Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: PC extrem langsam, viele Denkpausen

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 03.07.2011, 18:10   #1
escherode1
 
PC extrem langsam, viele Denkpausen - Standard

PC extrem langsam, viele Denkpausen



Hallo,

seit einer Weile ist mein PC besonders langsam, braucht beim Hochfahren ewig bis ich anfangen kann zu arbeiten und braucht bei jedem Programmstart sehr lange.
Auch generell ist alles sehr zäh und es dauert schonmal eine Sekunde bis ein Mausklick "ankommt".
Es wurden häufiger Sachen installiert und deinstalliert. Vermutlich ist da einiges hängen geblieben.
System ist WindowsXP 32bit.

Hier die Log-files:

OTL.txtOTL Logfile:
Code:
ATTFilter
OTL logfile created on: 03.07.2011 18:08:48 - Run 1
OTL by OldTimer - Version 3.2.25.0 Folder = C:\Dokumente und Einstellungen\ebi\Desktop
Windows XP Professional Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 7.0.5730.13)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
1022,48 Mb Total Physical Memory | 624,11 Mb Available Physical Memory | 61,04% Memory free
2,40 Gb Paging File | 2,08 Gb Available in Paging File | 86,54% Paging File free
Paging file location(s): c:\pagefile.sys 1536 3072 [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Programme
Drive C: | 58,17 Gb Total Space | 36,91 Gb Free Space | 63,46% Space Free | Partition Type: NTFS
Drive E: | 57,84 Gb Total Space | 45,61 Gb Free Space | 78,85% Space Free | Partition Type: FAT32
Drive F: | 36,63 Gb Total Space | 24,06 Gb Free Space | 65,68% Space Free | Partition Type: FAT32
Drive J: | 34,18 Gb Total Space | 34,11 Gb Free Space | 99,80% Space Free | Partition Type: NTFS
Drive K: | 34,18 Gb Total Space | 11,39 Gb Free Space | 33,33% Space Free | Partition Type: NTFS
Drive N: | 161,12 Gb Total Space | 101,90 Gb Free Space | 63,25% Space Free | Partition Type: NTFS
Drive O: | 175,78 Gb Total Space | 160,54 Gb Free Space | 91,33% Space Free | Partition Type: NTFS
Drive P: | 190,90 Gb Total Space | 190,71 Gb Free Space | 99,90% Space Free | Partition Type: NTFS
 
Computer Name: LOTTE | User Name: ebi | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - [2011.07.03 18:06:19 | 000,580,096 | ---- | M] (OldTimer Tools) -- C:\Dokumente und Einstellungen\ebi\Desktop\OTL.exe
PRC - [2011.06.30 10:43:33 | 000,269,480 | ---- | M] (Avira GmbH) -- C:\Programme\Avira\AntiVir Desktop\avguard.exe
PRC - [2011.06.07 23:09:18 | 000,220,824 | ---- | M] () -- C:\Programme\Macrium\Reflect\ReflectService.exe
PRC - [2011.04.28 20:39:42 | 000,136,360 | ---- | M] (Avira GmbH) -- C:\Programme\Avira\AntiVir Desktop\sched.exe
PRC - [2011.04.08 12:59:52 | 000,254,696 | ---- | M] (Sun Microsystems, Inc.) -- C:\Programme\Gemeinsame Dateien\Java\Java Update\jusched.exe
PRC - [2011.03.04 14:36:11 | 000,281,768 | ---- | M] (Avira GmbH) -- C:\Programme\Avira\AntiVir Desktop\avgnt.exe
PRC - [2010.01.14 21:10:53 | 000,076,968 | ---- | M] (Avira GmbH) -- C:\Programme\Avira\AntiVir Desktop\avshadow.exe
PRC - [2009.09.05 17:29:06 | 000,385,024 | ---- | M] (shbox.de) -- C:\Programme\FreePDF_XP\fpassist.exe
PRC - [2008.04.14 12:00:00 | 001,036,800 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe
PRC - [2006.10.23 14:50:35 | 000,046,640 | ---- | M] (AOL LLC) -- C:\Programme\Gemeinsame Dateien\aol\acs\AOLacsd.exe
PRC - [2006.08.02 23:12:36 | 000,577,536 | R--- | M] (Realtek Semiconductor Corp.) -- C:\WINDOWS\soundman.exe
PRC - [2005.12.16 13:57:56 | 000,094,208 | ---- | M] (Nero AG) -- C:\Programme\Gemeinsame Dateien\Ahead\Lib\NMBgMonitor.exe
PRC - [2001.06.05 10:10:52 | 000,049,152 | ---- | M] (Hewlett-Packard Company) -- C:\Programme\Hewlett-Packard\PhotoSmart\Photo Imaging\Hpi_monitor.exe
 
 
========== Modules (SafeList) ==========
 
MOD - [2011.07.03 18:06:19 | 000,580,096 | ---- | M] (OldTimer Tools) -- C:\Dokumente und Einstellungen\ebi\Desktop\OTL.exe
MOD - [2010.08.23 18:11:46 | 001,054,208 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.6028_x-ww_61e65202\comctl32.dll
 
 
========== Win32 Services (SafeList) ==========
 
SRV - File not found [Auto | Stopped] -- -- (MSDisk)
SRV - File not found [Disabled | Stopped] -- -- (HidServ)
SRV - File not found [Auto | Stopped] -- -- (Crypkey License)
SRV - [2011.06.30 10:43:33 | 000,269,480 | ---- | M] (Avira GmbH) [Auto | Running] -- C:\Programme\Avira\AntiVir Desktop\avguard.exe -- (AntiVirService)
SRV - [2011.06.07 23:09:18 | 000,220,824 | ---- | M] () [Auto | Running] -- C:\Programme\Macrium\Reflect\ReflectService.exe -- (ReflectService)
SRV - [2011.04.28 20:39:42 | 000,136,360 | ---- | M] (Avira GmbH) [Auto | Running] -- C:\Programme\Avira\AntiVir Desktop\sched.exe -- (AntiVirSchedulerService)
SRV - [2006.10.23 14:50:35 | 000,046,640 | ---- | M] (AOL LLC) [Auto | Running] -- C:\Programme\Gemeinsame Dateien\AOL\ACS\AOLAcsd.exe -- (AOL ACS)
SRV - [2003.07.28 13:28:22 | 000,089,136 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Programme\Gemeinsame Dateien\Microsoft Shared\Source Engine\OSE.EXE -- (ose)
 
 
========== Driver Services (SafeList) ==========
 
DRV - [2011.06.30 10:43:34 | 000,138,192 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\avipbb.sys -- (avipbb)
DRV - [2011.06.30 10:43:34 | 000,066,616 | ---- | M] (Avira GmbH) [File_System | Auto | Running] -- C:\WINDOWS\system32\drivers\avgntflt.sys -- (avgntflt)
DRV - [2011.06.07 23:09:44 | 000,016,024 | ---- | M] (Macrium Software) [Kernel | Boot | Running] -- C:\WINDOWS\system32\DRIVERS\pssnap.sys -- (pssnap)
DRV - [2010.06.17 14:27:02 | 000,028,520 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\ssmdrv.sys -- (ssmdrv)
DRV - [2010.06.17 14:26:52 | 000,011,608 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\Programme\Avira\AntiVir Desktop\avgio.sys -- (avgio)
DRV - [2009.01.14 09:14:01 | 003,455,488 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\ati2mtag.sys -- (ati2mtag)
DRV - [2008.12.10 17:36:09 | 000,010,624 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\gameenum.sys -- (gameenum)
DRV - [2008.12.04 22:21:46 | 000,278,728 | ---- | M] () [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\atksgt.sys -- (atksgt)
DRV - [2008.12.04 22:21:44 | 000,025,416 | ---- | M] () [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\lirsgt.sys -- (lirsgt)
DRV - [2008.04.14 12:00:00 | 000,035,072 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\msgpc.sys -- (Gpc)
DRV - [2008.04.13 22:06:08 | 000,084,480 | ---- | M] (VIA Technologies, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\ac97via.sys -- (VIAudio) VIA AC'97 Audiocontroller (WDM)
DRV - [2008.04.13 18:34:28 | 000,161,020 | ---- | M] (Intel(R) Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\i81xnt5.sys -- (i81x)
DRV - [2007.12.28 16:02:12 | 000,287,232 | ---- | M] (Realtek Semiconductor Corporation ) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\wg111v3.sys -- (RTL8187B)
DRV - [2007.04.23 16:54:50 | 000,100,488 | R--- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\s115mgmt.sys -- (s115mgmt) Sony Ericsson Device 115 USB WMC Device Management Drivers (WDM)
DRV - [2007.04.23 16:54:50 | 000,098,568 | R--- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\s115obex.sys -- (s115obex)
DRV - [2007.04.23 16:54:48 | 000,108,680 | R--- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\s115mdm.sys -- (s115mdm)
DRV - [2007.04.23 16:54:48 | 000,015,112 | R--- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\s115mdfl.sys -- (s115mdfl)
DRV - [2007.04.23 16:54:46 | 000,083,208 | R--- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\s115bus.sys -- (s115bus) Sony Ericsson Device 115 driver (WDM)
DRV - [2006.11.06 10:01:50 | 004,024,832 | R--- | M] (Realtek Semiconductor Corp.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\alcxwdm.sys -- (ALCXWDM) Service for Realtek AC97 Audio (WDM)
DRV - [2006.10.17 20:22:26 | 000,009,216 | R--- | M] (VIA Technologies, Inc.) [Kernel | Boot | Running] -- C:\WINDOWS\System32\DRIVERS\videX32.sys -- (videX32)
DRV - [2006.10.13 10:16:36 | 000,081,664 | R--- | M] (Realtek Semiconductor Corporation ) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\Rtnicxp.sys -- (RTL8023xp)
DRV - [2006.02.23 05:39:06 | 000,011,264 | R--- | M] (VIA Technologies,Inc) [Kernel | Boot | Running] -- C:\WINDOWS\System32\DRIVERS\xfilt.sys -- (xfilt)
DRV - [2005.03.09 08:53:00 | 000,036,352 | R--- | M] (Advanced Micro Devices) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\AmdK8.sys -- (AmdK8)
DRV - [2004.08.22 16:31:48 | 000,005,248 | ---- | M] ( ) [Kernel | Disabled | Stopped] -- C:\WINDOWS\System32\Drivers\d347prt.sys -- (d347prt)
DRV - [2004.08.22 16:31:10 | 000,155,136 | ---- | M] ( ) [Kernel | Disabled | Stopped] -- C:\WINDOWS\system32\DRIVERS\d347bus.sys -- (d347bus)
DRV - [2004.01.06 15:21:18 | 000,705,536 | ---- | M] (C-Media Inc) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\cmuda2.sys -- (cmuda2)
DRV - [2003.07.01 22:42:00 | 000,027,904 | R--- | M] (VIA Technologies, Inc.) [Kernel | Boot | Running] -- C:\WINDOWS\system32\DRIVERS\viaagp1.sys -- (viaagp1)
DRV - [2003.01.10 23:13:04 | 000,033,588 | R--- | M] (America Online, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\wanatw4.sys -- (wanatw) WAN Miniport (ATW)
DRV - [2001.08.17 14:00:04 | 000,000,000 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\msmpu401.sys -- (ms_mpu401)
DRV - [2001.08.17 13:14:24 | 000,444,416 | ---- | M] (AVM GmbH) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\fpcibase.sys -- (fpcibase)
DRV - [2001.08.17 13:13:48 | 000,037,568 | ---- | M] (AVM GmbH) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\avmwan.sys -- (AVMWAN)
DRV - [2001.08.17 12:50:26 | 000,731,648 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\nv4.sys -- (nv4)
DRV - [2001.08.17 12:48:32 | 000,148,352 | ---- | M] (3dfx Interactive, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\3dfxvsm.sys -- (3dfxvs)
DRV - [2001.08.17 12:19:58 | 000,072,192 | ---- | M] (ESS Technology Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\es1969.sys -- (es1969) ESS 1969-Audiotreiber (WDM)
DRV - [2001.03.02 19:21:30 | 000,166,906 | ---- | M] (OmniVision Technologies, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\omcamvid.sys -- (OVT511Plus)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
 
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://de.ask.com/?o=41647931&l=dis&gct=hp
IE - HKCU\..\URLSearchHook: {00000000-6E41-4FD3-8538-502F5495E5FC} - C:\Programme\Ask.com\GenericAskToolbar.dll (Ask)
IE - HKCU\..\URLSearchHook: {cc05a3e3-64c3-4af2-bfc1-af0d66b69065} - C:\Programme\softonic-de3\prxtbsof0.dll (Conduit Ltd.)
IE - HKCU\..\URLSearchHook: {e9911ec6-1bcc-40b0-9993-e0eea7f6953f} - C:\Programme\DVDVideoSoft\tbDVD2.dll (Conduit Ltd.)
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
========== FireFox ==========
 
FF - prefs.js..browser.search.defaultengine: "Ask.com"
FF - prefs.js..browser.search.defaultenginename: "Ask.com"
FF - prefs.js..browser.search.defaultthis.engineName: "Search"
FF - prefs.js..browser.search.defaulturl: "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2269050&SearchSource=3&q={searchTerms}"
FF - prefs.js..browser.search.order.1: "Ask.com"
FF - prefs.js..browser.search.selectedEngine: "Ask.com"
FF - prefs.js..browser.search.useDBForOrder: true
FF - prefs.js..browser.startup.homepage: "hxxp://www.google.de/"
FF - prefs.js..extensions.enabledItems: {d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}:1.3.9
FF - prefs.js..extensions.enabledItems: {b9db16a4-6edc-47ec-a1f4-b86292ed211d}:4.9.3
FF - prefs.js..extensions.enabledItems: {D4DD63FA-01E4-46a7-B6B1-EDAB7D6AD389}:0.9.8
FF - prefs.js..extensions.enabledItems: jqs@sun.com:1.0
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}:6.0.22
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}:6.0.24
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA}:6.0.26
FF - prefs.js..extensions.enabledItems: engine@conduit.com:3.3.3.2
FF - prefs.js..keyword.URL: "hxxp://websearch.ask.com/redirect?client=ff&src=kw&tb=WCR&o=41647931&locale=de_DE&apn_uid=BAA4F477-C50D-423E-B622-77C34FD83B8F&apn_ptnrs=81&apn_sauid=66E16576-712B-46D1-B4F2-8870EB6AD9C2&apn_dtid=YYYYYYYYDE&q="
 
 
FF - HKLM\software\mozilla\Mozilla Firefox 3.6.18\extensions\\Components: C:\Programme\Mozilla Firefox\components [2011.06.22 11:14:04 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 3.6.18\extensions\\Plugins: C:\Programme\Mozilla Firefox\plugins [2011.06.22 11:14:04 | 000,000,000 | ---D | M]
 
[2008.12.06 15:31:54 | 000,000,000 | ---D | M] (No name found) -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Mozilla\Extensions
[2011.07.03 17:58:36 | 000,000,000 | ---D | M] (No name found) -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Mozilla\Firefox\Profiles\gwsuge8n.default\extensions
[2011.07.03 17:47:07 | 000,000,000 | ---D | M] (Yahoo! Toolbar) -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Mozilla\Firefox\Profiles\gwsuge8n.default\extensions\{635abd67-4fe9-1b23-4f01-e679fa7484c1}
[2011.07.03 17:47:10 | 000,000,000 | ---D | M] (DownloadHelper) -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Mozilla\Firefox\Profiles\gwsuge8n.default\extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}
[2011.07.03 17:47:01 | 000,000,000 | ---D | M] (softonic-de3 Community Toolbar) -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Mozilla\Firefox\Profiles\gwsuge8n.default\extensions\{cc05a3e3-64c3-4af2-bfc1-af0d66b69065}
[2011.07.03 17:47:11 | 000,000,000 | ---D | M] (Adblock Plus) -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Mozilla\Firefox\Profiles\gwsuge8n.default\extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}
[2011.04.05 21:16:34 | 000,000,000 | ---D | M] (Download Statusbar) -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Mozilla\Firefox\Profiles\gwsuge8n.default\extensions\{D4DD63FA-01E4-46a7-B6B1-EDAB7D6AD389}
[2010.04.17 13:41:44 | 000,000,000 | ---D | M] (DVDVideoSoft Toolbar) -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Mozilla\Firefox\Profiles\gwsuge8n.default\extensions\{e9911ec6-1bcc-40b0-9993-e0eea7f6953f}
[2011.07.03 17:46:56 | 000,000,000 | ---D | M] (Conduit Engine) -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Mozilla\Firefox\Profiles\gwsuge8n.default\extensions\engine@conduit.com
[2011.07.03 17:46:57 | 000,000,000 | ---D | M] (Oberon GamesBar) -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Mozilla\Firefox\Profiles\gwsuge8n.default\extensions\gamesbar@oberon-media.com
[2011.04.07 17:00:58 | 000,002,401 | ---- | M] () -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Mozilla\Firefox\Profiles\gwsuge8n.default\searchplugins\askcom.xml
[2010.04.17 14:01:43 | 000,000,873 | ---- | M] () -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Mozilla\Firefox\Profiles\gwsuge8n.default\searchplugins\conduit.xml
[2010.04.12 14:01:34 | 000,002,456 | ---- | M] () -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Mozilla\Firefox\Profiles\gwsuge8n.default\searchplugins\iMeshWebSearch.xml
[2011.07.03 17:58:36 | 000,000,000 | ---D | M] (No name found) -- C:\Programme\Mozilla Firefox\extensions
[2010.10.13 14:17:53 | 000,000,000 | ---D | M] (Java Console) -- C:\Programme\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}
[2011.03.01 13:41:26 | 000,000,000 | ---D | M] (Java Console) -- C:\Programme\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}
[2011.07.01 16:59:11 | 000,000,000 | ---D | M] (Java Console) -- C:\Programme\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA}
[2010.04.12 12:02:52 | 000,000,000 | ---D | M] (Java Quick Starter) -- C:\PROGRAMME\JAVA\JRE6\LIB\DEPLOY\JQS\FF
[2011.05.04 04:52:23 | 000,476,904 | ---- | M] (Sun Microsystems, Inc.) -- C:\Programme\mozilla firefox\plugins\npdeployJava1.dll
[2009.04.25 18:25:03 | 000,056,576 | ---- | M] (Foxit Software Company) -- C:\Programme\mozilla firefox\plugins\npFoxitReaderPlugin.dll
[2010.01.14 00:46:00 | 000,063,488 | ---- | M] (Nullsoft, Inc.) -- C:\Programme\mozilla firefox\plugins\npwachk.dll
[2010.11.03 16:09:46 | 000,001,392 | ---- | M] () -- C:\Programme\mozilla firefox\searchplugins\amazondotcom-de.xml
[2010.11.03 16:09:46 | 000,002,344 | ---- | M] () -- C:\Programme\mozilla firefox\searchplugins\eBay-de.xml
[2010.04.12 14:01:34 | 000,002,456 | ---- | M] () -- C:\Programme\mozilla firefox\searchplugins\iMeshWebSearch.xml
[2010.11.03 16:09:46 | 000,006,805 | ---- | M] () -- C:\Programme\mozilla firefox\searchplugins\leo_ende_de.xml
[2011.01.11 22:49:15 | 000,001,456 | ---- | M] () -- C:\Programme\mozilla firefox\searchplugins\WebSearchober44083984.xml
[2010.11.03 16:09:46 | 000,001,178 | ---- | M] () -- C:\Programme\mozilla firefox\searchplugins\wikipedia-de.xml
[2010.11.03 16:09:46 | 000,001,105 | ---- | M] () -- C:\Programme\mozilla firefox\searchplugins\yahoo-de.xml
 
O1 HOSTS File: ([2004.08.04 14:00:00 | 000,000,820 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (Conduit Engine ) - {30F9B915-B755-4826-820B-08FBA6BD249D} - C:\Programme\ConduitEngine\prxConduitEngine.dll (Conduit Ltd.)
O2 - BHO: (softonic-de3 Toolbar) - {cc05a3e3-64c3-4af2-bfc1-af0d66b69065} - C:\Programme\softonic-de3\prxtbsof0.dll (Conduit Ltd.)
O2 - BHO: (WiseCleaner Toolbar) - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Programme\Ask.com\GenericAskToolbar.dll (Ask)
O2 - BHO: (DVDVideoSoftTB Toolbar) - {e9911ec6-1bcc-40b0-9993-e0eea7f6953f} - C:\Programme\DVDVideoSoft\tbDVD2.dll (Conduit Ltd.)
O3 - HKLM\..\Toolbar: (Conduit Engine ) - {30F9B915-B755-4826-820B-08FBA6BD249D} - C:\Programme\ConduitEngine\prxConduitEngine.dll (Conduit Ltd.)
O3 - HKLM\..\Toolbar: (softonic-de3 Toolbar) - {cc05a3e3-64c3-4af2-bfc1-af0d66b69065} - C:\Programme\softonic-de3\prxtbsof0.dll (Conduit Ltd.)
O3 - HKLM\..\Toolbar: (WiseCleaner Toolbar) - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Programme\Ask.com\GenericAskToolbar.dll (Ask)
O3 - HKLM\..\Toolbar: (DVDVideoSoftTB Toolbar) - {e9911ec6-1bcc-40b0-9993-e0eea7f6953f} - C:\Programme\DVDVideoSoft\tbDVD2.dll (Conduit Ltd.)
O3 - HKCU\..\Toolbar\WebBrowser: (softonic-de3 Toolbar) - {CC05A3E3-64C3-4AF2-BFC1-AF0D66B69065} - C:\Programme\softonic-de3\prxtbsof0.dll (Conduit Ltd.)
O3 - HKCU\..\Toolbar\WebBrowser: (DVDVideoSoftTB Toolbar) - {E9911EC6-1BCC-40B0-9993-E0EEA7F6953F} - C:\Programme\DVDVideoSoft\tbDVD2.dll (Conduit Ltd.)
O4 - HKLM..\Run: [avgnt] C:\Programme\Avira\AntiVir Desktop\avgnt.exe (Avira GmbH)
O4 - HKLM..\Run: [CmUsbAudio] File not found
O4 - HKLM..\Run: [CXMon] C:\Programme\Hewlett-Packard\PhotoSmart\Photo Imaging\Hpi_Monitor.exe (Hewlett-Packard Company)
O4 - HKLM..\Run: [DAEMON Tools-1033] C:\Programme\D-Tools\daemon.exe (DAEMON'S HOME)
O4 - HKLM..\Run: [FreePDF Assistant] C:\Programme\FreePDF_XP\fpassist.exe (shbox.de)
O4 - HKLM..\Run: [HPDJ Taskbar Utility] C:\WINDOWS\system32\spool\drivers\w32x86\3\hpztsb04.exe (HP)
O4 - HKLM..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe (Ahead Software Gmbh)
O4 - HKLM..\Run: [NvCplDaemon] C:\WINDOWS\System32\NvCpl.dll (NVIDIA Corporation)
O4 - HKLM..\Run: [NvMediaCenter] C:\WINDOWS\System32\NvMcTray.dll (NVIDIA Corporation)
O4 - HKLM..\Run: [nwiz] C:\WINDOWS\System32\nwiz.exe ()
O4 - HKLM..\Run: [Resume copy] C:\WINDOWS\copyfstq.exe ()
O4 - HKLM..\Run: [SoundMan] C:\WINDOWS\soundman.exe (Realtek Semiconductor Corp.)
O4 - HKLM..\Run: [SunJavaUpdateSched] C:\Programme\Gemeinsame Dateien\Java\Java Update\jusched.exe (Sun Microsystems, Inc.)
O4 - HKCU..\Run: [BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] C:\Programme\Gemeinsame Dateien\Ahead\lib\NMBgMonitor.exe (Nero AG)
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O15 - HKCU\..Trusted Domains: aol.com ([objects] * is out of zone range - 5)
O16 - DPF: {0000000A-0000-0010-8000-00AA00389B71} hxxp://download.microsoft.com/download/d/4/4/d446e8a9-3a86-4b59-bb19-f5bd11b40367/wmavax.CAB (Reg Error: Key error.)
O16 - DPF: {33564D57-0000-0010-8000-00AA00389B71} hxxp://download.microsoft.com/download/F/6/E/F6E491A6-77E1-4E20-9F5F-94901338C922/wmv9VCM.CAB (Reg Error: Key error.)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab (Java Plug-in 1.6.0_26)
O16 - DPF: {CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_03-windows-i586.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab (Java Plug-in 1.6.0_26)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab (Java Plug-in 1.6.0_26)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab (Shockwave Flash Object)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.1
O18 - Protocol\Handler\cdo {CD00020A-8B95-11D1-82DB-00C04FB1625D} - C:\Programme\Gemeinsame Dateien\Microsoft Shared\Web Folders\PKMCDO.DLL (Microsoft Corporation)
O18 - Protocol\Handler\http\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\http\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\https\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\https\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\ipp\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\msdaipp\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\msdaipp\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\mso-offdap {3D9F03FA-7A94-11D3-BE81-0050048385D1} - C:\Programme\Gemeinsame Dateien\Microsoft Shared\Web Components\10\OWC10.DLL (Microsoft Corporation)
O18 - Protocol\Handler\mso-offdap11 {32505114-5902-49B2-880A-1F7738E5A384} - C:\Programme\Gemeinsame Dateien\Microsoft Shared\Web Components\11\OWC11.DLL (Microsoft Corporation)
O18 - Protocol\Filter\text/xml {807553E5-5146-11D5-A672-00B0D022E945} - C:\Programme\Gemeinsame Dateien\Microsoft Shared\OFFICE11\MSOXMLMF.DLL (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
O20 - Winlogon\Notify\AtiExtEvent: DllName - Ati2evxx.dll - C:\WINDOWS\System32\ati2evxx.dll (ATI Technologies Inc.)
O24 - Desktop Components:0 (Die derzeitige Homepage) - About:Home
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2007.10.25 22:26:41 | 000,000,020 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
O33 - MountPoints2\{68a8971f-c2fd-11dd-af76-00038a000015}\Shell - "" = AutoRun
O33 - MountPoints2\{68a8971f-c2fd-11dd-af76-00038a000015}\Shell\AutoRun - "" = Auto&Play
O33 - MountPoints2\{68a8971f-c2fd-11dd-af76-00038a000015}\Shell\AutoRun\command - "" = J:\LaunchU3.exe -a
O33 - MountPoints2\{df112565-9f91-11dd-af58-00038a000015}\Shell - "" = AutoRun
O33 - MountPoints2\{df112565-9f91-11dd-af58-00038a000015}\Shell\AutoRun - "" = Auto&Play
O33 - MountPoints2\{df112565-9f91-11dd-af58-00038a000015}\Shell\AutoRun\command - "" = L:\LaunchU3.exe -a
O33 - MountPoints2\D\Shell - "" = AutoRun
O33 - MountPoints2\D\Shell\AutoRun - "" = Auto&Play
O33 - MountPoints2\D\Shell\AutoRun\command - "" = D:\autorun.exe
O34 - HKLM BootExecute: (autocheck autochk *) - File not found
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
 
ActiveX: {03F998B2-0E00-11D3-A498-00104B6EB52E} - Viewpoint Media Player
ActiveX: {08B0E5C0-4FCB-11CF-AAA5-00401C608500} - Java (Sun)
ActiveX: {10072CEC-8CC1-11D1-986E-00A0C955B42F} - Vektorgrafik-Rendering (VML)
ActiveX: {1B00725B-C455-4DE6-BFB6-AD540AD427CD} - Viewpoint Media Player
ActiveX: {2179C5D3-EBFF-11CF-B6FD-00AA00B4E220} - NetShow
ActiveX: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 6.4
ActiveX: {283807B5-2C60-11D0-A31D-00AA00B92C03} - DirectAnimation
ActiveX: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll
ActiveX: {36f8ec70-c29a-11d1-b5c7-0000f8051515} - Dynamic HTML-Datenbindung für Java
ActiveX: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX: {3bf42070-b3b1-11d1-b5c5-0000f8051515} - Uniscribe
ActiveX: {4278c270-a269-11d1-b5bf-0000f8051515} - Erweitertes Authoring
ActiveX: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles%\Outlook Express\setup50.exe" /APP:OE /CALLER:WINNT /user /install
ActiveX: {44BBA842-CC51-11CF-AAFA-00AA00B6015B} - rundll32.exe advpack.dll,LaunchINFSection C:\WINDOWS\INF\msnetmtg.inf,NetMtg.Install.PerUser.NT
ActiveX: {44BBA848-CC51-11CF-AAFA-00AA00B6015C} - DirectShow
ActiveX: {44BBA855-CC51-11CF-AAFA-00AA00B6015C} - Microsoft DirectX
ActiveX: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX: {4f216970-c90c-11d1-b5c7-0000f8051515} - DirectAnimation Java Classes
ActiveX: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.7
ActiveX: {5056b317-8d4c-43ee-8543-b9d1e234b8f4} - Sicherheitsupdate für Windows XP (KB923789)
ActiveX: {5945c046-1e7d-11d1-bc44-00c04fd912be} - rundll32.exe advpack.dll,LaunchINFSection C:\WINDOWS\INF\msmsgs.inf,BLC.QuietInstall.PerUser
ActiveX: {5A8D6EE0-3E18-11D0-821E-444553540000} - ICW
ActiveX: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX: {73FA19D0-2D75-11D2-995D-00C04F98BBC9} - Webordner
ActiveX: {7790769C-0471-11d2-AF11-00C04FA35D02} - "%ProgramFiles%\Outlook Express\setup50.exe" /APP:WAB /CALLER:WINNT /user /install
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /i:U shell32.dll
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\WINDOWS\system32\ie4uinit.exe -BaseSettings
ActiveX: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\WINDOWS\system32\Rundll32.exe C:\WINDOWS\system32\mscories.dll,Install
ActiveX: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX: {ACC563BC-4266-43f0-B6ED-9D38C4202C7E} - 
ActiveX: {B508B3F1-A24A-32C0-B310-85786919EF28} - .NET Framework
ActiveX: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX: {CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1} - .NET Framework
ActiveX: {CC2A9BA0-3BDD-11D0-821E-444553540000} - Taskplaner
ActiveX: {CDD7975E-60F8-41d5-8149-19E51D6F71D0} - Windows Movie Maker v2.1
ActiveX: {D27CDB6E-AE6D-11cf-96B8-444553540000} - Adobe Flash Player
ActiveX: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX: <{12d0ed0d-0ee0-4f90-8827-78cefb8f4988} - C:\WINDOWS\system32\ieudinit.exe
ActiveX: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - C:\WINDOWS\inf\unregmp2.exe /ShowWMP
ActiveX: >{26923b43-4d38-484f-9b9e-de460746276c} - C:\WINDOWS\system32\ie4uinit.exe -UserIconConfig
ActiveX: >{60B49E34-C7CC-11D0-8953-00A0C90347FF}MICROS - RunDLL32 IEDKCS32.DLL,BrandIE4 SIGNUP
ActiveX: >{881dd1c5-3dcf-431b-b061-f3f88e8be88a} - %systemroot%\system32\shmgrate.exe OCInstallUserConfigOE
 
NetSvcs: 6to4 - File not found
NetSvcs: HidServ - File not found
NetSvcs: Ias - File not found
NetSvcs: Iprip - File not found
NetSvcs: Irmon - File not found
NetSvcs: NWCWorkstation - File not found
NetSvcs: Nwsapagent - File not found
NetSvcs: WmdmPmSp - File not found
 
MsConfig - Services: "Sysinfo Tool for Win32 "
MsConfig - Services: "gusvc"
MsConfig - Services: "AOL ACS"
MsConfig - State: "system.ini" - 0
MsConfig - State: "win.ini" - 0
MsConfig - State: "bootini" - 0
MsConfig - State: "services" - 2
MsConfig - State: "startup" - 0
 
CREATERESTOREPOINT
Error creating restore point.
 
