Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: TR/StartPage.eo.1 & TR/Spy.Lpxenur.AB entdeckt

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 26.02.2012, 16:57   #1
Alliance
 
TR/StartPage.eo.1 & TR/Spy.Lpxenur.AB entdeckt - Standard

TR/StartPage.eo.1 & TR/Spy.Lpxenur.AB entdeckt



Liebes Trojaner-Board Team,

gestern hat meine Avira Free AntiVirus 2012 Edition zwei Viren beim routinemäßigen Suchdurchlauf entdeckt. Ich vermute, dies hat mit einem Update am Samstag morgen zu tun, da der Suchdurchlauf am Donnerstag negativ abgeschlossen wurde und ich seither eigentlich nahezu keine Daten heruntergeladen habe. Zudem wurden beide Funde im Ordner Appdata entdeckt und zwar in jweils ca. 2 Jahre alten Ordnern.

Der Reihe nach:
Einmal wurde in C:\Users\...\AppData\Local\GRAW2Demo\ghost_recon_advanced_warfighter_2_demo_1.01.exe

das Trojanische Pferd TR/Spy.Lpxenur.AB gefunden

Und einmal in C:\Users\...\AppData\Roaming\McLoad\Uninstall-Mcload.exe

das Trojanische Pferd TR/StartPage.eo.1.


Zu letzterem habe ich bei der Recherche gelesen, dass es mglw. etwas mit dem geläufigen Messengerprogramm ICQ zu tun haben könnte?

Zum zweiten Fund ist vlt noch zu sagen, dass ich keine Informationen unter Eigenschaften bezüglich Herausgeber etc. finde, was für eine offizielle Demo verwunderlich ist. Ich bin allerdings sicher, sie über den Mirror einer bekannten Spiele-Review/Magazin Seite geladen zu haben.

Grundsätzlich ist mein PC durchgängig durch die Free Version von Avira geschützt.

Hier einmal der AVIRA Report:
Zitat:
Avira Free Antivirus
Erstellungsdatum der Reportdatei: Samstag, 25. Februar 2012 11:11

Es wird nach 3498519 Virenstämmen gesucht.

Das Programm läuft als uneingeschränkte Vollversion.
Online-Dienste stehen zur Verfügung.

Lizenznehmer : Avira AntiVir Personal - Free Antivirus
Seriennummer : 0000149996-ADJIE-0000001
Plattform : Windows Vista
Windowsversion : (Service Pack 2) [6.0.6002]
Boot Modus : Normal gebootet
Benutzername : SYSTEM
Computername : JR-HOME

Versionsinformationen:
BUILD.DAT : 12.0.0.898 41963 Bytes 31.01.2012 13:51:00
AVSCAN.EXE : 12.1.0.20 492496 Bytes 15.02.2012 18:50:44
AVSCAN.DLL : 12.1.0.18 65744 Bytes 15.02.2012 18:50:44
LUKE.DLL : 12.1.0.19 68304 Bytes 15.02.2012 18:50:45
AVSCPLR.DLL : 12.1.0.22 100048 Bytes 15.02.2012 18:50:45
AVREG.DLL : 12.1.0.29 228048 Bytes 15.02.2012 18:50:45
VBASE000.VDF : 7.10.0.0 19875328 Bytes 06.11.2009 19:18:34
VBASE001.VDF : 7.11.0.0 13342208 Bytes 14.12.2010 10:07:39
VBASE002.VDF : 7.11.19.170 14374912 Bytes 20.12.2011 21:16:00
VBASE003.VDF : 7.11.21.238 4472832 Bytes 01.02.2012 18:56:11
VBASE004.VDF : 7.11.21.239 2048 Bytes 01.02.2012 18:56:11
VBASE005.VDF : 7.11.21.240 2048 Bytes 01.02.2012 18:56:11
VBASE006.VDF : 7.11.21.241 2048 Bytes 01.02.2012 18:56:12
VBASE007.VDF : 7.11.21.242 2048 Bytes 01.02.2012 18:56:12
VBASE008.VDF : 7.11.21.243 2048 Bytes 01.02.2012 18:56:12
VBASE009.VDF : 7.11.21.244 2048 Bytes 01.02.2012 18:56:12
VBASE010.VDF : 7.11.21.245 2048 Bytes 01.02.2012 18:56:13
VBASE011.VDF : 7.11.21.246 2048 Bytes 01.02.2012 18:56:14
VBASE012.VDF : 7.11.21.247 2048 Bytes 01.02.2012 18:56:14
VBASE013.VDF : 7.11.22.33 1486848 Bytes 03.02.2012 18:54:16
VBASE014.VDF : 7.11.22.56 687616 Bytes 03.02.2012 18:54:43
VBASE015.VDF : 7.11.22.92 178176 Bytes 06.02.2012 18:50:38
VBASE016.VDF : 7.11.22.154 144896 Bytes 08.02.2012 18:51:17
VBASE017.VDF : 7.11.22.220 183296 Bytes 13.02.2012 18:50:44
VBASE018.VDF : 7.11.23.34 202752 Bytes 15.02.2012 18:50:42
VBASE019.VDF : 7.11.23.98 126464 Bytes 17.02.2012 18:50:45
VBASE020.VDF : 7.11.23.150 148480 Bytes 20.02.2012 18:50:58
VBASE021.VDF : 7.11.23.224 172544 Bytes 23.02.2012 18:50:49
VBASE022.VDF : 7.11.23.225 2048 Bytes 23.02.2012 18:50:49
VBASE023.VDF : 7.11.23.226 2048 Bytes 23.02.2012 18:50:49
VBASE024.VDF : 7.11.23.227 2048 Bytes 23.02.2012 18:50:49
VBASE025.VDF : 7.11.23.228 2048 Bytes 23.02.2012 18:50:49
VBASE026.VDF : 7.11.23.229 2048 Bytes 23.02.2012 18:50:49
VBASE027.VDF : 7.11.23.230 2048 Bytes 23.02.2012 18:50:49
VBASE028.VDF : 7.11.23.231 2048 Bytes 23.02.2012 18:50:49
VBASE029.VDF : 7.11.23.232 2048 Bytes 23.02.2012 18:50:49
VBASE030.VDF : 7.11.23.233 2048 Bytes 23.02.2012 18:50:49
VBASE031.VDF : 7.11.24.6 80384 Bytes 24.02.2012 18:56:11
Engineversion : 8.2.10.8
AEVDF.DLL : 8.1.2.2 106868 Bytes 20.11.2011 10:07:28
AESCRIPT.DLL : 8.1.4.7 442746 Bytes 24.02.2012 18:56:14
AESCN.DLL : 8.1.8.2 131444 Bytes 27.01.2012 18:53:02
AESBX.DLL : 8.2.4.5 434549 Bytes 02.12.2011 15:08:45
AERDL.DLL : 8.1.9.15 639348 Bytes 08.09.2011 22:16:06
AEPACK.DLL : 8.2.16.3 799094 Bytes 10.02.2012 18:52:48
AEOFFICE.DLL : 8.1.2.25 201084 Bytes 03.01.2012 21:16:35
AEHEUR.DLL : 8.1.4.0 4436342 Bytes 24.02.2012 18:56:13
AEHELP.DLL : 8.1.19.0 254327 Bytes 20.01.2012 14:30:52
AEGEN.DLL : 8.1.5.21 409971 Bytes 03.02.2012 18:55:11
AEEXP.DLL : 8.1.0.23 70005 Bytes 24.02.2012 18:56:14
AEEMU.DLL : 8.1.3.0 393589 Bytes 01.09.2011 22:46:01
AECORE.DLL : 8.1.25.4 201079 Bytes 13.02.2012 18:50:48
AEBB.DLL : 8.1.1.0 53618 Bytes 01.09.2011 22:46:01
AVWINLL.DLL : 12.1.0.17 27344 Bytes 19.10.2011 15:55:51
AVPREF.DLL : 12.1.0.17 51920 Bytes 19.10.2011 15:55:48
AVREP.DLL : 12.1.0.17 179408 Bytes 19.10.2011 15:55:49
AVARKT.DLL : 12.1.0.23 209360 Bytes 15.02.2012 18:50:44
AVEVTLOG.DLL : 12.1.0.17 169168 Bytes 19.10.2011 15:55:47
SQLITE3.DLL : 3.7.0.0 398288 Bytes 19.10.2011 15:56:03
AVSMTP.DLL : 12.1.0.17 62928 Bytes 19.10.2011 15:55:50
NETNT.DLL : 12.1.0.17 17104 Bytes 19.10.2011 15:55:59
RCIMAGE.DLL : 12.1.0.17 4447952 Bytes 19.10.2011 15:56:14
RCTEXT.DLL : 12.1.0.16 98512 Bytes 19.10.2011 15:56:14

