Trojaner-Board

Trojaner-Board (https://www.trojaner-board.de/)
-   Plagegeister aller Art und deren Bekämpfung (https://www.trojaner-board.de/plagegeister-aller-art-deren-bekaempfung/)
-   -   White Screen beim Starten von Windows 7 (https://www.trojaner-board.de/134639-white-screen-beim-starten-windows-7-a.html)

DMasterK 07.05.2013 22:28

White Screen beim Starten von Windows 7
 
Hallo, ähnlich wie viele andere vor mir, scheine ich mir heute auch so eine Art White-Screen-Virus irgendwoher geladen zu haben. Beim Hochfahren läd mir zwar Windows, nach der Passwort -Eingabe überlagert allerdings eine Art White-Screen-Programm die Benutzeroberfläche. Ganz kurz kann ich die Windowsoberfläche mit seinen Icons sehen, auch beim Herunterfahren. Den TaskManager kann ich zwar starten, wird aber dann auch von diesem White Screen überlagert und ich kann ihn nicht nutzen. Ich hatte das Glück, dass beim Herunterfahren der Taskmanager ein Herunterfahren verhinderte. Nachdem ich nicht auf "Herunterfahren erzwingen" sondern auf "Abbrechen" gegangen bin, konnte ich auf der Benutzeroberfläche Arbeiten. Ich habe G Data über die Festplatten laufen lassen, die mir auch einen Virus angezeigt haben. Diesen habe ich löschen lassen. Beim erneuten Startversuch kam besagter White-Screen aber wieder.
Nach einiger Zeit White-Screen wird mir mein Wallpaper ohne Icons angezeigt. Meine Maus ist die gesamte Zeit sichtbar.
Den Abgesicherten Modus kann ich wie die Anderen leider nur mit Eingabeaufforderung starten. Bei den anderen Abgesicherten Modi fährt der PC sofort herunter.

Ich hoffe auf baldige, detailierte Hilfe und möchte mich im Voraus schon mal bedanken.
Kenne mich ab PC quasi kaum aus, den An-/Aus-Knopf finde ich aber ;D
LG und einen schönen Abend.

markusg 07.05.2013 22:36

hi
poste die gdata funde bitte.
Wenn du wieder auf abbrechen gehst und arbeiten kannst:

Falls noch nicht vorhanden, lade Dir bitte OTL von Oldtimer herunter und speichere es auf Deinem Desktop
Code:

activex
netsvcs
msconfig
%SYSTEMDRIVE%\*.
%PROGRAMFILES%\*.exe
%LOCALAPPDATA%\*.exe
%systemroot%\*. /mp /s
C:\Windows\system32\*.tsp
/md5start
userinit.exe
eventlog.dll
scecli.dll
netlogon.dll
cngaudit.dll
ws2ifsl.sys
sceclt.dll
ntelogon.dll
winlogon.exe
logevent.dll
user32.DLL
explorer.exe
iaStor.sys
nvstor.sys
atapi.sys
IdeChnDr.sys
viasraid.sys
AGP440.sys
vaxscsi.sys
nvatabus.sys
viamraid.sys
nvata.sys
nvgts.sys
iastorv.sys
ViPrt.sys
eNetHook.dll
ahcix86.sys
KR10N.sys
nvstor32.sys
ahcix86s.sys
/md5stop
%systemroot%\system32\drivers\*.sys /lockedfiles
%systemroot%\System32\config\*.sav
%systemroot%\system32\*.dll /lockedfiles
%USERPROFILE%\*.*
%USERPROFILE%\Local Settings\Temp\*.exe
%USERPROFILE%\Local Settings\Temp\*.dll
%USERPROFILE%\Application Data\*.exe
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\SubSystems|Windows /rs
CREATERESTOREPOINT

  • Schliesse bitte nun alle Programme. (Wichtig)
  • Klicke nun bitte auf den Quick Scan Button.
  • Kopiere
    nun den Inhalt aus OTL.txt und Extra.txt hier in Deinen Thread

DMasterK 07.05.2013 22:55

Leider war es nur Glück, dass ich 1x auf der Oberfläche arbeiten konnte, seitdem kann ich nur noch hoch und Runterfahren. Alle Programme werden beim Herunterfahren geschlossen. Ich kann demnach leider keines der gdata Protokolle Posten.
Wie ich bereits bei anderen Beiträgen gelesen habe soll ich diese OTL auf einen sauberen anderen Rechner Laden und auf einen USB Stick ziehen? Wie muss ich denn dann weiter machen?
LG

markusg 07.05.2013 23:00

Hi,
versuche mal diese Variannte:
Mit einem sauberen 2. Rechner eine OTLPE-CD erstellen und den infizierten Rechner dann von dieser CD booten:

Falls Du kein Brennprogramm installiert hast, lade dir bitte ISOBurner herunter. Das Programm wird Dir erlauben, OTLPE auf eine CD zu brennen und sie bootfähig zu machen. Du brauchst das Tool nur zu installieren, der Rest läuft automatisch => Wie brenne ich eine ISO Datei auf CD/DVD.


Lade OTLpe Download OTLPENet.exe von OldTimer herunter und speichere sie auf Deinem Desktop. Anmerkung: Die Datei ist ca. 120 MB groß und es wird bei langsamer Internet-Verbindung ein wenig dauern, bis Du sie runtergeladen hast.
  • Wenn der Download fertig ist, mache einen Doppelklick auf die Datei und beantworte die Frage "Do you want to burn the CD?" mit Yes.
  • Lege eine leere CD in Deinen Brenner.
  • ImgBurn (oder Dein Brennprogramm) wird das Archiv extrahieren und OTLPE Network auf die CD brennen.
  • Wenn der Brenn-Vorgang abgeschlossen ist, wirst Du eine Dialogbox sehen => "Operation successfully completed".
  • Du kannst nun die Fenster des Brennprogramms schließen.
Nun boote von der OTLPE CD. Hinweis: Wie boote ich von CD


Bebilderte Anleitung: OTLpe-Scan
  • Dein System sollte nach einigen Minuten den REATOGO-X-PE Desktop anzeigen.
  • Mache einen Doppelklick auf das OTLPE Icon.
  • Hinweis: Damit OTLPE auch das richtige installierte Windows scant, musst du den Windows-Ordner des auf der Platte installierten Windows auswählen, einfach nur C: auswählen gibt einen Fehler!
  • Wenn Du gefragt wirst "Do you wish to load the remote registry", dann wähle Yes.
  • Wenn Du gefragt wirst "Do you wish to load remote user profile(s) for scanning", dann wähle Yes.
  • Vergewissere Dich, dass die Box "Automatically Load All Remaining Users" gewählt ist und drücke OK.
  • OTLpe sollte nun starten.
  • Drücke Run Scan, um den Scan zu starten.
  • Wenn der Scan fertig ist, werden die Dateien C:\OTL.Txt und C:\Extras.Txt erstellt
  • Kopiere diese Datei auf Deinen USB-Stick, wenn Du keine Internetverbindung auf diesem System hast.
  • Bitte poste den Inhalt von C:\OTL.txt und Extras.txt.

DMasterK 08.05.2013 11:57

Beim starten des besagten desktops habe ich einen Blue Screen bekommen, der folgendes beinhaltet: a Problem has Been detected and Windows has been shut down to Preger damage to your Computer. If this is the First Time you've seen this stop error Screen, restart your Computer. If this Screen appears again, Follow These steps: Check for Virus on your Computer. ( deshalb mach ich ja das ganze) Remove any newly installed Hard drives of hard Drive Controllers (hab ich keine) Check your hard Drive to Make sure it is properly configured and terminated. Run CHKDSK /F to check for Hard Drive corruption and Then restart your Computer. Technical Information: *** stop: 0x0000007b (0xF78DA528, 0xC0000034, 0x00000000, 0x00000000).

Was soll ich jetzt machen? Wie Run ich das denn?
Lg

markusg 08.05.2013 12:43

Hi,
du brauchst schon mal nicht immer fragen, was du machen sollst, ich sags dir auch so :-)
Gehe mal ins Bios, sollte bei PC-Start meist über die entf-Taste gehen.
Dort prüfe, ob ide oder ahci mode ausgewählt ist, konfiguriere jeweils den Gegenteiligen.
Dann versuchs noch mal.

DMasterK 08.05.2013 12:50

Wo genau sehe ich das?

Oder bin ich CMOS setup Utility falsch?

markusg 08.05.2013 12:54

Ist immer unterschiedlich boot options könnte es sein.

DMasterK 08.05.2013 12:59

Hab hier MB intelligent tweaker, Standarte CMOS Features, Advanced BIOS Features, integrated peripherals, power Management, PCs Health Status, load fail-Safe Defaults, load optimierst Defaults und Save.

markusg 08.05.2013 13:01

schau mal da
Advanced BIOS Features
wenn nicht halt mal die Optionen durchgehen.

DMasterK 08.05.2013 13:01

Im 2. ist was mit ide Channel 0 Master (none), IDE Channel 0 Slave (none), usw

markusg 08.05.2013 13:04

aber was du suchen sollst hab ich ja geschrieben, da muss was mit ide oder ahci modus stehen

DMasterK 08.05.2013 13:06

Ah unter integrated periphals ist irgendwo PCH SATA Control Mode [ahci]...bin ich da richtig?

Wenn ich jetzt sichere und neu starte, kommt der Blue Screen immernoch

Moment jetzt läd doch was

Scheint jetzt diesen Desktop hochzufahren

Jetzt hab ich eine Oberfläche mit vielen icons

Und nach Doppelklick auf otlpe öffnet sich ein Fenster browse for folder

markusg 08.05.2013 13:23

Klappe mal boot auf, und dort auf windows.
Wenn Boot nicht exsistiert, mal alle nacheinander aufklappen, bis du windows bzw wind findest, dann draufklicken und los gehts

DMasterK 08.05.2013 13:27

Unter Windows öffnen sich auch nochmal viele Fenster.

Oberordner nehmen, richtig?

Einfach nur Run Scan hab ich gemacht, ohne in dem Fenster was zu verändern

Hab jetzt eine txt Datei auf dem Fenster offen

Wie kann ich die dir jetzt hier her kopieren, ich schreibe mit dir übers iPhone ;P

Alternativ, leiht mir meine Freundin gerade mal ihren laptop

So, jetzt...kann ich diese OTL.Txt - Notepad irgendwie auf nem USB-Stick auf diesen LapTop bekommen, damit ich die datei hochladen kann?

Ah moment, ich hab deinen Text den du mir gestern Nacht gepostet hast nicht in das Custom Scans/Fixes Fenster kopiert. dann muss ich nochmal scannen, oder geht das auch ohne?

Solange ich in diesem Reatogo-X-Pe Desktop bin, finde ich meinen USB-Stick nicht, kann demnach auch weder was runter als auch drauf kopieren

markusg 08.05.2013 14:02

Stick raus, neustarten, von der cd, stick rein, Scannen wie auf seite 1 beschrieben, log ganz normal speichern und auf den usb stick packen

DMasterK 08.05.2013 14:14

Gut endlich Stick gefunden und deinen Text in diese Textbox kopiert. Hab auf Run Scan gemacht... braucht aber schon ne ganze Zeit, öffnet er mit wieder so eine TxT Datei wenn der Scan fertig ist, oder wie stell ich fest, das der Scan gelaufen ist?

Jetzt kommt OPLPE Out of memory

markusg 08.05.2013 14:15

er öffnet ne textdatei

DMasterK 08.05.2013 14:22

kann es denn jetzt zum fehler kommen, weil ich vorhin den scan durchgeführt habe ohne deinen Text einzufügen?

während des scans hängt er sehr lange bei Manual File Scan - Getting folder structure...

dann kommt das fehlerfeld mit Out of memory

markusg 08.05.2013 14:30

dann machs ohne script

DMasterK 08.05.2013 14:31

Es befindet sich unter C:\ kein OTL Ordner sondern nur eine OTL.txt datei, welche aber vom ersten Scan stammen muss der Uhrzeit nach zu urteilen

markusg 08.05.2013 14:45

dann poste die halt

DMasterK 08.05.2013 14:49

Ich boote nochmal von der CD das Desktop und teste es nochmal von vorne, mit Skript, kommt der Fehler mit Skript wieder, führe ich das ganze nochmal ohne Skript durch und poste dir die txt Datei

Also mit Skript wieder der gleiche Fehler, lasse den Scan jetzt ohne Skript laufen...

OTL Logfile:
Code:

OTL logfile created on: 5/8/2013 11:01:48 PM - Run
OTLPE by OldTimer - Version 3.1.48.0    Folder = X:\Programs\OTLPE
64bit-Windows 7 Professional Service Pack 1 (Version = 6.1.7601) - Type = System
Internet Explorer (Version = 9.10.9200.16540)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
3.00 Gb Total Physical Memory | 3.00 Gb Available Physical Memory | 86.00% Memory free
3.00 Gb Paging File | 3.00 Gb Available in Paging File | 97.00% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 107.13 Gb Total Space | 36.55 Gb Free Space | 34.12% Space Free | Partition Type: NTFS
Drive D: | 465.76 Gb Total Space | 347.56 Gb Free Space | 74.62% Space Free | Partition Type: NTFS
Drive F: | 506.36 Mb Total Space | 506.35 Mb Free Space | 100.00% Space Free | Partition Type: FAT
Drive X: | 436.59 Mb Total Space | 0.00 Mb Free Space | 0.00% Space Free | Partition Type: CDFS
 
Computer Name: REATOGO | User Name: SYSTEM
Boot Mode: Normal | Scan Mode: All users | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
Using ControlSet: ControlSet001
 
========== Win32 Services (SafeList) ==========
 
SRV:64bit: - [2012/09/27 21:38:16 | 000,239,616 | ---- | M] (AMD) [Auto] -- C:\Windows\System32\atiesrxx.exe -- (AMD External Events Utility)
SRV:64bit: - [2010/09/22 13:10:10 | 000,057,184 | ---- | M] (Microsoft Corporation) [Disabled] -- C:\Program Files\Windows Live\Mesh\wlcrasvc.exe -- (wlcrasvc)
SRV:64bit: - [2009/07/13 21:41:27 | 001,011,712 | ---- | M] (Microsoft Corporation) [Auto] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV:64bit: - [2009/07/13 21:40:01 | 000,193,536 | ---- | M] (Microsoft Corporation) [On_Demand] -- C:\Windows\System32\appmgmts.dll -- (AppMgmt)
SRV - [2013/03/13 12:07:30 | 000,253,656 | ---- | M] (Adobe Systems Incorporated) [On_Demand] -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2013/02/28 12:45:16 | 000,161,384 | R--- | M] (Skype Technologies) [Auto] -- C:\Program Files (x86)\Skype\Updater\Updater.exe -- (SkypeUpdate)
SRV - [2013/02/05 11:48:00 | 000,235,216 | ---- | M] (McAfee, Inc.) [On_Demand] -- C:\Program Files (x86)\McAfee Security Scan\3.0.318\McCHSvc.exe -- (McComponentHostService)
SRV - [2012/12/18 15:08:28 | 000,065,192 | ---- | M] (Adobe Systems Incorporated) [Auto] -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2012/10/02 07:13:44 | 003,064,000 | ---- | M] (Skype Technologies S.A.) [Auto] -- C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe -- (Skype C2C Service)
SRV - [2012/02/02 07:21:36 | 001,524,728 | ---- | M] (G Data Software AG) [Auto] -- C:\Program Files (x86)\Common Files\G Data\AVKProxy\AVKProxy.exe -- (AVKProxy)
SRV - [2012/01/27 10:01:06 | 000,471,048 | ---- | M] (G Data Software AG) [On_Demand] -- C:\Program Files (x86)\Common Files\G Data\GDScan\GDScan.exe -- (GDScan)
SRV - [2012/01/27 00:07:28 | 001,765,352 | ---- | M] (G Data Software AG) [On_Demand] -- C:\Program Files (x86)\G Data\InternetSecurity\Firewall\GDFwSvcx64.exe -- (GDFwSvc)
SRV - [2012/01/27 00:01:08 | 002,006,872 | ---- | M] (G Data Software AG) [Auto] -- C:\Program Files (x86)\G Data\InternetSecurity\AVK\AVKWCtlX64.exe -- (AVKWCtl)
SRV - [2012/01/26 23:43:34 | 000,468,472 | ---- | M] (G Data Software AG) [Auto] -- C:\Program Files (x86)\G Data\InternetSecurity\AVK\AVKService.exe -- (AVKService)
SRV - [2011/03/16 05:42:06 | 000,407,336 | ---- | M] (Valve Corporation) [On_Demand] -- C:\Program Files (x86)\Common Files\Steam\SteamService.exe -- (Steam Client Service)
SRV - [2011/01/26 05:26:48 | 000,573,224 | ---- | M] (Nero AG) [Auto] -- C:\Program Files (x86)\Nero\Update\NASvc.exe -- (NAUpdate) @C:\Program Files (x86)
SRV - [2010/11/05 17:54:22 | 000,013,336 | ---- | M] (Intel Corporation) [Auto] -- C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe -- (IAStorDataMgrSvc) Intel(R)
SRV - [2010/03/18 07:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2009/10/05 14:01:30 | 000,151,552 | ---- | M] () [Auto] -- C:\Program Files (x86)\Marvell\raid\svc\mvraidsvc.exe -- (Marvell RAID)
SRV - [2009/06/10 17:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
SRV - [2009/04/08 20:38:52 | 000,024,635 | ---- | M] (Apache Software Foundation) [Auto] -- C:\Program Files (x86)\Marvell\raid\Apache2\bin\httpd.exe -- (MRUWebService)
 
 
========== Driver Services (SafeList) ==========
 
DRV:64bit: - [2013/05/07 15:50:18 | 000,106,648 | ---- | M] (G Data Software) [Kernel | System] -- C:\Windows\System32\drivers\GRD.sys -- (GRD)
DRV:64bit: - [2012/12/21 11:07:24 | 000,059,768 | ---- | M] (G Data Software AG) [Kernel | On_Demand] -- C:\Windows\System32\drivers\PktIcpt.sys -- (GDPkIcpt)
DRV:64bit: - [2012/12/21 11:07:21 | 000,122,744 | ---- | M] (G Data Software AG) [Kernel | System] -- C:\Windows\System32\drivers\MiniIcpt.sys -- (GDMnIcpt)
DRV:64bit: - [2012/12/21 11:07:21 | 000,064,376 | ---- | M] (G Data Software AG) [Kernel | System] -- C:\Windows\System32\drivers\HookCentre.sys -- (HookCentre)
DRV:64bit: - [2012/12/21 11:07:20 | 000,065,912 | ---- | M] (G Data Software AG) [Kernel | System] -- C:\Windows\System32\drivers\gdwfpcd64.sys -- (gdwfpcd)
DRV:64bit: - [2012/12/21 11:07:20 | 000,054,136 | ---- | M] (G Data Software AG) [Kernel | Boot] -- C:\Windows\System32\drivers\GDBehave.sys -- (GDBehave)
DRV:64bit: - [2012/12/13 08:50:36 | 000,054,784 | ---- | M] (Apple, Inc.) [Kernel | On_Demand] -- C:\Windows\System32\drivers\usbaapl64.sys -- (USBAAPL64)
DRV:64bit: - [2012/09/27 22:21:20 | 010,697,216 | ---- | M] (Advanced Micro Devices, Inc.) [Kernel | On_Demand] -- C:\Windows\System32\drivers\atikmdag.sys -- (amdkmdag)
DRV:64bit: - [2012/09/27 21:12:52 | 000,460,288 | ---- | M] (Advanced Micro Devices, Inc.) [Kernel | On_Demand] -- C:\Windows\System32\drivers\atikmpag.sys -- (amdkmdap)
DRV:64bit: - [2012/08/23 10:10:20 | 000,019,456 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\Windows\System32\drivers\rdpvideominiport.sys -- (RdpVideoMiniport)
DRV:64bit: - [2012/08/23 10:08:26 | 000,030,208 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\Windows\system32\drivers\TsUsbGD.sys -- (TsUsbGD)
DRV:64bit: - [2012/08/23 10:07:35 | 000,057,856 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\Windows\System32\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:64bit: - [2012/05/14 02:12:30 | 000,096,896 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand] -- C:\Windows\System32\drivers\AtihdW76.sys -- (AtiHDAudioService)
DRV:64bit: - [2010/11/20 23:23:48 | 000,071,168 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\Windows\system32\drivers\dmvsc.sys -- (dmvsc)
DRV:64bit: - [2010/10/25 23:08:08 | 000,406,632 | ---- | M] (Realtek                                            ) [Kernel | On_Demand] -- C:\Windows\System32\drivers\Rt64win7.sys -- (RTL8167)
DRV:64bit: - [2010/10/19 11:34:26 | 000,056,344 | ---- | M] (Intel Corporation) [Kernel | On_Demand] -- C:\Windows\system32\drivers\HECIx64.sys -- (MEIx64) Intel(R)
DRV:64bit: - [2010/09/22 19:36:48 | 000,048,488 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand] -- C:\Windows\System32\drivers\fssfltr.sys -- (fssfltr)
DRV:64bit: - [2010/04/27 04:30:52 | 000,184,968 | ---- | M] (Renesas Electronics Corporation) [Kernel | On_Demand] -- C:\Windows\system32\drivers\nusb3xhc.sys -- (nusb3xhc)
DRV:64bit: - [2010/04/27 04:29:54 | 000,083,080 | ---- | M] (Renesas Electronics Corporation) [Kernel | On_Demand] -- C:\Windows\system32\drivers\nusb3hub.sys -- (nusb3hub)
DRV:64bit: - [2009/06/10 16:38:56 | 000,000,308 | ---- | M] () [File_System | On_Demand] -- C:\Windows\System32\wbem\ntfs.mof -- (Ntfs)
DRV:64bit: - [2009/06/10 16:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand] -- C:\Windows\system32\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2009/06/10 16:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand] -- C:\Windows\system32\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009/06/10 16:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand] -- C:\Windows\System32\drivers\b57nd60a.sys -- (b57nd60a)
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
 
 
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
IE - HKU\Daniel_Korn_ON_C\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = Bing
IE - HKU\Daniel_Korn_ON_C\Software\Microsoft\Internet Explorer\Main,Start Page = WEB.DE - E-Mail-Adresse kostenlos, FreeMail, Nachrichten & Services
IE - HKU\Daniel_Korn_ON_C\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\Daniel_Korn_ON_C\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local
 
 
 
 
FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\System32\Macromed\Flash\NPSWF64_11_6_602_180.dll ()
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE:  File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\Wow6432Node\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_6_602_180.dll ()
FF - HKLM\Software\Wow6432Node\MozillaPlugins\@Apple.com/iTunes,version=: 
FF - HKLM\Software\Wow6432Node\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\Wow6432Node\MozillaPlugins\@java.com/DTPlugin,version=10.13.2: C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\Wow6432Node\MozillaPlugins\@java.com/JavaPlugin,version=10.13.2: C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\Wow6432Node\MozillaPlugins\@mcafee.com/McAfeeMssPlugin: C:\Program Files (x86)\McAfee Security Scan\3.0.318\npMcAfeeMSS.dll (McAfee, Inc.)
FF - HKLM\Software\Wow6432Node\MozillaPlugins\@microsoft.com/GENUINE:  File not found
FF - HKLM\Software\Wow6432Node\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files (x86)\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\Wow6432Node\MozillaPlugins\@microsoft.com/OfficeLive,version=1.5: C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF - HKLM\Software\Wow6432Node\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\Wow6432Node\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3508.1109: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\Wow6432Node\MozillaPlugins\@pandonetworks.com/PandoWebPlugin: C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF - HKLM\Software\Wow6432Node\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Users\Daniel Korn\AppData\Local\Google\Update\1.3.21.135\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Users\Daniel Korn\AppData\Local\Google\Update\1.3.21.135\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\pandonetworks.com/PandoWebPlugin: C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF - HKCU\Software\MozillaPlugins\ubisoft.com/uplaypc: C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll (Ubisoft)
 
 
 
O1 HOSTS File: ([2009/06/10 17:00:26 | 000,000,824 | ---- | M]) - C:\Windows\System32\drivers\etc\hosts
O2:64bit: - BHO: (Skype add-on for Internet Explorer) - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
O2 - BHO: (no name) - {0124123D-61B4-456f-AF86-78C53A0790C5} - No CLSID value found.
O2 - BHO: (MSS+ Identifier) - {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} - C:\Program Files (x86)\McAfee Security Scan\3.0.318\McAfeeMSS_IE.dll (McAfee, Inc.)
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
O2 - BHO: (Skype Browser Helper) - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O2 - BHO: (G Data BankGuard) - {BA3295CF-17ED-4F49-9E95-D999A0ADBFDC} - C:\Program Files (x86)\Common Files\G Data\AVKProxy\BanksafeBHO.dll (G Data Software AG)
O2 - BHO: (Nero Toolbar) - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll (Ask.com)
O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
O3:64bit: - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O3 - HKLM\..\Toolbar: (no name) - {0124123D-61B4-456f-AF86-78C53A0790C5} - No CLSID value found.
O3 - HKLM\..\Toolbar: (Nero Toolbar) - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll (Ask.com)
O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O3 - HKU\Daniel_Korn_ON_C\..\Toolbar\WebBrowser: (Nero Toolbar) - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll (Ask.com)
O4:64bit: - HKLM..\Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe (Realtek Semiconductor)
O4 - HKLM..\Run: []  File not found
O4 - HKLM..\Run: [APSDaemon] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKLM..\Run: [G Data AntiVirus Tray Application] C:\Program Files (x86)\G Data\InternetSecurity\AVKTray\AVKTray.exe (G Data Software AG)
O4 - HKLM..\Run: [GDFirewallTray] C:\Program Files (x86)\G Data\InternetSecurity\Firewall\GDFirewallTray.exe (G Data Software AG)
O4 - HKLM..\Run: [IAStorIcon] C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe (Intel Corporation)
O4 - HKLM..\Run: [MRUTray] C:\Program Files (x86)\Marvell\raid\tray\MarvellTray.exe ()
O4 - HKLM..\Run: [NBAgent] C:\Program Files (x86)\Nero\Nero 10\Nero BackItUp\NBAgent.exe (Nero AG)
O4 - HKLM..\Run: [NUSB3MON] C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe (Renesas Electronics Corporation)
O4 - HKLM..\Run: [StartCCC] C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe (Advanced Micro Devices, Inc.)
O4 - HKU\Daniel_Korn_ON_C..\Run: [Steam]  File not found
O4 - HKU\LocalService_ON_C..\Run: [Sidebar] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe (Microsoft Corporation)
O4 - HKU\NetworkService_ON_C..\Run: [Sidebar] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe (Microsoft Corporation)
O4 - HKU\LocalService_ON_C..\RunOnce: [mctadmin]  File not found
O4 - HKU\NetworkService_ON_C..\RunOnce: [mctadmin]  File not found
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableLUA = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: PromptOnSecureDesktop = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableLinkedConnections = 1
O7 - HKU\Daniel_Korn_ON_C\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O9:64bit: - Extra Button: Skype Click to Call - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
O9 - Extra Button: Skype Click to Call - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries\000000000009 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000009 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O13:64bit: - gopher Prefix: missing
O13 - gopher Prefix: missing
O16:64bit: - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab (Shockwave Flash Object)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.0.1
O18:64bit: - Protocol\Handler\livecall {828030A1-22C1-4009-854F-8E305202313F} - Reg Error: Key error. File not found
O18:64bit: - Protocol\Handler\ms-help {314111c7-a502-11d2-bbca-00c04f8ec294} - Reg Error: Key error. File not found
O18:64bit: - Protocol\Handler\msnim {828030A1-22C1-4009-854F-8E305202313F} - Reg Error: Key error. File not found
O18:64bit: - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - Reg Error: Key error. File not found
O18:64bit: - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
O18:64bit: - Protocol\Handler\wlmailhtml {03C514A3-1EFB-4856-9F99-10D7BE1653C0} - Reg Error: Key error. File not found
O18:64bit: - Protocol\Handler\wlpg {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - Reg Error: Key error. File not found
O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: VMApplet - (SystemPropertiesPerformance.exe) - C:\Windows\System32\SystemPropertiesPerformance.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: VMApplet - (/pagefile) -  File not found
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: VMApplet - (/pagefile) -  File not found
O20 - HKU\Daniel_Korn_ON_C Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKU\Daniel_Korn_ON_C Winlogon: Shell - (C:\Users\Daniel Korn\AppData\Roaming\skype.dat) - C:\Users\Daniel Korn\AppData\Roaming\skype.dat ()
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - CLSID or File not found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - CLSID or File not found.
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2006/03/24 07:06:41 | 000,000,053 | R--- | M] () - X:\AUTORUN.INF -- [ CDFS ]
O34 - HKLM BootExecute: (autocheck autochk *) -  File not found
64bit: O35 - HKLM\..comfile [open] -- "%1" %* File not found
64bit: O35 - HKLM\..exefile [open] -- "%1" %* File not found
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
 
========== Files/Folders - Created Within 30 Days ==========
 
[2013/05/08 10:16:06 | 000,000,000 | ---D | C] -- C:\Windows\pss
[2013/05/07 15:50:18 | 000,106,648 | ---- | C] (G Data Software) -- C:\Windows\System32\drivers\GRD.sys
[2013/05/05 14:14:06 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
[2013/05/05 14:14:06 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Skype
[2013/04/13 09:52:43 | 003,958,784 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\jscript9.dll
[2013/04/13 09:52:43 | 002,877,440 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\jscript9.dll
[2013/04/13 09:52:43 | 001,509,376 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\inetcpl.cpl
[2013/04/13 09:52:43 | 001,441,280 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\inetcpl.cpl
[2013/04/13 09:52:43 | 001,400,416 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ieapfltr.dat
[2013/04/13 09:52:43 | 001,400,416 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ieapfltr.dat
[2013/04/13 09:52:43 | 001,054,720 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\MsSpellCheckingFacility.exe
[2013/04/13 09:52:43 | 000,905,728 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mshtmlmedia.dll
[2013/04/13 09:52:43 | 000,855,552 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\jscript.dll
[2013/04/13 09:52:43 | 000,762,368 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ieapfltr.dll
[2013/04/13 09:52:43 | 000,719,360 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mshtmlmedia.dll
[2013/04/13 09:52:43 | 000,690,688 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\jscript.dll
[2013/04/13 09:52:43 | 000,629,248 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ieapfltr.dll
[2013/04/13 09:52:43 | 000,603,136 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msfeeds.dll
[2013/04/13 09:52:43 | 000,599,552 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\vbscript.dll
[2013/04/13 09:52:43 | 000,526,336 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ieui.dll
[2013/04/13 09:52:43 | 000,493,056 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\msfeeds.dll
[2013/04/13 09:52:43 | 000,452,096 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\dxtmsft.dll
[2013/04/13 09:52:43 | 000,441,856 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\html.iec
[2013/04/13 09:52:43 | 000,391,168 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ieui.dll
[2013/04/13 09:52:43 | 000,361,984 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\html.iec
[2013/04/13 09:52:43 | 000,357,888 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\dxtmsft.dll
[2013/04/13 09:52:43 | 000,281,600 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\dxtrans.dll
[2013/04/13 09:52:43 | 000,235,008 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\url.dll
[2013/04/13 09:52:43 | 000,232,960 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\url.dll
[2013/04/13 09:52:43 | 000,226,816 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\dxtrans.dll
[2013/04/13 09:52:43 | 000,226,304 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\elshyph.dll
[2013/04/13 09:52:43 | 000,216,064 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msls31.dll
[2013/04/13 09:52:43 | 000,197,120 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msrating.dll
[2013/04/13 09:52:43 | 000,185,344 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\elshyph.dll
[2013/04/13 09:52:43 | 000,173,568 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ieUnatt.exe
[2013/04/13 09:52:43 | 000,167,424 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\iexpress.exe
[2013/04/13 09:52:43 | 000,163,840 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\msrating.dll
[2013/04/13 09:52:43 | 000,158,720 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\msls31.dll
[2013/04/13 09:52:43 | 000,150,528 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iexpress.exe
[2013/04/13 09:52:43 | 000,149,504 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\occache.dll
[2013/04/13 09:52:43 | 000,144,896 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wextract.exe
[2013/04/13 09:52:43 | 000,138,752 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\wextract.exe
[2013/04/13 09:52:43 | 000,137,216 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ieUnatt.exe
[2013/04/13 09:52:43 | 000,136,704 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\iesysprep.dll
[2013/04/13 09:52:43 | 000,136,192 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\iepeers.dll
[2013/04/13 09:52:43 | 000,135,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\IEAdvpack.dll
[2013/04/13 09:52:43 | 000,125,440 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\occache.dll
[2013/04/13 09:52:43 | 000,117,248 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iepeers.dll
[2013/04/13 09:52:43 | 000,110,592 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\IEAdvpack.dll
[2013/04/13 09:52:43 | 000,109,056 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iesysprep.dll
[2013/04/13 09:52:43 | 000,102,912 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\inseng.dll
[2013/04/13 09:52:43 | 000,097,280 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mshtmled.dll
[2013/04/13 09:52:43 | 000,092,160 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\SetIEInstalledDate.exe
[2013/04/13 09:52:43 | 000,089,600 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\RegisterIEPKEYs.exe
[2013/04/13 09:52:43 | 000,082,432 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\inseng.dll
[2013/04/13 09:52:43 | 000,081,408 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\icardie.dll
[2013/04/13 09:52:43 | 000,079,872 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mshtmled.dll
[2013/04/13 09:52:43 | 000,077,312 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\tdc.ocx
[2013/04/13 09:52:43 | 000,073,728 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\SetIEInstalledDate.exe
[2013/04/13 09:52:43 | 000,071,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\RegisterIEPKEYs.exe
[2013/04/13 09:52:43 | 000,069,120 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\icardie.dll
[2013/04/13 09:52:43 | 000,067,072 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\iesetup.dll
[2013/04/13 09:52:43 | 000,062,976 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\pngfilt.dll
[2013/04/13 09:52:43 | 000,061,952 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\tdc.ocx
[2013/04/13 09:52:43 | 000,061,440 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iesetup.dll
[2013/04/13 09:52:43 | 000,057,344 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\pngfilt.dll
[2013/04/13 09:52:43 | 000,051,712 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ie4uinit.exe
[2013/04/13 09:52:43 | 000,051,200 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\imgutil.dll
[2013/04/13 09:52:43 | 000,048,640 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mshtmler.dll
[2013/04/13 09:52:43 | 000,048,640 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mshtmler.dll
[2013/04/13 09:52:43 | 000,039,936 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\iernonce.dll
[2013/04/13 09:52:43 | 000,038,400 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\imgutil.dll
[2013/04/13 09:52:43 | 000,033,280 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iernonce.dll
[2013/04/13 09:52:43 | 000,027,648 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\licmgr10.dll
[2013/04/13 09:52:43 | 000,023,040 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\licmgr10.dll
[2013/04/13 09:52:43 | 000,013,824 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mshta.exe
[2013/04/13 09:52:43 | 000,012,800 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msfeedssync.exe
[2013/04/13 09:52:43 | 000,011,776 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\msfeedssync.exe
[2013/04/13 09:51:07 | 000,015,360 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\RdpGroupPolicyExtension.dll
[2013/04/13 09:51:07 | 000,013,312 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\TsUsbRedirectionGroupPolicyExtension.dll
[2013/04/13 09:51:07 | 000,013,312 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\TsUsbRedirectionGroupPolicyControl.exe
[2013/04/13 09:51:06 | 000,057,856 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\drivers\TsUsbFlt.sys
[2013/04/13 09:51:06 | 000,030,208 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\drivers\TsUsbGD.sys
[2013/04/13 09:51:06 | 000,019,456 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\drivers\rdpvideominiport.sys
[2013/04/13 09:51:05 | 003,174,912 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\rdpcorets.dll
[2013/04/13 09:51:05 | 001,123,840 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mstsc.exe
[2013/04/13 09:51:05 | 001,048,064 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mstsc.exe
[2013/04/13 09:51:05 | 000,384,000 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wksprt.exe
[2013/04/13 09:51:05 | 000,322,560 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\aaclient.dll
[2013/04/13 09:51:05 | 000,269,312 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\aaclient.dll
[2013/04/13 09:51:05 | 000,243,200 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\rdpudd.dll
[2013/04/13 09:51:05 | 000,228,864 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\rdpendp_winip.dll
[2013/04/13 09:51:05 | 000,192,000 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\rdpendp_winip.dll
[2013/04/13 09:51:05 | 000,062,976 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\TSWbPrxy.exe
[2013/04/13 09:51:05 | 000,054,272 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\MsRdpWebAccess.dll
[2013/04/13 09:51:05 | 000,046,592 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\MsRdpWebAccess.dll
[2013/04/13 09:51:05 | 000,044,032 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\tsgqec.dll
[2013/04/13 09:51:05 | 000,043,520 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\TsUsbGDCoInstaller.dll
[2013/04/13 09:51:05 | 000,037,376 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\tsgqec.dll
[2013/04/13 09:51:05 | 000,018,432 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wksprtPS.dll
[2013/04/13 09:51:05 | 000,016,896 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\wksprtPS.dll
[2013/04/13 09:51:04 | 005,773,824 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mstscax.dll
[2013/04/13 09:51:04 | 004,916,224 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mstscax.dll
[2013/04/13 09:50:31 | 002,776,576 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msmpeg2vdec.dll
[2013/04/13 09:50:31 | 002,284,544 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\msmpeg2vdec.dll
[2013/04/13 09:50:31 | 000,221,184 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\UIAnimation.dll
[2013/04/13 09:50:31 | 000,187,392 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\UIAnimation.dll
[2013/04/13 09:50:27 | 000,465,920 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\WMPhoto.dll
[2013/04/13 09:50:27 | 000,417,792 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\WMPhoto.dll
[2013/04/13 09:50:25 | 002,565,120 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3d10warp.dll
[2013/04/13 09:50:25 | 001,988,096 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3d10warp.dll
[2013/04/13 09:50:25 | 000,522,752 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XpsGdiConverter.dll
[2013/04/13 09:50:25 | 000,364,544 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\XpsGdiConverter.dll
[2013/04/13 09:50:25 | 000,363,008 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\dxgi.dll
[2013/04/13 09:50:25 | 000,293,376 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\dxgi.dll
[2013/04/13 09:50:25 | 000,194,560 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3d10_1.dll
[2013/04/13 09:50:25 | 000,161,792 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3d10_1.dll
[2013/04/13 09:50:25 | 000,010,752 | -H-- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\api-ms-win-downlevel-advapi32-l1-1-0.dll
[2013/04/13 09:50:25 | 000,010,752 | -H-- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-downlevel-advapi32-l1-1-0.dll
[2013/04/13 09:50:25 | 000,009,728 | -H-- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\api-ms-win-downlevel-shlwapi-l1-1-0.dll
[2013/04/13 09:50:25 | 000,009,728 | -H-- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-downlevel-shlwapi-l1-1-0.dll
[2013/04/13 09:50:25 | 000,005,632 | -H-- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\api-ms-win-downlevel-shlwapi-l2-1-0.dll
[2013/04/13 09:50:25 | 000,005,632 | -H-- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-downlevel-shlwapi-l2-1-0.dll
[2013/04/13 09:50:25 | 000,005,632 | -H-- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\api-ms-win-downlevel-ole32-l1-1-0.dll
[2013/04/13 09:50:25 | 000,005,632 | -H-- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-downlevel-ole32-l1-1-0.dll
[2013/04/13 09:50:25 | 000,004,096 | -H-- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\api-ms-win-downlevel-user32-l1-1-0.dll
[2013/04/13 09:50:25 | 000,004,096 | -H-- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-downlevel-user32-l1-1-0.dll
[2013/04/13 09:50:25 | 000,003,584 | -H-- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\api-ms-win-downlevel-advapi32-l2-1-0.dll
[2013/04/13 09:50:25 | 000,003,584 | -H-- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-downlevel-advapi32-l2-1-0.dll
[2013/04/13 09:50:25 | 000,003,072 | -H-- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\api-ms-win-downlevel-version-l1-1-0.dll
[2013/04/13 09:50:25 | 000,003,072 | -H-- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-downlevel-version-l1-1-0.dll
[2013/04/13 09:50:25 | 000,003,072 | -H-- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\api-ms-win-downlevel-shell32-l1-1-0.dll
[2013/04/13 09:50:25 | 000,003,072 | -H-- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-downlevel-shell32-l1-1-0.dll
[2013/04/13 09:50:25 | 000,002,560 | -H-- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\api-ms-win-downlevel-normaliz-l1-1-0.dll
[2013/04/13 09:50:25 | 000,002,560 | -H-- | C] (Microsoft Corporation) -- C:\Windows\System32\api-ms-win-downlevel-normaliz-l1-1-0.dll
[2013/04/13 09:50:24 | 001,887,232 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3d11.dll
[2013/04/13 09:50:24 | 001,682,432 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XpsPrint.dll
[2013/04/13 09:50:24 | 001,643,520 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\DWrite.dll
[2013/04/13 09:50:24 | 001,504,768 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3d11.dll
[2013/04/13 09:50:24 | 001,247,744 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\DWrite.dll
[2013/04/13 09:50:24 | 001,238,528 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3d10.dll
[2013/04/13 09:50:24 | 001,158,144 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\XpsPrint.dll
[2013/04/13 09:50:24 | 001,080,832 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3d10.dll
[2013/04/13 09:50:24 | 000,648,192 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3d10level9.dll
[2013/04/13 09:50:24 | 000,604,160 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3d10level9.dll
[2013/04/13 09:50:24 | 000,333,312 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3d10_1core.dll
[2013/04/13 09:50:24 | 000,296,960 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3d10core.dll
[2013/04/13 09:50:24 | 000,249,856 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3d10_1core.dll
[2013/04/13 09:50:24 | 000,220,160 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3d10core.dll
[2013/04/13 09:50:24 | 000,207,872 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\WindowsCodecsExt.dll
[2013/04/13 09:50:23 | 003,928,064 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d2d1.dll
[2013/04/13 09:50:23 | 003,419,136 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d2d1.dll
[2013/04/13 09:50:23 | 001,424,384 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\WindowsCodecs.dll
[2013/04/13 09:50:23 | 000,245,248 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\WindowsCodecsExt.dll
[2013/04/13 09:48:32 | 001,448,448 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\lsasrv.dll
[2013/04/13 09:48:30 | 000,514,560 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\qdvd.dll
[2013/04/13 09:48:30 | 000,366,592 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\qdvd.dll
[2013/04/10 10:44:44 | 005,550,424 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ntoskrnl.exe
[2013/04/10 10:44:44 | 003,968,856 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ntkrnlpa.exe
[2013/04/10 10:44:44 | 003,913,560 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ntoskrnl.exe
[2013/04/10 10:44:43 | 000,112,640 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\smss.exe
[2013/04/10 10:44:43 | 000,043,520 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\csrsrv.dll
[2013/04/10 10:44:43 | 000,006,656 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\apisetschema.dll
 
