55.0011 2052  iusb3hcs - ok
17:06:55.0016 2052  [ FE76346E9B57DA575BD1B3BD0CCAD7FF ] iusb3hub        C:\Windows\system32\drivers\iusb3hub.sys
17:06:55.0032 2052  iusb3hub - ok
17:06:55.0042 2052  [ 1008CD90DA2198FFD250298DEB9DF160 ] iusb3xhc        C:\Windows\system32\drivers\iusb3xhc.sys
17:06:55.0069 2052  iusb3xhc - ok
17:06:55.0072 2052  [ 604A8615BB3D7064197A0563C799B938 ] jhi_service     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
17:06:55.0092 2052  jhi_service - ok
17:06:55.0094 2052  [ BC02336F1CBA7DCC7D1213BB588A68A5 ] kbdclass        C:\Windows\system32\DRIVERS\kbdclass.sys
17:06:55.0107 2052  kbdclass - ok
17:06:55.0109 2052  [ 0705EFF5B42A9DB58548EEC3B26BB484 ] kbdhid          C:\Windows\system32\DRIVERS\kbdhid.sys
17:06:55.0122 2052  kbdhid - ok
17:06:55.0124 2052  [ C118A82CD78818C29AB228366EBF81C3 ] KeyIso          C:\Windows\system32\lsass.exe
17:06:55.0136 2052  KeyIso - ok
17:06:55.0139 2052  [ 97A7070AEA4C058B6418519E869A63B4 ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
17:06:55.0152 2052  KSecDD - ok
17:06:55.0156 2052  [ 26C43A7C2862447EC59DEDA188D1DA07 ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
17:06:55.0169 2052  KSecPkg - ok
17:06:55.0172 2052  [ 6869281E78CB31A43E969F06B57347C4 ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
17:06:55.0195 2052  ksthunk - ok
17:06:55.0200 2052  [ 6AB66E16AA859232F64DEB66887A8C9C ] KtmRm           C:\Windows\system32\msdtckrm.dll
17:06:55.0230 2052  KtmRm - ok
17:06:55.0234 2052  [ D9F42719019740BAA6D1C6D536CBDAA6 ] LanmanServer    C:\Windows\system32\srvsvc.dll
17:06:55.0262 2052  LanmanServer - ok
17:06:55.0265 2052  [ 851A1382EED3E3A7476DB004F4EE3E1A ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
17:06:55.0292 2052  LanmanWorkstation - ok
17:06:55.0296 2052  [ 1538831CF8AD2979A04C423779465827 ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
17:06:55.0322 2052  lltdio - ok
17:06:55.0326 2052  [ C1185803384AB3FEED115F79F109427F ] lltdsvc         C:\Windows\System32\lltdsvc.dll
17:06:55.0354 2052  lltdsvc - ok
17:06:55.0357 2052  [ F993A32249B66C9D622EA5592A8B76B8 ] lmhosts         C:\Windows\System32\lmhsvc.dll
17:06:55.0381 2052  lmhosts - ok
17:06:55.0385 2052  [ AB41542FA180CB3317F597ED7E7D5C5D ] LMS             C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
17:06:55.0410 2052  LMS - ok
17:06:55.0414 2052  [ 1A93E54EB0ECE102495A51266DCDB6A6 ] LSI_FC          C:\Windows\system32\drivers\lsi_fc.sys
17:06:55.0427 2052  LSI_FC - ok
17:06:55.0429 2052  [ 1047184A9FDC8BDBFF857175875EE810 ] LSI_SAS         C:\Windows\system32\drivers\lsi_sas.sys
17:06:55.0442 2052  LSI_SAS - ok
17:06:55.0445 2052  [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93 ] LSI_SAS2        C:\Windows\system32\drivers\lsi_sas2.sys
17:06:55.0456 2052  LSI_SAS2 - ok
17:06:55.0459 2052  [ 0504EACAFF0D3C8AED161C4B0D369D4A ] LSI_SCSI        C:\Windows\system32\drivers\lsi_scsi.sys
17:06:55.0472 2052  LSI_SCSI - ok
17:06:55.0475 2052  [ 43D0F98E1D56CCDDB0D5254CFF7B356E ] luafv           C:\Windows\system32\drivers\luafv.sys
17:06:55.0501 2052  luafv - ok
17:06:55.0504 2052  [ 0BE09CD858ABF9DF6ED259D57A1A1663 ] Mcx2Svc         C:\Windows\system32\Mcx2Svc.dll
17:06:55.0519 2052  Mcx2Svc - ok
17:06:55.0521 2052  [ A55805F747C6EDB6A9080D7C633BD0F4 ] megasas         C:\Windows\system32\drivers\megasas.sys
17:06:55.0533 2052  megasas - ok
17:06:55.0537 2052  [ BAF74CE0072480C3B6B7C13B2A94D6B3 ] MegaSR          C:\Windows\system32\drivers\MegaSR.sys
17:06:55.0552 2052  MegaSR - ok
17:06:55.0555 2052  [ 6B01B7414A105B9E51652089A03027CF ] MEIx64          C:\Windows\system32\drivers\HECIx64.sys
17:06:55.0566 2052  MEIx64 - ok
17:06:55.0569 2052  [ E40E80D0304A73E8D269F7141D77250B ] MMCSS           C:\Windows\system32\mmcss.dll
17:06:55.0594 2052  MMCSS - ok
17:06:55.0596 2052  [ 800BA92F7010378B09F9ED9270F07137 ] Modem           C:\Windows\system32\drivers\modem.sys
17:06:55.0620 2052  Modem - ok
17:06:55.0622 2052  [ B03D591DC7DA45ECE20B3B467E6AADAA ] monitor         C:\Windows\system32\DRIVERS\monitor.sys
17:06:55.0635 2052  monitor - ok
17:06:55.0638 2052  [ 7D27EA49F3C1F687D357E77A470AEA99 ] mouclass        C:\Windows\system32\DRIVERS\mouclass.sys
17:06:55.0650 2052  mouclass - ok
17:06:55.0652 2052  [ D3BF052C40B0C4166D9FD86A4288C1E6 ] mouhid          C:\Windows\system32\DRIVERS\mouhid.sys
17:06:55.0664 2052  mouhid - ok
17:06:55.0668 2052  [ 32E7A3D591D671A6DF2DB515A5CBE0FA ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
17:06:55.0683 2052  mountmgr - ok
17:06:55.0686 2052  [ A44B420D30BD56E145D6A2BC8768EC58 ] mpio            C:\Windows\system32\drivers\mpio.sys
17:06:55.0701 2052  mpio - ok
17:06:55.0704 2052  [ 6C38C9E45AE0EA2FA5E551F2ED5E978F ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
17:06:55.0729 2052  mpsdrv - ok
17:06:55.0738 2052  [ 54FFC9C8898113ACE189D4AA7199D2C1 ] MpsSvc          C:\Windows\system32\mpssvc.dll
17:06:55.0773 2052  MpsSvc - ok
17:06:55.0776 2052  [ DC722758B8261E1ABAFD31A3C0A66380 ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
17:06:55.0793 2052  MRxDAV - ok
17:06:55.0796 2052  [ A5D9106A73DC88564C825D317CAC68AC ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
17:06:55.0810 2052  mrxsmb - ok
17:06:55.0815 2052  [ D711B3C1D5F42C0C2415687BE09FC163 ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
17:06:55.0831 2052  mrxsmb10 - ok
17:06:55.0834 2052  [ 9423E9D355C8D303E76B8CFBD8A5C30C ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
17:06:55.0848 2052  mrxsmb20 - ok
17:06:55.0850 2052  [ C25F0BAFA182CBCA2DD3C851C2E75796 ] msahci          C:\Windows\system32\drivers\msahci.sys
17:06:55.0863 2052  msahci - ok
17:06:55.0866 2052  [ DB801A638D011B9633829EB6F663C900 ] msdsm           C:\Windows\system32\drivers\msdsm.sys
17:06:55.0881 2052  msdsm - ok
17:06:55.0884 2052  [ DE0ECE52236CFA3ED2DBFC03F28253A8 ] MSDTC           C:\Windows\System32\msdtc.exe
17:06:55.0900 2052  MSDTC - ok
17:06:55.0904 2052  [ AA3FB40E17CE1388FA1BEDAB50EA8F96 ] Msfs            C:\Windows\system32\drivers\Msfs.sys
17:06:55.0928 2052  Msfs - ok
17:06:55.0930 2052  [ F9D215A46A8B9753F61767FA72A20326 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
17:06:55.0953 2052  mshidkmdf - ok
17:06:55.0955 2052  [ D916874BBD4F8B07BFB7FA9B3CCAE29D ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
17:06:55.0966 2052  msisadrv - ok
17:06:55.0970 2052  [ 808E98FF49B155C522E6400953177B08 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
17:06:55.0996 2052  MSiSCSI - ok
17:06:55.0997 2052  msiserver - ok
17:06:55.0999 2052  [ 49CCF2C4FEA34FFAD8B1B59D49439366 ] MSKSSRV         C:\Windows\system32\drivers\MSKSSRV.sys
17:06:56.0023 2052  MSKSSRV - ok
17:06:56.0025 2052  [ BDD71ACE35A232104DDD349EE70E1AB3 ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
17:06:56.0049 2052  MSPCLOCK - ok
17:06:56.0051 2052  [ 4ED981241DB27C3383D72092B618A1D0 ] MSPQM           C:\Windows\system32\drivers\MSPQM.sys
17:06:56.0075 2052  MSPQM - ok
17:06:56.0079 2052  [ 759A9EEB0FA9ED79DA1FB7D4EF78866D ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
17:06:56.0097 2052  MsRPC - ok
17:06:56.0100 2052  [ 0EED230E37515A0EAEE3C2E1BC97B288 ] mssmbios        C:\Windows\system32\drivers\mssmbios.sys
17:06:56.0113 2052  mssmbios - ok
17:06:56.0115 2052  [ 2E66F9ECB30B4221A318C92AC2250779 ] MSTEE           C:\Windows\system32\drivers\MSTEE.sys
17:06:56.0139 2052  MSTEE - ok
17:06:56.0141 2052  [ 7EA404308934E675BFFDE8EDF0757BCD ] MTConfig        C:\Windows\system32\drivers\MTConfig.sys
17:06:56.0153 2052  MTConfig - ok
17:06:56.0156 2052  [ F9A18612FD3526FE473C1BDA678D61C8 ] Mup             C:\Windows\system32\Drivers\mup.sys
17:06:56.0168 2052  Mup - ok
17:06:56.0174 2052  [ 582AC6D9873E31DFA28A4547270862DD ] napagent        C:\Windows\system32\qagentRT.dll
17:06:56.0209 2052  napagent - ok
17:06:56.0214 2052  [ 1EA3749C4114DB3E3161156FFFFA6B33 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
17:06:56.0233 2052  NativeWifiP - ok
17:06:56.0243 2052  [ 760E38053BF56E501D562B70AD796B88 ] NDIS            C:\Windows\system32\drivers\ndis.sys
17:06:56.0281 2052  NDIS - ok
17:06:56.0284 2052  [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC ] NdisCap         C:\Windows\system32\DRIVERS\ndiscap.sys
17:06:56.0308 2052  NdisCap - ok
17:06:56.0310 2052  [ 30639C932D9FEF22B31268FE25A1B6E5 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
17:06:56.0334 2052  NdisTapi - ok
17:06:56.0336 2052  [ 136185F9FB2CC61E573E676AA5402356 ] Ndisuio         C:\Windows\system32\DRIVERS\ndisuio.sys
17:06:56.0361 2052  Ndisuio - ok
17:06:56.0364 2052  [ 53F7305169863F0A2BDDC49E116C2E11 ] NdisWan         C:\Windows\system32\DRIVERS\ndiswan.sys
17:06:56.0390 2052  NdisWan - ok
17:06:56.0392 2052  [ 015C0D8E0E0421B4CFD48CFFE2825879 ] NDProxy         C:\Windows\system32\drivers\NDProxy.sys
17:06:56.0416 2052  NDProxy - ok
17:06:56.0418 2052  [ 86743D9F5D2B1048062B14B1D84501C4 ] NetBIOS         C:\Windows\system32\DRIVERS\netbios.sys
17:06:56.0443 2052  NetBIOS - ok
17:06:56.0446 2052  [ 09594D1089C523423B32A4229263F068 ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
17:06:56.0472 2052  NetBT - ok
17:06:56.0474 2052  [ C118A82CD78818C29AB228366EBF81C3 ] Netlogon        C:\Windows\system32\lsass.exe
17:06:56.0487 2052  Netlogon - ok
17:06:56.0493 2052  [ 847D3AE376C0817161A14A82C8922A9E ] Netman          C:\Windows\System32\netman.dll
17:06:56.0526 2052  Netman - ok
17:06:56.0529 2052  [ D22CD77D4F0D63D1169BB35911BFF12D ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
17:06:56.0543 2052  NetMsmqActivator - ok
17:06:56.0545 2052  [ D22CD77D4F0D63D1169BB35911BFF12D ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
17:06:56.0560 2052  NetPipeActivator - ok
17:06:56.0566 2052  [ 5F28111C648F1E24F7DBC87CDEB091B8 ] netprofm        C:\Windows\System32\netprofm.dll
17:06:56.0597 2052  netprofm - ok
17:06:56.0599 2052  [ D22CD77D4F0D63D1169BB35911BFF12D ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
17:06:56.0614 2052  NetTcpActivator - ok
17:06:56.0616 2052  [ D22CD77D4F0D63D1169BB35911BFF12D ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
17:06:56.0631 2052  NetTcpPortSharing - ok
17:06:56.0633 2052  [ 77889813BE4D166CDAB78DDBA990DA92 ] nfrd960         C:\Windows\system32\drivers\nfrd960.sys
17:06:56.0645 2052  nfrd960 - ok
17:06:56.0649 2052  [ 8AD77806D336673F270DB31645267293 ] NlaSvc          C:\Windows\System32\nlasvc.dll
17:06:56.0665 2052  NlaSvc - ok
17:06:56.0667 2052  [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7 ] Npfs            C:\Windows\system32\drivers\Npfs.sys
17:06:56.0692 2052  Npfs - ok
17:06:56.0694 2052  [ D54BFDF3E0C953F823B3D0BFE4732528 ] nsi             C:\Windows\system32\nsisvc.dll
17:06:56.0718 2052  nsi - ok
17:06:56.0720 2052  [ E7F5AE18AF4168178A642A9247C63001 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
17:06:56.0744 2052  nsiproxy - ok
17:06:56.0760 2052  [ E453ACF4E7D44E5530B5D5F2B9CA8563 ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
17:06:56.0794 2052  Ntfs - ok
17:06:56.0797 2052  [ D4012918D3A3847B44B888D56BC095D6 ] NuidFltr        C:\Windows\system32\DRIVERS\NuidFltr.sys
17:06:56.0807 2052  NuidFltr - ok
17:06:56.0809 2052  [ 9899284589F75FA8724FF3D16AED75C1 ] Null            C:\Windows\system32\drivers\Null.sys
17:06:56.0835 2052  Null - ok
17:06:56.0838 2052  [ 1F07B814C0BB5AABA703ABFF1F31F2E8 ] NVHDA           C:\Windows\system32\drivers\nvhda64v.sys
17:06:56.0852 2052  NVHDA - ok
17:06:56.0951 2052  [ FCBA1C22727939E7CFF9EB08FE9692AB ] nvlddmkm        C:\Windows\system32\DRIVERS\nvlddmkm.sys
17:06:57.0121 2052  nvlddmkm - ok
17:06:57.0129 2052  [ 0A92CB65770442ED0DC44834632F66AD ] nvraid          C:\Windows\system32\drivers\nvraid.sys
17:06:57.0154 2052  nvraid - ok
17:06:57.0158 2052  [ DAB0E87525C10052BF65F06152F37E4A ] nvstor          C:\Windows\system32\drivers\nvstor.sys
17:06:57.0176 2052  nvstor - ok
17:06:57.0181 2052  [ FEC00F728DF306E07CEC14FED79871FE ] NvStUSB         C:\Windows\system32\drivers\nvstusb.sys
17:06:57.0204 2052  NvStUSB - ok
17:06:57.0214 2052  [ 10C232F6CFFD51D2332898AE7AE0FF23 ] nvsvc           C:\Windows\system32\nvvsvc.exe
17:06:57.0244 2052  nvsvc - ok
17:06:57.0256 2052  [ 4789E020D2617046862D1790FC235FF6 ] nvUpdatusService C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
17:06:57.0309 2052  nvUpdatusService - ok
17:06:57.0312 2052  [ 270D7CD42D6E3979F6DD0146650F0E05 ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
17:06:57.0327 2052  nv_agp - ok
17:06:57.0334 2052  [ 785F487A64950F3CB8E9F16253BA3B7B ] odserv          C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE
17:06:57.0358 2052  odserv - ok
17:06:57.0361 2052  [ 3589478E4B22CE21B41FA1BFC0B8B8A0 ] ohci1394        C:\Windows\system32\drivers\ohci1394.sys
17:06:57.0374 2052  ohci1394 - ok
17:06:57.0378 2052  [ 5A432A042DAE460ABE7199B758E8606C ] ose             C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
17:06:57.0399 2052  ose - ok
17:06:57.0406 2052  [ 3EAC4455472CC2C97107B5291E0DCAFE ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
17:06:57.0423 2052  p2pimsvc - ok
17:06:57.0429 2052  [ 927463ECB02179F88E4B9A17568C63C3 ] p2psvc          C:\Windows\system32\p2psvc.dll
17:06:57.0447 2052  p2psvc - ok
17:06:57.0449 2052  [ 0086431C29C35BE1DBC43F52CC273887 ] Parport         C:\Windows\system32\drivers\parport.sys
17:06:57.0463 2052  Parport - ok
17:06:57.0466 2052  [ E9766131EEADE40A27DC27D2D68FBA9C ] partmgr         C:\Windows\system32\drivers\partmgr.sys
17:06:57.0478 2052  partmgr - ok
17:06:57.0481 2052  [ 3CAE2BBC86FCF7F94C9696994AF30386 ] PassThru Service C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe
17:06:57.0499 2052  PassThru Service ( UnsignedFile.Multi.Generic ) - warning
17:06:57.0499 2052  PassThru Service - detected UnsignedFile.Multi.Generic (1)
17:06:57.0502 2052  [ 3AEAA8B561E63452C655DC0584922257 ] PcaSvc          C:\Windows\System32\pcasvc.dll
17:06:57.0521 2052  PcaSvc - ok
17:06:57.0525 2052  [ 94575C0571D1462A0F70BDE6BD6EE6B3 ] pci             C:\Windows\system32\drivers\pci.sys
17:06:57.0539 2052  pci - ok
17:06:57.0541 2052  [ B5B8B5EF2E5CB34DF8DCF8831E3534FA ] pciide          C:\Windows\system32\drivers\pciide.sys
