Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: searchqu.com/406 löschen unter Windows XT

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 10.07.2011, 21:14   #1
Tom Koch
 
searchqu.com/406 löschen unter Windows XT - Standard

searchqu.com/406 löschen unter Windows XT



Ich habe den Thread von Cosinus zum Thema gelesen (user Uschi). Kann ich diesen Vorgang auch als XT user durchspielen?

Vielen Dank für eure Hilfe.

Tom

Geändert von Tom Koch (10.07.2011 um 21:41 Uhr)

Alt 11.07.2011, 11:21   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
searchqu.com/406 löschen unter Windows XT - Standard

searchqu.com/406 löschen unter Windows XT



Zitat:
Kann ich diesen Vorgang auch als XT user durchspielen?
Was ist ein XT User?
__________________

__________________

Alt 11.07.2011, 19:23   #3
Tom Koch
 
searchqu.com/406 löschen unter Windows XT - Standard

searchqu.com/406 löschen unter Windows XT



Windows XT (also die Version vor Vista und Windows 7)

Tom
__________________

Alt 11.07.2011, 21:53   #4
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
searchqu.com/406 löschen unter Windows XT - Standard

searchqu.com/406 löschen unter Windows XT



Zitat:
Windows XT (also die Version vor Vista und Windows 7)
Es gibt kein Windows XT
Wenn meinst du XP oder ist die Schrift zu schwer zu erkennen beim Bootmenü


Und bevor du "irgendwas" machst - ich weiß jetzt auch nicht aus dem Stehgreif was "Uschi" gemacht hat - erstmal MBAM und OTL ausführen:

Bitte routinemäßig einen Vollscan mit Malwarebytes machen und Log posten.
Denk daran, dass Malwarebytes vor jedem Scan manuell aktualisiert werden muss!

Falls Logs aus älteren Scans mit Malwarebytes vorhanden sind, bitte auch davon alle posten!


Danach OTL-Custom:


CustomScan mit OTL

Falls noch nicht vorhanden, lade Dir bitte OTL von Oldtimer herunter und speichere es auf Deinem Desktop
  • Starte bitte die OTL.exe.
    Vista und Win7 User mit Rechtsklick "als Administrator starten"
  • Kopiere nun den Inhalt in die Textbox.
Code:
ATTFilter
netsvcs
msconfig
safebootminimal
safebootnetwork
activex
drivers32
%ALLUSERSPROFILE%\Application Data\*.
%ALLUSERSPROFILE%\Application Data\*.exe /s
%APPDATA%\*.
%APPDATA%\*.exe /s
%SYSTEMDRIVE%\*.exe
/md5start
wininit.exe
userinit.exe
eventlog.dll
scecli.dll
netlogon.dll
cngaudit.dll
ws2ifsl.sys
sceclt.dll
ntelogon.dll
winlogon.exe
logevent.dll
user32.DLL
iaStor.sys
nvstor.sys
atapi.sys
IdeChnDr.sys
viasraid.sys
AGP440.sys
vaxscsi.sys
nvatabus.sys
viamraid.sys
nvata.sys
nvgts.sys
iastorv.sys
ViPrt.sys
eNetHook.dll
ahcix86.sys
KR10N.sys
nvstor32.sys
ahcix86s.sys
/md5stop
%systemroot%\system32\drivers\*.sys /lockedfiles
%systemroot%\System32\config\*.sav
%systemroot%\*. /mp /s
%systemroot%\system32\*.dll /lockedfiles
CREATERESTOREPOINT
         
  • Schliesse bitte nun alle Programme. (Wichtig)
  • Klicke nun bitte auf den Quick Scan Button.
  • Klick auf .
  • Kopiere nun den Inhalt aus OTL.txt hier in Deinen Thread
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 17.07.2011, 10:52   #5
Tom Koch
 
searchqu.com/406 löschen unter Windows XT - Standard

searchqu.com/406 löschen unter Windows XT



Malwarebytes Log:
Malwarebytes' Anti-Malware 1.51.0.1200
Malwarebytes : Free anti-malware, anti-virus and spyware removal download

Database version: 7089

Windows 5.1.2600 Service Pack 3
Internet Explorer 8.0.6001.18702

12.07.2011 21:13:53
mbam-log-2011-07-12 (21-13-53).txt

Scan type: Full scan (C:\|D:\|)
Objects scanned: 458142
Time elapsed: 1 hour(s), 52 minute(s), 8 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 0
Registry Values Infected: 0
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 0

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
(No malicious items detected)

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
(No malicious items detected)

OTL Log:OTL Logfile:
Code:
ATTFilter
OTL logfile created on: 13.07.2011 21:54:44 - Run 1
OTL by OldTimer - Version 3.2.26.1     Folder = C:\Dokumente und Einstellungen\familykoch\Eigene Dateien\Downloads
Windows XP Home Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000807 | Country: Schweiz | Language: DES | Date Format: dd.MM.yyyy
 
1022.07 Mb Total Physical Memory | 470.06 Mb Available Physical Memory | 45.99% Memory free
2.40 Gb Paging File | 1.70 Gb Available in Paging File | 70.80% Paging File free
Paging file location(s): C:\pagefile.sys 1536 3072 [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Programme
Drive C: | 146.19 Gb Total Space | 26.43 Gb Free Space | 18.08% Space Free | Partition Type: NTFS
Drive D: | 149.01 Gb Total Space | 44.75 Gb Free Space | 30.03% Space Free | Partition Type: NTFS
 
Computer Name: KOCHFAMILY | User Name: familykoch | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - [2011.07.13 21:53:36 | 000,579,584 | ---- | M] (OldTimer Tools) -- C:\Dokumente und Einstellungen\familykoch\Eigene Dateien\Downloads\OTL.exe
PRC - [2011.06.01 22:44:15 | 001,546,640 | ---- | M] (Bandoo Media, inc) -- C:\Programme\Windows iLivid Toolbar\Datamngr\datamngrUI.exe
PRC - [2011.05.17 13:29:46 | 000,395,144 | ---- | M] (Ask) -- C:\Programme\Ask.com\Updater\Updater.exe
PRC - [2011.05.10 22:28:30 | 003,769,048 | ---- | M] (Safer-Networking Ltd.) -- C:\Programme\Spybot - Search & Destroy 2\SDUpdSvc.exe
PRC - [2011.05.10 22:27:38 | 005,607,080 | ---- | M] (Safer-Networking Ltd.) -- C:\Programme\Spybot - Search & Destroy 2\SDTray.exe
PRC - [2011.05.10 22:18:34 | 003,585,696 | ---- | M] (Safer-Networking Ltd.) -- C:\Programme\Spybot - Search & Destroy 2\SDFWSvc.exe
PRC - [2011.04.08 12:59:52 | 000,254,696 | ---- | M] (Sun Microsystems, Inc.) -- C:\Programme\Gemeinsame Dateien\Java\Java Update\jusched.exe
PRC - [2011.03.09 14:30:08 | 000,247,728 | ---- | M] (TomTom) -- C:\Programme\TomTom HOME 2\TomTomHOMERunner.exe
PRC - [2011.03.09 14:30:08 | 000,092,592 | ---- | M] (TomTom) -- C:\Programme\TomTom HOME 2\TomTomHOMEService.exe
PRC - [2011.01.11 01:25:06 | 001,230,704 | ---- | M] () -- C:\Programme\DivX\DivX Update\DivXUpdate.exe
PRC - [2011.01.05 12:59:50 | 000,037,664 | ---- | M] (Apple Inc.) -- C:\Programme\Gemeinsame Dateien\Apple\Mobile Device Support\AppleMobileDeviceService.exe
PRC - [2010.11.30 13:20:36 | 000,997,408 | ---- | M] (Microsoft Corporation) -- C:\Programme\Microsoft Security Client\msseces.exe
PRC - [2010.11.11 12:26:40 | 000,011,736 | ---- | M] (Microsoft Corporation) -- C:\Programme\Microsoft Security Client\Antimalware\MsMpEng.exe
PRC - [2010.03.25 10:25:22 | 030,969,208 | ---- | M] (Microsoft Corporation) -- C:\Programme\Microsoft Office\Office14\GROOVE.EXE
PRC - [2010.03.24 21:17:36 | 000,944,008 | ---- | M] (Microsoft Corporation) -- C:\Programme\Microsoft Office\Office14\GROOVEMN.EXE
PRC - [2010.03.16 02:58:36 | 000,718,208 | ---- | M] (Microsoft Corporation) -- C:\Programme\Microsoft Office\Office14\MSOSYNC.EXE
PRC - [2010.01.09 21:37:50 | 004,640,000 | ---- | M] (Microsoft Corporation) -- C:\Programme\Gemeinsame Dateien\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
PRC - [2010.01.09 21:18:00 | 000,149,352 | ---- | M] (Microsoft Corporation) -- C:\Programme\Gemeinsame Dateien\Microsoft Shared\Source Engine\OSE.EXE
PRC - [2009.12.03 11:12:12 | 000,976,320 | ---- | M] (SEIKO EPSON CORPORATION) -- C:\Programme\Epson Software\Event Manager\EEventManager.exe
PRC - [2009.08.27 17:09:10 | 001,253,376 | ---- | M] (MAGIX AG) -- C:\Programme\Gemeinsame Dateien\MAGIX Services\Database\bin\FABS.exe
PRC - [2009.07.28 17:07:42 | 000,073,528 | ---- | M] (AVM Berlin) -- C:\Programme\FRITZ!DSL\IGDCTRL.EXE
PRC - [2009.07.06 03:00:00 | 001,503,232 | ---- | M] (AVM Berlin) -- C:\Programme\FRITZ!Box Monitor\FRITZBoxMonitor.exe
PRC - [2009.05.14 18:07:14 | 000,759,048 | ---- | M] (ABBYY) -- C:\Programme\Gemeinsame Dateien\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe
PRC - [2009.03.05 16:07:20 | 002,260,480 | RHS- | M] (Safer-Networking Ltd.) -- C:\Programme\Spybot - Search & Destroy\TeaTimer.exe
PRC - [2008.12.18 11:47:08 | 009,158,656 | ---- | M] (Microsoft Corporation) -- C:\Programme\Pinnacle\MediaServer\Microsoft SQL Server\MSSQL$PINNACLESYS\Binn\sqlservr.exe
PRC - [2008.04.14 04:22:45 | 001,036,800 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe
PRC - [2008.01.29 19:38:32 | 000,583,048 | ---- | M] (Symantec Corporation) -- C:\Programme\Gemeinsame Dateien\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe
PRC - [2007.11.27 19:13:44 | 000,385,024 | ---- | M] (Sony Corporation) -- C:\Programme\Sony\Sony Picture Utility\PMBCore\SPUVolumeWatcher.exe
PRC - [2006.12.19 19:23:20 | 000,094,208 | ---- | M] (SEIKO EPSON CORPORATION) -- C:\Programme\Gemeinsame Dateien\EPSON\EBAPI\eEBSvc.exe
PRC - [2006.06.01 03:37:48 | 000,196,608 | ---- | M] (Pinnacle Systems GmbH) -- C:\Programme\Pinnacle\Shared Files\Programs\USBTip\USBTip.exe
PRC - [2006.01.19 09:22:20 | 000,049,152 | ---- | M] (Pinnacle Systems) -- c:\Programme\Pinnacle\Shared Files\Programs\MediaServer\PMSHost.exe
PRC - [2005.05.31 22:23:24 | 000,483,328 | ---- | M] (FinePrint Software, LLC) -- C:\WINDOWS\SYSTEM32\SPOOL\DRIVERS\W32X86\3\fpdisp5a.exe
PRC - [2005.05.27 11:24:52 | 000,145,920 | ---- | M] (shbox.de) -- C:\Programme\FreePDF_XP\fpassist.exe
PRC - [2005.01.27 02:02:00 | 000,086,016 | ---- | M] () -- C:\Programme\Dell\Media Experience\DMXLauncher.exe
PRC - [2003.06.19 23:25:00 | 000,322,120 | ---- | M] (Microsoft Corporation) -- C:\Programme\Gemeinsame Dateien\Microsoft Shared\VS7Debug\MDM.EXE
 
 
========== Modules (SafeList) ==========
 
MOD - [2011.07.13 21:53:36 | 000,579,584 | ---- | M] (OldTimer Tools) -- C:\Dokumente und Einstellungen\familykoch\Eigene Dateien\Downloads\OTL.exe
MOD - [2010.08.23 18:11:46 | 001,054,208 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.6028_x-ww_61e65202\comctl32.dll
 
 
========== Win32 Services (SafeList) ==========
 
SRV - File not found [On_Demand | Stopped] --  -- (SupportSoft RemoteAssist)
SRV - File not found [Disabled | Stopped] --  -- (HidServ)
SRV - File not found [On_Demand | Stopped] --  -- (AppMgmt)
SRV - [2011.05.11 15:10:44 | 000,167,040 | ---- | M] (Safer-Networking Ltd.) [Auto | Stopped] -- C:\Programme\Spybot - Search & Destroy 2\SDWSCSvc.exe -- (SDWSCService)
SRV - [2011.05.10 22:28:30 | 003,769,048 | ---- | M] (Safer-Networking Ltd.) [Auto | Running] -- C:\Programme\Spybot - Search & Destroy 2\SDUpdSvc.exe -- (SDUpdateService)
SRV - [2011.05.10 22:21:12 | 003,834,456 | ---- | M] (Safer-Networking Ltd.) [Auto | Stopped] -- C:\Programme\Spybot - Search & Destroy 2\SDMonSvc.exe -- (SDMonitorService)
SRV - [2011.05.10 22:18:34 | 003,585,696 | ---- | M] (Safer-Networking Ltd.) [Auto | Running] -- C:\Programme\Spybot - Search & Destroy 2\SDFWSvc.exe -- (SDFirewallService)
SRV - [2011.05.10 22:18:08 | 003,515,656 | ---- | M] (Safer-Networking Ltd.) [Auto | Stopped] -- C:\Programme\Spybot - Search & Destroy 2\SDFSSvc.exe -- (SDScannerService)
SRV - [2011.03.09 14:30:08 | 000,092,592 | ---- | M] (TomTom) [Auto | Running] -- C:\Programme\TomTom HOME 2\TomTomHOMEService.exe -- (TomTomHOMEService)
SRV - [2011.01.05 12:59:50 | 000,037,664 | ---- | M] (Apple Inc.) [Auto | Running] -- C:\Programme\Gemeinsame Dateien\Apple\Mobile Device Support\AppleMobileDeviceService.exe -- (Apple Mobile Device)
SRV - [2010.11.11 12:26:40 | 000,011,736 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Programme\Microsoft Security Client\Antimalware\MsMpEng.exe -- (MsMpSvc)
SRV - [2010.03.25 10:25:22 | 030,969,208 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Programme\Microsoft Office\Office14\GROOVE.EXE -- (Microsoft SharePoint Workspace Audit Service)
SRV - [2010.01.09 21:37:50 | 004,640,000 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Programme\Gemeinsame Dateien\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE -- (osppsvc)
SRV - [2010.01.09 21:18:00 | 000,149,352 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Programme\Gemeinsame Dateien\Microsoft Shared\Source Engine\OSE.EXE -- (ose)
SRV - [2009.08.27 17:09:10 | 001,253,376 | ---- | M] (MAGIX AG) [Unknown | Running] -- C:\Programme\Gemeinsame Dateien\MAGIX Services\Database\bin\FABS.exe -- (Fabs)
SRV - [2009.07.28 17:07:42 | 000,073,528 | ---- | M] (AVM Berlin) [Auto | Running] -- C:\Programme\FRITZ!DSL\IGDCTRL.EXE -- (IGDCTRL)
SRV - [2009.05.14 18:07:14 | 000,759,048 | ---- | M] (ABBYY) [Auto | Running] -- C:\Programme\Gemeinsame Dateien\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe -- (ABBYY.Licensing.FineReader.Sprint.9.0)
SRV - [2008.12.18 11:47:08 | 009,158,656 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Programme\Pinnacle\MediaServer\Microsoft SQL Server\MSSQL$PINNACLESYS\Binn\sqlservr.exe -- (MSSQL$PINNACLESYS)
SRV - [2008.08.07 11:10:02 | 003,276,800 | ---- | M] (MAGIX®) [On_Demand | Stopped] -- C:\Programme\Gemeinsame Dateien\MAGIX Services\Database\bin\fbserver.exe -- (FirebirdServerMAGIXInstance)
SRV - [2008.01.29 19:38:32 | 000,583,048 | ---- | M] (Symantec Corporation) [Auto | Running] -- C:\Programme\Gemeinsame Dateien\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe -- (LiveUpdate Notice Service)
SRV - [2006.12.19 19:23:20 | 000,094,208 | ---- | M] (SEIKO EPSON CORPORATION) [Auto | Running] -- C:\Programme\Gemeinsame Dateien\EPSON\EBAPI\eEBSvc.exe -- (EpsonBidirectionalService)
SRV - [2006.01.19 09:22:20 | 000,049,152 | ---- | M] (Pinnacle Systems) [Auto | Running] -- c:\Programme\Pinnacle\Shared Files\Programs\MediaServer\PMSHost.exe -- (PinnacleSys.MediaServer)
SRV - [2005.05.03 21:42:56 | 000,323,584 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Programme\Pinnacle\MediaServer\Microsoft SQL Server\MSSQL$PINNACLESYS\Binn\sqlagent.EXE -- (SQLAgent$PINNACLESYS)
SRV - [2005.04.04 01:41:10 | 000,069,632 | ---- | M] (Macrovision Corporation) [On_Demand | Stopped] -- C:\Programme\Gemeinsame Dateien\InstallShield\Driver\11\Intel 32\IDriverT.exe -- (IDriverT)
SRV - [2003.06.19 23:25:00 | 000,322,120 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Programme\Gemeinsame Dateien\Microsoft Shared\VS7Debug\mdm.exe -- (MDM)
 