========== Files/Folders - Created Within 30 Days ==========
 
[2011.07.03 18:06:14 | 000,580,096 | ---- | C] (OldTimer Tools) -- C:\Dokumente und Einstellungen\ebi\Desktop\OTL.exe
[2011.06.30 12:20:10 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\ebi\Eigene Dateien\gegl-0.0
[2011.06.19 16:07:16 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Runtime Software
[2011.06.19 16:07:15 | 000,000,000 | ---D | C] -- C:\Programme\Runtime Software
[2011.06.19 16:06:19 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\ebi\Eigene Dateien\Reflect
[2011.06.19 16:03:00 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Macrium
[2011.06.19 16:02:08 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\ebi\Startmenü\Programme\Macrium
[2011.06.19 16:02:06 | 000,000,000 | ---D | C] -- C:\Programme\Macrium
[2011.06.07 23:10:12 | 000,012,952 | ---- | C] (Paramount Software UK Ltd) -- C:\WINDOWS\System32\drivers\PSVolAcc.sys
[2011.06.07 23:09:44 | 000,016,024 | ---- | C] (Macrium Software) -- C:\WINDOWS\System32\drivers\pssnap.sys
[2011.06.07 23:09:32 | 000,045,208 | ---- | C] (Macrium Software) -- C:\WINDOWS\System32\drivers\psmounter.sys
[2009.02.11 12:28:22 | 002,228,326 | ---- | C] (Foxit Software Company) -- C:\Programme\Foxit_JS_ExObjects.dll
[2009.02.08 01:48:24 | 000,155,136 | ---- | C] ( ) -- C:\WINDOWS\System32\drivers\d347bus.sys
[2009.02.08 01:48:24 | 000,005,248 | ---- | C] ( ) -- C:\WINDOWS\System32\drivers\d347prt.sys
[2003.06.19 11:05:04 | 000,431,888 | --S- | C] (Microsoft Corporation) -- C:\Programme\Gemeinsame Dateien\riched20.dll
[1 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]
 
========== Files - Modified Within 30 Days ==========
 
[2011.07.03 18:06:19 | 000,580,096 | ---- | M] (OldTimer Tools) -- C:\Dokumente und Einstellungen\ebi\Desktop\OTL.exe
[2011.07.03 18:04:30 | 000,184,409 | ---- | M] () -- C:\WINDOWS\System32\nvapps.xml
[2011.07.03 18:03:28 | 000,013,646 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl
[2011.07.03 18:03:23 | 000,002,048 | --S- | M] () -- C:\WINDOWS\bootstat.dat
[2011.07.03 18:03:18 | 1072,222,208 | -HS- | M] () -- C:\hiberfil.sys
[2011.07.03 18:01:59 | 000,000,052 | ---- | M] () -- C:\Dokumente und Einstellungen\ebi\defogger_reenable
[2011.07.03 18:01:00 | 000,000,222 | ---- | M] () -- C:\WINDOWS\tasks\Scheduled Update for Ask Toolbar.job
[2011.07.03 17:58:42 | 000,050,477 | ---- | M] () -- C:\Dokumente und Einstellungen\ebi\Desktop\Defogger.exe
[2011.07.02 17:14:55 | 000,485,778 | ---- | M] () -- C:\WINDOWS\System32\perfh007.dat
[2011.07.02 17:14:55 | 000,455,632 | ---- | M] () -- C:\WINDOWS\System32\perfh009.dat
[2011.07.02 17:14:55 | 000,105,890 | ---- | M] () -- C:\WINDOWS\System32\perfc007.dat
[2011.07.02 17:14:55 | 000,084,614 | ---- | M] () -- C:\WINDOWS\System32\perfc009.dat
[2011.07.01 17:39:30 | 000,283,648 | ---- | M] () -- C:\Dokumente und Einstellungen\ebi\Desktop\Ackergaul.pps
[2011.06.30 14:32:33 | 000,245,248 | ---- | M] () -- C:\Dokumente und Einstellungen\ebi\Lokale Einstellungen\Anwendungsdaten\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2011.06.30 12:24:16 | 000,009,216 | ---- | M] () -- C:\WINDOWS\PFW.INI
[2011.06.30 12:24:16 | 000,000,055 | ---- | M] () -- C:\WINDOWS\Access.Cde
[2011.06.30 10:43:34 | 000,138,192 | ---- | M] (Avira GmbH) -- C:\WINDOWS\System32\drivers\avipbb.sys
[2011.06.30 10:43:34 | 000,066,616 | ---- | M] (Avira GmbH) -- C:\WINDOWS\System32\drivers\avgntflt.sys
[2011.06.27 12:29:23 | 000,159,528 | ---- | M] () -- C:\Dokumente und Einstellungen\ebi\Desktop\Mona-Lisa-1503-1506.jpg
[2011.06.27 10:17:28 | 000,372,410 | ---- | M] () -- C:\Dokumente und Einstellungen\ebi\Desktop\Zetteldieesinsichhaben.pdf
[2011.06.27 09:43:22 | 000,093,009 | ---- | M] () -- C:\Dokumente und Einstellungen\ebi\Desktop\digi160sback.JPG
[2011.06.27 09:41:28 | 000,107,594 | ---- | M] () -- C:\Dokumente und Einstellungen\ebi\Desktop\digi160sfont.JPG
[2011.06.27 09:35:10 | 000,000,151 | ---- | M] () -- C:\WINDOWS\PhotoSnapViewer.INI
[2011.06.27 08:49:44 | 000,578,560 | ---- | M] () -- C:\Dokumente und Einstellungen\ebi\Desktop\SH100904.JPG
[2011.06.27 08:49:06 | 000,568,043 | ---- | M] () -- C:\Dokumente und Einstellungen\ebi\Desktop\SH100903.JPG
[2011.06.27 08:47:42 | 000,651,323 | ---- | M] () -- C:\Dokumente und Einstellungen\ebi\Desktop\SH100902.JPG
[2011.06.27 08:45:58 | 000,655,230 | ---- | M] () -- C:\Dokumente und Einstellungen\ebi\Desktop\SH100901.JPG
[2011.06.20 12:41:24 | 000,002,451 | ---- | M] () -- C:\Dokumente und Einstellungen\ebi\Desktop\Macrium Reflect.lnk
[2011.06.19 16:07:16 | 000,000,752 | ---- | M] () -- C:\Dokumente und Einstellungen\All Users\Desktop\DriveImage XML.lnk
[2011.06.19 15:57:19 | 000,000,202 | ---- | M] () -- C:\WINDOWS\NeroDigital.ini
[2011.06.17 11:22:01 | 001,230,916 | ---- | M] () -- C:\Dokumente und Einstellungen\ebi\Desktop\SH100874a.jpg
[2011.06.14 10:15:30 | 000,321,958 | ---- | M] () -- C:\Dokumente und Einstellungen\ebi\Desktop\SH100893.JPG
[2011.06.14 10:08:59 | 000,007,060 | ---- | M] () -- C:\WINDOWS\System32\d3d9caps.dat
[2011.06.07 23:10:12 | 000,012,952 | ---- | M] (Paramount Software UK Ltd) -- C:\WINDOWS\System32\drivers\PSVolAcc.sys
[2011.06.07 23:09:44 | 000,016,024 | ---- | M] (Macrium Software) -- C:\WINDOWS\System32\drivers\pssnap.sys
[2011.06.07 23:09:32 | 000,045,208 | ---- | M] (Macrium Software) -- C:\WINDOWS\System32\drivers\psmounter.sys
[1 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]
 
========== Files Created - No Company Name ==========
 
[2011.07.03 18:01:47 | 000,000,052 | ---- | C] () -- C:\Dokumente und Einstellungen\ebi\defogger_reenable
[2011.07.03 17:58:42 | 000,050,477 | ---- | C] () -- C:\Dokumente und Einstellungen\ebi\Desktop\Defogger.exe
[2011.07.01 17:39:27 | 000,283,648 | ---- | C] () -- C:\Dokumente und Einstellungen\ebi\Desktop\Ackergaul.pps
[2011.06.27 12:29:22 | 000,159,528 | ---- | C] () -- C:\Dokumente und Einstellungen\ebi\Desktop\Mona-Lisa-1503-1506.jpg
[2011.06.27 10:17:24 | 000,372,410 | ---- | C] () -- C:\Dokumente und Einstellungen\ebi\Desktop\Zetteldieesinsichhaben.pdf
[2011.06.27 09:43:22 | 000,093,009 | ---- | C] () -- C:\Dokumente und Einstellungen\ebi\Desktop\digi160sback.JPG
[2011.06.27 09:41:28 | 000,107,594 | ---- | C] () -- C:\Dokumente und Einstellungen\ebi\Desktop\digi160sfont.JPG
[2011.06.27 09:34:03 | 000,655,230 | ---- | C] () -- C:\Dokumente und Einstellungen\ebi\Desktop\SH100901.JPG
[2011.06.27 09:34:03 | 000,578,560 | ---- | C] () -- C:\Dokumente und Einstellungen\ebi\Desktop\SH100904.JPG
[2011.06.27 09:34:03 | 000,568,043 | ---- | C] () -- C:\Dokumente und Einstellungen\ebi\Desktop\SH100903.JPG
[2011.06.27 09:34:02 | 000,651,323 | ---- | C] () -- C:\Dokumente und Einstellungen\ebi\Desktop\SH100902.JPG
[2011.06.19 16:07:16 | 000,000,752 | ---- | C] () -- C:\Dokumente und Einstellungen\All Users\Desktop\DriveImage XML.lnk
[2011.06.19 16:02:08 | 000,002,451 | ---- | C] () -- C:\Dokumente und Einstellungen\ebi\Desktop\Macrium Reflect.lnk
[2011.06.17 11:21:57 | 001,230,916 | ---- | C] () -- C:\Dokumente und Einstellungen\ebi\Desktop\SH100874a.jpg
[2011.06.14 10:14:05 | 000,321,958 | ---- | C] () -- C:\Dokumente und Einstellungen\ebi\Desktop\SH100893.JPG
[2011.01.11 23:01:51 | 000,000,931 | ---- | C] () -- C:\WINDOWS\posteriza.INI
[2010.09.07 00:23:23 | 000,000,012 | ---- | C] () -- C:\WINDOWS\dmm.dat
[2010.08.13 16:56:33 | 000,027,648 | ---- | C] () -- C:\WINDOWS\System32\AVSredirect.dll
[2010.07.23 16:59:51 | 001,456,640 | ---- | C] () -- C:\Programme\Gemeinsame Dateien\Falk Navi-Manager.msi
[2010.07.23 16:59:29 | 000,002,528 | ---- | C] () -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\$_hpcst$.hpc
[2010.03.06 15:40:14 | 000,000,060 | ---- | C] () -- C:\WINDOWS\AdvPld99SE.INI
[2010.03.06 15:34:07 | 000,000,185 | ---- | C] () -- C:\WINDOWS\PCB3D99SE.INI
[2010.03.06 15:31:43 | 000,000,072 | ---- | C] () -- C:\WINDOWS\hdkctnts.ini
[2010.03.06 15:15:52 | 000,007,836 | ---- | C] () -- C:\WINDOWS\ADVPCB99SE.INI
[2010.03.06 15:10:24 | 000,000,667 | ---- | C] () -- C:\WINDOWS\ProHelp99SE.INI
[2010.03.06 15:09:31 | 000,005,863 | ---- | C] () -- C:\WINDOWS\Client99SE.INI
[2010.03.06 15:09:31 | 000,003,299 | ---- | C] () -- C:\WINDOWS\AdvSch99SE.ini
[2010.03.06 15:09:31 | 000,000,107 | ---- | C] () -- C:\WINDOWS\HelpAdvisor99SE.ini
[2010.03.06 15:09:31 | 000,000,010 | ---- | C] () -- C:\WINDOWS\AdvSIM99SE.INI
[2010.03.06 15:09:31 | 000,000,009 | ---- | C] () -- C:\WINDOWS\CRYPKEY.INI
[2010.03.02 02:42:54 | 000,307,200 | ---- | C] () -- C:\WINDOWS\System32\AscSQLite.dll
[2009.12.19 23:51:44 | 000,000,021 | ---- | C] () -- C:\WINDOWS\autoagf.Ini
[2009.12.19 23:50:39 | 000,000,154 | ---- | C] () -- C:\WINDOWS\SIERRA.INI
[2009.12.19 22:25:50 | 000,002,575 | ---- | C] () -- C:\WINDOWS\photoimpression.ini
[2009.12.19 22:25:16 | 000,000,021 | ---- | C] () -- C:\WINDOWS\PI_setup.ini
[2009.12.19 22:14:36 | 000,335,872 | ---- | C] () -- C:\WINDOWS\System32\ldf252.dll
[2009.06.20 14:02:15 | 000,094,636 | ---- | C] () -- C:\WINDOWS\dropcpyr.dll
[2009.06.20 14:02:14 | 000,073,728 | ---- | C] () -- C:\WINDOWS\copyfstq.exe
[2009.04.26 11:20:25 | 000,000,020 | ---- | C] () -- C:\WINDOWS\cserve.ini
[2009.04.26 11:00:46 | 000,028,177 | ---- | C] () -- C:\WINDOWS\SETUP1.EXE
[2009.02.11 12:08:52 | 000,071,787 | ---- | C] () -- C:\Programme\lang_nl_nl.xml
[2009.02.08 12:36:41 | 000,000,000 | ---- | C] () -- C:\WINDOWS\ativpsrm.bin
[2009.02.08 01:48:25 | 000,035,072 | ---- | C] () -- C:\WINDOWS\System32\drivers\msgpc.sys
[2009.02.08 01:48:25 | 000,025,416 | ---- | C] () -- C:\WINDOWS\System32\drivers\lirsgt.sys
[2009.02.08 01:48:25 | 000,000,000 | ---- | C] () -- C:\WINDOWS\System32\drivers\msmpu401.sys
[2009.02.08 01:48:23 | 000,278,728 | ---- | C] () -- C:\WINDOWS\System32\drivers\atksgt.sys
[2009.02.08 01:47:57 | 000,045,056 | ---- | C] () -- C:\WINDOWS\System32\unredmon.exe
[2009.02.08 01:47:51 | 000,004,569 | ---- | C] () -- C:\WINDOWS\System32\secupd.dat
[2009.02.08 01:47:50 | 000,000,087 | ---- | C] () -- C:\WINDOWS\System32\scconfig.ini
[2009.02.08 01:47:49 | 000,147,456 | R--- | C] () -- C:\WINDOWS\System32\RtlCPAPI.dll
[2009.02.08 01:47:48 | 000,116,224 | ---- | C] () -- C:\WINDOWS\System32\redmonnt.dll
[2009.02.08 01:47:47 | 000,363,520 | ---- | C] () -- C:\WINDOWS\System32\psisdecd.dll
[2009.02.08 01:47:45 | 000,485,778 | ---- | C] () -- C:\WINDOWS\System32\perfh007.dat
[2009.02.08 01:47:45 | 000,455,632 | ---- | C] () -- C:\WINDOWS\System32\perfh009.dat
[2009.02.08 01:47:45 | 000,272,128 | ---- | C] () -- C:\WINDOWS\System32\perfi009.dat
[2009.02.08 01:47:45 | 000,269,480 | ---- | C] () -- C:\WINDOWS\System32\perfi007.dat
[2009.02.08 01:47:45 | 000,105,890 | ---- | C] () -- C:\WINDOWS\System32\perfc007.dat
[2009.02.08 01:47:45 | 000,084,614 | ---- | C] () -- C:\WINDOWS\System32\perfc009.dat
[2009.02.08 01:47:45 | 000,034,478 | ---- | C] () -- C:\WINDOWS\System32\perfd007.dat
[2009.02.08 01:47:45 | 000,028,626 | ---- | C] () -- C:\WINDOWS\System32\perfd009.dat
[2009.02.08 01:47:44 | 000,004,463 | ---- | C] () -- C:\WINDOWS\System32\oembios.dat
[2009.02.08 01:47:42 | 013,107,200 | ---- | C] () -- C:\WINDOWS\System32\oembios.bin
[2009.02.08 01:47:40 | 000,000,741 | ---- | C] () -- C:\WINDOWS\System32\noise.dat
[2009.02.08 01:47:32 | 000,673,088 | ---- | C] () -- C:\WINDOWS\System32\mlang.dat
[2009.02.08 01:47:32 | 000,046,258 | ---- | C] () -- C:\WINDOWS\System32\mib.bin
[2009.02.08 01:47:21 | 000,214,472 | ---- | C] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[2009.02.08 01:47:20 | 000,023,552 | ---- | C] () -- C:\WINDOWS\System32\emptyregdb.dat
[2009.02.08 01:47:18 | 000,218,003 | ---- | C] () -- C:\WINDOWS\System32\dssec.dat
[2009.02.08 01:47:16 | 000,001,804 | ---- | C] () -- C:\WINDOWS\System32\Dcache.bin
[2009.02.08 01:47:13 | 000,007,060 | ---- | C] () -- C:\WINDOWS\System32\d3d9caps.dat
[2009.02.08 01:47:10 | 000,049,152 | R--- | C] () -- C:\WINDOWS\System32\ChCfg.exe
[2009.02.08 01:47:09 | 000,065,536 | ---- | C] () -- C:\WINDOWS\System32\BMPPROC.DLL
[2009.02.08 01:46:56 | 000,001,427 | ---- | C] () -- C:\WINDOWS\XI420Ke.INI
[2009.02.08 01:46:56 | 000,000,315 | ---- | C] () -- C:\WINDOWS\WININIT.INI
[2009.02.08 01:46:56 | 000,000,050 | ---- | C] () -- C:\WINDOWS\Winamp.ini
[2009.02.08 01:46:56 | 000,000,041 | ---- | C] () -- C:\WINDOWS\winampa.ini
[2009.02.08 01:46:55 | 000,069,632 | ---- | C] () -- C:\WINDOWS\UNINSTCC.EXE
[2009.02.08 01:46:55 | 000,068,608 | ---- | C] () -- C:\WINDOWS\prohelp.dll
[2009.02.08 01:46:55 | 000,009,216 | ---- | C] () -- C:\WINDOWS\PFW.INI
[2009.02.08 01:46:55 | 000,004,161 | ---- | C] () -- C:\WINDOWS\ODBCINST.INI
[2009.02.08 01:46:55 | 000,001,457 | ---- | C] () -- C:\WINDOWS\Netlist.INI
[2009.02.08 01:46:55 | 000,001,400 | ---- | C] () -- C:\WINDOWS\TextEdit.INI
[2009.02.08 01:46:55 | 000,000,668 | ---- | C] () -- C:\WINDOWS\mozver.dat
[2009.02.08 01:46:55 | 000,000,440 | ---- | C] () -- C:\WINDOWS\ProHelp.INI
[2009.02.08 01:46:55 | 000,000,400 | ---- | C] () -- C:\WINDOWS\ODBC.INI
[2009.02.08 01:46:55 | 000,000,376 | ---- | C] () -- C:\WINDOWS\mozregistry.dat
[2009.02.08 01:46:55 | 000,000,335 | ---- | C] () -- C:\WINDOWS\nsreg.dat
[2009.02.08 01:46:55 | 000,000,202 | ---- | C] () -- C:\WINDOWS\NeroDigital.ini
[2009.02.08 01:46:55 | 000,000,169 | ---- | C] () -- C:\WINDOWS\RtlRack.ini
[2009.02.08 01:46:55 | 000,000,151 | ---- | C] () -- C:\WINDOWS\PhotoSnapViewer.INI
[2009.02.08 01:46:55 | 000,000,098 | ---- | C] () -- C:\WINDOWS\SPL3614.DAT
[2009.02.08 01:46:40 | 000,069,120 | ---- | C] () -- C:\WINDOWS\daemon.dll
[2009.02.08 01:46:40 | 000,032,528 | ---- | C] () -- C:\WINDOWS\amcap.exe
[2009.02.08 01:46:40 | 000,021,504 | ---- | C] () -- C:\WINDOWS\jestertb.dll
[2009.02.08 01:46:40 | 000,007,094 | ---- | C] () -- C:\WINDOWS\AdvSch.INI
[2009.02.08 01:46:40 | 000,006,276 | ---- | C] () -- C:\WINDOWS\CLIENT.INI
[2009.02.08 01:46:40 | 000,002,048 | --S- | C] () -- C:\WINDOWS\bootstat.dat
[2009.02.08 01:46:40 | 000,000,164 | R--- | C] () -- C:\WINDOWS\avrack.ini
[2009.02.08 01:46:40 | 000,000,046 | ---- | C] () -- C:\WINDOWS\hmview.ini
[2009.02.08 01:46:40 | 000,000,043 | ---- | C] () -- C:\WINDOWS\gswin32.ini
[2009.02.08 01:46:40 | 000,000,039 | ---- | C] () -- C:\WINDOWS\MB.ini
[2009.02.07 22:46:14 | 000,012,415 | ---- | C] () -- C:\WINDOWS\System32\drivers\wADV01nt.sys
[2008.05.16 14:01:00 | 001,703,936 | ---- | C] () -- C:\WINDOWS\System32\nvwdmcpl.dll
[2008.05.16 14:01:00 | 001,630,208 | ---- | C] () -- C:\WINDOWS\System32\nwiz.exe
[2008.05.16 14:01:00 | 001,486,848 | ---- | C] () -- C:\WINDOWS\System32\nview.dll
[2008.05.16 14:01:00 | 001,339,392 | ---- | C] () -- C:\WINDOWS\System32\nvdspsch.exe
[2008.05.16 14:01:00 | 001,019,904 | ---- | C] () -- C:\WINDOWS\System32\nvwimg.dll
[2008.05.16 14:01:00 | 000,466,944 | ---- | C] () -- C:\WINDOWS\System32\nvshell.dll
[2008.05.16 14:01:00 | 000,442,368 | ---- | C] () -- C:\WINDOWS\System32\nvappbar.exe
[2008.05.16 14:01:00 | 000,425,984 | ---- | C] () -- C:\WINDOWS\System32\keystone.exe
[2008.05.16 14:01:00 | 000,286,720 | ---- | C] () -- C:\WINDOWS\System32\nvnt4cpl.dll
[2007.08.23 23:07:52 | 004,034,560 | ---- | C] () -- C:\Programme\Foxit_Reader.exe
[2007.08.13 00:58:53 | 000,245,248 | ---- | C] () -- C:\Dokumente und Einstellungen\ebi\Lokale Einstellungen\Anwendungsdaten\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2004.01.05 19:17:38 | 000,233,472 | ---- | C] () -- C:\WINDOWS\System32\cmdrvrm.exe
[2003.05.30 15:27:46 | 000,032,768 | ---- | C] () -- C:\WINDOWS\System32\cmdrvrm.dll
[2003.02.20 18:53:42 | 000,005,702 | ---- | C] () -- C:\WINDOWS\System32\OUTLPERF.INI
 
========== LOP Check ==========
 
[2010.08.20 02:59:13 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\D39B
[2010.07.22 00:23:59 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\DipTrace
[2010.05.16 15:50:01 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Driver Whiz
[2010.08.18 12:20:14 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\E109
[2010.10.15 20:38:19 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\FreePDF
[2008.02.10 21:21:24 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\fun communications
[2010.08.13 19:37:32 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\iMesh
[2011.06.19 16:03:00 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Macrium
[2010.08.12 03:08:35 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\NCH Swift Sound
[2007.08.11 17:33:16 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Viewpoint
[2010.08.13 19:38:38 | 000,000,000 | -H-D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\{D03368CA-EF7C-469B-BB28-F42606DD402F}
[2009.12.19 22:20:10 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\ACD Systems
[2008.12.06 01:38:55 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Ankh
[2008.12.19 23:27:15 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Auslogics
[2011.03.25 13:19:12 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\CadSoft
[2007.11.11 16:02:50 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Command & Conquer 3 Tiberium Wars
[2011.05.21 23:02:04 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\FileZilla
[2009.04.25 18:25:17 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Foxit
[2010.09.07 02:38:15 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\gtk-2.0
[2007.09.12 03:37:37 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\gtopala
[2008.10.21 19:41:58 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\ibf
[2009.12.30 02:58:22 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Kazaa Lite
[2007.12.27 19:46:16 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Micrografx
[2010.08.12 03:08:14 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\NCH Swift Sound
[2011.04.04 11:37:28 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\PriceGong
[2010.11.05 20:16:57 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Teleca
[2010.02.17 00:31:41 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\WEBDE
[2011.07.03 18:01:00 | 000,000,222 | ---- | M] () -- C:\WINDOWS\Tasks\Scheduled Update for Ask Toolbar.job
[2009.07.04 02:06:51 | 000,000,260 | ---- | M] () -- C:\WINDOWS\Tasks\WGASetup.job
 
========== Purity Check ==========
 
 
 
========== Custom Scans ==========
 
 
< %SYSTEMDRIVE%\*. >
[2008.03.13 20:00:02 | 000,000,000 | ---D | M] -- C:\ASM
[2008.12.13 19:31:04 | 000,000,000 | ---D | M] -- C:\ATI
[2009.02.08 00:52:36 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen
[2009.02.07 23:37:58 | 000,000,000 | ---D | M] -- C:\Electronic Design CD
[2009.07.04 01:54:46 | 000,000,000 | -HSD | M] -- C:\found.000
[2009.07.04 23:32:55 | 000,000,000 | -HSD | M] -- C:\found.001
[2009.07.13 09:53:06 | 000,000,000 | -HSD | M] -- C:\found.002
[2009.07.14 18:56:39 | 000,000,000 | -HSD | M] -- C:\found.003
File not found -- C:\magicvc.
[2010.05.06 16:09:36 | 000,000,000 | ---D | M] -- C:\Mp3 Output
[2009.02.14 19:41:40 | 000,000,000 | RH-D | M] -- C:\MSOCache
[2009.12.30 02:57:54 | 000,000,000 | ---D | M] -- C:\My Shared Folder
[2009.04.25 19:19:02 | 000,000,000 | ---D | M] -- C:\NVIDIA
[2009.02.08 01:28:36 | 000,000,000 | ---D | M] -- C:\Postinstall
[2009.12.19 22:14:34 | 000,000,000 | ---D | M] -- C:\Program Files
[2011.06.20 12:25:20 | 000,000,000 | R--D | M] -- C:\Programme
[2009.10.17 23:28:38 | 000,000,000 | -HSD | M] -- C:\RECYCLER
[2009.02.08 01:42:44 | 000,000,000 | ---D | M] -- C:\scheise
[2011.03.11 10:35:59 | 000,000,000 | -HSD | M] -- C:\System Volume Information
[2011.07.02 17:08:47 | 000,000,000 | ---D | M] -- C:\WINDOWS
[2009.02.08 16:08:09 | 000,000,000 | ---D | M] -- C:\WINXP
 
< %PROGRAMFILES%\*.exe >
[2008.01.14 00:01:05 | 004,034,560 | ---- | M] () -- C:\Programme\Foxit_Reader.exe
 
Invalid Environment Variable: LOCALAPPDATA
 
< %systemroot%\*. /mp /s >
 
 
< MD5 for: EXPLORER.EXE >
[2008.04.14 12:00:00 | 001,036,800 | ---- | M] (Microsoft Corporation) MD5=418045A93CD87A352098AB7DABE1B53E -- C:\scheise\system32\dllcache\explorer.exe
[2008.04.14 12:00:00 | 001,036,800 | ---- | M] (Microsoft Corporation) MD5=418045A93CD87A352098AB7DABE1B53E -- C:\WINDOWS\explorer.exe
[2008.04.14 12:00:00 | 001,036,800 | ---- | M] (Microsoft Corporation) MD5=418045A93CD87A352098AB7DABE1B53E -- C:\WINDOWS\system32\dllcache\explorer.exe
 
< MD5 for: REGEDIT.EXE >
[2008.04.14 12:00:00 | 000,153,600 | ---- | M] (Microsoft Corporation) MD5=AD9226BF3CED13636083BB9C76E9D2A2 -- C:\scheise\system32\dllcache\regedit.exe
[2008.04.14 12:00:00 | 000,153,600 | ---- | M] (Microsoft Corporation) MD5=AD9226BF3CED13636083BB9C76E9D2A2 -- C:\WINDOWS\regedit.exe
[2008.04.14 12:00:00 | 000,153,600 | ---- | M] (Microsoft Corporation) MD5=AD9226BF3CED13636083BB9C76E9D2A2 -- C:\WINDOWS\system32\dllcache\regedit.exe
 
< MD5 for: USERINIT.EXE >
[2008.04.14 12:00:00 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=788F95312E26389D596C0FA55834E106 -- C:\scheise\system32\dllcache\userinit.exe
[2008.04.14 12:00:00 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=788F95312E26389D596C0FA55834E106 -- C:\WINDOWS\system32\dllcache\userinit.exe
[2008.04.14 12:00:00 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=788F95312E26389D596C0FA55834E106 -- C:\WINDOWS\system32\userinit.exe
 
< MD5 for: WINLOGON.EXE >
[2008.04.14 12:00:00 | 000,513,024 | ---- | M] (Microsoft Corporation) MD5=F09A527B422E25C478E38CAA0E44417A -- C:\scheise\system32\dllcache\winlogon.exe
[2008.04.14 12:00:00 | 000,513,024 | ---- | M] (Microsoft Corporation) MD5=F09A527B422E25C478E38CAA0E44417A -- C:\WINDOWS\system32\dllcache\winlogon.exe
[2008.04.14 12:00:00 | 000,513,024 | ---- | M] (Microsoft Corporation) MD5=F09A527B422E25C478E38CAA0E44417A -- C:\WINDOWS\system32\winlogon.exe
 
< HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU >
 
< HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update\Results\Install|LastSuccessTime /rs >
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update\Results\Install\\LastSuccessTime: 2011-07-03 15:46:48
 
< End of report >
         
--- --- ---

Extras.txtOTL Logfile:
Code:
ATTFilter
OTL Extras logfile created on: 03.07.2011 18:08:48 - Run 1
OTL by OldTimer - Version 3.2.25.0 Folder = C:\Dokumente und Einstellungen\ebi\Desktop
Windows XP Professional Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 7.0.5730.13)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
1022,48 Mb Total Physical Memory | 624,11 Mb Available Physical Memory | 61,04% Memory free
2,40 Gb Paging File | 2,08 Gb Available in Paging File | 86,54% Paging File free
Paging file location(s): c:\pagefile.sys 1536 3072 [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Programme
Drive C: | 58,17 Gb Total Space | 36,91 Gb Free Space | 63,46% Space Free | Partition Type: NTFS
Drive E: | 57,84 Gb Total Space | 45,61 Gb Free Space | 78,85% Space Free | Partition Type: FAT32
Drive F: | 36,63 Gb Total Space | 24,06 Gb Free Space | 65,68% Space Free | Partition Type: FAT32
Drive J: | 34,18 Gb Total Space | 34,11 Gb Free Space | 99,80% Space Free | Partition Type: NTFS
Drive K: | 34,18 Gb Total Space | 11,39 Gb Free Space | 33,33% Space Free | Partition Type: NTFS
Drive N: | 161,12 Gb Total Space | 101,90 Gb Free Space | 63,25% Space Free | Partition Type: NTFS
Drive O: | 175,78 Gb Total Space | 160,54 Gb Free Space | 91,33% Space Free | Partition Type: NTFS
Drive P: | 190,90 Gb Total Space | 190,71 Gb Free Space | 99,90% Space Free | Partition Type: NTFS
 
Computer Name: LOTTE | User Name: ebi | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
 
========== Extra Registry (SafeList) ==========
 
 
========== File Associations ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
.html [@ = FirefoxHTML] -- C:\Programme\Mozilla Firefox\firefox.exe (Mozilla Corporation)
.url [@ = InternetShortcut] -- rundll32.exe ieframe.dll,OpenURL %l
 
========== Shell Spawning ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
exefile [open] -- "%1" %*
htmlfile [edit] -- Reg Error: Key error.
http [open] -- "C:\Programme\Mozilla Firefox\firefox.exe" -requestPending -osint -url "%1" (Mozilla Corporation)
https [open] -- "C:\Programme\Mozilla Firefox\firefox.exe" -requestPending -osint -url "%1" (Mozilla Corporation)
InternetShortcut [open] -- rundll32.exe ieframe.dll,OpenURL %l
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [ACDBrowse] -- "C:\PROGRA~2\ACDSYS~1\ACDSee\ACDSee.exe" "%1" ()
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [Winamp.Bookmark] -- "C:\Programme\Winamp\winamp.exe" /BOOKMARK "%1" (Nullsoft, Inc.)
Directory [Winamp.Enqueue] -- "C:\Programme\Winamp\winamp.exe" /ADD "%1" (Nullsoft, Inc.)
Directory [Winamp.Play] -- "C:\Programme\Winamp\winamp.exe" "%1" (Nullsoft, Inc.)
Folder [open] -- %SystemRoot%\Explorer.exe /idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
 
========== Security Center Settings ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"FirstRunDisabled" = 1
"AntiVirusDisableNotify" = 0
"FirewallDisableNotify" = 0
"UpdatesDisableNotify" = 0
"AntiVirusOverride" = 1
"FirewallOverride" = 0
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\AhnlabAntiVirus]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ComputerAssociatesAntiVirus]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\KasperskyAntiVirus]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeAntiVirus]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeFirewall]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaAntiVirus]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaFirewall]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SophosAntiVirus]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TinyFirewall]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendAntiVirus]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendFirewall]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ZoneLabsFirewall]
 
========== System Restore Settings ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Sr]
"Start" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SrService]
"Start" = 2
 
========== Firewall Settings ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\GloballyOpenPorts\List]
"139:TCP" = 139:TCP:*:Enabled:@xpsp2res.dll,-22004
"445:TCP" = 445:TCP:*:Enabled:@xpsp2res.dll,-22005
"137:UDP" = 137:UDP:*:Enabled:@xpsp2res.dll,-22001
"138:UDP" = 138:UDP:*:Enabled:@xpsp2res.dll,-22002
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
"DoNotAllowExceptions" = 1
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]
"1900:UDP" = 1900:UDP:LocalSubNet:Disabled:@xpsp2res.dll,-22007
"2869:TCP" = 2869:TCP:LocalSubNet:Disabled:@xpsp2res.dll,-22008
"139:TCP" = 139:TCP:LocalSubNet:Enabled:@xpsp2res.dll,-22004
"445:TCP" = 445:TCP:LocalSubNet:Enabled:@xpsp2res.dll,-22005
"137:UDP" = 137:UDP:LocalSubNet:Enabled:@xpsp2res.dll,-22001
"138:UDP" = 138:UDP:LocalSubNet:Enabled:@xpsp2res.dll,-22002
 
========== Authorized Applications List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]
"C:\Programme\iMesh Applications\iMesh\iMesh.exe" = C:\Programme\iMesh Applications\iMesh\iMesh.exe:*:Enabled:iMesh
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
"C:\Programme\AOL 9.0 VRa\waol.exe" = C:\Programme\AOL 9.0 VRa\waol.exe:*:Disabled:AOL Software -- (AOL, LLC.)
"P:\warcraft3\Warcraft III.exe" = P:\warcraft3\Warcraft III.exe:*:Disabled:Warcraft III
"C:\Programme\Hewlett-Packard\PhotoSmart\Photo Imaging\Hpi_JetSend.exe" = C:\Programme\Hewlett-Packard\PhotoSmart\Photo Imaging\Hpi_JetSend.exe:*:Enabled:JetSendTray Application -- ()
"C:\Programme\Kazaa Lite\clean.kmd" = C:\Programme\Kazaa Lite\clean.kmd:*:Enabled:clean
"C:\Programme\Java\jre1.6.0_03\bin\javaw.exe" = C:\Programme\Java\jre1.6.0_03\bin\javaw.exe:*:Enabled:Java(TM) Platform SE binary -- (Sun Microsystems, Inc.)
"C:\Programme\Java\jre6\bin\javaw.exe" = C:\Programme\Java\jre6\bin\javaw.exe:*:Enabled:Java(TM) Platform SE binary -- (Sun Microsystems, Inc.)
"C:\Programme\iMesh Applications\iMesh\iMesh.exe" = C:\Programme\iMesh Applications\iMesh\iMesh.exe:*:Enabled:iMesh
 
 
========== HKEY_LOCAL_MACHINE Uninstall List ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{04AABF6D-55C5-4779-ABF9-992016E913A2}" = Micrografx Picture Publisher 10
"{0D007C7C-5813-4FDE-9E61-63A63DD1A0CD}" = Macrium Reflect - Free Edition
"{0D00CD3F-AEDC-45F1-A2DD-DADF74407D7B}_is1" = Edna Bricht Aus 6.3
"{1A1BEE58-8EA1-772E-10DF-97C19C5F1031}" = Nero 7 Demo
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{20D4A895-748C-4D88-871C-FDB1695B0169}" = Platform
"{26A24AE4-039D-4CA4-87B4-2F83216018FF}" = Java(TM) 6 Update 26
"{27CC6AB1-E72B-4179-AF1A-EAE507EBAF51}_is1" = ConvertHelper 2.2
"{3248F0A8-6813-11D6-A77B-00B0D0160030}" = Java(TM) 6 Update 3
"{350C97B3-3D7C-4EE8-BAA9-00BCB3D54227}" = WebFldrs XP
"{3DED3A72-61A8-4B87-98A5-EF0BC8038AA0}" = DAEMON Tools
"{428102E6-8A39-48B9-8389-847F5A44A600}" = MSXML 4.0
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{54BB0384-1C33-488F-A95B-877E480D3EDC}" = MSXML 4.0
"{54E8D06A-445B-4AE2-BB2E-516362C149F8}" = T-Concept XI420
"{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
"{748F4870-8350-11D3-B0BF-080009FB4A19}" = HP Share-to-Web
"{7F658C69-3FC8-42B7-B852-EA8DD05BE2CF}" = eazySales
"{86D4B82A-ABED-442A-BE86-96357B70F4FE}" = Ask Toolbar
"{8FB495A1-4A3F-4C1D-BD27-3F3AB2E66763}" = iMesh
"{90110407-6000-11D3-8CFE-0150048383C9}" = Microsoft Office Professional Edition 2003
"{90280407-6000-11D3-8CFE-0050048383C9}" = Microsoft Office XP Professional mit FrontPage
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{B508B3F1-A24A-32C0-B310-85786919EF28}" = Microsoft .NET Framework 2.0 Service Pack 1
"{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}" = Microsoft .NET Framework 1.1
"{DF6A13C0-77DF-41FE-BD05-6D5201EB0CE7}_is1" = AusLogics Disk Defrag
"{F35C4331-A385-4DC9-9BAE-485E4C999D07}" = PCC-1O01A
"{F7E1CA14-B39D-452A-960B-39423DDDD933}" = DriveImage XML (Private Edition)
"{FB08F381-6533-4108-B7DD-039E11FBC27E}" = Realtek AC'97 Audio
"{FFB61832-3942-4EC0-B7B6-0B32695CB436}" = GC-Prevue 18.3.2
"A Vampyre Story" = A Vampyre Story
"ACDSee" = ACDSee
"Adobe Flash Player ActiveX" = Adobe Flash Player 10 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 10 Plugin
"Aide PDF to DXF Converter_is1" = Aide PDF to DXF Converter 9.6
"AOL Deinstallation" = AOL Deinstallation
"Audacity_is1" = Audacity 1.2.4
"Avira AntiVir Desktop" = Avira AntiVir Personal - Free Antivirus
"C-Media USB Audio Driver" = C-Media USB WDM Audio Driver
"DVDVideoSoft Toolbar" = DVDVideoSoft Toolbar
"EAGLE 4.16r2" = EAGLE 4.16r2
"EAGLE 5.11.0" = EAGLE 5.11.0
"EVEREST Home Edition_is1" = EVEREST Home Edition v1.51
"FileZilla Client" = FileZilla Client 3.4.0
"FLV Player" = FLV Player 2.0 (build 25)
"Foxit PDF Editor" = Foxit PDF Editor
"Foxit Reader" = Foxit Reader
"FreePDF_XP" = FreePDF (Remove only)
"FRITZ! 2.0" = AVM FRITZ!
"GPL Ghostscript 8.56" = GPL Ghostscript 8.56
"GPL Ghostscript Fonts" = GPL Ghostscript Fonts
"hp deskjet 920c series" = hp deskjet 920c series (nur entfernen)
"HP Fotobearbeitungs-Programm" = HP Fotobearbeitungs-Programm
"HP Fotodruck-Programm" = HP Fotodruck-Programm
"InstallShield_{20D4A895-748C-4D88-871C-FDB1695B0169}" = VIA Platform Device Manager
"Jack Keane" = Jack Keane
"LetsTrade" = LetsTrade Komponenten
"Malwarebytes' Anti-Malware_is1" = Malwarebytes' Anti-Malware
"Mozilla Firefox (3.6.18)" = Mozilla Firefox (3.6.18)
"MVApplication1" = SureThing CD Labeler 4 SE
"NeroVision!UninstallKey" = Nero Digital
"Novarm DipTrace" = Novarm DipTrace
"NVIDIA Drivers" = NVIDIA Drivers
"PhotoSmart Printer Software" = PhotoSmart Printer Software
"POSTERIZA" = POSTERIZA 1.1.1
"Redirection Port Monitor" = RedMon - Redirection Port Monitor
"softonic-de3 Toolbar" = softonic-de3 Toolbar
"sPlan_60_is1" = sPlan 6.0
"SUPER ©" = SUPER © Version 2010.bld.38 (May 2, 2010)
"Tomb Raider: Anniversary" = Tomb Raider: Anniversary 1.0
"Tomb Raider: Legend" = Tomb Raider: Legend 1.0
"Tomb Raider: Underworld" = Tomb Raider: Underworld 1.0
"Unlocker" = Unlocker 1.8.5
"ViewpointMediaPlayer" = Viewpoint Media Player
"Winamp" = Winamp
"WinGimp-2.0_is1" = GIMP 2.6.8
"WinRAR archiver" = WinRAR Archivierer
 
========== HKEY_CURRENT_USER Uninstall List ==========
 
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"Winamp Detect" = Winamp Erkennungs-Plug-in
 
========== Last 10 Event Log Errors ==========
 
[ Application Events ]
Error - 02.07.2011 11:15:52 | Computer Name = LOTTE | Source = MsiInstaller | ID = 1023
Description = Produkt: Microsoft .NET Framework 2.0 Service Pack 2 - Update ".NET
Framework CRT" konnte nicht installiert werden. Fehlercode 1603. Weitere Informationen
sind in der Protokolldatei C:\WINDOWS\TEMP\dd_NET_Framework20_Setup4074.txt enthalten.
 