17:06:57.0552 2052  pciide - ok
17:06:57.0556 2052  [ B2E81D4E87CE48589F98CB8C05B01F2F ] pcmcia          C:\Windows\system32\drivers\pcmcia.sys
17:06:57.0571 2052  pcmcia - ok
17:06:57.0574 2052  [ D6B9C2E1A11A3A4B26A182FFEF18F603 ] pcw             C:\Windows\system32\drivers\pcw.sys
17:06:57.0586 2052  pcw - ok
17:06:57.0592 2052  [ 68769C3356B3BE5D1C732C97B9A80D6E ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
17:06:57.0624 2052  PEAUTH - ok
17:06:57.0637 2052  [ B9B0A4299DD2D76A4243F75FD54DC680 ] PeerDistSvc     C:\Windows\system32\peerdistsvc.dll
17:06:57.0662 2052  PeerDistSvc - ok
17:06:57.0688 2052  [ E495E408C93141E8FC72DC0C6046DDFA ] PerfHost        C:\Windows\SysWow64\perfhost.exe
17:06:57.0707 2052  PerfHost - ok
17:06:57.0724 2052  [ C7CF6A6E137463219E1259E3F0F0DD6C ] pla             C:\Windows\system32\pla.dll
17:06:57.0773 2052  pla - ok
17:06:57.0781 2052  [ 25FBDEF06C4D92815B353F6E792C8129 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
17:06:57.0805 2052  PlugPlay - ok
17:06:57.0808 2052  PnkBstrA - ok
17:06:57.0810 2052  [ 7195581CEC9BB7D12ABE54036ACC2E38 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
17:06:57.0827 2052  PNRPAutoReg - ok
17:06:57.0832 2052  [ 3EAC4455472CC2C97107B5291E0DCAFE ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
17:06:57.0853 2052  PNRPsvc - ok
17:06:57.0861 2052  [ 4F15D75ADF6156BF56ECED6D4A55C389 ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
17:06:57.0898 2052  PolicyAgent - ok
17:06:57.0903 2052  [ 6BA9D927DDED70BD1A9CADED45F8B184 ] Power           C:\Windows\system32\umpo.dll
17:06:57.0930 2052  Power - ok
17:06:57.0933 2052  [ F92A2C41117A11A00BE01CA01A7FCDE9 ] PptpMiniport    C:\Windows\system32\DRIVERS\raspptp.sys
17:06:57.0958 2052  PptpMiniport - ok
17:06:57.0960 2052  [ 0D922E23C041EFB1C3FAC2A6F943C9BF ] Processor       C:\Windows\system32\drivers\processr.sys
17:06:57.0974 2052  Processor - ok
17:06:57.0977 2052  [ 53E83F1F6CF9D62F32801CF66D8352A8 ] ProfSvc         C:\Windows\system32\profsvc.dll
17:06:57.0993 2052  ProfSvc - ok
17:06:57.0995 2052  [ C118A82CD78818C29AB228366EBF81C3 ] ProtectedStorage C:\Windows\system32\lsass.exe
17:06:58.0008 2052  ProtectedStorage - ok
17:06:58.0011 2052  [ 0557CF5A2556BD58E26384169D72438D ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
17:06:58.0038 2052  Psched - ok
17:06:58.0052 2052  [ A53A15A11EBFD21077463EE2C7AFEEF0 ] ql2300          C:\Windows\system32\drivers\ql2300.sys
17:06:58.0083 2052  ql2300 - ok
17:06:58.0086 2052  [ 4F6D12B51DE1AAEFF7DC58C4D75423C8 ] ql40xx          C:\Windows\system32\drivers\ql40xx.sys
17:06:58.0099 2052  ql40xx - ok
17:06:58.0103 2052  [ 906191634E99AEA92C4816150BDA3732 ] QWAVE           C:\Windows\system32\qwave.dll
17:06:58.0121 2052  QWAVE - ok
17:06:58.0124 2052  [ 76707BB36430888D9CE9D705398ADB6C ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
17:06:58.0139 2052  QWAVEdrv - ok
17:06:58.0141 2052  [ 5A0DA8AD5762FA2D91678A8A01311704 ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
17:06:58.0164 2052  RasAcd - ok
17:06:58.0167 2052  [ 7ECFF9B22276B73F43A99A15A6094E90 ] RasAgileVpn     C:\Windows\system32\DRIVERS\AgileVpn.sys
17:06:58.0192 2052  RasAgileVpn - ok
17:06:58.0195 2052  [ 8F26510C5383B8DBE976DE1CD00FC8C7 ] RasAuto         C:\Windows\System32\rasauto.dll
17:06:58.0222 2052  RasAuto - ok
17:06:58.0225 2052  [ 471815800AE33E6F1C32FB1B97C490CA ] Rasl2tp         C:\Windows\system32\DRIVERS\rasl2tp.sys
17:06:58.0250 2052  Rasl2tp - ok
17:06:58.0255 2052  [ EE867A0870FC9E4972BA9EAAD35651E2 ] RasMan          C:\Windows\System32\rasmans.dll
17:06:58.0285 2052  RasMan - ok
17:06:58.0287 2052  [ 855C9B1CD4756C5E9A2AA58A15F58C25 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
17:06:58.0312 2052  RasPppoe - ok
17:06:58.0315 2052  [ E8B1E447B008D07FF47D016C2B0EEECB ] RasSstp         C:\Windows\system32\DRIVERS\rassstp.sys
17:06:58.0340 2052  RasSstp - ok
17:06:58.0344 2052  [ 77F665941019A1594D887A74F301FA2F ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
17:06:58.0373 2052  rdbss - ok
17:06:58.0375 2052  [ 302DA2A0539F2CF54D7C6CC30C1F2D8D ] rdpbus          C:\Windows\system32\drivers\rdpbus.sys
17:06:58.0389 2052  rdpbus - ok
17:06:58.0391 2052  [ CEA6CC257FC9B7715F1C2B4849286D24 ] RDPCDD          C:\Windows\system32\DRIVERS\RDPCDD.sys
17:06:58.0414 2052  RDPCDD - ok
17:06:58.0418 2052  [ 1B6163C503398B23FF8B939C67747683 ] RDPDR           C:\Windows\system32\drivers\rdpdr.sys
17:06:58.0435 2052  RDPDR - ok
17:06:58.0437 2052  [ BB5971A4F00659529A5C44831AF22365 ] RDPENCDD        C:\Windows\system32\drivers\rdpencdd.sys
17:06:58.0460 2052  RDPENCDD - ok
17:06:58.0463 2052  [ 216F3FA57533D98E1F74DED70113177A ] RDPREFMP        C:\Windows\system32\drivers\rdprefmp.sys
17:06:58.0486 2052  RDPREFMP - ok
17:06:58.0489 2052  [ 70CBA1A0C98600A2AA1863479B35CB90 ] RdpVideoMiniport C:\Windows\system32\drivers\rdpvideominiport.sys
17:06:58.0502 2052  RdpVideoMiniport - ok
17:06:58.0505 2052  [ E61608AA35E98999AF9AAEEEA6114B0A ] RDPWD           C:\Windows\system32\drivers\RDPWD.sys
17:06:58.0521 2052  RDPWD - ok
17:06:58.0524 2052  [ 34ED295FA0121C241BFEF24764FC4520 ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
17:06:58.0539 2052  rdyboost - ok
17:06:58.0542 2052  [ 254FB7A22D74E5511C73A3F6D802F192 ] RemoteAccess    C:\Windows\System32\mprdim.dll
17:06:58.0567 2052  RemoteAccess - ok
17:06:58.0571 2052  [ E4D94F24081440B5FC5AA556C7C62702 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
17:06:58.0597 2052  RemoteRegistry - ok
17:06:58.0600 2052  [ E4DC58CF7B3EA515AE917FF0D402A7BB ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
17:06:58.0625 2052  RpcEptMapper - ok
17:06:58.0627 2052  [ D5BA242D4CF8E384DB90E6A8ED850B8C ] RpcLocator      C:\Windows\system32\locator.exe
17:06:58.0640 2052  RpcLocator - ok
17:06:58.0646 2052  [ 5C627D1B1138676C0A7AB2C2C190D123 ] RpcSs           C:\Windows\system32\rpcss.dll
17:06:58.0681 2052  RpcSs - ok
17:06:58.0683 2052  [ DDC86E4F8E7456261E637E3552E804FF ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
17:06:58.0709 2052  rspndr - ok
17:06:58.0710 2052  [ E60C0A09F997826C7627B244195AB581 ] s3cap           C:\Windows\system32\drivers\vms3cap.sys
17:06:58.0723 2052  s3cap - ok
17:06:58.0725 2052  [ C118A82CD78818C29AB228366EBF81C3 ] SamSs           C:\Windows\system32\lsass.exe
17:06:58.0738 2052  SamSs - ok
17:06:58.0741 2052  [ AC03AF3329579FFFB455AA2DAABBE22B ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
17:06:58.0754 2052  sbp2port - ok
17:06:58.0758 2052  [ 9B7395789E3791A3B6D000FE6F8B131E ] SCardSvr        C:\Windows\System32\SCardSvr.dll
17:06:58.0785 2052  SCardSvr - ok
17:06:58.0787 2052  [ 253F38D0D7074C02FF8DEB9836C97D2B ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
17:06:58.0810 2052  scfilter - ok
17:06:58.0822 2052  [ 262F6592C3299C005FD6BEC90FC4463A ] Schedule        C:\Windows\system32\schedsvc.dll
17:06:58.0863 2052  Schedule - ok
17:06:58.0866 2052  [ F17D1D393BBC69C5322FBFAFACA28C7F ] SCPolicySvc     C:\Windows\System32\certprop.dll
17:06:58.0890 2052  SCPolicySvc - ok
17:06:58.0894 2052  [ 6EA4234DC55346E0709560FE7C2C1972 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
17:06:58.0908 2052  SDRSVC - ok
17:06:58.0911 2052  [ 3EA8A16169C26AFBEB544E0E48421186 ] secdrv          C:\Windows\system32\drivers\secdrv.sys
17:06:58.0935 2052  secdrv - ok
17:06:58.0937 2052  [ BC617A4E1B4FA8DF523A061739A0BD87 ] seclogon        C:\Windows\system32\seclogon.dll
17:06:58.0962 2052  seclogon - ok
17:06:58.0964 2052  [ C32AB8FA018EF34C0F113BD501436D21 ] SENS            C:\Windows\System32\sens.dll
17:06:58.0991 2052  SENS - ok
17:06:58.0993 2052  [ 0336CFFAFAAB87A11541F1CF1594B2B2 ] SensrSvc        C:\Windows\system32\sensrsvc.dll
17:06:59.0006 2052  SensrSvc - ok
17:06:59.0008 2052  [ CB624C0035412AF0DEBEC78C41F5CA1B ] Serenum         C:\Windows\system32\drivers\serenum.sys
17:06:59.0020 2052  Serenum - ok
17:06:59.0023 2052  [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6 ] Serial          C:\Windows\system32\drivers\serial.sys
17:06:59.0036 2052  Serial - ok
17:06:59.0039 2052  [ 1C545A7D0691CC4A027396535691C3E3 ] sermouse        C:\Windows\system32\drivers\sermouse.sys
17:06:59.0050 2052  sermouse - ok
17:06:59.0056 2052  [ 0B6231BF38174A1628C4AC812CC75804 ] SessionEnv      C:\Windows\system32\sessenv.dll
17:06:59.0081 2052  SessionEnv - ok
17:06:59.0083 2052  [ A554811BCD09279536440C964AE35BBF ] sffdisk         C:\Windows\system32\drivers\sffdisk.sys
17:06:59.0096 2052  sffdisk - ok
17:06:59.0098 2052  [ FF414F0BAEFEBA59BC6C04B3DB0B87BF ] sffp_mmc        C:\Windows\system32\drivers\sffp_mmc.sys
17:06:59.0111 2052  sffp_mmc - ok
17:06:59.0113 2052  [ DD85B78243A19B59F0637DCF284DA63C ] sffp_sd         C:\Windows\system32\drivers\sffp_sd.sys
17:06:59.0134 2052  sffp_sd - ok
17:06:59.0136 2052  [ A9D601643A1647211A1EE2EC4E433FF4 ] sfloppy         C:\Windows\system32\drivers\sfloppy.sys
17:06:59.0150 2052  sfloppy - ok
17:06:59.0155 2052  [ B95F6501A2F8B2E78C697FEC401970CE ] SharedAccess    C:\Windows\System32\ipnathlp.dll
17:06:59.0192 2052  SharedAccess - ok
17:06:59.0197 2052  [ AAF932B4011D14052955D4B212A4DA8D ] ShellHWDetection C:\Windows\System32\shsvcs.dll
17:06:59.0226 2052  ShellHWDetection - ok
17:06:59.0229 2052  [ 843CAF1E5FDE1FFD5FF768F23A51E2E1 ] SiSRaid2        C:\Windows\system32\drivers\SiSRaid2.sys
17:06:59.0241 2052  SiSRaid2 - ok
17:06:59.0245 2052  [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4 ] SiSRaid4        C:\Windows\system32\drivers\sisraid4.sys
17:06:59.0259 2052  SiSRaid4 - ok
17:06:59.0286 2052  [ 388AE59FE75F1B959DFA0900923C61BB ] Skype C2C Service C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe
17:06:59.0354 2052  Skype C2C Service - ok
17:06:59.0359 2052  [ 8C4F0DCC6A5100D48F9B2F950CDD220F ] SkypeUpdate     C:\Program Files (x86)\Skype\Updater\Updater.exe
17:06:59.0404 2052  SkypeUpdate - ok
17:06:59.0406 2052  [ 548260A7B8654E024DC30BF8A7C5BAA4 ] Smb             C:\Windows\system32\DRIVERS\smb.sys
17:06:59.0433 2052  Smb - ok
17:06:59.0437 2052  [ 6313F223E817CC09AA41811DAA7F541D ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
17:06:59.0450 2052  SNMPTRAP - ok
17:06:59.0452 2052  [ B9E31E5CACDFE584F34F730A677803F9 ] spldr           C:\Windows\system32\drivers\spldr.sys
17:06:59.0463 2052  spldr - ok
17:06:59.0469 2052  [ 85DAA09A98C9286D4EA2BA8D0E644377 ] Spooler         C:\Windows\System32\spoolsv.exe
17:06:59.0490 2052  Spooler - ok
17:06:59.0528 2052  [ E17E0188BB90FAE42D83E98707EFA59C ] sppsvc          C:\Windows\system32\sppsvc.exe
17:06:59.0587 2052  sppsvc - ok
17:06:59.0590 2052  [ 93D7D61317F3D4BC4F4E9F8A96A7DE45 ] sppuinotify     C:\Windows\system32\sppuinotify.dll
17:06:59.0615 2052  sppuinotify - ok
17:06:59.0620 2052  [ 441FBA48BFF01FDB9D5969EBC1838F0B ] srv             C:\Windows\system32\DRIVERS\srv.sys
17:06:59.0640 2052  srv - ok
17:06:59.0645 2052  [ B4ADEBBF5E3677CCE9651E0F01F7CC28 ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
17:06:59.0662 2052  srv2 - ok
17:06:59.0665 2052  [ 27E461F0BE5BFF5FC737328F749538C3 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
17:06:59.0680 2052  srvnet - ok
17:06:59.0685 2052  [ 51B52FBD583CDE8AA9BA62B8B4298F33 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
17:06:59.0713 2052  SSDPSRV - ok
17:06:59.0716 2052  [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB ] SstpSvc         C:\Windows\system32\sstpsvc.dll
17:06:59.0741 2052  SstpSvc - ok
17:06:59.0743 2052  Steam Client Service - ok
17:06:59.0749 2052  [ 5A19667A580B1CE886EAF968B9743F45 ] Stereo Service  C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
17:06:59.0784 2052  Stereo Service - ok
17:06:59.0786 2052  [ F3817967ED533D08327DC73BC4D5542A ] stexstor        C:\Windows\system32\drivers\stexstor.sys
17:06:59.0798 2052  stexstor - ok
17:06:59.0805 2052  [ 8DD52E8E6128F4B2DA92CE27402871C1 ] stisvc          C:\Windows\System32\wiaservc.dll
17:06:59.0827 2052  stisvc - ok
17:06:59.0830 2052  [ 7785DC213270D2FC066538DAF94087E7 ] storflt         C:\Windows\system32\drivers\vmstorfl.sys
17:06:59.0842 2052  storflt - ok
17:06:59.0844 2052  [ D34E4943D5AC096C8EDEEBFD80D76E23 ] storvsc         C:\Windows\system32\drivers\storvsc.sys
17:06:59.0856 2052  storvsc - ok
17:06:59.0858 2052  [ D01EC09B6711A5F8E7E6564A4D0FBC90 ] swenum          C:\Windows\system32\drivers\swenum.sys
17:06:59.0869 2052  swenum - ok
17:06:59.0877 2052  [ E08E46FDD841B7184194011CA1955A0B ] swprv           C:\Windows\System32\swprv.dll
17:06:59.0913 2052  swprv - ok
17:06:59.0916 2052  [ C3A39C4079305480972D29C44B868C78 ] Synth3dVsc      C:\Windows\system32\drivers\Synth3dVsc.sys
17:06:59.0930 2052  Synth3dVsc - ok
17:06:59.0947 2052  [ BF9CCC0BF39B418C8D0AE8B05CF95B7D ] SysMain         C:\Windows\system32\sysmain.dll
17:06:59.0983 2052  SysMain - ok
17:06:59.0987 2052  [ E3C61FD7B7C2557E1F1B0B4CEC713585 ] TabletInputService C:\Windows\System32\TabSvc.dll
17:07:00.0003 2052  TabletInputService - ok
17:07:00.0007 2052  [ 40F0849F65D13EE87B9A9AE3C1DD6823 ] TapiSrv         C:\Windows\System32\tapisrv.dll
17:07:00.0035 2052  TapiSrv - ok
17:07:00.0038 2052  [ 1BE03AC720F4D302EA01D40F588162F6 ] TBS             C:\Windows\System32\tbssvc.dll
17:07:00.0063 2052  TBS - ok
17:07:00.0079 2052  [ B62A953F2BF3922C8764A29C34A22899 ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
17:07:00.0117 2052  Tcpip - ok
17:07:00.0134 2052  [ B62A953F2BF3922C8764A29C34A22899 ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
17:07:00.0172 2052  TCPIP6 - ok
17:07:00.0175 2052  [ 1B16D0BD9841794A6E0CDE0CEF744ABC ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
17:07:00.0187 2052  tcpipreg - ok
17:07:00.0191 2052  [ 3371D21011695B16333A3934340C4E7C ] TDPIPE          C:\Windows\system32\drivers\tdpipe.sys
17:07:00.0202 2052  TDPIPE - ok
17:07:00.0204 2052  [ 51C5ECEB1CDEE2468A1748BE550CFBC8 ] TDTCP           C:\Windows\system32\drivers\tdtcp.sys
17:07:00.0216 2052  TDTCP - ok
17:07:00.0219 2052  [ DDAD5A7AB24D8B65F8D724F5C20FD806 ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
17:07:00.0245 2052  tdx - ok