 
========== Driver Services (SafeList) ==========
 
DRV - [2011.07.13 13:09:34 | 000,028,752 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Microsoft\Microsoft Antimalware\Definition Updates\{6D112020-186B-404A-9EB9-BC0FC003576D}\MpKslc6269e26.sys -- (MpKslc6269e26)
DRV - [2011.07.12 14:32:02 | 000,028,752 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Microsoft\Microsoft Antimalware\Definition Updates\{6D112020-186B-404A-9EB9-BC0FC003576D}\MpKsld2f9ab90.sys -- (MpKsld2f9ab90)
DRV - [2009.09.02 11:27:38 | 000,551,424 | ---- | M] (eMPIA Technology, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SYSTEM32\DRIVERS\emOEM.sys -- (USB28xxOEM)
DRV - [2009.09.01 15:29:06 | 000,579,840 | ---- | M] (eMPIA Technology, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SYSTEM32\DRIVERS\emBDA.sys -- (USB28xxBGA)
DRV - [2009.03.18 17:35:40 | 000,026,176 | -H-- | M] (LogMeIn, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SYSTEM32\DRIVERS\hamachi.sys -- (hamachi)
DRV - [2008.06.03 08:20:54 | 003,100,160 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\ati2mtag.sys -- (ati2mtag)
DRV - [2008.04.13 20:46:22 | 000,015,232 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SYSTEM32\DRIVERS\MPE.sys -- (MPE)
DRV - [2008.01.18 11:00:00 | 000,385,072 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Programme\Gemeinsame Dateien\Symantec Shared\EENGINE\eeCtrl.sys -- (eeCtrl)
DRV - [2007.05.09 09:36:18 | 000,434,176 | ---- | M] (Pinnacle a division of Avid Technology, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SYSTEM32\DRIVERS\MarvinAVS.sys -- (PinnacleMarvinAVS)
DRV - [2007.01.20 14:25:56 | 000,271,360 | ---- | M] () [Kernel | Auto | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\atksgt.sys -- (atksgt)
DRV - [2007.01.20 14:25:55 | 000,018,048 | ---- | M] () [Kernel | Auto | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\lirsgt.sys -- (lirsgt)
DRV - [2006.07.08 12:21:21 | 000,081,408 | ---- | M] () [Kernel | System | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\SSHDRV86.sys -- (SSHDRV86)
DRV - [2006.06.15 16:33:01 | 000,036,864 | ---- | M] () [Kernel | System | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\SSHDRV61.sys -- (SSHDRV61)
DRV - [2006.05.09 00:27:22 | 000,426,624 | ---- | M] (Pinnacle Systems) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SYSTEM32\DRIVERS\MarvinUsb.sys -- (PinnacleMarvinUsb)
DRV - [2006.03.26 14:22:14 | 000,051,200 | ---- | M] (Protection Technology (StarForce)) [Kernel | Boot | Running] -- C:\WINDOWS\System32\drivers\sfdrv01.sys -- (sfdrv01) StarForce Protection Environment Driver (version 1.x)
DRV - [2006.03.13 11:38:23 | 000,006,656 | ---- | M] (Protection Technology (StarForce)) [Kernel | Boot | Running] -- C:\WINDOWS\System32\drivers\sfhlp02.sys -- (sfhlp02) StarForce Protection Helper Driver (version 2.x)
DRV - [2006.03.12 19:31:11 | 000,097,792 | ---- | M] (Protect Software GmbH) [Kernel | Auto | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\ACEDRV05.sys -- (ACEDRV05)
DRV - [2005.11.07 15:56:53 | 000,034,816 | ---- | M] () [Kernel | System | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\SSHDRV5C.sys -- (SSHDRV5C)
DRV - [2005.11.03 16:40:07 | 000,063,488 | ---- | M] (Protection Technology) [Kernel | Boot | Running] -- C:\WINDOWS\System32\drivers\sfvfs02.sys -- (sfvfs02) StarForce Protection VFS Driver (version 2.x)
DRV - [2005.09.23 23:18:32 | 000,171,520 | ---- | M] (Pinnacle Systems GmbH) [Kernel | On_Demand | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\MarvinBus.sys -- (MarvinBus)
DRV - [2005.03.28 13:24:00 | 000,274,432 | ---- | M] (3COM Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SYSTEM32\DRIVERS\ZD1211U.sys -- (ZD1211U(3COM Corporation)) 3COM OfficeConnect Wireless 11g Compact USB Adapter(3COM Corporation)
DRV - [2005.02.09 12:59:00 | 000,014,165 | ---- | M] (Pinnacle Systems GmbH) [Kernel | System | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\Pclepci.sys -- (PCLEPCI)
DRV - [2004.09.17 10:02:54 | 000,732,928 | ---- | M] (Creative Technology Ltd.) [Kernel | On_Demand | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\senfilt.sys -- (senfilt)
DRV - [2004.03.24 04:12:34 | 000,017,280 | ---- | M] (Printing Communications Assoc., Inc. (PCAUSA)) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SYSTEM32\nsndis5.sys -- (NSNDIS5)
DRV - [2004.01.14 11:30:00 | 000,017,151 | ---- | M] (Printing Communications Assoc., Inc. (PCAUSA)) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SYSTEM32\ZDPNDIS5.sys -- (ZDPNDIS5)
DRV - [2003.12.04 11:33:20 | 000,011,264 | ---- | M] (Pinnacle Systems GmbH) [Kernel | On_Demand | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\asapiW2k.sys -- (ASAPIW2k)
DRV - [2003.12.03 04:22:00 | 000,063,608 | ---- | M] (SCM Microsystems Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SYSTEM32\DRIVERS\SCR33X2K.sys -- (SCR33X USB Smart Card Reader)
DRV - [2003.10.10 16:06:26 | 000,062,720 | ---- | M] (Protection Technology) [Kernel | Boot | Running] -- C:\WINDOWS\System32\drivers\prohlp02.sys -- (prohlp02)
DRV - [2003.10.10 15:06:24 | 000,052,128 | ---- | M] (Protection Technology) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\prodrv06.sys -- (prodrv06)
DRV - [2003.09.26 11:41:10 | 000,044,032 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\bcm4sbxp.sys -- (bcm4sbxp)
DRV - [2003.09.06 14:27:06 | 000,004,832 | ---- | M] (Protection Technology) [Kernel | Boot | Running] -- C:\WINDOWS\System32\drivers\sfhlp01.sys -- (sfhlp01)
DRV - [2002.12.04 14:49:14 | 000,091,408 | ---- | M] (Eicon Networks) [Kernel | Boot | Running] -- C:\WINDOWS\system32\DRIVERS\DISDN\dimaint.sys -- (DiMaint)
DRV - [2002.11.08 14:45:06 | 000,017,217 | ---- | M] (Dell Computer Corporation) [Kernel | System | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\omci.sys -- (omci)
DRV - [2002.10.16 15:32:26 | 000,206,976 | ---- | M] (Eicon Networks) [Kernel | Auto | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\DISDN\diport40.sys -- (DiPort)
DRV - [2002.10.03 16:35:42 | 000,911,920 | ---- | M] (Eicon Networks) [Kernel | On_Demand | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\DISDN\Diwan.sys -- (DiWan)
DRV - [2001.06.12 14:27:42 | 000,181,168 | ---- | M] (Eicon Networks) [Kernel | Auto | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\DISDN\capi202k.sys -- (DiCapi)
DRV - [2001.02.18 10:09:56 | 000,009,312 | ---- | M] (Hewlett-Packard) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SYSTEM32\DRIVERS\hp4200c.sys -- (hp4200c)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
 
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = Dell - The Official Site for the United Kingdom | Dell UK
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Search_URL = Google Toolbar
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Search Bar = Google Toolbar
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = Google
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,SearchMigratedDefaultName = Google
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,SearchMigratedDefaultURL = hxxp://www.google.com/search?q={searchTerms}&sourceid=ie7&rls=com.microsoft:en-US&ie=utf8&oe=utf8
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = Ask.com - International
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Search,Default_Search_URL = Google Toolbar
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Search,SearchAssistant = Google Toolbar
IE - HKCU\..\URLSearchHook: {00000000-6E41-4FD3-8538-502F5495E5FC} - C:\Programme\Ask.com\GenericAskToolbar.dll (Ask)
IE - HKCU\..\URLSearchHook: {37483b40-c254-4a72-bda4-22ee90182c1e} - C:\Programme\NCH_EN\prxtbNCH0.dll (Conduit Ltd.)
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local
 
========== FireFox ==========
 
FF - prefs.js..browser.search.defaultengine: "Ask.com"
FF - prefs.js..browser.search.defaultenginename: "Ask.com"
FF - prefs.js..browser.search.defaultthis.engineName: "softonic-de3 Customized Web Search"
FF - prefs.js..browser.search.defaulturl: "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2431245&SearchSource=3&q={searchTerms}"
FF - prefs.js..browser.search.order.1: "Ask.com"
FF - prefs.js..browser.search.selectedEngine: "softonic-de3 Customized Web Search"
FF - prefs.js..browser.search.useDBForOrder: true
FF - prefs.js..browser.startup.homepage: "hxxp://www.searchqu.com/406"
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}:6.0.20
FF - prefs.js..extensions.enabledItems: {73a6fe31-595d-460b-a920-fcc0f8843232}:2.0.8.1
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}:6.0.21
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}:6.0.22
FF - prefs.js..extensions.enabledItems: engine@conduit.com:3.2.5.2
FF - prefs.js..extensions.enabledItems: {37483b40-c254-4a72-bda4-22ee90182c1e}:3.2.5.2
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}:6.0.23
FF - prefs.js..extensions.enabledItems: {195A3098-0BD5-4e90-AE22-BA1C540AFD1E}:2.9.3
FF - prefs.js..extensions.enabledItems: {23fcfd51-4958-4f00-80a3-ae97e717ed8b}:2.1.1.94
FF - prefs.js..extensions.enabledItems: {6904342A-8307-11DF-A508-4AE2DFD72085}:2.1.1.94
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}:6.0.24
FF - prefs.js..keyword.URL: "chrome://browser-region/locale/region.properties"
 
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\WINDOWS\system32\Macromed\Flash\NPSWF32.dll ()
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=:  File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Programme\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX Browser Plugin,version=1.0.0: C:\Programme\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX VOD Helper,version=1.0.0: C:\Programme\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF - HKLM\Software\MozillaPlugins\@Google.com/GoogleEarthPlugin: C:\Programme\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF - HKLM\Software\MozillaPlugins\@google.com/npPicasa3,version=3.0.0: C:\Programme\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Programme\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~1\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~1\MICROS~3\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WPF,version=3.5: c:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Programme\Google\Update\1.3.21.57\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Programme\Google\Update\1.3.21.57\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Programme\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
 
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\extensions\\{23fcfd51-4958-4f00-80a3-ae97e717ed8b}: C:\Programme\DivX\DivX Plus Web Player\firefox\html5video [2011.02.15 18:05:39 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\extensions\\{6904342A-8307-11DF-A508-4AE2DFD72085}: C:\Programme\DivX\DivX Plus Web Player\firefox\wpa [2011.02.15 18:05:39 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 5.0\extensions\\Components: C:\Programme\Mozilla Firefox\components [2011.07.07 18:07:34 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 5.0\extensions\\Plugins: C:\Programme\Mozilla Firefox\plugins [2011.07.07 18:07:33 | 000,000,000 | ---D | M]
 
[2010.03.13 13:53:06 | 000,000,000 | ---D | M] (No name found) -- C:\Dokumente und Einstellungen\familykoch\Anwendungsdaten\Mozilla\Extensions
[2010.03.13 13:53:06 | 000,000,000 | ---D | M] (No name found) -- C:\Dokumente und Einstellungen\familykoch\Anwendungsdaten\Mozilla\Extensions\home2@tomtom.com
[2011.07.11 20:27:07 | 000,000,000 | ---D | M] (No name found) -- C:\Dokumente und Einstellungen\familykoch\Anwendungsdaten\Mozilla\Firefox\Profiles\6cvu2327.default\extensions
[2011.06.26 15:02:43 | 000,000,000 | ---D | M] (Garmin Communicator) -- C:\Dokumente und Einstellungen\familykoch\Anwendungsdaten\Mozilla\Firefox\Profiles\6cvu2327.default\extensions\{195A3098-0BD5-4e90-AE22-BA1C540AFD1E}
[2010.08.29 17:54:35 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- C:\Dokumente und Einstellungen\familykoch\Anwendungsdaten\Mozilla\Firefox\Profiles\6cvu2327.default\extensions\{20a82645-c095-46ed-80e3-08825760534b}
[2011.06.27 20:54:49 | 000,000,000 | ---D | M] (NCH EN Community Toolbar) -- C:\Dokumente und Einstellungen\familykoch\Anwendungsdaten\Mozilla\Firefox\Profiles\6cvu2327.default\extensions\{37483b40-c254-4a72-bda4-22ee90182c1e}
[2011.07.03 17:37:43 | 000,000,000 | ---D | M] (Searchqu Toolbar) -- C:\Dokumente und Einstellungen\familykoch\Anwendungsdaten\Mozilla\Firefox\Profiles\6cvu2327.default\extensions\{99079a25-328f-4bd4-be04-00955acaa0a7}
[2011.07.11 20:27:07 | 000,000,000 | ---D | M] (softonic-de3 Community Toolbar) -- C:\Dokumente und Einstellungen\familykoch\Anwendungsdaten\Mozilla\Firefox\Profiles\6cvu2327.default\extensions\{cc05a3e3-64c3-4af2-bfc1-af0d66b69065}
[2011.05.20 18:34:00 | 000,000,000 | ---D | M] (Conduit Engine) -- C:\Dokumente und Einstellungen\familykoch\Anwendungsdaten\Mozilla\Firefox\Profiles\6cvu2327.default\extensions\engine@conduit.com
[2011.07.04 19:47:38 | 000,002,396 | ---- | M] () -- C:\Dokumente und Einstellungen\familykoch\Anwendungsdaten\Mozilla\Firefox\Profiles\6cvu2327.default\searchplugins\askcom.xml
[2011.06.20 14:06:48 | 000,000,927 | ---- | M] () -- C:\Dokumente und Einstellungen\familykoch\Anwendungsdaten\Mozilla\Firefox\Profiles\6cvu2327.default\searchplugins\conduit.xml
[2011.07.06 20:08:07 | 000,000,000 | ---D | M] (No name found) -- C:\Programme\Mozilla Firefox\extensions
[2010.05.19 21:28:29 | 000,000,000 | ---D | M] (Java Console) -- C:\Programme\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}
[2010.08.29 17:52:48 | 000,000,000 | ---D | M] (Java Console) -- C:\Programme\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}
[2010.10.24 13:57:35 | 000,000,000 | ---D | M] (Java Console) -- C:\Programme\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}
[2010.12.23 09:45:40 | 000,000,000 | ---D | M] (Java Console) -- C:\Programme\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}
[2011.02.19 19:10:10 | 000,000,000 | ---D | M] (Java Console) -- C:\Programme\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}
[2011.06.16 21:50:08 | 000,000,000 | ---D | M] (Java Console) -- C:\Programme\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA}
File not found (No name found) -- 
() (No name found) -- C:\DOKUMENTE UND EINSTELLUNGEN\FAMILYKOCH\ANWENDUNGSDATEN\MOZILLA\FIREFOX\PROFILES\6CVU2327.DEFAULT\EXTENSIONS\{73A6FE31-595D-460B-A920-FCC0F8843232}.XPI
[2011.06.16 06:32:37 | 000,142,296 | ---- | M] (Mozilla Foundation) -- C:\Programme\mozilla firefox\components\browsercomps.dll
[2011.05.04 04:52:23 | 000,476,904 | ---- | M] (Sun Microsystems, Inc.) -- C:\Programme\mozilla firefox\plugins\npdeployJava1.dll
[2010.01.01 10:00:00 | 000,001,392 | ---- | M] () -- C:\Programme\mozilla firefox\searchplugins\amazondotcom-de.xml
[2010.01.01 10:00:00 | 000,002,252 | ---- | M] () -- C:\Programme\mozilla firefox\searchplugins\bing.xml
[2010.01.01 10:00:00 | 000,001,153 | ---- | M] () -- C:\Programme\mozilla firefox\searchplugins\eBay-de.xml
[2010.01.01 10:00:00 | 000,006,805 | ---- | M] () -- C:\Programme\mozilla firefox\searchplugins\leo_ende_de.xml
[2011.07.03 17:36:54 | 000,002,501 | ---- | M] () -- C:\Programme\mozilla firefox\searchplugins\SearchResults.xml
[2010.01.01 10:00:00 | 000,001,178 | ---- | M] () -- C:\Programme\mozilla firefox\searchplugins\wikipedia-de.xml
[2010.01.01 10:00:00 | 000,001,105 | ---- | M] () -- C:\Programme\mozilla firefox\searchplugins\yahoo-de.xml
 
