Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Vista Antivir 2012: Finde keine Lösung

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 21.06.2011, 17:12   #1
Dennis123
 
Vista Antivir 2012: Finde keine Lösung - Standard

Vista Antivir 2012: Finde keine Lösung



Hi! Ich brauche Dringend euere Hilfe

Als ich mir in Google Bilder für meine Presentation ausgesucht habe, hat sich beim Anklicken der Virus "Vista Antivir 2012" instaliert, und ich hab garnicht gechackt was da jez abgeht und hab die scheiße auch noch vollkommen instaliert weil ich dachte das währe mein Virenprogramm ô.o

Jetzt bekomm ich den kack einfach nicht mehr runter....

Ich hab bis jetzt volgendes versucht:
-Mit dem Program Spyware Doctor weg zu machen, was ich nicht gemacht habe da es sich auch nur als abzocke entpuppte (Kostenpflichtigkeit am ende des Lösungsweges Offentbart)
-Den Lösungsweg hier aus dem Forum kann ich nicht nutzen da ich nicht die möglichkeit habe etwas zu brennen...
- und bei Programme und Funktionen zu deinstalieren...
(ansonsten hab ich noch Antivir druff, das findet die viren aber nicht)

Zu meinem Laptop: Windows Vista Home Premium / Acer Aspire 7735G

fals ich wirklich mein Betriebssystem neu aufsetzen muss hab ich folgendes Problem: Keine Recover CD / habs auch noch nie gemacht, und traus mich auch nicht, weil ich nicht weis ob ich dann Vista auch runter schmeis, wenn ich es aber machen müsste, währe es wirklich toll wenn ihr mir sagen könntet wie ich das machen kann das Vista drauf bleibt.

Ich Hoffe ihr könnt mir Helfen, ich brauch meinen Lapi wieder am Freitag.

Liebe grüße

Dennis

Alt 21.06.2011, 17:18   #2
markusg
/// Malware-holic
 
Vista Antivir 2012: Finde keine Lösung - Standard

Vista Antivir 2012: Finde keine Lösung



hi, dass geht natürlich nicht, formatieren und das system drauf lassen ist ein wiederspruch.
naja, aber dein gerät muss doch am anfang dich aufgefordert haben ne cd zu erstellen, ich kann immer nicht verstehen warum ihr leute das nie macht.., die aufforderungen kommen nicht umsonst.
Systemscan mit OTL
download otl:
http://filepony.de/download-otl/

Doppelklick auf die OTL.exe
(user von Windows 7 und Vista: Rechtsklick als Administrator ausführen)
1. Oben findest Du ein Kästchen mit Output. Wähle bitte Minimal Output
2. Hake an "scan all users"
3. Unter "Extra Registry wähle:
"Use Safelist" "LOP Check" "Purity Check"
4. Kopiere in die Textbox:
netsvcs
msconfig
safebootminimal
safebootnetwork
activex
drivers32
%ALLUSERSPROFILE%\Application Data\*.
%ALLUSERSPROFILE%\Application Data\*.exe /s
%APPDATA%\*.
%APPDATA%\*.exe /s
%SYSTEMDRIVE%\*.exe
/md5start
userinit.exe
eventlog.dll
scecli.dll
netlogon.dll
cngaudit.dll
ws2ifsl.sys
sceclt.dll
ntelogon.dll
winlogon.exe
logevent.dll
user32.DLL
explorer.exe
iaStor.sys
nvstor.sys
atapi.sys
IdeChnDr.sys
viasraid.sys
AGP440.sys
vaxscsi.sys
nvatabus.sys
viamraid.sys
nvata.sys
nvgts.sys
iastorv.sys
ViPrt.sys
eNetHook.dll
ahcix86.sys
KR10N.sys
nvstor32.sys
ahcix86s.sys
/md5stop
%systemroot%\system32\drivers\*.sys /lockedfiles
%systemroot%\System32\config\*.sav
%systemroot%\*. /mp /s
%systemroot%\system32\*.dll /lockedfiles
CREATERESTOREPOINT
5. Klicke "Scan"
6. 2 reporte werden erstellt:
OTL.Txt
Extras.Txt
beide posten
evtl im abgesicherten modus ausführen bei pc start mit f8 zu erreichen
__________________

__________________

Alt 21.06.2011, 19:46   #3
Dennis123
 
Vista Antivir 2012: Finde keine Lösung - Standard

Vista Antivir 2012: Finde keine Lösung



So jetzt hats mein PC endlich geschafft
ich hoffe mal das ist richtig so, erscheint mir ein bisschen viel?

nach den scan haben sich zwei Editor seiten geöffnet 1. Extras. Txt - Editor und OTL. Txt Editor... die einstellungen von dem scan wurden so eingestellt wie im vorpost.

_________________________


Extras. Txt - Edito:
Zitat:
OTL Extras logfile created on: 21.06.2011 19:58:12 - Run 2
OTL by OldTimer - Version 3.2.24.1 Folder = C:\Windows\system32\config\systemprofile\Desktop
Windows Vista Home Premium Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 7.0.6002.18005)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy

2,99 Gb Total Physical Memory | 2,47 Gb Available Physical Memory | 82,51% Memory free
6,19 Gb Paging File | 5,85 Gb Available in Paging File | 94,54% Paging File free
Paging file location(s): ?:\pagefile.sys

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 455,99 Gb Total Space | 126,62 Gb Free Space | 27,77% Space Free | Partition Type: NTFS
Drive D: | 1,02 Gb Total Space | 0,00 Gb Free Space | 0,00% Space Free | Partition Type: UDF

Computer Name: DENNIS-PC | User Name: Dennis | Logged in as Administrator.
Boot Mode: SafeMode with Networking | Scan Mode: All users
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 7 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\System32\control.exe (Microsoft Corporation)
.hlp [@ = hlpfile] -- C:\Windows\winhlp32.exe (Microsoft Corporation)
.url [@ = InternetShortcut] -- rundll32.exe ieframe.dll,OpenURL %l

========== Shell Spawning ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
hlpfile [open] -- %SystemRoot%\winhlp32.exe %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [open] -- rundll32.exe ieframe.dll,OpenURL %l
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [OneNote.Open] -- C:\PROGRA~1\MICROS~3\Office12\ONENOTE.EXE "%L" (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe /separate,/idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /separate,/e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
"VistaSp1" = Reg Error: Unknown registry data type -- File not found
"VistaSp2" = Reg Error: Unknown registry data type -- File not found

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\S-1-5-21-3744049661-2813822662-3615889092-1000]
"EnableNotifications" = 0
"EnableNotificationsRef" = 1

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0

========== Authorized Applications List ==========


========== Vista Active Open Ports Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{99C2450F-E428-40FE-9DEC-9DC3729ED491}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=svchost.exe |
"{EB066731-22CC-4520-803F-A34E50F4130C}" = lport=2869 | protocol=6 | dir=in | app=system |