Error - 02.07.2011 11:15:52 | Computer Name = LOTTE | Source = MsiInstaller | ID = 1023
Description = Produkt: Microsoft .NET Framework 2.0 Service Pack 2 - Update ".NET
Framework PreXP" konnte nicht installiert werden. Fehlercode 1603. Weitere Informationen
sind in der Protokolldatei C:\WINDOWS\TEMP\dd_NET_Framework20_Setup4074.txt enthalten.
 
Error - 02.07.2011 11:15:52 | Computer Name = LOTTE | Source = MsiInstaller | ID = 1023
Description = Produkt: Microsoft .NET Framework 2.0 Service Pack 2 - Update "Dr.
Watson" konnte nicht installiert werden. Fehlercode 1603. Weitere Informationen
sind in der Protokolldatei C:\WINDOWS\TEMP\dd_NET_Framework20_Setup4074.txt enthalten.
 
Error - 02.07.2011 11:15:52 | Computer Name = LOTTE | Source = MsiInstaller | ID = 1023
Description = Produkt: Microsoft .NET Framework 2.0 Service Pack 2 - Update ".NET
Framework 1" konnte nicht installiert werden. Fehlercode 1603. Weitere Informationen
sind in der Protokolldatei C:\WINDOWS\TEMP\dd_NET_Framework20_Setup4074.txt enthalten.
 
Error - 02.07.2011 11:15:52 | Computer Name = LOTTE | Source = MsiInstaller | ID = 1023
Description = Produkt: Microsoft .NET Framework 2.0 Service Pack 2 - Update ".NET
Framework 2" konnte nicht installiert werden. Fehlercode 1603. Weitere Informationen
sind in der Protokolldatei C:\WINDOWS\TEMP\dd_NET_Framework20_Setup4074.txt enthalten.
 
Error - 02.07.2011 11:15:52 | Computer Name = LOTTE | Source = MsiInstaller | ID = 1023
Description = Produkt: Microsoft .NET Framework 2.0 Service Pack 2 - Update ".NET
Framework ASP .NET" konnte nicht installiert werden. Fehlercode 1603. Weitere Informationen
sind in der Protokolldatei C:\WINDOWS\TEMP\dd_NET_Framework20_Setup4074.txt enthalten.
 
Error - 02.07.2011 11:15:52 | Computer Name = LOTTE | Source = MsiInstaller | ID = 1023
Description = Produkt: Microsoft .NET Framework 2.0 Service Pack 2 - Update ".NET
Framework WinForms" konnte nicht installiert werden. Fehlercode 1603. Weitere Informationen
sind in der Protokolldatei C:\WINDOWS\TEMP\dd_NET_Framework20_Setup4074.txt enthalten.
 
Error - 03.07.2011 11:46:48 | Computer Name = LOTTE | Source = HotFixInstaller | ID = 5000
Description = EventType visualstudio8setup, P1 microsoft .net framework 2.0-kb953300,
P2 1031, P3 1605, P4 msi, P5 f, P6 9.0.40302.0, P7 install, P8 x86, P9 xp, P10 
0.
 
Error - 03.07.2011 12:03:59 | Computer Name = LOTTE | Source = WinMgmt | ID = 28
Description = WinMgmt konnte die Kernteile nicht initialisieren. Mögliche Ursache
hierfür könnte eine beschädigte WinMgmt-Version, ein WinMgmt-Repositoryaktualisierungsfehler
oder nicht genügend Speicherplatz oder Arbeitsspeicher sein.
 
Error - 03.07.2011 12:03:59 | Computer Name = LOTTE | Source = SecurityCenter | ID = 1802
Description = Das Windows-Sicherheitscenter konnte keine Ereignisabfragen mit der
WMI herstellen, um Antivirus- und Firewallprogramme von Drittanbietern zu überwachen.
 
[ System Events ]
Error - 01.07.2011 10:59:01 | Computer Name = LOTTE | Source = Windows Update Agent | ID = 20
Description = Installationsfehler: Die Installation des folgenden Updates ist mit
Fehler 0x80070643 fehlgeschlagen: Microsoft .NET Framework 1.1 Service Pack 1
 
Error - 01.07.2011 10:59:33 | Computer Name = LOTTE | Source = Windows Update Agent | ID = 20
Description = Installationsfehler: Die Installation des folgenden Updates ist mit
Fehler 0x80070643 fehlgeschlagen: Microsoft .NET Framework*2.0 Service Pack*1, 
Sicherheitsupdate für Windows*2000, Windows Server*2003 und Windows*XP (KB953300)
 
Error - 01.07.2011 11:45:32 | Computer Name = LOTTE | Source = Windows Update Agent | ID = 20
Description = Installationsfehler: Die Installation des folgenden Updates ist mit
Fehler 0x80070643 fehlgeschlagen: Microsoft .NET Framework 1.1 Service Pack 1
 
Error - 01.07.2011 11:45:36 | Computer Name = LOTTE | Source = Windows Update Agent | ID = 20
Description = Installationsfehler: Die Installation des folgenden Updates ist mit
Fehler 0x80070643 fehlgeschlagen: Microsoft .NET Framework*2.0 Service Pack*1, 
Sicherheitsupdate für Windows*2000, Windows Server*2003 und Windows*XP (KB953300)
 
Error - 02.07.2011 11:17:39 | Computer Name = LOTTE | Source = Windows Update Agent | ID = 20
Description = Installationsfehler: Die Installation des folgenden Updates ist mit
Fehler 0x80070643 fehlgeschlagen: Update für die Microsoft .NET Framework 3.5 Service
Pack 1- und .NET Framework 3.5-Produktfamilie für die .NET-Versionen 2.0 bis 3.5
(KB951847) x86
 
Error - 03.07.2011 11:44:58 | Computer Name = LOTTE | Source = Dhcp | ID = 1000
Description = Die Lease dieses Computers zu der IP-Adresse 192.168.1.11 über die
Netzwerkkarte mit der Netzwerkadresse 0019DB497E80 ist verloren gegangen.
 
Error - 03.07.2011 11:45:01 | Computer Name = LOTTE | Source = NetDDE | ID = 206
Description = "Listen" fehlgeschlagen: 23: NCB_LANA_NUM hat keine gültige Netzwerknummer
angegeben.
 
Error - 03.07.2011 11:45:17 | Computer Name = LOTTE | Source = NetDDE | ID = 206
Description = "Listen" fehlgeschlagen: 15: 
 
Error - 03.07.2011 11:46:47 | Computer Name = LOTTE | Source = Windows Update Agent | ID = 20
Description = Installationsfehler: Die Installation des folgenden Updates ist mit
Fehler 0x80070643 fehlgeschlagen: Microsoft .NET Framework 1.1 Service Pack 1
 
Error - 03.07.2011 11:47:08 | Computer Name = LOTTE | Source = Windows Update Agent | ID = 20
Description = Installationsfehler: Die Installation des folgenden Updates ist mit
Fehler 0x80070643 fehlgeschlagen: Microsoft .NET Framework*2.0 Service Pack*1, 
Sicherheitsupdate für Windows*2000, Windows Server*2003 und Windows*XP (KB953300)
 
 
< End of report >
         
--- --- ---

Gmer.txt
GMER Logfile:
Code:
ATTFilter
GMER 1.0.15.15640 - hxxp://www.gmer.net
Rootkit scan 2011-07-03 18:49:22
Windows 5.1.2600 Service Pack 3 Harddisk1\DR1 -> \Device\Ide\IdeDeviceP3T0L0-10 Maxtor_6Y160P0 rev.YAR41BW0
Running: yjzv7z2j.exe; Driver: C:\DOKUME~1\ebi\LOKALE~1\Temp\uxtdapow.sys
 
 
---- System - GMER 1.0.15 ----
 
SSDT F7C3F254 ZwClose
SSDT F7C3F20E ZwCreateKey
SSDT F7C3F25E ZwCreateSection
SSDT F7C3F204 ZwCreateThread
SSDT F7C3F213 ZwDeleteKey
SSDT F7C3F21D ZwDeleteValueKey
SSDT F7C3F24F ZwDuplicateObject
SSDT F7C3F222 ZwLoadKey
SSDT F7C3F1F0 ZwOpenProcess
SSDT F7C3F1F5 ZwOpenThread
SSDT F7C3F22C ZwReplaceKey
SSDT F7C3F227 ZwRestoreKey
SSDT F7C3F263 ZwSetContextThread
SSDT F7C3F218 ZwSetValueKey
SSDT F7C3F1FF ZwTerminateProcess
 
---- Kernel code sections - GMER 1.0.15 ----
 
.text C:\WINDOWS\system32\DRIVERS\nv4_mini.sys section is writeable [0xF6C9B360, 0x37388D, 0xE8000020]
.text C:\WINDOWS\System32\DRIVERS\atksgt.sys section is writeable [0xB9E82300, 0x3ACC8, 0xE8000020]
.text C:\WINDOWS\System32\DRIVERS\lirsgt.sys section is writeable [0xF79D0300, 0x1B7E, 0xE8000020]
 
---- Devices - GMER 1.0.15 ----
 
AttachedDevice \FileSystem\Fastfat \Fat fltmgr.sys (Microsoft Filesystem Filter Manager/Microsoft Corporation)
 
---- Registry - GMER 1.0.15 ----
 
Reg HKLM\SOFTWARE\Classes\CLSID\{8CC8D45E-E1B7-C960-C177-8D200AFF88E9}\InProcServer32 
Reg HKLM\SOFTWARE\Classes\CLSID\{8CC8D45E-E1B7-C960-C177-8D200AFF88E9}\InProcServer32@iaaenimnjgpgpllmkm 0x61 0x61 0x00 0x00 
Reg HKLM\SOFTWARE\Classes\CLSID\{8CC8D45E-E1B7-C960-C177-8D200AFF88E9}\InProcServer32@iaaenimnjgfgfmodee 0x61 0x61 0x00 0x00 
Reg HKLM\SOFTWARE\Classes\CLSID\{8CC8D45E-E1B7-C960-C177-8D200AFF88E9}\InProcServer32@jaaejjaoifkpcfabmanj 0x6A 0x61 0x67 0x6A ...
Reg HKLM\SOFTWARE\Classes\CLSID\{8CC8D45E-E1B7-C960-C177-8D200AFF88E9}\InProcServer32@iaaedkcoalmmmjikcl 0x6A 0x61 0x62 0x6A ...
Reg HKCU\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{8CC8D45E-E1B7-C960-C177-8D200AFF88E9} 
Reg HKCU\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{8CC8D45E-E1B7-C960-C177-8D200AFF88E9}@hagfkombkbloelei 0x61 0x61 0x00 0x00 
Reg HKCU\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{8CC8D45E-E1B7-C960-C177-8D200AFF88E9}@hagfkombaafniiph 0x61 0x61 0x00 0x00 
Reg HKCU\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{8CC8D45E-E1B7-C960-C177-8D200AFF88E9}@iaceckbhhmkjilgolc 0x6A 0x61 0x67 0x6A ...
Reg HKCU\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{8CC8D45E-E1B7-C960-C177-8D200AFF88E9}@haedmjeghhldbklm 0x6B 0x61 0x62 0x6A ...
 
---- Files - GMER 1.0.15 ----
 
File C:\magicvc.\R.dat 12 bytes
File C:\magicvc.\RTT.dat 12 bytes
 
---- EOF - GMER 1.0.15 ----
         
--- --- ---

Danke schonmal im Voraus

Alt 04.07.2011, 09:22   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
PC extrem langsam, viele Denkpausen - Standard

PC extrem langsam, viele Denkpausen



Hallo und

Bitte routinemäßig einen Vollscan mit Malwarebytes machen und Log posten.
Denk daran, dass Malwarebytes vor jedem Scan manuell aktualisiert werden muss!

Falls Logs aus älteren Scans mit Malwarebytes vorhanden sind, bitte auch davon alle posten!
__________________

__________________

Alt 04.07.2011, 21:45   #3
escherode1
 
PC extrem langsam, viele Denkpausen - Standard

PC extrem langsam, viele Denkpausen



Malwarebytes' Anti-Malware 1.50.1.1100
Malwarebytes : Free anti-malware, anti-virus and spyware removal download

Datenbank Version: 6253

Windows 5.1.2600 Service Pack 3
Internet Explorer 7.0.5730.13

03.04.2011 13:25:30
mbam-log-2011-04-03 (13-25-30).txt

Art des Suchlaufs: Quick-Scan
Durchsuchte Objekte: 216887
Laufzeit: 3 Minute(n), 28 Sekunde(n)

Infizierte Speicherprozesse: 0
Infizierte Speichermodule: 0
Infizierte Registrierungsschlüssel: 384
Infizierte Registrierungswerte: 0
Infizierte Dateiobjekte der Registrierung: 3
Infizierte Verzeichnisse: 0
Infizierte Dateien: 4

Infizierte Speicherprozesse:
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule:
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel:
HKEY_CLASSES_ROOT\AppID\{0026A548-2A19-E8A0-B03E-B8692A75086E} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{0026A548-2A19-E8A0-B03E-B8692A75086E} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{007196C5-0DD4-0764-F61E-200F74EEE57C} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{007196C5-0DD4-0764-F61E-200F74EEE57C} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{00A77F45-682B-8DE9-9E19-E2C9F51D8388} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{00A77F45-682B-8DE9-9E19-E2C9F51D8388} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{03F7EF8A-104D-1443-9F1B-069899745744} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{03F7EF8A-104D-1443-9F1B-069899745744} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{048BF78C-E618-0789-65EC-7B42EEBABDDC} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{048BF78C-E618-0789-65EC-7B42EEBABDDC} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{06F57557-AB6C-8A55-4922-73547511B8D2} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{06F57557-AB6C-8A55-4922-73547511B8D2} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{0737E842-2BBE-EE74-78D8-D848BDF721C1} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{0737E842-2BBE-EE74-78D8-D848BDF721C1} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{0A0F1486-35D6-89D7-D882-CA1A59862B6E} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{0A0F1486-35D6-89D7-D882-CA1A59862B6E} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{0A82E0CD-C707-C66F-56D8-BFEEEC72B3FF} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{0A82E0CD-C707-C66F-56D8-BFEEEC72B3FF} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{0B44EB36-CB81-9FE3-EB6F-ED253BC824C5} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{0B44EB36-CB81-9FE3-EB6F-ED253BC824C5} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{101E4C4F-A301-AD71-148E-584F7618A0AC} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{101E4C4F-A301-AD71-148E-584F7618A0AC} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{110F9774-FAAC-0A3E-8A58-182D5A948013} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{110F9774-FAAC-0A3E-8A58-182D5A948013} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{118AD934-6512-CF10-DF50-2B2755D07C2F} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{118AD934-6512-CF10-DF50-2B2755D07C2F} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{1329366B-3CA3-C056-4832-FDA8BAC1351F} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{1329366B-3CA3-C056-4832-FDA8BAC1351F} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{18A58AED-3730-309F-8879-665F0274DEA3} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{18A58AED-3730-309F-8879-665F0274DEA3} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{1C64F2C7-C016-2C06-7A72-AED0431EDCD1} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{1C64F2C7-C016-2C06-7A72-AED0431EDCD1} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{1FCB9023-A1D4-188C-5AE1-F34B8E87832B} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{1FCB9023-A1D4-188C-5AE1-F34B8E87832B} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{20D10BF1-3113-E7B7-0A47-A5B469034DB2} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{20D10BF1-3113-E7B7-0A47-A5B469034DB2} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{2360DC15-1EEF-8DF9-7DB2-18C9E52FDBC3} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{2360DC15-1EEF-8DF9-7DB2-18C9E52FDBC3} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{26A2097D-FE7E-31E3-EB0D-B476CC974DA8} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{26A2097D-FE7E-31E3-EB0D-B476CC974DA8} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{2B74AF48-6A85-7222-6651-EBBAE148C5B3} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{2B74AF48-6A85-7222-6651-EBBAE148C5B3} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{2BBBB93E-C8E8-C1EE-093F-EA211A62B27B} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{2BBBB93E-C8E8-C1EE-093F-EA211A62B27B} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{2C7A5774-0575-3C1C-1789-B8C3E1CD9DDE} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{2C7A5774-0575-3C1C-1789-B8C3E1CD9DDE} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{2C8E43E7-2FBA-9397-CC7A-E85829069BC6} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{2C8E43E7-2FBA-9397-CC7A-E85829069BC6} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{2EF89262-692C-51D0-CD84-C415D73F84EB} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{2EF89262-692C-51D0-CD84-C415D73F84EB} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{308E81ED-7218-8209-0B65-409E8A527503} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{308E81ED-7218-8209-0B65-409E8A527503} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{3246BB5C-F56C-50CE-9DC1-4568A444BF1F} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{3246BB5C-F56C-50CE-9DC1-4568A444BF1F} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{326CE86B-F468-EA85-5628-FD4D0FFDBB85} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{326CE86B-F468-EA85-5628-FD4D0FFDBB85} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{35400ED6-5CB6-5FB6-F0B9-AF184FD63763} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{35400ED6-5CB6-5FB6-F0B9-AF184FD63763} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{363304E6-ADDF-9355-8F4C-D71315751C40} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{363304E6-ADDF-9355-8F4C-D71315751C40} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{3676C97E-85F8-4FE1-4FF3-5761EBCB649D} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{3676C97E-85F8-4FE1-4FF3-5761EBCB649D} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{37128C75-4B63-71FC-DD33-D9492FBB2EFB} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{37128C75-4B63-71FC-DD33-D9492FBB2EFB} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{37201920-C149-2EC6-4F1B-17CA78F01B82} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{37201920-C149-2EC6-4F1B-17CA78F01B82} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{37FA2744-03C3-5EAA-90C6-D685E5878DB2} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{37FA2744-03C3-5EAA-90C6-D685E5878DB2} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{3A4B53AC-423A-E7CA-C4DA-B78A959F8C03} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{3A4B53AC-423A-E7CA-C4DA-B78A959F8C03} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{3AE1D8CD-A6F7-40FE-B888-56FCBA8BCA46} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{3AE1D8CD-A6F7-40FE-B888-56FCBA8BCA46} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{3B050B5F-44DD-D258-FAA3-6AD723DDE51D} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{3B050B5F-44DD-D258-FAA3-6AD723DDE51D} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{3C0749DE-9D0D-1B9A-52E6-2C347FDD15A9} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{3C0749DE-9D0D-1B9A-52E6-2C347FDD15A9} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{3C1D709C-0F4D-5DA4-2232-7AFD13C0C23F} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{3C1D709C-0F4D-5DA4-2232-7AFD13C0C23F} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{4014C362-2DA7-40F3-1C21-53E8844CD087} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{4014C362-2DA7-40F3-1C21-53E8844CD087} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{490CDDA9-7D56-3D09-CC3C-5136306CC8A0} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{490CDDA9-7D56-3D09-CC3C-5136306CC8A0} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{494FEB7F-6626-1241-41D8-59E22DB24FC2} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{494FEB7F-6626-1241-41D8-59E22DB24FC2} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{49BC4B7D-A77B-DCF4-C29B-8F5040D7C9A5} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{49BC4B7D-A77B-DCF4-C29B-8F5040D7C9A5} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{4A167404-9A8F-6684-EF47-19FB5BD943EF} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{4A167404-9A8F-6684-EF47-19FB5BD943EF} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{4AA4DEB6-F141-B724-8BCF-4995A82419F6} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{4AA4DEB6-F141-B724-8BCF-4995A82419F6} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{4D9B3AD6-F9C1-0739-3A6E-3D55D45A69E3} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{4D9B3AD6-F9C1-0739-3A6E-3D55D45A69E3} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{4F2D630B-CD4C-1206-EDF4-4ED3900B1398} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{4F2D630B-CD4C-1206-EDF4-4ED3900B1398} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{4F82FDE5-2426-891D-5E88-22E06725D2A6} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{4F82FDE5-2426-891D-5E88-22E06725D2A6} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{5064A943-EF53-7ACA-9C6F-789E5941E345} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{5064A943-EF53-7ACA-9C6F-789E5941E345} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{52287B95-3257-CCF7-3B86-B73978B045A2} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{52287B95-3257-CCF7-3B86-B73978B045A2} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{54E27EDA-9B99-0E27-7246-DB3CDD577165} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{54E27EDA-9B99-0E27-7246-DB3CDD577165} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{555B79E9-DA80-976E-4918-FE9C20D88A6F} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{555B79E9-DA80-976E-4918-FE9C20D88A6F} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{56F8EF1A-30C4-77DB-B4A1-F7FB92D83438} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{56F8EF1A-30C4-77DB-B4A1-F7FB92D83438} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{575E02AB-D638-2559-43AB-60DF97B0D256} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{575E02AB-D638-2559-43AB-60DF97B0D256} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{5820F447-EF2B-74E0-E561-3A3CA71075CB} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{5820F447-EF2B-74E0-E561-3A3CA71075CB} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{5B228E8B-E361-D45F-80A9-90E145C6C2D7} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{5B228E8B-E361-D45F-80A9-90E145C6C2D7} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{5B974BBE-61BD-D89A-783C-6F06BBE18E40} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{5B974BBE-61BD-D89A-783C-6F06BBE18E40} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{5BE00A73-5A3E-77A2-C459-9289E7FFBB15} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{5BE00A73-5A3E-77A2-C459-9289E7FFBB15} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{5CED4913-56FE-6E51-1317-1E58D66E1241} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{5CED4913-56FE-6E51-1317-1E58D66E1241} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{5D55721C-CEE0-48E2-FD94-8BDF511364B1} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{5D55721C-CEE0-48E2-FD94-8BDF511364B1} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{5DF14F9D-6ED4-DA4A-49A4-40F085A9BB86} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{5DF14F9D-6ED4-DA4A-49A4-40F085A9BB86} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{60F07540-55BC-AC34-166A-67B6FA4DD197} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{60F07540-55BC-AC34-166A-67B6FA4DD197} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{616F8160-B381-7FEA-D13A-58E0EF4C12E8} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{616F8160-B381-7FEA-D13A-58E0EF4C12E8} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{62E182EE-072E-85DF-552C-319B98B64E6C} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{62E182EE-072E-85DF-552C-319B98B64E6C} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{6756A72C-5FD9-3E32-6951-6704AEF8DD60} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{6756A72C-5FD9-3E32-6951-6704AEF8DD60} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{68342826-C702-235F-DF6B-EDBD264885AB} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{68342826-C702-235F-DF6B-EDBD264885AB} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{68905909-F475-DD43-8FE8-914E341AEFD6} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{68905909-F475-DD43-8FE8-914E341AEFD6} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{68B4E7F8-6512-EF00-DF46-2E62C2F0A63F} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{68B4E7F8-6512-EF00-DF46-2E62C2F0A63F} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{6A546779-BFD6-74A9-CB09-CF82CD486F69} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{6A546779-BFD6-74A9-CB09-CF82CD486F69} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{6B4FB954-58B2-E021-8CE4-02B6166FF436} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{6B4FB954-58B2-E021-8CE4-02B6166FF436} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{6C3EC276-E5AB-B2F5-9FF2-DC2EA9780271} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{6C3EC276-E5AB-B2F5-9FF2-DC2EA9780271} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{6CC6DDD2-220B-8F89-077A-058CE7A629E7} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{6CC6DDD2-220B-8F89-077A-058CE7A629E7} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{6D6EC02C-6636-9DF9-B412-C5BEF8504F38} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{6D6EC02C-6636-9DF9-B412-C5BEF8504F38} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{6EAF3580-B150-6D5F-D7BB-CC0EC951A6CF} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{6EAF3580-B150-6D5F-D7BB-CC0EC951A6CF} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{717B6B22-F136-7AEB-2A9C-C75BEAAEAF04} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{717B6B22-F136-7AEB-2A9C-C75BEAAEAF04} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{71AD80F1-0996-B6AC-8140-3E7EE8B8E5DD} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{71AD80F1-0996-B6AC-8140-3E7EE8B8E5DD} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{7364E5E6-0AF3-C425-05B1-95E8C0EAA106} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{7364E5E6-0AF3-C425-05B1-95E8C0EAA106} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{73BC1C09-7B64-BF93-CCAA-03C17312CD1A} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{73BC1C09-7B64-BF93-CCAA-03C17312CD1A} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{75175DF7-EF56-52A0-8766-55465E7173E2} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{75175DF7-EF56-52A0-8766-55465E7173E2} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{75DD56AD-165B-691C-92C1-76E7DFE84602} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{75DD56AD-165B-691C-92C1-76E7DFE84602} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{78138571-F4A5-1948-2DF6-7E7EB47A2658} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{78138571-F4A5-1948-2DF6-7E7EB47A2658} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{796977ED-D431-7FF4-F3CB-2ABEBC687630} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{796977ED-D431-7FF4-F3CB-2ABEBC687630} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{79910627-6A00-CDCE-579B-2C3D5BA84B34} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{79910627-6A00-CDCE-579B-2C3D5BA84B34} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{7A353246-74DA-B2BB-F2FB-06498428684C} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{7A353246-74DA-B2BB-F2FB-06498428684C} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{7D2FAF53-4ADD-C43A-4E61-1B61075FC924} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{7D2FAF53-4ADD-C43A-4E61-1B61075FC924} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{7D4B8C8E-CD51-F9C0-4E76-69F5FA0CE599} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{7D4B8C8E-CD51-F9C0-4E76-69F5FA0CE599} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{7D708FBB-FDAD-D4ED-7B5A-FE8D0FFA7493} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{7D708FBB-FDAD-D4ED-7B5A-FE8D0FFA7493} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{80314ACA-04E4-B2F8-6BB3-7D4A764F3C5F} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{80314ACA-04E4-B2F8-6BB3-7D4A764F3C5F} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{82FC74DE-CCA4-17F1-FA1E-760DC404A317} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{82FC74DE-CCA4-17F1-FA1E-760DC404A317} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{83E68555-BBFE-A215-0174-977FF8FD732A} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{83E68555-BBFE-A215-0174-977FF8FD732A} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{83EA0F26-E3A8-F644-2E66-1BEC818FD94B} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{83EA0F26-E3A8-F644-2E66-1BEC818FD94B} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{83F033B6-3E4F-B858-069E-1DEA757A732D} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{83F033B6-3E4F-B858-069E-1DEA757A732D} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{84485E16-B0EE-B618-6D56-157A7AFC754C} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{84485E16-B0EE-B618-6D56-157A7AFC754C} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{8472F7AB-E15F-6E7A-D99B-11C50742533C} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{8472F7AB-E15F-6E7A-D99B-11C50742533C} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{882762E8-7BC2-4999-5905-7973DF8F5974} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{882762E8-7BC2-4999-5905-7973DF8F5974} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{8A96C138-FA33-D993-8688-97EC8A607557} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{8A96C138-FA33-D993-8688-97EC8A607557} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{8B661C54-1876-647A-AFA9-232DA309CCC1} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{8B661C54-1876-647A-AFA9-232DA309CCC1} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{8B6B6AF7-467C-32F0-1C1F-CF0AB649D65E} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{8B6B6AF7-467C-32F0-1C1F-CF0AB649D65E} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{8BF6F24D-2C3C-D83A-E9AE-EC1C4F01DAEE} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{8BF6F24D-2C3C-D83A-E9AE-EC1C4F01DAEE} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{8CE16525-B646-EEE9-9681-39D46032B080} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{8CE16525-B646-EEE9-9681-39D46032B080} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{8FBE6833-4B81-D3D0-BD98-7B192C046CC5} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{8FBE6833-4B81-D3D0-BD98-7B192C046CC5} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{917C9DB7-A28B-CB00-ADAF-6908C65B70AD} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{917C9DB7-A28B-CB00-ADAF-6908C65B70AD} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{91FB423F-5099-7870-A17C-A31006B70863} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{91FB423F-5099-7870-A17C-A31006B70863} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{920D60B8-BB03-71F7-3EDF-E3410301F4E0} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{920D60B8-BB03-71F7-3EDF-E3410301F4E0} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{9238D60C-A78B-0639-7E0D-921AA5100090} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{9238D60C-A78B-0639-7E0D-921AA5100090} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{924E3D0D-2679-EF9B-71B4-113A38F4B786} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{924E3D0D-2679-EF9B-71B4-113A38F4B786} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{92C756DF-E46F-0CE9-9FC2-B05BCAC48D54} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{92C756DF-E46F-0CE9-9FC2-B05BCAC48D54} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{947195ED-FE5B-E80B-BBD1-00FBDB017F03} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{947195ED-FE5B-E80B-BBD1-00FBDB017F03} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{9615EF71-014F-8973-B235-6BB870093E0E} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{9615EF71-014F-8973-B235-6BB870093E0E} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{96186C85-0E8A-D7D6-B8CE-58925A368A34} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{96186C85-0E8A-D7D6-B8CE-58925A368A34} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{9639A854-6A08-A929-EA74-6658559553E1} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{9639A854-6A08-A929-EA74-6658559553E1} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{96B5C05D-0A64-92D1-38DC-46A95C6A77B6} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{96B5C05D-0A64-92D1-38DC-46A95C6A77B6} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{99E96E31-813C-416A-B501-37DCD14C1253} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{99E96E31-813C-416A-B501-37DCD14C1253} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{9A3AE452-10C1-86E3-ED60-2306FC7C0BAD} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{9A3AE452-10C1-86E3-ED60-2306FC7C0BAD} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{9C8C2A58-0FAD-AF7C-CDB7-4CDC59E8E5A3} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{9C8C2A58-0FAD-AF7C-CDB7-4CDC59E8E5A3} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{9D1D618E-EFC0-EC73-4721-1F0A6BCD4F10} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{9D1D618E-EFC0-EC73-4721-1F0A6BCD4F10} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{9E929E0C-FD56-322E-BE5E-49024FC954A7} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{9E929E0C-FD56-322E-BE5E-49024FC954A7} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{9EEBBEDB-D9B2-5CEA-1B37-C835EE0CA7F2} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{9EEBBEDB-D9B2-5CEA-1B37-C835EE0CA7F2} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{A1C155BC-81B7-7E44-B517-235D34BD11E6} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{A1C155BC-81B7-7E44-B517-235D34BD11E6} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{A1EB21B0-93CB-6A56-C7F3-D8BAC1C6D9E4} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{A1EB21B0-93CB-6A56-C7F3-D8BAC1C6D9E4} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{A2900343-2DAD-D1AA-70C2-563448A32C69} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{A2900343-2DAD-D1AA-70C2-563448A32C69} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{A2F6940D-2E6A-C73B-077D-01A6FDD1A521} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{A2F6940D-2E6A-C73B-077D-01A6FDD1A521} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{A414EBBB-BF4E-FFC8-F54B-C8C3F10A23DF} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{A414EBBB-BF4E-FFC8-F54B-C8C3F10A23DF} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{A444DA5E-8020-74A6-F83A-E1D4431F9C12} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{A444DA5E-8020-74A6-F83A-E1D4431F9C12} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{A56129F2-22A9-26DE-9D0F-9FFE9585F22B} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{A56129F2-22A9-26DE-9D0F-9FFE9585F22B} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{A783A33D-30B6-C96D-115C-30BFA0B79CBC} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{A783A33D-30B6-C96D-115C-30BFA0B79CBC} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{A84B4FB5-E327-043D-C252-040844411FAB} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{A84B4FB5-E327-043D-C252-040844411FAB} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{A931E274-C4C7-A4AA-5AF9-3071CADA2775} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{A931E274-C4C7-A4AA-5AF9-3071CADA2775} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{AC753B34-2C88-B44A-21A8-ED22C9AD09AC} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{AC753B34-2C88-B44A-21A8-ED22C9AD09AC} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{ADDF57D7-6C02-B77D-9604-A850006B4601} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{ADDF57D7-6C02-B77D-9604-A850006B4601} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{AEBD7F25-6306-F72A-2D9A-E5B8AD4399F1} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{AEBD7F25-6306-F72A-2D9A-E5B8AD4399F1} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{AFA58B0D-4C3D-E90B-CF64-00CE780BA5BA} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{AFA58B0D-4C3D-E90B-CF64-00CE780BA5BA} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{B2C11550-352D-2588-2B00-55B92A5AE1A2} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{B2C11550-352D-2588-2B00-55B92A5AE1A2} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{B467C6CB-1F46-9988-CCDE-83FD25DE8439} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{B467C6CB-1F46-9988-CCDE-83FD25DE8439} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{B4A25A27-47A8-FD48-FCE0-12DBCD6AEBF3} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{B4A25A27-47A8-FD48-FCE0-12DBCD6AEBF3} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{B4E87BDA-9197-7A4A-3DCC-9D820B2648B1} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{B4E87BDA-9197-7A4A-3DCC-9D820B2648B1} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{BBAE1B4C-9650-8503-F248-B9783434FFE9} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{BBAE1B4C-9650-8503-F248-B9783434FFE9} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{BC0A87F3-9CD1-9F24-FE1E-B5A1F17CDCB9} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{BC0A87F3-9CD1-9F24-FE1E-B5A1F17CDCB9} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{BE85B5D4-67B1-3948-CA69-C91BD476994B} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{BE85B5D4-67B1-3948-CA69-C91BD476994B} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{C039A8AE-771A-2609-ABE9-6FF57A8E39B3} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{C039A8AE-771A-2609-ABE9-6FF57A8E39B3} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{C1C97595-B998-B9A8-EEBA-A15A7B78460F} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{C1C97595-B998-B9A8-EEBA-A15A7B78460F} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{C4C08C4B-AD9B-37B1-8F3F-AD38323512C3} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{C4C08C4B-AD9B-37B1-8F3F-AD38323512C3} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{C57C74A9-ABB0-E9F3-8C85-DDD33CAD0CC8} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{C57C74A9-ABB0-E9F3-8C85-DDD33CAD0CC8} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{C63463B7-3E71-3E14-49FB-17C35C7DFE07} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{C63463B7-3E71-3E14-49FB-17C35C7DFE07} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{C7E60805-E539-09E9-CB93-CD66115CA697} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{C7E60805-E539-09E9-CB93-CD66115CA697} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{C90C53C1-6E23-3684-A3D6-61B8F8DAF4E4} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{C90C53C1-6E23-3684-A3D6-61B8F8DAF4E4} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{C94D7379-F270-70B2-1635-CEF70473F7AC} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{C94D7379-F270-70B2-1635-CEF70473F7AC} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{C951E857-742D-BCE1-6758-8E4B76563BB9} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{C951E857-742D-BCE1-6758-8E4B76563BB9} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{CA776317-17BB-7877-01FA-D15CFEE0C200} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{CA776317-17BB-7877-01FA-D15CFEE0C200} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{CC64B45D-D6FC-76B2-D06F-CEF1AD314B4D} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{CC64B45D-D6FC-76B2-D06F-CEF1AD314B4D} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{CD201855-6C54-FCC8-84E8-F1B657D49D38} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{CD201855-6C54-FCC8-84E8-F1B657D49D38} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{D6189896-AD1C-E3B2-AFE6-4B692E91B20F} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{D6189896-AD1C-E3B2-AFE6-4B692E91B20F} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{D72366D6-CA69-61DD-540C-ACA7B20FA09A} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{D72366D6-CA69-61DD-540C-ACA7B20FA09A} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{D8583457-F929-F1B1-F466-B04B4DE7B055} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{D8583457-F929-F1B1-F466-B04B4DE7B055} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{DD6D709D-20CF-A598-269A-404587CC94A9} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{DD6D709D-20CF-A598-269A-404587CC94A9} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{DEDA84E9-967E-0E2E-ADE2-FDBFBD314AAB} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{DEDA84E9-967E-0E2E-ADE2-FDBFBD314AAB} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{DF03105A-30A9-3197-36B8-BD0941DFE414} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{DF03105A-30A9-3197-36B8-BD0941DFE414} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{DFE578BA-0D6B-E1F5-CFAA-CBAE2CEEFA62} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{DFE578BA-0D6B-E1F5-CFAA-CBAE2CEEFA62} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{E07DD403-A919-FBD0-EF84-734B257407BB} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{E07DD403-A919-FBD0-EF84-734B257407BB} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{E24DD253-11FF-70CB-86AC-3B55BDC76F9C} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{E24DD253-11FF-70CB-86AC-3B55BDC76F9C} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{E3A921E8-E1F6-B9BE-6302-BAE80924FCE7} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{E3A921E8-E1F6-B9BE-6302-BAE80924FCE7} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{E3F90F3D-DE26-194B-80C0-216D5D35B848} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{E3F90F3D-DE26-194B-80C0-216D5D35B848} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{E3FB3D9B-A958-33C1-23B9-C8414EC3D98D} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{E3FB3D9B-A958-33C1-23B9-C8414EC3D98D} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{E52FA195-5A6F-2177-F3BD-B37D3644ACC2} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{E52FA195-5A6F-2177-F3BD-B37D3644ACC2} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{E6C4D142-ADFB-1690-E3B7-17999EBDA1FA} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{E6C4D142-ADFB-1690-E3B7-17999EBDA1FA} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{E6DFE252-C79A-1A39-A41E-56906D3E84AA} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{E6DFE252-C79A-1A39-A41E-56906D3E84AA} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{E81E3309-BDD5-BC2F-852A-715DB42797F9} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{E81E3309-BDD5-BC2F-852A-715DB42797F9} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{E995A142-7914-3FE8-D60B-AD05B1EE5EFC} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{E995A142-7914-3FE8-D60B-AD05B1EE5EFC} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{EA871865-08D6-D09D-46FD-1F353EB479FC} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{EA871865-08D6-D09D-46FD-1F353EB479FC} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{EB14F04F-488B-81F4-9203-A1A7C1EAE661} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{EB14F04F-488B-81F4-9203-A1A7C1EAE661} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{EB7935A8-CBBC-2CC9-1FFE-716534693637} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{EB7935A8-CBBC-2CC9-1FFE-716534693637} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{EC7E5912-D564-0AAC-21C5-A12A9CB288C8} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{EC7E5912-D564-0AAC-21C5-A12A9CB288C8} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{EDE6231F-AAA4-FF23-82A0-3D3059CE3D55} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{EDE6231F-AAA4-FF23-82A0-3D3059CE3D55} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{EE289F35-7DEB-B0AF-20F2-690232F44615} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{EE289F35-7DEB-B0AF-20F2-690232F44615} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{EF92C14A-BD41-692A-E27C-367A8FDC52A5} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{EF92C14A-BD41-692A-E27C-367A8FDC52A5} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{EFFB84CB-2818-00BA-CEF5-914848B920AE} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{EFFB84CB-2818-00BA-CEF5-914848B920AE} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{F059511F-ED8F-4E6D-1CA0-71D619AFB174} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{F059511F-ED8F-4E6D-1CA0-71D619AFB174} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{F06E222D-826A-DEBB-DB42-EAFB0908234E} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{F06E222D-826A-DEBB-DB42-EAFB0908234E} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{F148A717-4004-F18A-39BF-324236EA4566} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{F148A717-4004-F18A-39BF-324236EA4566} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{F33C7334-AADE-9EF5-6DAC-7026EF6CCC05} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{F33C7334-AADE-9EF5-6DAC-7026EF6CCC05} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{F47CF54F-845E-6CA5-3C6B-EE10C17D4AD5} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{F47CF54F-845E-6CA5-3C6B-EE10C17D4AD5} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{F59B9001-7B62-FC18-C39A-959985D05ED7} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{F59B9001-7B62-FC18-C39A-959985D05ED7} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{F699592F-1B83-75DA-AFEF-3F2E360FBE28} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{F699592F-1B83-75DA-AFEF-3F2E360FBE28} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{F6E2CBA6-BEB3-0707-4082-DBDCD6B25DCE} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{F6E2CBA6-BEB3-0707-4082-DBDCD6B25DCE} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{F78FD0B0-9278-DAC5-18A8-ABCD9B80B615} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{F78FD0B0-9278-DAC5-18A8-ABCD9B80B615} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{F81FAB34-F8B8-BD27-049C-5FBB17C7926A} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{F81FAB34-F8B8-BD27-049C-5FBB17C7926A} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{F83557ED-5FD1-739A-99EC-11BA129BF0CE} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{F83557ED-5FD1-739A-99EC-11BA129BF0CE} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{F9C5784C-C3B6-DD55-1C3F-F4AE48481FE8} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{F9C5784C-C3B6-DD55-1C3F-F4AE48481FE8} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{FA0A69DC-4FD1-49D3-0E33-64A2A116FC63} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{FA0A69DC-4FD1-49D3-0E33-64A2A116FC63} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\AppID\{FB1C0137-43E6-D54E-816F-E7A416DFACDB} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{FB1C0137-43E6-D54E-816F-E7A416DFACDB} (Worm.Allaple) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{1D4DB7D2-6EC9-47a3-BD87-1E41684E07BB} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\FunWebProductsInstaller.Start (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\FunWebProductsInstaller.Start.1 (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\fcn (Rogue.Residue) -> Quarantined and deleted successfully.