========== Files - Modified Within 30 Days ==========
 
[2013/05/08 16:38:56 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2013/05/08 11:34:18 | 000,693,478 | ---- | M] () -- C:\Windows\System32\perfh00A.dat
[2013/05/08 11:34:18 | 000,691,216 | ---- | M] () -- C:\Windows\System32\perfh013.dat
[2013/05/08 11:34:18 | 000,654,150 | ---- | M] () -- C:\Windows\System32\perfh007.dat
[2013/05/08 11:34:18 | 000,616,032 | ---- | M] () -- C:\Windows\System32\perfh009.dat
[2013/05/08 11:34:18 | 000,137,086 | ---- | M] () -- C:\Windows\System32\perfc00A.dat
[2013/05/08 11:34:18 | 000,132,964 | ---- | M] () -- C:\Windows\System32\perfc013.dat
[2013/05/08 11:34:18 | 000,130,022 | ---- | M] () -- C:\Windows\System32\perfc007.dat
[2013/05/08 11:34:18 | 000,106,412 | ---- | M] () -- C:\Windows\System32\perfc009.dat
[2013/05/08 11:30:11 | 2134,446,079 | -HS- | M] () -- C:\hiberfil.sys
[2013/05/08 10:20:37 | 000,000,000 | R--D | M] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup
[2013/05/08 10:17:53 | 000,000,008 | ---- | M] () -- C:\Windows\mvraidver.dat
[2013/05/08 06:36:48 | 000,025,904 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2013/05/08 06:36:48 | 000,025,904 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2013/05/08 06:36:33 | 001,066,027 | ---- | M] () -- C:\Windows\SysWow64\sig.bin
[2013/05/08 06:36:33 | 000,054,743 | ---- | M] () -- C:\Windows\SysWow64\nmp.map
[2013/05/08 06:36:26 | 000,000,000 | ---- | M] () -- C:\Users\Daniel Korn\AppData\Roaming\skype.ini
[2013/05/07 16:03:08 | 000,000,884 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2013/05/07 15:50:18 | 000,106,648 | ---- | M] (G Data Software) -- C:\Windows\System32\drivers\GRD.sys
[2013/05/07 11:43:00 | 000,001,144 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-4193580082-2909346723-1066986195-1001UA.job
[2013/05/05 14:14:06 | 000,000,000 | ---D | M] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
[2013/05/02 10:59:41 | 000,000,000 | ---D | M] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iCloud
[2013/04/13 10:13:38 | 000,000,000 | R--D | M] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories
[2013/04/13 09:52:43 | 003,958,784 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\jscript9.dll
[2013/04/13 09:52:43 | 002,877,440 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\jscript9.dll
[2013/04/13 09:52:43 | 001,509,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\inetcpl.cpl
[2013/04/13 09:52:43 | 001,441,280 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\inetcpl.cpl
[2013/04/13 09:52:43 | 001,400,416 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\ieapfltr.dat
[2013/04/13 09:52:43 | 001,400,416 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ieapfltr.dat
[2013/04/13 09:52:43 | 001,054,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\MsSpellCheckingFacility.exe
[2013/04/13 09:52:43 | 000,905,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mshtmlmedia.dll
[2013/04/13 09:52:43 | 000,855,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\jscript.dll
[2013/04/13 09:52:43 | 000,762,368 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ieapfltr.dll
[2013/04/13 09:52:43 | 000,719,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\mshtmlmedia.dll
[2013/04/13 09:52:43 | 000,690,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\jscript.dll
[2013/04/13 09:52:43 | 000,629,248 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\ieapfltr.dll
[2013/04/13 09:52:43 | 000,603,136 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msfeeds.dll
[2013/04/13 09:52:43 | 000,599,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\vbscript.dll
[2013/04/13 09:52:43 | 000,526,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ieui.dll
[2013/04/13 09:52:43 | 000,493,056 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\msfeeds.dll
[2013/04/13 09:52:43 | 000,452,096 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dxtmsft.dll
[2013/04/13 09:52:43 | 000,441,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\html.iec
[2013/04/13 09:52:43 | 000,391,168 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\ieui.dll
[2013/04/13 09:52:43 | 000,361,984 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\html.iec
[2013/04/13 09:52:43 | 000,357,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\dxtmsft.dll
[2013/04/13 09:52:43 | 000,281,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dxtrans.dll
[2013/04/13 09:52:43 | 000,235,008 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\url.dll
[2013/04/13 09:52:43 | 000,232,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\url.dll
[2013/04/13 09:52:43 | 000,226,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\dxtrans.dll
[2013/04/13 09:52:43 | 000,226,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\elshyph.dll
[2013/04/13 09:52:43 | 000,216,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msls31.dll
[2013/04/13 09:52:43 | 000,197,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msrating.dll
[2013/04/13 09:52:43 | 000,185,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\elshyph.dll
[2013/04/13 09:52:43 | 000,173,568 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ieUnatt.exe
[2013/04/13 09:52:43 | 000,167,424 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\iexpress.exe
[2013/04/13 09:52:43 | 000,163,840 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\msrating.dll
[2013/04/13 09:52:43 | 000,158,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\msls31.dll
[2013/04/13 09:52:43 | 000,150,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\iexpress.exe
[2013/04/13 09:52:43 | 000,149,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\occache.dll
[2013/04/13 09:52:43 | 000,144,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wextract.exe
[2013/04/13 09:52:43 | 000,138,752 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\wextract.exe
[2013/04/13 09:52:43 | 000,137,216 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\ieUnatt.exe
[2013/04/13 09:52:43 | 000,136,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\iesysprep.dll
[2013/04/13 09:52:43 | 000,136,192 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\iepeers.dll
[2013/04/13 09:52:43 | 000,135,680 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\IEAdvpack.dll
[2013/04/13 09:52:43 | 000,125,440 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\occache.dll
[2013/04/13 09:52:43 | 000,117,248 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\iepeers.dll
[2013/04/13 09:52:43 | 000,110,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\IEAdvpack.dll
[2013/04/13 09:52:43 | 000,109,056 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\iesysprep.dll
[2013/04/13 09:52:43 | 000,102,912 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\inseng.dll
[2013/04/13 09:52:43 | 000,097,280 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mshtmled.dll
[2013/04/13 09:52:43 | 000,092,160 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\SetIEInstalledDate.exe
[2013/04/13 09:52:43 | 000,089,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\RegisterIEPKEYs.exe
[2013/04/13 09:52:43 | 000,082,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\inseng.dll
[2013/04/13 09:52:43 | 000,081,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\icardie.dll
[2013/04/13 09:52:43 | 000,079,872 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\mshtmled.dll
[2013/04/13 09:52:43 | 000,077,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\tdc.ocx
[2013/04/13 09:52:43 | 000,073,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\SetIEInstalledDate.exe
[2013/04/13 09:52:43 | 000,071,680 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\RegisterIEPKEYs.exe
[2013/04/13 09:52:43 | 000,069,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\icardie.dll
[2013/04/13 09:52:43 | 000,067,072 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\iesetup.dll
[2013/04/13 09:52:43 | 000,062,976 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\pngfilt.dll
[2013/04/13 09:52:43 | 000,061,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\tdc.ocx
[2013/04/13 09:52:43 | 000,061,440 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\iesetup.dll
[2013/04/13 09:52:43 | 000,057,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\pngfilt.dll
[2013/04/13 09:52:43 | 000,051,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ie4uinit.exe
[2013/04/13 09:52:43 | 000,051,200 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\imgutil.dll
[2013/04/13 09:52:43 | 000,048,640 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\mshtmler.dll
[2013/04/13 09:52:43 | 000,048,640 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mshtmler.dll
[2013/04/13 09:52:43 | 000,039,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\iernonce.dll
[2013/04/13 09:52:43 | 000,038,400 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\imgutil.dll
[2013/04/13 09:52:43 | 000,033,280 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\iernonce.dll
[2013/04/13 09:52:43 | 000,027,648 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\licmgr10.dll
[2013/04/13 09:52:43 | 000,025,185 | ---- | M] () -- C:\Windows\SysWow64\ieuinit.inf
[2013/04/13 09:52:43 | 000,025,185 | ---- | M] () -- C:\Windows\System32\ieuinit.inf
[2013/04/13 09:52:43 | 000,023,040 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\licmgr10.dll
[2013/04/13 09:52:43 | 000,013,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mshta.exe
[2013/04/13 09:52:43 | 000,012,800 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msfeedssync.exe
[2013/04/13 09:52:43 | 000,011,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\msfeedssync.exe
[2013/04/10 13:33:00 | 000,311,104 | ---- | M] () -- C:\Windows\System32\FNTCACHE.DAT
 
========== Files Created - No Company Name ==========
 
[2013/05/08 10:20:37 | 000,002,054 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
[2013/05/07 11:38:44 | 000,000,000 | ---- | C] () -- C:\Users\Daniel Korn\AppData\Roaming\skype.ini
[2013/04/13 09:52:43 | 000,025,185 | ---- | C] () -- C:\Windows\SysWow64\ieuinit.inf
[2013/04/13 09:52:43 | 000,025,185 | ---- | C] () -- C:\Windows\System32\ieuinit.inf
[2012/12/21 16:27:55 | 001,066,027 | ---- | C] () -- C:\Windows\SysWow64\sig.bin
[2012/09/27 21:29:54 | 000,204,952 | ---- | C] () -- C:\Windows\SysWow64\ativvsvl.dat
[2012/09/27 21:29:54 | 000,157,144 | ---- | C] () -- C:\Windows\SysWow64\ativvsva.dat
[2012/08/17 07:42:00 | 000,100,984 | -H-- | C] () -- C:\Windows\SysWow64\mlfcache.dat
[2012/05/02 09:58:10 | 000,029,184 | ---- | C] () -- C:\Windows\SysWow64\kdbsdk32.dll
[2012/01/11 11:07:30 | 000,098,304 | ---- | C] () -- C:\Users\Daniel Korn\AppData\Roaming\skype.dat
[2011/09/12 19:06:16 | 000,003,917 | ---- | C] () -- C:\Windows\SysWow64\atipblag.dat
[2011/08/30 08:27:23 | 000,000,262 | ---- | C] () -- C:\Windows\{EEB3F6BB-318D-4CE5-989F-8191FCBFB578}_WiseFW.ini
[2011/04/08 14:16:11 | 000,000,069 | ---- | C] () -- C:\Windows\NeroDigital.ini
[2011/04/06 02:26:19 | 000,000,008 | ---- | C] () -- C:\Windows\mvraidver.dat
[2011/04/06 02:26:16 | 000,000,000 | ---- | C] () -- C:\Windows\ativpsrm.bin
[2011/02/17 06:55:20 | 000,002,048 | ---- | C] () -- C:\Windows\hidcon.exe
[2010/11/20 23:24:49 | 000,252,928 | ---- | C] () -- C:\Windows\SysWow64\DShowRdpFilter.dll
[2009/09/30 13:18:26 | 000,050,360 | ---- | C] () -- C:\Windows\php.ini
[2009/09/29 17:16:26 | 000,000,127 | ---- | C] () -- C:\Windows\zraidtray.ini
[2009/07/14 01:38:36 | 000,067,584 | --S- | C] () -- C:\Windows\bootstat.dat
[2009/07/13 22:35:51 | 000,000,741 | ---- | C] () -- C:\Windows\SysWow64\NOISE.DAT
[2009/07/13 22:34:42 | 000,215,943 | ---- | C] () -- C:\Windows\SysWow64\dssec.dat
[2009/07/13 20:10:29 | 000,043,131 | ---- | C] () -- C:\Windows\mib.bin
[2009/07/13 19:42:10 | 000,064,000 | ---- | C] () -- C:\Windows\SysWow64\BWContextHandler.dll
[2009/07/13 18:25:04 | 000,197,632 | ---- | C] () -- C:\Windows\SysWow64\ir32_32.dll
[2009/07/13 17:03:59 | 000,364,544 | ---- | C] () -- C:\Windows\SysWow64\msjetoledb40.dll
[2009/06/10 17:26:10 | 000,673,088 | ---- | C] () -- C:\Windows\SysWow64\mlang.dat
 
========== LOP Check ==========
 
[2013/03/01 18:10:15 | 000,000,000 | ---D | M] -- C:\Users\Daniel Korn\AppData\Roaming\Fatshark
[2012/05/06 15:10:55 | 000,000,000 | ---D | M] -- C:\Users\Daniel Korn\AppData\Roaming\LolClient
[2011/08/16 07:01:27 | 000,000,000 | ---D | M] -- C:\Users\Daniel Korn\AppData\Roaming\Mumble
[2013/03/11 13:57:43 | 000,000,000 | ---D | M] -- C:\Users\Daniel Korn\AppData\Roaming\Omerta Demo
[2013/01/19 08:20:12 | 000,000,000 | ---D | M] -- C:\Users\Daniel Korn\AppData\Roaming\Ubisoft
[2013/02/28 12:59:22 | 000,000,000 | ---D | M] -- C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
[2012/12/26 05:49:31 | 000,000,000 | ---D | M] -- C:\ProgramData\AMD
[2011/02/15 04:10:14 | 000,000,000 | -HSD | M] -- C:\ProgramData\Anwendungsdaten
[2009/07/14 01:08:56 | 000,000,000 | -HSD | M] -- C:\ProgramData\Application Data
[2012/04/20 09:06:23 | 000,000,000 | ---D | M] -- C:\ProgramData\Battle.net
[2009/07/14 01:08:56 | 000,000,000 | -HSD | M] -- C:\ProgramData\Desktop
[2009/07/14 01:08:56 | 000,000,000 | -HSD | M] -- C:\ProgramData\Documents
[2011/02/15 04:10:14 | 000,000,000 | -HSD | M] -- C:\ProgramData\Dokumente
[2011/04/08 15:26:43 | 000,000,000 | ---D | M] -- C:\ProgramData\EA Core
[2011/04/08 15:26:43 | 000,000,000 | ---D | M] -- C:\ProgramData\Electronic Arts
[2011/02/15 04:10:14 | 000,000,000 | -HSD | M] -- C:\ProgramData\Favoriten
[2009/07/14 01:08:56 | 000,000,000 | -HSD | M] -- C:\ProgramData\Favorites
[2012/12/21 11:14:33 | 000,000,000 | ---D | M] -- C:\ProgramData\G DATA
[2011/04/08 15:08:08 | 000,000,000 | ---D | M] -- C:\ProgramData\LightScribe
[2012/05/17 10:45:36 | 000,000,000 | ---D | M] -- C:\ProgramData\PMB Files
[2013/01/19 08:23:36 | 000,000,000 | ---D | M] -- C:\ProgramData\Solidshield
[2009/07/14 01:08:56 | 000,000,000 | -HSD | M] -- C:\ProgramData\Start Menu
[2011/02/15 04:10:14 | 000,000,000 | -HSD | M] -- C:\ProgramData\Startmenü
[2009/07/14 01:08:56 | 000,000,000 | -HSD | M] -- C:\ProgramData\Templates
[2011/12/28 13:40:32 | 000,000,000 | ---D | M] -- C:\ProgramData\Ubisoft
[2011/02/15 04:10:14 | 000,000,000 | -HSD | M] -- C:\ProgramData\Vorlagen
[2012/08/15 03:31:15 | 000,000,000 | ---D | M] -- C:\ProgramData\{93E26451-CD9A-43A5-A2FA-C42392EA4001}
[2013/05/07 11:42:52 | 000,032,640 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT
 
========== Purity Check ==========
 
 
< End of report >

--- --- ---

Kannst du damit was anfangen?

markusg 08.05.2013 16:25

Währe ja blöd, wenn ich logs anfordere mit denen ich nichts anfangen kann....
auf deinem zweiten pc gehe auf start, programme zubehör editor, kopiere dort
rein:
Code:

:OTL
O20 - HKU\Daniel_Korn_ON_C Winlogon: Shell - (C:\Users\Daniel Korn\AppData\Roaming\skype.dat) - C:\Users\Daniel Korn\AppData\Roaming\skype.dat ()
[2013/05/08 06:36:26 | 000,000,000 | ---- | M] () -- C:\Users\Daniel Korn\AppData\Roaming\skype.ini
:Files
:Commands
[EMPTYFLASH]
[emptytemp]



dieses speicherst du auf nem usb stick als fix.txt
nutze nun wieder OTLPENet.exe (starte also von der erstellten cd) und hake alles an, wie es bereits im post zu OTLPENet.exe beschrieben ist.
• Klicke nun bitte auf den Fix Button.
es sollte nun eine meldung ähnlich dieser: "load fix from file" erscheinen, lade also die fix.txt von deinem stick.
wenn dies nicht funktioniert, bitte den fix manuell eintragen.
dann klicke erneut den fix buton. pc startet evtl. neu. wenn ja, nimm die cd aus dem laufwerk, windows sollte nun normal starten und die otl.txt öffnen,
log posten bitte.

ps:
bitte den modus im Bios wieder umändern.
falls du keine symbole hast, dann rechtsklick, ansicht, desktop symbole einblenden

Hinweis: Die Datei bitte wie in der Anleitung zum UpChannel angegeben auch da hochladen. Bitte NICHT die ZIP-Datei hier als Anhang
in den Thread posten!




Drücke bitte die http://larusso.trojaner-board.de/Images/windows.jpg + E Taste.
  • Öffne dein Systemlaufwerk ( meistens C: )
  • Suche nun
    folgenden Ordner: _OTL und öffne diesen.
  • Mache einen Rechtsklick auf den Ordner Movedfiles --> Senden an --> Zip-Komprimierter Ordner

  • Dies wird eine Movedfiles.zip Datei in _OTL erstellen
  • Lade diese bitte in unseren Uploadchannel
    hoch. ( Durchsuchen --> C:\_OTL\Movedfiles.zip )
Teile mir mit ob der Upload problemlos geklappt hat. Danke im voraus :)

DMasterK 08.05.2013 17:12

Klar kannst du damit was anfangen, für mich ist das einfach nur alles Chinesisch =).

Hab den fix durchgeführt. Der PC ist dannach nicht heruntergefahren, hat mir aber ein Dokument namens "05092013_005208.log erstellt und angezeigt, welches ich nochmals in ein Textdoc gespeichert habe. Beides .txt und.log habe ich auf den USB-Stick gezogen.

Welche der Dateien soll ich dir jetzt wohin laden? Den PC habe ich übrigens manuell herunter gefahren, die CD raus und der PC ist in Windows gestartet, vieln vieln Dank schonmal.

Soll ich dir dann jetzt denn Textinhalt der .log datei hier rein kopieren, damit du drüber schaun kannst, sowas wie eine "neue" OTL.txt hat es mir nach dem hochfahren nicht erstellt.

ALs ich gerade wie beschrieben versucht habe den _OTL ordner zu zippen (vermute ich), gibt mir GDATA einen Virenalarm an da ich quasi dadurch versuche auf eine infizierte Datei zuzugreifen. Soll ich die Datei desinfizieren oder löschen oder in Quarantäne verschieben?

markusg 08.05.2013 17:30

dann lass das mit dem Zippen etc weg.
Fixlog brauch ich nicht.
Weiter hiermit:
Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.

DMasterK 08.05.2013 17:33

Aber soll ich die Datei jetzt löschen oder in Quarantäne verschieben oder so?