O1 HOSTS File: ([2011.07.11 06:45:28 | 000,435,650 | R--- | M]) - C:\WINDOWS\SYSTEM32\DRIVERS\ETC\hosts
O1 - Hosts: 127.0.0.1       localhost
O1 - Hosts: 127.0.0.1	007guard.com - 007guard and Free Antivirus
O1 - Hosts: 127.0.0.1	007guard.com
O1 - Hosts: 127.0.0.1	008i.com
O1 - Hosts: 127.0.0.1	008k.com
O1 - Hosts: 127.0.0.1	008k.com
O1 - Hosts: 127.0.0.1	00hq.com
O1 - Hosts: 127.0.0.1	00hq.com
O1 - Hosts: 127.0.0.1	010402.com
O1 - Hosts: 127.0.0.1	www.032439.com
O1 - Hosts: 127.0.0.1	032439.com
O1 - Hosts: 127.0.0.1	Avast | Cash Advance | Debt Consolidation | Insurance | Free Credit Report at 0scan.com
O1 - Hosts: 127.0.0.1	0scan.com
O1 - Hosts: 127.0.0.1	1000gratisproben.com
O1 - Hosts: 127.0.0.1	1000gratisproben.com
O1 - Hosts: 127.0.0.1	1001namen.com
O1 - Hosts: 127.0.0.1	1001namen.com
O1 - Hosts: 127.0.0.1	100888290cs.com
O1 - Hosts: 127.0.0.1	www.100888290cs.com
O1 - Hosts: 127.0.0.1	100sexlinks.com - Informationen zum Thema Sex links. Diese Website steht zum Verkauf!
O1 - Hosts: 127.0.0.1	100sexlinks.com
O1 - Hosts: 127.0.0.1	10sek.com
O1 - Hosts: 127.0.0.1	10sek.com
O1 - Hosts: 127.0.0.1	www.1-2005-search.com
O1 - Hosts: 127.0.0.1	1-2005-search.com
O1 - Hosts: 14994 more lines...
O2 - BHO: (Adobe PDF Link Helper) - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Programme\Gemeinsame Dateien\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
O2 - BHO: (Conduit Engine ) - {30F9B915-B755-4826-820B-08FBA6BD249D} - C:\Programme\ConduitEngine\prxConduitEngine.dll (Conduit Ltd.)
O2 - BHO: (DivX Plus Web Player HTML5 <video>) - {326E768D-4182-46FD-9C16-1449A49795F4} - C:\Programme\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
O2 - BHO: (NCH EN Toolbar) - {37483b40-c254-4a72-bda4-22ee90182c1e} - C:\Programme\NCH_EN\prxtbNCH0.dll (Conduit Ltd.)
O2 - BHO: (Spybot-S&D IE Protection) - {53707962-6F74-2D53-2644-206D7942484F} - C:\Programme\Spybot - Search & Destroy\SDHelper.dll (Safer Networking Limited)
O2 - BHO: (DivX HiQ) - {593DDEC6-7468-4cdd-90E1-42DADAA222E9} - C:\Programme\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
O2 - BHO: (Groove GFS Browser Helper) - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Programme\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
O2 - BHO: (Easy Photo Print) - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Programme\Epson Software\Easy Photo Print\EPTBL.dll (SEIKO EPSON CORPORATION / CyCom Technology Corp.)
O2 - BHO: (Searchqu Toolbar) - {99079a25-328f-4bd4-be04-00955acaa0a7} - C:\Programme\Windows iLivid Toolbar\Datamngr\ToolBar\searchqudtx.dll ()
O2 - BHO: (UrlHelper Class) - {A40DC6C5-79D0-4ca8-A185-8FF989AF1115} - C:\Programme\Windows iLivid Toolbar\Datamngr\IEBHO.dll (Bandoo Media, inc)
O2 - BHO: (Office Document Cache Handler) - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Programme\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
O2 - BHO: (FrostWire Toolbar) - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Programme\Ask.com\GenericAskToolbar.dll (Ask)
O3 - HKLM\..\Toolbar: (Conduit Engine ) - {30F9B915-B755-4826-820B-08FBA6BD249D} - C:\Programme\ConduitEngine\prxConduitEngine.dll (Conduit Ltd.)
O3 - HKLM\..\Toolbar: (NCH EN Toolbar) - {37483b40-c254-4a72-bda4-22ee90182c1e} - C:\Programme\NCH_EN\prxtbNCH0.dll (Conduit Ltd.)
O3 - HKLM\..\Toolbar: (Easy Photo Print) - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Programme\Epson Software\Easy Photo Print\EPTBL.dll (SEIKO EPSON CORPORATION / CyCom Technology Corp.)
O3 - HKLM\..\Toolbar: (Searchqu Toolbar) - {99079a25-328f-4bd4-be04-00955acaa0a7} - C:\Programme\Windows iLivid Toolbar\Datamngr\ToolBar\searchqudtx.dll ()
O3 - HKLM\..\Toolbar: (FrostWire Toolbar) - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Programme\Ask.com\GenericAskToolbar.dll (Ask)
O3 - HKLM\..\Toolbar: (no name) - 10 - No CLSID value found.
O3 - HKCU\..\Toolbar\ShellBrowser: (no name) - {42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6} - No CLSID value found.
O3 - HKCU\..\Toolbar\WebBrowser: (no name) - {0B53EAC3-8D69-4B9E-9B19-A37C9A5676A7} - No CLSID value found.
O3 - HKCU\..\Toolbar\WebBrowser: (NCH EN Toolbar) - {37483B40-C254-4A72-BDA4-22EE90182C1E} - C:\Programme\NCH_EN\prxtbNCH0.dll (Conduit Ltd.)
O3 - HKCU\..\Toolbar\WebBrowser: (FrostWire Toolbar) - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Programme\Ask.com\GenericAskToolbar.dll (Ask)
O4 - HKLM..\Run: []  File not found
O4 - HKLM..\Run: [Adobe ARM] C:\Programme\Gemeinsame Dateien\Adobe\ARM\1.0\AdobeARM.exe (Adobe Systems Incorporated)
O4 - HKLM..\Run: [ApnUpdater] C:\Programme\Ask.com\Updater\Updater.exe (Ask)
O4 - HKLM..\Run: [AVMFBoxMonitor] C:\Programme\FRITZ!Box Monitor\FRITZBoxMonitor.exe (AVM Berlin)
O4 - HKLM..\Run: [BCSSync] C:\Programme\Microsoft Office\Office14\BCSSync.exe (Microsoft Corporation)
O4 - HKLM..\Run: [DATAMNGR] C:\Programme\Windows iLivid Toolbar\Datamngr\datamngrUI.exe (Bandoo Media, inc)
O4 - HKLM..\Run: [DivXUpdate] C:\Programme\DivX\DivX Update\DivXUpdate.exe ()
O4 - HKLM..\Run: [DMXLauncher] C:\Programme\Dell\Media Experience\DMXLauncher.exe ()
O4 - HKLM..\Run: [EEventManager] C:\Programme\Epson Software\Event Manager\EEventManager.exe (SEIKO EPSON CORPORATION)
O4 - HKLM..\Run: [FinePrint Dispatcher v5] C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\fpdisp5a.exe (FinePrint Software, LLC)
O4 - HKLM..\Run: [FreePDF Assistant] C:\Programme\FreePDF_XP\fpassist.exe (shbox.de)
O4 - HKLM..\Run: [HPDJ Taskbar Utility] C:\WINDOWS\SYSTEM32\SPOOL\DRIVERS\W32X86\3\hpztsb04.exe (HP)
O4 - HKLM..\Run: [hplampc] C:\WINDOWS\SYSTEM32\hplampc.exe (Hewlett-Packard)
O4 - HKLM..\Run: [ISUSPM Startup]  File not found
O4 - HKLM..\Run: [ISUSScheduler]  File not found
O4 - HKLM..\Run: [MSC] C:\Programme\Microsoft Security Client\msseces.exe (Microsoft Corporation)
O4 - HKLM..\Run: [PinnacleDriverCheck] C:\WINDOWS\System32\\PSDrvCheck.exe ()
O4 - HKLM..\Run: [SDTray] C:\Programme\Spybot - Search & Destroy 2\SDTray.exe (Safer-Networking Ltd.)
O4 - HKLM..\Run: [StartCCC] C:\Programme\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe (Advanced Micro Devices, Inc.)
O4 - HKLM..\Run: [SunJavaUpdateSched] C:\Programme\Gemeinsame Dateien\Java\Java Update\jusched.exe (Sun Microsystems, Inc.)
O4 - HKLM..\Run: [Symantec PIF AlertEng] C:\Programme\Gemeinsame Dateien\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe (Symantec Corporation)
O4 - HKLM..\Run: [USB2Check] C:\WINDOWS\System32\PCLECoInst.dll (Pinnacle Systems)
O4 - HKLM..\Run: [USBToolTip] C:\Programme\Pinnacle\Shared Files\Programs\USBTip\USBTip.exe (Pinnacle Systems GmbH)
O4 - HKCU..\Run: [Epson Stylus SX420W(Netzwerk)] C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\E_FATIGCE.EXE (SEIKO EPSON CORPORATION)
O4 - HKCU..\Run: [EPSON SX420W Series] C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\E_FATIGCE.EXE (SEIKO EPSON CORPORATION)
O4 - HKCU..\Run: [GrooveMonitor] C:\Programme\Microsoft Office\Office14\GROOVEMN.EXE (Microsoft Corporation)
O4 - HKCU..\Run: [OfficeSyncProcess] C:\Programme\Microsoft Office\Office14\MSOSYNC.EXE (Microsoft Corporation)
O4 - HKCU..\Run: [SpybotSD TeaTimer] C:\Programme\Spybot - Search & Destroy\TeaTimer.exe (Safer-Networking Ltd.)
O4 - HKCU..\Run: [TomTomHOME.exe] C:\Programme\TomTom HOME 2\TomTomHOMERunner.exe (TomTom)
O4 - Startup: C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Autostart\Adobe Gamma Loader.exe.lnk = C:\Programme\Gemeinsame Dateien\Adobe\Calibration\Adobe Gamma Loader.exe (Adobe Systems, Inc.)
O4 - Startup: C:\Dokumente und Einstellungen\familykoch\Startmenü\Programme\Autostart\Microsoft SharePoint Workspace.lnk = C:\Programme\Microsoft Office\Office14\GROOVE.EXE (Microsoft Corporation)
O4 - Startup: C:\Dokumente und Einstellungen\familykoch\Startmenü\Programme\Autostart\Picture Motion Browser Medien-Prüfung.lnk = C:\Programme\Sony\Sony Picture Utility\PMBCore\SPUVolumeWatcher.exe (Sony Corporation)
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoCDBurning = 0
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutorun = 0
O8 - Extra context menu item: Add to Google Photos Screensa&ver - C:\WINDOWS\System32\GPhotos.scr (Google Inc.)
O8 - Extra context menu item: An OneNote s&enden - C:\Programme\Microsoft Office\Office14\ONBttnIE.dll (Microsoft Corporation)
O8 - Extra context menu item: Nach Microsoft E&xcel exportieren - C:\Programme\Microsoft Office\Office14\EXCEL.EXE (Microsoft Corporation)
O9 - Extra Button: An OneNote senden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Programme\Microsoft Office\Office14\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : An OneNote s&enden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Programme\Microsoft Office\Office14\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra Button: Verknüpfte &OneNote-Notizen - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Programme\Microsoft Office\Office14\ONBttnIELinkedNotes.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : Verknüpfte &OneNote-Notizen - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Programme\Microsoft Office\Office14\ONBttnIELinkedNotes.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\Programme\Spybot - Search & Destroy\SDHelper.dll (Safer Networking Limited)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000004 [] - C:\WINDOWS\SYSTEM32\nwprovau.dll (Microsoft Corporation)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000005 [] - C:\Programme\Bonjour\mdnsNSP.dll (Apple Inc.)
O16 - DPF: {166B1BCA-3F9C-11CF-8075-444553540000} hxxp://download.macromedia.com/pub/shockwave/cabs/director/sw.cab (Shockwave ActiveX Control)
O16 - DPF: {67DABFBF-D0AB-41FA-9C46-CC0F21721616} hxxp://download.divx.com/player/DivXBrowserPlugin.cab (DivXBrowserPlugin Object)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab (Java Plug-in 1.6.0_26)
O16 - DPF: {CAFEEFAC-0015-0000-0004-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.5.0/jinstall-1_5_0_04-windows-i586.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-0015-0000-0009-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.5.0/jinstall-1_5_0_09-windows-i586.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-0015-0000-0010-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.5.0/jinstall-1_5_0_10-windows-i586.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-0015-0000-0011-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.5.0/jinstall-1_5_0_11-windows-i586.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_01-windows-i586.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_02-windows-i586.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_03-windows-i586.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_05-windows-i586.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_07-windows-i586.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab (Java Plug-in 1.6.0_26)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab (Java Plug-in 1.6.0_26)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab (Reg Error: Key error.)
O16 - DPF: {FFBB3F3B-0A5A-4106-BE53-DFE1E2340CB1} hxxp://dlm.tools.akamai.com/dlmanager/versions/activex/dlm-activex-2.2.1.2.cab (Steuerung des DownloadManager )
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.1
O18 - Protocol\Handler\http\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\http\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\https\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\https\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\ipp\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\msdaipp\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\msdaipp\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\ms-help {314111c7-a502-11d2-bbca-00c04f8ec294} - C:\Programme\Gemeinsame Dateien\Microsoft Shared\Help\hxds.dll (Microsoft Corporation)
O18 - Protocol\Filter\text/xml {807573E5-5146-11D5-A672-00B0D022E945} - C:\Programme\Gemeinsame Dateien\Microsoft Shared\OFFICE14\MSOXMLMF.DLL (Microsoft Corporation)
O20 - AppInit_DLLs: (C:\PROGRA~1\WI371A~1\Datamngr\datamngr.dll) - C:\Programme\Windows iLivid Toolbar\Datamngr\datamngr.dll (Bandoo Media, inc)
O20 - AppInit_DLLs: (C:\PROGRA~1\WI371A~1\Datamngr\IEBHO.dll) - C:\Programme\Windows iLivid Toolbar\Datamngr\IEBHO.dll (Bandoo Media, inc)
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
O20 - Winlogon\Notify\AtiExtEvent: DllName - Ati2evxx.dll - C:\WINDOWS\System32\ati2evxx.dll (ATI Technologies Inc.)
O20 - Winlogon\Notify\SDWinLogon: DllName - SDWinLogon.dll -  File not found
O24 - Desktop Components:0 (Die derzeitige Homepage) - About:Home
O24 - Desktop WallPaper: C:\Dokumente und Einstellungen\familykoch\Lokale Einstellungen\Anwendungsdaten\Microsoft\Wallpaper1.bmp
O24 - Desktop BackupWallPaper: C:\Dokumente und Einstellungen\familykoch\Lokale Einstellungen\Anwendungsdaten\Microsoft\Wallpaper1.bmp
O28 - HKLM ShellExecuteHooks: {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Programme\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2007.05.20 21:07:34 | 000,000,087 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
O33 - MountPoints2\{4739a270-4750-11dc-bd11-0012a94fdcb0}\Shell - "" = AutoRun
O33 - MountPoints2\{4739a270-4750-11dc-bd11-0012a94fdcb0}\Shell\AutoRun - "" = Auto&Play
O33 - MountPoints2\{4739a270-4750-11dc-bd11-0012a94fdcb0}\Shell\AutoRun\command - "" = F:\LaunchU3.exe -a
O33 - MountPoints2\{a70576ee-b72d-11df-86a1-00123f3ffff4}\Shell - "" = AutoRun
O33 - MountPoints2\{a70576ee-b72d-11df-86a1-00123f3ffff4}\Shell\AutoRun - "" = Auto&Play
O33 - MountPoints2\{a70576ee-b72d-11df-86a1-00123f3ffff4}\Shell\AutoRun\command - "" = F:\LaunchU3.exe -a
O33 - MountPoints2\L\Shell - "" = AutoRun
O33 - MountPoints2\L\Shell\AutoRun - "" = Auto&Play
O33 - MountPoints2\L\Shell\AutoRun\command - "" = L:\LaunchU3.exe -a
O34 - HKLM BootExecute: (autocheck autochk *) -  File not found
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
 
========== Files/Folders - Created Within 30 Days ==========
 
[2011.07.11 20:48:23 | 000,000,000 | -HSD | C] -- C:\Config.Msi
[2011.07.11 20:37:14 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\familykoch\Lokale Einstellungen\Anwendungsdaten\softonic-de3
[2011.07.10 22:47:24 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Spybot - Search & Destroy
[2011.07.10 22:47:00 | 000,000,000 | ---D | C] -- C:\Programme\Spybot - Search & Destroy
[2011.07.10 21:45:56 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\familykoch\Startmenü\Programme\HiJackThis
[2011.07.10 21:45:50 | 000,000,000 | ---D | C] -- C:\Programme\Trend Micro
[2011.07.07 18:08:41 | 000,000,000 | ---D | C] -- C:\Programme\Opera
[2011.07.07 17:52:29 | 000,404,640 | ---- | C] (Adobe Systems Incorporated) -- C:\WINDOWS\System32\FlashPlayerCPLApp.cpl
[2011.07.07 17:51:11 | 000,045,056 | ---- | C] (Adobe Systems, Inc.) -- C:\WINDOWS\_detmp.2
[2011.07.07 06:51:10 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\familykoch\Anwendungsdaten\Malwarebytes
[2011.07.04 21:42:47 | 000,000,000 | ---D | C] -- C:\Programme\CCleaner
[2011.07.04 21:37:32 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Spybot - Search & Destroy
[2011.07.04 21:37:09 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Spybot - Search & Destroy 2
[2011.07.04 21:37:06 | 000,015,224 | ---- | C] (Safer Networking Limited) -- C:\WINDOWS\System32\sdnclean.exe
[2011.07.04 21:36:23 | 000,770,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\msvcr100.dll
[2011.07.04 21:36:23 | 000,421,200 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\msvcp100.dll
[2011.07.04 21:36:21 | 000,000,000 | ---D | C] -- C:\Programme\Spybot - Search & Destroy 2
[2011.07.04 20:47:43 | 000,039,984 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbamswissarmy.sys
[2011.07.04 20:47:43 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Malwarebytes' Anti-Malware
[2011.07.04 20:47:41 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Malwarebytes
[2011.07.04 20:47:37 | 000,022,712 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbam.sys
[2011.07.04 20:47:37 | 000,000,000 | ---D | C] -- C:\Programme\Malwarebytes' Anti-Malware
[2011.07.04 20:12:37 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\familykoch\AppData
[2011.07.04 20:12:36 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\familykoch\Anwendungsdaten\searchquband
[2011.07.04 19:50:35 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\familykoch\Anwendungsdaten\searchqutoolbar
[2011.07.03 21:51:39 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\boost_interprocess
[2011.07.03 17:36:51 | 000,000,000 | ---D | C] -- C:\Programme\Windows iLivid Toolbar
[2011.07.03 09:50:29 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\familykoch\Lokale Einstellungen\Anwendungsdaten\LogMeIn Hamachi
[2011.07.02 11:29:16 | 000,000,000 | ---D | C] -- C:\Programme\MinecraftAlpha
[2011.07.02 11:13:04 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\LocalService\Lokale Einstellungen\Anwendungsdaten\LogMeIn Hamachi
[2011.06.26 11:43:09 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\All Users\Startmen
[2011.06.26 11:43:05 | 000,000,000 | ---D | C] -- C:\Programme\Gemeinsame Dateien\Steam
[2011.06.25 12:00:44 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Google Earth
[2011.06.20 22:54:03 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\NetworkService\Lokale Einstellungen\Anwendungsdaten\NCH_EN
[2011.06.16 21:50:06 | 000,157,472 | ---- | C] (Sun Microsystems, Inc.) -- C:\WINDOWS\System32\javaws.exe
[2011.06.16 21:50:06 | 000,145,184 | ---- | C] (Sun Microsystems, Inc.) -- C:\WINDOWS\System32\javaw.exe
[2011.06.16 21:50:06 | 000,145,184 | ---- | C] (Sun Microsystems, Inc.) -- C:\WINDOWS\System32\java.exe
[2011.06.16 14:04:02 | 000,105,472 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\mup.sys
[2011.06.15 21:03:51 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\familykoch\Anwendungsdaten\Windows Desktop Search
[2011.06.15 21:02:06 | 000,000,000 | ---D | C] -- C:\Programme\Windows Desktop Search
[2011.06.15 21:02:06 | 000,000,000 | ---D | C] -- C:\WINDOWS\System32\GroupPolicy
[2011.06.15 20:59:23 | 000,192,000 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\offfilt.dll
[2011.06.15 20:59:23 | 000,098,304 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\nlhtml.dll
[2011.06.15 20:59:23 | 000,029,696 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\mimefilt.dll
[1980.01.01 01:00:00 | 000,151,552 | ---- | C] ( ) -- C:\WINDOWS\System32\ATIDEMGR.dll
[7 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]
[1 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
 