Infizierte Registrierungswerte:
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\AntiVirusDisableNotify (PUM.Disabled.SecurityCenter) -> Bad: (1) Good: (0) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\FirewallDisableNotify (PUM.Disabled.SecurityCenter) -> Bad: (1) Good: (0) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\UpdatesDisableNotify (PUM.Disabled.SecurityCenter) -> Bad: (1) Good: (0) -> Quarantined and deleted successfully.

Infizierte Verzeichnisse:
(Keine bösartigen Objekte gefunden)

Infizierte Dateien:
c:\programme\js.dll (Spyware.OnlineGames) -> Quarantined and deleted successfully.
c:\WINDOWS\system32\g.bat (Malware.Trace) -> Quarantined and deleted successfully.
c:\WINDOWS\system32\g.ftp (Malware.Trace) -> Quarantined and deleted successfully.
c:\WINDOWS\a.bat (Fake.Dropped.Malware) -> Quarantined and deleted successfully.


Malwarebytes' Anti-Malware 1.50.1.1100
Malwarebytes : Free anti-malware, anti-virus and spyware removal download

Datenbank Version: 6253

Windows 5.1.2600 Service Pack 3
Internet Explorer 7.0.5730.13

03.04.2011 15:21:55
mbam-log-2011-04-03 (15-21-55).txt

Art des Suchlaufs: Vollständiger Suchlauf (C:\|E:\|F:\|J:\|K:\|N:\|O:\|P:\|)
Durchsuchte Objekte: 352424
Laufzeit: 43 Minute(n), 15 Sekunde(n)

Infizierte Speicherprozesse: 0
Infizierte Speichermodule: 0
Infizierte Registrierungsschlüssel: 0
Infizierte Registrierungswerte: 0
Infizierte Dateiobjekte der Registrierung: 0
Infizierte Verzeichnisse: 0
Infizierte Dateien: 3

Infizierte Speicherprozesse:
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule:
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel:
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte:
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung:
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse:
(Keine bösartigen Objekte gefunden)

Infizierte Dateien:
c:\system volume information\_restore{63377ddd-8537-4e33-b2fe-6762098d32b2}\RP313\A0078121.sys (Trojan.Agent) -> Quarantined and deleted successfully.
n:\Progs\totalcopy11.exe (Trojan.FlashKiller) -> Quarantined and deleted successfully.
n:\Progs\internet\proxyi.exe (Malware.Packer.Gen) -> Quarantined and deleted successfully.


Malwarebytes' Anti-Malware 1.51.0.1200
Malwarebytes : Free anti-malware, anti-virus and spyware removal download

Datenbank Version: 7021

Windows 5.1.2600 Service Pack 3
Internet Explorer 7.0.5730.13

04.07.2011 22:24:26
mbam-log-2011-07-04 (22-24-26).txt

Art des Suchlaufs: Vollständiger Suchlauf (C:\|E:\|F:\|J:\|K:\|N:\|O:\|P:\|)
Durchsuchte Objekte: 369358
Laufzeit: 31 Minute(n), 57 Sekunde(n)

Infizierte Speicherprozesse: 0
Infizierte Speichermodule: 0
Infizierte Registrierungsschlüssel: 0
Infizierte Registrierungswerte: 0
Infizierte Dateiobjekte der Registrierung: 0
Infizierte Verzeichnisse: 0
Infizierte Dateien: 0

Infizierte Speicherprozesse:
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule:
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel:
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte:
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung:
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse:
(Keine bösartigen Objekte gefunden)

Infizierte Dateien:
(Keine bösartigen Objekte gefunden)

MFG e.m.
__________________

Alt 04.07.2011, 22:20   #4
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
PC extrem langsam, viele Denkpausen - Standard

PC extrem langsam, viele Denkpausen



Zitat:
O2 - BHO: (DVDVideoSoftTB Toolbar) - {e9911ec6-1bcc-40b0-9993-e0eea7f6953f} - C:\Programme\DVDVideoSoft\tbDVD2.dll (Conduit Ltd.)
O3 - HKLM\..\Toolbar: (Conduit Engine ) - {30F9B915-B755-4826-820B-08FBA6BD249D} - C:\Programme\ConduitEngine\prxConduitEngine.dll (Conduit Ltd.)
O3 - HKLM\..\Toolbar: (softonic-de3 Toolbar) - {cc05a3e3-64c3-4af2-bfc1-af0d66b69065} - C:\Programme\softonic-de3\prxtbsof0.dll (Conduit Ltd.)
O3 - HKLM\..\Toolbar: (WiseCleaner Toolbar) - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Programme\Ask.com\GenericAskToolbar.dll (Ask)
O3 - HKLM\..\Toolbar: (DVDVideoSoftTB Toolbar) - {e9911ec6-1bcc-40b0-9993-e0eea7f6953f} - C:\Programme\DVDVideoSoft\tbDVD2.dll (Conduit Ltd.)
O3 - HKCU\..\Toolbar\WebBrowser: (softonic-de3 Toolbar) - {CC05A3E3-64C3-4AF2-BFC1-AF0D66B69065} - C:\Programme\softonic-de3\prxtbsof0.dll (Conduit Ltd.)
O3 - HKCU\..\Toolbar\WebBrowser: (DVDVideoSoftTB Toolbar) - {E9911EC6-1BCC-40B0-9993-E0EEA7F6953F} - C:\Programme\DVDVideoSoft\tbDVD2.dll (Conduit Ltd.)
Hm, was willst du mit diesen komischen Toolbars auf dem Rechner? Am besten alles entfernen wo Toolbar steht, was in der Systemsteuerung unter Software bzw. Programme und Funktionen zu sehen ist und bei zukünftigen Programminstallation immer die benutzerdefinierte Methode anklicken, damit man bei der Installation mögliche Toolbars abwählen kann.
Deinstalliere bei der Gelegenheit auch alle anderen unnötigen Programme über die Systemsteuerung.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 09.07.2011, 11:00   #5
escherode1
 
PC extrem langsam, viele Denkpausen - Standard

PC extrem langsam, viele Denkpausen



Hallo,
Entschuldigung, dass ich mich erst jetzt wieder melde. Hatte persönliche Gründe.

Bis auf die Ask-Toolbar konnte ich alle anderen über Systemsteuerung -> Software entfernen. Das ging jedoch nicht bei der Ask-Toolbar (WiseCleaner Toolbar), da mir immer gemeldet wird, dass InternetExplorer noch läuft, obwohl im Taskmanager unter Prozesse nichts von iexplore.exe oder Firefox zu finden ist. Der abgesicherte Modus half auch nicht, da hier der Windows-Uninstaller scheinbar nicht läuft.

Mir ist aber auch noch etwas anderes aufgefallen: Windows versucht immer zwei Updates zu installieren. Dieser Vorgang wird mir der Meldung quittiert, dass die folgenden Updates nicht installiert werden konnten:
Microsoft .NET Framework 1.1 Service Pack 1
Microsoft .NET Framework*2.0 Service Pack*1, Sicherheitsupdate für Windows*2000, Windows Server*2003 und Windows*XP (KB953300)
Außerdem trat während der Installation dieser Updates öfters die folgende Meldung auf:
SL9.tmp hat ein Problem festgestellt und muss beendet werden.
Damit kann ich garnichts anfangen.
Beim Herunterfahren wird natürlich immer gesagt, dass Updates installiert werden, aber passieren tut da scheinbar nichts. Beim nächsten Systemstart fängt das Spiel von vorne an.


Alt 10.07.2011, 18:41   #6
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
PC extrem langsam, viele Denkpausen - Standard

PC extrem langsam, viele Denkpausen



Mach bitte ein neues CustomLog:

CustomScan mit OTL

Falls noch nicht vorhanden, lade Dir bitte OTL von Oldtimer herunter und speichere es auf Deinem Desktop
  • Starte bitte die OTL.exe.
    Vista und Win7 User mit Rechtsklick "als Administrator starten"
  • Kopiere nun den Inhalt in die Textbox.
Code:
ATTFilter
netsvcs
msconfig
safebootminimal
safebootnetwork
activex
drivers32
%ALLUSERSPROFILE%\Application Data\*.
%ALLUSERSPROFILE%\Application Data\*.exe /s
%APPDATA%\*.
%APPDATA%\*.exe /s
%SYSTEMDRIVE%\*.exe
/md5start
wininit.exe
userinit.exe
eventlog.dll
scecli.dll
netlogon.dll
cngaudit.dll
ws2ifsl.sys
sceclt.dll
ntelogon.dll
winlogon.exe
logevent.dll
user32.DLL
iaStor.sys
nvstor.sys
atapi.sys
IdeChnDr.sys
viasraid.sys
AGP440.sys
vaxscsi.sys
nvatabus.sys
viamraid.sys
nvata.sys
nvgts.sys
iastorv.sys
ViPrt.sys
eNetHook.dll
ahcix86.sys
KR10N.sys
nvstor32.sys
ahcix86s.sys
/md5stop
%systemroot%\system32\drivers\*.sys /lockedfiles
%systemroot%\System32\config\*.sav
%systemroot%\*. /mp /s
%systemroot%\system32\*.dll /lockedfiles
CREATERESTOREPOINT
         
  • Schliesse bitte nun alle Programme. (Wichtig)
  • Klicke nun bitte auf den Quick Scan Button.
  • Klick auf .
  • Kopiere nun den Inhalt aus OTL.txt hier in Deinen Thread
__________________
--> PC extrem langsam, viele Denkpausen

Alt 11.07.2011, 19:31   #7
escherode1
 
PC extrem langsam, viele Denkpausen - Standard

PC extrem langsam, viele Denkpausen



OTL Logfile:
Code:
ATTFilter
OTL logfile created on: 11.07.2011 20:10:18 - Run 2
OTL by OldTimer - Version 3.2.25.0     Folder = C:\Dokumente und Einstellungen\ebi\Desktop
Windows XP Professional Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 7.0.5730.13)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
1022,48 Mb Total Physical Memory | 627,23 Mb Available Physical Memory | 61,34% Memory free
2,40 Gb Paging File | 2,07 Gb Available in Paging File | 86,32% Paging File free
Paging file location(s): c:\pagefile.sys 1536 3072 [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Programme
Drive C: | 58,17 Gb Total Space | 37,12 Gb Free Space | 63,81% Space Free | Partition Type: NTFS
Drive E: | 57,84 Gb Total Space | 46,94 Gb Free Space | 81,16% Space Free | Partition Type: FAT32
Drive F: | 36,63 Gb Total Space | 24,06 Gb Free Space | 65,68% Space Free | Partition Type: FAT32
Drive J: | 34,18 Gb Total Space | 34,11 Gb Free Space | 99,80% Space Free | Partition Type: NTFS
Drive K: | 34,18 Gb Total Space | 11,39 Gb Free Space | 33,33% Space Free | Partition Type: NTFS
Drive N: | 161,12 Gb Total Space | 101,90 Gb Free Space | 63,25% Space Free | Partition Type: NTFS
Drive O: | 175,78 Gb Total Space | 160,54 Gb Free Space | 91,33% Space Free | Partition Type: NTFS
Drive P: | 190,90 Gb Total Space | 190,71 Gb Free Space | 99,90% Space Free | Partition Type: NTFS
 
Computer Name: LOTTE | User Name: ebi | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - [2011.07.03 18:06:19 | 000,580,096 | ---- | M] (OldTimer Tools) -- C:\Dokumente und Einstellungen\ebi\Desktop\OTL.exe
PRC - [2011.06.30 10:43:33 | 000,269,480 | ---- | M] (Avira GmbH) -- C:\Programme\Avira\AntiVir Desktop\avguard.exe
PRC - [2011.06.07 23:09:18 | 000,220,824 | ---- | M] () -- C:\Programme\Macrium\Reflect\ReflectService.exe
PRC - [2011.05.29 09:11:28 | 000,366,640 | ---- | M] (Malwarebytes Corporation) -- C:\Programme\Malwarebytes' Anti-Malware\mbamservice.exe
PRC - [2011.04.28 20:39:42 | 000,136,360 | ---- | M] (Avira GmbH) -- C:\Programme\Avira\AntiVir Desktop\sched.exe
PRC - [2011.04.08 12:59:52 | 000,254,696 | ---- | M] (Sun Microsystems, Inc.) -- C:\Programme\Gemeinsame Dateien\Java\Java Update\jusched.exe
PRC - [2011.03.04 14:36:11 | 000,281,768 | ---- | M] (Avira GmbH) -- C:\Programme\Avira\AntiVir Desktop\avgnt.exe
PRC - [2010.05.27 17:02:48 | 000,796,592 | ---- | M] (iMesh, Inc) -- C:\Programme\iMesh Applications\MediaBar\DataMngr\DataMngrUI.exe
PRC - [2010.01.14 21:10:53 | 000,076,968 | ---- | M] (Avira GmbH) -- C:\Programme\Avira\AntiVir Desktop\avshadow.exe
PRC - [2009.09.05 17:29:06 | 000,385,024 | ---- | M] (shbox.de) -- C:\Programme\FreePDF_XP\fpassist.exe
PRC - [2008.04.14 12:00:00 | 001,036,800 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe
PRC - [2006.08.02 23:12:36 | 000,577,536 | R--- | M] (Realtek Semiconductor Corp.) -- C:\WINDOWS\soundman.exe
PRC - [2005.12.16 13:57:56 | 000,094,208 | ---- | M] (Nero AG) -- C:\Programme\Gemeinsame Dateien\Ahead\Lib\NMBgMonitor.exe
PRC - [2001.06.05 10:10:52 | 000,049,152 | ---- | M] (Hewlett-Packard Company) -- C:\Programme\Hewlett-Packard\PhotoSmart\Photo Imaging\Hpi_monitor.exe
 
 
========== Modules (SafeList) ==========
 
MOD - [2011.07.03 18:06:19 | 000,580,096 | ---- | M] (OldTimer Tools) -- C:\Dokumente und Einstellungen\ebi\Desktop\OTL.exe
MOD - [2010.08.23 18:11:46 | 001,054,208 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.6028_x-ww_61e65202\comctl32.dll
 
 
========== Win32 Services (SafeList) ==========
 
SRV - File not found [Auto | Stopped] --  -- (MSDisk)
SRV - File not found [Disabled | Stopped] --  -- (HidServ)
SRV - File not found [Auto | Stopped] --  -- (Crypkey License)
SRV - [2011.06.30 10:43:33 | 000,269,480 | ---- | M] (Avira GmbH) [Auto | Running] -- C:\Programme\Avira\AntiVir Desktop\avguard.exe -- (AntiVirService)
SRV - [2011.06.07 23:09:18 | 000,220,824 | ---- | M] () [Auto | Running] -- C:\Programme\Macrium\Reflect\ReflectService.exe -- (ReflectService)
SRV - [2011.05.29 09:11:28 | 000,366,640 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- C:\Programme\Malwarebytes' Anti-Malware\mbamservice.exe -- (MBAMService)
SRV - [2011.04.28 20:39:42 | 000,136,360 | ---- | M] (Avira GmbH) [Auto | Running] -- C:\Programme\Avira\AntiVir Desktop\sched.exe -- (AntiVirSchedulerService)
SRV - [2003.07.28 13:28:22 | 000,089,136 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Programme\Gemeinsame Dateien\Microsoft Shared\Source Engine\OSE.EXE -- (ose)
 
 
========== Driver Services (SafeList) ==========
 
DRV - [2011.06.30 10:43:34 | 000,138,192 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\avipbb.sys -- (avipbb)
DRV - [2011.06.30 10:43:34 | 000,066,616 | ---- | M] (Avira GmbH) [File_System | Auto | Running] -- C:\WINDOWS\system32\drivers\avgntflt.sys -- (avgntflt)
DRV - [2011.06.07 23:09:44 | 000,016,024 | ---- | M] (Macrium Software) [Kernel | Boot | Running] -- C:\WINDOWS\system32\DRIVERS\pssnap.sys -- (pssnap)
DRV - [2011.05.29 09:11:20 | 000,022,712 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Running] -- C:\WINDOWS\system32\drivers\mbam.sys -- (MBAMProtector)
DRV - [2010.06.17 14:27:02 | 000,028,520 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\ssmdrv.sys -- (ssmdrv)
DRV - [2010.06.17 14:26:52 | 000,011,608 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\Programme\Avira\AntiVir Desktop\avgio.sys -- (avgio)
DRV - [2009.01.14 09:14:01 | 003,455,488 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\ati2mtag.sys -- (ati2mtag)
DRV - [2008.12.10 17:36:09 | 000,010,624 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\gameenum.sys -- (gameenum)
DRV - [2008.12.04 22:21:46 | 000,278,728 | ---- | M] () [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\atksgt.sys -- (atksgt)
DRV - [2008.12.04 22:21:44 | 000,025,416 | ---- | M] () [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\lirsgt.sys -- (lirsgt)
DRV - [2008.04.14 12:00:00 | 000,035,072 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\msgpc.sys -- (Gpc)
DRV - [2008.04.13 22:06:08 | 000,084,480 | ---- | M] (VIA Technologies, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\ac97via.sys -- (VIAudio) VIA AC'97 Audiocontroller (WDM)
DRV - [2008.04.13 18:34:28 | 000,161,020 | ---- | M] (Intel(R) Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\i81xnt5.sys -- (i81x)
DRV - [2007.12.28 16:02:12 | 000,287,232 | ---- | M] (Realtek Semiconductor Corporation                           ) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\wg111v3.sys -- (RTL8187B)
DRV - [2007.04.23 16:54:50 | 000,100,488 | R--- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\s115mgmt.sys -- (s115mgmt) Sony Ericsson Device 115 USB WMC Device Management Drivers (WDM)
DRV - [2007.04.23 16:54:50 | 000,098,568 | R--- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\s115obex.sys -- (s115obex)
DRV - [2007.04.23 16:54:48 | 000,108,680 | R--- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\s115mdm.sys -- (s115mdm)
DRV - [2007.04.23 16:54:48 | 000,015,112 | R--- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\s115mdfl.sys -- (s115mdfl)
DRV - [2007.04.23 16:54:46 | 000,083,208 | R--- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\s115bus.sys -- (s115bus) Sony Ericsson Device 115 driver (WDM)
DRV - [2006.11.06 10:01:50 | 004,024,832 | R--- | M] (Realtek Semiconductor Corp.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\alcxwdm.sys -- (ALCXWDM) Service for Realtek AC97 Audio (WDM)
DRV - [2006.10.17 20:22:26 | 000,009,216 | R--- | M] (VIA Technologies, Inc.) [Kernel | Boot | Running] -- C:\WINDOWS\System32\DRIVERS\videX32.sys -- (videX32)
DRV - [2006.10.13 10:16:36 | 000,081,664 | R--- | M] (Realtek Semiconductor Corporation                           ) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\Rtnicxp.sys -- (RTL8023xp)
DRV - [2006.02.23 05:39:06 | 000,011,264 | R--- | M] (VIA Technologies,Inc) [Kernel | Boot | Running] -- C:\WINDOWS\System32\DRIVERS\xfilt.sys -- (xfilt)
DRV - [2005.03.09 08:53:00 | 000,036,352 | R--- | M] (Advanced Micro Devices) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\AmdK8.sys -- (AmdK8)
DRV - [2004.08.22 16:31:48 | 000,005,248 | ---- | M] ( ) [Kernel | Disabled | Stopped] -- C:\WINDOWS\System32\Drivers\d347prt.sys -- (d347prt)
DRV - [2004.08.22 16:31:10 | 000,155,136 | ---- | M] ( ) [Kernel | Disabled | Stopped] -- C:\WINDOWS\system32\DRIVERS\d347bus.sys -- (d347bus)
DRV - [2004.01.06 15:21:18 | 000,705,536 | ---- | M] (C-Media Inc) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\cmuda2.sys -- (cmuda2)
DRV - [2003.07.01 22:42:00 | 000,027,904 | R--- | M] (VIA Technologies, Inc.) [Kernel | Boot | Running] -- C:\WINDOWS\system32\DRIVERS\viaagp1.sys -- (viaagp1)
DRV - [2003.01.10 23:13:04 | 000,033,588 | R--- | M] (America Online, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\wanatw4.sys -- (wanatw) WAN Miniport (ATW)
DRV - [2001.08.17 14:00:04 | 000,000,000 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\msmpu401.sys -- (ms_mpu401)
DRV - [2001.08.17 13:14:24 | 000,444,416 | ---- | M] (AVM GmbH) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\fpcibase.sys -- (fpcibase)
DRV - [2001.08.17 13:13:48 | 000,037,568 | ---- | M] (AVM GmbH) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\avmwan.sys -- (AVMWAN)
DRV - [2001.08.17 12:50:26 | 000,731,648 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\nv4.sys -- (nv4)
DRV - [2001.08.17 12:48:32 | 000,148,352 | ---- | M] (3dfx Interactive, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\3dfxvsm.sys -- (3dfxvs)
DRV - [2001.08.17 12:19:58 | 000,072,192 | ---- | M] (ESS Technology Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\es1969.sys -- (es1969) ESS 1969-Audiotreiber (WDM)
DRV - [2001.03.02 19:21:30 | 000,166,906 | ---- | M] (OmniVision Technologies, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\omcamvid.sys -- (OVT511Plus)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
 
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://search.imesh.com/
IE - HKCU\..\URLSearchHook: {00000000-6E41-4FD3-8538-502F5495E5FC} -  File not found
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
========== FireFox ==========
 
FF - prefs.js..browser.search.defaultengine: "Ask.com"
FF - prefs.js..browser.search.defaultenginename: "iMesh Web Search"
FF - prefs.js..browser.search.defaultthis.engineName: "Search"
FF - prefs.js..browser.search.defaulturl: "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2269050&SearchSource=3&q={searchTerms}"
FF - prefs.js..browser.search.order.1: "iMesh Web Search"
FF - prefs.js..browser.search.selectedEngine: "iMesh Web Search"
FF - prefs.js..browser.search.useDBForOrder: true
FF - prefs.js..browser.startup.homepage: "hxxp://de.start3.mozilla.com/firefox?client=firefox-a&rls=org.mozilla:de:official"
FF - prefs.js..extensions.enabledItems: {d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}:1.3.9
FF - prefs.js..extensions.enabledItems: {b9db16a4-6edc-47ec-a1f4-b86292ed211d}:4.9.3
FF - prefs.js..extensions.enabledItems: {D4DD63FA-01E4-46a7-B6B1-EDAB7D6AD389}:0.9.8
FF - prefs.js..extensions.enabledItems: jqs@sun.com:1.0
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}:6.0.22
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}:6.0.24
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA}:6.0.26
FF - prefs.js..keyword.URL: "hxxp://search.imesh.com/web?src=ffb&q="
 
 
FF - HKLM\software\mozilla\Mozilla Firefox 3.6.18\extensions\\Components: C:\Programme\Mozilla Firefox\components [2011.06.22 11:14:04 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 3.6.18\extensions\\Plugins: C:\Programme\Mozilla Firefox\plugins [2011.06.22 11:14:04 | 000,000,000 | ---D | M]
 
[2008.12.06 15:31:54 | 000,000,000 | ---D | M] (No name found) -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Mozilla\Extensions
[2011.07.09 19:57:04 | 000,000,000 | ---D | M] (No name found) -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Mozilla\Firefox\Profiles\gwsuge8n.default\extensions
[2011.07.03 17:47:10 | 000,000,000 | ---D | M] (DownloadHelper) -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Mozilla\Firefox\Profiles\gwsuge8n.default\extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}
[2011.07.03 17:47:11 | 000,000,000 | ---D | M] (Adblock Plus) -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Mozilla\Firefox\Profiles\gwsuge8n.default\extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}
[2011.04.05 21:16:34 | 000,000,000 | ---D | M] (Download Statusbar) -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Mozilla\Firefox\Profiles\gwsuge8n.default\extensions\{D4DD63FA-01E4-46a7-B6B1-EDAB7D6AD389}
[2011.04.07 17:00:58 | 000,002,401 | ---- | M] () -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Mozilla\Firefox\Profiles\gwsuge8n.default\searchplugins\askcom.xml
[2010.04.17 14:01:43 | 000,000,873 | ---- | M] () -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Mozilla\Firefox\Profiles\gwsuge8n.default\searchplugins\conduit.xml
[2010.04.12 14:01:34 | 000,002,456 | ---- | M] () -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Mozilla\Firefox\Profiles\gwsuge8n.default\searchplugins\iMeshWebSearch.xml
[2011.07.09 19:57:04 | 000,000,000 | ---D | M] (No name found) -- C:\Programme\Mozilla Firefox\extensions
[2010.10.13 14:17:53 | 000,000,000 | ---D | M] (Java Console) -- C:\Programme\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}
[2011.03.01 13:41:26 | 000,000,000 | ---D | M] (Java Console) -- C:\Programme\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}
[2011.07.01 16:59:11 | 000,000,000 | ---D | M] (Java Console) -- C:\Programme\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA}
[2010.04.12 12:02:52 | 000,000,000 | ---D | M] (Java Quick Starter) -- C:\PROGRAMME\JAVA\JRE6\LIB\DEPLOY\JQS\FF
[2011.05.04 04:52:23 | 000,476,904 | ---- | M] (Sun Microsystems, Inc.) -- C:\Programme\mozilla firefox\plugins\npdeployJava1.dll
[2009.04.25 18:25:03 | 000,056,576 | ---- | M] (Foxit Software Company) -- C:\Programme\mozilla firefox\plugins\npFoxitReaderPlugin.dll
[2010.01.14 00:46:00 | 000,063,488 | ---- | M] (Nullsoft, Inc.) -- C:\Programme\mozilla firefox\plugins\npwachk.dll
[2010.11.03 16:09:46 | 000,001,392 | ---- | M] () -- C:\Programme\mozilla firefox\searchplugins\amazondotcom-de.xml
[2010.11.03 16:09:46 | 000,002,344 | ---- | M] () -- C:\Programme\mozilla firefox\searchplugins\eBay-de.xml
[2010.04.12 14:01:34 | 000,002,456 | ---- | M] () -- C:\Programme\mozilla firefox\searchplugins\iMeshWebSearch.xml
[2010.11.03 16:09:46 | 000,006,805 | ---- | M] () -- C:\Programme\mozilla firefox\searchplugins\leo_ende_de.xml
[2011.01.11 22:49:15 | 000,001,456 | ---- | M] () -- C:\Programme\mozilla firefox\searchplugins\WebSearchober44083984.xml
[2010.11.03 16:09:46 | 000,001,178 | ---- | M] () -- C:\Programme\mozilla firefox\searchplugins\wikipedia-de.xml
[2010.11.03 16:09:46 | 000,001,105 | ---- | M] () -- C:\Programme\mozilla firefox\searchplugins\yahoo-de.xml
 
