Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: AntiVir meldet bei jedem erneuten Hochfahren den Trojaner "TR/Dldr.VB.BN.x" (x für eine Zahl)

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 29.06.2013, 11:14   #1
Patrick96
 
AntiVir meldet bei jedem erneuten Hochfahren den Trojaner "TR/Dldr.VB.BN.x" (x für eine Zahl) - Ausrufezeichen

AntiVir meldet bei jedem erneuten Hochfahren den Trojaner "TR/Dldr.VB.BN.x" (x für eine Zahl)



Hallo Community,

ich bin neu hier und habe mich wegen einem Problem angemeldet. Und zwar habe ich seit gestern auf einmal irgendwelche Viren drauf, die Avira immer als "TR/Dldr.VB.BN.x mit den Zahlen 1, 3, 4, 5 bezeichnet. Da ist zwar bis jetzt noch nicht sonderlich viel Schaden passiert, aber bei jedem Start erscheint halt ein neuer Trojaner der gleichen Sorte. Unter anderem heißen die Dateien so, die den Virus enthalten:
  • ckvpr.exe
  • icpvp.exe
  • tbsnm.exe
  • gampsk.exe
  • rpsrun.exe

Diese Datei "icpvp.exe" ist zwar in der Registry, allerdings hatte sie Avira noch nicht gemeldet. Alle anderen wurden bereits erkannt und sind in der Quarantäne. Jetzt habe ich noch unter "Computer\HKEY_CURRENT_USER\Microsoft\Windows\CurrentVersion\Run" diese Einträge mit den Viren. Soll ich diese löschen, oder was soll ich damit machen?

Was mich ebenfalls stutzig macht ist, woher ständig diese neuen Trojaner herkommen. Denn bis jetzt habe ich noch keinen Stammvirus oder so gefunden, der immer neue Viren nachläd.

Ich benötige dringend Hilfe! Wie bekommt man das wieder weg die ganzen Viren?

Gruß

Alt 29.06.2013, 11:18   #2
schrauber
/// the machine
/// TB-Ausbilder
 

AntiVir meldet bei jedem erneuten Hochfahren den Trojaner "TR/Dldr.VB.BN.x" (x für eine Zahl) - Standard

AntiVir meldet bei jedem erneuten Hochfahren den Trojaner "TR/Dldr.VB.BN.x" (x für eine Zahl)



Hi,

Systemscan mit FRST
Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Start > Computer (Rechtsklick) > Eigenschaften)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Scan.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)
__________________

__________________

Alt 29.06.2013, 14:44   #3
Patrick96
 
AntiVir meldet bei jedem erneuten Hochfahren den Trojaner "TR/Dldr.VB.BN.x" (x für eine Zahl) - Standard

AntiVir meldet bei jedem erneuten Hochfahren den Trojaner "TR/Dldr.VB.BN.x" (x für eine Zahl)



Also das ist jetzt der FRST.txt Log:


FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 29-06-2013 01
Ran by Patrick (administrator) on 29-06-2013 15:35:27
Running from C:\Users\Patrick\Desktop
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(AMD) C:\Windows\system32\atiesrxx.exe
(Logitech Inc.) C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe
(Check Point Software Technologies LTD) C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe
(AMD) C:\Windows\system32\atieclxx.exe
(Check Point Software Technologies) C:\Program Files\CheckPoint\ZAForceField\IswSvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
() C:\Users\Patrick\AppData\Local\Temp\OCS\Downloads\0674e23d6502b36621d489f1b4fbd22a\8a2438a7aa1e858526caff1f4deab159\AddonsHelper.exe
(Adobe Systems Incorporated) c:\Program Files (x86)\Adobe\Elements Organizer 8.0\PhotoshopElementsFileAgent.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(AVerMedia) C:\Program Files (x86)\Common Files\AVerMedia\Service\AVerRemote.exe
() C:\Program Files (x86)\Common Files\AVerMedia\Service\AVerScheduleService.exe
(AVerMedia TECHNOLOGIES, Inc.) C:\Program Files (x86)\AVerMedia\AVerUpdate\AVerUpdateServer.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Firebird Project) C:\Program Files (x86)\Firebird\Firebird_2_5\bin\fbguard.exe
(Giraffic) C:\Program Files (x86)\Giraffic\Veoh_GirafficWatchdog.exe
(Acer Incorporated) C:\Program Files (x86)\Packard Bell\Registration\GregHSRW.exe
(Giraffic) C:\Program Files (x86)\Giraffic\Veoh_Giraffic.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
() C:\Program Files (x86)\GenArts\Monsters-AE64\bin\JawsServerAE64.exe
(Acer Incorporated) C:\Program Files\Packard Bell\Packard Bell Updater\UpdaterService.exe
(Logitech Inc.) C:\Program Files\Common Files\Logishrd\LVMVFM\LVPrcSrv.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
(Logitech Inc.) C:\Program Files (x86)\Common Files\Logishrd\LVMVFM\LVPrS64H.exe
(Microsoft Corporation) C:\Program Files\IIS\Microsoft Web Deploy\MsDepSvc.exe
(Microsoft Corporation) c:\Program Files\Microsoft SQL Server\MSSQL10.SQLEXPRESS\MSSQL\Binn\sqlservr.exe
() c:\xampp\mysql\bin\mysqld.exe
(Nero AG) C:\Program Files (x86)\Common Files\Nero\Nero BackItUp 4\NBService.exe
(PACE Anti-Piracy, Inc.) C:\Program Files (x86)\Common Files\PACE\Services\LicenseServices\LDSvc.exe
() C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe
(pdfforge GbR) C:\Program Files (x86)\PDF Architect\HelperService.exe
(pdfforge GbR) C:\Program Files (x86)\PDF Architect\ConversionService.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
() C:\Program Files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe
(Realtek) C:\Program Files (x86)\SITECOM\300N USB Wireless LAN Utility\RtlService.exe
() C:\Program Files\CyberLink\Shared files\RichVideo64.exe
() C:\Users\Patrick\AppData\Roaming\OCS\SM\SearchAnonymizerHelper.exe
(Secunia) C:\Program Files (x86)\Secunia\PSI\PSIA.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(Skype Technologies S.A.) C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe
(Microsoft Corporation) c:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
() C:\Users\Patrick\AppData\Local\Temp\ToolbarUpdater.exe
(Acer Incorporated) C:\Program Files\Packard Bell\Packard Bell Updater\UpdaterService.exe
() C:\OEM\USBDECTION\USBS3S4Detection.exe
(VMware, Inc.) C:\Windows\SysWOW64\vmnat.exe
(AVG Secure Search) C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\15.3.0\ToolbarUpdater.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Yahoo! Inc.) C:\Program Files (x86)\Yahoo!\SoftwareUpdate\YahooAUService.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE
(Intel Corporation) C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANTMon.exe
() C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\15.3.0\loggingserver.exe
(Safer Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy\SDWinSec.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(VMware, Inc.) C:\Windows\SysWOW64\vmnetdhcp.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
(Secunia) C:\Program Files (x86)\Secunia\PSI\sua.exe
(Firebird Project) C:\Program Files (x86)\Firebird\Firebird_2_5\bin\fbserver.exe
(Check Point Software Technologies) C:\Program Files\CheckPoint\ZAForceField\ForceField.exe
(Sitecom Corp.) C:\Program Files (x86)\SITECOM\300N USB Wireless LAN Utility\RtWlan.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAAnotif.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Microsoft Corporation) C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy\TeaTimer.exe
(Spotify Ltd) C:\Users\Patrick\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(PeerBlock, LLC) C:\Program Files\PeerBlock\peerblock.exe
(Spotify Ltd) C:\Users\Patrick\AppData\Roaming\Spotify\spotify.exe
(BitTorrent Inc.) C:\Program Files (x86)\uTorrent\uTorrent.exe
() C:\Program Files (x86)\Common Files\AVerMedia\AVerQuick\AVerHIDReceiver.exe
(AVerMedia TECHNOLOGIES, Inc.) C:\Program Files (x86)\Common Files\AVerMedia\AVerQuick\AVerQuick.exe
(nerds.de) C:\Program Files (x86)\nerds.de\LoopBe1\loopBeMon.exe
(Check Point Software Technologies LTD) C:\Program Files (x86)\CheckPoint\ZoneAlarm\zatray.exe
(Secunia) C:\Program Files (x86)\Secunia\PSI\psi_tray.exe
(Elaborate Bytes AG) C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
() C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(RealNetworks, Inc.) C:\Program Files (x86)\Real\RealPlayer\Update\realsched.exe
() C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Ask) C:\Program Files (x86)\Ask.com\Updater\Updater.exe
(MAGIX AG) C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation.) C:\Program Files (x86)\Microsoft\BingBar\7.1.391.0\SeaPort.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Avira Operations GmbH & Co. KG) C:\program files (x86)\avira\antivir desktop\avcenter.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\regedit.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
() C:\Windows\SysWOW64\WinMonitor.exe
(Avira Operations GmbH & Co. KG) C:\program files (x86)\avira\antivir desktop\avscan.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [IAAnotif] C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\iaanotif.exe [186904 2009-10-13] (Intel Corporation)
HKLM\...\Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s [10060320 2010-02-09] (Realtek Semiconductor)
HKLM\...\Run: [XboxStat] "C:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe" silentrun [825184 2009-10-01] (Microsoft Corporation)
HKLM\...\Run: [AdobeAAMUpdater-1.0] "C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe" [446392 2012-04-04] (Adobe Systems Incorporated)
HKLM\...\Run: [CD- und DVD-Sharing] "C:\Program Files\CD- und DVD-Sharing\ODSAgent.exe" [603448 2009-07-22] (Apple Inc.)
HKLM\...\Run: [Ocs_SM] C:\Users\Patrick\AppData\Roaming\OCS\SM\SearchAnonymizer.exe [106496 2013-02-04] (OCS)
HKLM\...\Run: [ISW] C:\Program Files\CheckPoint\ZAForceField\ForceField.exe /icon="hidden" [1127592 2012-11-22] (Check Point Software Technologies)
HKLM-x32\...\runonceex: [Flags] 128
HKLM-x32\...\runonceex: [Title] UnHackMe Rootkit Check
HKCU\...\Run: [SpybotSD TeaTimer] C:\Program Files (x86)\Spybot - Search & Destroy\TeaTimer.exe [2260480 2009-03-05] (Safer-Networking Ltd.)
HKCU\...\Run: [MobileDocuments] C:\Program Files (x86)\Common Files\Apple\Internet Services\ubd.exe [x]
HKCU\...\Run: [Spotify Web Helper] "C:\Users\Patrick\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe" [1104384 2013-06-11] (Spotify Ltd)
HKCU\...\Run: [AdobeBridge]  [x]
HKCU\...\Run: [Clownfish]  [x]
HKCU\...\Run: [Skype] "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun [18678376 2013-04-19] (Skype Technologies S.A.)
HKCU\...\Run: [PeerBlock] C:\Program Files\PeerBlock\peerblock.exe [2646128 2010-11-06] (PeerBlock, LLC)
HKCU\...\Run: [Spotify] "C:\Users\Patrick\AppData\Roaming\Spotify\spotify.exe" /uri spotify:autostart [4643328 2013-06-11] (Spotify Ltd)
HKCU\...\Run: [Steam] "C:\Program Files (x86)\Steam\Steam.exe" -silent [1631144 2013-04-19] (Valve Corporation)
HKCU\...\Run: [swg] "C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [39408 2010-05-08] (Google Inc.)
HKCU\...\Run: [Tiny download manager] "C:\Users\Patrick\AppData\Local\DM\TinyDM.exe" /M [282624 2013-06-23] (hxxp://www.tinydm.com/)
HKCU\...\Run: [msn system update] %TEMP%\icpvp.exe [x]
HKCU\...\Run: [windows update system] %TEMP%\rpsrun.exe [x]
HKCU\...\Run: [system updater] %TEMP%\gampsk.exe [x]
HKCU\...\Run: [error report checker] %TEMP%\ckvpr.exe [x]
HKCU\...\Run: [avs updater] %TEMP%\tbsnm.exe [x]
HKCU\...\Run: [uTorrent] "C:\Program Files (x86)\uTorrent\uTorrent.exe"  /MINIMIZED [802136 2013-05-04] (BitTorrent Inc.)
MountPoints2: {020252f8-5ee2-11e1-90a9-005056c00008} - K:\setup.exe
MountPoints2: {dd8cca13-58c3-11e1-ba40-806e6f6e6963} - E:\setup.exe
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe" [41208 2012-12-19] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [StartCCC] "C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" MSRun [98304 2010-01-13] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [AdobeCS5.5ServiceManager] "C:\Program Files (x86)\Common Files\Adobe\CS5.5ServiceManager\CS5.5ServiceManager.exe" -launchedbylogin [1523360 2011-01-12] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [SwitchBoard] C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [ZoneAlarm] "C:\Program Files (x86)\CheckPoint\ZoneAlarm\zatray.exe" [73832 2013-03-27] (Check Point Software Technologies LTD)
HKLM-x32\...\Run: [APSDaemon] "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [59720 2013-04-21] (Apple Inc.)
HKLM-x32\...\Run: [VirtualCloneDrive] "C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe" /s [89456 2011-03-07] (Elaborate Bytes AG)
HKLM-x32\...\Run: [Adobe ARM] "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [HP Software Update] C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [49208 2011-05-10] (Hewlett-Packard)
HKLM-x32\...\Run: [DivXUpdate] "C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe" /CHECKNOW [1259376 2011-07-29] ()
HKLM-x32\...\Run: [AdobeCS6ServiceManager] "C:\Program Files (x86)\Common Files\Adobe\CS6ServiceManager\CS6ServiceManager.exe" -launchedbylogin [1073312 2012-03-09] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [vsc32cnf.exe]  [x]
HKLM-x32\...\Run: [vscvol.exe]  [x]
HKLM-x32\...\Run: [avgnt] "C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe" /min [345312 2013-05-07] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [TkBellExe] "C:\Program Files (x86)\Real\RealPlayer\update\realsched.exe"  -osboot [295072 2013-03-07] (RealNetworks, Inc.)
HKLM-x32\...\Run: [HTC Sync Loader] "C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe" -startup [655360 2012-12-12] ()
HKLM-x32\...\Run: [LogMeIn Hamachi Ui] "C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe" --auto-start [2254768 2012-12-10] (LogMeIn Inc.)
HKLM-x32\...\Run: [iTunesHelper] "C:\Program Files (x86)\iTunes\iTunesHelper.exe" [152392 2013-05-15] (Apple Inc.)
HKLM-x32\...\Run: [ApnUpdater] "C:\Program Files (x86)\Ask.com\Updater\Updater.exe" [1644680 2013-03-11] (Ask)
HKLM-x32\...\Run: []  [x]
HKLM-x32\...\Run: [QuickTime Task] "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime [421888 2013-05-01] (Apple Inc.)
HKU\Default\...\RunOnce: [ScrSav] C:\Program Files (x86)\Packard Bell\Screensaver\run_Packard Bell.exe /default [162336 2009-07-22] ()
HKU\Default User\...\RunOnce: [ScrSav] C:\Program Files (x86)\Packard Bell\Screensaver\run_Packard Bell.exe /default [162336 2009-07-22] ()
AppInit_DLLs-x32:   [0 ] ()
Startup: C:\ProgramData\Start Menu\Programs\Startup\AVer HID Receiver.lnk
ShortcutTarget: AVer HID Receiver.lnk -> C:\Program Files (x86)\Common Files\AVerMedia\AVerQuick\AVerHIDReceiver.exe ()
Startup: C:\ProgramData\Start Menu\Programs\Startup\AVerQuick.lnk
ShortcutTarget: AVerQuick.lnk -> C:\Program Files (x86)\Common Files\AVerMedia\AVerQuick\AVerQuick.exe (AVerMedia TECHNOLOGIES, Inc.)
Startup: C:\ProgramData\Start Menu\Programs\Startup\LoopBe1 Monitor.lnk
ShortcutTarget: LoopBe1 Monitor.lnk -> C:\Program Files (x86)\nerds.de\LoopBe1\loopBeMon.exe (nerds.de)
Startup: C:\ProgramData\Start Menu\Programs\Startup\Secunia PSI Tray.lnk
ShortcutTarget: Secunia PSI Tray.lnk -> C:\Program Files (x86)\Secunia\PSI\psi_tray.exe (Secunia)
Startup: C:\ProgramData\Start Menu\Programs\Startup\SnugTV Quick Start.lnk
ShortcutTarget: SnugTV Quick Start.lnk -> C:\Windows\Installer\{AB3ED2E9-3F65-4689-B483-3B0F5F2C6A62}\NewShortcut1_46FEF19C05F1475DAA14D9007DC15270_2.exe (Macrovision Corporation)
Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DSL-Manager.lnk
ShortcutTarget: DSL-Manager.lnk -> C:\Program Files (x86)\DSL-Manager\DslMgr.exe (T-Systems Enterprise Services GmbH)
Startup: C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DSL-Manager.lnk
ShortcutTarget: DSL-Manager.lnk -> C:\Program Files (x86)\DSL-Manager\DslMgr.exe (T-Systems Enterprise Services GmbH)
Startup: C:\Users\Patrick\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Adobe Gamma.lnk
ShortcutTarget: Adobe Gamma.lnk -> C:\Program Files (x86)\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe (Adobe Systems, Inc.)
Startup: C:\Users\Patrick\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Tintenwarnungen überwachen - HP Photosmart 5510 series.lnk
ShortcutTarget: Tintenwarnungen überwachen - HP Photosmart 5510 series.lnk -> C:\Program Files\HP\HP Photosmart 5510 series\bin\HPStatusBL.dll (Hewlett-Packard Co.)

==================== Internet (Whitelisted) ====================

ProxyServer: http=;ftp=;https=;
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.de/
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://homepage.packardbell.com/rdr.aspx?b=ACPW&l=0407&m=imedia_s3810&r=17360212n206pe405v1m5y66i1245s
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://search.certified-toolbar.com?si=41460&tid=592&bs=true&q=
HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://search.certified-toolbar.com?si=41460&tid=592&bs=true&q=
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://search.certified-toolbar.com?si=41460&tid=592&bs=true&q=
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://search.certified-toolbar.com?si=41460&tid=592&bs=true&q=
URLSearchHook: (No Name) - {00000000-6E41-4FD3-8538-502F5495E5FC} -  No File
URLSearchHook: (No Name) - {fc2b76fc-2132-4d80-a9a3-1f5c6e49066b} -  No File
URLSearchHook: (No Name) - {a1e75a0e-4397-4ba8-bb50-e19fb66890f4} -  No File
URLSearchHook: (No Name) - {EF99BD32-C1FB-11D2-892F-0090271D4F88} -  No File
HKLM-x32 SearchScopes: DefaultScope {721061fb-eb79-4568-a03c-3ce26d68dae9} URL = hxxp://de.search.yahoo.com/search/?p={searchTerms}&fr=vc_trans_de_8197&type=dsse
SearchScopes: HKLM-x32 - {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://search.certified-toolbar.com?si=41460&bs=true&tid=592&q={searchTerms}
SearchScopes: HKLM-x32 - {721061fb-eb79-4568-a03c-3ce26d68dae9} URL = hxxp://de.search.yahoo.com/search/?p={searchTerms}&fr=vc_trans_de_8197&type=dsse
SearchScopes: HKCU - {037E3E83-4921-4F2B-9E84-4DE971876E3B} URL = hxxp://de.wikipedia.org.anonymize-me.de/?to=64652E77696B6970656469612E6F7267&st={searchTerms}&clid=10ba8b97-685a-4a20-b06d-b1d161b055d3&pid=freewarede&mode=bounce&k=0
SearchScopes: HKCU - {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = hxxp://www.claro-search.com.anonymize-me.de/?anonymto=687474703A2F2F7777772E636C61726F2D7365617263682E636F6D2F3F713D7B7365617263685465726D737D2661666649443D3131373435322674743D343931325F38266261627372633D53505F7373266D6E747249643D6361323836356265303030303030303030303030303066666662323734613237&st={searchTerms}&clid=10ba8b97-685a-4a20-b06d-b1d161b055d3&pid=freewarede&k=0
SearchScopes: HKCU - {508201E6-F2F3-4837-8E6F-878A8B1497CC} URL = hxxp://www.myvideo.de.anonymize-me.de/?to=6D79766964656F2E6465&st={searchTerms}&clid=10ba8b97-685a-4a20-b06d-b1d161b055d3&pid=freewarede&mode=bounce&k=0
SearchScopes: HKCU - {721061fb-eb79-4568-a03c-3ce26d68dae9} URL = hxxp://de.search.yahoo.com/search/?p={searchTerms}&fr=vc_trans_de_8197&type=dsse
SearchScopes: HKCU - {72326CF1-668E-469B-8BE7-C5B531760318} URL = hxxp://www.otto.de.anonymize-me.de/?to=6F74746F2E6465&st={searchTerms}&clid=10ba8b97-685a-4a20-b06d-b1d161b055d3&pid=freewarede&mode=bounce&k=0
SearchScopes: HKCU - {7BDF1F03-326C-435A-91B5-8397F9AFB257} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=AVR-4&o=APN10261&src=kw&q={searchTerms}&locale=de_DE&apn_ptnrs=^AGS&apn_dtid=^YYYYYY^YY^DE&apn_uid=7e29bb93-05fc-4e5b-8fec-6b9d0a934159&apn_sauid=BB41E8E0-F5F2-40E1-9B7B-F67C1050757A
SearchScopes: HKCU - {84F6F6E9-7022-45FA-9B72-A01F9FF9DB1B} URL = hxxp://search.ebay.de.anonymize-me.de/?to=656261792E6465&st={searchTerms}&clid=10ba8b97-685a-4a20-b06d-b1d161b055d3&pid=freewarede&mode=bounce&k=0
SearchScopes: HKCU - {95B7759C-8C7F-4BF1-B163-73684A933233} URL = hxxp://isearch.avg.com/search?cid={04EC1B66-4B71-4C4D-9034-752D552EE915}&mid=5122a70eb39447d0b99fd1191024e9fb-8a4495708ff4026dba1d93009332a97f55a68bb6&lang=de&ds=st011&pr=sa&d=2012-04-03 15:07:50&v=15.3.0.11&pid=avg&sg=0&sap=dsp&q={searchTerms}
SearchScopes: HKCU - {B4470B70-F233-4296-8191-DDB0C8ADD187} URL = hxxp://www.pricerunner.de.anonymize-me.de/?to=707269636572756E6E65722E6465&st={searchTerms}&clid=10ba8b97-685a-4a20-b06d-b1d161b055d3&pid=freewarede&mode=bounce&k=0
SearchScopes: HKCU - {C9896C43-E379-42A3-BF13-F4BEBF67F5FE} URL = hxxp://www.amazon.de.anonymize-me.de/?to=616D617A6F6E2E6465&st={searchTerms}&clid=10ba8b97-685a-4a20-b06d-b1d161b055d3&pid=freewarede&mode=bounce&k=0
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
BHO: ZoneAlarm Security Engine Registrar - {8A4A36C2-0535-4D2C-BD3D-496CB7EED6E3} - C:\Program Files\CheckPoint\ZAForceField\TrustChecker\bin\TrustCheckerIEPlugin.dll (Check Point Software Technologies)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO: Plugin for Media Finder - {AD4DF010-E2FD-43CE-864A-6BD1EDC59AC2} - C:\Users\Patrick\AppData\Roaming\Media Finder\Extensions\IEPlugin64.dll (Media Finder)
BHO: Skype add-on for Internet Explorer - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~1\MICROS~3\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO: DVDVideoSoft WebPageAdjuster Class - {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - C:\Program Files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns64.dll (DVDVideoSoft Ltd.)
BHO-x32: Claro LTD Helper Object - {000F18F2-09EB-4A59-82B2-5AE4184C39C3} - C:\Program Files (x86)\Claro LTD\claro\1.8.3.10\bh\claro.dll (Montera Technologeis LTD)
BHO-x32: &Yahoo! Toolbar Helper - {02478D38-C3F9-4efb-9B51-7695ECA05670} - C:\Program Files (x86)\Yahoo!\Companion\Installs\cpn\yt.dll (Yahoo! Inc.)
BHO-x32: Adobe PDF Link Helper - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO-x32: Zonealarm Helper Object - {2A841F7A-A014-4DA5-B6D9-8B913DFB7A8C} - C:\Program Files (x86)\Check Point Software Technologies LTD\zonealarm\1.6.7.4\bh\zonealarm.dll (Montera Technologeis LTD)
BHO-x32: RealNetworks Download and Record Plugin for Internet Explorer - {3049C3E9-B461-4BC5-8870-4C09146192CA} - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\IE\rndlbrowserrecordplugin.dll (RealDownloader)
BHO-x32: Conduit Engine - {30F9B915-B755-4826-820B-08FBA6BD249D} - C:\Program Files (x86)\ConduitEngine\ConduitEngine.dll (Conduit Ltd.)
BHO-x32: DivX Plus Web Player HTML5 <video> - {326E768D-4182-46FD-9C16-1449A49795F4} - C:\Program Files (x86)\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll (DivX, LLC)
BHO-x32: PDF Architect Helper - {3A2D5EBA-F86D-4BD3-A177-019765996711} - C:\Program Files (x86)\PDF Architect\PDFIEHelper.dll (pdfforge GbR)
BHO-x32: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~2\SPYBOT~1\SDHelper.dll (Safer Networking Limited)
BHO-x32: No Name - {5C255C8A-E604-49b4-9D64-90988571CECB} -  No File
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
BHO-x32: revenuestreaming browser enhancer - {83A58E82-9E2D-C231-F605-82429A3F57D1} - C:\Users\Patrick\AppData\Local\Temp\nsd2176.tmp.dll No File
BHO-x32: ZoneAlarm Security Engine Registrar - {8A4A36C2-0535-4D2C-BD3D-496CB7EED6E3} - C:\Program Files\CheckPoint\ZAForceField\WOW64\TrustChecker\bin\TrustCheckerIEPlugin.dll (Check Point Software Technologies)
BHO-x32: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO-x32: AVG Security Toolbar - {95B7759C-8C7F-4BF1-B163-73684A933233} - C:\Program Files (x86)\AVG Secure Search\15.3.0.11\AVG Secure Search_toolbar.dll (AVG Secure Search)
BHO-x32: DNS Error Helper - {9B6B03F1-16CF-4491-BBBB-E872802DD717} - C:\ProgramData\DNSErrorHelper\bho.dll ()
BHO-x32: MyAshampoo Toolbar - {a1e75a0e-4397-4ba8-bb50-e19fb66890f4} - C:\Program Files (x86)\MyAshampoo\tbMyAs.dll (Conduit Ltd.)
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: No Name - {AD4DF010-E2FD-43CE-864A-6BD1EDC59AC2} -  No File
BHO-x32: Skype Browser Helper - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~2\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: DownTango Launcher Toolbar - {b52d0735-ec19-448a-abde-e01b5bd275d2} - C:\Users\Patrick\AppData\Roaming\DownTangoLauncherToolbar\DownTangoLauncherToolbar.dll (Simplytech Ltd.)
BHO-x32: Bing Bar Helper - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - C:\Program Files (x86)\Microsoft\BingBar\7.1.391.0\BingExt.dll (Microsoft Corporation.)
BHO-x32: Ask Toolbar - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll (Ask)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO-x32: DVDVideoSoft WebPageAdjuster Class - {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - C:\Program Files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns.dll (DVDVideoSoft Ltd.)
BHO-x32: SingleInstance Class - {FDAD4DA1-61A2-4FD8-9C17-86F7AC245081} - C:\Program Files (x86)\Yahoo!\Companion\Installs\cpn\YTSingleInstance.dll (Yahoo! Inc)
Toolbar: HKLM - ZoneAlarm Security Engine - {EE2AC4E5-B0B0-4EC6-88A9-BCA1A32AB107} - C:\Program Files\CheckPoint\ZAForceField\TrustChecker\bin\TrustCheckerIEPlugin.dll (Check Point Software Technologies)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - AVG Security Toolbar - {95B7759C-8C7F-4BF1-B163-73684A933233} - C:\Program Files (x86)\AVG Secure Search\15.3.0.11\AVG Secure Search_toolbar.dll (AVG Secure Search)
Toolbar: HKLM-x32 - ZoneAlarm Security Toolbar - {438FAE3E-BDEF-44D3-AB8B-0C7C8350DF59} - C:\Program Files (x86)\Check Point Software Technologies LTD\zonealarm\1.6.7.4\zonealarmTlbr.dll (Montera Technologeis LTD)
Toolbar: HKLM-x32 - MyAshampoo Toolbar - {a1e75a0e-4397-4ba8-bb50-e19fb66890f4} - C:\Program Files (x86)\MyAshampoo\tbMyAs.dll (Conduit Ltd.)
Toolbar: HKLM-x32 - Conduit Engine - {30F9B915-B755-4826-820B-08FBA6BD249D} - C:\Program Files (x86)\ConduitEngine\ConduitEngine.dll (Conduit Ltd.)
Toolbar: HKLM-x32 - Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files (x86)\Yahoo!\Companion\Installs\cpn\yt.dll (Yahoo! Inc.)
Toolbar: HKLM-x32 - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\7.1.391.0\BingExt.dll (Microsoft Corporation.)
Toolbar: HKLM-x32 - DownTango Launcher Toolbar - {b52d0735-ec19-448a-abde-e01b5bd275d2} - C:\Users\Patrick\AppData\Roaming\DownTangoLauncherToolbar\DownTangoLauncherToolbar.dll (Simplytech Ltd.)
Toolbar: HKLM-x32 - Claro LTD Toolbar - {9E131A93-EED7-4BEB-B015-A0ADB30B5646} - C:\Program Files (x86)\Claro LTD\claro\1.8.3.10\claroTlbr.dll (Montera Technologeis LTD)
Toolbar: HKLM-x32 - Ask Toolbar - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll (Ask)
Toolbar: HKLM-x32 - PDF Architect Toolbar - {25A3A431-30BB-47C8-AD6A-E1063801134F} - C:\Program Files (x86)\PDF Architect\PDFIEPlugin.dll (pdfforge GbR)
Toolbar: HKLM-x32 - ZoneAlarm Security Engine - {EE2AC4E5-B0B0-4EC6-88A9-BCA1A32AB107} - C:\Program Files\CheckPoint\ZAForceField\WOW64\TrustChecker\bin\TrustCheckerIEPlugin.dll (Check Point Software Technologies)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKCU - No Name - {D4027C7F-154A-4066-A1AD-4243D8127440} -  No File
Toolbar: HKCU - ZoneAlarm Security Engine - {EE2AC4E5-B0B0-4EC6-88A9-BCA1A32AB107} - C:\Program Files\CheckPoint\ZAForceField\TrustChecker\bin\TrustCheckerIEPlugin.dll (Check Point Software Technologies)
Toolbar: HKCU - No Name - {FC2B76FC-2132-4D80-A9A3-1F5C6E49066B} -  No File
Toolbar: HKCU - No Name - {E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39} -  No File
DPF: HKLM-x32 {166B1BCA-3F9C-11CF-8075-444553540000} hxxp://download.macromedia.com/pub/shockwave/cabs/director/sw.cab
DPF: HKLM-x32 {67DABFBF-D0AB-41FA-9C46-CC0F21721616} hxxp://download.divx.com/player/DivXBrowserPlugin.cab
DPF: HKLM-x32 {7530BFB8-7293-4D34-9923-61A11451AFC5} hxxp://download.eset.com/special/eos/OnlineScanner.cab
DPF: HKLM-x32 {C8BC46C7-921C-4102-B67D-F1F7E65FB0BE} https://battlefield.play4free.com/static/updater/BP4FUpdater_1.0.80.2.cab
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler: msdaipp - No CLSID Value - 
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Handler-x32: ms-itss - {0A9007C0-4076-11D3-8789-0000F8105754} - C:\Program Files (x86)\Common Files\Microsoft Shared\Information Retrieval\MSITSS.DLL (Microsoft Corporation)
Handler-x32: msdaipp - No CLSID Value - 
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Handler-x32: viprotocol - {B658800C-F66E-4EF3-AB85-6C0C227862A9} - C:\Program Files (x86)\Common Files\AVG Secure Search\ViProtocolInstaller\15.3.0\ViProtocol.dll (AVG Secure Search)
Filter: text/x-mrml - {C51721BE-858B-4A66-A8BF-D2882FF49820} -  No File
Filter: text/xml - {807553E5-5146-11D5-A672-00B0D022E945} -  No File
Filter-x32: text/x-mrml - {C51721BE-858B-4A66-A8BF-D2882FF49820} - C:\Program Files (x86)\YAMAHA\MidRadio Player\midradio.ocx (YAMAHA CORPORATION)
Winsock: Catalog9 19 %SystemRoot%\system32\vsocklib.dll [63088] (VMware, Inc.)
Winsock: Catalog9 20 %SystemRoot%\system32\vsocklib.dll [63088] (VMware, Inc.)
Winsock: Catalog9-x64 19 %SystemRoot%\system32\vsocklib.dll [67184] (VMware, Inc.)
Winsock: Catalog9-x64 20 %SystemRoot%\system32\vsocklib.dll [67184] (VMware, Inc.)
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt

FireFox:
========
FF ProfilePath: C:\Users\Patrick\AppData\Roaming\Mozilla\Firefox\Profiles\obhptnd8.default
FF user.js: detected! => C:\Users\Patrick\AppData\Roaming\Mozilla\Firefox\Profiles\obhptnd8.default\user.js
FF NewTab: hxxp://www.claro-search.com/?affID=117452&tt=4912_8&babsrc=NT_ss&mntrId=ca2865be00000000000000fffb274a27
FF SelectedSearchEngine: Search
FF Homepage: hxxp://de.search.yahoo.com/web?fr=vc_trans_de_8197&type=dshp
FF Keyword.URL: user_pref("keyword.URL", "");
FF NetworkProxy: "type", 0
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_7_700_224.dll ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @java.com/DTPlugin,version=1.6.0_43 - C:\Windows\system32\npdeployJava1.dll (Sun Microsystems, Inc.)
FF Plugin: @java.com/JavaPlugin - C:\Program Files\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin: @microsoft.com/GENUINE - disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_7_700_224.dll ()
FF Plugin-x32: @adobe.com/ShockwavePlayer - C:\Windows\SysWOW64\Adobe\Director\np32dsw_1200112.dll (Adobe Systems, Inc.)
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @avg.com/AVG SiteSafety plugin,version=11.0.0.1,application/x-avg-sitesafety-plugin - C:\Program Files (x86)\Common Files\AVG Secure Search\SiteSafetyInstaller\15.3.0\\npsitesafety.dll (AVG Technologies)
FF Plugin-x32: @checkpoint.com/FFApi - C:\Program Files\CheckPoint\ZAForceField\WOW64\TrustChecker\bin\npFFApi.dll ()
FF Plugin-x32: @divx.com/DivX Browser Plugin,version=1.0.0 - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @Google.com/GoogleEarthPlugin - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @java.com/DTPlugin,version=1.6.0_43 - C:\Windows\SysWOW64\npdeployJava1.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @java.com/JavaPlugin - C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @microsoft.com/GENUINE - disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files (x86)\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=14.0.8081.0709 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Plugin-x32: @real.com/nppl3260;version=16.0.0.282 - c:\program files (x86)\real\realplayer\Netscape6\nppl3260.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprjplug;version=15.0.4.53 - c:\program files (x86)\real\realplayer\Netscape6\nprjplug.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprndlchromebrowserrecordext;version=1.3.0 - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlchromebrowserrecordext.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprndlhtml5videoshim;version=1.3.0 - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlhtml5videoshim.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprndlpepperflashvideoshim;version=1.3.0 - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlpepperflashvideoshim.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprpchromebrowserrecordext;version=15.0.4.53 - C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprpchromebrowserrecordext.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprphtml5videoshim;version=15.0.4.53 - C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprphtml5videoshim.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprpplugin;version=16.0.0.282 - c:\program files (x86)\real\realplayer\Netscape6\nprpplugin.dll (RealPlayer)
FF Plugin-x32: @realnetworks.com/npdlplugin;version=1 - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\npdlplugin.dll (RealDownloader)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.145\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.145\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Extension: No Name - C:\Users\Patrick\AppData\Roaming\Mozilla\Extensions\celtx@celtx.com
FF Extension: No Name - C:\Users\Patrick\AppData\Roaming\Mozilla\Extensions\{ec8030f7-c20a-464f-9b0e-13a3a9e97384}
FF Extension: Conduit Engine  - C:\Users\Patrick\AppData\Roaming\Mozilla\Firefox\Profiles\obhptnd8.default\Extensions\engine@conduit.com
FF Extension: zonealarm.com - C:\Users\Patrick\AppData\Roaming\Mozilla\Firefox\Profiles\obhptnd8.default\Extensions\ffxtlbr@zonealarm.com
FF Extension: FireJump - C:\Users\Patrick\AppData\Roaming\Mozilla\Firefox\Profiles\obhptnd8.default\Extensions\firejump@firejump.net
FF Extension: ProxTube - Gesperrte YouTube Videos entsperren - C:\Users\Patrick\AppData\Roaming\Mozilla\Firefox\Profiles\obhptnd8.default\Extensions\ich@maltegoetz.de
FF Extension: No Name - C:\Users\Patrick\AppData\Roaming\Mozilla\Firefox\Profiles\obhptnd8.default\Extensions\toolbar@ask.com
FF Extension: Yahoo! Toolbar - C:\Users\Patrick\AppData\Roaming\Mozilla\Firefox\Profiles\obhptnd8.default\Extensions\{635abd67-4fe9-1b23-4f01-e679fa7484c1}
FF Extension: DownTango Launcher Toolbar - C:\Users\Patrick\AppData\Roaming\Mozilla\Firefox\Profiles\obhptnd8.default\Extensions\{890a3e16-521d-4d00-bdf9-e07218d09c8d}
FF Extension: MyAshampoo Community Toolbar - C:\Users\Patrick\AppData\Roaming\Mozilla\Firefox\Profiles\obhptnd8.default\Extensions\{a1e75a0e-4397-4ba8-bb50-e19fb66890f4}
FF Extension: client - C:\Users\Patrick\AppData\Roaming\Mozilla\Firefox\Profiles\obhptnd8.default\Extensions\client@anonymox.net.xpi
FF Extension: extension - C:\Users\Patrick\AppData\Roaming\Mozilla\Firefox\Profiles\obhptnd8.default\Extensions\extension@preispilot.com.xpi
FF Extension: No Name - C:\Users\Patrick\AppData\Roaming\Mozilla\Firefox\Profiles\obhptnd8.default\Extensions\firejump_1027.zip
FF Extension: support - C:\Users\Patrick\AppData\Roaming\Mozilla\Firefox\Profiles\obhptnd8.default\Extensions\support@free-hideip.com.xpi
FF Extension: youtubeunblocker - C:\Users\Patrick\AppData\Roaming\Mozilla\Firefox\Profiles\obhptnd8.default\Extensions\youtubeunblocker@unblocker.yt.xpi
FF Extension: No Name - C:\Users\Patrick\AppData\Roaming\Mozilla\Firefox\Profiles\obhptnd8.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
FF Extension: No Name - C:\Users\Patrick\AppData\Roaming\Mozilla\Firefox\Profiles\obhptnd8.default\Extensions\{EEE6C361-6118-11DC-9C72-001320C79847}.xpi
FF HKLM\...\Firefox\Extensions: [{FFB96CC1-7EB3-449D-B827-DB661701C6BB}] C:\Program Files\CheckPoint\ZAForceField\TrustChecker
FF Extension: No Name - C:\Program Files\CheckPoint\ZAForceField\TrustChecker
FF HKLM-x32\...\Firefox\Extensions: [{FFB96CC1-7EB3-449D-B827-DB661701C6BB}] C:\Program Files\CheckPoint\ZAForceField\WOW64\TrustChecker
FF Extension: ZoneAlarm Security Engine - C:\Program Files\CheckPoint\ZAForceField\WOW64\TrustChecker
FF HKLM-x32\...\Firefox\Extensions: [{23fcfd51-4958-4f00-80a3-ae97e717ed8b}] C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF Extension: DivX Plus Web Player HTML5 &lt;video&gt; - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF HKLM-x32\...\Firefox\Extensions: [avg@toolbar] C:\ProgramData\AVG Secure Search\FireFoxExt\15.3.0.11
FF Extension: AVG Security Toolbar - C:\ProgramData\AVG Secure Search\FireFoxExt\15.3.0.11
FF HKLM-x32\...\Firefox\Extensions: [dnshelp@dnshelp.com] C:\Users\Patrick\AppData\Roaming\Helper
FF Extension: <?xml version="1.0"?>
<RDF xmlns="hxxp://www.w3.org/1999/02/22-rdf-syntax-ns#"
     xmlns:em="hxxp://www.mozilla.org/2004/em-rdf#">
	<Description about="urn:mozilla:install-manifest">
		<em:id>dnshelp@dnshelp.com</em:id>
		<em:name>Helper</em:name>
		<em:version>1.0.0</em:version>
		<em:type>2</em:type>
		<em:creator>DNS Help Inc</em:creator>
		<em:description>Helps users see true DNS Error page</em:description>
		<em:homepageURL>hxxp://dnshelpinc.com/</em:homepageURL>
		<em:targetApplication>
			<Description>
				<em:id>{ec8030f7-c20a-464f-9b0e-13a3a9e97384}</em:id>
        <em:minVersion>3.0</em:minVersion>
				<em:maxVersion>9.*</em:maxVersion>
			</Description>
		</em:targetApplication>
	</Description>      
</RDF>
 - C:\Users\Patrick\AppData\Roaming\Helper
FF HKLM-x32\...\Firefox\Extensions: [FFPDFArchitectConverter@pdfarchitect.com] C:\Program Files (x86)\PDF Architect\FFPDFArchitectExt
FF Extension: PDF Architect Converter For Firefox - C:\Program Files (x86)\PDF Architect\FFPDFArchitectExt
FF HKLM-x32\...\Firefox\Extensions: [{34712C68-7391-4c47-94F3-8F88D49AD632}] C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext\
FF Extension: RealDownloader - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext\
FF HKLM-x32\...\Firefox\Extensions: [{ACAA314B-EEBA-48e4-AD47-84E31C44796C}] C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff\
FF Extension: No Name - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff\
FF HKLM-x32\...\Firefox\Extensions: [{ABDE892B-13A8-4d1b-88E6-365A6E755758}] C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext
FF Extension: RealDownloader - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext
FF HKCU\...\Firefox\Extensions: [addlyrics@addlyrics.net] C:\Program Files (x86)\AddLyrics\FF\
FF HKCU\...\Firefox\Extensions: [extension@preispilot.com] C:\Users\Patrick\AppData\Roaming\Mozilla\Firefox\Profiles\obhptnd8.default\extensions\extension@preispilot.com
FF HKCU\...\Firefox\Extensions: [firejump@firejump.net] C:\Users\Patrick\AppData\Roaming\Mozilla\Firefox\Profiles\obhptnd8.default\extensions\firejump@firejump.net
FF Extension: FireJump - C:\Users\Patrick\AppData\Roaming\Mozilla\Firefox\Profiles\obhptnd8.default\extensions\firejump@firejump.net

Chrome: 
=======
CHR HomePage: hxxp://google.de/
CHR RestoreOnStartup: "hxxp://google.de/", "hxxp://facebook.de/"
CHR DefaultSearchURL: (Google) - {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:originalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}{google:searchClient}{google:sourceId}{google:instantExtendedEnabledParameter}ie={inputEncoding}
CHR DefaultSuggestURL: (Google) - {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client=chrome&q={searchTerms}&{google:cursorPosition}sugkey={google:suggestAPIKeyParameter}
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\27.0.1453.116\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\27.0.1453.116\pdf.dll ()
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\27.0.1453.116\gcswf32.dll No File
CHR Plugin: (Shockwave Flash) - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32.dll No File
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.1) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.1) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin2.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.1) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin3.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.1) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin4.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.1) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin5.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.1) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin6.dll No File
CHR Plugin: (QuickTime Plug-in 7.7.1) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin7.dll No File
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (Google Earth Plugin) - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.99\npGoogleUpdate3.dll No File
CHR Plugin: (Java(TM) Platform SE 6 U31) - C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
CHR Plugin: (RealPlayer(tm) G2 LiveConnect-Enabled Plug-In (32-bit) ) - C:\Program Files (x86)\Real\RealPlayer\Netscape6\nppl3260.dll (RealNetworks, Inc.)
CHR Plugin: (RealPlayer Version Plugin) - C:\Program Files (x86)\Real\RealPlayer\Netscape6\nprpjplug.dll No File
CHR Plugin: (RealNetworks(tm) RealPlayer Chrome Background Extension Plug-In (32-bit) ) - C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprpchromebrowserrecordext.dll (RealNetworks, Inc.)
CHR Plugin: (RealPlayer(tm) HTML5VideoShim Plug-In (32-bit) ) - C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprphtml5videoshim.dll (RealNetworks, Inc.)
CHR Plugin: (RealJukebox NS Plugin) - C:\Program Files (x86)\Real\RealPlayer\Netscape6\nprjplug.dll (RealNetworks, Inc.)
CHR Plugin: (Windows Live\u00AE Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (iTunes Application Detector) - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
CHR Plugin: (npFFApi) - C:\Program Files\CheckPoint\ZAForceField\WOW64\TrustChecker\bin\npFFApi.dll ()
CHR Plugin: (WPI Detector 1.4) - C:\Program Files\Microsoft\Web Platform Installer\\npwpidetector.dll No File
CHR Plugin: (Facebook Video Calling Plugin) - C:\Users\Patrick\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll (Skype Limited)
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\4.1.10111.0\npctrl.dll No File
CHR Plugin: (Default Plug-in) - default_plugin No File
CHR Extension: (Avira Toolbar) - C:\Users\Patrick\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaabfjnbeinlpljodiajipidiompfl\7.15.19.38091_0
CHR Extension: (ProxTube) - C:\Users\Patrick\AppData\Local\Google\Chrome\User Data\Default\Extensions\aakchaleigkohafkfjfjbblobjifikek\1.2.3_0
CHR Extension: (Claro Toolbar) - C:\Users\Patrick\AppData\Local\Google\Chrome\User Data\Default\Extensions\dcillohgikpecbmgioknapdpcjofaafl\1.4_0
CHR Extension: (General Crawler) - C:\Users\Patrick\AppData\Local\Google\Chrome\User Data\Default\Extensions\dednnpigldgdbpgcdpfppmlcnnbjciel\2.5_0
CHR Extension: (BrrOwwsie2save) - C:\Users\Patrick\AppData\Local\Google\Chrome\User Data\Default\Extensions\djkjkgfomphogjikpjfclkagbjcacbma\1
CHR Extension: (DownTango Launcher Toolbar) - C:\Users\Patrick\AppData\Local\Google\Chrome\User Data\Default\Extensions\ejdabpabkmacjiiooccecnpakonoibah\1.4_0
CHR Extension: (FILSH.net Plugin) - C:\Users\Patrick\AppData\Local\Google\Chrome\User Data\Default\Extensions\gnmlhbpcghkfcfnknpbhcdgbnlopgpid\0.0.5_0
CHR Extension: (Windows Media Player Extension for HTML5) - C:\Users\Patrick\AppData\Local\Google\Chrome\User Data\Default\Extensions\hokdglbhghcebcopdbanieangmcamaak\1.0_0
CHR Extension: (RealDownloader) - C:\Users\Patrick\AppData\Local\Google\Chrome\User Data\Default\Extensions\idhngdhcfkoamngbedgpaokgjbnpdiji\1.3.0_0
CHR Extension: (Skype Click to Call) - C:\Users\Patrick\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl\6.3.0.11079_0
CHR Extension: (AVG Security Toolbar) - C:\Users\Patrick\AppData\Local\Google\Chrome\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\15.3.0.11_0
CHR Extension: (DVDVideoSoft Browser Extension) - C:\Users\Patrick\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp\1.2.3.3_0
CHR Extension: (DivX Plus Web Player HTML5 \u003Cvideo\u003E) - C:\Users\Patrick\AppData\Local\Google\Chrome\User Data\Default\Extensions\nneajnkjbffgblleaoojgaacokifdkhm\2.1.2.145_0

==================== Services (Whitelisted) =================

R2 AddonsHelper; C:\Users\Patrick\AppData\Local\Temp\OCS\Downloads\0674e23d6502b36621d489f1b4fbd22a\8a2438a7aa1e858526caff1f4deab159\AddonsHelper.exe [865792 2013-02-04] ()
S3 Adobe LM Service; C:\Program Files (x86)\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe [72704 2013-02-02] (Adobe Systems)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [86752 2013-03-31] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [110816 2013-03-31] (Avira Operations GmbH & Co. KG)
R2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [562744 2013-05-07] (Avira Operations GmbH & Co. KG)
S4 Apache2.2; c:\xampp\apache\bin\httpd.exe [18432 2011-09-10] (Apache Software Foundation)
R2 AVerRemote; C:\Program Files (x86)\Common Files\AVerMedia\Service\AVerRemote.exe [348160 2009-10-30] (AVerMedia)
R2 AVerScheduleService; C:\Program Files (x86)\Common Files\AVerMedia\Service\AVerScheduleService.exe [397312 2009-12-06] ()
R2 AVerUpdateServer; C:\Program Files (x86)\AVerMedia\AVerUpdate\AVerUpdateServer.exe [172032 2010-04-23] (AVerMedia TECHNOLOGIES, Inc.)
S4 CGVPNCliSrvc; C:\Program Files\CyberGhost VPN\CGVPNCliService.exe [2428968 2011-07-05] (mobile concepts GmbH)
S3 FileZilla Server; c:\xampp\FileZillaFTP\FileZillaServer.exe [630272 2011-06-07] (FileZilla Project)
R2 FirebirdGuardianDefaultInstance; C:\Program Files (x86)\Firebird\Firebird_2_5\bin\fbguard.exe [98304 2010-09-17] (Firebird Project)
R3 FirebirdServerDefaultInstance; C:\Program Files (x86)\Firebird\Firebird_2_5\bin\fbserver.exe [3735552 2010-09-17] (Firebird Project)
S3 GameConsoleService; C:\Program Files (x86)\Packard Bell Games\Packard Bell Game Console\GameConsoleService.exe [238328 2009-10-10] (WildTangent, Inc.)
R2 Giraffic; C:\Program Files (x86)\Giraffic\Veoh_GirafficWatchdog.exe [2245232 2013-05-13] (Giraffic)
R2 Greg_Service; C:\Program Files (x86)\Packard Bell\Registration\GregHSRW.exe [1150496 2009-08-28] (Acer Incorporated)
R2 IswSvc; C:\Program Files\CheckPoint\ZAForceField\IswSvc.exe [828072 2012-11-22] (Check Point Software Technologies)
R2 JawsServerAE64; C:\Program Files (x86)\GenArts\Monsters-AE64\bin\JawsServerAE64.exe [397312 2012-06-01] ()
R2 Live Updater Service; C:\Program Files\Packard Bell\Packard Bell Updater\UpdaterService.exe [255376 2012-04-05] (Acer Incorporated)
R2 MsDepSvc; C:\Program Files\IIS\Microsoft Web Deploy\MsDepSvc.exe [80448 2012-07-18] (Microsoft Corporation)
R2 MSSQL$SQLEXPRESS; c:\Program Files\Microsoft SQL Server\MSSQL10.SQLEXPRESS\MSSQL\Binn\sqlservr.exe [58345832 2011-09-22] (Microsoft Corporation)
S4 msvsmon90; C:\Program Files\Microsoft Visual Studio 9.0\Common7\IDE\Remote Debugger\x64\msvsmon.exe [4466688 2007-11-08] (Microsoft Corporation)
R2 mysql; c:\xampp\mysql\bin\mysqld.exe [8158720 2011-09-09] ()
R2 PassThru Service; C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [167424 2012-12-07] ()
S4 PCPitstop Scheduling; C:\Program Files (x86)\PCPitstop\PCPitstopScheduleService.exe [90352 2010-01-04] (PC Pitstop LLC)
R2 PDF Architect Helper Service; C:\Program Files (x86)\PDF Architect\HelperService.exe [1324104 2013-01-09] (pdfforge GbR)
R2 PDF Architect Service; C:\Program Files (x86)\PDF Architect\ConversionService.exe [795208 2013-01-09] (pdfforge GbR)
R2 PnkBstrA; C:\Windows\SysWow64\PnkBstrA.exe [75064 2013-05-02] ()
R2 RealNetworks Downloader Resolver Service; C:\Program Files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe [38608 2012-11-29] ()
R2 Realtek11nSU; C:\Program Files (x86)\SITECOM\300N USB Wireless LAN Utility\RtlService.exe [36864 2010-04-16] (Realtek)
R2 RichVideo64; C:\Program Files\CyberLink\Shared files\RichVideo64.exe [386344 2010-08-19] ()
R2 SBSDWSCService; C:\Program Files (x86)\Spybot - Search & Destroy\SDWinSec.exe [1153368 2009-01-26] (Safer Networking Ltd.)
R2 SearchAnonymizer; C:\Users\Patrick\AppData\Roaming\OCS\SM\SearchAnonymizerHelper.exe [40960 2013-02-04] ()
R2 Secunia PSI Agent; C:\Program Files (x86)\Secunia\PSI\PSIA.exe [1223704 2013-02-07] (Secunia)
R2 Secunia Update Agent; C:\Program Files (x86)\Secunia\PSI\sua.exe [660504 2013-02-07] (Secunia)
S4 SnugTV Service; C:\Program Files (x86)\SnugTV\SnugTV Station\AMAServer.exe [528896 2010-04-21] (AVerMedia Technologies, Inc.)
S4 SQLAgent$SQLEXPRESS; c:\Program Files\Microsoft SQL Server\MSSQL10.SQLEXPRESS\MSSQL\Binn\SQLAGENT.EXE [431464 2011-09-22] (Microsoft Corporation)
S3 TDslMgrService; C:\Program Files (x86)\DSL-Manager\DslMgrSvc.exe [307200 2008-10-23] (T-Systems Enterprise Services GmbH)
R2 TolbarUpdater; C:\Users\Patrick\AppData\Local\Temp\ToolbarUpdater.exe [508416 2012-08-25] () <===== ATTENTION
R2 Updater Service; C:\Program Files\Packard Bell\Packard Bell Updater\UpdaterService.exe [255376 2012-04-05] (Acer Incorporated)
R2 USBS3S4Detection; C:\OEM\USBDECTION\USBS3S4Detection.exe [76320 2009-12-09] ()
S4 vmware-converter-agent; C:\Program Files (x86)\VMware\VMware vCenter Converter Standalone\vmware-converter-a.exe [423536 2011-08-19] (VMware, Inc.)
S4 vmware-converter-server; C:\Program Files (x86)\VMware\VMware vCenter Converter Standalone\vmware-converter.exe [423536 2011-08-19] (VMware, Inc.)
S4 vmware-converter-worker; C:\Program Files (x86)\VMware\VMware vCenter Converter Standalone\vmware-converter.exe [423536 2011-08-19] (VMware, Inc.)
S2 VMwareHostd; C:\Program Files (x86)\VMware\VMware Workstation\vmware-hostd.exe [11839488 2012-04-30] ()
R2 vsmon; C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe [2447888 2013-03-27] (Check Point Software Technologies LTD)
R2 vToolbarUpdater15.3.0; C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\15.3.0\ToolbarUpdater.exe [1598128 2013-06-26] (AVG Secure Search)