Konfiguration für den aktuellen Suchlauf:
Job Name..............................: Vollständige Systemprüfung
Konfigurationsdatei...................: C:\program files\avira\antivir desktop\sysscan.avp
Protokollierung.......................: standard
Primäre Aktion........................: interaktiv
Sekundäre Aktion......................: ignorieren
Durchsuche Masterbootsektoren.........: ein
Durchsuche Bootsektoren...............: ein
Bootsektoren..........................: C:, D:,
Durchsuche aktive Programme...........: ein
Laufende Programme erweitert..........: ein
Durchsuche Registrierung..............: ein
Suche nach Rootkits...................: ein
Integritätsprüfung von Systemdateien..: aus
Datei Suchmodus.......................: Alle Dateien
Durchsuche Archive....................: ein
Rekursionstiefe einschränken..........: 20
Archiv Smart Extensions...............: ein
Makrovirenheuristik...................: ein
Dateiheuristik........................: erweitert
Abweichende Gefahrenkategorien........: +JOKE,+SPR,

Beginn des Suchlaufs: Samstag, 25. Februar 2012 11:11

Der Suchlauf über die Masterbootsektoren wird begonnen:
Masterbootsektor HD0
[INFO] Es wurde kein Virus gefunden!
Masterbootsektor HD1
[INFO] Es wurde kein Virus gefunden!
Masterbootsektor HD2
[INFO] Es wurde kein Virus gefunden!
Masterbootsektor HD3
[INFO] Es wurde kein Virus gefunden!

Der Suchlauf über die Bootsektoren wird begonnen:
Bootsektor 'C:\'
[INFO] Es wurde kein Virus gefunden!
Bootsektor 'D:\'
[INFO] Es wurde kein Virus gefunden!

Der Suchlauf nach versteckten Objekten wird begonnen.
Versteckter Treiber
[HINWEIS] Eine Speicherveränderung wurde entdeckt, die möglicherweise zur versteckten Dateizugriffen missbraucht werden könnte.