O1 HOSTS File: ([2004.08.04 14:00:00 | 000,000,820 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1       localhost
O2 - BHO: (WiseCleaner Toolbar) - {D4027C7F-154A-4066-A1AD-4243D8127440} -  File not found
O3 - HKLM\..\Toolbar: (WiseCleaner Toolbar) - {D4027C7F-154A-4066-A1AD-4243D8127440} -  File not found
O3 - HKCU\..\Toolbar\WebBrowser: (WiseCleaner Toolbar) - {D4027C7F-154A-4066-A1AD-4243D8127440} -  File not found
O4 - HKLM..\Run: [avgnt] C:\Programme\Avira\AntiVir Desktop\avgnt.exe (Avira GmbH)
O4 - HKLM..\Run: [CmUsbAudio]  File not found
O4 - HKLM..\Run: [CXMon] C:\Programme\Hewlett-Packard\PhotoSmart\Photo Imaging\Hpi_Monitor.exe (Hewlett-Packard Company)
O4 - HKLM..\Run: [DAEMON Tools-1033] C:\Programme\D-Tools\daemon.exe (DAEMON'S HOME)
O4 - HKLM..\Run: [FreePDF Assistant] C:\Programme\FreePDF_XP\fpassist.exe (shbox.de)
O4 - HKLM..\Run: [HPDJ Taskbar Utility] C:\WINDOWS\system32\spool\drivers\w32x86\3\hpztsb04.exe (HP)
O4 - HKLM..\Run: [KernelFaultCheck]  File not found
O4 - HKLM..\Run: [Malwarebytes' Anti-Malware] C:\Programme\Malwarebytes' Anti-Malware\mbamgui.exe (Malwarebytes Corporation)
O4 - HKLM..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe (Ahead Software Gmbh)
O4 - HKLM..\Run: [NvCplDaemon] C:\WINDOWS\System32\NvCpl.dll (NVIDIA Corporation)
O4 - HKLM..\Run: [NvMediaCenter] C:\WINDOWS\System32\NvMcTray.dll (NVIDIA Corporation)
O4 - HKLM..\Run: [nwiz] C:\WINDOWS\System32\nwiz.exe ()
O4 - HKLM..\Run: [Resume copy] C:\WINDOWS\copyfstq.exe ()
O4 - HKLM..\Run: [SoundMan] C:\WINDOWS\soundman.exe (Realtek Semiconductor Corp.)
O4 - HKLM..\Run: [SunJavaUpdateSched] C:\Programme\Gemeinsame Dateien\Java\Java Update\jusched.exe (Sun Microsystems, Inc.)
O4 - HKCU..\Run: [BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] C:\Programme\Gemeinsame Dateien\Ahead\lib\NMBgMonitor.exe (Nero AG)
O4 - HKLM..\RunOnce: [removedatamngr]  File not found
O4 - HKLM..\RunOnce: [removetoolbar]  File not found
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O15 - HKCU\..Trusted Domains: aol.com ([objects] * is out of zone range -  5)
O16 - DPF: {0000000A-0000-0010-8000-00AA00389B71} hxxp://download.microsoft.com/download/d/4/4/d446e8a9-3a86-4b59-bb19-f5bd11b40367/wmavax.CAB (Reg Error: Key error.)
O16 - DPF: {33564D57-0000-0010-8000-00AA00389B71} hxxp://download.microsoft.com/download/F/6/E/F6E491A6-77E1-4E20-9F5F-94901338C922/wmv9VCM.CAB (Reg Error: Key error.)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab (Java Plug-in 1.6.0_26)
O16 - DPF: {CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_03-windows-i586.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab (Java Plug-in 1.6.0_26)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab (Java Plug-in 1.6.0_26)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab (Shockwave Flash Object)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.1
O18 - Protocol\Handler\cdo {CD00020A-8B95-11D1-82DB-00C04FB1625D} - C:\Programme\Gemeinsame Dateien\Microsoft Shared\Web Folders\PKMCDO.DLL (Microsoft Corporation)
O18 - Protocol\Handler\http\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\http\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\https\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\https\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\ipp\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\msdaipp\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\msdaipp\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\mso-offdap {3D9F03FA-7A94-11D3-BE81-0050048385D1} - C:\Programme\Gemeinsame Dateien\Microsoft Shared\Web Components\10\OWC10.DLL (Microsoft Corporation)
O18 - Protocol\Handler\mso-offdap11 {32505114-5902-49B2-880A-1F7738E5A384} - C:\Programme\Gemeinsame Dateien\Microsoft Shared\Web Components\11\OWC11.DLL (Microsoft Corporation)
O18 - Protocol\Filter\text/xml {807553E5-5146-11D5-A672-00B0D022E945} - C:\Programme\Gemeinsame Dateien\Microsoft Shared\OFFICE11\MSOXMLMF.DLL (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
O20 - Winlogon\Notify\AtiExtEvent: DllName - Ati2evxx.dll - C:\WINDOWS\System32\ati2evxx.dll (ATI Technologies Inc.)
O24 - Desktop Components:0 (Die derzeitige Homepage) - About:Home
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2007.10.25 22:26:41 | 000,000,020 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
O33 - MountPoints2\{68a8971f-c2fd-11dd-af76-00038a000015}\Shell - "" = AutoRun
O33 - MountPoints2\{68a8971f-c2fd-11dd-af76-00038a000015}\Shell\AutoRun - "" = Auto&Play
O33 - MountPoints2\{68a8971f-c2fd-11dd-af76-00038a000015}\Shell\AutoRun\command - "" = J:\LaunchU3.exe -a
O33 - MountPoints2\{df112565-9f91-11dd-af58-00038a000015}\Shell - "" = AutoRun
O33 - MountPoints2\{df112565-9f91-11dd-af58-00038a000015}\Shell\AutoRun - "" = Auto&Play
O33 - MountPoints2\{df112565-9f91-11dd-af58-00038a000015}\Shell\AutoRun\command - "" = L:\LaunchU3.exe -a
O33 - MountPoints2\D\Shell - "" = AutoRun
O33 - MountPoints2\D\Shell\AutoRun - "" = Auto&Play
O33 - MountPoints2\D\Shell\AutoRun\command - "" = D:\autorun.exe
O34 - HKLM BootExecute: (autocheck autochk *) -  File not found
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
 
NetSvcs: 6to4 -  File not found
NetSvcs: HidServ -  File not found
NetSvcs: Ias -  File not found
NetSvcs: Iprip -  File not found
NetSvcs: Irmon -  File not found
NetSvcs: NWCWorkstation -  File not found
NetSvcs: Nwsapagent -  File not found
NetSvcs: WmdmPmSp -  File not found
 
MsConfig - Services: "Sysinfo Tool for Win32 "
MsConfig - Services: "gusvc"
MsConfig - Services: "AOL ACS"
MsConfig - State: "system.ini" - 0
MsConfig - State: "win.ini" - 0
MsConfig - State: "bootini" - 0
MsConfig - State: "services" - 2
MsConfig - State: "startup" - 0
 
SafeBootMin: Base - Driver Group
SafeBootMin: Boot Bus Extender - Driver Group
SafeBootMin: Boot file system - Driver Group
SafeBootMin: File system - Driver Group
SafeBootMin: Filter - Driver Group
SafeBootMin: PCI Configuration - Driver Group
SafeBootMin: PNP Filter - Driver Group
SafeBootMin: Primary disk - Driver Group
SafeBootMin: SCSI Class - Driver Group
SafeBootMin: sermouse.sys - Driver
SafeBootMin: System Bus Extender - Driver Group
SafeBootMin: vds - Service
SafeBootMin: vga.sys - Driver
SafeBootMin: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootMin: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootMin: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootMin: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootMin: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootMin: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootMin: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootMin: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootMin: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootMin: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootMin: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootMin: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootMin: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootMin: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
 
SafeBootNet: Base - Driver Group
SafeBootNet: Boot Bus Extender - Driver Group
SafeBootNet: Boot file system - Driver Group
SafeBootNet: File system - Driver Group
SafeBootNet: Filter - Driver Group
SafeBootNet: NDIS Wrapper - Driver Group
SafeBootNet: NetBIOSGroup - Driver Group
SafeBootNet: NetDDEGroup - Driver Group
SafeBootNet: Network - Driver Group
SafeBootNet: NetworkProvider - Driver Group
SafeBootNet: PCI Configuration - Driver Group
SafeBootNet: PNP Filter - Driver Group
SafeBootNet: PNP_TDI - Driver Group
SafeBootNet: Primary disk - Driver Group
SafeBootNet: SCSI Class - Driver Group
SafeBootNet: sermouse.sys - Driver
SafeBootNet: Streams Drivers - Driver Group
SafeBootNet: System Bus Extender - Driver Group
SafeBootNet: TDI - Driver Group
SafeBootNet: UploadMgr - Service
SafeBootNet: vga.sys - Driver
SafeBootNet: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootNet: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootNet: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootNet: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootNet: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootNet: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootNet: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootNet: {4D36E972-E325-11CE-BFC1-08002BE10318} - Net
SafeBootNet: {4D36E973-E325-11CE-BFC1-08002BE10318} - NetClient
SafeBootNet: {4D36E974-E325-11CE-BFC1-08002BE10318} - NetService
SafeBootNet: {4D36E975-E325-11CE-BFC1-08002BE10318} - NetTrans
SafeBootNet: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootNet: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootNet: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootNet: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootNet: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootNet: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
 
ActiveX: {03F998B2-0E00-11D3-A498-00104B6EB52E} - Viewpoint Media Player
ActiveX: {08B0E5C0-4FCB-11CF-AAA5-00401C608500} - Java (Sun)
ActiveX: {10072CEC-8CC1-11D1-986E-00A0C955B42F} - Vektorgrafik-Rendering (VML)
ActiveX: {1B00725B-C455-4DE6-BFB6-AD540AD427CD} - Viewpoint Media Player
ActiveX: {2179C5D3-EBFF-11CF-B6FD-00AA00B4E220} - NetShow
ActiveX: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 6.4
ActiveX: {283807B5-2C60-11D0-A31D-00AA00B92C03} - DirectAnimation
ActiveX: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll
ActiveX: {36f8ec70-c29a-11d1-b5c7-0000f8051515} - Dynamic HTML-Datenbindung für Java
ActiveX: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX: {3bf42070-b3b1-11d1-b5c5-0000f8051515} - Uniscribe
ActiveX: {4278c270-a269-11d1-b5bf-0000f8051515} - Erweitertes Authoring
ActiveX: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles%\Outlook Express\setup50.exe" /APP:OE /CALLER:WINNT /user /install
ActiveX: {44BBA842-CC51-11CF-AAFA-00AA00B6015B} - rundll32.exe advpack.dll,LaunchINFSection C:\WINDOWS\INF\msnetmtg.inf,NetMtg.Install.PerUser.NT
ActiveX: {44BBA848-CC51-11CF-AAFA-00AA00B6015C} - DirectShow
ActiveX: {44BBA855-CC51-11CF-AAFA-00AA00B6015C} - Microsoft DirectX
ActiveX: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX: {4f216970-c90c-11d1-b5c7-0000f8051515} - DirectAnimation Java Classes
ActiveX: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.7
ActiveX: {5056b317-8d4c-43ee-8543-b9d1e234b8f4} - Sicherheitsupdate für Windows XP (KB923789)
ActiveX: {5945c046-1e7d-11d1-bc44-00c04fd912be} - rundll32.exe advpack.dll,LaunchINFSection C:\WINDOWS\INF\msmsgs.inf,BLC.QuietInstall.PerUser
ActiveX: {5A8D6EE0-3E18-11D0-821E-444553540000} - ICW
ActiveX: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX: {73FA19D0-2D75-11D2-995D-00C04F98BBC9} - Webordner
ActiveX: {7790769C-0471-11d2-AF11-00C04FA35D02} - "%ProgramFiles%\Outlook Express\setup50.exe" /APP:WAB /CALLER:WINNT /user /install
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /i:U shell32.dll
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\WINDOWS\system32\ie4uinit.exe -BaseSettings
ActiveX: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\WINDOWS\system32\Rundll32.exe C:\WINDOWS\system32\mscories.dll,Install
ActiveX: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX: {ACC563BC-4266-43f0-B6ED-9D38C4202C7E} - 
ActiveX: {B508B3F1-A24A-32C0-B310-85786919EF28} - .NET Framework
ActiveX: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX: {CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1} - .NET Framework
ActiveX: {CC2A9BA0-3BDD-11D0-821E-444553540000} - Taskplaner
ActiveX: {CDD7975E-60F8-41d5-8149-19E51D6F71D0} - Windows Movie Maker v2.1
ActiveX: {D27CDB6E-AE6D-11cf-96B8-444553540000} - Adobe Flash Player
ActiveX: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX: <{12d0ed0d-0ee0-4f90-8827-78cefb8f4988} - C:\WINDOWS\system32\ieudinit.exe
ActiveX: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - C:\WINDOWS\inf\unregmp2.exe /ShowWMP
ActiveX: >{26923b43-4d38-484f-9b9e-de460746276c} - C:\WINDOWS\system32\ie4uinit.exe -UserIconConfig
ActiveX: >{60B49E34-C7CC-11D0-8953-00A0C90347FF}MICROS - RunDLL32 IEDKCS32.DLL,BrandIE4 SIGNUP
ActiveX: >{881dd1c5-3dcf-431b-b061-f3f88e8be88a} - %systemroot%\system32\shmgrate.exe OCInstallUserConfigOE
 
Drivers32: msacm.iac2 - C:\WINDOWS\system32\iac25_32.ax (Intel Corporation)
Drivers32: msacm.l3acm - C:\WINDOWS\system32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: msacm.sl_anet - C:\WINDOWS\System32\sl_anet.acm (Sipro Lab Telecom Inc.)
Drivers32: msacm.trspch - C:\WINDOWS\System32\tssoft32.acm (DSP GROUP, INC.)
Drivers32: MSVideo8 - C:\WINDOWS\System32\vfwwdm32.dll (Microsoft Corporation)
Drivers32: vidc.cvid - C:\WINDOWS\System32\iccvid.dll (Radius Inc.)
Drivers32: VIDC.I420 - C:\WINDOWS\System32\i420vfw.dll (www.helixcommunity.org)
Drivers32: vidc.iv31 - C:\WINDOWS\System32\ir32_32.dll ()
Drivers32: vidc.iv32 - C:\WINDOWS\System32\ir32_32.dll ()
Drivers32: vidc.iv41 - C:\WINDOWS\System32\ir41_32.ax (Intel Corporation)
Drivers32: vidc.iv50 - C:\WINDOWS\System32\ir50_32.dll (Intel Corporation)
Drivers32: VIDC.WMV3 - C:\WINDOWS\System32\wmv9vcm.dll (Microsoft Corporation)
Drivers32: vidc.yv12 - C:\WINDOWS\System32\yv12vfw.dll (www.helixcommunity.org)
 
CREATERESTOREPOINT
Error creating restore point.
 
========== Files/Folders - Created Within 30 Days ==========
 
[2011.07.09 23:04:06 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Malwarebytes
[2011.07.09 22:24:39 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Windows Genuine Advantage
[2011.07.09 22:23:46 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\ebi\Lokale Einstellungen\Anwendungsdaten\AskToolbar
[2011.07.09 22:16:29 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\ebi\Desktop\AOL Gespeicherte Ablage
[2011.07.09 19:47:37 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\251A5
[2011.07.09 19:47:14 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\ebi\Eigene Dateien\My Received Files
[2011.07.09 19:47:14 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\ebi\Lokale Einstellungen\Anwendungsdaten\iMesh
[2011.07.09 19:47:14 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\ebi\Eigene Dateien\iMesh
[2011.07.09 19:46:44 | 000,000,000 | ---D | C] -- C:\Programme\iMesh Applications
[2011.07.05 03:24:53 | 000,000,000 | R--D | C] -- C:\Dokumente und Einstellungen\ebi\Startmenü\Programme\Verwaltung
[2011.07.03 22:19:48 | 000,000,000 | RH-D | C] -- C:\Dokumente und Einstellungen\ebi\Recent
[2011.07.03 18:06:14 | 000,580,096 | ---- | C] (OldTimer Tools) -- C:\Dokumente und Einstellungen\ebi\Desktop\OTL.exe
[2011.06.30 12:20:10 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\ebi\Eigene Dateien\gegl-0.0
[2011.06.19 16:07:16 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Runtime Software
[2011.06.19 16:07:15 | 000,000,000 | ---D | C] -- C:\Programme\Runtime Software
[2011.06.19 16:06:19 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\ebi\Eigene Dateien\Reflect
[2011.06.19 16:03:00 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Macrium
[2011.06.19 16:02:08 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\ebi\Startmenü\Programme\Macrium
[2011.06.19 16:02:06 | 000,000,000 | ---D | C] -- C:\Programme\Macrium
[2009.02.11 12:28:22 | 002,228,326 | ---- | C] (Foxit Software Company) -- C:\Programme\Foxit_JS_ExObjects.dll
[2009.02.08 01:48:24 | 000,155,136 | ---- | C] ( ) -- C:\WINDOWS\System32\drivers\d347bus.sys
[2009.02.08 01:48:24 | 000,005,248 | ---- | C] ( ) -- C:\WINDOWS\System32\drivers\d347prt.sys
[2003.06.19 11:05:04 | 000,431,888 | --S- | C] (Microsoft Corporation) -- C:\Programme\Gemeinsame Dateien\riched20.dll
[3 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]
 
========== Files - Modified Within 30 Days ==========
 
[2011.07.11 20:01:05 | 000,000,222 | ---- | M] () -- C:\WINDOWS\tasks\Scheduled Update for Ask Toolbar.job
[2011.07.09 22:46:00 | 000,486,200 | ---- | M] () -- C:\WINDOWS\System32\perfh007.dat
[2011.07.09 22:46:00 | 000,456,054 | ---- | M] () -- C:\WINDOWS\System32\perfh009.dat
[2011.07.09 22:46:00 | 000,106,312 | ---- | M] () -- C:\WINDOWS\System32\perfc007.dat
[2011.07.09 22:46:00 | 000,085,036 | ---- | M] () -- C:\WINDOWS\System32\perfc009.dat
[2011.07.09 22:43:18 | 000,013,646 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl
[2011.07.09 22:20:08 | 000,184,409 | ---- | M] () -- C:\WINDOWS\System32\nvapps.xml
[2011.07.09 22:19:50 | 000,000,280 | ---- | M] () -- C:\WINDOWS\tasks\iMeshNAG.job
[2011.07.09 22:19:39 | 000,002,048 | --S- | M] () -- C:\WINDOWS\bootstat.dat
[2011.07.09 22:19:33 | 1072,222,208 | -HS- | M] () -- C:\hiberfil.sys
[2011.07.09 22:16:29 | 000,000,002 | ---- | M] () -- C:\WINDOWS\msoffice.ini
[2011.07.09 21:11:53 | 000,000,059 | ---- | M] () -- C:\WINDOWS\gcprevue.INI
[2011.07.09 19:18:10 | 000,009,216 | ---- | M] () -- C:\WINDOWS\PFW.INI
[2011.07.09 19:18:10 | 000,000,055 | ---- | M] () -- C:\WINDOWS\Access.Cde
[2011.07.09 19:18:09 | 000,009,749 | ---- | M] () -- C:\Dokumente und Einstellungen\ebi\PCB_1.ECO
[2011.07.09 19:16:33 | 000,002,451 | ---- | M] () -- C:\Dokumente und Einstellungen\All Users\Desktop\GC-Prevue 18.3.2.lnk
[2011.07.09 18:33:00 | 000,000,105 | ---- | M] () -- C:\Dokumente und Einstellungen\ebi\default.pls
[2011.07.09 18:32:55 | 000,000,202 | ---- | M] () -- C:\WINDOWS\NeroDigital.ini
[2011.07.05 00:39:14 | 000,000,073 | ---- | M] () -- C:\WINDOWS\Kyor.ini
[2011.07.04 21:50:30 | 000,000,756 | ---- | M] () -- C:\Dokumente und Einstellungen\All Users\Desktop\Malwarebytes' Anti-Malware.lnk
[2011.07.03 19:14:08 | 000,149,482 | ---- | M] () -- C:\Dokumente und Einstellungen\ebi\Eigene Dateien\2011_07rechnung_4885038304.pdf
[2011.07.03 18:17:42 | 000,302,592 | ---- | M] () -- C:\Dokumente und Einstellungen\ebi\Desktop\yjzv7z2j.exe
[2011.07.03 18:06:19 | 000,580,096 | ---- | M] (OldTimer Tools) -- C:\Dokumente und Einstellungen\ebi\Desktop\OTL.exe
[2011.07.03 18:01:59 | 000,000,052 | ---- | M] () -- C:\Dokumente und Einstellungen\ebi\defogger_reenable
[2011.07.03 17:58:42 | 000,050,477 | ---- | M] () -- C:\Dokumente und Einstellungen\ebi\Desktop\Defogger.exe
[2011.07.01 17:39:30 | 000,283,648 | ---- | M] () -- C:\Dokumente und Einstellungen\ebi\Desktop\Ackergaul.pps
[2011.06.30 14:32:33 | 000,245,248 | ---- | M] () -- C:\Dokumente und Einstellungen\ebi\Lokale Einstellungen\Anwendungsdaten\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2011.06.30 10:43:34 | 000,138,192 | ---- | M] (Avira GmbH) -- C:\WINDOWS\System32\drivers\avipbb.sys
[2011.06.30 10:43:34 | 000,066,616 | ---- | M] (Avira GmbH) -- C:\WINDOWS\System32\drivers\avgntflt.sys
[2011.06.27 10:17:28 | 000,372,410 | ---- | M] () -- C:\Dokumente und Einstellungen\ebi\Desktop\Zetteldieesinsichhaben.pdf
[2011.06.27 09:35:10 | 000,000,151 | ---- | M] () -- C:\WINDOWS\PhotoSnapViewer.INI
[2011.06.20 12:41:24 | 000,002,451 | ---- | M] () -- C:\Dokumente und Einstellungen\ebi\Desktop\Macrium Reflect.lnk
[2011.06.20 12:24:56 | 000,001,917 | ---- | M] () -- C:\WINDOWS\imsins.BAK
[2011.06.19 16:07:16 | 000,000,752 | ---- | M] () -- C:\Dokumente und Einstellungen\All Users\Desktop\DriveImage XML.lnk
[2011.06.14 10:08:59 | 000,007,060 | ---- | M] () -- C:\WINDOWS\System32\d3d9caps.dat
[3 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]
 
========== Files Created - No Company Name ==========
 
[2011.07.09 22:16:29 | 000,000,002 | ---- | C] () -- C:\WINDOWS\msoffice.ini
[2011.07.09 19:45:50 | 000,000,280 | ---- | C] () -- C:\WINDOWS\tasks\iMeshNAG.job
[2011.07.09 19:16:43 | 000,000,059 | ---- | C] () -- C:\WINDOWS\gcprevue.INI
[2011.07.09 11:18:48 | 1072,222,208 | -HS- | C] () -- C:\hiberfil.sys
[2011.07.05 00:38:51 | 000,000,073 | ---- | C] () -- C:\WINDOWS\Kyor.ini
[2011.07.03 19:14:06 | 000,149,482 | ---- | C] () -- C:\Dokumente und Einstellungen\ebi\Eigene Dateien\2011_07rechnung_4885038304.pdf
[2011.07.03 18:17:41 | 000,302,592 | ---- | C] () -- C:\Dokumente und Einstellungen\ebi\Desktop\yjzv7z2j.exe
[2011.07.03 18:01:47 | 000,000,052 | ---- | C] () -- C:\Dokumente und Einstellungen\ebi\defogger_reenable
[2011.07.03 17:58:42 | 000,050,477 | ---- | C] () -- C:\Dokumente und Einstellungen\ebi\Desktop\Defogger.exe
[2011.07.01 17:39:27 | 000,283,648 | ---- | C] () -- C:\Dokumente und Einstellungen\ebi\Desktop\Ackergaul.pps
[2011.06.27 10:17:24 | 000,372,410 | ---- | C] () -- C:\Dokumente und Einstellungen\ebi\Desktop\Zetteldieesinsichhaben.pdf
[2011.06.19 16:07:16 | 000,000,752 | ---- | C] () -- C:\Dokumente und Einstellungen\All Users\Desktop\DriveImage XML.lnk
[2011.06.19 16:02:08 | 000,002,451 | ---- | C] () -- C:\Dokumente und Einstellungen\ebi\Desktop\Macrium Reflect.lnk
[2011.01.11 23:01:51 | 000,000,931 | ---- | C] () -- C:\WINDOWS\posteriza.INI
[2010.09.07 00:23:23 | 000,000,012 | ---- | C] () -- C:\WINDOWS\dmm.dat
[2010.08.13 16:56:33 | 000,027,648 | ---- | C] () -- C:\WINDOWS\System32\AVSredirect.dll
[2010.07.23 16:59:51 | 001,456,640 | ---- | C] () -- C:\Programme\Gemeinsame Dateien\Falk Navi-Manager.msi
[2010.07.23 16:59:29 | 000,002,528 | ---- | C] () -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\$_hpcst$.hpc
[2010.03.06 15:40:14 | 000,000,060 | ---- | C] () -- C:\WINDOWS\AdvPld99SE.INI
[2010.03.06 15:34:07 | 000,000,185 | ---- | C] () -- C:\WINDOWS\PCB3D99SE.INI
[2010.03.06 15:31:43 | 000,000,072 | ---- | C] () -- C:\WINDOWS\hdkctnts.ini
[2010.03.06 15:15:52 | 000,007,836 | ---- | C] () -- C:\WINDOWS\ADVPCB99SE.INI
[2010.03.06 15:10:24 | 000,000,667 | ---- | C] () -- C:\WINDOWS\ProHelp99SE.INI
[2010.03.06 15:09:31 | 000,005,863 | ---- | C] () -- C:\WINDOWS\Client99SE.INI
[2010.03.06 15:09:31 | 000,003,299 | ---- | C] () -- C:\WINDOWS\AdvSch99SE.ini
[2010.03.06 15:09:31 | 000,000,107 | ---- | C] () -- C:\WINDOWS\HelpAdvisor99SE.ini
[2010.03.06 15:09:31 | 000,000,010 | ---- | C] () -- C:\WINDOWS\AdvSIM99SE.INI
[2010.03.06 15:09:31 | 000,000,009 | ---- | C] () -- C:\WINDOWS\CRYPKEY.INI
[2010.03.02 02:42:54 | 000,307,200 | ---- | C] () -- C:\WINDOWS\System32\AscSQLite.dll
[2009.12.19 23:51:44 | 000,000,021 | ---- | C] () -- C:\WINDOWS\autoagf.Ini
[2009.12.19 23:50:39 | 000,000,154 | ---- | C] () -- C:\WINDOWS\SIERRA.INI
[2009.12.19 22:25:50 | 000,002,575 | ---- | C] () -- C:\WINDOWS\photoimpression.ini
[2009.12.19 22:25:16 | 000,000,021 | ---- | C] () -- C:\WINDOWS\PI_setup.ini
[2009.12.19 22:14:36 | 000,335,872 | ---- | C] () -- C:\WINDOWS\System32\ldf252.dll
[2009.06.20 14:02:15 | 000,094,636 | ---- | C] () -- C:\WINDOWS\dropcpyr.dll
[2009.06.20 14:02:14 | 000,073,728 | ---- | C] () -- C:\WINDOWS\copyfstq.exe
[2009.04.26 11:20:25 | 000,000,020 | ---- | C] () -- C:\WINDOWS\cserve.ini
[2009.04.26 11:00:46 | 000,028,177 | ---- | C] () -- C:\WINDOWS\SETUP1.EXE
[2009.02.11 12:08:52 | 000,071,787 | ---- | C] () -- C:\Programme\lang_nl_nl.xml
[2009.02.08 12:36:41 | 000,000,000 | ---- | C] () -- C:\WINDOWS\ativpsrm.bin
[2009.02.08 01:48:25 | 000,035,072 | ---- | C] () -- C:\WINDOWS\System32\drivers\msgpc.sys
[2009.02.08 01:48:25 | 000,025,416 | ---- | C] () -- C:\WINDOWS\System32\drivers\lirsgt.sys
[2009.02.08 01:48:25 | 000,000,000 | ---- | C] () -- C:\WINDOWS\System32\drivers\msmpu401.sys
[2009.02.08 01:48:23 | 000,278,728 | ---- | C] () -- C:\WINDOWS\System32\drivers\atksgt.sys
[2009.02.08 01:47:57 | 000,045,056 | ---- | C] () -- C:\WINDOWS\System32\unredmon.exe
[2009.02.08 01:47:51 | 000,004,569 | ---- | C] () -- C:\WINDOWS\System32\secupd.dat
[2009.02.08 01:47:50 | 000,000,087 | ---- | C] () -- C:\WINDOWS\System32\scconfig.ini
[2009.02.08 01:47:49 | 000,147,456 | R--- | C] () -- C:\WINDOWS\System32\RtlCPAPI.dll
[2009.02.08 01:47:48 | 000,116,224 | ---- | C] () -- C:\WINDOWS\System32\redmonnt.dll
[2009.02.08 01:47:47 | 000,363,520 | ---- | C] () -- C:\WINDOWS\System32\psisdecd.dll
[2009.02.08 01:47:45 | 000,486,200 | ---- | C] () -- C:\WINDOWS\System32\perfh007.dat
[2009.02.08 01:47:45 | 000,456,054 | ---- | C] () -- C:\WINDOWS\System32\perfh009.dat
[2009.02.08 01:47:45 | 000,272,128 | ---- | C] () -- C:\WINDOWS\System32\perfi009.dat
[2009.02.08 01:47:45 | 000,269,480 | ---- | C] () -- C:\WINDOWS\System32\perfi007.dat
[2009.02.08 01:47:45 | 000,106,312 | ---- | C] () -- C:\WINDOWS\System32\perfc007.dat
[2009.02.08 01:47:45 | 000,085,036 | ---- | C] () -- C:\WINDOWS\System32\perfc009.dat
[2009.02.08 01:47:45 | 000,034,478 | ---- | C] () -- C:\WINDOWS\System32\perfd007.dat
[2009.02.08 01:47:45 | 000,028,626 | ---- | C] () -- C:\WINDOWS\System32\perfd009.dat
[2009.02.08 01:47:44 | 000,004,463 | ---- | C] () -- C:\WINDOWS\System32\oembios.dat
[2009.02.08 01:47:42 | 013,107,200 | ---- | C] () -- C:\WINDOWS\System32\oembios.bin
[2009.02.08 01:47:40 | 000,000,741 | ---- | C] () -- C:\WINDOWS\System32\noise.dat
[2009.02.08 01:47:32 | 000,673,088 | ---- | C] () -- C:\WINDOWS\System32\mlang.dat
[2009.02.08 01:47:32 | 000,046,258 | ---- | C] () -- C:\WINDOWS\System32\mib.bin
[2009.02.08 01:47:21 | 000,214,472 | ---- | C] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[2009.02.08 01:47:20 | 000,023,552 | ---- | C] () -- C:\WINDOWS\System32\emptyregdb.dat
[2009.02.08 01:47:18 | 000,218,003 | ---- | C] () -- C:\WINDOWS\System32\dssec.dat
[2009.02.08 01:47:16 | 000,001,804 | ---- | C] () -- C:\WINDOWS\System32\Dcache.bin
[2009.02.08 01:47:13 | 000,007,060 | ---- | C] () -- C:\WINDOWS\System32\d3d9caps.dat
[2009.02.08 01:47:10 | 000,049,152 | R--- | C] () -- C:\WINDOWS\System32\ChCfg.exe
[2009.02.08 01:47:09 | 000,065,536 | ---- | C] () -- C:\WINDOWS\System32\BMPPROC.DLL
[2009.02.08 01:46:56 | 000,001,427 | ---- | C] () -- C:\WINDOWS\XI420Ke.INI
[2009.02.08 01:46:56 | 000,000,315 | ---- | C] () -- C:\WINDOWS\WININIT.INI
[2009.02.08 01:46:56 | 000,000,050 | ---- | C] () -- C:\WINDOWS\Winamp.ini
[2009.02.08 01:46:56 | 000,000,041 | ---- | C] () -- C:\WINDOWS\winampa.ini
[2009.02.08 01:46:55 | 000,069,632 | ---- | C] () -- C:\WINDOWS\UNINSTCC.EXE
[2009.02.08 01:46:55 | 000,068,608 | ---- | C] () -- C:\WINDOWS\prohelp.dll
[2009.02.08 01:46:55 | 000,009,216 | ---- | C] () -- C:\WINDOWS\PFW.INI
[2009.02.08 01:46:55 | 000,004,161 | ---- | C] () -- C:\WINDOWS\ODBCINST.INI
[2009.02.08 01:46:55 | 000,001,457 | ---- | C] () -- C:\WINDOWS\Netlist.INI
[2009.02.08 01:46:55 | 000,001,400 | ---- | C] () -- C:\WINDOWS\TextEdit.INI
[2009.02.08 01:46:55 | 000,000,668 | ---- | C] () -- C:\WINDOWS\mozver.dat
[2009.02.08 01:46:55 | 000,000,440 | ---- | C] () -- C:\WINDOWS\ProHelp.INI
[2009.02.08 01:46:55 | 000,000,400 | ---- | C] () -- C:\WINDOWS\ODBC.INI
[2009.02.08 01:46:55 | 000,000,376 | ---- | C] () -- C:\WINDOWS\mozregistry.dat
[2009.02.08 01:46:55 | 000,000,335 | ---- | C] () -- C:\WINDOWS\nsreg.dat
[2009.02.08 01:46:55 | 000,000,202 | ---- | C] () -- C:\WINDOWS\NeroDigital.ini
[2009.02.08 01:46:55 | 000,000,169 | ---- | C] () -- C:\WINDOWS\RtlRack.ini
[2009.02.08 01:46:55 | 000,000,151 | ---- | C] () -- C:\WINDOWS\PhotoSnapViewer.INI
[2009.02.08 01:46:55 | 000,000,098 | ---- | C] () -- C:\WINDOWS\SPL3614.DAT
[2009.02.08 01:46:40 | 000,069,120 | ---- | C] () -- C:\WINDOWS\daemon.dll
[2009.02.08 01:46:40 | 000,032,528 | ---- | C] () -- C:\WINDOWS\amcap.exe
[2009.02.08 01:46:40 | 000,021,504 | ---- | C] () -- C:\WINDOWS\jestertb.dll
[2009.02.08 01:46:40 | 000,007,094 | ---- | C] () -- C:\WINDOWS\AdvSch.INI
[2009.02.08 01:46:40 | 000,006,276 | ---- | C] () -- C:\WINDOWS\CLIENT.INI
[2009.02.08 01:46:40 | 000,002,048 | --S- | C] () -- C:\WINDOWS\bootstat.dat
[2009.02.08 01:46:40 | 000,000,164 | R--- | C] () -- C:\WINDOWS\avrack.ini
[2009.02.08 01:46:40 | 000,000,046 | ---- | C] () -- C:\WINDOWS\hmview.ini
[2009.02.08 01:46:40 | 000,000,043 | ---- | C] () -- C:\WINDOWS\gswin32.ini
[2009.02.08 01:46:40 | 000,000,039 | ---- | C] () -- C:\WINDOWS\MB.ini
[2009.02.07 22:46:14 | 000,012,415 | ---- | C] () -- C:\WINDOWS\System32\drivers\wADV01nt.sys
[2008.05.16 14:01:00 | 001,703,936 | ---- | C] () -- C:\WINDOWS\System32\nvwdmcpl.dll
[2008.05.16 14:01:00 | 001,630,208 | ---- | C] () -- C:\WINDOWS\System32\nwiz.exe
[2008.05.16 14:01:00 | 001,486,848 | ---- | C] () -- C:\WINDOWS\System32\nview.dll
[2008.05.16 14:01:00 | 001,339,392 | ---- | C] () -- C:\WINDOWS\System32\nvdspsch.exe
[2008.05.16 14:01:00 | 001,019,904 | ---- | C] () -- C:\WINDOWS\System32\nvwimg.dll
[2008.05.16 14:01:00 | 000,466,944 | ---- | C] () -- C:\WINDOWS\System32\nvshell.dll
[2008.05.16 14:01:00 | 000,442,368 | ---- | C] () -- C:\WINDOWS\System32\nvappbar.exe
[2008.05.16 14:01:00 | 000,425,984 | ---- | C] () -- C:\WINDOWS\System32\keystone.exe
[2008.05.16 14:01:00 | 000,286,720 | ---- | C] () -- C:\WINDOWS\System32\nvnt4cpl.dll
[2007.08.23 23:07:52 | 004,034,560 | ---- | C] () -- C:\Programme\Foxit_Reader.exe
[2007.08.13 00:58:53 | 000,245,248 | ---- | C] () -- C:\Dokumente und Einstellungen\ebi\Lokale Einstellungen\Anwendungsdaten\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2004.01.05 19:17:38 | 000,233,472 | ---- | C] () -- C:\WINDOWS\System32\cmdrvrm.exe
[2003.05.30 15:27:46 | 000,032,768 | ---- | C] () -- C:\WINDOWS\System32\cmdrvrm.dll
[2003.02.20 18:53:42 | 000,005,702 | ---- | C] () -- C:\WINDOWS\System32\OUTLPERF.INI
 