17:07:00.0248 2052  [ 561E7E1F06895D78DE991E01DD0FB6E5 ] TermDD          C:\Windows\system32\drivers\termdd.sys
17:07:00.0261 2052  TermDD - ok
17:07:00.0263 2052  [ 2B5BDFF688EC9871D7EC5837833374E9 ] terminpt        C:\Windows\system32\drivers\terminpt.sys
17:07:00.0275 2052  terminpt - ok
17:07:00.0282 2052  [ 2E648163254233755035B46DD7B89123 ] TermService     C:\Windows\System32\termsrv.dll
17:07:00.0314 2052  TermService - ok
17:07:00.0317 2052  [ F0344071948D1A1FA732231785A0664C ] Themes          C:\Windows\system32\themeservice.dll
17:07:00.0332 2052  Themes - ok
17:07:00.0335 2052  [ E40E80D0304A73E8D269F7141D77250B ] THREADORDER     C:\Windows\system32\mmcss.dll
17:07:00.0359 2052  THREADORDER - ok
17:07:00.0363 2052  [ 7E7AFD841694F6AC397E99D75CEAD49D ] TrkWks          C:\Windows\System32\trkwks.dll
17:07:00.0389 2052  TrkWks - ok
17:07:00.0392 2052  [ 773212B2AAA24C1E31F10246B15B276C ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
17:07:00.0417 2052  TrustedInstaller - ok
17:07:00.0420 2052  [ CE18B2CDFC837C99E5FAE9CA6CBA5D30 ] tssecsrv        C:\Windows\system32\DRIVERS\tssecsrv.sys
17:07:00.0444 2052  tssecsrv - ok
17:07:00.0446 2052  [ D11C783E3EF9A3C52C0EBE83CC5000E9 ] TsUsbFlt        C:\Windows\system32\drivers\tsusbflt.sys
17:07:00.0460 2052  TsUsbFlt - ok
17:07:00.0462 2052  [ 9CC2CCAE8A84820EAECB886D477CBCB8 ] TsUsbGD         C:\Windows\system32\drivers\TsUsbGD.sys
17:07:00.0475 2052  TsUsbGD - ok
17:07:00.0477 2052  [ E1748D04AE40118B62BC18AC86032192 ] tsusbhub        C:\Windows\system32\drivers\tsusbhub.sys
17:07:00.0490 2052  tsusbhub - ok
17:07:00.0493 2052  [ 3566A8DAAFA27AF944F5D705EAA64894 ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
17:07:00.0519 2052  tunnel - ok
17:07:00.0522 2052  [ B4DD609BD7E282BFC683CEC7EAAAAD67 ] uagp35          C:\Windows\system32\drivers\uagp35.sys
17:07:00.0534 2052  uagp35 - ok
17:07:00.0538 2052  [ FF4232A1A64012BAA1FD97C7B67DF593 ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
17:07:00.0566 2052  udfs - ok
17:07:00.0571 2052  [ 3CBDEC8D06B9968ABA702EBA076364A1 ] UI0Detect       C:\Windows\system32\UI0Detect.exe
17:07:00.0584 2052  UI0Detect - ok
17:07:00.0587 2052  [ 4BFE1BC28391222894CBF1E7D0E42320 ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
17:07:00.0599 2052  uliagpkx - ok
17:07:00.0602 2052  [ DC54A574663A895C8763AF0FA1FF7561 ] umbus           C:\Windows\system32\DRIVERS\umbus.sys
17:07:00.0614 2052  umbus - ok
17:07:00.0616 2052  [ B2E8E8CB557B156DA5493BBDDCC1474D ] UmPass          C:\Windows\system32\drivers\umpass.sys
17:07:00.0629 2052  UmPass - ok
17:07:00.0633 2052  [ A293DCD756D04D8492A750D03B9A297C ] UmRdpService    C:\Windows\System32\umrdp.dll
17:07:00.0649 2052  UmRdpService - ok
17:07:00.0654 2052  [ 182BBA1B43898D5DA0938D2E9A526B31 ] UNS             C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
17:07:00.0678 2052  UNS - ok
17:07:00.0684 2052  [ D47EC6A8E81633DD18D2436B19BAF6DE ] upnphost        C:\Windows\System32\upnphost.dll
17:07:00.0717 2052  upnphost - ok
17:07:00.0719 2052  [ AF1B9474D67897D0C2CFF58E0ACEACCC ] USBAAPL64       C:\Windows\system32\Drivers\usbaapl64.sys
17:07:00.0731 2052  USBAAPL64 - ok
17:07:00.0735 2052  [ 82E8F44688E6FAC57B5B7C6FC7ADBC2A ] usbaudio        C:\Windows\system32\drivers\usbaudio.sys
17:07:00.0750 2052  usbaudio - ok
17:07:00.0753 2052  [ 6F1A3157A1C89435352CEB543CDB359C ] usbccgp         C:\Windows\system32\DRIVERS\usbccgp.sys
17:07:00.0767 2052  usbccgp - ok
17:07:00.0770 2052  [ AF0892A803FDDA7492F595368E3B68E7 ] usbcir          C:\Windows\system32\drivers\usbcir.sys
17:07:00.0785 2052  usbcir - ok
17:07:00.0787 2052  [ C025055FE7B87701EB042095DF1A2D7B ] usbehci         C:\Windows\system32\drivers\usbehci.sys
17:07:00.0799 2052  usbehci - ok
17:07:00.0805 2052  [ 287C6C9410B111B68B52CA298F7B8C24 ] usbhub          C:\Windows\system32\DRIVERS\usbhub.sys
17:07:00.0823 2052  usbhub - ok
17:07:00.0825 2052  [ 9840FC418B4CBD632D3D0A667A725C31 ] usbohci         C:\Windows\system32\drivers\usbohci.sys
17:07:00.0837 2052  usbohci - ok
17:07:00.0839 2052  [ 73188F58FB384E75C4063D29413CEE3D ] usbprint        C:\Windows\system32\drivers\usbprint.sys
17:07:00.0852 2052  usbprint - ok
17:07:00.0855 2052  [ FED648B01349A3C8395A5169DB5FB7D6 ] USBSTOR         C:\Windows\system32\DRIVERS\USBSTOR.SYS
17:07:00.0869 2052  USBSTOR - ok
17:07:00.0871 2052  [ 62069A34518BCF9C1FD9E74B3F6DB7CD ] usbuhci         C:\Windows\system32\drivers\usbuhci.sys
17:07:00.0883 2052  usbuhci - ok
17:07:00.0885 2052  [ EDBB23CBCF2CDF727D64FF9B51A6070E ] UxSms           C:\Windows\System32\uxsms.dll
17:07:00.0910 2052  UxSms - ok
17:07:00.0912 2052  [ C118A82CD78818C29AB228366EBF81C3 ] VaultSvc        C:\Windows\system32\lsass.exe
17:07:00.0924 2052  VaultSvc - ok
17:07:00.0926 2052  [ C5C876CCFC083FF3B128F933823E87BD ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
17:07:00.0938 2052  vdrvroot - ok
17:07:00.0945 2052  [ 8D6B481601D01A456E75C3210F1830BE ] vds             C:\Windows\System32\vds.exe
17:07:00.0979 2052  vds - ok
17:07:00.0981 2052  [ DA4DA3F5E02943C2DC8C6ED875DE68DD ] vga             C:\Windows\system32\DRIVERS\vgapnp.sys
17:07:00.0996 2052  vga - ok
17:07:00.0998 2052  [ 53E92A310193CB3C03BEA963DE7D9CFC ] VgaSave         C:\Windows\System32\drivers\vga.sys
17:07:01.0023 2052  VgaSave - ok
17:07:01.0024 2052  VGPU - ok
17:07:01.0028 2052  [ 2CE2DF28C83AEAF30084E1B1EB253CBB ] vhdmp           C:\Windows\system32\drivers\vhdmp.sys
17:07:01.0043 2052  vhdmp - ok
17:07:01.0045 2052  [ E5689D93FFE4E5D66C0178761240DD54 ] viaide          C:\Windows\system32\drivers\viaide.sys
17:07:01.0056 2052  viaide - ok
17:07:01.0059 2052  [ 86EA3E79AE350FEA5331A1303054005F ] vmbus           C:\Windows\system32\drivers\vmbus.sys
17:07:01.0074 2052  vmbus - ok
17:07:01.0076 2052  [ 7DE90B48F210D29649380545DB45A187 ] VMBusHID        C:\Windows\system32\drivers\VMBusHID.sys
17:07:01.0088 2052  VMBusHID - ok
17:07:01.0090 2052  [ D2AAFD421940F640B407AEFAAEBD91B0 ] volmgr          C:\Windows\system32\drivers\volmgr.sys
17:07:01.0103 2052  volmgr - ok
17:07:01.0107 2052  [ A255814907C89BE58B79EF2F189B843B ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
17:07:01.0125 2052  volmgrx - ok
17:07:01.0130 2052  [ DF8126BD41180351A093A3AD2FC8903B ] volsnap         C:\Windows\system32\drivers\volsnap.sys
17:07:01.0147 2052  volsnap - ok
17:07:01.0150 2052  [ 5E2016EA6EBACA03C04FEAC5F330D997 ] vsmraid         C:\Windows\system32\drivers\vsmraid.sys
17:07:01.0165 2052  vsmraid - ok
17:07:01.0180 2052  [ B60BA0BC31B0CB414593E169F6F21CC2 ] VSS             C:\Windows\system32\vssvc.exe
17:07:01.0221 2052  VSS - ok
17:07:01.0223 2052  [ 36D4720B72B5C5D9CB2B9C29E9DF67A1 ] vwifibus        C:\Windows\System32\drivers\vwifibus.sys
17:07:01.0237 2052  vwifibus - ok
17:07:01.0243 2052  [ 1C9D80CC3849B3788048078C26486E1A ] W32Time         C:\Windows\system32\w32time.dll
17:07:01.0277 2052  W32Time - ok
17:07:01.0279 2052  [ 4E9440F4F152A7B944CB1663D3935A3E ] WacomPen        C:\Windows\system32\drivers\wacompen.sys
17:07:01.0292 2052  WacomPen - ok
17:07:01.0294 2052  [ 356AFD78A6ED4457169241AC3965230C ] WANARP          C:\Windows\system32\DRIVERS\wanarp.sys
17:07:01.0319 2052  WANARP - ok
17:07:01.0321 2052  [ 356AFD78A6ED4457169241AC3965230C ] Wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
17:07:01.0345 2052  Wanarpv6 - ok
17:07:01.0360 2052  [ 3CEC96DE223E49EAAE3651FCF8FAEA6C ] WatAdminSvc     C:\Windows\system32\Wat\WatAdminSvc.exe
17:07:01.0400 2052  WatAdminSvc - ok
17:07:01.0415 2052  [ 78F4E7F5C56CB9716238EB57DA4B6A75 ] wbengine        C:\Windows\system32\wbengine.exe
17:07:01.0442 2052  wbengine - ok
17:07:01.0446 2052  [ 3AA101E8EDAB2DB4131333F4325C76A3 ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
17:07:01.0464 2052  WbioSrvc - ok
17:07:01.0470 2052  [ 7368A2AFD46E5A4481D1DE9D14848EDD ] wcncsvc         C:\Windows\System32\wcncsvc.dll
17:07:01.0492 2052  wcncsvc - ok
17:07:01.0494 2052  [ 20F7441334B18CEE52027661DF4A6129 ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
17:07:01.0507 2052  WcsPlugInService - ok
17:07:01.0510 2052  [ 72889E16FF12BA0F235467D6091B17DC ] Wd              C:\Windows\system32\drivers\wd.sys
17:07:01.0521 2052  Wd - ok
17:07:01.0529 2052  [ 442783E2CB0DA19873B7A63833FF4CB4 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
17:07:01.0563 2052  Wdf01000 - ok
17:07:01.0566 2052  [ BF1FC3F79B863C914687A737C2F3D681 ] WdiServiceHost  C:\Windows\system32\wdi.dll
17:07:01.0583 2052  WdiServiceHost - ok
17:07:01.0585 2052  [ BF1FC3F79B863C914687A737C2F3D681 ] WdiSystemHost   C:\Windows\system32\wdi.dll
17:07:01.0602 2052  WdiSystemHost - ok
17:07:01.0606 2052  [ 3DB6D04E1C64272F8B14EB8BC4616280 ] WebClient       C:\Windows\System32\webclnt.dll
17:07:01.0625 2052  WebClient - ok
17:07:01.0628 2052  [ C749025A679C5103E575E3B48E092C43 ] Wecsvc          C:\Windows\system32\wecsvc.dll
17:07:01.0655 2052  Wecsvc - ok
17:07:01.0658 2052  [ 7E591867422DC788B9E5BD337A669A08 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
17:07:01.0683 2052  wercplsupport - ok
17:07:01.0686 2052  [ 6D137963730144698CBD10F202E9F251 ] WerSvc          C:\Windows\System32\WerSvc.dll
17:07:01.0712 2052  WerSvc - ok
17:07:01.0714 2052  [ 611B23304BF067451A9FDEE01FBDD725 ] WfpLwf          C:\Windows\system32\DRIVERS\wfplwf.sys
17:07:01.0738 2052  WfpLwf - ok
17:07:01.0740 2052  [ 05ECAEC3E4529A7153B3136CEB49F0EC ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
17:07:01.0752 2052  WIMMount - ok
17:07:01.0753 2052  WinDefend - ok
17:07:01.0756 2052  WinHttpAutoProxySvc - ok
17:07:01.0763 2052  [ 19B07E7E8915D701225DA41CB3877306 ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
17:07:01.0791 2052  Winmgmt - ok
17:07:01.0810 2052  [ BCB1310604AA415C4508708975B3931E ] WinRM           C:\Windows\system32\WsmSvc.dll
17:07:01.0853 2052  WinRM - ok
17:07:01.0858 2052  [ FE88B288356E7B47B74B13372ADD906D ] WinUsb          C:\Windows\system32\DRIVERS\WinUsb.sys
17:07:01.0872 2052  WinUsb - ok
17:07:01.0882 2052  [ 4FADA86E62F18A1B2F42BA18AE24E6AA ] Wlansvc         C:\Windows\System32\wlansvc.dll
17:07:01.0910 2052  Wlansvc - ok
17:07:01.0914 2052  [ 06C8FA1CF39DE6A735B54D906BA791C6 ] wlcrasvc        C:\Program Files\Windows Live\Mesh\wlcrasvc.exe
17:07:01.0925 2052  wlcrasvc - ok
17:07:01.0945 2052  [ 7E47C328FC4768CB8BEAFBCFAFA70362 ] wlidsvc         C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
17:07:01.0981 2052  wlidsvc - ok
17:07:01.0984 2052  [ F6FF8944478594D0E414D3F048F0D778 ] WmiAcpi         C:\Windows\system32\drivers\wmiacpi.sys
17:07:01.0995 2052  WmiAcpi - ok
17:07:02.0000 2052  [ 38B84C94C5A8AF291ADFEA478AE54F93 ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
17:07:02.0016 2052  wmiApSrv - ok
17:07:02.0019 2052  WMPNetworkSvc - ok
17:07:02.0021 2052  [ 96C6E7100D724C69FCF9E7BF590D1DCA ] WPCSvc          C:\Windows\System32\wpcsvc.dll
17:07:02.0034 2052  WPCSvc - ok
17:07:02.0039 2052  [ 93221146D4EBBF314C29B23CD6CC391D ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
17:07:02.0054 2052  WPDBusEnum - ok
17:07:02.0056 2052  [ 6BCC1D7D2FD2453957C5479A32364E52 ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
17:07:02.0080 2052  ws2ifsl - ok
17:07:02.0083 2052  [ E8B1FE6669397D1772D8196DF0E57A9E ] wscsvc          C:\Windows\System32\wscsvc.dll
17:07:02.0100 2052  wscsvc - ok
17:07:02.0101 2052  WSearch - ok
17:07:02.0122 2052  [ D9EF901DCA379CFE914E9FA13B73B4C4 ] wuauserv        C:\Windows\system32\wuaueng.dll
17:07:02.0158 2052  wuauserv - ok
17:07:02.0161 2052  [ AB886378EEB55C6C75B4F2D14B6C869F ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
17:07:02.0174 2052  WudfPf - ok
17:07:02.0178 2052  [ DDA4CAF29D8C0A297F886BFE561E6659 ] WUDFRd          C:\Windows\system32\DRIVERS\WUDFRd.sys
17:07:02.0193 2052  WUDFRd - ok
17:07:02.0195 2052  [ B20F051B03A966392364C83F009F7D17 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
17:07:02.0210 2052  wudfsvc - ok
17:07:02.0214 2052  [ 9A3452B3C2A46C073166C5CF49FAD1AE ] WwanSvc         C:\Windows\System32\wwansvc.dll
17:07:02.0233 2052  WwanSvc - ok
17:07:02.0236 2052  ================ Scan global ===============================
17:07:02.0238 2052  [ BA0CD8C393E8C9F83354106093832C7B ] C:\Windows\system32\basesrv.dll
17:07:02.0242 2052  [ 0C27239FEA4DB8A2AAC9E502186B7264 ] C:\Windows\system32\winsrv.dll
17:07:02.0245 2052  [ 0C27239FEA4DB8A2AAC9E502186B7264 ] C:\Windows\system32\winsrv.dll
17:07:02.0249 2052  [ D6160F9D869BA3AF0B787F971DB56368 ] C:\Windows\system32\sxssrv.dll
17:07:02.0253 2052  [ 24ACB7E5BE595468E3B9AA488B9B4FCB ] C:\Windows\system32\services.exe
17:07:02.0255 2052  [Global] - ok
17:07:02.0256 2052  ================ Scan MBR ==================================
17:07:02.0257 2052  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk1\DR1
17:07:02.0358 2052  \Device\Harddisk1\DR1 - ok
17:07:02.0379 2052  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
17:07:02.0444 2052  \Device\Harddisk0\DR0 - ok
17:07:02.0445 2052  ================ Scan VBR ==================================
17:07:02.0449 2052  [ DE935B4F29483257B13210344B4F2E43 ] \Device\Harddisk1\DR1\Partition1
17:07:02.0450 2052  \Device\Harddisk1\DR1\Partition1 - ok
17:07:02.0453 2052  [ A7EDE0B7E4F092053D20BED02965A892 ] \Device\Harddisk0\DR0\Partition1
17:07:02.0455 2052  \Device\Harddisk0\DR0\Partition1 - ok
17:07:02.0455 2052  ============================================================
17:07:02.0455 2052  Scan finished
17:07:02.0455 2052  ============================================================
17:07:02.0464 1512  Detected object count: 3
17:07:02.0464 1512  Actual detected object count: 3
17:07:18.0057 1512  AVM WLAN Connection Service ( UnsignedFile.Multi.Generic ) - skipped by user
17:07:18.0057 1512  AVM WLAN Connection Service ( UnsignedFile.Multi.Generic ) - User select action: Skip 
17:07:18.0059 1512  IDriverT ( UnsignedFile.Multi.Generic ) - skipped by user
17:07:18.0059 1512  IDriverT ( UnsignedFile.Multi.Generic ) - User select action: Skip 
17:07:18.0060 1512  PassThru Service ( UnsignedFile.Multi.Generic ) - skipped by user
17:07:18.0060 1512  PassThru Service ( UnsignedFile.Multi.Generic ) - User select action: Skip
         