========== Files - Modified Within 30 Days ==========
 
[2011.07.13 21:56:01 | 000,001,098 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineUA.job
[2011.07.13 21:56:01 | 000,001,094 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineCore.job
[2011.07.13 21:01:00 | 000,000,236 | ---- | M] () -- C:\WINDOWS\tasks\Scheduled Update for Ask Toolbar.job
[2011.07.13 13:14:35 | 000,000,416 | -H-- | M] () -- C:\WINDOWS\tasks\MP Scheduled Scan.job
[2011.07.13 13:11:01 | 000,002,206 | ---- | M] () -- C:\WINDOWS\System32\WPA.DBL
[2011.07.13 13:09:15 | 000,002,048 | --S- | M] () -- C:\WINDOWS\BOOTSTAT.DAT
[2011.07.13 13:09:07 | 1071,796,224 | -HS- | M] () -- C:\hiberfil.sys
[2011.07.11 06:45:28 | 000,435,650 | R--- | M] () -- C:\WINDOWS\System32\drivers\ETC\hosts
[2011.07.11 06:19:00 | 000,001,158 | ---- | M] () -- C:\WINDOWS\wininit.ini
[2011.07.10 22:47:27 | 000,000,914 | ---- | M] () -- C:\Dokumente und Einstellungen\familykoch\Desktop\Spybot - Search & Destroy.lnk
[2011.07.10 21:52:31 | 000,002,813 | ---- | M] () -- C:\Dokumente und Einstellungen\familykoch\Desktop\HiJackThis.lnk
[2011.07.10 21:44:55 | 001,402,880 | ---- | M] () -- C:\Dokumente und Einstellungen\familykoch\Desktop\HiJackThis-2-04.msi
[2011.07.07 18:08:49 | 000,001,465 | ---- | M] () -- C:\Dokumente und Einstellungen\All Users\Desktop\Opera.lnk
[2011.07.07 18:07:26 | 000,001,593 | ---- | M] () -- C:\Dokumente und Einstellungen\All Users\Desktop\QuickTime Player.lnk
[2011.07.07 17:52:29 | 000,404,640 | ---- | M] (Adobe Systems Incorporated) -- C:\WINDOWS\System32\FlashPlayerCPLApp.cpl
[2011.07.04 22:54:33 | 000,000,276 | ---- | M] () -- C:\WINDOWS\tasks\AppleSoftwareUpdate.job
[2011.07.04 21:37:08 | 000,001,809 | ---- | M] () -- C:\Dokumente und Einstellungen\All Users\Desktop\Spybot-S&D Start Center.lnk
[2011.07.04 20:17:55 | 000,000,705 | ---- | M] () -- C:\Dokumente und Einstellungen\All Users\Desktop\Mozilla Firefox.lnk
[2011.07.01 13:58:53 | 000,000,570 | ---- | M] () -- C:\Dokumente und Einstellungen\familykoch\Desktop\Verknüpfung mit Trainingstagebuch 2011.lnk
[2011.06.25 12:00:45 | 000,001,896 | ---- | M] () -- C:\Dokumente und Einstellungen\All Users\Desktop\Google Earth.lnk
[2011.06.21 16:26:17 | 000,000,664 | ---- | M] () -- C:\WINDOWS\System32\d3d9caps.dat
[2011.06.20 21:42:10 | 000,001,723 | ---- | M] () -- C:\Dokumente und Einstellungen\All Users\Desktop\Adobe Reader X.lnk
[2011.06.20 20:18:11 | 000,463,666 | ---- | M] () -- C:\WINDOWS\System32\PERFH009.DAT
[2011.06.20 20:18:11 | 000,080,658 | ---- | M] () -- C:\WINDOWS\System32\PERFC009.DAT
[2011.06.20 20:18:10 | 000,525,602 | ---- | M] () -- C:\WINDOWS\System32\PERFH007.DAT
[2011.06.20 20:18:10 | 000,112,506 | ---- | M] () -- C:\WINDOWS\System32\PERFC007.DAT
[2011.06.18 15:42:52 | 000,016,958 | ---- | M] () -- C:\Dokumente und Einstellungen\familykoch\Desktop\Sänits Grossvati 80.pdf
[2011.06.15 21:02:18 | 000,001,764 | ---- | M] () -- C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Autostart\Windows Search.lnk
[7 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]
[1 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
 
========== Files Created - No Company Name ==========
 
[2011.07.10 22:47:27 | 000,000,914 | ---- | C] () -- C:\Dokumente und Einstellungen\familykoch\Desktop\Spybot - Search & Destroy.lnk
[2011.07.10 21:45:56 | 000,002,813 | ---- | C] () -- C:\Dokumente und Einstellungen\familykoch\Desktop\HiJackThis.lnk
[2011.07.10 21:44:54 | 001,402,880 | ---- | C] () -- C:\Dokumente und Einstellungen\familykoch\Desktop\HiJackThis-2-04.msi
[2011.07.07 18:08:49 | 000,001,471 | ---- | C] () -- C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Opera.lnk
[2011.07.07 18:08:49 | 000,001,465 | ---- | C] () -- C:\Dokumente und Einstellungen\All Users\Desktop\Opera.lnk
[2011.07.07 18:07:26 | 000,001,593 | ---- | C] () -- C:\Dokumente und Einstellungen\All Users\Desktop\QuickTime Player.lnk
[2011.07.07 17:51:06 | 000,662,288 | ---- | C] () -- C:\WINDOWS\_detmp.1
[2011.07.04 21:37:08 | 000,001,815 | ---- | C] () -- C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Spybot-S&D Start Center.lnk
[2011.07.04 21:37:07 | 000,001,809 | ---- | C] () -- C:\Dokumente und Einstellungen\All Users\Desktop\Spybot-S&D Start Center.lnk
[2011.07.04 20:17:55 | 000,000,711 | ---- | C] () -- C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Mozilla Firefox.lnk
[2011.07.04 20:17:55 | 000,000,705 | ---- | C] () -- C:\Dokumente und Einstellungen\All Users\Desktop\Mozilla Firefox.lnk
[2011.07.01 13:58:55 | 000,000,570 | ---- | C] () -- C:\Dokumente und Einstellungen\familykoch\Desktop\Verknüpfung mit Trainingstagebuch 2011.lnk
[2011.06.25 12:00:45 | 000,001,896 | ---- | C] () -- C:\Dokumente und Einstellungen\All Users\Desktop\Google Earth.lnk
[2011.06.20 21:42:10 | 000,001,723 | ---- | C] () -- C:\Dokumente und Einstellungen\All Users\Desktop\Adobe Reader X.lnk
[2011.06.20 21:42:09 | 000,001,804 | ---- | C] () -- C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Adobe Reader X.lnk
[2011.06.18 15:42:44 | 000,016,958 | ---- | C] () -- C:\Dokumente und Einstellungen\familykoch\Desktop\Sänits Grossvati 80.pdf
[2011.06.15 21:02:18 | 000,001,780 | ---- | C] () -- C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Windows Search.lnk
[2011.06.15 21:02:18 | 000,001,764 | ---- | C] () -- C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Autostart\Windows Search.lnk
[2010.11.28 16:32:54 | 000,000,046 | ---- | C] () -- C:\WINDOWS\Speed.INI
[2010.11.10 22:41:39 | 000,000,000 | ---- | C] () -- C:\WINDOWS\EEventManager.INI
[2010.06.20 15:02:18 | 000,120,200 | ---- | C] () -- C:\WINDOWS\System32\DLLDEV32i.dll
[2010.06.20 14:58:03 | 000,303,104 | ---- | C] () -- C:\WINDOWS\emunist.exe
[2010.06.20 14:58:03 | 000,001,336 | ---- | C] () -- C:\WINDOWS\TVEpaDrv.ini
[2010.06.20 14:57:41 | 000,363,520 | ---- | C] () -- C:\WINDOWS\System32\PsisDecd.dll
[2010.04.23 11:45:07 | 000,340,021 | ---- | C] () -- C:\WINDOWS\System32\jpeg.dll
[2010.04.10 20:00:40 | 000,000,664 | ---- | C] () -- C:\WINDOWS\System32\d3d9caps.dat
[2009.12.01 20:07:04 | 000,078,944 | -H-- | C] () -- C:\WINDOWS\System32\mlfcache.dat
[2008.12.19 22:02:28 | 000,000,106 | ---- | C] () -- C:\WINDOWS\Library.ini
[2008.07.20 12:07:54 | 005,483,552 | -HS- | C] () -- C:\WINDOWS\System32\drivers\fidbox.dat
[2008.07.20 12:07:54 | 001,089,568 | -HS- | C] () -- C:\WINDOWS\System32\drivers\fidbox2.dat
[2008.06.20 19:57:24 | 000,000,000 | ---- | C] () -- C:\WINDOWS\ativpsrm.bin
[2008.06.03 04:47:46 | 003,107,788 | ---- | C] () -- C:\WINDOWS\System32\ativva5x.dat
[2008.06.03 04:47:46 | 000,887,724 | ---- | C] () -- C:\WINDOWS\System32\ativva6x.dat
[2008.05.26 22:23:36 | 000,016,834 | ---- | C] () -- C:\WINDOWS\System32\gthrctr.ini
[2008.05.26 22:23:34 | 000,024,188 | ---- | C] () -- C:\WINDOWS\System32\idxcntrs.ini
[2008.05.26 22:23:32 | 000,016,568 | ---- | C] () -- C:\WINDOWS\System32\gsrvctr.ini
[2008.05.26 21:59:42 | 000,018,904 | ---- | C] () -- C:\WINDOWS\System32\structuredqueryschematrivial.bin
[2008.05.26 21:59:40 | 000,106,605 | ---- | C] () -- C:\WINDOWS\System32\structuredqueryschema.bin
[2008.02.11 20:07:46 | 000,001,755 | ---- | C] () -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\QTSBandwidthCache
[2007.05.23 20:47:56 | 000,593,920 | ---- | C] () -- C:\WINDOWS\System32\ati2sgag.exe
[2007.05.20 21:43:25 | 000,000,017 | ---- | C] () -- C:\WINDOWS\MovingPicture.ini
[2007.05.20 21:20:12 | 000,194,248 | ---- | C] () -- C:\WINDOWS\System32\LTRFD13n.DLL
[2007.05.20 21:07:34 | 000,000,359 | ---- | C] () -- C:\WINDOWS\VFO.INI
[2007.05.20 21:07:26 | 000,196,096 | ---- | C] () -- C:\WINDOWS\System32\macd32.dll
[2007.05.20 21:07:26 | 000,138,752 | ---- | C] () -- C:\WINDOWS\System32\mase32.dll
[2007.05.20 21:07:26 | 000,136,192 | ---- | C] () -- C:\WINDOWS\System32\mamc32.dll
[2007.05.20 21:07:26 | 000,057,856 | ---- | C] () -- C:\WINDOWS\System32\masd32.dll
[2007.05.20 21:07:26 | 000,027,648 | ---- | C] () -- C:\WINDOWS\System32\ma32.dll
[2007.03.15 03:29:32 | 003,107,788 | ---- | C] () -- C:\WINDOWS\System32\ativvaxx.dat
[2007.03.07 00:04:53 | 000,172,033 | ---- | C] () -- C:\WINDOWS\System32\atiicdxx.dat
[2007.03.01 17:52:25 | 000,000,237 | ---- | C] () -- C:\WINDOWS\RomeTW.ini
[2007.01.20 14:25:56 | 000,271,360 | ---- | C] () -- C:\WINDOWS\System32\drivers\atksgt.sys
[2007.01.20 14:25:55 | 000,018,048 | ---- | C] () -- C:\WINDOWS\System32\drivers\lirsgt.sys
[2007.01.08 16:45:37 | 000,021,840 | ---- | C] () -- C:\WINDOWS\System32\SIntfNT.dll
[2007.01.08 16:45:37 | 000,017,212 | ---- | C] () -- C:\WINDOWS\System32\SIntf32.dll
[2007.01.08 16:45:37 | 000,012,067 | ---- | C] () -- C:\WINDOWS\System32\SIntf16.dll
[2007.01.08 16:43:30 | 000,000,025 | ---- | C] () -- C:\WINDOWS\SIERRA.INI
[2006.12.28 19:32:50 | 000,000,008 | ---- | C] () -- C:\WINDOWS\ATGESCHI.INI
[2006.12.06 19:20:41 | 000,000,000 | ---- | C] () -- C:\WINDOWS\PROTOCOL.INI
[2006.09.26 08:09:29 | 000,000,232 | ---- | C] () -- C:\WINDOWS\KLETT.INI
[2006.07.08 12:21:21 | 000,081,408 | ---- | C] () -- C:\WINDOWS\System32\drivers\SSHDRV86.sys
[2006.06.28 17:04:30 | 000,000,016 | ---- | C] () -- C:\WINDOWS\ka.ini
[2006.06.15 16:33:01 | 000,036,864 | ---- | C] () -- C:\WINDOWS\System32\drivers\SSHDRV61.sys
[2006.05.25 13:39:09 | 000,000,000 | ---- | C] () -- C:\WINDOWS\SETUP32.INI
[2006.04.13 15:24:02 | 000,270,848 | ---- | C] () -- C:\WINDOWS\System32\Unwise32.exe
[2006.04.13 15:23:05 | 000,153,088 | ---- | C] () -- C:\Programme\UNWISE.EXE
[2006.02.23 17:08:58 | 000,053,248 | ---- | C] () -- C:\WINDOWS\System32\unrar.dll
[2006.02.13 15:07:35 | 000,000,031 | ---- | C] () -- C:\WINDOWS\TLCAPPS.INI
[2006.02.13 14:45:31 | 000,000,306 | ---- | C] () -- C:\WINDOWS\QTW.INI
[2006.02.13 14:25:47 | 000,079,269 | ---- | C] () -- C:\WINDOWS\remove.EXE
[2005.12.07 22:06:14 | 000,000,000 | ---- | C] () -- C:\WINDOWS\nsreg.dat
[2005.12.07 22:06:08 | 000,107,132 | ---- | C] () -- C:\WINDOWS\UninstallFirefox.exe
[2005.12.07 22:05:21 | 000,002,896 | ---- | C] () -- C:\WINDOWS\mozver.dat
[2005.11.27 16:47:55 | 000,063,488 | ---- | C] () -- C:\Dokumente und Einstellungen\familykoch\Lokale Einstellungen\Anwendungsdaten\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2005.11.27 16:28:20 | 000,010,240 | ---- | C] () -- C:\WINDOWS\System32\vidx16.dll
[2005.11.27 16:25:48 | 000,000,066 | ---- | C] () -- C:\WINDOWS\magix.ini
[2005.11.27 16:25:47 | 000,006,642 | ---- | C] () -- C:\WINDOWS\mgxoschk.ini
[2005.11.07 15:56:53 | 000,034,816 | ---- | C] () -- C:\WINDOWS\System32\drivers\SSHDRV5C.sys
[2005.10.23 15:05:35 | 000,001,325 | ---- | C] () -- C:\WINDOWS\invent.ini
[2005.08.14 16:17:29 | 000,000,374 | ---- | C] () -- C:\WINDOWS\hegames.ini
[2005.08.07 13:40:48 | 000,038,495 | ---- | C] () -- C:\Dokumente und Einstellungen\familykoch\Anwendungsdaten\Kommagetrennte Werte (DOS).ADR
[2005.07.25 17:09:32 | 000,000,460 | ---- | C] () -- C:\WINDOWS\HBCIKRNL.INI
[2005.07.25 16:58:48 | 000,406,016 | ---- | C] () -- C:\WINDOWS\System32\PSDrvCheck.exe
[2005.07.20 21:19:01 | 000,000,143 | ---- | C] () -- C:\Dokumente und Einstellungen\familykoch\Lokale Einstellungen\Anwendungsdaten\fusioncache.dat
[2005.07.10 14:17:39 | 000,000,050 | ---- | C] () -- C:\WINDOWS\InfModM.ini
[2005.07.05 14:55:44 | 000,000,773 | ---- | C] () -- C:\WINDOWS\eReg.dat
[2005.07.03 12:20:29 | 000,001,040 | ---- | C] () -- C:\WINDOWS\ODBC.INI
[2005.07.03 11:06:30 | 000,093,696 | ---- | C] () -- C:\WINDOWS\System32\hpgt42.dll
[2005.07.03 11:04:29 | 000,306,688 | ---- | C] () -- C:\WINDOWS\System32\Lffpx7.dll
[2005.07.03 11:04:29 | 000,095,232 | ---- | C] () -- C:\WINDOWS\System32\Lfkodak.dll
[2005.07.03 10:16:58 | 000,116,224 | ---- | C] () -- C:\WINDOWS\System32\redmonnt.dll
[2005.07.03 10:16:58 | 000,045,056 | ---- | C] () -- C:\WINDOWS\System32\unredmon.exe
[2005.07.03 09:59:44 | 000,024,576 | ---- | C] () -- C:\WINDOWS\System32\ZyDelReg.exe
[2005.07.03 09:59:42 | 000,028,672 | ---- | C] () -- C:\WINDOWS\System32\InsDrvZD.dll
[2005.06.19 09:15:59 | 000,000,061 | ---- | C] () -- C:\WINDOWS\smscfg.ini
[2005.06.19 09:12:42 | 000,001,158 | ---- | C] () -- C:\WINDOWS\wininit.ini
[2005.06.19 09:07:15 | 000,000,029 | ---- | C] () -- C:\WINDOWS\wgedit.ini
[2005.06.19 09:07:14 | 000,057,344 | ---- | C] () -- C:\WINDOWS\uninstBVRP.dll
[2005.06.19 08:58:32 | 000,002,048 | --S- | C] () -- C:\WINDOWS\BOOTSTAT.DAT
[2005.06.19 08:57:46 | 000,525,602 | ---- | C] () -- C:\WINDOWS\System32\PERFH007.DAT
[2005.06.19 08:57:46 | 000,463,666 | ---- | C] () -- C:\WINDOWS\System32\PERFH009.DAT
[2005.06.19 08:57:46 | 000,112,506 | ---- | C] () -- C:\WINDOWS\System32\PERFC007.DAT
[2005.06.19 08:57:46 | 000,080,658 | ---- | C] () -- C:\WINDOWS\System32\PERFC009.DAT
[2005.06.19 08:54:33 | 000,073,344 | ---- | C] () -- C:\WINDOWS\System32\divasu.dll
[2005.06.19 08:54:33 | 000,070,572 | ---- | C] () -- C:\WINDOWS\System32\DIVAprop.dll
[2005.06.19 08:54:33 | 000,021,816 | ---- | C] () -- C:\WINDOWS\System32\divaci.dll
[2005.06.19 08:43:06 | 000,000,392 | ---- | C] () -- C:\WINDOWS\System32\OEMINFO.INI
[2005.04.09 13:04:54 | 000,000,000 | ---- | C] () -- C:\WINDOWS\System32\px.ini
[2005.02.23 15:05:34 | 000,049,152 | ---- | C] () -- C:\WINDOWS\SETPWRCG.EXE
[2004.11.19 13:46:36 | 000,040,448 | ---- | C] () -- C:\WINDOWS\System32\snsign32.dll
[2004.11.19 13:46:36 | 000,040,448 | ---- | C] () -- C:\WINDOWS\snsign32.dll
[2004.08.18 20:24:50 | 013,107,200 | ---- | C] () -- C:\WINDOWS\System32\OEMBIOS.BIN
[2004.08.18 20:24:50 | 000,004,627 | ---- | C] () -- C:\WINDOWS\System32\OEMBIOS.DAT
[2004.08.18 14:27:54 | 000,000,849 | ---- | C] () -- C:\WINDOWS\ORUN32.INI
[2004.08.18 14:22:44 | 000,367,304 | ---- | C] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[2004.08.18 14:18:26 | 000,004,429 | ---- | C] () -- C:\WINDOWS\ODBCINST.INI
[2004.08.18 14:16:56 | 000,021,740 | ---- | C] () -- C:\WINDOWS\System32\emptyregdb.dat
[2004.08.04 15:00:00 | 000,673,088 | ---- | C] () -- C:\WINDOWS\System32\MLANG.DAT
[2004.08.04 15:00:00 | 000,272,128 | ---- | C] () -- C:\WINDOWS\System32\PERFI009.DAT
[2004.08.04 15:00:00 | 000,269,480 | ---- | C] () -- C:\WINDOWS\System32\PERFI007.DAT
[2004.08.04 15:00:00 | 000,218,003 | ---- | C] () -- C:\WINDOWS\System32\DSSEC.DAT
[2004.08.04 15:00:00 | 000,046,258 | ---- | C] () -- C:\WINDOWS\System32\MIB.BIN
[2004.08.04 15:00:00 | 000,034,478 | ---- | C] () -- C:\WINDOWS\System32\PERFD007.DAT
[2004.08.04 15:00:00 | 000,028,626 | ---- | C] () -- C:\WINDOWS\System32\PERFD009.DAT
[2004.08.04 15:00:00 | 000,004,569 | ---- | C] () -- C:\WINDOWS\System32\SECUPD.DAT
[2004.08.04 15:00:00 | 000,003,776 | ---- | C] () -- C:\WINDOWS\System32\FXSPERF.INI
[2004.08.04 15:00:00 | 000,001,804 | ---- | C] () -- C:\WINDOWS\System32\dcache.bin
[2004.08.04 15:00:00 | 000,000,741 | ---- | C] () -- C:\WINDOWS\System32\NOISE.DAT
[2003.12.22 14:40:06 | 001,663,068 | ---- | C] () -- C:\WINDOWS\System32\libmmd.dll
[2002.06.28 15:49:06 | 000,053,248 | ---- | C] () -- C:\WINDOWS\npsign32.dll
[2002.06.28 15:49:00 | 000,032,768 | ---- | C] () -- C:\WINDOWS\iesign32.dll
[2001.02.14 18:12:54 | 000,086,016 | ---- | C] () -- C:\WINDOWS\jpkcs11.dll
[2001.02.09 00:18:42 | 000,155,648 | ---- | C] () -- C:\WINDOWS\signlite.dll
[2001.01.31 19:37:10 | 000,028,672 | ---- | C] () -- C:\WINDOWS\pcsc.dll
[2001.01.18 10:55:44 | 000,053,248 | ---- | C] () -- C:\WINDOWS\mscapi.dll
[2000.12.05 17:08:02 | 000,075,264 | ---- | C] () -- C:\WINDOWS\jct.dll
[2000.09.18 11:03:00 | 000,140,800 | ---- | C] () -- C:\WINDOWS\ubssmart.dll
[1999.07.29 18:27:10 | 000,056,832 | ---- | C] () -- C:\WINDOWS\System32\iyvu9_32.dll
[1999.02.19 15:09:00 | 000,193,536 | ---- | C] () -- C:\WINDOWS\System32\LOADSERV.DLL