Der Suchlauf über gestartete Prozesse wird begonnen:
Durchsuche Prozess 'MSASCui.exe' - '40' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '30' Modul(e) wurden durchsucht
Durchsuche Prozess 'vssvc.exe' - '49' Modul(e) wurden durchsucht
Durchsuche Prozess 'avscan.exe' - '81' Modul(e) wurden durchsucht
Durchsuche Prozess 'avscan.exe' - '28' Modul(e) wurden durchsucht
Durchsuche Prozess 'plugin-container.exe' - '78' Modul(e) wurden durchsucht
Durchsuche Prozess 'firefox.exe' - '101' Modul(e) wurden durchsucht
Durchsuche Prozess 'SteamService.exe' - '40' Modul(e) wurden durchsucht
Durchsuche Prozess 'Steam.exe' - '101' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '21' Modul(e) wurden durchsucht
Durchsuche Prozess 'iPodService.exe' - '30' Modul(e) wurden durchsucht
Durchsuche Prozess 'NMIndexStoreSvr.exe' - '46' Modul(e) wurden durchsucht
Durchsuche Prozess 'wmpnetwk.exe' - '94' Modul(e) wurden durchsucht
Durchsuche Prozess 'NMIndexingService.exe' - '39' Modul(e) wurden durchsucht
Durchsuche Prozess 'avshadow.exe' - '33' Modul(e) wurden durchsucht
Durchsuche Prozess 'WUDFHost.exe' - '33' Modul(e) wurden durchsucht
Durchsuche Prozess 'x10nets.exe' - '36' Modul(e) wurden durchsucht
Durchsuche Prozess 'SearchIndexer.exe' - '61' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '7' Modul(e) wurden durchsucht
Durchsuche Prozess 'StumbleUponUpdater.exe' - '22' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '50' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '42' Modul(e) wurden durchsucht
Durchsuche Prozess 'PnkBstrA.exe' - '27' Modul(e) wurden durchsucht
Durchsuche Prozess 'PassThruSvr.exe' - '16' Modul(e) wurden durchsucht
Durchsuche Prozess 'NBService.exe' - '40' Modul(e) wurden durchsucht
Durchsuche Prozess 'mDNSResponder.exe' - '28' Modul(e) wurden durchsucht
Durchsuche Prozess 'AppleMobileDeviceService.exe' - '65' Modul(e) wurden durchsucht
Durchsuche Prozess 'avguard.exe' - '68' Modul(e) wurden durchsucht
Durchsuche Prozess 'armsvc.exe' - '25' Modul(e) wurden durchsucht
Durchsuche Prozess 'wmpnscfg.exe' - '29' Modul(e) wurden durchsucht
Durchsuche Prozess 'ehmsas.exe' - '19' Modul(e) wurden durchsucht
Durchsuche Prozess 'NMBgMonitor.exe' - '42' Modul(e) wurden durchsucht
Durchsuche Prozess 'AeroSnap.exe' - '39' Modul(e) wurden durchsucht
Durchsuche Prozess 'ehtray.exe' - '27' Modul(e) wurden durchsucht
Durchsuche Prozess 'Rainlendar2.exe' - '43' Modul(e) wurden durchsucht
Durchsuche Prozess 'sidebar.exe' - '55' Modul(e) wurden durchsucht
Durchsuche Prozess 'RocketDock.exe' - '49' Modul(e) wurden durchsucht
Durchsuche Prozess 'iTunesHelper.exe' - '70' Modul(e) wurden durchsucht
Durchsuche Prozess 'avgnt.exe' - '68' Modul(e) wurden durchsucht
Durchsuche Prozess 'CNSEMAIN.EXE' - '52' Modul(e) wurden durchsucht
Durchsuche Prozess 'BJMYPRT.EXE' - '21' Modul(e) wurden durchsucht
Durchsuche Prozess 'jusched.exe' - '22' Modul(e) wurden durchsucht
Durchsuche Prozess 'RtHDVCpl.exe' - '47' Modul(e) wurden durchsucht
Durchsuche Prozess 'taskeng.exe' - '78' Modul(e) wurden durchsucht
Durchsuche Prozess 'Explorer.EXE' - '162' Modul(e) wurden durchsucht
Durchsuche Prozess 'taskeng.exe' - '49' Modul(e) wurden durchsucht
Durchsuche Prozess 'Dwm.exe' - '50' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '59' Modul(e) wurden durchsucht
Durchsuche Prozess 'sched.exe' - '52' Modul(e) wurden durchsucht
Durchsuche Prozess 'spoolsv.exe' - '88' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '93' Modul(e) wurden durchsucht
Durchsuche Prozess 'nvvsvc.exe' - '45' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '89' Modul(e) wurden durchsucht
Durchsuche Prozess 'SLsvc.exe' - '23' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '37' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '153' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '115' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '67' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '48' Modul(e) wurden durchsucht
Durchsuche Prozess 'nvvsvc.exe' - '33' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '33' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '40' Modul(e) wurden durchsucht
Durchsuche Prozess 'winlogon.exe' - '31' Modul(e) wurden durchsucht
Durchsuche Prozess 'lsm.exe' - '22' Modul(e) wurden durchsucht
Durchsuche Prozess 'lsass.exe' - '60' Modul(e) wurden durchsucht
Durchsuche Prozess 'services.exe' - '33' Modul(e) wurden durchsucht
Durchsuche Prozess 'csrss.exe' - '14' Modul(e) wurden durchsucht
Durchsuche Prozess 'wininit.exe' - '26' Modul(e) wurden durchsucht
Durchsuche Prozess 'csrss.exe' - '14' Modul(e) wurden durchsucht
Durchsuche Prozess 'smss.exe' - '2' Modul(e) wurden durchsucht

Der Suchlauf auf Verweise zu ausführbaren Dateien (Registry) wird begonnen:
Die Registry wurde durchsucht ( '1227' Dateien ).


Der Suchlauf über die ausgewählten Dateien wird begonnen:

Beginne mit der Suche in 'C:\'
C:\Users\~ Jonny ~\AppData\Local\GRAW2Demo\ghost_recon_advanced_warfighter_2_demo_1.01.exe
[FUND] Ist das Trojanische Pferd TR/Spy.Lpxenur.AB
C:\Users\~ Jonny ~\AppData\Roaming\McLoad\Uninstall-Mcload.exe
[FUND] Ist das Trojanische Pferd TR/StartPage.eo.1
Beginne mit der Suche in 'D:\' <RECOVER>

Beginne mit der Desinfektion:
C:\Users\~ Jonny ~\AppData\Roaming\McLoad\Uninstall-Mcload.exe
[FUND] Ist das Trojanische Pferd TR/StartPage.eo.1
[WARNUNG] Die Datei wurde ignoriert.
C:\Users\~ Jonny ~\AppData\Local\GRAW2Demo\ghost_recon_advanced_warfighter_2_demo_1.01.exe
[FUND] Ist das Trojanische Pferd TR/Spy.Lpxenur.AB
[WARNUNG] Die Datei wurde ignoriert.


Ende des Suchlaufs: Samstag, 25. Februar 2012 15:58
Benötigte Zeit: 1:42:25 Stunde(n)

Der Suchlauf wurde vollständig durchgeführt.