3 Bedrohungen wurden Gefunden

Alt 16.04.2013, 23:21   #12
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Exploit Warnung - Standard

Exploit Warnung



Dann bitte jetzt Combofix ausführen:

Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 17.04.2013, 17:07   #13
Tklr
 
Exploit Warnung - Standard

Exploit Warnung



Ich habe ausgeführt. Nach dem Neustart konnte ich IE nicht starten! Habe den PC nochmals neugestartet, dann gings. Dennoch funktioniert mein Antivirussystem nicht!!! es steht es wurde gelöscht oder verschoben!!!!!
Hier der Logfile :
Code:
ATTFilter
ComboFix 13-04-17.01 - David 17.04.2013  17:53:13.1.8 - x64
Microsoft Windows 7 Ultimate   6.1.7601.1.1252.41.1031.18.16339.14059 [GMT 2:00]
ausgeführt von:: c:\users\David\Desktop\ComboFix.exe
AV: Computer Security *Disabled/Updated* {15414183-282E-D62C-CA37-EF24860A2F17}
SP: Computer Security *Disabled/Updated* {AE20A067-0E14-D9A2-F087-D456FD8D65AA}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
 * Neuer Wiederherstellungspunkt wurde erstellt
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\program files (x86)\internet security
c:\program files (x86)\internet security\_fs_se_hotfix.exe
c:\program files (x86)\internet security\0_ccf.cr
c:\program files (x86)\internet security\about
c:\program files (x86)\internet security\About.cfg
c:\program files (x86)\internet security\ActionCenter.cfg
c:\program files (x86)\internet security\apps\CCF_Network\fsmbb32.dll
c:\program files (x86)\internet security\apps\CCF_Network\localization\cs\connection_notification.cs.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\cs\home_notification.cs.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\cs\roaming_confirmation.cs.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\da\connection_notification.da.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\da\home_notification.da.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\da\roaming_confirmation.da.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\de\connection_notification.de.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\de\home_notification.de.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\de\roaming_confirmation.de.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\el\connection_notification.el.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\el\home_notification.el.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\el\roaming_confirmation.el.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\en\connection_notification.en.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\en\home_notification.en.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\en\roaming_confirmation.en.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\es-MX\connection_notification.es-MX.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\es-MX\home_notification.es-MX.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\es-MX\roaming_confirmation.es-MX.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\es\connection_notification.es.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\es\home_notification.es.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\es\roaming_confirmation.es.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\et\connection_notification.et.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\et\home_notification.et.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\et\roaming_confirmation.et.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\fi\connection_notification.fi.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\fi\home_notification.fi.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\fi\roaming_confirmation.fi.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\fr-CA\connection_notification.fr-CA.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\fr-CA\home_notification.fr-CA.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\fr-CA\roaming_confirmation.fr-CA.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\fr\connection_notification.fr.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\fr\home_notification.fr.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\fr\roaming_confirmation.fr.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\hu\connection_notification.hu.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\hu\home_notification.hu.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\hu\roaming_confirmation.hu.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\it\connection_notification.it.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\it\home_notification.it.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\it\roaming_confirmation.it.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\ja\connection_notification.ja.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\ja\home_notification.ja.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\ja\roaming_confirmation.ja.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\nl\connection_notification.nl.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\nl\home_notification.nl.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\nl\roaming_confirmation.nl.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\no\connection_notification.no.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\no\home_notification.no.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\no\roaming_confirmation.no.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\pl\connection_notification.pl.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\pl\home_notification.pl.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\pl\roaming_confirmation.pl.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\pt-BR\connection_notification.pt-BR.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\pt-BR\home_notification.pt-BR.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\pt-BR\roaming_confirmation.pt-BR.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\pt\connection_notification.pt.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\pt\home_notification.pt.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\pt\roaming_confirmation.pt.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\ro\connection_notification.ro.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\ro\home_notification.ro.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\ro\roaming_confirmation.ro.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\ru\connection_notification.ru.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\ru\home_notification.ru.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\ru\roaming_confirmation.ru.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\sl\connection_notification.sl.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\sl\home_notification.sl.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\sl\roaming_confirmation.sl.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\sv\connection_notification.sv.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\sv\home_notification.sv.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\sv\roaming_confirmation.sv.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\tr\connection_notification.tr.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\tr\home_notification.tr.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\tr\roaming_confirmation.tr.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\vi\connection_notification.vi.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\vi\home_notification.vi.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\vi\roaming_confirmation.vi.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\zh-HK\connection_notification.zh-HK.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\zh-HK\home_notification.zh-HK.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\zh-HK\roaming_confirmation.zh-HK.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\zh-TW\connection_notification.zh-TW.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\zh-TW\home_notification.zh-TW.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\zh-TW\roaming_confirmation.zh-TW.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\zh\connection_notification.zh.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\zh\home_notification.zh.xml
c:\program files (x86)\internet security\apps\CCF_Network\localization\zh\roaming_confirmation.zh.xml
c:\program files (x86)\internet security\apps\CCF_Network\mobile_broadband_noloc.xml
c:\program files (x86)\internet security\apps\CCF_Network\mobilebroadband.cfg
c:\program files (x86)\internet security\apps\CCF_Network\ui\connection_notification.ui
c:\program files (x86)\internet security\apps\CCF_Network\ui\home_notification.ui
c:\program files (x86)\internet security\apps\CCF_Network\ui\roaming_confirmation.ui
c:\program files (x86)\internet security\apps\CCF_Reputation\CommonSettings_CCFReputation.cfg
c:\program files (x86)\internet security\apps\CCF_Reputation\fsdiag_fsorsp.ini
c:\program files (x86)\internet security\apps\CCF_Reputation\fsorsp.exe
c:\program files (x86)\internet security\apps\CCF_Reputation\json_c.dll
c:\program files (x86)\internet security\apps\CCF_Reputation\json_c64.dll
c:\program files (x86)\internet security\apps\CCF_Reputation\licenses-orsp.txt
c:\program files (x86)\internet security\apps\CCF_Reputation\orsp.cr
c:\program files (x86)\internet security\apps\CCF_Reputation\orspapi.dll
c:\program files (x86)\internet security\apps\CCF_Reputation\orspapi64.dll
c:\program files (x86)\internet security\apps\CCF_Reputation\orspdiag.exe
c:\program files (x86)\internet security\apps\CCF_Reputation\orspplug.dll
c:\program files (x86)\internet security\apps\CCF_Reputation\orspupd.exe
c:\program files (x86)\internet security\apps\CCF_Reputation\orspupdplug.dll
c:\program files (x86)\internet security\apps\CCF_Scanning\fs_ccf_ni_plg_blockpage32.dll
c:\program files (x86)\internet security\apps\CCF_Scanning\fs_ccf_ni_plg_http_util32.dll
c:\program files (x86)\internet security\apps\CCF_Scanning\fs_ccf_ni_plg_orsp32.dll
c:\program files (x86)\internet security\apps\CCF_Scanning\fs_ccf_nid32.dll
c:\program files (x86)\internet security\apps\CCF_Scanning\fsni64.cat
c:\program files (x86)\internet security\apps\CCF_Scanning\fsni64.sys
c:\program files (x86)\internet security\apps\CCF_Scanning\installcat.exe
c:\program files (x86)\internet security\apps\CCF_Scanning\resources\image\add.png
c:\program files (x86)\internet security\apps\CCF_Scanning\resources\image\allowwebsite.png
c:\program files (x86)\internet security\apps\CCF_Scanning\resources\image\browser_childPage.png
c:\program files (x86)\internet security\apps\CCF_Scanning\resources\image\edit-disabled.png
c:\program files (x86)\internet security\apps\CCF_Scanning\resources\image\edit.png
c:\program files (x86)\internet security\apps\CCF_Scanning\resources\image\end.png
c:\program files (x86)\internet security\apps\CCF_Scanning\resources\image\enterwebsite.png
c:\program files (x86)\internet security\apps\CCF_Scanning\resources\image\error.png
c:\program files (x86)\internet security\apps\CCF_Scanning\resources\image\globe.ico
c:\program files (x86)\internet security\apps\CCF_Scanning\resources\image\home-child.png
c:\program files (x86)\internet security\apps\CCF_Scanning\resources\image\home.png
c:\program files (x86)\internet security\apps\CCF_Scanning\resources\image\info.png
c:\program files (x86)\internet security\apps\CCF_Scanning\resources\image\status-info.png
c:\program files (x86)\internet security\apps\CCF_Scanning\resources\image\timelimit.png
c:\program files (x86)\internet security\apps\CCF_Scanning\resources\image\unknown.png
c:\program files (x86)\internet security\apps\CCF_Scanning\resources\web_content\cssContent.txt
c:\program files (x86)\internet security\apps\CCF_Scanning\resources\web_content\htmlContent.txt
c:\program files (x86)\internet security\apps\CCF_Scanning\resources\web_content\jsContent.txt
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\02@av.mf
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\02@av.ref
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\02@bleng.mf
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\02@bleng.ref
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\02@hydra.mf
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\02@hydra.ref
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\02@mlc.mf
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\02@mlc.ref
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\aquarius-update.ini
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\aquarius.log
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\ca.pub
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\7zip.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\access.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\ace.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\adsntfs.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\alz.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\aqu.index
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\ar.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\arc.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\arj.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\aspy_emu.cvd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\avxdisk.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\bach.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\bdcore.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\boot.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\bzip2.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\cab.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\cache.000
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\cache.001
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\cache.002
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\cache.003
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\cache.004
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\cache.005
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\cache.006
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\cache.007
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\cache.008
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\cache.009
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\cache.010
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\cache.011
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\cache.012
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\cache.013
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\cache.014
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\cache.015
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\cache.016
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\ceva_dll.cvd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\ceva_emu.cvd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\ceva_vfs.cvd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\ceva_vfs.ivd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\cevakrnl.cvd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\cevakrnl.ivd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\cevakrnl.rv0
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\cevakrnl.rv1
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\cevakrnl.rv2
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\cevakrnl.rv3
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\cevakrnl.rv4
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\cevakrnl.rv5
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\cevakrnl.rv6
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\cevakrnl.rv7
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\cevakrnl.rv8
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\cevakrnl.rv9
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\cevakrnl.rvd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\cevakrnl.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\chm.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\cookie.cvd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\cookie.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\cpio.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\cran.cvd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\cran.ivd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\dalvik.cvd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\dalvik.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\dbx.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\disp.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\docfile.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\dummyarch.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\dummyscan.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.cvd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.i00
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.i01
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.i02
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.i03
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.i04
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.i05
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.i06
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.i07
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.i08
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.i09
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.i10
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.i11
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.i12
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.i13
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.i14
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.i15
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.i16
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.i17
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.i18
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.i19
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.i20
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.i21
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.i22
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.i23
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.i24
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.i25
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.i26
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.i27
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.i28
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.i29
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.i30
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.i31
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.i32
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.i33
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.i34
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.i35
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.i36
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.i37
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.i38
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.i39
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.i40
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.i41
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.i42
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.i43
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.i44
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.i45
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.i46
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.i47
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.i48
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.i49
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\e_spyw.ivd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.000
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.001
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.002
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.003
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.004
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.005
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.006
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.007
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.008
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.009
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.010
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.011
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.012
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.013
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.014
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.015
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.016
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.017
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.018
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.019
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.020
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.021
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.022
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.023
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.024
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.025
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.026
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.027
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.028
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.029
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.030
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.031
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.032
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.033
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.034
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.035
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.036
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.037
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.038
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.039
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.040
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.041
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.042
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.043
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.044
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.045
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.046
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.047
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.048
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.049
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.050
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.051
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.052
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.053
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.054
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.055
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.056
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.057
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.058
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.059
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.060
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.061
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.062
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.063
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.064
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.065
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.066
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.067
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.068
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.069
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.070
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.071
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.072
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.073
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.074
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.075
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.076
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.077
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.078
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.079
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.080
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.081
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.082
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.083
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.084
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.085
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.086
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.087
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.088
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.089
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.090
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.091
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.092
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.093
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.094
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.095
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.096
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.097
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.098
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.099
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.100
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.101
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.102
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.103
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.104
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.105
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.106
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.107
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.108
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.109
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.110
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.111
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.112
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.113
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.114
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.115
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.116
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.117
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.118
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.119
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.120
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.121
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.122
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.123
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.124
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.125
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.126
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.127
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.128
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.129
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.130
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.131
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.132
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.133
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.134
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.135
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.136
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.137
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.138
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.139
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.140
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.141
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.142
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.143
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.144
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.145
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.146
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.147
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.148
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.149
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.150
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.151
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.152
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.153
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.154
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.155
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.156
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.157
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.158
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.159
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.160
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.161
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.162
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.163
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.164
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.165
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.166
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.167
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.168
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.169
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.170
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.171
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.172
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.173
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.174
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.175
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.176
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.177
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.178
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.179
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.180
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.181
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.182
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.183
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.184
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.185
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.186
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.187
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.188
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.189
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.190
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.191
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.192
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.193
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.194
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.195
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.196
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.197
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.198
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.199
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.200
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.201
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.202
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.203
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.204
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.205
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.206
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.207
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.208
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.209
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.210
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.211
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.212
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.213
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.214
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.215
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.216
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.217
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.218
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.219
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.220
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.221
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.222
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.223
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.224
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.225
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.226
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.227
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.228
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.229
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.230
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.231
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.232
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.233
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.234
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.235
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.236
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.237
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.238
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.239
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.240
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.241
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.242
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.243
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.244
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.245
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.246
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.247
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.248
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.249
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.250
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.251
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.252
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.253
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.254
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.255
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.256
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.257
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.258
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.259
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.260
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.261
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.262
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.263
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.264
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.265
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.266
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.267
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.268
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.269
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.270
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.271
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.272
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.273
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.274
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.275
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.276
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.277
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.278
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.279
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.280
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.281
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.282
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.283
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.284
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.285
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.286
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.287
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.288
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.289
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.290
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.291
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.292
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.293
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.294
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.295
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.296
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.297
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.298
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.299
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.300
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.301
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.302
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.303
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.304
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.305
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.306
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.307
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.308
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.309
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.310
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.311
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.312
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.313
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.314
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.315
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.316
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.317
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.318
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.319
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.320
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.321
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.322
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.323
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.324
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.325
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.326
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.327
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.328
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.329
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.330
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.331
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.332
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.333
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.334
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.335
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.336
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.337
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.338
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.339
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.340
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.341
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.342
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.343
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.344
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.345
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.346
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.347
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.348
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.349
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.350
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.351
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.352
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.353
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.354
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.355
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.356
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.357
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.358
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.359
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.360
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.361
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.362
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.363
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.364
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.365
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.366
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.367
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.368
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.369
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.370
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.371
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.372
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.373
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.374
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.375
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.376
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.377
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.378
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.379
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.380
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.381
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.382
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.383
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.384
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.385
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.386
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.387
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.388
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.389
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.390
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.391
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.392
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.393
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.394
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.395
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.396
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.397
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.398
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.399
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.400
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.401
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.402
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.403
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.404
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.405
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.406
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.407
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.408
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.409
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.410
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.411
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.412
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.413
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.414
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.415
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.416
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.417
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.418
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.419
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.420
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.421
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.422
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.423
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.424
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.425
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.426
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.427
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.428
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.429
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.430
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.431
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.432
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.433
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.434
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.435
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.436
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.437
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.438
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.439
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.440
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.441
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.442
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.443
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.444
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.445
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.446
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.447
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.448
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.449
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.450
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.451
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.452
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.453
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.454
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.455
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.456
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.457
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.458
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.459
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.460
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.461
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.462
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.463
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.464
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.465
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.466
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.467
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.468
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.469
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.470
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.471
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.472
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.473
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.474
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.475
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.476
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.477
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.478
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.479
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.480
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.481
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.482
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.483
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.484
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.485
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.486
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.487
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.488
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.489
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.490
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.491
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.492
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.493
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.494
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.495
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.496
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.497
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.498
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.499
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.500
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.501
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.502
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.503
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.504
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.505
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.506
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.507
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.508
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.509
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.510
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.511
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.512
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.513
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.514
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.515
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.516
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.517
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.518
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.519
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.520
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.521
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.522
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.523
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.524
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.525
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.526
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.527
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.528
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.529
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.530
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.531
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.532
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.533
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.534
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.535
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.536
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.537
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.538
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.539
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.540
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.541
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.542
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.543
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.544
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.545
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.546
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.547
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.548
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.549
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.550
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.551
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.552
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.553
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.554
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.555
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.556
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.557
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.558
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.559
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.560
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.561
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.562
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.563
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.564
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.565
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.566
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.567
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.568
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.569
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.570
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.571
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.572
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.573
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.574
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.575
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.576
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.577
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.578
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.579
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.580
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.581
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.582
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.583
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.584
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.585
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.586
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.587
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.588
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.589
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.590
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.591
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.592
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.593
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.594
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.595
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.596
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.597
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.598
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.599
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.c00
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.c01
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.c02
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.c03
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.c04
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.c05
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.c06
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.c07
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.c08
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.c09
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.c10
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.c11
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.cvd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i01
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i02
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i03
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i04
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i05
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i06
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i07
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i08
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i09
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i10
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i11
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i12
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i13
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i14
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i15
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i16
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i17
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i18
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i19
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i20
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i21
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i22
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i23
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i24
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i25
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i26
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i27
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i28
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i29
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i30
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i31
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i32
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i33
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i34
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i35
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i36
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i37
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i38
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i39
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i40
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i41
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i42
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i43
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i44
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i45
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i46
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i47
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i48
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i49
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i50
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i51
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i52
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i53
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i54
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i55
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i56
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i57
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i58
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i59
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i60
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i61
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i62
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i63
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i64
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i65
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i66
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i67
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i68
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i69
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i70
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i71
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i72
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i73
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i74
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i75
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i76
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i77
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i78
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i79
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i80
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i81
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i82
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i83
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i84
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i85
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i86
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i87
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i88
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i89
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i90
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i91
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i92
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i93
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i94
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i95
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i96
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i97
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i98
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.i99
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\emalware.ivd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\engines.cvd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\epoc.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\gvmscripts.cvd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\gzip.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\ha.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\hlp.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\hpe.cvd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\hqx.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\html.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\htmltok.cvd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\imp.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\inno.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\instyler.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\iso.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\java.cvd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\java.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\jay.cvd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\jpeg.cvd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\jpeg.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\lha.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\lib.cvd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\lib.ivd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\lib.rvd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\lnk.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\lyme.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\mbox.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\mbx.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\mdx.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\mdx_97.cvd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\mdx_97.ivd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\mdx_w95.cvd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\mdx_x95.cvd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\mdx_xf.cvd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\mime.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\mobmalware.cvd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\mobmalware.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\mso.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\na.cvd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\nelf.cvd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\nelf.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\newjava.cvd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\nsis.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\objd.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\orice.rvd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\pdf.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\pdftok.cvd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\plugins.htm
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\proc.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\pst.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\quickbfc.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\rar.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\regarch.cvd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\regarch.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\regscan.cvd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\regscan.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\rpm.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\rtf.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\rup.cvd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\rup.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\sdx.cvd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\sdx.ivd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\sdx.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\sfx.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\soul.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\swf.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\tar.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\td0.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\thebat.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\tknscan.cvd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\tnef.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\uif.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\unpack.cvd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\unpack.ivd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\unpack.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\update.txt
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\uudecode.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\variant.c00
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\variant.c01
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\variant.c02
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\variant.cvd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\ve.cvd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\ve.ivd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\ve.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\vedata.cvd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\viza.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\wim.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\wise.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\xar.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\xcookies.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\xishield.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\xlmrd.cvd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\xlmrd.ivd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\yishield.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\z.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\zip.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\core\zoo.xmd
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\fa.log
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\fpiaqu.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\aquarius\fs@aqua.ini
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\av-custom-eng.rtf
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\av-high-eng.rtf
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\av-medium-eng.rtf
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\av-off-eng.rtf
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\avmisc-update.ini
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\avmisc-update.mf
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\avsld_ENG.ini
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\bleng.ini
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\bleng.mf
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\ca.pub
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\cnthttp.xml
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\dbghelp.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\dbupdate.log
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\deleteme_msg.log
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\dfuninst.log
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\enginefiles-fsewin.set
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\enginefiles-fsuss.set
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\ext.dat
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\ext_all.dat
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\fa.log
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\fm4av.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\FS@av.ini
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\FS@bleng.ini
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\fs@corp.ini
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\FS@hydra.ini
         

Geändert von Tklr (17.04.2013 um 17:34 Uhr)