========== LOP Check ==========
 
[2011.07.09 19:47:37 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\251A5
[2010.08.20 02:59:13 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\D39B
[2010.07.22 00:23:59 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\DipTrace
[2010.05.16 15:50:01 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Driver Whiz
[2010.08.18 12:20:14 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\E109
[2010.10.15 20:38:19 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\FreePDF
[2008.02.10 21:21:24 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\fun communications
[2011.06.19 16:03:00 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Macrium
[2010.08.12 03:08:35 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\NCH Swift Sound
[2007.08.11 17:33:16 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Viewpoint
[2009.12.19 22:20:10 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\ACD Systems
[2008.12.19 23:27:15 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Auslogics
[2011.05.21 23:02:04 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\FileZilla
[2009.04.25 18:25:17 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Foxit
[2010.09.07 02:38:15 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\gtk-2.0
[2007.09.12 03:37:37 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\gtopala
[2008.10.21 19:41:58 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\ibf
[2007.12.27 19:46:16 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Micrografx
[2010.08.12 03:08:14 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\NCH Swift Sound
[2011.07.09 22:19:50 | 000,000,280 | ---- | M] () -- C:\WINDOWS\Tasks\iMeshNAG.job
[2011.07.11 20:01:05 | 000,000,222 | ---- | M] () -- C:\WINDOWS\Tasks\Scheduled Update for Ask Toolbar.job
[2009.07.04 02:06:51 | 000,000,260 | ---- | M] () -- C:\WINDOWS\Tasks\WGASetup.job
 
========== Purity Check ==========
 
 
 
========== Custom Scans ==========
 
 
< %ALLUSERSPROFILE%\Application Data\*. >
 
< %ALLUSERSPROFILE%\Application Data\*.exe /s >
 
< %APPDATA%\*. >
[2009.12.19 22:20:10 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\ACD Systems
[2009.02.11 11:54:25 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Adobe
[2010.01.25 00:01:52 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Ahead
[2011.07.09 22:16:39 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\AOL
[2008.12.19 23:27:15 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Auslogics
[2011.05.21 23:02:04 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\FileZilla
[2009.04.25 18:25:17 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Foxit
[2009.10.17 21:48:25 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Google
[2010.09.07 02:38:15 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\gtk-2.0
[2007.09.12 03:37:37 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\gtopala
[2007.08.25 00:31:39 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Help
[2008.10.21 19:41:58 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\ibf
[2007.08.11 15:51:29 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Identities
[2007.12.22 20:24:59 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\InstallShield
[2007.08.11 17:34:58 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Macromedia
[2011.07.09 23:04:06 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Malwarebytes
[2007.12.27 19:46:16 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Micrografx
[2010.07.23 17:04:39 | 000,000,000 | --SD | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Microsoft
[2010.08.13 19:38:22 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Mozilla
[2010.11.11 02:39:40 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\NCH Software
[2010.08.12 03:08:14 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\NCH Swift Sound
[2008.02.26 00:44:29 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\OpenOffice.org2
[2007.11.10 23:26:07 | 000,000,000 | RH-D | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\SecuROM
[2008.02.25 15:43:15 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Sun
[2007.08.12 23:34:26 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\vlc
[2011.04.04 20:53:28 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Winamp
[2010.03.06 06:18:19 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\WinRAR
 
< %APPDATA%\*.exe /s >
[2011.06.19 16:02:12 | 000,043,646 | R--- | M] () -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Microsoft\Installer\{0D007C7C-5813-4FDE-9E61-63A63DD1A0CD}\_0EECBBEF71584AF7767AF9.exe
[2011.06.19 16:02:11 | 000,043,646 | R--- | M] () -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Microsoft\Installer\{0D007C7C-5813-4FDE-9E61-63A63DD1A0CD}\_21F3885A18D238E15AAE81.exe
[2011.06.19 16:02:11 | 000,109,534 | R--- | M] () -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Microsoft\Installer\{0D007C7C-5813-4FDE-9E61-63A63DD1A0CD}\_6FEFF9B68218417F98F549.exe
[2011.06.19 16:02:12 | 000,029,926 | R--- | M] () -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Microsoft\Installer\{0D007C7C-5813-4FDE-9E61-63A63DD1A0CD}\_A7A44D224316C4AC3EB33B.exe
[2011.06.19 16:02:12 | 000,043,646 | R--- | M] () -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Microsoft\Installer\{0D007C7C-5813-4FDE-9E61-63A63DD1A0CD}\_D707CE1C009F1381803C2C.exe
[2011.06.19 16:02:12 | 000,043,646 | R--- | M] () -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Microsoft\Installer\{0D007C7C-5813-4FDE-9E61-63A63DD1A0CD}\_FDDB6EEF2491B22B2FF874.exe
[2007.11.09 02:36:54 | 000,001,078 | R--- | M] () -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Microsoft\Installer\{7F658C69-3FC8-42B7-B852-EA8DD05BE2CF}\_26e91eb.exe
[2007.11.09 02:36:54 | 000,001,078 | R--- | M] () -- C:\Dokumente und Einstellungen\ebi\Anwendungsdaten\Microsoft\Installer\{7F658C69-3FC8-42B7-B852-EA8DD05BE2CF}\_5af141bb.exe
 
< %SYSTEMDRIVE%\*.exe >
 
 
< MD5 for: AGP440.SYS  >
[2008.12.10 17:36:09 | 017,815,374 | ---- | M] () .cab file -- C:\WINDOWS\Driver Cache\i386\sp3.cab:AGP440.sys
[2008.12.10 17:36:09 | 000,042,368 | ---- | M] (Microsoft Corporation) MD5=08FD04AA961BDC77FB983F328334E3D7 -- C:\WINDOWS\system32\drivers\agp440.sys
 
< MD5 for: ATAPI.SYS  >
[2008.12.10 17:36:09 | 017,815,374 | ---- | M] () .cab file -- C:\WINDOWS\Driver Cache\i386\sp3.cab:atapi.sys
[2008.04.14 12:00:00 | 000,096,512 | ---- | M] (Microsoft Corporation) MD5=9F3A2F5AA6875C72BF062C712CFA2674 -- C:\WINDOWS\system32\drivers\atapi.sys
 
< MD5 for: EVENTLOG.DLL  >
[2008.04.14 12:00:00 | 000,056,320 | ---- | M] () MD5=04955AA695448C181B367D964AF158AA -- C:\RECYCLER\S-1-5-21-1123561945-706699826-1957994488-1003\Dc473\eventlog.dll
[2008.04.14 12:00:00 | 000,056,320 | ---- | M] (Microsoft Corporation) MD5=04955AA695448C181B367D964AF158AA -- C:\WINDOWS\system32\dllcache\eventlog.dll
[2008.04.14 12:00:00 | 000,056,320 | ---- | M] (Microsoft Corporation) MD5=04955AA695448C181B367D964AF158AA -- C:\WINDOWS\system32\eventlog.dll
 
< MD5 for: NETLOGON.DLL  >
[2008.04.14 12:00:00 | 000,407,040 | ---- | M] () MD5=0098D35F91DEAB9C127360A877F2CF84 -- C:\RECYCLER\S-1-5-21-1123561945-706699826-1957994488-1003\Dc473\netlogon.dll
[2008.04.14 12:00:00 | 000,407,040 | ---- | M] (Microsoft Corporation) MD5=0098D35F91DEAB9C127360A877F2CF84 -- C:\WINDOWS\system32\dllcache\netlogon.dll
[2008.04.14 12:00:00 | 000,407,040 | ---- | M] (Microsoft Corporation) MD5=0098D35F91DEAB9C127360A877F2CF84 -- C:\WINDOWS\system32\netlogon.dll
 
< MD5 for: SCECLI.DLL  >
[2008.04.14 12:00:00 | 000,187,904 | ---- | M] () MD5=5132443DF6FC3771A17AB4AE55DCBC28 -- C:\RECYCLER\S-1-5-21-1123561945-706699826-1957994488-1003\Dc473\scecli.dll
[2008.04.14 12:00:00 | 000,187,904 | ---- | M] (Microsoft Corporation) MD5=5132443DF6FC3771A17AB4AE55DCBC28 -- C:\WINDOWS\system32\dllcache\scecli.dll
[2008.04.14 12:00:00 | 000,187,904 | ---- | M] (Microsoft Corporation) MD5=5132443DF6FC3771A17AB4AE55DCBC28 -- C:\WINDOWS\system32\scecli.dll
 
< MD5 for: USER32.DLL  >
[2008.04.14 12:00:00 | 000,580,096 | ---- | M] () MD5=B0050CC5340E3A0760DD8B417FF7AEBD -- C:\RECYCLER\S-1-5-21-1123561945-706699826-1957994488-1003\Dc473\user32.dll
[2008.04.14 12:00:00 | 000,580,096 | ---- | M] (Microsoft Corporation) MD5=B0050CC5340E3A0760DD8B417FF7AEBD -- C:\WINDOWS\system32\dllcache\user32.dll
[2008.04.14 12:00:00 | 000,580,096 | ---- | M] (Microsoft Corporation) MD5=B0050CC5340E3A0760DD8B417FF7AEBD -- C:\WINDOWS\system32\user32.dll
 
< MD5 for: USERINIT.EXE  >
[2008.04.14 12:00:00 | 000,026,624 | ---- | M] () MD5=788F95312E26389D596C0FA55834E106 -- C:\RECYCLER\S-1-5-21-1123561945-706699826-1957994488-1003\Dc473\userinit.exe
[2008.04.14 12:00:00 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=788F95312E26389D596C0FA55834E106 -- C:\WINDOWS\system32\dllcache\userinit.exe
[2008.04.14 12:00:00 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=788F95312E26389D596C0FA55834E106 -- C:\WINDOWS\system32\userinit.exe
 
< MD5 for: VIAMRAID.SYS  >
[2006.03.30 20:18:30 | 000,100,992 | R--- | M] (VIA Technologies inc,.ltd) MD5=9F3F276C7300ED211129757A411B605F -- C:\WINDOWS\system32\drivers\viamraid.sys
 
< MD5 for: WINLOGON.EXE  >
[2008.04.14 12:00:00 | 000,513,024 | ---- | M] () MD5=F09A527B422E25C478E38CAA0E44417A -- C:\RECYCLER\S-1-5-21-1123561945-706699826-1957994488-1003\Dc473\winlogon.exe
[2008.04.14 12:00:00 | 000,513,024 | ---- | M] (Microsoft Corporation) MD5=F09A527B422E25C478E38CAA0E44417A -- C:\WINDOWS\system32\dllcache\winlogon.exe
[2008.04.14 12:00:00 | 000,513,024 | ---- | M] (Microsoft Corporation) MD5=F09A527B422E25C478E38CAA0E44417A -- C:\WINDOWS\system32\winlogon.exe
 
< MD5 for: WS2IFSL.SYS  >
[2008.04.14 12:00:00 | 000,012,032 | ---- | M] () MD5=6ABE6E225ADB5A751622A9CC3BC19CE8 -- C:\RECYCLER\S-1-5-21-1123561945-706699826-1957994488-1003\Dc473\ws2ifsl.sys
[2008.04.14 12:00:00 | 000,012,032 | ---- | M] (Microsoft Corporation) MD5=6ABE6E225ADB5A751622A9CC3BC19CE8 -- C:\WINDOWS\system32\dllcache\ws2ifsl.sys
[2008.04.14 12:00:00 | 000,012,032 | ---- | M] (Microsoft Corporation) MD5=6ABE6E225ADB5A751622A9CC3BC19CE8 -- C:\WINDOWS\system32\drivers\ws2ifsl.sys
 
< %systemroot%\system32\drivers\*.sys /lockedfiles >
 
< %systemroot%\System32\config\*.sav >
[2009.02.07 20:25:28 | 000,303,104 | ---- | M] () -- C:\WINDOWS\System32\config\default.sav
[2009.02.07 19:19:15 | 000,262,144 | ---- | M] () -- C:\WINDOWS\System32\config\security.sav
[2009.02.07 20:25:28 | 024,117,248 | ---- | M] () -- C:\WINDOWS\System32\config\software.sav
[2009.02.07 20:25:30 | 013,893,632 | ---- | M] () -- C:\WINDOWS\System32\config\system.sav
 
< %systemroot%\*. /mp /s >
 
< %systemroot%\system32\*.dll /lockedfiles >
[3 C:\WINDOWS\system32\*.tmp files -> C:\WINDOWS\system32\*.tmp -> ]

< End of report >
         
--- --- ---

Alt 11.07.2011, 21:59   #8
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
PC extrem langsam, viele Denkpausen - Standard

PC extrem langsam, viele Denkpausen



Mach einen OTL-Fix, beende alle evtl. geöffneten Programme, auch Virenscanner deaktivieren (!), starte OTL und kopiere folgenden Text in die "Custom Scan/Fixes" Box (unten in OTL): (das ":OTL" muss mitkopiert werden!!!)


Code:
ATTFilter
:OTL
SRV - File not found [Auto | Stopped] --  -- (MSDisk)
SRV - File not found [Auto | Stopped] --  -- (Crypkey License)
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://search.imesh.com/
FF - prefs.js..browser.search.defaultengine: "Ask.com"
FF - prefs.js..browser.search.defaultenginename: "iMesh Web Search"
FF - prefs.js..browser.search.defaultthis.engineName: "Search"
FF - prefs.js..browser.search.defaulturl: "http://search.conduit.com/ResultsExt.aspx?ctid=CT2269050&SearchSource=3&q={searchTerms}"
FF - prefs.js..browser.search.order.1: "iMesh Web Search"
FF - prefs.js..browser.search.selectedEngine: "iMesh Web Search"
FF - prefs.js..browser.search.useDBForOrder: true
O4 - HKLM..\Run: [Resume copy] C:\WINDOWS\copyfstq.exe ()
O2 - BHO: (WiseCleaner Toolbar) - {D4027C7F-154A-4066-A1AD-4243D8127440} -  File not found
O3 - HKLM\..\Toolbar: (WiseCleaner Toolbar) - {D4027C7F-154A-4066-A1AD-4243D8127440} -  File not found
O3 - HKCU\..\Toolbar\WebBrowser: (WiseCleaner Toolbar) - {D4027C7F-154A-4066-A1AD-4243D8127440} -  File not found
O4 - HKLM..\RunOnce: [removedatamngr]  File not found
O4 - HKLM..\RunOnce: [removetoolbar]  File not found
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2007.10.25 22:26:41 | 000,000,020 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
O33 - MountPoints2\{68a8971f-c2fd-11dd-af76-00038a000015}\Shell - "" = AutoRun
O33 - MountPoints2\{68a8971f-c2fd-11dd-af76-00038a000015}\Shell\AutoRun - "" = Auto&Play
O33 - MountPoints2\{68a8971f-c2fd-11dd-af76-00038a000015}\Shell\AutoRun\command - "" = J:\LaunchU3.exe -a
O33 - MountPoints2\{df112565-9f91-11dd-af58-00038a000015}\Shell - "" = AutoRun
O33 - MountPoints2\{df112565-9f91-11dd-af58-00038a000015}\Shell\AutoRun - "" = Auto&Play
O33 - MountPoints2\{df112565-9f91-11dd-af58-00038a000015}\Shell\AutoRun\command - "" = L:\LaunchU3.exe -a
O33 - MountPoints2\D\Shell - "" = AutoRun
O33 - MountPoints2\D\Shell\AutoRun - "" = Auto&Play
O33 - MountPoints2\D\Shell\AutoRun\command - "" = D:\autorun.exe
[2011.07.09 22:23:46 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\ebi\Lokale Einstellungen\Anwendungsdaten\AskToolbar
[2011.07.09 19:47:37 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\251A5
[2010.08.20 02:59:13 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\D39B
[2010.08.18 12:20:14 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\E109
:Commands
[purity]
[resethosts]
         
Klick dann oben links auf den Button Fix!
Das Logfile müsste geöffnet werden, wenn Du nach dem Fixen auf ok klickst, poste das bitte. Evtl. wird der Rechner neu gestartet.

Die mit diesem Script gefixten Einträge, Dateien und Ordner werden zur Sicherheit nicht vollständig gelöscht, es wird eine Sicherheitskopie auf der Systempartition im Ordner "_OTL" erstellt.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 14.07.2011, 07:55   #9
escherode1
 
PC extrem langsam, viele Denkpausen - Standard

PC extrem langsam, viele Denkpausen



========== OTL ==========
Service MSDisk stopped successfully!
Service MSDisk deleted successfully!
Service Crypkey License stopped successfully!
Service Crypkey License deleted successfully!
HKCU\SOFTWARE\Microsoft\Internet Explorer\Main\\Start Page| /E : value set successfully!
Prefs.js: "Ask.com" removed from browser.search.defaultengine
Prefs.js: "iMesh Web Search" removed from browser.search.defaultenginename
Prefs.js: "Search" removed from browser.search.defaultthis.engineName
Prefs.js: "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2269050&SearchSource=3&q={searchTerms}" removed from browser.search.defaulturl
Prefs.js: "iMesh Web Search" removed from browser.search.order.1
Prefs.js: "iMesh Web Search" removed from browser.search.selectedEngine
Prefs.js: true removed from browser.search.useDBForOrder
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\\Resume copy deleted successfully.
C:\WINDOWS\copyfstq.exe moved successfully.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D4027C7F-154A-4066-A1AD-4243D8127440}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D4027C7F-154A-4066-A1AD-4243D8127440}\ deleted successfully.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\{D4027C7F-154A-4066-A1AD-4243D8127440} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D4027C7F-154A-4066-A1AD-4243D8127440}\ not found.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{D4027C7F-154A-4066-A1AD-4243D8127440} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D4027C7F-154A-4066-A1AD-4243D8127440}\ not found.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce\\removedatamngr deleted successfully.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce\\removetoolbar deleted successfully.
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Cdrom\\AutoRun|DWORD:1 /E : value set successfully!
C:\AUTOEXEC.BAT moved successfully.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{68a8971f-c2fd-11dd-af76-00038a000015}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{68a8971f-c2fd-11dd-af76-00038a000015}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{68a8971f-c2fd-11dd-af76-00038a000015}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{68a8971f-c2fd-11dd-af76-00038a000015}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{68a8971f-c2fd-11dd-af76-00038a000015}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{68a8971f-c2fd-11dd-af76-00038a000015}\ not found.
File J:\LaunchU3.exe -a not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{df112565-9f91-11dd-af58-00038a000015}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{df112565-9f91-11dd-af58-00038a000015}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{df112565-9f91-11dd-af58-00038a000015}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{df112565-9f91-11dd-af58-00038a000015}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{df112565-9f91-11dd-af58-00038a000015}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{df112565-9f91-11dd-af58-00038a000015}\ not found.
File L:\LaunchU3.exe -a not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\D\ deleted successfully.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\D\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\D\ not found.
File D:\autorun.exe not found.
C:\Dokumente und Einstellungen\ebi\Lokale Einstellungen\Anwendungsdaten\AskToolbar folder moved successfully.
C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\251A5 folder moved successfully.
C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\D39B folder moved successfully.
C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\E109 folder moved successfully.
========== COMMANDS ==========
C:\WINDOWS\System32\drivers\etc\Hosts moved successfully.
HOSTS file reset successfully

OTL by OldTimer - Version 3.2.25.0 log created on 07142011_085002

Alt 14.07.2011, 10:12   #10
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
PC extrem langsam, viele Denkpausen - Standard

PC extrem langsam, viele Denkpausen



Ich brauch den Quarantäneordner von OTL. Bitte folgendes machen:

1.) GANZ WICHTIG!! Virenscanner deaktivieren, der darf das Packen nicht beeinflussen!
2.) Ordner MovedFiles in C:\_OTL in eine Datei zippen
3.) Die erstellte ZIP-Datei hier hochladen => http://www.trojaner-board.de/54791-a...ner-board.html
4.) Wenns erfolgreich war Bescheid sagen
5.) Erst dann wieder den Virenscanner einschalten
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 14.07.2011, 21:39   #11
escherode1
 
PC extrem langsam, viele Denkpausen - Standard

PC extrem langsam, viele Denkpausen



Datei wurde erfolgreich hochgeladen.

Alt 15.07.2011, 10:03   #12
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
PC extrem langsam, viele Denkpausen - Standard

PC extrem langsam, viele Denkpausen



Bitte nun dieses Tool von Kaspersky ausführen und das Log posten => http://www.trojaner-board.de/82358-t...entfernen.html

Das Tool so einstellen wie unten im Bild angegeben - also beide Haken setzen, auf Start scan klicken und wenn es durch ist auf den Button Report klicken um das Log anzuzeigen. Dieses bitte komplett posten.




Falls du durch die Infektion auf deine Dokumente/Eigenen Dateien nicht zugreifen kannst, Verknüpfungen auf dem Desktop oder im Startmenü unter "alle Programme" fehlen, bitte unhide ausführen:
Downloade dir bitte unhide.exe und speichere diese Datei auf deinem Desktop.
Starte das Tool und es sollten alle Dateien und Ordner wieder sichtbar sein. ( Könnte eine Weile dauern )
Windows-Vista und Windows-7-User müssen das Tool per Rechtsklick als Administrator ausführen!
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 15.07.2011, 13:58   #13
escherode1
 