27656 Verzeichnisse wurden überprüft
629598 Dateien wurden geprüft
2 Viren bzw. unerwünschte Programme wurden gefunden
0 Dateien wurden als verdächtig eingestuft
0 Dateien wurden gelöscht
0 Viren bzw. unerwünschte Programme wurden repariert
0 Dateien wurden in die Quarantäne verschoben
0 Dateien wurden umbenannt
0 Dateien konnten nicht durchsucht werden
629596 Dateien ohne Befall
8113 Archive wurden durchsucht
2 Warnungen
1 Hinweise
648917 Objekte wurden beim Rootkitscan durchsucht
1 Versteckte Objekte wurden gefunden

Zu meiner wohl nicht ganz genialen Vorgehensweise: Zuerst habe ich mir die Pfade anzeigen lassen, habe diese herausgesucht, wobei ich erneut eine Virusmeldung mit akkustischem Signal von Avira bekommen habe. Dabei hat mich das Programm Antivir gefragt, ob ich die Dateien 'Entfernen' möchte. Dem habe ich zugestimmt. Als Check ob hier ein Tracking Code o.Ä. im Spiel war habe ich zwei Suchdurchläufe nach je einem Neustart durchgeführt. Beide mit negativem Ergebnis. Abschließend habe ich den SpywareTerminator der auf CHIP.de erhältlich ist darüber laufen lassen und abschließend die Ordner unter Appdata gelöscht, die befallen waren. Seit einer Stunde läuft auch noch Malwarebytes Anti Malware drüber, bisher ergebnislos.

Abschließend habe ich noch Super Antspyware geladen, dass ich nach einem Testlauf, zusammen mit den anderen Programmen von der Festplatte löschen würde.

Edit:// hier kommt das Ergebnis von Malwarebytes AM:
Zitat:
Malwarebytes Anti-Malware 1.60.1.1000
www.malwarebytes.org

Datenbank Version: v2012.02.26.01

Windows Vista Service Pack 2 x86 NTFS
Internet Explorer 8.0.6001.19190
~ Jonny ~ :: JR-HOME [Administrator]

26.02.2012 15:34:43
mbam-log-2012-02-26 (16-56-04).txt

Art des Suchlaufs: Vollständiger Suchlauf
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 342863
Laufzeit: 1 Stunde(n), 19 Minute(n), 49 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 1
HKLM\SYSTEM\CurrentControlSet\Services\SVKP (Trojan.Agent) -> Keine Aktion durchgeführt.

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 1
C:\Windows\System32\SVKP.sys (Trojan.Agent) -> Keine Aktion durchgeführt.

(Ende)


Wie oben erkennbar hat Antivir mir zudem noch eine Meldung gebracht, dass ein verstecktes Programm gefunden wurde ("Der Suchlauf nach versteckten Objekten wird begonnen. Versteckter Treiber: [HINWEIS] Eine Speicherveränderung wurde entdeckt, die möglicherweise zur versteckten Dateizugriffen missbraucht werden könnte."). Im mehreren Foren heißt es dazu in der Regel, dass dies unbedenklich ist, allerdings finde ich dass etwas leichtsinnig, da mir nichtmal der Name oder der Ort, an dem die Datei gefunden wurde genannt wird.

Der Grund warum ich vorallem etwas unruhig bin liegt an einem ebenfalls seit gestern auftretenden Problem: Ich habe ich eine Art Eingabe-Lag im Browser (aktuellste Version von Firefox). Im Eingabefeld fehlen trotz gedrückter Taste einzelne Buchstaben. Dies gillt nicht nur im Suchfeld, sondern tlw. auch in HTML Feldern wie in diesem Forum. Allerdings kann das genausogut an der Tastatur liegen. Überprüft habe ich neben dem Sitz des W-LAN Sticks und des Tastatursteckers auch den Router. Dieser wurde neugestartet aber daran scheint es nicht zu liegen. Nun habe ich verständlicherweise etwas Sorge, dass es doch etwas mit den Trojanern zu tun haben könnte. Beispielsweise zwischengeschaltete Übertragung des eingetippten Textes o.ä.


Abschließend noch eine kleine Frage: Auf meinem Laptop habe ich ebenfalls seit dem Update gestern einen Fund namens TR/Refroso.ekhd.3 im Ordner C:\Windows\SoftwareDistribution\Download\2a126cd9... in der Datei BIT523B.tmp... also einer Systemdatei? Auch diese muss schon vor dem Update existiert haben und wurde bisher nicht erkannt. Bietet es sich hierfür an, ein eigenes Thema zu eröffnen? Verwendet wird auch auf hier der Virenschutz Avira Free Antivirus 2012.

Danke im Voraus und VG, langsam habe ich etwas Angst...

Alt 26.02.2012, 17:34   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
TR/StartPage.eo.1 & TR/Spy.Lpxenur.AB entdeckt - Standard

TR/StartPage.eo.1 & TR/Spy.Lpxenur.AB entdeckt



Malwarebytes erstellt bei jedem Scanvorgang genau ein Log. Hast du in der Vergangenheit schonmal mit Malwarebytes gescannt?
Wenn ja dann stehen auch alle Logs zu jedem Scanvorgang im Reiter Logdateien. Bitte alle posten, die dort sichtbar sind.
__________________

__________________

Alt 26.02.2012, 17:41   #3
Alliance
 
TR/StartPage.eo.1 & TR/Spy.Lpxenur.AB entdeckt - Standard

TR/StartPage.eo.1 & TR/Spy.Lpxenur.AB entdeckt



Hallo Cosinus,

ich habe MB AM erst wegen dem Befund geladen. Das ist also die einzige verfügbare .log-Datei, oder habe ich dich falsch verstanden?

Gewählt habe ich den vollständigen Scan, auf entfernen habe ich noch nicht geklickt. soll ich das tun?
__________________

Alt 26.02.2012, 18:22   #4
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
TR/StartPage.eo.1 & TR/Spy.Lpxenur.AB entdeckt - Standard

TR/StartPage.eo.1 & TR/Spy.Lpxenur.AB entdeckt



Doch die Funde immer entfernen
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 26.02.2012, 18:31   #5
Alliance
 
TR/StartPage.eo.1 & TR/Spy.Lpxenur.AB entdeckt - Standard

TR/StartPage.eo.1 & TR/Spy.Lpxenur.AB entdeckt



Zitat:
Zitat von cosinus Beitrag anzeigen
Doch die Funde immer entfernen
gut mache ich, ich war nicht sicher ob es sich um einen Fehlalarm handelt oder nicht. Und danach?