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [100712 2013-03-31] (Avira Operations GmbH & Co. KG)
R1 avgtp; C:\Windows\system32\drivers\avgtpx64.sys [45856 2013-06-26] (AVG Technologies)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130016 2013-03-31] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-03-31] (Avira Operations GmbH & Co. KG)
S3 bmdrvr; C:\Windows\SysWow64\drivers\bmdrvr.sys [74352 2011-03-15] (VMware, Inc.)
S3 bmdrvr; C:\Windows\SysWow64\drivers\bmdrvr.sys [74352 2011-03-15] (VMware, Inc.)
R2 DRHARD64; C:\Windows\system32\drivers\DRHARD64.sys [22216 2008-08-06] (Licensed for Gebhard Software)
R1 DslMNLwf; C:\Windows\System32\DRIVERS\dslmnlwf.sys [19008 2007-08-01] (T-Systems Enterprise Services GmbH)
R2 ISWKL; C:\Program Files\CheckPoint\ZAForceField\ISWKL.sys [33712 2012-11-22] (Check Point Software Technologies)
R3 LoopBeMidi1; C:\Windows\System32\drivers\loopbe1.sys [13824 2011-04-09] (nerds.de)
R3 LVPr2M64; C:\Windows\System32\DRIVERS\LVPr2M64.sys [30304 2010-05-07] ()
S3 LVPr2Mon; C:\Windows\System32\DRIVERS\LVPr2M64.sys [30304 2010-05-07] ()
R3 mlkumidi; C:\Windows\System32\drivers\mlkumidi.sys [57408 2012-08-29] (MusicLab, Inc.)
R3 NIWinCDEmu; C:\Windows\System32\DRIVERS\NIWinCDEmu.sys [111696 2013-04-05] ()
S3 nocashio; C:\Windows\SysWow64\drivers\nocashio.sys [4096 2012-09-16] ()
R3 pbfilter; C:\Program Files\PeerBlock\pbfilter.sys [24176 2010-11-06] ()
R3 PSI; C:\Windows\System32\DRIVERS\psi_mf_amd64.sys [18456 2013-02-07] (Secunia)
R2 Sentinel64; C:\Windows\System32\Drivers\Sentinel64.sys [142120 2007-04-27] (SafeNet, Inc.)
R0 sptd; C:\Windows\System32\Drivers\sptd.sys [834544 2012-04-03] ()
R3 TRIDCap; C:\Windows\System32\DRIVERS\AVerTM62_x64.sys [1593216 2010-08-30] (AVerMedia TECHNOLOGIES, Inc. )
S3 VBoxUSB; C:\Windows\System32\Drivers\VBoxUSB.sys [117040 2012-04-12] (Oracle Corporation)
R1 vmm; C:\Windows\system32\Treiber\vmm.sys [294232 2012-02-19] (Microsoft Corporation)
R1 Vsdatant; C:\Windows\System32\DRIVERS\vsdatant.sys [450136 2012-12-13] (Check Point Software Technologies LTD)
S3 VSPerfDrv110; C:\Program Files (x86)\Microsoft Visual Studio 11.0\Team Tools\Performance Tools\x64\VSPerfDrv110.sys [70264 2012-07-26] (Microsoft Corporation)
S3 VSPerfDrv110; C:\Program Files (x86)\Microsoft Visual Studio 11.0\Team Tools\Performance Tools\x64\VSPerfDrv110.sys [70264 2012-07-26] (Microsoft Corporation)
R3 WFMC_VAD; C:\Windows\System32\DRIVERS\wfmcvad.sys [24064 2010-02-08] (WiFi Media Connect)
S1 Aspi32; No ImagePath
S3 DRHARD; \??\C:\Windows\system32\DRIVERS\DRHARD.SYS [x]
S3 esgiguard; \??\C:\Program Files\Enigma Software Group\SpyHunter\esgiguard.sys [x]
S3 nocashio; system32\drivers\nocashio.sys [x]
U0 Partizan; system32\drivers\Partizan.sys [x]
S1 Serial; System32\DRIVERS\avidXPserial.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-06-29 15:33 - 2013-06-29 15:33 - 00000000 ____D C:\FRST
2013-06-29 15:31 - 2013-06-29 15:32 - 01933592 ____A (Farbar) C:\Users\Patrick\Desktop\FRST64.exe
2013-06-29 00:15 - 2013-06-29 00:15 - 00003192 ____A C:\Users\Patrick\Downloads\00011989.mid
2013-06-29 00:14 - 2013-06-29 00:14 - 00552065 ____A (                                                            ) C:\Users\Patrick\Downloads\sfz197.exe
2013-06-28 23:32 - 2013-06-28 23:32 - 00028208 ____A C:\Users\Patrick\Downloads\sasha-if_you_believe.mid
2013-06-28 23:30 - 2013-06-28 23:30 - 00016790 ____A C:\Users\Patrick\Downloads\d-TT1699.mid
2013-06-28 22:16 - 2013-06-28 22:16 - 00000547 ____A C:\Windows\demdata.txt
2013-06-28 21:43 - 2013-06-28 22:16 - 00000000 ____D C:\Users\Patrick\Documents\Finale Files
2013-06-28 21:40 - 2013-06-28 21:43 - 00000000 ____D C:\Program Files (x86)\Finale 2012
2013-06-28 19:35 - 2013-06-28 21:44 - 00000000 ____D C:\ProgramData\Syscon
2013-06-28 19:18 - 2013-06-28 19:18 - 00000000 ____D C:\Program Files (x86)\gs
2013-06-28 19:17 - 2013-06-28 19:17 - 12666892 ____A C:\Users\Patrick\Downloads\gs907w32.exe
2013-06-28 18:33 - 2013-06-28 18:34 - 00000000 ____D C:\Python33
2013-06-28 18:31 - 2013-06-28 18:31 - 00000724 ____A C:\Windows\wacam.TMP
2013-06-28 18:31 - 2013-06-28 18:31 - 00000000 ____D C:\Program Files (x86)\Omer
2013-06-28 18:30 - 2013-06-28 18:30 - 01871692 ____A (Myriad) C:\Users\Patrick\Downloads\omerinst.exe
2013-06-28 18:29 - 2013-06-28 18:29 - 20774912 ____A C:\Users\Patrick\Downloads\python-3.3.2.amd64.msi
2013-06-28 18:27 - 2013-06-28 18:27 - 04266355 ____A C:\Users\Patrick\Downloads\gamera-3.4.0.win32-py2.7.exe
2013-06-28 18:24 - 2013-06-28 18:24 - 00004282 ____A C:\Users\Patrick\Downloads\launch.jnlp
2013-06-28 18:04 - 2013-06-28 18:04 - 00903080 ____A (Oracle Corporation) C:\Users\Patrick\Downloads\chromeinstall-7u25.exe
2013-06-28 18:01 - 2013-06-28 18:01 - 00000000 ____D C:\Users\Patrick\AppData\Roaming\MusE
2013-06-28 18:00 - 2013-06-28 18:00 - 00000000 ____D C:\Users\Patrick\AppData\Local\MusE
2013-06-28 18:00 - 2013-06-28 18:00 - 00000000 ____D C:\Program Files (x86)\MuseScore
2013-06-28 17:55 - 2013-06-28 17:55 - 02220854 ____A C:\Users\Patrick\Downloads\Finale 2009 - [Super Mario Galaxy 2 Theme].tif
2013-06-28 17:54 - 2013-06-28 20:13 - 00000062 ____A C:\Windows\SSB2.ini
2013-06-28 17:54 - 2013-06-28 17:54 - 00000000 ____D C:\Users\Patrick\SmartScore
2013-06-28 17:53 - 2013-06-28 17:54 - 38678632 ____A C:\Users\Patrick\Downloads\MuseScore-1.3.exe
2013-06-28 17:53 - 2013-06-28 17:53 - 00000000 ____D C:\Program Files (x86)\Musitek
2013-06-28 16:42 - 2013-06-28 16:42 - 01097141 ____A C:\Users\Patrick\Downloads\Finale 2009 - [Super Mario Galaxy 2 Theme].bmp.zip
2013-06-28 16:37 - 2013-06-28 16:37 - 02973692 ____A C:\Users\Patrick\Downloads\Finale 2009 - [Super Mario Galaxy 2 Theme].zip
2013-06-28 16:30 - 2013-06-28 16:30 - 00722718 ____A C:\Windows\unins005.exe
2013-06-28 16:30 - 2013-06-28 16:30 - 00001460 ____A C:\Windows\unins005.dat
2013-06-28 15:36 - 2013-06-28 15:36 - 00000000 ____D C:\Program Files (x86)\visiv-co-uk
2013-06-28 15:12 - 2013-06-28 15:13 - 00000000 ____D C:\Users\Patrick\AppData\Roaming\ACAMPREF
2013-06-28 15:07 - 2013-06-28 15:12 - 00000000 ____D C:\Program Files (x86)\PDFtoMusic Pro
2013-06-28 15:07 - 2001-02-16 15:51 - 00000724 ____A C:\Windows\wacam.ini
2013-06-28 15:06 - 2013-06-28 15:06 - 00000000 ____D C:\Users\Patrick\Downloads\PDF TO MUSIC FULL+CRACK+SERIAL_DE LUIS FORT
2013-06-28 15:01 - 2013-06-28 15:02 - 10637158 ____A C:\Users\Patrick\Downloads\PDF TO MUSIC FULL+CRACK+SERIAL_DE LUIS FORT.rar
2013-06-28 14:59 - 2013-06-28 14:59 - 00003847 ____A C:\Users\Patrick\Downloads\[torrent.cd].PDF_to_music_Pro_1.04.3232.rar.torrent
2013-06-28 14:58 - 2013-06-28 14:58 - 00005612 ____A C:\Users\Patrick\Downloads\PDF+to+Music+Pro+v1.1.torrent
2013-06-28 14:56 - 2013-06-28 14:56 - 00003874 ____A C:\Users\Patrick\Downloads\[isoHunt] PDF to Music Pro v1.1.torrent
2013-06-28 13:28 - 2013-06-28 13:28 - 00283247 ____A C:\Users\Patrick\Downloads\SMG_-_Gusty_Garden.mid
2013-06-28 13:28 - 2013-06-28 13:28 - 00037889 ____A C:\Users\Patrick\Downloads\Super_Mario_Galaxy_Good_Egg_Galaxy.mid
2013-06-28 13:19 - 2013-06-28 13:19 - 00000000 ____D C:\Users\Patrick\Downloads\Major_Burrows_sounds
2013-06-28 13:17 - 2013-06-28 13:17 - 01065608 ____A C:\Users\Patrick\Downloads\Major_Burrows_sounds.zip
2013-06-28 13:15 - 2013-06-28 13:15 - 00052603 ____A C:\Users\Patrick\Downloads\meltymolten.mid
2013-06-27 16:05 - 2013-06-27 16:05 - 00000000 ____D C:\Users\Patrick\Downloads\Embertone_IntStringsLITE
2013-06-27 15:17 - 2013-06-27 15:17 - 00000000 ____D C:\Users\Patrick\Downloads\ImpactSoundworks_CSD
2013-06-27 15:11 - 2013-06-27 16:03 - 270249703 ____A C:\Users\Patrick\Downloads\Embertone_IntStringsLITE.rar
2013-06-27 14:49 - 2013-06-27 15:17 - 151345678 ____A C:\Users\Patrick\Downloads\ImpactSoundworks_CSD.rar
2013-06-27 14:45 - 2013-06-27 14:45 - 00000000 ____D C:\Users\Patrick\Downloads\DryerDrumOf_Death
2013-06-27 14:25 - 2013-06-27 14:30 - 25649062 ____A C:\Users\Patrick\Downloads\DryerDrumOf_Death.zip
2013-06-27 14:21 - 2013-06-27 14:21 - 00017123 ____A C:\Users\Patrick\Downloads\[isoHunt] 2752217.torrent
2013-06-26 15:33 - 2013-06-26 15:33 - 00000000 ____D C:\Program Files (x86)\East West
2013-06-24 18:12 - 2013-06-24 18:12 - 00028050 ____A C:\Users\Patrick\Downloads\alphaville-forever_young.mid
2013-06-24 17:10 - 2013-06-24 17:10 - 00054563 ____A C:\Users\Patrick\Downloads\Dancing With Tears in my Eyes.mid
2013-06-24 17:10 - 2013-06-24 17:10 - 00041096 ____A C:\Users\Patrick\Downloads\elton_john-im_still_standing.mid
2013-06-24 17:10 - 2013-06-24 17:10 - 00036522 ____A C:\Users\Patrick\Downloads\dancing2.mid
2013-06-24 17:09 - 2013-06-24 17:09 - 00054563 ____A C:\Users\Patrick\Downloads\dancing.mid
2013-06-24 17:07 - 2013-06-24 17:07 - 00028051 ____A C:\Users\Patrick\Downloads\Alphaville - Forever Young.mid
2013-06-24 17:03 - 2013-06-24 17:03 - 00055788 ____A C:\Users\Patrick\Downloads\michael_buble-its_a_beautiful_day.mid
2013-06-24 17:03 - 2013-06-24 17:03 - 00001815 ____A C:\Users\Patrick\Downloads\GuruJoshProject_-_Infinity2008klaasVocaledit__DjCodex_20130422041553.mid
2013-06-24 17:02 - 2013-06-24 17:02 - 00059715 ____A C:\Users\Patrick\Downloads\guru_josh-infinity.mid
2013-06-24 16:58 - 2013-06-24 16:58 - 00006691 ____A C:\Users\Patrick\Downloads\00036685.mid
2013-06-24 16:57 - 2013-06-24 16:57 - 00010900 ____A C:\Users\Patrick\Downloads\00037316.mid
2013-06-24 16:53 - 2013-06-24 16:53 - 00010096 ____A C:\Users\Patrick\Downloads\Pink - Just Give Me A Reason.mid
2013-06-24 16:53 - 2013-06-24 16:53 - 00007118 ____A C:\Users\Patrick\Downloads\LetHerGo.mid
2013-06-24 16:52 - 2013-06-24 16:52 - 00005217 ____A C:\Users\Patrick\Downloads\27275_LetHerGo.mid
2013-06-24 15:49 - 2013-06-24 15:49 - 00013652 ____A C:\Users\Patrick\Downloads\[isoHunt] Native Instruments Intakt.torrent
2013-06-23 19:59 - 2013-06-23 19:59 - 00010001 ____A C:\Users\Patrick\Downloads\midona_sos.bms.mid
2013-06-23 19:56 - 2013-06-23 19:56 - 00098909 ____A C:\Users\Patrick\Downloads\ibnk.html
2013-06-23 19:56 - 2013-06-23 19:56 - 00013052 ____A C:\Users\Patrick\Downloads\perc.html
2013-06-23 19:54 - 2013-06-23 19:55 - 07179904 ____A C:\Users\Patrick\Downloads\deathmountain01.sf2
2013-06-23 19:53 - 2013-06-23 19:53 - 02249448 ____A C:\Users\Patrick\Downloads\filone_forest.sf2
2013-06-23 18:06 - 2013-06-23 18:06 - 00006620 ____A C:\Users\Patrick\Downloads\FilmThemes_20th_Century_Fox.mid
2013-06-23 18:06 - 2013-06-23 18:06 - 00005942 ____A C:\Users\Patrick\Downloads\20thCenturyFox.mid
2013-06-23 17:28 - 2013-06-23 17:28 - 00000000 ____D C:\Users\Patrick\Downloads\Zelda6
2013-06-23 17:28 - 2013-06-23 17:28 - 00000000 ____D C:\Users\Patrick\Downloads\Zelda5
2013-06-23 17:28 - 2013-06-23 17:28 - 00000000 ____D C:\Users\Patrick\Downloads\Twilight_Princess
2013-06-23 17:02 - 2013-06-23 17:02 - 00582967 ____A C:\Users\Patrick\Downloads\Zelda5.zip
2013-06-23 17:02 - 2013-06-23 17:02 - 00545200 ____A C:\Users\Patrick\Downloads\Twilight_Princess.zip
2013-06-23 17:02 - 2013-06-23 17:02 - 00176706 ____A C:\Users\Patrick\Downloads\Zelda6.zip
2013-06-23 17:00 - 2013-06-23 17:00 - 00003441 ____A C:\Users\Patrick\Downloads\score (1).mid
2013-06-23 16:58 - 2013-06-23 16:58 - 00029109 ____A C:\Users\Patrick\Downloads\Movie_Themes_-_Phantom_Of_The_Opera.mid
2013-06-23 16:58 - 2013-06-23 16:58 - 00002244 ____A C:\Users\Patrick\Downloads\score.mid
2013-06-23 16:57 - 2013-06-23 16:57 - 00005436 ____A C:\Users\Patrick\Downloads\Universal_Studios_Theme.mid
2013-06-23 16:55 - 2013-06-23 16:55 - 00006621 ____A C:\Users\Patrick\Downloads\Soundtrack - 20th Century Fox.mid
2013-06-23 00:44 - 2013-06-23 00:44 - 00714515 ____A C:\Users\Patrick\Downloads\she makes me go.flp
2013-06-23 00:42 - 2013-06-23 00:43 - 00000000 ____D C:\Users\Patrick\AppData\Local\DM
2013-06-23 00:42 - 2013-06-23 00:42 - 00116709 ____A C:\Users\Patrick\Downloads\she makes me go.flp.exe
2013-06-22 22:19 - 2013-06-22 23:26 - 01602350 ____A C:\Users\Patrick\Documents\Mein Geschenk für dich.zip
2013-06-22 20:35 - 2013-06-22 20:35 - 00002990 ____A C:\Users\Patrick\Documents\Geburtstagsbrief für Pia.txt
2013-06-16 22:31 - 2013-06-16 22:36 - 00000000 ____D C:\Users\Patrick\Downloads\Elevayta_Extra_Boy_Pro_Demo
2013-06-16 22:29 - 2013-06-16 22:30 - 02166968 ____A C:\Users\Patrick\Downloads\Elevayta_Extra_Boy_Pro_Demo.zip
2013-06-15 23:00 - 2013-06-08 16:08 - 01365504 ____A (Microsoft Corporation) C:\Windows\System32\urlmon.dll
2013-06-15 23:00 - 2013-06-08 16:07 - 19233792 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.dll
2013-06-15 23:00 - 2013-06-08 16:06 - 15404544 ____A (Microsoft Corporation) C:\Windows\System32\ieframe.dll
2013-06-15 23:00 - 2013-06-08 16:06 - 02648064 ____A (Microsoft Corporation) C:\Windows\System32\iertutil.dll
2013-06-15 23:00 - 2013-06-08 16:06 - 00526336 ____A (Microsoft Corporation) C:\Windows\System32\ieui.dll
2013-06-15 23:00 - 2013-06-08 14:28 - 02706432 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.tlb
2013-06-15 23:00 - 2013-06-08 13:42 - 01141248 ____A (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-06-15 23:00 - 2013-06-08 13:40 - 14327808 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-06-15 23:00 - 2013-06-08 13:40 - 13760512 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-06-15 23:00 - 2013-06-08 13:40 - 02046976 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-06-15 23:00 - 2013-06-08 13:40 - 00391168 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-06-15 23:00 - 2013-06-08 13:13 - 02706432 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-06-15 22:28 - 2013-06-15 22:28 - 07308972 ____A C:\Users\Patrick\Downloads\Meine eigenen Songs.zip
2013-06-15 21:01 - 2013-06-15 21:01 - 00000000 ____D C:\Users\Patrick\Downloads\EZMix Vocal Toolbox-iPirateU
2013-06-13 21:21 - 2013-06-29 11:16 - 00000384 ____A C:\Windows\Tasks\RNUpgradeHelperLogonPrompt_Patrick.job
2013-06-13 21:21 - 2013-06-28 23:50 - 00000374 ____A C:\Windows\Tasks\ReclaimerUpdateXML_Patrick.job
2013-06-13 21:21 - 2013-06-28 21:50 - 00000378 ____A C:\Windows\Tasks\ReclaimerUpdateFiles_Patrick.job
2013-06-13 17:29 - 2013-06-13 17:30 - 03487103 ____A C:\Users\Patrick\Downloads\TR_808.zip
2013-06-12 22:08 - 2013-05-17 03:25 - 02877440 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-06-12 22:08 - 2013-05-17 03:25 - 01767936 ____A (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-06-12 22:08 - 2013-05-17 03:25 - 00690688 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-06-12 22:08 - 2013-05-17 03:25 - 00493056 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-06-12 22:08 - 2013-05-17 03:25 - 00109056 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-06-12 22:08 - 2013-05-17 03:25 - 00061440 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-06-12 22:08 - 2013-05-17 03:25 - 00039424 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-06-12 22:08 - 2013-05-17 03:25 - 00033280 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-06-12 22:08 - 2013-05-17 02:59 - 02241024 ____A (Microsoft Corporation) C:\Windows\System32\wininet.dll
2013-06-12 22:08 - 2013-05-17 02:59 - 00051712 ____A (Microsoft Corporation) C:\Windows\System32\ie4uinit.exe
2013-06-12 22:08 - 2013-05-17 02:58 - 03958784 ____A (Microsoft Corporation) C:\Windows\System32\jscript9.dll
2013-06-12 22:08 - 2013-05-17 02:58 - 00855552 ____A (Microsoft Corporation) C:\Windows\System32\jscript.dll
2013-06-12 22:08 - 2013-05-17 02:58 - 00603136 ____A (Microsoft Corporation) C:\Windows\System32\msfeeds.dll
2013-06-12 22:08 - 2013-05-17 02:58 - 00136704 ____A (Microsoft Corporation) C:\Windows\System32\iesysprep.dll
2013-06-12 22:08 - 2013-05-17 02:58 - 00067072 ____A (Microsoft Corporation) C:\Windows\System32\iesetup.dll
2013-06-12 22:08 - 2013-05-17 02:58 - 00053248 ____A (Microsoft Corporation) C:\Windows\System32\jsproxy.dll
2013-06-12 22:08 - 2013-05-17 02:58 - 00039936 ____A (Microsoft Corporation) C:\Windows\System32\iernonce.dll
2013-06-12 22:08 - 2013-05-14 14:23 - 00089600 ____A (Microsoft Corporation) C:\Windows\System32\RegisterIEPKEYs.exe
2013-06-12 22:08 - 2013-05-14 10:40 - 00071680 ____A (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-06-12 21:34 - 2013-06-12 21:34 - 09089416 ____A (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe
2013-06-12 15:45 - 2013-05-10 07:49 - 00030720 ____A (Microsoft Corporation) C:\Windows\System32\cryptdlg.dll
2013-06-12 15:45 - 2013-05-10 05:20 - 00024576 ____A (Microsoft Corporation) C:\Windows\SysWOW64\cryptdlg.dll
2013-06-12 15:45 - 2013-05-08 08:39 - 01910632 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\tcpip.sys
2013-06-12 15:45 - 2013-04-26 07:51 - 00751104 ____A (Microsoft Corporation) C:\Windows\System32\win32spl.dll
2013-06-12 15:45 - 2013-04-26 06:55 - 00492544 ____A (Microsoft Corporation) C:\Windows\SysWOW64\win32spl.dll
2013-06-12 15:45 - 2013-04-17 09:02 - 01230336 ____A (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2013-06-12 15:45 - 2013-04-17 08:24 - 01424384 ____A (Microsoft Corporation) C:\Windows\System32\WindowsCodecs.dll
2013-06-12 15:44 - 2013-05-13 07:51 - 01464320 ____A (Microsoft Corporation) C:\Windows\System32\crypt32.dll
2013-06-12 15:44 - 2013-05-13 07:51 - 00184320 ____A (Microsoft Corporation) C:\Windows\System32\cryptsvc.dll
2013-06-12 15:44 - 2013-05-13 07:51 - 00139776 ____A (Microsoft Corporation) C:\Windows\System32\cryptnet.dll
2013-06-12 15:44 - 2013-05-13 07:50 - 00052224 ____A (Microsoft Corporation) C:\Windows\System32\certenc.dll
2013-06-12 15:44 - 2013-05-13 06:45 - 01160192 ____A (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2013-06-12 15:44 - 2013-05-13 06:45 - 00140288 ____A (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2013-06-12 15:44 - 2013-05-13 06:45 - 00103936 ____A (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2013-06-12 15:44 - 2013-05-13 05:43 - 01192448 ____A (Microsoft Corporation) C:\Windows\System32\certutil.exe
2013-06-12 15:44 - 2013-05-13 05:08 - 00903168 ____A (Microsoft Corporation) C:\Windows\SysWOW64\certutil.exe
2013-06-12 15:44 - 2013-05-13 05:08 - 00043008 ____A (Microsoft Corporation) C:\Windows\SysWOW64\certenc.dll
2013-06-12 15:44 - 2013-04-26 01:30 - 01505280 ____A (Microsoft Corporation) C:\Windows\SysWOW64\d3d11.dll
2013-06-12 15:44 - 2013-04-01 00:52 - 01887232 ____A (Microsoft Corporation) C:\Windows\System32\d3d11.dll
2013-06-11 21:41 - 2013-06-11 21:41 - 00003553 ____A C:\Users\Patrick\Downloads\potvernab01.mid.zip
2013-06-10 17:19 - 2013-06-10 17:19 - 00000000 ____D C:\Users\Patrick\Downloads\Retorizer
2013-06-10 17:19 - 2013-06-10 17:19 - 00000000 ____D C:\Users\Patrick\Downloads\GBFont
2013-06-10 17:18 - 2013-06-10 17:18 - 03884893 ____A C:\Users\Patrick\Downloads\SafFronSE.zip
2013-06-10 17:18 - 2013-06-10 17:18 - 00000000 ____D C:\Users\Patrick\Downloads\SafFronSE
2013-06-10 17:18 - 2013-06-10 17:18 - 00000000 ____D C:\Users\Patrick\Downloads\peach
2013-06-10 17:17 - 2013-06-10 17:17 - 00115383 ____A C:\Users\Patrick\Downloads\GBFont.zip
2013-06-10 17:16 - 2013-06-10 17:16 - 02687249 ____A C:\Users\Patrick\Downloads\peach.zip
2013-06-10 17:16 - 2013-06-10 17:16 - 00490508 ____A C:\Users\Patrick\Downloads\Retorizer.zip
2013-06-10 17:09 - 2013-06-10 17:09 - 00000000 ____D C:\Users\Patrick\Downloads\Chip32
2013-06-10 17:08 - 2013-06-10 17:08 - 00000000 ____D C:\Users\Patrick\Downloads\Syntendo
2013-06-10 17:08 - 2013-06-10 17:08 - 00000000 ____D C:\Users\Patrick\Downloads\NeoRetro_DX
2013-06-10 17:08 - 2013-06-10 17:08 - 00000000 ____D C:\Users\Patrick\Downloads\Famisynth
2013-06-10 17:07 - 2013-06-10 17:07 - 01143784 ____A C:\Users\Patrick\Downloads\NeoRetro_DX.zip
2013-06-10 17:07 - 2013-06-10 17:07 - 00779361 ____A C:\Users\Patrick\Downloads\Syntendo.zip
2013-06-10 17:06 - 2013-06-10 17:06 - 01140962 ____A C:\Users\Patrick\Downloads\Famisynth.zip
2013-06-10 17:06 - 2013-06-10 17:06 - 00992878 ____A C:\Users\Patrick\Downloads\Chip32.zip
2013-06-10 17:01 - 2013-06-10 17:02 - 00000000 ____D C:\Users\Patrick\Downloads\NES-VST-1.1
2013-06-10 17:01 - 2013-06-10 17:02 - 00000000 ____D C:\Users\Patrick\Downloads\8Bit_Synth_-_8Bit_Drums
2013-06-10 16:53 - 2013-06-10 16:53 - 05652434 ____A C:\Users\Patrick\Downloads\nanofuu.zip
2013-06-10 16:53 - 2013-06-10 16:53 - 00000000 ____D C:\Users\Patrick\Downloads\nanofuu
2013-06-10 16:46 - 2013-06-10 16:46 - 04108346 ____A C:\Users\Patrick\Downloads\8Bit_Synth_-_8Bit_Drums.zip
2013-06-10 16:43 - 2013-06-10 16:43 - 01477469 ____A C:\Users\Patrick\Downloads\NES-VST-1.1.zip
2013-06-10 16:37 - 2013-06-10 16:37 - 00022102 ____A C:\Users\Patrick\Downloads\lavender-town-2-v1-1-.mid
2013-06-10 16:37 - 2013-06-10 16:37 - 00003346 ____A C:\Users\Patrick\Downloads\lavender-town.mid
2013-06-10 16:04 - 2013-06-10 16:04 - 01070562 ____A C:\Users\Patrick\Downloads\29354-sm64dse_v2.0_beta3.zip
2013-06-10 16:04 - 2013-06-10 16:04 - 00000000 ____D C:\Users\Patrick\Downloads\29354-sm64dse_v2.0_beta3
2013-06-08 22:50 - 2013-06-29 11:16 - 00000350 ____A C:\Windows\Tasks\AVG-Secure-Search-Update_JUNE2013_HP_rmv.job
2013-06-07 22:45 - 2013-06-07 22:45 - 00002900 ____A C:\Users\Patrick\Documents\chabos wissen wer der mayer ist.txt
2013-06-07 20:12 - 2013-06-07 20:13 - 00000000 ____D C:\Users\Patrick\Documents\my applications
2013-06-07 19:19 - 2013-06-07 19:37 - 37363704 ____A C:\Users\Patrick\Downloads\Game_Maker_8.rar
2013-06-07 19:10 - 2013-06-07 20:13 - 00000000 ____D C:\Users\Patrick\Downloads\Tetris
2013-06-07 19:10 - 2013-06-07 19:10 - 01277086 ____A C:\Users\Patrick\Downloads\Tetris.zip
2013-06-07 19:09 - 2013-06-07 19:09 - 00975717 ____A C:\Users\Patrick\Downloads\Tetris_engine.zip
2013-06-07 19:09 - 2013-06-07 19:09 - 00000000 ____D C:\Users\Patrick\Downloads\Tetris_engine
2013-06-07 17:48 - 2013-06-07 17:48 - 00000000 ____D C:\Program Files(x86)
2013-06-07 17:40 - 2013-06-07 17:40 - 00000000 ____D C:\Users\Patrick\AppData\Roaming\Plogue Art et Technologie, Inc
2013-06-07 17:39 - 2013-06-07 17:39 - 00000000 ____D C:\Program Files\Common Files\VST2
2013-06-07 17:38 - 2013-06-07 17:38 - 00000000 ____D C:\Users\Patrick\Downloads\Plogue.Chipsounds.v1.6.0.2-R2R
2013-06-07 17:08 - 2013-06-07 17:08 - 00000000 ____D C:\Users\Patrick\Downloads\magical8bitPlug_for_win
2013-06-07 17:04 - 2013-06-07 17:31 - 81756507 ____A C:\Users\Patrick\Downloads\Plogue.Chipsounds.v1.6.0.2-R2R.rar
2013-06-07 17:03 - 2013-06-07 17:04 - 00252593 ____A C:\Users\Patrick\Downloads\magical8bitPlug_for_win.zip
2013-06-07 17:00 - 2013-06-07 17:09 - 78920656 ____A (Plogue                                                      ) C:\Users\Patrick\Downloads\WIN_chipsounds_v1.625.exe
2013-06-07 16:52 - 2013-06-07 16:53 - 04983033 ____A C:\Users\Patrick\Downloads\pooBoy.zip
2013-06-07 16:47 - 2013-06-07 16:47 - 00000000 ____D C:\Users\Patrick\Downloads\pooBoy2
2013-06-07 16:46 - 2013-06-07 16:46 - 00858142 ____A C:\Users\Patrick\Downloads\pooBoy2.zip
2013-06-07 15:52 - 2013-06-07 15:52 - 00017392 ____A C:\Users\Patrick\Downloads\boulder.mid
2013-06-07 15:51 - 2013-06-07 15:51 - 00000000 ____D C:\Users\Patrick\Downloads\boulder2_(mid)
2013-06-07 15:50 - 2013-06-07 15:50 - 00001310 ____A C:\Users\Patrick\Downloads\BoulderDash_(mid).zip
2013-06-07 15:50 - 2013-06-07 15:50 - 00000543 ____A C:\Users\Patrick\Downloads\boulder2_(mid).zip
2013-06-07 15:50 - 2013-06-07 15:50 - 00000000 ____D C:\Users\Patrick\Downloads\BoulderDash_(mid)
2013-06-07 15:45 - 2013-06-07 15:45 - 00023024 ____A C:\Users\Patrick\Downloads\TETRIS_BGM_Type_B.mid
2013-06-07 15:44 - 2013-06-07 15:44 - 00006348 ____A C:\Users\Patrick\Downloads\Tetris_A.mid
2013-06-07 15:44 - 2013-06-07 15:44 - 00004420 ____A C:\Users\Patrick\Downloads\gbtetris-Atheme.mid
2013-06-07 15:42 - 2013-06-07 15:42 - 00052410 ____A C:\Users\Patrick\Downloads\Tetris (2).mid
2013-06-07 15:41 - 2013-06-07 15:41 - 00056528 ____A C:\Users\Patrick\Downloads\TETRIS6a.mid
2013-06-07 15:41 - 2013-06-07 15:41 - 00052555 ____A C:\Users\Patrick\Downloads\TETRIS5a.mid
2013-06-07 15:41 - 2013-06-07 15:41 - 00050662 ____A C:\Users\Patrick\Downloads\TETRIS7a.mid
2013-06-07 15:40 - 2013-06-07 15:40 - 00037419 ____A C:\Users\Patrick\Downloads\TETRIS4a.mid
2013-06-07 15:40 - 2013-06-07 15:40 - 00021099 ____A C:\Users\Patrick\Downloads\TETRIS3.mid
2013-06-07 15:40 - 2013-06-07 15:40 - 00016168 ____A C:\Users\Patrick\Downloads\TETRIS (1).MID
2013-06-07 15:40 - 2013-06-07 15:40 - 00008612 ____A C:\Users\Patrick\Downloads\TETRIS2.mid
2013-06-07 14:29 - 2013-06-07 14:29 - 00123063 ____A C:\Users\Patrick\Downloads\gb_disz80c_v024.zip
2013-06-07 14:06 - 2013-06-07 14:06 - 00061039 ____A C:\Users\Patrick\Downloads\gbsplay-0.0.91.tar.zip
2013-06-07 14:06 - 2013-06-07 14:06 - 00007120 ____A C:\Users\Patrick\Downloads\Tetris (1989)(BPS, Nintendo).gbs
2013-06-07 14:06 - 2013-06-07 14:06 - 00000000 ____D C:\Users\Patrick\Downloads\gbsplay-0.0.91.tar
2013-06-07 14:02 - 2013-06-07 14:02 - 00001129 ____A C:\Users\Patrick\Downloads\Game_System__Gameboy_Tetris_Rocket_Shoots_OffSequenced_by__Jojo.mid
2013-06-07 14:01 - 2013-06-07 14:01 - 00014661 ____A C:\Users\Patrick\Downloads\1 (XG).mid
2013-06-07 14:01 - 2013-06-07 14:01 - 00000295 ____A C:\Users\Patrick\Downloads\Game_System__Gameboy_Tetris_Game_Over.mid
2013-06-07 13:57 - 2013-06-07 13:57 - 00016168 ____A C:\Users\Patrick\Downloads\tetris_music_a.mid
2013-06-07 13:53 - 2013-06-07 13:54 - 00021099 ____A C:\Users\Patrick\Downloads\tetris.mid
2013-06-07 13:53 - 2013-06-07 13:53 - 00014661 ____A C:\Users\Patrick\Downloads\tetrisc.mid
2013-06-07 13:53 - 2013-06-07 13:53 - 00008612 ____A C:\Users\Patrick\Downloads\tetrisb.mid
2013-06-06 22:15 - 2013-06-06 22:15 - 00000831 ____A C:\Users\Patrick\Documents\pixi - das kleine compudil.txt
2013-06-06 18:40 - 2013-06-06 18:40 - 00000005 ____A C:\Windows\eieonhpj.ini
2013-06-06 18:38 - 2013-06-06 18:38 - 00000000 ____D C:\Users\Patrick\Downloads\ap[1].vst.voicemachine v.1.0 - steinberg - oxygen
2013-06-06 18:37 - 2013-06-06 18:37 - 04783020 ____A C:\Users\Patrick\Downloads\ap[1].vst.voicemachine v.1.0 - steinberg - oxygen.rar
2013-06-06 18:22 - 2013-06-06 18:22 - 00000000 ____D C:\Program Files (x86)\zplane
2013-06-06 18:21 - 2013-06-06 18:21 - 09425664 ____A (zplane.development                                          ) C:\Users\Patrick\Downloads\ElastiquePitch_1.2.0_DEMO_Installer.exe
2013-06-05 19:10 - 2013-06-05 19:10 - 00045209 ____A C:\Users\Patrick\Downloads\Elton John - I`m Still Standing.mid
2013-06-05 18:29 - 2013-06-05 18:29 - 00000000 ____D C:\Users\Patrick\Downloads\TooTALL.AiR-KG.2012
2013-06-05 14:34 - 2013-06-05 14:34 - 00001857 ____A C:\Users\Public\Desktop\QuickTime Player.lnk
2013-06-04 21:38 - 2013-06-04 21:38 - 00000000 ____D C:\Users\Patrick\Downloads\ReFX Slayer 2 VSTi 2.6
2013-06-04 21:36 - 2013-06-04 21:37 - 00000000 ____D C:\Users\Patrick\Downloads\srg
2013-06-04 21:31 - 2013-06-04 21:31 - 00000000 ____D C:\Users\Patrick\Downloads\suburban
2013-06-04 18:52 - 2013-06-04 18:52 - 00005979 ____A C:\Users\Patrick\Downloads\00027569.mid
2013-06-04 18:47 - 2013-06-04 18:47 - 00017083 ____A C:\Users\Patrick\Downloads\10007431mdm.mid
2013-06-04 18:38 - 2013-06-04 18:38 - 00010803 ____A C:\Users\Patrick\Downloads\4D1EFB2023FE3233BF4F6FBF7C42A88F36A84A42.torrent
2013-06-04 18:37 - 2013-06-04 18:37 - 00001123 ____A C:\Users\Patrick\Downloads\[isoHunt] Toontrack The Classic EZX HYBRID DVDR-AiRISO (NEW).rar.torrent
2013-06-03 19:17 - 2013-06-29 11:16 - 00000350 ____A C:\Windows\Tasks\AVG-Secure-Search-Update_JUNE2013_TB_rmv.job
2013-06-02 17:54 - 2013-06-02 17:54 - 00068408 ____A C:\Users\Patrick\Downloads\B7F12D2F32E65F03C21D1BD85C9B06E032287192.torrent
2013-06-02 17:36 - 2013-06-02 17:36 - 00075196 ____A C:\Users\Patrick\Downloads\Liquido - Narcotic.mid
2013-06-02 17:36 - 2013-06-02 17:36 - 00027525 ____A C:\Users\Patrick\Downloads\Queen - We Are The Champions 2.mid
2013-06-02 17:35 - 2013-06-02 17:35 - 00039076 ____A C:\Users\Patrick\Downloads\Queen - We Are The Champions 3.mid
2013-06-02 17:35 - 2013-06-02 17:35 - 00021875 ____A C:\Users\Patrick\Downloads\Queen - We Are The Champions 1.mid