PC extrem langsam, viele Denkpausen - Standard

PC extrem langsam, viele Denkpausen



2011/07/15 14:46:06.0390 4012 TDSS rootkit removing tool 2.5.11.0 Jul 11 2011 16:56:56
2011/07/15 14:46:06.0765 4012 ================================================================================
2011/07/15 14:46:06.0765 4012 SystemInfo:
2011/07/15 14:46:06.0765 4012
2011/07/15 14:46:06.0765 4012 OS Version: 5.1.2600 ServicePack: 3.0
2011/07/15 14:46:06.0765 4012 Product type: Workstation
2011/07/15 14:46:06.0765 4012 ComputerName: LOTTE
2011/07/15 14:46:06.0765 4012 UserName: ebi
2011/07/15 14:46:06.0765 4012 Windows directory: C:\WINDOWS
2011/07/15 14:46:06.0765 4012 System windows directory: C:\WINDOWS
2011/07/15 14:46:06.0765 4012 Processor architecture: Intel x86
2011/07/15 14:46:06.0765 4012 Number of processors: 1
2011/07/15 14:46:06.0765 4012 Page size: 0x1000
2011/07/15 14:46:06.0765 4012 Boot type: Normal boot
2011/07/15 14:46:06.0765 4012 ================================================================================
2011/07/15 14:46:08.0109 4012 Initialize success
2011/07/15 14:46:38.0828 3752 ================================================================================
2011/07/15 14:46:38.0828 3752 Scan started
2011/07/15 14:46:38.0828 3752 Mode: Manual;
2011/07/15 14:46:38.0828 3752 ================================================================================
2011/07/15 14:46:39.0328 3752 3dfxvs (b6bbe5503e6460bdfa2aecb972a07c1a) C:\WINDOWS\system32\DRIVERS\3dfxvsm.sys
2011/07/15 14:46:39.0500 3752 ACPI (ac407f1a62c3a300b4f2b5a9f1d55b2c) C:\WINDOWS\system32\DRIVERS\ACPI.sys
2011/07/15 14:46:39.0593 3752 ACPIEC (9e1ca3160dafb159ca14f83b1e317f75) C:\WINDOWS\system32\drivers\ACPIEC.sys
2011/07/15 14:46:39.0750 3752 aec (8bed39e3c35d6a489438b8141717a557) C:\WINDOWS\system32\drivers\aec.sys
2011/07/15 14:46:39.0843 3752 AegisP (30bb1bde595ca65fd5549462080d94e5) C:\WINDOWS\system32\DRIVERS\AegisP.sys
2011/07/15 14:46:39.0953 3752 AFD (8d499b1276012eb907e7a9e0f4d8fda4) C:\WINDOWS\System32\drivers\afd.sys
2011/07/15 14:46:40.0296 3752 ALCXWDM (9a0a8e525c50b732ea0f8f0b597a95f9) C:\WINDOWS\system32\drivers\ALCXWDM.SYS
2011/07/15 14:46:40.0562 3752 AmdK7 (3a0dafac778236559c14c7203fb550eb) C:\WINDOWS\system32\DRIVERS\amdk7.sys
2011/07/15 14:46:40.0671 3752 AmdK8 (59301936898ae62245a6f09c0aba9475) C:\WINDOWS\system32\DRIVERS\AmdK8.sys
2011/07/15 14:46:41.0093 3752 AsyncMac (b153affac761e7f5fcfa822b9c4e97bc) C:\WINDOWS\system32\DRIVERS\asyncmac.sys
2011/07/15 14:46:41.0171 3752 atapi (9f3a2f5aa6875c72bf062c712cfa2674) C:\WINDOWS\system32\DRIVERS\atapi.sys
2011/07/15 14:46:41.0437 3752 ati2mtag (1db0e5f78a67307f9c68d777873c1164) C:\WINDOWS\system32\DRIVERS\ati2mtag.sys
2011/07/15 14:46:41.0640 3752 atksgt (72bc628af75c4c3250f2a3bac260265a) C:\WINDOWS\system32\DRIVERS\atksgt.sys
2011/07/15 14:46:41.0734 3752 Atmarpc (9916c1225104ba14794209cfa8012159) C:\WINDOWS\system32\DRIVERS\atmarpc.sys
2011/07/15 14:46:41.0843 3752 audstub (d9f724aa26c010a217c97606b160ed68) C:\WINDOWS\system32\DRIVERS\audstub.sys
2011/07/15 14:46:41.0953 3752 avgio (0b497c79824f8e1bf22fa6aacd3de3a0) C:\Programme\Avira\AntiVir Desktop\avgio.sys
2011/07/15 14:46:42.0062 3752 avgntflt (1e4114685de1ffa9675e09c6a1fb3f4b) C:\WINDOWS\system32\DRIVERS\avgntflt.sys
2011/07/15 14:46:42.0125 3752 avipbb (0f78d3dae6dedd99ae54c9491c62adf2) C:\WINDOWS\system32\DRIVERS\avipbb.sys
2011/07/15 14:46:42.0203 3752 AVMWAN (c997af59c54d69232fb7bbea4dad86e2) C:\WINDOWS\system32\DRIVERS\avmwan.sys
2011/07/15 14:46:42.0312 3752 Beep (da1f27d85e0d1525f6621372e7b685e9) C:\WINDOWS\system32\drivers\Beep.sys
2011/07/15 14:46:42.0421 3752 cbidf2k (90a673fc8e12a79afbed2576f6a7aaf9) C:\WINDOWS\system32\drivers\cbidf2k.sys
2011/07/15 14:46:42.0515 3752 CCDECODE (0be5aef125be881c4f854c554f2b025c) C:\WINDOWS\system32\DRIVERS\CCDECODE.sys
2011/07/15 14:46:42.0656 3752 Cdaudio (c1b486a7658353d33a10cc15211a873b) C:\WINDOWS\system32\drivers\Cdaudio.sys
2011/07/15 14:46:42.0781 3752 Cdfs (c885b02847f5d2fd45a24e219ed93b32) C:\WINDOWS\system32\drivers\Cdfs.sys
2011/07/15 14:46:42.0859 3752 Cdrom (1f4260cc5b42272d71f79e570a27a4fe) C:\WINDOWS\system32\DRIVERS\cdrom.sys
2011/07/15 14:46:43.0125 3752 cmuda2 (7bf58fa324cfecbdfff8150281eeb998) C:\WINDOWS\system32\drivers\cmuda2.sys
2011/07/15 14:46:43.0484 3752 d347bus (5776322f93cdb91086111f5ffbfda2a0) C:\WINDOWS\system32\DRIVERS\d347bus.sys
2011/07/15 14:46:43.0546 3752 d347prt (b49f79ace459763f4e0380071be9cb45) C:\WINDOWS\System32\Drivers\d347prt.sys
2011/07/15 14:46:43.0875 3752 Disk (044452051f3e02e7963599fc8f4f3e25) C:\WINDOWS\system32\DRIVERS\disk.sys
2011/07/15 14:46:43.0984 3752 dmboot (0dcfc8395a99fecbb1ef771cec7fe4ea) C:\WINDOWS\system32\drivers\dmboot.sys
2011/07/15 14:46:44.0078 3752 dmio (53720ab12b48719d00e327da470a619a) C:\WINDOWS\system32\DRIVERS\dmio.sys
2011/07/15 14:46:44.0140 3752 dmload (e9317282a63ca4d188c0df5e09c6ac5f) C:\WINDOWS\system32\drivers\dmload.sys
2011/07/15 14:46:44.0250 3752 DMusic (8a208dfcf89792a484e76c40e5f50b45) C:\WINDOWS\system32\drivers\DMusic.sys
2011/07/15 14:46:44.0421 3752 drmkaud (8f5fcff8e8848afac920905fbd9d33c8) C:\WINDOWS\system32\drivers\drmkaud.sys
2011/07/15 14:46:44.0546 3752 EAPPkt (c47e7c5e7410c7de98f7219e3008c23d) C:\WINDOWS\system32\DRIVERS\EAPPkt.sys
2011/07/15 14:46:44.0640 3752 es1969 (b9f03760af557348e17a5bb5ffeb73c0) C:\WINDOWS\system32\drivers\es1969.sys
2011/07/15 14:46:44.0781 3752 Fastfat (38d332a6d56af32635675f132548343e) C:\WINDOWS\system32\drivers\Fastfat.sys
2011/07/15 14:46:44.0875 3752 Fdc (92cdd60b6730b9f50f6a1a0c1f8cdc81) C:\WINDOWS\system32\DRIVERS\fdc.sys
2011/07/15 14:46:45.0062 3752 Fips (b0678a548587c5f1967b0d70bacad6c1) C:\WINDOWS\system32\drivers\Fips.sys
2011/07/15 14:46:45.0234 3752 Flpydisk (9d27e7b80bfcdf1cdd9b555862d5e7f0) C:\WINDOWS\system32\DRIVERS\flpydisk.sys
2011/07/15 14:46:45.0359 3752 FltMgr (b2cf4b0786f8212cb92ed2b50c6db6b0) C:\WINDOWS\system32\drivers\fltmgr.sys
2011/07/15 14:46:45.0562 3752 fpcibase (45b5129aeae91ea096a9bbebff99e098) C:\WINDOWS\system32\DRIVERS\fpcibase.sys
2011/07/15 14:46:45.0703 3752 Fs_Rec (3e1e2bd4f39b0e2b7dc4f4d2bcc2779a) C:\WINDOWS\system32\drivers\Fs_Rec.sys
2011/07/15 14:46:45.0765 3752 Ftdisk (8f1955ce42e1484714b542f341647778) C:\WINDOWS\system32\DRIVERS\ftdisk.sys
2011/07/15 14:46:45.0859 3752 gameenum (065639773d8b03f33577f6cdaea21063) C:\WINDOWS\system32\DRIVERS\gameenum.sys
2011/07/15 14:46:45.0968 3752 Gpc (bb75de8bd132137eff7b3a5570f731cd) C:\WINDOWS\system32\DRIVERS\msgpc.sys
2011/07/15 14:46:46.0062 3752 hidusb (ccf82c5ec8a7326c3066de870c06daf1) C:\WINDOWS\system32\DRIVERS\hidusb.sys
2011/07/15 14:46:46.0265 3752 HTTP (f80a415ef82cd06ffaf0d971528ead38) C:\WINDOWS\system32\Drivers\HTTP.sys
2011/07/15 14:46:46.0453 3752 i8042prt (e283b97cfbeb86c1d86baed5f7846a92) C:\WINDOWS\system32\DRIVERS\i8042prt.sys
2011/07/15 14:46:46.0546 3752 i81x (06b7ef73ba5f302eecc294cdf7e19702) C:\WINDOWS\system32\DRIVERS\i81xnt5.sys
2011/07/15 14:46:46.0625 3752 Imapi (083a052659f5310dd8b6a6cb05edcf8e) C:\WINDOWS\system32\DRIVERS\imapi.sys
2011/07/15 14:46:46.0921 3752 Ip6Fw (3bb22519a194418d5fec05d800a19ad0) C:\WINDOWS\system32\drivers\ip6fw.sys
2011/07/15 14:46:46.0984 3752 IpFilterDriver (731f22ba402ee4b62748adaf6363c182) C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
2011/07/15 14:46:47.0046 3752 IpInIp (b87ab476dcf76e72010632b5550955f5) C:\WINDOWS\system32\DRIVERS\ipinip.sys
2011/07/15 14:46:47.0109 3752 IpNat (cc748ea12c6effde940ee98098bf96bb) C:\WINDOWS\system32\DRIVERS\ipnat.sys
2011/07/15 14:46:47.0171 3752 IPSec (23c74d75e36e7158768dd63d92789a91) C:\WINDOWS\system32\DRIVERS\ipsec.sys
2011/07/15 14:46:47.0203 3752 IRENUM (c93c9ff7b04d772627a3646d89f7bf89) C:\WINDOWS\system32\DRIVERS\irenum.sys
2011/07/15 14:46:47.0281 3752 isapnp (6dfb88f64135c525433e87648bda30de) C:\WINDOWS\system32\DRIVERS\isapnp.sys
2011/07/15 14:46:47.0359 3752 Kbdclass (1704d8c4c8807b889e43c649b478a452) C:\WINDOWS\system32\DRIVERS\kbdclass.sys
2011/07/15 14:46:47.0437 3752 kmixer (692bcf44383d056aed41b045a323d378) C:\WINDOWS\system32\drivers\kmixer.sys
2011/07/15 14:46:47.0500 3752 KSecDD (c6ebf1d6ad71df30db49b8d3287e1368) C:\WINDOWS\system32\drivers\KSecDD.sys
2011/07/15 14:46:47.0656 3752 lirsgt (4127e8b6ddb4090e815c1f8852c277d3) C:\WINDOWS\system32\DRIVERS\lirsgt.sys
2011/07/15 14:46:47.0750 3752 MBAMProtector (3d2c13377763eeac0ca6fb46f57217ed) C:\WINDOWS\system32\drivers\mbam.sys
2011/07/15 14:46:47.0843 3752 mnmdd (4ae068242760a1fb6e1a44bf4e16afa6) C:\WINDOWS\system32\drivers\mnmdd.sys
2011/07/15 14:46:47.0906 3752 Modem (6fb74ebd4ec57a6f1781de3852cc3362) C:\WINDOWS\system32\drivers\Modem.sys
2011/07/15 14:46:47.0984 3752 Mouclass (b24ce8005deab254c0251e15cb71d802) C:\WINDOWS\system32\DRIVERS\mouclass.sys
2011/07/15 14:46:48.0015 3752 mouhid (66a6f73c74e1791464160a7065ce711a) C:\WINDOWS\system32\DRIVERS\mouhid.sys
2011/07/15 14:46:48.0078 3752 MountMgr (a80b9a0bad1b73637dbcbba7df72d3fd) C:\WINDOWS\system32\drivers\MountMgr.sys
2011/07/15 14:46:48.0187 3752 MRxDAV (11d42bb6206f33fbb3ba0288d3ef81bd) C:\WINDOWS\system32\DRIVERS\mrxdav.sys
2011/07/15 14:46:48.0296 3752 MRxSmb (8dd801e28eb76fda2a38907882a0036f) C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
2011/07/15 14:46:48.0375 3752 Msfs (c941ea2454ba8350021d774daf0f1027) C:\WINDOWS\system32\drivers\Msfs.sys
2011/07/15 14:46:48.0468 3752 MSKSSRV (d1575e71568f4d9e14ca56b7b0453bf1) C:\WINDOWS\system32\drivers\MSKSSRV.sys
2011/07/15 14:46:48.0500 3752 MSPCLOCK (325bb26842fc7ccc1fcce2c457317f3e) C:\WINDOWS\system32\drivers\MSPCLOCK.sys
2011/07/15 14:46:48.0562 3752 MSPQM (bad59648ba099da4a17680b39730cb3d) C:\WINDOWS\system32\drivers\MSPQM.sys
2011/07/15 14:46:48.0593 3752 mssmbios (af5f4f3f14a8ea2c26de30f7a1e17136) C:\WINDOWS\system32\DRIVERS\mssmbios.sys
2011/07/15 14:46:48.0671 3752 MSTEE (e53736a9e30c45fa9e7b5eac55056d1d) C:\WINDOWS\system32\drivers\MSTEE.sys
2011/07/15 14:46:48.0796 3752 Mup (de6a75f5c270e756c5508d94b6cf68f5) C:\WINDOWS\system32\drivers\Mup.sys
2011/07/15 14:46:48.0859 3752 NABTSFEC (5b50f1b2a2ed47d560577b221da734db) C:\WINDOWS\system32\DRIVERS\NABTSFEC.sys
2011/07/15 14:46:48.0953 3752 NDIS (1df7f42665c94b825322fae71721130d) C:\WINDOWS\system32\drivers\NDIS.sys
2011/07/15 14:46:49.0015 3752 NdisIP (7ff1f1fd8609c149aa432f95a8163d97) C:\WINDOWS\system32\DRIVERS\NdisIP.sys
2011/07/15 14:46:49.0062 3752 NdisTapi (1ab3d00c991ab086e69db84b6c0ed78f) C:\WINDOWS\system32\DRIVERS\ndistapi.sys
2011/07/15 14:46:49.0093 3752 Ndisuio (f927a4434c5028758a842943ef1a3849) C:\WINDOWS\system32\DRIVERS\ndisuio.sys
2011/07/15 14:46:49.0156 3752 NdisWan (edc1531a49c80614b2cfda43ca8659ab) C:\WINDOWS\system32\DRIVERS\ndiswan.sys
2011/07/15 14:46:49.0234 3752 NDProxy (9282bd12dfb069d3889eb3fcc1000a9b) C:\WINDOWS\system32\drivers\NDProxy.sys
2011/07/15 14:46:49.0296 3752 NetBIOS (5d81cf9a2f1a3a756b66cf684911cdf0) C:\WINDOWS\system32\DRIVERS\netbios.sys
2011/07/15 14:46:49.0359 3752 NetBT (74b2b2f5bea5e9a3dc021d685551bd3d) C:\WINDOWS\system32\DRIVERS\netbt.sys
2011/07/15 14:46:49.0515 3752 Npfs (3182d64ae053d6fb034f44b6def8034a) C:\WINDOWS\system32\drivers\Npfs.sys
2011/07/15 14:46:49.0593 3752 Ntfs (78a08dd6a8d65e697c18e1db01c5cdca) C:\WINDOWS\system32\drivers\Ntfs.sys
2011/07/15 14:46:49.0703 3752 Null (73c1e1f395918bc2c6dd67af7591a3ad) C:\WINDOWS\system32\drivers\Null.sys
2011/07/15 14:46:49.0953 3752 nv (9f4384aa43548ddd438f7b7825d11699) C:\WINDOWS\system32\DRIVERS\nv4_mini.sys
2011/07/15 14:46:50.0187 3752 nv4 (4d31783965b0b7ced7db3f4ee14cf260) C:\WINDOWS\system32\DRIVERS\nv4.sys
2011/07/15 14:46:50.0281 3752 NwlnkFlt (b305f3fad35083837ef46a0bbce2fc57) C:\WINDOWS\system32\DRIVERS\nwlnkflt.sys
2011/07/15 14:46:50.0343 3752 NwlnkFwd (c99b3415198d1aab7227f2c88fd664b9) C:\WINDOWS\system32\DRIVERS\nwlnkfwd.sys
2011/07/15 14:46:50.0421 3752 OVT511Plus (18c330705fb0f02f18ac5eaee6fa5f2f) C:\WINDOWS\system32\Drivers\omcamvid.sys
2011/07/15 14:46:50.0484 3752 Parport (f84785660305b9b903fb3bca8ba29837) C:\WINDOWS\system32\DRIVERS\parport.sys
2011/07/15 14:46:50.0562 3752 PartMgr (beb3ba25197665d82ec7065b724171c6) C:\WINDOWS\system32\drivers\PartMgr.sys
2011/07/15 14:46:50.0625 3752 ParVdm (c2bf987829099a3eaa2ca6a0a90ecb4f) C:\WINDOWS\system32\drivers\ParVdm.sys
2011/07/15 14:46:50.0671 3752 PCI (387e8dedc343aa2d1efbc30580273acd) C:\WINDOWS\system32\DRIVERS\pci.sys
2011/07/15 14:46:50.0765 3752 PCIIde (59ba86d9a61cbcf4df8e598c331f5b82) C:\WINDOWS\system32\drivers\PCIIde.sys
2011/07/15 14:46:50.0828 3752 Pcmcia (a2a966b77d61847d61a3051df87c8c97) C:\WINDOWS\system32\drivers\Pcmcia.sys
2011/07/15 14:46:51.0234 3752 PptpMiniport (efeec01b1d3cf84f16ddd24d9d9d8f99) C:\WINDOWS\system32\DRIVERS\raspptp.sys
2011/07/15 14:46:51.0281 3752 Processor (2cb55427c58679f49ad600fccba76360) C:\WINDOWS\system32\DRIVERS\processr.sys
2011/07/15 14:46:51.0359 3752 pssnap (228e43eed191a2816990b4362aae5726) C:\WINDOWS\system32\DRIVERS\pssnap.sys
2011/07/15 14:46:51.0421 3752 Ptilink (80d317bd1c3dbc5d4fe7b1678c60cadd) C:\WINDOWS\system32\DRIVERS\ptilink.sys
2011/07/15 14:46:51.0484 3752 PxHelp20 (153d02480a0a2f45785522e814c634b6) C:\WINDOWS\system32\Drivers\PxHelp20.sys
2011/07/15 14:46:51.0765 3752 RasAcd (fe0d99d6f31e4fad8159f690d68ded9c) C:\WINDOWS\system32\DRIVERS\rasacd.sys
2011/07/15 14:46:51.0828 3752 Rasl2tp (11b4a627bc9614b885c4969bfa5ff8a6) C:\WINDOWS\system32\DRIVERS\rasl2tp.sys
2011/07/15 14:46:51.0875 3752 RasPppoe (5bc962f2654137c9909c3d4603587dee) C:\WINDOWS\system32\DRIVERS\raspppoe.sys
2011/07/15 14:46:51.0921 3752 Raspti (fdbb1d60066fcfbb7452fd8f9829b242) C:\WINDOWS\system32\DRIVERS\raspti.sys
2011/07/15 14:46:51.0984 3752 Rdbss (7ad224ad1a1437fe28d89cf22b17780a) C:\WINDOWS\system32\DRIVERS\rdbss.sys
2011/07/15 14:46:52.0046 3752 RDPCDD (4912d5b403614ce99c28420f75353332) C:\WINDOWS\system32\DRIVERS\RDPCDD.sys
2011/07/15 14:46:52.0109 3752 rdpdr (15cabd0f7c00c47c70124907916af3f1) C:\WINDOWS\system32\DRIVERS\rdpdr.sys
2011/07/15 14:46:52.0171 3752 RDPWD (6728e45b66f93c08f11de2e316fc70dd) C:\WINDOWS\system32\drivers\RDPWD.sys
2011/07/15 14:46:52.0250 3752 redbook (ed761d453856f795a7fe056e42c36365) C:\WINDOWS\system32\DRIVERS\redbook.sys
2011/07/15 14:46:52.0453 3752 RTL8023xp (6dbd011d47ebd394a5ea7843b8afa7ea) C:\WINDOWS\system32\DRIVERS\Rtnicxp.sys
2011/07/15 14:46:52.0531 3752 RTL8187B (60aecd4284317784111716bb88342f46) C:\WINDOWS\system32\DRIVERS\wg111v3.sys
2011/07/15 14:46:52.0625 3752 s115bus (e1ab463b36a7ef31d8a73a97a9b57afa) C:\WINDOWS\system32\DRIVERS\s115bus.sys
2011/07/15 14:46:52.0687 3752 s115mdfl (e24113fc13b8737c94cf4e3415488c76) C:\WINDOWS\system32\DRIVERS\s115mdfl.sys
2011/07/15 14:46:52.0750 3752 s115mdm (4029e49e7c673aa0670bd206b0af1b5b) C:\WINDOWS\system32\DRIVERS\s115mdm.sys
2011/07/15 14:46:52.0812 3752 s115mgmt (eb02ab4ca8bccecfde236cad8fc6e135) C:\WINDOWS\system32\DRIVERS\s115mgmt.sys
2011/07/15 14:46:52.0875 3752 s115obex (089869db9ffd2ac807fa87fe82ac7761) C:\WINDOWS\system32\DRIVERS\s115obex.sys
2011/07/15 14:46:52.0984 3752 Secdrv (90a3935d05b494a5a39d37e71f09a677) C:\WINDOWS\system32\DRIVERS\secdrv.sys
2011/07/15 14:46:53.0062 3752 serenum (0f29512ccd6bead730039fb4bd2c85ce) C:\WINDOWS\system32\DRIVERS\serenum.sys
2011/07/15 14:46:53.0109 3752 Serial (cf24eb4f0412c82bcd1f4f35a025e31d) C:\WINDOWS\system32\DRIVERS\serial.sys
2011/07/15 14:46:53.0156 3752 Sfloppy (8e6b8c671615d126fdc553d1e2de5562) C:\WINDOWS\system32\drivers\Sfloppy.sys
2011/07/15 14:46:53.0265 3752 SLIP (866d538ebe33709a5c9f5c62b73b7d14) C:\WINDOWS\system32\DRIVERS\SLIP.sys
2011/07/15 14:46:53.0359 3752 splitter (ab8b92451ecb048a4d1de7c3ffcb4a9f) C:\WINDOWS\system32\drivers\splitter.sys
2011/07/15 14:46:53.0437 3752 sr (50fa898f8c032796d3b1b9951bb5a90f) C:\WINDOWS\system32\DRIVERS\sr.sys
2011/07/15 14:46:53.0562 3752 Srv (9b390283569ea58d43d2586032b892f5) C:\WINDOWS\system32\DRIVERS\srv.sys
2011/07/15 14:46:53.0687 3752 ssmdrv (a36ee93698802cd899f98bfd553d8185) C:\WINDOWS\system32\DRIVERS\ssmdrv.sys
2011/07/15 14:46:53.0765 3752 streamip (77813007ba6265c4b6098187e6ed79d2) C:\WINDOWS\system32\DRIVERS\StreamIP.sys
2011/07/15 14:46:53.0812 3752 swenum (3941d127aef12e93addf6fe6ee027e0f) C:\WINDOWS\system32\DRIVERS\swenum.sys
2011/07/15 14:46:53.0875 3752 swmidi (8ce882bcc6cf8a62f2b2323d95cb3d01) C:\WINDOWS\system32\drivers\swmidi.sys
2011/07/15 14:46:54.0125 3752 sysaudio (8b83f3ed0f1688b4958f77cd6d2bf290) C:\WINDOWS\system32\drivers\sysaudio.sys
2011/07/15 14:46:54.0218 3752 Tcpip (ad978a1b783b5719720cff204b666c8e) C:\WINDOWS\system32\DRIVERS\tcpip.sys
2011/07/15 14:46:54.0281 3752 TDPIPE (6471a66807f5e104e4885f5b67349397) C:\WINDOWS\system32\drivers\TDPIPE.sys
2011/07/15 14:46:54.0343 3752 TDTCP (c56b6d0402371cf3700eb322ef3aaf61) C:\WINDOWS\system32\drivers\TDTCP.sys
2011/07/15 14:46:54.0406 3752 TermDD (88155247177638048422893737429d9e) C:\WINDOWS\system32\DRIVERS\termdd.sys
2011/07/15 14:46:54.0562 3752 Udfs (5787b80c2e3c5e2f56c2a233d91fa2c9) C:\WINDOWS\system32\drivers\Udfs.sys
2011/07/15 14:46:54.0656 3752 UnlockerDriver5 (b2af2ba8a3205a8458b61f638fb431dd) C:\Programme\Unlocker\UnlockerDriver5.sys
2011/07/15 14:46:54.0718 3752 Update (402ddc88356b1bac0ee3dd1580c76a31) C:\WINDOWS\system32\DRIVERS\update.sys
2011/07/15 14:46:54.0843 3752 usbaudio (e919708db44ed8543a7c017953148330) C:\WINDOWS\system32\drivers\usbaudio.sys
2011/07/15 14:46:54.0906 3752 usbccgp (173f317ce0db8e21322e71b7e60a27e8) C:\WINDOWS\system32\DRIVERS\usbccgp.sys
2011/07/15 14:46:54.0984 3752 usbehci (65dcf09d0e37d4c6b11b5b0b76d470a7) C:\WINDOWS\system32\DRIVERS\usbehci.sys
2011/07/15 14:46:55.0031 3752 usbhub (1ab3cdde553b6e064d2e754efe20285c) C:\WINDOWS\system32\DRIVERS\usbhub.sys
2011/07/15 14:46:55.0093 3752 usbohci (0daecce65366ea32b162f85f07c6753b) C:\WINDOWS\system32\DRIVERS\usbohci.sys
2011/07/15 14:46:55.0187 3752 USBSTOR (a32426d9b14a089eaa1d922e0c5801a9) C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS
2011/07/15 14:46:55.0234 3752 usbuhci (26496f9dee2d787fc3e61ad54821ffe6) C:\WINDOWS\system32\DRIVERS\usbuhci.sys
2011/07/15 14:46:55.0296 3752 VgaSave (0d3a8fafceacd8b7625cd549757a7df1) C:\WINDOWS\System32\drivers\vga.sys
2011/07/15 14:46:55.0359 3752 viaagp (754292ce5848b3738281b4f3607eaef4) C:\WINDOWS\system32\DRIVERS\viaagp.sys
2011/07/15 14:46:55.0437 3752 viaagp1 (4b039bbd037b01f5db5a144c837f283a) C:\WINDOWS\system32\DRIVERS\viaagp1.sys
2011/07/15 14:46:55.0500 3752 ViaIde (3b3efcda263b8ac14fdf9cbdd0791b2e) C:\WINDOWS\system32\drivers\ViaIde.sys
2011/07/15 14:46:55.0562 3752 viamraid (9f3f276c7300ed211129757a411b605f) C:\WINDOWS\system32\DRIVERS\viamraid.sys
2011/07/15 14:46:55.0656 3752 VIAudio (819bf44085104be6527b86a88acf856b) C:\WINDOWS\system32\drivers\ac97via.sys
2011/07/15 14:46:55.0750 3752 videX32 (f95c0fcfbcbda6d8f202d2df4052f88d) C:\WINDOWS\system32\DRIVERS\videX32.sys
2011/07/15 14:46:55.0812 3752 VolSnap (a5a712f4e880874a477af790b5186e1d) C:\WINDOWS\system32\drivers\VolSnap.sys
2011/07/15 14:46:55.0937 3752 Wanarp (e20b95baedb550f32dd489265c1da1f6) C:\WINDOWS\system32\DRIVERS\wanarp.sys
2011/07/15 14:46:56.0000 3752 wanatw (0a716c08cb13c3a8f4f51e882dbf7416) C:\WINDOWS\system32\DRIVERS\wanatw4.sys
2011/07/15 14:46:56.0078 3752 wceusbsh (46a247f6617526afe38b6f12f5512120) C:\WINDOWS\system32\DRIVERS\wceusbsh.sys
2011/07/15 14:46:56.0203 3752 wdmaud (6768acf64b18196494413695f0c3a00f) C:\WINDOWS\system32\drivers\wdmaud.sys
2011/07/15 14:46:56.0437 3752 WSTCODEC (c98b39829c2bbd34e454150633c62c78) C:\WINDOWS\system32\DRIVERS\WSTCODEC.SYS
2011/07/15 14:46:56.0515 3752 WudfPf (f15feafffbb3644ccc80c5da584e6311) C:\WINDOWS\system32\DRIVERS\WudfPf.sys
2011/07/15 14:46:56.0578 3752 WudfRd (28b524262bce6de1f7ef9f510ba3985b) C:\WINDOWS\system32\DRIVERS\wudfrd.sys
2011/07/15 14:46:56.0687 3752 xfilt (fcbc27869092850cdb75139f3818653a) C:\WINDOWS\system32\DRIVERS\xfilt.sys
2011/07/15 14:46:56.0828 3752 MBR (0x1B8) (72b8ce41af0de751c946802b3ed844b4) \Device\Harddisk0\DR0
2011/07/15 14:46:56.0875 3752 MBR (0x1B8) (72b8ce41af0de751c946802b3ed844b4) \Device\Harddisk1\DR1
2011/07/15 14:46:57.0000 3752 Boot (0x1200) (8ecec9636ff24fa1f7ff3414241ebeae) \Device\Harddisk0\DR0\Partition0
2011/07/15 14:46:57.0031 3752 Boot (0x1200) (2ced898cf5f676a988104f0e5cc3494f) \Device\Harddisk0\DR0\Partition1
2011/07/15 14:46:57.0062 3752 Boot (0x1200) (c1790799ce7282f7923f9b5e87e012fc) \Device\Harddisk0\DR0\Partition2
2011/07/15 14:46:57.0109 3752 Boot (0x1200) (0ac08a95bd9e869996dc9866e8562003) \Device\Harddisk0\DR0\Partition3
2011/07/15 14:46:57.0140 3752 Boot (0x1200) (a977b2c9181743c69fdafce9a84869df) \Device\Harddisk0\DR0\Partition4
2011/07/15 14:46:57.0171 3752 Boot (0x1200) (50e0c809fc00234fd483c3ac52c61801) \Device\Harddisk1\DR1\Partition0
2011/07/15 14:46:57.0218 3752 Boot (0x1200) (f8444e4881c1fcbb6fb2ea4e2673a628) \Device\Harddisk1\DR1\Partition1
2011/07/15 14:46:57.0281 3752 Boot (0x1200) (3e46c1a89b22a42689022d9bfce8e88d) \Device\Harddisk1\DR1\Partition2
2011/07/15 14:46:57.0312 3752 ================================================================================
2011/07/15 14:46:57.0312 3752 Scan finished
2011/07/15 14:46:57.0312 3752 ================================================================================
2011/07/15 14:46:57.0359 0204 Detected object count: 0
2011/07/15 14:46:57.0359 0204 Actual detected object count: 0

Alt 15.07.2011, 14:51   #14
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
PC extrem langsam, viele Denkpausen - Standard

PC extrem langsam, viele Denkpausen



Dann bitte jetzt CF ausführen:

ComboFix

Ein Leitfaden und Tutorium zur Nutzung von ComboFix
  • Schliesse alle Programme, vor allem dein Antivirenprogramm und andere Hintergrundwächter sowie deinen Internetbrowser.
  • Starte cofi.exe von deinem Desktop aus, bestätige die Warnmeldungen, führe die Updates durch (falls vorgeschlagen), installiere die Wiederherstellungskonsole (falls vorgeschlagen) und lass dein System durchsuchen.
    Vermeide es auch während Combofix läuft die Maus und Tastatur zu benutzen.
  • Im Anschluss öffnet sich automatisch eine combofix.txt, diesen Inhalt bitte kopieren ([Strg]a, [Strg]c) und in deinen Beitrag einfügen ([Strg]v). Die Datei findest du außerdem unter: C:\ComboFix.txt.
Wichtiger Hinweis:
Combofix darf ausschließlich ausgeführt werden, wenn ein Kompetenzler dies ausdrücklich empfohlen hat!
Es sollte nie auf eigene Initiative hin ausgeführt werden! Eine falsche Benutzung kann ernsthafte Computerprobleme nach sich ziehen und eine Bereinigung der Infektion noch erschweren.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 15.07.2011, 15:35   #15
escherode1
 