========== Vista Active Application Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{01FE4C1D-6D07-4C6E-906D-EE7468431072}" = protocol=17 | dir=in | app=c:\program files\ubisoft\assassin's creed ii\uplaybrowser.exe |
"{030C4473-D145-4FA7-8DAE-8F118C6D0981}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\mountblade warband\mb_warband.exe |
"{03F07D44-B719-4BD0-BA02-3159F521AAD1}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{057A4EBF-62D0-4029-9A4A-C863B27AAA02}" = protocol=17 | dir=in | app=c:\program files\ubisoft\assassin's creed brotherhood\acbsp.exe |
"{07819030-16B6-42AE-8A16-E0FAFEC8C437}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\mount & blade with fire and sword\mb_wfas.exe |
"{09669FCB-45A8-41BB-8E3F-70ABC9810456}" = protocol=17 | dir=in | app=c:\program files\ubisoft\assassin's creed brotherhood\assassinscreedbrotherhood.exe |
"{0A9FDD64-40F0-4F2E-A8EC-C575C98FC041}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{0AD63CA4-E4FB-4FCB-9EE2-9E7B8D955EB7}" = protocol=6 | dir=in | app=c:\program files\microsoft office\office12\onenote.exe |
"{0BE503D8-EC4B-4F45-89E1-EDE7BB962461}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{0E111462-4A0D-4407-9F08-2494D81E160D}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{0F88260A-BAC3-4562-9F6C-E583475D07DF}" = protocol=17 | dir=in | app=c:\program files\firefly studios\stronghold legends\strongholdlegends.exe |
"{10557862-7064-4237-8B33-63B252CCC478}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{1135CE02-C9B4-4E41-9A72-C19F56AF7C72}" = protocol=17 | dir=in | app=c:\program files\thq\company of heroes\relicdownloader\relicdownloader.exe |
"{11F9EB92-025F-4A13-BA20-335FBFB5879C}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{1251BFF4-6C54-43CE-9D65-113985D95B81}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{1332B8D3-8C26-4605-B1D0-4E6A90568CC9}" = protocol=6 | dir=in | app=c:\windows\system32\pnkbstrb.exe |
"{17C71B4A-A769-4C4D-91FA-CCB8D588E219}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{1875709A-F1C1-4F93-9420-78227B348C4D}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{18D93AA2-E7FB-46E6-AF76-27BC5F1A4429}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{1A06569A-36E9-4759-8A36-F7C4C521EE0E}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{1B548E46-8EA3-47E6-8EC6-99AF45D066CE}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{1C3BCECE-68CB-499F-8231-0F649D1EEC78}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{1D3587D1-D331-480C-B433-DEEF7FC2490F}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\call of duty black ops\blackopsmp.exe |
"{1DFCC171-8BE9-47EF-AF8A-774852E253DF}" = protocol=17 | dir=in | app=c:\program files\ubisoft\assassin's creed\assassinscreed_dx10.exe |
"{210FE2F3-D139-4BF2-8282-CC2EE223455F}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{21D61B9E-FCFD-44D9-8F16-DC41BD840D7E}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{229D678A-CB86-4021-8B40-AF809D1C80BC}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\amd driver updater, vista and 7, 32 bit\setup.exe |
"{2319FC9E-70DB-4D3E-86C6-239ED613DA81}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{23DECCFF-86CA-4955-8E0F-7718A3EF9E60}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{245C97C7-DB94-41C8-A1E9-906C983DB1B7}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{276CBC43-94AA-49E3-B8C4-BA880D3E67CD}" = protocol=6 | dir=in | app=c:\program files\activision\james bond 007(tm) - blood stone\bond.exe |
"{295C7A00-81CB-4CDD-9A8F-098F3D6571A5}" = protocol=6 | dir=in | app=c:\program files\wb games\fear ultimate shooter\fear\fearxp\fearxp.exe |
"{29930611-3878-4FE3-8EEE-772B2A5CBE82}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{2BD69D25-D43E-4ADA-B076-DC0544A70991}" = protocol=17 | dir=in | app=c:\windows\system32\pnkbstrb.exe |
"{2C634B2E-CDD1-4E98-8A62-12C5B95EFE1A}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{2C8BFD6F-8156-4ED0-BEDB-A1AE93A6E401}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{309F6FEB-BE44-4C17-9439-7F69A69BE6BD}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{317F3C90-2FE8-4079-BA93-FA821EF34150}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{32744B2D-41A9-45D9-99B1-67A515A13CA1}" = protocol=6 | dir=in | app=c:\program files\ubisoft\assassin's creed ii\assassinscreedii.exe |
"{332D4DCD-CA06-42F7-A692-928A37D2B937}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{339F1A37-A943-474E-B166-9E303D378701}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{35FE5B84-972E-4478-AD67-685E71BDC9F9}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{360CA6A4-E0DD-4E15-80A3-75FB11E80D08}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{3A334215-76DF-4B23-A4A4-BD5EA688D030}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{3BF4062D-4A1B-4CCE-A04B-067FDDC43629}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{3CFE7240-4D49-4870-AB04-1557AA0FA7BE}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{3E047BDA-B226-4B35-B40C-33ABCBADAB6E}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{408D7A90-4840-453E-9BB9-809E87CF6FDD}" = protocol=17 | dir=in | app=c:\program files\steam\steam.exe |
"{4367FACE-D7F6-4DBD-B4A0-40AE521FD32D}" = protocol=6 | dir=in | app=c:\program files\ubisoft\assassin's creed ii\assassinscreediigame.exe |
"{4372D87D-3EF9-478B-8663-A7EA2712105B}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{4402DD63-92A1-4298-B39C-DF3856A5C25E}" = dir=in | app=c:\program files\windows live\messenger\wlcsdk.exe |
"{44313369-55A3-4DAD-880E-2106C1031AB1}" = protocol=17 | dir=in | app=c:\program files\microsoft office\office12\onenote.exe |
"{44A05769-CEA3-41C4-966F-83F4EB4B784C}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{48E7C39F-4D52-4554-A1E7-F9D0D4A31592}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{4946ABAA-7C8F-40AB-AC18-D0F5C64C9929}" = protocol=17 | dir=in | app=c:\program files\firefly studios\stronghold crusader\stronghold_crusader_extreme.exe |
"{4A0C04A6-D973-4F76-BE00-337E93B6EF1C}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{4A97BF4F-C64E-450E-967E-68313A7D581D}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{4B5B5A8A-0823-4676-A4D5-0A918ACDF2F2}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{4BA89559-C0E4-49C7-B85A-A8634026517C}" = protocol=6 | dir=in | app=c:\program files\firefly studios\stronghold crusader\stronghold_crusader_extreme.exe |
"{4CDA3A80-73DE-42DF-B083-81B2BC5042F4}" = protocol=6 | dir=in | app=c:\program files\ubisoft\assassin's creed ii\uplaybrowser.exe |
"{4D3B71C7-960E-4829-AF95-CCE55708BC91}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{4D70F402-A458-4F80-A2CC-77D7DD3E4EBD}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{51E67DD0-5C5F-4F5C-9BD8-EAD6F3CE25C7}" = protocol=17 | dir=in | app=c:\program files\ubisoft\die siedler - aufstieg eines königreichs\base\bin\settlers6.exe |
"{538B03FD-1B29-40CF-AE8E-54B23FC8411F}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{53A465F6-DE32-4DA8-B9E5-6AA58BD830A2}" = protocol=6 | dir=in | app=c:\program files\ubisoft\assassin's creed brotherhood\acbsp.exe |
"{53F4F2FB-D2BB-420E-9D8B-EF6C6924763B}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\call of duty black ops\blackops.exe |
"{54BA620E-011F-4534-816B-8481CD213D8A}" = protocol=6 | dir=in | app=c:\program files\teamviewer\version4\teamviewer.exe |
"{555EBEF7-66DB-47FD-92CF-8F0C8A94BECF}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{565654F8-F40D-4390-93C6-8058E1ACD914}" = protocol=6 | dir=in | app=c:\program files\newtech infosystems\nti backup now 5\backupsvc.exe |
"{5806BE7D-C75F-4781-8A42-3EE4711E3C94}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{590C0619-0518-4595-8DDF-19EF077A6A17}" = dir=in | app=c:\program files\windows live\messenger\msnmsgr.exe |
"{59D7ECC3-1D25-4D86-A5C5-E7571576410B}" = protocol=6 | dir=in | app=c:\program files\newtech infosystems\nti backup now 5\schedulersvc.exe |
"{59E5EB5F-DEFE-47FA-837F-67DBD06E952A}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{5C5F92E8-9B7F-49F5-BF08-BE79270C2BB8}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{5C67D20D-6037-4029-A790-E4C38467EB99}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{5DD5A554-A089-4B68-AC7E-99D5EE731748}" = protocol=6 | dir=in | app=c:\program files\wb games\fear ultimate shooter\fear 2\fear2\fear2.exe |
"{5F094B8E-FCB8-45FA-A905-D3D04AD0A82B}" = protocol=17 | dir=in | app=c:\program files\firefly studios\stronghold 2\stronghold2.exe |
"{5F156589-F93B-4CE2-8DD8-8B9E5187CF00}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{5F97C55A-3DD9-4304-8174-35E47425DDE3}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{5FB890B1-11A3-4264-821B-7B01AED4AF5F}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{602BE172-09FC-4F48-B3D0-4A3357346767}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{61179142-1678-4A4B-B5F7-FC0E70174BD4}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{6187F04D-4AA2-4AE4-985D-7B0E1246FB6B}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{61A4794C-5CEA-4BDA-86A8-BAEBD8A21224}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{61BD7CFE-8C55-4009-8A85-1AE5579E0B12}" = protocol=17 | dir=in | app=c:\program files\teamviewer\version4\teamviewer.exe |
"{63D2ECB8-21DD-457B-BB2F-2C76C824B7D4}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{6453D7EE-CEFD-423B-A465-08BA0E8DA411}" = protocol=6 | dir=in | app=c:\program files\activision\call of duty 4 - modern warfare\iw3mp.exe |
"{653C5385-A5D0-4C67-A90D-228D1EDF9F9F}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{656A3BE0-502D-426B-AFC0-FC9D27821E2C}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{67A12B1D-9D47-447E-AE7B-F93641D9D01C}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{67F42977-B703-4C8E-BCA9-C121BEBE9419}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{68681946-0873-4AA0-B793-81CF9076A893}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{69A998EA-689F-40FD-BA36-C5791064F44F}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\mount & blade with fire and sword\mb_wfas.exe |
"{6B508B35-72F9-42FC-A3CA-6A87DC177D60}" = protocol=6 | dir=in | app=c:\program files\thq\company of heroes\reliccoh.exe |
"{6D9BA3CC-4020-4E96-A520-E5C2DD8B2ACA}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{6DA2EE64-2EDD-46ED-B014-A06A87FBAA9C}" = protocol=17 | dir=in | app=c:\program files\firefly studios\stronghold crusader\stronghold crusader.exe |
"{6DA58FC6-17D6-411C-A73D-208EECEFC501}" = protocol=6 | dir=in | app=c:\program files\thq\company of heroes\relicdownloader\relicdownloader.exe |
"{6E3A109D-AC1A-485F-800A-32582D09EFA8}" = dir=in | app=c:\program files\acer arcade deluxe\homemedia\homemedia.exe |
"{6E776E56-A768-49A7-8034-5ECCB0469384}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{6ED0E8B0-C2AF-4F55-93F4-47DC505E0B3B}" = protocol=17 | dir=in | app=c:\program files\electronic arts\battlefield bad company 2\bfbc2updater.exe |
"{6F8DD605-2237-48A9-9879-94D2C21514CE}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{7063A746-B135-499F-9F3C-B2C62D303434}" = protocol=6 | dir=in | app=c:\program files\firefly studios\stronghold legends\strongholdlegends.exe |
"{7101E812-09C9-4B4C-BE3A-ADC491651D2A}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{72C77BF4-26EC-4CA4-A1BD-D6EEF7084E75}" = protocol=6 | dir=in | app=c:\program files\ubisoft\assassin's creed brotherhood\uplaybrowser.exe |
"{739AFD9B-B6F2-4A61-AC71-CD5D0C46EE7F}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{73C7DB66-6969-4157-A3F2-A90EA93A64CF}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{745EFAF1-16FF-42B1-92AB-7367DB153E45}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{752E1255-C1CD-4328-8364-744D9DD9D6DB}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{759DB5F6-3484-41F3-A31B-E05593D5CBF4}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{75A82BA5-3F64-434B-8CDF-8AF08B3271C8}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{76125F59-D5CE-4A43-ADDD-CBC57CD39720}" = protocol=6 | dir=in | app=c:\program files\firefly studios\stronghold 2\stronghold2.exe |
"{763F5E67-36E2-44FA-B037-B18A2F7547F6}" = dir=in | app=c:\program files\windows live\sync\windowslivesync.exe |
"{766D5C0F-0E36-4984-BCFC-3A78C3164AC6}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{7873F7B9-EE0F-4346-8DF3-68045F6E5FEE}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{7913EEE4-CF6E-4A86-8270-BFEFE5B053E8}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{7B0F4C3B-5EEF-4160-BC3D-AC71913B3430}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{7EA2E9CB-C158-4350-B0F2-D359FE241DE9}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{7FED2488-CBEF-4543-99B1-14B027D6C19E}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{7FFAFB1E-9189-4964-A050-E1FEA543DA94}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{80FF3AB1-A451-4EE6-9B04-3912892A6B28}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{829AFCD0-D470-4992-B381-58E2E4012541}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{82A13457-828F-4B08-8209-7F1EAB72A30D}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{8465AA31-4226-4625-B134-DB4DA70A780D}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{857ABB1A-C908-4C47-9BBF-3B248D43FEEB}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{86708927-A4B1-4F44-A6CB-C704F40DB826}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{881D70AD-BA64-47AD-BD1D-2ED4CD0D7152}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{8951ABFC-D271-49FE-87F9-D51A2523E99C}" = protocol=17 | dir=in | app=c:\program files\activision\james bond 007(tm) - blood stone\bond.exe |
"{8A30A261-F85C-4995-A724-DB98890834D3}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{8A884F91-4353-4F9B-8452-CFF2CEE0AF81}" = protocol=17 | dir=in | app=c:\program files\ubisoft\ubisoft game launcher\ubisoftgamelauncher.exe |
"{8B87D094-11CA-44B5-8142-C31474DA8868}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{8BEE9956-AE9F-4073-BEDF-636DF573509F}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\empire total war\empire.exe |
"{8D514C19-9B7F-4B3D-9039-760270250D49}" = protocol=17 | dir=in | app=c:\program files\newtech infosystems\nti backup now 5\backupsvc.exe |
"{8ED064F9-44B8-4E39-BD54-AA7745099142}" = protocol=6 | dir=in | app=c:\program files\ea games\battlefield 2\bf2.exe |
"{8F0C685F-A2F4-4348-B07C-524C86FEEE51}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\mountblade warband\mb_warband.exe |
"{909595E5-6DE5-4B48-AF2C-B0BF4C18F802}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\empire total war\empire.exe |
"{90B83A01-4A27-4BAD-BB98-69AC69BCCFE1}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{9116E652-DDEB-4DCE-8647-F96E50CF1F76}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{927C1DEF-A2FB-4DCC-A143-822999C10664}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{932DFD47-025A-4E3B-87F8-C786DFA3B540}" = protocol=17 | dir=in | app=c:\program files\wb games\fear ultimate shooter\fear\fearxp2\fearxp2.exe |
"{93CAAEF7-CBD1-49DD-BD1F-1098102F248E}" = protocol=17 | dir=in | app=c:\program files\ubisoft\assassin's creed brotherhood\acbmp.exe |
"{93CEA299-634C-42CC-8A34-02194FC54C1C}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{9859B115-48BA-402F-A852-18D811BECD8B}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{987790B0-8BD7-443E-AE19-FFC12C268596}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{9886AA01-D088-4B16-A891-604FA484D38D}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{992EEE43-171E-49D7-921A-9DF2F957BE00}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{997B5C0B-949C-4083-9DE6-830A0AF4106D}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{9CF97C79-35BF-4246-9EC7-5B6E9F1AE051}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{9F55F375-78EE-406E-99A9-D8E7ECC77113}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{A003029B-091F-4F1D-9F63-FAECB997A8C0}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{A1BC8295-098D-4E68-B38E-FFD22F7EE687}" = protocol=6 | dir=in | app=c:\program files\wb games\fear ultimate shooter\fear\fear.exe |
"{A1C9F68C-54E6-41DC-B833-BA32B19F47A9}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{A1F982DC-F5A4-4AC4-B2E1-D4DADD9B472D}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{A1FAC452-B4C1-49B1-8393-3E41C76151F2}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{A263C91A-73C7-49B5-933F-DAB0DFCAE922}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{A2739553-EB6D-4874-92E0-942EBE4995DC}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{A2758983-C5DA-4742-801D-D77E1BC58C73}" = protocol=17 | dir=in | app=c:\program files\ubisoft\assassin's creed ii\assassinscreediigame.exe |
"{A330B09D-54FC-4C2B-8767-6EB0ED5F9989}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{A41379E2-3530-4807-9DA5-42F61D98D8A7}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{A4BA93DE-76C0-4B3B-AA34-56AEF09062E7}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{A6402AC2-B2CE-4A46-84BE-53E0E54C3CF1}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{A6C0BE28-C6F8-4FF8-AD07-398525999C55}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{A882CE3F-67E0-4199-98B1-8698226D206A}" = protocol=6 | dir=in | app=c:\program files\ubisoft\assassin's creed\assassinscreed_dx9.exe |
"{A88B74DF-52DE-4665-B821-7E58D8FA487E}" = protocol=6 | dir=in | app=c:\program files\ubisoft\die siedler - aufstieg eines königreichs\base\bin\settlers6.exe |
"{AA4CC141-B045-429C-9AB7-1D90723BC01E}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\call of duty black ops\blackopsmp.exe |
"{AAB96471-94B3-431A-AEA3-A42332912934}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{AC4B403B-3FC2-4FCA-B056-CFBE851906DD}" = protocol=6 | dir=in | app=c:\windows\system32\pnkbstra.exe |
"{AE4AF426-0752-41FE-A533-F7886DE302D8}" = protocol=17 | dir=in | app=c:\program files\newtech infosystems\nti backup now 5\schedulersvc.exe |
"{AEC1E473-55EC-4596-8BA5-1C224A11791F}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{AF0E4576-D503-46D5-A5EA-3A461C7311ED}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{AFBF2E26-B98B-48D8-B32B-7190DD18A1AE}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{AFF62788-564C-4D7E-B5EB-93482B9AC569}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{B1F2B0AF-1CF2-4E41-B2EE-AFD3D9EC098C}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{B20083FA-2BE1-41DA-82AA-2BB7ACBEB4C0}" = protocol=6 | dir=in | app=c:\program files\electronic arts\battlefield bad company 2\bfbc2updater.exe |
"{B4091DA4-F270-4024-90B3-4AB9BB1D1AB2}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{B7621FED-4CFD-4771-AAAB-65317C089239}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{B7829DFD-6A7A-4991-AE6C-21AB98E003CE}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{B8B51C59-E099-4366-85DD-3E511488C552}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{BA956EB6-7864-46F1-8985-41CCFBB481BF}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{BAA6B73E-9C6C-4400-8231-E06C3E265987}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{BC72B280-40A6-4948-A9E8-A2C515C46A53}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{BD9F860E-D4BA-46CA-83BB-B5F75672711D}" = protocol=17 | dir=in | app=c:\program files\gamespy arcade\aphex.exe |
"{BEA626B6-140C-4DC4-AD06-572D004D03BF}" = dir=in | app=c:\program files\acer arcade deluxe\acer arcade deluxe\acer arcade deluxe.exe |
"{BF1BAE73-B3D4-4121-83DC-92DE0FF48B80}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{BFEFF581-96F7-4A90-8F26-51C65576AD12}" = protocol=17 | dir=in | app=c:\program files\activision\call of duty - world at war\codwawmp.exe |
"{C403E388-148C-4854-BE44-B56BED211BDB}" = protocol=17 | dir=in | app=c:\program files\ea games\battlefield 2\bf2.exe |
"{C52660A9-B8C7-41C4-8F34-B3D8463A17AF}" = protocol=6 | dir=in | app=c:\program files\ubisoft\assassin's creed\assassinscreed_launcher.exe |
"{C5736DA9-E6E8-4D1B-B49E-A85D4E92DD0C}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{C8A9CF21-8A8B-4DF5-B88D-F0F8DE674B7A}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{C9D94EF4-4416-481E-888B-1D4BA0EAD0DB}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\call of duty black ops\blackops.exe |
"{CAD83765-BCF2-4BDA-A377-1AF25DF4094E}" = dir=in | app=c:\program files\acer arcade deluxe\playmovie\playmovie.exe |
"{CBF08B1E-7E37-4A2B-889A-FDAF7D17EF36}" = protocol=17 | dir=in | app=c:\program files\activision\call of duty 4 - modern warfare\iw3mp.exe |
"{CBFE3254-AB96-4CD9-82EF-7BABC2047E17}" = protocol=6 | dir=in | app=c:\program files\activision\call of duty - world at war\codwaw.exe |
"{CC3ABDAF-FEC9-4F5A-A197-373A0E9D7302}" = protocol=17 | dir=in | app=c:\program files\ubisoft\assassin's creed ii\assassinscreedii.exe |
"{CCFF281C-CE70-48D7-B40A-94B50750E8A8}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{CE25227B-4618-46E9-BDA9-52D17833E60B}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{CE81E89E-B663-44C5-BABF-100B4794BE01}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{CE82B741-CC8F-40DD-B350-13B4F20BA117}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{CE92178A-175B-4288-89C9-E1B9085FD437}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{CED66CC8-8C76-4727-AA89-BAFE03F30D82}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{CF95F802-2271-4B73-A8C8-615639F72050}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{D034DC8A-7E50-443F-B32B-D35EB4A3186B}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{D08FBA8C-2E3F-4D06-AAC3-A5371DF6B651}" = dir=in | app=c:\program files\acer arcade deluxe\playmovie\pmvservice.exe |
"{D09D50E6-6053-4F83-84FD-665B4AA55BDB}" = protocol=17 | dir=in | app=c:\windows\system32\pnkbstra.exe |
"{D15005D2-9641-4C68-977A-4B12A802D582}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{D22D1D03-4D7E-4DE3-A4C3-0660A38FA89F}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{D25832C9-B461-4E25-862A-375A9A173665}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{D2F05E0D-87DD-46F4-BCD9-38D8862A5CC3}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{D41BED00-A2B0-419D-A42A-08A2A64D55A7}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{D47485FB-8B3D-4CB6-A20C-830755EFABDC}" = protocol=6 | dir=in | app=c:\program files\ubisoft\ubisoft game launcher\ubisoftgamelauncher.exe |
"{D537D2BD-6BAD-4395-AC11-BFD5D86CE533}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{D57736F3-9DD1-4FB9-9AB1-D454145CE40D}" = protocol=6 | dir=in | app=c:\program files\microsoft games\rise of nations\thrones.exe |
"{D57A5DFE-3D23-44D8-A89F-074DBC349A02}" = protocol=17 | dir=in | app=c:\program files\ubisoft\assassin's creed\assassinscreed_dx9.exe |
"{D61222A6-579A-4CF2-9012-007CD1EF1408}" = protocol=6 | dir=in | app=c:\program files\gamespy arcade\aphex.exe |
"{D8D4D218-3CB0-4E5B-8F36-E0F2C115BDA5}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{D9A38A30-676F-44AE-A99A-8AC0BBDBE80C}" = protocol=17 | dir=in | app=c:\program files\thq\company of heroes\reliccoh.exe |
"{DB4300CC-F7D4-44C8-84EC-A8F7FF88FDF3}" = protocol=6 | dir=in | app=c:\program files\wb games\fear ultimate shooter\fear\fearxp2\fearxp2.exe |
"{DBDCC6D5-6ABA-4E66-A2A9-57134F9E2999}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{DDB58D22-3847-4B1D-BACB-E00320E3E606}" = protocol=17 | dir=in | app=c:\program files\wb games\fear ultimate shooter\fear\fear.exe |
"{DE586CA1-9308-449C-9CF9-829F6A7FEA6F}" = protocol=17 | dir=in | app=c:\program files\wb games\fear ultimate shooter\fear 2\fear2\fear2.exe |
"{DFA82449-867A-4632-AD21-E9DC05F5404F}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{DFB9F356-69A0-4A35-B5A3-4001455E9FF0}" = protocol=17 | dir=in | app=c:\program files\ubisoft\assassin's creed brotherhood\uplaybrowser.exe |
"{E0FCDC8D-AF5A-405E-B291-A9E19C686C40}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{E3B6F72A-8FFD-4A3C-82CD-6541039F11D1}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{E529348C-FA15-4567-82D6-C42DC67BDB23}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{E5FC1DFD-9F78-4E5B-A9C6-0B27422FF06E}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{E85AD198-E74C-4579-B013-00D64B9ABCBC}" = protocol=17 | dir=in | app=c:\program files\microsoft games\rise of nations\thrones.exe |
"{E90F0D4C-879C-4B19-B148-5EA2551C5AC4}" = protocol=17 | dir=in | app=c:\program files\ubisoft\assassin's creed\assassinscreed_launcher.exe |
"{E99941E5-7A47-4349-A96E-20A41BAE4E59}" = protocol=6 | dir=in | app=c:\program files\ubisoft\assassin's creed\assassinscreed_dx10.exe |
"{EADA0DF0-7262-4BD7-AC98-F7ADBA565999}" = protocol=17 | dir=in | app=c:\program files\activision\call of duty - world at war\codwaw.exe |
"{EB144EEB-67F7-4A82-9D80-1B5B01C75676}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{EC58FD13-2391-4E92-B8E0-D8C82A41EAD4}" = protocol=6 | dir=in | app=c:\program files\activision\call of duty - world at war\codwawmp.exe |
"{ECA64C49-8E2D-44A6-8446-414F0A7A34D6}" = protocol=6 | dir=in | app=c:\program files\steam\steam.exe |
"{ECD48E70-6DE8-4C84-AE1D-6A67D4848DBC}" = protocol=6 | dir=in | app=c:\program files\ubisoft\assassin's creed brotherhood\acbmp.exe |
"{ED88A73B-062B-4763-97E1-008980035A39}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{F1413967-1186-4368-BF69-CE67DB5D5769}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{F23F40B4-76CD-4D0C-A5FF-6C8D199F0E25}" = protocol=17 | dir=in | app=c:\program files\wb games\fear ultimate shooter\fear\fearxp\fearxp.exe |
"{F24DEB18-4501-429B-BEE9-53D89E64CA18}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\amd driver updater, vista and 7, 32 bit\setup.exe |
"{F302F95C-79A3-468C-8B44-247EAA9B9A00}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{F326A1D7-E118-410F-AA89-17349EE9E3D4}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{F3F2A15A-81C8-4EFC-85FF-D08EE4B8742D}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{F4FD212C-1646-477F-B8A4-7189BBBDE9B6}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{F590C167-7136-4602-887E-A4922BAF57F1}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{F609927A-3021-4DAF-A1C6-7EEAA64DAFA0}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{F6AE8D2C-7BF2-4080-9555-5E63C2AEE736}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{F75AA861-310B-4BF6-8602-61FE42511A37}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{F809E9C2-A8D7-498D-8998-EE92E7171EAE}" = protocol=6 | dir=in | app=c:\program files\firefly studios\stronghold crusader\stronghold crusader.exe |
"{F8207D8D-48F6-4EAE-AFD7-59C123C6F10B}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{F828E101-8872-4472-983C-F09703EA949E}" = protocol=6 | dir=in | app=c:\program files\ubisoft\assassin's creed brotherhood\assassinscreedbrotherhood.exe |
"{F9C3BAE3-1701-40AF-A11A-0DA1E859990C}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{FB353A95-AACD-4A14-94A3-4613361D5282}" = dir=in | app=c:\program files\skype\plugin manager\skypepm.exe |
"{FECA1F59-390C-4555-9473-2C824362F87A}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"TCP Query User{3AE5FD59-5B1B-4574-A230-160B67F86C3B}C:\program files\team17\worms world party\wwp.exe" = protocol=6 | dir=in | app=c:\program files\team17\worms world party\wwp.exe |
"TCP Query User{56308D00-E118-49DB-828A-A6E6447C007E}C:\users\dennis\desktop\instinct2 - client\soft.dll" = protocol=6 | dir=in | app=c:\users\dennis\desktop\instinct2 - client\soft.dll |
"TCP Query User{583C0431-488E-4ED6-BAD9-5A0E494DF8A0}C:\program files\metin2_germany\metin2.bin" = protocol=6 | dir=in | app=c:\program files\metin2_germany\metin2.bin |
"TCP Query User{5AAAA11C-4609-4020-92C5-80A7CB35362F}C:\mtr2010\start2010.exe" = protocol=6 | dir=in | app=c:\mtr2010\start2010.exe |
"TCP Query User{6A14C731-0F33-4D89-B4EC-0F31420A25C0}C:\program files\electronic arts\battlefield bad company 2\bfbc2game.exe" = protocol=6 | dir=in | app=c:\program files\electronic arts\battlefield bad company 2\bfbc2game.exe |
"TCP Query User{6B3DA325-8C7E-4C2B-AE96-AFC27CE7F4EE}C:\program files\metin2_germany\metin2.bin" = protocol=6 | dir=in | app=c:\program files\metin2_germany\metin2.bin |
"TCP Query User{85697CF9-5EF2-4762-859D-F6D8A325E685}C:\program files\thq\company of heroes\reliccoh.exe" = protocol=6 | dir=in | app=c:\program files\thq\company of heroes\reliccoh.exe |
"TCP Query User{A4C36243-A319-424E-9B84-DEFA935CACB0}C:\program files\sega\medieval ii total war\medieval2.exe" = protocol=6 | dir=in | app=c:\program files\sega\medieval ii total war\medieval2.exe |
"TCP Query User{C7DBEBD2-C3B7-4733-BBCE-531480EE2C7F}C:\program files\thq\company of heroes\relicdownloader\relicdownloader.exe" = protocol=6 | dir=in | app=c:\program files\thq\company of heroes\relicdownloader\relicdownloader.exe |
"TCP Query User{CCB835A7-EC8D-408A-95B6-DE8AA5BBEAAC}C:\program files\microsoft games\rise of nations\patriots.exe" = protocol=6 | dir=in | app=c:\program files\microsoft games\rise of nations\patriots.exe |
"TCP Query User{F3DE335F-BDF3-4BDD-8BE1-342845311653}C:\program files\metin2_germany\metin2client.bin" = protocol=6 | dir=in | app=c:\program files\metin2_germany\metin2client.bin |
"TCP Query User{FB89D5F8-2C5A-4B6F-B101-7F4454CCEADC}C:\program files\2k games\gearbox software\borderlands\binaries\borderlands.exe" = protocol=6 | dir=in | app=c:\program files\2k games\gearbox software\borderlands\binaries\borderlands.exe |
"UDP Query User{065A0793-4855-41D6-A484-597BF96B63A7}C:\program files\metin2_germany\metin2.bin" = protocol=17 | dir=in | app=c:\program files\metin2_germany\metin2.bin |
"UDP Query User{13283242-6D1A-4356-9CDF-582E48F17538}C:\program files\sega\medieval ii total war\medieval2.exe" = protocol=17 | dir=in | app=c:\program files\sega\medieval ii total war\medieval2.exe |
"UDP Query User{147C304E-CEED-41AA-81CB-E99CF91BA8B2}C:\users\dennis\desktop\instinct2 - client\soft.dll" = protocol=17 | dir=in | app=c:\users\dennis\desktop\instinct2 - client\soft.dll |
"UDP Query User{327EFC92-3F94-431C-B21F-BECB07B2A52D}C:\program files\thq\company of heroes\relicdownloader\relicdownloader.exe" = protocol=17 | dir=in | app=c:\program files\thq\company of heroes\relicdownloader\relicdownloader.exe |
"UDP Query User{371C5E46-8C01-4B82-A6E9-9F7D88410406}C:\mtr2010\start2010.exe" = protocol=17 | dir=in | app=c:\mtr2010\start2010.exe |
"UDP Query User{39D6DC47-AB62-4578-8130-91A8B6367EBE}C:\program files\metin2_germany\metin2.bin" = protocol=17 | dir=in | app=c:\program files\metin2_germany\metin2.bin |
"UDP Query User{57290F9A-FBDF-4ECB-8D2A-2148774D5E36}C:\program files\2k games\gearbox software\borderlands\binaries\borderlands.exe" = protocol=17 | dir=in | app=c:\program files\2k games\gearbox software\borderlands\binaries\borderlands.exe |
"UDP Query User{6F97A9D2-2EA2-4124-8D04-22A4D490A42F}C:\program files\electronic arts\battlefield bad company 2\bfbc2game.exe" = protocol=17 | dir=in | app=c:\program files\electronic arts\battlefield bad company 2\bfbc2game.exe |
"UDP Query User{A1E2F554-AFE1-415E-9C52-928B98C5016C}C:\program files\team17\worms world party\wwp.exe" = protocol=17 | dir=in | app=c:\program files\team17\worms world party\wwp.exe |
"UDP Query User{C87701B8-2013-47C0-AE4D-6A27E7235C44}C:\program files\microsoft games\rise of nations\patriots.exe" = protocol=17 | dir=in | app=c:\program files\microsoft games\rise of nations\patriots.exe |
"UDP Query User{E34F6CBE-AB0E-4F95-8EAC-1083F41D6D1D}C:\program files\metin2_germany\metin2client.bin" = protocol=17 | dir=in | app=c:\program files\metin2_germany\metin2client.bin |
"UDP Query User{E7AC2B7D-3033-4CC5-9119-D78E9B875F9F}C:\program files\thq\company of heroes\reliccoh.exe" = protocol=17 | dir=in | app=c:\program files\thq\company of heroes\reliccoh.exe |