< End of report >
         
--- --- ---

------------------

Danke für die Hilfe - XP ist natürlich richtig...

Tom


Alt 17.07.2011, 17:58   #6
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
searchqu.com/406 löschen unter Windows XT - Standard

searchqu.com/406 löschen unter Windows XT



Gibt es noch weitere Logs von Malwarebytes? Wenn ja bitte alle posten, die in Malwarebytes im Reiter Logdateien sichtbar sind.
__________________
--> searchqu.com/406 löschen unter Windows XT

Alt 17.07.2011, 19:14   #7
Tom Koch
 
searchqu.com/406 löschen unter Windows XT - Standard

searchqu.com/406 löschen unter Windows XT



Nein, habe keine weiteren an dieser Stelle gefunden.

Tom

Alt 17.07.2011, 19:28   #8
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
searchqu.com/406 löschen unter Windows XT - Standard

searchqu.com/406 löschen unter Windows XT



Zitat:
O3 - HKLM\..\Toolbar: (Conduit Engine ) - {30F9B915-B755-4826-820B-08FBA6BD249D} - C:\Programme\ConduitEngine\prxConduitEngine.dll (Conduit Ltd.)
O3 - HKLM\..\Toolbar: (NCH EN Toolbar) - {37483b40-c254-4a72-bda4-22ee90182c1e} - C:\Programme\NCH_EN\prxtbNCH0.dll (Conduit Ltd.)
O3 - HKLM\..\Toolbar: (Easy Photo Print) - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Programme\Epson Software\Easy Photo Print\EPTBL.dll (SEIKO EPSON CORPORATION / CyCom Technology Corp.)
O3 - HKLM\..\Toolbar: (Searchqu Toolbar) - {99079a25-328f-4bd4-be04-00955acaa0a7} - C:\Programme\Windows iLivid Toolbar\Datamngr\ToolBar\searchqudtx.dll ()
O3 - HKLM\..\Toolbar: (FrostWire Toolbar) - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Programme\Ask.com\GenericAskToolbar.dll (Ask)
O3 - HKLM\..\Toolbar: (no name) - 10 - No CLSID value found.
O3 - HKCU\..\Toolbar\ShellBrowser: (no name) - {42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6} - No CLSID value found.
O3 - HKCU\..\Toolbar\WebBrowser: (no name) - {0B53EAC3-8D69-4B9E-9B19-A37C9A5676A7} - No CLSID value found.
O3 - HKCU\..\Toolbar\WebBrowser: (NCH EN Toolbar) - {37483B40-C254-4A72-BDA4-22EE90182C1E} - C:\Programme\NCH_EN\prxtbNCH0.dll (Conduit Ltd.)
O3 - HKCU\..\Toolbar\WebBrowser: (FrostWire Toolbar) - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Programme\Ask.com\GenericAskToolbar.dll (Ask)
Hm, was willst du mit diesen komischen Toolbars auf dem Rechner? Am besten alles entfernen wo Toolbar steht, was in der Systemsteuerung unter Software bzw. Programme und Funktionen zu sehen ist und bei zukünftigen Programminstallation immer die benutzerdefinierte Methode anklicken, damit man bei der Installation mögliche Toolbars abwählen kann.
Deinstalliere bei der Gelegenheit auch alle anderen unnötigen Programme über die Systemsteuerung.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 18.07.2011, 20:11   #9
Tom Koch
 
searchqu.com/406 löschen unter Windows XT - Standard

searchqu.com/406 löschen unter Windows XT



Ja, die Toolbars nerven gewaltig. Hab mir da ein paar eingefangen, seit mein Sohn des PC benutzt weil sein Desktop den Geist aufgegeben hat.

Heisst das nun, ich kann alle Toolbars inkl. Serach qu löschen und gut ist? (Scan nochmals machen und dann statt speichern löschen, richtig?)

Nicht mehr benötigte Programme habe ich in der Systemsteuerung schon letzthin gelöscht. Die die ich dort nicht erwischte kamen über hijack... dran

Tom

Alt 18.07.2011, 20:26   #10
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
searchqu.com/406 löschen unter Windows XT - Standard

searchqu.com/406 löschen unter Windows XT



Nein erstmal nur die Toolbars deinstallieren weil die so oder so unsinnig sind, ich hab nicht gesagt, dass danach alles ok ist. Wenn alle Toolbars und sonstiger Müll weg ist, bitte einen neuen CustomScan mit OTL machen
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 18.07.2011, 20:40   #11
Tom Koch
 
searchqu.com/406 löschen unter Windows XT - Standard

searchqu.com/406 löschen unter Windows XT



Über Systemsteuerung entfernen oder über den Hijack Deinstallator oder über OTL Log file löschen. Sorry, aber ich bin da völliger Anfänger.

Tom

Alt 19.07.2011, 09:10   #12
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
searchqu.com/406 löschen unter Windows XT - Standard

searchqu.com/406 löschen unter Windows XT



Hab ich doch geschrieben wie!

Zitat:
Am besten alles entfernen wo Toolbar steht, was in der Systemsteuerung unter Software bzw. Programme und Funktionen zu sehen ist
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 19.07.2011, 20:29   #13
Tom Koch
 
searchqu.com/406 löschen unter Windows XT - Standard

searchqu.com/406 löschen unter Windows XT



OK. Habe die Toolbars aus Systemsteuerung entfernt. Was ist dein nächster Schritt?

Tom

Alt 19.07.2011, 21:28   #14
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
searchqu.com/406 löschen unter Windows XT - Standard

searchqu.com/406 löschen unter Windows XT



Bitte ein neues CustomLog erstellen (siehe Antwort #4)
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 21.07.2011, 20:56   #15
Tom Koch
 
searchqu.com/406 löschen unter Windows XT - Standard

searchqu.com/406 löschen unter Windows XT



OTL Logfile:
Code:
ATTFilter
OTL logfile created on: 21.07.2011 21:47:48 - Run 2
OTL by OldTimer - Version 3.2.26.1     Folder = C:\Dokumente und Einstellungen\familykoch\Eigene Dateien\Downloads
Windows XP Home Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000807 | Country: Schweiz | Language: DES | Date Format: dd.MM.yyyy
 
1022.07 Mb Total Physical Memory | 335.09 Mb Available Physical Memory | 32.79% Memory free
2.40 Gb Paging File | 1.66 Gb Available in Paging File | 69.33% Paging File free
Paging file location(s): C:\pagefile.sys 1536 3072 [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Programme
Drive C: | 146.19 Gb Total Space | 26.90 Gb Free Space | 18.40% Space Free | Partition Type: NTFS
Drive D: | 149.01 Gb Total Space | 44.73 Gb Free Space | 30.02% Space Free | Partition Type: NTFS
 
Computer Name: KOCHFAMILY | User Name: familykoch | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - [2011.07.21 21:46:59 | 000,579,584 | ---- | M] (OldTimer Tools) -- C:\Dokumente und Einstellungen\familykoch\Eigene Dateien\Downloads\OTL(1).exe
PRC - [2011.06.16 06:32:36 | 000,924,632 | ---- | M] (Mozilla Corporation) -- C:\Programme\Mozilla Firefox\firefox.exe
PRC - [2011.04.22 14:21:10 | 000,247,728 | ---- | M] (TomTom) -- C:\Programme\TomTom HOME 2\TomTomHOMERunner.exe
PRC - [2011.04.22 14:21:10 | 000,092,592 | ---- | M] (TomTom) -- C:\Programme\TomTom HOME 2\TomTomHOMEService.exe
PRC - [2011.04.08 12:59:52 | 000,254,696 | ---- | M] (Sun Microsystems, Inc.) -- C:\Programme\Gemeinsame Dateien\Java\Java Update\jusched.exe
PRC - [2011.01.05 12:59:50 | 000,037,664 | ---- | M] (Apple Inc.) -- C:\Programme\Gemeinsame Dateien\Apple\Mobile Device Support\AppleMobileDeviceService.exe
PRC - [2010.11.30 13:20:36 | 000,997,408 | ---- | M] (Microsoft Corporation) -- C:\Programme\Microsoft Security Client\msseces.exe
PRC - [2010.11.11 12:26:40 | 000,011,736 | ---- | M] (Microsoft Corporation) -- C:\Programme\Microsoft Security Client\Antimalware\MsMpEng.exe
PRC - [2010.03.25 10:25:22 | 030,969,208 | ---- | M] (Microsoft Corporation) -- C:\Programme\Microsoft Office\Office14\GROOVE.EXE
PRC - [2010.03.24 21:17:36 | 000,944,008 | ---- | M] (Microsoft Corporation) -- C:\Programme\Microsoft Office\Office14\GROOVEMN.EXE
PRC - [2010.03.23 10:57:48 | 015,889,248 | ---- | M] (Microsoft Corporation) -- C:\Programme\Microsoft Office\Office14\OUTLOOK.EXE
PRC - [2010.03.16 02:58:36 | 000,718,208 | ---- | M] (Microsoft Corporation) -- C:\Programme\Microsoft Office\Office14\MSOSYNC.EXE
PRC - [2010.01.09 21:37:50 | 004,640,000 | ---- | M] (Microsoft Corporation) -- C:\Programme\Gemeinsame Dateien\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
PRC - [2010.01.09 21:18:00 | 000,149,352 | ---- | M] (Microsoft Corporation) -- C:\Programme\Gemeinsame Dateien\Microsoft Shared\Source Engine\OSE.EXE
PRC - [2009.12.03 11:12:12 | 000,976,320 | ---- | M] (SEIKO EPSON CORPORATION) -- C:\Programme\Epson Software\Event Manager\EEventManager.exe
PRC - [2009.08.27 17:09:10 | 001,253,376 | ---- | M] (MAGIX AG) -- C:\Programme\Gemeinsame Dateien\MAGIX Services\Database\bin\FABS.exe
PRC - [2009.07.28 17:07:42 | 000,073,528 | ---- | M] (AVM Berlin) -- C:\Programme\FRITZ!DSL\IGDCTRL.EXE
PRC - [2009.07.06 03:00:00 | 001,503,232 | ---- | M] (AVM Berlin) -- C:\Programme\FRITZ!Box Monitor\FRITZBoxMonitor.exe
PRC - [2009.05.14 18:07:14 | 000,759,048 | ---- | M] (ABBYY) -- C:\Programme\Gemeinsame Dateien\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe
PRC - [2008.12.18 11:47:08 | 009,158,656 | ---- | M] (Microsoft Corporation) -- C:\Programme\Pinnacle\MediaServer\Microsoft SQL Server\MSSQL$PINNACLESYS\Binn\sqlservr.exe
PRC - [2008.04.14 04:22:45 | 001,036,800 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe
PRC - [2007.11.27 19:13:44 | 000,385,024 | ---- | M] (Sony Corporation) -- C:\Programme\Sony\Sony Picture Utility\PMBCore\SPUVolumeWatcher.exe
PRC - [2006.12.19 19:23:20 | 000,094,208 | ---- | M] (SEIKO EPSON CORPORATION) -- C:\Programme\Gemeinsame Dateien\EPSON\EBAPI\eEBSvc.exe
PRC - [2006.06.01 03:37:48 | 000,196,608 | ---- | M] (Pinnacle Systems GmbH) -- C:\Programme\Pinnacle\Shared Files\Programs\USBTip\USBTip.exe
PRC - [2006.01.19 09:22:20 | 000,049,152 | ---- | M] (Pinnacle Systems) -- c:\Programme\Pinnacle\Shared Files\Programs\MediaServer\PMSHost.exe
PRC - [2005.05.31 22:23:24 | 000,483,328 | ---- | M] (FinePrint Software, LLC) -- C:\WINDOWS\SYSTEM32\SPOOL\DRIVERS\W32X86\3\fpdisp5a.exe
PRC - [2005.05.27 11:24:52 | 000,145,920 | ---- | M] (shbox.de) -- C:\Programme\FreePDF_XP\fpassist.exe
PRC - [2003.06.19 23:25:00 | 000,322,120 | ---- | M] (Microsoft Corporation) -- C:\Programme\Gemeinsame Dateien\Microsoft Shared\VS7Debug\MDM.EXE
 
 
========== Modules (SafeList) ==========
 
MOD - [2011.07.21 21:46:59 | 000,579,584 | ---- | M] (OldTimer Tools) -- C:\Dokumente und Einstellungen\familykoch\Eigene Dateien\Downloads\OTL(1).exe
MOD - [2010.08.23 18:11:46 | 001,054,208 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.6028_x-ww_61e65202\comctl32.dll
 