markusg 08.05.2013 17:36

verschieb sie halt in quarantäne oder wir löschen sie später

DMasterK 08.05.2013 17:46

18:42:52.0791 1708 TDSS rootkit removing tool 2.8.16.0 Feb 11 2013 18:50:42
18:42:54.0793 1708 ============================================================
18:42:54.0793 1708 Current date / time: 2013/05/08 18:42:54.0793
18:42:54.0793 1708 SystemInfo:
18:42:54.0793 1708
18:42:54.0793 1708 OS Version: 6.1.7601 ServicePack: 1.0
18:42:54.0793 1708 Product type: Workstation
18:42:54.0793 1708 ComputerName: DMASTERK
18:42:54.0793 1708 UserName: Daniel Korn
18:42:54.0793 1708 Windows directory: C:\Windows
18:42:54.0793 1708 System windows directory: C:\Windows
18:42:54.0793 1708 Running under WOW64
18:42:54.0793 1708 Processor architecture: Intel x64
18:42:54.0793 1708 Number of processors: 8
18:42:54.0793 1708 Page size: 0x1000
18:42:54.0793 1708 Boot type: Normal boot
18:42:54.0793 1708 ============================================================
18:43:12.0560 1708 Drive \Device\Harddisk0\DR0 - Size: 0x1AC882A000 (107.13 Gb), SectorSize: 0x200, Cylinders: 0x36A1, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
18:43:12.0580 1708 Drive \Device\Harddisk1\DR1 - Size: 0x7470C06000 (465.76 Gb), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
18:43:12.0586 1708 ============================================================
18:43:12.0586 1708 \Device\Harddisk0\DR0:
18:43:12.0586 1708 MBR partitions:
18:43:12.0586 1708 \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0xD643800
18:43:12.0586 1708 \Device\Harddisk1\DR1:
18:43:12.0586 1708 MBR partitions:
18:43:12.0586 1708 \Device\Harddisk1\DR1\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x3A384800
18:43:12.0586 1708 ============================================================
18:43:12.0587 1708 C: <-> \Device\Harddisk0\DR0\Partition1
18:43:12.0604 1708 D: <-> \Device\Harddisk1\DR1\Partition1
18:43:12.0604 1708 ============================================================
18:43:12.0604 1708 Initialize success
18:43:12.0604 1708 ============================================================
18:43:23.0285 3180 ============================================================
18:43:23.0285 3180 Scan started
18:43:23.0285 3180 Mode: Manual; SigCheck; TDLFS;
18:43:23.0285 3180 ============================================================
18:43:23.0349 3180 ================ Scan system memory ========================
18:43:23.0349 3180 System memory - ok
18:43:23.0350 3180 ================ Scan services =============================
18:43:23.0381 3180 [ A87D604AEA360176311474C87A63BB88 ] 1394ohci C:\Windows\system32\drivers\1394ohci.sys
18:43:23.0430 3180 1394ohci - ok
18:43:23.0436 3180 [ D81D9E70B8A6DD14D42D7B4EFA65D5F2 ] ACPI C:\Windows\system32\drivers\ACPI.sys
18:43:23.0449 3180 ACPI - ok
18:43:23.0452 3180 [ 99F8E788246D495CE3794D7E7821D2CA ] AcpiPmi C:\Windows\system32\drivers\acpipmi.sys
18:43:23.0465 3180 AcpiPmi - ok
18:43:23.0469 3180 [ 3927397AC60D943DAF8808AFFED582B7 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
18:43:23.0477 3180 AdobeARMservice - ok
18:43:23.0499 3180 [ EA856F4A46320389D1899B2CAA7BF40F ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
18:43:23.0509 3180 AdobeFlashPlayerUpdateSvc - ok
18:43:23.0516 3180 [ 2F6B34B83843F0C5118B63AC634F5BF4 ] adp94xx C:\Windows\system32\drivers\adp94xx.sys
18:43:23.0533 3180 adp94xx - ok
18:43:23.0539 3180 [ 597F78224EE9224EA1A13D6350CED962 ] adpahci C:\Windows\system32\drivers\adpahci.sys
18:43:23.0553 3180 adpahci - ok
18:43:23.0557 3180 [ E109549C90F62FB570B9540C4B148E54 ] adpu320 C:\Windows\system32\drivers\adpu320.sys
18:43:23.0569 3180 adpu320 - ok
18:43:23.0573 3180 [ 4B78B431F225FD8624C5655CB1DE7B61 ] AeLookupSvc C:\Windows\System32\aelupsvc.dll
18:43:23.0598 3180 AeLookupSvc - ok
18:43:23.0605 3180 [ 1C7857B62DE5994A75B054A9FD4C3825 ] AFD C:\Windows\system32\drivers\afd.sys
18:43:23.0622 3180 AFD - ok
18:43:23.0625 3180 [ 608C14DBA7299D8CB6ED035A68A15799 ] agp440 C:\Windows\system32\drivers\agp440.sys
18:43:23.0634 3180 agp440 - ok
18:43:23.0637 3180 [ 3290D6946B5E30E70414990574883DDB ] ALG C:\Windows\System32\alg.exe
18:43:23.0649 3180 ALG - ok
18:43:23.0651 3180 [ 5812713A477A3AD7363C7438CA2EE038 ] aliide C:\Windows\system32\drivers\aliide.sys
18:43:23.0660 3180 aliide - ok
18:43:23.0665 3180 [ 4C1E3649C89C7D542CD18ECC5210099D ] AMD External Events Utility C:\Windows\system32\atiesrxx.exe
18:43:23.0681 3180 AMD External Events Utility - ok
18:43:23.0683 3180 [ 1FF8B4431C353CE385C875F194924C0C ] amdide C:\Windows\system32\drivers\amdide.sys
18:43:23.0691 3180 amdide - ok
18:43:23.0694 3180 [ 7024F087CFF1833A806193EF9D22CDA9 ] AmdK8 C:\Windows\system32\drivers\amdk8.sys
18:43:23.0706 3180 AmdK8 - ok
18:43:23.0843 3180 [ A3C0A15B39F979E8F3EABA901D72ECD7 ] amdkmdag C:\Windows\system32\DRIVERS\atikmdag.sys
18:43:24.0031 3180 amdkmdag - ok
18:43:24.0041 3180 [ 20F3CD38B107C1BD747C0EA37D450165 ] amdkmdap C:\Windows\system32\DRIVERS\atikmpag.sys
18:43:24.0057 3180 amdkmdap - ok
18:43:24.0060 3180 [ 1E56388B3FE0D031C44144EB8C4D6217 ] AmdPPM C:\Windows\system32\drivers\amdppm.sys
18:43:24.0071 3180 AmdPPM - ok
18:43:24.0074 3180 [ D4121AE6D0C0E7E13AA221AA57EF2D49 ] amdsata C:\Windows\system32\drivers\amdsata.sys
18:43:24.0084 3180 amdsata - ok
18:43:24.0087 3180 [ F67F933E79241ED32FF46A4F29B5120B ] amdsbs C:\Windows\system32\drivers\amdsbs.sys
18:43:24.0098 3180 amdsbs - ok
18:43:24.0101 3180 [ 540DAF1CEA6094886D72126FD7C33048 ] amdxata C:\Windows\system32\drivers\amdxata.sys
18:43:24.0109 3180 amdxata - ok
18:43:24.0112 3180 [ 89A69C3F2F319B43379399547526D952 ] AppID C:\Windows\system32\drivers\appid.sys
18:43:24.0136 3180 AppID - ok
18:43:24.0139 3180 [ 0BC381A15355A3982216F7172F545DE1 ] AppIDSvc C:\Windows\System32\appidsvc.dll
18:43:24.0162 3180 AppIDSvc - ok
18:43:24.0166 3180 [ 3977D4A871CA0D4F2ED1E7DB46829731 ] Appinfo C:\Windows\System32\appinfo.dll
18:43:24.0191 3180 Appinfo - ok
18:43:24.0201 3180 [ 4FE5C6D40664AE07BE5105874357D2ED ] Apple Mobile Device C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
18:43:24.0209 3180 Apple Mobile Device - ok
18:43:24.0214 3180 [ 4ABA3E75A76195A3E38ED2766C962899 ] AppMgmt C:\Windows\System32\appmgmts.dll
18:43:24.0227 3180 AppMgmt - ok
18:43:24.0231 3180 [ C484F8CEB1717C540242531DB7845C4E ] arc C:\Windows\system32\drivers\arc.sys
18:43:24.0241 3180 arc - ok
18:43:24.0244 3180 [ 019AF6924AEFE7839F61C830227FE79C ] arcsas C:\Windows\system32\drivers\arcsas.sys
18:43:24.0254 3180 arcsas - ok
18:43:24.0256 3180 [ 769765CE2CC62867468CEA93969B2242 ] AsyncMac C:\Windows\system32\DRIVERS\asyncmac.sys
18:43:24.0280 3180 AsyncMac - ok
18:43:24.0283 3180 [ 02062C0B390B7729EDC9E69C680A6F3C ] atapi C:\Windows\system32\drivers\atapi.sys
18:43:24.0291 3180 atapi - ok
18:43:24.0295 3180 [ B0790FF0E25B7A2674296052F2162C1A ] AtiHDAudioService C:\Windows\system32\drivers\AtihdW76.sys
18:43:24.0306 3180 AtiHDAudioService - ok
18:43:24.0316 3180 [ F23FEF6D569FCE88671949894A8BECF1 ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
18:43:24.0343 3180 AudioEndpointBuilder - ok
18:43:24.0352 3180 [ F23FEF6D569FCE88671949894A8BECF1 ] AudioSrv C:\Windows\System32\Audiosrv.dll
18:43:24.0378 3180 AudioSrv - ok
18:43:24.0397 3180 [ BF3B991E0E22F9E6A82CCF6512CB51D0 ] AVKProxy C:\Program Files (x86)\Common Files\G Data\AVKProxy\AVKProxy.exe
18:43:24.0418 3180 AVKProxy - ok
18:43:24.0425 3180 [ 29DA2D5958B352022A1BB5CE6FDB427C ] AVKService C:\Program Files (x86)\G Data\InternetSecurity\AVK\AVKService.exe
18:43:24.0436 3180 AVKService - ok
18:43:24.0461 3180 [ BD66948F382D077AC9833B6414D1F06E ] AVKWCtl C:\Program Files (x86)\G Data\InternetSecurity\AVK\AVKWCtlX64.exe
18:43:24.0506 3180 AVKWCtl - ok
18:43:24.0510 3180 [ A6BF31A71B409DFA8CAC83159E1E2AFF ] AxInstSV C:\Windows\System32\AxInstSV.dll
18:43:24.0525 3180 AxInstSV - ok
18:43:24.0531 3180 [ 3E5B191307609F7514148C6832BB0842 ] b06bdrv C:\Windows\system32\drivers\bxvbda.sys
18:43:24.0547 3180 b06bdrv - ok
18:43:24.0553 3180 [ B5ACE6968304A3900EEB1EBFD9622DF2 ] b57nd60a C:\Windows\system32\DRIVERS\b57nd60a.sys
18:43:24.0568 3180 b57nd60a - ok
18:43:24.0572 3180 [ FDE360167101B4E45A96F939F388AEB0 ] BDESVC C:\Windows\System32\bdesvc.dll
18:43:24.0584 3180 BDESVC - ok
18:43:24.0586 3180 [ 16A47CE2DECC9B099349A5F840654746 ] Beep C:\Windows\system32\drivers\Beep.sys
18:43:24.0608 3180 Beep - ok
18:43:24.0619 3180 [ 82974D6A2FD19445CC5171FC378668A4 ] BFE C:\Windows\System32\bfe.dll
18:43:24.0646 3180 BFE - ok
18:43:24.0658 3180 [ 1EA7969E3271CBC59E1730697DC74682 ] BITS C:\Windows\System32\qmgr.dll
18:43:24.0688 3180 BITS - ok
18:43:24.0691 3180 [ 61583EE3C3A17003C4ACD0475646B4D3 ] blbdrive C:\Windows\system32\drivers\blbdrive.sys
18:43:24.0701 3180 blbdrive - ok
18:43:24.0710 3180 [ EBBCD5DFBB1DE70E8F4AF8FA59E401FD ] Bonjour Service C:\Program Files\Bonjour\mDNSResponder.exe
18:43:24.0722 3180 Bonjour Service - ok
18:43:24.0725 3180 [ 6C02A83164F5CC0A262F4199F0871CF5 ] bowser C:\Windows\system32\DRIVERS\bowser.sys
18:43:24.0736 3180 bowser - ok
18:43:24.0738 3180 [ F09EEE9EDC320B5E1501F749FDE686C8 ] BrFiltLo C:\Windows\system32\drivers\BrFiltLo.sys
18:43:24.0750 3180 BrFiltLo - ok
18:43:24.0752 3180 [ B114D3098E9BDB8BEA8B053685831BE6 ] BrFiltUp C:\Windows\system32\drivers\BrFiltUp.sys
18:43:24.0763 3180 BrFiltUp - ok
18:43:24.0769 3180 [ 05F5A0D14A2EE1D8255C2AA0E9E8E694 ] Browser C:\Windows\System32\browser.dll
18:43:24.0781 3180 Browser - ok
18:43:24.0787 3180 [ 43BEA8D483BF1870F018E2D02E06A5BD ] Brserid C:\Windows\System32\Drivers\Brserid.sys
18:43:24.0803 3180 Brserid - ok
18:43:24.0805 3180 [ A6ECA2151B08A09CACECA35C07F05B42 ] BrSerWdm C:\Windows\System32\Drivers\BrSerWdm.sys
18:43:24.0817 3180 BrSerWdm - ok
18:43:24.0819 3180 [ B79968002C277E869CF38BD22CD61524 ] BrUsbMdm C:\Windows\System32\Drivers\BrUsbMdm.sys
18:43:24.0831 3180 BrUsbMdm - ok
18:43:24.0833 3180 [ A87528880231C54E75EA7A44943B38BF ] BrUsbSer C:\Windows\System32\Drivers\BrUsbSer.sys
18:43:24.0842 3180 BrUsbSer - ok
18:43:24.0845 3180 [ 9DA669F11D1F894AB4EB69BF546A42E8 ] BTHMODEM C:\Windows\system32\drivers\bthmodem.sys
18:43:24.0857 3180 BTHMODEM - ok
18:43:24.0862 3180 [ 95F9C2976059462CBBF227F7AAB10DE9 ] bthserv C:\Windows\system32\bthserv.dll
18:43:24.0886 3180 bthserv - ok
18:43:24.0889 3180 [ B8BD2BB284668C84865658C77574381A ] cdfs C:\Windows\system32\DRIVERS\cdfs.sys
18:43:24.0914 3180 cdfs - ok
18:43:24.0919 3180 [ F036CE71586E93D94DAB220D7BDF4416 ] cdrom C:\Windows\system32\DRIVERS\cdrom.sys
18:43:24.0932 3180 cdrom - ok
18:43:24.0935 3180 [ F17D1D393BBC69C5322FBFAFACA28C7F ] CertPropSvc C:\Windows\System32\certprop.dll
18:43:24.0960 3180 CertPropSvc - ok
18:43:24.0963 3180 [ D7CD5C4E1B71FA62050515314CFB52CF ] circlass C:\Windows\system32\drivers\circlass.sys
18:43:24.0975 3180 circlass - ok
18:43:24.0981 3180 [ FE1EC06F2253F691FE36217C592A0206 ] CLFS C:\Windows\system32\CLFS.sys
18:43:24.0995 3180 CLFS - ok
18:43:25.0001 3180 [ D88040F816FDA31C3B466F0FA0918F29 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
18:43:25.0010 3180 clr_optimization_v2.0.50727_32 - ok
18:43:25.0016 3180 [ D1CEEA2B47CB998321C579651CE3E4F8 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
18:43:25.0026 3180 clr_optimization_v2.0.50727_64 - ok
18:43:25.0034 3180 [ C5A75EB48E2344ABDC162BDA79E16841 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
18:43:25.0047 3180 clr_optimization_v4.0.30319_32 - ok
18:43:25.0053 3180 [ C6F9AF94DCD58122A4D7E89DB6BED29D ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
18:43:25.0061 3180 clr_optimization_v4.0.30319_64 - ok
18:43:25.0064 3180 [ 0840155D0BDDF1190F84A663C284BD33 ] CmBatt C:\Windows\system32\drivers\CmBatt.sys
18:43:25.0074 3180 CmBatt - ok
18:43:25.0076 3180 [ E19D3F095812725D88F9001985B94EDD ] cmdide C:\Windows\system32\drivers\cmdide.sys
18:43:25.0085 3180 cmdide - ok
18:43:25.0091 3180 [ AAFCB52FE0037207FB6FBEA070D25EFE ] CNG C:\Windows\system32\Drivers\cng.sys
18:43:25.0117 3180 CNG - ok
18:43:25.0119 3180 [ 102DE219C3F61415F964C88E9085AD14 ] Compbatt C:\Windows\system32\drivers\compbatt.sys
18:43:25.0127 3180 Compbatt - ok
18:43:25.0130 3180 [ 03EDB043586CCEBA243D689BDDA370A8 ] CompositeBus C:\Windows\system32\drivers\CompositeBus.sys
18:43:25.0142 3180 CompositeBus - ok
18:43:25.0144 3180 COMSysApp - ok
18:43:25.0146 3180 cpuz135 - ok
18:43:25.0149 3180 [ 1C827878A998C18847245FE1F34EE597 ] crcdisk C:\Windows\system32\drivers\crcdisk.sys
18:43:25.0157 3180 crcdisk - ok
18:43:25.0162 3180 [ 9C01375BE382E834CC26D1B7EAF2C4FE ] CryptSvc C:\Windows\system32\cryptsvc.dll
18:43:25.0174 3180 CryptSvc - ok
18:43:25.0183 3180 [ 54DA3DFD29ED9F1619B6F53F3CE55E49 ] CSC C:\Windows\system32\drivers\csc.sys
18:43:25.0201 3180 CSC - ok
18:43:25.0211 3180 [ 3AB183AB4D2C79DCF459CD2C1266B043 ] CscService C:\Windows\System32\cscsvc.dll
18:43:25.0225 3180 CscService - ok
18:43:25.0234 3180 [ 5C627D1B1138676C0A7AB2C2C190D123 ] DcomLaunch C:\Windows\system32\rpcss.dll
18:43:25.0260 3180 DcomLaunch - ok
18:43:25.0266 3180 [ 3CEC7631A84943677AA8FA8EE5B6B43D ] defragsvc C:\Windows\System32\defragsvc.dll
18:43:25.0295 3180 defragsvc - ok
18:43:25.0298 3180 [ 9BB2EF44EAA163B29C4A4587887A0FE4 ] DfsC C:\Windows\system32\Drivers\dfsc.sys
18:43:25.0322 3180 DfsC - ok
18:43:25.0328 3180 [ 43D808F5D9E1A18E5EEB5EBC83969E4E ] Dhcp C:\Windows\system32\dhcpcore.dll
18:43:25.0339 3180 Dhcp - ok
18:43:25.0342 3180 [ 13096B05847EC78F0977F2C0F79E9AB3 ] discache C:\Windows\system32\drivers\discache.sys
18:43:25.0365 3180 discache - ok
18:43:25.0368 3180 [ 9819EEE8B5EA3784EC4AF3B137A5244C ] Disk C:\Windows\system32\drivers\disk.sys
18:43:25.0377 3180 Disk - ok
18:43:25.0380 3180 [ 5DB085A8A6600BE6401F2B24EECB5415 ] dmvsc C:\Windows\system32\drivers\dmvsc.sys
18:43:25.0391 3180 dmvsc - ok
18:43:25.0395 3180 [ 16835866AAA693C7D7FCEBA8FFF706E4 ] Dnscache C:\Windows\System32\dnsrslvr.dll
18:43:25.0406 3180 Dnscache - ok
18:43:25.0411 3180 [ B1FB3DDCA0FDF408750D5843591AFBC6 ] dot3svc C:\Windows\System32\dot3svc.dll
18:43:25.0438 3180 dot3svc - ok
18:43:25.0442 3180 [ B26F4F737E8F9DF4F31AF6CF31D05820 ] DPS C:\Windows\system32\dps.dll
18:43:25.0465 3180 DPS - ok
18:43:25.0468 3180 [ 9B19F34400D24DF84C858A421C205754 ] drmkaud C:\Windows\system32\drivers\drmkaud.sys
18:43:25.0479 3180 drmkaud - ok
18:43:25.0493 3180 [ F5BEE30450E18E6B83A5012C100616FD ] DXGKrnl C:\Windows\System32\drivers\dxgkrnl.sys
18:43:25.0512 3180 DXGKrnl - ok
18:43:25.0515 3180 [ EDC6E9C057C9D7F83EEA22B4CEF5DCAD ] E1G60 C:\Windows\system32\DRIVERS\E1G6032E.sys
18:43:25.0527 3180 E1G60 - ok
18:43:25.0531 3180 [ E2DDA8726DA9CB5B2C4000C9018A9633 ] EapHost C:\Windows\System32\eapsvc.dll
18:43:25.0555 3180 EapHost - ok
18:43:25.0595 3180 [ DC5D737F51BE844D8C82C695EB17372F ] ebdrv C:\Windows\system32\drivers\evbda.sys
18:43:25.0655 3180 ebdrv - ok
18:43:25.0658 3180 [ C118A82CD78818C29AB228366EBF81C3 ] EFS C:\Windows\System32\lsass.exe
18:43:25.0668 3180 EFS - ok
18:43:25.0678 3180 [ C4002B6B41975F057D98C439030CEA07 ] ehRecvr C:\Windows\ehome\ehRecvr.exe
18:43:25.0698 3180 ehRecvr - ok
18:43:25.0701 3180 [ 4705E8EF9934482C5BB488CE28AFC681 ] ehSched C:\Windows\ehome\ehsched.exe
18:43:25.0713 3180 ehSched - ok
18:43:25.0721 3180 [ 0E5DA5369A0FCAEA12456DD852545184 ] elxstor C:\Windows\system32\drivers\elxstor.sys
18:43:25.0740 3180 elxstor - ok
18:43:25.0742 3180 [ 34A3C54752046E79A126E15C51DB409B ] ErrDev C:\Windows\system32\drivers\errdev.sys
18:43:25.0752 3180 ErrDev - ok
18:43:25.0761 3180 [ 4166F82BE4D24938977DD1746BE9B8A0 ] EventSystem C:\Windows\system32\es.dll
18:43:25.0787 3180 EventSystem - ok
18:43:25.0792 3180 [ A510C654EC00C1E9BDD91EEB3A59823B ] exfat C:\Windows\system32\drivers\exfat.sys
18:43:25.0819 3180 exfat - ok
18:43:25.0823 3180 [ 0ADC83218B66A6DB380C330836F3E36D ] fastfat C:\Windows\system32\drivers\fastfat.sys
18:43:25.0849 3180 fastfat - ok
18:43:25.0860 3180 [ DBEFD454F8318A0EF691FDD2EAAB44EB ] Fax C:\Windows\system32\fxssvc.exe
18:43:25.0874 3180 Fax - ok
18:43:25.0876 3180 [ D765D19CD8EF61F650C384F62FAC00AB ] fdc C:\Windows\system32\drivers\fdc.sys
18:43:25.0887 3180 fdc - ok
18:43:25.0889 3180 [ 0438CAB2E03F4FB61455A7956026FE86 ] fdPHost C:\Windows\system32\fdPHost.dll
18:43:25.0913 3180 fdPHost - ok
18:43:25.0915 3180 [ 802496CB59A30349F9A6DD22D6947644 ] FDResPub C:\Windows\system32\fdrespub.dll
18:43:25.0938 3180 FDResPub - ok
18:43:25.0942 3180 [ 655661BE46B5F5F3FD454E2C3095B930 ] FileInfo C:\Windows\system32\drivers\fileinfo.sys
18:43:25.0950 3180 FileInfo - ok
18:43:25.0953 3180 [ 5F671AB5BC87EEA04EC38A6CD5962A47 ] Filetrace C:\Windows\system32\drivers\filetrace.sys
18:43:25.0976 3180 Filetrace - ok
18:43:25.0979 3180 [ C172A0F53008EAEB8EA33FE10E177AF5 ] flpydisk C:\Windows\system32\drivers\flpydisk.sys
18:43:25.0989 3180 flpydisk - ok
18:43:25.0994 3180 [ DA6B67270FD9DB3697B20FCE94950741 ] FltMgr C:\Windows\system32\drivers\fltmgr.sys
18:43:26.0005 3180 FltMgr - ok
18:43:26.0017 3180 [ C4C183E6551084039EC862DA1C945E3D ] FontCache C:\Windows\system32\FntCache.dll
18:43:26.0036 3180 FontCache - ok
18:43:26.0039 3180 [ A8B7F3818AB65695E3A0BB3279F6DCE6 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
18:43:26.0047 3180 FontCache3.0.0.0 - ok
18:43:26.0050 3180 [ D43703496149971890703B4B1B723EAC ] FsDepends C:\Windows\system32\drivers\FsDepends.sys
18:43:26.0059 3180 FsDepends - ok
18:43:26.0061 3180 [ 6C06701BF1DB05405804D7EB610991CE ] fssfltr C:\Windows\system32\DRIVERS\fssfltr.sys
18:43:26.0069 3180 fssfltr - ok
18:43:26.0087 3180 [ 4CE9DAC1518FF7E77BD213E6394B9D77 ] fsssvc C:\Program Files (x86)\Windows Live\Family Safety\fsssvc.exe
18:43:26.0119 3180 fsssvc - ok
18:43:26.0121 3180 [ 6BD9295CC032DD3077C671FCCF579A7B ] Fs_Rec C:\Windows\system32\drivers\Fs_Rec.sys
18:43:26.0129 3180 Fs_Rec - ok
18:43:26.0133 3180 [ 8F6322049018354F45F05A2FD2D4E5E0 ] fvevol C:\Windows\system32\DRIVERS\fvevol.sys
18:43:26.0146 3180 fvevol - ok
18:43:26.0149 3180 [ 8C778D335C9D272CFD3298AB02ABE3B6 ] gagp30kx C:\Windows\system32\drivers\gagp30kx.sys
18:43:26.0158 3180 gagp30kx - ok
18:43:26.0161 3180 [ 116F4672A804DA33E1159C005AE88B9C ] GDBehave C:\Windows\system32\drivers\GDBehave.sys
18:43:26.0169 3180 GDBehave - ok
18:43:26.0192 3180 [ CC011FABE68CDC2EC9B0DEA07B8414C9 ] GDFwSvc C:\Program Files (x86)\G Data\InternetSecurity\Firewall\GDFwSvcx64.exe
18:43:26.0230 3180 GDFwSvc - ok
18:43:26.0235 3180 [ E02AC68F1FC31D38EAD729E00BD68C93 ] GDMnIcpt C:\Windows\system32\drivers\MiniIcpt.sys
18:43:26.0243 3180 GDMnIcpt - ok
18:43:26.0245 3180 [ 290DDB8C97249F99569B77E9DF2F76FC ] GDPkIcpt C:\Windows\system32\drivers\PktIcpt.sys
18:43:26.0253 3180 GDPkIcpt - ok
18:43:26.0260 3180 [ B7D4DF09A86A5DC98F74A2FA2875C154 ] GDScan C:\Program Files (x86)\Common Files\G Data\GDScan\GDScan.exe
18:43:26.0271 3180 GDScan - ok
18:43:26.0275 3180 [ E64C471DBD91ADEB0B4C78C204326ECD ] gdwfpcd C:\Windows\system32\drivers\gdwfpcd64.sys
18:43:26.0282 3180 gdwfpcd - ok
18:43:26.0285 3180 [ 8E98D21EE06192492A5671A6144D092F ] GEARAspiWDM C:\Windows\system32\Drivers\GEARAspiWDM.sys
18:43:26.0291 3180 GEARAspiWDM - ok
18:43:26.0302 3180 [ 277BBC7E1AA1EE957F573A10ECA7EF3A ] gpsvc C:\Windows\System32\gpsvc.dll
18:43:26.0330 3180 gpsvc - ok
18:43:26.0334 3180 [ 9580CBF03D2EE08BD1C0D701AAE4092A ] GRD C:\Windows\system32\drivers\GRD.sys
18:43:26.0346 3180 GRD - ok
18:43:26.0349 3180 [ F2523EF6460FC42405B12248338AB2F0 ] hcw85cir C:\Windows\system32\drivers\hcw85cir.sys
18:43:26.0359 3180 hcw85cir - ok
18:43:26.0365 3180 [ 975761C778E33CD22498059B91E7373A ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
18:43:26.0381 3180 HdAudAddService - ok
18:43:26.0384 3180 [ 97BFED39B6B79EB12CDDBFEED51F56BB ] HDAudBus C:\Windows\system32\drivers\HDAudBus.sys
18:43:26.0395 3180 HDAudBus - ok
18:43:26.0398 3180 [ 78E86380454A7B10A5EB255DC44A355F ] HidBatt C:\Windows\system32\drivers\HidBatt.sys
18:43:26.0408 3180 HidBatt - ok
18:43:26.0411 3180 [ 7FD2A313F7AFE5C4DAB14798C48DD104 ] HidBth C:\Windows\system32\drivers\hidbth.sys
18:43:26.0424 3180 HidBth - ok
18:43:26.0426 3180 [ 0A77D29F311B88CFAE3B13F9C1A73825 ] HidIr C:\Windows\system32\drivers\hidir.sys
18:43:26.0438 3180 HidIr - ok
18:43:26.0441 3180 [ BD9EB3958F213F96B97B1D897DEE006D ] hidserv C:\Windows\system32\hidserv.dll
18:43:26.0465 3180 hidserv - ok
18:43:26.0468 3180 [ 9592090A7E2B61CD582B612B6DF70536 ] HidUsb C:\Windows\system32\DRIVERS\hidusb.sys
18:43:26.0477 3180 HidUsb - ok
18:43:26.0480 3180 [ 387E72E739E15E3D37907A86D9FF98E2 ] hkmsvc C:\Windows\system32\kmsvc.dll
18:43:26.0504 3180 hkmsvc - ok
18:43:26.0509 3180 [ EFDFB3DD38A4376F93E7985173813ABD ] HomeGroupListener C:\Windows\system32\ListSvc.dll
18:43:26.0522 3180 HomeGroupListener - ok
18:43:26.0527 3180 [ 908ACB1F594274965A53926B10C81E89 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
18:43:26.0537 3180 HomeGroupProvider - ok
18:43:26.0541 3180 [ 3CD18F0B3681FB267E67763CC3152D4E ] HookCentre C:\Windows\system32\drivers\HookCentre.sys
18:43:26.0548 3180 HookCentre - ok
18:43:26.0551 3180 [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC ] HpSAMD C:\Windows\system32\drivers\HpSAMD.sys
18:43:26.0561 3180 HpSAMD - ok
18:43:26.0572 3180 [ 0EA7DE1ACB728DD5A369FD742D6EEE28 ] HTTP C:\Windows\system32\drivers\HTTP.sys
18:43:26.0607 3180 HTTP - ok
18:43:26.0609 3180 [ A5462BD6884960C9DC85ED49D34FF392 ] hwpolicy C:\Windows\system32\drivers\hwpolicy.sys
18:43:26.0617 3180 hwpolicy - ok
18:43:26.0620 3180 [ FA55C73D4AFFA7EE23AC4BE53B4592D3 ] i8042prt C:\Windows\system32\drivers\i8042prt.sys
18:43:26.0631 3180 i8042prt - ok
18:43:26.0638 3180 [ D7921D5A870B11CC1ADAB198A519D50A ] iaStor C:\Windows\system32\drivers\iaStor.sys
18:43:26.0649 3180 iaStor - ok
18:43:26.0652 3180 [ 8FFF9083252C16FE3960173722605E9E ] IAStorDataMgrSvc C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
18:43:26.0659 3180 IAStorDataMgrSvc - ok
18:43:26.0665 3180 [ AAAF44DB3BD0B9D1FB6969B23ECC8366 ] iaStorV C:\Windows\system32\drivers\iaStorV.sys
18:43:26.0680 3180 iaStorV - ok
18:43:26.0683 3180 [ 6F95324909B502E2651442C1548AB12F ] IDriverT C:\Program Files (x86)\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
18:43:26.0690 3180 IDriverT ( UnsignedFile.Multi.Generic ) - warning
18:43:26.0690 3180 IDriverT - detected UnsignedFile.Multi.Generic (1)
18:43:26.0699 3180 [ 5988FC40F8DB5B0739CD1E3A5D0D78BD ] idsvc C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
18:43:26.0720 3180 idsvc - ok
18:43:26.0722 3180 [ 5C18831C61933628F5BB0EA2675B9D21 ] iirsp C:\Windows\system32\drivers\iirsp.sys
18:43:26.0731 3180 iirsp - ok
18:43:26.0743 3180 [ FCD84C381E0140AF901E58D48882D26B ] IKEEXT C:\Windows\System32\ikeext.dll
18:43:26.0780 3180 IKEEXT - ok
18:43:26.0817 3180 [ 9297BC7FB61F58670EE176DD18F4DD92 ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
18:43:26.0856 3180 IntcAzAudAddService - ok
18:43:26.0858 3180 [ F00F20E70C6EC3AA366910083A0518AA ] intelide C:\Windows\system32\drivers\intelide.sys
18:43:26.0867 3180 intelide - ok
18:43:26.0870 3180 [ ADA036632C664CAA754079041CF1F8C1 ] intelppm C:\Windows\system32\drivers\intelppm.sys
18:43:26.0879 3180 intelppm - ok
18:43:26.0882 3180 [ 098A91C54546A3B878DAD6A7E90A455B ] IPBusEnum C:\Windows\system32\ipbusenum.dll
18:43:26.0907 3180 IPBusEnum - ok
18:43:26.0911 3180 [ C9F0E1BD74365A8771590E9008D22AB6 ] IpFilterDriver C:\Windows\system32\DRIVERS\ipfltdrv.sys
18:43:26.0935 3180 IpFilterDriver - ok
18:43:26.0942 3180 [ 08C2957BB30058E663720C5606885653 ] iphlpsvc C:\Windows\System32\iphlpsvc.dll
18:43:26.0960 3180 iphlpsvc - ok
18:43:26.0962 3180 [ 0FC1AEA580957AA8817B8F305D18CA3A ] IPMIDRV C:\Windows\system32\drivers\IPMIDrv.sys
18:43:26.0974 3180 IPMIDRV - ok
18:43:26.0977 3180 [ AF9B39A7E7B6CAA203B3862582E9F2D0 ] IPNAT C:\Windows\system32\drivers\ipnat.sys
18:43:27.0002 3180 IPNAT - ok
18:43:27.0010 3180 [ 4EFFC8FF6D349E971E94B1C670C0C66A ] iPod Service C:\Program Files\iPod\bin\iPodService.exe
18:43:27.0023 3180 iPod Service - ok
18:43:27.0026 3180 [ 3ABF5E7213EB28966D55D58B515D5CE9 ] IRENUM C:\Windows\system32\drivers\irenum.sys
18:43:27.0039 3180 IRENUM - ok
18:43:27.0041 3180 [ 2F7B28DC3E1183E5EB418DF55C204F38 ] isapnp C:\Windows\system32\drivers\isapnp.sys
18:43:27.0050 3180 isapnp - ok
18:43:27.0055 3180 [ D931D7309DEB2317035B07C9F9E6B0BD ] iScsiPrt C:\Windows\system32\drivers\msiscsi.sys
18:43:27.0069 3180 iScsiPrt - ok
18:43:27.0071 3180 [ BC02336F1CBA7DCC7D1213BB588A68A5 ] kbdclass C:\Windows\system32\DRIVERS\kbdclass.sys
18:43:27.0079 3180 kbdclass - ok
18:43:27.0082 3180 [ 0705EFF5B42A9DB58548EEC3B26BB484 ] kbdhid C:\Windows\system32\DRIVERS\kbdhid.sys
18:43:27.0092 3180 kbdhid - ok
18:43:27.0095 3180 [ C118A82CD78818C29AB228366EBF81C3 ] KeyIso C:\Windows\system32\lsass.exe
18:43:27.0103 3180 KeyIso - ok
18:43:27.0106 3180 [ 97A7070AEA4C058B6418519E869A63B4 ] KSecDD C:\Windows\system32\Drivers\ksecdd.sys
18:43:27.0116 3180 KSecDD - ok
18:43:27.0119 3180 [ 7EFB9333E4ECCE6AE4AE9D777D9E553E ] KSecPkg C:\Windows\system32\Drivers\ksecpkg.sys
18:43:27.0134 3180 KSecPkg - ok
18:43:27.0136 3180 [ 6869281E78CB31A43E969F06B57347C4 ] ksthunk C:\Windows\system32\drivers\ksthunk.sys
18:43:27.0160 3180 ksthunk - ok
18:43:27.0166 3180 [ 6AB66E16AA859232F64DEB66887A8C9C ] KtmRm C:\Windows\system32\msdtckrm.dll
18:43:27.0195 3180 KtmRm - ok
18:43:27.0200 3180 [ D9F42719019740BAA6D1C6D536CBDAA6 ] LanmanServer C:\Windows\system32\srvsvc.dll
18:43:27.0227 3180 LanmanServer - ok
18:43:27.0231 3180 [ 851A1382EED3E3A7476DB004F4EE3E1A ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
18:43:27.0255 3180 LanmanWorkstation - ok
18:43:27.0260 3180 [ 83D8BE94E1CBCBE2EA8372DB1A95A159 ] LightScribeService C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe
18:43:27.0264 3180 LightScribeService ( UnsignedFile.Multi.Generic ) - warning
18:43:27.0264 3180 LightScribeService - detected UnsignedFile.Multi.Generic (1)
18:43:27.0266 3180 [ 1538831CF8AD2979A04C423779465827 ] lltdio C:\Windows\system32\DRIVERS\lltdio.sys
18:43:27.0290 3180 lltdio - ok
18:43:27.0295 3180 [ C1185803384AB3FEED115F79F109427F ] lltdsvc C:\Windows\System32\lltdsvc.dll
18:43:27.0323 3180 lltdsvc - ok
18:43:27.0326 3180 [ F993A32249B66C9D622EA5592A8B76B8 ] lmhosts C:\Windows\System32\lmhsvc.dll
18:43:27.0350 3180 lmhosts - ok
18:43:27.0354 3180 [ 1A93E54EB0ECE102495A51266DCDB6A6 ] LSI_FC C:\Windows\system32\drivers\lsi_fc.sys
18:43:27.0365 3180 LSI_FC - ok
18:43:27.0369 3180 [ 1047184A9FDC8BDBFF857175875EE810 ] LSI_SAS C:\Windows\system32\drivers\lsi_sas.sys
18:43:27.0379 3180 LSI_SAS - ok
18:43:27.0381 3180 [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93 ] LSI_SAS2 C:\Windows\system32\drivers\lsi_sas2.sys
18:43:27.0390 3180 LSI_SAS2 - ok
18:43:27.0394 3180 [ 0504EACAFF0D3C8AED161C4B0D369D4A ] LSI_SCSI C:\Windows\system32\drivers\lsi_scsi.sys
18:43:27.0405 3180 LSI_SCSI - ok
18:43:27.0408 3180 [ 43D0F98E1D56CCDDB0D5254CFF7B356E ] luafv C:\Windows\system32\drivers\luafv.sys
18:43:27.0432 3180 luafv - ok
18:43:27.0437 3180 [ 846A29C351FF5CB67C5960E2C21695AF ] Marvell RAID C:\Program Files (x86)\Marvell\raid\svc\mvraidsvc.exe
18:43:27.0442 3180 Marvell RAID ( UnsignedFile.Multi.Generic ) - warning
18:43:27.0442 3180 Marvell RAID - detected UnsignedFile.Multi.Generic (1)
18:43:27.0448 3180 [ DDCC236009C707761D60E5C76D639176 ] McComponentHostService C:\Program Files (x86)\McAfee Security Scan\3.0.318\McCHSvc.exe
18:43:27.0457 3180 McComponentHostService - ok
18:43:27.0460 3180 [ 0BE09CD858ABF9DF6ED259D57A1A1663 ] Mcx2Svc C:\Windows\system32\Mcx2Svc.dll
18:43:27.0472 3180 Mcx2Svc - ok
18:43:27.0475 3180 [ A55805F747C6EDB6A9080D7C633BD0F4 ] megasas C:\Windows\system32\drivers\megasas.sys
18:43:27.0483 3180 megasas - ok
18:43:27.0488 3180 [ BAF74CE0072480C3B6B7C13B2A94D6B3 ] MegaSR C:\Windows\system32\drivers\MegaSR.sys
18:43:27.0501 3180 MegaSR - ok
18:43:27.0504 3180 [ A6518DCC42F7A6E999BB3BEA8FD87567 ] MEIx64 C:\Windows\system32\drivers\HECIx64.sys
18:43:27.0511 3180 MEIx64 - ok
18:43:27.0514 3180 [ E40E80D0304A73E8D269F7141D77250B ] MMCSS C:\Windows\system32\mmcss.dll
18:43:27.0539 3180 MMCSS - ok
18:43:27.0541 3180 [ 800BA92F7010378B09F9ED9270F07137 ] Modem C:\Windows\system32\drivers\modem.sys
18:43:27.0565 3180 Modem - ok
18:43:27.0569 3180 [ B03D591DC7DA45ECE20B3B467E6AADAA ] monitor C:\Windows\system32\DRIVERS\monitor.sys
18:43:27.0579 3180 monitor - ok
18:43:27.0582 3180 [ 7D27EA49F3C1F687D357E77A470AEA99 ] mouclass C:\Windows\system32\DRIVERS\mouclass.sys
18:43:27.0590 3180 mouclass - ok
18:43:27.0593 3180 [ D3BF052C40B0C4166D9FD86A4288C1E6 ] mouhid C:\Windows\system32\DRIVERS\mouhid.sys
18:43:27.0603 3180 mouhid - ok
18:43:27.0606 3180 [ 32E7A3D591D671A6DF2DB515A5CBE0FA ] mountmgr C:\Windows\system32\drivers\mountmgr.sys
18:43:27.0615 3180 mountmgr - ok
18:43:27.0619 3180 [ A44B420D30BD56E145D6A2BC8768EC58 ] mpio C:\Windows\system32\drivers\mpio.sys
18:43:27.0630 3180 mpio - ok
18:43:27.0633 3180 [ 6C38C9E45AE0EA2FA5E551F2ED5E978F ] mpsdrv C:\Windows\system32\drivers\mpsdrv.sys
18:43:27.0657 3180 mpsdrv - ok
18:43:27.0668 3180 [ 54FFC9C8898113ACE189D4AA7199D2C1 ] MpsSvc C:\Windows\system32\mpssvc.dll
18:43:27.0697 3180 MpsSvc - ok
18:43:27.0700 3180 [ 8881574868E648689B7AA88A88716E17 ] MRUWebService C:\Program Files (x86)\Marvell\raid\Apache2\bin\httpd.exe
18:43:27.0705 3180 MRUWebService ( UnsignedFile.Multi.Generic ) - warning
18:43:27.0705 3180 MRUWebService - detected UnsignedFile.Multi.Generic (1)
18:43:27.0709 3180 [ DC722758B8261E1ABAFD31A3C0A66380 ] MRxDAV C:\Windows\system32\drivers\mrxdav.sys
18:43:27.0724 3180 MRxDAV - ok
18:43:27.0729 3180 [ A5D9106A73DC88564C825D317CAC68AC ] mrxsmb C:\Windows\system32\DRIVERS\mrxsmb.sys
18:43:27.0741 3180 mrxsmb - ok
18:43:27.0747 3180 [ D711B3C1D5F42C0C2415687BE09FC163 ] mrxsmb10 C:\Windows\system32\DRIVERS\mrxsmb10.sys
18:43:27.0761 3180 mrxsmb10 - ok
18:43:27.0764 3180 [ 9423E9D355C8D303E76B8CFBD8A5C30C ] mrxsmb20 C:\Windows\system32\DRIVERS\mrxsmb20.sys
18:43:27.0776 3180 mrxsmb20 - ok
18:43:27.0778 3180 [ C25F0BAFA182CBCA2DD3C851C2E75796 ] msahci C:\Windows\system32\drivers\msahci.sys
18:43:27.0787 3180 msahci - ok
18:43:27.0790 3180 [ DB801A638D011B9633829EB6F663C900 ] msdsm C:\Windows\system32\drivers\msdsm.sys
18:43:27.0800 3180 msdsm - ok
18:43:27.0804 3180 [ DE0ECE52236CFA3ED2DBFC03F28253A8 ] MSDTC C:\Windows\System32\msdtc.exe
18:43:27.0817 3180 MSDTC - ok
18:43:27.0821 3180 [ AA3FB40E17CE1388FA1BEDAB50EA8F96 ] Msfs C:\Windows\system32\drivers\Msfs.sys
18:43:27.0845 3180 Msfs - ok
18:43:27.0847 3180 [ F9D215A46A8B9753F61767FA72A20326 ] mshidkmdf C:\Windows\System32\drivers\mshidkmdf.sys
18:43:27.0870 3180 mshidkmdf - ok
18:43:27.0872 3180 [ D916874BBD4F8B07BFB7FA9B3CCAE29D ] msisadrv C:\Windows\system32\drivers\msisadrv.sys
18:43:27.0880 3180 msisadrv - ok
18:43:27.0884 3180 [ 808E98FF49B155C522E6400953177B08 ] MSiSCSI C:\Windows\system32\iscsiexe.dll
18:43:27.0910 3180 MSiSCSI - ok
18:43:27.0912 3180 msiserver - ok
18:43:27.0914 3180 [ 49CCF2C4FEA34FFAD8B1B59D49439366 ] MSKSSRV C:\Windows\system32\drivers\MSKSSRV.sys
18:43:27.0938 3180 MSKSSRV - ok
18:43:27.0940 3180 [ BDD71ACE35A232104DDD349EE70E1AB3 ] MSPCLOCK C:\Windows\system32\drivers\MSPCLOCK.sys
18:43:27.0964 3180 MSPCLOCK - ok
18:43:27.0966 3180 [ 4ED981241DB27C3383D72092B618A1D0 ] MSPQM C:\Windows\system32\drivers\MSPQM.sys
18:43:27.0990 3180 MSPQM - ok
18:43:27.0996 3180 [ 759A9EEB0FA9ED79DA1FB7D4EF78866D ] MsRPC C:\Windows\system32\drivers\MsRPC.sys
18:43:28.0010 3180 MsRPC - ok
18:43:28.0013 3180 [ 0EED230E37515A0EAEE3C2E1BC97B288 ] mssmbios C:\Windows\system32\drivers\mssmbios.sys
18:43:28.0021 3180 mssmbios - ok
18:43:28.0023 3180 [ 2E66F9ECB30B4221A318C92AC2250779 ] MSTEE C:\Windows\system32\drivers\MSTEE.sys
18:43:28.0047 3180 MSTEE - ok
18:43:28.0049 3180 [ 7EA404308934E675BFFDE8EDF0757BCD ] MTConfig C:\Windows\system32\drivers\MTConfig.sys
18:43:28.0060 3180 MTConfig - ok
18:43:28.0062 3180 [ F9A18612FD3526FE473C1BDA678D61C8 ] Mup C:\Windows\system32\Drivers\mup.sys
18:43:28.0071 3180 Mup - ok
18:43:28.0078 3180 [ 582AC6D9873E31DFA28A4547270862DD ] napagent C:\Windows\system32\qagentRT.dll
18:43:28.0109 3180 napagent - ok
18:43:28.0115 3180 [ 1EA3749C4114DB3E3161156FFFFA6B33 ] NativeWifiP C:\Windows\system32\DRIVERS\nwifi.sys
18:43:28.0134 3180 NativeWifiP - ok
18:43:28.0143 3180 [ 2A66DD37F5A44CD4548FA89E4088FD01 ] NAUpdate C:\Program Files (x86)\Nero\Update\NASvc.exe
18:43:28.0155 3180 NAUpdate - ok
18:43:28.0166 3180 [ 760E38053BF56E501D562B70AD796B88 ] NDIS C:\Windows\system32\drivers\ndis.sys
18:43:28.0188 3180 NDIS - ok
18:43:28.0192 3180 [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC ] NdisCap C:\Windows\system32\DRIVERS\ndiscap.sys
18:43:28.0216 3180 NdisCap - ok
18:43:28.0219 3180 [ 30639C932D9FEF22B31268FE25A1B6E5 ] NdisTapi C:\Windows\system32\DRIVERS\ndistapi.sys
18:43:28.0242 3180 NdisTapi - ok
18:43:28.0244 3180 [ 136185F9FB2CC61E573E676AA5402356 ] Ndisuio C:\Windows\system32\DRIVERS\ndisuio.sys
18:43:28.0267 3180 Ndisuio - ok
18:43:28.0272 3180 [ 53F7305169863F0A2BDDC49E116C2E11 ] NdisWan C:\Windows\system32\DRIVERS\ndiswan.sys
18:43:28.0297 3180 NdisWan - ok
18:43:28.0300 3180 [ 015C0D8E0E0421B4CFD48CFFE2825879 ] NDProxy C:\Windows\system32\drivers\NDProxy.sys
18:43:28.0324 3180 NDProxy - ok
18:43:28.0326 3180 [ 86743D9F5D2B1048062B14B1D84501C4 ] NetBIOS C:\Windows\system32\DRIVERS\netbios.sys
18:43:28.0350 3180 NetBIOS - ok
18:43:28.0355 3180 [ 09594D1089C523423B32A4229263F068 ] NetBT C:\Windows\system32\DRIVERS\netbt.sys
18:43:28.0382 3180 NetBT - ok
18:43:28.0384 3180 [ C118A82CD78818C29AB228366EBF81C3 ] Netlogon C:\Windows\system32\lsass.exe
18:43:28.0393 3180 Netlogon - ok
18:43:28.0400 3180 [ 847D3AE376C0817161A14A82C8922A9E ] Netman C:\Windows\System32\netman.dll
18:43:28.0429 3180 Netman - ok
18:43:28.0437 3180 [ 5F28111C648F1E24F7DBC87CDEB091B8 ] netprofm C:\Windows\System32\netprofm.dll
18:43:28.0463 3180 netprofm - ok
18:43:28.0466 3180 [ 3E5A36127E201DDF663176B66828FAFE ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\SMSvcHost.exe
18:43:28.0475 3180 NetTcpPortSharing - ok
18:43:28.0478 3180 [ 77889813BE4D166CDAB78DDBA990DA92 ] nfrd960 C:\Windows\system32\drivers\nfrd960.sys
18:43:28.0488 3180 nfrd960 - ok
18:43:28.0493 3180 [ 8AD77806D336673F270DB31645267293 ] NlaSvc C:\Windows\System32\nlasvc.dll
18:43:28.0504 3180 NlaSvc - ok
18:43:28.0507 3180 [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7 ] Npfs C:\Windows\system32\drivers\Npfs.sys
18:43:28.0531 3180 Npfs - ok
18:43:28.0533 3180 [ D54BFDF3E0C953F823B3D0BFE4732528 ] nsi C:\Windows\system32\nsisvc.dll
18:43:28.0556 3180 nsi - ok
18:43:28.0559 3180 [ E7F5AE18AF4168178A642A9247C63001 ] nsiproxy C:\Windows\system32\drivers\nsiproxy.sys
18:43:28.0583 3180 nsiproxy - ok
18:43:28.0601 3180 [ B98F8C6E31CD07B2E6F71F7F648E38C0 ] Ntfs C:\Windows\system32\drivers\Ntfs.sys
18:43:28.0653 3180 Ntfs - ok
18:43:28.0655 3180 [ 9899284589F75FA8724FF3D16AED75C1 ] Null C:\Windows\system32\drivers\Null.sys
18:43:28.0678 3180 Null - ok
18:43:28.0681 3180 [ 285ACEC1B13A15BA520AAE06BACB9CFF ] nusb3hub C:\Windows\system32\drivers\nusb3hub.sys
18:43:28.0689 3180 nusb3hub - ok
18:43:28.0693 3180 [ F6D625FF7B56BB6EA063F0D3A5BBC996 ] nusb3xhc C:\Windows\system32\drivers\nusb3xhc.sys
18:43:28.0702 3180 nusb3xhc - ok
18:43:28.0705 3180 [ 0A92CB65770442ED0DC44834632F66AD ] nvraid C:\Windows\system32\drivers\nvraid.sys
18:43:28.0716 3180 nvraid - ok
18:43:28.0719 3180 [ DAB0E87525C10052BF65F06152F37E4A ] nvstor C:\Windows\system32\drivers\nvstor.sys
18:43:28.0730 3180 nvstor - ok
18:43:28.0733 3180 [ 270D7CD42D6E3979F6DD0146650F0E05 ] nv_agp C:\Windows\system32\drivers\nv_agp.sys
18:43:28.0743 3180 nv_agp - ok
18:43:28.0753 3180 [ 785F487A64950F3CB8E9F16253BA3B7B ] odserv C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE
18:43:28.0770 3180 odserv - ok
18:43:28.0773 3180 [ 3589478E4B22CE21B41FA1BFC0B8B8A0 ] ohci1394 C:\Windows\system32\drivers\ohci1394.sys
18:43:28.0783 3180 ohci1394 - ok
18:43:28.0788 3180 [ 5A432A042DAE460ABE7199B758E8606C ] ose C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
18:43:28.0798 3180 ose - ok
18:43:28.0804 3180 [ 3EAC4455472CC2C97107B5291E0DCAFE ] p2pimsvc C:\Windows\system32\pnrpsvc.dll
18:43:28.0816 3180 p2pimsvc - ok
18:43:28.0823 3180 [ 927463ECB02179F88E4B9A17568C63C3 ] p2psvc C:\Windows\system32\p2psvc.dll
18:43:28.0840 3180 p2psvc - ok
18:43:28.0844 3180 [ 0086431C29C35BE1DBC43F52CC273887 ] Parport C:\Windows\system32\drivers\parport.sys
18:43:28.0856 3180 Parport - ok
18:43:28.0859 3180 [ E9766131EEADE40A27DC27D2D68FBA9C ] partmgr C:\Windows\system32\drivers\partmgr.sys
18:43:28.0867 3180 partmgr - ok
18:43:28.0872 3180 [ 3AEAA8B561E63452C655DC0584922257 ] PcaSvc C:\Windows\System32\pcasvc.dll
18:43:28.0886 3180 PcaSvc - ok
18:43:28.0890 3180 [ 94575C0571D1462A0F70BDE6BD6EE6B3 ] pci C:\Windows\system32\drivers\pci.sys
18:43:28.0901 3180 pci - ok
18:43:28.0903 3180 [ B5B8B5EF2E5CB34DF8DCF8831E3534FA ] pciide C:\Windows\system32\drivers\pciide.sys
18:43:28.0912 3180 pciide - ok
18:43:28.0916 3180 [ B2E81D4E87CE48589F98CB8C05B01F2F ] pcmcia C:\Windows\system32\drivers\pcmcia.sys
18:43:28.0928 3180 pcmcia - ok
18:43:28.0931 3180 [ D6B9C2E1A11A3A4B26A182FFEF18F603 ] pcw C:\Windows\system32\drivers\pcw.sys
18:43:28.0939 3180 pcw - ok
18:43:28.0949 3180 [ 68769C3356B3BE5D1C732C97B9A80D6E ] PEAUTH C:\Windows\system32\drivers\peauth.sys
18:43:28.0981 3180 PEAUTH - ok
18:43:28.0999 3180 [ B9B0A4299DD2D76A4243F75FD54DC680 ] PeerDistSvc C:\Windows\system32\peerdistsvc.dll
18:43:29.0028 3180 PeerDistSvc - ok
18:43:29.0052 3180 [ E495E408C93141E8FC72DC0C6046DDFA ] PerfHost C:\Windows\SysWow64\perfhost.exe
18:43:29.0064 3180 PerfHost - ok
18:43:29.0083 3180 [ C7CF6A6E137463219E1259E3F0F0DD6C ] pla C:\Windows\system32\pla.dll
18:43:29.0126 3180 pla - ok
18:43:29.0134 3180 [ 25FBDEF06C4D92815B353F6E792C8129 ] PlugPlay C:\Windows\system32\umpnpmgr.dll
18:43:29.0147 3180 PlugPlay - ok
18:43:29.0149 3180 [ 7195581CEC9BB7D12ABE54036ACC2E38 ] PNRPAutoReg C:\Windows\system32\pnrpauto.dll
18:43:29.0160 3180 PNRPAutoReg - ok
18:43:29.0166 3180 [ 3EAC4455472CC2C97107B5291E0DCAFE ] PNRPsvc C:\Windows\system32\pnrpsvc.dll
18:43:29.0177 3180 PNRPsvc - ok
18:43:29.0184 3180 [ 4F15D75ADF6156BF56ECED6D4A55C389 ] PolicyAgent C:\Windows\System32\ipsecsvc.dll
18:43:29.0210 3180 PolicyAgent - ok
18:43:29.0215 3180 [ 6BA9D927DDED70BD1A9CADED45F8B184 ] Power C:\Windows\system32\umpo.dll
18:43:29.0242 3180 Power - ok
18:43:29.0245 3180 [ F92A2C41117A11A00BE01CA01A7FCDE9 ] PptpMiniport C:\Windows\system32\DRIVERS\raspptp.sys
18:43:29.0270 3180 PptpMiniport - ok
18:43:29.0273 3180 [ 0D922E23C041EFB1C3FAC2A6F943C9BF ] Processor C:\Windows\system32\drivers\processr.sys
18:43:29.0284 3180 Processor - ok
18:43:29.0289 3180 [ 53E83F1F6CF9D62F32801CF66D8352A8 ] ProfSvc C:\Windows\system32\profsvc.dll
18:43:29.0300 3180 ProfSvc - ok
18:43:29.0303 3180 [ C118A82CD78818C29AB228366EBF81C3 ] ProtectedStorage C:\Windows\system32\lsass.exe
18:43:29.0311 3180 ProtectedStorage - ok
18:43:29.0315 3180 [ 0557CF5A2556BD58E26384169D72438D ] Psched C:\Windows\system32\DRIVERS\pacer.sys
18:43:29.0340 3180 Psched - ok
18:43:29.0361 3180 [ A53A15A11EBFD21077463EE2C7AFEEF0 ] ql2300 C:\Windows\system32\drivers\ql2300.sys
18:43:29.0397 3180 ql2300 - ok
18:43:29.0401 3180 [ 4F6D12B51DE1AAEFF7DC58C4D75423C8 ] ql40xx C:\Windows\system32\drivers\ql40xx.sys
18:43:29.0411 3180 ql40xx - ok
18:43:29.0416 3180 [ 906191634E99AEA92C4816150BDA3732 ] QWAVE C:\Windows\system32\qwave.dll
18:43:29.0432 3180 QWAVE - ok
18:43:29.0435 3180 [ 76707BB36430888D9CE9D705398ADB6C ] QWAVEdrv C:\Windows\system32\drivers\qwavedrv.sys
18:43:29.0448 3180 QWAVEdrv - ok
18:43:29.0450 3180 [ 5A0DA8AD5762FA2D91678A8A01311704 ] RasAcd C:\Windows\system32\DRIVERS\rasacd.sys
18:43:29.0473 3180 RasAcd - ok
18:43:29.0477 3180 [ 7ECFF9B22276B73F43A99A15A6094E90 ] RasAgileVpn C:\Windows\system32\DRIVERS\AgileVpn.sys
18:43:29.0500 3180 RasAgileVpn - ok
18:43:29.0504 3180 [ 8F26510C5383B8DBE976DE1CD00FC8C7 ] RasAuto C:\Windows\System32\rasauto.dll
18:43:29.0530 3180 RasAuto - ok
18:43:29.0533 3180 [ 471815800AE33E6F1C32FB1B97C490CA ] Rasl2tp C:\Windows\system32\DRIVERS\rasl2tp.sys
18:43:29.0557 3180 Rasl2tp - ok
18:43:29.0563 3180 [ EE867A0870FC9E4972BA9EAAD35651E2 ] RasMan C:\Windows\System32\rasmans.dll
18:43:29.0592 3180 RasMan - ok
18:43:29.0595 3180 [ 855C9B1CD4756C5E9A2AA58A15F58C25 ] RasPppoe C:\Windows\system32\DRIVERS\raspppoe.sys
18:43:29.0621 3180 RasPppoe - ok
18:43:29.0624 3180 [ E8B1E447B008D07FF47D016C2B0EEECB ] RasSstp C:\Windows\system32\DRIVERS\rassstp.sys
18:43:29.0649 3180 RasSstp - ok
18:43:29.0655 3180 [ 77F665941019A1594D887A74F301FA2F ] rdbss C:\Windows\system32\DRIVERS\rdbss.sys
18:43:29.0684 3180 rdbss - ok
18:43:29.0686 3180 [ 302DA2A0539F2CF54D7C6CC30C1F2D8D ] rdpbus C:\Windows\system32\drivers\rdpbus.sys
18:43:29.0698 3180 rdpbus - ok
18:43:29.0700 3180 [ CEA6CC257FC9B7715F1C2B4849286D24 ] RDPCDD C:\Windows\system32\DRIVERS\RDPCDD.sys
18:43:29.0723 3180 RDPCDD - ok
18:43:29.0728 3180 [ 1B6163C503398B23FF8B939C67747683 ] RDPDR C:\Windows\system32\drivers\rdpdr.sys
18:43:29.0740 3180 RDPDR - ok
18:43:29.0742 3180 [ BB5971A4F00659529A5C44831AF22365 ] RDPENCDD C:\Windows\system32\drivers\rdpencdd.sys
18:43:29.0765 3180 RDPENCDD - ok
18:43:29.0768 3180 [ 216F3FA57533D98E1F74DED70113177A ] RDPREFMP C:\Windows\system32\drivers\rdprefmp.sys
18:43:29.0791 3180 RDPREFMP - ok
18:43:29.0795 3180 [ 313F68E1A3E6345A4F47A36B07062F34 ] RdpVideoMiniport C:\Windows\system32\drivers\rdpvideominiport.sys
18:43:29.0804 3180 RdpVideoMiniport - ok
18:43:29.0809 3180 [ E61608AA35E98999AF9AAEEEA6114B0A ] RDPWD C:\Windows\system32\drivers\RDPWD.sys
18:43:29.0822 3180 RDPWD - ok
18:43:29.0827 3180 [ 34ED295FA0121C241BFEF24764FC4520 ] rdyboost C:\Windows\system32\drivers\rdyboost.sys
18:43:29.0838 3180 rdyboost - ok
18:43:29.0841 3180 [ 254FB7A22D74E5511C73A3F6D802F192 ] RemoteAccess C:\Windows\System32\mprdim.dll
18:43:29.0867 3180 RemoteAccess - ok
18:43:29.0871 3180 [ E4D94F24081440B5FC5AA556C7C62702 ] RemoteRegistry C:\Windows\system32\regsvc.dll
18:43:29.0898 3180 RemoteRegistry - ok
18:43:29.0901 3180 [ E4DC58CF7B3EA515AE917FF0D402A7BB ] RpcEptMapper C:\Windows\System32\RpcEpMap.dll
18:43:29.0925 3180 RpcEptMapper - ok
18:43:29.0927 3180 [ D5BA242D4CF8E384DB90E6A8ED850B8C ] RpcLocator C:\Windows\system32\locator.exe
18:43:29.0938 3180 RpcLocator - ok
18:43:29.0945 3180 [ 5C627D1B1138676C0A7AB2C2C190D123 ] RpcSs C:\Windows\system32\rpcss.dll
18:43:29.0971 3180 RpcSs - ok
18:43:29.0975 3180 [ DDC86E4F8E7456261E637E3552E804FF ] rspndr C:\Windows\system32\DRIVERS\rspndr.sys
18:43:30.0000 3180 rspndr - ok
18:43:30.0008 3180 [ 2777226EE8BF50B059D7A7C90177E99C ] RTL8167 C:\Windows\system32\DRIVERS\Rt64win7.sys
18:43:30.0019 3180 RTL8167 - ok
18:43:30.0021 3180 [ E60C0A09F997826C7627B244195AB581 ] s3cap C:\Windows\system32\drivers\vms3cap.sys
18:43:30.0030 3180 s3cap - ok
18:43:30.0033 3180 [ C118A82CD78818C29AB228366EBF81C3 ] SamSs C:\Windows\system32\lsass.exe
18:43:30.0041 3180 SamSs - ok
18:43:30.0045 3180 [ AC03AF3329579FFFB455AA2DAABBE22B ] sbp2port C:\Windows\system32\drivers\sbp2port.sys
18:43:30.0055 3180 sbp2port - ok
18:43:30.0059 3180 [ 9B7395789E3791A3B6D000FE6F8B131E ] SCardSvr C:\Windows\System32\SCardSvr.dll
18:43:30.0086 3180 SCardSvr - ok
18:43:30.0088 3180 [ 253F38D0D7074C02FF8DEB9836C97D2B ] scfilter C:\Windows\system32\DRIVERS\scfilter.sys
18:43:30.0112 3180 scfilter - ok
18:43:30.0125 3180 [ 262F6592C3299C005FD6BEC90FC4463A ] Schedule C:\Windows\system32\schedsvc.dll
18:43:30.0164 3180 Schedule - ok
18:43:30.0167 3180 [ F17D1D393BBC69C5322FBFAFACA28C7F ] SCPolicySvc C:\Windows\System32\certprop.dll
18:43:30.0189 3180 SCPolicySvc - ok
18:43:30.0194 3180 [ 6EA4234DC55346E0709560FE7C2C1972 ] SDRSVC C:\Windows\System32\SDRSVC.dll
18:43:30.0207 3180 SDRSVC - ok
18:43:30.0210 3180 [ 3EA8A16169C26AFBEB544E0E48421186 ] secdrv C:\Windows\system32\drivers\secdrv.sys
18:43:30.0233 3180 secdrv - ok
18:43:30.0236 3180 [ BC617A4E1B4FA8DF523A061739A0BD87 ] seclogon C:\Windows\system32\seclogon.dll
18:43:30.0260 3180 seclogon - ok
18:43:30.0263 3180 [ C32AB8FA018EF34C0F113BD501436D21 ] SENS C:\Windows\System32\sens.dll
18:43:30.0287 3180 SENS - ok
18:43:30.0289 3180 [ 0336CFFAFAAB87A11541F1CF1594B2B2 ] SensrSvc C:\Windows\system32\sensrsvc.dll
18:43:30.0300 3180 SensrSvc - ok
18:43:30.0303 3180 [ CB624C0035412AF0DEBEC78C41F5CA1B ] Serenum C:\Windows\system32\drivers\serenum.sys
18:43:30.0313 3180 Serenum - ok
18:43:30.0316 3180 [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6 ] Serial C:\Windows\system32\drivers\serial.sys
18:43:30.0328 3180 Serial - ok
18:43:30.0330 3180 [ 1C545A7D0691CC4A027396535691C3E3 ] sermouse C:\Windows\system32\drivers\sermouse.sys
18:43:30.0341 3180 sermouse - ok
18:43:30.0347 3180 [ 0B6231BF38174A1628C4AC812CC75804 ] SessionEnv C:\Windows\system32\sessenv.dll
18:43:30.0373 3180 SessionEnv - ok
18:43:30.0375 3180 [ A554811BCD09279536440C964AE35BBF ] sffdisk C:\Windows\system32\drivers\sffdisk.sys
18:43:30.0386 3180 sffdisk - ok
18:43:30.0389 3180 [ FF414F0BAEFEBA59BC6C04B3DB0B87BF ] sffp_mmc C:\Windows\system32\drivers\sffp_mmc.sys
18:43:30.0401 3180 sffp_mmc - ok
18:43:30.0404 3180 [ DD85B78243A19B59F0637DCF284DA63C ] sffp_sd C:\Windows\system32\drivers\sffp_sd.sys
18:43:30.0416 3180 sffp_sd - ok
18:43:30.0418 3180 [ A9D601643A1647211A1EE2EC4E433FF4 ] sfloppy C:\Windows\system32\drivers\sfloppy.sys
18:43:30.0428 3180 sfloppy - ok
18:43:30.0435 3180 [ B95F6501A2F8B2E78C697FEC401970CE ] SharedAccess C:\Windows\System32\ipnathlp.dll
18:43:30.0464 3180 SharedAccess - ok
18:43:30.0470 3180 [ AAF932B4011D14052955D4B212A4DA8D ] ShellHWDetection C:\Windows\System32\shsvcs.dll
18:43:30.0499 3180 ShellHWDetection - ok
18:43:30.0501 3180 [ 843CAF1E5FDE1FFD5FF768F23A51E2E1 ] SiSRaid2 C:\Windows\system32\drivers\SiSRaid2.sys
18:43:30.0510 3180 SiSRaid2 - ok
18:43:30.0513 3180 [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4 ] SiSRaid4 C:\Windows\system32\drivers\sisraid4.sys
18:43:30.0523 3180 SiSRaid4 - ok
18:43:30.0561 3180 [ 388AE59FE75F1B959DFA0900923C61BB ] Skype C2C Service C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe
18:43:30.0598 3180 Skype C2C Service - ok
18:43:30.0604 3180 [ 7C15061CD0372487903B07B9BB03AFAD ] SkypeUpdate C:\Program Files (x86)\Skype\Updater\Updater.exe
18:43:30.0612 3180 SkypeUpdate - ok
18:43:30.0615 3180 [ 548260A7B8654E024DC30BF8A7C5BAA4 ] Smb C:\Windows\system32\DRIVERS\smb.sys
18:43:30.0641 3180 Smb - ok
18:43:30.0646 3180 [ 6313F223E817CC09AA41811DAA7F541D ] SNMPTRAP C:\Windows\System32\snmptrap.exe
18:43:30.0656 3180 SNMPTRAP - ok
18:43:30.0659 3180 [ B9E31E5CACDFE584F34F730A677803F9 ] spldr C:\Windows\system32\drivers\spldr.sys
18:43:30.0667 3180 spldr - ok
18:43:30.0675 3180 [ 85DAA09A98C9286D4EA2BA8D0E644377 ] Spooler C:\Windows\System32\spoolsv.exe
18:43:30.0690 3180 Spooler - ok
18:43:30.0747 3180 [ E17E0188BB90FAE42D83E98707EFA59C ] sppsvc C:\Windows\system32\sppsvc.exe
18:43:30.0804 3180 sppsvc - ok
18:43:30.0808 3180 [ 93D7D61317F3D4BC4F4E9F8A96A7DE45 ] sppuinotify C:\Windows\system32\sppuinotify.dll
18:43:30.0833 3180 sppuinotify - ok
18:43:30.0841 3180 [ 441FBA48BFF01FDB9D5969EBC1838F0B ] srv C:\Windows\system32\DRIVERS\srv.sys
18:43:30.0857 3180 srv - ok
18:43:30.0865 3180 [ B4ADEBBF5E3677CCE9651E0F01F7CC28 ] srv2 C:\Windows\system32\DRIVERS\srv2.sys
18:43:30.0880 3180 srv2 - ok
18:43:30.0884 3180 [ 27E461F0BE5BFF5FC737328F749538C3 ] srvnet C:\Windows\system32\DRIVERS\srvnet.sys
18:43:30.0896 3180 srvnet - ok
18:43:30.0901 3180 [ 51B52FBD583CDE8AA9BA62B8B4298F33 ] SSDPSRV C:\Windows\System32\ssdpsrv.dll
18:43:30.0926 3180 SSDPSRV - ok
18:43:30.0929 3180 [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB ] SstpSvc C:\Windows\system32\sstpsvc.dll
18:43:30.0953 3180 SstpSvc - ok
18:43:30.0955 3180 Steam Client Service - ok
18:43:30.0958 3180 [ F3817967ED533D08327DC73BC4D5542A ] stexstor C:\Windows\system32\drivers\stexstor.sys
18:43:30.0967 3180 stexstor - ok
18:43:30.0977 3180 [ 8DD52E8E6128F4B2DA92CE27402871C1 ] stisvc C:\Windows\System32\wiaservc.dll
18:43:30.0994 3180 stisvc - ok
18:43:30.0997 3180 [ 7785DC213270D2FC066538DAF94087E7 ] storflt C:\Windows\system32\drivers\vmstorfl.sys
18:43:31.0005 3180 storflt - ok
18:43:31.0008 3180 [ C40841817EF57D491F22EB103DA587CC ] StorSvc C:\Windows\system32\storsvc.dll
18:43:31.0018 3180 StorSvc - ok
18:43:31.0021 3180 [ D34E4943D5AC096C8EDEEBFD80D76E23 ] storvsc C:\Windows\system32\drivers\storvsc.sys
18:43:31.0030 3180 storvsc - ok
18:43:31.0032 3180 [ D01EC09B6711A5F8E7E6564A4D0FBC90 ] swenum C:\Windows\system32\drivers\swenum.sys
18:43:31.0040 3180 swenum - ok
18:43:31.0048 3180 [ E08E46FDD841B7184194011CA1955A0B ] swprv C:\Windows\System32\swprv.dll
18:43:31.0079 3180 swprv - ok
18:43:31.0101 3180 [ BF9CCC0BF39B418C8D0AE8B05CF95B7D ] SysMain C:\Windows\system32\sysmain.dll
18:43:31.0127 3180 SysMain - ok
18:43:31.0131 3180 [ E3C61FD7B7C2557E1F1B0B4CEC713585 ] TabletInputService C:\Windows\System32\TabSvc.dll
18:43:31.0145 3180 TabletInputService - ok
18:43:31.0151 3180 [ 40F0849F65D13EE87B9A9AE3C1DD6823 ] TapiSrv C:\Windows\System32\tapisrv.dll
18:43:31.0179 3180 TapiSrv - ok
18:43:31.0182 3180 [ 1BE03AC720F4D302EA01D40F588162F6 ] TBS C:\Windows\System32\tbssvc.dll
18:43:31.0207 3180 TBS - ok
18:43:31.0226 3180 [ B62A953F2BF3922C8764A29C34A22899 ] Tcpip C:\Windows\system32\drivers\tcpip.sys
18:43:31.0285 3180 Tcpip - ok
18:43:31.0305 3180 [ B62A953F2BF3922C8764A29C34A22899 ] TCPIP6 C:\Windows\system32\DRIVERS\tcpip.sys
18:43:31.0331 3180 TCPIP6 - ok
18:43:31.0335 3180 [ 1B16D0BD9841794A6E0CDE0CEF744ABC ] tcpipreg C:\Windows\system32\drivers\tcpipreg.sys
18:43:31.0345 3180 tcpipreg - ok
18:43:31.0348 3180 [ 3371D21011695B16333A3934340C4E7C ] TDPIPE C:\Windows\system32\drivers\tdpipe.sys
18:43:31.0358 3180 TDPIPE - ok
18:43:31.0361 3180 [ 51C5ECEB1CDEE2468A1748BE550CFBC8 ] TDTCP C:\Windows\system32\drivers\tdtcp.sys
18:43:31.0370 3180 TDTCP - ok
18:43:31.0373 3180 [ DDAD5A7AB24D8B65F8D724F5C20FD806 ] tdx C:\Windows\system32\DRIVERS\tdx.sys
18:43:31.0398 3180 tdx - ok
18:43:31.0401 3180 [ 561E7E1F06895D78DE991E01DD0FB6E5 ] TermDD C:\Windows\system32\drivers\termdd.sys
18:43:31.0410 3180 TermDD - ok
18:43:31.0422 3180 [ 2E648163254233755035B46DD7B89123 ] TermService C:\Windows\System32\termsrv.dll
18:43:31.0457 3180 TermService - ok
18:43:31.0460 3180 [ F0344071948D1A1FA732231785A0664C ] Themes C:\Windows\system32\themeservice.dll
18:43:31.0474 3180 Themes - ok
18:43:31.0476 3180 [ E40E80D0304A73E8D269F7141D77250B ] THREADORDER C:\Windows\system32\mmcss.dll
18:43:31.0500 3180 THREADORDER - ok
18:43:31.0503 3180 [ 7E7AFD841694F6AC397E99D75CEAD49D ] TrkWks C:\Windows\System32\trkwks.dll
18:43:31.0529 3180 TrkWks - ok
18:43:31.0533 3180 [ 773212B2AAA24C1E31F10246B15B276C ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
18:43:31.0557 3180 TrustedInstaller - ok
18:43:31.0561 3180 [ CE18B2CDFC837C99E5FAE9CA6CBA5D30 ] tssecsrv C:\Windows\system32\DRIVERS\tssecsrv.sys
18:43:31.0584 3180 tssecsrv - ok
18:43:31.0587 3180 [ 17C6B51CBCCDED95B3CC14E22791F85E ] TsUsbFlt C:\Windows\system32\drivers\tsusbflt.sys
18:43:31.0598 3180 TsUsbFlt - ok
18:43:31.0601 3180 [ AD64450A4ABE076F5CB34CC08EEACB07 ] TsUsbGD C:\Windows\system32\drivers\TsUsbGD.sys
18:43:31.0611 3180 TsUsbGD - ok
18:43:31.0614 3180 [ 3566A8DAAFA27AF944F5D705EAA64894 ] tunnel C:\Windows\system32\DRIVERS\tunnel.sys
18:43:31.0639 3180 tunnel - ok
18:43:31.0642 3180 [ B4DD609BD7E282BFC683CEC7EAAAAD67 ] uagp35 C:\Windows\system32\drivers\uagp35.sys
18:43:31.0652 3180 uagp35 - ok
18:43:31.0657 3180 [ FF4232A1A64012BAA1FD97C7B67DF593 ] udfs C:\Windows\system32\DRIVERS\udfs.sys
18:43:31.0685 3180 udfs - ok
18:43:31.0690 3180 [ 3CBDEC8D06B9968ABA702EBA076364A1 ] UI0Detect C:\Windows\system32\UI0Detect.exe
18:43:31.0701 3180 UI0Detect - ok
18:43:31.0704 3180 [ 4BFE1BC28391222894CBF1E7D0E42320 ] uliagpkx C:\Windows\system32\drivers\uliagpkx.sys
18:43:31.0713 3180 uliagpkx - ok
18:43:31.0715 3180 [ DC54A574663A895C8763AF0FA1FF7561 ] umbus C:\Windows\system32\DRIVERS\umbus.sys
18:43:31.0726 3180 umbus - ok
18:43:31.0728 3180 [ B2E8E8CB557B156DA5493BBDDCC1474D ] UmPass C:\Windows\system32\drivers\umpass.sys
18:43:31.0738 3180 UmPass - ok
18:43:31.0743 3180 [ A293DCD756D04D8492A750D03B9A297C ] UmRdpService C:\Windows\System32\umrdp.dll
18:43:31.0757 3180 UmRdpService - ok
18:43:31.0763 3180 [ D47EC6A8E81633DD18D2436B19BAF6DE ] upnphost C:\Windows\System32\upnphost.dll
18:43:31.0793 3180 upnphost - ok
18:43:31.0796 3180 [ C9E9D59C0099A9FF51697E9306A44240 ] USBAAPL64 C:\Windows\system32\Drivers\usbaapl64.sys
18:43:31.0810 3180 USBAAPL64 - ok
18:43:31.0814 3180 [ 6F1A3157A1C89435352CEB543CDB359C ] usbccgp C:\Windows\system32\DRIVERS\usbccgp.sys
18:43:31.0825 3180 usbccgp - ok
18:43:31.0829 3180 [ AF0892A803FDDA7492F595368E3B68E7 ] usbcir C:\Windows\system32\drivers\usbcir.sys
18:43:31.0842 3180 usbcir - ok
18:43:31.0845 3180 [ C025055FE7B87701EB042095DF1A2D7B ] usbehci C:\Windows\system32\drivers\usbehci.sys
18:43:31.0854 3180 usbehci - ok
18:43:31.0860 3180 [ 287C6C9410B111B68B52CA298F7B8C24 ] usbhub C:\Windows\system32\DRIVERS\usbhub.sys
18:43:31.0874 3180 usbhub - ok
18:43:31.0876 3180 [ 9840FC418B4CBD632D3D0A667A725C31 ] usbohci C:\Windows\system32\drivers\usbohci.sys
18:43:31.0887 3180 usbohci - ok
18:43:31.0889 3180 [ 73188F58FB384E75C4063D29413CEE3D ] usbprint C:\Windows\system32\drivers\usbprint.sys
18:43:31.0901 3180 usbprint - ok
18:43:31.0904 3180 [ FED648B01349A3C8395A5169DB5FB7D6 ] USBSTOR C:\Windows\system32\DRIVERS\USBSTOR.SYS
18:43:31.0915 3180 USBSTOR - ok
18:43:31.0918 3180 [ 62069A34518BCF9C1FD9E74B3F6DB7CD ] usbuhci C:\Windows\system32\drivers\usbuhci.sys
18:43:31.0928 3180 usbuhci - ok
18:43:31.0930 3180 [ EDBB23CBCF2CDF727D64FF9B51A6070E ] UxSms C:\Windows\System32\uxsms.dll
18:43:31.0955 3180 UxSms - ok
18:43:31.0957 3180 [ C118A82CD78818C29AB228366EBF81C3 ] VaultSvc C:\Windows\system32\lsass.exe
18:43:31.0966 3180 VaultSvc - ok
18:43:31.0969 3180 [ C5C876CCFC083FF3B128F933823E87BD ] vdrvroot C:\Windows\system32\drivers\vdrvroot.sys
18:43:31.0977 3180 vdrvroot - ok
18:43:31.0985 3180 [ 8D6B481601D01A456E75C3210F1830BE ] vds C:\Windows\System32\vds.exe
18:43:32.0016 3180 vds - ok
18:43:32.0018 3180 [ DA4DA3F5E02943C2DC8C6ED875DE68DD ] vga C:\Windows\system32\DRIVERS\vgapnp.sys
18:43:32.0030 3180 vga - ok
18:43:32.0032 3180 [ 53E92A310193CB3C03BEA963DE7D9CFC ] VgaSave C:\Windows\System32\drivers\vga.sys
18:43:32.0056 3180 VgaSave - ok
18:43:32.0061 3180 [ 2CE2DF28C83AEAF30084E1B1EB253CBB ] vhdmp C:\Windows\system32\drivers\vhdmp.sys
18:43:32.0073 3180 vhdmp - ok
18:43:32.0075 3180 [ E5689D93FFE4E5D66C0178761240DD54 ] viaide C:\Windows\system32\drivers\viaide.sys
18:43:32.0084 3180 viaide - ok
18:43:32.0088 3180 [ 86EA3E79AE350FEA5331A1303054005F ] vmbus C:\Windows\system32\drivers\vmbus.sys
18:43:32.0099 3180 vmbus - ok
18:43:32.0102 3180 [ 7DE90B48F210D29649380545DB45A187 ] VMBusHID C:\Windows\system32\drivers\VMBusHID.sys
18:43:32.0112 3180 VMBusHID - ok
18:43:32.0115 3180 [ D2AAFD421940F640B407AEFAAEBD91B0 ] volmgr C:\Windows\system32\drivers\volmgr.sys
18:43:32.0123 3180 volmgr - ok
18:43:32.0130 3180 [ A255814907C89BE58B79EF2F189B843B ] volmgrx C:\Windows\system32\drivers\volmgrx.sys
18:43:32.0144 3180 volmgrx - ok
18:43:32.0149 3180 [ 0D08D2F3B3FF84E433346669B5E0F639 ] volsnap C:\Windows\system32\drivers\volsnap.sys
18:43:32.0162 3180 volsnap - ok
18:43:32.0166 3180 [ 5E2016EA6EBACA03C04FEAC5F330D997 ] vsmraid C:\Windows\system32\drivers\vsmraid.sys
18:43:32.0177 3180 vsmraid - ok
18:43:32.0197 3180 [ B60BA0BC31B0CB414593E169F6F21CC2 ] VSS C:\Windows\system32\vssvc.exe
18:43:32.0243 3180 VSS - ok
18:43:32.0246 3180 [ 36D4720B72B5C5D9CB2B9C29E9DF67A1 ] vwifibus C:\Windows\System32\drivers\vwifibus.sys
18:43:32.0258 3180 vwifibus - ok
18:43:32.0265 3180 [ 1C9D80CC3849B3788048078C26486E1A ] W32Time C:\Windows\system32\w32time.dll
18:43:32.0295 3180 W32Time - ok
18:43:32.0299 3180 [ 4E9440F4F152A7B944CB1663D3935A3E ] WacomPen C:\Windows\system32\drivers\wacompen.sys
18:43:32.0310 3180 WacomPen - ok
18:43:32.0313 3180 [ 356AFD78A6ED4457169241AC3965230C ] WANARP C:\Windows\system32\DRIVERS\wanarp.sys
18:43:32.0337 3180 WANARP - ok
18:43:32.0339 3180 [ 356AFD78A6ED4457169241AC3965230C ] Wanarpv6 C:\Windows\system32\DRIVERS\wanarp.sys
18:43:32.0363 3180 Wanarpv6 - ok
18:43:32.0378 3180 [ 3CEC96DE223E49EAAE3651FCF8FAEA6C ] WatAdminSvc C:\Windows\system32\Wat\WatAdminSvc.exe
18:43:32.0406 3180 WatAdminSvc - ok
18:43:32.0426 3180 [ 78F4E7F5C56CB9716238EB57DA4B6A75 ] wbengine C:\Windows\system32\wbengine.exe
18:43:32.0459 3180 wbengine - ok
18:43:32.0464 3180 [ 3AA101E8EDAB2DB4131333F4325C76A3 ] WbioSrvc C:\Windows\System32\wbiosrvc.dll
18:43:32.0480 3180 WbioSrvc - ok
18:43:32.0486 3180 [ 7368A2AFD46E5A4481D1DE9D14848EDD ] wcncsvc C:\Windows\System32\wcncsvc.dll
18:43:32.0505 3180 wcncsvc - ok
18:43:32.0508 3180 [ 20F7441334B18CEE52027661DF4A6129 ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
18:43:32.0519 3180 WcsPlugInService - ok
18:43:32.0522 3180 [ 72889E16FF12BA0F235467D6091B17DC ] Wd C:\Windows\system32\drivers\wd.sys
18:43:32.0530 3180 Wd - ok
18:43:32.0540 3180 [ 442783E2CB0DA19873B7A63833FF4CB4 ] Wdf01000 C:\Windows\system32\drivers\Wdf01000.sys
18:43:32.0561 3180 Wdf01000 - ok
18:43:32.0564 3180 [ BF1FC3F79B863C914687A737C2F3D681 ] WdiServiceHost C:\Windows\system32\wdi.dll
18:43:32.0580 3180 WdiServiceHost - ok
18:43:32.0583 3180 [ BF1FC3F79B863C914687A737C2F3D681 ] WdiSystemHost C:\Windows\system32\wdi.dll
18:43:32.0596 3180 WdiSystemHost - ok
18:43:32.0601 3180 [ 3DB6D04E1C64272F8B14EB8BC4616280 ] WebClient C:\Windows\System32\webclnt.dll
18:43:32.0618 3180 WebClient - ok
18:43:32.0623 3180 [ C749025A679C5103E575E3B48E092C43 ] Wecsvc C:\Windows\system32\wecsvc.dll
18:43:32.0651 3180 Wecsvc - ok
18:43:32.0654 3180 [ 7E591867422DC788B9E5BD337A669A08 ] wercplsupport C:\Windows\System32\wercplsupport.dll
18:43:32.0678 3180 wercplsupport - ok
18:43:32.0681 3180 [ 6D137963730144698CBD10F202E9F251 ] WerSvc C:\Windows\System32\WerSvc.dll
18:43:32.0706 3180 WerSvc - ok
18:43:32.0708 3180 [ 611B23304BF067451A9FDEE01FBDD725 ] WfpLwf C:\Windows\system32\DRIVERS\wfplwf.sys
18:43:32.0731 3180 WfpLwf - ok
18:43:32.0734 3180 [ 05ECAEC3E4529A7153B3136CEB49F0EC ] WIMMount C:\Windows\system32\drivers\wimmount.sys
18:43:32.0742 3180 WIMMount - ok
18:43:32.0744 3180 WinDefend - ok
18:43:32.0747 3180 WinHttpAutoProxySvc - ok
18:43:32.0756 3180 [ 19B07E7E8915D701225DA41CB3877306 ] Winmgmt C:\Windows\system32\wbem\WMIsvc.dll
18:43:32.0818 3180 Winmgmt - ok
18:43:32.0851 3180 [ BCB1310604AA415C4508708975B3931E ] WinRM C:\Windows\system32\WsmSvc.dll
18:43:32.0917 3180 WinRM - ok
18:43:32.0923 3180 [ FE88B288356E7B47B74B13372ADD906D ] WinUsb C:\Windows\system32\DRIVERS\WinUsb.sys
18:43:32.0936 3180 WinUsb - ok
18:43:32.0948 3180 [ 4FADA86E62F18A1B2F42BA18AE24E6AA ] Wlansvc C:\Windows\System32\wlansvc.dll
18:43:32.0975 3180 Wlansvc - ok
18:43:32.0979 3180 [ 06C8FA1CF39DE6A735B54D906BA791C6 ] wlcrasvc C:\Program Files\Windows Live\Mesh\wlcrasvc.exe
18:43:32.0988 3180 wlcrasvc - ok
18:43:33.0016 3180 [ 7E47C328FC4768CB8BEAFBCFAFA70362 ] wlidsvc C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
18:43:33.0050 3180 wlidsvc - ok
18:43:33.0053 3180 [ F6FF8944478594D0E414D3F048F0D778 ] WmiAcpi C:\Windows\system32\drivers\wmiacpi.sys
18:43:33.0063 3180 WmiAcpi - ok
18:43:33.0069 3180 [ 38B84C94C5A8AF291ADFEA478AE54F93 ] wmiApSrv C:\Windows\system32\wbem\WmiApSrv.exe
18:43:33.0083 3180 wmiApSrv - ok
18:43:33.0085 3180 WMPNetworkSvc - ok
18:43:33.0088 3180 [ 96C6E7100D724C69FCF9E7BF590D1DCA ] WPCSvc C:\Windows\System32\wpcsvc.dll
18:43:33.0099 3180 WPCSvc - ok
18:43:33.0103 3180 [ 93221146D4EBBF314C29B23CD6CC391D ] WPDBusEnum C:\Windows\system32\wpdbusenum.dll
18:43:33.0117 3180 WPDBusEnum - ok
18:43:33.0119 3180 [ 6BCC1D7D2FD2453957C5479A32364E52 ] ws2ifsl C:\Windows\system32\drivers\ws2ifsl.sys
18:43:33.0143 3180 ws2ifsl - ok
18:43:33.0146 3180 [ E8B1FE6669397D1772D8196DF0E57A9E ] wscsvc C:\Windows\System32\wscsvc.dll
18:43:33.0161 3180 wscsvc - ok
18:43:33.0163 3180 WSearch - ok
18:43:33.0193 3180 [ D9EF901DCA379CFE914E9FA13B73B4C4 ] wuauserv C:\Windows\system32\wuaueng.dll
18:43:33.0242 3180 wuauserv - ok
18:43:33.0246 3180 [ AB886378EEB55C6C75B4F2D14B6C869F ] WudfPf C:\Windows\system32\drivers\WudfPf.sys
18:43:33.0257 3180 WudfPf - ok
18:43:33.0261 3180 [ DDA4CAF29D8C0A297F886BFE561E6659 ] WUDFRd C:\Windows\system32\DRIVERS\WUDFRd.sys
18:43:33.0273 3180 WUDFRd - ok
18:43:33.0276 3180 [ B20F051B03A966392364C83F009F7D17 ] wudfsvc C:\Windows\System32\WUDFSvc.dll
18:43:33.0287 3180 wudfsvc - ok
18:43:33.0292 3180 [ 9A3452B3C2A46C073166C5CF49FAD1AE ] WwanSvc C:\Windows\System32\wwansvc.dll
18:43:33.0310 3180 WwanSvc - ok
18:43:33.0312 3180 ================ Scan global ===============================
18:43:33.0314 3180 [ BA0CD8C393E8C9F83354106093832C7B ] C:\Windows\system32\basesrv.dll
18:43:33.0319 3180 [ 0C27239FEA4DB8A2AAC9E502186B7264 ] C:\Windows\system32\winsrv.dll
18:43:33.0325 3180 [ 0C27239FEA4DB8A2AAC9E502186B7264 ] C:\Windows\system32\winsrv.dll
18:43:33.0328 3180 [ D6160F9D869BA3AF0B787F971DB56368 ] C:\Windows\system32\sxssrv.dll
18:43:33.0335 3180 [ 24ACB7E5BE595468E3B9AA488B9B4FCB ] C:\Windows\system32\services.exe
18:43:33.0337 3180 [Global] - ok
18:43:33.0337 3180 ================ Scan MBR ==================================
18:43:33.0339 3180 [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
18:43:33.0447 3180 \Device\Harddisk0\DR0 - ok
18:43:33.0470 3180 [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk1\DR1
18:43:33.0537 3180 \Device\Harddisk1\DR1 - ok
18:43:33.0537 3180 ================ Scan VBR ==================================
18:43:33.0540 3180 [ AB871585A2E09BA0F49F5A460A4B561E ] \Device\Harddisk0\DR0\Partition1
18:43:33.0541 3180 \Device\Harddisk0\DR0\Partition1 - ok
18:43:33.0544 3180 [ 0BB0EAEDB94E3BA8CD9318C82C7F6AF0 ] \Device\Harddisk1\DR1\Partition1
18:43:33.0545 3180 \Device\Harddisk1\DR1\Partition1 - ok
18:43:33.0546 3180 ============================================================
18:43:33.0546 3180 Scan finished
18:43:33.0546 3180 ============================================================
18:43:33.0552 5548 Detected object count: 4
18:43:33.0552 5548 Actual detected object count: 4
18:44:07.0319 5548 IDriverT ( UnsignedFile.Multi.Generic ) - skipped by user
18:44:07.0320 5548 IDriverT ( UnsignedFile.Multi.Generic ) - User select action: Skip
18:44:07.0322 5548 LightScribeService ( UnsignedFile.Multi.Generic ) - skipped by user
18:44:07.0322 5548 LightScribeService ( UnsignedFile.Multi.Generic ) - User select action: Skip
18:44:07.0323 5548 Marvell RAID ( UnsignedFile.Multi.Generic ) - skipped by user
18:44:07.0323 5548 Marvell RAID ( UnsignedFile.Multi.Generic ) - User select action: Skip
18:44:07.0324 5548 MRUWebService ( UnsignedFile.Multi.Generic ) - skipped by user
18:44:07.0324 5548 MRUWebService ( UnsignedFile.Multi.Generic ) - User select action: Skip