Alt 26.02.2012, 18:37   #6
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
TR/StartPage.eo.1 & TR/Spy.Lpxenur.AB entdeckt - Standard

TR/StartPage.eo.1 & TR/Spy.Lpxenur.AB entdeckt



Poste doch erstmal das Log
__________________
--> TR/StartPage.eo.1 & TR/Spy.Lpxenur.AB entdeckt

Alt 26.02.2012, 18:43   #7
Alliance
 
TR/StartPage.eo.1 & TR/Spy.Lpxenur.AB entdeckt - Standard

TR/StartPage.eo.1 & TR/Spy.Lpxenur.AB entdeckt



Zitat:
Malwarebytes Anti-Malware 1.60.1.1000
www.malwarebytes.org

Datenbank Version: v2012.02.26.01

Windows Vista Service Pack 2 x86 NTFS
Internet Explorer 8.0.6001.19190
~ Jonny ~ :: JR-HOME [Administrator]

26.02.2012 15:34:43
mbam-log-2012-02-26 (15-34-43).txt

Art des Suchlaufs: Vollständiger Suchlauf
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 342863
Laufzeit: 1 Stunde(n), 19 Minute(n), 49 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 1
HKLM\SYSTEM\CurrentControlSet\Services\SVKP (Trojan.Agent) -> Erfolgreich gelöscht und in Quarantäne gestellt.

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 1
C:\Windows\System32\SVKP.sys (Trojan.Agent) -> Erfolgreich gelöscht und in Quarantäne gestellt.

(Ende)
Hier ist die Malwarebytes AntiMalware Log Datei nach Löschen & Neustart.

Entschuldige die womöglich etwas blöde Frage, aber was geschieht mit den Dateien in Quarantäne, die ja anscheinend doch nicht gelöscht werden, wenn ich das Programm deinstalliere?

Alt 26.02.2012, 18:45   #8
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
TR/StartPage.eo.1 & TR/Spy.Lpxenur.AB entdeckt - Standard

TR/StartPage.eo.1 & TR/Spy.Lpxenur.AB entdeckt



Führ bitte auch ESET aus, danach sehen wir weiter:


ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 26.02.2012, 20:40   #9
Alliance
 
TR/StartPage.eo.1 & TR/Spy.Lpxenur.AB entdeckt - Standard

TR/StartPage.eo.1 & TR/Spy.Lpxenur.AB entdeckt



... und 100%, hier der ESETos Log:
Zitat:
ESETSmartInstaller@High as downloader log:
all ok
# version=7
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6583
# api_version=3.0.2
# EOSSerial=467b173af215c74c898e5ef7c63829a5
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2012-02-26 07:32:32
# local_time=2012-02-26 08:32:32 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1033
# osver=6.0.6002 NT Service Pack 2
# compatibility_mode=1792 16777215 100 0 8498875 8498875 0 0
# compatibility_mode=5892 16776573 100 100 4643 167811567 0 0
# compatibility_mode=8192 67108863 100 0 3742 3742 0 0
# scanned=178351
# found=0
# cleaned=0
# scan_time=5913
Firewall & Antivir sind nun wieder online.

Danke schon einmal für die Geduld, wie geht es denn jetzt weiter?

Alt 26.02.2012, 21:05   #10
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
TR/StartPage.eo.1 & TR/Spy.Lpxenur.AB entdeckt - Standard

TR/StartPage.eo.1 & TR/Spy.Lpxenur.AB entdeckt



Mach bitte ein neues OTL-Log. Bitte alles nach Möglichkeit hier in CODE-Tags posten.

Wird so gemacht:

[code] hier steht das Log [/code]

Und das ganze sieht dann so aus:

Code:
ATTFilter
 hier steht das Log
         
CustomScan mit OTL

Falls noch nicht vorhanden, lade Dir bitte OTL von Oldtimer herunter und speichere es auf Deinem Desktop
  • Starte bitte die OTL.exe.
    Vista und Win7 User mit Rechtsklick "als Administrator starten"
  • Setze oben mittig den Haken bei Scanne alle Benutzer
  • Kopiere nun den kompletten Inhalt aus der untenstehenden Codebox in die Textbox von OTL - wenn OTL auf deutsch ist wird sie mit beschriftet
Code:
ATTFilter
netsvcs
msconfig
safebootminimal
safebootnetwork
activex
drivers32
%ALLUSERSPROFILE%\Application Data\*.
%ALLUSERSPROFILE%\Application Data\*.exe /s
%APPDATA%\*.
%APPDATA%\*.exe /s
%SYSTEMDRIVE%\*.exe
/md5start
wininit.exe
userinit.exe
eventlog.dll
scecli.dll
netlogon.dll
cngaudit.dll
ws2ifsl.sys
sceclt.dll
ntelogon.dll
winlogon.exe
logevent.dll
user32.DLL
iaStor.sys
nvstor.sys
atapi.sys
IdeChnDr.sys
viasraid.sys
AGP440.sys
vaxscsi.sys
nvatabus.sys
viamraid.sys
nvata.sys
nvgts.sys
iastorv.sys
ViPrt.sys
eNetHook.dll
ahcix86.sys
KR10N.sys
nvstor32.sys
ahcix86s.sys
/md5stop
%systemroot%\system32\drivers\*.sys /lockedfiles
%systemroot%\System32\config\*.sav
%systemroot%\*. /mp /s
%systemroot%\system32\*.dll /lockedfiles
CREATERESTOREPOINT
         
  • Schliesse bitte nun alle Programme. (Wichtig)
  • Klicke nun bitte auf den Quick Scan Button.
  • Klick auf .
  • Kopiere nun den Inhalt aus OTL.txt hier in Deinen Thread
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 26.02.2012, 21:51   #11
Alliance
 
TR/StartPage.eo.1 & TR/Spy.Lpxenur.AB entdeckt - Standard

TR/StartPage.eo.1 & TR/Spy.Lpxenur.AB entdeckt



OTL.txt

Code:
ATTFilter
OTL logfile created on: 26.02.2012 21:24:50 - Run 1
OTL by OldTimer - Version 3.2.33.2     Folder = C:\Users\*********\Desktop
Windows Vista Home Premium Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.19190)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
3,25 Gb Total Physical Memory | 2,14 Gb Available Physical Memory | 65,79% Memory free
8,04 Gb Paging File | 6,77 Gb Available in Paging File | 84,21% Paging File free
Paging file location(s): c:\pagefile.sys 4987 5600 [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 445,76 Gb Total Space | 219,14 Gb Free Space | 49,16% Space Free | Partition Type: NTFS
Drive D: | 19,99 Gb Total Space | 14,05 Gb Free Space | 70,26% Space Free | Partition Type: FAT32
 