 
========== Win32 Services (SafeList) ==========
 
SRV - File not found [On_Demand | Stopped] --  -- (SupportSoft RemoteAssist)
SRV - File not found [Disabled | Stopped] --  -- (HidServ)
SRV - File not found [On_Demand | Stopped] --  -- (AppMgmt)
SRV - [2011.04.22 14:21:10 | 000,092,592 | ---- | M] (TomTom) [Auto | Running] -- C:\Programme\TomTom HOME 2\TomTomHOMEService.exe -- (TomTomHOMEService)
SRV - [2011.01.05 12:59:50 | 000,037,664 | ---- | M] (Apple Inc.) [Auto | Running] -- C:\Programme\Gemeinsame Dateien\Apple\Mobile Device Support\AppleMobileDeviceService.exe -- (Apple Mobile Device)
SRV - [2010.11.11 12:26:40 | 000,011,736 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Programme\Microsoft Security Client\Antimalware\MsMpEng.exe -- (MsMpSvc)
SRV - [2010.03.25 10:25:22 | 030,969,208 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Programme\Microsoft Office\Office14\GROOVE.EXE -- (Microsoft SharePoint Workspace Audit Service)
SRV - [2010.01.09 21:37:50 | 004,640,000 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Programme\Gemeinsame Dateien\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE -- (osppsvc)
SRV - [2010.01.09 21:18:00 | 000,149,352 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Programme\Gemeinsame Dateien\Microsoft Shared\Source Engine\OSE.EXE -- (ose)
SRV - [2009.08.27 17:09:10 | 001,253,376 | ---- | M] (MAGIX AG) [Unknown | Running] -- C:\Programme\Gemeinsame Dateien\MAGIX Services\Database\bin\FABS.exe -- (Fabs)
SRV - [2009.07.28 17:07:42 | 000,073,528 | ---- | M] (AVM Berlin) [Auto | Running] -- C:\Programme\FRITZ!DSL\IGDCTRL.EXE -- (IGDCTRL)
SRV - [2009.05.14 18:07:14 | 000,759,048 | ---- | M] (ABBYY) [Auto | Running] -- C:\Programme\Gemeinsame Dateien\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe -- (ABBYY.Licensing.FineReader.Sprint.9.0)
SRV - [2008.12.18 11:47:08 | 009,158,656 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Programme\Pinnacle\MediaServer\Microsoft SQL Server\MSSQL$PINNACLESYS\Binn\sqlservr.exe -- (MSSQL$PINNACLESYS)
SRV - [2008.08.07 11:10:02 | 003,276,800 | ---- | M] (MAGIX®) [On_Demand | Stopped] -- C:\Programme\Gemeinsame Dateien\MAGIX Services\Database\bin\fbserver.exe -- (FirebirdServerMAGIXInstance)
SRV - [2006.12.19 19:23:20 | 000,094,208 | ---- | M] (SEIKO EPSON CORPORATION) [Auto | Running] -- C:\Programme\Gemeinsame Dateien\EPSON\EBAPI\eEBSvc.exe -- (EpsonBidirectionalService)
SRV - [2006.01.19 09:22:20 | 000,049,152 | ---- | M] (Pinnacle Systems) [Auto | Running] -- c:\Programme\Pinnacle\Shared Files\Programs\MediaServer\PMSHost.exe -- (PinnacleSys.MediaServer)
SRV - [2005.05.03 21:42:56 | 000,323,584 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Programme\Pinnacle\MediaServer\Microsoft SQL Server\MSSQL$PINNACLESYS\Binn\sqlagent.EXE -- (SQLAgent$PINNACLESYS)
SRV - [2005.04.04 01:41:10 | 000,069,632 | ---- | M] (Macrovision Corporation) [On_Demand | Stopped] -- C:\Programme\Gemeinsame Dateien\InstallShield\Driver\11\Intel 32\IDriverT.exe -- (IDriverT)
SRV - [2003.06.19 23:25:00 | 000,322,120 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Programme\Gemeinsame Dateien\Microsoft Shared\VS7Debug\mdm.exe -- (MDM)
 
 
========== Driver Services (SafeList) ==========
 
DRV - [2011.07.21 21:42:08 | 000,028,752 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Microsoft\Microsoft Antimalware\Definition Updates\{7C1A803A-7EA7-4A8C-BCD8-ABABCE1B8EA8}\MpKsl440027c6.sys -- (MpKsl440027c6)
DRV - [2009.09.02 11:27:38 | 000,551,424 | ---- | M] (eMPIA Technology, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SYSTEM32\DRIVERS\emOEM.sys -- (USB28xxOEM)
DRV - [2009.09.01 15:29:06 | 000,579,840 | ---- | M] (eMPIA Technology, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SYSTEM32\DRIVERS\emBDA.sys -- (USB28xxBGA)
DRV - [2009.03.18 17:35:40 | 000,026,176 | -H-- | M] (LogMeIn, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SYSTEM32\DRIVERS\hamachi.sys -- (hamachi)
DRV - [2008.06.03 08:20:54 | 003,100,160 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\ati2mtag.sys -- (ati2mtag)
DRV - [2008.04.13 20:46:22 | 000,015,232 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SYSTEM32\DRIVERS\MPE.sys -- (MPE)
DRV - [2008.01.18 11:00:00 | 000,385,072 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Programme\Gemeinsame Dateien\Symantec Shared\EENGINE\eeCtrl.sys -- (eeCtrl)
DRV - [2007.05.09 09:36:18 | 000,434,176 | ---- | M] (Pinnacle a division of Avid Technology, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SYSTEM32\DRIVERS\MarvinAVS.sys -- (PinnacleMarvinAVS)
DRV - [2007.01.20 14:25:56 | 000,271,360 | ---- | M] () [Kernel | Auto | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\atksgt.sys -- (atksgt)
DRV - [2007.01.20 14:25:55 | 000,018,048 | ---- | M] () [Kernel | Auto | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\lirsgt.sys -- (lirsgt)
DRV - [2006.07.08 12:21:21 | 000,081,408 | ---- | M] () [Kernel | System | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\SSHDRV86.sys -- (SSHDRV86)
DRV - [2006.06.15 16:33:01 | 000,036,864 | ---- | M] () [Kernel | System | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\SSHDRV61.sys -- (SSHDRV61)
DRV - [2006.05.09 00:27:22 | 000,426,624 | ---- | M] (Pinnacle Systems) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SYSTEM32\DRIVERS\MarvinUsb.sys -- (PinnacleMarvinUsb)
DRV - [2006.03.26 14:22:14 | 000,051,200 | ---- | M] (Protection Technology (StarForce)) [Kernel | Boot | Running] -- C:\WINDOWS\System32\drivers\sfdrv01.sys -- (sfdrv01) StarForce Protection Environment Driver (version 1.x)
DRV - [2006.03.13 11:38:23 | 000,006,656 | ---- | M] (Protection Technology (StarForce)) [Kernel | Boot | Running] -- C:\WINDOWS\System32\drivers\sfhlp02.sys -- (sfhlp02) StarForce Protection Helper Driver (version 2.x)
DRV - [2006.03.12 19:31:11 | 000,097,792 | ---- | M] (Protect Software GmbH) [Kernel | Auto | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\ACEDRV05.sys -- (ACEDRV05)
DRV - [2005.11.07 15:56:53 | 000,034,816 | ---- | M] () [Kernel | System | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\SSHDRV5C.sys -- (SSHDRV5C)
DRV - [2005.11.03 16:40:07 | 000,063,488 | ---- | M] (Protection Technology) [Kernel | Boot | Running] -- C:\WINDOWS\System32\drivers\sfvfs02.sys -- (sfvfs02) StarForce Protection VFS Driver (version 2.x)
DRV - [2005.09.23 23:18:32 | 000,171,520 | ---- | M] (Pinnacle Systems GmbH) [Kernel | On_Demand | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\MarvinBus.sys -- (MarvinBus)
DRV - [2005.03.28 13:24:00 | 000,274,432 | ---- | M] (3COM Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SYSTEM32\DRIVERS\ZD1211U.sys -- (ZD1211U(3COM Corporation)) 3COM OfficeConnect Wireless 11g Compact USB Adapter(3COM Corporation)
DRV - [2005.02.09 12:59:00 | 000,014,165 | ---- | M] (Pinnacle Systems GmbH) [Kernel | System | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\Pclepci.sys -- (PCLEPCI)
DRV - [2004.09.17 10:02:54 | 000,732,928 | ---- | M] (Creative Technology Ltd.) [Kernel | On_Demand | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\senfilt.sys -- (senfilt)
DRV - [2004.03.24 04:12:34 | 000,017,280 | ---- | M] (Printing Communications Assoc., Inc. (PCAUSA)) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SYSTEM32\nsndis5.sys -- (NSNDIS5)
DRV - [2004.01.14 11:30:00 | 000,017,151 | ---- | M] (Printing Communications Assoc., Inc. (PCAUSA)) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SYSTEM32\ZDPNDIS5.sys -- (ZDPNDIS5)
DRV - [2003.12.04 11:33:20 | 000,011,264 | ---- | M] (Pinnacle Systems GmbH) [Kernel | On_Demand | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\asapiW2k.sys -- (ASAPIW2k)
DRV - [2003.12.03 04:22:00 | 000,063,608 | ---- | M] (SCM Microsystems Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SYSTEM32\DRIVERS\SCR33X2K.sys -- (SCR33X USB Smart Card Reader)
DRV - [2003.10.10 16:06:26 | 000,062,720 | ---- | M] (Protection Technology) [Kernel | Boot | Running] -- C:\WINDOWS\System32\drivers\prohlp02.sys -- (prohlp02)
DRV - [2003.10.10 15:06:24 | 000,052,128 | ---- | M] (Protection Technology) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\prodrv06.sys -- (prodrv06)
DRV - [2003.09.26 11:41:10 | 000,044,032 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\bcm4sbxp.sys -- (bcm4sbxp)
DRV - [2003.09.06 14:27:06 | 000,004,832 | ---- | M] (Protection Technology) [Kernel | Boot | Running] -- C:\WINDOWS\System32\drivers\sfhlp01.sys -- (sfhlp01)
DRV - [2002.12.04 14:49:14 | 000,091,408 | ---- | M] (Eicon Networks) [Kernel | Boot | Running] -- C:\WINDOWS\system32\DRIVERS\DISDN\dimaint.sys -- (DiMaint)
DRV - [2002.11.08 14:45:06 | 000,017,217 | ---- | M] (Dell Computer Corporation) [Kernel | System | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\omci.sys -- (omci)
DRV - [2002.10.16 15:32:26 | 000,206,976 | ---- | M] (Eicon Networks) [Kernel | Auto | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\DISDN\diport40.sys -- (DiPort)
DRV - [2002.10.03 16:35:42 | 000,911,920 | ---- | M] (Eicon Networks) [Kernel | On_Demand | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\DISDN\Diwan.sys -- (DiWan)
DRV - [2001.06.12 14:27:42 | 000,181,168 | ---- | M] (Eicon Networks) [Kernel | Auto | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\DISDN\capi202k.sys -- (DiCapi)
DRV - [2001.02.18 10:09:56 | 000,009,312 | ---- | M] (Hewlett-Packard) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SYSTEM32\DRIVERS\hp4200c.sys -- (hp4200c)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
 
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = Dell - The Official Site for the United Kingdom | Dell UK
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Search_URL = Google Toolbar
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Search Bar = Google Toolbar
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = Google
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,SearchMigratedDefaultName = Google
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,SearchMigratedDefaultURL = hxxp://www.google.com/search?q={searchTerms}&sourceid=ie7&rls=com.microsoft:en-US&ie=utf8&oe=utf8
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = Ask.com - International
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Search,Default_Search_URL = Google Toolbar
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Search,SearchAssistant = Google Toolbar
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local
 
========== FireFox ==========
 
FF - prefs.js..browser.search.defaultengine: "Ask.com"
FF - prefs.js..browser.search.defaultenginename: "Ask.com"
FF - prefs.js..browser.search.defaultthis.engineName: "softonic-de3 Customized Web Search"
FF - prefs.js..browser.search.defaulturl: "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2431245&SearchSource=3&q={searchTerms}"
FF - prefs.js..browser.search.order.1: "Ask.com"
FF - prefs.js..browser.search.selectedEngine: "softonic-de3 Customized Web Search"
FF - prefs.js..browser.search.useDBForOrder: true
FF - prefs.js..browser.startup.homepage: "hxxp://www.searchqu.com/406"
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}:6.0.20
FF - prefs.js..extensions.enabledItems: {73a6fe31-595d-460b-a920-fcc0f8843232}:2.0.8.1
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}:6.0.21
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}:6.0.22
FF - prefs.js..extensions.enabledItems: engine@conduit.com:3.2.5.2
FF - prefs.js..extensions.enabledItems: {37483b40-c254-4a72-bda4-22ee90182c1e}:3.2.5.2
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}:6.0.23
FF - prefs.js..extensions.enabledItems: {195A3098-0BD5-4e90-AE22-BA1C540AFD1E}:2.9.3
FF - prefs.js..extensions.enabledItems: {23fcfd51-4958-4f00-80a3-ae97e717ed8b}:2.1.1.94
FF - prefs.js..extensions.enabledItems: {6904342A-8307-11DF-A508-4AE2DFD72085}:2.1.1.94
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}:6.0.24
FF - prefs.js..keyword.URL: "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2431245&q="
 
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\WINDOWS\system32\Macromed\Flash\NPSWF32.dll ()
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=:  File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Programme\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@Google.com/GoogleEarthPlugin: C:\Programme\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF - HKLM\Software\MozillaPlugins\@google.com/npPicasa3,version=3.0.0: C:\Programme\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Programme\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~1\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~1\MICROS~3\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WPF,version=3.5: c:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Programme\Google\Update\1.3.21.57\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Programme\Google\Update\1.3.21.57\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Programme\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
 
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 5.0\extensions\\Components: C:\Programme\Mozilla Firefox\components [2011.07.18 21:25:03 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 5.0\extensions\\Plugins: C:\Programme\Mozilla Firefox\plugins [2011.07.18 21:25:03 | 000,000,000 | ---D | M]
 
[2010.03.13 13:53:06 | 000,000,000 | ---D | M] (No name found) -- C:\Dokumente und Einstellungen\familykoch\Anwendungsdaten\Mozilla\Extensions
[2010.03.13 13:53:06 | 000,000,000 | ---D | M] (No name found) -- C:\Dokumente und Einstellungen\familykoch\Anwendungsdaten\Mozilla\Extensions\home2@tomtom.com
[2011.07.18 21:36:03 | 000,000,000 | ---D | M] (No name found) -- C:\Dokumente und Einstellungen\familykoch\Anwendungsdaten\Mozilla\Firefox\Profiles\6cvu2327.default\extensions
[2011.06.26 15:02:43 | 000,000,000 | ---D | M] (Garmin Communicator) -- C:\Dokumente und Einstellungen\familykoch\Anwendungsdaten\Mozilla\Firefox\Profiles\6cvu2327.default\extensions\{195A3098-0BD5-4e90-AE22-BA1C540AFD1E}
[2010.08.29 17:54:35 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- C:\Dokumente und Einstellungen\familykoch\Anwendungsdaten\Mozilla\Firefox\Profiles\6cvu2327.default\extensions\{20a82645-c095-46ed-80e3-08825760534b}
[2011.06.27 20:54:49 | 000,000,000 | ---D | M] (NCH EN Community Toolbar) -- C:\Dokumente und Einstellungen\familykoch\Anwendungsdaten\Mozilla\Firefox\Profiles\6cvu2327.default\extensions\{37483b40-c254-4a72-bda4-22ee90182c1e}
[2011.07.11 20:27:07 | 000,000,000 | ---D | M] (softonic-de3 Community Toolbar) -- C:\Dokumente und Einstellungen\familykoch\Anwendungsdaten\Mozilla\Firefox\Profiles\6cvu2327.default\extensions\{cc05a3e3-64c3-4af2-bfc1-af0d66b69065}
[2011.05.20 18:34:00 | 000,000,000 | ---D | M] (Conduit Engine) -- C:\Dokumente und Einstellungen\familykoch\Anwendungsdaten\Mozilla\Firefox\Profiles\6cvu2327.default\extensions\engine@conduit.com
[2011.07.04 19:47:38 | 000,002,396 | ---- | M] () -- C:\Dokumente und Einstellungen\familykoch\Anwendungsdaten\Mozilla\Firefox\Profiles\6cvu2327.default\searchplugins\askcom.xml
[2011.06.20 14:06:48 | 000,000,927 | ---- | M] () -- C:\Dokumente und Einstellungen\familykoch\Anwendungsdaten\Mozilla\Firefox\Profiles\6cvu2327.default\searchplugins\conduit.xml
[2011.07.06 20:08:07 | 000,000,000 | ---D | M] (No name found) -- C:\Programme\Mozilla Firefox\extensions
[2010.05.19 21:28:29 | 000,000,000 | ---D | M] (Java Console) -- C:\Programme\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}
[2010.08.29 17:52:48 | 000,000,000 | ---D | M] (Java Console) -- C:\Programme\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}
[2010.10.24 13:57:35 | 000,000,000 | ---D | M] (Java Console) -- C:\Programme\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}
[2010.12.23 09:45:40 | 000,000,000 | ---D | M] (Java Console) -- C:\Programme\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}
[2011.02.19 19:10:10 | 000,000,000 | ---D | M] (Java Console) -- C:\Programme\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}
[2011.06.16 21:50:08 | 000,000,000 | ---D | M] (Java Console) -- C:\Programme\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA}
File not found (No name found) -- 
() (No name found) -- C:\DOKUMENTE UND EINSTELLUNGEN\FAMILYKOCH\ANWENDUNGSDATEN\MOZILLA\FIREFOX\PROFILES\6CVU2327.DEFAULT\EXTENSIONS\{73A6FE31-595D-460B-A920-FCC0F8843232}.XPI
[2011.06.16 06:32:37 | 000,142,296 | ---- | M] (Mozilla Foundation) -- C:\Programme\mozilla firefox\components\browsercomps.dll
[2011.05.04 04:52:23 | 000,476,904 | ---- | M] (Sun Microsystems, Inc.) -- C:\Programme\mozilla firefox\plugins\npdeployJava1.dll
[2010.01.01 10:00:00 | 000,001,392 | ---- | M] () -- C:\Programme\mozilla firefox\searchplugins\amazondotcom-de.xml
[2010.01.01 10:00:00 | 000,002,252 | ---- | M] () -- C:\Programme\mozilla firefox\searchplugins\bing.xml
[2010.01.01 10:00:00 | 000,001,153 | ---- | M] () -- C:\Programme\mozilla firefox\searchplugins\eBay-de.xml
[2010.01.01 10:00:00 | 000,006,805 | ---- | M] () -- C:\Programme\mozilla firefox\searchplugins\leo_ende_de.xml
[2011.07.03 17:36:54 | 000,002,501 | ---- | M] () -- C:\Programme\mozilla firefox\searchplugins\SearchResults.xml
[2010.01.01 10:00:00 | 000,001,178 | ---- | M] () -- C:\Programme\mozilla firefox\searchplugins\wikipedia-de.xml
[2010.01.01 10:00:00 | 000,001,105 | ---- | M] () -- C:\Programme\mozilla firefox\searchplugins\yahoo-de.xml
 