========== HKEY_LOCAL_MACHINE Uninstall List ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}" = Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
"{01501EBA-EC35-4F9F-8889-3BE346E5DA13}" = MSXML4 Parser
"{048298C9-A4D3-490B-9FF9-AB023A9238F3}" = Steam
"{04858915-9F49-4B2A-AED4-DC49A7DE6A7B}" = Battlefield 2(TM)
"{052FDD78-A6EA-3187-8386-C82F4CA3A929}" = Microsoft .NET Framework 3.5 Language Pack SP1 - deu
"{0840B4D6-7DD1-4187-8523-E6FC0007EFB7}" = Windows Live ID Sign-in Assistant
"{086BADF8-9B1F-4E89-B207-2EDA520972D6}" = Grand Theft Auto San Andreas
"{0E33EC53-22CE-426C-A88B-2AAC231BAC85}" = Catalyst Control Center - Branding
"{12EFA1A4-AC3B-443C-8143-237EDE760403}" = NTI Backup Now Standard
"{13C9C28C-B933-D79C-067B-5D0A8360819E}" = Catalyst Control Center Localization All
"{14574B7F-75D1-4718-B7F2-EBF6E2862A35}" = Company of Heroes - FAKEMSI
"{149464D9-B06F-4505-9968-FD1206F67AD3}" = Call of Duty(R) - World at War(TM) 1.3 Patch
"{15D967B5-A4BE-42AE-9E84-64CD062B25AA}" = eSobi v2
"{16D2C649-CBA8-44EE-B730-12584667D487}" = Stronghold 2
"{18455581-E099-4BA8-BC6B-F34B2F06600C}" = Google Toolbar for Internet Explorer
"{196BB40D-1578-3D01-B289-BEFC77A11A1E}" = Microsoft Visual C++ 2010 x86 Redistributable - 10.0.30319
"{199E6632-EB28-4F73-AECB-3E192EB92D18}" = Company of Heroes - FAKEMSI
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{205C6BDD-7B73-42DE-8505-9A093F35A238}" = Windows Live-Uploadtool
"{22B775E7-6C42-4FC5-8E10-9A5E3257BD94}" = MSVCRT
"{2318C2B1-4965-11d4-9B18-009027A5CD4F}" = Google Toolbar for Internet Explorer
"{2413930C-8309-47A6-BC61-5EF27A4222BC}" = NTI Media Maker 8
"{25724802-CC14-4B90-9F3B-3D6955EE27B1}" = Company of Heroes - FAKEMSI
"{2637C347-9DAD-11D6-9EA2-00055D0CA761}" = Acer Arcade Deluxe
"{26A24AE4-039D-4CA4-87B4-2F83216017FF}" = Java(TM) 6 Update 17
"{2E97F7E8-ABDE-4E0D-B0AD-B6B4BAD89E24}" = Rome - Total War - Gold Edition
"{32C4A4EB-C97D-414E-99C5-38F8DFD31D5D}" = Company of Heroes - FAKEMSI
"{3AC8457C-0385-4BEA-A959-E095F05D6D67}" = Battlefield: Bad Company™ 2
"{3BD633E0-4BF8-4499-9149-88F0767D449C}" = Call of Duty(R) 4 - Modern Warfare(TM) 1.4 Patch
"{3C3901C5-3455-3E0A-A214-0B093A5070A6}" = Microsoft .NET Framework 4 Client Profile
"{3CCB314A-B67C-82D0-1CC6-6BC4AE6D053E}" = Catalyst Control Center InstallProxy
"{3DB0448D-AD82-4923-B305-D001E521A964}" = Acer PowerSmart Manager
"{3E8DE1A6-B365-4FF6-B917-2892A34990E8}" = LG USB Modem Drivers
"{3FEA6CD1-EA13-4CE7-A74E-A74A4A0A7B5C}" = FIFA 11
"{461B11E8-BF34-4ACB-962A-1CBE905BD9EB}" = LG United Mobile Drivers
"{4AB8B41B-3AF1-46BE-99B0-0ACD3B300C0A}" = Junk Mail filter update
"{4CB0307C-565E-4441-86BE-0DF2E4FB828C}" = Microsoft Games for Windows Marketplace
"{50193078-F553-4EBA-AA77-64C9FAA12F98}" = Company of Heroes - FAKEMSI
"{51D718D1-DA81-4FAD-919F-5C1CE3C33379}" = Company of Heroes - FAKEMSI
"{52B65911-1559-4ED5-9461-46957FDD48CD}" = Borderlands
"{55BFC356-5A7B-482F-A213-9ACFDDFF6037}" = Mouse Driver
"{5913A9A3-C6F3-6A4F-44A8-72014C87BB11}" = CCC Help English
"{5A166C0B-9557-4364-A057-F946D674E6AC}" = Windows Live Mail
"{5A2F371F-8B5D-46B4-833C-0612B065BEC7}" = GameShadow
"{5B63A470-9334-44D1-AF61-6CE2DB565AE9}" = Orion
"{5EE7D259-D137-4438-9A5F-42F432EC0421}" = VC80CRTRedist - 8.0.50727.4053
"{62F7DA7E-CCCB-439C-A760-00C3926E761F}" = Microsoft Works
"{66A405D2-BA14-4594-BF36-B3B544F0754E}" = Stronghold Legends
"{66F78C51-D108-4F0C-A93C-1CBE74CE338F}" = Company of Heroes - FAKEMSI
"{68301905-2DEA-41CE-A4D4-E8B443B099BA}" = MyWinLocker
"{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}" = Windows Media Player Firefox Plugin
"{6AFCA4E1-9B78-3640-8F72-A7BF33448200}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729
"{6B96DADA-1A27-4A04-8CB2-CC45168D05FA}" = Windows Live Fotogalerie
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{716E0306-8318-4364-8B8F-0CC4E9376BAC}" = MSXML 4.0 SP2 Parser and SDK
"{71C2828F-2678-4675-BDEC-895424861262}_is1" = C:\Program Files\Acer GameZone\GameConsole
"{72B776E5-4530-4C4B-9453-751DF87D9D93}" = Backup Manager Basic
"{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
"{79FC2759-7FAC-212E-3880-52111549DA0C}" = Catalyst Control Center Graphics Previews Common
"{7E210E1C-52A1-40E3-817B-D504E9F64DFA}_is1" = Flyff
"{7F4B1592-222F-4E5F-A100-E5AFD61A0BB3}" = Company of Heroes - FAKEMSI
"{7F811A54-5A09-4579-90E1-C93498E230D9}" = Acer eRecovery Management
"{80D03817-7943-4839-8E96-B9F924C5E67D}" = Company of Heroes - FAKEMSI
"{81821BF8-DA20-4F8C-AA87-F70A274828D4}" = Windows Live Writer
"{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-110111700}" = Zuma Deluxe
"{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-110184263}" = Puzzle Express
"{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-11037623}" = Tradewinds 2
"{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-111205743}" = Tri-Peaks Solitaire To Go
"{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-111232687}" = Ocean Express
"{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-111252743}" = Mahjong Escape Ancient China
"{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-111307457}" = Galapago
"{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-11170417}" = Luxor 2
"{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-111771833}" = Jewel Quest Solitaire
"{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-11219217}" = Cradle of Rome
"{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-112270203}" = Dream Day Wedding
"{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-113009953}" = Turbo Pizza
"{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-113056167}" = Dream Day Honeymoon
"{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-113297350}" = Cake Mania 2
"{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-113494430}" = Wedding Dash
"{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-11505173}" = Airport Mania First Flight
"{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-115053100}" = Dairy Dash
"{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-115443300}" = Cooking Dash
"{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-11551977}" = Parking Dash
"{835686C5-8650-49EB-8CA0-4528B4035495}" = Windows Live Call
"{837B6259-6FF5-4E66-87C1-A5A15ED36FF4}" = Windows Live Messenger
"{844DBF54-F822-4A1C-896B-93C0FBBA38D3}" = Sven 2 XS
"{8503C901-85D7-4262-88D2-8D8B2A7B08B8}" = Call of Duty(R) 4 - Modern Warfare(TM) 1.5 Patch
"{8570BEE8-0CA3-4977-9AB1-80ED93F0513C}" = Assassin's Creed II
"{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}" = Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570
"{86D4B82A-ABED-442A-BE86-96357B70F4FE}" = Ask Toolbar
"{888F1505-C2B3-4FDE-835D-36353EBD4754}" = Ubisoft Game Launcher
"{8A15B7D9-908A-4EF9-BA84-5AEDE61743EE}" = Call of Duty(R) 4 - Modern Warfare(TM) 1.6 Patch
"{8A56A332-F833-45CF-9A20-6F3524054843}" = James Bond 007(TM) - Blood Stone
"{8C06EE31-AE51-4589-B53F-1406F6BBA229}" = F.E.A.R. Ultimate Shooter Edition - F.E.A.R. 2
"{8C1E2925-14F8-45AA-B999-1E2A74BF5607}" = Windows Live Sync
"{8C3727F2-8E37-49E4-820C-03B1677F53B6}" = Stronghold Crusader Extreme
"{8CFA9151-6404-409A-AF22-4632D04582FD}" = Assassin's Creed
"{8EB76B35-8586-B526-0D7B-E9AA46EB3FC1}" = Catalyst Control Center
"{8FFC5648-FAF8-43A3-BC8F-42BA1E275C4E}" = Choice Guard
"{90120000-0016-0407-0000-0000000FF1CE}" = Microsoft Office Excel MUI (German) 2007
"{90120000-0016-0407-0000-0000000FF1CE}_HOMESTUDENTR_{9BD40163-B95D-4B07-8991-0AB775B6D88B}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0018-0407-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (German) 2007
"{90120000-0018-0407-0000-0000000FF1CE}_HOMESTUDENTR_{9BD40163-B95D-4B07-8991-0AB775B6D88B}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001B-0407-0000-0000000FF1CE}" = Microsoft Office Word MUI (German) 2007
"{90120000-001B-0407-0000-0000000FF1CE}_HOMESTUDENTR_{9BD40163-B95D-4B07-8991-0AB775B6D88B}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001F-0407-0000-0000000FF1CE}" = Microsoft Office Proof (German) 2007
"{90120000-001F-0407-0000-0000000FF1CE}_HOMESTUDENTR_{A0516415-ED61-419A-981D-93596DA74165}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-0409-0000-0000000FF1CE}_HOMESTUDENTR_{ABDDE972-355B-4AF1-89A8-DA50B7B5C045}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
"{90120000-001F-040C-0000-0000000FF1CE}_HOMESTUDENTR_{F580DDD5-8D37-4998-968E-EBB76BB86787}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-0410-0000-0000000FF1CE}" = Microsoft Office Proof (Italian) 2007
"{90120000-001F-0410-0000-0000000FF1CE}_HOMESTUDENTR_{322296D4-1EAE-4030-9FBC-D2787EB25FA2}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-0020-0407-0000-0000000FF1CE}" = Compatibility Pack für 2007 Office System
"{90120000-002C-0407-0000-0000000FF1CE}" = Microsoft Office Proofing (German) 2007
"{90120000-006E-0407-0000-0000000FF1CE}" = Microsoft Office Shared MUI (German) 2007
"{90120000-006E-0407-0000-0000000FF1CE}_HOMESTUDENTR_{26454C26-D259-4543-AA60-3189E09C5F76}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-00A1-0407-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (German) 2007
"{90120000-00A1-0407-0000-0000000FF1CE}_HOMESTUDENTR_{9BD40163-B95D-4B07-8991-0AB775B6D88B}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{91120000-002F-0000-0000-0000000FF1CE}" = Microsoft Office Home and Student 2007
"{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{0B36C6D6-F5D8-4EAF-BF94-4376A230AD5B}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{3D019598-7B59-447A-80AE-815B703B84FF}" = Security Update for Microsoft Office system 2007 (972581)
"{931C37FC-594D-43A9-B10F-A2F2B1F03498}" = Call of Duty(R) 4 - Modern Warfare(TM) 1.7 Patch
"{95120000-00AF-0407-0000-0000000FF1CE}" = Microsoft Office PowerPoint Viewer 2007 (German)
"{95120000-00B9-0409-0000-0000000FF1CE}" = Microsoft Application Error Reporting
"{9559F7CA-5E34-4237-A2D9-D856464AD727}" = Project64 1.6
"{974C4B12-4D02-4879-85E0-61C95CC63E9E}" = Fallout 3
"{97E5205F-EA4F-438F-B211-F1846419F1C1}" = Company of Heroes - FAKEMSI
"{99A7722D-9ACB-43F3-A222-ABC7133F159E}" = Company of Heroes - FAKEMSI
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9AF0B106-56F1-461B-A270-95BC1682E282}" = Broadcom Gigabit NetLink Controller
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{9E9D49A4-1DF4-4138-B7DB-5D87A893088E}" = WIDCOMM Bluetooth Software
"{9EBBF93A-2754-43A6-A711-0D45A3D0057D}_is1" = MTR2010 Version 1.0.0.1
"{9F72EF8B-AEC9-4CA5-B483-143980AFD6FD}" = ALPS Touch Pad Driver
"{A2433A63-5F5D-40E5-B529-9123C2B3E734}" = Anno 1701
"{A25FF1C0-80B6-4B8B-A551-DC525697A408}" = AMD APP SDK Runtime
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{AAC8AF92-DAEC-45D2-B77D-36699E3751A9}" = Praetorians
"{AC76BA86-7AD7-1031-7B44-A94000000001}" = Adobe Reader 9.4.4 - Deutsch
"{AC7EE5F1-0DE4-4256-8E43-92B73C8E6019}" = LG Bluetooth Drivers
"{ACF60000-22B9-4CE9-98D6-2CCF359BAC07}" = ABBYY FineReader 6.0 Sprint
"{B4F3A360-E1E2-479D-ADE7-9BE3B07F4539}" = NVIDIA PhysX
"{B8FA4B2B-67A0-18D0-77DD-F08405016F37}" = ATI Catalyst Install Manager
"{BA801B94-C28D-46EE-B806-E1E021A3D519}" = Company of Heroes - FAKEMSI
"{BE0EC61A-02BF-E3E1-D7A8-3DDB7B58FBDF}" = PX Profile Update
"{BE4BA698-8533-4F77-9559-C7F3F78C0B05}" = Assassin's Creed Brotherhood
"{BF91B300-EEBC-4223-96F3-0FCBF7241B50}" = AmIcoSingLun
"{C03D7CF4-E172-421F-8209-667BAF0BEA1C}" = F.E.A.R. Ultimate Shooter Edition
"{C0698BDA-0D29-40EE-8570-A31106DF9AB1}" = Medieval II Total War
"{C3F76593-8B5D-CC8F-757D-8E2E6D29FB3A}" = ccc-utility
"{CC862A04-B2B0-4A79-ADD2-4B76D6CF4DCD}" = Call of Duty(R) - World at War(TM) 1.4 Patch
"{CC9BEA6D-6979-4D1C-9F41-8843369A9BB7}_is1" = Götterdämmerung Map
"{CD95D125-2992-4858-B3EF-5F6FB52FBAD6}" = Skype Toolbars
"{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
"{D0ACE89D-EC7F-470F-80BE-4C98ED366B32}" = Acer Crystal Eye webcam Ver:1.1.79.326
"{D3F80A98-05AB-4D8C-9272-766CCFA6A48D}" = DIE SIEDLER - Aufstieg eines Königreichs
"{D4D244D1-05E0-4D24-86A2-B2433C435671}" = Company of Heroes - FAKEMSI
"{D80A6A73-E58A-4673-AFF5-F12D7110661F}" = Call of Duty(R) - World at War(TM)
"{DA20E1A8-07CB-4EE7-9B72-A7E28C953F0E}" = Acer Product Registration
"{DDEDAF6C-488E-4CDA-8276-1CCF5F3C5C32}" = Command & Conquer 3
"{DEDB47A3-C988-4A43-A645-E2CEA571E680}" = Epson Easy Photo Print 2
"{DF5F687F-8018-4542-9F98-7084E9022917}" = Windows Live Essentials
"{E3B99F3D-9856-482A-9048-305E28E2510C}" = Vodafone Mobile Connect Lite
"{E48469CC-635E-4FD5-A122-1497C286D217}" = Call of Duty(R) 4 - Modern Warfare(TM)
"{E50AE784-FABE-46DA-A1F8-7B6B56DCB22E}" = Microsoft Office Suite Activation Assistant
"{E633D396-5188-4E9D-8F6B-BFB8BF3467E8}" = Skype™ 5.0
"{EAF636A9-F664-4703-A659-85A894DA264F}" = Company of Heroes - FAKEMSI
"{EEF985E8-8B36-4230-B174-117A2381C17F}" = LogMeIn Hamachi
"{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}" = Microsoft SQL Server 2005 Compact Edition [ENU]
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F2508213-9989-4E85-A078-72BE483917EF}" = Microsoft Games for Windows - LIVE Redistributable
"{F69E83CF-B440-43F8-89E6-6EA80712109B}" = Windows Live Communications Platform
"{F750C986-5310-3A5A-95F8-4EC71C8AC01C}" = Microsoft .NET Framework 4 Client Profile DEU Language Pack
"{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
"7-Zip" = 7-Zip 4.65
"Acer Screensaver" = Acer ScreenSaver
"Adobe Flash Player ActiveX" = Adobe Flash Player 10 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 10 Plugin
"Agere Systems Soft Modem" = Agere Systems HDA Modem
"ALUpdate_is1" = ALTools Update
"ALZip_is1" = ALZip
"am-unorundercovertm" = UNO(R) - Undercover(TM)
"ArcaniA" = ArcaniA - Gothic 4
"Avira AntiVir Desktop" = Avira AntiVir Personal - Free Antivirus
"Blitzkrieg" = Blitzkrieg Mod
"BotB" = Battle of the Bulge
"CABAL Online_is1" = CABAL Online
"Cheat Mod 2.600" = Cheat Mod 2.600
"Company of Heroes" = Company of Heroes
"conduitEngine" = Conduit Engine
"DAEMON Tools Toolbar" = DAEMON Tools Toolbar
"DivX Setup.divx.com" = DivX-Setup
"DVDVideoSoft Toolbar" = DVDVideoSoft Toolbar
"DVDVideoSoftTB Toolbar" = DVDVideoSoftTB Toolbar
"EADM" = EA Download Manager
"EPSON Scanner" = EPSON Scan
"EPSON Stylus SX100_TX100 Benutzerhandbuch" = EPSON Stylus SX100_TX100 Handbuch
"EPSON SX100 Series" = EPSON SX100 Series Printer Uninstall
"ER Mapper ECW JPEG 2000 Plug-in for Firefox" = ER Mapper ECW JPEG 2000 Plug-in for Firefox [3.4.0.242]
"ER Mapper ECW JPEG 2000 Plug-in for Internet Explorer" = ER Mapper ECW JPEG 2000 Plug-in for Internet Explorer [3.4.0.242]
"Free Audio CD Burner_is1" = Free Audio CD Burner version 1.4
"Free YouTube to MP3 Converter_is1" = Free YouTube to MP3 Converter version 3.8
"Freemake Video Converter_is1" = Freemake Video Converter version 1.1.10
"GameSpy Arcade" = GameSpy Arcade
"Google Chrome" = Google Chrome
"Google Desktop" = Google Desktop
"GridVista" = Acer GridVista
"HOMESTUDENTR" = Microsoft Office Home and Student 2007
"ICQToolbar" = ICQ Toolbar
"InstallShield_{12EFA1A4-AC3B-443C-8143-237EDE760403}" = NTI Backup Now 5
"InstallShield_{149464D9-B06F-4505-9968-FD1206F67AD3}" = Call of Duty(R) - World at War(TM) 1.3 Patch
"InstallShield_{15D967B5-A4BE-42AE-9E84-64CD062B25AA}" = eSobi v2
"InstallShield_{20962D9D-D7B9-4AEE-B72B-5C9A45A1B402}" = Call of Duty(R) - World at War(TM) 1.6 Patch
"InstallShield_{2413930C-8309-47A6-BC61-5EF27A4222BC}" = NTI Media Maker 8
"InstallShield_{2637C347-9DAD-11D6-9EA2-00055D0CA761}" = Acer Arcade Deluxe
"InstallShield_{2BF0AE92-C3BC-4112-9066-1546342B1FAE}" = Call of Duty(R) - World at War(TM) 1.2 Patch
"InstallShield_{3521F7CF-9343-4C1F-AE5E-0D2A57A18D2B}" = Call of Duty(R) - World at War(TM) 1.5 Patch
"InstallShield_{3BD633E0-4BF8-4499-9149-88F0767D449C}" = Call of Duty(R) 4 - Modern Warfare(TM) 1.4 Patch
"InstallShield_{55BFC356-5A7B-482F-A213-9ACFDDFF6037}" = Mouse Driver
"InstallShield_{72B776E5-4530-4C4B-9453-751DF87D9D93}" = Acer Backup Manager
"InstallShield_{8503C901-85D7-4262-88D2-8D8B2A7B08B8}" = Call of Duty(R) 4 - Modern Warfare(TM) 1.5 Multiplayer Patch
"InstallShield_{8A15B7D9-908A-4EF9-BA84-5AEDE61743EE}" = Call of Duty(R) 4 - Modern Warfare(TM) 1.6 Patch
"InstallShield_{8A56A332-F833-45CF-9A20-6F3524054843}" = James Bond 007(TM) - Blood Stone
"InstallShield_{931C37FC-594D-43A9-B10F-A2F2B1F03498}" = Call of Duty(R) 4 - Modern Warfare(TM) 1.7 Patch
"InstallShield_{97EE1BAC-C04F-4935-8110-B1BBAB99D09D}" = Call of Duty(R) - World at War(TM) 1.4.1 Patch
"InstallShield_{AFAE2B15-89A0-4215-A030-F7B5B478886B}" = Call of Duty(R) - World at War(TM) 1.1 Patch
"InstallShield_{BF91B300-EEBC-4223-96F3-0FCBF7241B50}" = AmIcoSingLun
"InstallShield_{CC862A04-B2B0-4A79-ADD2-4B76D6CF4DCD}" = Call of Duty(R) - World at War(TM) 1.4 Patch
"InstallShield_{D80A6A73-E58A-4673-AFF5-F12D7110661F}" = Call of Duty(R) - World at War(TM)
"InstallShield_{E237FA24-CFB3-431F-B356-DF8FB116DE4B}" = Call of Duty(R) - World at War(TM) 1.7 Patch
"InstallShield_{E48469CC-635E-4FD5-A122-1497C286D217}" = Call of Duty(R) 4 - Modern Warfare(TM)
"King Kong Screensaver" = King Kong Screensaver
"LG PC Suite IV" = LG PC Suite IV
"LManager" = Launch Manager
"LogMeIn Hamachi" = LogMeIn Hamachi
"Microsoft .NET Framework 3.5 Language Pack SP1 - deu" = Microsoft .NET Framework 3.5 Language Pack SP1 - DEU
"Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft .NET Framework 4 Client Profile DEU Language Pack" = Microsoft .NET Framework 4 Client Profile DEU Language Pack
"MobilityDotNET" = DH Mobility Modder.NET
"Mozilla Firefox 4.0.1 (x86 de)" = Mozilla Firefox 4.0.1 (x86 de)
"PunkBusterSvc" = PunkBuster Services
"RiseOfNationsExpansion 1.0" = Rise of Nations
"Spyware Doctor" = Spyware Doctor mit Antivirus 8.0
"Steam App 10500" = Empire: Total War
"Steam App 42700" = Call of Duty: Black Ops
"Steam App 42710" = Call of Duty: Black Ops - Multiplayer
"Steam App 48700" = Mount and Blade: Warband
"Steam App 48720" = Mount & Blade: With Fire and Sword
"TeamSpeak 3 Client" = TeamSpeak 3 Client
"TeamViewer 4" = TeamViewer 4
"The Weather Channel Desktop 6" = The Weather Channel Desktop 6
"Trillian" = Trillian
"Uninstall_is1" = Uninstall 1.0.0.1
"Web Games Player Plugin" = Web Games Player Plugin
"WinLiveSuite_Wave3" = Windows Live Essentials
"Worms World Party" = Worms World Party

========== Last 10 Event Log Errors ==========

Error reading Event Logs: The Event Service is not operating properly or the Event Logs are corrupt!