Alt 17.04.2013, 17:08   #14
Tklr
 
Exploit Warnung - Standard

Exploit Warnung



Hier der weitere Teil des Lofgiles, da dieser zu lang war
Code:
ATTFilter
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\FS@mlc.ini
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\fs_ccf_ni_plg_wts.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\fsample.exe
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\fsav.cry
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\fsav.dpf
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\fsav.eng.ini
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\fsav.exe
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\fsav_db_full_setup.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\FSAV_REP.HTM
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\FSAV_REP.TXT
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\fsav32.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\fsavcmd.eng
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\fsavcmd.eng.xml
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\fsavhres.eng
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\fsavhres.eng.xml
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\fsavinst.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\fsavinst.eng
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\fsavinst.eng.xml
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\fsavstrt.exe
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\fsavunin.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\fsavwsch.exe
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\fsavwscr.exe
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\fsbl.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\fsbld.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\fsbts.sys
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\fsbts_x64.sys
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\fsched.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\fsecr32.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\fsedb.dat
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\fsepx32.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\fsewin.cr
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\fsgk32.exe
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\fsgk32st.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\fsgk32st_update.log
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\fshive2.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\fssm32.exe
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\fssm32wl.cfg
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\fssp_fsgk_x64.cat
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\fssp_fsgk_x86.cat
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\fssp_fshs_x64.cat
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\fssp_fshs_x86.cat
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\fssubmit.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\fsupdllb.dat
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\fsuss.cr
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\fsuss.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\fsusscr.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\fswinmlc.db
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\ftrlib.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\header.ini
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\hydrawin-update.ini
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\hydrawin-update.mf
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\licenses-fsewin.txt
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\licenses-fsuss.txt
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\magic.ftr
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\minifilter\fsgk.sys
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\minifilter\fsgk_x64.sys
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\minifilter\fsvista.sys
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\minifilter\fsvista_x64.sys
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\minifilter\hashlib_x86.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\mlc-update.ini
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\mlc-update.mf
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\ols3-fssubmit.pub
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\qrt.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\qrt9x.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\qrtfix.exe
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\readcmd.rtf
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\sae.dat
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\sai.dat
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\scanningplatform.ini
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\scanningplatform.mf
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\trace\common\lstart.bat
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\trace\common\lstop.bat
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\trace\common\tracelog.exe
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\trace\fsav\lstart_fsav.bat
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\trace\fsav\lstop_fsav.bat
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\trace\fsav32\lstart_fsav32.bat
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\trace\fsav32\lstop_fsav32.bat
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\trace\fsched\lstart_fsched.bat
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\trace\fsched\lstop_fsched.bat
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\trace\fsgk32\lstart_fsgk.bat
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\trace\fsgk32\lstop_fsgk.bat
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\trace\fssm32\lstart_fssm.bat
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\trace\fssm32\lstop_fssm.bat
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\upd_fsav32.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\upd_fsav32.exe
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\upd_fsgk.sys
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\upd_fsgk_x64.sys
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\upd_hashlib_x86.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\upd_qrt.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\updcfg.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\updcfg.ini
c:\program files (x86)\internet security\apps\ComputerSecurity\Anti-Virus\updgkh.log
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\admin.pub
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\AMEHEVN.DLL
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\AMEHLOG.DLL
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\av4srv.dpf
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\av4wks.dpf
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\commdir\commdir.cfg
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\dfuninst.log
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\FAMEH32.DLL
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\FCH32.DLL
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\fpshx.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\fpshx.eng
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\fpshx.eng.xml
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\fs.cr
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\fs_tm.cr
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\FSABOUT.DLL
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\FSABTRES.eng
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\fsasw.dpf
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\fsav.cr
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\fsav.dpf
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\fsav.ini
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\FSAVCS.dpf
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\fsavcsin.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\fsavcsin.log
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\fsavres.eng
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\fsavres.eng.xml
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\fsdiag_fships.ini
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\FSEXC.DLL
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\fsfix.pub
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\fsgadget.ini
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\FSHDLL64.EXE
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\fships.dpf
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\fships.eng
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\FSHOTFIX.eng
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\FSHOTFIX.EXE
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\fslapi.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\fslapi64.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\FSLAUNCH.EXE
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\fsld.log
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\fsldin.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\FSM32.EXE
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\FSMA.DPF
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\FSMA_64.DLL
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\FSMA32.DLL
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\FSMA32.EXE
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\FSMA32S.DLL
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\FSMAINST.DLL
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\FSMAINST.ENG
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\FSMARES.eng
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\FSMAUI32.DLL
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\FSMAUNIN.DLL
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\FSMAURES.eng
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\FSMRES.eng
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\FSPMAPI.DLL
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\FSPMAPI_64.DLL
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\FSPMENG.DLL
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\fstsutil32.exe
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\fstsutil64.exe
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\fsws.bar
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\fswscs.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\fswscs.exe
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\fswscs_x64.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\ILAUNCHR.EXE
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\lic_apac.cr
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\LogFile.log
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\OnDemandInstallWatcher.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\policy.bpf
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\policy.ipf
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\policy.ipf.bak
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\POLUTIL.EXE
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\scml-core.xsd
c:\program files (x86)\internet security\apps\ComputerSecurity\Common\scml.xsd
c:\program files (x86)\internet security\apps\ComputerSecurity\DAAS\ca.pub
c:\program files (x86)\internet security\apps\ComputerSecurity\DAAS\daas.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\DAAS\daas64.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\DAAS\daasinst.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\DAAS\daasinst.log
c:\program files (x86)\internet security\apps\ComputerSecurity\DAAS\fsclm.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\DAAS\fsclm64.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\FirewallUtility\fs_firewall_utility_inst.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\FirewallUtility\fs_firewall_utility_uninst.log
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\activation.eng.xml
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\chmres.eng
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\chs_xp.qss
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\cht_xp.qss
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\computersecurity.cfg
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\cselevationfailedmessagebox.eng.xml
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\csrestartneededmessagebox.eng.xml
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\data\About.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\data\fs_cs_status_notification.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\data\Help.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\data\LegacyLink.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\data\LocaleInfo.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\data\ManagementAgent.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\data\ManagementAgent\AntiVirus.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\data\ManagementAgent\AUASettings.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\data\ManagementAgent\CentralManagement.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\data\ManagementAgent\Email.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\data\Navigator.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\data\ProductInfo.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\data\Status.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\data\SystemInfo.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\data\TryAndBuy.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\data\WinFirewall.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\doublebyte.qss
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\expiration.eng.xml
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\exploitshields.eng.xml
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\flyer.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\flyerres.eng
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\flyerres.eng.xml
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\fs_winfw_util.exe
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\fsavaui.exe
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\fsavauires.eng
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\fsavauires.eng.xml
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\fsavesui.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\fsavures.eng
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\fsavures.eng.xml
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\fsgetwab.exe
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\fsguiins.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\fsguiins.eng
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\fsguiins.eng.xml
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\fsguiuni.log
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\fshelp.exe
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\fsmuiav.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\fsscgui.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\fsscgui64.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\gres.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\guilaunc.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\jpn.qss
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\jpn_xp.qss
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\maingui.eng.xml
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\mfc80.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\Microsoft.VC80.MFCLOC.manifest
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\policyupdates.eng.xml
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\quaranti.exe
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\quarares.eng
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\quarares.eng.xml
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\register.exe
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\singlebyte.qss
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\strres.eng
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\strres.eng.xml
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\stylesheet.qss
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\trtddptr.exe
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\trustedsites.eng.xml
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\turnonoffprogress.eng.xml
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\ui\computer_security.qss
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\ui\cselevationfailedmessagebox.ui
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\ui\csrestartneededmessagebox.ui
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\ui\expiration.ui
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\ui\localizable_strings.ui
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\ui\maingui.ui
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\ui\policyupdates.ui
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\ui\resources.rcc
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\ui\turnonoffprogress.ui
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\vit.qss
c:\program files (x86)\internet security\apps\ComputerSecurity\FSGUI\zhh_xp.qss
c:\program files (x86)\internet security\apps\ComputerSecurity\Gadget\common\fsgadget.ini
c:\program files (x86)\internet security\apps\ComputerSecurity\Gadget\fsgadget.exe
c:\program files (x86)\internet security\apps\ComputerSecurity\Gadget\fsgadgetinst.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\Gadget\fsgadgetinst.log
c:\program files (x86)\internet security\apps\ComputerSecurity\Gadget\winsidebar\background.png
c:\program files (x86)\internet security\apps\ComputerSecurity\Gadget\winsidebar\drag.png
c:\program files (x86)\internet security\apps\ComputerSecurity\Gadget\winsidebar\fsecure.ico
c:\program files (x86)\internet security\apps\ComputerSecurity\Gadget\winsidebar\gadget.html
c:\program files (x86)\internet security\apps\ComputerSecurity\Gadget\winsidebar\gadget.xml
c:\program files (x86)\internet security\apps\ComputerSecurity\Gadget\winsidebar\greyobjects.png
c:\program files (x86)\internet security\apps\ComputerSecurity\Gadget\winsidebar\icon.png
c:\program files (x86)\internet security\apps\ComputerSecurity\Gadget\winsidebar\logo.png