O1 HOSTS File: ([2011.07.11 06:45:28 | 000,435,650 | R--- | M]) - C:\WINDOWS\SYSTEM32\DRIVERS\ETC\hosts
O1 - Hosts: 127.0.0.1       localhost
O1 - Hosts: 127.0.0.1	007guard.com - 007guard and Free Antivirus
O1 - Hosts: 127.0.0.1	007guard.com
O1 - Hosts: 127.0.0.1	008i.com
O1 - Hosts: 127.0.0.1	008k.com
O1 - Hosts: 127.0.0.1	008k.com
O1 - Hosts: 127.0.0.1	00hq.com
O1 - Hosts: 127.0.0.1	00hq.com
O1 - Hosts: 127.0.0.1	010402.com
O1 - Hosts: 127.0.0.1	www.032439.com
O1 - Hosts: 127.0.0.1	032439.com
O1 - Hosts: 127.0.0.1	Avast | Cash Advance | Debt Consolidation | Insurance | Free Credit Report at 0scan.com
O1 - Hosts: 127.0.0.1	0scan.com
O1 - Hosts: 127.0.0.1	1000gratisproben.com
O1 - Hosts: 127.0.0.1	1000gratisproben.com
O1 - Hosts: 127.0.0.1	1001namen.com
O1 - Hosts: 127.0.0.1	1001namen.com
O1 - Hosts: 127.0.0.1	100888290cs.com
O1 - Hosts: 127.0.0.1	www.100888290cs.com
O1 - Hosts: 127.0.0.1	100sexlinks.com - Informationen zum Thema Sex links. Diese Website steht zum Verkauf!
O1 - Hosts: 127.0.0.1	100sexlinks.com
O1 - Hosts: 127.0.0.1	10sek.com
O1 - Hosts: 127.0.0.1	10sek.com
O1 - Hosts: 127.0.0.1	www.1-2005-search.com
O1 - Hosts: 127.0.0.1	1-2005-search.com
O1 - Hosts: 14994 more lines...
O2 - BHO: (Adobe PDF Link Helper) - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Programme\Gemeinsame Dateien\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
O2 - BHO: (Groove GFS Browser Helper) - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Programme\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
O2 - BHO: (Easy Photo Print) - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Programme\Epson Software\Easy Photo Print\EPTBL.dll (SEIKO EPSON CORPORATION / CyCom Technology Corp.)
O2 - BHO: (Searchqu Toolbar) - {99079a25-328f-4bd4-be04-00955acaa0a7} -  File not found
O2 - BHO: (Office Document Cache Handler) - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Programme\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
O3 - HKLM\..\Toolbar: (Easy Photo Print) - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Programme\Epson Software\Easy Photo Print\EPTBL.dll (SEIKO EPSON CORPORATION / CyCom Technology Corp.)
O3 - HKLM\..\Toolbar: (Searchqu Toolbar) - {99079a25-328f-4bd4-be04-00955acaa0a7} -  File not found
O3 - HKLM\..\Toolbar: (no name) - 10 - No CLSID value found.
O3 - HKCU\..\Toolbar\ShellBrowser: (no name) - {42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6} - No CLSID value found.
O3 - HKCU\..\Toolbar\WebBrowser: (no name) - {0B53EAC3-8D69-4B9E-9B19-A37C9A5676A7} - No CLSID value found.
O3 - HKCU\..\Toolbar\WebBrowser: (no name) - {D4027C7F-154A-4066-A1AD-4243D8127440} - No CLSID value found.
O4 - HKLM..\Run: [Adobe ARM] C:\Programme\Gemeinsame Dateien\Adobe\ARM\1.0\AdobeARM.exe (Adobe Systems Incorporated)
O4 - HKLM..\Run: [AVMFBoxMonitor] C:\Programme\FRITZ!Box Monitor\FRITZBoxMonitor.exe (AVM Berlin)
O4 - HKLM..\Run: [BCSSync] C:\Programme\Microsoft Office\Office14\BCSSync.exe (Microsoft Corporation)
O4 - HKLM..\Run: [EEventManager] C:\Programme\Epson Software\Event Manager\EEventManager.exe (SEIKO EPSON CORPORATION)
O4 - HKLM..\Run: [FinePrint Dispatcher v5] C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\fpdisp5a.exe (FinePrint Software, LLC)
O4 - HKLM..\Run: [FreePDF Assistant] C:\Programme\FreePDF_XP\fpassist.exe (shbox.de)
O4 - HKLM..\Run: [HPDJ Taskbar Utility] C:\WINDOWS\SYSTEM32\SPOOL\DRIVERS\W32X86\3\hpztsb04.exe (HP)
O4 - HKLM..\Run: [hplampc] C:\WINDOWS\SYSTEM32\hplampc.exe (Hewlett-Packard)
O4 - HKLM..\Run: [ISUSPM Startup]  File not found
O4 - HKLM..\Run: [ISUSScheduler]  File not found
O4 - HKLM..\Run: [MSC] C:\Programme\Microsoft Security Client\msseces.exe (Microsoft Corporation)
O4 - HKLM..\Run: [PinnacleDriverCheck] C:\WINDOWS\System32\\PSDrvCheck.exe ()
O4 - HKLM..\Run: [StartCCC] C:\Programme\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe (Advanced Micro Devices, Inc.)
O4 - HKLM..\Run: [SunJavaUpdateSched] C:\Programme\Gemeinsame Dateien\Java\Java Update\jusched.exe (Sun Microsystems, Inc.)
O4 - HKLM..\Run: [USB2Check] C:\WINDOWS\System32\PCLECoInst.dll (Pinnacle Systems)
O4 - HKLM..\Run: [USBToolTip] C:\Programme\Pinnacle\Shared Files\Programs\USBTip\USBTip.exe (Pinnacle Systems GmbH)
O4 - HKCU..\Run: [Epson Stylus SX420W(Netzwerk)] C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\E_FATIGCE.EXE (SEIKO EPSON CORPORATION)
O4 - HKCU..\Run: [EPSON SX420W Series] C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\E_FATIGCE.EXE (SEIKO EPSON CORPORATION)
O4 - HKCU..\Run: [GrooveMonitor] C:\Programme\Microsoft Office\Office14\GROOVEMN.EXE (Microsoft Corporation)
O4 - HKCU..\Run: [OfficeSyncProcess] C:\Programme\Microsoft Office\Office14\MSOSYNC.EXE (Microsoft Corporation)
O4 - HKCU..\Run: [TomTomHOME.exe] C:\Programme\TomTom HOME 2\TomTomHOMERunner.exe (TomTom)
O4 - Startup: C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Autostart\Adobe Gamma Loader.exe.lnk = C:\Programme\Gemeinsame Dateien\Adobe\Calibration\Adobe Gamma Loader.exe (Adobe Systems, Inc.)
O4 - Startup: C:\Dokumente und Einstellungen\familykoch\Startmenü\Programme\Autostart\Microsoft SharePoint Workspace.lnk = C:\Programme\Microsoft Office\Office14\GROOVE.EXE (Microsoft Corporation)
O4 - Startup: C:\Dokumente und Einstellungen\familykoch\Startmenü\Programme\Autostart\Picture Motion Browser Medien-Prüfung.lnk = C:\Programme\Sony\Sony Picture Utility\PMBCore\SPUVolumeWatcher.exe (Sony Corporation)
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoCDBurning = 0
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutorun = 0
O8 - Extra context menu item: Add to Google Photos Screensa&ver - C:\WINDOWS\System32\GPhotos.scr (Google Inc.)
O8 - Extra context menu item: An OneNote s&enden - C:\Programme\Microsoft Office\Office14\ONBttnIE.dll (Microsoft Corporation)
O8 - Extra context menu item: Nach Microsoft E&xcel exportieren - C:\Programme\Microsoft Office\Office14\EXCEL.EXE (Microsoft Corporation)
O9 - Extra Button: An OneNote senden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Programme\Microsoft Office\Office14\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : An OneNote s&enden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Programme\Microsoft Office\Office14\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra Button: Verknüpfte &OneNote-Notizen - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Programme\Microsoft Office\Office14\ONBttnIELinkedNotes.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : Verknüpfte &OneNote-Notizen - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Programme\Microsoft Office\Office14\ONBttnIELinkedNotes.dll (Microsoft Corporation)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000004 [] - C:\WINDOWS\SYSTEM32\nwprovau.dll (Microsoft Corporation)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000005 [] - C:\Programme\Bonjour\mdnsNSP.dll (Apple Inc.)
O16 - DPF: {166B1BCA-3F9C-11CF-8075-444553540000} hxxp://download.macromedia.com/pub/shockwave/cabs/director/sw.cab (Shockwave ActiveX Control)
O16 - DPF: {67DABFBF-D0AB-41FA-9C46-CC0F21721616} hxxp://download.divx.com/player/DivXBrowserPlugin.cab (Reg Error: Key error.)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab (Java Plug-in 1.6.0_26)
O16 - DPF: {CAFEEFAC-0015-0000-0004-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.5.0/jinstall-1_5_0_04-windows-i586.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-0015-0000-0009-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.5.0/jinstall-1_5_0_09-windows-i586.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-0015-0000-0010-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.5.0/jinstall-1_5_0_10-windows-i586.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-0015-0000-0011-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.5.0/jinstall-1_5_0_11-windows-i586.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_01-windows-i586.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_02-windows-i586.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_03-windows-i586.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_05-windows-i586.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_07-windows-i586.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab (Java Plug-in 1.6.0_26)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab (Java Plug-in 1.6.0_26)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab (Reg Error: Key error.)
O16 - DPF: {FFBB3F3B-0A5A-4106-BE53-DFE1E2340CB1} hxxp://dlm.tools.akamai.com/dlmanager/versions/activex/dlm-activex-2.2.1.2.cab (Steuerung des DownloadManager )
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.1
O18 - Protocol\Handler\http\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\http\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\https\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\https\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\ipp\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\msdaipp\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\msdaipp\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\ms-help {314111c7-a502-11d2-bbca-00c04f8ec294} - C:\Programme\Gemeinsame Dateien\Microsoft Shared\Help\hxds.dll (Microsoft Corporation)
O18 - Protocol\Filter\text/xml {807573E5-5146-11D5-A672-00B0D022E945} - C:\Programme\Gemeinsame Dateien\Microsoft Shared\OFFICE14\MSOXMLMF.DLL (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
O20 - Winlogon\Notify\AtiExtEvent: DllName - Ati2evxx.dll - C:\WINDOWS\System32\ati2evxx.dll (ATI Technologies Inc.)
O24 - Desktop Components:0 (Die derzeitige Homepage) - About:Home
O24 - Desktop WallPaper: C:\Dokumente und Einstellungen\familykoch\Lokale Einstellungen\Anwendungsdaten\Microsoft\Wallpaper1.bmp
O24 - Desktop BackupWallPaper: C:\Dokumente und Einstellungen\familykoch\Lokale Einstellungen\Anwendungsdaten\Microsoft\Wallpaper1.bmp
O28 - HKLM ShellExecuteHooks: {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Programme\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2007.05.20 21:07:34 | 000,000,087 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
O33 - MountPoints2\{4739a270-4750-11dc-bd11-0012a94fdcb0}\Shell - "" = AutoRun
O33 - MountPoints2\{4739a270-4750-11dc-bd11-0012a94fdcb0}\Shell\AutoRun - "" = Auto&Play
O33 - MountPoints2\{4739a270-4750-11dc-bd11-0012a94fdcb0}\Shell\AutoRun\command - "" = F:\LaunchU3.exe -a
O33 - MountPoints2\{a70576ee-b72d-11df-86a1-00123f3ffff4}\Shell - "" = AutoRun
O33 - MountPoints2\{a70576ee-b72d-11df-86a1-00123f3ffff4}\Shell\AutoRun - "" = Auto&Play
O33 - MountPoints2\{a70576ee-b72d-11df-86a1-00123f3ffff4}\Shell\AutoRun\command - "" = F:\LaunchU3.exe -a
O33 - MountPoints2\L\Shell - "" = AutoRun
O33 - MountPoints2\L\Shell\AutoRun - "" = Auto&Play
O33 - MountPoints2\L\Shell\AutoRun\command - "" = L:\LaunchU3.exe -a
O34 - HKLM BootExecute: (autocheck autochk *) -  File not found
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
 
========== Files/Folders - Created Within 30 Days ==========
 
[2011.07.19 21:34:14 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Google Chrome
[2011.07.10 21:45:56 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\familykoch\Startmenü\Programme\HiJackThis
[2011.07.10 21:45:50 | 000,000,000 | ---D | C] -- C:\Programme\Trend Micro
[2011.07.07 17:52:29 | 000,404,640 | ---- | C] (Adobe Systems Incorporated) -- C:\WINDOWS\System32\FlashPlayerCPLApp.cpl
[2011.07.07 17:51:11 | 000,045,056 | ---- | C] (Adobe Systems, Inc.) -- C:\WINDOWS\_detmp.2
[2011.07.07 06:51:10 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\familykoch\Anwendungsdaten\Malwarebytes
[2011.07.04 21:42:47 | 000,000,000 | ---D | C] -- C:\Programme\CCleaner
[2011.07.04 21:37:32 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Spybot - Search & Destroy
[2011.07.04 20:47:43 | 000,039,984 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbamswissarmy.sys
[2011.07.04 20:47:43 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Malwarebytes' Anti-Malware
[2011.07.04 20:47:41 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Malwarebytes
[2011.07.04 20:47:37 | 000,022,712 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbam.sys
[2011.07.04 20:47:37 | 000,000,000 | ---D | C] -- C:\Programme\Malwarebytes' Anti-Malware
[2011.07.04 20:12:37 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\familykoch\AppData
[2011.07.04 20:12:36 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\familykoch\Anwendungsdaten\searchquband
[2011.07.03 21:51:39 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\boost_interprocess
[2011.07.03 09:50:29 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\familykoch\Lokale Einstellungen\Anwendungsdaten\LogMeIn Hamachi
[2011.07.02 11:13:04 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\LocalService\Lokale Einstellungen\Anwendungsdaten\LogMeIn Hamachi
[2011.06.26 11:43:09 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\All Users\Startmen
[2011.06.26 11:43:05 | 000,000,000 | ---D | C] -- C:\Programme\Gemeinsame Dateien\Steam
[2011.06.25 12:00:44 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Google Earth
[1980.01.01 01:00:00 | 000,151,552 | ---- | C] ( ) -- C:\WINDOWS\System32\ATIDEMGR.dll
[7 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]
[1 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
 
========== Files - Modified Within 30 Days ==========
 
[2011.07.21 21:35:08 | 000,000,416 | -H-- | M] () -- C:\WINDOWS\tasks\MP Scheduled Scan.job
[2011.07.21 21:31:06 | 000,002,206 | ---- | M] () -- C:\WINDOWS\System32\WPA.DBL
[2011.07.21 21:30:02 | 000,001,094 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineCore.job
[2011.07.21 21:29:42 | 000,002,048 | --S- | M] () -- C:\WINDOWS\BOOTSTAT.DAT
[2011.07.21 21:29:34 | 1071,796,224 | -HS- | M] () -- C:\hiberfil.sys
[2011.07.19 21:34:15 | 000,001,786 | ---- | M] () -- C:\Dokumente und Einstellungen\All Users\Desktop\Google Chrome.lnk
[2011.07.19 21:33:30 | 000,404,640 | ---- | M] (Adobe Systems Incorporated) -- C:\WINDOWS\System32\FlashPlayerCPLApp.cpl
[2011.07.19 20:56:01 | 000,001,098 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineUA.job
[2011.07.18 22:54:02 | 000,000,276 | ---- | M] () -- C:\WINDOWS\tasks\AppleSoftwareUpdate.job
[2011.07.15 03:18:21 | 000,367,304 | ---- | M] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[2011.07.15 03:01:34 | 000,001,374 | ---- | M] () -- C:\WINDOWS\imsins.BAK
[2011.07.11 06:45:28 | 000,435,650 | R--- | M] () -- C:\WINDOWS\System32\drivers\ETC\hosts
[2011.07.11 06:19:00 | 000,001,158 | ---- | M] () -- C:\WINDOWS\wininit.ini
[2011.07.10 21:52:31 | 000,002,813 | ---- | M] () -- C:\Dokumente und Einstellungen\familykoch\Desktop\HiJackThis.lnk
[2011.07.10 21:44:55 | 001,402,880 | ---- | M] () -- C:\Dokumente und Einstellungen\familykoch\Desktop\HiJackThis-2-04.msi
[2011.07.07 18:08:49 | 000,001,465 | ---- | M] () -- C:\Dokumente und Einstellungen\All Users\Desktop\Opera.lnk
[2011.07.04 20:17:55 | 000,000,705 | ---- | M] () -- C:\Dokumente und Einstellungen\All Users\Desktop\Mozilla Firefox.lnk
[2011.07.01 13:58:53 | 000,000,570 | ---- | M] () -- C:\Dokumente und Einstellungen\familykoch\Desktop\Verknüpfung mit Trainingstagebuch 2011.lnk
[2011.06.25 12:00:45 | 000,001,896 | ---- | M] () -- C:\Dokumente und Einstellungen\All Users\Desktop\Google Earth.lnk
[7 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]
[1 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
 