______________________________________________________________
__________________

Geändert von Dennis123 (21.06.2011 um 19:58 Uhr)

Alt 21.06.2011, 19:47   #4
Dennis123
 
Vista Antivir 2012: Finde keine Lösung - Standard

Vista Antivir 2012: Finde keine Lösung



OTL Txt - Editor:


OTL Logfile:
Code:
ATTFilter
OTL logfile created on: 21.06.2011 19:58:12 - Run 2
OTL by OldTimer - Version 3.2.24.1     Folder = C:\Windows\system32\config\systemprofile\Desktop
Windows Vista Home Premium Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 7.0.6002.18005)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
2,99 Gb Total Physical Memory | 2,47 Gb Available Physical Memory | 82,51% Memory free
6,19 Gb Paging File | 5,85 Gb Available in Paging File | 94,54% Paging File free
Paging file location(s): ?:\pagefile.sys
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 455,99 Gb Total Space | 126,62 Gb Free Space | 27,77% Space Free | Partition Type: NTFS
Drive D: | 1,02 Gb Total Space | 0,00 Gb Free Space | 0,00% Space Free | Partition Type: UDF
 
Computer Name: DENNIS-PC | User Name: Dennis | Logged in as Administrator.
Boot Mode: SafeMode with Networking | Scan Mode: All users
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 7 Days
 
========== Processes (SafeList) ==========
 
PRC - C:\Windows\System32\config\systemprofile\Desktop\OTL.exe (OldTimer Tools)
PRC - C:\Programme\LogMeIn Hamachi\hamachi-2.exe (LogMeIn Inc.)
PRC - C:\Programme\Mozilla Firefox\firefox.exe (Mozilla Corporation)
PRC - C:\Windows\explorer.exe (Microsoft Corporation)
 
 
========== Modules (SafeList) ==========
 
MOD - C:\Windows\System32\config\systemprofile\Desktop\OTL.exe (OldTimer Tools)
MOD - C:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.18305_none_5cb72f2a088b0ed3\comctl32.dll (Microsoft Corporation)
 
 
========== Win32 Services (SafeList) ==========
 
SRV - (Steam Client Service) -- C:\Program Files\Common Files\Steam\SteamService.exe (Valve Corporation)
SRV - (Hamachi2Svc) -- C:\Program Files\LogMeIn Hamachi\hamachi-2.exe (LogMeIn Inc.)
SRV - (AntiVirSchedulerService) -- C:\Program Files\Avira\AntiVir Desktop\sched.exe (Avira GmbH)
SRV - (AMD External Events Utility) -- C:\Windows\System32\atiesrxx.exe (AMD)
SRV - (AntiVirService) -- C:\Program Files\Avira\AntiVir Desktop\avguard.exe (Avira GmbH)
SRV - (sdCoreService) -- C:\Programme\PC Tools Security\pctsSvc.exe (PC Tools)
SRV - (npggsvc) -- C:\Windows\System32\GameMon.des (INCA Internet Co., Ltd.)
SRV - (sdAuxService) -- C:\Programme\PC Tools Security\pctsAuxs.exe (PC Tools)
SRV - (KMWDSERVICE) -- C:\Programme\Mouse Driver\KMWDSrv.exe (UASSOFT.COM)
SRV - (TeamViewer4) -- C:\Program Files\TeamViewer\Version4\TeamViewer_Service.exe (TeamViewer GmbH)
SRV - (ePowerSvc) -- C:\Programme\Acer\Acer PowerSmart Manager\ePowerSvc.exe (Acer Incorporated)
SRV - (MWLService) -- C:\Program Files\EgisTec\MyWinLocker 3\x86\\MWLService.exe ()
SRV - (VMCService) -- C:\Program Files\Vodafone\Vodafone Mobile Connect\Bin\VMCService.exe (Vodafone)
SRV - (btwdins) -- C:\Programme\WIDCOMM\Bluetooth Software\btwdins.exe (Broadcom Corporation.)
SRV - (NTI IScheduleSvc) -- C:\Programme\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe (NewTech Infosystems, Inc.)
SRV - (CLHNService) -- C:\Programme\Acer Arcade Deluxe\HomeMedia\Kernel\DMP\CLHNService.exe ()
SRV - (AgereModemAudio) -- C:\Windows\System32\agrsmsvc.exe (Agere Systems)
 
 
========== Driver Services (SafeList) ==========
 
DRV - (atikmdag) -- C:\Windows\System32\drivers\atikmdag.sys (ATI Technologies Inc.)
DRV - (amdkmdag) -- C:\Windows\System32\drivers\atikmdag.sys (ATI Technologies Inc.)
DRV - (amdkmdap) -- C:\Windows\System32\drivers\atikmpag.sys (Advanced Micro Devices, Inc.)
DRV - (avipbb) -- C:\Windows\System32\drivers\avipbb.sys (Avira GmbH)
DRV - (avgntflt) -- C:\Windows\System32\drivers\avgntflt.sys (Avira GmbH)
DRV - (PCTCore) -- C:\Windows\system32\drivers\PCTCore.sys (PC Tools)
DRV - (pctDS) -- C:\Windows\system32\drivers\pctDS.sys (PC Tools)
DRV - (sptd) -- C:\Windows\System32\Drivers\sptd.sys (Duplex Secure Ltd.)
DRV - (ssmdrv) -- C:\Windows\System32\drivers\ssmdrv.sys (Avira GmbH)
DRV - (atksgt) -- C:\Windows\System32\drivers\atksgt.sys ()
DRV - (lirsgt) -- C:\Windows\System32\drivers\lirsgt.sys ()
DRV - (hamachi) -- C:\Windows\System32\drivers\hamachi.sys (LogMeIn, Inc.)
DRV - (UsbDiag) -- C:\Windows\System32\drivers\lgusbdiag.sys (LG Electronics Inc.)
DRV - (USBModem) -- C:\Windows\System32\drivers\lgusbmodem.sys (LG Electronics Inc.)
DRV - (usbbus) -- C:\Windows\System32\drivers\lgusbbus.sys (LG Electronics Inc.)
DRV - (LgBttPort) -- C:\Windows\System32\drivers\lgbtport.sys (LG Electronics Inc.)
DRV - (LGVMODEM) -- C:\Windows\System32\drivers\lgvmodem.sys (LG Electronics Inc.)
DRV - (lgbusenum) -- C:\Windows\System32\drivers\lgbtbus.sys (LG Electronics Inc.)
DRV - (KMWDFILTERx86) -- C:\Windows\System32\drivers\KMWDFILTER.sys (Windows (R) Codename Longhorn DDK provider)
DRV - (ZTEusbnet) -- C:\Windows\System32\drivers\ZTEusbnet.sys (ZTE Corporation)
DRV - (ZTEusbvoice) -- C:\Windows\System32\drivers\zteusbvoice.sys (ZTE Incorporated)
DRV - (ZTEusbnmea) -- C:\Windows\System32\drivers\ZTEusbnmea.sys (ZTE Incorporated)
DRV - (ZTEusbser6k) -- C:\Windows\System32\drivers\ZTEusbser6k.sys (ZTE Incorporated)
DRV - (ZTEusbmdm6k) -- C:\Windows\System32\drivers\ZTEusbmdm6k.sys (ZTE Incorporated)
DRV - (massfilter) -- C:\Windows\System32\drivers\massfilter.sys (ZTE Incorporated)
DRV - (ApfiltrService) -- C:\Windows\System32\drivers\Apfiltr.sys (Alps Electric Co., Ltd.)
DRV - (RTHDMIAzAudService) -- C:\Windows\System32\drivers\RtHDMIV.sys (Realtek Semiconductor Corp.)
DRV - (mwlPSDVDisk) -- C:\Windows\System32\drivers\mwlPSDVDisk.sys (Egis Incorporated.)
DRV - (mwlPSDFilter) -- C:\Windows\System32\drivers\mwlPSDFilter.sys (Egis Incorporated.)
DRV - (mwlPSDNServ) -- C:\Windows\System32\drivers\mwlPSDNserv.sys (Egis Incorporated.)
DRV - (NETw5v32) Intel(R) -- C:\Windows\System32\drivers\NETw5v32.sys (Intel Corporation)
DRV - (k57nd60x) Broadcom NetLink (TM) -- C:\Windows\System32\drivers\k57nd60x.sys (Broadcom Corporation)
DRV - (AgereSoftModem) -- C:\Windows\System32\drivers\AGRSM.sys (Agere Systems)
DRV - (hwdatacard) -- C:\Windows\System32\drivers\ewusbmdm.sys (Huawei Technologies Co., Ltd.)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = iGoogle Redirect
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = %SystemRoot%\system32\blank.htm
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = iGoogle Redirect
IE - HKLM\..\URLSearchHook: {872b5b88-9db5-4310-bdd0-ac189557e5f5} - C:\Programme\DVDVideoSoftTB\prxtbDVD2.dll (Conduit Ltd.)
IE - HKLM\..\URLSearchHook: {e9911ec6-1bcc-40b0-9993-e0eea7f6953f} - C:\Programme\DVDVideoSoft\prxtbDVD2.dll (Conduit Ltd.)
 
 
IE - HKU\.DEFAULT\..\URLSearchHook: {472734EA-242A-422b-ADF8-83D1E48CC825} - Reg Error: Key error. File not found
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
IE - HKU\S-1-5-18\..\URLSearchHook: {472734EA-242A-422b-ADF8-83D1E48CC825} - Reg Error: Key error. File not found
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
 
 
========== FireFox ==========
 
FF - prefs.js..browser.search.defaultenginename: "ICQ Search"
FF - prefs.js..browser.search.defaultthis.engineName: "Search"
FF - prefs.js..browser.search.defaulturl: "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2269050&SearchSource=3&q={searchTerms}"
FF - prefs.js..browser.search.selectedEngine: "ICQ Search"
FF - prefs.js..browser.startup.homepage: "hxxp://www.daemon-search.com/startpage|hxxp://www.google.de/"
FF - prefs.js..extensions.enabledItems: toolbar@ask.com:3.11.3.15590
FF - prefs.js..extensions.enabledItems: DTToolbar@toolbarnet.com:1.1.3.0244
FF - prefs.js..extensions.enabledItems: {AB2CE124-6272-4b12-94A9-7303C7397BD1}:5.0.0.6906
FF - prefs.js..extensions.enabledItems: {23fcfd51-4958-4f00-80a3-ae97e717ed8b}:2.1.1.94
FF - prefs.js..extensions.enabledItems: {6904342A-8307-11DF-A508-4AE2DFD72085}:2.1.1.94
FF - prefs.js..extensions.enabledItems: engine@conduit.com:3.3.2.1
 
 
FF - HKLM\software\mozilla\Firefox\Extensions\\{23fcfd51-4958-4f00-80a3-ae97e717ed8b}: C:\Program Files\DivX\DivX Plus Web Player\firefox\html5video [2011.02.24 20:54:11 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Firefox\Extensions\\{6904342A-8307-11DF-A508-4AE2DFD72085}: C:\Program Files\DivX\DivX Plus Web Player\firefox\wpa [2011.02.24 20:54:11 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 4.0.1\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2011.04.29 22:51:57 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 4.0.1\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2011.05.17 14:12:38 | 000,000,000 | ---D | M]
 
[2010.01.20 22:25:03 | 000,000,881 | ---- | M] () -- \Users\Dennis\AppData\Roaming\Mozilla\Firefox\Profiles\gsoflk5l.default\searchplugins\conduit.xml
[2010.07.15 13:17:04 | 000,002,059 | ---- | M] () -- \Users\Dennis\AppData\Roaming\Mozilla\Firefox\Profiles\gsoflk5l.default\searchplugins\daemon-search.xml
[2011.06.16 20:38:01 | 000,000,950 | ---- | M] () -- \Users\Dennis\AppData\Roaming\Mozilla\Firefox\Profiles\gsoflk5l.default\searchplugins\icqplugin-1.xml
[2010.10.31 20:14:18 | 000,000,961 | ---- | M] () -- \Users\Dennis\AppData\Roaming\Mozilla\Firefox\Profiles\gsoflk5l.default\searchplugins\icqplugin-2.xml
[2010.11.01 02:43:24 | 000,000,961 | ---- | M] () -- \Users\Dennis\AppData\Roaming\Mozilla\Firefox\Profiles\gsoflk5l.default\searchplugins\icqplugin-3.xml
[2010.11.23 21:31:04 | 000,000,950 | ---- | M] () -- \Users\Dennis\AppData\Roaming\Mozilla\Firefox\Profiles\gsoflk5l.default\searchplugins\icqplugin-4.xml
[2010.10.20 20:45:29 | 000,000,955 | ---- | M] () -- \Users\Dennis\AppData\Roaming\Mozilla\Firefox\Profiles\gsoflk5l.default\searchplugins\icqplugin.xml
[2011.04.07 18:04:36 | 000,000,000 | ---D | M] (No name found) -- C:\Programme\Mozilla Firefox\extensions
[2009.10.23 19:45:44 | 000,000,000 | ---D | M] ("ICQ Toolbar") -- C:\Programme\Mozilla Firefox\extensions\{800b5000-a755-47e1-992b-48a1c1357f07}
[2011.01.03 23:14:51 | 000,000,000 | ---D | M] (Skype extension) -- C:\Programme\Mozilla Firefox\extensions\{AB2CE124-6272-4b12-94A9-7303C7397BD1}
File not found (No name found) -- 
[2011.01.03 23:14:51 | 000,000,000 | ---D | M] (Skype extension) -- C:\PROGRAM FILES\MOZILLA FIREFOX\EXTENSIONS\{AB2CE124-6272-4B12-94A9-7303C7397BD1}
[2011.04.25 16:26:00 | 000,000,000 | ---D | M] ("DAEMON Tools Toolbar") -- C:\USERS\DENNIS\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\GSOFLK5L.DEFAULT\EXTENSIONS\DTTOOLBAR@TOOLBARNET.COM
[2011.04.07 18:06:08 | 000,000,000 | ---D | M] (Conduit Engine) -- C:\USERS\DENNIS\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\GSOFLK5L.DEFAULT\EXTENSIONS\ENGINE@CONDUIT.COM
[2011.05.28 20:07:14 | 000,000,000 | ---D | M] (Ask Toolbar) -- C:\USERS\DENNIS\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\GSOFLK5L.DEFAULT\EXTENSIONS\TOOLBAR@ASK.COM
[2011.04.29 22:51:54 | 000,142,296 | ---- | M] (Mozilla Foundation) -- C:\Programme\Mozilla Firefox\components\browsercomps.dll
[2009.07.02 11:19:28 | 000,102,400 | ---- | M] (Zylom) -- C:\Programme\Mozilla Firefox\plugins\npzylomgamesplayer.dll
[2010.01.01 10:00:00 | 000,001,392 | ---- | M] () -- C:\Programme\Mozilla Firefox\searchplugins\amazondotcom-de.xml
[2010.01.01 10:00:00 | 000,002,252 | ---- | M] () -- C:\Programme\Mozilla Firefox\searchplugins\bing.xml
[2010.01.01 10:00:00 | 000,001,153 | ---- | M] () -- C:\Programme\Mozilla Firefox\searchplugins\eBay-de.xml
[2010.01.01 10:00:00 | 000,006,805 | ---- | M] () -- C:\Programme\Mozilla Firefox\searchplugins\leo_ende_de.xml
[2010.01.01 10:00:00 | 000,001,178 | ---- | M] () -- C:\Programme\Mozilla Firefox\searchplugins\wikipedia-de.xml
[2010.01.01 10:00:00 | 000,001,105 | ---- | M] () -- C:\Programme\Mozilla Firefox\searchplugins\yahoo-de.xml
 