==================== One Month Modified Files and Folders =======

2013-06-29 15:37 - 2013-02-10 21:12 - 00000000 ____D C:\Program Files\PeerBlock
2013-06-29 15:37 - 2012-02-21 22:24 - 00000000 ____D C:\Users\Patrick\AppData\Roaming\uTorrent
2013-06-29 15:33 - 2013-06-29 15:33 - 00000000 ____D C:\FRST
2013-06-29 15:32 - 2013-06-29 15:31 - 01933592 ____A (Farbar) C:\Users\Patrick\Desktop\FRST64.exe
2013-06-29 15:32 - 2012-08-04 20:38 - 00000000 ____D C:\Users\Patrick\AppData\Roaming\Spotify
2013-06-29 15:31 - 2012-02-17 17:27 - 00000000 ____D C:\Users\Patrick\AppData\Roaming\Skype
2013-06-29 15:26 - 2012-03-31 10:12 - 00000884 ____A C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-06-29 15:18 - 2009-07-14 06:51 - 00008320 ____A C:\Windows\setupact.log
2013-06-29 15:16 - 2012-07-31 14:20 - 00000000 ____D C:\Program Files (x86)\Giraffic
2013-06-29 15:01 - 2012-03-10 22:44 - 00000260 ____A C:\Windows\Tasks\HP Photo Creations Messager.job
2013-06-29 14:54 - 2012-02-16 21:19 - 00001110 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-06-29 14:04 - 2012-02-17 22:34 - 00000936 ____A C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1833845285-953743282-1830084395-1000UA.job
2013-06-29 12:33 - 2013-02-04 22:08 - 00000364 ____A C:\Windows\Tasks\AmiUpdXp.job
2013-06-29 11:30 - 2012-02-16 19:33 - 02056865 ____A C:\Windows\WindowsUpdate.log
2013-06-29 11:30 - 2009-07-14 06:45 - 00018736 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-06-29 11:30 - 2009-07-14 06:45 - 00018736 ___AH C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-06-29 11:23 - 2012-08-02 01:24 - 00000000 ____D C:\Program Files (x86)\Steam
2013-06-29 11:22 - 2012-08-14 23:51 - 00000000 ____D C:\Users\Patrick\AppData\Local\LogMeIn Hamachi
2013-06-29 11:21 - 2012-03-08 16:40 - 00000000 ____D C:\Users\Patrick\AppData\Local\Htc
2013-06-29 11:17 - 2012-07-31 14:20 - 00000000 ____D C:\ProgramData\Giraffic
2013-06-29 11:16 - 2013-06-13 21:21 - 00000384 ____A C:\Windows\Tasks\RNUpgradeHelperLogonPrompt_Patrick.job
2013-06-29 11:16 - 2013-06-08 22:50 - 00000350 ____A C:\Windows\Tasks\AVG-Secure-Search-Update_JUNE2013_HP_rmv.job
2013-06-29 11:16 - 2013-06-03 19:17 - 00000350 ____A C:\Windows\Tasks\AVG-Secure-Search-Update_JUNE2013_TB_rmv.job
2013-06-29 11:16 - 2012-02-16 21:19 - 00001106 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-06-29 11:15 - 2012-02-17 15:36 - 00000000 ____D C:\ProgramData\VMware
2013-06-29 11:14 - 2012-02-16 21:00 - 00000000 ____D C:\Windows\SysWOW64\logishrd
2013-06-29 11:14 - 2012-02-16 21:00 - 00000000 ____D C:\Windows\System32\logishrd
2013-06-29 11:13 - 2012-05-01 17:04 - 00000266 ____A C:\Windows\Tasks\AutoKMS.job
2013-06-29 11:13 - 2009-07-14 07:08 - 00000006 ___AH C:\Windows\Tasks\SA.DAT
2013-06-29 11:13 - 2009-07-14 06:45 - 05352280 ____A C:\Windows\System32\FNTCACHE.DAT
2013-06-29 11:11 - 2010-05-08 02:54 - 00745822 ____A C:\Windows\PFRO.log
2013-06-29 11:10 - 2013-03-24 00:02 - 00008361 ____A C:\Windows\mlkumidi.log
2013-06-29 00:59 - 2012-02-17 22:29 - 00000000 ____D C:\Users\Patrick\AppData\Roaming\Audacity
2013-06-29 00:59 - 2009-07-14 04:34 - 00000571 ____A C:\Windows\win.ini
2013-06-29 00:57 - 2013-04-06 17:40 - 00000016 ____A C:\Windows\SysWOW64\w3data.vss
2013-06-29 00:57 - 2013-04-06 17:40 - 00000016 ____A C:\Windows\SysWOW64\msvcsv60.dll
2013-06-29 00:57 - 2013-04-06 17:40 - 00000016 ____A C:\Windows\msocreg32.dat
2013-06-29 00:43 - 2012-06-10 11:46 - 00000000 ____D C:\Program Files (x86)\VstPlugins
2013-06-29 00:15 - 2013-06-29 00:15 - 00003192 ____A C:\Users\Patrick\Downloads\00011989.mid
2013-06-29 00:14 - 2013-06-29 00:14 - 00552065 ____A (                                                            ) C:\Users\Patrick\Downloads\sfz197.exe
2013-06-28 23:50 - 2013-06-13 21:21 - 00000374 ____A C:\Windows\Tasks\ReclaimerUpdateXML_Patrick.job
2013-06-28 23:32 - 2013-06-28 23:32 - 00028208 ____A C:\Users\Patrick\Downloads\sasha-if_you_believe.mid
2013-06-28 23:30 - 2013-06-28 23:30 - 00016790 ____A C:\Users\Patrick\Downloads\d-TT1699.mid
2013-06-28 23:05 - 2013-01-18 13:23 - 00000000 ___RD C:\Users\Patrick\Desktop\Desktop (unnütze Dinge)
2013-06-28 23:05 - 2012-11-23 20:00 - 00000000 ____D C:\Users\Patrick\Documents\arrangements
2013-06-28 22:16 - 2013-06-28 22:16 - 00000547 ____A C:\Windows\demdata.txt
2013-06-28 22:16 - 2013-06-28 21:43 - 00000000 ____D C:\Users\Patrick\Documents\Finale Files
2013-06-28 21:50 - 2013-06-13 21:21 - 00000378 ____A C:\Windows\Tasks\ReclaimerUpdateFiles_Patrick.job
2013-06-28 21:44 - 2013-06-28 19:35 - 00000000 ____D C:\ProgramData\Syscon
2013-06-28 21:43 - 2013-06-28 21:40 - 00000000 ____D C:\Program Files (x86)\Finale 2012
2013-06-28 21:42 - 2012-02-16 19:45 - 00241504 ____A C:\Users\Patrick\AppData\Local\GDIPFONTCACHEV1.DAT
2013-06-28 20:13 - 2013-06-28 17:54 - 00000062 ____A C:\Windows\SSB2.ini
2013-06-28 20:04 - 2012-02-17 22:34 - 00000914 ____A C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1833845285-953743282-1830084395-1000Core.job
2013-06-28 19:55 - 2013-02-06 17:27 - 00000000 ____D C:\Users\Patrick\AppData\Roaming\capella-software
2013-06-28 19:18 - 2013-06-28 19:18 - 00000000 ____D C:\Program Files (x86)\gs
2013-06-28 19:17 - 2013-06-28 19:17 - 12666892 ____A C:\Users\Patrick\Downloads\gs907w32.exe
2013-06-28 18:46 - 2013-02-06 17:24 - 00000000 ____D C:\Program Files (x86)\capella-software
2013-06-28 18:34 - 2013-06-28 18:33 - 00000000 ____D C:\Python33
2013-06-28 18:31 - 2013-06-28 18:31 - 00000724 ____A C:\Windows\wacam.TMP
2013-06-28 18:31 - 2013-06-28 18:31 - 00000000 ____D C:\Program Files (x86)\Omer
2013-06-28 18:30 - 2013-06-28 18:30 - 01871692 ____A (Myriad) C:\Users\Patrick\Downloads\omerinst.exe
2013-06-28 18:29 - 2013-06-28 18:29 - 20774912 ____A C:\Users\Patrick\Downloads\python-3.3.2.amd64.msi
2013-06-28 18:27 - 2013-06-28 18:27 - 04266355 ____A C:\Users\Patrick\Downloads\gamera-3.4.0.win32-py2.7.exe
2013-06-28 18:24 - 2013-06-28 18:24 - 00004282 ____A C:\Users\Patrick\Downloads\launch.jnlp
2013-06-28 18:04 - 2013-06-28 18:04 - 00903080 ____A (Oracle Corporation) C:\Users\Patrick\Downloads\chromeinstall-7u25.exe
2013-06-28 18:01 - 2013-06-28 18:01 - 00000000 ____D C:\Users\Patrick\AppData\Roaming\MusE
2013-06-28 18:00 - 2013-06-28 18:00 - 00000000 ____D C:\Users\Patrick\AppData\Local\MusE
2013-06-28 18:00 - 2013-06-28 18:00 - 00000000 ____D C:\Program Files (x86)\MuseScore
2013-06-28 17:55 - 2013-06-28 17:55 - 02220854 ____A C:\Users\Patrick\Downloads\Finale 2009 - [Super Mario Galaxy 2 Theme].tif
2013-06-28 17:54 - 2013-06-28 17:54 - 00000000 ____D C:\Users\Patrick\SmartScore
2013-06-28 17:54 - 2013-06-28 17:53 - 38678632 ____A C:\Users\Patrick\Downloads\MuseScore-1.3.exe
2013-06-28 17:54 - 2012-02-16 19:45 - 00000000 ____D C:\users\Patrick
2013-06-28 17:53 - 2013-06-28 17:53 - 00000000 ____D C:\Program Files (x86)\Musitek
2013-06-28 16:42 - 2013-06-28 16:42 - 01097141 ____A C:\Users\Patrick\Downloads\Finale 2009 - [Super Mario Galaxy 2 Theme].bmp.zip
2013-06-28 16:37 - 2013-06-28 16:37 - 02973692 ____A C:\Users\Patrick\Downloads\Finale 2009 - [Super Mario Galaxy 2 Theme].zip
2013-06-28 16:30 - 2013-06-28 16:30 - 00722718 ____A C:\Windows\unins005.exe
2013-06-28 16:30 - 2013-06-28 16:30 - 00001460 ____A C:\Windows\unins005.dat
2013-06-28 16:30 - 2013-04-05 19:00 - 00000000 ____D C:\Users\Patrick\Documents\Native Instruments
2013-06-28 15:36 - 2013-06-28 15:36 - 00000000 ____D C:\Program Files (x86)\visiv-co-uk
2013-06-28 15:13 - 2013-06-28 15:12 - 00000000 ____D C:\Users\Patrick\AppData\Roaming\ACAMPREF
2013-06-28 15:12 - 2013-06-28 15:07 - 00000000 ____D C:\Program Files (x86)\PDFtoMusic Pro
2013-06-28 15:06 - 2013-06-28 15:06 - 00000000 ____D C:\Users\Patrick\Downloads\PDF TO MUSIC FULL+CRACK+SERIAL_DE LUIS FORT
2013-06-28 15:02 - 2013-06-28 15:01 - 10637158 ____A C:\Users\Patrick\Downloads\PDF TO MUSIC FULL+CRACK+SERIAL_DE LUIS FORT.rar
2013-06-28 14:59 - 2013-06-28 14:59 - 00003847 ____A C:\Users\Patrick\Downloads\[torrent.cd].PDF_to_music_Pro_1.04.3232.rar.torrent
2013-06-28 14:58 - 2013-06-28 14:58 - 00005612 ____A C:\Users\Patrick\Downloads\PDF+to+Music+Pro+v1.1.torrent
2013-06-28 14:56 - 2013-06-28 14:56 - 00003874 ____A C:\Users\Patrick\Downloads\[isoHunt] PDF to Music Pro v1.1.torrent
2013-06-28 14:56 - 2013-04-12 14:59 - 00000000 ____D C:\Users\Patrick\AppData\Roaming\Azureus
2013-06-28 14:17 - 2012-12-24 15:33 - 00000000 ____D C:\Users\Patrick\AppData\Local\DoNotTrackPlus
2013-06-28 13:28 - 2013-06-28 13:28 - 00283247 ____A C:\Users\Patrick\Downloads\SMG_-_Gusty_Garden.mid
2013-06-28 13:28 - 2013-06-28 13:28 - 00037889 ____A C:\Users\Patrick\Downloads\Super_Mario_Galaxy_Good_Egg_Galaxy.mid
2013-06-28 13:19 - 2013-06-28 13:19 - 00000000 ____D C:\Users\Patrick\Downloads\Major_Burrows_sounds
2013-06-28 13:17 - 2013-06-28 13:17 - 01065608 ____A C:\Users\Patrick\Downloads\Major_Burrows_sounds.zip
2013-06-28 13:15 - 2013-06-28 13:15 - 00052603 ____A C:\Users\Patrick\Downloads\meltymolten.mid
2013-06-28 12:40 - 2012-02-16 20:45 - 00000000 ____D C:\Users\Patrick\AppData\Local\Adobe
2013-06-27 21:46 - 2012-02-17 04:18 - 00773064 ____A C:\Windows\System32\perfh007.dat
2013-06-27 21:46 - 2012-02-17 04:18 - 00178066 ____A C:\Windows\System32\perfc007.dat
2013-06-27 21:46 - 2009-07-14 07:13 - 01825210 ____A C:\Windows\System32\PerfStringBackup.INI
2013-06-27 16:05 - 2013-06-27 16:05 - 00000000 ____D C:\Users\Patrick\Downloads\Embertone_IntStringsLITE
2013-06-27 16:03 - 2013-06-27 15:11 - 270249703 ____A C:\Users\Patrick\Downloads\Embertone_IntStringsLITE.rar
2013-06-27 15:17 - 2013-06-27 15:17 - 00000000 ____D C:\Users\Patrick\Downloads\ImpactSoundworks_CSD
2013-06-27 15:17 - 2013-06-27 14:49 - 151345678 ____A C:\Users\Patrick\Downloads\ImpactSoundworks_CSD.rar
2013-06-27 14:45 - 2013-06-27 14:45 - 00000000 ____D C:\Users\Patrick\Downloads\DryerDrumOf_Death
2013-06-27 14:30 - 2013-06-27 14:25 - 25649062 ____A C:\Users\Patrick\Downloads\DryerDrumOf_Death.zip
2013-06-27 14:21 - 2013-06-27 14:21 - 00017123 ____A C:\Users\Patrick\Downloads\[isoHunt] 2752217.torrent
2013-06-26 19:52 - 2012-02-19 19:39 - 00000000 ____D C:\Users\Patrick\AppData\Local\CrashDumps
2013-06-26 18:07 - 2012-08-08 17:12 - 00045856 ____A (AVG Technologies) C:\Windows\System32\Drivers\avgtpx64.sys
2013-06-26 18:07 - 2012-04-03 15:07 - 00000000 ____D C:\ProgramData\AVG Secure Search
2013-06-26 18:07 - 2012-04-03 15:07 - 00000000 ____D C:\Program Files (x86)\AVG Secure Search
2013-06-26 15:33 - 2013-06-26 15:33 - 00000000 ____D C:\Program Files (x86)\East West
2013-06-25 20:45 - 2012-02-16 20:45 - 00000000 ____D C:\Users\Patrick\AppData\Local\Google
2013-06-24 22:05 - 2012-08-04 20:39 - 00000000 ____D C:\Users\Patrick\AppData\Local\Spotify
2013-06-24 18:12 - 2013-06-24 18:12 - 00028050 ____A C:\Users\Patrick\Downloads\alphaville-forever_young.mid
2013-06-24 17:10 - 2013-06-24 17:10 - 00054563 ____A C:\Users\Patrick\Downloads\Dancing With Tears in my Eyes.mid
2013-06-24 17:10 - 2013-06-24 17:10 - 00041096 ____A C:\Users\Patrick\Downloads\elton_john-im_still_standing.mid
2013-06-24 17:10 - 2013-06-24 17:10 - 00036522 ____A C:\Users\Patrick\Downloads\dancing2.mid
2013-06-24 17:09 - 2013-06-24 17:09 - 00054563 ____A C:\Users\Patrick\Downloads\dancing.mid
2013-06-24 17:07 - 2013-06-24 17:07 - 00028051 ____A C:\Users\Patrick\Downloads\Alphaville - Forever Young.mid
2013-06-24 17:03 - 2013-06-24 17:03 - 00055788 ____A C:\Users\Patrick\Downloads\michael_buble-its_a_beautiful_day.mid
2013-06-24 17:03 - 2013-06-24 17:03 - 00001815 ____A C:\Users\Patrick\Downloads\GuruJoshProject_-_Infinity2008klaasVocaledit__DjCodex_20130422041553.mid
2013-06-24 17:02 - 2013-06-24 17:02 - 00059715 ____A C:\Users\Patrick\Downloads\guru_josh-infinity.mid
2013-06-24 16:58 - 2013-06-24 16:58 - 00006691 ____A C:\Users\Patrick\Downloads\00036685.mid
2013-06-24 16:57 - 2013-06-24 16:57 - 00010900 ____A C:\Users\Patrick\Downloads\00037316.mid
2013-06-24 16:53 - 2013-06-24 16:53 - 00010096 ____A C:\Users\Patrick\Downloads\Pink - Just Give Me A Reason.mid
2013-06-24 16:53 - 2013-06-24 16:53 - 00007118 ____A C:\Users\Patrick\Downloads\LetHerGo.mid
2013-06-24 16:52 - 2013-06-24 16:52 - 00005217 ____A C:\Users\Patrick\Downloads\27275_LetHerGo.mid
2013-06-24 15:49 - 2013-06-24 15:49 - 00013652 ____A C:\Users\Patrick\Downloads\[isoHunt] Native Instruments Intakt.torrent
2013-06-23 19:59 - 2013-06-23 19:59 - 00010001 ____A C:\Users\Patrick\Downloads\midona_sos.bms.mid
2013-06-23 19:56 - 2013-06-23 19:56 - 00098909 ____A C:\Users\Patrick\Downloads\ibnk.html
2013-06-23 19:56 - 2013-06-23 19:56 - 00013052 ____A C:\Users\Patrick\Downloads\perc.html
2013-06-23 19:55 - 2013-06-23 19:54 - 07179904 ____A C:\Users\Patrick\Downloads\deathmountain01.sf2
2013-06-23 19:53 - 2013-06-23 19:53 - 02249448 ____A C:\Users\Patrick\Downloads\filone_forest.sf2
2013-06-23 18:06 - 2013-06-23 18:06 - 00006620 ____A C:\Users\Patrick\Downloads\FilmThemes_20th_Century_Fox.mid
2013-06-23 18:06 - 2013-06-23 18:06 - 00005942 ____A C:\Users\Patrick\Downloads\20thCenturyFox.mid
2013-06-23 17:28 - 2013-06-23 17:28 - 00000000 ____D C:\Users\Patrick\Downloads\Zelda6
2013-06-23 17:28 - 2013-06-23 17:28 - 00000000 ____D C:\Users\Patrick\Downloads\Zelda5
2013-06-23 17:28 - 2013-06-23 17:28 - 00000000 ____D C:\Users\Patrick\Downloads\Twilight_Princess
2013-06-23 17:02 - 2013-06-23 17:02 - 00582967 ____A C:\Users\Patrick\Downloads\Zelda5.zip
2013-06-23 17:02 - 2013-06-23 17:02 - 00545200 ____A C:\Users\Patrick\Downloads\Twilight_Princess.zip
2013-06-23 17:02 - 2013-06-23 17:02 - 00176706 ____A C:\Users\Patrick\Downloads\Zelda6.zip
2013-06-23 17:00 - 2013-06-23 17:00 - 00003441 ____A C:\Users\Patrick\Downloads\score (1).mid
2013-06-23 16:58 - 2013-06-23 16:58 - 00029109 ____A C:\Users\Patrick\Downloads\Movie_Themes_-_Phantom_Of_The_Opera.mid
2013-06-23 16:58 - 2013-06-23 16:58 - 00002244 ____A C:\Users\Patrick\Downloads\score.mid
2013-06-23 16:57 - 2013-06-23 16:57 - 00005436 ____A C:\Users\Patrick\Downloads\Universal_Studios_Theme.mid
2013-06-23 16:55 - 2013-06-23 16:55 - 00006621 ____A C:\Users\Patrick\Downloads\Soundtrack - 20th Century Fox.mid
2013-06-23 00:44 - 2013-06-23 00:44 - 00714515 ____A C:\Users\Patrick\Downloads\she makes me go.flp
2013-06-23 00:43 - 2013-06-23 00:42 - 00000000 ____D C:\Users\Patrick\AppData\Local\DM
2013-06-23 00:42 - 2013-06-23 00:42 - 00116709 ____A C:\Users\Patrick\Downloads\she makes me go.flp.exe
2013-06-22 23:26 - 2013-06-22 22:19 - 01602350 ____A C:\Users\Patrick\Documents\Mein Geschenk für dich.zip
2013-06-22 21:27 - 2012-02-18 12:38 - 00011264 ____A C:\Users\Patrick\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2013-06-22 20:35 - 2013-06-22 20:35 - 00002990 ____A C:\Users\Patrick\Documents\Geburtstagsbrief für Pia.txt
2013-06-21 16:29 - 2012-03-03 22:02 - 00000000 ____D C:\Users\Patrick\AppData\Roaming\.minecraft
2013-06-16 22:36 - 2013-06-16 22:31 - 00000000 ____D C:\Users\Patrick\Downloads\Elevayta_Extra_Boy_Pro_Demo
2013-06-16 22:36 - 2011-09-09 14:45 - 00000000 __AHD C:\Users\Patrick\AppData\Local\ZKVAEBOI9
2013-06-16 22:35 - 2011-05-21 01:46 - 00000000 __AHD C:\Users\Patrick\AppData\Local\6h583B4fzYU
2013-06-16 22:30 - 2013-06-16 22:29 - 02166968 ____A C:\Users\Patrick\Downloads\Elevayta_Extra_Boy_Pro_Demo.zip
2013-06-15 22:28 - 2013-06-15 22:28 - 07308972 ____A C:\Users\Patrick\Downloads\Meine eigenen Songs.zip
2013-06-15 21:01 - 2013-06-15 21:01 - 00000000 ____D C:\Users\Patrick\Downloads\EZMix Vocal Toolbox-iPirateU
2013-06-15 14:59 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2013-06-13 17:30 - 2013-06-13 17:29 - 03487103 ____A C:\Users\Patrick\Downloads\TR_808.zip
2013-06-12 22:08 - 2012-02-21 14:57 - 75825640 ____A (Microsoft Corporation) C:\Windows\System32\MRT.exe
2013-06-12 21:34 - 2013-06-12 21:34 - 09089416 ____A (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe
2013-06-12 21:34 - 2012-03-31 10:12 - 00692104 ____A (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-06-12 21:34 - 2012-02-17 20:44 - 00071048 ____A (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-06-11 21:41 - 2013-06-11 21:41 - 00003553 ____A C:\Users\Patrick\Downloads\potvernab01.mid.zip
2013-06-10 17:19 - 2013-06-10 17:19 - 00000000 ____D C:\Users\Patrick\Downloads\Retorizer
2013-06-10 17:19 - 2013-06-10 17:19 - 00000000 ____D C:\Users\Patrick\Downloads\GBFont
2013-06-10 17:18 - 2013-06-10 17:18 - 03884893 ____A C:\Users\Patrick\Downloads\SafFronSE.zip
2013-06-10 17:18 - 2013-06-10 17:18 - 00000000 ____D C:\Users\Patrick\Downloads\SafFronSE
2013-06-10 17:18 - 2013-06-10 17:18 - 00000000 ____D C:\Users\Patrick\Downloads\peach
2013-06-10 17:17 - 2013-06-10 17:17 - 00115383 ____A C:\Users\Patrick\Downloads\GBFont.zip
2013-06-10 17:16 - 2013-06-10 17:16 - 02687249 ____A C:\Users\Patrick\Downloads\peach.zip
2013-06-10 17:16 - 2013-06-10 17:16 - 00490508 ____A C:\Users\Patrick\Downloads\Retorizer.zip
2013-06-10 17:09 - 2013-06-10 17:09 - 00000000 ____D C:\Users\Patrick\Downloads\Chip32
2013-06-10 17:08 - 2013-06-10 17:08 - 00000000 ____D C:\Users\Patrick\Downloads\Syntendo
2013-06-10 17:08 - 2013-06-10 17:08 - 00000000 ____D C:\Users\Patrick\Downloads\NeoRetro_DX
2013-06-10 17:08 - 2013-06-10 17:08 - 00000000 ____D C:\Users\Patrick\Downloads\Famisynth
2013-06-10 17:07 - 2013-06-10 17:07 - 01143784 ____A C:\Users\Patrick\Downloads\NeoRetro_DX.zip
2013-06-10 17:07 - 2013-06-10 17:07 - 00779361 ____A C:\Users\Patrick\Downloads\Syntendo.zip
2013-06-10 17:06 - 2013-06-10 17:06 - 01140962 ____A C:\Users\Patrick\Downloads\Famisynth.zip
2013-06-10 17:06 - 2013-06-10 17:06 - 00992878 ____A C:\Users\Patrick\Downloads\Chip32.zip
2013-06-10 17:02 - 2013-06-10 17:01 - 00000000 ____D C:\Users\Patrick\Downloads\NES-VST-1.1
2013-06-10 17:02 - 2013-06-10 17:01 - 00000000 ____D C:\Users\Patrick\Downloads\8Bit_Synth_-_8Bit_Drums
2013-06-10 16:53 - 2013-06-10 16:53 - 05652434 ____A C:\Users\Patrick\Downloads\nanofuu.zip
2013-06-10 16:53 - 2013-06-10 16:53 - 00000000 ____D C:\Users\Patrick\Downloads\nanofuu
2013-06-10 16:46 - 2013-06-10 16:46 - 04108346 ____A C:\Users\Patrick\Downloads\8Bit_Synth_-_8Bit_Drums.zip
2013-06-10 16:43 - 2013-06-10 16:43 - 01477469 ____A C:\Users\Patrick\Downloads\NES-VST-1.1.zip
2013-06-10 16:37 - 2013-06-10 16:37 - 00022102 ____A C:\Users\Patrick\Downloads\lavender-town-2-v1-1-.mid
2013-06-10 16:37 - 2013-06-10 16:37 - 00003346 ____A C:\Users\Patrick\Downloads\lavender-town.mid
2013-06-10 16:04 - 2013-06-10 16:04 - 01070562 ____A C:\Users\Patrick\Downloads\29354-sm64dse_v2.0_beta3.zip
2013-06-10 16:04 - 2013-06-10 16:04 - 00000000 ____D C:\Users\Patrick\Downloads\29354-sm64dse_v2.0_beta3
2013-06-08 16:08 - 2013-06-15 23:00 - 01365504 ____A (Microsoft Corporation) C:\Windows\System32\urlmon.dll
2013-06-08 16:07 - 2013-06-15 23:00 - 19233792 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.dll
2013-06-08 16:06 - 2013-06-15 23:00 - 15404544 ____A (Microsoft Corporation) C:\Windows\System32\ieframe.dll
2013-06-08 16:06 - 2013-06-15 23:00 - 02648064 ____A (Microsoft Corporation) C:\Windows\System32\iertutil.dll
2013-06-08 16:06 - 2013-06-15 23:00 - 00526336 ____A (Microsoft Corporation) C:\Windows\System32\ieui.dll
2013-06-08 14:28 - 2013-06-15 23:00 - 02706432 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.tlb
2013-06-08 13:42 - 2013-06-15 23:00 - 01141248 ____A (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-06-08 13:40 - 2013-06-15 23:00 - 14327808 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-06-08 13:40 - 2013-06-15 23:00 - 13760512 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-06-08 13:40 - 2013-06-15 23:00 - 02046976 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-06-08 13:40 - 2013-06-15 23:00 - 00391168 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-06-08 13:13 - 2013-06-15 23:00 - 02706432 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-06-07 22:45 - 2013-06-07 22:45 - 00002900 ____A C:\Users\Patrick\Documents\chabos wissen wer der mayer ist.txt
2013-06-07 20:13 - 2013-06-07 20:12 - 00000000 ____D C:\Users\Patrick\Documents\my applications
2013-06-07 20:13 - 2013-06-07 19:10 - 00000000 ____D C:\Users\Patrick\Downloads\Tetris
2013-06-07 19:53 - 2013-02-23 21:05 - 00000132 ____A C:\Users\Patrick\AppData\Roaming\Adobe CS6-PNG-Format - Voreinstellungen
2013-06-07 19:37 - 2013-06-07 19:19 - 37363704 ____A C:\Users\Patrick\Downloads\Game_Maker_8.rar
2013-06-07 19:10 - 2013-06-07 19:10 - 01277086 ____A C:\Users\Patrick\Downloads\Tetris.zip
2013-06-07 19:09 - 2013-06-07 19:09 - 00975717 ____A C:\Users\Patrick\Downloads\Tetris_engine.zip
2013-06-07 19:09 - 2013-06-07 19:09 - 00000000 ____D C:\Users\Patrick\Downloads\Tetris_engine
2013-06-07 17:48 - 2013-06-07 17:48 - 00000000 ____D C:\Program Files(x86)
2013-06-07 17:48 - 2013-04-14 18:03 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-06-07 17:40 - 2013-06-07 17:40 - 00000000 ____D C:\Users\Patrick\AppData\Roaming\Plogue Art et Technologie, Inc
2013-06-07 17:39 - 2013-06-07 17:39 - 00000000 ____D C:\Program Files\Common Files\VST2
2013-06-07 17:39 - 2013-04-11 16:06 - 00000000 ____D C:\Program Files\Plogue
2013-06-07 17:38 - 2013-06-07 17:38 - 00000000 ____D C:\Users\Patrick\Downloads\Plogue.Chipsounds.v1.6.0.2-R2R
2013-06-07 17:31 - 2013-06-07 17:04 - 81756507 ____A C:\Users\Patrick\Downloads\Plogue.Chipsounds.v1.6.0.2-R2R.rar
2013-06-07 17:09 - 2013-06-07 17:00 - 78920656 ____A (Plogue                                                      ) C:\Users\Patrick\Downloads\WIN_chipsounds_v1.625.exe
2013-06-07 17:08 - 2013-06-07 17:08 - 00000000 ____D C:\Users\Patrick\Downloads\magical8bitPlug_for_win
2013-06-07 17:04 - 2013-06-07 17:03 - 00252593 ____A C:\Users\Patrick\Downloads\magical8bitPlug_for_win.zip
2013-06-07 16:53 - 2013-06-07 16:52 - 04983033 ____A C:\Users\Patrick\Downloads\pooBoy.zip
2013-06-07 16:47 - 2013-06-07 16:47 - 00000000 ____D C:\Users\Patrick\Downloads\pooBoy2
2013-06-07 16:46 - 2013-06-07 16:46 - 00858142 ____A C:\Users\Patrick\Downloads\pooBoy2.zip
2013-06-07 15:52 - 2013-06-07 15:52 - 00017392 ____A C:\Users\Patrick\Downloads\boulder.mid
2013-06-07 15:51 - 2013-06-07 15:51 - 00000000 ____D C:\Users\Patrick\Downloads\boulder2_(mid)
2013-06-07 15:50 - 2013-06-07 15:50 - 00001310 ____A C:\Users\Patrick\Downloads\BoulderDash_(mid).zip
2013-06-07 15:50 - 2013-06-07 15:50 - 00000543 ____A C:\Users\Patrick\Downloads\boulder2_(mid).zip
2013-06-07 15:50 - 2013-06-07 15:50 - 00000000 ____D C:\Users\Patrick\Downloads\BoulderDash_(mid)
2013-06-07 15:45 - 2013-06-07 15:45 - 00023024 ____A C:\Users\Patrick\Downloads\TETRIS_BGM_Type_B.mid
2013-06-07 15:44 - 2013-06-07 15:44 - 00006348 ____A C:\Users\Patrick\Downloads\Tetris_A.mid
2013-06-07 15:44 - 2013-06-07 15:44 - 00004420 ____A C:\Users\Patrick\Downloads\gbtetris-Atheme.mid
2013-06-07 15:42 - 2013-06-07 15:42 - 00052410 ____A C:\Users\Patrick\Downloads\Tetris (2).mid
2013-06-07 15:41 - 2013-06-07 15:41 - 00056528 ____A C:\Users\Patrick\Downloads\TETRIS6a.mid
2013-06-07 15:41 - 2013-06-07 15:41 - 00052555 ____A C:\Users\Patrick\Downloads\TETRIS5a.mid
2013-06-07 15:41 - 2013-06-07 15:41 - 00050662 ____A C:\Users\Patrick\Downloads\TETRIS7a.mid
2013-06-07 15:40 - 2013-06-07 15:40 - 00037419 ____A C:\Users\Patrick\Downloads\TETRIS4a.mid
2013-06-07 15:40 - 2013-06-07 15:40 - 00021099 ____A C:\Users\Patrick\Downloads\TETRIS3.mid
2013-06-07 15:40 - 2013-06-07 15:40 - 00016168 ____A C:\Users\Patrick\Downloads\TETRIS (1).MID
2013-06-07 15:40 - 2013-06-07 15:40 - 00008612 ____A C:\Users\Patrick\Downloads\TETRIS2.mid
2013-06-07 14:29 - 2013-06-07 14:29 - 00123063 ____A C:\Users\Patrick\Downloads\gb_disz80c_v024.zip
2013-06-07 14:08 - 2012-06-27 15:12 - 00000000 ____D C:\Users\Patrick\Documents\Visual Studio 2005
2013-06-07 14:06 - 2013-06-07 14:06 - 00061039 ____A C:\Users\Patrick\Downloads\gbsplay-0.0.91.tar.zip
2013-06-07 14:06 - 2013-06-07 14:06 - 00007120 ____A C:\Users\Patrick\Downloads\Tetris (1989)(BPS, Nintendo).gbs
2013-06-07 14:06 - 2013-06-07 14:06 - 00000000 ____D C:\Users\Patrick\Downloads\gbsplay-0.0.91.tar
2013-06-07 14:02 - 2013-06-07 14:02 - 00001129 ____A C:\Users\Patrick\Downloads\Game_System__Gameboy_Tetris_Rocket_Shoots_OffSequenced_by__Jojo.mid
2013-06-07 14:01 - 2013-06-07 14:01 - 00014661 ____A C:\Users\Patrick\Downloads\1 (XG).mid
2013-06-07 14:01 - 2013-06-07 14:01 - 00000295 ____A C:\Users\Patrick\Downloads\Game_System__Gameboy_Tetris_Game_Over.mid
2013-06-07 13:57 - 2013-06-07 13:57 - 00016168 ____A C:\Users\Patrick\Downloads\tetris_music_a.mid
2013-06-07 13:54 - 2013-06-07 13:53 - 00021099 ____A C:\Users\Patrick\Downloads\tetris.mid
2013-06-07 13:53 - 2013-06-07 13:53 - 00014661 ____A C:\Users\Patrick\Downloads\tetrisc.mid
2013-06-07 13:53 - 2013-06-07 13:53 - 00008612 ____A C:\Users\Patrick\Downloads\tetrisb.mid
2013-06-06 22:15 - 2013-06-06 22:15 - 00000831 ____A C:\Users\Patrick\Documents\pixi - das kleine compudil.txt
2013-06-06 18:40 - 2013-06-06 18:40 - 00000005 ____A C:\Windows\eieonhpj.ini
2013-06-06 18:38 - 2013-06-06 18:38 - 00000000 ____D C:\Users\Patrick\Downloads\ap[1].vst.voicemachine v.1.0 - steinberg - oxygen
2013-06-06 18:37 - 2013-06-06 18:37 - 04783020 ____A C:\Users\Patrick\Downloads\ap[1].vst.voicemachine v.1.0 - steinberg - oxygen.rar
2013-06-06 18:31 - 2012-09-01 23:08 - 00000000 ____D C:\Users\Patrick\AppData\Roaming\PACE Anti-Piracy
2013-06-06 18:31 - 2012-09-01 23:08 - 00000000 ____D C:\ProgramData\PACE Anti-Piracy
2013-06-06 18:22 - 2013-06-06 18:22 - 00000000 ____D C:\Program Files (x86)\zplane
2013-06-06 18:22 - 2013-01-28 19:06 - 00000000 ____D C:\Program Files\Common Files\Steinberg
2013-06-06 18:21 - 2013-06-06 18:21 - 09425664 ____A (zplane.development                                          ) C:\Users\Patrick\Downloads\ElastiquePitch_1.2.0_DEMO_Installer.exe
2013-06-05 19:10 - 2013-06-05 19:10 - 00045209 ____A C:\Users\Patrick\Downloads\Elton John - I`m Still Standing.mid
2013-06-05 18:48 - 2013-03-25 15:48 - 00000000 ____D C:\Users\Patrick\AppData\Roaming\Modartt
2013-06-05 18:29 - 2013-06-05 18:29 - 00000000 ____D C:\Users\Patrick\Downloads\TooTALL.AiR-KG.2012
2013-06-05 14:35 - 2012-02-17 22:12 - 00000000 ____D C:\Program Files (x86)\QuickTime
2013-06-05 14:34 - 2013-06-05 14:34 - 00001857 ____A C:\Users\Public\Desktop\QuickTime Player.lnk
2013-06-04 22:06 - 2013-05-08 17:58 - 00000000 ____D C:\Users\Patrick\Downloads\TalkAny
2013-06-04 21:38 - 2013-06-04 21:38 - 00000000 ____D C:\Users\Patrick\Downloads\ReFX Slayer 2 VSTi 2.6
2013-06-04 21:37 - 2013-06-04 21:36 - 00000000 ____D C:\Users\Patrick\Downloads\srg
2013-06-04 21:31 - 2013-06-04 21:31 - 00000000 ____D C:\Users\Patrick\Downloads\suburban
2013-06-04 18:52 - 2013-06-04 18:52 - 00005979 ____A C:\Users\Patrick\Downloads\00027569.mid
2013-06-04 18:47 - 2013-06-04 18:47 - 00017083 ____A C:\Users\Patrick\Downloads\10007431mdm.mid
2013-06-04 18:38 - 2013-06-04 18:38 - 00010803 ____A C:\Users\Patrick\Downloads\4D1EFB2023FE3233BF4F6FBF7C42A88F36A84A42.torrent
2013-06-04 18:37 - 2013-06-04 18:37 - 00001123 ____A C:\Users\Patrick\Downloads\[isoHunt] Toontrack The Classic EZX HYBRID DVDR-AiRISO (NEW).rar.torrent
2013-06-03 19:19 - 2012-02-17 17:27 - 00000000 ___RD C:\Program Files (x86)\Skype
2013-06-03 19:19 - 2012-02-17 17:27 - 00000000 ____D C:\ProgramData\Skype
2013-06-02 17:54 - 2013-06-02 17:54 - 00068408 ____A C:\Users\Patrick\Downloads\B7F12D2F32E65F03C21D1BD85C9B06E032287192.torrent
2013-06-02 17:36 - 2013-06-02 17:36 - 00075196 ____A C:\Users\Patrick\Downloads\Liquido - Narcotic.mid
2013-06-02 17:36 - 2013-06-02 17:36 - 00027525 ____A C:\Users\Patrick\Downloads\Queen - We Are The Champions 2.mid
2013-06-02 17:35 - 2013-06-02 17:35 - 00039076 ____A C:\Users\Patrick\Downloads\Queen - We Are The Champions 3.mid
2013-06-02 17:35 - 2013-06-02 17:35 - 00021875 ____A C:\Users\Patrick\Downloads\Queen - We Are The Champions 1.mid
2013-06-01 00:30 - 2013-05-20 23:55 - 00001620 ____A C:\Users\Patrick\Downloads\XLN Audio Studio Grand - R2R [deepstatus][H33T].lnk

ZeroAccess:
C:\$Recycle.Bin\S-1-5-21-1833845285-953743282-1830084395-1000\$381af1161e5c99d268eb302a87340102

ZeroAccess:
C:\$Recycle.Bin\S-1-5-18\$381af1161e5c99d268eb302a87340102

Files to move or delete:
====================
C:\Users\Patrick\AppData\Local\Temp\ToolbarUpdater.exe
C:\Windows\SysWOW64\WinMonitor.exe
C:\Windows\SysWOW64\libs.exe

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-06-27 18:58

==================== End Of Log ============================
         
--- --- ---

--- --- ---
__________________

Alt 29.06.2013, 14:45   #4
schrauber
/// the machine
/// TB-Ausbilder
 

AntiVir meldet bei jedem erneuten Hochfahren den Trojaner "TR/Dldr.VB.BN.x" (x für eine Zahl) - Standard

AntiVir meldet bei jedem erneuten Hochfahren den Trojaner "TR/Dldr.VB.BN.x" (x für eine Zahl)



Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!
Downloade dir bitte Combofix vom folgenden Downloadspiegel

Link 1


WICHTIG - Speichere Combofix auf deinem Desktop
  • Deaktiviere bitte all deine Anti Viren sowie Anti Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören.
Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.

Wenn Combofix fertig ist, wird es eine Logfile erstellen. Bitte poste die C:\Combofix.txt in deiner nächsten Antwort.


Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Zitat:
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 29.06.2013, 14:47   #5
Patrick96
 
AntiVir meldet bei jedem erneuten Hochfahren den Trojaner "TR/Dldr.VB.BN.x" (x für eine Zahl) - Standard

AntiVir meldet bei jedem erneuten Hochfahren den Trojaner "TR/Dldr.VB.BN.x" (x für eine Zahl)



Und das der Additional.txt Log:

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 29-06-2013 01
Ran by Patrick at 2013-06-29 15:39:01
Running from C:\Users\Patrick\Desktop
Boot Mode: Normal
==========================================================