========== Files Created - No Company Name ==========
 
[2011.07.19 21:34:15 | 000,001,786 | ---- | C] () -- C:\Dokumente und Einstellungen\All Users\Desktop\Google Chrome.lnk
[2011.07.15 03:01:32 | 000,001,374 | ---- | C] () -- C:\WINDOWS\imsins.BAK
[2011.07.10 21:45:56 | 000,002,813 | ---- | C] () -- C:\Dokumente und Einstellungen\familykoch\Desktop\HiJackThis.lnk
[2011.07.10 21:44:54 | 001,402,880 | ---- | C] () -- C:\Dokumente und Einstellungen\familykoch\Desktop\HiJackThis-2-04.msi
[2011.07.07 18:08:49 | 000,001,471 | ---- | C] () -- C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Opera.lnk
[2011.07.07 18:08:49 | 000,001,465 | ---- | C] () -- C:\Dokumente und Einstellungen\All Users\Desktop\Opera.lnk
[2011.07.07 17:51:06 | 000,662,288 | ---- | C] () -- C:\WINDOWS\_detmp.1
[2011.07.04 20:17:55 | 000,000,711 | ---- | C] () -- C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Mozilla Firefox.lnk
[2011.07.04 20:17:55 | 000,000,705 | ---- | C] () -- C:\Dokumente und Einstellungen\All Users\Desktop\Mozilla Firefox.lnk
[2011.07.01 13:58:55 | 000,000,570 | ---- | C] () -- C:\Dokumente und Einstellungen\familykoch\Desktop\Verknüpfung mit Trainingstagebuch 2011.lnk
[2011.06.25 12:00:45 | 000,001,896 | ---- | C] () -- C:\Dokumente und Einstellungen\All Users\Desktop\Google Earth.lnk
[2010.11.28 16:32:54 | 000,000,046 | ---- | C] () -- C:\WINDOWS\Speed.INI
[2010.11.10 22:41:39 | 000,000,000 | ---- | C] () -- C:\WINDOWS\EEventManager.INI
[2010.06.20 15:02:18 | 000,120,200 | ---- | C] () -- C:\WINDOWS\System32\DLLDEV32i.dll
[2010.06.20 14:58:03 | 000,303,104 | ---- | C] () -- C:\WINDOWS\emunist.exe
[2010.06.20 14:58:03 | 000,001,336 | ---- | C] () -- C:\WINDOWS\TVEpaDrv.ini
[2010.06.20 14:57:41 | 000,363,520 | ---- | C] () -- C:\WINDOWS\System32\PsisDecd.dll
[2010.04.23 11:45:07 | 000,340,021 | ---- | C] () -- C:\WINDOWS\System32\jpeg.dll
[2010.04.10 20:00:40 | 000,000,664 | ---- | C] () -- C:\WINDOWS\System32\d3d9caps.dat
[2009.12.01 20:07:04 | 000,078,944 | -H-- | C] () -- C:\WINDOWS\System32\mlfcache.dat
[2008.12.19 22:02:28 | 000,000,106 | ---- | C] () -- C:\WINDOWS\Library.ini
[2008.07.20 12:07:54 | 005,483,552 | -HS- | C] () -- C:\WINDOWS\System32\drivers\fidbox.dat
[2008.07.20 12:07:54 | 001,089,568 | -HS- | C] () -- C:\WINDOWS\System32\drivers\fidbox2.dat
[2008.06.20 19:57:24 | 000,000,000 | ---- | C] () -- C:\WINDOWS\ativpsrm.bin
[2008.06.03 04:47:46 | 003,107,788 | ---- | C] () -- C:\WINDOWS\System32\ativva5x.dat
[2008.06.03 04:47:46 | 000,887,724 | ---- | C] () -- C:\WINDOWS\System32\ativva6x.dat
[2008.05.26 22:23:36 | 000,016,834 | ---- | C] () -- C:\WINDOWS\System32\gthrctr.ini
[2008.05.26 22:23:34 | 000,024,188 | ---- | C] () -- C:\WINDOWS\System32\idxcntrs.ini
[2008.05.26 22:23:32 | 000,016,568 | ---- | C] () -- C:\WINDOWS\System32\gsrvctr.ini
[2008.05.26 21:59:42 | 000,018,904 | ---- | C] () -- C:\WINDOWS\System32\structuredqueryschematrivial.bin
[2008.05.26 21:59:40 | 000,106,605 | ---- | C] () -- C:\WINDOWS\System32\structuredqueryschema.bin
[2008.02.11 20:07:46 | 000,001,755 | ---- | C] () -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\QTSBandwidthCache
[2007.05.23 20:47:56 | 000,593,920 | ---- | C] () -- C:\WINDOWS\System32\ati2sgag.exe
[2007.05.20 21:43:25 | 000,000,017 | ---- | C] () -- C:\WINDOWS\MovingPicture.ini
[2007.05.20 21:20:12 | 000,194,248 | ---- | C] () -- C:\WINDOWS\System32\LTRFD13n.DLL
[2007.05.20 21:07:34 | 000,000,359 | ---- | C] () -- C:\WINDOWS\VFO.INI
[2007.05.20 21:07:26 | 000,196,096 | ---- | C] () -- C:\WINDOWS\System32\macd32.dll
[2007.05.20 21:07:26 | 000,138,752 | ---- | C] () -- C:\WINDOWS\System32\mase32.dll
[2007.05.20 21:07:26 | 000,136,192 | ---- | C] () -- C:\WINDOWS\System32\mamc32.dll
[2007.05.20 21:07:26 | 000,057,856 | ---- | C] () -- C:\WINDOWS\System32\masd32.dll
[2007.05.20 21:07:26 | 000,027,648 | ---- | C] () -- C:\WINDOWS\System32\ma32.dll
[2007.03.15 03:29:32 | 003,107,788 | ---- | C] () -- C:\WINDOWS\System32\ativvaxx.dat
[2007.03.07 00:04:53 | 000,172,033 | ---- | C] () -- C:\WINDOWS\System32\atiicdxx.dat
[2007.03.01 17:52:25 | 000,000,237 | ---- | C] () -- C:\WINDOWS\RomeTW.ini
[2007.01.20 14:25:56 | 000,271,360 | ---- | C] () -- C:\WINDOWS\System32\drivers\atksgt.sys
[2007.01.20 14:25:55 | 000,018,048 | ---- | C] () -- C:\WINDOWS\System32\drivers\lirsgt.sys
[2007.01.08 16:45:37 | 000,021,840 | ---- | C] () -- C:\WINDOWS\System32\SIntfNT.dll
[2007.01.08 16:45:37 | 000,017,212 | ---- | C] () -- C:\WINDOWS\System32\SIntf32.dll
[2007.01.08 16:45:37 | 000,012,067 | ---- | C] () -- C:\WINDOWS\System32\SIntf16.dll
[2007.01.08 16:43:30 | 000,000,025 | ---- | C] () -- C:\WINDOWS\SIERRA.INI
[2006.12.28 19:32:50 | 000,000,008 | ---- | C] () -- C:\WINDOWS\ATGESCHI.INI
[2006.12.06 19:20:41 | 000,000,000 | ---- | C] () -- C:\WINDOWS\PROTOCOL.INI
[2006.09.26 08:09:29 | 000,000,232 | ---- | C] () -- C:\WINDOWS\KLETT.INI
[2006.07.08 12:21:21 | 000,081,408 | ---- | C] () -- C:\WINDOWS\System32\drivers\SSHDRV86.sys
[2006.06.28 17:04:30 | 000,000,016 | ---- | C] () -- C:\WINDOWS\ka.ini
[2006.06.15 16:33:01 | 000,036,864 | ---- | C] () -- C:\WINDOWS\System32\drivers\SSHDRV61.sys
[2006.05.25 13:39:09 | 000,000,000 | ---- | C] () -- C:\WINDOWS\SETUP32.INI
[2006.04.13 15:24:02 | 000,270,848 | ---- | C] () -- C:\WINDOWS\System32\Unwise32.exe
[2006.04.13 15:23:05 | 000,153,088 | ---- | C] () -- C:\Programme\UNWISE.EXE
[2006.02.23 17:08:58 | 000,053,248 | ---- | C] () -- C:\WINDOWS\System32\unrar.dll
[2006.02.13 15:07:35 | 000,000,031 | ---- | C] () -- C:\WINDOWS\TLCAPPS.INI
[2006.02.13 14:45:31 | 000,000,306 | ---- | C] () -- C:\WINDOWS\QTW.INI
[2006.02.13 14:25:47 | 000,079,269 | ---- | C] () -- C:\WINDOWS\remove.EXE
[2005.12.07 22:06:14 | 000,000,000 | ---- | C] () -- C:\WINDOWS\nsreg.dat
[2005.12.07 22:06:08 | 000,107,132 | ---- | C] () -- C:\WINDOWS\UninstallFirefox.exe
[2005.12.07 22:05:21 | 000,002,896 | ---- | C] () -- C:\WINDOWS\mozver.dat
[2005.11.27 16:47:55 | 000,063,488 | ---- | C] () -- C:\Dokumente und Einstellungen\familykoch\Lokale Einstellungen\Anwendungsdaten\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2005.11.27 16:28:20 | 000,010,240 | ---- | C] () -- C:\WINDOWS\System32\vidx16.dll
[2005.11.27 16:25:48 | 000,000,066 | ---- | C] () -- C:\WINDOWS\magix.ini
[2005.11.27 16:25:47 | 000,006,642 | ---- | C] () -- C:\WINDOWS\mgxoschk.ini
[2005.11.07 15:56:53 | 000,034,816 | ---- | C] () -- C:\WINDOWS\System32\drivers\SSHDRV5C.sys
[2005.10.23 15:05:35 | 000,001,325 | ---- | C] () -- C:\WINDOWS\invent.ini
[2005.08.14 16:17:29 | 000,000,374 | ---- | C] () -- C:\WINDOWS\hegames.ini
[2005.08.07 13:40:48 | 000,038,495 | ---- | C] () -- C:\Dokumente und Einstellungen\familykoch\Anwendungsdaten\Kommagetrennte Werte (DOS).ADR
[2005.07.25 17:09:32 | 000,000,460 | ---- | C] () -- C:\WINDOWS\HBCIKRNL.INI
[2005.07.25 16:58:48 | 000,406,016 | ---- | C] () -- C:\WINDOWS\System32\PSDrvCheck.exe
[2005.07.20 21:19:01 | 000,000,143 | ---- | C] () -- C:\Dokumente und Einstellungen\familykoch\Lokale Einstellungen\Anwendungsdaten\fusioncache.dat
[2005.07.10 14:17:39 | 000,000,050 | ---- | C] () -- C:\WINDOWS\InfModM.ini
[2005.07.05 14:55:44 | 000,000,773 | ---- | C] () -- C:\WINDOWS\eReg.dat
[2005.07.03 12:20:29 | 000,001,040 | ---- | C] () -- C:\WINDOWS\ODBC.INI
[2005.07.03 11:06:30 | 000,093,696 | ---- | C] () -- C:\WINDOWS\System32\hpgt42.dll
[2005.07.03 11:04:29 | 000,306,688 | ---- | C] () -- C:\WINDOWS\System32\Lffpx7.dll
[2005.07.03 11:04:29 | 000,095,232 | ---- | C] () -- C:\WINDOWS\System32\Lfkodak.dll
[2005.07.03 10:16:58 | 000,116,224 | ---- | C] () -- C:\WINDOWS\System32\redmonnt.dll
[2005.07.03 10:16:58 | 000,045,056 | ---- | C] () -- C:\WINDOWS\System32\unredmon.exe
[2005.07.03 09:59:44 | 000,024,576 | ---- | C] () -- C:\WINDOWS\System32\ZyDelReg.exe
[2005.07.03 09:59:42 | 000,028,672 | ---- | C] () -- C:\WINDOWS\System32\InsDrvZD.dll
[2005.06.19 09:15:59 | 000,000,061 | ---- | C] () -- C:\WINDOWS\smscfg.ini
[2005.06.19 09:12:42 | 000,001,158 | ---- | C] () -- C:\WINDOWS\wininit.ini
[2005.06.19 09:07:15 | 000,000,029 | ---- | C] () -- C:\WINDOWS\wgedit.ini
[2005.06.19 09:07:14 | 000,057,344 | ---- | C] () -- C:\WINDOWS\uninstBVRP.dll
[2005.06.19 08:58:32 | 000,002,048 | --S- | C] () -- C:\WINDOWS\BOOTSTAT.DAT
[2005.06.19 08:57:46 | 000,525,602 | ---- | C] () -- C:\WINDOWS\System32\PERFH007.DAT
[2005.06.19 08:57:46 | 000,463,666 | ---- | C] () -- C:\WINDOWS\System32\PERFH009.DAT
[2005.06.19 08:57:46 | 000,112,506 | ---- | C] () -- C:\WINDOWS\System32\PERFC007.DAT
[2005.06.19 08:57:46 | 000,080,658 | ---- | C] () -- C:\WINDOWS\System32\PERFC009.DAT
[2005.06.19 08:54:33 | 000,073,344 | ---- | C] () -- C:\WINDOWS\System32\divasu.dll
[2005.06.19 08:54:33 | 000,070,572 | ---- | C] () -- C:\WINDOWS\System32\DIVAprop.dll
[2005.06.19 08:54:33 | 000,021,816 | ---- | C] () -- C:\WINDOWS\System32\divaci.dll
[2005.06.19 08:43:06 | 000,000,392 | ---- | C] () -- C:\WINDOWS\System32\OEMINFO.INI
[2005.02.23 15:05:34 | 000,049,152 | ---- | C] () -- C:\WINDOWS\SETPWRCG.EXE
[2004.11.19 13:46:36 | 000,040,448 | ---- | C] () -- C:\WINDOWS\System32\snsign32.dll
[2004.11.19 13:46:36 | 000,040,448 | ---- | C] () -- C:\WINDOWS\snsign32.dll
[2004.08.18 20:24:50 | 013,107,200 | ---- | C] () -- C:\WINDOWS\System32\OEMBIOS.BIN
[2004.08.18 20:24:50 | 000,004,627 | ---- | C] () -- C:\WINDOWS\System32\OEMBIOS.DAT
[2004.08.18 14:27:54 | 000,000,849 | ---- | C] () -- C:\WINDOWS\ORUN32.INI
[2004.08.18 14:22:44 | 000,367,304 | ---- | C] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[2004.08.18 14:18:26 | 000,004,429 | ---- | C] () -- C:\WINDOWS\ODBCINST.INI
[2004.08.18 14:16:56 | 000,021,740 | ---- | C] () -- C:\WINDOWS\System32\emptyregdb.dat
[2004.08.04 15:00:00 | 000,673,088 | ---- | C] () -- C:\WINDOWS\System32\MLANG.DAT
[2004.08.04 15:00:00 | 000,272,128 | ---- | C] () -- C:\WINDOWS\System32\PERFI009.DAT
[2004.08.04 15:00:00 | 000,269,480 | ---- | C] () -- C:\WINDOWS\System32\PERFI007.DAT
[2004.08.04 15:00:00 | 000,218,003 | ---- | C] () -- C:\WINDOWS\System32\DSSEC.DAT
[2004.08.04 15:00:00 | 000,046,258 | ---- | C] () -- C:\WINDOWS\System32\MIB.BIN
[2004.08.04 15:00:00 | 000,034,478 | ---- | C] () -- C:\WINDOWS\System32\PERFD007.DAT
[2004.08.04 15:00:00 | 000,028,626 | ---- | C] () -- C:\WINDOWS\System32\PERFD009.DAT
[2004.08.04 15:00:00 | 000,004,569 | ---- | C] () -- C:\WINDOWS\System32\SECUPD.DAT
[2004.08.04 15:00:00 | 000,003,776 | ---- | C] () -- C:\WINDOWS\System32\FXSPERF.INI
[2004.08.04 15:00:00 | 000,001,804 | ---- | C] () -- C:\WINDOWS\System32\dcache.bin
[2004.08.04 15:00:00 | 000,000,741 | ---- | C] () -- C:\WINDOWS\System32\NOISE.DAT
[2003.12.22 14:40:06 | 001,663,068 | ---- | C] () -- C:\WINDOWS\System32\libmmd.dll
[2002.06.28 15:49:06 | 000,053,248 | ---- | C] () -- C:\WINDOWS\npsign32.dll
[2002.06.28 15:49:00 | 000,032,768 | ---- | C] () -- C:\WINDOWS\iesign32.dll
[2001.02.14 18:12:54 | 000,086,016 | ---- | C] () -- C:\WINDOWS\jpkcs11.dll
[2001.02.09 00:18:42 | 000,155,648 | ---- | C] () -- C:\WINDOWS\signlite.dll
[2001.01.31 19:37:10 | 000,028,672 | ---- | C] () -- C:\WINDOWS\pcsc.dll
[2001.01.18 10:55:44 | 000,053,248 | ---- | C] () -- C:\WINDOWS\mscapi.dll
[2000.12.05 17:08:02 | 000,075,264 | ---- | C] () -- C:\WINDOWS\jct.dll
[2000.09.18 11:03:00 | 000,140,800 | ---- | C] () -- C:\WINDOWS\ubssmart.dll
[1999.07.29 18:27:10 | 000,056,832 | ---- | C] () -- C:\WINDOWS\System32\iyvu9_32.dll
[1999.02.19 15:09:00 | 000,193,536 | ---- | C] () -- C:\WINDOWS\System32\LOADSERV.DLL

< End of report >
         
--- --- ---

Antwort

Themen zu searchqu.com/406 löschen unter Windows XT
cosinus, löschen, thema, thread, vorgang, windows




Ähnliche Themen: searchqu.com/406 löschen unter Windows XT


  1. Download Protect 2.2.14 unter win8 kann ich nicht löschen!
    Log-Analyse und Auswertung - 31.10.2015 (5)
  2. Begrenzte Internetverbindung unter Windows 10; keinerlei Probleme unter Ubuntu
    Netzwerk und Hardware - 05.09.2015 (13)
  3. Festplatte unter Windows 7 löschen?
    Alles rund um Windows - 26.11.2014 (36)
  4. Automatische Ordner unter Winows 8.1 endgültig löschen
    Alles rund um Windows - 12.11.2014 (4)
  5. do-search lässt sich aus chrome unter win7 x64 nicht löschen
    Log-Analyse und Auswertung - 15.11.2013 (1)
  6. Vista - Malwarebytes findet http://www.searchqu.com/406 und PUP.Optional.Searchqu.A
    Log-Analyse und Auswertung - 16.09.2013 (5)
  7. Alte WinXP Partition unter Win7 löschen
    Alles rund um Windows - 25.10.2012 (3)
  8. BKA-Trojaner unter Mac löschen??
    Alles rund um Mac OSX & Linux - 23.07.2012 (2)
  9. Searchqu im Firefox lässt sich nicht löschen!
    Log-Analyse und Auswertung - 19.01.2012 (39)
  10. [doppelt] Searchqu im Firefox lässt sich nicht löschen!
    Mülltonne - 17.01.2012 (0)
  11. Searchqu Startseite im Mozilla lässt sich nicht löschen
    Log-Analyse und Auswertung - 20.12.2011 (18)
  12. www.searchqu.com/406 löschen/ entfernen?
    Log-Analyse und Auswertung - 07.12.2011 (4)
  13. wie kann ich (http://www.searchqu.com/410) löschen
    Log-Analyse und Auswertung - 20.11.2011 (2)
  14. Registries Löschen unter Windows XP
    Alles rund um Windows - 22.03.2011 (39)
  15. Der TR/Shutdowner.fft unter system32/kb.dll lässt sich, wie bei so vielen, nicht löschen.
    Plagegeister aller Art und deren Bekämpfung - 02.01.2011 (21)
  16. Dateien löschen/umbennen extrem langsam unter Vista!
    Alles rund um Windows - 07.09.2007 (3)
  17. löschen windows internet-explorer unter XP
    Alles rund um Windows - 14.11.2006 (13)

Zum Thema searchqu.com/406 löschen unter Windows XT - Ich habe den Thread von Cosinus zum Thema gelesen (user Uschi). Kann ich diesen Vorgang auch als XT user durchspielen? Vielen Dank für eure Hilfe. Tom - searchqu.com/406 löschen unter Windows XT...
Archiv
Du betrachtest: searchqu.com/406 löschen unter Windows XT auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.