O1 HOSTS File: ([2006.09.18 23:41:30 | 000,000,761 | ---- | M]) - C:\Windows\System32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1       localhost
O1 - Hosts: ::1             localhost
O2 - BHO: (HistoryTriggerBHO Class) - {21A88CB9-84D2-4020-A2D1-B25A21034884} - C:\Programme\LG Electronics\LG PC Suite IV\LinkAir\LinkAirBrowserHelper.dll (LG Electronics)
O2 - BHO: (Conduit Engine ) - {30F9B915-B755-4826-820B-08FBA6BD249D} - C:\Programme\ConduitEngine\prxConduitEngine.dll (Conduit Ltd.)
O2 - BHO: (DivX Plus Web Player HTML5 <video>) - {326E768D-4182-46FD-9C16-1449A49795F4} - C:\Programme\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
O2 - BHO: (DivX HiQ) - {593DDEC6-7468-4cdd-90E1-42DADAA222E9} - C:\Programme\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - No CLSID value found.
O2 - BHO: (DVDVideoSoftTB Toolbar) - {872b5b88-9db5-4310-bdd0-ac189557e5f5} - C:\Programme\DVDVideoSoftTB\prxtbDVD2.dll (Conduit Ltd.)
O2 - BHO: (Windows Live ID Sign-in Helper) - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Programme\Common Files\microsoft shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
O2 - BHO: (Easy Photo Print) - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Programme\Epson Software\Easy Photo Print\EPTBL.dll (SEIKO EPSON CORPORATION / CyCom Technology Corp.)
O2 - BHO: (Google Toolbar Notifier BHO) - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Programme\Google\GoogleToolbarNotifier\5.7.6406.1642\swg.dll (Google Inc.)
O2 - BHO: (Ask Toolbar) - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Programme\Ask.com\GenericAskToolbar.dll (Ask)
O2 - BHO: (DVDVideoSoftTB Toolbar) - {e9911ec6-1bcc-40b0-9993-e0eea7f6953f} - C:\Programme\DVDVideoSoft\prxtbDVD2.dll (Conduit Ltd.)
O3 - HKLM\..\Toolbar: (Conduit Engine ) - {30F9B915-B755-4826-820B-08FBA6BD249D} - C:\Programme\ConduitEngine\prxConduitEngine.dll (Conduit Ltd.)
O3 - HKLM\..\Toolbar: (DAEMON Tools Toolbar) - {32099AAC-C132-4136-9E9A-4E364A424E17} - C:\Programme\DAEMON Tools Toolbar\DTToolbar.dll ()
O3 - HKLM\..\Toolbar: (ICQToolBar) - {855F3B16-6D32-4fe6-8A56-BBB695989046} - C:\Programme\ICQ6Toolbar\ICQToolBar.dll (ICQ)
O3 - HKLM\..\Toolbar: (DVDVideoSoftTB Toolbar) - {872b5b88-9db5-4310-bdd0-ac189557e5f5} - C:\Programme\DVDVideoSoftTB\prxtbDVD2.dll (Conduit Ltd.)
O3 - HKLM\..\Toolbar: (Easy Photo Print) - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Programme\Epson Software\Easy Photo Print\EPTBL.dll (SEIKO EPSON CORPORATION / CyCom Technology Corp.)
O3 - HKLM\..\Toolbar: (Ask Toolbar) - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Programme\Ask.com\GenericAskToolbar.dll (Ask)
O3 - HKLM\..\Toolbar: (DVDVideoSoftTB Toolbar) - {e9911ec6-1bcc-40b0-9993-e0eea7f6953f} - C:\Programme\DVDVideoSoft\prxtbDVD2.dll (Conduit Ltd.)
O4 - HKLM..\Run: []  File not found
O4 - HKLM..\Run: [Acer ePower Management] C:\Programme\Acer\Acer PowerSmart Manager\ePowerTrayLauncher.exe (Acer Incorporated)
O4 - HKLM..\Run: [AmIcoSinglun] C:\Programme\AmIcoSingLun\AmIcoSinglun.exe (AlcorMicro Co., Ltd.)
O4 - HKLM..\Run: [ApnUpdater] C:\Program Files\Ask.com\Updater\Updater.exe (Ask)
O4 - HKLM..\Run: [avgnt] C:\Program Files\Avira\AntiVir Desktop\avgnt.exe (Avira GmbH)
O4 - HKLM..\Run: [DivXUpdate] C:\Program Files\DivX\DivX Update\DivXUpdate.exe ()
O4 - HKLM..\Run: [EgisTecLiveUpdate] C:\Program Files\EgisTec Egis Software Update\EgisUpdate.exe (Egis Technology Inc.)
O4 - HKLM..\Run: [ISTray] C:\Program Files\PC Tools Security\pctsGui.exe (PC Tools)
O4 - HKLM..\Run: [KMCONFIG]  File not found
O4 - HKLM..\Run: [LManager] C:\Programme\Launch Manager\LManager.exe (Dritek System Inc.)
O4 - HKLM..\Run: [LogMeIn Hamachi Ui] C:\Program Files\LogMeIn Hamachi\hamachi-2-ui.exe (LogMeIn Inc.)
O4 - HKLM..\Run: [MobileConnect] C:\Program Files\Vodafone\Vodafone Mobile Connect\Bin\MobileConnect.exe (Vodafone)
O4 - HKLM..\Run: [PlayMovie] C:\Program Files\Acer Arcade Deluxe\PlayMovie\PMVService.exe (Acer Corp.)
O4 - HKLM..\Run: [PLFSetI] C:\Windows\PLFSetI.exe ()
O4 - HKLM..\Run: [StartCCC] C:\Program Files\ATI Technologies\ATI.ACE\ATI.ACE\Core-Static\CLIStart.exe (Advanced Micro Devices, Inc.)
O4 - HKU\S-1-5-19..\Run: [WindowsWelcomeCenter] C:\Windows\System32\oobefldr.dll (Microsoft Corporation)
O4 - HKU\S-1-5-20..\Run: [WindowsWelcomeCenter] C:\Windows\System32\oobefldr.dll (Microsoft Corporation)
O4 - Startup: C:\Windows\System32\config\RegBack\COMPONENTS ()
O4 - Startup: C:\Windows\System32\config\RegBack\COMPONENTS.LOG1 ()
O4 - Startup: C:\Windows\System32\config\RegBack\COMPONENTS.LOG2 ()
O4 - Startup: C:\Windows\System32\config\RegBack\COMPONENTS.OLD ()
O4 - Startup: C:\Windows\System32\config\RegBack\DEFAULT ()
O4 - Startup: C:\Windows\System32\config\RegBack\DEFAULT.LOG1 ()
O4 - Startup: C:\Windows\System32\config\RegBack\DEFAULT.LOG2 ()
O4 - Startup: C:\Windows\System32\config\RegBack\DEFAULT.OLD ()
O4 - Startup: C:\Windows\System32\config\RegBack\SAM ()
O4 - Startup: C:\Windows\System32\config\RegBack\SAM.LOG1 ()
O4 - Startup: C:\Windows\System32\config\RegBack\SAM.LOG2 ()
O4 - Startup: C:\Windows\System32\config\RegBack\SAM.OLD ()
O4 - Startup: C:\Windows\System32\config\RegBack\SECURITY ()
O4 - Startup: C:\Windows\System32\config\RegBack\SECURITY.LOG1 ()
O4 - Startup: C:\Windows\System32\config\RegBack\SECURITY.LOG2 ()
O4 - Startup: C:\Windows\System32\config\RegBack\SECURITY.OLD ()
O4 - Startup: C:\Windows\System32\config\RegBack\SOFTWARE ()
O4 - Startup: C:\Windows\System32\config\RegBack\SOFTWARE.LOG1 ()
O4 - Startup: C:\Windows\System32\config\RegBack\SOFTWARE.LOG2 ()
O4 - Startup: C:\Windows\System32\config\RegBack\SOFTWARE.OLD ()
O4 - Startup: C:\Windows\System32\config\RegBack\SYSTEM ()
O4 - Startup: C:\Windows\System32\config\RegBack\SYSTEM.LOG1 ()
O4 - Startup: C:\Windows\System32\config\RegBack\SYSTEM.LOG2 ()
O4 - Startup: C:\Windows\System32\config\RegBack\SYSTEM.OLD ()
O4 - Startup: C:\Windows\System32\config\systemprofile\Anwendungsdaten [2009.08.21 20:20:51 | 000,000,000 | -HSD | M]
O4 - Startup: C:\Windows\System32\config\systemprofile\AppData [2006.11.02 15:01:48 | 000,000,000 | --SD | M]
O4 - Startup: C:\Windows\System32\config\systemprofile\Contacts [2009.08.21 20:12:39 | 000,000,000 | R--D | M]
O4 - Startup: C:\Windows\System32\config\systemprofile\Cookies [2009.08.21 20:20:51 | 000,000,000 | -HSD | M]
O4 - Startup: C:\Windows\System32\config\systemprofile\Desktop [2011.06.21 19:56:31 | 000,000,000 | R--D | M]
O4 - Startup: C:\Windows\System32\config\systemprofile\Favorites [2011.06.21 14:46:09 | 000,000,000 | R--D | M]
O4 - Startup: C:\Windows\System32\config\systemprofile\Links [2009.08.21 20:20:51 | 000,000,000 | R--D | M]
O4 - Startup: C:\Windows\System32\config\systemprofile\Lokale Einstellungen [2009.08.21 20:20:51 | 000,000,000 | -HSD | M]
O4 - Startup: C:\Windows\System32\config\systemprofile\ntuser.dat ()
O4 - Startup: C:\Windows\System32\config\systemprofile\ntuser.dat.LOG ()
O4 - Startup: C:\Windows\System32\config\systemprofile\ntuser.dat.LOG1 ()
O4 - Startup: C:\Windows\System32\config\systemprofile\ntuser.dat.LOG2 ()
O4 - Startup: C:\Windows\System32\config\systemprofile\ntuser.dat{c92be680-c7c0-11dc-8ff1-806e6f6e6963}.TM.blf ()
O4 - Startup: C:\Windows\System32\config\systemprofile\ntuser.dat{c92be680-c7c0-11dc-8ff1-806e6f6e6963}.TMContainer00000000000000000001.regtrans-ms ()
O4 - Startup: C:\Windows\System32\config\systemprofile\ntuser.dat{c92be680-c7c0-11dc-8ff1-806e6f6e6963}.TMContainer00000000000000000002.regtrans-ms ()
O4 - Startup: C:\Windows\System32\config\systemprofile\Saved Games [2009.08.21 20:20:51 | 000,000,000 | R--D | M]
O4 - Startup: C:\Windows\System32\config\systemprofile\Searches [2009.08.21 20:20:51 | 000,000,000 | R--D | M]
O4 - Startup: C:\Windows\System32\config\TxR\{250834b7-750c-494d-bdc3-da86b6e2101a}.TxR.0.regtrans-ms ()
O4 - Startup: C:\Windows\System32\config\TxR\{250834b7-750c-494d-bdc3-da86b6e2101a}.TxR.1.regtrans-ms ()
O4 - Startup: C:\Windows\System32\config\TxR\{250834b7-750c-494d-bdc3-da86b6e2101a}.TxR.2.regtrans-ms ()
O4 - Startup: C:\Windows\System32\config\TxR\{250834b7-750c-494d-bdc3-da86b6e2101a}.TxR.blf ()
O4 - Startup: C:\Windows\System32\config\TxR\{250834B7-750C-494d-BDC3-DA86B6E2101B}.TM.blf ()
O4 - Startup: C:\Windows\System32\config\TxR\{250834B7-750C-494d-BDC3-DA86B6E2101B}.TMContainer00000000000000000001.regtrans-ms ()
O4 - Startup: C:\Windows\System32\config\TxR\{250834B7-750C-494d-BDC3-DA86B6E2101B}.TMContainer00000000000000000002.regtrans-ms ()
O4 - Startup: C:\Windows\System32\config\TxR\{5918493c-6fcb-11df-a525-806e6f6e6963}.TxR.0.regtrans-ms ()
O4 - Startup: C:\Windows\System32\config\TxR\{5918493c-6fcb-11df-a525-806e6f6e6963}.TxR.1.regtrans-ms ()
O4 - Startup: C:\Windows\System32\config\TxR\{5918493c-6fcb-11df-a525-806e6f6e6963}.TxR.2.regtrans-ms ()
O4 - Startup: C:\Windows\System32\config\TxR\{5918493c-6fcb-11df-a525-806e6f6e6963}.TxR.blf ()
O4 - Startup: C:\Windows\System32\config\TxR\{5918493d-6fcb-11df-a525-806e6f6e6963}.TM.blf ()
O4 - Startup: C:\Windows\System32\config\TxR\{5918493d-6fcb-11df-a525-806e6f6e6963}.TMContainer00000000000000000001.regtrans-ms ()
O4 - Startup: C:\Windows\System32\config\TxR\{5918493d-6fcb-11df-a525-806e6f6e6963}.TMContainer00000000000000000002.regtrans-ms ()
O4 - Startup: C:\Windows\System32\config\TxR\{5918497a-6fcb-11df-a525-001f16bb6a7c}.TxR.0.regtrans-ms ()
O4 - Startup: C:\Windows\System32\config\TxR\{5918497a-6fcb-11df-a525-001f16bb6a7c}.TxR.1.regtrans-ms ()
O4 - Startup: C:\Windows\System32\config\TxR\{5918497a-6fcb-11df-a525-001f16bb6a7c}.TxR.2.regtrans-ms ()
O4 - Startup: C:\Windows\System32\config\TxR\{5918497a-6fcb-11df-a525-001f16bb6a7c}.TxR.blf ()
O4 - Startup: C:\Windows\System32\config\TxR\{5918497b-6fcb-11df-a525-001f16bb6a7c}.TM.blf ()
O4 - Startup: C:\Windows\System32\config\TxR\{5918497b-6fcb-11df-a525-001f16bb6a7c}.TMContainer00000000000000000001.regtrans-ms ()
O4 - Startup: C:\Windows\System32\config\TxR\{5918497b-6fcb-11df-a525-001f16bb6a7c}.TMContainer00000000000000000002.regtrans-ms ()
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableLUA = 0
O9 - Extra Button: In Blog veröffentlichen - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Programme\Windows Live\Writer\WriterBrowserExtension.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : In Windows Live Writer in Blog veröffentliche&n - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Programme\Windows Live\Writer\WriterBrowserExtension.dll (Microsoft Corporation)
O9 - Extra Button: An OneNote senden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Programme\Microsoft Office\Office12\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : An OneNote s&enden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Programme\Microsoft Office\Office12\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra Button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\Programme\Microsoft Office\Office12\REFIEBAR.DLL (Microsoft Corporation)
O9 - Extra Button: @C:\Program Files\WIDCOMM\Bluetooth Software\btrez.dll,-4015 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Programme\WIDCOMM\Bluetooth Software\btsendto_ie.htm ()
O9 - Extra 'Tools' menuitem : @C:\Program Files\WIDCOMM\Bluetooth Software\btrez.dll,-12650 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Programme\WIDCOMM\Bluetooth Software\btsendto_ie.htm ()
O10 - Protocol_Catalog9\Catalog_Entries\000000000001 - C:\Program Files\Common Files\PC Tools\Lsp\PCTLsp.dll (PC Tools Research Pty Ltd.)
O10 - Protocol_Catalog9\Catalog_Entries\000000000002 - C:\Program Files\Common Files\PC Tools\Lsp\PCTLsp.dll (PC Tools Research Pty Ltd.)
O10 - Protocol_Catalog9\Catalog_Entries\000000000003 - C:\Program Files\Common Files\PC Tools\Lsp\PCTLsp.dll (PC Tools Research Pty Ltd.)
O10 - Protocol_Catalog9\Catalog_Entries\000000000004 - C:\Program Files\Common Files\PC Tools\Lsp\PCTLsp.dll (PC Tools Research Pty Ltd.)
O10 - Protocol_Catalog9\Catalog_Entries\000000000005 - C:\Program Files\Common Files\PC Tools\Lsp\PCTLsp.dll (PC Tools Research Pty Ltd.)
O10 - Protocol_Catalog9\Catalog_Entries\000000000006 - C:\Program Files\Common Files\PC Tools\Lsp\PCTLsp.dll (PC Tools Research Pty Ltd.)
O10 - Protocol_Catalog9\Catalog_Entries\000000000049 - C:\Program Files\Common Files\PC Tools\Lsp\PCTLsp.dll (PC Tools Research Pty Ltd.)
O13 - gopher Prefix: missing
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_17-windows-i586.cab (Java Plug-in 1.6.0_17)
O16 - DPF: {CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_17-windows-i586.cab (Java Plug-in 1.6.0_17)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_17-windows-i586.cab (Java Plug-in 1.6.0_17)
O18 - Protocol\Handler\livecall {828030A1-22C1-4009-854F-8E305202313F} - C:\Programme\Windows Live\Messenger\msgrapp.14.0.8050.1202.dll (Microsoft Corporation)
O18 - Protocol\Handler\ms-help {314111c7-a502-11d2-bbca-00c04f8ec294} - C:\Programme\Common Files\microsoft shared\Help\hxds.dll (Microsoft Corporation)
O18 - Protocol\Handler\ms-itss {0A9007C0-4076-11D3-8789-0000F8105754} - c:\Programme\Common Files\microsoft shared\Information Retrieval\msitss.dll (Microsoft Corporation)
O18 - Protocol\Handler\msnim {828030A1-22C1-4009-854F-8E305202313F} - C:\Programme\Windows Live\Messenger\msgrapp.14.0.8050.1202.dll (Microsoft Corporation)
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Programme\Common Files\Skype\Skype4COM.dll (Skype Technologies)
O18 - Protocol\Handler\wlmailhtml {03C514A3-1EFB-4856-9F99-10D7BE1653C0} - C:\Programme\Windows Live\Mail\mailcomm.dll (Microsoft Corporation)
O18 - Protocol\Filter\text/xml {807563E5-5146-11D5-A672-00B0D022E945} - C:\Programme\Common Files\microsoft shared\OFFICE12\MSOXMLMF.DLL (Microsoft Corporation)
O20 - AppInit_DLLs: (C:\PROGRA~1\Google\GOOGLE~1\GOEC62~1.DLL) - C:\Programme\Google\Google Desktop Search\GoogleDesktopNetwork3.dll (Google)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2006.09.18 23:43:36 | 000,000,024 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O32 - AutoRun File - [2011.04.20 13:44:28 | 000,000,044 | R--- | M] () - D:\autorun.inf -- [ UDF ]
O34 - HKLM BootExecute: (autocheck autochk *) -  File not found
O34 - HKLM BootExecute: (MACHINE BootExecut) -  File not found
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
 
NetSvcs: FastUserSwitchingCompatibility -  File not found
NetSvcs: Ias -  File not found
NetSvcs: Nla -  File not found
NetSvcs: Ntmssvc -  File not found
NetSvcs: NWCWorkstation -  File not found
NetSvcs: Nwsapagent -  File not found
NetSvcs: SRService -  File not found
NetSvcs: WmdmPmSp -  File not found
NetSvcs: LogonHours -  File not found
NetSvcs: PCAudit -  File not found
NetSvcs: helpsvc -  File not found
NetSvcs: uploadmgr -  File not found
 
MsConfig - StartUpFolder: C:^Users^Dennis^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk - C:\Programme\Microsoft Office\Office12\ONENOTEM.EXE - (Microsoft Corporation)
MsConfig - StartUpReg: Adobe Reader Speed Launcher - hkey= - key= - C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe (Adobe Systems Incorporated)
MsConfig - StartUpReg: ArcadeDeluxeAgent - hkey= - key= - C:\Program Files\Acer Arcade Deluxe\Acer Arcade Deluxe\ArcadeDeluxeAgent.exe (CyberLink Corp.)
MsConfig - StartUpReg: BackupManagerTray - hkey= - key= - C:\Program Files\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe (NewTech Infosystems, Inc.)
MsConfig - StartUpReg: CLMLServer - hkey= - key= - C:\Program Files\Acer Arcade Deluxe\Acer Arcade Deluxe\Kernel\CLML\CLMLSvc.exe (CyberLink)
MsConfig - StartUpReg: DW6 - hkey= - key= - C:\Program Files\The Weather Channel FW\Desktop\DesktopWeather.exe (The Weather Channel Interactive, Inc.)
MsConfig - StartUpReg: Google Desktop Search - hkey= - key= - C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe (Google)
MsConfig - StartUpReg: ISUSPM - hkey= - key= - C:\ProgramData\Macrovision\FLEXnet Connect\6\ISUSPM.exe (Macrovision Corporation)
MsConfig - StartUpReg: mwlDaemon - hkey= - key= - C:\Programme\EgisTec\MyWinLocker 3\x86\mwlDaemon.exe (Egis Technology Inc.)
MsConfig - StartUpReg: Steam - hkey= - key= - C:\Program Files\Steam\Steam.exe (Valve Corporation)
MsConfig - StartUpReg: swg - hkey= - key= - C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe (Google Inc.)
MsConfig - StartUpReg: Windows Defender - hkey= - key= -  File not found
MsConfig - State: "bootini" - 2
MsConfig - State: "services" - 2
MsConfig - State: "startup" - 2
 
SafeBootMin: AppMgmt - Service
SafeBootMin: Base - Driver Group
SafeBootMin: Boot Bus Extender - Driver Group
SafeBootMin: Boot file system - Driver Group
SafeBootMin: File system - Driver Group
SafeBootMin: Filter - Driver Group
SafeBootMin: HelpSvc - Service
SafeBootMin: NTDS -  File not found
SafeBootMin: PCI Configuration - Driver Group
SafeBootMin: PNP Filter - Driver Group
SafeBootMin: Primary disk - Driver Group
SafeBootMin: sacsvr - Service
SafeBootMin: SCSI Class - Driver Group
SafeBootMin: System Bus Extender - Driver Group
SafeBootMin: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootMin: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootMin: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootMin: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootMin: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootMin: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootMin: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootMin: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootMin: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootMin: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootMin: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootMin: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootMin: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootMin: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootMin: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootMin: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootMin: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices
 
SafeBootNet: AppMgmt - Service
SafeBootNet: Base - Driver Group
SafeBootNet: Boot Bus Extender - Driver Group
SafeBootNet: Boot file system - Driver Group
SafeBootNet: File system - Driver Group
SafeBootNet: Filter - Driver Group
SafeBootNet: Hamachi2Svc - C:\Program Files\LogMeIn Hamachi\hamachi-2.exe (LogMeIn Inc.)
SafeBootNet: HelpSvc - Service
SafeBootNet: Messenger -  File not found
SafeBootNet: NDIS Wrapper - Driver Group
SafeBootNet: NetBIOSGroup - Driver Group
SafeBootNet: NetDDEGroup - Driver Group
SafeBootNet: Network - Driver Group
SafeBootNet: NetworkProvider - Driver Group
SafeBootNet: NTDS -  File not found
SafeBootNet: PCI Configuration - Driver Group
SafeBootNet: PNP Filter - Driver Group
SafeBootNet: PNP_TDI - Driver Group
SafeBootNet: Primary disk - Driver Group
SafeBootNet: rdsessmgr - Service
SafeBootNet: sacsvr - Service
SafeBootNet: SCSI Class - Driver Group
SafeBootNet: Streams Drivers - Driver Group
SafeBootNet: System Bus Extender - Driver Group
SafeBootNet: TDI - Driver Group
SafeBootNet: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootNet: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootNet: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootNet: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootNet: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootNet: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootNet: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootNet: {4D36E972-E325-11CE-BFC1-08002BE10318} - Net
SafeBootNet: {4D36E973-E325-11CE-BFC1-08002BE10318} - NetClient
SafeBootNet: {4D36E974-E325-11CE-BFC1-08002BE10318} - NetService
SafeBootNet: {4D36E975-E325-11CE-BFC1-08002BE10318} - NetTrans
SafeBootNet: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootNet: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootNet: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootNet: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootNet: {50DD5230-BA8A-11D1-BF5D-0000F805F530} - Smart card readers
SafeBootNet: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootNet: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootNet: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootNet: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootNet: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootNet: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices
 
ActiveX: {08B0E5C0-4FCB-11CF-AAA5-00401C608500} - Java (Sun)
ActiveX: {2179C5D3-EBFF-11CF-B6FD-00AA00B4E220} - 
ActiveX: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 11.0
ActiveX: {25FFAAD0-F4A3-4164-95FF-4461E9F35D51} - .NET Framework
ActiveX: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll
ActiveX: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX: {3C3901C5-3455-3E0A-A214-0B093A5070A6} - .NET Framework
ActiveX: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles%\Windows Mail\WinMail.exe" OCInstallUserConfigOE
ActiveX: {44BBA848-CC51-11CF-AAFA-00AA00B6015C} - 
ActiveX: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.6
ActiveX: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX: {7790769C-0471-11d2-AF11-00C04FA35D02} - Address Book 7
ActiveX: {7C028AF8-F614-47B3-82DA-BA94E41B1089} - .NET Framework
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /i:U shell32.dll
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\Windows\system32\ie4uinit.exe -BaseSettings
ActiveX: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\Windows\system32\Rundll32.exe C:\Windows\system32\mscories.dll,Install
ActiveX: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX: {CDD7975E-60F8-41d5-8149-19E51D6F71D0} - Windows Movie Maker v2.1
ActiveX: {D27CDB6E-AE6D-11CF-96B8-444553540000} - Macromedia Shockwave Flash
ActiveX: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - C:\Windows\system32\unregmp2.exe /ShowWMP
ActiveX: >{26923b43-4d38-484f-9b9e-de460746276c} - C:\Windows\system32\ie4uinit.exe -UserIconConfig
ActiveX: >{60B49E34-C7CC-11D0-8953-00A0C90347FF} - RunDLL32 IEDKCS32.DLL,BrandIE4 SIGNUP
 
Drivers32: msacm.l3acm - C:\Windows\System32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: MSVideo8 - C:\Windows\System32\vfwwdm32.dll (Microsoft Corporation)
Drivers32: vidc.cvid - C:\Windows\System32\iccvid.dll (Radius Inc.)
Drivers32: vidc.DIVX - C:\Windows\System32\DivX.dll (DivX, Inc.)
Drivers32: vidc.yv12 - C:\Windows\System32\DivX.dll (DivX, Inc.)
 
CREATERESTOREPOINT
Error creating restore point.
 