Computer Name: *********| User Name: ****** | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - [2012.02.26 21:14:44 | 000,583,680 | ---- | M] (OldTimer Tools) -- C:\Users\*********\Desktop\OTL.exe
PRC - [2011.11.22 09:59:30 | 000,018,432 | ---- | M] () -- C:\Users\~ Jonny ~\AppData\LocalLow\StumbleUpon\IE\StumbleUponUpdater.exe
PRC - [2011.10.19 16:56:15 | 000,080,336 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Program Files\Avira\AntiVir Desktop\avshadow.exe
PRC - [2011.10.19 16:56:01 | 000,086,224 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Program Files\Avira\AntiVir Desktop\sched.exe
PRC - [2011.10.19 16:55:48 | 000,258,512 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Program Files\Avira\AntiVir Desktop\avgnt.exe
PRC - [2011.10.19 16:55:48 | 000,110,032 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Program Files\Avira\AntiVir Desktop\avguard.exe
PRC - [2011.06.06 11:55:28 | 000,064,952 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe
PRC - [2010.09.16 14:06:22 | 000,080,896 | ---- | M] () -- C:\Program Files\HTC\Internet Pass-Through\PassThruSvr.exe
PRC - [2010.04.02 09:18:54 | 001,185,112 | ---- | M] (CANON INC.) -- C:\Program Files\Canon\Solution Menu EX\CNSEMAIN.EXE
PRC - [2010.03.24 18:50:00 | 002,516,296 | ---- | M] (CANON INC.) -- C:\Program Files\Canon\MyPrinter\BJMYPRT.EXE
PRC - [2009.08.22 11:31:06 | 005,148,672 | ---- | M] () -- C:\Program Files\Rainlendar2\Rainlendar2.exe
PRC - [2009.04.10 22:27:38 | 002,926,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\explorer.exe
PRC - [2009.04.10 22:27:30 | 000,069,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\conime.exe
PRC - [2008.12.06 19:32:22 | 000,886,784 | ---- | M] () -- C:\Program Files\AeroSnap\AeroSnap.exe
PRC - [2008.02.13 12:52:10 | 004,915,200 | ---- | M] (Realtek Semiconductor) -- C:\Windows\RtHDVCpl.exe
PRC - [2008.01.18 22:38:40 | 001,008,184 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Defender\MSASCui.exe
PRC - [2007.10.15 08:15:08 | 001,410,344 | ---- | M] (Nero AG) -- C:\Program Files\Common Files\Nero\Lib\NMIndexStoreSvr.exe
PRC - [2007.10.15 08:14:48 | 000,202,024 | ---- | M] (Nero AG) -- C:\Program Files\Common Files\Nero\Lib\NMBgMonitor.exe
PRC - [2007.09.02 12:58:52 | 000,495,616 | ---- | M] () -- C:\Program Files\RocketDock\RocketDock.exe
PRC - [2001.11.12 12:31:48 | 000,020,480 | ---- | M] (X10) -- C:\Program Files\Common Files\X10\Common\X10nets.exe
 
 
========== Modules (No Company Name) ==========
 
MOD - [2012.02.16 10:12:43 | 000,971,264 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\7fd6c62196829d1e2dce5a253145d51a\System.Configuration.ni.dll
MOD - [2012.02.15 22:34:19 | 005,450,752 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\d9f0f1dc8cbdb81f1ba122d77a6ab710\System.Xml.ni.dll
MOD - [2012.02.15 22:34:02 | 012,430,848 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\65450889f3742aada2a6c0cf8e6173e3\System.Windows.Forms.ni.dll
MOD - [2012.02.15 22:33:53 | 001,587,200 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\137696d0416b65dbc1561152971488b4\System.Drawing.ni.dll
MOD - [2012.02.15 22:32:43 | 007,953,408 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System\c50133cb67d7c013fa31e1ffb942060b\System.ni.dll
MOD - [2011.11.20 00:57:44 | 011,490,816 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\b6632a8b2f276a8e31f5b0f6b2006cd1\mscorlib.ni.dll
MOD - [2011.06.24 21:56:36 | 000,087,328 | ---- | M] () -- C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
MOD - [2011.06.24 21:56:14 | 001,241,888 | ---- | M] () -- C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
MOD - [2010.03.15 10:28:22 | 000,141,824 | ---- | M] () -- C:\Program Files\WinRAR\RarExt.dll
MOD - [2009.08.22 11:32:50 | 000,724,992 | ---- | M] () -- C:\Program Files\Rainlendar2\plugins\iCalendarPlugin.dll
MOD - [2009.08.22 11:31:06 | 005,148,672 | ---- | M] () -- C:\Program Files\Rainlendar2\Rainlendar2.exe
MOD - [2009.04.09 11:38:00 | 000,053,248 | ---- | M] () -- C:\Windows\System32\SearchRequire.dll
MOD - [2009.03.29 20:42:14 | 000,434,176 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\System.Windows.Forms.resources\2.0.0.0_de_b77a5c561934e089\System.Windows.Forms.resources.dll
MOD - [2009.03.29 20:42:12 | 000,315,392 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_de_b77a5c561934e089\mscorlib.resources.dll
MOD - [2008.12.06 19:32:22 | 000,886,784 | ---- | M] () -- C:\Program Files\AeroSnap\AeroSnap.exe
MOD - [2008.12.06 19:31:32 | 000,046,080 | ---- | M] () -- C:\Program Files\AeroSnap\AeroSnap.Application.dll
MOD - [2008.11.07 21:00:46 | 000,009,216 | ---- | M] () -- C:\Program Files\Rainlendar2\lfs.dll
MOD - [2008.11.07 20:59:08 | 000,131,072 | ---- | M] () -- C:\Program Files\Rainlendar2\lua51.dll
MOD - [2007.12.24 00:08:44 | 000,391,680 | ---- | M] () -- C:\Program Files\RocketDock\Docklets\StackDocklet\StackDocklet.dll
MOD - [2007.09.02 12:58:52 | 000,495,616 | ---- | M] () -- C:\Program Files\RocketDock\RocketDock.exe
MOD - [2007.09.02 12:57:36 | 000,069,632 | ---- | M] () -- C:\Program Files\RocketDock\RocketDock.dll
 