markusg 08.05.2013 17:49

Passt.
Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.


DMasterK 08.05.2013 18:05

Ich hab keine möglichkeit GData zu beenden

Hab aber Wächter und Firewall ausgeschalten

Auch über Taskmanager werden mir keine laufenden Programme angezeigt, dadrübrer gehts also leider auch nicht

kann ich es trotzdem wagen nachdem alles ausgeschalten wurde aber nicht beendet, das Combofix zu starten?

markusg 08.05.2013 18:22

Na, was bedeutet dennn ausgeschalten, ist doch beendet :-)
also ja

DMasterK 08.05.2013 18:37

Code:

ComboFix 13-05-08.02 - Daniel Korn 08.05.2013  19:28:54.1.8 - x64
Microsoft Windows 7 Professional  6.1.7601.1.1252.49.1031.18.8175.6164 [GMT 2:00]
ausgeführt von:: c:\users\Daniel Korn\Desktop\ComboFix.exe
AV: G Data InternetSecurity 2013 *Disabled/Updated* {39B780B4-63C2-05B0-3B40-8F7A21E4F496}
FW: G Data Personal Firewall *Disabled* {018C0191-29AD-04E8-101F-264FDF37B3ED}
SP: G Data InternetSecurity 2013 *Disabled/Updated* {82D66150-45F8-0A3E-01F0-B4085A63BE2B}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
(((((((((((((((((((((((  Dateien erstellt von 2013-04-08 bis 2013-05-08  ))))))))))))))))))))))))))))))
.
.
2013-05-09 04:52 . 2013-05-08 16:37        --------        d-----w-        C:\_OTL
2013-05-08 17:33 . 2013-05-08 17:33        --------        d-----w-        c:\users\Default\AppData\Local\temp
2013-05-08 17:00 . 2013-05-08 17:00        76232        ----a-w-        c:\programdata\Microsoft\Windows Defender\Definition Updates\{D9DC246D-CEA0-4C4E-9AA1-E64D3562F71C}\offreg.dll
2013-05-07 19:50 . 2013-05-07 19:50        106648        ----a-w-        c:\windows\system32\drivers\GRD.sys
2013-05-07 13:52 . 2013-04-10 03:46        9317456        ----a-w-        c:\programdata\Microsoft\Windows Defender\Definition Updates\{D9DC246D-CEA0-4C4E-9AA1-E64D3562F71C}\mpengine.dll
2013-05-05 18:14 . 2013-05-05 18:14        --------        d-----w-        c:\program files (x86)\Common Files\Skype
2013-04-29 19:18 . 2013-04-12 14:45        1656680        ----a-w-        c:\windows\system32\drivers\ntfs.sys
2013-04-13 13:51 . 2012-08-23 15:28        3584        ----a-w-        c:\windows\system32\drivers\nl-NL\tsusbflt.sys.mui
2013-04-13 13:50 . 2013-01-13 19:53        187392        ----a-w-        c:\windows\SysWow64\UIAnimation.dll
2013-04-13 13:48 . 2012-08-24 18:13        154480        ----a-w-        c:\windows\system32\drivers\ksecpkg.sys
2013-04-13 13:48 . 2012-08-24 18:09        458712        ----a-w-        c:\windows\system32\drivers\cng.sys
2013-04-13 13:48 . 2012-08-24 18:05        340992        ----a-w-        c:\windows\system32\schannel.dll
2013-04-13 13:48 . 2012-08-24 18:03        1448448        ----a-w-        c:\windows\system32\lsasrv.dll
2013-04-13 13:48 . 2012-08-24 16:57        247808        ----a-w-        c:\windows\SysWow64\schannel.dll
2013-04-13 13:48 . 2012-08-24 16:57        22016        ----a-w-        c:\windows\SysWow64\secur32.dll
2013-04-13 13:48 . 2012-08-24 16:53        96768        ----a-w-        c:\windows\SysWow64\sspicli.dll
2013-04-13 13:48 . 2012-05-04 11:00        366592        ----a-w-        c:\windows\system32\qdvd.dll
2013-04-13 13:48 . 2012-05-04 09:59        514560        ----a-w-        c:\windows\SysWow64\qdvd.dll
2013-04-10 14:44 . 2013-03-19 06:04        5550424        ----a-w-        c:\windows\system32\ntoskrnl.exe
2013-04-10 14:44 . 2013-03-19 05:04        3968856        ----a-w-        c:\windows\SysWow64\ntkrnlpa.exe
2013-04-10 14:44 . 2013-03-19 05:04        3913560        ----a-w-        c:\windows\SysWow64\ntoskrnl.exe
2013-04-10 14:44 . 2013-03-01 03:36        3153408        ----a-w-        c:\windows\system32\win32k.sys
2013-04-10 14:44 . 2013-01-24 06:01        223752        ----a-w-        c:\windows\system32\drivers\fvevol.sys
2013-04-10 14:44 . 2013-03-19 05:46        43520        ----a-w-        c:\windows\system32\csrsrv.dll
2013-04-10 14:44 . 2013-03-19 04:47        6656        ----a-w-        c:\windows\SysWow64\apisetschema.dll
2013-04-10 14:44 . 2013-03-19 03:06        112640        ----a-w-        c:\windows\system32\smss.exe
.
.
.
((((((((((((((((((((((((((((((((((((  Find3M Bericht  ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2013-05-02 00:06 . 2010-11-21 03:27        278800        ------w-        c:\windows\system32\MpSigStub.exe
2013-04-10 16:55 . 2011-05-03 15:27        72702784        ----a-w-        c:\windows\system32\MRT.exe
2013-03-13 16:07 . 2012-12-21 15:59        693976        ----a-w-        c:\windows\SysWow64\FlashPlayerApp.exe
2013-03-13 16:07 . 2011-10-09 14:19        73432        ----a-w-        c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2013-02-14 12:13 . 2013-02-14 12:13        861088        ----a-w-        c:\windows\SysWow64\npDeployJava1.dll
2013-02-14 12:13 . 2013-02-14 12:13        782240        ----a-w-        c:\windows\SysWow64\deployJava1.dll
2013-02-14 12:13 . 2013-02-14 12:13        95648        ----a-w-        c:\windows\SysWow64\WindowsAccessBridge-32.dll
2013-02-12 05:45 . 2013-03-13 14:54        135168        ----a-w-        c:\windows\apppatch\AppPatch64\AcXtrnal.dll
2013-02-12 05:45 . 2013-03-13 14:54        350208        ----a-w-        c:\windows\apppatch\AppPatch64\AcLayers.dll
2013-02-12 05:45 . 2013-03-13 14:54        308736        ----a-w-        c:\windows\apppatch\AppPatch64\AcGenral.dll
2013-02-12 05:45 . 2013-03-13 14:54        111104        ----a-w-        c:\windows\apppatch\AppPatch64\acspecfc.dll
2013-02-12 04:48 . 2013-03-13 14:54        474112        ----a-w-        c:\windows\apppatch\AcSpecfc.dll
2013-02-12 04:48 . 2013-03-13 14:54        2176512        ----a-w-        c:\windows\apppatch\AcGenral.dll
2013-02-12 04:12 . 2013-03-26 06:35        19968        ----a-w-        c:\windows\system32\drivers\usb8023.sys
.
.
((((((((((((((((((((((((((((  Autostartpunkte der Registrierung  ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt.
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{D4027C7F-154A-4066-A1AD-4243D8127440}]
2010-02-04 14:50        1197448        ----a-w-        c:\program files (x86)\Ask.com\GenericAskToolbar.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar]
"{D4027C7F-154A-4066-A1AD-4243D8127440}"= "c:\program files (x86)\Ask.com\GenericAskToolbar.dll" [2010-02-04 1197448]
.
[HKEY_CLASSES_ROOT\clsid\{d4027c7f-154a-4066-a1ad-4243d8127440}]
[HKEY_CLASSES_ROOT\GenericAskToolbar.ToolbarWnd.1]
[HKEY_CLASSES_ROOT\TypeLib\{2996F0E7-292B-4CAE-893F-47B8B1C05B56}]
[HKEY_CLASSES_ROOT\GenericAskToolbar.ToolbarWnd]
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"LightScribe Control Panel"="c:\program files (x86)\Common Files\LightScribe\LightScribeControlPanel.exe" [2009-06-17 2363392]
"HydraVisionDesktopManager"="c:\program files (x86)\ATI Technologies\HydraVision\HydraDM.exe" [2011-10-06 393216]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"IAStorIcon"="c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe" [2010-11-05 283160]
"NUSB3MON"="c:\program files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe" [2010-04-27 113288]
"NBAgent"="c:\program files (x86)\Nero\Nero 10\Nero BackItUp\NBAgent.exe" [2010-10-28 1406248]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2013-01-28 59720]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2012-12-03 946352]
"G Data AntiVirus Tray Application"="c:\program files (x86)\G Data\InternetSecurity\AVKTray\AVKTray.exe" [2012-01-27 985080]
"GDFirewallTray"="c:\program files (x86)\G Data\InternetSecurity\Firewall\GDFirewallTray.exe" [2012-01-27 1470968]
"QuickTime Task"="c:\program files (x86)\QuickTime\QTTask.exe" [2012-10-25 421888]
"StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2012-09-28 642728]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2012-07-03 252848]
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe" [2013-02-20 152392]
"MRUTray"="c:\program files (x86)\Marvell\raid\tray\MarvellTray.exe" [2009-10-09 741376]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
McAfee Security Scan Plus.lnk - c:\program files (x86)\McAfee Security Scan\3.0.318\SSScheduler.exe [2013-2-5 272248]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 0 (0x0)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableLUA"= 0 (0x0)
"EnableUIADesktopToggle"= 0 (0x0)
"PromptOnSecureDesktop"= 0 (0x0)
"EnableLinkedConnections"= 1 (0x1)
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-03-18 138576]
R2 Skype C2C Service;Skype C2C Service;c:\programdata\Skype\Toolbars\Skype C2C Service\c2c_service.exe [2012-10-02 3064000]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe [2013-02-28 161384]
R3 cpuz135;cpuz135;c:\users\ADMINI~1\AppData\Local\Temp\cpuz135\cpuz135_x64.sys [x]
R3 dmvsc;dmvsc;c:\windows\system32\drivers\dmvsc.sys [2010-11-21 71168]
R3 McComponentHostService;McAfee Security Scan Component Host Service;c:\program files (x86)\McAfee Security Scan\3.0.318\McCHSvc.exe [2013-02-05 235216]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys [2012-08-23 19456]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [2012-08-23 57856]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys [2012-08-23 30208]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys [2012-12-13 54784]
R3 WatAdminSvc;Windows-Aktivierungstechnologieservice;c:\windows\system32\Wat\WatAdminSvc.exe [2012-03-09 1255736]
R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe [2010-09-22 57184]
S0 GDBehave;GDBehave;c:\windows\system32\drivers\GDBehave.sys [2012-12-21 54136]
S1 GDMnIcpt;GDMnIcpt;c:\windows\system32\drivers\MiniIcpt.sys [2012-12-21 122744]
S1 gdwfpcd;G Data WFP CD;c:\windows\system32\drivers\gdwfpcd64.sys [2012-12-21 65912]
S1 GRD;G Data Rootkit Detector Driver;c:\windows\system32\drivers\GRD.sys [2013-05-07 106648]
S1 HookCentre;HookCentre;c:\windows\system32\drivers\HookCentre.sys [2012-12-21 64376]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe [2012-09-28 239616]
S2 AVKProxy;G Data AntiVirus Proxy;c:\program files (x86)\Common Files\G Data\AVKProxy\AVKProxy.exe [2012-02-02 1524728]
S2 AVKService;G Data Scheduler;c:\program files (x86)\G Data\InternetSecurity\AVK\AVKService.exe [2012-01-27 468472]
S2 AVKWCtl;G Data Dateisystem Wächter;c:\program files (x86)\G Data\InternetSecurity\AVK\AVKWCtlX64.exe [2012-01-27 2006872]
S2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [2010-11-05 13336]
S2 Marvell RAID;Marvell RAID Event Agent;c:\program files (x86)\Marvell\raid\svc\mvraidsvc.exe [2009-10-05 151552]
S2 MRUWebService;MRU Web Service;c:\program files (x86)\Marvell\raid\Apache2\bin\httpd.exe [2009-04-09 24635]
S2 NAUpdate;Nero Update;c:\program files (x86)\Nero\Update\NASvc.exe [2011-01-26 573224]
S3 AtiHDAudioService;AMD Function Driver for HD Audio Service;c:\windows\system32\drivers\AtihdW76.sys [2012-05-14 96896]
S3 GDFwSvc;G Data Personal Firewall;c:\program files (x86)\G Data\InternetSecurity\Firewall\GDFwSvcx64.exe [2012-01-27 1765352]
S3 GDPkIcpt;GDPkIcpt;c:\windows\system32\drivers\PktIcpt.sys [2012-12-21 59768]
S3 GDScan;G Data Scanner;c:\program files (x86)\Common Files\G Data\GDScan\GDScan.exe [2012-01-27 471048]
S3 nusb3hub;Renesas Electronics USB 3.0 Hub Driver;c:\windows\system32\drivers\nusb3hub.sys [2010-04-27 83080]
S3 nusb3xhc;Renesas Electronics USB 3.0 Host Controller Driver;c:\windows\system32\drivers\nusb3xhc.sys [2010-04-27 184968]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys [2010-10-26 406632]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - 17095630
*Deregistered* - 17095630
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{10880D85-AAD9-4558-ABDC-2AB1552D831F}]
2009-06-17 10:11        451872        ----a-w-        c:\program files (x86)\Common Files\LightScribe\LSRunOnce.exe
.
Inhalt des "geplante Tasks" Ordners
.
2013-05-08 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-12-21 16:07]
.
2013-02-24 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-4193580082-2909346723-1066986195-1001Core.job
- c:\users\Daniel Korn\AppData\Local\Google\Update\GoogleUpdate.exe [2011-04-07 18:30]
.
2013-05-08 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-4193580082-2909346723-1066986195-1001UA.job
- c:\users\Daniel Korn\AppData\Local\Google\Update\GoogleUpdate.exe [2011-04-07 18:30]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2011-02-24 11780712]
.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost  - LocalService
FontCache
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://www.web.de/
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = *.local
IE: Nach Microsoft E&xel exportieren - c:\progra~2\MICROS~3\Office12\EXCEL.EXE/3000
TCP: DhcpNameServer = 192.168.0.1
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Toolbar-Locked - (no file)
Wow6432Node-HKCU-Run-Steam - c:\program files (x86)\Steam\Steam.exe
Wow6432Node-HKLM-Run-<NO NAME> - (no file)
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
Toolbar-Locked - (no file)
AddRemove-Incomedia WebSite X5 v8 - Compact - c:\windows\system32\iwpsetup.exe
AddRemove-Steam App 203140 - c:\program files (x86)\Steam\steam.exe
AddRemove-Steam App 205930 - c:\program files (x86)\Steam\steam.exe
AddRemove-Steam App 50130 - c:\program files (x86)\Steam\steam.exe
AddRemove-Steam App 56400 - d:\spiele\Black OPS\steam.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_6_602_180_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_6_602_180_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_6_602_180_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_6_602_180_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_6_602_180.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_6_602_180.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_6_602_180.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_6_602_180.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2013-05-08  19:35:40
ComboFix-quarantined-files.txt  2013-05-08 17:35
.
Vor Suchlauf: 9 Verzeichnis(se), 42.102.099.968 Bytes frei
Nach Suchlauf: 14 Verzeichnis(se), 43.605.975.040 Bytes frei
.
- - End Of File - - 3AAEF3A8CC98CF3FCD6AD877DB6C6C01

Das kam dabei raus =)

Kann ich die Firewall und das alles jetzt wieder an machen?

markusg 08.05.2013 18:56

während des nächsten scans nicht.
malwarebytes:
Downloade Dir bitte Malwarebytes
  • Installiere
    das Programm in den vorgegebenen Pfad.
    Vista und Win7 User mit Rechtsklick "als Administrator starten"
  • Starte Malwarebytes, klicke auf Aktualisierung --> Suche
    nach Aktualisierung
  • Wenn das Update beendet wurde, aktiviere vollständiger Scan durchführen und drücke auf Scannen.
  • Wenn der Scan beendet
    ist, klicke auf Ergebnisse anzeigen.
  • Versichere Dich, dass alle Funde markiert sind und drücke Entferne Auswahl.
  • Poste
    das Logfile, welches sich in Notepad öffnet, hier in den Thread.
  • Nachträglich kannst du den Bericht unter "Log Dateien" finden.