========== Files/Folders - Created Within 7 Days ==========
 
[2011.06.21 19:50:22 | 000,000,000 | ---D | C] -- C:\_OTL
[2011.06.21 19:50:22 | 000,000,000 | ---D | C] -- \_OTL
[2011.06.21 15:06:14 | 000,656,320 | ---- | C] (PC Tools) -- C:\Windows\System32\drivers\pctEFA.sys
[2011.06.21 15:06:14 | 000,338,880 | ---- | C] (PC Tools) -- C:\Windows\System32\drivers\pctDS.sys
[2011.06.21 15:06:13 | 000,251,560 | ---- | C] (PC Tools) -- C:\Windows\System32\drivers\pctgntdi.sys
[2011.06.21 15:06:13 | 000,103,232 | ---- | C] (PC Tools) -- C:\Windows\System32\drivers\pctwfpfilter.sys
[2011.06.21 15:06:11 | 000,239,168 | ---- | C] (PC Tools) -- C:\Windows\System32\drivers\PCTCore.sys
[2011.06.21 15:06:11 | 000,160,448 | ---- | C] (PC Tools) -- C:\Windows\System32\drivers\PCTAppEvent.sys
[2011.06.21 15:06:09 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PC Tools Security
[2011.06.21 15:06:01 | 000,070,536 | ---- | C] (PC Tools) -- C:\Windows\System32\drivers\pctplsg.sys
[2011.06.21 15:05:38 | 000,000,000 | ---D | C] -- C:\Programme\PC Tools Security
[2011.06.21 15:05:38 | 000,000,000 | ---D | C] -- C:\Programme\Common Files\PC Tools
[2011.06.21 14:46:09 | 000,000,000 | R--D | C] -- C:\Windows\System32\config\systemprofile\Favorites
[2011.06.21 14:45:30 | 000,000,000 | R--D | C] -- C:\Windows\System32\config\systemprofile\Desktop
[2011.06.21 14:33:20 | 000,000,000 | ---D | C] -- C:\ProgramData\PC Tools
[2011.06.21 13:39:24 | 000,000,000 | ---D | C] -- C:\Programme\AMD APP
[2011.06.15 13:42:23 | 000,471,040 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msfeeds.dll
[2011.06.15 13:42:21 | 000,671,232 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mstime.dll
[2011.06.15 13:42:21 | 000,389,632 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\html.iec
[2011.06.15 13:42:21 | 000,193,024 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\iepeers.dll
[2011.06.15 13:42:20 | 000,380,928 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ieapfltr.dll
[2011.06.15 13:42:20 | 000,078,336 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ieencode.dll
[2009.08.06 21:53:45 | 000,049,152 | ---- | C] ( ) -- C:\Windows\Interop.IWshRuntimeLibrary.dll
[1 C:\Windows\System32\*.tmp files -> C:\Windows\System32\*.tmp -> ]
[1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
 
========== Files - Modified Within 7 Days ==========
 
[2011.06.21 19:54:00 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2011.06.21 19:52:09 | 000,003,616 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
[2011.06.21 19:52:08 | 000,003,616 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
[2011.06.21 19:51:54 | 000,000,012 | ---- | M] () -- C:\Windows\bthservsdp.dat
[2011.06.21 19:46:30 | 000,012,672 | -HS- | M] () -- C:\ProgramData\vllf6pk5l0174c0fs14hp07k2hd643s02c
[2011.06.21 19:14:42 | 000,001,098 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2011.06.21 16:39:33 | 000,001,094 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2011.06.21 16:39:31 | 000,000,352 | ---- | M] () -- C:\Windows\tasks\Registry Reviver-Dennis-Startup.job
[2011.06.21 15:06:09 | 000,001,776 | ---- | M] () -- C:\Users\Public\Desktop\Spyware Doctor.lnk
[2011.06.21 14:46:18 | 000,000,000 | ---- | M] () -- C:\Windows\nsreg.dat
[2011.06.16 20:52:06 | 000,628,742 | ---- | M] () -- C:\Windows\System32\perfh007.dat
[2011.06.16 20:52:06 | 000,595,996 | ---- | M] () -- C:\Windows\System32\perfh009.dat
[2011.06.16 20:52:06 | 000,126,454 | ---- | M] () -- C:\Windows\System32\perfc007.dat
[2011.06.16 20:52:06 | 000,104,070 | ---- | M] () -- C:\Windows\System32\perfc009.dat
[1 C:\Windows\System32\*.tmp files -> C:\Windows\System32\*.tmp -> ]
[1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
 
========== Files Created - No Company Name ==========
 
[2011.06.21 15:06:09 | 000,001,776 | ---- | C] () -- C:\Users\Public\Desktop\Spyware Doctor.lnk
[2011.06.21 14:46:18 | 000,000,000 | ---- | C] () -- C:\Windows\nsreg.dat
[2011.06.21 13:38:37 | 000,012,672 | -HS- | C] () -- C:\ProgramData\vllf6pk5l0174c0fs14hp07k2hd643s02c
[2011.05.24 23:44:26 | 000,059,904 | ---- | C] () -- C:\Windows\System32\OVDecode.dll
[2011.05.18 18:34:31 | 000,000,479 | ---- | C] () -- \scandisk.lnk
[2011.04.20 03:21:00 | 000,037,376 | ---- | C] () -- C:\Windows\System32\atitmpxx.dll
[2011.04.19 23:05:41 | 000,000,000 | RHS- | C] () -- \MSDOS.SYS
[2011.04.19 23:05:41 | 000,000,000 | RHS- | C] () -- \IO.SYS
[2011.04.09 18:55:28 | 000,179,261 | ---- | C] () -- C:\Windows\System32\xlive.dll.cat
[2011.03.17 19:51:44 | 000,003,929 | ---- | C] () -- C:\Windows\System32\atipblag.dat
[2011.02.28 23:30:06 | 000,233,012 | ---- | C] () -- C:\Windows\System32\atiicdxx.dat
[2010.11.14 17:22:29 | 000,138,160 | ---- | C] () -- C:\Windows\System32\drivers\PnkBstrK.sys
[2010.11.14 17:22:12 | 000,271,200 | ---- | C] () -- C:\Windows\System32\PnkBstrB.exe
[2010.11.14 17:22:11 | 000,835,440 | ---- | C] () -- C:\Windows\System32\pbsvc(3).exe
[2010.11.14 17:22:11 | 000,075,136 | ---- | C] () -- C:\Windows\System32\PnkBstrA.exe
[2010.10.05 01:59:32 | 000,005,632 | ---- | C] () -- C:\Windows\System32\StarOpen.sys
[2010.06.24 12:59:19 | 000,794,408 | ---- | C] () -- C:\Windows\System32\pbsvc[1].exe
[2010.06.18 18:51:36 | 002,434,856 | ---- | C] () -- C:\Windows\System32\pbsvc_bc2.exe
[2010.06.05 22:10:15 | 000,278,728 | ---- | C] () -- C:\Windows\System32\drivers\atksgt.sys
[2010.06.05 22:10:13 | 000,025,416 | ---- | C] () -- C:\Windows\System32\drivers\lirsgt.sys
[2010.06.05 11:49:32 | 000,000,056 | -H-- | C] () -- C:\Windows\System32\ezsidmv.dat
[2010.02.23 18:03:17 | 001,957,672 | ---- | C] () -- C:\Windows\System32\pbsvc.exe
[2009.11.25 20:41:07 | 000,000,319 | ---- | C] () -- C:\Windows\game.ini
[2009.10.28 21:34:37 | 000,111,932 | ---- | C] () -- C:\Windows\System32\EPPICPrinterDB.dat
[2009.10.28 21:34:37 | 000,024,903 | ---- | C] () -- C:\Windows\System32\EPPICPattern3.dat
[2009.10.28 21:34:37 | 000,021,390 | ---- | C] () -- C:\Windows\System32\EPPICPattern5.dat
[2009.10.28 21:34:37 | 000,020,148 | ---- | C] () -- C:\Windows\System32\EPPICPattern2.dat
[2009.10.28 21:34:37 | 000,011,811 | ---- | C] () -- C:\Windows\System32\EPPICPattern4.dat
[2009.10.28 21:34:37 | 000,004,943 | ---- | C] () -- C:\Windows\System32\EPPICPattern6.dat
[2009.10.28 21:34:37 | 000,001,146 | ---- | C] () -- C:\Windows\System32\EPPICPresetData_DU.dat
[2009.10.28 21:34:37 | 000,001,139 | ---- | C] () -- C:\Windows\System32\EPPICPresetData_PT.dat
[2009.10.28 21:34:37 | 000,001,139 | ---- | C] () -- C:\Windows\System32\EPPICPresetData_BP.dat
[2009.10.28 21:34:37 | 000,001,136 | ---- | C] () -- C:\Windows\System32\EPPICPresetData_ES.dat
[2009.10.28 21:34:37 | 000,001,129 | ---- | C] () -- C:\Windows\System32\EPPICPresetData_FR.dat
[2009.10.28 21:34:37 | 000,001,129 | ---- | C] () -- C:\Windows\System32\EPPICPresetData_CF.dat
[2009.10.28 21:34:37 | 000,001,120 | ---- | C] () -- C:\Windows\System32\EPPICPresetData_IT.dat
[2009.10.28 21:34:37 | 000,001,107 | ---- | C] () -- C:\Windows\System32\EPPICPresetData_GE.dat
[2009.10.28 21:34:37 | 000,001,104 | ---- | C] () -- C:\Windows\System32\EPPICPresetData_EN.dat
[2009.10.28 21:34:37 | 000,000,097 | ---- | C] () -- C:\Windows\System32\PICSDK.ini
[2009.10.28 21:34:36 | 000,031,053 | ---- | C] () -- C:\Windows\System32\EPPICPattern131.dat
[2009.10.28 21:34:36 | 000,027,417 | ---- | C] () -- C:\Windows\System32\EPPICPattern121.dat
[2009.10.28 21:34:36 | 000,026,154 | ---- | C] () -- C:\Windows\System32\EPPICPattern1.dat
[2009.10.28 21:33:14 | 000,000,025 | ---- | C] () -- C:\Windows\CDESX100DEFGIPS.ini
[2009.09.25 17:35:45 | 000,107,612 | ---- | C] () -- C:\Windows\System32\StructuredQuerySchema.bin
[2009.09.25 17:35:44 | 000,117,248 | ---- | C] () -- C:\Windows\System32\EhStorAuthn.dll
[2009.08.06 13:20:06 | 000,000,033 | ---- | C] () -- C:\Windows\LaunApp.ini
[2009.08.06 13:13:43 | 000,200,704 | ---- | C] () -- C:\Windows\PLFSetI.exe
[2009.08.06 13:13:43 | 000,106,496 | ---- | C] () -- C:\Windows\FixUVC.exe
[2009.08.06 13:13:43 | 000,000,074 | ---- | C] () -- C:\Windows\PidList.ini
[2009.08.06 13:08:06 | 000,090,772 | ---- | C] () -- C:\Windows\System32\drivers\RtConvEQ.DAT
[2009.08.06 13:08:06 | 000,000,536 | ---- | C] () -- C:\Windows\System32\drivers\RtHdatEx.dat
[2009.08.06 13:08:06 | 000,000,520 | ---- | C] () -- C:\Windows\System32\drivers\RTEQEX2.dat
[2009.08.06 13:08:06 | 000,000,520 | ---- | C] () -- C:\Windows\System32\drivers\RTEQEX1.dat
[2009.08.06 13:08:06 | 000,000,520 | ---- | C] () -- C:\Windows\System32\drivers\RTEQEX0.dat
[2009.08.06 13:08:06 | 000,000,008 | ---- | C] () -- C:\Windows\System32\drivers\rtkhdaud.dat
[2009.08.06 13:07:10 | 000,000,012 | ---- | C] () -- C:\Windows\bthservsdp.dat
[2009.08.06 13:02:37 | 000,000,000 | ---- | C] () -- C:\Windows\ativpsrm.bin
[2009.08.06 12:54:32 | 3529,396,224 | -HS- | C] () -- 
[2009.04.09 13:44:42 | 000,108,066 | R--- | C] () -- C:\ProgramData\DeviceManager.xml.rc4
[2009.03.12 12:47:51 | 000,628,742 | ---- | C] () -- C:\Windows\System32\perfh007.dat
[2009.03.12 12:47:51 | 000,290,748 | ---- | C] () -- C:\Windows\System32\perfi007.dat
[2009.03.12 12:47:51 | 000,126,454 | ---- | C] () -- C:\Windows\System32\perfc007.dat
[2009.03.12 12:47:51 | 000,036,916 | ---- | C] () -- C:\Windows\System32\perfd007.dat
[2009.03.12 12:32:52 | 000,000,028 | ---- | C] () -- C:\Windows\WisLangCode.ini
[2009.03.12 04:09:35 | 000,018,904 | ---- | C] () -- C:\Windows\System32\StructuredQuerySchemaTrivial.bin
[2009.02.11 22:03:58 | 000,872,448 | ---- | C] () -- C:\Windows\iconv.dll
[2009.02.11 22:03:58 | 000,743,424 | ---- | C] () -- C:\Windows\libxml2.dll
[2009.02.11 22:03:57 | 000,000,171 | RHS- | C] () -- \Preload.rev
[2009.02.11 22:03:57 | 000,000,060 | ---- | C] () -- C:\Windows\Prelaunch.ini
[2008.04.08 14:34:26 | 000,000,427 | ---- | C] () -- C:\Windows\System32\atipblup.dat
[2008.02.06 02:36:48 | 000,333,257 | RHS- | C] () -- \bootmgr
[2008.02.06 02:36:48 | 000,008,192 | R-S- | C] () -- \BOOTSECT.BAK
[2007.11.07 09:12:28 | 000,232,960 | ---- | C] () -- \VC_RED.MSI
[2007.11.07 09:09:22 | 001,442,522 | ---- | C] () -- \VC_RED.cab
[2007.11.07 09:03:18 | 000,562,688 | ---- | C] () -- \install.exe
[2007.11.07 09:03:18 | 000,097,296 | ---- | C] () -- \install.res.1036.dll
[2007.11.07 09:03:18 | 000,096,272 | ---- | C] () -- \install.res.3082.dll
[2007.11.07 09:03:18 | 000,096,272 | ---- | C] () -- \install.res.1031.dll
[2007.11.07 09:03:18 | 000,095,248 | ---- | C] () -- \install.res.1040.dll
[2007.11.07 09:03:18 | 000,091,152 | ---- | C] () -- \install.res.1033.dll
[2007.11.07 09:03:18 | 000,081,424 | ---- | C] () -- \install.res.1041.dll
[2007.11.07 09:03:18 | 000,079,888 | ---- | C] () -- \install.res.1042.dll
[2007.11.07 09:03:18 | 000,076,304 | ---- | C] () -- \install.res.1028.dll
[2007.11.07 09:03:18 | 000,075,792 | ---- | C] () -- \install.res.2052.dll
[2007.11.07 09:00:40 | 000,005,686 | ---- | C] () -- \vcredist.bmp
[2007.11.07 09:00:40 | 000,001,110 | ---- | C] () -- \globdata.ini
[2007.11.07 09:00:40 | 000,000,843 | ---- | C] () -- \install.ini
[2006.11.02 14:57:28 | 000,067,584 | --S- | C] () -- C:\Windows\bootstat.dat
[2006.11.02 14:47:37 | 000,306,304 | ---- | C] () -- C:\Windows\System32\FNTCACHE.DAT
[2006.11.02 14:35:32 | 000,005,632 | ---- | C] () -- C:\Windows\System32\sysprepMCE.dll
[2006.11.02 12:33:01 | 000,595,996 | ---- | C] () -- C:\Windows\System32\perfh009.dat
[2006.11.02 12:33:01 | 000,287,440 | ---- | C] () -- C:\Windows\System32\perfi009.dat
[2006.11.02 12:33:01 | 000,104,070 | ---- | C] () -- C:\Windows\System32\perfc009.dat
[2006.11.02 12:33:01 | 000,030,674 | ---- | C] () -- C:\Windows\System32\perfd009.dat
[2006.11.02 12:23:21 | 000,215,943 | ---- | C] () -- C:\Windows\System32\dssec.dat
[2006.11.02 12:23:09 | 000,000,024 | ---- | C] () -- \autoexec.bat
[2006.11.02 10:58:30 | 000,043,131 | ---- | C] () -- C:\Windows\mib.bin
[2006.11.02 10:19:00 | 000,000,741 | ---- | C] () -- C:\Windows\System32\NOISE.DAT
[2006.11.02 09:40:29 | 000,013,750 | ---- | C] () -- C:\Windows\System32\pacerprf.ini
[2006.11.02 09:25:31 | 000,673,088 | ---- | C] () -- C:\Windows\System32\mlang.dat
[2006.11.02 08:25:08 | 000,000,010 | ---- | C] () -- \config.sys
 
========== LOP Check ==========
 
[2009.08.21 20:20:51 | 000,000,000 | -HSD | M] -- C:\Windows\System32\config\systemprofile\Anwendungsdaten
[2006.11.02 15:01:48 | 000,000,000 | --SD | M] -- C:\Windows\System32\config\systemprofile\AppData
[2009.08.21 20:12:39 | 000,000,000 | R--D | M] -- C:\Windows\System32\config\systemprofile\Contacts
[2009.08.21 20:20:51 | 000,000,000 | -HSD | M] -- C:\Windows\System32\config\systemprofile\Cookies
[2011.06.21 19:56:31 | 000,000,000 | R--D | M] -- C:\Windows\System32\config\systemprofile\Desktop
[2011.06.21 14:46:09 | 000,000,000 | R--D | M] -- C:\Windows\System32\config\systemprofile\Favorites
[2009.08.21 20:20:51 | 000,000,000 | R--D | M] -- C:\Windows\System32\config\systemprofile\Links
[2009.08.21 20:20:51 | 000,000,000 | -HSD | M] -- C:\Windows\System32\config\systemprofile\Lokale Einstellungen
[2009.08.21 20:20:51 | 000,000,000 | R--D | M] -- C:\Windows\System32\config\systemprofile\Saved Games
[2009.08.21 20:20:51 | 000,000,000 | R--D | M] -- C:\Windows\System32\config\systemprofile\Searches
[2011.06.21 16:39:31 | 000,000,352 | ---- | M] () -- C:\Windows\Tasks\Registry Reviver-Dennis-Startup.job
[2011.06.21 19:51:48 | 000,032,558 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT
 
========== Purity Check ==========
 
 
 
========== Custom Scans ==========
 
 
< %ALLUSERSPROFILE%\Application Data\*. >
 
< %ALLUSERSPROFILE%\Application Data\*.exe /s >
 
Invalid Environment Variable: APPDATA
 
Invalid Environment Variable: APPDATA
 
< %SYSTEMDRIVE%\*.exe >
[2007.11.07 09:03:18 | 000,562,688 | ---- | M] (Microsoft Corporation) -- C:\install.exe
 
 
< MD5 for: AGP440.SYS  >
[2008.01.21 04:23:01 | 000,056,376 | ---- | M] (Microsoft Corporation) MD5=13F9E33747E6B41A3FF305C37DB0D360 -- C:\Windows\System32\drivers\AGP440.sys
[2008.01.21 04:23:01 | 000,056,376 | ---- | M] (Microsoft Corporation) MD5=13F9E33747E6B41A3FF305C37DB0D360 -- C:\Windows\System32\DriverStore\FileRepository\machine.inf_51b95d75\AGP440.sys
[2008.01.21 04:23:01 | 000,056,376 | ---- | M] (Microsoft Corporation) MD5=13F9E33747E6B41A3FF305C37DB0D360 -- C:\Windows\System32\DriverStore\FileRepository\machine.inf_f750e484\AGP440.sys
[2008.01.21 04:23:01 | 000,056,376 | ---- | M] (Microsoft Corporation) MD5=13F9E33747E6B41A3FF305C37DB0D360 -- C:\Windows\winsxs\x86_machine.inf_31bf3856ad364e35_6.0.6001.18000_none_ba12ed3bbeb0d97a\AGP440.sys
[2008.01.21 04:23:01 | 000,056,376 | ---- | M] (Microsoft Corporation) MD5=13F9E33747E6B41A3FF305C37DB0D360 -- C:\Windows\winsxs\x86_machine.inf_31bf3856ad364e35_6.0.6002.18005_none_bbfe6647bbd2a4c6\AGP440.sys
[2006.11.02 11:49:52 | 000,053,864 | ---- | M] (Microsoft Corporation) MD5=EF23439CDD587F64C2C1B8825CEAD7D8 -- C:\Windows\System32\DriverStore\FileRepository\machine.inf_920a2c1f\AGP440.sys
 
< MD5 for: ATAPI.SYS  >
[2009.04.11 08:32:26 | 000,019,944 | ---- | M] (Microsoft Corporation) MD5=1F05B78AB91C9075565A9D8A4B880BC4 -- C:\Windows\System32\drivers\atapi.sys
[2009.04.11 08:32:26 | 000,019,944 | ---- | M] (Microsoft Corporation) MD5=1F05B78AB91C9075565A9D8A4B880BC4 -- C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_b12d8e84\atapi.sys
[2009.04.11 08:32:26 | 000,019,944 | ---- | M] (Microsoft Corporation) MD5=1F05B78AB91C9075565A9D8A4B880BC4 -- C:\Windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.0.6002.18005_none_df23a1261eab99e8\atapi.sys
[2008.01.21 04:23:00 | 000,021,560 | ---- | M] (Microsoft Corporation) MD5=2D9C903DC76A66813D350A562DE40ED9 -- C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_cc18792d\atapi.sys
[2008.01.21 04:23:00 | 000,021,560 | ---- | M] (Microsoft Corporation) MD5=2D9C903DC76A66813D350A562DE40ED9 -- C:\Windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.0.6001.18000_none_dd38281a2189ce9c\atapi.sys
[2006.11.02 11:49:36 | 000,019,048 | ---- | M] (Microsoft Corporation) MD5=4F4FCB8B6EA06784FB6D475B7EC7300F -- C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_c6c2e699\atapi.sys
 
< MD5 for: CNGAUDIT.DLL  >
[2006.11.02 11:46:03 | 000,011,776 | ---- | M] (Microsoft Corporation) MD5=7F15B4953378C8B5161D65C26D5FED4D -- C:\Windows\System32\cngaudit.dll
[2006.11.02 11:46:03 | 000,011,776 | ---- | M] (Microsoft Corporation) MD5=7F15B4953378C8B5161D65C26D5FED4D -- C:\Windows\winsxs\x86_microsoft-windows-cngaudit-dll_31bf3856ad364e35_6.0.6000.16386_none_e62d292932a96ce6\cngaudit.dll
 
< MD5 for: EXPLORER.EXE  >
[2009.08.06 21:46:34 | 002,923,520 | ---- | M] (Microsoft Corporation) MD5=37440D09DEAE0B672A04DCCF7ABF06BE -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.16771_none_4f83bb287ccdb7e3\explorer.exe
[2009.08.06 21:46:34 | 002,927,104 | ---- | M] (Microsoft Corporation) MD5=4F554999D7D5F05DAAEBBA7B5BA1089D -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6001.18164_none_5177ca9879e978e8\explorer.exe
[2009.08.06 21:46:34 | 002,927,616 | ---- | M] (Microsoft Corporation) MD5=50BA5850147410CDE89C523AD3BC606E -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6001.22298_none_51e4f8c7931bd1e1\explorer.exe
[2009.04.11 08:27:36 | 002,926,592 | ---- | M] (Microsoft Corporation) MD5=D07D4C3038F3578FFCE1C0237F2A1253 -- C:\Windows\explorer.exe
[2009.04.11 08:27:36 | 002,926,592 | ---- | M] (Microsoft Corporation) MD5=D07D4C3038F3578FFCE1C0237F2A1253 -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6002.18005_none_53a0201e76de3a0b\explorer.exe
[2009.08.06 21:46:34 | 002,923,520 | ---- | M] (Microsoft Corporation) MD5=E7156B0B74762D9DE0E66BDCDE06E5FB -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.20947_none_5033cb5995cd990b\explorer.exe
[2008.01.21 04:24:24 | 002,927,104 | ---- | M] (Microsoft Corporation) MD5=FFA764631CB70A30065C12EF8E174F9F -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6001.18000_none_51b4a71279bc6ebf\explorer.exe
 