 
========== Win32 Services (SafeList) ==========
 
SRV - File not found [Auto | Running] --  -- (StumbleUponUpdater)
SRV - File not found [On_Demand | Stopped] --  -- (DAUpdaterSvc)
SRV - [2012.02.23 14:13:52 | 000,489,256 | ---- | M] (Valve Corporation) [On_Demand | Stopped] -- C:\Program Files\Common Files\Steam\SteamService.exe -- (Steam Client Service)
SRV - [2011.10.19 16:56:01 | 000,086,224 | ---- | M] (Avira Operations GmbH & Co. KG) [Auto | Running] -- C:\Program Files\Avira\AntiVir Desktop\sched.exe -- (AntiVirSchedulerService)
SRV - [2011.10.19 16:55:48 | 000,110,032 | ---- | M] (Avira Operations GmbH & Co. KG) [Auto | Running] -- C:\Program Files\Avira\AntiVir Desktop\avguard.exe -- (AntiVirService)
SRV - [2011.06.06 11:55:28 | 000,064,952 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2010.09.16 14:06:22 | 000,080,896 | ---- | M] () [Auto | Running] -- C:\Program Files\HTC\Internet Pass-Through\PassThruSvr.exe -- (PassThru Service)
SRV - [2008.01.18 22:38:26 | 000,272,952 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV - [2001.11.12 12:31:48 | 000,020,480 | ---- | M] (X10) [Auto | Running] -- C:\Program Files\Common Files\X10\Common\X10nets.exe -- (x10nets)
 
 
========== Driver Services (SafeList) ==========
 
DRV - [2012.02.15 19:50:45 | 000,137,416 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\Windows\System32\drivers\avipbb.sys -- (avipbb)
DRV - [2011.10.19 16:56:15 | 000,074,640 | ---- | M] (Avira GmbH) [File_System | Auto | Running] -- C:\Windows\System32\drivers\avgntflt.sys -- (avgntflt)
DRV - [2011.10.19 16:56:15 | 000,036,000 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\Windows\System32\drivers\avkmgr.sys -- (avkmgr)
DRV - [2010.10.22 02:01:00 | 000,586,752 | ---- | M] (AVM GmbH) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\fwlanusbn.sys -- (fwlanusbn)
DRV - [2010.10.22 02:00:00 | 000,004,352 | R--- | M] (AVM Berlin) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\avmeject.sys -- (avmeject)
DRV - [2010.06.23 10:23:44 | 000,023,040 | ---- | M] (Windows (R) Win 7 DDK provider) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\htcnprot.sys -- (htcnprot)
DRV - [2010.06.17 15:14:27 | 000,028,520 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\Windows\System32\drivers\ssmdrv.sys -- (ssmdrv)
DRV - [2010.04.03 21:55:32 | 011,573,800 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\nvlddmkm.sys -- (nvlddmkm)
DRV - [2009.12.29 11:21:05 | 000,717,296 | ---- | M] () [Kernel | Boot | Running] -- C:\Windows\System32\Drivers\sptd.sys -- (sptd)
DRV - [2009.10.06 17:11:53 | 000,281,760 | ---- | M] () [Kernel | Auto | Running] -- C:\Windows\System32\drivers\atksgt.sys -- (atksgt)
DRV - [2009.10.04 16:43:27 | 000,025,888 | ---- | M] () [Kernel | Auto | Running] -- C:\Windows\System32\drivers\lirsgt.sys -- (lirsgt)
DRV - [2009.06.09 23:49:32 | 000,024,576 | ---- | M] (HTC, Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\ANDROIDUSB.sys -- (HTCAND32)
DRV - [2009.05.31 11:59:32 | 000,025,280 | ---- | M] (LogMeIn, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\hamachi.sys -- (hamachi)
DRV - [2009.04.10 20:45:26 | 000,113,664 | ---- | M] (Microsoft Corporation) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\rmcast.sys -- (RMCAST) RMCAST (Pgm)
DRV - [2008.10.09 14:42:42 | 000,017,408 | ---- | M] (Windows (R) Codename Longhorn DDK provider) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\KMWDFILTER.sys -- (KMWDFILTER)
DRV - [2007.06.19 10:37:58 | 000,229,248 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\e1e6032.sys -- (e1express) Intel(R)
DRV - [2007.03.05 20:01:18 | 000,039,184 | ---- | M] (IVT Corporation.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\btcusb.sys -- (Btcsrusb)
DRV - [2007.03.05 20:00:04 | 000,027,792 | ---- | M] (IVT Corporation.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\BlueletSCOAudio.sys -- (BlueletSCOAudio)
DRV - [2007.03.05 19:59:04 | 000,018,320 | ---- | M] (IVT Corporation.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\btnetdrv.sys -- (BT)
DRV - [2007.03.05 19:56:18 | 000,035,600 | ---- | M] (IVT Corporation.) [Kernel | Boot | Running] -- C:\Windows\System32\Drivers\BTHidMgr.sys -- (BTHidMgr)
DRV - [2007.03.05 19:55:12 | 000,020,880 | ---- | M] (IVT Corporation.) [Kernel | Boot | Running] -- C:\Windows\System32\Drivers\vbtenum.sys -- (BTHidEnum)
DRV - [2007.03.05 19:53:18 | 000,044,304 | ---- | M] (IVT Corporation.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\VCommMgr.sys -- (VcommMgr)
DRV - [2007.03.05 19:52:18 | 000,034,448 | ---- | M] (IVT Corporation.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\VComm.sys -- (VComm)
DRV - [2007.03.05 19:51:24 | 000,034,576 | ---- | M] (IVT Corporation.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\blueletaudio.sys -- (BlueletAudio)
DRV - [2006.11.17 09:31:04 | 000,013,976 | ---- | M] (X10 Wireless Technology, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\x10hid.sys -- (X10Hid)
DRV - [2006.11.02 08:36:43 | 002,028,032 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\atikmdag.sys -- (R300)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
 