DMasterK 08.05.2013 19:30

Code:

Malwarebytes Anti-Malware (Test) 1.75.0.1300
www.malwarebytes.org

Datenbank Version: v2013.05.08.06

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 10.0.9200.16540
Daniel Korn :: DMASTERK [Administrator]

Schutz: Aktiviert

08.05.2013 20:00:55
mbam-log-2013-05-08 (20-00-55).txt

Art des Suchlaufs: Vollständiger Suchlauf (C:\|D:\|)
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 439521
Laufzeit: 28 Minute(n), 14 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 0
(Keine bösartigen Objekte gefunden)

(Ende)

So endlich fertig gescannt, aber leider nichts gefunden, das ist nicht so gut oder?

markusg 08.05.2013 19:31

sieht ok aus.
lade den CCleaner standard:
CCleaner - Download - Filepony
falls der CCleaner
bereits instaliert, überspringen.
öffnen, Tools (extras),uninstall Llist, als txt speichern. öffnen.
hinter, jedes von dir benötigte programm, schreibe notwendig.
hinter, jedes, von dir nicht benötigte, unnötig.
hinter, dir unbekannte, unbekannt.
liste posten.

DMasterK 08.05.2013 19:48

Code:

Adobe Flash Player 11 ActiveX        Adobe Systems Incorporated        13.03.2013        6,00MB        11.6.602.180  -  evtl. notwendig
Adobe Flash Player 11 Plugin        Adobe Systems Incorporated        13.03.2013        6,00MB        11.6.602.180  -  evtl. notwendig
Adobe Reader XI (11.0.02) - Deutsch        Adobe Systems Incorporated        20.02.2013        133MB        11.0.02  -  evtl. notwendig
AMD Catalyst Install Manager        Advanced Micro Devices, Inc.        26.12.2012        26,3MB        8.0.891.0  -  benötigt
Anno 2070        BlueByte / related Design        19.01.2013          -  notwendig       
Apple Application Support        Apple Inc.        28.02.2013        62,7MB        2.3.3  -  notwendig
Apple Mobile Device Support        Apple Inc.        28.02.2013        25,2MB        6.1.0.13  -  notwendig
Apple Software Update        Apple Inc.        15.08.2012        2,38MB        2.1.3.127  -  notwendig
Assassin's Creed        Ubisoft        28.12.2011                1.02  -  notwendig
Bonjour        Apple Inc.        15.08.2012        2,00MB        3.0.0.10  -  unbekannt/evtl. notwendig
CCleaner        Piriform        23.04.2013                4.01  -  vermutlich noch notwendig
Control ActiveX de Windows Live Mesh para conexiones remotas        Microsoft Corporation        17.02.2011        5,57MB        15.4.5722.2  -  unbekannt
Diablo III        Blizzard Entertainment        16.02.2013                1.0.7.14633  -  notwendig
G Data InternetSecurity 2013        G Data Software AG        21.12.2012        79,8MB        23.0.0.0  -  notwendig
GEAR driver installer for AMD64 and Intel EM64T        GEAR Software, Inc.        07.04.2011        236KB        2.003.1  -  unbekannt
Google Chrome        Google Inc.        07.04.2011                26.0.1410.64  -  notwendig
Hellgate: London        Flagship Studios        15.12.2011        6,66GB        1.10.180.3416  -  unnötig
Hitman: Absolution        Square Enix        21.12.2012  -  notwendig               
Hitman: Sniper Challenge        IO Interactive        21.12.2012  -  notwendig               
iCloud        Apple Inc.        02.05.2013        81,9MB        2.1.2.8  -  notwendig
Incomedia WebSite X5 v8 - Compact        Incomedia s.r.l.        09.04.2011  -  unbekannt               
Intel(R) Management Engine Components        Intel Corporation        21.01.2011                7.0.0.1144  -  unbekannt
Intel(R) Rapid Storage Technology        Intel Corporation        06.04.2011                10.1.0.1008  -  unbekannt
iTunes        Apple Inc.        28.02.2013        187MB        11.0.2.26  -  unbekannt
Java 7 Update 13        Oracle        14.02.2013        129MB        7.0.130  -  notwendig
League of Legends        Riot Games        06.05.2012                1.02.0000  -  unnötig
LightScribe System Software        LightScribe        08.04.2011        22,5MB        1.18.6.1  -  unbekannt
Mafia II        2K Czech        10.02.2012                -  notwendig
Malwarebytes Anti-Malware Version 1.75.0.1300        Malwarebytes Corporation        08.05.2013        19,2MB        1.75.0.1300  -  vermutlich noch notwendig
Marvell MRU V4        Marvell        07.04.2011                4.1.0.1515  -  vermutlich noch notwendig
McAfee Security Scan Plus        McAfee, Inc.        07.03.2013        10,2MB        3.0.318.3  -  bekannt/notwendig?
Microsoft .NET Framework 4 Client Profile        Microsoft Corporation        09.04.2011        38,8MB        4.0.30319  -  unbekannt
Microsoft Office 2010        Microsoft Corporation        17.02.2011        6,31MB        14.0.4763.1000  -  notwendig
Microsoft Office File Validation Add-In        Microsoft Corporation        10.12.2012        7,95MB        14.0.5130.5003  -  unbekannt
Microsoft Office Home and Student 2007        Microsoft Corporation        19.10.2012                12.0.6612.1000  -  notwendig
Microsoft Office Live Add-in 1.5        Microsoft Corporation        09.12.2012        508KB        2.0.4024.1  -  unbekannt
Microsoft Primary Interoperability Assemblies 2005        Microsoft Corporation        08.04.2011        7,71MB        8.0.50727.42  -  unbekannt
Microsoft Silverlight        Microsoft Corporation        13.03.2013        50,6MB        5.1.20125.0  -  unbekannt
Microsoft SQL Server 2005 Compact Edition [ENU]        Microsoft Corporation        17.02.2011        1,69MB        3.1.0000  -  unbekannt
Microsoft Visual C++ 2005 Redistributable        Microsoft Corporation        01.05.2012        300KB        8.0.61001  -  unbekannt
Microsoft Visual C++ 2005 Redistributable (x64)        Microsoft Corporation        07.04.2011        838KB        8.0.61000  -  unbekannt
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729        Microsoft Corporation        08.04.2011        234KB        9.0.30729  -  unbekannt
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17        Microsoft Corporation        08.04.2011        596KB        9.0.30729  -  unbekannt
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148        Microsoft Corporation        08.04.2011        592KB        9.0.30729.4148  -  unbekannt
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161        Microsoft Corporation        01.05.2012        600KB        9.0.30729.6161  -  unbekannt
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319        Microsoft Corporation        13.06.2012        13,7MB        10.0.30319  -  unbekannt
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219        Microsoft Corporation        03.11.2012        15,0MB        10.0.40219  -  unbekannt
MSXML 4.0 SP2 (KB954430)        Microsoft Corporation        14.07.2011        1,27MB        4.20.9870.0  -  unbekannt
MSXML 4.0 SP2 (KB973688)        Microsoft Corporation        14.07.2011        1,33MB        4.20.9876.0  -  unbekannt
Mumble and Murmur        Mumble        16.08.2011                1.2.2  -  unbekannt
Nero 10 ClipartPack        Nero AG        09.04.2011        26,5MB        10.2.10000.11.0  -  notwendig
Nero 10 Creative CollectionPack 1        Nero AG        09.04.2011        375MB        10.2.10200.0.0  -  notwendig
Nero 10 Menu TemplatePack 1        Nero AG        09.04.2011        59,7MB        10.2.10000.0.0  -  notwendig
Nero 10 Menu TemplatePack 2        Nero AG        09.04.2011        182MB        10.2.10000.0.0  -  notwendig
Nero 10 Menu TemplatePack 3        Nero AG        09.04.2011        241MB        10.2.10100.1.0  -  notwendig
Nero 10 Movie ThemePack 1        Nero AG        09.04.2011        51,2MB        10.2.10000.11.0  -  notwendig
Nero 10 Movie ThemePack 2        Nero AG        09.04.2011        315MB        10.2.10100.1.0  -  notwendig
Nero 10 Movie ThemePack 3        Nero AG        09.04.2011        167MB        10.2.10100.1.0  -  notwendig
Nero 10 Movie ThemePack 4        Nero AG        09.04.2011        100MB        10.2.10100.1.0  -  notwendig
Nero 10 PiP EffectPack 1        Nero AG        09.04.2011        73,9MB        10.2.10000.0.0  -  notwendig
Nero 10 Sample ImagePack        Nero AG        09.04.2011        5,83MB        10.2.10000.11.0  -  notwendig
Nero 10 Sample Videos        Nero AG        09.04.2011        42,0MB        10.2.10000.11.0  -  notwendig
Nero 10 Video TransitionPack 1        Nero AG        09.04.2011        32,6MB        10.2.10000.0.0  -  notwendig
Nero BackItUp 10        Nero AG        09.04.2011        113MB        5.6.11300.14.100  -  notwendig
Nero Burning ROM 10        Nero AG        09.04.2011        166MB        10.2.12000.25.100  -  notwendig
Nero BurnRights 10        Nero AG        09.04.2011        6,31MB        4.2.10500.1.102  -  notwendig
Nero CoverDesigner 10        Nero AG        09.04.2011        77,0MB        5.2.11400.11.100  -  notwendig
Nero DiscSpeed 10        Nero AG        09.04.2011        7,37MB        6.2.10500.2.100  -  notwendig
Nero Express 10        Nero AG        09.04.2011        163MB        10.2.12400.25.100  -  notwendig
Nero InfoTool 10        Nero AG        09.04.2011        8,25MB        7.2.10300.5.100  -  notwendig
Nero MediaHub 10        Nero AG        09.04.2011        178MB        1.2.12900.31.100  -  notwendig
Nero Multimedia Suite 10        Nero AG        08.04.2011        2,19GB        10.0.11200  -  notwendig
Nero Recode 10        Nero AG        09.04.2011        92,2MB        4.8.10400.3.100  -  notwendig
Nero RescueAgent 10        Nero AG        09.04.2011        6,75MB        3.2.10800.9.100  -  notwendig
Nero SoundTrax 10        Nero AG        09.04.2011        95,6MB        4.8.10200.1.100  -  notwendig
Nero StartSmart 10        Nero AG        09.04.2011        142MB        10.2.11300.12.100  -  notwendig
Nero Toolbar        Ask.com        08.04.2011        1,62MB        1.6.6.0  -  notwendig
Nero Update        Nero AG        08.04.2011        2,04MB        1.0.10400.26.0  -  notwendig
Nero Vision 10        Nero AG        09.04.2011        222MB        7.2.15500.17.100  -  notwendig
Nero WaveEditor 10        Nero AG        09.04.2011        76,7MB        5.8.10400.2.100  -  notwendig
NVIDIA PhysX        NVIDIA Corporation        04.01.2012        78,9MB        9.10.0513  -  unbekannt
Omerta - City of Gangsters Demo                16.02.2013  -  unnötig               
Pando Media Booster        Pando Networks Inc.        06.05.2012        5,46MB        2.6.0.7  -  unbekannt
QuickTime        Apple Inc.        25.12.2012        73,1MB        7.73.80.64  -  notwendig
Realtek High Definition Audio Driver        Realtek Semiconductor Corp.        06.04.2011                6.0.1.6316  -  notwendig
Renesas Electronics USB 3.0 Host Controller Driver        Renesas Electronics Corporation        06.04.2011        1,02MB        2.0.4.0  -  unbekannt
Skype Click to Call        Skype Technologies S.A.        04.11.2012        44,1MB        6.3.11079  -  notwendig
Skype™ 6.3        Skype Technologies S.A.        05.05.2013        20,9MB        6.3.105  -  notwendig
StarCraft II        Blizzard Entertainment        04.04.2013                2.0.7.25293  -  notwendig
Steam        Valve Corporation        07.02.2012        35,4MB        1.0.0.0  -  notwendig
Ubisoft Game Launcher        UBISOFT        19.01.2013                1.0.0.0  -  unbekannt
Ventrilo Client for Windows x64        Flagship Industries, Inc.        30.08.2011        6,66MB        3.0.8.0  -  unnötig
VLC media player 2.0.0        VideoLAN        01.03.2012                2.0.0  -  unnötig
War of the Roses                01.03.2013  -  notwendig               
Warhammer® 40,000®: Dawn of War® II – Retribution™        Relic        05.02.2012  -  unnötig               
Windows Live Essentials        Microsoft Corporation        17.02.2011                15.4.3508.1109  -  unbekannt
Windows Live Mesh - ActiveX-besturingselement voor externe verbindingen        Microsoft Corporation        17.02.2011        5,37MB        15.4.5722.2  -  unbekannt
Windows Live Mesh ActiveX Control for Remote Connections        Microsoft Corporation        17.02.2011        5,37MB        15.4.5722.2  -  unbekannt
Windows Live Mesh ActiveX control for remote connections        Microsoft Corporation        17.02.2011        5,38MB        15.4.5722.2  -  unbekannt
World of Warcraft        Blizzard Entertainment        14.09.2012                5.0.5.16057  -  notwendig

Bei Nero bin ich mir nicht sicher, aber das ist doch das Brennprogramm, aber welches ich da genau brauche kann ich nicht sagen

Bei den meisten bin ich mir eher unsicher, was genau da benötigt wird, damit das Programm dann noch geht.

markusg 08.05.2013 20:14

deinstaliere:
Adobe Flash Player alle
Adobe - Adobe Flash Player installieren
neueste version laden, instalieren.
bitte auch mal den adobe reader wie folgt konfigurieren:
adobe reader öffnen, bearbeiten, voreinstellungen.
allgemein:
nur zertifizierte zusatz module verwenden, anhaken.
Sicherheit (erweitert)
Erweiterte Sicherheit anhaken
und alle Dateien auswählen.
internet:
hier sollte alles deaktiviert werden, es ist sehr unsicher pdfs automatisch zu öffnen, zu downloaden etc.
es ist immer besser diese direkt abzuspeichern da man nur so die kontrolle hat was auf dem pc vor geht.
bei javascript den haken bei java script verwenden raus nehmen
bei updater, automatisch instalieren wählen.
übernehmen /ok

deinstaliere:

Control
GDATA:
Gehe mal auf deren Homepage, hohl dir die Version 2014, die ist die aktuellste.

deinstaliere:
Hellgate:
Java
downloade Java jre:
Java-Downloads für alle Betriebssysteme
klicke:
Download der Java-Software für Windows Offline
laden, und instalieren
deinstaliere:
League
McAfee
Omerta
Ventrilo
VLC
Windows Live : alle von dir nicht verwendeten.

Öffne CCleaner, analysieren, starten, PC neustarten.
Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

DMasterK 08.05.2013 20:17

Soll ich über systemsteuerung oder über das eben verwendete programm deinstalieren?

den cc cleaner

markusg 08.05.2013 20:19

ist egal

DMasterK 08.05.2013 21:07

So, Adobe Flash Player hab ich gelöscht und neu geladen, hoffe dass der auch aktuell passt. Den reader hab ich so weit ich das sehe auch so eingestellt, wie du gesagt hast. Control ist deinstalliert, GData hat es mir nicht ganz runter geschmissen, führe aber gerade eine aktualisierung durch und es läd mir 2014.Hellgate is weg, Java hab ich weg und neu geladen, wobei es mir bei der überprüfung anzeigt, dass die Version veraltet wäre, ist aber die neuste...League is weg, McAfee ist weg, Omerta sollte weg sein, Ventrillo ist weg und VLC is noch da, den brauch ich noch, den kann ich nicht deinstallieren.

markusg 08.05.2013 21:09

du hast ja unnötig geschrieben, nicht ich.
dann öffnen, hilfe, update und neueste Version einspielen.

DMasterK 08.05.2013 21:31

Ja richtig, ich hab erst gewusst, was das genau ist, als ich das Symbol erkannt hab =)

markusg 08.05.2013 21:33

ok dann weiter mit dem Rest und adwcleaner

DMasterK 08.05.2013 21:41

So, auch GData ist ganz runter und die neuste Version drauf und die updates sowie die neusten Virensignaturen geladen. VLC ist geupdatet.

Weiter mit dem untern Absatz CC Cleaner wieder

GData wieder alles schließen oder kann das jetzt an bleiben

markusg 08.05.2013 21:42

hi du musst mir nicht jedes kleine bisschen aufdröseln :-) mach einfach, und wenns probleme bzw fragen gibt, sag bescheid, bzw wenns log fertig ist, sonst wird der Thread nur unnötig lang

DMasterK 08.05.2013 21:55

Code:

# AdwCleaner v2.300 - Datei am 08/05/2013 um 22:51:48 erstellt
# Aktualisiert am 28/04/2013 von Xplode
# Betriebssystem : Windows 7 Professional Service Pack 1 (64 bits)
# Benutzer : Daniel Korn - DMASTERK
# Bootmodus : Normal
# Ausgeführt unter : C:\Users\Daniel Korn\Desktop\adwcleaner.exe
# Option [Löschen]


**** [Dienste] ****


***** [Dateien / Ordner] *****

Ordner Gelöscht : C:\Program Files (x86)\Ask.com
Ordner Gelöscht : C:\Users\Daniel Korn\AppData\Local\AskToolbar
Ordner Gelöscht : C:\Users\Daniel Korn\AppData\LocalLow\AskToolbar
Ordner Gelöscht : C:\Windows\Installer\{86D4B82A-ABED-442A-BE86-96357B70F4FE}

***** [Registrierungsdatenbank] *****

Schlüssel Gelöscht : HKCU\Software\AppDataLow\AskToolbarInfo
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\AskToolbar
Schlüssel Gelöscht : HKCU\Software\Ask.com
Schlüssel Gelöscht : HKCU\Software\AskToolbar
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{A5AA24EA-11B8-4113-95AE-9ED71DEAF12A}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{171DEBEB-C3D4-40B7-AC73-056A5EBA4A7E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{9B0CB95C-933A-4B8C-B6D4-EDCD19A43874}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\GenericAskToolbar.DLL
Schlüssel Gelöscht : HKLM\Software\Classes\Installer\Features\A28B4D68DEBAA244EB686953B7074FEF
Schlüssel Gelöscht : HKLM\Software\Classes\Installer\Products\A28B4D68DEBAA244EB686953B7074FEF
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{00000000-6E41-4FD3-8538-502F5495E5FC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{D4027C7F-154A-4066-A1AD-4243D8127440}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{6C434537-053E-486D-B62A-160059D9D456}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{91CF619A-4686-4CA4-9232-3B2E6B63AA92}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{AC71B60E-94C9-4EDE-BA46-E146747BB67E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{A5AA24EA-11B8-4113-95AE-9ED71DEAF12A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D4027C7F-154A-4066-A1AD-4243D8127440}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{86D4B82A-ABED-442A-BE86-96357B70F4FE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{6C434537-053E-486D-B62A-160059D9D456}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{91CF619A-4686-4CA4-9232-3B2E6B63AA92}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{AC71B60E-94C9-4EDE-BA46-E146747BB67E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\A28B4D68DEBAA244EB686953B7074FEF
Wert Gelöscht : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar [{D4027C7F-154A-4066-A1AD-4243D8127440}]

***** [Internet Browser] *****

-\\ Internet Explorer v10.0.9200.16537

[OK] Die Registrierungsdatenbank ist sauber.

-\\ Google Chrome v26.0.1410.64

Datei : C:\Users\Daniel Korn\AppData\Local\Google\Chrome\User Data\Default\Preferences

[OK] Die Datei ist sauber.

*************************

AdwCleaner[S1].txt - [3304 octets] - [08/05/2013 22:51:48]

########## EOF - C:\AdwCleaner[S1].txt - [3364 octets] ##########


markusg 08.05.2013 21:56

Sieht ganz gut aus.
HitmanPro - Download - Filepony

hitmanpro laden, scan.
auf weiter, nichts löschen, Log als XML exportieren und posten, bzw packen und anhängen.

DMasterK 08.05.2013 22:04

Code:

<?xml version="1.0"?>
-<Log filesProcessed="17497" timeSpentInSecs="124" date="2013-05-08T23:00:19" version="3.7.3.194" scan="Normal" windows="6.1.1.7601.X64/8" computer="DMASTERK">-<Item status="None" score="0.0" type="PUP"><File path="HKLM\SOFTWARE\Classes\Installer\UpgradeCodes\F928123A039649549966D4C29D35B1C9\"/></Item>-<Item status="None" score="0.0" type="PUP"><File path="HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\261F213D1F55267499B1F87D0CC3BCF7\"/></Item>-<Item status="None" score="0.0" type="PUP"><File path="HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\741B4ADF27276464790022C965AB6DA8\"/></Item>-<Item status="None" score="0.0" type="PUP"><File path="HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7DE196B10195F5647A2B21B761F3DE01\"/></Item>-<Item status="None" score="0.0" type="PUP"><File path="HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9D4F5849367142E4685ED8C25E44C5ED\"/></Item>-<Item status="None" score="0.0" type="PUP"><File path="HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A5875B04372C19545BEB90D4D606C472\"/></Item>-<Item status="None" score="0.0" type="PUP"><File path="HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A876D9E80B896EC44A8620248CC79296\"/></Item>-<Item status="None" score="0.0" type="PUP"><File path="HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B66FFAB725B92594C986DE826A867888\"/></Item></Log>

Das war nix oder?

Oder wie packe ich dir das ganze und hänge es an?

markusg 08.05.2013 22:51

ich sagte ja entweder packen oder reinkopieren, also ists ok.
funde von hitmanpro löschen lassen, neustarten.
http://filepony.de/download-otl/

otl laden, scan, und log posten bitte

DMasterK 09.05.2013 08:40

Wie kann ich die funde denn bei Hitman löschen lassen?

Nochmal Scan, Bei allen in der Liste "löschen", 30Tage Testversion aktivieren, löschen lassen?

Code:

OTL logfile created on: 09.05.2013 09:47:28 - Run 1
OTL by OldTimer - Version 3.2.69.0    Folder = C:\Users\Daniel Korn\Desktop
64bit- Professional Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.10.9200.16540)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
7,98 Gb Total Physical Memory | 5,94 Gb Available Physical Memory | 74,37% Memory free
15,97 Gb Paging File | 13,52 Gb Available in Paging File | 84,67% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 107,13 Gb Total Space | 41,46 Gb Free Space | 38,70% Space Free | Partition Type: NTFS
Drive D: | 465,76 Gb Total Space | 357,80 Gb Free Space | 76,82% Space Free | Partition Type: NTFS
 
Computer Name: DMASTERK | User Name: Daniel Korn | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - [2013.05.09 09:46:14 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Daniel Korn\Desktop\OTL.exe
PRC - [2013.04.04 14:50:32 | 000,701,512 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
PRC - [2013.04.04 14:50:32 | 000,532,040 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
PRC - [2013.04.04 14:50:32 | 000,418,376 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
PRC - [2013.03.22 11:13:36 | 001,957,840 | ---- | M] (G Data Software AG) -- C:\Program Files (x86)\Common Files\G Data\AVKProxy\AVKProxy.exe
PRC - [2013.03.22 05:04:17 | 001,444,304 | ---- | M] (G Data Software AG) -- C:\Program Files (x86)\G Data\InternetSecurity\AVKTray\AVKTray.exe
PRC - [2013.03.22 04:55:34 | 001,854,928 | ---- | M] (G Data Software AG) -- C:\Program Files (x86)\G Data\InternetSecurity\Firewall\GDFirewallTray.exe
PRC - [2013.02.25 14:59:46 | 000,696,808 | ---- | M] (G Data Software AG) -- C:\Program Files (x86)\Common Files\G Data\GDScan\GDScan.exe
PRC - [2013.02.25 04:15:25 | 000,635,344 | ---- | M] (G Data Software AG) -- C:\Program Files (x86)\G Data\InternetSecurity\AVK\AVKService.exe
PRC - [2012.12.18 21:08:28 | 000,065,192 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
PRC - [2012.10.02 13:13:44 | 003,064,000 | ---- | M] (Skype Technologies S.A.) -- C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe
PRC - [2011.01.26 11:26:48 | 000,573,224 | ---- | M] (Nero AG) -- C:\Program Files (x86)\Nero\Update\NASvc.exe
PRC - [2010.11.05 23:54:22 | 000,013,336 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
PRC - [2010.11.05 23:54:20 | 000,283,160 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
PRC - [2010.10.28 16:15:50 | 001,406,248 | ---- | M] (Nero AG) -- C:\Program Files (x86)\Nero\Nero 10\Nero BackItUp\NBAgent.exe
PRC - [2010.04.27 11:09:52 | 000,113,288 | ---- | M] (Renesas Electronics Corporation) -- C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
PRC - [2009.10.09 19:12:16 | 000,741,376 | ---- | M] () -- C:\Program Files (x86)\Marvell\raid\tray\MarvellTray.exe
PRC - [2009.10.05 20:01:30 | 000,151,552 | ---- | M] () -- C:\Program Files (x86)\Marvell\raid\svc\mvraidsvc.exe
PRC - [2009.04.09 02:38:52 | 000,024,635 | ---- | M] (Apache Software Foundation) -- C:\Program Files (x86)\Marvell\raid\Apache2\bin\httpd.exe
 
 
========== Modules (No Company Name) ==========
 
MOD - [2013.04.09 10:57:07 | 000,390,096 | ---- | M] () -- C:\Users\Daniel Korn\AppData\Local\Google\Chrome\Application\26.0.1410.64\ppGoogleNaClPluginChrome.dll
MOD - [2013.04.09 10:57:05 | 004,050,896 | ---- | M] () -- C:\Users\Daniel Korn\AppData\Local\Google\Chrome\Application\26.0.1410.64\pdf.dll
MOD - [2013.04.09 10:56:15 | 000,598,480 | ---- | M] () -- C:\Users\Daniel Korn\AppData\Local\Google\Chrome\Application\26.0.1410.64\libglesv2.dll
MOD - [2013.04.09 10:56:14 | 000,124,368 | ---- | M] () -- C:\Users\Daniel Korn\AppData\Local\Google\Chrome\Application\26.0.1410.64\libegl.dll
MOD - [2013.04.09 10:56:13 | 001,606,096 | ---- | M] () -- C:\Users\Daniel Korn\AppData\Local\Google\Chrome\Application\26.0.1410.64\ffmpegsumo.dll
MOD - [2013.02.14 19:47:28 | 012,435,968 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\a59cf850ee6b2a003167700b648ba9c7\System.Windows.Forms.ni.dll
MOD - [2013.01.10 18:26:15 | 000,475,648 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\IAStorUtil\ab54c04b3df40416205883b4049fe273\IAStorUtil.ni.dll
MOD - [2013.01.10 18:26:15 | 000,014,336 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\IAStorCommon\4d6518ef6ae8d6f005c49ab1c86de7fe\IAStorCommon.ni.dll
MOD - [2013.01.10 18:21:29 | 000,771,584 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Remo#\90b89f6e8032310e9ac72a309fd49e83\System.Runtime.Remoting.ni.dll
MOD - [2013.01.10 18:21:12 | 001,592,832 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\eead6629e384a5b69f9ae35284b7eeed\System.Drawing.ni.dll
MOD - [2013.01.10 18:21:05 | 003,347,968 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\WindowsBase\cf827fe7bc99d9bcf0ba3621054ef527\WindowsBase.ni.dll
MOD - [2013.01.10 18:21:03 | 005,453,312 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\f687c43e9fdec031988b33ae722c4613\System.Xml.ni.dll
MOD - [2013.01.10 18:21:01 | 000,971,264 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\195a77fcc6206f8bb35d419ff2cf0d72\System.Configuration.ni.dll
MOD - [2013.01.10 18:21:00 | 007,989,760 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System\369f8bdca364e2b4936d18dea582912c\System.ni.dll
MOD - [2013.01.10 18:20:56 | 011,493,376 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\7150b9136fad5b79e88f6c7f9d3d2c39\mscorlib.ni.dll
MOD - [2012.05.30 20:06:48 | 000,087,912 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
MOD - [2012.05.30 20:06:30 | 001,242,512 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
MOD - [2010.11.21 08:49:22 | 000,032,768 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\System.Runtime.Remoting.resources\2.0.0.0_de_b77a5c561934e089\System.Runtime.Remoting.resources.dll
MOD - [2010.11.13 01:26:08 | 000,315,392 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_de_b77a5c561934e089\mscorlib.resources.dll
MOD - [2009.10.09 19:12:16 | 000,741,376 | ---- | M] () -- C:\Program Files (x86)\Marvell\raid\tray\MarvellTray.exe
MOD - [2009.06.17 11:40:16 | 007,745,536 | ---- | M] () -- C:\Program Files (x86)\Common Files\LightScribe\QtGui4.dll
MOD - [2009.06.17 11:40:16 | 002,121,728 | ---- | M] () -- C:\Program Files (x86)\Common Files\LightScribe\QtCore4.dll
MOD - [2009.06.17 11:40:16 | 000,135,168 | ---- | M] () -- C:\Program Files (x86)\Common Files\LightScribe\plugins\imageformats\qjpeg4.dll
 
 
========== Services (SafeList) ==========
 
SRV:64bit: - [2012.09.28 03:38:16 | 000,239,616 | ---- | M] (AMD) [Auto | Running] -- C:\Windows\SysNative\atiesrxx.exe -- (AMD External Events Utility)
SRV:64bit: - [2009.07.14 03:40:01 | 000,193,536 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\appmgmts.dll -- (AppMgmt)
SRV - [2013.05.08 23:00:19 | 000,109,352 | ---- | M] (SurfRight B.V.) [Auto | Running] -- C:\Programme\HitmanPro\hmpsched.exe -- (HitmanProScheduler)
SRV - [2013.05.08 21:22:56 | 000,256,904 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2013.04.04 14:50:32 | 000,701,512 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe -- (MBAMService)
SRV - [2013.04.04 14:50:32 | 000,418,376 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe -- (MBAMScheduler)
SRV - [2013.03.22 11:13:36 | 001,957,840 | ---- | M] (G Data Software AG) [Auto | Running] -- C:\Program Files (x86)\Common Files\G Data\AVKProxy\AVKProxy.exe -- (AVKProxy)
SRV - [2013.03.22 04:51:02 | 002,926,672 | ---- | M] (G Data Software AG) [On_Demand | Running] -- C:\Program Files (x86)\G Data\InternetSecurity\Firewall\GDFwSvcx64.exe -- (GDFwSvc)
SRV - [2013.02.28 18:45:16 | 000,161,384 | R--- | M] (Skype Technologies) [Auto | Stopped] -- C:\Program Files (x86)\Skype\Updater\Updater.exe -- (SkypeUpdate)
SRV - [2013.02.25 14:59:46 | 000,696,808 | ---- | M] (G Data Software AG) [On_Demand | Running] -- C:\Program Files (x86)\Common Files\G Data\GDScan\GDScan.exe -- (GDScan)
SRV - [2013.02.25 04:41:37 | 002,249,944 | ---- | M] (G Data Software AG) [Auto | Running] -- C:\Program Files (x86)\G Data\InternetSecurity\AVK\AVKWCtlx64.exe -- (AVKWCtl)
SRV - [2013.02.25 04:15:25 | 000,635,344 | ---- | M] (G Data Software AG) [Auto | Running] -- C:\Program Files (x86)\G Data\InternetSecurity\AVK\AVKService.exe -- (AVKService)
SRV - [2012.12.18 21:08:28 | 000,065,192 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2012.10.02 13:13:44 | 003,064,000 | ---- | M] (Skype Technologies S.A.) [Auto | Running] -- C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe -- (Skype C2C Service)
SRV - [2011.03.16 11:42:06 | 000,407,336 | ---- | M] (Valve Corporation) [On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\Steam\SteamService.exe -- (Steam Client Service)
SRV - [2011.01.26 11:26:48 | 000,573,224 | ---- | M] (Nero AG) [Auto | Running] -- C:\Program Files (x86)\Nero\Update\NASvc.exe -- (NAUpdate)
SRV - [2010.11.05 23:54:22 | 000,013,336 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe -- (IAStorDataMgrSvc)
SRV - [2010.03.18 13:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2009.10.05 20:01:30 | 000,151,552 | ---- | M] () [Auto | Running] -- C:\Program Files (x86)\Marvell\raid\svc\mvraidsvc.exe -- (Marvell RAID)
SRV - [2009.06.10 23:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
SRV - [2009.04.09 02:38:52 | 000,024,635 | ---- | M] (Apache Software Foundation) [Auto | Running] -- C:\Program Files (x86)\Marvell\raid\Apache2\bin\httpd.exe -- (MRUWebService)
 
 
========== Driver Services (SafeList) ==========
 
DRV:64bit: - [2013.05.08 22:36:02 | 000,064,856 | ---- | M] (G Data Software AG) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\gdwfpcd64.sys -- (gdwfpcd)
DRV:64bit: - [2013.05.08 22:26:47 | 000,062,808 | ---- | M] (G Data Software AG) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\PktIcpt.sys -- (GDPkIcpt)
DRV:64bit: - [2013.05.08 22:26:31 | 000,133,976 | ---- | M] (G Data Software AG) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\MiniIcpt.sys -- (GDMnIcpt)
DRV:64bit: - [2013.05.08 22:26:31 | 000,064,856 | ---- | M] (G Data Software AG) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\HookCentre.sys -- (HookCentre)
DRV:64bit: - [2013.05.08 22:26:31 | 000,060,248 | ---- | M] (G Data Software AG) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\GDBehave.sys -- (GDBehave)
DRV:64bit: - [2013.04.04 14:50:32 | 000,025,928 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Running] -- C:\Windows\SysNative\drivers\mbam.sys -- (MBAMProtector)
DRV:64bit: - [2012.12.13 14:50:36 | 000,054,784 | ---- | M] (Apple, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbaapl64.sys -- (USBAAPL64)
DRV:64bit: - [2012.09.28 04:21:20 | 010,697,216 | ---- | M] (Advanced Micro Devices, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\atikmdag.sys -- (amdkmdag)
DRV:64bit: - [2012.09.28 03:12:52 | 000,460,288 | ---- | M] (Advanced Micro Devices, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\atikmpag.sys -- (amdkmdap)
DRV:64bit: - [2012.08.23 16:10:20 | 000,019,456 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\rdpvideominiport.sys -- (RdpVideoMiniport)
DRV:64bit: - [2012.08.23 16:08:26 | 000,030,208 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbGD.sys -- (TsUsbGD)
DRV:64bit: - [2012.08.23 16:07:35 | 000,057,856 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:64bit: - [2012.08.21 13:01:20 | 000,033,240 | ---- | M] (GEAR Software Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\GEARAspiWDM.sys -- (GEARAspiWDM)
DRV:64bit: - [2012.05.14 08:12:30 | 000,096,896 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\AtihdW76.sys -- (AtiHDAudioService)
DRV:64bit: - [2012.03.01 08:46:16 | 000,023,408 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\Windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2011.03.11 08:41:12 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2011.03.11 08:41:12 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2010.11.21 05:23:48 | 000,071,168 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\dmvsc.sys -- (dmvsc)
DRV:64bit: - [2010.11.21 05:23:47 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2010.11.05 23:45:48 | 000,438,808 | ---- | M] (Intel Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\iaStor.sys -- (iaStor)
DRV:64bit: - [2010.10.26 05:08:08 | 000,406,632 | ---- | M] (Realtek                                            ) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Rt64win7.sys -- (RTL8167)
DRV:64bit: - [2010.10.19 17:34:26 | 000,056,344 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\HECIx64.sys -- (MEIx64)
DRV:64bit: - [2010.04.27 10:30:52 | 000,184,968 | ---- | M] (Renesas Electronics Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\nusb3xhc.sys -- (nusb3xhc)
DRV:64bit: - [2010.04.27 10:29:54 | 000,083,080 | ---- | M] (Renesas Electronics Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\nusb3hub.sys -- (nusb3hub)
DRV:64bit: - [2009.07.14 03:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2009.07.14 03:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:64bit: - [2009.07.14 03:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2009.06.10 22:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2009.06.10 22:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009.06.10 22:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
DRV:64bit: - [2009.06.10 22:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
DRV - [2009.07.14 03:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE:64bit: - HKLM\..\SearchScopes,DefaultScope =
IE:64bit: - HKLM\..\SearchScopes\{771A291D-0B72-469C-8674-65D21CBC769F}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&form=MNMTDF&pc=MANM&src=IE-SearchBox
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\..\SearchScopes,DefaultScope =
IE - HKLM\..\SearchScopes\{F755D92E-72D2-45F9-A205-2D67939A548C}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&form=MNMTDF&pc=MANM&src=IE-SearchBox
 
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.web.de/
IE - HKCU\..\SearchScopes,DefaultScope = {771A291D-0B72-469C-8674-65D21CBC769F}
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local
 
 
========== FireFox ==========
 
FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_11_7_700_169.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.21.2: C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.21.2: C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_7_700_169.dll ()
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=:  File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.21.2: C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.21.2: C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files (x86)\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeLive,version=1.5: C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll File not found
FF - HKLM\Software\MozillaPlugins\@pandonetworks.com/PandoWebPlugin: C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF - HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=2.0.6: C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Users\Daniel Korn\AppData\Local\Google\Update\1.3.21.135\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Users\Daniel Korn\AppData\Local\Google\Update\1.3.21.135\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\pandonetworks.com/PandoWebPlugin: C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF - HKCU\Software\MozillaPlugins\ubisoft.com/uplaypc: C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll (Ubisoft)
 
 
 