< MD5 for: IASTOR.SYS  >
[2009.02.12 03:26:18 | 000,407,576 | ---- | M] (Intel Corporation) MD5=1ADAA4F16073FD0C7270F451FD024E97 -- C:\Acer\Preload\Autorun\DRV\AHCI\Driver64\IaStor.sys
[2009.02.12 03:11:50 | 000,329,752 | ---- | M] (Intel Corporation) MD5=71ECC07BC7C5E24C3DD01D8A29A24054 -- C:\Acer\Preload\Autorun\DRV\AHCI\Driver\IaStor.sys
[2009.02.12 03:11:50 | 000,329,752 | ---- | M] (Intel Corporation) MD5=71ECC07BC7C5E24C3DD01D8A29A24054 -- C:\Windows\System32\drivers\iaStor.sys
[2009.02.12 03:11:50 | 000,329,752 | ---- | M] (Intel Corporation) MD5=71ECC07BC7C5E24C3DD01D8A29A24054 -- C:\Windows\System32\DriverStore\FileRepository\iaahci.inf_ea118ff5\iaStor.sys
[2009.02.12 03:11:50 | 000,329,752 | ---- | M] (Intel Corporation) MD5=71ECC07BC7C5E24C3DD01D8A29A24054 -- C:\Windows\System32\DriverStore\FileRepository\iastor.inf_c491546e\iaStor.sys
 
< MD5 for: IASTORV.SYS  >
[2008.01.21 04:23:23 | 000,235,064 | ---- | M] (Intel Corporation) MD5=54155EA1B0DF185878E0FC9EC3AC3A14 -- C:\Windows\System32\drivers\iaStorV.sys
[2008.01.21 04:23:23 | 000,235,064 | ---- | M] (Intel Corporation) MD5=54155EA1B0DF185878E0FC9EC3AC3A14 -- C:\Windows\System32\DriverStore\FileRepository\iastorv.inf_c9df7691\iaStorV.sys
[2008.01.21 04:23:23 | 000,235,064 | ---- | M] (Intel Corporation) MD5=54155EA1B0DF185878E0FC9EC3AC3A14 -- C:\Windows\winsxs\x86_iastorv.inf_31bf3856ad364e35_6.0.6001.18000_none_af11527887c7fa8f\iaStorV.sys
[2006.11.02 11:51:25 | 000,232,040 | ---- | M] (Intel Corporation) MD5=C957BF4B5D80B46C5017BF0101E6C906 -- C:\Windows\System32\DriverStore\FileRepository\iastorv.inf_37cdafa4\iaStorV.sys
 
< MD5 for: NETLOGON.DLL  >
[2009.04.11 08:28:23 | 000,592,896 | ---- | M] (Microsoft Corporation) MD5=95DAECF0FB120A7B5DA679CC54E37DDE -- C:\Windows\System32\netlogon.dll
[2009.04.11 08:28:23 | 000,592,896 | ---- | M] (Microsoft Corporation) MD5=95DAECF0FB120A7B5DA679CC54E37DDE -- C:\Windows\winsxs\x86_microsoft-windows-security-netlogon_31bf3856ad364e35_6.0.6002.18005_none_ffa3304f351bb3a3\netlogon.dll
[2008.01.21 04:24:05 | 000,592,384 | ---- | M] (Microsoft Corporation) MD5=A8EFC0B6E75B789F7FD3BA5025D4E37F -- C:\Windows\winsxs\x86_microsoft-windows-security-netlogon_31bf3856ad364e35_6.0.6001.18000_none_fdb7b74337f9e857\netlogon.dll
 
< MD5 for: NVSTOR.SYS  >
[2006.11.02 11:50:13 | 000,040,040 | ---- | M] (NVIDIA Corporation) MD5=9E0BA19A28C498A6D323D065DB76DFFC -- C:\Windows\System32\DriverStore\FileRepository\nvraid.inf_733654ff\nvstor.sys
[2008.01.21 04:23:21 | 000,045,112 | ---- | M] (NVIDIA Corporation) MD5=ABED0C09758D1D97DB0042DBB2688177 -- C:\Windows\System32\drivers\nvstor.sys
[2008.01.21 04:23:21 | 000,045,112 | ---- | M] (NVIDIA Corporation) MD5=ABED0C09758D1D97DB0042DBB2688177 -- C:\Windows\System32\DriverStore\FileRepository\nvraid.inf_31c3d71d\nvstor.sys
[2008.01.21 04:23:21 | 000,045,112 | ---- | M] (NVIDIA Corporation) MD5=ABED0C09758D1D97DB0042DBB2688177 -- C:\Windows\winsxs\x86_nvraid.inf_31bf3856ad364e35_6.0.6001.18000_none_39dac327befea467\nvstor.sys
 
< MD5 for: SCECLI.DLL  >
[2008.01.21 04:24:50 | 000,177,152 | ---- | M] (Microsoft Corporation) MD5=28B84EB538F7E8A0FE8B9299D591E0B9 -- C:\Windows\winsxs\x86_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.0.6001.18000_none_380de25bd91b6f12\scecli.dll
[2009.04.11 08:28:24 | 000,177,152 | ---- | M] (Microsoft Corporation) MD5=8FC182167381E9915651267044105EE1 -- C:\Windows\System32\scecli.dll
[2009.04.11 08:28:24 | 000,177,152 | ---- | M] (Microsoft Corporation) MD5=8FC182167381E9915651267044105EE1 -- C:\Windows\winsxs\x86_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.0.6002.18005_none_39f95b67d63d3a5e\scecli.dll
 
< MD5 for: USER32.DLL  >
[2009.04.11 08:28:25 | 000,627,712 | ---- | M] (Microsoft Corporation) MD5=75510147B94598407666F4802797C75A -- C:\Windows\System32\user32.dll
[2009.04.11 08:28:25 | 000,627,712 | ---- | M] (Microsoft Corporation) MD5=75510147B94598407666F4802797C75A -- C:\Windows\winsxs\x86_microsoft-windows-user32_31bf3856ad364e35_6.0.6002.18005_none_cf23e54d6a7e4a7e\user32.dll
[2008.01.21 04:24:21 | 000,627,200 | ---- | M] (Microsoft Corporation) MD5=B974D9F06DC7D1908E825DC201681269 -- C:\Windows\winsxs\x86_microsoft-windows-user32_31bf3856ad364e35_6.0.6001.18000_none_cd386c416d5c7f32\user32.dll
 
< MD5 for: USERINIT.EXE  >
[2008.01.21 04:24:49 | 000,025,088 | ---- | M] (Microsoft Corporation) MD5=0E135526E9785D085BCD9AEDE6FBCBF9 -- C:\Windows\System32\userinit.exe
[2008.01.21 04:24:49 | 000,025,088 | ---- | M] (Microsoft Corporation) MD5=0E135526E9785D085BCD9AEDE6FBCBF9 -- C:\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.0.6001.18000_none_dc28ba15d1aff80b\userinit.exe
 
< MD5 for: WINLOGON.EXE  >
[2009.04.11 08:28:13 | 000,314,368 | ---- | M] (Microsoft Corporation) MD5=898E7C06A350D4A1A64A9EA264D55452 -- C:\Windows\System32\winlogon.exe
[2009.04.11 08:28:13 | 000,314,368 | ---- | M] (Microsoft Corporation) MD5=898E7C06A350D4A1A64A9EA264D55452 -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.0.6002.18005_none_71ae7a22d2134741\winlogon.exe
[2008.01.21 04:24:49 | 000,314,880 | ---- | M] (Microsoft Corporation) MD5=C2610B6BDBEFC053BBDAB4F1B965CB24 -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.0.6001.18000_none_6fc30116d4f17bf5\winlogon.exe
 
< MD5 for: WS2IFSL.SYS  >
[2008.01.21 04:24:47 | 000,015,872 | ---- | M] (Microsoft Corporation) MD5=E3A3CB253C0EC2494D4A61F5E43A389C -- C:\Windows\System32\drivers\ws2ifsl.sys
[2008.01.21 04:24:47 | 000,015,872 | ---- | M] (Microsoft Corporation) MD5=E3A3CB253C0EC2494D4A61F5E43A389C -- C:\Windows\winsxs\x86_microsoft-windows-w..rastructure-ws2ifsl_31bf3856ad364e35_6.0.6001.18000_none_4f86a0d4c7cda641\ws2ifsl.sys
 
< %systemroot%\system32\drivers\*.sys /lockedfiles >
 
< %systemroot%\System32\config\*.sav >
[2008.01.21 05:14:18 | 016,846,848 | ---- | M] () -- C:\Windows\System32\config\COMPONENTS.SAV
[2008.01.21 05:14:08 | 000,106,496 | ---- | M] () -- C:\Windows\System32\config\DEFAULT.SAV
[2008.01.21 05:14:18 | 000,020,480 | ---- | M] () -- C:\Windows\System32\config\SECURITY.SAV
[2006.11.02 12:34:08 | 010,133,504 | ---- | M] () -- C:\Windows\System32\config\SOFTWARE.SAV
[2006.11.02 12:34:08 | 001,826,816 | ---- | M] () -- C:\Windows\System32\config\SYSTEM.SAV
 
< %systemroot%\*. /mp /s >
 
< %systemroot%\system32\*.dll /lockedfiles >
[1 C:\Windows\system32\*.tmp files -> C:\Windows\system32\*.tmp -> ]
 
========== Alternate Data Streams ==========
 
@Alternate Data Stream - 99 bytes -> C:\ProgramData\Temp:B203B914
@Alternate Data Stream - 99 bytes -> C:\ProgramData\Temp:131C0EE9
@Alternate Data Stream - 171 bytes -> C:\ProgramData\Temp:DFC5A2B2
@Alternate Data Stream - 134 bytes -> C:\ProgramData\Temp:671329E4
@Alternate Data Stream - 128 bytes -> C:\ProgramData\Temp:814B9485
@Alternate Data Stream - 123 bytes -> C:\ProgramData\Temp:CDFF58FE
@Alternate Data Stream - 123 bytes -> C:\ProgramData\Temp:ADE16379
@Alternate Data Stream - 123 bytes -> C:\ProgramData\Temp:ABE89FFE
@Alternate Data Stream - 120 bytes -> C:\ProgramData\Temp:3064D21D
@Alternate Data Stream - 119 bytes -> C:\ProgramData\Temp:35759C73
@Alternate Data Stream - 118 bytes -> C:\ProgramData\Temp:DCAF903C
@Alternate Data Stream - 115 bytes -> C:\ProgramData\Temp:B623B5B8
@Alternate Data Stream - 114 bytes -> C:\ProgramData\Temp:CE0A077E

< End of report >
         
--- --- ---

Alt 21.06.2011, 20:02   #5
markusg
/// Malware-holic
 
Vista Antivir 2012: Finde keine Lösung - Standard

Vista Antivir 2012: Finde keine Lösung



bitte erstelle und poste ein combofix log.
Ein Leitfaden und Tutorium zur Nutzung von ComboFix

__________________
-Verdächtige mails bitte an uns zur Analyse weiterleiten:
markusg.trojaner-board@web.de
Weiterleiten
Anleitung:
http://markusg.trojaner-board.de
Mails bitte vorerst nach obiger Anleitung an
markusg.trojaner-board@web.de
Weiterleiten
Wenn Ihr uns unterstützen möchtet

Alt 21.06.2011, 20:58   #6
Dennis123
 
Vista Antivir 2012: Finde keine Lösung - Standard

Vista Antivir 2012: Finde keine Lösung



Das hier ist nach dem ComboFix raus gekommen:

____________________________________________________

Combofix Logfile:
Code:
ATTFilter
ComboFix 11-06-21.04 - SYSTEM 21.06.2011  21:34:06.1.2 - x86 NETWORK
Microsoft® Windows Vista™ Home Premium   6.0.6002.2.1252.49.1031.18.3066.2477 [GMT 2:00]
ausgeführt von:: c:\windows\system32\config\systemprofile\Desktop\ComboFix.exe
AV: AntiVir Desktop *Enabled/Updated* {090F9C29-64CE-6C6F-379C-5901B49A85B7}
AV: Spyware Doctor with AntiVirus *Enabled/Updated* {2F668A56-D5E0-2DF1-A0AE-CB1284F42AB2}
SP: AntiVir Desktop *Enabled/Updated* {B26E7DCD-42F4-63E1-0D2C-6273CF1DCF0A}
SP: Spyware Doctor *Enabled/Updated* {94076BB2-F3DA-227F-9A1E-F060FF73600F}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
 * Neuer Wiederherstellungspunkt wurde erstellt
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
C:\Install.exe
c:\programdata\vllf6pk5l0174c0fs14hp07k2hd643s02c
c:\users\Dennis\AppData\Local\bnt.exe
c:\users\Dennis\AppData\Local\vllf6pk5l0174c0fs14hp07k2hd643s02c
c:\users\Dennis\AppData\Roaming\.#
c:\users\Dennis\AppData\Roaming\Microsoft\Windows\Templates\vllf6pk5l0174c0fs14hp07k2hd643s02c
c:\users\Dennis\errorlog.exe
c:\users\Dennis\metin2.bin
c:\users\Dennis\SpeedTreeRT.dll
c:\windows\system32\test
c:\windows\Temp\log.txt
.
.
(((((((((((((((((((((((   Dateien erstellt von 2011-05-21 bis 2011-06-21  ))))))))))))))))))))))))))))))
.
.
2011-06-21 19:43 . 2011-06-21 19:43	--------	d-----w-	c:\users\Dennis\AppData\Local\temp
2011-06-21 19:43 . 2011-06-21 19:43	--------	d-----w-	c:\users\Default\AppData\Local\temp
2011-06-21 17:50 . 2011-06-21 17:50	--------	d-----w-	C:\_OTL
2011-06-21 13:06 . 2010-07-16 12:59	656320	----a-w-	c:\windows\system32\drivers\pctEFA.sys
2011-06-21 13:06 . 2010-07-16 12:59	338880	----a-w-	c:\windows\system32\drivers\pctDS.sys
2011-06-21 13:06 . 2011-01-17 07:10	251560	----a-w-	c:\windows\system32\drivers\pctgntdi.sys
2011-06-21 13:06 . 2010-12-16 06:38	103232	----a-w-	c:\windows\system32\drivers\pctwfpfilter.sys
2011-06-21 13:06 . 2010-12-10 14:57	160448	----a-w-	c:\windows\system32\drivers\PCTAppEvent.sys
2011-06-21 13:06 . 2010-12-10 11:24	239168	----a-w-	c:\windows\system32\drivers\PCTCore.sys
2011-06-21 13:06 . 2010-12-16 06:46	70536	----a-w-	c:\windows\system32\drivers\pctplsg.sys
2011-06-21 13:05 . 2011-06-21 19:18	--------	d-----w-	c:\program files\PC Tools Security
2011-06-21 13:05 . 2011-06-21 13:10	--------	d-----w-	c:\program files\Common Files\PC Tools
2011-06-21 12:33 . 2011-06-21 13:06	--------	d-----w-	c:\programdata\PC Tools
2011-06-21 11:39 . 2011-06-21 11:39	--------	d-----w-	c:\program files\AMD APP
2011-06-15 11:41 . 2011-04-21 13:58	273408	----a-w-	c:\windows\system32\drivers\afd.sys
2011-06-15 11:41 . 2010-12-20 16:35	563712	----a-w-	c:\windows\system32\oleaut32.dll
2011-06-15 11:41 . 2011-05-02 17:19	766464	----a-w-	c:\program files\Common Files\Microsoft Shared\vgx\VGX.dll
2011-06-15 11:41 . 2011-04-29 13:25	146432	----a-w-	c:\windows\system32\drivers\srv2.sys
2011-06-15 11:41 . 2011-04-29 13:25	102400	----a-w-	c:\windows\system32\drivers\srvnet.sys
2011-06-15 11:41 . 2011-05-02 17:16	739328	----a-w-	c:\windows\system32\inetcomm.dll
2011-06-15 11:41 . 2011-04-29 13:24	214016	----a-w-	c:\windows\system32\drivers\mrxsmb10.sys
2011-06-15 11:41 . 2011-04-29 13:24	79872	----a-w-	c:\windows\system32\drivers\mrxsmb20.sys
2011-06-15 11:41 . 2011-04-29 13:24	106496	----a-w-	c:\windows\system32\drivers\mrxsmb.sys
2011-06-15 11:41 . 2011-05-02 12:02	2409784	----a-w-	c:\program files\Windows Mail\OESpamFilter.dat
2011-06-14 16:44 . 2011-06-14 16:44	40960	----a-r-	c:\users\Dennis\AppData\Roaming\Microsoft\Installer\{9559F7CA-5E34-4237-A2D9-D856464AD727}\NewShortcut1_9559F7CA5E344237A2D9D856464AD727.exe
2011-06-14 16:44 . 2011-06-14 16:44	40960	----a-r-	c:\users\Dennis\AppData\Roaming\Microsoft\Installer\{9559F7CA-5E34-4237-A2D9-D856464AD727}\ARPPRODUCTICON.exe
2011-06-14 16:44 . 2011-06-14 17:10	--------	d-----w-	c:\program files\Project64 1.6
2011-06-13 22:33 . 2011-06-13 22:33	--------	d-----w-	c:\users\Dennis\EurekaLog
2011-06-13 21:39 . 2011-06-13 21:39	636080	----a-w-	c:\users\Dennis\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\iexplore.exe
2011-05-31 11:58 . 2011-05-31 11:58	--------	d-----w-	c:\program files\LogMeIn Hamachi
2011-05-24 21:44 . 2011-05-24 21:44	59904	----a-w-	c:\windows\system32\OVDecode.dll
2011-05-24 21:43 . 2011-05-24 21:43	12798976	----a-w-	c:\windows\system32\amdocl.dll
2011-05-23 19:05 . 2011-05-24 19:38	--------	d-----w-	c:\users\Dennis\AppData\Roaming\Mount&Blade With Fire and Sword
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2011-05-20 10:38 . 2011-05-20 10:38	1138440	----a-w-	c:\programdata\Microsoft\eHome\Packages\MCESpotlight\MCESpotlight\SpotlightResources.dll
2011-05-04 13:08 . 2010-11-14 15:22	138160	----a-w-	c:\windows\system32\drivers\PnkBstrK.sys
2011-05-04 13:08 . 2010-11-14 15:22	271200	----a-w-	c:\windows\system32\PnkBstrB.exe
2011-05-04 13:08 . 2009-12-19 12:37	271200	----a-w-	c:\windows\system32\PnkBstrB.xtr
2011-05-01 10:45 . 2010-11-14 15:22	234280	----a-w-	c:\windows\system32\PnkBstrB.ex0
2011-04-20 21:21 . 2011-04-20 21:20	197120	----a-w-	c:\windows\system32\King Kong Screensaver.scr
2011-04-20 02:43 . 2011-04-20 02:43	7772160	----a-w-	c:\windows\system32\drivers\atikmdag.sys
2011-04-20 02:09 . 2011-04-20 02:09	151552	----a-w-	c:\windows\system32\atiapfxx.exe
2011-04-20 02:09 . 2011-04-20 02:09	676864	----a-w-	c:\windows\system32\aticfx32.dll
2011-04-20 02:07 . 2011-04-20 02:07	17693184	----a-w-	c:\windows\system32\atioglxx.dll
2011-04-20 02:05 . 2011-04-20 02:05	462848	----a-w-	c:\windows\system32\ATIDEMGX.dll
2011-04-20 02:04 . 2011-04-20 02:04	393216	----a-w-	c:\windows\system32\atieclxx.exe
2011-04-20 02:04 . 2011-04-20 02:04	176128	----a-w-	c:\windows\system32\atiesrxx.exe
2011-04-20 02:02 . 2009-08-06 19:41	159744	----a-w-	c:\windows\system32\atitmmxx.dll
2011-04-20 02:02 . 2009-08-06 19:41	356352	----a-w-	c:\windows\system32\atipdlxx.dll
2011-04-20 02:02 . 2011-04-20 02:02	278528	----a-w-	c:\windows\system32\Oemdspif.dll
2011-04-20 02:02 . 2011-04-20 02:02	15872	----a-w-	c:\windows\system32\atimuixx.dll
2011-04-20 02:02 . 2011-04-20 02:02	43520	----a-w-	c:\windows\system32\ati2edxx.dll
2011-04-20 01:59 . 2011-04-20 01:59	4161536	----a-w-	c:\windows\system32\atidxx32.dll
2011-04-20 01:46 . 2011-04-20 01:46	46080	----a-w-	c:\windows\system32\aticalrt.dll
2011-04-20 01:46 . 2011-04-20 01:46	44032	----a-w-	c:\windows\system32\aticalcl.dll
2011-04-20 01:42 . 2011-04-20 01:42	6389760	----a-w-	c:\windows\system32\aticaldd.dll
2011-04-20 01:40 . 2011-04-20 01:40	1923584	----a-w-	c:\windows\system32\atiumdmv.dll
2011-04-20 01:38 . 2009-08-06 19:41	4286464	----a-w-	c:\windows\system32\atiumdag.dll
2011-04-20 01:30 . 2009-08-06 19:41	4056576	----a-w-	c:\windows\system32\atiumdva.dll
2011-04-20 01:26 . 2009-08-06 19:41	52736	----a-w-	c:\windows\system32\coinst.dll
2011-04-20 01:23 . 2011-04-20 01:23	262144	----a-w-	c:\windows\system32\atiadlxx.dll
2011-04-20 01:22 . 2011-04-20 01:22	12800	----a-w-	c:\windows\system32\atiglpxx.dll
2011-04-20 01:22 . 2011-04-20 01:22	32768	----a-w-	c:\windows\system32\atigktxx.dll
2011-04-20 01:22 . 2011-04-20 01:22	243712	----a-w-	c:\windows\system32\drivers\atikmpag.sys
2011-04-20 01:21 . 2011-04-20 01:21	31232	----a-w-	c:\windows\system32\atiuxpag.dll
2011-04-20 01:21 . 2011-04-20 01:21	29184	----a-w-	c:\windows\system32\atiu9pag.dll
2011-04-20 01:21 . 2011-04-20 01:21	37376	----a-w-	c:\windows\system32\atitmpxx.dll
2011-04-20 01:20 . 2011-04-20 01:20	53248	----a-w-	c:\windows\system32\drivers\ati2erec.dll
2011-04-20 01:13 . 2011-04-20 01:13	52736	----a-w-	c:\windows\system32\atimpc32.dll
2011-04-20 01:13 . 2011-04-20 01:13	52736	----a-w-	c:\windows\system32\amdpcom32.dll
2011-04-19 20:10 . 2011-04-19 20:10	51712	----a-w-	c:\windows\system32\OpenCL.dll
2011-04-16 16:36 . 2010-11-14 15:22	75136	----a-w-	c:\windows\system32\PnkBstrA.exe
2011-04-09 16:55 . 2011-04-09 16:55	15453336	----a-w-	c:\windows\system32\xlive.dll
2011-04-09 16:55 . 2011-04-09 16:55	13642904	----a-w-	c:\windows\system32\xlivefnt.dll
2011-04-29 20:51 . 2011-04-07 16:04	142296	----a-w-	c:\program files\mozilla firefox\components\browsercomps.dll
2009-11-18 14:34 . 2009-11-08 20:51	119808	----a-w-	c:\program files\mozilla firefox\components\GoogleDesktopMozilla.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{30F9B915-B755-4826-820B-08FBA6BD249D}]
2011-01-17 14:54	175912	----a-w-	c:\program files\ConduitEngine\prxConduitEngine.dll
.
[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{872b5b88-9db5-4310-bdd0-ac189557e5f5}]
2011-01-17 14:54	175912	----a-w-	c:\program files\DVDVideoSoftTB\prxtbDVD2.dll
.
[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{D4027C7F-154A-4066-A1AD-4243D8127440}]
2011-05-17 11:29	1490312	----a-w-	c:\program files\Ask.com\GenericAskToolbar.dll
.
[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{e9911ec6-1bcc-40b0-9993-e0eea7f6953f}]
2011-01-17 14:54	175912	----a-w-	c:\program files\DVDVideoSoft\prxtbDVD2.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
"{e9911ec6-1bcc-40b0-9993-e0eea7f6953f}"= "c:\program files\DVDVideoSoft\prxtbDVD2.dll" [2011-01-17 175912]
"{872b5b88-9db5-4310-bdd0-ac189557e5f5}"= "c:\program files\DVDVideoSoftTB\prxtbDVD2.dll" [2011-01-17 175912]
"{D4027C7F-154A-4066-A1AD-4243D8127440}"= "c:\program files\Ask.com\GenericAskToolbar.dll" [2011-05-17 1490312]
"{30F9B915-B755-4826-820B-08FBA6BD249D}"= "c:\program files\ConduitEngine\prxConduitEngine.dll" [2011-01-17 175912]
.
[HKEY_CLASSES_ROOT\clsid\{e9911ec6-1bcc-40b0-9993-e0eea7f6953f}]
.
[HKEY_CLASSES_ROOT\clsid\{872b5b88-9db5-4310-bdd0-ac189557e5f5}]
.
[HKEY_CLASSES_ROOT\clsid\{d4027c7f-154a-4066-a1ad-4243d8127440}]
[HKEY_CLASSES_ROOT\GenericAskToolbar.ToolbarWnd.1]
[HKEY_CLASSES_ROOT\TypeLib\{2996F0E7-292B-4CAE-893F-47B8B1C05B56}]
[HKEY_CLASSES_ROOT\GenericAskToolbar.ToolbarWnd]
.
[HKEY_CLASSES_ROOT\clsid\{30f9b915-b755-4826-820b-08fba6bd249d}]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\egisPSDP]
@="{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}"
[HKEY_CLASSES_ROOT\CLSID\{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}]
2009-05-14 21:02	120104	----a-w-	c:\program files\EgisTec\MyWinLocker 3\x86\PSDProtect.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"AmIcoSinglun"="c:\program files\AmIcoSingLun\AmIcoSinglun.exe" [2008-10-24 237568]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RtHDVCpl.exe" [2009-03-11 6957600]
"PLFSetI"="c:\windows\PLFSetI.exe" [2009-08-06 200704]
"Apoint"="c:\program files\Apoint2K\Apoint.exe" [2009-02-24 204800]
"LManager"="c:\program files\Launch Manager\LManager.exe" [2009-02-24 870920]
"Acer ePower Management"="c:\program files\Acer\Acer PowerSmart Manager\ePowerTrayLauncher.exe" [2009-06-23 440864]
"EgisTecLiveUpdate"="c:\program files\EgisTec Egis Software Update\EgisUpdate.exe" [2009-05-13 199464]
"PlayMovie"="c:\program files\Acer Arcade Deluxe\PlayMovie\PMVService.exe" [2008-12-26 173288]
"SunJavaUpdateSched"="c:\program files\Java\jre6\bin\jusched.exe" [2009-12-29 149280]
"MobileConnect"="c:\program files\Vodafone\Vodafone Mobile Connect\Bin\MobileConnect.exe" [2009-04-20 2327552]
"KMCONFIG"="c:\program files\Mouse Driver\StartAutorun.exe" [2008-05-29 212992]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2011-01-31 35760]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2010-09-20 932288]
"DivXUpdate"="c:\program files\DivX\DivX Update\DivXUpdate.exe" [2011-02-15 1230704]
"StartCCC"="c:\program files\ATI Technologies\ATI.ACE\ATI.ACE\Core-Static\CLIStart.exe" [2011-04-19 336384]
"ApnUpdater"="c:\program files\Ask.com\Updater\Updater.exe" [2011-05-17 395144]
"LogMeIn Hamachi Ui"="c:\program files\LogMeIn Hamachi\hamachi-2-ui.exe" [2011-05-25 1951112]
"ISTray"="c:\program files\PC Tools Security\pctsGui.exe" [2011-01-13 1589208]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce]
"GrpConv"="grpconv -o" [X]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
Bluetooth.lnk - c:\program files\WIDCOMM\Bluetooth Software\BTTray.exe [2009-4-13 791840]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableLUA"= 0 (0x0)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"AppInit_DLLs"=c:\progra~1\Google\GOOGLE~1\GoogleDesktopNetwork3.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"aux"=wdmaud.drv
.
[HKLM\~\startupfolder\C:^Users^Dennis^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk]
path=c:\users\Dennis\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk
backup=c:\windows\pss\OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk.Startup
backupExtension=.Startup
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
2011-01-31 08:44	35760	----a-w-	c:\program files\Adobe\Reader 9.0\Reader\reader_sl.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ArcadeDeluxeAgent]
2009-01-20 23:41	156968	----a-w-	c:\program files\Acer Arcade Deluxe\Acer Arcade Deluxe\ArcadeDeluxeAgent.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\BackupManagerTray]
2009-04-11 17:32	249600	----a-w-	c:\program files\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\CLMLServer]
2009-01-20 23:41	202024	----a-w-	c:\program files\Acer Arcade Deluxe\Acer Arcade Deluxe\Kernel\CLML\CLMLSvc.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DW6]
2009-04-23 11:42	801904	----a-w-	c:\program files\The Weather Channel FW\Desktop\DesktopWeather.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Google Desktop Search]
2009-11-18 14:34	30192	----a-w-	c:\program files\Google\Google Desktop Search\GoogleDesktop.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ISUSPM]
2007-03-29 13:41	222128	----a-w-	c:\programdata\Macrovision\FLEXnet Connect\6\ISUSPM.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\mwlDaemon]
2009-05-14 21:03	345384	----a-w-	c:\program files\EgisTec\MyWinLocker 3\x86\mwlDaemon.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Steam]
2011-01-04 19:33	1242448	----a-w-	c:\program files\Steam\steam.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\swg]
2009-08-21 18:13	68856	----a-w-	c:\program files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Windows Defender]
2008-01-21 02:23	1008184	----a-w-	c:\program files\Windows Defender\MSASCui.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Svc\S-1-5-21-3744049661-2813822662-3615889092-1000]
"EnableNotificationsRef"=dword:00000001
.
R0 sptd;sptd;c:\windows\System32\Drivers\sptd.sys [2010-07-15 691696]
R1 mwlPSDFilter;mwlPSDFilter;c:\windows\system32\DRIVERS\mwlPSDFilter.sys [2008-12-04 19504]
R1 mwlPSDNServ;mwlPSDNServ;c:\windows\system32\DRIVERS\mwlPSDNServ.sys [2008-12-04 16432]
R1 mwlPSDVDisk;mwlPSDVDisk;c:\windows\system32\DRIVERS\mwlPSDVDisk.sys [2008-12-04 59952]
R2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe [2011-04-20 176128]
R2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-03-18 130384]
R2 ePowerSvc;Acer ePower Service;c:\program files\Acer\Acer PowerSmart Manager\ePowerSvc.exe [2009-06-23 707104]
R2 gupdate;Google Update Service (gupdate);c:\program files\Google\Update\GoogleUpdate.exe [2010-02-01 135664]
R2 KMWDSERVICE;Keyboard And Mouse Communication Service;c:\program files\Mouse Driver\KMWDSrv.exe [2009-08-31 1821184]
R2 MWLService;MyWinLocker Service;c:\program files\EgisTec\MyWinLocker 3\x86\\MWLService.exe [2009-05-14 305448]
R2 sdAuxService;PC Tools Auxiliary Service;c:\program files\PC Tools Security\pctsAuxs.exe [2010-03-15 366840]
R2 VMCService;Vodafone Mobile Connect Service;c:\program files\Vodafone\Vodafone Mobile Connect\Bin\VMCService.exe [2009-04-20 9216]
R3 amdkmdag;amdkmdag;c:\windows\system32\DRIVERS\atikmdag.sys [2011-04-20 7772160]
R3 amdkmdap;amdkmdap;c:\windows\system32\DRIVERS\atikmpag.sys [2011-04-20 243712]
R3 b57nd60x;Broadcom NetXtreme Gigabit Ethernet - NDIS 6.0;c:\windows\system32\DRIVERS\b57nd60x.sys [2008-01-21 179712]
R3 btwl2cap;Bluetooth L2CAP Service;c:\windows\system32\DRIVERS\btwl2cap.sys [2009-04-07 29472]
R3 gupdatem;Google Update-Dienst (gupdatem);c:\program files\Google\Update\GoogleUpdate.exe [2010-02-01 135664]
R3 LgBttPort;LGE Bluetooth TransPort;c:\windows\system32\DRIVERS\lgbtport.sys [2009-09-29 12160]
R3 LGVMODEM;LGE Virtual Modem;c:\windows\system32\DRIVERS\lgvmodem.sys [2009-09-29 12928]
R3 massfilter;ZTE Mass Storage Filter Driver;c:\windows\system32\DRIVERS\massfilter.sys [2009-04-09 7680]
R3 npggsvc;nProtect GameGuard Service;c:\windows\system32\GameMon.des [2010-06-06 3819912]
R3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe [2010-03-18 753504]
R3 ZTEusbnet;ZTE USB-NDIS miniport;c:\windows\system32\DRIVERS\ZTEusbnet.sys [2009-04-09 110592]
R3 ZTEusbvoice;ZTE VoUSB Port;c:\windows\system32\DRIVERS\ZTEusbvoice.sys [2009-04-09 105344]
R4 CLHNService;CLHNService;c:\program files\Acer Arcade Deluxe\HomeMedia\Kernel\DMP\CLHNService.exe [2008-12-18 75048]
R4 GoogleDesktopManager-093009-130223;Google Desktop Manager 5.9.909.30391;c:\program files\Google\Google Desktop Search\GoogleDesktop.exe [2009-11-18 30192]
R4 NTI IScheduleSvc;NTI IScheduleSvc;c:\program files\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe [2009-04-11 61184]
R4 NTIBackupSvc;NTI Backup Now 5 Backup Service;c:\program files\NewTech Infosystems\NTI Backup Now 5\BackupSvc.exe [2008-09-23 50424]
R4 NTISchedulerSvc;NTI Backup Now 5 Scheduler Service;c:\program files\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe [2008-09-23 144632]
R4 TeamViewer4;TeamViewer 4;c:\program files\TeamViewer\Version4\TeamViewer_Service.exe [2009-08-20 185640]
S0 PCTCore;PCTools KDS;c:\windows\system32\drivers\PCTCore.sys [2010-12-10 239168]
S0 pctDS;PC Tools Data Store;c:\windows\system32\drivers\pctDS.sys [2010-07-16 338880]
S2 Hamachi2Svc;LogMeIn Hamachi 2.0 Tunneling Engine;c:\program files\LogMeIn Hamachi\hamachi-2.exe [2011-05-25 1336712]
S3 k57nd60x;Broadcom NetLink (TM) Gigabit Ethernet - NDIS 6.0;c:\windows\system32\DRIVERS\k57nd60x.sys [2008-09-04 223232]
S3 KMWDFILTERx86;HIDServiceDesc;c:\windows\system32\DRIVERS\KMWDFILTER.sys [2009-04-29 25088]
S3 lgbusenum;LG Bluetooth Bus Enumerator;c:\windows\system32\DRIVERS\lgbtbus.sys [2009-09-29 10496]
S3 NETw5v32;Intel(R) Wireless WiFi Link 5000 Series Adapter Driver for Windows Vista 32 Bit;c:\windows\system32\DRIVERS\NETw5v32.sys [2008-09-25 3666432]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - ECACHE
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
bthsvcs	REG_MULTI_SZ   	BthServ
LocalServiceAndNoImpersonation	REG_MULTI_SZ   	FontCache
.
Inhalt des "geplante Tasks" Ordners
.
2011-06-21 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2010-02-01 20:07]
.
2011-06-21 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2010-02-01 20:07]
.
.
------- Zusätzlicher Suchlauf -------
.
mStart Page = hxxp://homepage.acer.com/rdr.aspx?b=ACAW&l=0407&s=2&o=vp32&d=0809&m=aspire_7735
LSP: c:\program files\Common Files\PC Tools\Lsp\PCTLsp.dll
FF - ProfilePath - 
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
AddRemove-conduitEngine - c:\program files\ConduitEngine\ConduitEngineUninstall.exe
.
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, GMER - Rootkit Detector and Remover
Rootkit scan 2011-06-21 21:43
Windows 6.0.6002 Service Pack 2 NTFS
.
Scanne versteckte Prozesse... 
.
Scanne versteckte Autostarteinträge... 
.
Scanne versteckte Dateien... 
.
Scan erfolgreich abgeschlossen
versteckte Dateien: 0
.
**************************************************************************
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Services\npggsvc]
"ImagePath"="c:\windows\system32\GameMon.des -service"
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
"MSCurrentCountry"=dword:000000b5
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0003\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0004\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
Zeit der Fertigstellung: 2011-06-21  21:47:49
ComboFix-quarantined-files.txt  2011-06-21 19:47
.
Vor Suchlauf: 18 Verzeichnis(se), 139.729.022.976 Bytes frei
Nach Suchlauf: 23 Verzeichnis(se), 142.816.997.376 Bytes frei
.
- - End Of File - - 5E85B480A1468BE2CF2193AE428915BB
         
--- --- ---

Alt 22.06.2011, 11:01   #7
markusg
/// Malware-holic
 
Vista Antivir 2012: Finde keine Lösung - Standard

Vista Antivir 2012: Finde keine Lösung



download malwarebytes:
Malwarebytes : Malwarebytes Anti-Malware is a free download that removes viruses and malware from your computer
instalieren, öffnen, registerkarte aktualisierung, programm updaten.
schalte alle laufenden programme ab, trenne die internetverbindung.
registerkarte scanner, komplett scan, funde entfernen, log posten.
__________________
-Verdächtige mails bitte an uns zur Analyse weiterleiten:
markusg.trojaner-board@web.de
Weiterleiten
Anleitung:
http://markusg.trojaner-board.de
Mails bitte vorerst nach obiger Anleitung an
markusg.trojaner-board@web.de
Weiterleiten
Wenn Ihr uns unterstützen möchtet

Alt 22.06.2011, 13:22   #8
Dennis123
 
Vista Antivir 2012: Finde keine Lösung - Standard

Vista Antivir 2012: Finde keine Lösung



Wenn ich die Exe ausführen will kommt bei mir volgende Fehlermeldung:

_________________________________________________________
C:/User/Dennis/Downloads/mbam-setup-1.51.0.1200(1).exe

Anwendung konnte nicht gefunden werden
_________________________________________________________
Ich kann es nur mit Administrator rechten öffnen.

Mir ist auch aufgefallen das Programm auf meinem PC nichtmehr wirklich laufen, z.B. der Windows Mediaplayer. Es öffnet sich immer eine Fehlermeldung.

auch bei anderen Programmen fragt mich mein Laptop immer mit was ich denn das Programm öffnen will. Ist das normal? (auch bei z.B. Bildschrimschoner usw.

Alt 22.06.2011, 13:37   #9
Dennis123
 
Vista Antivir 2012: Finde keine Lösung - Standard

Vista Antivir 2012: Finde keine Lösung



Wow jetzt geht wieder alles ganz normal nach dem scan
ich hoffe der Log ist jetzt ok, und bedanke mich schonmal ganz herzlich bei dir

Malwarebytes' Anti-Malware 1.51.0.1200
Malwarebytes : Free anti-malware, anti-virus and spyware removal download

Datenbank Version: 6918

Windows 6.0.6002 Service Pack 2
Internet Explorer 7.0.6002.18005

22.06.2011 14:28:07
mbam-log-2011-06-22 (14-27-56).txt

Art des Suchlaufs: Quick-Scan
Durchsuchte Objekte: 158444
Laufzeit: 3 Minute(n), 52 Sekunde(n)

Infizierte Speicherprozesse: 0
Infizierte Speichermodule: 0
Infizierte Registrierungsschlüssel: 0
Infizierte Registrierungswerte: 2
Infizierte Dateiobjekte der Registrierung: 1
Infizierte Verzeichnisse: 0
Infizierte Dateien: 1

Infizierte Speicherprozesse:
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule:
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel:
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte:
HKEY_CLASSES_ROOT\.exe\shell\open\command\(default) (Hijack.ExeFile) -> Value: (default) -> No action taken.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2908078542 (Trojan.FakeAlert) -> Value: 2908078542 -> No action taken.

Infizierte Dateiobjekte der Registrierung:
HKEY_CLASSES_ROOT\exefile\shell\open\command\(default) (Broken.OpenCommand) -> Bad: ("C:\Users\Dennis\AppData\Local\bnt.exe" -a "%1" %*) Good: ("%1" %*) -> No action taken.

Infizierte Verzeichnisse:
(Keine bösartigen Objekte gefunden)

Infizierte Dateien:
c:\Users\Dennis\downloads\unconfirmed 23906.crdownload (Spyware.Passwords) -> No action taken.

Alt 22.06.2011, 13:54   #10
markusg
/// Malware-holic
 
Vista Antivir 2012: Finde keine Lösung - Standard

Vista Antivir 2012: Finde keine Lösung



einen vollständigen scan wollte ich.
update und scanne noch mal.
__________________
-Verdächtige mails bitte an uns zur Analyse weiterleiten:
markusg.trojaner-board@web.de
Weiterleiten
Anleitung:
http://markusg.trojaner-board.de
Mails bitte vorerst nach obiger Anleitung an
markusg.trojaner-board@web.de
Weiterleiten
Wenn Ihr uns unterstützen möchtet

Antwort

Themen zu Vista Antivir 2012: Finde keine Lösung
acer, acer aspire, aufsetzen, betriebssystem, broken.opencommand, google bilder, hijack.exefile, neu aufsetzen, nicht mehr, programm, programme, programme und funktionen, recover, spyware doctor, spyware.passwords, trojan.fakealert, virus, vista home premium, windows, windows vista, windows vista home




Ähnliche Themen: Vista Antivir 2012: Finde keine Lösung


  1. GVU Trojaner auf Laptop Keine Lösung
    Plagegeister aller Art und deren Bekämpfung - 20.06.2013 (17)
  2. Bundespolizeivirus - ich finde keine .exe Datei!
    Plagegeister aller Art und deren Bekämpfung - 13.05.2012 (1)
  3. Vista Antivir 2012: Brauche Lösung nach otl.exe-Scan
    Plagegeister aller Art und deren Bekämpfung - 04.07.2011 (1)
  4. Win 7 Antispyware 2012, Vista Antivirus 2012, XP Security 2012 entfernen
    Anleitungen, FAQs & Links - 07.06.2011 (2)
  5. Youtube Lags.. Finde keine Lösung.
    Diskussionsforum - 18.03.2010 (1)
  6. Virenprobleme und keine Lösung
    Log-Analyse und Auswertung - 12.03.2010 (2)
  7. Finde keine Treiber
    Netzwerk und Hardware - 19.08.2009 (1)
  8. Div. Probleme-finde keine Viren oä
    Plagegeister aller Art und deren Bekämpfung - 11.01.2009 (2)
  9. Vista Upload und Antivir keine Verbindung zum Internet
    Log-Analyse und Auswertung - 04.12.2008 (8)
  10. irshl32.dll finde keine infos
    Mülltonne - 12.11.2008 (0)
  11. ich finde keine treiber
    Netzwerk und Hardware - 20.08.2008 (5)
  12. Maus spinnt! Finde allein keine Lösung.
    Plagegeister aller Art und deren Bekämpfung - 20.07.2008 (0)
  13. Finde keine Antworten
    Log-Analyse und Auswertung - 04.04.2008 (0)
  14. Ich habe keine Lösung mehr!
    Plagegeister aller Art und deren Bekämpfung - 25.06.2007 (19)
  15. Mailversand, aber keine Lösung
    Log-Analyse und Auswertung - 24.12.2006 (6)
  16. Finde keine Lösung
    Log-Analyse und Auswertung - 20.04.2005 (2)
  17. Keine Lösung für TR/StartPage.ig.1
    Plagegeister aller Art und deren Bekämpfung - 06.11.2004 (2)

Zum Thema Vista Antivir 2012: Finde keine Lösung - Hi! Ich brauche Dringend euere Hilfe Als ich mir in Google Bilder für meine Presentation ausgesucht habe, hat sich beim Anklicken der Virus "Vista Antivir 2012" instaliert, und ich hab - Vista Antivir 2012: Finde keine Lösung...
Archiv
Du betrachtest: Vista Antivir 2012: Finde keine Lösung auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.