c:\program files (x86)\internet security\apps\ComputerSecurity\Gadget\winsidebar\script.js
c:\program files (x86)\internet security\apps\ComputerSecurity\Gadget\winsidebar\statusblue.png
c:\program files (x86)\internet security\apps\ComputerSecurity\Gadget\winsidebar\statusgreen.png
c:\program files (x86)\internet security\apps\ComputerSecurity\Gadget\winsidebar\statusred.png
c:\program files (x86)\internet security\apps\ComputerSecurity\Gadget\winsidebar\statusunknown.png
c:\program files (x86)\internet security\apps\ComputerSecurity\Gadget\winsidebar\statusyellow.png
c:\program files (x86)\internet security\apps\ComputerSecurity\Gadget\winsidebar\stylesheet.css
c:\program files (x86)\internet security\apps\ComputerSecurity\Gadget\winsidebar\surface.png
c:\program files (x86)\internet security\apps\ComputerSecurity\Gemini\01@gem.pub
c:\program files (x86)\internet security\apps\ComputerSecurity\Gemini\02@gem.mf
c:\program files (x86)\internet security\apps\ComputerSecurity\Gemini\02@gem.ref
c:\program files (x86)\internet security\apps\ComputerSecurity\Gemini\ca.pub
c:\program files (x86)\internet security\apps\ComputerSecurity\Gemini\fa.log
c:\program files (x86)\internet security\apps\ComputerSecurity\Gemini\FS@gem.ini
c:\program files (x86)\internet security\apps\ComputerSecurity\Gemini\fscat.db
c:\program files (x86)\internet security\apps\ComputerSecurity\Gemini\fsgem.db
c:\program files (x86)\internet security\apps\ComputerSecurity\Gemini\fsgem.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\Gemini\fsgem_inst.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\Gemini\fsgeme.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\Gemini\fsgeminst.log
c:\program files (x86)\internet security\apps\ComputerSecurity\Gemini\gemini-update.ini
c:\program files (x86)\internet security\apps\ComputerSecurity\Gemini\gemini-update.mf
c:\program files (x86)\internet security\apps\ComputerSecurity\HIPS\ca.pub
c:\program files (x86)\internet security\apps\ComputerSecurity\HIPS\drivers\fshs.sys
c:\program files (x86)\internet security\apps\ComputerSecurity\HIPS\fships.db
c:\program files (x86)\internet security\apps\ComputerSecurity\HIPS\fships.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\HIPS\fships.dpf
c:\program files (x86)\internet security\apps\ComputerSecurity\HIPS\fships.eng
c:\program files (x86)\internet security\apps\ComputerSecurity\HIPS\fships.eng.ini
c:\program files (x86)\internet security\apps\ComputerSecurity\HIPS\fships_setup.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\HIPS\fshook32.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\HIPS\fshook64.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\HIPS\fsumi.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\HIPS\fsumihost.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\HIPS\hips.log
c:\program files (x86)\internet security\apps\ComputerSecurity\HIPS\hips_rollback.log
c:\program files (x86)\internet security\apps\ComputerSecurity\HIPS\hipsdiag.exe
c:\program files (x86)\internet security\apps\ComputerSecurity\HIPS\hipsn-update.ini
c:\program files (x86)\internet security\apps\ComputerSecurity\HIPS\hipsn-update.mf
c:\program files (x86)\internet security\apps\ComputerSecurity\licenses-fsewin.txt
c:\program files (x86)\internet security\apps\ComputerSecurity\licenses-fsuss.txt
c:\program files (x86)\internet security\apps\ComputerSecurity\Scanner-Interface\dfuninst.log
c:\program files (x86)\internet security\apps\ComputerSecurity\Scanner-Interface\fsgkiain.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\Scanner-Interface\fsgkiapi.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\Scanner-Interface\fsgkiapi_x64.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\TNB\fstnb.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\TNB\fstnb64.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\TNB\fstnbins.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\TNB\fstnbins.log
c:\program files (x86)\internet security\apps\ComputerSecurity\ULFW\fs_ulfw_inst.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\ULFW\fs_ulfw_uinst.log
c:\program files (x86)\internet security\apps\ComputerSecurity\ULFW\program\fs_ccf_ni_plg_ulfw32.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\Uninstall\dfuninst.log
c:\program files (x86)\internet security\apps\ComputerSecurity\Uninstall\fsdeph.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\Uninstall\fsisu.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\Uninstall\fsisuNT.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\Uninstall\fsuninst.eng
c:\program files (x86)\internet security\apps\ComputerSecurity\Uninstall\fsuninst.exe
c:\program files (x86)\internet security\apps\ComputerSecurity\Uninstall\uninplug.dll
c:\program files (x86)\internet security\apps\ComputerSecurity\Uninstall\uninstaller.exe
c:\program files (x86)\internet security\apps\OnlineSafety\css\bubble.min.css
c:\program files (x86)\internet security\apps\OnlineSafety\fs_ccf_ni_plg_banking_protection32.dll
c:\program files (x86)\internet security\apps\OnlineSafety\fs_ols_ni_plg_contentfilter32.dll
c:\program files (x86)\internet security\apps\OnlineSafety\fsccapi.dll
c:\program files (x86)\internet security\apps\OnlineSafety\fsdiag_OLS.ini
c:\program files (x86)\internet security\apps\OnlineSafety\fsosstat.dll
c:\program files (x86)\internet security\apps\OnlineSafety\gui\OnlineSafety.cfg
c:\program files (x86)\internet security\apps\OnlineSafety\gui\plugins\ControlPanelTools.dll
c:\program files (x86)\internet security\apps\OnlineSafety\gui\plugins\OnlineSafety.dll
c:\program files (x86)\internet security\apps\OnlineSafety\gui\ui\allowedclearlistconfirmationdialog.ui
c:\program files (x86)\internet security\apps\OnlineSafety\gui\ui\contentcontrolaboutbox.ui
c:\program files (x86)\internet security\apps\OnlineSafety\gui\ui\contentcontroladdallowedwebsitesdialog.ui
c:\program files (x86)\internet security\apps\OnlineSafety\gui\ui\contentcontroladddeniedwebsitesdialog.ui
c:\program files (x86)\internet security\apps\OnlineSafety\gui\ui\contentcontroladdwebsitesdialog.ui
c:\program files (x86)\internet security\apps\OnlineSafety\gui\ui\contentcontroladdwebsitesfrombrowser.ui
c:\program files (x86)\internet security\apps\OnlineSafety\gui\ui\contentcontrolalloweddeniedlist.ui
c:\program files (x86)\internet security\apps\OnlineSafety\gui\ui\contentcontrolbrowsingprotection.ui
c:\program files (x86)\internet security\apps\OnlineSafety\gui\ui\contentcontroleditallowedwebsitesdialog.ui
c:\program files (x86)\internet security\apps\OnlineSafety\gui\ui\contentcontroleditdeniedwebsitesdialog.ui
c:\program files (x86)\internet security\apps\OnlineSafety\gui\ui\contentcontroleditwebsitesdialog.ui
c:\program files (x86)\internet security\apps\OnlineSafety\gui\ui\contentcontrolexitbrowsingprotectionwizarddialog.ui
c:\program files (x86)\internet security\apps\OnlineSafety\gui\ui\contentcontrolexittimelimitswizarddialog.ui
c:\program files (x86)\internet security\apps\OnlineSafety\gui\ui\contentcontrolexitwebpagefilterwizarddialog.ui
c:\program files (x86)\internet security\apps\OnlineSafety\gui\ui\contentcontrolmaingui.ui
c:\program files (x86)\internet security\apps\OnlineSafety\gui\ui\contentcontroltimelimitswizard.ui
c:\program files (x86)\internet security\apps\OnlineSafety\gui\ui\contentcontrolwebpagefilterwizard.ui
c:\program files (x86)\internet security\apps\OnlineSafety\gui\ui\deniedclearlistconfirmationdialog.ui
c:\program files (x86)\internet security\apps\OnlineSafety\gui\ui\online_safety.qss
c:\program files (x86)\internet security\apps\OnlineSafety\gui\ui\online_safety.rcc
c:\program files (x86)\internet security\apps\OnlineSafety\gui\ui\onlinesafetyaccessdeniedwarning.ui
c:\program files (x86)\internet security\apps\OnlineSafety\gui\ui\onlinesafetywelcomescreen.ui
c:\program files (x86)\internet security\apps\OnlineSafety\gui\ui\safebankingflyer.ui
c:\program files (x86)\internet security\apps\OnlineSafety\gui\widgets\OnlineSafetyWidgets.dll
c:\program files (x86)\internet security\apps\OnlineSafety\images\bg1.png
c:\program files (x86)\internet security\apps\OnlineSafety\images\bg1_400.png
c:\program files (x86)\internet security\apps\OnlineSafety\images\bg2.png
c:\program files (x86)\internet security\apps\OnlineSafety\images\bg2_400.png
c:\program files (x86)\internet security\apps\OnlineSafety\images\install-icon.ico
c:\program files (x86)\internet security\apps\OnlineSafety\images\lvl0.png
c:\program files (x86)\internet security\apps\OnlineSafety\images\lvl1.png
c:\program files (x86)\internet security\apps\OnlineSafety\images\lvl3.png
c:\program files (x86)\internet security\apps\OnlineSafety\images\lvl5.png
c:\program files (x86)\internet security\apps\OnlineSafety\images\status-error-32.png
c:\program files (x86)\internet security\apps\OnlineSafety\images\status-ok-32.png
c:\program files (x86)\internet security\apps\OnlineSafety\images\status-unknown-32.png
c:\program files (x86)\internet security\apps\OnlineSafety\images\status-warning-32.png
c:\program files (x86)\internet security\apps\OnlineSafety\images\waiting.png
c:\program files (x86)\internet security\apps\OnlineSafety\instCustomization.exe
c:\program files (x86)\internet security\apps\OnlineSafety\instfsccapi.exe
c:\program files (x86)\internet security\apps\OnlineSafety\scripts\fs_rating.min.js
c:\program files (x86)\internet security\apps\OnlineSafety\tld_utf_8.xml
c:\program files (x86)\internet security\CCF_Licensing.dll
c:\program files (x86)\internet security\CCF_Licensing64.dll
c:\program files (x86)\internet security\ccf_settings.xml
c:\program files (x86)\internet security\CCFDLLHosterAPI.dll
c:\program files (x86)\internet security\CCFHosterShutdownPlugin.dll
c:\program files (x86)\internet security\ccfipc.dll
c:\program files (x86)\internet security\ccfipc64.dll
c:\program files (x86)\internet security\Common\daas2_cdsa.cr
c:\program files (x86)\internet security\CommonSettings.cfg
c:\program files (x86)\internet security\config.xml.P00000430
c:\program files (x86)\internet security\config.xml.P00000430.fssg
c:\program files (x86)\internet security\ControlLayer.dll
c:\program files (x86)\internet security\cuif.cfg
c:\program files (x86)\internet security\CuifApi.dll
c:\program files (x86)\internet security\CuifTypes.dll
c:\program files (x86)\internet security\daas2.dll
c:\program files (x86)\internet security\daas2_cdsa.cr
c:\program files (x86)\internet security\daemon.dll
c:\program files (x86)\internet security\DataLayer.dll
c:\program files (x86)\internet security\DeclarationHandler.dll
c:\program files (x86)\internet security\diagnostics\ccfauadiag.ini
c:\program files (x86)\internet security\diagnostics\fsav.ini
c:\program files (x86)\internet security\diagnostics\fsdiag.exe
c:\program files (x86)\internet security\diagnostics\fsdiag_ccf.ini
c:\program files (x86)\internet security\diagnostics\fsdiag_fsgui.ini
c:\program files (x86)\internet security\diagnostics\fsdiag_help.ini
c:\program files (x86)\internet security\diagnostics\fsdiag_mysa.ini
c:\program files (x86)\internet security\diagnostics\fsdiag_OLS.ini
c:\program files (x86)\internet security\diagnostics\fsfc.ini
c:\program files (x86)\internet security\diagnostics\fsms.ini
c:\program files (x86)\internet security\diagnostics\fspc.ini
c:\program files (x86)\internet security\diagnostics\fssc.ini
c:\program files (x86)\internet security\diagnostics\legacyauadiag.ini
c:\program files (x86)\internet security\diagnostics\support.ini
c:\program files (x86)\internet security\ExpressionEngine.dll
c:\program files (x86)\internet security\FlyerPlugin.cfg
c:\program files (x86)\internet security\fs_aua_command.exe
c:\program files (x86)\internet security\fs_ccf_action_center_api_32.dll
c:\program files (x86)\internet security\fs_ccf_action_center_api_64.dll
c:\program files (x86)\internet security\fs_ccf_download_32.dll
c:\program files (x86)\internet security\fs_ccf_flyer_api.dll
c:\program files (x86)\internet security\fs_ccf_id_converter32.dll
c:\program files (x86)\internet security\fs_ccf_id_converter64.dll
c:\program files (x86)\internet security\fs_ccf_settings_server.dll
c:\program files (x86)\internet security\fs_ccf_settings32.dll
c:\program files (x86)\internet security\fs_ccf_settings64.dll
c:\program files (x86)\internet security\fs_ccf_ticketingapi32.dll
c:\program files (x86)\internet security\fs_ccf_upstream_32.dll
c:\program files (x86)\internet security\fs_ccf_upstream_plugin_32.dll
c:\program files (x86)\internet security\fs_customization_reader_32.dll
c:\program files (x86)\internet security\fs_customization_reader_64.dll
c:\program files (x86)\internet security\fs_help_handler_install_for_ccf.exe
c:\program files (x86)\internet security\fs_hotfix_handler.exe
c:\program files (x86)\internet security\fs_installer_runner.exe
c:\program files (x86)\internet security\fs_preinstall_handler.exe
c:\program files (x86)\internet security\fs_reload_latebound_settings.exe
c:\program files (x86)\internet security\fs_se_buy_32.dll
c:\program files (x86)\internet security\fs_se_hotfix.exe
c:\program files (x86)\internet security\fs_se_hotfix_plugin.dll
c:\program files (x86)\internet security\fs_se_latebound.dll
c:\program files (x86)\internet security\fs_se_operator_config32.dll
c:\program files (x86)\internet security\fs_secl_32.dll
c:\program files (x86)\internet security\fs_settings_tool.exe
c:\program files (x86)\internet security\fs_upgrade_handler.exe
c:\program files (x86)\internet security\fs_upgrade_notifier.exe
c:\program files (x86)\internet security\fsadminsettings.exe
c:\program files (x86)\internet security\fsaua.cfg
c:\program files (x86)\internet security\fsaua.dll
c:\program files (x86)\internet security\fsaua_api_dll.dll
c:\program files (x86)\internet security\fsaua_api_dll64.dll
c:\program files (x86)\internet security\fsclm.dll
c:\program files (x86)\internet security\FSGUI\qtplugins\imageformats\qgif4.dll
c:\program files (x86)\internet security\FSGUI\qtplugins\imageformats\qico4.dll
c:\program files (x86)\internet security\FSGUI\qtplugins\imageformats\qmng4.dll
c:\program files (x86)\internet security\fshoster32.exe
c:\program files (x86)\internet security\fsinstall.exe
c:\program files (x86)\internet security\fslauncher.exe
c:\program files (x86)\internet security\fslauncherxxx.exe
c:\program files (x86)\internet security\fsuninstall.exe
c:\program files (x86)\internet security\Help.cfg
c:\program files (x86)\internet security\hotfix.xml
c:\program files (x86)\internet security\imageformats\qgif4.dll
c:\program files (x86)\internet security\imageformats\qico4.dll
c:\program files (x86)\internet security\imageformats\qjpeg4.dll
c:\program files (x86)\internet security\imageformats\qmng4.dll
c:\program files (x86)\internet security\JsonParser.dll
c:\program files (x86)\internet security\LaunchPad.cfg
c:\program files (x86)\internet security\libeay32.dll
c:\program files (x86)\internet security\libjson.cr
c:\program files (x86)\internet security\license-libjson.txt
c:\program files (x86)\internet security\licenses-CDSA.txt
c:\program files (x86)\internet security\mediaservice\dsengine.dll
c:\program files (x86)\internet security\mediaservice\qtmedia_audioengine.dll
c:\program files (x86)\internet security\ms_pl.cr
c:\program files (x86)\internet security\ms_pl_license.txt
c:\program files (x86)\internet security\MsiWrap.exe
c:\program files (x86)\internet security\mysagent.cfg
c:\program files (x86)\internet security\mysainsthelper_.exe
c:\program files (x86)\internet security\NotificationsHistory.cfg
c:\program files (x86)\internet security\NRS\blocked\image\slogan.png
c:\program files (x86)\internet security\ParserFramework.dll
c:\program files (x86)\internet security\plugins\AboutPlugin.dll
c:\program files (x86)\internet security\plugins\ActionCenterPlugin.dll
c:\program files (x86)\internet security\plugins\addproductplugin.dll
c:\program files (x86)\internet security\plugins\agent.dll
c:\program files (x86)\internet security\plugins\checkforupdatesui.dll
c:\program files (x86)\internet security\plugins\CommonSettingsPlugin.dll
c:\program files (x86)\internet security\plugins\CuifSimpleAction.dll
c:\program files (x86)\internet security\plugins\FlyerPlugin.dll
c:\program files (x86)\internet security\plugins\HelpPlugin.dll
c:\program files (x86)\internet security\plugins\LaunchPadPlugin.dll
c:\program files (x86)\internet security\plugins\Localization.dll
c:\program files (x86)\internet security\plugins\NotificationsHistoryPlugin.dll
c:\program files (x86)\internet security\plugins\serviceinstallerui.dll
c:\program files (x86)\internet security\qt.cr
c:\program files (x86)\internet security\qt_license.txt
c:\program files (x86)\internet security\RemoteWindowsApi.dll
c:\program files (x86)\internet security\SELocalInfoAPI.dll
c:\program files (x86)\internet security\ssleay32.dll
c:\program files (x86)\internet security\trigger.exe
c:\program files (x86)\internet security\ui\About.ui
c:\program files (x86)\internet security\ui\ActionCenter.qss
c:\program files (x86)\internet security\ui\ActionCenterMain.ui
c:\program files (x86)\internet security\ui\actionlinkflyer.ui
c:\program files (x86)\internet security\ui\ActiveMessagesList.ui
c:\program files (x86)\internet security\ui\addproduct.ui
c:\program files (x86)\internet security\ui\addproduct_stylesheet.qss
c:\program files (x86)\internet security\ui\agentauxiliary.ui
c:\program files (x86)\internet security\ui\agentauxiliary_stylesheet.qss
c:\program files (x86)\internet security\ui\checkforupdates.ui
c:\program files (x86)\internet security\ui\CommonSettings.ui
c:\program files (x86)\internet security\ui\CommonSettings_Stylesheet.qss
c:\program files (x86)\internet security\ui\ConnectionPage.ui
c:\program files (x86)\internet security\ui\cuif.qss
c:\program files (x86)\internet security\ui\doublebyte.qss
c:\program files (x86)\internet security\ui\DownloadsPage.ui
c:\program files (x86)\internet security\ui\ElevationFailed_messageBox.ui
c:\program files (x86)\internet security\ui\FlyerPlugin.qss
c:\program files (x86)\internet security\ui\FlyerPlugin_messageBox.ui
c:\program files (x86)\internet security\ui\Help.qss
c:\program files (x86)\internet security\ui\Help.ui