========== Chrome  ==========
 
CHR - default_search_provider: Google (Enabled)
CHR - default_search_provider: search_url = {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:acceptedSuggestion}{google:originalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}{google:searchClient}{google:sourceId}{google:instantExtendedEnabledParameter}ie={inputEncoding}
CHR - default_search_provider: suggest_url = {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client=chrome&q={searchTerms}&{google:cursorPosition}sugkey={google:suggestAPIKeyParameter}
CHR - homepage: hxxp://www.web.de/
CHR - plugin: Remoting Viewer (Enabled) = internal-remoting-viewer
CHR - plugin: Native Client (Enabled) = C:\Users\Daniel Korn\AppData\Local\Google\Chrome\Application\26.0.1410.64\ppGoogleNaClPluginChrome.dll
CHR - plugin: Chrome PDF Viewer (Enabled) = C:\Users\Daniel Korn\AppData\Local\Google\Chrome\Application\26.0.1410.64\pdf.dll
CHR - plugin: Shockwave Flash (Enabled) = C:\Users\Daniel Korn\AppData\Local\Google\Chrome\Application\26.0.1410.64\gcswf32.dll
CHR - plugin: Skype Toolbars (Enabled) = C:\Users\Daniel Korn\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl\5.9.0.9216_0\npSkypeChromePlugin.dll
CHR - plugin: Silverlight Plug-In (Enabled) = C:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll
CHR - plugin: Pando Web Plugin (Enabled) = C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll
CHR - plugin: Windows Live\u0099 Photo Gallery (Enabled) = C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll
CHR - plugin: Google Update (Enabled) = C:\Users\Daniel Korn\AppData\Local\Google\Update\1.3.21.111\npGoogleUpdate3.dll
CHR - Extension: Skype Click to Call = C:\Users\Daniel Korn\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl\6.3.0.11079_0\
 
O1 HOSTS File: ([2009.06.10 23:00:26 | 000,000,824 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O2:64bit: - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Programme\Java\jre7\bin\ssv.dll (Oracle Corporation)
O2:64bit: - BHO: (Skype add-on for Internet Explorer) - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
O2:64bit: - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Programme\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
O2 - BHO: (no name) - {0124123D-61B4-456f-AF86-78C53A0790C5} - No CLSID value found.
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
O2 - BHO: (Skype Browser Helper) - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
O3 - HKLM\..\Toolbar: (no name) - {0124123D-61B4-456f-AF86-78C53A0790C5} - No CLSID value found.
O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O4:64bit: - HKLM..\Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe (Realtek Semiconductor)
O4 - HKLM..\Run: []  File not found
O4 - HKLM..\Run: [APSDaemon] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKLM..\Run: [G Data AntiVirus Tray] C:\Program Files (x86)\G Data\InternetSecurity\AVKTray\AVKTray.exe (G Data Software AG)
O4 - HKLM..\Run: [GDFirewallTray] C:\Program Files (x86)\G Data\InternetSecurity\Firewall\GDFirewallTray.exe (G Data Software AG)
O4 - HKLM..\Run: [IAStorIcon] C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe (Intel Corporation)
O4 - HKLM..\Run: [MRUTray] C:\Program Files (x86)\Marvell\raid\tray\MarvellTray.exe ()
O4 - HKLM..\Run: [NBAgent] C:\Program Files (x86)\Nero\Nero 10\Nero BackItUp\NBAgent.exe (Nero AG)
O4 - HKLM..\Run: [NUSB3MON] C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe (Renesas Electronics Corporation)
O4 - HKLM..\Run: [StartCCC] C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe (Advanced Micro Devices, Inc.)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableLUA = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: PromptOnSecureDesktop = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableLinkedConnections = 1
O7 - HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O8:64bit: - Extra context menu item: Nach Microsoft E&xel exportieren - res://C:\PROGRA~2\MICROS~3\Office12\EXCEL.EXE/3000 File not found
O8 - Extra context menu item: Nach Microsoft E&xel exportieren - res://C:\PROGRA~2\MICROS~3\Office12\EXCEL.EXE/3000 File not found
O9:64bit: - Extra Button: Skype Click to Call - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
O9 - Extra Button: An OneNote senden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~2\MICROS~3\Office12\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : An OneNote s&enden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~2\MICROS~3\Office12\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra Button: Skype Click to Call - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O9 - Extra Button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~2\MICROS~3\Office12\REFIEBAR.DLL (Microsoft Corporation)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000007 [] - C:\Programme\Bonjour\mdnsNSP.dll (Apple Inc.)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000007 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O13 - gopher Prefix: missing
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.0.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{F7CF36A0-8E97-4DE1-BD01-9EAE2D94E516}: DhcpNameServer = 192.168.0.1
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\skype4com - No CLSID value found
O18:64bit: - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
O18 - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O18:64bit: - Protocol\Filter\text/xml {807563E5-5146-11D5-A672-00B0D022E945} - C:\Programme\Common Files\Microsoft Shared\OFFICE12\MSOXMLMF.DLL (Microsoft Corporation)
O18 - Protocol\Filter\text/xml {807563E5-5146-11D5-A672-00B0D022E945} - C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE12\MSOXMLMF.DLL (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (c:\program files (x86)\g data\internetsecurity\avkkid\avkcks.exe) - c:\program files (x86)\g data\internetsecurity\avkkid\avkcks.exe ()
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysWOW64\userinit.exe (Microsoft Corporation)
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 1
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = ComFile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)
 
========== Files/Folders - Created Within 30 Days ==========
 
[2013.05.09 09:47:00 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\Daniel Korn\Desktop\OTL.exe
[2013.05.09 06:52:08 | 000,000,000 | ---D | C] -- C:\_OTL
[2013.05.08 23:00:19 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HitmanPro
[2013.05.08 23:00:19 | 000,000,000 | ---D | C] -- C:\Program Files\HitmanPro
[2013.05.08 22:59:08 | 000,000,000 | ---D | C] -- C:\ProgramData\HitmanPro
[2013.05.08 22:58:20 | 009,741,664 | ---- | C] (SurfRight B.V.) -- C:\Users\Daniel Korn\Desktop\HitmanPro_x64.exe
[2013.05.08 22:36:59 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
[2013.05.08 22:36:04 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\G Data InternetSecurity 2014
[2013.05.08 22:26:47 | 000,062,808 | ---- | C] (G Data Software AG) -- C:\Windows\SysNative\drivers\PktIcpt.sys
[2013.05.08 22:26:33 | 000,064,856 | ---- | C] (G Data Software AG) -- C:\Windows\SysNative\drivers\gdwfpcd64.sys
[2013.05.08 22:26:31 | 000,133,976 | ---- | C] (G Data Software AG) -- C:\Windows\SysNative\drivers\MiniIcpt.sys
[2013.05.08 22:26:31 | 000,064,856 | ---- | C] (G Data Software AG) -- C:\Windows\SysNative\drivers\HookCentre.sys
[2013.05.08 22:26:31 | 000,060,248 | ---- | C] (G Data Software AG) -- C:\Windows\SysNative\drivers\GDBehave.sys
[2013.05.08 22:26:08 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\G Data
[2013.05.08 21:49:04 | 000,000,000 | -HSD | C] -- C:\$RECYCLE.BIN
[2013.05.08 21:42:54 | 000,000,000 | -HSD | C] -- C:\Config.Msi
[2013.05.08 21:42:00 | 000,000,000 | ---D | C] -- C:\Users\Daniel Korn\AppData\Local\{F14BAC73-DB69-4E2A-8AA5-484BE270B165}
[2013.05.08 21:36:24 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Java
[2013.05.08 21:36:21 | 000,263,584 | ---- | C] (Oracle Corporation) -- C:\Windows\SysWow64\javaws.exe
[2013.05.08 21:36:19 | 000,174,496 | ---- | C] (Oracle Corporation) -- C:\Windows\SysWow64\javaw.exe
[2013.05.08 21:36:19 | 000,174,496 | ---- | C] (Oracle Corporation) -- C:\Windows\SysWow64\java.exe
[2013.05.08 21:36:19 | 000,095,648 | ---- | C] (Oracle Corporation) -- C:\Windows\SysWow64\WindowsAccessBridge-32.dll
[2013.05.08 21:36:17 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Java
[2013.05.08 21:34:05 | 001,092,512 | ---- | C] (Oracle Corporation) -- C:\Windows\SysNative\npDeployJava1.dll
[2013.05.08 21:34:05 | 000,971,680 | ---- | C] (Oracle Corporation) -- C:\Windows\SysNative\deployJava1.dll
[2013.05.08 21:34:05 | 000,311,200 | ---- | C] (Oracle Corporation) -- C:\Windows\SysNative\javaws.exe
[2013.05.08 21:34:03 | 000,188,832 | ---- | C] (Oracle Corporation) -- C:\Windows\SysNative\javaw.exe
[2013.05.08 21:34:03 | 000,188,320 | ---- | C] (Oracle Corporation) -- C:\Windows\SysNative\java.exe
[2013.05.08 21:34:03 | 000,108,448 | ---- | C] (Oracle Corporation) -- C:\Windows\SysNative\WindowsAccessBridge-64.dll
[2013.05.08 21:34:01 | 000,000,000 | ---D | C] -- C:\Program Files\Java
[2013.05.08 21:22:56 | 000,691,592 | ---- | C] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\FlashPlayerApp.exe
[2013.05.08 21:22:56 | 000,071,048 | ---- | C] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\FlashPlayerCPLApp.cpl
[2013.05.08 20:32:55 | 000,000,000 | ---D | C] -- C:\Program Files\CCleaner
[2013.05.08 19:58:55 | 000,000,000 | ---D | C] -- C:\Users\Daniel Korn\AppData\Roaming\Malwarebytes
[2013.05.08 19:58:44 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2013.05.08 19:58:43 | 000,025,928 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbam.sys
[2013.05.08 19:58:43 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware
[2013.05.08 19:58:43 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2013.05.08 19:58:03 | 000,000,000 | ---D | C] -- C:\Users\Daniel Korn\AppData\Local\Programs
[2013.05.08 19:28:00 | 000,518,144 | ---- | C] (SteelWerX) -- C:\Windows\SWREG.exe
[2013.05.08 19:28:00 | 000,406,528 | ---- | C] (SteelWerX) -- C:\Windows\SWSC.exe
[2013.05.08 19:28:00 | 000,060,416 | ---- | C] (NirSoft) -- C:\Windows\NIRCMD.exe
[2013.05.08 19:25:29 | 000,000,000 | ---D | C] -- C:\Qoobox
[2013.05.08 19:23:06 | 000,000,000 | ---D | C] -- C:\Windows\erdnt
[2013.05.08 18:55:44 | 005,067,786 | R--- | C] (Swearware) -- C:\Users\Daniel Korn\Desktop\ComboFix.exe
[2013.05.08 18:40:29 | 002,237,968 | ---- | C] (Kaspersky Lab ZAO) -- C:\Users\Daniel Korn\Desktop\tdsskiller.exe
[2013.05.08 16:16:06 | 000,000,000 | ---D | C] -- C:\Windows\pss
[2013.05.05 20:14:06 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
[2013.05.05 20:14:06 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Skype
[2013.04.13 15:52:43 | 003,958,784 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\jscript9.dll
[2013.04.13 15:52:43 | 001,509,376 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\inetcpl.cpl
[2013.04.13 15:52:43 | 001,441,280 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\inetcpl.cpl
[2013.04.13 15:52:43 | 001,400,416 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ieapfltr.dat
[2013.04.13 15:52:43 | 001,400,416 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ieapfltr.dat
[2013.04.13 15:52:43 | 001,054,720 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\MsSpellCheckingFacility.exe
[2013.04.13 15:52:43 | 000,905,728 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mshtmlmedia.dll
[2013.04.13 15:52:43 | 000,855,552 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\jscript.dll
[2013.04.13 15:52:43 | 000,762,368 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ieapfltr.dll
[2013.04.13 15:52:43 | 000,719,360 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mshtmlmedia.dll
[2013.04.13 15:52:43 | 000,690,688 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\jscript.dll
[2013.04.13 15:52:43 | 000,629,248 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ieapfltr.dll
[2013.04.13 15:52:43 | 000,603,136 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msfeeds.dll
[2013.04.13 15:52:43 | 000,599,552 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\vbscript.dll
[2013.04.13 15:52:43 | 000,526,336 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ieui.dll
[2013.04.13 15:52:43 | 000,452,096 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\dxtmsft.dll
[2013.04.13 15:52:43 | 000,441,856 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\html.iec
[2013.04.13 15:52:43 | 000,391,168 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ieui.dll
[2013.04.13 15:52:43 | 000,361,984 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\html.iec
[2013.04.13 15:52:43 | 000,281,600 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\dxtrans.dll
[2013.04.13 15:52:43 | 000,235,008 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\url.dll
[2013.04.13 15:52:43 | 000,232,960 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\url.dll
[2013.04.13 15:52:43 | 000,226,304 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\elshyph.dll
[2013.04.13 15:52:43 | 000,216,064 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msls31.dll
[2013.04.13 15:52:43 | 000,197,120 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msrating.dll
[2013.04.13 15:52:43 | 000,185,344 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\elshyph.dll
[2013.04.13 15:52:43 | 000,173,568 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ieUnatt.exe
[2013.04.13 15:52:43 | 000,167,424 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iexpress.exe
[2013.04.13 15:52:43 | 000,163,840 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\msrating.dll
[2013.04.13 15:52:43 | 000,150,528 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iexpress.exe
[2013.04.13 15:52:43 | 000,149,504 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\occache.dll
[2013.04.13 15:52:43 | 000,144,896 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wextract.exe
[2013.04.13 15:52:43 | 000,138,752 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\wextract.exe
[2013.04.13 15:52:43 | 000,137,216 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ieUnatt.exe
[2013.04.13 15:52:43 | 000,136,704 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iesysprep.dll
[2013.04.13 15:52:43 | 000,136,192 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iepeers.dll
[2013.04.13 15:52:43 | 000,135,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\IEAdvpack.dll
[2013.04.13 15:52:43 | 000,125,440 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\occache.dll
[2013.04.13 15:52:43 | 000,117,248 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iepeers.dll
[2013.04.13 15:52:43 | 000,110,592 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\IEAdvpack.dll
[2013.04.13 15:52:43 | 000,109,056 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iesysprep.dll
[2013.04.13 15:52:43 | 000,102,912 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\inseng.dll
[2013.04.13 15:52:43 | 000,097,280 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mshtmled.dll
[2013.04.13 15:52:43 | 000,092,160 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\SetIEInstalledDate.exe
[2013.04.13 15:52:43 | 000,089,600 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\RegisterIEPKEYs.exe
[2013.04.13 15:52:43 | 000,082,432 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\inseng.dll
[2013.04.13 15:52:43 | 000,081,408 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\icardie.dll
[2013.04.13 15:52:43 | 000,079,872 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mshtmled.dll
[2013.04.13 15:52:43 | 000,077,312 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\tdc.ocx
[2013.04.13 15:52:43 | 000,073,728 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\SetIEInstalledDate.exe
[2013.04.13 15:52:43 | 000,071,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\RegisterIEPKEYs.exe
[2013.04.13 15:52:43 | 000,069,120 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\icardie.dll
[2013.04.13 15:52:43 | 000,067,072 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iesetup.dll
[2013.04.13 15:52:43 | 000,062,976 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\pngfilt.dll
[2013.04.13 15:52:43 | 000,061,952 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\tdc.ocx
[2013.04.13 15:52:43 | 000,061,440 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iesetup.dll
[2013.04.13 15:52:43 | 000,057,344 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\pngfilt.dll
[2013.04.13 15:52:43 | 000,051,712 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ie4uinit.exe
[2013.04.13 15:52:43 | 000,051,200 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\imgutil.dll
[2013.04.13 15:52:43 | 000,048,640 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mshtmler.dll
[2013.04.13 15:52:43 | 000,048,640 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mshtmler.dll
[2013.04.13 15:52:43 | 000,039,936 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iernonce.dll
[2013.04.13 15:52:43 | 000,033,280 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iernonce.dll
[2013.04.13 15:52:43 | 000,027,648 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\licmgr10.dll
[2013.04.13 15:52:43 | 000,023,040 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\licmgr10.dll
[2013.04.13 15:52:43 | 000,013,824 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mshta.exe
[2013.04.13 15:52:43 | 000,012,800 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msfeedssync.exe
[2013.04.13 15:52:43 | 000,011,776 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\msfeedssync.exe
[2013.04.13 15:51:07 | 000,015,360 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\RdpGroupPolicyExtension.dll
[2013.04.13 15:51:07 | 000,013,312 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\TsUsbRedirectionGroupPolicyExtension.dll
[2013.04.13 15:51:07 | 000,013,312 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\TsUsbRedirectionGroupPolicyControl.exe
[2013.04.13 15:51:06 | 000,057,856 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\TsUsbFlt.sys
[2013.04.13 15:51:06 | 000,030,208 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\TsUsbGD.sys
[2013.04.13 15:51:06 | 000,019,456 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\rdpvideominiport.sys
[2013.04.13 15:51:05 | 003,174,912 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\rdpcorets.dll
[2013.04.13 15:51:05 | 001,123,840 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mstsc.exe
[2013.04.13 15:51:05 | 001,048,064 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mstsc.exe
[2013.04.13 15:51:05 | 000,384,000 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wksprt.exe
[2013.04.13 15:51:05 | 000,322,560 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\aaclient.dll
[2013.04.13 15:51:05 | 000,269,312 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\aaclient.dll
[2013.04.13 15:51:05 | 000,243,200 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\rdpudd.dll
[2013.04.13 15:51:05 | 000,228,864 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\rdpendp_winip.dll
[2013.04.13 15:51:05 | 000,192,000 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\rdpendp_winip.dll
[2013.04.13 15:51:05 | 000,062,976 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\TSWbPrxy.exe
[2013.04.13 15:51:05 | 000,054,272 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\MsRdpWebAccess.dll
[2013.04.13 15:51:05 | 000,046,592 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\MsRdpWebAccess.dll
[2013.04.13 15:51:05 | 000,044,032 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\tsgqec.dll
[2013.04.13 15:51:05 | 000,043,520 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\TsUsbGDCoInstaller.dll
[2013.04.13 15:51:05 | 000,037,376 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\tsgqec.dll
[2013.04.13 15:51:05 | 000,018,432 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wksprtPS.dll
[2013.04.13 15:51:05 | 000,016,896 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\wksprtPS.dll
[2013.04.13 15:51:04 | 005,773,824 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mstscax.dll
[2013.04.13 15:51:04 | 004,916,224 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mstscax.dll
[2013.04.13 15:50:31 | 002,776,576 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msmpeg2vdec.dll
[2013.04.13 15:50:31 | 002,284,544 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\msmpeg2vdec.dll
[2013.04.13 15:50:31 | 000,221,184 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\UIAnimation.dll
[2013.04.13 15:50:31 | 000,187,392 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\UIAnimation.dll
[2013.04.13 15:50:27 | 000,465,920 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\WMPhoto.dll
[2013.04.13 15:50:27 | 000,417,792 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\WMPhoto.dll
[2013.04.13 15:50:25 | 002,565,120 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\d3d10warp.dll
[2013.04.13 15:50:25 | 000,522,752 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\XpsGdiConverter.dll
[2013.04.13 15:50:25 | 000,364,544 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\XpsGdiConverter.dll
[2013.04.13 15:50:25 | 000,363,008 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\dxgi.dll
[2013.04.13 15:50:25 | 000,194,560 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\d3d10_1.dll
[2013.04.13 15:50:25 | 000,010,752 | -H-- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\api-ms-win-downlevel-advapi32-l1-1-0.dll
[2013.04.13 15:50:25 | 000,010,752 | -H-- | C] (Microsoft Corporation) -- C:\Windows\SysNative\api-ms-win-downlevel-advapi32-l1-1-0.dll
[2013.04.13 15:50:25 | 000,009,728 | -H-- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\api-ms-win-downlevel-shlwapi-l1-1-0.dll
[2013.04.13 15:50:25 | 000,009,728 | -H-- | C] (Microsoft Corporation) -- C:\Windows\SysNative\api-ms-win-downlevel-shlwapi-l1-1-0.dll
[2013.04.13 15:50:25 | 000,005,632 | -H-- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\api-ms-win-downlevel-shlwapi-l2-1-0.dll
[2013.04.13 15:50:25 | 000,005,632 | -H-- | C] (Microsoft Corporation) -- C:\Windows\SysNative\api-ms-win-downlevel-shlwapi-l2-1-0.dll
[2013.04.13 15:50:25 | 000,005,632 | -H-- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\api-ms-win-downlevel-ole32-l1-1-0.dll
[2013.04.13 15:50:25 | 000,005,632 | -H-- | C] (Microsoft Corporation) -- C:\Windows\SysNative\api-ms-win-downlevel-ole32-l1-1-0.dll
[2013.04.13 15:50:25 | 000,004,096 | -H-- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\api-ms-win-downlevel-user32-l1-1-0.dll
[2013.04.13 15:50:25 | 000,004,096 | -H-- | C] (Microsoft Corporation) -- C:\Windows\SysNative\api-ms-win-downlevel-user32-l1-1-0.dll
[2013.04.13 15:50:25 | 000,003,584 | -H-- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\api-ms-win-downlevel-advapi32-l2-1-0.dll
[2013.04.13 15:50:25 | 000,003,584 | -H-- | C] (Microsoft Corporation) -- C:\Windows\SysNative\api-ms-win-downlevel-advapi32-l2-1-0.dll
[2013.04.13 15:50:25 | 000,003,072 | -H-- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\api-ms-win-downlevel-version-l1-1-0.dll
[2013.04.13 15:50:25 | 000,003,072 | -H-- | C] (Microsoft Corporation) -- C:\Windows\SysNative\api-ms-win-downlevel-version-l1-1-0.dll
[2013.04.13 15:50:25 | 000,003,072 | -H-- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\api-ms-win-downlevel-shell32-l1-1-0.dll
[2013.04.13 15:50:25 | 000,003,072 | -H-- | C] (Microsoft Corporation) -- C:\Windows\SysNative\api-ms-win-downlevel-shell32-l1-1-0.dll
[2013.04.13 15:50:25 | 000,002,560 | -H-- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\api-ms-win-downlevel-normaliz-l1-1-0.dll
[2013.04.13 15:50:25 | 000,002,560 | -H-- | C] (Microsoft Corporation) -- C:\Windows\SysNative\api-ms-win-downlevel-normaliz-l1-1-0.dll
[2013.04.13 15:50:24 | 001,887,232 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\d3d11.dll
[2013.04.13 15:50:24 | 001,682,432 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\XpsPrint.dll
[2013.04.13 15:50:24 | 001,643,520 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\DWrite.dll
[2013.04.13 15:50:24 | 001,504,768 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3d11.dll
[2013.04.13 15:50:24 | 001,238,528 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\d3d10.dll
[2013.04.13 15:50:24 | 001,158,144 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\XpsPrint.dll
[2013.04.13 15:50:24 | 000,648,192 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\d3d10level9.dll
[2013.04.13 15:50:24 | 000,333,312 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\d3d10_1core.dll
[2013.04.13 15:50:24 | 000,296,960 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\d3d10core.dll
[2013.04.13 15:50:23 | 003,928,064 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\d2d1.dll
[2013.04.13 15:50:23 | 001,424,384 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\WindowsCodecs.dll
[2013.04.13 15:50:23 | 000,245,248 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\WindowsCodecsExt.dll
[2013.04.13 15:48:32 | 001,448,448 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\lsasrv.dll
[2013.04.13 15:48:30 | 000,514,560 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\qdvd.dll
[2013.04.13 15:48:30 | 000,366,592 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\qdvd.dll
[2013.04.10 16:44:44 | 005,550,424 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ntoskrnl.exe
[2013.04.10 16:44:44 | 003,968,856 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ntkrnlpa.exe
[2013.04.10 16:44:44 | 003,913,560 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ntoskrnl.exe
[2013.04.10 16:44:43 | 000,112,640 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\smss.exe
[2013.04.10 16:44:43 | 000,043,520 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\csrsrv.dll
[2013.04.10 16:44:43 | 000,006,656 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\apisetschema.dll
 
========== Files - Modified Within 30 Days ==========
 
[2013.05.09 09:48:53 | 003,151,234 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2013.05.09 09:48:53 | 000,693,478 | ---- | M] () -- C:\Windows\SysNative\perfh00A.dat
[2013.05.09 09:48:53 | 000,691,216 | ---- | M] () -- C:\Windows\SysNative\perfh013.dat
[2013.05.09 09:48:53 | 000,654,150 | ---- | M] () -- C:\Windows\SysNative\perfh007.dat
[2013.05.09 09:48:53 | 000,616,032 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2013.05.09 09:48:53 | 000,137,086 | ---- | M] () -- C:\Windows\SysNative\perfc00A.dat
[2013.05.09 09:48:53 | 000,132,964 | ---- | M] () -- C:\Windows\SysNative\perfc013.dat
[2013.05.09 09:48:53 | 000,130,022 | ---- | M] () -- C:\Windows\SysNative\perfc007.dat
[2013.05.09 09:48:53 | 000,106,412 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2013.05.09 09:46:14 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Daniel Korn\Desktop\OTL.exe
[2013.05.09 09:46:00 | 000,000,884 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2013.05.09 09:44:06 | 000,000,008 | ---- | M] () -- C:\Windows\mvraidver.dat
[2013.05.09 09:44:03 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2013.05.09 09:44:00 | 2134,446,079 | -HS- | M] () -- C:\hiberfil.sys
[2013.05.09 09:43:01 | 000,001,144 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-4193580082-2909346723-1066986195-1001UA.job
[2013.05.09 09:38:36 | 000,001,917 | ---- | M] () -- C:\Users\Public\Desktop\HitmanPro.lnk
[2013.05.09 09:36:14 | 000,025,904 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2013.05.09 09:36:14 | 000,025,904 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2013.05.09 01:07:06 | 001,066,562 | ---- | M] () -- C:\Windows\SysWow64\sig.bin
[2013.05.09 01:07:06 | 000,054,756 | ---- | M] () -- C:\Windows\SysWow64\nmp.map
[2013.05.08 23:03:15 | 000,003,208 | ---- | M] () -- C:\Users\Daniel Korn\Desktop\HitmanPro_20130508_2302.xml
[2013.05.08 22:57:47 | 009,741,664 | ---- | M] (SurfRight B.V.) -- C:\Users\Daniel Korn\Desktop\HitmanPro_x64.exe
[2013.05.08 22:50:05 | 000,628,743 | ---- | M] () -- C:\Users\Daniel Korn\Desktop\adwcleaner.exe
[2013.05.08 22:36:04 | 000,001,986 | ---- | M] () -- C:\Users\Public\Desktop\G Data InternetSecurity 2014.lnk
[2013.05.08 22:36:02 | 000,064,856 | ---- | M] (G Data Software AG) -- C:\Windows\SysNative\drivers\gdwfpcd64.sys
[2013.05.08 22:26:47 | 000,062,808 | ---- | M] (G Data Software AG) -- C:\Windows\SysNative\drivers\PktIcpt.sys
[2013.05.08 22:26:31 | 000,133,976 | ---- | M] (G Data Software AG) -- C:\Windows\SysNative\drivers\MiniIcpt.sys
[2013.05.08 22:26:31 | 000,064,856 | ---- | M] (G Data Software AG) -- C:\Windows\SysNative\drivers\HookCentre.sys
[2013.05.08 22:26:31 | 000,060,248 | ---- | M] (G Data Software AG) -- C:\Windows\SysNative\drivers\GDBehave.sys
[2013.05.08 21:36:17 | 000,866,720 | ---- | M] (Oracle Corporation) -- C:\Windows\SysWow64\npDeployJava1.dll
[2013.05.08 21:36:17 | 000,788,896 | ---- | M] (Oracle Corporation) -- C:\Windows\SysWow64\deployJava1.dll
[2013.05.08 21:36:17 | 000,263,584 | ---- | M] (Oracle Corporation) -- C:\Windows\SysWow64\javaws.exe
[2013.05.08 21:36:17 | 000,174,496 | ---- | M] (Oracle Corporation) -- C:\Windows\SysWow64\javaw.exe
[2013.05.08 21:36:17 | 000,174,496 | ---- | M] (Oracle Corporation) -- C:\Windows\SysWow64\java.exe
[2013.05.08 21:36:17 | 000,095,648 | ---- | M] (Oracle Corporation) -- C:\Windows\SysWow64\WindowsAccessBridge-32.dll
[2013.05.08 21:34:02 | 001,092,512 | ---- | M] (Oracle Corporation) -- C:\Windows\SysNative\npDeployJava1.dll
[2013.05.08 21:34:02 | 000,971,680 | ---- | M] (Oracle Corporation) -- C:\Windows\SysNative\deployJava1.dll
[2013.05.08 21:34:02 | 000,311,200 | ---- | M] (Oracle Corporation) -- C:\Windows\SysNative\javaws.exe
[2013.05.08 21:34:02 | 000,188,832 | ---- | M] (Oracle Corporation) -- C:\Windows\SysNative\javaw.exe
[2013.05.08 21:34:02 | 000,188,320 | ---- | M] (Oracle Corporation) -- C:\Windows\SysNative\java.exe
[2013.05.08 21:34:02 | 000,108,448 | ---- | M] (Oracle Corporation) -- C:\Windows\SysNative\WindowsAccessBridge-64.dll
[2013.05.08 21:22:56 | 000,691,592 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\FlashPlayerApp.exe
[2013.05.08 21:22:56 | 000,071,048 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\FlashPlayerCPLApp.cpl
[2013.05.08 20:32:55 | 000,000,830 | ---- | M] () -- C:\Users\Public\Desktop\CCleaner.lnk
[2013.05.08 19:58:44 | 000,001,121 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
[2013.05.08 18:55:01 | 005,067,786 | R--- | M] (Swearware) -- C:\Users\Daniel Korn\Desktop\ComboFix.exe
[2013.05.08 18:40:15 | 002,237,968 | ---- | M] (Kaspersky Lab ZAO) -- C:\Users\Daniel Korn\Desktop\tdsskiller.exe
[2013.04.13 15:52:43 | 003,958,784 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\jscript9.dll
[2013.04.13 15:52:43 | 001,509,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\inetcpl.cpl
[2013.04.13 15:52:43 | 001,441,280 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\inetcpl.cpl
[2013.04.13 15:52:43 | 001,400,416 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\ieapfltr.dat
[2013.04.13 15:52:43 | 001,400,416 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ieapfltr.dat
[2013.04.13 15:52:43 | 001,054,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\MsSpellCheckingFacility.exe
[2013.04.13 15:52:43 | 000,905,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mshtmlmedia.dll
[2013.04.13 15:52:43 | 000,855,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\jscript.dll
[2013.04.13 15:52:43 | 000,762,368 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ieapfltr.dll
[2013.04.13 15:52:43 | 000,719,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\mshtmlmedia.dll
[2013.04.13 15:52:43 | 000,690,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\jscript.dll
[2013.04.13 15:52:43 | 000,629,248 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\ieapfltr.dll
[2013.04.13 15:52:43 | 000,603,136 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\msfeeds.dll
[2013.04.13 15:52:43 | 000,599,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\vbscript.dll
[2013.04.13 15:52:43 | 000,526,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ieui.dll
[2013.04.13 15:52:43 | 000,452,096 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\dxtmsft.dll
[2013.04.13 15:52:43 | 000,441,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\html.iec
[2013.04.13 15:52:43 | 000,391,168 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\ieui.dll
[2013.04.13 15:52:43 | 000,361,984 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\html.iec
[2013.04.13 15:52:43 | 000,281,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\dxtrans.dll
[2013.04.13 15:52:43 | 000,235,008 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\url.dll
[2013.04.13 15:52:43 | 000,232,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\url.dll
[2013.04.13 15:52:43 | 000,226,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\elshyph.dll
[2013.04.13 15:52:43 | 000,216,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\msls31.dll
[2013.04.13 15:52:43 | 000,197,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\msrating.dll
[2013.04.13 15:52:43 | 000,185,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\elshyph.dll
[2013.04.13 15:52:43 | 000,173,568 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ieUnatt.exe
[2013.04.13 15:52:43 | 000,167,424 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\iexpress.exe
[2013.04.13 15:52:43 | 000,163,840 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\msrating.dll
[2013.04.13 15:52:43 | 000,150,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\iexpress.exe
[2013.04.13 15:52:43 | 000,149,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\occache.dll
[2013.04.13 15:52:43 | 000,144,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\wextract.exe
[2013.04.13 15:52:43 | 000,138,752 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\wextract.exe
[2013.04.13 15:52:43 | 000,137,216 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\ieUnatt.exe
[2013.04.13 15:52:43 | 000,136,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\iesysprep.dll
[2013.04.13 15:52:43 | 000,136,192 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\iepeers.dll
[2013.04.13 15:52:43 | 000,135,680 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\IEAdvpack.dll
[2013.04.13 15:52:43 | 000,125,440 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\occache.dll
[2013.04.13 15:52:43 | 000,117,248 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\iepeers.dll
[2013.04.13 15:52:43 | 000,110,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\IEAdvpack.dll
[2013.04.13 15:52:43 | 000,109,056 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\iesysprep.dll
[2013.04.13 15:52:43 | 000,102,912 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\inseng.dll
[2013.04.13 15:52:43 | 000,097,280 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mshtmled.dll
[2013.04.13 15:52:43 | 000,092,160 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\SetIEInstalledDate.exe
[2013.04.13 15:52:43 | 000,089,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\RegisterIEPKEYs.exe
[2013.04.13 15:52:43 | 000,082,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\inseng.dll
[2013.04.13 15:52:43 | 000,081,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\icardie.dll
[2013.04.13 15:52:43 | 000,079,872 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\mshtmled.dll
[2013.04.13 15:52:43 | 000,077,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\tdc.ocx
[2013.04.13 15:52:43 | 000,073,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\SetIEInstalledDate.exe
[2013.04.13 15:52:43 | 000,071,680 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\RegisterIEPKEYs.exe
[2013.04.13 15:52:43 | 000,069,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\icardie.dll
[2013.04.13 15:52:43 | 000,067,072 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\iesetup.dll
[2013.04.13 15:52:43 | 000,062,976 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\pngfilt.dll
[2013.04.13 15:52:43 | 000,061,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\tdc.ocx
[2013.04.13 15:52:43 | 000,061,440 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\iesetup.dll
[2013.04.13 15:52:43 | 000,057,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\pngfilt.dll
[2013.04.13 15:52:43 | 000,051,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ie4uinit.exe
[2013.04.13 15:52:43 | 000,051,200 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\imgutil.dll
[2013.04.13 15:52:43 | 000,048,640 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\mshtmler.dll
[2013.04.13 15:52:43 | 000,048,640 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mshtmler.dll
[2013.04.13 15:52:43 | 000,039,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\iernonce.dll
[2013.04.13 15:52:43 | 000,033,280 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\iernonce.dll
[2013.04.13 15:52:43 | 000,027,648 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\licmgr10.dll
[2013.04.13 15:52:43 | 000,025,185 | ---- | M] () -- C:\Windows\SysWow64\ieuinit.inf
[2013.04.13 15:52:43 | 000,025,185 | ---- | M] () -- C:\Windows\SysNative\ieuinit.inf
[2013.04.13 15:52:43 | 000,023,040 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\licmgr10.dll
[2013.04.13 15:52:43 | 000,013,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mshta.exe
[2013.04.13 15:52:43 | 000,012,800 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\msfeedssync.exe
[2013.04.13 15:52:43 | 000,011,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\msfeedssync.exe
[2013.04.10 19:33:00 | 000,311,104 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT
 
========== Files Created - No Company Name ==========
 
[2013.05.08 23:03:15 | 000,003,208 | ---- | C] () -- C:\Users\Daniel Korn\Desktop\HitmanPro_20130508_2302.xml
[2013.05.08 23:00:19 | 000,001,917 | ---- | C] () -- C:\Users\Public\Desktop\HitmanPro.lnk
[2013.05.08 22:50:51 | 000,628,743 | ---- | C] () -- C:\Users\Daniel Korn\Desktop\adwcleaner.exe
[2013.05.08 22:26:43 | 000,001,986 | ---- | C] () -- C:\Users\Public\Desktop\G Data InternetSecurity 2014.lnk
[2013.05.08 21:22:57 | 000,000,884 | ---- | C] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2013.05.08 20:32:55 | 000,000,830 | ---- | C] () -- C:\Users\Public\Desktop\CCleaner.lnk
[2013.05.08 19:58:44 | 000,001,121 | ---- | C] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
[2013.05.08 19:28:00 | 000,256,000 | ---- | C] () -- C:\Windows\PEV.exe
[2013.05.08 19:28:00 | 000,208,896 | ---- | C] () -- C:\Windows\MBR.exe
[2013.05.08 19:28:00 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
[2013.05.08 19:28:00 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
[2013.05.08 19:28:00 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
[2013.04.13 15:52:43 | 000,025,185 | ---- | C] () -- C:\Windows\SysWow64\ieuinit.inf
[2013.04.13 15:52:43 | 000,025,185 | ---- | C] () -- C:\Windows\SysNative\ieuinit.inf
[2012.12.21 22:27:55 | 001,066,562 | ---- | C] () -- C:\Windows\SysWow64\sig.bin
[2012.09.28 03:29:54 | 000,204,952 | ---- | C] () -- C:\Windows\SysWow64\ativvsvl.dat
[2012.09.28 03:29:54 | 000,157,144 | ---- | C] () -- C:\Windows\SysWow64\ativvsva.dat
[2012.08.17 13:42:00 | 000,100,984 | -H-- | C] () -- C:\Windows\SysWow64\mlfcache.dat
[2012.05.02 15:58:10 | 000,029,184 | ---- | C] () -- C:\Windows\SysWow64\kdbsdk32.dll
[2011.09.13 01:06:16 | 000,003,917 | ---- | C] () -- C:\Windows\SysWow64\atipblag.dat
 
========== ZeroAccess Check ==========
 
[2009.07.14 06:55:00 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
 
[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64
 
[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\shell32.dll -- [2012.06.09 07:43:10 | 014,172,672 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2012.06.09 06:41:00 | 012,873,728 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2009.07.14 03:40:51 | 000,909,312 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2010.11.21 05:24:25 | 000,606,208 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2009.07.14 03:41:56 | 000,505,856 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]

< End of report >

OTL.txt (oben)

Extras.txt (unten)

Code:

OTL Extras logfile created on: 09.05.2013 09:47:28 - Run 1
OTL by OldTimer - Version 3.2.69.0    Folder = C:\Users\Daniel Korn\Desktop
64bit- Professional Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.10.9200.16540)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
7,98 Gb Total Physical Memory | 5,94 Gb Available Physical Memory | 74,37% Memory free
15,97 Gb Paging File | 13,52 Gb Available in Paging File | 84,67% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 107,13 Gb Total Space | 41,46 Gb Free Space | 38,70% Space Free | Partition Type: NTFS
Drive D: | 465,76 Gb Total Space | 357,80 Gb Free Space | 76,82% Space Free | Partition Type: NTFS
 
Computer Name: DMASTERK | User Name: Daniel Korn | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
 
========== Extra Registry (SafeList) ==========
 
 
========== File Associations ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.html[@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)
.url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)
.html [@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)
 
========== Shell Spawning ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [print] -- rundll32.exe %SystemRoot%\system32\mshtml.dll,PrintHTML "%1" (Microsoft Corporation)
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" (VideoLAN)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [OneNote.Open] -- C:\PROGRA~2\MICROS~3\Office12\ONENOTE.EXE "%L"
Directory [PlayWithVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" (VideoLAN)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- "C:\Program Files\Internet Explorer\iexplore.exe" (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" (VideoLAN)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [OneNote.Open] -- C:\PROGRA~2\MICROS~3\Office12\ONENOTE.EXE "%L"
Directory [PlayWithVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" (VideoLAN)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- Reg Error: Value error.
 