==================== Installed Programs =======================

 SkinSoft AquaSkin.Net 3.0.0 (Version: 3.0.0)
 SkinSoft OSSkin.Net 3.2.0.0 (Version: 3.2.0.0)
 SkinSoft VisualStyler.Net 2.4.50000.1 (Version: 2.4.50000.1)
µTorrent (x32 Version: 3.3.0.29625)
3DWin and Rheingold 3D (x32)
7-Zip 9.20 (x64 edition) (Version: 9.20.00.0)
Absolute Piano Steinway B demo (x32 Version: 4.2)
Absolute Piano Steinway VSTi Standalone v4.4 (x32)
Acoustica Mixcraft 6 (x32 Version: b191)
Acrobat.com (x32 Version: 1.6.65)
Active@ ISO Burner (x32 Version: 2.5.1)
Addictive Drums (x32)
Addictive Drums 1.5.2 (x32)
Addictive Drums ADpak Modern Jazz - Brushes (x32)
Addictive Drums ADpak Modern Jazz - Sticks (x32)
Addictive Drums FreePak 01 - Woofer Wonderland (x32)
Adobe After Effects CS5.5 (x32 Version: 10.5.1)
Adobe AIR (x32 Version: 3.6.0.6090)
Adobe Audition CS5.5 (x32 Version: 4.0)
Adobe Bridge 1.0 (x32 Version: 1.0.1.1)
Adobe Common File Installer (x32 Version: 1.00.002)
Adobe Community Help (x32 Version: 3.4.980)
Adobe Download Assistant (x32 Version: 1.2.5)
Adobe Encore CS6 Library (x32 Version: 6.0.0)
Adobe Encore DVD 2.0 (x32 Version: 2.0)
Adobe Flash Catalyst CS5.5 (x32 Version: 1.5)
Adobe Flash Player 11 ActiveX (x32 Version: 11.7.700.224)
Adobe Flash Player 11 Plugin (x32 Version: 11.7.700.224)
Adobe Help Center 2.0 (x32 Version: 2.0.0)
Adobe Photoshop CS6 (x32 Version: 13.0)
Adobe Photoshop Elements 8.0 (x32 Version: 8.0)
Adobe Premiere Pro CS5.5 (x32 Version: 5.5)
Adobe Premiere Pro CS6 (x32 Version: 6.0)
Adobe Reader 9.5.4 MUI (x32 Version: 9.5.4)
Adobe Shockwave Player 12.0 (x32 Version: 12.0.0.112)
Adobe Stock Photos 1.0 (x32 Version: 1.0.2)
Adobe Story (x32 Version: 1.0.571)
Advertising Center (x32 Version: 0.0.0.2)
AION Free-To-Play (x32 Version: 2.70.0000)
Airplay SDK 4.4 (x32 Version: 4.4.1-267690)
AKoff Music Composer (x32)
Akoff Music Composer Demo 3.2 (x32 Version: 3.2)
AmazingMIDI (x32)
Amazon MP3 Downloader 1.0.17 (x32 Version: 1.0.17)
Amazon MP3-Downloader 1.0.15 (x32 Version: 1.0.15)
Amazon Music Importer (x32 Version: 2.0.1)
AMD DnD V1.0.19 (x32 Version: 1.0.19)
Antares Auto-Tune 7 VST (x32 Version: 7.00.0005)
Antares Autotune VST v5.09 (x32)
Anvil Studio 2012 (x32 Version: 12.12.05)
Any Video Converter 3.2.7 (x32)
AnyToISO (x32 Version: 3.0)
Apple Application Support (x32 Version: 2.3.4)
Apple Mobile Device Support (Version: 6.1.0.13)
Apple Software Update (x32 Version: 2.1.3.127)
apulSoft apEQ (x32 Version: 1.3.1)
ARIA Engine v1.6.2.5 (Version: v1.6.2.5)
Ashampoo MyAutoplay Menu 1.0.5 (x32 Version: 3.1.1)
ASIO4ALL (x32 Version: 2.10)
Ask Toolbar (x32 Version: 1.15.20.0)
ATI AVIVO64 Codecs (Version: 10.12.0.00113)
ATI Catalyst Install Manager (Version: 3.0.762.0)
Audacity 1.3.13 (Unicode) (x32)
AudibleManager (x32 Version: 1999518958.48.56.46605226)
Audio 180% 7.5 (x32 Version: Audio 180% 7.5)
AutoIt v3.3.8.1 (x32)
AVer Media Center (x32 Version: 1.7)
AVerMedia Applications (x32 Version: 1.0.4)
AVerMedia H727 PCIe TV Tuner 1.12.64.31 (x32 Version: 1.12.64.31)
AVG Security Toolbar (x32 Version: 15.3.0.11)
Avid Core Runtime (x32 Version: 6.1.0)
Avid DIO Runtime (x32 Version: 6.1.0)
Avid Effects (x32 Version: 10.3.2)
Avid Free DV (x32 Version: 1.6.1)
Avid HD Driver (x64) (Version: 10.3.2)
Avid License Control (x32 Version: 3.0.0)
Avid Media Composer (Version: 6.5.0)
Avid Pro Tools (x32 Version: 10.3.2)
Avira Free Antivirus (x32 Version: 13.0.0.3640)
Avira SearchFree Toolbar plus Web Protection Updater (HKCU Version: 1.2.6.45268)
AVS Screen Capture version 2.0.1 (x32)
AVS Update Manager 1.0 (x32)
AVS Video Editor 5 (x32)
AVS Video Recorder 2.4 (x32)
AVS4YOU Software Navigator 1.4 (x32)
Awave Studio v10.1 (x32)
Battlefield Play4Free (x32)
Battlefield: Bad Company 2 (x32)
Bau-Simulator 2012 Version 1.0 (x32 Version: 1.0)
Bejeweled 2 Deluxe (x32 Version: 2.2.0.82)
Bing Bar (x32 Version: 7.1.391.0)
BitTorrent (x32 Version: 7.8.0.29534)
bl (x32 Version: 1.0.0)
Blacklight: Retribution (x32)
Blasterball 3 (x32 Version: 2.2.0.82)
Blend for Visual Studio 2012 (x32 Version: 5.0.30709.0)
Blend for Visual Studio 2012 DEU resources (x32 Version: 5.0.30709.0)
Blender (Version: 2.63-release)
BluffTitler (x32)
Bob the Builder Can-Do-Zoo (x32 Version: 2.2.0.82)
Bonjour (Version: 3.0.0.10)
Broomstick Bass 1.0.0 (x32)
Build-a-lot 2 (x32 Version: 2.2.0.82)
burst! v3.1.0 (HKCU)
Call of Duty: Modern Warfare 3 - Dedicated Server (x32)
CameraHelperMsi (x32 Version: 13.00.1774.0)
Camtasia Studio 7 (x32 Version: 7.0.1)
Camtasia Studio 8 (x32 Version: 8.0.2.961)
capella wave kit 2.0 (x32 Version: 2.0.1)
capella-scan 7.0 (x32 Version: 7.0.09)
Catalyst Control Center - Branding (x32 Version: 1.00.0000)
Catalyst Control Center Core Implementation (x32 Version: 2010.0113.2208.39662)
Catalyst Control Center Graphics Full Existing (x32 Version: 2010.0113.2208.39662)
Catalyst Control Center Graphics Full New (x32 Version: 2010.0113.2208.39662)
Catalyst Control Center Graphics Light (x32 Version: 2010.0113.2208.39662)
Catalyst Control Center Graphics Previews Vista (x32 Version: 2010.0113.2208.39662)
Catalyst Control Center InstallProxy (x32 Version: 2010.0113.2208.39662)
Catalyst Control Center Localization All (x32 Version: 2010.0113.2208.39662)
CCC Help Chinese Standard (x32 Version: 2010.0113.2207.39662)
CCC Help Chinese Traditional (x32 Version: 2010.0113.2207.39662)
CCC Help Czech (x32 Version: 2010.0113.2207.39662)
CCC Help Danish (x32 Version: 2010.0113.2207.39662)
CCC Help Dutch (x32 Version: 2010.0113.2207.39662)
CCC Help English (x32 Version: 2010.0113.2207.39662)
CCC Help Finnish (x32 Version: 2010.0113.2207.39662)
CCC Help French (x32 Version: 2010.0113.2207.39662)
CCC Help German (x32 Version: 2010.0113.2207.39662)
CCC Help Greek (x32 Version: 2010.0113.2207.39662)
CCC Help Hungarian (x32 Version: 2010.0113.2207.39662)
CCC Help Italian (x32 Version: 2010.0113.2207.39662)
CCC Help Japanese (x32 Version: 2010.0113.2207.39662)
CCC Help Korean (x32 Version: 2010.0113.2207.39662)
CCC Help Norwegian (x32 Version: 2010.0113.2207.39662)
CCC Help Polish (x32 Version: 2010.0113.2207.39662)
CCC Help Portuguese (x32 Version: 2010.0113.2207.39662)
CCC Help Russian (x32 Version: 2010.0113.2207.39662)
CCC Help Spanish (x32 Version: 2010.0113.2207.39662)
CCC Help Swedish (x32 Version: 2010.0113.2207.39662)
CCC Help Thai (x32 Version: 2010.0113.2207.39662)
CCC Help Turkish (x32 Version: 2010.0113.2207.39662)
ccc-core-static (x32 Version: 2010.0113.2208.39662)
ccc-utility64 (Version: 2010.0113.2208.39662)
CCleaner (Version: 3.01)
CD- und DVD-Sharing (Version: 1.4.0.4)
CDBurnerXP (x32 Version: 4.4.0.3018)
Celtx (2.9) (x32 Version: 2.9 (de))
Chicken Invaders 3 - Revenge of the Yolk (x32 Version: 2.2.0.82)
Chirurgie Simulator 2011 (x32)
Cinesamples Drums of War 2 (x32)
Cisco EAP-FAST Module (x32 Version: 2.2.14)
Cisco LEAP Module (x32 Version: 1.0.19)
Cisco PEAP Module (x32 Version: 1.1.6)
Claro Chrome Toolbar (x32 Version: 1.0.0.2)
Claro LTD toolbar   (x32)
Clownfish for Skype (x32)
Conduit Engine (x32 Version: )
CoolSoft VirtualMIDISynth 1.7.0 (x32 Version: 1.7.0.0)
CoolSpeech (x32 Version: 5.0)
Cosmos User Kit Milestone 4 (x32)
CrystalDiskMark 3.0.0i (Version: 3.0.0i)
CVE-2012-4969
CVPiano-Modeled (x32)
CyberGhost VPN
CyberLink PowerDirector (Version: 9.0.0.2330)
CyberLink PowerDirector (x32 Version: 9.0.0.2330)
CyberLink WaveEditor (x32 Version: 1.0.1.2318)
D50v Standalone Demo Version version 1.55 (x32 Version: 1.55)
D50v VST-Plugin Demo version 1.55 (x32 Version: 1.55)
DeblurMyImagePlugIn (x32 Version: 2.0)
DebugMode Wax 2.0 (x32)
Debut Video Capture Software (x32)
Deckadance (x32 Version: 2.0)
Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition (x32)
Delphi & C++Builder Decompiler (x32)
Desktop Icon für Amazon (Version: 1.0.1 (de))
Devenv-Ressourcen für Microsoft Visual Studio 2012 (x32 Version: 11.0.50727)
DHL Packer 1.0 (x32 Version: 1.0.0.133)
DHTML Editing Component (x32 Version: 6.02.0001)
Dieter Bohlen Stimmenimitator (x32 Version: 1.5.0)
Digieffects Phenomena Particle Effects (x32 Version: 1.0.0.1)
Digital DJ (x32 Version: 2.0)
Digital Ear (x32 Version: 7)
Digital Physiognomy (remove only) (x32)
Direct MIDI to MP3 Converter Version 7.0.0.0 (x32 Version: 7.0.0.0)
DivX-Setup (x32 Version: 2.6.1.9)
DJ-Master (x32 Version: 1.0)
DolbyFiles (x32 Version: 2.0)
DownTango Launcher Toolbar (x32)
Dr. Hardware 2011 11.0d (x32)
Driver Robot (x32)
DriverAgent by eSupport.com
Dropbox (HKCU Version: 1.4.7)
DSL-Manager (x32)
DVD Architect Pro 6.0 (x32 Version: 6.0.237)
DVD Flick 1.3.0.7 (x32 Version: 1.3.0.7)
DVD-lab PRO 2.51 (x32)
DVS Guitar v1.04 (x32)
EA SPORTS online 2006 (x32)
East West Stormdrum Kompakt (x32)
EasyBCD 2.1.2 (x32 Version: 2.1.2)
eBay Worldwide (x32 Version: 2.1.0901)
Edirol HQ Orchestral VSTi v1.03 (x32)
Edirol Hyper Canvas VSTi DXi 1.6.0 (x32)
eLicenser Control (x32)
Emergency4 (x32 Version: 1.03.001)
eMule (x32)
Entity Framework Designer für Visual Studio 2012 - DEU (x32 Version: 11.1.20702.00)
Erforderliche Komponenten für SSDT  (x32 Version: 11.0.2100.60)
erLT (x32 Version: 1.20.138.34)
Escape Rosecliff Island (x32 Version: 2.2.0.82)
Eucalyptus AudioRecorder (x32 Version: 1.0)
Express Deployment (x32 Version: 1.1.0)
Express Zip (x32)
eyeon Fusion x64 6.3 (Version: 6.31.1000)
EZdrummer (x32 Version: 1.1.6)
EZdrummer Lite Installer (x32 Version: 1.1.4)
EZkeys Classic Electrics (x32 Version: 1.0.0)
EZkeys Grand Piano (x32 Version: 1.0.2)
EZkeys Player 32-bit (x32 Version: 1.0.1)
EZkeys Player 64-bit (Version: 1.0.1)
EZkeys Upright Piano (x32 Version: 1.0.0)
EZXAmericana (x32 Version: 1.0.0)
EZXCocktail (x32 Version: 1.2)
EZXJazz (x32 Version: 1.0.0)
EZXNashville (x32 Version: 1.0)
EZXPop (x32 Version: 1.0.0)
EZXTheClassic part1 (x32 Version: 1.0.0)
EZXTheClassic part2 (x32 Version: 1.0.0)
EZXVintage (x32 Version: 1.0)
Facebook Messenger 2.1.4590.0 (x32 Version: 2.1.4590.0)
Facebook Video Calling 1.2.0.287 (x32 Version: 1.2.287)
Faerie Solitaire (x32 Version: 2.2.0.82)
FATE - The Traitor Soul (x32 Version: 2.2.0.82)
FIFA 12 DEMO (x32 Version: 1.0.0.0)
FIFA 13 Demo (x32 Version: 1.0.0.0)
FileZilla Client 3.5.2 (x32 Version: 3.5.2)
Final Draft (x32 Version: 8.0.3.120)
Finale 2012 (x32 Version: 2012.c.r13.4)
Firebird 2.5.0.26074 (Win32) (x32 Version: 2.5.0.26074)
Firebird SQL Server - MAGIX Edition (x32 Version: 2.1.31.0)
FireJump (x32 Version: 1.0.2.5)
FL Studio 10 (x32)
FlashDevelop 3.3.4 (x32 Version: 3.3.4-RTM)
Flatcast Producer Plugin 5.3.0.784 (x32)
FlexiMusic Orchestra Mar2004 (x32)
Forte 3 - Free Edition (x32 Version: 3)
Fraps (remove only) (x32)
Free Hide IP (x32 Version: 3.7.6.8)
Free Studio version 2013 (x32 Version: 6.1.1.430)
GameMaker 8.1 (HKCU)
Garritan ARIA Player vAppVersion=v1.504 (Version: v1.5.0.4)
GenArts Monsters GT V7 for After Effects
GetDataBack for NTFS (x32 Version: 4.22.000)
GetNZB Version 1.021 (x32 Version: 1.021)
GIMP 2.6.11 (x32 Version: 2.6.11)
Google Chrome (x32 Version: 27.0.1453.116)
Google Earth Plug-in (x32 Version: 7.0.3.8542)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0)
Google Toolbar for Internet Explorer (x32 Version: 7.5.4209.2358)
Google Translator 2.5 Build 41 (x32)
Google Update Helper (x32 Version: 1.3.21.145)
GPL Ghostscript (x32 Version: 9.07)
Greenfish Icon Editor Pro 3.25 (x32)
HandBrake 0.9.6 (x32 Version: 0.9.6)
Hard Disk Low Level Format Tool 2.36 build 1181 (x32)
Harmony Engine Evo VST (x32 Version: 3.0.0)
Hewlett-Packard ACLM.NET v1.1.0.0 (x32 Version: 1.00.0000)
HFSExplorer 0.21 (x32 Version: 0.21)
HitFilm 2 Express (Version: 2.0.1115.35250)
HitFilm 2 Ultimate (Version: 2.0.1024.51947)
HitFilm Ultimate (Version: 1.1.2412.41681)
Hollywood FX Volumes 1-3 (x32 Version: 2.0.0)
Hotfix für Microsoft Visual Basic 2010 Express - DEU (KB2635973) (x32 Version: 1)
HP FWUpdateEDO2 (x32 Version: 1.2.0.0)
HP Photo Creations (x32 Version: 1.0.0.5192)
HP Photosmart 5510 series - Grundlegende Software für das Gerät (Version: 24.0.342.0)
HP Photosmart 5510 series Hilfe (x32 Version: 140.0.2.2)
HP Product Detection (x32 Version: 11.14.0001)
HP Update (x32 Version: 5.003.001.001)
HPDiagnosticAlert (x32 Version: 1.00.0000)
HTC BMP USB Driver (x32 Version: 1.0.5375)
HTC Driver Installer (x32 Version: 4.0.1.001)
HTC Sync (x32 Version: 3.3.21)
iCloud (Version: 2.1.2.8)
Identity Card (x32 Version: 1.00.3002)
IIS 8.0 Express (Version: 8.0.1557)
IIS Express Application Compatibility Database for x64
IIS Express Application Compatibility Database for x86
IL Download Manager (x32)
IL Shared Libraries (x32)
IL Vocodex (x32)
ImagXpress (x32 Version: 7.0.74.0)
ImgBurn (x32 Version: 2.5.7.0)
Incomedia WebSite X5 v10 - Free (x32 Version: 10.0.4.28)
Inno Setup Version 5.5.3 (x32 Version: 5.5.3)
Insaniquarium Deluxe (x32 Version: 2.2.0.82)
InstallAware 2012 (x32 Version: 12.22.0.2012)
InstallForge (x32 Version: 1.2.4)
Intel AppUp(SM) center (x32 Version: 35228)
Intel(R) Programm für die Prozessorerkennung (x32 Version: 4.41.0000)
Intel® Matrix Storage Manager
intelliScore Ensemble (x32 Version: 8.1)
intelliScore Ensemble MP3 to MIDI Converter Demo (x32 Version: 8.1)
Interlok driver setup x64 (Version: 5.9.0)
IPTInstaller (x32 Version: 4.0.8)
IsoBuster 3.0 (x32 Version: 3.0)
iTunes (Version: 11.0.3.42)
iZotope Vinyl (x32 Version: 1.61)
Jamstix 2.2.1 Update (x32 Version: 2.2.1)
Java(TM) 6 Update 43 (64-bit) (Version: 6.0.430)
Java(TM) 6 Update 43 (x32 Version: 6.0.430)
Java(TM) SE Runtime Environment 6 Update 6 (Version: 1.6.0.60)
Jewel Quest (x32 Version: 2.2.0.82)
Jewel Quest Solitaire 3 (x32 Version: 2.2.0.82)
Junk Mail filter update (x32 Version: 14.0.8089.726)
Klavitomat, das Notenlernprogramm (x32 Version: 5.0.4)
K-Lite Codec Pack 5.2.0 (Full) (x32 Version: 5.2.0)
KompoZer 0.8b3 (x32)
L&H TTS3000 Deutsch (x32)
Lernout & Hauspie TruVoice American English TTS Engine (x32)
License Support (Version: 1.2.0.5555)
License Support (x32 Version: 1.2.0.5555)
LinPlug Organ 3 (HKCU)
Live 8.2.2 (x32)
Livestream Procaster (x32 Version: 20.2.0)
Logitech Vid (x32 Version: 1.70.1044)
Logitech Webcam Software (x32 Version: 2.0)
LogMeIn Hamachi (x32 Version: 2.1.0.294)
LoopBe1 - Internal MIDI Port (x32)
LWS Facebook (x32 Version: 13.00.1777.0)
LWS Gallery (x32 Version: 13.00.1778.0)
LWS Help_main (x32 Version: 13.00.1783.0)
LWS Launcher (x32 Version: 13.00.1776.0)
LWS Motion Detection (x32 Version: 13.00.1778.0)
LWS Pictures And Video (x32 Version: 13.00.1778.0)
LWS Video Mask Maker (x32 Version: 13.00.1774.0)
LWS VideoEffects (Version: 13.00.1774.0)
LWS Webcam Software (x32 Version: 13.00.1774.0)
LWS WLM Plugin (x32 Version: 1.00.1774.0)
LWS YouTube Plugin (x32 Version: 13.00.1777.0)
Magic Bullet Quick Looks (for MAGIX) (x32 Version: 1.0.0)
Magic Keyfinder (x32 Version: 1.4)
Magical Jelly Bean KeyFinder (x32 Version: 2.0.8.2)
MAGIX 3D Maker 7 Download-Version (x32 Version: 7.0.0.482)
MAGIX Burn routines (64-Bit) (Version: 9.0.0.212)
MAGIX Burn routines (Version: 11.0.0.226)
MAGIX Content und Soundpools (x32 Version: 1.0.0.0)
MAGIX Goya burnR (MSI) (Version: 4.3.2.0)
MAGIX Goya burnR (MSI) (x32 Version: 4.3.2.0)
MAGIX Low Latency Driver (64-Bit) (Version: 2.10.2011.0)
MAGIX Music Maker MX Production Suite Download-Version (Demosongs) (x32 Version: 1.0.0.0)
MAGIX Music Maker MX Production Suite Download-Version (Instrumenten-Paket 1) (x32 Version: 1.0.0.0)
MAGIX Music Maker MX Production Suite Download-Version (Instrumenten-Paket 2) (x32 Version: 1.0.0.0)
MAGIX Music Maker MX Production Suite Download-Version (Instrumenten-Paket 3) (x32 Version: 1.0.0.0)
MAGIX Music Maker MX Production Suite Download-Version (Instrumenten-Paket 4) (x32 Version: 1.0.0.0)
MAGIX Music Maker MX Production Suite Download-Version (Instrumenten-Paket 5) (x32 Version: 1.0.0.0)
MAGIX Music Maker MX Production Suite Download-Version (Instrumenten-Paket 6) (x32 Version: 1.0.0.0)
MAGIX Music Maker MX Production Suite Download-Version (Soundpaket) (x32 Version: 1.0.0.0)
MAGIX Music Maker MX Production Suite Download-Version (Synthesizer und Effekte) (x32 Version: 1.0.0.0)
MAGIX Music Maker MX Production Suite Download-Version (Version: 18.0.3.0)
MAGIX Music Maker MX Production Suite Download-Version (Visuals) (x32 Version: 1.0.0.0)
MAGIX Music Maker MX Production Suite Download-Version (x32 Version: 18.0.3.0)
MAGIX Music Maker Soundtrack Edition (Demosongs) (Version: 1.0.0.0)
MAGIX Music Maker Soundtrack Edition (Demosongs) (x32 Version: 1.0.0.0)
MAGIX Music Maker Soundtrack Edition (Synthesizer und Effekte) (Version: 1.0.0.0)
MAGIX Music Maker Soundtrack Edition (Synthesizer und Effekte) (x32 Version: 1.0.0.0)
MAGIX Music Maker Soundtrack Edition (Version: 19.0.3.46)
MAGIX Music Maker Soundtrack Edition (x32 Version: 19.0.3.46)
MAGIX Music Maker Soundtrack Edition Soundpools (Version: 1.0.0.0)
MAGIX Music Maker Techno Edition 4 Download-Version (Version: 6.0.0.6)
MAGIX Music Maker Techno Edition 4 Download-Version (x32 Version: 6.0.0.6)
MAGIX Screenshare (Version: 4.3.6.1987)
MAGIX Screenshare (x32 Version: 4.3.6.1987)
MAGIX Speed burnR (MSI) (Version: 7.0.2.6)
MAGIX Speed burnR (MSI) (x32 Version: 7.0.2.6)
MAGIX Video deluxe 17 Download-Version (x32 Version: 10.0.0.32)
MAGIX Video deluxe 17 Premium Download-Version (x32 Version: 10.0.1.14)
MAGIX Video deluxe 17 Premium Video Plugins (x32 Version: 1.0.0.0)
MAGIX Video Pro X4 (Designelemente) (x32 Version: 1.0.0.0)
MAGIX Video Pro X4 (Digieffects Phenomena Particle Effects) (x32 Version: 1.0.0.0)
MAGIX Video Pro X4 (Filmvorlagen) (x32 Version: 1.0.0.0)
MAGIX Video Pro X4 (Fotoshow Maker-Stile) (x32 Version: 1.0.0.0)
MAGIX Video Pro X4 (Individuelle Menüvorlagen) (x32 Version: 1.0.0.0)
MAGIX Video Pro X4 (Menüvorlagen) (x32 Version: 1.0.0.0)
MAGIX Video Pro X4 (NewBlueFX Light Blends) (x32 Version: 1.0.0.0)
MAGIX Video Pro X4 (Red Giant Magic Bullet Quick Looks) (x32 Version: 1.0.0.0)
MAGIX Video Pro X4 (Soundtrack Maker-Stile) (x32 Version: 1.0.0.0)
MAGIX Video Pro X4 (Titeleffekte) (x32 Version: 1.0.0.0)
MAGIX Video Pro X4 (Tutorials) (x32 Version: 1.0.0.0)
MAGIX Video Pro X4 (Überblendeffekte) (x32 Version: 1.0.0.0)
MAGIX Video Pro X4 (x32 Version: 11.0.5.26)
MAGIX Videoton Cleaning Lab Download-Version (x32 Version: 1.0.0.0)
MAGIX Web Designer 9 Premium (32-Bit) (Content Pack) (Version: 1.0.0.0)
MAGIX Web Designer 9 Premium (32-Bit) (x32 Version: 9.0.1.27343)
MAGIX Web Designer 9 Premium (Version: 9.0.1.27343)
Mahjongg Artifacts (x32 Version: 2.2.0.82)
Max 5.1.9 (Version: 135.1.9)
Media Player Classic - Home Cinema v1.5.2.3456 (x32 Version: 1.5.2.3456)
MeldaProduction MFreeEffectsBundle 7 (x32)
Menu Templates - Starter Kit (x32 Version: 9.6.0.0)
Microsoft .NET Framework 4 Multi-Targeting Pack (x32 Version: 4.0.30319)
Microsoft .NET Framework 4.5 (Version: 4.5.50709)
Microsoft .NET Framework 4.5 DEU Language Pack (Version: 4.5.50709)
Microsoft .NET Framework 4.5 Multi-Targeting Pack (x32 Version: 4.5.50709)
Microsoft Application Error Reporting (Version: 12.0.6015.5000)
Microsoft Application Error Reporting (x32 Version: 12.0.6012.5000)
Microsoft ASP.NET MVC 3 (x32 Version: 3.0.20105.0)
Microsoft ASP.NET Web Pages - DEU (x32 Version: 1.0.20105.0)
Microsoft ASP.NET Web Pages (x32 Version: 1.0.20105.0)
Microsoft ASP.NET Web Pages 2 (x32 Version: 2.0.20715.0)
Microsoft ASP.NET Web Pages 2 Runtime (x32 Version: 2.0.20715.0)
Microsoft Choice Guard (x32 Version: 2.0.48.0)
Microsoft Flight (x32)
Microsoft Games for Windows - LIVE Redistributable (x32 Version: 3.5.92.0)
Microsoft Games for Windows Marketplace (x32 Version: 3.5.50.0)
Microsoft Help Viewer 1.1 (Version: 1.1.40219)
Microsoft Help Viewer 1.1 Language Pack - DEU (Version: 1.1.40219)
Microsoft LightSwitch for Visual Studio 2012 Core (x32 Version: 11.0.50727)
Microsoft LightSwitch für Visual Studio 2012 CoreRes - DEU (x32 Version: 11.0.50727)
Microsoft MSDN 2005 Express Edition - DEU (x32 Version: 1.16.50727.42)
Microsoft MSDN 2005 Express Edition - DEU (x32)
Microsoft NuGet - Visual Studio 2012 (x32 Version: 2.0.30625.9003)
Microsoft Office 2010 (x32 Version: 14.0.4763.1000)
Microsoft Office 2010 Service Pack 1 (SP1) (x32)
Microsoft Office Access MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Excel MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office FrontPage 2003 (x32 Version: 11.0.8173.0)
Microsoft Office Home and Business 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Klick-und-Los 2010 (Version: 14.0.4763.1000)
Microsoft Office Klick-und-Los 2010 (x32 Version: 14.0.4763.1000)
Microsoft Office Office 64-bit Components 2010 (Version: 14.0.6029.1000)
Microsoft Office OneNote MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Outlook MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office PowerPoint MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (English) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (French) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (Italian) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proofing (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Publisher MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Shared 64-bit MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Shared MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Single Image 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Starter 2010 - Deutsch (x32 Version: 14.0.4763.1000)
Microsoft Office Starter 2010 - English (x32 Version: 14.0.4763.1000)
Microsoft Office Word MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Portable Library Multi-Targeting Pack (x32 Version: 11.0.50709.17929)
Microsoft Portable Library Multi-Targeting Pack Language Pack - deu (x32 Version: 11.0.50709.17929)
Microsoft PowerPoint Viewer (x32 Version: 14.0.6029.1000)
Microsoft Reader (x32)
Microsoft Reader Text-to-Speech deutsch (x32 Version: 01.00.0000)
Microsoft Silverlight (Version: 5.1.20125.0)
Microsoft SQL Server 2005 (x32)
Microsoft SQL Server 2005 Compact Edition [ENU] (x32 Version: 3.1.0000)
Microsoft SQL Server 2008 (64-bit)
Microsoft SQL Server 2008 Browser (x32 Version: 10.3.5500.0)
Microsoft SQL Server 2008 Common Files (Version: 10.3.5500.0)
Microsoft SQL Server 2008 Database Engine Services (Version: 10.3.5500.0)
Microsoft SQL Server 2008 Database Engine Shared (Version: 10.3.5500.0)
Microsoft SQL Server 2008 R2 Management Objects (x32 Version: 10.51.2500.0)
Microsoft SQL Server 2008 R2 Native Client (Version: 10.51.2500.0)
Microsoft SQL Server 2008 RsFx Driver (Version: 10.3.5500.0)
Microsoft SQL Server 2012 Command Line Utilities  (Version: 11.0.2100.60)
Microsoft SQL Server 2012 Data-Tier App Framework  (Version: 11.0.2316.0)
Microsoft SQL Server 2012 Data-Tier App Framework  (x32 Version: 11.0.2316.0)
Microsoft SQL Server 2012 Management Objects  (x32 Version: 11.0.2100.60)
Microsoft SQL Server 2012 Native Client  (Version: 11.0.2100.60)
Microsoft SQL Server 2012 Transact-SQL Compiler Service  (Version: 11.0.2100.60)
Microsoft SQL Server 2012 Transact-SQL ScriptDom  (Version: 11.0.2100.60)
Microsoft SQL Server 2012 T-SQL Language Service  (x32 Version: 11.0.2100.60)
Microsoft SQL Server Compact 3.5 Design Tools DEU (x32 Version: 3.5.5386.0)
Microsoft SQL Server Compact 3.5 SP2 DEU (x32 Version: 3.5.8080.0)
Microsoft SQL Server Compact 3.5 SP2 x64 DEU (Version: 3.5.8080.0)
Microsoft SQL Server Compact 4.0 SP1 x64 DEU CTP1 (Version: 4.0.8854.1)
Microsoft SQL Server Compact 4.0 SP1-Skripttools DEU CTP1 (x32 Version: 4.0.8854.1)
Microsoft SQL Server Data Tools - DEU (11.1.20627.00) (x32 Version: 11.1.20627.00)
Microsoft SQL Server Data Tools Build Utilities - DEU (11.1.20627.00) (x32 Version: 11.1.20627.00)
Microsoft SQL Server Native Client (Version: 9.00.5000.00)
Microsoft SQL Server System CLR Types (x32 Version: 10.51.2500.0)
Microsoft SQL Server VSS Writer (Version: 10.3.5500.0)
Microsoft System CLR Types for SQL Server 2012 (x32 Version: 11.0.2100.60)
Microsoft System CLR Types for SQL Server 2012 (x64) (Version: 11.0.2100.60)
Microsoft Text-to-Speech Engine 4.0 (English) (x32)
Microsoft Virtual PC 2007 (Version: 6.0.156.0)
Microsoft Visual Basic 2010 Express - DEU (x32 Version: 10.0.40219)
Microsoft Visual C# 2008 Express Edition - DEU (x32 Version: 9.0.21022)
Microsoft Visual C# 2008 Express Edition - DEU (x32)
Microsoft Visual C++ 2005 Express Edition - DEU (x32 Version: 8.0.50728)
Microsoft Visual C++ 2005 Express Edition - DEU (x32)
Microsoft Visual C++ 2005 Express Edition - DEU Service Pack 1 (KB926748) (x32 Version: 1)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.50727.42)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.56336)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.59193)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.61001)
Microsoft Visual C++ 2005 Redistributable (x64) (Version: 8.0.56336)
Microsoft Visual C++ 2005 Redistributable (x64) (Version: 8.0.61000)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (Version: 9.0.30729.6161)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (x32 Version: 9.0.21022)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022.218 (x32 Version: 9.0.21022.218)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (Version: 10.0.40219)
Microsoft Visual C++ 2010  x64 Runtime - 10.0.40219 (Version: 10.0.40219)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (x32 Version: 10.0.40219)
Microsoft Visual C++ 2010  x86 Runtime - 10.0.40219 (x32 Version: 10.0.40219)
Microsoft Visual C++ 2012 Compilers - DEU Resources (x32 Version: 11.0.50727)
Microsoft Visual C++ 2012 Compilers (x32 Version: 11.0.50727)
Microsoft Visual C++ 2012 Core Libraries (x32 Version: 11.0.50727)
Microsoft Visual C++ 2012 Extended Libraries (x32 Version: 11.0.50727)
Microsoft Visual C++ 2012 Microsoft Foundation Class Libraries (x32 Version: 11.0.50727)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.50727 (Version: 11.0.50727)
Microsoft Visual C++ 2012 x64 Debug Runtime - 11.0.50727 (Version: 11.0.50727)
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.50727 (Version: 11.0.50727)
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.50727 (x32 Version: 11.0.50727)
Microsoft Visual C++ 2012 x86 Debug Runtime - 11.0.50727 (x32 Version: 11.0.50727)
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.50727 (x32 Version: 11.0.50727)
Microsoft Visual J# 2.0 Redistributable Package (x32 Version: 2.0.50727)
Microsoft Visual J# 2.0 Redistributable Package (x32)
Microsoft Visual Studio 2005 Remote Debugger Light (x64) - DEU
Microsoft Visual Studio 2005 Remote Debugger Light (x64) - DEU (Version: 8.0.50727.42)
Microsoft Visual Studio 2008 Remote Debugger Light (x64) - DEU
Microsoft Visual Studio 2008 Remote Debugger Light (x64) - DEU (Version: 9.0.21022)
Microsoft Visual Studio 2010 ADO.NET Entity Framework Tools (x32 Version: 10.0.40219)
Microsoft Visual Studio 2010 Express Prerequisites x64 - DEU (Version: 10.0.40219)
Microsoft Visual Studio 2010 Service Pack 1 (x32 Version: 10.0.40219)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (Version: 10.0.40303)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (Version: 10.0.40308)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU (Version: 10.0.40303)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (Version: 10.0.40303)
Microsoft Visual Studio 2012 Devenv (x32 Version: 11.0.50727)
Microsoft Visual Studio 2012 Shell (Minimum) (x32 Version: 11.0.50727)
Microsoft Visual Studio 2012 Shell (Minimum) Interop Assemblies (x32 Version: 11.0.50727)
Microsoft Visual Studio 2012 Shell-(Mindest)-Ressourcen (x32 Version: 11.0.50727)
Microsoft Visual Studio 2012-Leistungserfassungstools - DEU (Version: 11.0.50727)
Microsoft Visual Studio 2012-Leistungserfassungstools (Version: 11.0.50727)
Microsoft Visual Studio Premium 2012 - DEU (x32 Version: 11.0.50727)
Microsoft Visual Studio Premium 2012 (x32 Version: 11.0.50727)
Microsoft Visual Studio Premium 2012 (x32 Version: 11.0.50727.1)
Microsoft Visual Studio Professional 2012 - DEU (x32 Version: 11.0.50727)
Microsoft Visual Studio Professional 2012 (x32 Version: 11.0.50727)
Microsoft Visual Studio Team Foundation Server 2012 Object Model (Version: 11.0.50727)
Microsoft Visual Studio Team Foundation Server 2012 Object Model Language Pack - DEU (Version: 11.0.50727)
Microsoft Visual Studio Team Foundation Server 2012 Team Explorer (x32 Version: 11.0.50727)
Microsoft Visual Studio Team Foundation Server 2012 Team Explorer Language Pack - DEU (x32 Version: 11.0.50727)
Microsoft Visual Studio Ultimate 2012 XAML UI Designer Core (x32 Version: 11.0.50727)
Microsoft Visual Studio Ultimate 2012 XAML UI Designer deu Resources (x32 Version: 11.0.50727)
Microsoft Web Deploy 2.0 (Version: 2.0.1070)
Microsoft Web Deploy 3.0 (Version: 3.1236.1631)
Microsoft Web Platform Installer 4.5 (Version: 4.0.1863)
Microsoft WebMatrix 3 (x32 Version: 2.0.1920)
Microsoft Windows SDK for Visual Studio 2008 Express Tools for .NET Framework (Version: 3.5.21022)
Microsoft Windows SDK for Visual Studio 2008 Express Tools for Win32 (Version: 6.1.5288.17011)
Microsoft Xbox 360 Accessories 1.2 (Version: 1.20.146.0)
Microsoft_VC80_ATL_x86 (x32 Version: 8.0.50727.4053)
Microsoft_VC80_CRT_x86 (x32 Version: 8.0.50727.4053)
Microsoft_VC80_CRT_x86_x64 (Version: 8.0.50727.4053)
Microsoft_VC80_MFC_x86 (x32 Version: 8.0.50727.4053)
Microsoft_VC80_MFC_x86_x64 (Version: 8.0.50727.4053)
Microsoft_VC80_MFCLOC_x86 (x32 Version: 8.0.50727.4053)
Microsoft_VC80_MFCLOC_x86_x64 (Version: 80.50727.4053)
Microsoft_VC90_ATL_x86 (x32 Version: 1.00.0000)
Microsoft_VC90_ATL_x86_x64 (Version: 1.00.0000)
Microsoft_VC90_CRT_x86 (x32 Version: 1.00.0000)
Microsoft_VC90_CRT_x86_x64 (Version: 1.00.0000)
Microsoft_VC90_MFC_x86 (x32 Version: 1.00.0000)
Microsoft_VC90_MFC_x86_x64 (Version: 1.00.0000)
Microsoft_VC90_MFCLOC_x86 (x32 Version: 1.00.0000)
MIDI Eddie - Version 1.2.3.1267 (x32)
MIDI Klavier 1.0.1 (x32)
MIDI Yoke (x32 Version: 1.75.53)
MIDI4all (x32 Version: MIDI4all 1.5)
MIDI-OX (x32 Version: 7.02.372)
Miroslav Philharmonik (x32 Version: 1.0.0)
MorphVOX Junior (x32 Version: 2.7.5)
Movie Studio Platinum 12.0 (64-bit) (Version: 12.0.576)
Movie Templates - Starter Kit (x32 Version: 9.6.0.0)
Mozilla Firefox 20.0.1 (x86 de) (x32 Version: 20.0.1)
Mozilla Maintenance Service (x32 Version: 20.0.1)
MP3 PartyMiXXer (x32)
MSDN Library for Microsoft Visual Studio 2008 Express Editions (x32 Version: 9.0.21022)
MSDN Library für Microsoft Visual Studio 2008 Express Editions (x32)
MSI to redistribute MS VS2005 CRT libraries (x32 Version: 8.0.50727.42)
MSVCRT (x32 Version: 14.0.1468.721)
MSVCRT Redists (Version: 1.0)
MSVCRT Redists (x32 Version: 1.0)
MSXML 4.0 SP2 (KB954430) (x32 Version: 4.20.9870.0)
MSXML 4.0 SP2 (KB973688) (x32 Version: 4.20.9876.0)
MSXML 4.0 SP3 Parser (KB2721691) (x32 Version: 4.30.2114.0)
MSXML 4.0 SP3 Parser (KB2758694) (x32 Version: 4.30.2117.0)
MSXML 4.0 SP3 Parser (KB973685) (x32 Version: 4.30.2107.0)
MSXML 4.0 SP3 Parser (x32 Version: 4.30.2100.0)
msxml4 (x32 Version: 1.0.0)
MultiPE Leopard v2 SP1 (x32 Version: SP1)
MuseScore 1.3 (x32 Version: 1.3.0)
MusicLab RealGuitar (x32 Version: 2.3)
MusicLab RealLPC (Version: 3.0)
MusicLab Virtual MIDI Driver (Version: 2.0.1.0)
Musitek SmartScore X Professional Edition v10.0.1 (x32)
My Program version 1.5 (x32 Version: 1.5)
MyAshampoo Toolbar (x32 Version: 6.2.7.3)
MyPhoneExplorer (x32 Version: 1.8.4)
MySQL Connector Net 6.5.4 (x32 Version: 6.5.4)
N.I Pro-53 v3.0-OxYGeN (x32)
Native Instruments Abbey Road Modern Drums (Version: 1.0.0.002)
Native Instruments Abbey Road Modern Drums (x32)
Native Instruments Absynth 4 (x32)
Native Instruments B4 II (x32)
Native Instruments Battery VSTi DXi RTAS v2.1.5 Incl Keygen (x32)
Native Instruments Kontakt 5 (Version: 5.1.0.6066)
Native Instruments Kontakt 5 (x32)
Native Instruments Kontakt Factory Selection (Version: 1.2.0.004)
Native Instruments Kontakt Factory Selection (x32)
Native Instruments Reaktor 5 (Version: 5.8.0.550)
Native Instruments Reaktor 5 (x32)
Native Instruments Service Center (Version: 2.3.2.926)
Native Instruments Service Center (x32)
Native Instruments Traktor 2 (Version: 2.0.1.10169)
Native Instruments Traktor 2 (x32)
NC Launcher (GameForge) (x32)
Nero BurnRights (x32 Version: 3.4.13.100)
Nero ControlCenter (x32 Version: 9.0.0.1)
Nero CoverDesigner (x32 Version: 1.0.0.0)
Nero Disc Copy Gadget (x32 Version: 2.4.43.0)
Nero DiscSpeed (x32 Version: 5.4.13.100)
Nero DriveSpeed (x32 Version: 4.4.12.100)
Nero InfoTool (x32 Version: 6.4.12.100)
Nero Installer (x32 Version: 4.4.9.0)
Nero PhotoSnap (x32 Version: 2.4.29.0)
Nero Recode (x32 Version: 4.4.40.0)
Nero Recode (x32)
Nero Rescue Agent (x32 Version: 2.4.14.100)
Nero ShowTime (x32 Version: 5.4.27.100)
Nero StartSmart (x32 Version: 9.4.40.100)
Nero Vision (x32 Version: 6.4.19.100)
Nero WaveEditor (x32 Version: 5.4.39.0)
NeroBurningROM (x32 Version: 1.0.0.0)
NeroExpress (x32 Version: 1.0.0.0)
neroxml (x32 Version: 1.0.0)
nLite 1.4.9.1 (x32 Version: 1.4.9.1)
No23Live (x32 Version: 1.0.4.20)
Norton Online Backup (x32 Version: 1.2.0.36)
Now.in - Mr.DJ (HKCU Version: 2.0.4)
Nuke 6.3v3
Nullsoft Install System (x32 Version: 2.46)
NVIDIA PhysX (x32 Version: 9.10.0513)
OMeR (x32)
OpenLibraries (x32)
OpenMPT 1.20 (x32 Version: 1.20.02.00)
OpenOffice.org 3.4.1 (x32 Version: 3.41.9593)
Oracle VM VirtualBox 4.1.14 (Version: 4.1.14)
OrangeVocoder v2.0-OxYGeN (x32)
OrangeVocoder VST 2.02 (x32)
Origin (x32 Version: 8.6.0.357)
Packard Bell Game Console (x32)
Packard Bell Games (x32 Version: 1.0.0.80)
Packard Bell InfoCentre (x32 Version: 3.02.3000)
Packard Bell Recovery Management (x32 Version: 4.05.3007)
Packard Bell Registration (x32 Version: 1.02.3006)
Packard Bell ScreenSaver (x32 Version: 1.1.0812)
Packard Bell Software Suite SE (x32 Version: 2.01.3003)
Packard Bell Updater (x32 Version: 1.02.3502)
Paint.NET v3.5.10 (Version: 3.60.0)
Pando Media Booster (x32 Version: 2.6.0.8)
particleIllusion 3.0.4 demo (x32)
PC Inspector File Recovery (x32 Version: 4.0)
PC Matic 1.0.0.24 (x32 Version: 1.0.0.24)
PDF Architect (x32 Version: 1.0.52.8917)
PDF Settings CS6 (x32 Version: 11.0)
PDFCreator (x32 Version: 1.6.2)
PDFtoMusic Pro (x32)
PE Builder 3.1.10a (x32)
PeerBlock 1.1 (r518) (Version: 1.1.0.518)
Pegasus Mail (x32)
Pegasus Mail HTML Renderer 2.4.7.2 (x32)
Pegasus Mail v4.63 Release 1, Build 325 (Deutsche Komplettversi (x32)
Penguins! (x32 Version: 2.2.0.82)
ph (x32 Version: 1.0.0)
Pianissimo (x32)
Pianoteq Trial version 4.2.1 (Version: 4.2.1)
Pianoteq v2.3.0 (x32)
Pinnacle Studio 16 - Install Manager (x32 Version: 16.0.75)
Pinnacle Studio 16 - Standard Content Pack (x32 Version: 16.0.0)
Pinnacle Studio 16 (x32 Version: 16.0.0.75)
Pinnacle Video Treiber (Version: 12.1.0.030)
Pivot Stickfigure Animator version 2.2.7 (x32 Version: 2.2.7)
Plogue chipsounds (Version: v1.625)
Polar Bowler (x32 Version: 2.2.0.82)
Polar Golfer (x32 Version: 2.2.0.82)
Polar Pool (x32 Version: 2.2.0.82)
PowerISO (x32 Version: 5.0)
Preispilot für Firefox (x32 Version: 2.0)
Pro Evolution Soccer 2012 DEMO (x32 Version: 1.00.0000)
Project64 1.6 (x32 Version: 1.6)
PSP 608 MultiDelay 32bit (x32 Version: 1.6.1 32bit)
PSPad editor (x32)
PunkBuster Services (x32 Version: 0.988)
PxMergeModule (x32 Version: 1.00.0000)
Python 2.6.5 (64-bit) (Version: 2.6.5150)
Python 3.3.2 (64-bit) (Version: 3.3.2150)
QuickTime (x32 Version: 7.74.80.86)
RCT3 Soaked (x32 Version: 1.00.000)
RealDownloader (x32 Version: 1.3.0)
RealNetworks - Microsoft Visual C++ 2008 Runtime (x32 Version: 9.0)
RealNetworks - Microsoft Visual C++ 2010 Runtime (x32 Version: 10.0)
RealPlayer (x32 Version: 16.0.0)
RealSpeak Solo fur Deutsch - Steffi (x32 Version: 4.00.0000)
Realtek Ethernet Controller Driver For Windows 7 (x32 Version: 7.17.304.2010)
Realtek High Definition Audio Driver (x32 Version: 6.0.1.6045)
RealUpgrade 1.1 (x32 Version: 1.1.0)
ReaPlugs (x32)
reFX Nexus 1.1.0 (x32)
reFX Nexus 1.4.1 (x32)
reFX Nexus VSTi RTAS v2.2.0 (x32)
reFX Vanguard 1.7.2 (x32)
Rettungswagen Simulator 2012 (x32)
rgc:audio sfz VSTi v1.96 (x32)
rgc:audio z3ta+ 1.5 (x64) (Version: 1.5)
RollerCoaster Tycoon 3 (x32 Version: 1.00.000)
RPG Maker VX (x32 Version: 1.02)
RPG Maker VX RTP (x32 Version: 1.02)
Safari (x32 Version: 5.34.57.2)
SAM Broadcaster v4 (x32 Version: v4)
Samplitude 11 Silver (x32 Version: 11.0.0.0)
Samplitude Music Studio 2013 (Demoprojekte) (Version: 1.0.0.0)
Samplitude Music Studio 2013 (Demoprojekte) (x32 Version: 1.0.0.0)
Samplitude Music Studio 2013 (Independence) (Version: 1.1.0.0)
Samplitude Music Studio 2013 (Independence) (x32 Version: 1.1.0.0)
Samplitude Music Studio 2013 (Objekt-Synthesizer) (Version: 1.0.0.0)
Samplitude Music Studio 2013 (Objekt-Synthesizer) (x32 Version: 1.0.0.0)
Samplitude Music Studio 2013 (Solo Jam-Session & Easy-Recording Content) (Version: 1.0.0.0)
Samplitude Music Studio 2013 (Solo Jam-Session & Easy-Recording Content) (x32 Version: 1.0.0.0)
Samplitude Music Studio 2013 (Version: 19.0.1.18)
Samplitude Music Studio 2013 (x32 Version: 19.0.1.18)
Samplitude Music Studio 2013 Soundpools (Version: 1.0.0.0)
Samplitude Pro X Autojam-Session-Content for Samplitude Pro X Suite Download-Version (x32 Version: 1.1.0.0)
Samplitude Pro X Impulsantworten for Samplitude Pro X Suite Download-Version (x32 Version: 1.1.0.0)
Samplitude Pro X MXSynth Vita 1 for Samplitude Pro X Suite Download-Version (x32 Version: 1.1.0.0)
Samplitude Pro X MXSynth Vita 2 for Samplitude Pro X Suite Download-Version (x32 Version: 1.1.0.0)
Samplitude Pro X MXSynth Vita 3 for Samplitude Pro X Suite Download-Version (x32 Version: 1.1.0.0)
Samplitude Pro X MXSynth Vita 4 for Samplitude Pro X Suite Download-Version (x32 Version: 1.1.0.0)
Samplitude Pro X Objekt-Synthesizer for Samplitude Pro X Suite Download-Version (x32 Version: 1.2.0.0)
Samplitude Pro X Suite Demo-Projekte for Samplitude Pro X Suite Download-Version (x32 Version: 1.2.0.0)
Samplitude Pro X Suite Download-Version (x32 Version: 12.0.0.59)
Samplitude Pro X Suite Independence for Samplitude Pro X Suite Download-Version (x32 Version: 1.9.0.0)
Samplitude Pro X Suite Update (Version: 12.2.1.180)
Samplitude Pro X Suite Update (Version: 12.3.0.216)
Scratch (x32 Version: 1.4.0.0)
SearchAnonymizer (Version: 1.0.1 (de))
Secunia PSI (3.0.0.6005) (x32 Version: 3.0.0.6005)
Security Task Manager 1.8d (x32 Version: 1.8d)
Security Update für Microsoft Visual C++ 2005 Express Edition - DEU (KB2251481) (x32 Version: 3)
Security Update für Microsoft Visual C++ 2005 Express Edition - DEU (KB2538218) (x32 Version: 2)
Sentinel Protection Installer 7.4.0 (x32 Version: 7.4.0)
Service Pack 3 für SQL Server 2008 (KB2546951) (64-bit) (Version: 10.3.5500.0)
sfArk (x32)
SharpEye Music Reader 2 (x32)
simplitec simplicheck (x32 Version: 1.3.10.0)
Sitecom 300N USB Wireless LAN Driver and Utility (x32 Version: 1.00.0154)
Skype Click to Call (x32 Version: 6.3.11079)
Skype™ 6.3 (x32 Version: 6.3.107)
Smart Data Recovery v4.3 (x32 Version: 4.3)
Smart File Advisor 1.1.1 (x32 Version: 1.1.1)
SmartSound Quicktracks 5 (x32 Version: 5.1.7)
SnugTV Station (x32 Version: 3.3.2)
Software Version Updater (x32 Version: 1.1.3.6)
SONiVOX DVI Harmonica (x32)
SONiVOX DVI Symphonic Harp (x32)
SONiVOX DVI Yamaha Custom Drums (x32)
SoundToys Demo V4 (x32)
SoundTrax (x32 Version: 4.4.39.0)
Speakonia (x32 Version: 1.0.3.5)
Speccy (Version: 1.16)
SpeedFan (remove only) (x32)
Spotify (HKCU Version: 0.9.1.53.g876fa9df)
Spybot - Search & Destroy (x32 Version: 1.6.2)
Sql Server Customer Experience Improvement Program (Version: 10.3.5500.0)
Star Wars Battlefront II (x32 Version: 1.0)
Steam (x32 Version: 1.0.0.0)
Steinberg Cubase LE AI Elements 6 64bit (Version: 6.0.3)
Steinberg Drum Loop Expansion 01 (x32 Version: 2.0.0.0)
Steinberg Groove Agent ONE Content (x32 Version: 1.0.0.003)
Steinberg Groove Agent ONE Vintage Beatboxes (x32 Version: 1.0.0.000)
Steinberg HALion Sonic SE 64bit (Version: 1.5.2)
Steinberg HALion Sonic SE Content for Cubase LE AI Elements (x32 Version: 1.5.2.000)
Steinberg HALion Symphonic Orchestra (x32 Version: 1.5.0.592)
Steinberg Nuendo 5.5 64bit (Version: 5.5.0)
Steinberg REVerence Content 01 (x32 Version: 2.0.1.000)
Steinberg REVerence Content 02 (x32 Version: 1.0.0.001)
Steinberg The Grand VSTi DXi v2.1.0 (x32)
Steinberg Virtual Bassist 1.0.0 (x32)
Steinberg Virtual Guitarist (x32)
Steinberg VoiceMachine v1.0 (x32)
Steinberg VST Amp Rack Content 01 (x32 Version: 1.0.1)
Steinberg VST Classics 1 (x32 Version: 1.0.0)
Studie zur Verbesserung von HP Photosmart 5510 series Produkten (Version: 24.0.342.0)
Studio Instruments 1.0 (Version: 1.0)
SweetIM for Messenger 3.6 (x32 Version: 3.6.0008)
SweetPacks Toolbar for Internet Explorer 4.4 (x32 Version: 4.4.0001)
swMSM (x32 Version: 12.0.0.1)
Synthesia (remove only) (x32)
Synthogy Ivory 1.50 Standalone (x32)
S-YXG50 Trial (x32)
Taxi Racer London 2 (x32 Version: .0)
Text-To-Speech-Runtime (x32 Version: 1.0.0.0)
Tiny Download Manager (remove only) (x32 Version: 2)
Title Extreme (x32 Version: 2.0.0)
Tools für Microsoft SQL Server 2005 Express Edition (x32 Version: 9.4.5000.00)
tools-freebsd (x32 Version: 8.8.2.703057)
tools-linux (x32 Version: 8.8.2.703057)
tools-netware (x32 Version: 8.8.2.703057)
tools-solaris (x32 Version: 8.8.2.703057)
tools-windows (x32 Version: 8.8.2.703057)
tools-winPre2k (x32 Version: 8.8.2.703057)
Toontrack solo (x32 Version: 1.1.2)
Topaz InFocus (x32 Version: 1.0.0)
Toxic Biohazard (x32)
TransMac version 10.2 (x32 Version: 10.2)
Tunatic (x32)
T-Xciter-N-Gate (x32)
UninstallTpkdx64
Unity (x32 Version: )
Unity Web Player (HKCU Version: )
Unterstützungsdateien für das Microsoft SQL Server-Setup (Englisch) (x32 Version: 9.00.5000.00)
Unterstützungsdateien für Microsoft SQL Server 2008-Setup  (Version: 10.3.5500.0)
Update for Microsoft .NET Framework 4.5 (KB2750147) (x32 Version: 1)
Update for Microsoft .NET Framework 4.5 (KB2805221) (x32 Version: 1)
Update for Microsoft .NET Framework 4.5 (KB2805226) (x32 Version: 1)
Update for Microsoft Office 2010 (KB2553065) (x32)
Update for Microsoft Office 2010 (KB2553181) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2553267) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2553270) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2553310) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2553378) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2566458) (x32)
Update for Microsoft Office 2010 (KB2596964) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2598242) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2687503) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2687509) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2760631) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2767886) 32-Bit Edition (x32)
Update for Microsoft OneNote 2010 (KB2553290) 32-Bit Edition (x32)
Update for Microsoft Outlook 2010 (KB2597090) 32-Bit Edition (x32)
Update for Microsoft Outlook 2010 (KB2687623) 32-Bit Edition (x32)
Update for Microsoft Outlook Social Connector 2010 (KB2553406) 32-Bit Edition (x32)
Update for Microsoft PowerPoint 2010 (KB2598240) 32-Bit Edition (x32)
Update for Microsoft SharePoint Workspace 2010 (KB2589371) 32-Bit Edition (x32)
Update for Microsoft Visual Studio 2012 (KB2781514) (x32 Version: 11.0.50727)
Update für Microsoft Visual C++ 2005 Express Edition - DEU (KB932234) (x32 Version: 1)
Update Manager for SweetPacks 1.0 (x32 Version: 1.0.0005)
VB Decompiler Lite (x32)
VC 9.0 Runtime (x32 Version: 1.0.0)
VC Runtimes MSI (x32 Version: 9.0.21022)
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0)
Vegas Pro 12.0 (64-bit) (Version: 12.0.394)
Veoh Giraffic Video Accelerator (x32 Version: 0.86.412.230)
Veoh Web Player (x32 Version: 1.1.2.0000)
Video DVD Maker v3.30.0.75 (x32)
VideoPad Video Editor (x32)
Viena (x32)
VirSyn MATRIX VST RTAS v1.2.1 (x32)
Virtual Families (x32 Version: 2.2.0.82)
Virtual MIDI Piano Keyboard (x32 Version: 0.5.0)
Virtual Villagers - A New Home (x32 Version: 2.2.0.82)
VirtualCloneDrive (x32)
VirtualDJ Home FREE (x32 Version: 7.0.5)
Visual C++ 64-bit Redistributables (Version: 1.2.0.5555)
Visual C++ 64-bit Redistributables (x32 Version: 1.2.0.5555)
Visual C++ Redistributables (x32 Version: 1.2.0.5555)
Visual Studio 2010 Tools for SQL Server Compact 3.5 SP2 DEU (x32 Version: 4.0.8080.0)
Visual Studio 2012 Prerequisites - DEU Language Pack (Version: 11.0.50727)
Visual Studio 2012 Prerequisites (Version: 11.0.50727)
Vita 2 (Version: 1.0.0.0)
Vita 2 Zusatzcontent (Version: 1.0.0.0)
Vita Bass Machine (Version: 1.0.0.0)
Vita Rock Drums (Version: 1.0.0.0)
Vita String Ensemble (Version: 1.0.0.0)
Vita World Percussion (Version: 1.0.0.0)
vLite (x32 Version: 1.2)
VmciSockets (Version: 9.1.54.1)
VMware vCenter Converter Standalone (x32 Version: 5.0.0.470252)
VMware Workstation (x32 Version: 8.0.3.29699)
VST Bridge 1.1 (x32)
V-Station 1.6 (x32 Version: 1.6)
Vuze (Version: 4.9.0.0)
Waldorf Lector (Version: 1.0.1)
Waldorf Lector (x32 Version: 1.0.1)
Wav-2-Midi (x32)
Waves Diamond Bundle v5.0 (x32)
WCF Data Services 5.0 (for OData v3) DEU Language Pack (x32 Version: 5.0.50628.0)
WCF Data Services 5.0 (for OData v3) Primary Components (x32 Version: 5.0.50628.0)
WCF Data Services Tools for Microsoft Visual Studio 2012 (x32 Version: 5.0.50710.0)
WCF Data Services Tools for Visual Studio 11 DEU Language Pack (x32 Version: 5.0.50710.0)
Web Easy Professional (x32 Version: 8.0.0)
Web Easy Professional 8 (x32 Version: 8)
Web Studio 5.0 (x32 Version: 5.0.21)
Webtools von Microsoft SQL Server Compact 4.0 DEU (x32 Version: 4.0.8482.1)
Welcome Center (x32 Version: 1.00.3013)
WER WIRD MILLIONÄR DRITTE EDITION (x32 Version: 1.0.0.0000)
WER WIRD MILLIONÄR VIERTE EDITION (x32 Version: 1.0.0.0000)
WIDI Recognition System Pro 4.03 (remove only) (x32)
WIDI Recognition System Pro 4.11 (remove only) (x32)
WIDI Recognition System Standard 4.1 (remove only) (x32)
Wi-Fi MediaConnect (x32 Version: 1.6.43)
Windows 7 USB/DVD Download Tool (x32 Version: 1.0.30)
Windows Automated Installation Kit (Version: 1.0.0.0)
Windows Live Call (x32 Version: 14.0.8064.0206)
Windows Live Communications Platform (x32 Version: 14.0.8064.206)
Windows Live Essentials (x32 Version: 14.0.8089.0726)
Windows Live Essentials (x32 Version: 14.0.8089.726)
Windows Live Fotogalerie (x32 Version: 14.0.8081.709)
Windows Live ID Sign-in Assistant (Version: 6.500.3165.0)
Windows Live Mail (x32 Version: 14.0.8089.0726)
Windows Live Messenger (x32 Version: 14.0.8089.0726)
Windows Live Movie Maker (x32 Version: 14.0.8091.0730)
Windows Live Sync (x32 Version: 14.0.8089.726)
Windows Live Writer (x32 Version: 14.0.8089.0726)
Windows Live-Uploadtool (x32 Version: 14.0.8014.1029)
Windows-Treiberpaket - Apple Inc. Apple Wireless Mouse (09/17/2009 3.0.0.5) (Version: 09/17/2009 3.0.0.5)
Windows-Treiberpaket - Apple Inc. Apple Wireless Trackpad (04/12/2010 3.1.0.5) (Version: 04/12/2010 3.1.0.5)
WinRAR 4.01 (64-Bit) (Version: 4.01.0)
WinSetupFromUSB (HKCU)
XAMPP 1.7.7 (x32)
Xara 3D Maker 7 (Version: 7.0.0.442)
Xara 3D Maker 7 (x32 Version: 7.0.0.442)
Xfire (remove only) (x32)
Xilisoft Download YouTube Video (x32 Version: 3.4.0.20130313)
Xilisoft Video Converter Ultimate 6 (x32 Version: 6.0.3.0517)
XLN Online Installer
Yahoo! Software Update (x32)
Yahoo! Toolbar (x32)
Yahtzee (x32 Version: 2.2.0.82)
YAMAHA MidRadio Player (x32)
YAMAHA Musicsoft Downloader 5 (x32 Version: )
YAMAHA XG SoftSynthesizer S-YXG50 (x32)
Zeta Producer 10 10.5.0.20 (nur entfernen) (x32 Version: 10.5.0.20)
Zeta Producer 11 11.2.3 (nur entfernen) (HKCU Version: 11.2.3)
ZIP PASSWORD FINDER (x32)
ZoneAlarm Firewall (x32 Version: 11.0.000.018)
ZoneAlarm Firewall (x32 Version: 11.0.000.504)
ZoneAlarm Free Firewall (x32 Version: 11.0.000.504)
ZoneAlarm LTD Toolbar
ZoneAlarm Security (x32 Version: 11.0.000.018)
ZoneAlarm Security (x32 Version: 11.0.000.504)
ZoneAlarm Security Toolbar  (x32)
zplane Elastique Pitch 1.2 (Demo Version) (x32)
zSoft AntiVirus 2012 (HKCU Version: 1.0.0.0)
Zuma Deluxe (x32 Version: 2.2.0.82)