c:\program files (x86)\internet security\ui\Help_StyleConstants.qsc
c:\program files (x86)\internet security\ui\installationstatus.ui
c:\program files (x86)\internet security\ui\ja.qss
c:\program files (x86)\internet security\ui\ja_xp.qss
c:\program files (x86)\internet security\ui\LaunchPad.qss
c:\program files (x86)\internet security\ui\LaunchPadMain.ui
c:\program files (x86)\internet security\ui\LaunchPadTrayIcon.ui
c:\program files (x86)\internet security\ui\messageboxes.ui
c:\program files (x86)\internet security\ui\mysa.qss
c:\program files (x86)\internet security\ui\NotificationsHistory.rcc
c:\program files (x86)\internet security\ui\NotificationsHistory.ui
c:\program files (x86)\internet security\ui\NotificationsHistory_Stylesheet.qss
c:\program files (x86)\internet security\ui\NotificationsPage.ui
c:\program files (x86)\internet security\ui\PieChartMessageDetails.ui
c:\program files (x86)\internet security\ui\PrivacyPage.ui
c:\program files (x86)\internet security\ui\productdatamanagerui.ui
c:\program files (x86)\internet security\ui\ProxyDialog.ui
c:\program files (x86)\internet security\ui\resources.rcc
c:\program files (x86)\internet security\ui\serviceinstaller.ui
c:\program files (x86)\internet security\ui\singlebyte.qss
c:\program files (x86)\internet security\ui\StandardMessageDetails.ui
c:\program files (x86)\internet security\ui\SubscriptionActivating.ui
c:\program files (x86)\internet security\ui\subscriptions.ui
c:\program files (x86)\internet security\ui\subscriptions_stylesheet.qss
c:\program files (x86)\internet security\ui\subscriptionstatus.ui
c:\program files (x86)\internet security\ui\TriggerActionWorkaround.ui
c:\program files (x86)\internet security\ui\uninstallation.ui
c:\program files (x86)\internet security\ui\vi.qss
c:\program files (x86)\internet security\ui\vista.qss
c:\program files (x86)\internet security\ui\WelcomeScreen.qss
c:\program files (x86)\internet security\ui\xp.qss
c:\program files (x86)\internet security\ui\zh-hk.qss
c:\program files (x86)\internet security\ui\zh-tw.qss
c:\program files (x86)\internet security\ui\zh.qss
c:\program files (x86)\internet security\utils\fscuif.exe
c:\program files (x86)\internet security\widgets\ActionCenterWidgets.dll
c:\program files (x86)\internet security\widgets\CommonSettingsWidgets.dll
c:\program files (x86)\internet security\widgets\CuifWidgets.dll
c:\program files (x86)\internet security\widgets\HelpWidgets.dll
c:\program files (x86)\internet security\widgets\LaunchPadWidgets.dll
c:\program files (x86)\internet security\widgets\servicewidgets.dll
c:\program files (x86)\internet security\zlib_32.dll
c:\users\David\AppData\Local\Temp\{CB6D3F84-5854-415F-9456-2ACA98FBFA85}\fpb.tmp
c:\windows\SysWow64\pt
c:\windows\SysWow64\pt\AuthFWSnapIn.Resources.dll
c:\windows\SysWow64\pt\AuthFWWizFwk.Resources.dll
.
.
(((((((((((((((((((((((((((((((((((((((   Treiber/Dienste   )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
-------\Legacy_F-Secure_Gatekeeper
-------\Legacy_F-Secure_HIPS
-------\Legacy_fsni
-------\Legacy_fsvista
-------\Legacy_F-Secure_Gatekeeper
-------\Legacy_F-Secure_HIPS
-------\Legacy_fsni
-------\Legacy_fsvista
-------\Service_F-Secure Gatekeeper
-------\Service_F-Secure HIPS
-------\Service_fshoster
-------\Service_FSMA
-------\Service_fsni
-------\Service_FSORSPClient
-------\Service_fsvista
-------\Service_F-Secure Gatekeeper
-------\Service_F-Secure HIPS
-------\Service_fshoster
-------\Service_FSMA
-------\Service_fsni
-------\Service_FSORSPClient
-------\Service_fsvista
.
.
(((((((((((((((((((((((   Dateien erstellt von 2013-03-17 bis 2013-04-17  ))))))))))))))))))))))))))))))
.
.
2013-04-16 14:13 . 2013-04-16 14:13	--------	d-----w-	c:\programdata\Malwarebytes
2013-04-16 12:02 . 2013-03-15 06:28	9311288	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{3E1EC2B9-9D5C-4C31-BA2F-3BDF346D381F}\mpengine.dll
2013-04-11 14:51 . 2013-02-15 06:06	3717632	----a-w-	c:\windows\system32\mstscax.dll
2013-04-05 17:34 . 2013-04-05 17:34	--------	d-----w-	c:\programdata\Age of Empires 3
2013-04-04 18:09 . 2013-04-04 18:09	--------	d-----w-	c:\program files (x86)\Common Files\Microsoft Games
2013-04-04 16:12 . 2013-04-04 16:12	--------	d-----w-	c:\program files (x86)\Microsoft Games for Windows - LIVE
2013-03-26 15:27 . 2013-02-12 04:12	19968	----a-w-	c:\windows\system32\drivers\usb8023.sys
2013-03-23 21:27 . 2013-03-24 10:20	280904	----a-w-	c:\windows\SysWow64\PnkBstrB.xtr
2013-03-23 21:27 . 2013-03-23 21:27	--------	d-----w-	c:\users\David\AppData\Local\PunkBuster
2013-03-23 16:38 . 2013-03-23 16:38	--------	d-----w-	c:\program files (x86)\Battlelog Web Plugins
2013-03-23 16:36 . 2013-03-23 16:44	--------	d-----w-	c:\programdata\EA Logs
2013-03-22 23:21 . 2013-03-22 23:21	--------	d-----w-	c:\program files (x86)\Common Files\Skype
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2013-04-11 19:15 . 2012-04-26 07:56	72702784	----a-w-	c:\windows\system32\MRT.exe
2013-03-24 10:20 . 2012-05-30 19:18	280904	----a-w-	c:\windows\SysWow64\PnkBstrB.exe
2013-03-24 10:01 . 2012-05-30 19:18	291088	----a-w-	c:\windows\SysWow64\PnkBstrB.ex0
2013-03-23 22:32 . 2012-05-30 19:18	76888	----a-w-	c:\windows\SysWow64\PnkBstrA.exe
2013-03-11 23:10 . 2010-11-21 03:27	282744	------w-	c:\windows\system32\MpSigStub.exe
2013-02-25 22:32 . 2013-02-25 22:32	25256224	----a-w-	c:\windows\system32\nvcompiler.dll
2013-02-25 22:32 . 2013-02-25 22:32	2505144	----a-w-	c:\windows\SysWow64\nvapi.dll
2013-02-25 22:32 . 2013-02-25 22:32	15129960	----a-w-	c:\windows\SysWow64\nvd3dum.dll
2013-02-25 22:32 . 2013-02-25 22:32	6262608	----a-w-	c:\windows\SysWow64\nvopencl.dll
2013-02-25 22:32 . 2013-02-25 22:32	2826040	----a-w-	c:\windows\system32\nvapi64.dll
2013-02-25 22:32 . 2013-02-25 22:32	18055184	----a-w-	c:\windows\system32\nvd3dumx.dll
2013-02-25 22:32 . 2013-02-25 22:32	1107440	----a-w-	c:\windows\system32\nvumdshimx.dll
2013-02-25 22:32 . 2012-04-26 07:52	1814304	----a-w-	c:\windows\system32\nvdispco64.dll
2013-02-25 22:32 . 2013-02-25 22:32	958120	----a-w-	c:\windows\SysWow64\nvumdshim.dll
2013-02-25 22:32 . 2013-02-25 22:32	420128	----a-w-	c:\windows\system32\nvEncodeAPI64.dll
2013-02-25 22:32 . 2013-02-25 22:32	2720544	----a-w-	c:\windows\SysWow64\nvcuvid.dll
2013-02-25 22:32 . 2013-02-25 22:32	26929440	----a-w-	c:\windows\system32\nvoglv64.dll
2013-02-25 22:32 . 2013-02-25 22:32	7932256	----a-w-	c:\windows\SysWow64\nvcuda.dll
2013-02-25 22:32 . 2013-02-25 22:32	2346784	----a-w-	c:\windows\system32\nvcuvenc.dll
2013-02-25 22:32 . 2013-02-25 22:32	245872	----a-w-	c:\windows\system32\nvinitx.dll
2013-02-25 22:32 . 2013-02-25 22:32	11036448	----a-w-	c:\windows\system32\drivers\nvlddmkm.sys
2013-02-25 22:32 . 2012-09-02 14:33	1510176	----a-w-	c:\windows\system32\nvdispgenco64.dll
2013-02-25 22:32 . 2013-02-25 22:32	364832	----a-w-	c:\windows\SysWow64\nvEncodeAPI.dll
2013-02-25 22:32 . 2013-02-25 22:32	2904352	----a-w-	c:\windows\system32\nvcuvid.dll
2013-02-25 22:32 . 2013-02-25 22:32	20449056	----a-w-	c:\windows\SysWow64\nvoglv32.dll
2013-02-25 22:32 . 2013-02-25 22:32	15053264	----a-w-	c:\windows\system32\nvwgf2umx.dll
2013-02-25 22:32 . 2013-02-25 22:32	17560352	----a-w-	c:\windows\SysWow64\nvcompiler.dll
2013-02-25 22:32 . 2013-02-25 22:32	7564040	----a-w-	c:\windows\system32\nvopencl.dll
2013-02-25 22:32 . 2013-02-25 22:32	1985824	----a-w-	c:\windows\SysWow64\nvcuvenc.dll
2013-02-25 22:32 . 2013-02-25 22:32	12641992	----a-w-	c:\windows\SysWow64\nvwgf2um.dll
2013-02-25 22:32 . 2013-02-25 22:32	9390760	----a-w-	c:\windows\system32\nvcuda.dll
2013-02-25 22:32 . 2013-02-25 22:32	201576	----a-w-	c:\windows\SysWow64\nvinit.dll
2013-02-12 05:45 . 2013-03-14 15:53	135168	----a-w-	c:\windows\apppatch\AppPatch64\AcXtrnal.dll
2013-02-12 05:45 . 2013-03-14 15:53	350208	----a-w-	c:\windows\apppatch\AppPatch64\AcLayers.dll
2013-02-12 05:45 . 2013-03-14 15:53	308736	----a-w-	c:\windows\apppatch\AppPatch64\AcGenral.dll
2013-02-12 05:45 . 2013-03-14 15:53	111104	----a-w-	c:\windows\apppatch\AppPatch64\acspecfc.dll
2013-02-12 04:48 . 2013-03-14 15:53	474112	----a-w-	c:\windows\apppatch\AcSpecfc.dll
2013-02-12 04:48 . 2013-03-14 15:53	2176512	----a-w-	c:\windows\apppatch\AcGenral.dll
2013-01-18 15:00 . 2012-04-26 07:52	6390048	----a-w-	c:\windows\system32\nvcpl.dll
2013-01-18 15:00 . 2012-04-26 07:52	3460896	----a-w-	c:\windows\system32\nvsvc64.dll
2013-01-18 15:00 . 2012-05-25 19:14	2558240	----a-w-	c:\windows\system32\nvsvcr.dll
2013-01-18 15:00 . 2012-04-26 07:52	884512	----a-w-	c:\windows\system32\nvvsvc.exe
2013-01-18 15:00 . 2012-04-26 07:52	63776	----a-w-	c:\windows\system32\nvshext.dll
2013-01-18 15:00 . 2012-04-26 07:52	2953448	----a-w-	c:\windows\system32\nvcoproc.bin
2013-01-18 15:00 . 2012-04-26 07:52	118560	----a-w-	c:\windows\system32\nvmctray.dll
2013-01-18 06:15 . 2013-01-18 06:15	550176	----a-w-	c:\windows\SysWow64\nvStreaming.exe
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Steam"="d:\games\Steam\steam.exe" [2013-03-29 1631144]
"OscarEditor"="c:\program files (x86)\MOUSE Editor\MouseEditor.exe" [2012-02-22 3325952]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"USB3MON"="c:\program files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe" [2012-01-04 291608]
"IAStorIcon"="c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe" [2011-11-30 284440]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2012-08-27 59280]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2012-04-04 843712]
"AVMWlanClient"="c:\program files (x86)\avmwlanstick\wlangui.exe" [2010-10-22 2105344]
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe" [2012-09-09 421776]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-03-18 138576]
R2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [2011-11-30 13592]
R2 UNS;Intel(R) Management and Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [2012-01-20 363800]
R3 avmeject;AVM Eject;c:\windows\system32\drivers\avmeject.sys [2010-10-25 14120]
R3 BBUpdate;BBUpdate;c:\program files (x86)\Microsoft\BingBar\7.1.391.0\SeaPort.exe [2012-06-11 240208]
R3 dc3d;MS Hardware Device Detection Driver (USB);c:\windows\system32\DRIVERS\dc3d.sys [2011-07-28 52584]
R3 dmvsc;dmvsc;c:\windows\system32\drivers\dmvsc.sys [2010-11-21 71168]
R3 HTCAND64;HTC Device Driver;c:\windows\system32\Drivers\ANDROIDUSB.sys [2009-11-02 33736]
R3 htcnprot;HTC NDIS Protocol Driver;c:\windows\system32\DRIVERS\htcnprot.sys [2012-09-25 36928]
R3 IAMTVE;Driver for Intel(R) Active Management Technology - KCS;c:\windows\system32\drivers\IAMTVE.sys [2007-04-11 43416]
R3 IAMTXPE;Driver for Intel(R) Active Management Technology - KCS;c:\windows\system32\drivers\IAMTXPE.sys [2007-04-11 51096]
R3 ioatdma1;ioatdma1;c:\windows\System32\Drivers\qd162x64.sys [2009-11-15 40144]
R3 ioatdma2;Intel(R) QuickData Technology device ver.2;c:\windows\System32\Drivers\qd262x64.sys [2009-11-15 42192]
R3 NvStUSB;NVIDIA Stereoscopic 3D USB driver;c:\windows\system32\drivers\nvstusb.sys [2012-03-17 398144]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys [2010-11-21 20992]
R3 Synth3dVsc;Microsoft Virtual 3D Video Transport Driver;c:\windows\system32\drivers\Synth3dVsc.sys [2010-11-21 88960]
R3 terminpt;Microsoft Remote Desktop Input Driver;c:\windows\system32\drivers\terminpt.sys [2010-11-21 34816]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [2010-11-21 59392]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys [2010-11-21 31232]
R3 tsusbhub;Remote Deskotop USB Hub;c:\windows\system32\drivers\tsusbhub.sys [2010-11-21 117248]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys [2012-07-09 52736]
R3 VGPU;VGPU;c:\windows\system32\drivers\rdvgkmd.sys [x]
R3 WatAdminSvc;Windows-Aktivierungstechnologieservice;c:\windows\system32\Wat\WatAdminSvc.exe [2012-04-26 1255736]
R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe [2010-09-23 57184]
S0 asahci64;asahci64;c:\windows\system32\drivers\asahci64.sys [2012-01-06 49760]
S0 fsbts;fsbts;c:\windows\system32\Drivers\fsbts.sys [2012-12-06 56016]
S0 iusb3hcs;Intel(R) USB 3.0 Host Controller Switch Driver;c:\windows\system32\drivers\iusb3hcs.sys [2012-01-04 16152]
S2 BBSvc;BingBar Service;c:\program files (x86)\Microsoft\BingBar\7.1.391.0\BBSvc.exe [2012-06-11 193616]
S2 HTCMonitorService;HTCMonitorService;c:\program files (x86)\HTC\HTC Sync Manager\HSMServiceEntry.exe [2012-10-26 87368]
S2 Intel(R) Capability Licensing Service Interface;Intel(R) Capability Licensing Service Interface;c:\program files\Intel\iCLS Client\HeciServer.exe [2012-01-11 627936]
S2 Intel(R) PROSet Monitoring Service;Intel(R) PROSet Monitoring Service;c:\windows\system32\IProsetMonitor.exe [2011-08-16 178344]
S2 jhi_service;Intel(R) Dynamic Application Loader Host Interface Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [2012-01-20 161560]
S2 PassThru Service;Internet Pass-Through Service;c:\program files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [2012-12-07 167424]
S2 Skype C2C Service;Skype C2C Service;c:\programdata\Skype\Toolbars\Skype C2C Service\c2c_service.exe [2012-10-02 3064000]
S2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe [2013-01-08 161536]
S2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [2013-01-18 383264]
S3 asmthub3;ASMedia USB3 Hub Service;c:\windows\system32\drivers\asmthub3.sys [2011-11-03 130536]
S3 asmtxhci;ASMEDIA XHCI Service;c:\windows\system32\drivers\asmtxhci.sys [2011-11-03 395752]
S3 fwlanusbn;FRITZ!WLAN N;c:\windows\system32\DRIVERS\fwlanusbn.sys [2010-10-25 714368]
S3 iusb3hub;Intel(R) USB 3.0 Hub Driver;c:\windows\system32\drivers\iusb3hub.sys [2012-01-04 355096]
S3 iusb3xhc;Intel(R) USB 3.0 eXtensible Host Controller Driver;c:\windows\system32\drivers\iusb3xhc.sys [2012-01-04 786200]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - WS2IFSL
.
Inhalt des "geplante Tasks" Ordners
.
2013-04-17 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-05-28 11:03]
.
2013-04-16 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-05-28 11:03]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RTHDVCPL"="c:\program files\Realtek\Audio\HDA\RtkNGUI64.exe" [2011-12-28 6457960]
"itype"="c:\program files\Microsoft IntelliType Pro\itype.exe" [2009-11-05 2345848]
.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost  - LocalService
FontCache
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://wiki-de.guildwars2.com/wiki/Hauptseite
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = *.local
uInternet Settings,ProxyServer = 37.72.0.152:8080
IE: Nach Microsoft E&xel exportieren - c:\progra~2\MICROS~1\Office12\EXCEL.EXE/3000
TCP: DhcpNameServer = 192.168.1.1
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Wow6432Node-HKCU-Run-EA Core - c:\program files (x86)\Electronic Arts\EADM\Core.exe
Wow6432Node-HKLM-Run-F-Secure Manager - c:\program files (x86)\Internet Security\apps\ComputerSecurity\Common\FSM32.EXE
Wow6432Node-HKLM-Run-F-Secure Hoster (45119) - c:\program files (x86)\Internet Security\fshoster32.exe
AddRemove-F-Secure Anti-Virus - c:\program files (x86)\Internet Security\apps\ComputerSecurity\Uninstall\fsuninst.exe
AddRemove-F-Secure Anti-Virus Client Security Installer - c:\program files (x86)\Internet Security\apps\ComputerSecurity\Uninstall\fsuninst.exe
AddRemove-F-Secure DAAS - c:\program files (x86)\Internet Security\apps\ComputerSecurity\Uninstall\fsuninst.exe
AddRemove-F-Secure FirewallUtility - c:\program files (x86)\Internet Security\apps\ComputerSecurity\Uninstall\fsuninst.exe
AddRemove-F-Secure Gadget - c:\program files (x86)\Internet Security\apps\ComputerSecurity\Uninstall\fsuninst.exe
AddRemove-F-Secure GateKeeper Interface - c:\program files (x86)\Internet Security\apps\ComputerSecurity\Uninstall\fsuninst.exe
AddRemove-F-Secure Gemini - c:\program files (x86)\Internet Security\apps\ComputerSecurity\Uninstall\fsuninst.exe
AddRemove-F-Secure GUI - c:\program files (x86)\Internet Security\apps\ComputerSecurity\Uninstall\fsuninst.exe
AddRemove-F-Secure HIPS - c:\program files (x86)\Internet Security\apps\ComputerSecurity\Uninstall\fsuninst.exe
AddRemove-F-Secure Localization API - c:\program files (x86)\Internet Security\apps\ComputerSecurity\Uninstall\fsuninst.exe
AddRemove-F-Secure Management Agent - c:\program files (x86)\Internet Security\apps\ComputerSecurity\Uninstall\fsuninst.exe
AddRemove-F-Secure Product 440 - c:\program files (x86)\Internet Security\apps\ComputerSecurity\Uninstall\uninstaller.exe
AddRemove-F-Secure ServiceEnabler 45119 - c:\program files (x86)\Internet Security\\fsuninstall.exe
AddRemove-F-Secure TNB - c:\program files (x86)\Internet Security\apps\ComputerSecurity\Uninstall\fsuninst.exe
AddRemove-F-Secure ULFW - c:\program files (x86)\Internet Security\apps\ComputerSecurity\Uninstall\fsuninst.exe
AddRemove-F-Secure Uninstall - c:\program files (x86)\Internet Security\apps\ComputerSecurity\Uninstall\fsuninst.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_USERS\S-1-5-21-1668196811-2101089870-2358843871-1001\Software\SecuROM\License information*]
@Allowed: (Read) (RestrictedCode)
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_2_202_235_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_2_202_235_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_2_202_235.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_2_202_235.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_2_202_235.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_2_202_235.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}]
@Denied: (A 2) (Everyone)
@="IFlashBroker4"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\F-Secure\My Services Agent\Protected]
@Denied: ) (Everyone)
"AgentIdentifier"="f89093e5-cfcf-4b0d-8214-f283b14831f8"
"AuthorizationCode"=""
"45119_AgentIdentifier"="f89093e5-cfcf-4b0d-8214-f283b14831f8"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
c:\program files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
c:\program files (x86)\avmwlanstick\WlanNetService.exe
c:\windows\SysWOW64\PnkBstrA.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2013-04-17  17:59:17 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2013-04-17 15:59
.
Vor Suchlauf: 9 Verzeichnis(se), 52'710'084'608 Bytes frei
Nach Suchlauf: 15 Verzeichnis(se), 54'059'737'088 Bytes frei
.
- - End Of File - - A1C1EC1D092E57E3E117E52319E813DC
         