========== Security Center Settings ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
"FirewallDisableNotify" = 0
"AntiVirusDisableNotify" = 0
"UpdatesDisableNotify" = 0
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 28 4D B2 76 41 04 CA 01  [binary data]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
 
========== System Restore Settings ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0
 
========== Firewall Settings ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"EnableFirewall" = 0
"DisableNotifications" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 0
"DisableNotifications" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"EnableFirewall" = 0
"DisableNotifications" = 0
 
========== Authorized Applications List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
 
 
========== Vista Active Open Ports Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{11B5BEEC-FD3D-4A9A-A448-A9EFD466628B}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{12EE1114-B28E-42F0-BBA9-6D4B7B810753}" = lport=138 | protocol=17 | dir=in | app=system |
"{1647AEAB-9B1C-4954-A221-7E8D2D5F78D7}" = rport=445 | protocol=6 | dir=out | app=system |
"{1B22814E-1135-4257-A49F-1FA59DCE2C06}" = lport=58776 | protocol=6 | dir=in | name=pando media booster |
"{1B4568B6-36E0-4C5F-B62C-CB3143F0A5EE}" = lport=58776 | protocol=17 | dir=in | name=pando media booster |
"{1E7DD0F1-36D7-4A5E-BDA0-403CF7F3C24E}" = rport=10243 | protocol=6 | dir=out | app=system |
"{21070AEE-2BF6-49D6-9B40-E27F654C25CF}" = rport=139 | protocol=6 | dir=out | app=system |
"{314BF168-830D-4354-8C31-F7F7EB1416EE}" = lport=139 | protocol=6 | dir=in | app=system |
"{32DFCD48-3332-4C70-AF8D-A3E70090A066}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{32F31536-83DF-4359-B33D-3F512ACDA8AA}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{34FD80BF-6A7D-457C-B84C-05974FA9C1DE}" = lport=58776 | protocol=17 | dir=in | name=pando media booster |
"{45C463D9-06B5-4C4B-AAD6-D748A3C7F6E4}" = lport=10243 | protocol=6 | dir=in | app=system |
"{58A841AB-E259-4F17-A35E-DA5D6EFB8B7D}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe |
"{59FDA5AA-5D85-423D-BF36-BB31FEB10A0C}" = lport=58776 | protocol=6 | dir=in | name=pando media booster |
"{6D6908D8-238A-4E16-A29F-AF3064FE06B0}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{776AF041-9ACF-4033-959C-A776645A046C}" = rport=138 | protocol=17 | dir=out | app=system |
"{87A9AE92-D332-411F-B992-38A6A7881D2C}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{8F28EFDC-A6D2-4FB2-ABDA-4DCFC0102B84}" = lport=445 | protocol=6 | dir=in | app=system |
"{9874489C-F980-4FBE-9604-C8E3230FD2B1}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{988BEB71-D16B-43CB-B652-D5C1397C6E24}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 |
"{B38DA8AB-474D-4D83-B7C1-8A9A0DD08622}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{C595E313-81B4-43AB-8BA0-1797AF166017}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{C84BF964-D63D-4604-9ACD-2FE0ABC0C60E}" = lport=2869 | protocol=6 | dir=in | app=system |
"{D6433B01-3A8A-4A6A-8AB1-B3591DC8237B}" = rport=137 | protocol=17 | dir=out | app=system |
"{ECCD9396-601B-457C-9388-A8CC4997465D}" = lport=137 | protocol=17 | dir=in | app=system |
 
========== Vista Active Application Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{021C6C1F-87CF-43A9-9B28-169927E72D86}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\mafia ii\pc\mafia2.exe |
"{033AA557-A575-42D7-8333-0E7D4EA8DF8F}" = protocol=6 | dir=in | app=d:\spiele\starcraft ii\starcraft ii.exe |
"{039F834A-B695-4A74-93E5-456E1C498943}" = protocol=17 | dir=in | app=d:\spiele\steam\steam.exe |
"{04E02F98-E236-4FBA-A7F7-A7C0357F2ED9}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{05704EE9-9E21-4C87-85F6-A400A6108D03}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\hitman sniper challenge\hmsc.exe |
"{0A96ABF0-EA1C-487F-A8BD-C36B27AABBC0}" = protocol=6 | dir=in | app=d:\spiele\black ops\steamapps\common\rage\rage.exe |
"{0DD03318-70EF-49A9-AFDC-53E0E0703325}" = dir=in | app=c:\program files (x86)\pando networks\media booster\pmb.exe |
"{137993D1-CE41-44EA-AB3B-5A448C1A901B}" = protocol=6 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{16EB7704-30C6-45EF-B19D-1D3E19773E66}" = dir=in | app=c:\program files (x86)\itunes\itunes.exe |
"{1D8F2B0A-ADC8-4D7A-9F14-C214775CE6B3}" = protocol=17 | dir=in | app=d:\spiele\assassins creed\assassinscreed_launcher.exe |
"{1E457986-8112-4735-A698-932DA48094C6}" = protocol=6 | dir=in | app=d:\spiele\steam\steamapps\common\anno 2070\anno5.exe |
"{1E4DC212-B6D4-426A-B26B-DB6603F2B87D}" = protocol=17 | dir=in | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{225B8E67-479A-4A45-91C7-FF65DFB9B3E1}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\hitman absolution\hma.exe |
"{24B944D9-3EA3-4E28-9946-991AC1B38E42}" = protocol=17 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{25D597D8-6904-4541-9781-6B2482D39573}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\call of duty black ops\blackops.exe |
"{25DC200D-F4EA-4AFB-A8B0-DAF19F7709FA}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{31CE67B8-E739-4EB2-8DF0-F66BCFCC3847}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{31FAFBF3-E96A-45C2-B2EF-4BAD63D665C4}" = protocol=17 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{379357BE-CF58-415C-9C82-B1CE554DFC3A}" = protocol=6 | dir=in | app=d:\spiele\assassins creed\assassinscreed_dx10.exe |
"{380CF89E-5845-4750-B436-13C899A1DAAC}" = protocol=17 | dir=in | app=d:\spiele\black ops\steam.exe |
"{39C447FD-1FBA-4DB9-83FE-17E61CFC8F5C}" = protocol=17 | dir=in | app=d:\spiele\black ops\steamapps\common\call of duty black ops\blackopsmp.exe |
"{3FB22BF6-8AF2-4BEF-BFFD-E356BCECC5C6}" = protocol=6 | dir=in | app=c:\program files (x86)\pando networks\media booster\pmb.exe |
"{438BDAF0-97B1-4763-83AE-89546A3AB62E}" = protocol=6 | dir=in | app=d:\spiele\steam\steam.exe |
"{48471BE7-BDE0-4696-94FA-DAAC6CAA6306}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{497C24E3-EB0B-4CCA-9C97-D8EA6A0F3B77}" = protocol=6 | dir=in | app=c:\program files (x86)\pando networks\media booster\pmb.exe |
"{4ABF6330-2698-49FE-8D8C-1F90AD2D0B31}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\hitman sniper challenge\hmsc.exe |
"{4EF4FA27-4279-49E0-9A0E-176720DAC438}" = protocol=17 | dir=in | app=c:\program files (x86)\pando networks\media booster\pmb.exe |
"{4F0E45E1-DF55-415F-8678-482557457A10}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\mafia ii\pc\mafia2.exe |
"{504C8801-8113-4793-8CD9-A78559D27AE3}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office12\onenote.exe |
"{509ED8FB-DA1B-45DF-948B-23BE74939256}" = protocol=6 | dir=in | app=d:\spiele\assassins creed\assassinscreed_launcher.exe |
"{52151F68-21A4-4FBA-9608-56034B880047}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\hitman absolution\hma.exe |
"{55C2A092-7D37-48C3-8C63-2B9FE69E98D6}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
"{5C9810B3-77A7-4BDF-BC2B-C3614B131204}" = protocol=6 | dir=out | app=system |
"{6276AABC-D857-4AAF-BF1A-2B87752EF580}" = protocol=17 | dir=in | app=d:\spiele\assassins creed\assassinscreed_dx9.exe |
"{66EE5D36-339F-4E0F-B7BF-8565774DDE13}" = protocol=17 | dir=in | app=d:\spiele\black ops\steamapps\common\mafia ii\pc\mafia2.exe |
"{6E321E6C-3E54-4D86-A635-1DD371A691C2}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{6E541DF4-7640-4DE3-9EA5-6BB4379A96B1}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{6F231744-7925-4946-80FE-238288575B15}" = dir=in | app=c:\program files (x86)\common files\apple\apple application support\webkit2webprocess.exe |
"{6F4BB167-53CE-4C75-89C3-ECD82AE05187}" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\ubisoft game launcher\ubisoftgamelauncher.exe |
"{6FCA5103-4C1F-4367-9E8F-F63D0F2A8C52}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\mafia ii\pc\mafia2.exe |
"{732EC836-FAA7-4323-801C-C2D06125FE1A}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 |
"{798CD830-19CB-4E96-9B0D-53D93F3CF0D6}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 |
"{8B20BB30-A667-4BF7-ABDF-DE5AAA1696C4}" = protocol=6 | dir=in | app=d:\spiele\black ops\steam.exe |
"{8C3BA3BE-24D0-42CB-A95F-04FE3AC9F5F7}" = protocol=6 | dir=in | app=d:\spiele\black ops\steamapps\common\call of duty black ops\blackopsmp.exe |
"{9C7AD9AA-E107-458A-A2ED-50C35772B67D}" = protocol=6 | dir=in | app=d:\spiele\black ops\steamapps\common\call of duty black ops\blackops.exe |
"{9FDC9E94-FAD6-49E7-A603-8EEC42AF83B1}" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\ubisoft game launcher\ubisoftgamelauncher.exe |
"{A1454260-694A-4A6C-886C-EA4DFEA33E71}" = protocol=17 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{A530BD0B-0302-45DD-9C5C-E0E29B4C2E1B}" = protocol=6 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{B1A06000-D876-468D-A79A-91DF77447125}" = protocol=6 | dir=in | app=d:\spiele\assassins creed\assassinscreed_dx9.exe |
"{BF1B6CC5-1963-45D3-BE83-13F06B94141D}" = protocol=6 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{C46B1202-10C5-4265-B1C0-50E709C5760C}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steam.exe |
"{C844912A-3126-4A5C-A6AF-52363DDAB984}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office12\onenote.exe |
"{CD0AE3E6-CC70-446B-A0D9-D1BB133F2BED}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steam.exe |
"{CD0BBA68-A4A6-422C-9381-291598CE218A}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 |
"{CE792E88-61CF-406C-9AF5-4BE69DF23F89}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{CF760AEC-59CF-4B10-AD0F-5203B7050E59}" = protocol=17 | dir=in | app=d:\spiele\steam\steamapps\common\war of the roses\run_game.exe |
"{D2A9AA3E-5E7B-4F69-A144-03D8818ED9BC}" = protocol=17 | dir=in | app=d:\spiele\black ops\steamapps\common\rage\rage.exe |
"{D4085E73-2184-4B69-BC91-E81750D0C6DB}" = protocol=17 | dir=in | app=d:\spiele\black ops\steamapps\common\call of duty black ops\blackops.exe |
"{D547B4E8-606D-479B-9B1F-63F1F0F28047}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\mafia ii\pc\mafia2.exe |
"{D5FB393D-DD1F-4084-A35E-A2BB224E27AC}" = protocol=17 | dir=in | app=d:\spiele\steam\steamapps\common\hitman absolution\hma.exe |
"{D81A89DD-5D39-44DD-9ED5-D12001E6ACC5}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{D8EEFBEA-69ED-4BEC-AC2A-4C54E831DC2F}" = protocol=6 | dir=in | app=d:\spiele\black ops\steamapps\common\mafia ii\pc\mafia2.exe |
"{DA951E57-EBBC-4A41-A666-F02D067BD620}" = protocol=17 | dir=in | app=d:\spiele\steam\steamapps\common\anno 2070\anno5.exe |
"{E277C2D2-D90E-4A0D-9705-821B173DE1FE}" = protocol=6 | dir=in | app=d:\spiele\steam\steamapps\common\war of the roses\run_game.exe |
"{E6B100E7-4E5C-40B6-923D-F1F1587E1B5B}" = protocol=17 | dir=in | app=d:\spiele\starcraft ii\starcraft ii.exe |
"{EA686354-F5C2-4F2A-9D30-9880DC2DD843}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\call of duty black ops\blackops.exe |
"{EBD87F00-48D0-4C8C-8FAD-3E0D8C04BC57}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{EE53569E-DE09-4ACE-B745-89A21FE65965}" = protocol=17 | dir=in | app=c:\program files (x86)\pando networks\media booster\pmb.exe |
"{EF4C3AC8-47C0-4087-975E-3D5A4EAC7E8E}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{F6239A93-9C15-436F-B7C5-91D496283857}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{FA7ED617-BD95-4327-B05C-09CECE98AE13}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 |
"{FE358E3A-83E9-4121-9ECA-79404FF7D2C5}" = protocol=6 | dir=in | app=d:\spiele\steam\steamapps\common\hitman absolution\hma.exe |
"{FEBB2A0A-2693-4027-8DAF-A654BCC0FD22}" = protocol=17 | dir=in | app=d:\spiele\assassins creed\assassinscreed_dx10.exe |
"TCP Query User{6FE5FDEF-F337-4502-85AD-90A2F0B634C5}D:\spiele\starcraft ii\support\blizzarddownloader.exe" = protocol=6 | dir=in | app=d:\spiele\starcraft ii\support\blizzarddownloader.exe |
"TCP Query User{A063C2B3-EA33-4188-A591-6D5C72A5EF09}D:\spiele\starcraft ii\versions\base18092\sc2.exe" = protocol=6 | dir=in | app=d:\spiele\starcraft ii\versions\base18092\sc2.exe |
"UDP Query User{B93F43EE-9FC9-4950-9AB5-A1DAC66ADB93}D:\spiele\starcraft ii\versions\base18092\sc2.exe" = protocol=17 | dir=in | app=d:\spiele\starcraft ii\versions\base18092\sc2.exe |
"UDP Query User{D030E514-270C-4867-9FC7-A16729F25083}D:\spiele\starcraft ii\support\blizzarddownloader.exe" = protocol=17 | dir=in | app=d:\spiele\starcraft ii\support\blizzarddownloader.exe |
 
========== HKEY_LOCAL_MACHINE Uninstall List ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{0225AD21-F3E2-4916-BFF3-65D3F9052582}" = iTunes
"{0DCAB5DD-CC69-271A-CF03-F2BD6B60BD8A}" = AMD Media Foundation Decoders
"{26A24AE4-039D-4CA4-87B4-2F86417021FF}" = Java 7 Update 21 (64-bit)
"{2F72F540-1F60-4266-9506-952B21D6640D}" = Apple Mobile Device Support
"{36EAEAF0-CDC5-F32F-01D2-C7D01EF96472}" = AMD AVIVO64 Codecs
"{46DA7FD9-8BC1-7BA8-98D1-27F46647871B}" = AMD Catalyst Install Manager
"{503F672D-6C84-448A-8F8F-4BC35AC83441}" = AMD APP SDK Runtime
"{504184A2-1B0E-5D93-603A-517E93E7EDB3}" = AMD Accelerated Video Transcoding
"{50CBBEC7-1010-41C5-8718-A1A6FEDD9C3A}" = GEAR driver installer for AMD64 and Intel EM64T
"{57580625-C673-7FEA-8791-E84B7AAF5069}" = ccc-utility64
"{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}" = Bonjour
"{6E8E85E8-CE4B-4FF5-91F7-04999C9FAE6A}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{704C0303-D20C-45AF-BD2B-556EAF31BE09}" = iCloud
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8A61B820-598D-05B2-5F8D-7388E15AE2DB}" = AMD Drag and Drop Transcoding
"{90120000-002A-0000-1000-0000000FF1CE}" = Microsoft Office Office 64-bit Components 2007
"{90120000-002A-0407-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (German) 2007
"{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}" = Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319
"{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}" = Microsoft .NET Framework 4 Client Profile
"CCleaner" = CCleaner
"HitmanPro37" = HitmanPro 3.7
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{048298C9-A4D3-490B-9FF9-AB023A9238F3}" = Steam
"{08C8666B-C502-4AB3-B4CB-D74AC42D14FE}" = Nero BackItUp 10 Help (CHM)
"{0F7A6FD0-87F5-FB5D-973C-CF604DE1BC6B}" = CCC Help Polish
"{16987E99-C95C-4513-9239-7B44A0A71DB5}" = Nero SoundTrax 10 Help (CHM)
"{1A9BE3D6-4D53-2C9D-B77D-562D85936B91}" = CCC Help Norwegian
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{1F7FB68F-52F6-46A3-B42F-38CE46295AE5}" = Nero MediaHub 10
"{210DFA65-F805-1A2B-4F83-8E27279AE385}" = Catalyst Control Center Graphics Previews Common
"{237CCB62-8454-43E3-B158-3ACD0134852E}" = High-Definition Video Playback
"{2436F2A8-4B7E-4B6C-AE4E-604C84AA6A4F}" = Nero Core Components 10
"{26A24AE4-039D-4CA4-87B4-2F83217021FF}" = Java 7 Update 21
"{277C1559-4CF7-44FF-8D07-98AA9C13AABD}" = Nero Multimedia Suite 10
"{2902F983-B4C1-44BA-B85D-5C6D52E2C441}" = Windows Live Mesh ActiveX Control for Remote Connections
"{29822CAD-C76A-0BEE-55F5-AAA524DA814F}" = CCC Help Greek
"{329411A0-19F3-4740-874F-17400B126F27}" = Nero Vision 10 Help (CHM)
"{33643918-7957-4839-92C7-EA96CB621A98}" = Nero Express 10 Help (CHM)
"{34490F4E-48D0-492E-8249-B48BECF0537C}" = Nero DiscSpeed 10
"{3A1293DF-7D09-BB0F-9576-EC47EE4A9362}" = CCC Help Italian
"{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}" = Intel(R) Rapid Storage Technology
"{3F5C371F-8EA2-4F25-9D3D-D0B4526E3AEA}" = NVIDIA PhysX
"{42C8B7DF-FEB0-4D51-B169-506B6BEC5797}" = Nero 10 Menu TemplatePack 1
"{43FBAB46-5969-4200-9958-1FF81FEE506F}" = Nero 10 Movie ThemePack 1
"{45C56AA7-ED1B-4800-A97F-EDDF3F3520B1}" = Apple Application Support
"{47416F0B-6589-591E-C6F8-4235D2230B14}" = Catalyst Control Center InstallProxy
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{4E76FF7E-AEBA-4C87-B788-CD47E5425B9D}" = Skype™ 6.3
"{5442DAB8-7177-49E1-8B22-09A049EA5996}" = Renesas Electronics USB 3.0 Host Controller Driver
"{555868C6-49FB-484F-BB43-8980651A1B00}" = Nero BurnRights 10 Help (CHM)
"{625FC7D1-656D-1BEC-F86F-3EACAFDAA8FE}" = CCC Help English
"{63AA3EAB-23BB-48B2-9AD0-44F878075604}" = Nero 10 Menu TemplatePack Basic
"{65153EA5-8B6E-43B6-857B-C6E4FC25798A}" = Intel(R) Management Engine Components
"{65BB0407-4CC8-4DC7-952E-3EEFDF05602A}" = Nero Update
"{66049135-9659-4AAD-9169-9CCA269EBB3E}" = Nero InfoTool 10 Help (CHM)
"{68AB6930-5BFF-4FF6-923B-516A91984FE6}" = Nero BackItUp 10
"{6AFCA4E1-9B78-3640-8F72-A7BF33448200}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729
"{6DFB899F-17A2-48F0-A533-ED8D6866CF38}" = Nero Control Center 10
"{70550193-1C22-445C-8FA4-564E155DB1A7}" = Nero Express 10
"{70F19404-B96C-4EBB-AD2B-3574F8736197}" = Nero 10 Movie ThemePack 2
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{7351EEF8-9D6C-5F46-5A19-F2C7456CE132}" = CCC Help German
"{7765322A-8601-47D3-AC60-B66677450D7B}" = G Data InternetSecurity 2014
"{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}" = Apple Software Update
"{7A295D8F-484B-4FFB-89AB-C1FD497591FE}" = Nero WaveEditor 10 Help (CHM)
"{7A5D731D-B4B3-490E-B339-75685712BAAB}" = Nero Burning ROM 10
"{7F172E34-4107-8964-6AEA-5051FFD265FF}" = CCC Help Portuguese
"{82EF29B1-9B60-4142-A155-0599216DD053}" = LightScribe System Software
"{85BEC8F6-9AA3-43FF-B56B-8276277137B3}" = Nero 10 Video TransitionPack 1
"{86095E92-1959-8364-920E-82E81F64F8FB}" = Catalyst Control Center
"{888F1505-C2B3-4FDE-835D-36353EBD4754}" = Ubisoft Game Launcher
"{89D05F35-933A-89C0-B935-C92BEE4229BD}" = CCC Help French
"{8BD626B2-7EFA-73E5-D50F-5BEDD5D99F3D}" = HydraVision
"{8CFA9151-6404-409A-AF22-4632D04582FD}" = Assassin's Creed
"{8ECEC853-5C3D-4B10-B5C7-FF11FF724807}" = Nero Recode 10
"{8F93C410-D762-482B-B2D9-934C475F71FA}" = Nero 10 Creative CollectionPack 1
"{90120000-0016-0407-0000-0000000FF1CE}" = Microsoft Office Excel MUI (German) 2007
"{90120000-0016-0407-0000-0000000FF1CE}_HOMESTUDENTR_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0018-0407-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (German) 2007
"{90120000-0018-0407-0000-0000000FF1CE}_HOMESTUDENTR_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001B-0407-0000-0000000FF1CE}" = Microsoft Office Word MUI (German) 2007
"{90120000-001B-0407-0000-0000000FF1CE}_HOMESTUDENTR_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001F-0407-0000-0000000FF1CE}" = Microsoft Office Proof (German) 2007
"{90120000-001F-0407-0000-0000000FF1CE}_HOMESTUDENTR_{928D7B99-2BEA-49F9-83B8-20FA57860643}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-0409-0000-0000000FF1CE}_HOMESTUDENTR_{1FF96026-A04A-4C3E-B50A-BB7022654D0F}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
"{90120000-001F-040C-0000-0000000FF1CE}_HOMESTUDENTR_{71F055E8-E2C6-4214-BB3D-BFE03561B89E}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-0410-0000-0000000FF1CE}" = Microsoft Office Proof (Italian) 2007
"{90120000-001F-0410-0000-0000000FF1CE}_HOMESTUDENTR_{A23BFC95-4A73-410F-9248-4C2B48E38C49}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-002A-0000-1000-0000000FF1CE}_HOMESTUDENTR_{664655D8-B9BB-455D-8A58-7EAF7B0B2862}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-002A-0407-1000-0000000FF1CE}_HOMESTUDENTR_{A6353E8F-5B8D-47CC-8737-DFF032ED3973}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-002C-0407-0000-0000000FF1CE}" = Microsoft Office Proofing (German) 2007
"{90120000-006E-0407-0000-0000000FF1CE}" = Microsoft Office Shared MUI (German) 2007
"{90120000-006E-0407-0000-0000000FF1CE}_HOMESTUDENTR_{A6353E8F-5B8D-47CC-8737-DFF032ED3973}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-00A1-0407-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (German) 2007
"{90120000-00A1-0407-0000-0000000FF1CE}_HOMESTUDENTR_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90140000-2005-0000-0000-0000000FF1CE}" = Microsoft Office File Validation Add-In
"{91120000-002F-0000-0000-0000000FF1CE}" = Microsoft Office Home and Student 2007
"{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{92146419-AE44-4C8B-A48B-0ABB1B5EC026}" = Nero 10 Menu TemplatePack 3
"{92A10E9D-EA00-4A46-8F22-EEA660992D61}" = Nero 10 Sample Videos
"{92E25238-61A3-4ACD-A407-3C480EEF47A7}" = Nero RescueAgent 10 Help (CHM)
"{943CFD7D-5336-47AF-9418-E02473A5A517}" = Nero BurnRights 10
"{95140000-0070-0000-0000-0000000FF1CE}" = Microsoft Office 2010
"{959E4378-CCA1-E4E4-2425-793DA92E8D95}" = CCC Help Czech
"{96BB3C67-4EB4-9757-E0C2-C0D2FE9053B1}" = CCC Help Turkish
"{96ED4B78-300E-4033-AE6C-C115CEB4DF07}" = Nero 10 ClipartPack
"{974F4B73-2017-E174-9070-3F58F01B341F}" = CCC Help Danish
"{980A182F-E0A2-4A40-94C1-AE0C1235902E}" = Pando Media Booster
"{98E20A18-3C29-86FA-50B4-918C2B34A082}" = CCC Help Hungarian
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9A4297F3-2A51-4ED9-92CA-4BCB8380947E}" = Nero Vision 10
"{9B6B24BE-80E7-46C4-9FA5-B167D5E0F345}" = Nero BurningROM 10 Help (CHM)
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{9E2E5EB3-DC6E-9277-E9DB-13175E7DDA39}" = CCC Help Dutch
"{A70B0C7B-3527-4D53-A694-E9492ECE9EE1}" = Nero 10 Movie ThemePack 4
"{AAACC0A5-4382-04D0-C75E-0669C7B949B6}" = CCC Help Japanese
"{AC76BA86-7AD7-1031-7B44-AB0000000001}" = Adobe Reader XI (11.0.02) - Deutsch
"{ACD15FDF-FC42-4175-B477-576F92FF2256}" = Nero 10 Sample ImagePack
"{ACEF4078-9B86-2455-E18D-34D52D37D9D5}" = CCC Help Chinese Standard
"{AF0CE7C0-A3E4-4D73-988B-B29187EC6E9A}" = QuickTime
"{B55FB422-B803-11F5-5582-B3666EA1B9AC}" = Catalyst Control Center Localization All
"{B6CF2967-C81E-40C0-9815-C05774FEF120}" = Skype Click to Call
"{B8010864-15F8-613B-20EF-AC35B14B3E0D}" = CCC Help Russian
"{C1342411-5A98-DE8A-5629-D0C518E1C280}" = CCC Help Finnish
"{C18A0418-442A-4186-AF98-D08F5054A2FC}" = Nero DiscSpeed 10 Help (CHM)
"{C3273C55-E1E4-41FF-8D69-0158090DB8D8}" = Nero CoverDesigner 10 Help (CHM)
"{C3580AC4-C827-4332-B935-9A282ED5BB97}" = Nero Dolby Files 10
"{C5398A89-516C-4DAF-BA07-EE7949090E56}" = Windows Live Mesh ActiveX control for remote connections
"{D08B4177-5160-6B66-8934-2F9012134D61}" = CCC Help Thai
"{D24DB8B9-BB6C-4334-9619-BA1C650E13D3}" = Microsoft Primary Interoperability Assemblies 2005
"{D34A6029-FB1A-9EA8-A938-5393F82A3A00}" = CCC Help Korean
"{DB7C1D4A-08BA-4C7E-A8AA-B7F9BB372DCF}" = Nero Recode 10 Help (CHM)
"{DD238642-14C7-4D54-8BD7-FAD6DEA9999B}" = Nero 10 Movie ThemePack 3
"{E1EE5339-5D32-458F-BAAB-B19F6301BCE2}" = Nero SoundTrax 10
"{E2F0AF23-FE2F-4222-9A43-55E63CC41EF1}" = Catalyst Control Center - Branding
"{E337E787-CF61-4B7B-B84F-509202A54023}" = Nero RescueAgent 10
"{E3A09D13-4D40-3CF8-7D32-8BD55F8D1533}" = CCC Help Spanish
"{E712C273-7564-4C8E-AA59-0FA19BC35117}" = Nero 10 Menu TemplatePack 2
"{EDCDFAD5-DF80-4600-A493-E9DAD6810230}" = Nero WaveEditor 10
"{EF3A4DAE-F16F-4AC1-87BB-FE00A784084F}" = Nero 10 PiP EffectPack 1
"{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}" = Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F2C35491-9323-3AE7-6023-6B4128045153}" = CCC Help Swedish
"{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}" = Microsoft Office Live Add-in 1.5
"{F412B4AF-388C-4FF5-9B2F-33DB1C536953}" = Nero InfoTool 10
"{F467862A-D9CA-47ED-8D81-B4B3C9399272}" = Nero MediaHub 10 Help (CHM)
"{F5CB822F-B365-43D1-BCC0-4FDA1A2017A7}" = Nero 10 Movie ThemePack Basic
"{F6117F9C-ADB5-4590-9BE4-12C7BEC28702}" = Nero StartSmart 10 Help (CHM)
"{F61D489E-6C44-49AC-AD02-7DA8ACA73A65}" = Nero StartSmart 10
"{FC66A32F-1A57-AC5C-4F12-DAC2F4CB77A0}" = CCC Help Chinese Traditional
"{FCF00A6E-FB58-477A-ABE9-232907105521}" = Nero CoverDesigner 10
"Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin
"Diablo III" = Diablo III
"HOMESTUDENTR" = Microsoft Office Home and Student 2007
"Incomedia WebSite X5 v8 - Compact" = Incomedia WebSite X5 v8 - Compact
"InstallShield_{5442DAB8-7177-49E1-8B22-09A049EA5996}" = Renesas Electronics USB 3.0 Host Controller Driver
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware Version 1.75.0.1300
"Mumble" = Mumble and Murmur
"mv61xxMRU" = Marvell MRU V4
"StarCraft II" = StarCraft II
"Steam App 203140" = Hitman: Absolution
"Steam App 205930" = Hitman: Sniper Challenge
"Steam App 42160" = War of the Roses
"Steam App 48240" = Anno 2070
"Steam App 50130" = Mafia II
"Steam App 56400" = Warhammer® 40,000®: Dawn of War® II – Retribution™
"VLC media player" = VLC media player 2.0.6
"World of Warcraft" = World of Warcraft
 
========== HKEY_CURRENT_USER Uninstall List ==========
 
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"Google Chrome" = Google Chrome
 
========== Last 20 Event Log Errors ==========
 
[ Application Events ]
Error - 08.05.2013 16:09:46 | Computer Name = DMasterK | Source = Application Error | ID = 1000
Description = Name der fehlerhaften Anwendung: GDSC.exe, Version: 24.0.13056.240,
 Zeitstempel: 0x512ad3d3  Name des fehlerhaften Moduls: GDSC.exe, Version: 24.0.13056.240,
 Zeitstempel: 0x512ad3d3  Ausnahmecode: 0x40000015  Fehleroffset: 0x000f0794  ID des fehlerhaften
 Prozesses: 0x149c  Startzeit der fehlerhaften Anwendung: 0x01ce4c27f9335940  Pfad der
 fehlerhaften Anwendung: C:\Program Files (x86)\G Data\InternetSecurity\GUI\GDSC.exe
Pfad
 des fehlerhaften Moduls: C:\Program Files (x86)\G Data\InternetSecurity\GUI\GDSC.exe
Berichtskennung:
 3a06d69e-b81b-11e2-8cf6-1c6f65d398d7
 
Error - 08.05.2013 16:09:47 | Computer Name = DMasterK | Source = Application Error | ID = 1000
Description = Name der fehlerhaften Anwendung: AVKProxy.exe, Version: 1.5.13063.609,
 Zeitstempel: 0x513464b6  Name des fehlerhaften Moduls: AVKProxy.exe, Version: 1.5.13063.609,
 Zeitstempel: 0x513464b6  Ausnahmecode: 0xc0000005  Fehleroffset: 0x00029350  ID des fehlerhaften
 Prozesses: 0x1784  Startzeit der fehlerhaften Anwendung: 0x01ce4c27fc5a4bbd  Pfad der
 fehlerhaften Anwendung: C:\Program Files (x86)\Common Files\G Data\AVKProxy\AVKProxy.exe
Pfad
 des fehlerhaften Moduls: C:\Program Files (x86)\Common Files\G Data\AVKProxy\AVKProxy.exe
Berichtskennung:
 3add1276-b81b-11e2-8cf6-1c6f65d398d7
 
Error - 08.05.2013 16:11:16 | Computer Name = DMasterK | Source = WinMgmt | ID = 10
Description =
 
Error - 08.05.2013 16:14:55 | Computer Name = DMasterK | Source = WinMgmt | ID = 10
Description =
 
Error - 08.05.2013 16:30:38 | Computer Name = DMasterK | Source = WinMgmt | ID = 10
Description =
 
Error - 08.05.2013 16:40:33 | Computer Name = DMasterK | Source = WinMgmt | ID = 10
Description =
 
Error - 08.05.2013 16:48:49 | Computer Name = DMasterK | Source = WinMgmt | ID = 10
Description =
 
Error - 08.05.2013 16:55:15 | Computer Name = DMasterK | Source = WinMgmt | ID = 10
Description =
 
Error - 09.05.2013 03:31:03 | Computer Name = DMasterK | Source = WinMgmt | ID = 10
Description =
 
Error - 09.05.2013 03:45:57 | Computer Name = DMasterK | Source = WinMgmt | ID = 10
Description =
 
[ System Events ]
Error - 08.05.2013 13:25:00 | Computer Name = DMasterK | Source = Service Control Manager | ID = 7034
Description = Dienst "Skype C2C Service" wurde unerwartet beendet. Dies ist bereits
 1 Mal passiert.
 
Error - 08.05.2013 13:30:49 | Computer Name = DMasterK | Source = Service Control Manager | ID = 7030
Description = Der Dienst "PEVSystemStart" ist als interaktiver Dienst gekennzeichnet.
 Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich
 sind. Der Dienst wird möglicherweise nicht richtig funktionieren.
 
Error - 08.05.2013 13:34:27 | Computer Name = DMasterK | Source = Service Control Manager | ID = 7030
Description = Der Dienst "PEVSystemStart" ist als interaktiver Dienst gekennzeichnet.
 Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich
 sind. Der Dienst wird möglicherweise nicht richtig funktionieren.
 
Error - 08.05.2013 15:30:31 | Computer Name = DMasterK | Source = DCOM | ID = 10010
Description =
 
Error - 08.05.2013 16:09:44 | Computer Name = DMasterK | Source = Service Control Manager | ID = 7031
Description = Der Dienst "G Data AntiVirus Proxy" wurde unerwartet beendet. Dies
 ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden
 durchgeführt: Neustart des Diensts.
 
Error - 08.05.2013 16:09:47 | Computer Name = DMasterK | Source = Service Control Manager | ID = 7031
Description = Der Dienst "G Data AntiVirus Proxy" wurde unerwartet beendet. Dies
 ist bereits 2 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden
 durchgeführt: Neustart des Diensts.
 
Error - 08.05.2013 16:10:44 | Computer Name = DMasterK | Source = Service Control Manager | ID = 7032
Description = Der Versuch des Dienststeuerungs-Managers, nach dem unerwarteten Beenden
 des Dienstes "G Data AntiVirus Proxy" Korrekturmaßnahmen (Neustart des Diensts)
 durchzuführen, ist fehlgeschlagen. Fehler:  %%1056
 
Error - 08.05.2013 16:10:47 | Computer Name = DMasterK | Source = Service Control Manager | ID = 7032
Description = Der Versuch des Dienststeuerungs-Managers, nach dem unerwarteten Beenden
 des Dienstes "G Data AntiVirus Proxy" Korrekturmaßnahmen (Neustart des Diensts)
 durchzuführen, ist fehlgeschlagen. Fehler:  %%1056
 
Error - 08.05.2013 16:35:41 | Computer Name = DMasterK | Source = Service Control Manager | ID = 7031
Description = Der Dienst "G Data AntiVirus Proxy" wurde unerwartet beendet. Dies
 ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden
 durchgeführt: Neustart des Diensts.
 
Error - 08.05.2013 16:36:41 | Computer Name = DMasterK | Source = Service Control Manager | ID = 7032
Description = Der Versuch des Dienststeuerungs-Managers, nach dem unerwarteten Beenden
 des Dienstes "G Data AntiVirus Proxy" Korrekturmaßnahmen (Neustart des Diensts)
 durchzuführen, ist fehlgeschlagen. Fehler:  %%1056
 
 
< End of report >


DMasterK 09.05.2013 08:59

Extras.txt (unten)

Code:

OTL Extras logfile created on: 09.05.2013 09:47:28 - Run 1
OTL by OldTimer - Version 3.2.69.0    Folder = C:\Users\Daniel Korn\Desktop
64bit- Professional Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.10.9200.16540)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
7,98 Gb Total Physical Memory | 5,94 Gb Available Physical Memory | 74,37% Memory free
15,97 Gb Paging File | 13,52 Gb Available in Paging File | 84,67% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 107,13 Gb Total Space | 41,46 Gb Free Space | 38,70% Space Free | Partition Type: NTFS
Drive D: | 465,76 Gb Total Space | 357,80 Gb Free Space | 76,82% Space Free | Partition Type: NTFS
 
Computer Name: DMASTERK | User Name: Daniel Korn | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
 
========== Extra Registry (SafeList) ==========
 
 
========== File Associations ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.html[@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)
.url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)
.html [@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)
 
========== Shell Spawning ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [print] -- rundll32.exe %SystemRoot%\system32\mshtml.dll,PrintHTML "%1" (Microsoft Corporation)
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" (VideoLAN)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [OneNote.Open] -- C:\PROGRA~2\MICROS~3\Office12\ONENOTE.EXE "%L"
Directory [PlayWithVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" (VideoLAN)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- "C:\Program Files\Internet Explorer\iexplore.exe" (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" (VideoLAN)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [OneNote.Open] -- C:\PROGRA~2\MICROS~3\Office12\ONENOTE.EXE "%L"
Directory [PlayWithVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" (VideoLAN)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- Reg Error: Value error.
 
========== Security Center Settings ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
"FirewallDisableNotify" = 0
"AntiVirusDisableNotify" = 0
"UpdatesDisableNotify" = 0
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 28 4D B2 76 41 04 CA 01  [binary data]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
 
========== System Restore Settings ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0
 
========== Firewall Settings ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"EnableFirewall" = 0
"DisableNotifications" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 0
"DisableNotifications" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"EnableFirewall" = 0
"DisableNotifications" = 0
 
========== Authorized Applications List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
 
 
========== Vista Active Open Ports Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{11B5BEEC-FD3D-4A9A-A448-A9EFD466628B}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{12EE1114-B28E-42F0-BBA9-6D4B7B810753}" = lport=138 | protocol=17 | dir=in | app=system |
"{1647AEAB-9B1C-4954-A221-7E8D2D5F78D7}" = rport=445 | protocol=6 | dir=out | app=system |
"{1B22814E-1135-4257-A49F-1FA59DCE2C06}" = lport=58776 | protocol=6 | dir=in | name=pando media booster |
"{1B4568B6-36E0-4C5F-B62C-CB3143F0A5EE}" = lport=58776 | protocol=17 | dir=in | name=pando media booster |
"{1E7DD0F1-36D7-4A5E-BDA0-403CF7F3C24E}" = rport=10243 | protocol=6 | dir=out | app=system |
"{21070AEE-2BF6-49D6-9B40-E27F654C25CF}" = rport=139 | protocol=6 | dir=out | app=system |
"{314BF168-830D-4354-8C31-F7F7EB1416EE}" = lport=139 | protocol=6 | dir=in | app=system |
"{32DFCD48-3332-4C70-AF8D-A3E70090A066}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{32F31536-83DF-4359-B33D-3F512ACDA8AA}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{34FD80BF-6A7D-457C-B84C-05974FA9C1DE}" = lport=58776 | protocol=17 | dir=in | name=pando media booster |
"{45C463D9-06B5-4C4B-AAD6-D748A3C7F6E4}" = lport=10243 | protocol=6 | dir=in | app=system |
"{58A841AB-E259-4F17-A35E-DA5D6EFB8B7D}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe |
"{59FDA5AA-5D85-423D-BF36-BB31FEB10A0C}" = lport=58776 | protocol=6 | dir=in | name=pando media booster |
"{6D6908D8-238A-4E16-A29F-AF3064FE06B0}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{776AF041-9ACF-4033-959C-A776645A046C}" = rport=138 | protocol=17 | dir=out | app=system |
"{87A9AE92-D332-411F-B992-38A6A7881D2C}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{8F28EFDC-A6D2-4FB2-ABDA-4DCFC0102B84}" = lport=445 | protocol=6 | dir=in | app=system |
"{9874489C-F980-4FBE-9604-C8E3230FD2B1}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{988BEB71-D16B-43CB-B652-D5C1397C6E24}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 |
"{B38DA8AB-474D-4D83-B7C1-8A9A0DD08622}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{C595E313-81B4-43AB-8BA0-1797AF166017}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{C84BF964-D63D-4604-9ACD-2FE0ABC0C60E}" = lport=2869 | protocol=6 | dir=in | app=system |
"{D6433B01-3A8A-4A6A-8AB1-B3591DC8237B}" = rport=137 | protocol=17 | dir=out | app=system |
"{ECCD9396-601B-457C-9388-A8CC4997465D}" = lport=137 | protocol=17 | dir=in | app=system |
 