==================== Restore Points  =========================

27-06-2013 17:05:53 Geplanter Prüfpunkt
28-06-2013 16:30:46 Installed Python 3.3.2 (64-bit)
28-06-2013 16:46:15 Installed capella-scan 7.0
28-06-2013 16:54:59 Installed capella-scan 7.0

==================== Hosts content: ==========================
127.0.0.1	www.007guard.com
127.0.0.1	007guard.com
127.0.0.1	008i.com
127.0.0.1	www.008k.com
127.0.0.1	008k.com
127.0.0.1	www.00hq.com
127.0.0.1	00hq.com
127.0.0.1	010402.com
127.0.0.1	www.032439.com
127.0.0.1	032439.com
127.0.0.1	www.0scan.com
127.0.0.1	0scan.com
127.0.0.1	1000gratisproben.com
127.0.0.1	www.1000gratisproben.com
127.0.0.1	1001namen.com
127.0.0.1	www.1001namen.com
127.0.0.1	www.100888290cs.com
127.0.0.1	100888290cs.com
127.0.0.1	100sexlinks.com
127.0.0.1	www.100sexlinks.com
127.0.0.1	www.10sek.com
127.0.0.1	10sek.com
127.0.0.1	1-2005-search.com
127.0.0.1	www.1-2005-search.com
127.0.0.1	www.123fporn.info
127.0.0.1	123fporn.info
127.0.0.1	www.123haustiereundmehr.com
127.0.0.1	123haustiereundmehr.com
127.0.0.1	www.123moviedownload.com

There are more than 1000 lines.


==================== Scheduled Tasks (whitelisted) =============

Task: {16BD4A3F-79EC-4612-8CC0-6FDDB7D16EEF} - System32\Tasks\ReclaimerUpdateXML_Patrick => C:\Users\Patrick\AppData\Roaming\Real\Update\UpgradeHelper\RealPlayer\10.50\agent\rnupgagent.exe [2013-06-13] (RealNetworks, Inc.)
Task: {227401A6-2D56-40A7-8516-3760517A7AC4} - System32\Tasks\AutoKMS => C:\Windows\AutoKMS\AutoKMS.exe No File
Task: {255ADFA5-3525-4746-9C43-1F7EA671DB14} - System32\Tasks\{0133396E-FF26-4A6E-A375-52980FFA6D7E} => C:\Users\Patrick\Downloads\Roland.Virtual.Sound.Canvas.MP1-OxYGeN\Roland.Virtual.Sound.Canvas.MP1-OxYGeN\o-vscmpa\o-rvst3\DXi\Setup.exe No File
Task: {2652903C-7A7A-4911-AC18-CB619C0FE28D} - System32\Tasks\{BBA41693-25F7-42D2-967F-FF5BEB93D70E} => C:\Program Files (x86)\YAMAHA\SYXG50\XGPlayer.exe [2002-02-25] (YAMAHA CORPORATION)
Task: {2BB7B312-EEC7-433D-939B-E1FB29E770FB} - System32\Tasks\HP Photo Creations Messager => C:\ProgramData\HP Photo Creations\MessageCheck.exe [2011-02-15] ()
Task: {31221D18-FDDD-4423-8E51-412EBB4C392B} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-1833845285-953743282-1830084395-1000Core => C:\Users\Patrick\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-08-09] (Facebook Inc.)
Task: {35B364B3-C3A6-4621-A04A-DE800D4ADAD7} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-02-16] (Google Inc.)
Task: {35D04F4D-85F8-4B59-8353-9A130137970F} - System32\Tasks\AVG-Secure-Search-Update_JUNE2013_HP_rmv => C:\Windows\TEMP\{8F99B8F2-CE2F-4188-8E26-FF10A09569E2}.exe No File
Task: {390F4134-08FC-4639-BBCD-2EDCCF81EA80} - System32\Tasks\{2BBBE403-8411-4AE4-A7F7-F67332EBC106} => C:\Program Files (x86)\Adobe\Adobe Encore DVD 2.0\Adobe Encore DVD.exe [2005-11-28] (Adobe Systems, Inc.)
Task: {4111D0C1-155B-42AD-A6DB-233FCB6CAAFB} - System32\Tasks\{3E2F45BA-9406-4A0B-8CFB-1C31CE886E1F} => C:\Users\Patrick\Downloads\SONIC_SCENARIST_STANDARD_CONTENT_AUTHORING_V4.12-XFORCE\sca412\Scenarist Standard Content 4.12\Setup.exe No File
Task: {42EAD329-16D1-4BEC-838B-FA99B527C404} - System32\Tasks\{55A6D50E-30BB-4B72-B36C-9295982F2419} => C:\program files (x86)\mozilla firefox\firefox.exe [2013-04-14] (Mozilla Corporation)
Task: {44CCB82D-C81E-4BAD-A05C-4106AE02E173} - System32\Tasks\RNUpgradeHelperLogonPrompt_Patrick => C:\Users\Patrick\AppData\Roaming\Real\Update\UpgradeHelper\RealPlayer\10.50\agent\rnupgagent.exe [2013-06-13] (RealNetworks, Inc.)
Task: {459B783F-4651-405A-BFC7-2EFC437B989C} - System32\Tasks\{4A082344-E303-4651-BEAF-DE140BE91D10} => C:\Program Files (x86)\PDFtoMusic Pro\PDFToMusic Pro.exe [2007-04-24] (Myriad)
Task: {4A70BFFB-D78C-4916-9546-FCB7FED96607} - System32\Tasks\RealUpgradeScheduledTaskS-1-5-21-1833845285-953743282-1830084395-1000 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2012-11-30] (RealNetworks, Inc.)
Task: {4C0B2677-2C96-43F0-9916-FA3CDF332E65} - System32\Tasks\{B51AE048-C285-4B41-A99C-2D6595BB5187} => C:\Users\Patrick\Downloads\Roland_VSC\Roland VSC-88 v3.2\Setup.exe No File
Task: {55F7F480-005E-4659-BD42-2EB5D3D8601B} - System32\Tasks\{EC5D8FC0-A2E0-46E6-A57C-C82E90F5D4BA} => C:\Users\Patrick\Downloads\Roland.Virtual.Sound.Canvas.MP1-OxYGeN\Roland.Virtual.Sound.Canvas.MP1-OxYGeN\o-vscmpa\o-rvst3\VSC3\Setup.exe No File
Task: {62096432-9438-4DB1-9518-F6C7D2E5589E} - System32\Tasks\{5D355238-49D8-4C38-B6A5-C24C588206D9} => C:\Users\Patrick\Downloads\Synthogy Ivory 1.5\MusicLab RealLPC 3.0.0 STANDALONE VSTi.DXi (2012ENG) x86-x64\MusicLab - RealLPC 3.0.0\setup.exe No File
Task: {661854DE-94F7-40DD-A913-7136BACA8E1B} - System32\Tasks\RealPlayerRealUpgradeLogonTaskS-1-5-21-1833845285-953743282-1830084395-1000 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2012-11-30] (RealNetworks, Inc.)
Task: {66405F6E-1B3C-4013-96BE-8AD4AC4CE018} - System32\Tasks\{E902E567-D01F-4FAE-B62B-97AD004D957C} => C:\Users\Patrick\Downloads\Synthogy Ivory 1.5\MusicLab RealLPC 3.0.0 STANDALONE VSTi.DXi (2012ENG) x86-x64\MusicLab - RealLPC 3.0.0\setup.exe No File
Task: {66D8C7D8-D4C8-49B0-9BB8-667745B32C26} - System32\Tasks\{FC8A8418-6592-47D5-9680-B55A7DB91D3D} => C:\Users\Patrick\Downloads\VSC-VST106\VSC-VST(1.60)Updater\setup.exe No File
Task: {6FDA00CF-FAE8-4261-9886-331CED04A0B1} - System32\Tasks\HPCustParticipation HP Photosmart 5510 series => C:\Program Files\HP\HP Photosmart 5510 series\Bin\HPCustPartic.exe [2011-05-25] (Hewlett-Packard Co.)
Task: {753C4CA3-A7A2-474A-B3A4-C598943CFE6B} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-1833845285-953743282-1830084395-1000UA => C:\Users\Patrick\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-08-09] (Facebook Inc.)
Task: {7CFE9DAB-DD06-4B22-AFCB-6A2F04B77128} - System32\Tasks\elbyExecuteWithUAC => C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\ExecuteWithUAC.exe [2008-06-27] ()
Task: {7E81A678-52E9-4660-B27D-EBB38E07F653} - System32\Tasks\User_Feed_Synchronization-{D422A3D8-E414-4DAC-847A-A9C18498EA75} => C:\Windows\system32\msfeedssync.exe [2013-03-30] (Microsoft Corporation)
Task: {80746D20-5B86-4839-85CC-4AFCF4D36A40} - System32\Tasks\Driver Robot => C:\Program Files (x86)\Driver Robot\Driver Robot.lnk [2012-03-08] ()
Task: {8C0CC0BC-E5D1-4036-8A40-407B59C15196} - System32\Tasks\{AF44D906-7E75-453E-8B8F-71F93D891656} => C:\Program Files (x86)\Steinberg\The Grand 2\TheGrand2.exe [2005-12-06] (Steinberg Media Technologies GmbH)
Task: {8F9A2FDD-8A32-4A32-948A-515972F6EFD6} - System32\Tasks\AdobeAAMUpdater-1.0-Patrick-PC-Patrick => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2012-04-04] (Adobe Systems Incorporated)
Task: {94A33905-A9EA-47BF-B31D-A98A97272205} - System32\Tasks\ReclaimerUpdateFiles_Patrick => C:\Users\Patrick\AppData\Roaming\Real\Update\UpgradeHelper\RealPlayer\10.50\agent\rnupgagent.exe [2013-06-13] (RealNetworks, Inc.)
Task: {94AFA21C-5B7F-4F4F-9F09-494A1CB43DB1} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-02-16] (Google Inc.)
Task: {A331A6C5-8B66-4ED8-AC96-D0049CE8BD0D} - System32\Tasks\{C6851A90-B4FC-4EBC-873C-275CE0C1C928} => C:\Users\Patrick\Downloads\Roland.Virtual.Sound.Canvas.MP1-OxYGeN\Roland.Virtual.Sound.Canvas.MP1-OxYGeN\o-vscmpa\o-rvst3\VSC3\Setup.exe No File
Task: {A441F45D-A38A-45B0-A480-3493EB153316} - System32\Tasks\{9479BB0D-93C3-42D2-A537-43A73BA4F479} => C:\Users\Patrick\Downloads\Roland.Virtual.Sound.Canvas.MP1-OxYGeN\Roland.Virtual.Sound.Canvas.MP1-OxYGeN\o-vscmpa\o-rvst3\VSC3\Setup.exe No File
Task: {A758C58E-4FD4-4698-A671-D065162F1568} - System32\Tasks\RealPlayerRealUpgradeScheduledTaskS-1-5-21-1833845285-953743282-1830084395-1000 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2012-11-30] (RealNetworks, Inc.)
Task: {A98DBB73-2794-4B54-BF82-FD40613C051C} - System32\Tasks\{55D4D004-357A-4F78-A520-12104E4FA51D} => C:\Users\Patrick\Desktop\AvidFreeDV_1.6.1\AvidFreeDV_1.6.1\Installers\AvidFreeDV\Disk1\setup.exe No File
Task: {AB01828D-1189-4371-BCA2-743B68B7EF5E} - System32\Tasks\Games\UpdateCheck_S-1-5-21-1833845285-953743282-1830084395-1000
Task: {AEF91474-2E89-46CC-9610-546353B3EC72} - System32\Tasks\{BC657414-0B96-4CF0-BC64-D8660323259F} => C:\Users\Patrick\Downloads\Roland.Virtual.Sound.Canvas.MP1-OxYGeN\Roland.Virtual.Sound.Canvas.MP1-OxYGeN\o-vscmpa\o-rvst3\DXi\Setup.exe No File
Task: {B057AFFB-9CE3-4AFF-9A03-4435D10F02EB} - System32\Tasks\{0124026D-CEF9-40EB-8E54-8A0F12DE97D7} => C:\Users\Patrick\Downloads\Synthogy Ivory 1.5\MusicLab RealLPC 3.0.0 STANDALONE VSTi.DXi (2012ENG) x86-x64\MusicLab - RealLPC 3.0.0\setup.exe No File
Task: {B063E5FA-E424-4CD9-9DF6-93F553B5EEE1} - System32\Tasks\{4C89E86D-F02A-44D2-BDBC-0A5D5757DA72} => C:\Users\Patrick\Downloads\KeyUpdateTool_enu.exe No File
Task: {B20E9D3C-4975-4FFF-AA6E-DACF68D51FFB} - System32\Tasks\AmiUpdXp => C:\Users\Patrick\AppData\Local\SwvUpdater\Updater.exe [2013-02-04] (Amonetize ltd.)
Task: {BB19A880-8E68-4B2E-82D2-A79A22279F5F} - System32\Tasks\{6680F673-8117-4EB8-AA78-90138A62009F} => C:\Users\Patrick\Downloads\Roland.Virtual.Sound.Canvas.MP1-OxYGeN\Roland.Virtual.Sound.Canvas.MP1-OxYGeN\o-vscmpa\o-rvst3\VSC3\Setup.exe No File
Task: {BB59DECC-3780-4316-BD64-495DCEEFB486} - System32\Tasks\{250DBF59-0AE9-45FC-8966-4CDE4ED63646} => C:\Users\Patrick\Downloads\YAMAHA S-YXG50 VSTi v1.0\YAMAHA S-YXG50 VSTi v1.0\Setup.exe No File
Task: {BEC8EAE1-10C9-4783-979B-478BD1A0DBC7} - System32\Tasks\GoforFilesUpdate => C:\Program Files (x86)\GoforFiles\GFFUpdater.exe No File
Task: {C4CDFAE3-1B1A-4405-99BE-E64C88D215C9} - System32\Tasks\Scheduled Update for Ask Toolbar => C:\Program Files (x86)\Ask.com\UpdateTask.exe [2013-03-11] ()
Task: {C5E65FAE-126B-4692-B137-8D1117A7C42E} - System32\Tasks\{57F98927-A828-46AD-9973-512E4C7EB237} => C:\program files (x86)\mozilla firefox\firefox.exe [2013-04-14] (Mozilla Corporation)
Task: {C65CDA44-7124-4AC6-9136-7911D45669F9} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-06-12] (Adobe Systems Incorporated)
Task: {CA489EDD-65DF-405C-9807-82E070C5141C} - System32\Tasks\{BD84650F-BAD3-41F8-AC86-4B55A4E92EE2} => C:\Program Files (x86)\Adobe\Adobe Encore DVD 2.0\Adobe Encore DVD.exe [2005-11-28] (Adobe Systems, Inc.)
Task: {CC1764C2-3D87-4C78-9CEA-9AD57D76C26A} - System32\Tasks\{4387B3DA-AEBA-431E-8781-6A6F6C5A4FFD} => C:\Users\Patrick\Downloads\Synthogy Ivory 1.5\MusicLab RealLPC 3.0.0 STANDALONE VSTi.DXi (2012ENG) x86-x64\MusicLab - RealLPC 3.0.0\setup.exe No File
Task: {CD65969D-C4E0-42B3-8441-5C85F2A59D2A} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {D7E6524C-9247-491D-831E-F1551BC52662} - System32\Tasks\AVG-Secure-Search-Update_JUNE2013_TB_rmv => C:\Windows\TEMP\{F29EBBDC-F236-46D7-9685-4516964966D9}.exe No File
Task: {E4D39309-00EB-40DC-B62C-AAD37C25F154} - System32\Tasks\{00829F31-B432-4DB7-8A59-BC37D9DED5BE} => C:\Users\Patrick\Downloads\MapleVMCv356\MapleVMCv356.exe No File
Task: {E500B84D-AA9A-4B0D-B14B-EAF8173039EB} - System32\Tasks\RNUpgradeHelperResumePrompt_Patrick => C:\Users\Patrick\AppData\Roaming\Real\Update\UpgradeHelper\RealPlayer\10.50\agent\rnupgagent.exe [2013-06-13] (RealNetworks, Inc.)
Task: {EC6C8350-AF60-4AA8-A45D-DB68D4706BA2} - System32\Tasks\Launch HTC Sync Loader => C:\Program Files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe [2012-12-12] ()
Task: {F6DFCAC5-276D-497B-AD16-414260E80E32} - System32\Tasks\{91E7004B-E232-47D5-A761-F422E4567D8D} => C:\Program Files (x86)\Steinberg\The Grand 2\TheGrand2.exe [2005-12-06] (Steinberg Media Technologies GmbH)
Task: {FCF419C8-0024-4B7E-ABED-39ABFB306944} - System32\Tasks\RealUpgradeLogonTaskS-1-5-21-1833845285-953743282-1830084395-1000 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2012-11-30] (RealNetworks, Inc.)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\AmiUpdXp.job => C:\Users\Patrick\AppData\Local\SwvUpdater\Updater.exe
Task: C:\Windows\Tasks\AutoKMS.job => C:\Windows\AutoKMS\AutoKMS.exe
Task: C:\Windows\Tasks\AVG-Secure-Search-Update_JUNE2013_HP_rmv.job => C:\Windows\TEMP\{8F99B8F2-CE2F-4188-8E26-FF10A09569E2}.exe
Task: C:\Windows\Tasks\AVG-Secure-Search-Update_JUNE2013_TB_rmv.job => C:\Windows\TEMP\{F29EBBDC-F236-46D7-9685-4516964966D9}.exe
Task: C:\Windows\Tasks\Driver Robot.job => ?
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1833845285-953743282-1830084395-1000Core.job => C:\Users\Patrick\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1833845285-953743282-1830084395-1000UA.job => C:\Users\Patrick\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\HP Photo Creations Messager.job => C:\ProgramData\HP Photo Creations\MessageCheck.exe
Task: C:\Windows\Tasks\InstallAware 2012 Updates.job => ?
Task: C:\Windows\Tasks\ReclaimerUpdateFiles_Patrick.job => C:\Users\Patrick\AppData\Roaming\Real\Update\UpgradeHelper\RealPlayer\10.50\agent\rnupgagent.exe
Task: C:\Windows\Tasks\ReclaimerUpdateXML_Patrick.job => C:\Users\Patrick\AppData\Roaming\Real\Update\UpgradeHelper\RealPlayer\10.50\agent\rnupgagent.exe
Task: C:\Windows\Tasks\RNUpgradeHelperLogonPrompt_Patrick.job => C:\Users\Patrick\AppData\Roaming\Real\Update\UpgradeHelper\RealPlayer\10.50\agent\rnupgagent.exe

==================== Faulty Device Manager Devices =============

Name: Microsoft PS/2-Maus
Description: Microsoft PS/2-Maus
Class Guid: {4d36e96f-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: Standardtastatur (PS/2)
Description: Standardtastatur (PS/2)
Class Guid: {4d36e96b-e325-11ce-bfc1-08002be10318}
Manufacturer: (Standardtastaturen)
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Event log errors: =========================

Application errors:
==================
Error: (06/29/2013 11:20:39 AM) (Source: CVHSVC) (User: )
Description: Nur zur Information.
(Stream product id=0x0066): Streaming Failed

Error: (06/29/2013 11:20:21 AM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: DslMgrSvc.exe, Version: 6.91.8434.1, Zeitstempel: 0x4900aa18
Name des fehlerhaften Moduls: DslMgrSvc.exe, Version: 6.91.8434.1, Zeitstempel: 0x4900aa18
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000c41a
ID des fehlerhaften Prozesses: 0xdf0
Startzeit der fehlerhaften Anwendung: 0xDslMgrSvc.exe0
Pfad der fehlerhaften Anwendung: DslMgrSvc.exe1
Pfad des fehlerhaften Moduls: DslMgrSvc.exe2
Berichtskennung: DslMgrSvc.exe3

Error: (06/29/2013 11:20:16 AM) (Source: CVHSVC) (User: )
Description: Nur zur Information.
(Stream product id=0x0066): Streaming Failed

Error: (06/29/2013 11:19:31 AM) (Source: CVHSVC) (User: )
Description: Nur zur Information.
Too many failures while downloading ranges: 2

Error: (06/29/2013 11:19:26 AM) (Source: CVHSVC) (User: )
Description: Nur zur Information.
Too many failures while downloading ranges: 2

Error: (06/28/2013 11:33:54 PM) (Source: Application Hang) (User: )
Description: Programm wmplayer.exe, Version 12.0.7601.17514 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 2f00

Startzeit: 01ce74470708bd35

Endzeit: 22

Anwendungspfad: C:\Program Files (x86)\Windows Media Player\wmplayer.exe

Berichts-ID: 67299475-e03a-11e2-803b-f88fe4743968

Error: (06/28/2013 10:01:36 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: DslMgrSvc.exe, Version: 6.91.8434.1, Zeitstempel: 0x4900aa18
Name des fehlerhaften Moduls: DslMgrSvc.exe, Version: 6.91.8434.1, Zeitstempel: 0x4900aa18
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000c41a
ID des fehlerhaften Prozesses: 0x2dcc
Startzeit der fehlerhaften Anwendung: 0xDslMgrSvc.exe0
Pfad der fehlerhaften Anwendung: DslMgrSvc.exe1
Pfad des fehlerhaften Moduls: DslMgrSvc.exe2
Berichtskennung: DslMgrSvc.exe3

Error: (06/28/2013 07:01:02 PM) (Source: Application Hang) (User: )
Description: Programm capscan.exe, Version 7.0.0.9 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 2848

Startzeit: 01ce74204d3f4e7c

Endzeit: 8

Anwendungspfad: C:\Program Files (x86)\capella-software\capella-scan 7\capscan.exe

Berichts-ID: 479d4914-e014-11e2-803b-f88fe4743968

Error: (06/28/2013 06:24:17 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: DslMgrSvc.exe, Version: 6.91.8434.1, Zeitstempel: 0x4900aa18
Name des fehlerhaften Moduls: DslMgrSvc.exe, Version: 6.91.8434.1, Zeitstempel: 0x4900aa18
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000c41a
ID des fehlerhaften Prozesses: 0x1d74
Startzeit der fehlerhaften Anwendung: 0xDslMgrSvc.exe0
Pfad der fehlerhaften Anwendung: DslMgrSvc.exe1
Pfad des fehlerhaften Moduls: DslMgrSvc.exe2
Berichtskennung: DslMgrSvc.exe3

Error: (06/28/2013 06:01:07 PM) (Source: Application Hang) (User: )
Description: Programm SmartScore_pro.exe, Version 10.0.0.1 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 2c6c

Startzeit: 01ce7417c6ff3d01

Endzeit: 11

Anwendungspfad: C:\Program Files (x86)\Musitek\SmartScore X Professional Edition\SmartScore_pro.exe

Berichts-ID: eeadead5-e00b-11e2-803b-f88fe4743968


System errors:
=============
Error: (06/29/2013 11:22:25 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Windows Update" wurde nicht richtig gestartet.