PC extrem langsam, viele Denkpausen - Standard

PC extrem langsam, viele Denkpausen



Hallo Antivir war doch noch aktiv.Soll ich Combofix wiederholen?
Hier die TXT.
Combofix Logfile:
Code:
ATTFilter
ComboFix 11-07-15.01 - ebi 15.07.2011  16:10:03.1.1 - x86
ausgeführt von:: c:\dokumente und einstellungen\ebi\Eigene Dateien\Downloads\ComboFix.exe
 * Neuer Wiederherstellungspunkt wurde erstellt
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\dokumente und einstellungen\ebi\Anwendungsdaten\ACD Systems\ACDSee\ImageDB.ddf
c:\dokumente und einstellungen\ebi\WINDOWS
c:\programme\INSTALL.LOG
c:\windows\Client.ini
c:\windows\daemon.dll
c:\windows\Debug\dcpromo.log
c:\windows\dropcpyr.dll
c:\windows\IsUn0407.exe
c:\windows\jestertb.dll
c:\windows\system32\i
c:\windows\system32\Microsoft\backup.ftp
c:\windows\system32\Microsoft\backup.tftp
c:\windows\unin0407.exe
.
.
(((((((((((((((((((((((((((((((((((((((   Treiber/Dienste   )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
-------\Legacy_MSWINDOWS
-------\Legacy_RKHIT
-------\Service_RkHit
.
.
(((((((((((((((((((((((   Dateien erstellt von 2011-06-15 bis 2011-07-15  ))))))))))))))))))))))))))))))
.
.
2011-07-14 14:09 . 2011-07-14 21:33	--------	d-----w-	c:\dokumente und einstellungen\All Users\Anwendungsdaten\WinZip
2011-07-14 06:50 . 2011-07-14 06:50	--------	d-----w-	C:\_OTL
2011-07-14 06:42 . 2011-07-14 06:42	--------	d-----w-	c:\dokumente und einstellungen\ebi\Anwendungsdaten\Avira
2011-07-09 21:04 . 2011-07-09 21:04	--------	d-----w-	c:\dokumente und einstellungen\ebi\Anwendungsdaten\Malwarebytes
2011-07-09 17:47 . 2011-07-09 17:47	--------	d-----w-	c:\dokumente und einstellungen\ebi\Lokale Einstellungen\Anwendungsdaten\iMesh
2011-07-09 17:46 . 2011-07-09 17:53	--------	d-----w-	c:\programme\iMesh Applications
2011-07-02 15:11 . 2011-07-14 07:04	404640	----a-w-	c:\windows\system32\FlashPlayerCPLApp.cpl
2011-06-19 14:07 . 2011-06-19 14:07	--------	d-----w-	c:\programme\Runtime Software
2011-06-19 14:03 . 2011-06-19 14:03	--------	d-----w-	c:\dokumente und einstellungen\All Users\Anwendungsdaten\Macrium
2011-06-19 14:02 . 2011-06-19 14:02	--------	d-----w-	c:\programme\Macrium
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2011-07-06 17:52 . 2011-04-03 11:20	41272	----a-w-	c:\windows\system32\drivers\mbamswissarmy.sys
2011-07-06 17:52 . 2011-04-03 11:20	22712	----a-w-	c:\windows\system32\drivers\mbam.sys
2011-06-30 08:43 . 2011-04-20 13:21	66616	----a-w-	c:\windows\system32\drivers\avgntflt.sys
2011-06-30 08:43 . 2011-04-20 13:21	138192	----a-w-	c:\windows\system32\drivers\avipbb.sys
2011-06-07 21:10 . 2011-06-07 21:10	12952	----a-w-	c:\windows\system32\drivers\PSVolAcc.sys
2011-06-07 21:09 . 2011-06-07 21:09	16024	----a-w-	c:\windows\system32\drivers\pssnap.sys
2011-06-07 21:09 . 2011-06-07 21:09	45208	----a-w-	c:\windows\system32\drivers\psmounter.sys
2011-06-06 11:36 . 2009-02-07 23:48	1868032	----a-w-	c:\windows\system32\win32k.sys
2011-05-04 02:52 . 2010-10-13 12:17	472808	----a-w-	c:\windows\system32\deployJava1.dll
2011-05-04 00:25 . 2009-02-07 23:47	73728	----a-w-	c:\windows\system32\javacpl.cpl
2011-05-02 15:30 . 2009-02-07 23:47	692736	----a-w-	c:\windows\system32\inetcomm.dll
2011-04-29 17:23 . 2009-02-07 23:47	151552	----a-w-	c:\windows\system32\schannel.dll
2011-04-29 16:47 . 2009-02-07 23:48	457856	----a-w-	c:\windows\system32\drivers\mrxsmb.sys
2011-04-26 11:07 . 2009-02-07 23:48	293888	----a-w-	c:\windows\system32\winsrv.dll
2011-04-26 11:07 . 2009-02-07 23:47	33280	----a-w-	c:\windows\system32\csrsrv.dll
2011-04-25 15:44 . 2009-02-07 23:48	832512	----a-w-	c:\windows\system32\wininet.dll
2011-04-25 15:44 . 2009-02-07 23:47	1830912	----a-w-	c:\windows\system32\inetcpl.cpl
2011-04-25 15:44 . 2009-02-07 23:47	78336	----a-w-	c:\windows\system32\ieencode.dll
2011-04-25 15:44 . 2009-02-07 23:47	17408	----a-w-	c:\windows\system32\corpol.dll
2011-04-25 12:01 . 2009-02-07 23:47	389120	----a-w-	c:\windows\system32\html.iec
2011-04-21 13:37 . 2009-02-07 23:48	105472	----a-w-	c:\windows\system32\drivers\mup.sys
2009-11-17 13:01 . 2010-07-23 14:59	1456640	----a-w-	c:\programme\Gemeinsame Dateien\Falk Navi-Manager.msi
2009-02-11 10:28 . 2009-02-11 10:28	2228326	----a-w-	c:\programme\Foxit_JS_ExObjects.dll
2008-01-13 22:01 . 2007-08-23 21:07	4034560	----a-w-	c:\programme\Foxit_Reader.exe
2003-06-19 09:05 . 2003-06-19 09:05	431888	--s-a-w-	c:\programme\Gemeinsame Dateien\riched20.dll
2008-04-14 10:00	94800	--sh--w-	c:\windows\twain.dll
2008-04-14 10:00	50688	--sh--w-	c:\windows\twain_32.dll
2006-05-03 09:06	163328	--sh--r-	c:\windows\system32\flvDX.dll
2011-02-08 13:33	978944	--sha-w-	c:\windows\system32\mfc42.dll
2007-02-21 10:47	31232	--sh--r-	c:\windows\system32\msfDX.dll
2008-04-14 10:00	57344	--sh--w-	c:\windows\system32\msvcirt.dll
2008-04-14 10:00	413696	--sh--w-	c:\windows\system32\msvcp60.dll
2008-04-14 10:00	343040	--sh--w-	c:\windows\system32\msvcrt.dll
2008-03-16 12:30	216064	--sh--r-	c:\windows\system32\nbDX.dll
2010-12-20 17:32	551936	--sh--w-	c:\windows\system32\oleaut32.dll
2008-04-14 10:00	84992	--sh--w-	c:\windows\system32\olepro32.dll
2008-04-14 10:00	12288	--sh--w-	c:\windows\system32\regsvr32.exe
.
.
------- Sigcheck -------
Note: Unsigned files aren't necessarily malware.
.
[-] 2008-04-14 . 9F3A2F5AA6875C72BF062C712CFA2674 . 96512 . . [5.1.2600.5512] . . c:\windows\system32\drivers\atapi.sys
.
[-] 2008-04-14 . B153AFFAC761E7F5FCFA822B9C4E97BC . 14336 . . [5.1.2600.5512] . . c:\windows\system32\dllcache\asyncmac.sys
[-] 2008-04-14 . B153AFFAC761E7F5FCFA822B9C4E97BC . 14336 . . [5.1.2600.5512] . . c:\windows\system32\drivers\asyncmac.sys
.
[-] 2008-04-14 . DA1F27D85E0D1525F6621372E7B685E9 . 4224 . . [5.1.2600.0] . . c:\windows\system32\dllcache\beep.sys
[-] 2008-04-14 . DA1F27D85E0D1525F6621372E7B685E9 . 4224 . . [5.1.2600.0] . . c:\windows\system32\drivers\beep.sys
.
[-] 2008-04-14 . 1704D8C4C8807B889E43C649B478A452 . 25216 . . [5.1.2600.5512] . . c:\windows\system32\drivers\kbdclass.sys
.
[-] 2008-04-14 . 1DF7F42665C94B825322FAE71721130D . 182656 . . [5.1.2600.5512] . . c:\windows\system32\dllcache\ndis.sys
[-] 2008-04-14 . 1DF7F42665C94B825322FAE71721130D . 182656 . . [5.1.2600.5512] . . c:\windows\system32\drivers\ndis.sys
.
[-] 2008-04-14 . 78A08DD6A8D65E697C18E1DB01C5CDCA . 574976 . . [5.1.2600.5512] . . c:\windows\system32\dllcache\ntfs.sys
[-] 2008-04-14 . 78A08DD6A8D65E697C18E1DB01C5CDCA . 574976 . . [5.1.2600.5512] . . c:\windows\system32\drivers\ntfs.sys
.
[-] 2008-04-14 . 73C1E1F395918BC2C6DD67AF7591A3AD . 2944 . . [5.1.2600.0] . . c:\windows\system32\dllcache\null.sys
[-] 2008-04-14 . 73C1E1F395918BC2C6DD67AF7591A3AD . 2944 . . [5.1.2600.0] . . c:\windows\system32\drivers\null.sys
.
[-] 2008-04-14 . B42057F06BBB98B31876C0B3F2B54E33 . 77824 . . [5.1.2600.5512] . . c:\windows\system32\browser.dll
[-] 2008-04-14 . B42057F06BBB98B31876C0B3F2B54E33 . 77824 . . [5.1.2600.5512] . . c:\windows\system32\dllcache\browser.dll
.
[-] 2008-04-14 . AFB8261B56CBA0D86AEB6DF682AF9785 . 13312 . . [5.1.2600.5512] . . c:\windows\system32\lsass.exe
[-] 2008-04-14 . AFB8261B56CBA0D86AEB6DF682AF9785 . 13312 . . [5.1.2600.5512] . . c:\windows\system32\dllcache\lsass.exe
.
[-] 2008-04-14 . E6D88F1F6745BF00B57E7855A2AB696C . 198144 . . [5.1.2600.5512] . . c:\windows\system32\netman.dll
[-] 2008-04-14 . E6D88F1F6745BF00B57E7855A2AB696C . 198144 . . [5.1.2600.5512] . . c:\windows\system32\dllcache\netman.dll
.
[-] 2008-04-14 10:00 . D0DE8A2EC95184E5193BB4B3112E29DF . 846848 . . [2001.12.4414.700] . . c:\windows\system32\comres.dll
[-] 2008-04-14 10:00 . D0DE8A2EC95184E5193BB4B3112E29DF . 846848 . . [2001.12.4414.700] . . c:\windows\system32\dllcache\comres.dll
.
[-] 2008-04-14 . D6F603772A789BB3228F310D650B8BD1 . 409088 . . [6.7.2600.5512] . . c:\windows\system32\qmgr.dll
[-] 2008-04-14 . D6F603772A789BB3228F310D650B8BD1 . 409088 . . [6.7.2600.5512] . . c:\windows\system32\dllcache\qmgr.dll
[-] 2008-04-14 . D6F603772A789BB3228F310D650B8BD1 . 409088 . . [6.7.2600.5512] . . c:\windows\system32\bits\qmgr.dll
.
[-] 2009-02-09 . D3D765E8455A961AE567B408F767D4F9 . 401408 . . [5.1.2600.5755] . . c:\windows\system32\rpcss.dll
[-] 2009-02-09 . D3D765E8455A961AE567B408F767D4F9 . 401408 . . [5.1.2600.5755] . . c:\windows\system32\dllcache\rpcss.dll
[-] 2008-04-14 . E970C2296916BF4A2F958680016FE312 . 399360 . . [5.1.2600.5512] . . c:\windows\$NtUninstallKB956572$\rpcss.dll
.
[-] 2009-02-09 . F0A7D59AF279326528715B206669B86C . 111104 . . [5.1.2600.5755] . . c:\windows\system32\services.exe
[-] 2009-02-09 . F0A7D59AF279326528715B206669B86C . 111104 . . [5.1.2600.5755] . . c:\windows\system32\dllcache\services.exe
[-] 2008-04-14 . 4BB6A83640F1D1792AD21CE767B621C6 . 109056 . . [5.1.2600.5512] . . c:\windows\$NtUninstallKB956572$\services.exe
.
[-] 2008-04-14 . F09A527B422E25C478E38CAA0E44417A . 513024 . . [5.1.2600.5512] . . c:\windows\system32\winlogon.exe
[-] 2008-04-14 . F09A527B422E25C478E38CAA0E44417A . 513024 . . [5.1.2600.5512] . . c:\windows\system32\dllcache\winlogon.exe
.
[-] 2008-04-14 . 611F824E5C703A5A899F84C5F1699E4D . 62464 . . [5.1.2600.5512] . . c:\windows\system32\cryptsvc.dll
[-] 2008-04-14 . 611F824E5C703A5A899F84C5F1699E4D . 62464 . . [5.1.2600.5512] . . c:\windows\system32\dllcache\cryptsvc.dll
.
[-] 2008-12-10 15:31 . ADA7241C16F3F42C7F210539FAD5F3AA . 253952 . . [2001.12.4414.706] . . c:\windows\system32\es.dll
[-] 2008-12-10 15:31 . ADA7241C16F3F42C7F210539FAD5F3AA . 253952 . . [2001.12.4414.706] . . c:\windows\system32\dllcache\es.dll
.
[-] 2008-04-14 . F9954695D246B33A5BF105029A4C6AB6 . 110080 . . [5.1.2600.5512] . . c:\windows\system32\imm32.dll
[-] 2008-04-14 . F9954695D246B33A5BF105029A4C6AB6 . 110080 . . [5.1.2600.5512] . . c:\windows\system32\dllcache\imm32.dll
.
[-] 2009-03-21 . B055C64AABC1A3E3DE57EC8025CAD283 . 1063424 . . [5.1.2600.5781] . . c:\windows\system32\kernel32.dll
[-] 2009-03-21 . B055C64AABC1A3E3DE57EC8025CAD283 . 1063424 . . [5.1.2600.5781] . . c:\windows\system32\dllcache\kernel32.dll
[-] 2009-03-21 . 3EB703BFC2ED26A3D8ACB8626AB2C006 . 1065472 . . [5.1.2600.5781] . . c:\windows\$hf_mig$\KB959426\SP3QFE\kernel32.dll
[-] 2008-04-14 . 4C897C69754D88F496339B1A666907C1 . 1063424 . . [5.1.2600.5512] . . c:\windows\$NtUninstallKB959426$\kernel32.dll
.
[-] 2008-04-14 . 5543A9D4A1D0F9F84092482A9373A024 . 19968 . . [5.1.2600.5512] . . c:\windows\system32\linkinfo.dll
[-] 2008-04-14 . 5543A9D4A1D0F9F84092482A9373A024 . 19968 . . [5.1.2600.5512] . . c:\windows\system32\dllcache\linkinfo.dll
.
[-] 2008-04-14 . F38F3C47BBFFD748C1359AB171C3A630 . 22016 . . [5.1.2600.5512] . . c:\windows\system32\lpk.dll
[-] 2008-04-14 . F38F3C47BBFFD748C1359AB171C3A630 . 22016 . . [5.1.2600.5512] . . c:\windows\system32\dllcache\lpk.dll
.
[-] 2008-04-14 . C6A6E53A0C34EC87883137A6CB87AE5E . 343040 . . [7.0.2600.5512] . . c:\windows\system32\msvcrt.dll
[-] 2008-04-14 . C6A6E53A0C34EC87883137A6CB87AE5E . 343040 . . [7.0.2600.5512] . . c:\windows\system32\dllcache\msvcrt.dll
[-] 2008-04-14 . 4200BE3808F6406DBE45A7B88DAE5035 . 322560 . . [7.0.2600.0] . . c:\windows\WinSxS\x86_Microsoft.Windows.CPlusPlusRuntime_6595b64144ccf1df_7.0.0.0_x-ww_2726e76a\msvcrt.dll
[-] 2008-04-14 . C536AAD8A71608FE33CD956214EDD366 . 343040 . . [7.0.2600.5512] . . c:\windows\WinSxS\x86_Microsoft.Windows.CPlusPlusRuntime_6595b64144ccf1df_7.0.2600.5512_x-ww_3fd60d63\msvcrt.dll
[-] 2004-08-04 . 365B3C43810E1CF41B3BE1E7180F583B . 343040 . . [7.0.2600.2180] . . c:\windows\WinSxS\x86_Microsoft.Windows.CPlusPlusRuntime_6595b64144ccf1df_7.0.2600.2180_x-ww_b2505ed9\msvcrt.dll
.
[-] 2008-04-14 . 0098D35F91DEAB9C127360A877F2CF84 . 407040 . . [5.1.2600.5512] . . c:\windows\system32\netlogon.dll
[-] 2008-04-14 . 0098D35F91DEAB9C127360A877F2CF84 . 407040 . . [5.1.2600.5512] . . c:\windows\system32\dllcache\netlogon.dll
.
[-] 2008-04-14 . C8C0BDABC966B6C24D337DF0A0A399E1 . 17408 . . [6.00.2900.5512] . . c:\windows\system32\powrprof.dll
[-] 2008-04-14 . C8C0BDABC966B6C24D337DF0A0A399E1 . 17408 . . [6.00.2900.5512] . . c:\windows\system32\dllcache\powrprof.dll
.
[-] 2008-04-14 . 5132443DF6FC3771A17AB4AE55DCBC28 . 187904 . . [5.1.2600.5512] . . c:\windows\system32\scecli.dll
[-] 2008-04-14 . 5132443DF6FC3771A17AB4AE55DCBC28 . 187904 . . [5.1.2600.5512] . . c:\windows\system32\dllcache\scecli.dll
.
[-] 2008-04-14 . 44161A59DC33AC2EA9C95438ADFFFB7F . 5120 . . [5.1.2600.5512] . . c:\windows\system32\sfc.dll
[-] 2008-04-14 . 44161A59DC33AC2EA9C95438ADFFFB7F . 5120 . . [5.1.2600.5512] . . c:\windows\system32\dllcache\sfc.dll
.
[-] 2008-04-14 . 4FBC75B74479C7A6F829E0CA19DF3366 . 14336 . . [5.1.2600.5512] . . c:\windows\system32\svchost.exe
[-] 2008-04-14 . 4FBC75B74479C7A6F829E0CA19DF3366 . 14336 . . [5.1.2600.5512] . . c:\windows\system32\dllcache\svchost.exe
.
[-] 2008-04-14 . 05903CAC4B98908D55EA5774775B382E . 249856 . . [5.1.2600.5512] . . c:\windows\system32\tapisrv.dll
[-] 2008-04-14 . 05903CAC4B98908D55EA5774775B382E . 249856 . . [5.1.2600.5512] . . c:\windows\system32\dllcache\tapisrv.dll
.
[-] 2008-04-14 . B0050CC5340E3A0760DD8B417FF7AEBD . 580096 . . [5.1.2600.5512] . . c:\windows\system32\user32.dll
[-] 2008-04-14 . B0050CC5340E3A0760DD8B417FF7AEBD . 580096 . . [5.1.2600.5512] . . c:\windows\system32\dllcache\user32.dll
.
[-] 2008-04-14 . 788F95312E26389D596C0FA55834E106 . 26624 . . [5.1.2600.5512] . . c:\windows\system32\userinit.exe
[-] 2008-04-14 . 788F95312E26389D596C0FA55834E106 . 26624 . . [5.1.2600.5512] . . c:\windows\system32\dllcache\userinit.exe
.
[-] 2008-04-14 . 6A35E2D6F5F052C84EC2CEB296389439 . 82432 . . [5.1.2600.5512] . . c:\windows\system32\ws2_32.dll
[-] 2008-04-14 . 6A35E2D6F5F052C84EC2CEB296389439 . 82432 . . [5.1.2600.5512] . . c:\windows\system32\dllcache\ws2_32.dll
.
[-] 2008-04-14 . C7D8A0517CBF16B84F657DE87EBE9D4B . 19968 . . [5.1.2600.5512] . . c:\windows\system32\ws2help.dll
[-] 2008-04-14 . C7D8A0517CBF16B84F657DE87EBE9D4B . 19968 . . [5.1.2600.5512] . . c:\windows\system32\dllcache\ws2help.dll
.
[-] 2008-04-14 . 418045A93CD87A352098AB7DABE1B53E . 1036800 . . [6.00.2900.5512] . . c:\windows\explorer.exe
[-] 2008-04-14 . 418045A93CD87A352098AB7DABE1B53E . 1036800 . . [6.00.2900.5512] . . c:\windows\system32\dllcache\explorer.exe
.
[-] 2008-04-14 . AD9226BF3CED13636083BB9C76E9D2A2 . 153600 . . [5.1.2600.5512] . . c:\windows\regedit.exe
[-] 2008-04-14 . AD9226BF3CED13636083BB9C76E9D2A2 . 153600 . . [5.1.2600.5512] . . c:\windows\system32\dllcache\regedit.exe
.
[-] 2008-04-14 . FE77A85495065F3AD59C5C65B6C54182 . 171520 . . [5.1.2600.5512] . . c:\windows\system32\srsvc.dll
[-] 2008-04-14 . FE77A85495065F3AD59C5C65B6C54182 . 171520 . . [5.1.2600.5512] . . c:\windows\system32\dllcache\srsvc.dll
.
[-] 2008-04-14 . EDAFBE25FB6480CE68F688BA691890DC . 13824 . . [5.1.2600.5512] . . c:\windows\system32\wscntfy.exe
[-] 2008-04-14 . EDAFBE25FB6480CE68F688BA691890DC . 13824 . . [5.1.2600.5512] . . c:\windows\system32\dllcache\wscntfy.exe
.
[-] 2008-04-14 . 0ADA34871A2E1CD2CAAFED1237A47750 . 129024 . . [5.1.2600.5512] . . c:\windows\system32\xmlprov.dll
[-] 2008-04-14 . 0ADA34871A2E1CD2CAAFED1237A47750 . 129024 . . [5.1.2600.5512] . . c:\windows\system32\dllcache\xmlprov.dll
.
[-] 2008-04-14 . 04955AA695448C181B367D964AF158AA . 56320 . . [5.1.2600.5512] . . c:\windows\system32\eventlog.dll
[-] 2008-04-14 . 04955AA695448C181B367D964AF158AA . 56320 . . [5.1.2600.5512] . . c:\windows\system32\dllcache\eventlog.dll
.
[-] 2008-12-10 . 451D0981F4CCA5697307AF90D799BDC3 . 1571840 . . [5.1.2600.5512] . . c:\windows\system32\sfcfiles.dll
.
[-] 2008-04-14 . 01B4E6E990B6C5EA8856D96C7FD044B2 . 15360 . . [5.1.2600.5512] . . c:\windows\system32\ctfmon.exe
[-] 2008-04-14 . 01B4E6E990B6C5EA8856D96C7FD044B2 . 15360 . . [5.1.2600.5512] . . c:\windows\system32\dllcache\ctfmon.exe
.
[-] 2008-04-14 . E4CD1F3D84E1C2CA0B8CF7501E201593 . 59904 . . [5.1.2600.5512] . . c:\windows\system32\regsvc.dll
[-] 2008-04-14 . E4CD1F3D84E1C2CA0B8CF7501E201593 . 59904 . . [5.1.2600.5512] . . c:\windows\system32\dllcache\regsvc.dll
.
[-] 2008-04-14 . A050194A44D7FA8D7186ED2F4E8367AE . 193536 . . [5.1.2600.5512] . . c:\windows\system32\schedsvc.dll
[-] 2008-04-14 . A050194A44D7FA8D7186ED2F4E8367AE . 193536 . . [5.1.2600.5512] . . c:\windows\system32\dllcache\schedsvc.dll
.
[-] 2008-04-14 . 4DF5B05DFAEC29E13E1ED6F6EE12C500 . 71680 . . [5.1.2600.5512] . . c:\windows\system32\ssdpsrv.dll
[-] 2008-04-14 . 4DF5B05DFAEC29E13E1ED6F6EE12C500 . 71680 . . [5.1.2600.5512] . . c:\windows\system32\dllcache\ssdpsrv.dll
.
[-] 2008-04-14 . B7DE02C863D8F5A005A7BF375375A6A4 . 297472 . . [5.1.2600.5512] . . c:\windows\system32\termsrv.dll
[-] 2008-04-14 . B7DE02C863D8F5A005A7BF375375A6A4 . 297472 . . [5.1.2600.5512] . . c:\windows\system32\dllcache\termsrv.dll
.
[-] 2008-04-14 . 0DAF0705D7B39C94E287913226688804 . 348672 . . [5.1.2600.5512] . . c:\windows\system32\hnetcfg.dll
[-] 2008-04-14 . 0DAF0705D7B39C94E287913226688804 . 348672 . . [5.1.2600.5512] . . c:\windows\system32\dllcache\hnetcfg.dll
.
[-] 2008-04-14 . D45960BE52C3C610D361977057F98C54 . 175616 . . [5.1.2600.5512] . . c:\windows\system32\appmgmts.dll
[-] 2008-04-14 . D45960BE52C3C610D361977057F98C54 . 175616 . . [5.1.2600.5512] . . c:\windows\system32\dllcache\appmgmts.dll
.
[-] 2008-04-14 . 9E1CA3160DAFB159CA14F83B1E317F75 . 12160 . . [5.1.2600.0] . . c:\windows\system32\drivers\acpiec.sys
.
[-] 2008-12-10 15:36 . 8BED39E3C35D6A489438B8141717A557 . 142592 . . [5.1.2601.3142] . . c:\windows\system32\drivers\aec.sys
.
[-] 2008-12-10 . 08FD04AA961BDC77FB983F328334E3D7 . 42368 . . [5.1.2600.5512] . . c:\windows\system32\drivers\agp440.sys
.
[-] 2008-04-14 . 3BB22519A194418D5FEC05D800A19AD0 . 36608 . . [5.1.2600.5512] . . c:\windows\system32\dllcache\ip6fw.sys
[-] 2008-04-14 . 3BB22519A194418D5FEC05D800A19AD0 . 36608 . . [5.1.2600.5512] . . c:\windows\system32\drivers\ip6fw.sys
.
[-] 2008-04-14 . B7550A7107281D170CE85524B1488C98 . 33792 . . [5.1.2600.5512] . . c:\windows\system32\msgsvc.dll
[-] 2008-04-14 . B7550A7107281D170CE85524B1488C98 . 33792 . . [5.1.2600.5512] . . c:\windows\system32\dllcache\msgsvc.dll
.
[-] 2008-12-10 14:34 . C51B4A5C05A5475708E3C81C7765B71D . 27136 . . [11.0.5721.5145] . . c:\windows\system32\mspmsnsv.dll
[-] 2008-12-10 14:34 . C51B4A5C05A5475708E3C81C7765B71D . 27136 . . [11.0.5721.5145] . . c:\windows\system32\dllcache\mspmsnsv.dll
.
[-] 2008-04-14 10:00 . 56AF4064996FA5BAC9C449B1514B4770 . 438272 . . [5.1.2400.5512] . . c:\windows\system32\ntmssvc.dll
[-] 2008-04-14 10:00 . 56AF4064996FA5BAC9C449B1514B4770 . 438272 . . [5.1.2400.5512] . . c:\windows\system32\dllcache\ntmssvc.dll
.
[-] 2008-04-14 . 1DFD8975D8C89214B98D9387C1125B49 . 186880 . . [5.1.2600.5512] . . c:\windows\system32\upnphost.dll
[-] 2008-04-14 . 1DFD8975D8C89214B98D9387C1125B49 . 186880 . . [5.1.2600.5512] . . c:\windows\system32\dllcache\upnphost.dll
.
[-] 2008-04-14 . 9236E736EDB57BE7D1EF6274410E3BAC . 367616 . . [5.3.2600.5512] . . c:\windows\system32\dsound.dll
[-] 2008-04-14 . 9236E736EDB57BE7D1EF6274410E3BAC . 367616 . . [5.3.2600.5512] . . c:\windows\system32\dllcache\dsound.dll
[-] 2004-07-09 03:27 . 033A45AB696EEF481707C2808C806E1A . 381952 . . [5.3.0000001.0904 built by: private/Lab06_dev(DXBLD00)] . . c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\dsound.dll
.
[-] 2008-04-14 . 36969CF86E51EC8ED202B40F2FA80AA6 . 1689088 . . [5.03.2600.5512] . . c:\windows\system32\d3d9.dll
[-] 2008-04-14 . 36969CF86E51EC8ED202B40F2FA80AA6 . 1689088 . . [5.03.2600.5512] . . c:\windows\system32\dllcache\d3d9.dll
.
[-] 2008-04-14 . 4A37188B83B00DD9CFBA049687AD0DAF . 279552 . . [5.03.2600.5512] . . c:\windows\system32\ddraw.dll
[-] 2008-04-14 . 4A37188B83B00DD9CFBA049687AD0DAF . 279552 . . [5.03.2600.5512] . . c:\windows\system32\dllcache\ddraw.dll
[-] 2004-07-09 03:27 . 90114704C17A581DA1BAE029F20932BE . 292864 . . [5.3.0000001.0904 built by: private/Lab06_dev(DXBLD00)] . . c:\windows\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}\ddraw.dll
.
[-] 2008-04-14 10:00 . 5D7F5A46975D2E59A6FECB6C231D200F . 84992 . . [5.1.2600.5512] . . c:\windows\system32\olepro32.dll
[-] 2008-04-14 10:00 . 5D7F5A46975D2E59A6FECB6C231D200F . 84992 . . [5.1.2600.5512] . . c:\windows\system32\dllcache\olepro32.dll
.
[-] 2008-04-14 . C47FD93010649AC0D79022D9B69ADBE4 . 41984 . . [5.1.2600.5512] . . c:\windows\system32\perfctrs.dll
[-] 2008-04-14 . C47FD93010649AC0D79022D9B69ADBE4 . 41984 . . [5.1.2600.5512] . . c:\windows\system32\dllcache\perfctrs.dll
.
[-] 2008-04-14 . F86000634319F71535BCE6B06995EE99 . 18944 . . [5.1.2600.5512] . . c:\windows\system32\version.dll
[-] 2008-04-14 . F86000634319F71535BCE6B06995EE99 . 18944 . . [5.1.2600.5512] . . c:\windows\system32\dllcache\version.dll
.
[-] 2008-04-14 . FE77A85495065F3AD59C5C65B6C54182 . 171520 . . [5.1.2600.5512] . . c:\windows\system32\srsvc.dll
[-] 2008-04-14 . FE77A85495065F3AD59C5C65B6C54182 . 171520 . . [5.1.2600.5512] . . c:\windows\system32\dllcache\srsvc.dll
.
[-] 2008-04-14 . 7B353059E665F8B7AD2BBEAEF597CF45 . 177152 . . [5.1.2600.5512] . . c:\windows\system32\w32time.dll
[-] 2008-04-14 . 7B353059E665F8B7AD2BBEAEF597CF45 . 177152 . . [5.1.2600.5512] . . c:\windows\system32\dllcache\w32time.dll
.
[-] 2008-04-14 . BC2C5985611C5356B24AEB370953DED9 . 334336 . . [5.1.2600.5512] . . c:\windows\system32\wiaservc.dll
[-] 2008-04-14 . BC2C5985611C5356B24AEB370953DED9 . 334336 . . [5.1.2600.5512] . . c:\windows\system32\dllcache\wiaservc.dll
.
[-] 2008-04-14 . 2CF969B9BF1EF069075DCDCE309FAAE1 . 18944 . . [5.1.2600.5512] . . c:\windows\system32\midimap.dll
[-] 2008-04-14 . 2CF969B9BF1EF069075DCDCE309FAAE1 . 18944 . . [5.1.2600.5512] . . c:\windows\system32\dllcache\midimap.dll
.
[-] 2008-04-14 . 469FED8597896DB77B49384BE90E2E0A . 7680 . . [5.1.2600.5512] . . c:\windows\system32\rasadhlp.dll
[-] 2008-04-14 . 469FED8597896DB77B49384BE90E2E0A . 7680 . . [5.1.2600.5512] . . c:\windows\system32\dllcache\rasadhlp.dll
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}"="c:\programme\Gemeinsame Dateien\Ahead\lib\NMBgMonitor.exe" [2005-12-16 94208]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"DAEMON Tools-1033"="c:\programme\D-Tools\daemon.exe" [2008-01-15 81920]
"FreePDF Assistant"="c:\programme\FreePDF_XP\fpassist.exe" [2009-09-05 385024]
"NeroFilterCheck"="c:\windows\System32\NeroCheck.exe" [2001-07-09 155648]
"SoundMan"="SOUNDMAN.EXE" [2006-08-02 577536]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2008-05-16 13529088]
"nwiz"="nwiz.exe" [2008-05-16 1630208]
"NvMediaCenter"="c:\windows\system32\NvMcTray.dll" [2008-05-16 86016]
"CXMon"="c:\programme\Hewlett-Packard\PhotoSmart\Photo Imaging\Hpi_Monitor.exe" [2001-06-05 49152]
"HPDJ Taskbar Utility"="c:\windows\system32\spool\drivers\w32x86\3\hpztsb04.exe" [2001-11-19 196608]
"avgnt"="c:\programme\Avira\AntiVir Desktop\avgnt.exe" [2011-03-04 281768]
"SunJavaUpdateSched"="c:\programme\Gemeinsame Dateien\Java\Java Update\jusched.exe" [2011-04-08 254696]
"Malwarebytes' Anti-Malware"="c:\programme\Malwarebytes' Anti-Malware\mbamgui.exe" [2011-07-06 449584]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"_nltide_2"="shell32" [X]
"tscuninstall"="c:\windows\system32\tscupgrd.exe" [2008-01-14 43008]
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]
"Sysinfo Tool for Win32 "=2 (0x2)
"gusvc"=2 (0x2)
"AOL ACS"=2 (0x2)
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center]
"AntiVirusOverride"=dword:00000001
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"c:\\WINDOWS\\system32\\sessmgr.exe"=
"c:\\Programme\\Hewlett-Packard\\PhotoSmart\\Photo Imaging\\Hpi_JetSend.exe"=
"c:\\Programme\\Java\\jre1.6.0_03\\bin\\javaw.exe"=
"c:\\Programme\\Java\\jre6\\bin\\javaw.exe"=
"e:\\Sicherung vom 11082007\\Programme\\Skype\\Phone\\Skype.exe"=
.
R3 3dfxvs;3dfxvs;c:\windows\system32\DRIVERS\3dfxvsm.sys [2001-08-17 148352]
R3 cmuda2;C-Media USB Audio Interface;c:\windows\system32\drivers\cmuda2.sys [2004-01-06 705536]
R3 es1969;ESS 1969-Audiotreiber (WDM);c:\windows\system32\drivers\es1969.sys [2001-08-17 72192]
R3 RTL8187B;NETGEAR WG111v3 54Mbps Wireless USB 2.0 Adapter Vista Driver;c:\windows\system32\DRIVERS\wg111v3.sys [2007-12-28 287232]
R3 s115bus;Sony Ericsson Device 115 driver (WDM);c:\windows\system32\DRIVERS\s115bus.sys [2007-04-23 83208]
R3 s115mdfl;Sony Ericsson Device 115 USB WMC Modem Filter;c:\windows\system32\DRIVERS\s115mdfl.sys [2007-04-23 15112]
R3 s115mdm;Sony Ericsson Device 115 USB WMC Modem Driver;c:\windows\system32\DRIVERS\s115mdm.sys [2007-04-23 108680]
R3 s115mgmt;Sony Ericsson Device 115 USB WMC Device Management Drivers (WDM);c:\windows\system32\DRIVERS\s115mgmt.sys [2007-04-23 100488]
R3 s115obex;Sony Ericsson Device 115 USB WMC OBEX Interface;c:\windows\system32\DRIVERS\s115obex.sys [2007-04-23 98568]
R3 SQLAgent$EAZYSALES;SQLAgent$EAZYSALES;c:\programme\Microsoft SQL Server\MSSQL$EAZYSALES\Binn\sqlagent.EXE [2008-01-14 311296]
R4 d347bus;d347bus;c:\windows\system32\DRIVERS\d347bus.sys [2004-08-22 155136]
R4 d347prt;d347prt;c:\windows\System32\Drivers\d347prt.sys [2004-08-22 5248]
S0 pssnap;Paramount Software Snapshot Filter;c:\windows\system32\DRIVERS\pssnap.sys [2011-06-07 16024]
S2 AntiVirSchedulerService;Avira AntiVir Planer;c:\programme\Avira\AntiVir Desktop\sched.exe [2011-04-28 136360]
S2 EAPPkt;Realtek EAPPkt Protocol;c:\windows\system32\DRIVERS\EAPPkt.sys [2007-10-09 38144]
S2 MBAMService;MBAMService;c:\programme\Malwarebytes' Anti-Malware\mbamservice.exe [2011-07-06 366640]
S2 MSSQL$EAZYSALES;MSSQL$EAZYSALES;c:\programme\Microsoft SQL Server\MSSQL$EAZYSALES\Binn\sqlservr.exe [2002-12-17 7520337]
S2 ReflectService;Macrium Reflect Image Mounting Service;c:\programme\Macrium\Reflect\ReflectService.exe [2011-06-07 220824]
S3 AVMWAN;AVM NDIS WAN CAPI-Treiber;c:\windows\system32\DRIVERS\avmwan.sys [2001-08-17 37568]
S3 fpcibase;AVM ISDN-Controller FRITZ!Card PCI;c:\windows\system32\DRIVERS\fpcibase.sys [2001-08-17 444416]
S3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys [2011-07-06 22712]
.
.
Inhalt des "geplante Tasks" Ordners
.
2009-07-04 c:\windows\Tasks\WGASetup.job
- c:\windows\system32\KB905474\wgasetup.exe [2009-04-01 20:18]
.
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = 
uInternet Connection Wizard,ShellNext = hxxp://www.online-fuchs.de/gewinnspiel.html
IE: Nach Microsoft &Excel exportieren - c:\progra~1\MICROS~3\Office10\EXCEL.EXE/3000
TCP: DhcpNameServer = 192.168.1.1
FF - ProfilePath - c:\dokumente und einstellungen\ebi\Anwendungsdaten\Mozilla\Firefox\Profiles\gwsuge8n.default\
FF - prefs.js: browser.search.defaulturl - 
FF - prefs.js: browser.search.selectedEngine - 
FF - prefs.js: browser.startup.homepage - hxxp://de.start3.mozilla.com/firefox?client=firefox-a&rls=org.mozilla:de:official
FF - prefs.js: keyword.URL - hxxp://search.imesh.com/web?src=ffb&q=
FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - c:\programme\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0018-ABCDEFFEDCBA} - c:\programme\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBA}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA} - c:\programme\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA} - c:\programme\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA} - c:\programme\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA}
FF - Ext: Adblock Plus: {d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d} - %profile%\extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}
FF - Ext: DownloadHelper: {b9db16a4-6edc-47ec-a1f4-b86292ed211d} - %profile%\extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}
FF - Ext: Download Statusbar: {D4DD63FA-01E4-46a7-B6B1-EDAB7D6AD389} - %profile%\extensions\{D4DD63FA-01E4-46a7-B6B1-EDAB7D6AD389}
FF - Ext: Java Quick Starter: jqs@sun.com - c:\programme\Java\jre6\lib\deploy\jqs\ff
FF - user.js: yahoo.homepage.dontask - true
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
URLSearchHooks-{00000000-6E41-4FD3-8538-502F5495E5FC} - c:\programme\Ask.com\GenericAskToolbar.dll
HKLM-Run-CmUsbAudio - cmcnfg2.cpl
AddRemove-EAGLE 4.16r2 - c:\windows\unin0407.exe
AddRemove-FRITZ! 2.0 - c:\windows\IsUn0407.exe
AddRemove-HP Fotobearbeitungs-Programm - c:\windows\IsUn0407.exe
AddRemove-HP Fotodruck-Programm - c:\windows\IsUn0407.exe
AddRemove-PhotoSmart Printer Software - c:\windows\IsUn0407.exe
.
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, hxxp://www.gmer.net
Rootkit scan 2011-07-15 16:23
Windows 5.1.2600 Service Pack 3 NTFS
.
Scanne versteckte Prozesse... 
.
Scanne versteckte Autostarteinträge... 
.
Scanne versteckte Dateien... 
.
Scan erfolgreich abgeschlossen
versteckte Dateien: 0
.
**************************************************************************
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_USERS\S-1-5-21-1123561945-706699826-1957994488-1003\Software\Microsoft\SystemCertificates\AddressBook*]
@Allowed: (Read) (RestrictedCode)
@Allowed: (Read) (RestrictedCode)
.
[HKEY_USERS\S-1-5-21-1123561945-706699826-1957994488-1003\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{8CC8D45E-E1B7-C960-C177-8D200AFF88E9}*]
@Allowed: (Read) (RestrictedCode)
@Allowed: (Read) (RestrictedCode)
"hagfkombkbloelei"=hex:61,61,00,00
"hagfkombaafniiph"=hex:61,61,00,00
"iaceckbhhmkjilgolc"=hex:6a,61,67,6a,69,6e,70,65,64,6b,65,65,61,6d,6a,64,61,6f,
   6b,67,00,c7
"haedmjeghhldbklm"=hex:6b,61,62,6a,67,6f,6e,6d,62,62,69,63,61,6f,61,6d,6d,66,
   68,6c,61,64,00,03
.
[HKEY_USERS\S-1-5-21-1123561945-706699826-1957994488-1003\Software\SecuROM\!CAUTION! NEVER A OR CHANGE ANY KEY*]
"??"=hex:4d,15,c5,56,a1,15,fe,b4,c5,06,f4,0f,78,b8,0d,b4,c6,54,da,a5,4e,9a,76,
   49,de,8c,b7,b6,12,31,d1,1d,c4,d3,ae,ac,b4,f9,e6,96,5b,82,cd,3d,bc,c2,85,11,\
"??"=hex:88,46,bd,ed,8f,47,b7,4c,d2,a2,7b,c0,76,f6,fe,fd
.
[HKEY_USERS\S-1-5-21-1123561945-706699826-1957994488-1003\Software\SecuROM\License information*]
"datasecu"=hex:c7,52,3a,f7,2a,4d,17,ad,7f,f3,3c,16,42,69,5e,41,f3,ea,67,6c,32,
   89,a2,82,fa,04,36,52,6a,96,8c,4b,23,c0,4c,2a,59,c9,92,79,b9,2f,b1,bb,8b,52,\
"rkeysecu"=hex:5f,e9,be,15,fe,28,e6,2c,4c,c2,d0,88,27,a9,f2,dc
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{8CC8D45E-E1B7-C960-C177-8D200AFF88E9}\InProcServer32*]
"iaaenimnjgpgpllmkm"=hex:61,61,00,00
"iaaenimnjgfgfmodee"=hex:61,61,00,00
"jaaejjaoifkpcfabmanj"=hex:6a,61,67,6a,69,6e,70,65,64,6b,65,65,61,6d,6a,64,61,
   6f,6b,67,00,c7
"iaaedkcoalmmmjikcl"=hex:6a,61,62,6a,63,6f,62,6d,6e,70,66,6d,64,6e,6f,69,65,61,
   6a,67,00,c4
.
[HKEY_LOCAL_MACHINE\software\Microsoft\Environment*]
"Licence0"="04F0D21-79D8-7A25-D702-433F"
.
--------------------- Durch laufende Prozesse gestartete DLLs ---------------------
.
- - - - - - - > 'winlogon.exe'(476)
c:\windows\system32\Ati2evxx.dll
.
- - - - - - - > 'explorer.exe'(3284)
c:\windows\system32\wpdshserviceobj.dll
c:\windows\system32\portabledevicetypes.dll
c:\windows\system32\portabledeviceapi.dll
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\windows\system32\Ati2evxx.exe
c:\windows\system32\Ati2evxx.exe
c:\windows\system32\netdde.exe
c:\programme\Avira\AntiVir Desktop\avguard.exe
c:\programme\Java\jre6\bin\jqs.exe
c:\programme\Avira\AntiVir Desktop\avshadow.exe
c:\windows\system32\nvsvc32.exe
c:\windows\SOUNDMAN.EXE
c:\windows\system32\RUNDLL32.EXE
c:\windows\system32\RunDll32.exe
c:\windows\system32\wbem\wmiapsrv.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2011-07-15  16:26:31 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2011-07-15 14:26
.
Vor Suchlauf: 15 Verzeichnis(se), 40.654.995.456 Bytes frei
Nach Suchlauf: 18 Verzeichnis(se), 40.696.737.792 Bytes frei
.
WindowsXP-KB310994-SP2-Home-BootDisk-DEU.exe
[boot loader]
timeout=2
default=multi(0)disk(0)rdisk(0)partition(1)\WINDOWS
[operating systems]
c:\cmdcons\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons
UnsupportedDebug="do not select this" /debug
multi(0)disk(0)rdisk(0)partition(1)\WINDOWS="mein windows" /noexecute=optin /fastdetect
multi(0)disk(0)rdisk(1)partition(4)\WINXP="reserve winxp auf 640er" /noexecute=optin /fastdetect
.
- - End Of File - - C17635D0149D88F2905B26195FEE54BD
         
--- --- ---

Antwort

Themen zu PC extrem langsam, viele Denkpausen
0x00000001, adblock, adware.mywebsearch, antivir, askbar, bho, c:\windows\system32\rundll32.exe, conduit, einstellungen, entfernen, fake.dropped.malware, fehlercode 1, firefox, ip-adresse, langsam, locker, malware.packer.gen, malware.trace, mausklick, msiinstaller, nicht installiert, plug-in, pum.disabled.securitycenter, rogue.residue, shortcut, speicherplatz, spyware.onlinegames, super, trojan.agent, trojan.flashkiller, windows-sicherheitscenter, worm.allaple



Ähnliche Themen: PC extrem langsam, viele Denkpausen


  1. Internet extrem langsam -viel zu viele Netzwerkverbindunge - ein Zeichen für Schadware
    Log-Analyse und Auswertung - 20.10.2015 (23)
  2. Extrem viele PUP.OPTIONAL Dateien/Ordner (Viren?) gefunden!
    Log-Analyse und Auswertung - 30.03.2015 (16)
  3. Netbook fährt extrem langsam hoch und auch die Programme laden langsam
    Log-Analyse und Auswertung - 29.07.2014 (19)
  4. Extrem viele Funde mit AVIRA und Malwarebytes
    Log-Analyse und Auswertung - 24.03.2014 (13)
  5. Windows 7: Extrem viele Pop-Ups und Werbung bei allen Internetbrowsern (OKitSpace 1.0.1.)
    Plagegeister aller Art und deren Bekämpfung - 17.12.2013 (15)
  6. Firefox macht sich selbständig (extrem viele Fenster, plötzlich öffnende Startseite)
    Plagegeister aller Art und deren Bekämpfung - 23.11.2013 (21)
  7. Extrem viele Hintergundprozesse laufen wofür?
    Alles rund um Windows - 20.07.2013 (2)
  8. Rechner (Internet) extrem langsam langsam und hackelig!Leerlaufprozess Task Manager ständig zw. 70-98 %
    Plagegeister aller Art und deren Bekämpfung - 11.04.2013 (17)
  9. Firefox öffnet hin und wieder extrem viele Fenster! Maleware?
    Plagegeister aller Art und deren Bekämpfung - 30.05.2012 (1)
  10. Es kommen extrem viele Spam Mails auf meine Email.
    Überwachung, Datenschutz und Spam - 14.01.2012 (3)
  11. System langsam, zu viele Prozesse
    Log-Analyse und Auswertung - 24.01.2011 (28)
  12. Rechner extrem langsam - Internetseitenaufbau langsam/ ladehemmungen
    Log-Analyse und Auswertung - 21.07.2010 (1)
  13. svchost.exe, Browser und Messenger öffnen extrem viele Verbindungen
    Plagegeister aller Art und deren Bekämpfung - 28.06.2010 (1)
  14. Extrem viele Virenmeldungen!
    Log-Analyse und Auswertung - 22.11.2009 (1)
  15. Extrem viele Benutzerkonten, finde mein Admin-Konto nicht!
    Alles rund um Windows - 30.06.2009 (10)
  16. Zonealarm zeigt extrem viele verhinderte zugriffversuche...
    Plagegeister aller Art und deren Bekämpfung - 16.01.2008 (6)
  17. Beide Computer langsam - einer nach 3 Minuten sogar extrem langsam
    Log-Analyse und Auswertung - 09.06.2006 (7)

Zum Thema PC extrem langsam, viele Denkpausen - Hallo, seit einer Weile ist mein PC besonders langsam, braucht beim Hochfahren ewig bis ich anfangen kann zu arbeiten und braucht bei jedem Programmstart sehr lange. Auch generell ist alles - PC extrem langsam, viele Denkpausen...
Archiv
Du betrachtest: PC extrem langsam, viele Denkpausen auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.