========== Vista Active Application Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{021C6C1F-87CF-43A9-9B28-169927E72D86}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\mafia ii\pc\mafia2.exe |
"{033AA557-A575-42D7-8333-0E7D4EA8DF8F}" = protocol=6 | dir=in | app=d:\spiele\starcraft ii\starcraft ii.exe |
"{039F834A-B695-4A74-93E5-456E1C498943}" = protocol=17 | dir=in | app=d:\spiele\steam\steam.exe |
"{04E02F98-E236-4FBA-A7F7-A7C0357F2ED9}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{05704EE9-9E21-4C87-85F6-A400A6108D03}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\hitman sniper challenge\hmsc.exe |
"{0A96ABF0-EA1C-487F-A8BD-C36B27AABBC0}" = protocol=6 | dir=in | app=d:\spiele\black ops\steamapps\common\rage\rage.exe |
"{0DD03318-70EF-49A9-AFDC-53E0E0703325}" = dir=in | app=c:\program files (x86)\pando networks\media booster\pmb.exe |
"{137993D1-CE41-44EA-AB3B-5A448C1A901B}" = protocol=6 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{16EB7704-30C6-45EF-B19D-1D3E19773E66}" = dir=in | app=c:\program files (x86)\itunes\itunes.exe |
"{1D8F2B0A-ADC8-4D7A-9F14-C214775CE6B3}" = protocol=17 | dir=in | app=d:\spiele\assassins creed\assassinscreed_launcher.exe |
"{1E457986-8112-4735-A698-932DA48094C6}" = protocol=6 | dir=in | app=d:\spiele\steam\steamapps\common\anno 2070\anno5.exe |
"{1E4DC212-B6D4-426A-B26B-DB6603F2B87D}" = protocol=17 | dir=in | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{225B8E67-479A-4A45-91C7-FF65DFB9B3E1}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\hitman absolution\hma.exe |
"{24B944D9-3EA3-4E28-9946-991AC1B38E42}" = protocol=17 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{25D597D8-6904-4541-9781-6B2482D39573}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\call of duty black ops\blackops.exe |
"{25DC200D-F4EA-4AFB-A8B0-DAF19F7709FA}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{31CE67B8-E739-4EB2-8DF0-F66BCFCC3847}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{31FAFBF3-E96A-45C2-B2EF-4BAD63D665C4}" = protocol=17 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{379357BE-CF58-415C-9C82-B1CE554DFC3A}" = protocol=6 | dir=in | app=d:\spiele\assassins creed\assassinscreed_dx10.exe |
"{380CF89E-5845-4750-B436-13C899A1DAAC}" = protocol=17 | dir=in | app=d:\spiele\black ops\steam.exe |
"{39C447FD-1FBA-4DB9-83FE-17E61CFC8F5C}" = protocol=17 | dir=in | app=d:\spiele\black ops\steamapps\common\call of duty black ops\blackopsmp.exe |
"{3FB22BF6-8AF2-4BEF-BFFD-E356BCECC5C6}" = protocol=6 | dir=in | app=c:\program files (x86)\pando networks\media booster\pmb.exe |
"{438BDAF0-97B1-4763-83AE-89546A3AB62E}" = protocol=6 | dir=in | app=d:\spiele\steam\steam.exe |
"{48471BE7-BDE0-4696-94FA-DAAC6CAA6306}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{497C24E3-EB0B-4CCA-9C97-D8EA6A0F3B77}" = protocol=6 | dir=in | app=c:\program files (x86)\pando networks\media booster\pmb.exe |
"{4ABF6330-2698-49FE-8D8C-1F90AD2D0B31}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\hitman sniper challenge\hmsc.exe |
"{4EF4FA27-4279-49E0-9A0E-176720DAC438}" = protocol=17 | dir=in | app=c:\program files (x86)\pando networks\media booster\pmb.exe |
"{4F0E45E1-DF55-415F-8678-482557457A10}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\mafia ii\pc\mafia2.exe |
"{504C8801-8113-4793-8CD9-A78559D27AE3}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office12\onenote.exe |
"{509ED8FB-DA1B-45DF-948B-23BE74939256}" = protocol=6 | dir=in | app=d:\spiele\assassins creed\assassinscreed_launcher.exe |
"{52151F68-21A4-4FBA-9608-56034B880047}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\hitman absolution\hma.exe |
"{55C2A092-7D37-48C3-8C63-2B9FE69E98D6}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
"{5C9810B3-77A7-4BDF-BC2B-C3614B131204}" = protocol=6 | dir=out | app=system |
"{6276AABC-D857-4AAF-BF1A-2B87752EF580}" = protocol=17 | dir=in | app=d:\spiele\assassins creed\assassinscreed_dx9.exe |
"{66EE5D36-339F-4E0F-B7BF-8565774DDE13}" = protocol=17 | dir=in | app=d:\spiele\black ops\steamapps\common\mafia ii\pc\mafia2.exe |
"{6E321E6C-3E54-4D86-A635-1DD371A691C2}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{6E541DF4-7640-4DE3-9EA5-6BB4379A96B1}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{6F231744-7925-4946-80FE-238288575B15}" = dir=in | app=c:\program files (x86)\common files\apple\apple application support\webkit2webprocess.exe |
"{6F4BB167-53CE-4C75-89C3-ECD82AE05187}" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\ubisoft game launcher\ubisoftgamelauncher.exe |
"{6FCA5103-4C1F-4367-9E8F-F63D0F2A8C52}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\mafia ii\pc\mafia2.exe |
"{732EC836-FAA7-4323-801C-C2D06125FE1A}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 |
"{798CD830-19CB-4E96-9B0D-53D93F3CF0D6}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 |
"{8B20BB30-A667-4BF7-ABDF-DE5AAA1696C4}" = protocol=6 | dir=in | app=d:\spiele\black ops\steam.exe |
"{8C3BA3BE-24D0-42CB-A95F-04FE3AC9F5F7}" = protocol=6 | dir=in | app=d:\spiele\black ops\steamapps\common\call of duty black ops\blackopsmp.exe |
"{9C7AD9AA-E107-458A-A2ED-50C35772B67D}" = protocol=6 | dir=in | app=d:\spiele\black ops\steamapps\common\call of duty black ops\blackops.exe |
"{9FDC9E94-FAD6-49E7-A603-8EEC42AF83B1}" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\ubisoft game launcher\ubisoftgamelauncher.exe |
"{A1454260-694A-4A6C-886C-EA4DFEA33E71}" = protocol=17 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{A530BD0B-0302-45DD-9C5C-E0E29B4C2E1B}" = protocol=6 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{B1A06000-D876-468D-A79A-91DF77447125}" = protocol=6 | dir=in | app=d:\spiele\assassins creed\assassinscreed_dx9.exe |
"{BF1B6CC5-1963-45D3-BE83-13F06B94141D}" = protocol=6 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{C46B1202-10C5-4265-B1C0-50E709C5760C}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steam.exe |
"{C844912A-3126-4A5C-A6AF-52363DDAB984}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office12\onenote.exe |
"{CD0AE3E6-CC70-446B-A0D9-D1BB133F2BED}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steam.exe |
"{CD0BBA68-A4A6-422C-9381-291598CE218A}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 |
"{CE792E88-61CF-406C-9AF5-4BE69DF23F89}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{CF760AEC-59CF-4B10-AD0F-5203B7050E59}" = protocol=17 | dir=in | app=d:\spiele\steam\steamapps\common\war of the roses\run_game.exe |
"{D2A9AA3E-5E7B-4F69-A144-03D8818ED9BC}" = protocol=17 | dir=in | app=d:\spiele\black ops\steamapps\common\rage\rage.exe |
"{D4085E73-2184-4B69-BC91-E81750D0C6DB}" = protocol=17 | dir=in | app=d:\spiele\black ops\steamapps\common\call of duty black ops\blackops.exe |
"{D547B4E8-606D-479B-9B1F-63F1F0F28047}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\mafia ii\pc\mafia2.exe |
"{D5FB393D-DD1F-4084-A35E-A2BB224E27AC}" = protocol=17 | dir=in | app=d:\spiele\steam\steamapps\common\hitman absolution\hma.exe |
"{D81A89DD-5D39-44DD-9ED5-D12001E6ACC5}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{D8EEFBEA-69ED-4BEC-AC2A-4C54E831DC2F}" = protocol=6 | dir=in | app=d:\spiele\black ops\steamapps\common\mafia ii\pc\mafia2.exe |
"{DA951E57-EBBC-4A41-A666-F02D067BD620}" = protocol=17 | dir=in | app=d:\spiele\steam\steamapps\common\anno 2070\anno5.exe |
"{E277C2D2-D90E-4A0D-9705-821B173DE1FE}" = protocol=6 | dir=in | app=d:\spiele\steam\steamapps\common\war of the roses\run_game.exe |
"{E6B100E7-4E5C-40B6-923D-F1F1587E1B5B}" = protocol=17 | dir=in | app=d:\spiele\starcraft ii\starcraft ii.exe |
"{EA686354-F5C2-4F2A-9D30-9880DC2DD843}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\call of duty black ops\blackops.exe |
"{EBD87F00-48D0-4C8C-8FAD-3E0D8C04BC57}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{EE53569E-DE09-4ACE-B745-89A21FE65965}" = protocol=17 | dir=in | app=c:\program files (x86)\pando networks\media booster\pmb.exe |
"{EF4C3AC8-47C0-4087-975E-3D5A4EAC7E8E}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{F6239A93-9C15-436F-B7C5-91D496283857}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{FA7ED617-BD95-4327-B05C-09CECE98AE13}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 |
"{FE358E3A-83E9-4121-9ECA-79404FF7D2C5}" = protocol=6 | dir=in | app=d:\spiele\steam\steamapps\common\hitman absolution\hma.exe |
"{FEBB2A0A-2693-4027-8DAF-A654BCC0FD22}" = protocol=17 | dir=in | app=d:\spiele\assassins creed\assassinscreed_dx10.exe |
"TCP Query User{6FE5FDEF-F337-4502-85AD-90A2F0B634C5}D:\spiele\starcraft ii\support\blizzarddownloader.exe" = protocol=6 | dir=in | app=d:\spiele\starcraft ii\support\blizzarddownloader.exe |
"TCP Query User{A063C2B3-EA33-4188-A591-6D5C72A5EF09}D:\spiele\starcraft ii\versions\base18092\sc2.exe" = protocol=6 | dir=in | app=d:\spiele\starcraft ii\versions\base18092\sc2.exe |
"UDP Query User{B93F43EE-9FC9-4950-9AB5-A1DAC66ADB93}D:\spiele\starcraft ii\versions\base18092\sc2.exe" = protocol=17 | dir=in | app=d:\spiele\starcraft ii\versions\base18092\sc2.exe |
"UDP Query User{D030E514-270C-4867-9FC7-A16729F25083}D:\spiele\starcraft ii\support\blizzarddownloader.exe" = protocol=17 | dir=in | app=d:\spiele\starcraft ii\support\blizzarddownloader.exe |
 
========== HKEY_LOCAL_MACHINE Uninstall List ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{0225AD21-F3E2-4916-BFF3-65D3F9052582}" = iTunes
"{0DCAB5DD-CC69-271A-CF03-F2BD6B60BD8A}" = AMD Media Foundation Decoders
"{26A24AE4-039D-4CA4-87B4-2F86417021FF}" = Java 7 Update 21 (64-bit)
"{2F72F540-1F60-4266-9506-952B21D6640D}" = Apple Mobile Device Support
"{36EAEAF0-CDC5-F32F-01D2-C7D01EF96472}" = AMD AVIVO64 Codecs
"{46DA7FD9-8BC1-7BA8-98D1-27F46647871B}" = AMD Catalyst Install Manager
"{503F672D-6C84-448A-8F8F-4BC35AC83441}" = AMD APP SDK Runtime
"{504184A2-1B0E-5D93-603A-517E93E7EDB3}" = AMD Accelerated Video Transcoding
"{50CBBEC7-1010-41C5-8718-A1A6FEDD9C3A}" = GEAR driver installer for AMD64 and Intel EM64T
"{57580625-C673-7FEA-8791-E84B7AAF5069}" = ccc-utility64
"{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}" = Bonjour
"{6E8E85E8-CE4B-4FF5-91F7-04999C9FAE6A}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{704C0303-D20C-45AF-BD2B-556EAF31BE09}" = iCloud
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8A61B820-598D-05B2-5F8D-7388E15AE2DB}" = AMD Drag and Drop Transcoding
"{90120000-002A-0000-1000-0000000FF1CE}" = Microsoft Office Office 64-bit Components 2007
"{90120000-002A-0407-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (German) 2007
"{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}" = Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319
"{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}" = Microsoft .NET Framework 4 Client Profile
"CCleaner" = CCleaner
"HitmanPro37" = HitmanPro 3.7
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{048298C9-A4D3-490B-9FF9-AB023A9238F3}" = Steam
"{08C8666B-C502-4AB3-B4CB-D74AC42D14FE}" = Nero BackItUp 10 Help (CHM)
"{0F7A6FD0-87F5-FB5D-973C-CF604DE1BC6B}" = CCC Help Polish
"{16987E99-C95C-4513-9239-7B44A0A71DB5}" = Nero SoundTrax 10 Help (CHM)
"{1A9BE3D6-4D53-2C9D-B77D-562D85936B91}" = CCC Help Norwegian
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{1F7FB68F-52F6-46A3-B42F-38CE46295AE5}" = Nero MediaHub 10
"{210DFA65-F805-1A2B-4F83-8E27279AE385}" = Catalyst Control Center Graphics Previews Common
"{237CCB62-8454-43E3-B158-3ACD0134852E}" = High-Definition Video Playback
"{2436F2A8-4B7E-4B6C-AE4E-604C84AA6A4F}" = Nero Core Components 10
"{26A24AE4-039D-4CA4-87B4-2F83217021FF}" = Java 7 Update 21
"{277C1559-4CF7-44FF-8D07-98AA9C13AABD}" = Nero Multimedia Suite 10
"{2902F983-B4C1-44BA-B85D-5C6D52E2C441}" = Windows Live Mesh ActiveX Control for Remote Connections
"{29822CAD-C76A-0BEE-55F5-AAA524DA814F}" = CCC Help Greek
"{329411A0-19F3-4740-874F-17400B126F27}" = Nero Vision 10 Help (CHM)
"{33643918-7957-4839-92C7-EA96CB621A98}" = Nero Express 10 Help (CHM)
"{34490F4E-48D0-492E-8249-B48BECF0537C}" = Nero DiscSpeed 10
"{3A1293DF-7D09-BB0F-9576-EC47EE4A9362}" = CCC Help Italian
"{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}" = Intel(R) Rapid Storage Technology
"{3F5C371F-8EA2-4F25-9D3D-D0B4526E3AEA}" = NVIDIA PhysX
"{42C8B7DF-FEB0-4D51-B169-506B6BEC5797}" = Nero 10 Menu TemplatePack 1
"{43FBAB46-5969-4200-9958-1FF81FEE506F}" = Nero 10 Movie ThemePack 1
"{45C56AA7-ED1B-4800-A97F-EDDF3F3520B1}" = Apple Application Support
"{47416F0B-6589-591E-C6F8-4235D2230B14}" = Catalyst Control Center InstallProxy
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{4E76FF7E-AEBA-4C87-B788-CD47E5425B9D}" = Skype™ 6.3
"{5442DAB8-7177-49E1-8B22-09A049EA5996}" = Renesas Electronics USB 3.0 Host Controller Driver
"{555868C6-49FB-484F-BB43-8980651A1B00}" = Nero BurnRights 10 Help (CHM)
"{625FC7D1-656D-1BEC-F86F-3EACAFDAA8FE}" = CCC Help English
"{63AA3EAB-23BB-48B2-9AD0-44F878075604}" = Nero 10 Menu TemplatePack Basic
"{65153EA5-8B6E-43B6-857B-C6E4FC25798A}" = Intel(R) Management Engine Components
"{65BB0407-4CC8-4DC7-952E-3EEFDF05602A}" = Nero Update
"{66049135-9659-4AAD-9169-9CCA269EBB3E}" = Nero InfoTool 10 Help (CHM)
"{68AB6930-5BFF-4FF6-923B-516A91984FE6}" = Nero BackItUp 10
"{6AFCA4E1-9B78-3640-8F72-A7BF33448200}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729
"{6DFB899F-17A2-48F0-A533-ED8D6866CF38}" = Nero Control Center 10
"{70550193-1C22-445C-8FA4-564E155DB1A7}" = Nero Express 10
"{70F19404-B96C-4EBB-AD2B-3574F8736197}" = Nero 10 Movie ThemePack 2
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{7351EEF8-9D6C-5F46-5A19-F2C7456CE132}" = CCC Help German
"{7765322A-8601-47D3-AC60-B66677450D7B}" = G Data InternetSecurity 2014
"{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}" = Apple Software Update
"{7A295D8F-484B-4FFB-89AB-C1FD497591FE}" = Nero WaveEditor 10 Help (CHM)
"{7A5D731D-B4B3-490E-B339-75685712BAAB}" = Nero Burning ROM 10
"{7F172E34-4107-8964-6AEA-5051FFD265FF}" = CCC Help Portuguese
"{82EF29B1-9B60-4142-A155-0599216DD053}" = LightScribe System Software
"{85BEC8F6-9AA3-43FF-B56B-8276277137B3}" = Nero 10 Video TransitionPack 1
"{86095E92-1959-8364-920E-82E81F64F8FB}" = Catalyst Control Center
"{888F1505-C2B3-4FDE-835D-36353EBD4754}" = Ubisoft Game Launcher
"{89D05F35-933A-89C0-B935-C92BEE4229BD}" = CCC Help French
"{8BD626B2-7EFA-73E5-D50F-5BEDD5D99F3D}" = HydraVision
"{8CFA9151-6404-409A-AF22-4632D04582FD}" = Assassin's Creed
"{8ECEC853-5C3D-4B10-B5C7-FF11FF724807}" = Nero Recode 10
"{8F93C410-D762-482B-B2D9-934C475F71FA}" = Nero 10 Creative CollectionPack 1
"{90120000-0016-0407-0000-0000000FF1CE}" = Microsoft Office Excel MUI (German) 2007
"{90120000-0016-0407-0000-0000000FF1CE}_HOMESTUDENTR_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0018-0407-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (German) 2007
"{90120000-0018-0407-0000-0000000FF1CE}_HOMESTUDENTR_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001B-0407-0000-0000000FF1CE}" = Microsoft Office Word MUI (German) 2007
"{90120000-001B-0407-0000-0000000FF1CE}_HOMESTUDENTR_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001F-0407-0000-0000000FF1CE}" = Microsoft Office Proof (German) 2007
"{90120000-001F-0407-0000-0000000FF1CE}_HOMESTUDENTR_{928D7B99-2BEA-49F9-83B8-20FA57860643}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-0409-0000-0000000FF1CE}_HOMESTUDENTR_{1FF96026-A04A-4C3E-B50A-BB7022654D0F}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
"{90120000-001F-040C-0000-0000000FF1CE}_HOMESTUDENTR_{71F055E8-E2C6-4214-BB3D-BFE03561B89E}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-0410-0000-0000000FF1CE}" = Microsoft Office Proof (Italian) 2007
"{90120000-001F-0410-0000-0000000FF1CE}_HOMESTUDENTR_{A23BFC95-4A73-410F-9248-4C2B48E38C49}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-002A-0000-1000-0000000FF1CE}_HOMESTUDENTR_{664655D8-B9BB-455D-8A58-7EAF7B0B2862}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-002A-0407-1000-0000000FF1CE}_HOMESTUDENTR_{A6353E8F-5B8D-47CC-8737-DFF032ED3973}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-002C-0407-0000-0000000FF1CE}" = Microsoft Office Proofing (German) 2007
"{90120000-006E-0407-0000-0000000FF1CE}" = Microsoft Office Shared MUI (German) 2007
"{90120000-006E-0407-0000-0000000FF1CE}_HOMESTUDENTR_{A6353E8F-5B8D-47CC-8737-DFF032ED3973}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-00A1-0407-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (German) 2007
"{90120000-00A1-0407-0000-0000000FF1CE}_HOMESTUDENTR_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90140000-2005-0000-0000-0000000FF1CE}" = Microsoft Office File Validation Add-In
"{91120000-002F-0000-0000-0000000FF1CE}" = Microsoft Office Home and Student 2007
"{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{92146419-AE44-4C8B-A48B-0ABB1B5EC026}" = Nero 10 Menu TemplatePack 3
"{92A10E9D-EA00-4A46-8F22-EEA660992D61}" = Nero 10 Sample Videos
"{92E25238-61A3-4ACD-A407-3C480EEF47A7}" = Nero RescueAgent 10 Help (CHM)
"{943CFD7D-5336-47AF-9418-E02473A5A517}" = Nero BurnRights 10
"{95140000-0070-0000-0000-0000000FF1CE}" = Microsoft Office 2010
"{959E4378-CCA1-E4E4-2425-793DA92E8D95}" = CCC Help Czech
"{96BB3C67-4EB4-9757-E0C2-C0D2FE9053B1}" = CCC Help Turkish
"{96ED4B78-300E-4033-AE6C-C115CEB4DF07}" = Nero 10 ClipartPack
"{974F4B73-2017-E174-9070-3F58F01B341F}" = CCC Help Danish
"{980A182F-E0A2-4A40-94C1-AE0C1235902E}" = Pando Media Booster
"{98E20A18-3C29-86FA-50B4-918C2B34A082}" = CCC Help Hungarian
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9A4297F3-2A51-4ED9-92CA-4BCB8380947E}" = Nero Vision 10
"{9B6B24BE-80E7-46C4-9FA5-B167D5E0F345}" = Nero BurningROM 10 Help (CHM)
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{9E2E5EB3-DC6E-9277-E9DB-13175E7DDA39}" = CCC Help Dutch
"{A70B0C7B-3527-4D53-A694-E9492ECE9EE1}" = Nero 10 Movie ThemePack 4
"{AAACC0A5-4382-04D0-C75E-0669C7B949B6}" = CCC Help Japanese
"{AC76BA86-7AD7-1031-7B44-AB0000000001}" = Adobe Reader XI (11.0.02) - Deutsch
"{ACD15FDF-FC42-4175-B477-576F92FF2256}" = Nero 10 Sample ImagePack
"{ACEF4078-9B86-2455-E18D-34D52D37D9D5}" = CCC Help Chinese Standard
"{AF0CE7C0-A3E4-4D73-988B-B29187EC6E9A}" = QuickTime
"{B55FB422-B803-11F5-5582-B3666EA1B9AC}" = Catalyst Control Center Localization All
"{B6CF2967-C81E-40C0-9815-C05774FEF120}" = Skype Click to Call
"{B8010864-15F8-613B-20EF-AC35B14B3E0D}" = CCC Help Russian
"{C1342411-5A98-DE8A-5629-D0C518E1C280}" = CCC Help Finnish
"{C18A0418-442A-4186-AF98-D08F5054A2FC}" = Nero DiscSpeed 10 Help (CHM)
"{C3273C55-E1E4-41FF-8D69-0158090DB8D8}" = Nero CoverDesigner 10 Help (CHM)
"{C3580AC4-C827-4332-B935-9A282ED5BB97}" = Nero Dolby Files 10
"{C5398A89-516C-4DAF-BA07-EE7949090E56}" = Windows Live Mesh ActiveX control for remote connections
"{D08B4177-5160-6B66-8934-2F9012134D61}" = CCC Help Thai
"{D24DB8B9-BB6C-4334-9619-BA1C650E13D3}" = Microsoft Primary Interoperability Assemblies 2005
"{D34A6029-FB1A-9EA8-A938-5393F82A3A00}" = CCC Help Korean
"{DB7C1D4A-08BA-4C7E-A8AA-B7F9BB372DCF}" = Nero Recode 10 Help (CHM)
"{DD238642-14C7-4D54-8BD7-FAD6DEA9999B}" = Nero 10 Movie ThemePack 3
"{E1EE5339-5D32-458F-BAAB-B19F6301BCE2}" = Nero SoundTrax 10
"{E2F0AF23-FE2F-4222-9A43-55E63CC41EF1}" = Catalyst Control Center - Branding
"{E337E787-CF61-4B7B-B84F-509202A54023}" = Nero RescueAgent 10
"{E3A09D13-4D40-3CF8-7D32-8BD55F8D1533}" = CCC Help Spanish
"{E712C273-7564-4C8E-AA59-0FA19BC35117}" = Nero 10 Menu TemplatePack 2
"{EDCDFAD5-DF80-4600-A493-E9DAD6810230}" = Nero WaveEditor 10
"{EF3A4DAE-F16F-4AC1-87BB-FE00A784084F}" = Nero 10 PiP EffectPack 1
"{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}" = Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F2C35491-9323-3AE7-6023-6B4128045153}" = CCC Help Swedish
"{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}" = Microsoft Office Live Add-in 1.5
"{F412B4AF-388C-4FF5-9B2F-33DB1C536953}" = Nero InfoTool 10
"{F467862A-D9CA-47ED-8D81-B4B3C9399272}" = Nero MediaHub 10 Help (CHM)
"{F5CB822F-B365-43D1-BCC0-4FDA1A2017A7}" = Nero 10 Movie ThemePack Basic
"{F6117F9C-ADB5-4590-9BE4-12C7BEC28702}" = Nero StartSmart 10 Help (CHM)
"{F61D489E-6C44-49AC-AD02-7DA8ACA73A65}" = Nero StartSmart 10
"{FC66A32F-1A57-AC5C-4F12-DAC2F4CB77A0}" = CCC Help Chinese Traditional
"{FCF00A6E-FB58-477A-ABE9-232907105521}" = Nero CoverDesigner 10
"Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin
"Diablo III" = Diablo III
"HOMESTUDENTR" = Microsoft Office Home and Student 2007
"Incomedia WebSite X5 v8 - Compact" = Incomedia WebSite X5 v8 - Compact
"InstallShield_{5442DAB8-7177-49E1-8B22-09A049EA5996}" = Renesas Electronics USB 3.0 Host Controller Driver
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware Version 1.75.0.1300
"Mumble" = Mumble and Murmur
"mv61xxMRU" = Marvell MRU V4
"StarCraft II" = StarCraft II
"Steam App 203140" = Hitman: Absolution
"Steam App 205930" = Hitman: Sniper Challenge
"Steam App 42160" = War of the Roses
"Steam App 48240" = Anno 2070
"Steam App 50130" = Mafia II
"Steam App 56400" = Warhammer® 40,000®: Dawn of War® II – Retribution™
"VLC media player" = VLC media player 2.0.6
"World of Warcraft" = World of Warcraft
 
========== HKEY_CURRENT_USER Uninstall List ==========
 
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"Google Chrome" = Google Chrome
 
========== Last 20 Event Log Errors ==========
 
[ Application Events ]
Error - 08.05.2013 16:09:46 | Computer Name = DMasterK | Source = Application Error | ID = 1000
Description = Name der fehlerhaften Anwendung: GDSC.exe, Version: 24.0.13056.240,
 Zeitstempel: 0x512ad3d3  Name des fehlerhaften Moduls: GDSC.exe, Version: 24.0.13056.240,
 Zeitstempel: 0x512ad3d3  Ausnahmecode: 0x40000015  Fehleroffset: 0x000f0794  ID des fehlerhaften
 Prozesses: 0x149c  Startzeit der fehlerhaften Anwendung: 0x01ce4c27f9335940  Pfad der
 fehlerhaften Anwendung: C:\Program Files (x86)\G Data\InternetSecurity\GUI\GDSC.exe
Pfad
 des fehlerhaften Moduls: C:\Program Files (x86)\G Data\InternetSecurity\GUI\GDSC.exe
Berichtskennung:
 3a06d69e-b81b-11e2-8cf6-1c6f65d398d7
 
Error - 08.05.2013 16:09:47 | Computer Name = DMasterK | Source = Application Error | ID = 1000
Description = Name der fehlerhaften Anwendung: AVKProxy.exe, Version: 1.5.13063.609,
 Zeitstempel: 0x513464b6  Name des fehlerhaften Moduls: AVKProxy.exe, Version: 1.5.13063.609,
 Zeitstempel: 0x513464b6  Ausnahmecode: 0xc0000005  Fehleroffset: 0x00029350  ID des fehlerhaften
 Prozesses: 0x1784  Startzeit der fehlerhaften Anwendung: 0x01ce4c27fc5a4bbd  Pfad der
 fehlerhaften Anwendung: C:\Program Files (x86)\Common Files\G Data\AVKProxy\AVKProxy.exe
Pfad
 des fehlerhaften Moduls: C:\Program Files (x86)\Common Files\G Data\AVKProxy\AVKProxy.exe
Berichtskennung:
 3add1276-b81b-11e2-8cf6-1c6f65d398d7
 
Error - 08.05.2013 16:11:16 | Computer Name = DMasterK | Source = WinMgmt | ID = 10
Description =
 
Error - 08.05.2013 16:14:55 | Computer Name = DMasterK | Source = WinMgmt | ID = 10
Description =
 
Error - 08.05.2013 16:30:38 | Computer Name = DMasterK | Source = WinMgmt | ID = 10
Description =
 
Error - 08.05.2013 16:40:33 | Computer Name = DMasterK | Source = WinMgmt | ID = 10
Description =
 
Error - 08.05.2013 16:48:49 | Computer Name = DMasterK | Source = WinMgmt | ID = 10
Description =
 
Error - 08.05.2013 16:55:15 | Computer Name = DMasterK | Source = WinMgmt | ID = 10
Description =
 
Error - 09.05.2013 03:31:03 | Computer Name = DMasterK | Source = WinMgmt | ID = 10
Description =
 
Error - 09.05.2013 03:45:57 | Computer Name = DMasterK | Source = WinMgmt | ID = 10
Description =
 
[ System Events ]
Error - 08.05.2013 13:25:00 | Computer Name = DMasterK | Source = Service Control Manager | ID = 7034
Description = Dienst "Skype C2C Service" wurde unerwartet beendet. Dies ist bereits
 1 Mal passiert.
 
Error - 08.05.2013 13:30:49 | Computer Name = DMasterK | Source = Service Control Manager | ID = 7030
Description = Der Dienst "PEVSystemStart" ist als interaktiver Dienst gekennzeichnet.
 Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich
 sind. Der Dienst wird möglicherweise nicht richtig funktionieren.
 
Error - 08.05.2013 13:34:27 | Computer Name = DMasterK | Source = Service Control Manager | ID = 7030
Description = Der Dienst "PEVSystemStart" ist als interaktiver Dienst gekennzeichnet.
 Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich
 sind. Der Dienst wird möglicherweise nicht richtig funktionieren.
 
Error - 08.05.2013 15:30:31 | Computer Name = DMasterK | Source = DCOM | ID = 10010
Description =
 
Error - 08.05.2013 16:09:44 | Computer Name = DMasterK | Source = Service Control Manager | ID = 7031
Description = Der Dienst "G Data AntiVirus Proxy" wurde unerwartet beendet. Dies
 ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden
 durchgeführt: Neustart des Diensts.
 
Error - 08.05.2013 16:09:47 | Computer Name = DMasterK | Source = Service Control Manager | ID = 7031
Description = Der Dienst "G Data AntiVirus Proxy" wurde unerwartet beendet. Dies
 ist bereits 2 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden
 durchgeführt: Neustart des Diensts.
 
Error - 08.05.2013 16:10:44 | Computer Name = DMasterK | Source = Service Control Manager | ID = 7032
Description = Der Versuch des Dienststeuerungs-Managers, nach dem unerwarteten Beenden
 des Dienstes "G Data AntiVirus Proxy" Korrekturmaßnahmen (Neustart des Diensts)
 durchzuführen, ist fehlgeschlagen. Fehler:  %%1056
 
Error - 08.05.2013 16:10:47 | Computer Name = DMasterK | Source = Service Control Manager | ID = 7032
Description = Der Versuch des Dienststeuerungs-Managers, nach dem unerwarteten Beenden
 des Dienstes "G Data AntiVirus Proxy" Korrekturmaßnahmen (Neustart des Diensts)
 durchzuführen, ist fehlgeschlagen. Fehler:  %%1056
 
Error - 08.05.2013 16:35:41 | Computer Name = DMasterK | Source = Service Control Manager | ID = 7031
Description = Der Dienst "G Data AntiVirus Proxy" wurde unerwartet beendet. Dies
 ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden
 durchgeführt: Neustart des Diensts.
 
Error - 08.05.2013 16:36:41 | Computer Name = DMasterK | Source = Service Control Manager | ID = 7032
Description = Der Versuch des Dienststeuerungs-Managers, nach dem unerwarteten Beenden
 des Dienstes "G Data AntiVirus Proxy" Korrekturmaßnahmen (Neustart des Diensts)
 durchzuführen, ist fehlgeschlagen. Fehler:  %%1056
 
 
< End of report >

Äh...huch Doppelpost

DMasterK 11.05.2013 08:36

Was sagen die Logs? Sind wir denn fertig? Bzw. Werfen wir die ganzen Programme die ich runter Laden sollte auch noch runter? Lg

markusg 11.05.2013 11:57

dir is schon klar das wir vor 2 Tagen n feiertag hatten und nu wochenende ist?

markusg 11.05.2013 11:59

Hi,


otl fix

Fixen mit OTL

  • Starte bitte die OTL.exe.
  • Kopiere nun den Inhalt aus der Codebox in die Textbox.

Code:

:OTL
O2 - BHO: (no name) - {0124123D-61B4-456f-AF86-78C53A0790C5} - No CLSID value found
O3 - HKLM\..\Toolbar: (no name) - {0124123D-61B4-456f-AF86-78C53A0790C5} - No CLSID value found.
O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O8:64bit: - Extra context menu item: Nach Microsoft E&xel exportieren - res://C:\PROGRA~2\MICROS~3\Office12\EXCEL.EXE/3000 File not found
O8 - Extra context menu item: Nach Microsoft E&xel exportieren - res://C:\PROGRA~2\MICROS~3\Office12\EXCEL.EXE/3000 File not found
:files
:Commands
[emptytemp]

  • Solltest du deinen Benutzernamen z. B. durch "*****" unkenntlich gemacht haben, so füge an entsprechender Stelle deinen richtigen Benutzernamen ein. Andernfalls wird der Fix nicht funktionieren.
  • Schließe bitte nun alle Programme.
  • Klicke nun bitte auf den Fix Button.
  • OTL kann gegebenfalls einen Neustart verlangen. Bitte dies zulassen.
  • Nach dem Neustart findest Du ein Textdokument auf deinem Desktop.
    ( Auch zu finden unter C:\_OTL\MovedFiles\<Uhrzeit_Datum>.txt)
    Kopiere nun den Inhalt hier in Deinen Thread


bitte teste, ob es im Firefox, internet explorer, und sonstigen
evtl. instalierte Browser, irgendwelche ungewollten toolbars, umleitungen oder sonstigen Probleme gibt.
Teste wie pc und programme allgemein laufen.

DMasterK 11.05.2013 15:21

Zitat:

Zitat von markusg (Beitrag 1060064)
dir is schon klar das wir vor 2 Tagen n feiertag hatten und nu wochenende ist?

War ja nicht böse gemeint, ich bin ja sehr dankbar, dass du mir hilfst =)

Wo genau soll ich Benutzernamen einfügen, oder wie erkenne ich denn, dass ich den als **** gemacht habe?

Code:

All processes killed
========== OTL ==========
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0124123D-61B4-456f-AF86-78C53A0790C5}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0124123D-61B4-456f-AF86-78C53A0790C5}\ not found.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\{0124123D-61B4-456f-AF86-78C53A0790C5} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0124123D-61B4-456f-AF86-78C53A0790C5}\ not found.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\Locked deleted successfully.
64bit-Registry key HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\Nach Microsoft E&xel exportieren\ deleted successfully.
Registry key HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\Nach Microsoft E&xel exportieren\ not found.
========== FILES ==========
========== COMMANDS ==========
 
[EMPTYTEMP]
 
User: All Users
 
User: Daniel Korn
->Temp folder emptied: 40621126 bytes
->Temporary Internet Files folder emptied: 16668 bytes
->Java cache emptied: 15576 bytes
->Google Chrome cache emptied: 7546194 bytes
->Flash cache emptied: 528 bytes
 
User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
 
User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
 
User: Public
->Temp folder emptied: 0 bytes
 
%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32 (64bit) .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 780966 bytes
RecycleBin emptied: 0 bytes
 
Total Files Cleaned = 47,00 mb
 
 
OTL by OldTimer - Version 3.2.69.0 log created on 05112013_162629

Files\Folders moved on Reboot...
C:\Users\Daniel Korn\AppData\Local\Temp\FXSAPIDebugLogFile.txt moved successfully.

PendingFileRenameOperations files...

Registry entries deleted on Reboot...

Nach den Test diverser Webseiten und der Browser, kann ich sagen, dass weder irgendwelche ungewöhnlichen Toolbars oder so was da sind. Weitergeleitet wurde ich auch nicht, das einzige, ich habe das gefühl, dass mein Internet irgendwie wesentlich langsamer ist, die Seiten bauen sich (denke ich ) nicht mehr so schnell auf. Kann das sein?

Programme habe ich zur Office und 1-2 Spiele mal an gemacht. Da wäre mir nichts aufgefallen eigentlich.
LG

markusg 11.05.2013 16:29

Was heißt, denke ich, du musst das doch am besten wissen da du ja an deinem Internet Anschluss arbeitest und nicht ich :-)
schon mal einen router bzw modem reset versucht?
Achtung, musst dann evtl. zugangsdaten neu eintragen

DMasterK 11.05.2013 16:43

Ja durch den Router reset is es besser geworden =)

Wenn ich jetzt immer noch der Meinung bin, könnte das daran liegen, weil ich ja drauf achte, dass möglicherweise etwas nicht passen könnte =P

Ich denke passt soweit alles.

Wie lautet der nächste Schritt? =)

markusg 11.05.2013 16:53

Öffne otl, bereinigen, pc startet neu, Remover werden gelöscht.
Lösche übrig gebliebene Logs, Setups, Programme, die wir zur Bereinigung genutzt haben.
PC absichern:
als antimalware programm würde ich emsisoft empfehlen.
diese haben für mich den besten schutz kostet aber etwas.
Computeractive Software Store - Emsisoft Anti-Malware 7 [1-PC] - 63% off RRP
testversion:
Meine Antivirus-Empfehlung: Emsisoft Anti-Malware
insbesondere wenn du onlinebanking, einkäufe, sonstige zahlungsabwicklungen oder ähnlich wichtiges, wie zb berufliches machst, also sensible daten zu schützen sind, solltest du in sicherheitssoftware investieren.
vor dem aktivieren der lizenz die 30 tage testzeitraum ausnutzen.

kostenlos, aber eben nicht ganz so gut währe avast zu empfehlen.
http://www.trojaner-board.de/110895-...antivirus.html

sag mir welches du nutzt, dann gebe ich konfigurationshinweise.
bitte dein bisheriges av deinstalieren
die folgende anleitung ist umfangreich, dass ist mir klar, sie sollte aber umgesetzt werden, da nur dann dein pc sicher ist. stelle so viele fragen wie nötig, ich arbeite gern alles mit dir durch!

http://www.trojaner-board.de/96344-a...-rechners.html
Starte bitte mit der Passage, Windows Vista und Windows 7
Bitte beginne damit, Windows Updates zu instalieren.
Am besten geht dies, wenn du über Start, Suchen gehst, und dort Windows Updates eingibst.
Prüfe unter "Einstellungen ändern" dass folgendes ausgewählt ist:
- Updates automatisch Instalieren,
- Täglich
- Uhrzeit wählen
- Bitte den gesammten rest anhaken, außer:
- detailierte benachichtungen anzeigen, wenn neue Microsoft software verfügbar ist.
Klicke jetzt die Schaltfläche "OK"
Klicke jetzt "nach Updates suchen".
Bitte instaliere zunächst wichtige Updates.
Es wird nötig sein, den PC zwischendurch neu zu starten. falls dies der Fall ist, musst du erneut über Start, Suchen, Windows Update aufrufen, auf Updates suchen klicken und die nächsten instalieren.
Mache das selbe bitte mit den optionalen Updates.
Bitte übernimm den rest so, wie es im Abschnitt windows 7 / Vista zu lesen ist.
aus dem Abschnitt xp, bitte den punkt "datenausführungsverhinderung, dep" übernehmen.
als browser rate ich dir zu chrome:
Installation von Google Chrome für mehrere Nutzerkonten - Google Chrome-Hilfe
anleitung lesen bitte
falls du nen andern nutzen willst, sags mir dann muss ich teile der nun folgenden anleitung anpassen.


Sandboxie
Die devinition einer Sandbox ist hier nachzulesen:
Sandbox
Kurz gesagt, man kann Programme fast 100 %ig isuliert vom System ausführen.

Der Vorteil liegt klar auf der Hand, wenn über den Browser Schadcode eingeschläust wird, kann dieser nicht nach außen dringen.
Download Link:
Sandboxie - Download - Filepony

anleitung:
http://www.trojaner-board.de/71542-a...sandboxie.html
ausführliche anleitung als pdf, auch abarbeiten:
Sandbox Einstellungen |

bitte folgende zusatz konfiguration machen:
sandboxie control öffnen, menü sandbox anklicken, defauldbox wählen.
dort klicke auf sandbox einstellungen.
beschrenkungen, bei programm start und internet zugriff schreibe:
chrome.exe
dann gehe auf anwendungen, webbrowser, chrome.
dort aktiviere alles außer gesammten profil ordner freigeben.
Wie du evtl. schon gesehen hast, kannst du einige Funktionen nicht nutzen.
Dies ist nur in der Vollversion nötig, zu deren Kauf ich dir rate.
Du kannst zb unter "Erzwungene Programmstarts" festlegen, dass alle Browser in der Sandbox starten.
Ansonsten musst du immer auf "Sandboxed webbrowser" klicken bzw Rechtsklick, in Sandboxie starten.
Eine lebenslange Lizenz kostet 30 €, und ist auf allen deinen PC's nutzbar.

Weiter mit:
Maßnahmen für ALLE Windows-Versionen
alles komplett durcharbeiten
anmerkung zu file hippo.
in den settings zusätzlich auswählen:
hide beta updates.
Run updateChecker when Windows starts

Backup Programm:
in meiner Anleitung ist bereits ein Backup Programm verlinkt, als Alternative bietet sich auch das Windows eigene Backup Programm an:
http://www.trojaner-board.de/82962-w...en-backup.html
Dies ist aber leider nur für Windows 7 Nutzer vernünftig nutzbar.
Alle Anderen sollten sich aber auf jeden fall auch ein Backup Programm instalieren, denn dies kann unter Umständen sehr wichtig sein, zum Beispiel, wenn die Festplatte einmal kaputt ist.

Zum Schluss, die allgemeinen sicherheitstipps beachten, wenn es dich betrifft, den Tipp zum Onlinebanking beachten und alle Passwörter ändern
bitte auch lesen, wie mache ich programme für alle sichtbar:
Programme für alle Konten nutzbar machen - PCtipp.ch - Praxis & Hilfe
surfe jetzt also nur noch im standard nutzer konto und dort in der sandbox.
wenn du die kostenlose version nutzt, dann mit klick auf sandboxed web browser, wenn du die bezahlversion hast, kannst du erzwungene programm starts festlegen, dann wird sandboxie immer gestartet wenn du nen browser aufrufst.
wenn du mit der maus über den browser fährst sollte der eingerahmt sein, dann bist du im sandboxed web browser

passwort sicherheit:
jeder dienst benötigt ein eigenes, mindestens 12-stelliges passwort
bei der passwort verwaltung und erstellung hilft roboform
Passwort Manager, Formular Ausfueller, Passwort Management | RoboForm Passwort Manager
anleitung:
RoboForm-Bedienungsanleitung: Passwort-Manager, Verwalten von Passwörtern und persönlichen Daten

DMasterK 11.05.2013 17:21

Na ja als Antivirenprogramm hab ich G Data, das ist nicht zu gebrauchen? Kostet ja eigentlich im Jahr auch viel, oder sollte ich Emsisoft, bzw. avast! zusätzlich installieren?

markusg 11.05.2013 17:23

Hi,
ne Gdata kannst drauf lassen, überspringe den Abschnitt mit der Av-Software :-)

DMasterK 11.05.2013 17:59

Hab mir einen weiteren standartbenutzer neben dem Admin Konto angelegt. Muss ich da auch all die Einstellungen ändern? Also wie windowsupdates oder sandbox? Oder wird das später vom adminkonto übernommen?

markusg 11.05.2013 18:18

wird übernommen + lesen, Programme für alle sichtbar machen

DMasterK 12.05.2013 09:09

Immer wenn ich jetzt neu starte, also hochfahre, sowohl den Admin- als auch den Standardbenutzer, öffnet sich zu beginn ein Fenster das mir mitteilt, dass MarvellTray.exe versucht auf meinen PC zuzugreifen oder etwas zu verändern. Ist eine Windowsmeldung, keine GData-Meldung. Ist das okay oder muss ich da auch was machen, ich dachte eigentlich, dass ich alles deinstalliert habe?

Gut, ich glaub ich bin durch...hab alles gemacht was du in deinem Post 11.05.2013 um 17:53 Uhr geschrieben hast. Das Systemabbild hab ich noch nicht erstellt, da ich mir erst eine externe Festplatte kaufen will. Hole ich aber noch nach!

Gibts noch was zu tun?

MarvellTray müsste auch von einem der Programme die wir runter geladen haben stammen, denke ich

markusg 13.05.2013 12:37

Ja das mit der exe ist ok, kannst du zulassen.
sonst noch Probleme?

DMasterK 13.05.2013 16:03

Aso, also nicht löschen? Ist ein Programm das ich weiterhin benötige?

Ne, sonst hab ich vorerst keine fragen mehr... Naja eine evtl. noch, kann ich jetzt, nachdem ich all deine Ratschläge befolgt habe, wieder bedenkenlos onlinebanking betreiben, oder besteht evtl. Aufgrund dieses Virus/Trojaners die Möglichkeit, dass dann übermorgen mein Konto leer ist? :)

markusg 13.05.2013 17:05

ja lass es drau, und ja onlinebanking kannst du machen.

DMasterK 13.05.2013 17:14

okay, super, dann hab ich keine Fragen mehr =) Vielen vielen Dank nochmal =D

markusg 13.05.2013 17:15

Kein Prob
wenn du lust hast, kannst du noch spenden, damit wird der Forenbetrieb bezahlt


Alle Zeitangaben in WEZ +1. Es ist jetzt 07:26 Uhr.

Copyright ©2000-2024, Trojaner-Board


Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.

1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129