Alt 17.04.2013, 23:00   #15
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Exploit Warnung - Standard

Exploit Warnung



Hm, was hat Combofix denn da alles gelöscht...
Funktioniert dein Virenscanner noch?
__________________
Logfiles bitte immer in CODE-Tags posten

Antwort

Themen zu Exploit Warnung
antivirus, bho, bingbar, bonjour, browser, error, fehler, firefox, flash player, helper, hijack, hijackthis, install.exe, launch, logfile, monitor.exe, ntdll.dll, object, office 2007, plug-in, realtek, registry, scan, security, senden, software, stick, svchost.exe, teamspeak, usb, warnung, windows




Ähnliche Themen: Exploit Warnung


  1. ZoneAlarm hat zwei Viren gefunden: HEUR:Exploit.Script.Generic und HEUR:Exploit.Java.Generic
    Log-Analyse und Auswertung - 21.02.2014 (15)
  2. Kaspersky findet 2 trojanische Programme (Windows 7): HEUR:Exploit.Java.CVE-2012-1723.gen und Exploit.Java.CVE-2012-1723.nh
    Plagegeister aller Art und deren Bekämpfung - 18.09.2013 (14)
  3. Exploit Shield zu Malwarebytes Anti-Exploit
    Antiviren-, Firewall- und andere Schutzprogramme - 09.07.2013 (4)
  4. 2x | Exploit Warnung
    Mülltonne - 16.04.2013 (2)
  5. GVU Trojaner-Problem!(Exploit.Drop.GS;Exploit.drop.GSA;trojan.ransom.SUGen;--->Malwarebytes-Funde)
    Plagegeister aller Art und deren Bekämpfung - 02.03.2013 (6)
  6. Trojaner HEUR:Exploit.Java.CVE-2012-0507.gen und HEUR:Exploit.Java.Generic
    Log-Analyse und Auswertung - 26.01.2013 (24)
  7. GVU Virus - runctf.lnk (im Autostart), wgsdgsdgdsgsd.dll (Exploit.Drop.GS), dsgsdgdsgdsgw.pad (Exploit.Drop.GSA) und dsgsdgdsgdsgw.js
    Plagegeister aller Art und deren Bekämpfung - 02.01.2013 (3)
  8. HEUR:Exploit.Java.CVE-2012-4681.gen" sowie mehrfach Exploit.Java.CVE-2012-0507.ou mit kaspersky gefunden in C:Dokumente und Einstellungen ge
    Plagegeister aller Art und deren Bekämpfung - 21.11.2012 (11)
  9. Viren-Warnung Avira: Exploit EXP/2012-4681.AD
    Plagegeister aller Art und deren Bekämpfung - 07.10.2012 (1)
  10. Exploit.Script.Generic, Exploit.JS.Pdfka.gfa, Backdoor.Win32.ZAccess.ypw, Backdoor.Win32.ZAccess.yqi, Trojan.Win32.Miner.dw und weitere
    Log-Analyse und Auswertung - 02.10.2012 (7)
  11. Exploit-CVE2012-1723.f und Exploit-PDF!Blacole.o gefunden
    Log-Analyse und Auswertung - 02.10.2012 (11)
  12. EXP/CVE-2010-0840.HG(Exploit), EXP/JAVA.Ternub.Gen(Exploit) und TR/Agent.464.4(Trojaner) - nicht totzukriegen
    Plagegeister aller Art und deren Bekämpfung - 14.08.2012 (12)
  13. Desinfec't 2012/Kaspersky findet Exploit.Java.CVE-2011-3544.** und Exploit.Java.CVE-2012-0507.**
    Plagegeister aller Art und deren Bekämpfung - 22.06.2012 (21)
  14. Desinfec't 2012/Kaspersky findet Exploit.Java.CVE-2011-3544.** und Exploit.Java.CVE-2012-0507.**
    Mülltonne - 11.06.2012 (0)
  15. AVG-Meldungen: "Exploit Blackhole Exploit KIT" und "Infected Virus found JD/Redir" - Bitte um Hilfe
    Plagegeister aller Art und deren Bekämpfung - 23.12.2011 (11)
  16. infekt mit: exploit.wmf + exploit.java.ByteVerify + sploit[1].anr
    Plagegeister aller Art und deren Bekämpfung - 29.03.2006 (15)
  17. exploit-byteVerify,JS/Exploit-DialogArg.b,Exploit-mhtRedir.gen. logfile auswerten
    Log-Analyse und Auswertung - 29.10.2004 (4)

Zum Thema Exploit Warnung - Hallo, ich habe vorhin von meinem Antivirus(F-Secure), die Meldung erhalten, dass irgend eine Datei heruntergeladen wurde obwohl ich nichts runtergeladen habe/wollte O.o? Aufjedenfall war im Dateinamen irgendetwas von exploit die - Exploit Warnung...
Archiv
Du betrachtest: Exploit Warnung auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.