Error: (06/29/2013 11:21:13 AM) (Source: Service Control Manager) (User: )
Description: Dienst "DSL-Manager" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (06/29/2013 11:18:59 AM) (Source: Service Control Manager) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Microsoft .NET Framework NGEN v4.0.30319_X64 erreicht.

Error: (06/29/2013 11:18:28 AM) (Source: Service Control Manager) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Microsoft .NET Framework NGEN v4.0.30319_X86 erreicht.

Error: (06/29/2013 11:15:52 AM) (Source: Service Control Manager) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
Aspi32

Error: (06/29/2013 11:15:52 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "VMware Workstation Server" wurde mit folgendem dienstspezifischem Fehler beendet: %%-1.

Error: (06/29/2013 11:15:44 AM) (Source: DCOM) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalStart{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT-AUTORITÄTSYSTEMS-1-5-18LocalHost (unter Verwendung von LRPC)

Error: (06/29/2013 11:14:13 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "HASP License Manager" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (06/29/2013 11:14:13 AM) (Source: Service Control Manager) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst HASP License Manager erreicht.

Error: (06/29/2013 11:10:58 AM) (Source: Application Popup) (User: )
Description: Aufgrund der Inkompatibilität mit diesem System wurde \SystemRoot\SysWow64\Drivers\Aspi32.SYS nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version des Treibers zu erhalten.


Microsoft Office Sessions:
=========================
Error: (06/29/2013 11:20:39 AM) (Source: CVHSVC)(User: )
Description: (Stream product id=0x0066): Streaming Failed

Error: (06/29/2013 11:20:21 AM) (Source: Application Error)(User: )
Description: DslMgrSvc.exe6.91.8434.14900aa18DslMgrSvc.exe6.91.8434.14900aa18c00000050000c41adf001ce74a96bf81575C:\Program Files (x86)\DSL-Manager\DslMgrSvc.exeC:\Program Files (x86)\DSL-Manager\DslMgrSvc.exe1e77efbc-e09d-11e2-b84e-f4ac58ebb372

Error: (06/29/2013 11:20:16 AM) (Source: CVHSVC)(User: )
Description: (Stream product id=0x0066): Streaming Failed

Error: (06/29/2013 11:19:31 AM) (Source: CVHSVC)(User: )
Description: Too many failures while downloading ranges: 2

Error: (06/29/2013 11:19:26 AM) (Source: CVHSVC)(User: )
Description: Too many failures while downloading ranges: 2

Error: (06/28/2013 11:33:54 PM) (Source: Application Hang)(User: )
Description: wmplayer.exe12.0.7601.175142f0001ce74470708bd3522C:\Program Files (x86)\Windows Media Player\wmplayer.exe67299475-e03a-11e2-803b-f88fe4743968

Error: (06/28/2013 10:01:36 PM) (Source: Application Error)(User: )
Description: DslMgrSvc.exe6.91.8434.14900aa18DslMgrSvc.exe6.91.8434.14900aa18c00000050000c41a2dcc01ce7431886c3758C:\Program Files (x86)\DSL-Manager\DslMgrSvc.exeC:\Program Files (x86)\DSL-Manager\DslMgrSvc.exe8927930c-e02d-11e2-803b-f88fe4743968

Error: (06/28/2013 07:01:02 PM) (Source: Application Hang)(User: )
Description: capscan.exe7.0.0.9284801ce74204d3f4e7c8C:\Program Files (x86)\capella-software\capella-scan 7\capscan.exe479d4914-e014-11e2-803b-f88fe4743968

Error: (06/28/2013 06:24:17 PM) (Source: Application Error)(User: )
Description: DslMgrSvc.exe6.91.8434.14900aa18DslMgrSvc.exe6.91.8434.14900aa18c00000050000c41a1d7401ce73eac589bbdbC:\Program Files (x86)\DSL-Manager\DslMgrSvc.exeC:\Program Files (x86)\DSL-Manager\DslMgrSvc.exe2d525fa2-e00f-11e2-803b-f88fe4743968

Error: (06/28/2013 06:01:07 PM) (Source: Application Hang)(User: )
Description: SmartScore_pro.exe10.0.0.12c6c01ce7417c6ff3d0111C:\Program Files (x86)\Musitek\SmartScore X Professional Edition\SmartScore_pro.exeeeadead5-e00b-11e2-803b-f88fe4743968


CodeIntegrity Errors:
===================================
  Date: 2013-06-29 15:18:49.886
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\CheckPoint\ZAForceField\Plugins\ISWSHEX.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-06-29 15:07:16.471
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\CheckPoint\ZAForceField\Plugins\ISWSHEX.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-06-29 14:30:50.289
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\CheckPoint\ZAForceField\Plugins\ISWSHEX.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-06-29 12:50:13.630
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\CheckPoint\ZAForceField\Plugins\ISWSHEX.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-06-29 12:15:48.568
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\CheckPoint\ZAForceField\Plugins\ISWSHEX.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-06-29 11:56:04.599
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\CheckPoint\ZAForceField\Plugins\ISWSHEX.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-06-28 13:49:32.617
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\CheckPoint\ZAForceField\Plugins\ISWSHEX.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-06-28 13:14:38.109
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\CheckPoint\ZAForceField\Plugins\ISWSHEX.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-06-28 13:08:51.462
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\CheckPoint\ZAForceField\Plugins\ISWSHEX.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-06-28 12:49:10.127
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\CheckPoint\ZAForceField\Plugins\ISWSHEX.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Percentage of memory in use: 79%
Total physical RAM: 6135.11 MB
Available physical RAM: 1255.71 MB
Total Pagefile: 12268.4 MB
Available Pagefile: 6652.44 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: (Packard Bell) (Fixed) (Total:485.94 GB) (Free:29.99 GB) NTFS (Disk=0 Partition=3) ==>[Drive with boot components (obtained from BCD)]
Drive d: (Data) (Fixed) (Total:428.47 GB) (Free:1.34 GB) NTFS (Disk=0 Partition=4)
Drive e: (GRMCHPXFRER_DE_DVD) (CDROM) (Total:2.97 GB) (Free:0 GB) UDF
Drive f: () (Removable) (Total:1.88 GB) (Free:1.87 GB) FAT32 (Disk=1 Partition=1)
Drive j: (Backup) (Fixed) (Total:1374.73 GB) (Free:103.95 GB) NTFS (Disk=6 Partition=1)
Drive k: () (Removable) (Total:7.39 GB) (Free:0.96 GB) FAT32 (Disk=2 Partition=1)
Drive l: (Recover) (Fixed) (Total:488.28 GB) (Free:26.86 GB) NTFS (Disk=6 Partition=2)

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 932 GB) (Disk ID: 7294EE7F)
Partition 1: (Not Active) - (Size=17 GB) - (Type=27)
Partition 2: (Not Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Active) - (Size=486 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=428 GB) - (Type=OF Extended)

========================================================
Disk: 1 (Size: 2 GB) (Disk ID: 005D1F15)
Partition 1: (Active) - (Size=2 GB) - (Type=0C)

========================================================
Disk: 2 (Size: 7 GB) (Disk ID: 00000000)
Partition 1: (Not Active) - (Size=7 GB) - (Type=0B)

========================================================
Disk: 6 (Size: 1863 GB) (Disk ID: 295B64C8)
Partition 1: (Not Active) - (Size=-722914966528) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=488 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         


Alt 29.06.2013, 14:53   #6
schrauber
/// the machine
/// TB-Ausbilder
 

AntiVir meldet bei jedem erneuten Hochfahren den Trojaner "TR/Dldr.VB.BN.x" (x für eine Zahl) - Standard

AntiVir meldet bei jedem erneuten Hochfahren den Trojaner "TR/Dldr.VB.BN.x" (x für eine Zahl)



hab schon was neues gepostet
__________________
--> AntiVir meldet bei jedem erneuten Hochfahren den Trojaner "TR/Dldr.VB.BN.x" (x für eine Zahl)

Alt 29.06.2013, 15:15   #7
Patrick96
 
AntiVir meldet bei jedem erneuten Hochfahren den Trojaner "TR/Dldr.VB.BN.x" (x für eine Zahl) - Standard

AntiVir meldet bei jedem erneuten Hochfahren den Trojaner "TR/Dldr.VB.BN.x" (x für eine Zahl)



Habe ich bereits gesehen, allerdings steht da ja, dass es normal so um die 10 Minuten scannt, jedoch ist er schon seit 10 Minuten am Laufen und gerade erst bei Stufe 6A.

Wie lange dauert das erfahrungsgemäß?

gruß

Geändert von Patrick96 (29.06.2013 um 16:01 Uhr)

Alt 29.06.2013, 16:03   #8
Patrick96
 
AntiVir meldet bei jedem erneuten Hochfahren den Trojaner "TR/Dldr.VB.BN.x" (x für eine Zahl) - Beitrag

AntiVir meldet bei jedem erneuten Hochfahren den Trojaner "TR/Dldr.VB.BN.x" (x für eine Zahl)



So... nach langem Scan ist hier nun endlich das ComboFix-Logfile:

Code:
ATTFilter
ComboFix 13-06-28.02 - Patrick 29.06.2013  16:00:43.1.4 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.6135.1991 [GMT 2:00]
ausgeführt von:: c:\users\Patrick\Desktop\ComboFix.exe
AV: Avira Desktop *Disabled/Updated* {F67B4DE5-C0B4-6C3F-0EFF-6C83BD5D0C2C}
FW: ZoneAlarm Free Firewall Firewall *Enabled* {E6380B7E-D4B2-19F1-083E-56486607704B}
SP: Avira Desktop *Disabled/Updated* {4D1AAC01-E68E-63B1-344F-57F1C6DA4691}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\programdata\BrrOwwsie2save
c:\programdata\BrrOwwsie2save\5155893d0ef4d.dll
c:\programdata\BrrOwwsie2save\5155893d0ef4d.tlb
c:\programdata\BrrOwwsie2save\data\BrrOwwsie2save.dat
c:\programdata\BrrOwwsie2save\settings.ini
c:\users\Patrick\AppData\Local\assembly\tmp
c:\users\Patrick\AppData\Local\Microsoft\Windows\Temporary Internet Files\1.exe
c:\users\Patrick\AppData\Local\Microsoft\Windows\Temporary Internet Files\6.exe
c:\users\Patrick\AppData\Roaming\windows
c:\users\Patrick\AppData\Roaming\windows\vbc.exe
c:\users\Patrick\AppData\Roaming\windows\windows
c:\users\Patrick\Documents\~WRL0338.tmp
c:\windows\Installer\{AB3ED2E9-3F65-4689-B483-3B0F5F2C6A62}\NewShortcut1_46FEF19C05F1475DAA14D9007DC15270_2.exe
c:\windows\security\Database\tmp.edb
c:\windows\SysWow64\components
c:\windows\SysWow64\components\binary.manifest
c:\windows\SysWow64\frapsvid.dll
c:\windows\SysWow64\msvcsv60.dll
c:\windows\SysWow64\pthreadVC.dll
D:\Setup.exe
J:\Music.lnk
J:\Pictures.lnk
J:\Setup.exe
.
.
(((((((((((((((((((((((((((((((((((((((   Treiber/Dienste   )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
-------\Service_Run
-------\Service_TolbarUpdater
.
.
(((((((((((((((((((((((   Dateien erstellt von 2013-05-28 bis 2013-06-29  ))))))))))))))))))))))))))))))
.
.
2013-06-29 14:30 . 2013-06-29 14:30	--------	d-----w-	c:\users\Default\AppData\Local\temp
2013-06-29 13:33 . 2013-06-29 13:33	--------	d-----w-	C:\FRST
2013-06-28 19:43 . 2013-06-28 19:43	--------	d-----w-	c:\users\Patrick\AppData\Roaming\MakeMusic
2013-06-28 19:40 . 2013-06-28 19:43	--------	d-----w-	c:\program files (x86)\Finale 2012
2013-06-28 19:40 . 2013-06-28 19:40	--------	d-----w-	c:\programdata\MakeMusic
2013-06-28 17:35 . 2013-06-28 19:44	--------	d-----w-	c:\programdata\Syscon
2013-06-28 17:18 . 2013-06-28 17:18	--------	d-----w-	c:\program files (x86)\gs
2013-06-28 16:33 . 2013-06-28 16:34	--------	d-----w-	C:\Python33
2013-06-28 16:31 . 2013-06-28 16:31	724	----a-w-	c:\windows\wacam.TMP
2013-06-28 16:31 . 2013-06-28 16:31	--------	d-----w-	c:\program files (x86)\Omer
2013-06-28 16:01 . 2013-06-28 16:01	--------	d-----w-	c:\users\Patrick\AppData\Roaming\MusE
2013-06-28 16:00 . 2013-06-28 16:00	--------	d-----w-	c:\users\Patrick\AppData\Local\MusE
2013-06-28 16:00 . 2013-06-28 16:00	--------	d-----w-	c:\program files (x86)\MuseScore
2013-06-28 15:54 . 2013-06-28 15:54	--------	d-----w-	c:\users\Patrick\SmartScore
2013-06-28 15:53 . 2013-06-28 15:53	--------	d-----w-	c:\program files (x86)\Musitek
2013-06-28 14:30 . 2013-06-28 14:30	722718	----a-w-	c:\windows\unins005.exe
2013-06-28 13:36 . 2013-06-28 13:36	--------	d-----w-	c:\program files (x86)\visiv-co-uk
2013-06-28 13:12 . 2013-06-28 13:13	--------	d-----w-	c:\users\Patrick\AppData\Roaming\ACAMPREF
2013-06-28 13:07 . 2013-06-28 13:12	--------	d-----w-	c:\program files (x86)\PDFtoMusic Pro
2013-06-26 13:33 . 2013-06-26 13:33	--------	d-----w-	c:\program files (x86)\East West
2013-06-22 22:42 . 2013-06-22 22:43	--------	d-----w-	c:\users\Patrick\AppData\Local\DM
2013-06-12 20:08 . 2013-05-17 01:25	257536	----a-w-	c:\program files (x86)\Internet Explorer\ieproxy.dll
2013-06-12 19:34 . 2013-06-12 19:34	9089416	----a-w-	c:\windows\SysWow64\FlashPlayerInstaller.exe
2013-06-12 13:45 . 2013-05-08 06:39	1910632	----a-w-	c:\windows\system32\drivers\tcpip.sys
2013-06-12 13:45 . 2013-04-26 05:51	751104	----a-w-	c:\windows\system32\win32spl.dll
2013-06-12 13:45 . 2013-04-26 04:55	492544	----a-w-	c:\windows\SysWow64\win32spl.dll
2013-06-12 13:45 . 2013-05-10 05:49	30720	----a-w-	c:\windows\system32\cryptdlg.dll
2013-06-12 13:45 . 2013-05-10 03:20	24576	----a-w-	c:\windows\SysWow64\cryptdlg.dll
2013-06-12 13:45 . 2013-04-17 07:02	1230336	----a-w-	c:\windows\SysWow64\WindowsCodecs.dll
2013-06-12 13:45 . 2013-04-17 06:24	1424384	----a-w-	c:\windows\system32\WindowsCodecs.dll
2013-06-12 13:44 . 2013-05-13 05:51	184320	----a-w-	c:\windows\system32\cryptsvc.dll
2013-06-12 13:44 . 2013-05-13 05:51	1464320	----a-w-	c:\windows\system32\crypt32.dll
2013-06-12 13:44 . 2013-05-13 05:51	139776	----a-w-	c:\windows\system32\cryptnet.dll
2013-06-12 13:44 . 2013-05-13 05:50	52224	----a-w-	c:\windows\system32\certenc.dll
2013-06-12 13:44 . 2013-05-13 04:45	140288	----a-w-	c:\windows\SysWow64\cryptsvc.dll
2013-06-12 13:44 . 2013-05-13 04:45	1160192	----a-w-	c:\windows\SysWow64\crypt32.dll
2013-06-12 13:44 . 2013-05-13 04:45	103936	----a-w-	c:\windows\SysWow64\cryptnet.dll
2013-06-12 13:44 . 2013-05-13 03:43	1192448	----a-w-	c:\windows\system32\certutil.exe
2013-06-12 13:44 . 2013-05-13 03:08	903168	----a-w-	c:\windows\SysWow64\certutil.exe
2013-06-12 13:44 . 2013-05-13 03:08	43008	----a-w-	c:\windows\SysWow64\certenc.dll
2013-06-12 13:44 . 2013-04-25 23:30	1505280	----a-w-	c:\windows\SysWow64\d3d11.dll
2013-06-12 13:44 . 2013-03-31 22:52	1887232	----a-w-	c:\windows\system32\d3d11.dll
2013-06-07 15:40 . 2013-06-07 15:40	--------	d-----w-	c:\users\Patrick\AppData\Roaming\Plogue Art et Technologie, Inc
2013-06-07 15:39 . 2013-06-07 15:39	--------	d-----w-	c:\program files\Common Files\VST2
2013-06-06 16:22 . 2013-06-06 16:22	--------	d-----w-	c:\program files (x86)\zplane
2013-06-05 12:35 . 2013-06-05 12:35	159744	----a-w-	c:\program files\Internet Explorer\Plugins\npqtplugin5.dll
2013-06-05 12:35 . 2013-06-05 12:35	159744	----a-w-	c:\program files\Internet Explorer\Plugins\npqtplugin4.dll
2013-06-05 12:35 . 2013-06-05 12:35	159744	----a-w-	c:\program files\Internet Explorer\Plugins\npqtplugin3.dll
2013-06-05 12:35 . 2013-06-05 12:35	159744	----a-w-	c:\program files (x86)\Mozilla Firefox\plugins\npqtplugin5.dll
2013-06-05 12:35 . 2013-06-05 12:35	159744	----a-w-	c:\program files\Internet Explorer\Plugins\npqtplugin2.dll
2013-06-05 12:35 . 2013-06-05 12:35	159744	----a-w-	c:\program files (x86)\Mozilla Firefox\plugins\npqtplugin4.dll
2013-06-05 12:35 . 2013-06-05 12:35	159744	----a-w-	c:\program files (x86)\Mozilla Firefox\plugins\npqtplugin3.dll
2013-06-05 12:35 . 2013-06-05 12:35	159744	----a-w-	c:\program files (x86)\Mozilla Firefox\plugins\npqtplugin2.dll
2013-06-05 12:35 . 2013-06-05 12:35	159744	----a-w-	c:\program files\Internet Explorer\Plugins\npqtplugin.dll
2013-06-05 12:35 . 2013-06-05 12:35	159744	----a-w-	c:\program files (x86)\Mozilla Firefox\plugins\npqtplugin.dll
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2013-06-28 16:31 . 2013-06-28 16:31	1409	----a-w-	c:\windows\Fonts\SToccata.fot
2013-06-26 16:07 . 2012-08-08 15:12	45856	----a-w-	c:\windows\system32\drivers\avgtpx64.sys
2013-06-12 20:08 . 2012-02-21 12:57	75825640	----a-w-	c:\windows\system32\MRT.exe
2013-06-12 19:34 . 2012-03-31 08:12	692104	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2013-06-12 19:34 . 2012-02-17 18:44	71048	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2013-05-21 18:08 . 2013-05-21 18:08	119808	----a-r-	c:\users\Patrick\AppData\Roaming\Microsoft\Installer\{CCF298AF-9CE1-4B26-B251-486E98A34789}\icons.exe
2013-05-19 22:47 . 2013-05-19 22:48	691481	----a-w-	c:\windows\unins004.exe
2013-05-19 22:16 . 2013-05-19 22:16	691481	----a-w-	c:\windows\unins003.exe
2013-05-19 22:15 . 2013-05-19 22:15	691481	----a-w-	c:\windows\unins002.exe
2013-05-15 22:07 . 2013-05-15 22:07	3920384	----a-w-	c:\windows\system32\python33.dll
2013-05-15 22:06 . 2013-05-15 22:06	93696	----a-w-	c:\windows\py.exe
2013-05-15 22:06 . 2013-05-15 22:06	94208	----a-w-	c:\windows\pyw.exe
2013-05-12 12:06 . 2007-04-27 09:43	120200	----a-w-	c:\windows\SysWow64\DLLDEV32i.dll
2013-05-07 16:02 . 2013-05-07 16:02	83160	----a-w-	c:\windows\system32\drivers\avnetflt.sys
2013-05-04 12:02 . 2013-05-04 12:03	720896	----a-w-	c:\windows\iun6002.exe
2013-05-03 14:00 . 2012-08-03 09:38	215128	----a-w-	c:\windows\SysWow64\PnkBstrB.xtr
2013-05-03 14:00 . 2012-08-03 09:37	215128	----a-w-	c:\windows\SysWow64\PnkBstrB.exe
2013-05-02 15:21 . 2012-08-03 09:37	75064	----a-w-	c:\windows\SysWow64\PnkBstrA.exe
2013-05-02 15:21 . 2012-08-03 09:37	2434856	----a-w-	c:\windows\SysWow64\pbsvc_bc2.exe
2013-05-02 15:14 . 2012-08-03 09:37	215128	----a-w-	c:\windows\SysWow64\PnkBstrB.ex0
2013-05-01 01:59 . 2013-05-01 01:59	94208	----a-w-	c:\windows\SysWow64\QuickTimeVR.qtx
2013-05-01 01:59 . 2013-05-01 01:59	69632	----a-w-	c:\windows\SysWow64\QuickTime.qts
2013-04-13 05:49 . 2013-05-15 17:19	135168	----a-w-	c:\windows\apppatch\AppPatch64\AcXtrnal.dll
2013-04-13 05:49 . 2013-05-15 17:19	308736	----a-w-	c:\windows\apppatch\AppPatch64\AcGenral.dll
2013-04-13 05:49 . 2013-05-15 17:19	350208	----a-w-	c:\windows\apppatch\AppPatch64\AcLayers.dll
2013-04-13 05:49 . 2013-05-15 17:19	111104	----a-w-	c:\windows\apppatch\AppPatch64\acspecfc.dll
2013-04-13 04:45 . 2013-05-15 17:19	474624	----a-w-	c:\windows\apppatch\AcSpecfc.dll
2013-04-13 04:45 . 2013-05-15 17:19	2176512	----a-w-	c:\windows\apppatch\AcGenral.dll
2013-04-12 20:36 . 2013-04-12 20:36	83505	----a-w-	c:\program files (x86)\Uninstal.exe
2013-04-12 14:45 . 2013-04-24 11:21	1656680	----a-w-	c:\windows\system32\drivers\ntfs.sys
2013-04-10 06:01 . 2013-05-15 17:19	265064	----a-w-	c:\windows\system32\drivers\dxgmms1.sys
2013-04-10 06:01 . 2013-05-15 17:19	983400	----a-w-	c:\windows\system32\drivers\dxgkrnl.sys
2013-04-10 03:30 . 2013-05-15 17:18	3153920	----a-w-	c:\windows\system32\win32k.sys
2013-04-06 11:38 . 2013-04-06 11:38	823296	------w-	c:\windows\Setup1.exe
2013-04-06 11:38 . 2013-04-06 11:38	73216	----a-w-	c:\windows\ST6UNST.EXE
2013-04-05 17:14 . 2013-04-05 17:14	111696	----a-w-	c:\windows\system32\drivers\NIWinCDEmu.sys
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\URLSearchHooks]
"{00000000-6E41-4FD3-8538-502F5495E5FC}"= "c:\program files (x86)\Ask.com\GenericAskToolbar.dll" [2013-03-10 1521800]
"{a1e75a0e-4397-4ba8-bb50-e19fb66890f4}"= "c:\program files (x86)\MyAshampoo\tbMyAs.dll" [2010-12-09 3911776]
.
[HKEY_CLASSES_ROOT\clsid\{00000000-6e41-4fd3-8538-502f5495e5fc}]
.
[HKEY_CLASSES_ROOT\clsid\{a1e75a0e-4397-4ba8-bb50-e19fb66890f4}]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{000F18F2-09EB-4A59-82B2-5AE4184C39C3}]
2012-10-17 15:56	264160	----a-w-	c:\program files (x86)\Claro LTD\claro\1.8.3.10\bh\claro.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{30F9B915-B755-4826-820B-08FBA6BD249D}]
2010-12-09 10:51	3911776	----a-w-	c:\program files (x86)\ConduitEngine\ConduitEngine.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{95B7759C-8C7F-4BF1-B163-73684A933233}]
2013-06-26 16:07	3055280	----a-w-	c:\program files (x86)\AVG Secure Search\15.3.0.11\AVG Secure Search_toolbar.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{9B6B03F1-16CF-4491-BBBB-E872802DD717}]
2013-02-04 20:08	111616	----a-w-	c:\programdata\DNSErrorHelper\bho.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{a1e75a0e-4397-4ba8-bb50-e19fb66890f4}]
2010-12-09 10:51	3911776	----a-w-	c:\program files (x86)\MyAshampoo\tbMyAs.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{b52d0735-ec19-448a-abde-e01b5bd275d2}]
2012-08-30 04:29	1024360	----a-w-	c:\users\Patrick\AppData\Roaming\DownTangoLauncherToolbar\DownTangoLauncherToolbar.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{D4027C7F-154A-4066-A1AD-4243D8127440}]
2013-03-10 22:38	1521800	----a-w-	c:\program files (x86)\Ask.com\GenericAskToolbar.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}]
2013-04-30 17:05	280736	----a-w-	c:\program files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar]
"{95B7759C-8C7F-4BF1-B163-73684A933233}"= "c:\program files (x86)\AVG Secure Search\15.3.0.11\AVG Secure Search_toolbar.dll" [2013-06-26 3055280]
"{a1e75a0e-4397-4ba8-bb50-e19fb66890f4}"= "c:\program files (x86)\MyAshampoo\tbMyAs.dll" [2010-12-09 3911776]
"{30F9B915-B755-4826-820B-08FBA6BD249D}"= "c:\program files (x86)\ConduitEngine\ConduitEngine.dll" [2010-12-09 3911776]
"{b52d0735-ec19-448a-abde-e01b5bd275d2}"= "c:\users\Patrick\AppData\Roaming\DownTangoLauncherToolbar\DownTangoLauncherToolbar.dll" [2012-08-30 1024360]
"{9E131A93-EED7-4BEB-B015-A0ADB30B5646}"= "c:\program files (x86)\Claro LTD\claro\1.8.3.10\claroTlbr.dll" [2012-10-17 338400]
"{D4027C7F-154A-4066-A1AD-4243D8127440}"= "c:\program files (x86)\Ask.com\GenericAskToolbar.dll" [2013-03-10 1521800]
.
[HKEY_CLASSES_ROOT\clsid\{95b7759c-8c7f-4bf1-b163-73684a933233}]
[HKEY_CLASSES_ROOT\AVG Secure Search.PugiObj.1]
[HKEY_CLASSES_ROOT\AVG Secure Search.PugiObj]
.
[HKEY_CLASSES_ROOT\clsid\{a1e75a0e-4397-4ba8-bb50-e19fb66890f4}]
.
[HKEY_CLASSES_ROOT\clsid\{30f9b915-b755-4826-820b-08fba6bd249d}]
.
[HKEY_CLASSES_ROOT\clsid\{b52d0735-ec19-448a-abde-e01b5bd275d2}]
[HKEY_CLASSES_ROOT\wtb.Band.1]
[HKEY_CLASSES_ROOT\TypeLib\{036ec50e-b1e7-481c-8e5a-24e42150f9e3}]
[HKEY_CLASSES_ROOT\wtb.Band]
.
[HKEY_CLASSES_ROOT\clsid\{9e131a93-eed7-4beb-b015-a0adb30b5646}]
[HKEY_CLASSES_ROOT\claro.clarodskBnd.1]
[HKEY_CLASSES_ROOT\TypeLib\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}]
[HKEY_CLASSES_ROOT\claro.clarodskBnd]
.
[HKEY_CLASSES_ROOT\clsid\{d4027c7f-154a-4066-a1ad-4243d8127440}]
[HKEY_CLASSES_ROOT\GenericAskToolbar.ToolbarWnd.1]
[HKEY_CLASSES_ROOT\TypeLib\{2996F0E7-292B-4CAE-893F-47B8B1C05B56}]
[HKEY_CLASSES_ROOT\GenericAskToolbar.ToolbarWnd]
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
@="{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
2012-02-15 00:32	94208	----a-w-	c:\users\Patrick\AppData\Roaming\Dropbox\bin\DropboxExt.14.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
@="{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
2012-02-15 00:32	94208	----a-w-	c:\users\Patrick\AppData\Roaming\Dropbox\bin\DropboxExt.14.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
@="{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
2012-02-15 00:32	94208	----a-w-	c:\users\Patrick\AppData\Roaming\Dropbox\bin\DropboxExt.14.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SpybotSD TeaTimer"="c:\program files (x86)\Spybot - Search & Destroy\TeaTimer.exe" [2009-03-05 2260480]
"Spotify Web Helper"="c:\users\Patrick\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe" [2013-06-11 1104384]
"Skype"="c:\program files (x86)\Skype\Phone\Skype.exe" [2013-04-19 18678376]
"PeerBlock"="c:\program files\PeerBlock\peerblock.exe" [2010-11-06 2646128]
"Spotify"="c:\users\Patrick\AppData\Roaming\Spotify\spotify.exe" [2013-06-11 4643328]
"Steam"="c:\program files (x86)\Steam\Steam.exe" [2013-04-19 1631144]
"swg"="c:\program files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2010-05-08 39408]
"Tiny download manager"="c:\users\Patrick\AppData\Local\DM\TinyDM.exe" [2013-06-22 282624]
"uTorrent"="c:\program files (x86)\uTorrent\uTorrent.exe" [2013-05-04 802136]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"Adobe Reader Speed Launcher"="c:\program files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2012-12-19 41208]
"StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2010-01-13 98304]
"AdobeCS5.5ServiceManager"="c:\program files (x86)\Common Files\Adobe\CS5.5ServiceManager\CS5.5ServiceManager.exe" [2011-01-12 1523360]
"SwitchBoard"="c:\program files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe" [2010-02-19 517096]
"ZoneAlarm"="c:\program files (x86)\CheckPoint\ZoneAlarm\zatray.exe" [2013-03-27 73832]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2013-04-21 59720]
"VirtualCloneDrive"="c:\program files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe" [2011-03-07 89456]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-04-04 958576]
"HP Software Update"="c:\program files (x86)\Hp\HP Software Update\HPWuSchd2.exe" [2011-05-10 49208]
"DivXUpdate"="c:\program files (x86)\DivX\DivX Update\DivXUpdate.exe" [2011-07-28 1259376]
"AdobeCS6ServiceManager"="c:\program files (x86)\Common Files\Adobe\CS6ServiceManager\CS6ServiceManager.exe" [2012-03-09 1073312]
"avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2013-05-07 345312]
"TkBellExe"="c:\program files (x86)\Real\RealPlayer\update\realsched.exe" [2013-03-07 295072]
"HTC Sync Loader"="c:\program files (x86)\HTC\HTC Sync 3.0\htcUPCTLoader.exe" [2012-12-12 655360]
"LogMeIn Hamachi Ui"="c:\program files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe" [2012-12-10 2254768]
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe" [2013-05-15 152392]
"ApnUpdater"="c:\program files (x86)\Ask.com\Updater\Updater.exe" [2013-03-10 1644680]
"QuickTime Task"="c:\program files (x86)\QuickTime\QTTask.exe" [2013-05-01 421888]
.
c:\users\Patrick\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Adobe Gamma.lnk - c:\program files (x86)\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe [2005-3-16 113664]
Tintenwarnungen überwachen - HP Photosmart 5510 series.lnk - c:\windows\system32\RunDll32.exe "c:\program files\HP\HP Photosmart 5510 series\bin\HPStatusBL.dll",RunDLLEntry SERIALNUMBER=CN19P086X205NR;CONNECTION=USB;MONITOR=1; [2009-7-14 45568]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
AVer HID Receiver.lnk - c:\program files (x86)\Common Files\AVerMedia\AVerQuick\AVerHIDReceiver.exe [2012-2-17 155648]
AVerQuick.lnk - c:\program files (x86)\Common Files\AVerMedia\AVerQuick\AVerQuick.exe [2012-2-17 739328]
LoopBe1 Monitor.lnk - c:\program files (x86)\nerds.de\LoopBe1\loopBeMon.exe [2011-4-9 273024]
Secunia PSI Tray.lnk - c:\program files (x86)\Secunia\PSI\psi_tray.exe [2013-2-7 575000]
.
c:\users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
DSL-Manager.lnk - c:\program files (x86)\DSL-Manager\DslMgr.exe [2012-5-26 1085440]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableLUA"= 0 (0x0)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"midi1"=VirtualMIDISynth\VirtualMIDISynth.dll
"midi2"=myokent.dll
"wave10"=sxgb.dll
"mixer10"=sxgb.dll
"aux8"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center]
"UpdatesDisableNotify"="0"
.
R1 PDIDRV;PDIDRV; [x]
R2 AddonsHelper;AddonsHelper;c:\users\Patrick\AppData\Local\Temp\OCS\Downloads\0674e23d6502b36621d489f1b4fbd22a\8a2438a7aa1e858526caff1f4deab159\AddonsHelper.exe;c:\users\Patrick\AppData\Local\Temp\OCS\Downloads\0674e23d6502b36621d489f1b4fbd22a\8a2438a7aa1e858526caff1f4deab159\AddonsHelper.exe [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 hasplms;HASP License Manager;c:\windows\system32\hasplms.exe  -run;c:\windows\SYSNATIVE\hasplms.exe  -run [x]
R2 MsDepSvc;Webbereitstellungs-Agent-Dienst;c:\program files\IIS\Microsoft Web Deploy\MsDepSvc.exe;c:\program files\IIS\Microsoft Web Deploy\MsDepSvc.exe [x]
R2 SBSDWSCService;SBSD Security Center Service;c:\program files (x86)\Spybot - Search & Destroy\SDWinSec.exe;c:\program files (x86)\Spybot - Search & Destroy\SDWinSec.exe [x]
R2 SearchAnonymizer;SearchAnonymizer;c:\users\Patrick\AppData\Roaming\OCS\SM\SearchAnonymizerHelper.exe;c:\users\Patrick\AppData\Roaming\OCS\SM\SearchAnonymizerHelper.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R2 VMwareHostd;VMware Workstation Server;c:\program files (x86)\VMware\VMware Workstation\vmware-hostd.exe;c:\program files (x86)\VMware\VMware Workstation\vmware-hostd.exe [x]
R3 bmdrvr;Modified Clusters Tracking Driver;SysWOW64\drivers\bmdrvr.sys;SysWOW64\drivers\bmdrvr.sys [x]
R3 DRHARD;DRHARD;c:\windows\system32\DRIVERS\DRHARD.SYS;c:\windows\SYSNATIVE\DRIVERS\DRHARD.SYS [x]
R3 DrvAgent64;DrvAgent64;c:\windows\SysWOW64\Drivers\DrvAgent64.SYS;c:\windows\SysWOW64\Drivers\DrvAgent64.SYS [x]
R3 esgiguard;esgiguard;c:\program files\Enigma Software Group\SpyHunter\esgiguard.sys;c:\program files\Enigma Software Group\SpyHunter\esgiguard.sys [x]
R3 FirebirdServerMAGIXInstance;Firebird Server - MAGIX Instance;c:\program files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe;c:\program files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe [x]
R3 HTCAND64;HTC Device Driver;c:\windows\system32\Drivers\ANDROIDUSB.sys;c:\windows\SYSNATIVE\Drivers\ANDROIDUSB.sys [x]
R3 htcnprot;HTC NDIS Protocol Driver;c:\windows\system32\DRIVERS\htcnprot.sys;c:\windows\SYSNATIVE\DRIVERS\htcnprot.sys [x]
R3 lvpopf64;Logitech POP Suppression Filter;c:\windows\system32\DRIVERS\lvpopf64.sys;c:\windows\SYSNATIVE\DRIVERS\lvpopf64.sys [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 ss_bbus;SAMSUNG USB Mobile Device (WDM);c:\windows\system32\DRIVERS\ss_bbus.sys;c:\windows\SYSNATIVE\DRIVERS\ss_bbus.sys [x]
R3 ss_bmdfl;SAMSUNG USB Mobile Modem (Filter);c:\windows\system32\DRIVERS\ss_bmdfl.sys;c:\windows\SYSNATIVE\DRIVERS\ss_bmdfl.sys [x]
R3 ss_bmdm;SAMSUNG USB Mobile Modem;c:\windows\system32\DRIVERS\ss_bmdm.sys;c:\windows\SYSNATIVE\DRIVERS\ss_bmdm.sys [x]
R3 SwitchBoard;SwitchBoard;c:\program files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe;c:\program files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys;c:\windows\SYSNATIVE\Drivers\usbaapl64.sys [x]
R3 VBoxUSB;VirtualBox USB;c:\windows\system32\Drivers\VBoxUSB.sys;c:\windows\SYSNATIVE\Drivers\VBoxUSB.sys [x]
R3 WatAdminSvc;Windows-Aktivierungstechnologieservice;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
R4 Apache2.2;Apache2.2;c:\xampp\apache\bin\httpd.exe;c:\xampp\apache\bin\httpd.exe [x]
R4 CGVPNCliSrvc;CyberGhost VPN Client;c:\program files\CyberGhost VPN\CGVPNCliService.exe;c:\program files\CyberGhost VPN\CGVPNCliService.exe [x]
R4 Hamachi2Svc;LogMeIn Hamachi Tunneling Engine;c:\program files (x86)\LogMeIn Hamachi\hamachi-2.exe;c:\program files (x86)\LogMeIn Hamachi\hamachi-2.exe [x]
R4 MSSQLServerADHelper100;SQL Server Hilfsdienst für Active Directory;c:\program files\Microsoft SQL Server\100\Shared\SQLADHLP.EXE;c:\program files\Microsoft SQL Server\100\Shared\SQLADHLP.EXE [x]
R4 PCPitstop Scheduling;PCPitstop Scheduling;c:\program files (x86)\PCPitstop\PCPitstopScheduleService.exe;c:\program files (x86)\PCPitstop\PCPitstopScheduleService.exe [x]
R4 RsFx0105;RsFx0105 Driver;c:\windows\system32\DRIVERS\RsFx0105.sys;c:\windows\SYSNATIVE\DRIVERS\RsFx0105.sys [x]
R4 SnugTV Service;SnugTV Service;c:\program files (x86)\SnugTV\SnugTV Station\AMAServer.exe;c:\program files (x86)\SnugTV\SnugTV Station\AMAServer.exe [x]
R4 SQLAgent$SQLEXPRESS;SQL Server-Agent (SQLEXPRESS);c:\program files\Microsoft SQL Server\MSSQL10.SQLEXPRESS\MSSQL\Binn\SQLAGENT.EXE;c:\program files\Microsoft SQL Server\MSSQL10.SQLEXPRESS\MSSQL\Binn\SQLAGENT.EXE [x]
R4 vmware-converter-agent;VMware vCenter Converter Standalone Agent;c:\program files (x86)\VMware\VMware vCenter Converter Standalone\vmware-converter-a.exe;c:\program files (x86)\VMware\VMware vCenter Converter Standalone\vmware-converter-a.exe [x]
R4 vmware-converter-server;VMware vCenter Converter Standalone Server;c:\program files (x86)\VMware\VMware vCenter Converter Standalone\vmware-converter.exe;c:\program files (x86)\VMware\VMware vCenter Converter Standalone\vmware-converter.exe [x]
R4 vmware-converter-worker;VMware vCenter Converter Standalone Worker;c:\program files (x86)\VMware\VMware vCenter Converter Standalone\vmware-converter.exe;c:\program files (x86)\VMware\VMware vCenter Converter Standalone\vmware-converter.exe [x]
S0 PxHlpa64;PxHlpa64;c:\windows\System32\Drivers\PxHlpa64.sys;c:\windows\SYSNATIVE\Drivers\PxHlpa64.sys [x]
S0 sptd;sptd;c:\windows\System32\Drivers\sptd.sys;c:\windows\SYSNATIVE\Drivers\sptd.sys [x]
S0 vmci;VMware VMCI Bus Driver;c:\windows\system32\DRIVERS\vmci.sys;c:\windows\SYSNATIVE\DRIVERS\vmci.sys [x]
S1 avgtp;avgtp;c:\windows\system32\drivers\avgtpx64.sys;c:\windows\SYSNATIVE\drivers\avgtpx64.sys [x]
S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys;c:\windows\SYSNATIVE\DRIVERS\avkmgr.sys [x]
S1 DslMNLwf;DSL-Manager NDIS LightWeight Filter;c:\windows\system32\DRIVERS\dslmnlwf.sys;c:\windows\SYSNATIVE\DRIVERS\dslmnlwf.sys [x]
S1 VBoxDrv;VirtualBox Service;c:\windows\system32\DRIVERS\VBoxDrv.sys;c:\windows\SYSNATIVE\DRIVERS\VBoxDrv.sys [x]
S1 VBoxUSBMon;VirtualBox USB Monitor Driver;c:\windows\system32\DRIVERS\VBoxUSBMon.sys;c:\windows\SYSNATIVE\DRIVERS\VBoxUSBMon.sys [x]
S2 AdobeActiveFileMonitor8.0;Adobe Active File Monitor V8;c:\program files (x86)\Adobe\Elements Organizer 8.0\PhotoshopElementsFileAgent.exe;c:\program files (x86)\Adobe\Elements Organizer 8.0\PhotoshopElementsFileAgent.exe [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
S2 AntiVirSchedulerService;Avira Planer;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe [x]
S2 AntiVirWebService;Avira Browser-Schutz;c:\program files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE;c:\program files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [x]
S2 AVerRemote;AVerRemote;c:\program files (x86)\Common Files\AVerMedia\Service\AVerRemote.exe;c:\program files (x86)\Common Files\AVerMedia\Service\AVerRemote.exe [x]
S2 AVerScheduleService;AVerScheduleService;c:\program files (x86)\Common Files\AVerMedia\Service\AVerScheduleService.exe;c:\program files (x86)\Common Files\AVerMedia\Service\AVerScheduleService.exe [x]
S2 AVerUpdateServer;AVerUpdateServer;c:\program files (x86)\AVerMedia\AVerUpdate\AVerUpdateServer.exe;c:\program files (x86)\AVerMedia\AVerUpdate\AVerUpdateServer.exe [x]
S2 BBSvc;BingBar Service;c:\program files (x86)\Microsoft\BingBar\7.1.391.0\BBSvc.exe;c:\program files (x86)\Microsoft\BingBar\7.1.391.0\BBSvc.exe [x]
S2 cvhsvc;Client Virtualization Handler;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE [x]
S2 DigiNet;Digidesign Ethernet Support;c:\windows\system32\DRIVERS\diginet.sys;c:\windows\SYSNATIVE\DRIVERS\diginet.sys [x]
S2 DRHARD64;DRHARD64;c:\windows\system32\drivers\DRHARD64.sys;c:\windows\SYSNATIVE\drivers\DRHARD64.sys [x]
S2 Fabs;FABS - Helping agent for MAGIX media database;c:\program files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe;c:\program files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe [x]
S2 FirebirdGuardianDefaultInstance;Firebird Guardian - DefaultInstance;c:\program files (x86)\Firebird\Firebird_2_5\bin\fbguard.exe;c:\program files (x86)\Firebird\Firebird_2_5\bin\fbguard.exe [x]
S2 Giraffic;Veoh Giraffic Video Accelerator;c:\program files (x86)\Giraffic\Veoh_GirafficWatchdog.exe;c:\program files (x86)\Giraffic\Veoh_GirafficWatchdog.exe [x]
S2 Greg_Service;GRegService;c:\program files (x86)\Packard Bell\Registration\GregHSRW.exe;c:\program files (x86)\Packard Bell\Registration\GregHSRW.exe [x]
S2 ISWKL;ZoneAlarm LTD Toolbar ISWKL;c:\program files\CheckPoint\ZAForceField\ISWKL.sys;c:\program files\CheckPoint\ZAForceField\ISWKL.sys [x]
S2 IswSvc;ZoneAlarm LTD Toolbar IswSvc;c:\program files\CheckPoint\ZAForceField\IswSvc.exe;c:\program files\CheckPoint\ZAForceField\IswSvc.exe [x]
S2 JawsServerAE64;JawsServerAE64;c:\program files (x86)\GenArts\Monsters-AE64\bin\JawsServerAE64.exe;c:\program files (x86)\GenArts\Monsters-AE64\bin\JawsServerAE64.exe [x]
S2 Live Updater Service;Live Updater Service;c:\program files\Packard Bell\Packard Bell Updater\UpdaterService.exe;c:\program files\Packard Bell\Packard Bell Updater\UpdaterService.exe [x]
S2 LVPrcS64;Process Monitor;c:\program files\Common Files\Logishrd\LVMVFM\LVPrcSrv.exe;c:\program files\Common Files\Logishrd\LVMVFM\LVPrcSrv.exe [x]
S2 PaceLicenseDServices;PACE License Services;c:\program files (x86)\Common Files\PACE\Services\LicenseServices\LDSvc.exe;c:\program files (x86)\Common Files\PACE\Services\LicenseServices\LDSvc.exe [x]
S2 PassThru Service;Internet Pass-Through Service;c:\program files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe;c:\program files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [x]
S2 PDF Architect Helper Service;PDF Architect Helper Service;c:\program files (x86)\PDF Architect\HelperService.exe;c:\program files (x86)\PDF Architect\HelperService.exe [x]
S2 PDF Architect Service;PDF Architect Service;c:\program files (x86)\PDF Architect\ConversionService.exe;c:\program files (x86)\PDF Architect\ConversionService.exe [x]
S2 RealNetworks Downloader Resolver Service;RealNetworks Downloader Resolver Service;c:\program files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe;c:\program files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe [x]
S2 Realtek11nSU;Realtek11nSU;c:\program files (x86)\SITECOM\300N USB Wireless LAN Utility\RtlService.exe;c:\program files (x86)\SITECOM\300N USB Wireless LAN Utility\RtlService.exe [x]
S2 RichVideo64;Cyberlink RichVideo64 Service(CRVS);c:\program files\CyberLink\Shared files\RichVideo64.exe;c:\program files\CyberLink\Shared files\RichVideo64.exe [x]
S2 Secunia PSI Agent;Secunia PSI Agent;c:\program files (x86)\Secunia\PSI\PSIA.exe;c:\program files (x86)\Secunia\PSI\PSIA.exe [x]
S2 Secunia Update Agent;Secunia Update Agent;c:\program files (x86)\Secunia\PSI\sua.exe;c:\program files (x86)\Secunia\PSI\sua.exe [x]
S2 Sentinel64;Sentinel64;c:\windows\System32\Drivers\Sentinel64.sys;c:\windows\SYSNATIVE\Drivers\Sentinel64.sys [x]
S2 sftlist;Application Virtualization Client;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe [x]
S2 Skype C2C Service;Skype C2C Service;c:\programdata\Skype\Toolbars\Skype C2C Service\c2c_service.exe;c:\programdata\Skype\Toolbars\Skype C2C Service\c2c_service.exe [x]
S2 UMVPFSrv;UMVPFSrv;c:\program files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe;c:\program files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe [x]
S2 Updater Service;Updater Service;c:\program files\Packard Bell\Packard Bell Updater\UpdaterService.exe;c:\program files\Packard Bell\Packard Bell Updater\UpdaterService.exe [x]
S2 USBS3S4Detection;USBS3S4Detection;c:\oem\USBDECTION\USBS3S4Detection.exe;c:\oem\USBDECTION\USBS3S4Detection.exe [x]
S2 VMUSBArbService;VMware USB Arbitration Service;c:\program files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe;c:\program files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe [x]
S2 vstor2-mntapi10-shared;Vstor2 MntApi 1.0 Driver (shared);SysWOW64\drivers\vstor2-mntapi10-shared.sys;SysWOW64\drivers\vstor2-mntapi10-shared.sys [x]
S2 vToolbarUpdater15.3.0;vToolbarUpdater15.3.0;c:\program files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\15.3.0\ToolbarUpdater.exe;c:\program files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\15.3.0\ToolbarUpdater.exe [x]
S3 BBUpdate;BBUpdate;c:\program files (x86)\Microsoft\BingBar\7.1.391.0\SeaPort.exe;c:\program files (x86)\Microsoft\BingBar\7.1.391.0\SeaPort.exe [x]
S3 FirebirdServerDefaultInstance;Firebird Server - DefaultInstance;c:\program files (x86)\Firebird\Firebird_2_5\bin\fbserver.exe;c:\program files (x86)\Firebird\Firebird_2_5\bin\fbserver.exe [x]
S3 LVPr2M64;Logitech LVPr2M64 Driver;c:\windows\system32\DRIVERS\LVPr2M64.sys;c:\windows\SYSNATIVE\DRIVERS\LVPr2M64.sys [x]
S3 LVRS64;Logitech RightSound Filter Driver;c:\windows\system32\DRIVERS\lvrs64.sys;c:\windows\SYSNATIVE\DRIVERS\lvrs64.sys [x]
S3 LVUVC64;Logitech HD Webcam C270(UVC);c:\windows\system32\DRIVERS\lvuvc64.sys;c:\windows\SYSNATIVE\DRIVERS\lvuvc64.sys [x]
S3 mlkumidi;MusicLab Virtual Miniport MIDI Driver;c:\windows\system32\drivers\mlkumidi.sys;c:\windows\SYSNATIVE\drivers\mlkumidi.sys [x]
S3 NIWinCDEmu;ISO Mounter driver;c:\windows\system32\DRIVERS\NIWinCDEmu.sys;c:\windows\SYSNATIVE\DRIVERS\NIWinCDEmu.sys [x]
S3 pbfilter;pbfilter;c:\program files\PeerBlock\pbfilter.sys;c:\program files\PeerBlock\pbfilter.sys [x]
S3 PSI;PSI;c:\windows\system32\DRIVERS\psi_mf_amd64.sys;c:\windows\SYSNATIVE\DRIVERS\psi_mf_amd64.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
S3 RTL8192su;Realtek RTL8192SU Wireless LAN 802.11n USB 2.0 Network Adapter;c:\windows\system32\DRIVERS\RTL8192su.sys;c:\windows\SYSNATIVE\DRIVERS\RTL8192su.sys [x]
S3 ScreamBAudioSvc;ScreamBee Audio;c:\windows\system32\drivers\ScreamingBAudio64.sys;c:\windows\SYSNATIVE\drivers\ScreamingBAudio64.sys [x]
S3 Sftfs;Sftfs;c:\windows\system32\DRIVERS\Sftfslh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftfslh.sys [x]
S3 Sftplay;Sftplay;c:\windows\system32\DRIVERS\Sftplaylh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftplaylh.sys [x]
S3 Sftredir;Sftredir;c:\windows\system32\DRIVERS\Sftredirlh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftredirlh.sys [x]
S3 Sftvol;Sftvol;c:\windows\system32\DRIVERS\Sftvollh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftvollh.sys [x]
S3 sftvsa;Application Virtualization Service Agent;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe [x]
S3 TDslMgrService;DSL-Manager;c:\program files (x86)\DSL-Manager\DslMgrSvc.exe;c:\program files (x86)\DSL-Manager\DslMgrSvc.exe [x]
S3 TRIDCap;AVerMedia service;c:\windows\system32\DRIVERS\AVerTM62_x64.sys;c:\windows\SYSNATIVE\DRIVERS\AVerTM62_x64.sys [x]
S3 VBoxNetAdp;VirtualBox Host-Only Ethernet Adapter;c:\windows\system32\DRIVERS\VBoxNetAdp.sys;c:\windows\SYSNATIVE\DRIVERS\VBoxNetAdp.sys [x]
S3 VBoxNetFlt;VirtualBox Bridged Networking Service;c:\windows\system32\DRIVERS\VBoxNetFlt.sys;c:\windows\SYSNATIVE\DRIVERS\VBoxNetFlt.sys [x]
S3 WFMC_VAD;WFMCVAD (WDM);c:\windows\system32\DRIVERS\wfmcvad.sys;c:\windows\SYSNATIVE\DRIVERS\wfmcvad.sys [x]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2013-06-21 14:03	1165776	----a-w-	c:\program files (x86)\Google\Chrome\Application\27.0.1453.116\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2013-06-29 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-03-31 19:34]
.
2013-06-29 c:\windows\Tasks\AmiUpdXp.job
- c:\users\Patrick\AppData\Local\SwvUpdater\Updater.exe [2013-02-04 20:08]
.
2012-07-15 c:\windows\Tasks\Driver Robot.job
- c:\program files (x86)\Driver Robot\Driver Robot.lnk [2012-03-08 14:34]
.
2013-06-28 c:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1833845285-953743282-1830084395-1000Core.job
- c:\users\Patrick\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-08-09 17:58]
.
2013-06-29 c:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1833845285-953743282-1830084395-1000UA.job
- c:\users\Patrick\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-08-09 17:58]
.
2013-06-29 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-02-16 19:19]
.
2013-06-29 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-02-16 19:19]
.
2013-06-29 c:\windows\Tasks\HP Photo Creations Messager.job
- c:\programdata\HP Photo Creations\MessageCheck.exe [2011-02-15 10:11]
.
2012-06-28 c:\windows\Tasks\InstallAware 2012 Updates.job
- c:\windows\Installer\InstallAware 2012 Updates for All Users.lnk [2012-06-27 19:04]
.
2013-06-28 c:\windows\Tasks\ReclaimerUpdateFiles_Patrick.job
- c:\users\Patrick\AppData\Roaming\Real\Update\UpgradeHelper\RealPlayer\10.50\agent\rnupgagent.exe [2013-06-13 16:20]
.
2013-06-28 c:\windows\Tasks\ReclaimerUpdateXML_Patrick.job
- c:\users\Patrick\AppData\Roaming\Real\Update\UpgradeHelper\RealPlayer\10.50\agent\rnupgagent.exe [2013-06-13 16:20]
.
2013-06-29 c:\windows\Tasks\RNUpgradeHelperLogonPrompt_Patrick.job
- c:\users\Patrick\AppData\Roaming\Real\Update\UpgradeHelper\RealPlayer\10.50\agent\rnupgagent.exe [2013-06-13 16:20]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}]
2013-04-30 17:05	340640	----a-w-	c:\program files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
@="{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
2012-02-15 00:32	97792	----a-w-	c:\users\Patrick\AppData\Roaming\Dropbox\bin\DropboxExt64.14.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
@="{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
2012-02-15 00:32	97792	----a-w-	c:\users\Patrick\AppData\Roaming\Dropbox\bin\DropboxExt64.14.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
@="{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
2012-02-15 00:32	97792	----a-w-	c:\users\Patrick\AppData\Roaming\Dropbox\bin\DropboxExt64.14.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt4]
@="{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}]
2012-02-15 00:32	97792	----a-w-	c:\users\Patrick\AppData\Roaming\Dropbox\bin\DropboxExt64.14.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IAAnotif"="c:\program files (x86)\Intel\Intel Matrix Storage Manager\iaanotif.exe" [2009-10-13 186904]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2010-02-09 10060320]
"XboxStat"="c:\program files\Microsoft Xbox 360 Accessories\XboxStat.exe" [2009-10-01 825184]
"AdobeAAMUpdater-1.0"="c:\program files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe" [2012-04-04 446392]
"CD- und DVD-Sharing"="c:\program files\CD- und DVD-Sharing\ODSAgent.exe" [2009-07-22 603448]
"Ocs_SM"="c:\users\Patrick\AppData\Roaming\OCS\SM\SearchAnonymizer.exe" [2013-02-04 106496]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\Drivers32]
"midi1"=VirtualMIDISynth\VirtualMIDISynth.dll
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = hxxp://www.google.de/
uLocal Page = c:\windows\system32\blank.htm
uDefault_Search_URL = hxxp://search.certified-toolbar.com?si=41460&tid=592&bs=true&q=
mDefault_Search_URL = hxxp://search.certified-toolbar.com?si=41460&tid=592&bs=true&q=
mLocal Page = c:\windows\SysWOW64\blank.htm
mSearch Page = hxxp://search.certified-toolbar.com?si=41460&tid=592&bs=true&q=
mSearch Bar = hxxp://search.certified-toolbar.com?si=41460&tid=592&bs=true&q=
uInternet Settings,ProxyServer = http=;ftp=;https=;
IE: An OneNote s&enden - c:\progra~2\MICROS~2\Office14\ONBttnIE.dll/105
IE: Download with &Media Finder - c:\program files (x86)\Media Finder\hook.html
IE: Download with Xilisoft Download YouTube Video - c:\program files (x86)\Xilisoft\Download YouTube Video\upod_link.HTM
IE: Free YouTube Download - c:\program files (x86)\Common Files\DVDVideoSoft\plugins\freeytvdownloader.htm
IE: Free YouTube to MP3 Converter - c:\program files (x86)\Common Files\DVDVideoSoft\plugins\freeytmp3downloader.htm
IE: Nach Microsoft E&xcel exportieren - c:\progra~2\MICROS~2\Office14\EXCEL.EXE/3000
IE: Web-Suche - c:\program files (x86)\SweetIM\Toolbars\Internet Explorer\resources\menuext.html
IE: {{45d8438c-b51d-47a8-aeea-9061535f25f1} - {b52d0735-ec19-448a-abde-e01b5bd275d2} - c:\users\Patrick\AppData\Roaming\DownTangoLauncherToolbar\DownTangoLauncherToolbar.dll
IE: {{EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - c:\program files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns.dll
LSP: c:\program files (x86)\Avira\AntiVir Desktop\avsda.dll
LSP: %SystemRoot%\system32\vsocklib.dll
Handler: viprotocol - {B658800C-F66E-4EF3-AB85-6C0C227862A9} - c:\program files (x86)\Common Files\AVG Secure Search\ViProtocolInstaller\15.3.0\ViProtocol.dll
FF - ProfilePath - c:\users\Patrick\AppData\Roaming\Mozilla\Firefox\Profiles\obhptnd8.default\
FF - prefs.js: browser.search.defaulturl - 
FF - prefs.js: browser.startup.homepage - hxxp://de.search.yahoo.com/web?fr=vc_trans_de_8197&type=dshp
FF - prefs.js: keyword.URL - 
FF - prefs.js: network.proxy.type - 0
FF - ExtSQL: 2013-05-01 15:28; {FFB96CC1-7EB3-449D-B827-DB661701C6BB}; c:\program files\CheckPoint\ZAForceField\WOW64\TrustChecker
FF - ExtSQL: 2013-05-09 16:06; {ACAA314B-EEBA-48e4-AD47-84E31C44796C}; c:\program files (x86)\Common Files\DVDVideoSoft\plugins\ff
FF - ExtSQL: !HIDDEN! 2013-02-04 21:08; firejump@firejump.net; c:\users\Patrick\AppData\Roaming\Mozilla\Firefox\Profiles\obhptnd8.default\extensions\firejump@firejump.net
FF - user.js: extensions.autoDisableScopes - 0 
FF - user.js: extensions.shownSelectionUI - true
.
.
------- Dateityp-Verknüpfung -------
.
txtfile="c:\program files (x86)\PSPad editor\PSPad.exe" "%1"
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
URLSearchHooks-{fc2b76fc-2132-4d80-a9a3-1f5c6e49066b} - (no file)
BHO-{83A58E82-9E2D-C231-F605-82429A3F57D1} - c:\users\Patrick\AppData\Local\Temp\nsd2176.tmp.dll
BHO-{AD4DF010-E2FD-43CE-864A-6BD1EDC59AC2} - (no file)
Toolbar-Locked - (no file)
Wow6432Node-HKCU-Run-MobileDocuments - c:\program files (x86)\Common Files\Apple\Internet Services\ubd.exe
Wow6432Node-HKCU-Run-AdobeBridge - (no file)
Wow6432Node-HKCU-Run-Clownfish - (no file)
Wow6432Node-HKCU-Run-msn system update - c:\users\Patrick\AppData\Local\Temp\icpvp.exe
Wow6432Node-HKCU-Run-system updater - c:\users\Patrick\AppData\Local\Temp\gampsk.exe
Wow6432Node-HKCU-Run-error report checker - c:\users\Patrick\AppData\Local\Temp\ckvpr.exe
Wow6432Node-HKCU-Run-avs updater - c:\users\Patrick\AppData\Local\Temp\tbsnm.exe
Wow6432Node-HKLM-Run-vsc32cnf.exe - (no file)
Wow6432Node-HKLM-Run-vscvol.exe - (no file)
Wow6432Node-HKLM-Run-<NO NAME> - (no file)
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\SnugTV Quick Start.lnk - c:\windows\Installer\{AB3ED2E9-3F65-4689-B483-3B0F5F2C6A62}\NewShortcut1_46FEF19C05F1475DAA14D9007DC15270_2.exe
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
HKLM_Wow6432Node-ActiveSetup-{dd8cca0c-58c3-11e1-ba40-806e6f6e6963} - c:\programdata\wscntfy.exe
Toolbar-Locked - (no file)
WebBrowser-{FC2B76FC-2132-4D80-A9A3-1F5C6E49066B} - (no file)
HKLM-Run-ISW - (no file)
AddRemove-PunkBusterSvc - c:\windows\system32\pbsvc_bc2.exe
.
.
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\MsDepSvc]
"ImagePath"="\"c:\program files\IIS\Microsoft Web Deploy\MsDepSvc.exe\" -runService:MsDepSvc"
"ImagePath"="\"c:\program files\CyberLink\Shared files\RichVideo64.exe\"\00Z
[\]^_«\00\00«\00\00\00\00\03\00JKLMNO\00\00\00\00\00\00\00\00\03\00\00\00|}~«\00\00«\00\00\00\00y\00\00\00\00\00\00\00‘’“"
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_7_700_224_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_7_700_224_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{BEB3C0C7-B648-4257-96D9-B5D024816E27}\Version*Version]
"Version"=hex:d7,b0,03,41,85,c0,59,0f,3b,da,4d,0c,d5,32,03,b1,a9,2f,46,99,50,
   bb,11,18,f2,f0,b0,fd,0d,c9,f4,15,65,42,a6,d5,23,11,08,1e,75,24,49,c6,76,3e,\
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_7_700_224_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_7_700_224_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_224.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_224.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_224.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_224.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\Minnetonka Audio Software\SurCode Dolby Digital Premiere\Version*Version]
"Version"=hex:d7,b0,03,41,85,c0,59,0f,3b,da,4d,0c,d5,32,03,b1,a9,2f,46,99,50,
   bb,11,18,f2,f0,b0,fd,0d,c9,f4,15,65,42,a6,d5,23,11,08,1e,75,24,49,c6,76,3e,\
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]
@Denied: (A) (Everyone)
"Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}"
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Schema Library\ActionsPane3]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]
"Key"="ActionsPane3"
"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files (x86)\Avira\AntiVir Desktop\avguard.exe
c:\program files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
c:\program files (x86)\Giraffic\Veoh_Giraffic.exe
c:\program files (x86)\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
c:\program files (x86)\Common Files\Logishrd\LVMVFM\LVPrS64H.exe
c:\xampp\mysql\bin\mysqld.exe
c:\program files (x86)\Common Files\Nero\Nero BackItUp 4\NBService.exe
c:\windows\SysWOW64\PnkBstrA.exe
c:\program files (x86)\SITECOM\300N USB Wireless LAN Utility\RtWlan.exe
c:\windows\SysWOW64\vmnat.exe
c:\program files (x86)\Yahoo!\SoftwareUpdate\YahooAUService.exe
c:\program files (x86)\Intel\Intel Matrix Storage Manager\IAANTMon.exe
c:\program files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\15.3.0\loggingserver.exe
c:\program files (x86)\VMware\VMware Workstation\vmware-authd.exe
c:\windows\SysWOW64\vmnetdhcp.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2013-06-29  16:54:48 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2013-06-29 14:54
.
Vor Suchlauf: 36 Verzeichnis(se), 31.560.880.128 Bytes frei
Nach Suchlauf: 48 Verzeichnis(se), 33.961.459.712 Bytes frei
.
- - End Of File - - D1614652F6EBBE873E663C2F0974DF04
D41D8CD98F00B204E9800998ECF8427E
         

Alt 29.06.2013, 19:10   #9
schrauber
/// the machine
/// TB-Ausbilder
 

AntiVir meldet bei jedem erneuten Hochfahren den Trojaner "TR/Dldr.VB.BN.x" (x für eine Zahl) - Standard

AntiVir meldet bei jedem erneuten Hochfahren den Trojaner "TR/Dldr.VB.BN.x" (x für eine Zahl)



Hi,

Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST Log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu AntiVir meldet bei jedem erneuten Hochfahren den Trojaner "TR/Dldr.VB.BN.x" (x für eine Zahl)
antivir, avira, computer, dateien, dringend, ebenfalls, einträge, erkannt, hilfe!, hochfahren, löschen, microsoft, neu, neuen, neuer, problem, registry, start, trojaner, version, viren, viren?, virus, windows, zahlen



Ähnliche Themen: AntiVir meldet bei jedem erneuten Hochfahren den Trojaner "TR/Dldr.VB.BN.x" (x für eine Zahl)


  1. Avast meldet Malware, Adware und Trojaner: WSSetup.exe[zahl] und Skywalker[zahl].exe
    Log-Analyse und Auswertung - 02.03.2015 (12)
  2. Avira meldet " 'APPL/RedCap (Cloud)' [APPL/RedCap]" und " 'TR/Dldr.Megone.231920' "
    Log-Analyse und Auswertung - 09.01.2015 (13)
  3. Windows 8.1 "Telekom-Trojaner" Avira meldet "Emotet.A.43"
    Log-Analyse und Auswertung - 24.11.2014 (9)
  4. Große Zahl Emails die als nicht zustellbar "zurückkommen"
    Plagegeister aller Art und deren Bekämpfung - 04.03.2014 (5)
  5. Avira meldet Trojaner "TR/Sirefef.AG.9" und "TR/ATRAPS.Gen2"
    Plagegeister aller Art und deren Bekämpfung - 26.04.2013 (9)
  6. "Search Settings Notification" Meldung bei jedem Hochfahren
    Plagegeister aller Art und deren Bekämpfung - 17.12.2011 (20)
  7. Avira Antivir meldet "EXP/CVE-2010-0840.AC' [exploit]"
    Log-Analyse und Auswertung - 04.10.2011 (5)
  8. Avira AntiVir meldet "HTML/Dldr.Barf.A" und viele andere Viren
    Plagegeister aller Art und deren Bekämpfung - 07.03.2011 (27)
  9. Antivir meldet: aktive Malware gefunden "Wireless Selector.exe"
    Plagegeister aller Art und deren Bekämpfung - 02.12.2010 (6)
  10. Antivir meldet alle paar Minuten "TR/PSW.Zbot.133169.Y"
    Plagegeister aller Art und deren Bekämpfung - 04.07.2010 (3)
  11. 3 Trojaner! "TR/Renos.214528", "TR/Dldr.Zlob.caz" und "TR/Dldr.Zlob.cay"
    Plagegeister aller Art und deren Bekämpfung - 30.04.2010 (12)
  12. AntiVir meldet "TR/Crypt.XPACK.gen" kann ihn aber nicht entfernen
    Log-Analyse und Auswertung - 05.06.2008 (2)
  13. AntiVir meldet: Trojaner "TR/Crypt.XPACK.Gen"
    Log-Analyse und Auswertung - 05.06.2008 (4)
  14. AntiVir meldet Fund "TR/Agent.40448"
    Plagegeister aller Art und deren Bekämpfung - 18.04.2007 (9)
  15. AntiVir findet und löscht "TR/Dldr.Small.ayl.0" -Der Trojaner kommt aber immer wieder
    Log-Analyse und Auswertung - 24.02.2006 (9)
  16. eTrust fand "einen" Trojaner, danach AntiVir noch "vier"..!!??
    Plagegeister aller Art und deren Bekämpfung - 26.12.2005 (5)
  17. was bedeutet die Zahl hinter "www"?
    Plagegeister aller Art und deren Bekämpfung - 29.06.2005 (25)

Zum Thema AntiVir meldet bei jedem erneuten Hochfahren den Trojaner "TR/Dldr.VB.BN.x" (x für eine Zahl) - Hallo Community, ich bin neu hier und habe mich wegen einem Problem angemeldet. Und zwar habe ich seit gestern auf einmal irgendwelche Viren drauf, die Avira immer als "TR/Dldr.VB.BN.x mit - AntiVir meldet bei jedem erneuten Hochfahren den Trojaner "TR/Dldr.VB.BN.x" (x für eine Zahl)...
Archiv
Du betrachtest: AntiVir meldet bei jedem erneuten Hochfahren den Trojaner "TR/Dldr.VB.BN.x" (x für eine Zahl) auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.