 
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
 
 
IE - HKU\S-1-5-21-3731132500-1372271237-3503568283-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = about:blank
IE - HKU\S-1-5-21-3731132500-1372271237-3503568283-1000\SOFTWARE\Microsoft\Internet Explorer\Main,StartPageCache = 1
IE - HKU\S-1-5-21-3731132500-1372271237-3503568283-1000\..\URLSearchHook:  - No CLSID value found
IE - HKU\S-1-5-21-3731132500-1372271237-3503568283-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-21-3731132500-1372271237-3503568283-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local
IE - HKU\S-1-5-21-3731132500-1372271237-3503568283-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyServer" = http=;ftp=;https=;
 
========== FireFox ==========
 
FF - prefs.js..browser.search.defaultenginename: "ICQ Search"
FF - prefs.js..browser.search.defaulturl: "hxxp://www.yodl.de/href.php?hrefname=FF-splug_google&q="
FF - prefs.js..browser.search.selectedEngine: "Google"
FF - prefs.js..browser.search.suggest.enabled: false
FF - prefs.js..browser.search.useDBForOrder: true
FF - prefs.js..browser.startup.homepage: "hxxp://www.google.de/"
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}:6.0.20
FF - prefs.js..extensions.enabledItems: dvscontextmenuy@dvdvideosoft.com:1.0
FF - prefs.js..extensions.enabledItems: {d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}:1.3.6
FF - prefs.js..extensions.enabledItems: {ef4e370e-d9f0-4e00-b93e-a4f274cfdd5a}:1.4.2b
FF - prefs.js..extensions.enabledItems: {ACAA314B-EEBA-48e4-AD47-84E31C44796C}:1.0.1
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}:6.0.21
FF - prefs.js..extensions.enabledItems: support@free-hideip.com:1.0
FF - prefs.js..extensions.enabledItems: tineye@ideeinc.com:1.1
FF - prefs.js..extensions.enabledItems: {64e8cc5b-20db-4212-8320-178fc5ae71f7}:1.5
FF - prefs.js..keyword.URL: "hxxp://search.icq.com/search/afe_results.php?ch_id=afex&tb_ver=2.0.0.0&q="
FF - prefs.js..network.proxy.no_proxies_on: "*.local"
FF - prefs.js..network.proxy.share_proxy_settings: true
FF - prefs.js..network.proxy.type: 0
 
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF32.dll ()
FF - HKLM\Software\MozillaPlugins\@adobe.com/ShockwavePlayer: C:\Windows\system32\Adobe\Director\np32dsw.dll (Adobe Systems, Inc.)
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=:  File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@canon.com/EPPEX: C:\Program Files\Canon\Easy-PhotoPrint EX\NPEZFFPI.DLL (CANON INC.)
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX Browser Plugin,version=1.0.0: C:\Program Files\DivX\DivX Plus Web Player\npdivx32.dll (DivX,Inc.)
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX Player Plugin,version=1.0.0:  File not found
FF - HKLM\Software\MozillaPlugins\@Google.com/GoogleEarthPlugin: C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WPF,version=3.5: c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@pack.google.com/Google Updater;version=14: C:\Program Files\Google\Google Updater\2.4.2432.1652\npCIDetect14.dll (Google)
FF - HKLM\Software\MozillaPlugins\@real.com/nppl3260;version=6.0.12.69: C:\Program Files\Real\RealPlayer\Netscape6\nppl3260.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nprjplug;version=1.0.3.69: C:\Program Files\Real\RealPlayer\Netscape6\nprjplug.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nprpjplug;version=6.0.12.69: C:\Program Files\Real\RealPlayer\Netscape6\nprpjplug.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nsJSRealPlayerPlugin;version=:  File not found
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files\Google\Update\1.3.21.99\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files\Google\Update\1.3.21.99\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
 
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{ABDE892B-13A8-4d1b-88E6-365A6E755758}: C:\Program Files\Real\RealPlayer\browserrecord [2009.06.28 14:00:47 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 10.0.2\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2012.02.18 22:53:49 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 10.0.2\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2011.09.11 12:46:40 | 000,000,000 | ---D | M]
 
[2009.04.05 22:44:54 | 000,000,000 | ---D | M] (No name found) -- C:\Users\~ Jonny ~\AppData\Roaming\mozilla\Extensions
[2012.02.22 20:32:45 | 000,000,000 | ---D | M] (No name found) -- C:\Users\~ Jonny ~\AppData\Roaming\mozilla\Firefox\Profiles\ey1tfv3t.default\extensions
[2012.02.14 08:40:25 | 000,000,000 | ---D | M] (Flagfox) -- C:\Users\~ Jonny ~\AppData\Roaming\mozilla\Firefox\Profiles\ey1tfv3t.default\extensions\{1018e4d6-728f-4b20-ad56-37578a4de76b}
[2011.03.05 19:03:43 | 000,000,000 | ---D | M] (FaceMod Dislike Button) -- C:\Users\~ Jonny ~\AppData\Roaming\mozilla\Firefox\Profiles\ey1tfv3t.default\extensions\{64e8cc5b-20db-4212-8320-178fc5ae71f7}
[2010.07.23 10:51:57 | 000,000,000 | ---D | M] ("DVDVideoSoft Menu") -- C:\Users\~ Jonny ~\AppData\Roaming\mozilla\Firefox\Profiles\ey1tfv3t.default\extensions\{ACAA314B-EEBA-48e4-AD47-84E31C44796C}
[2010.01.20 22:31:51 | 000,000,000 | ---D | M] ("heaven.cube") -- C:\Users\~ Jonny ~\AppData\Roaming\mozilla\Firefox\Profiles\ey1tfv3t.default\extensions\one@h3j4.com
[2010.11.24 07:23:43 | 000,000,000 | ---D | M] (Free Hide IP) -- C:\Users\~ Jonny ~\AppData\Roaming\mozilla\Firefox\Profiles\ey1tfv3t.default\extensions\support@free-hideip.com
[2011.02.16 19:22:45 | 000,000,000 | ---D | M] (TinEye Reverse Image Search) -- C:\Users\~ Jonny ~\AppData\Roaming\mozilla\Firefox\Profiles\ey1tfv3t.default\extensions\tineye@ideeinc.com
[2011.12.02 18:06:48 | 000,000,000 | ---D | M] (StumbleUpon) -- C:\Users\~ Jonny ~\AppData\Roaming\mozilla\Firefox\Profiles\ey1tfv3t.default\extensions\toolbar@stumbleupon.com
[2012.02.16 12:58:21 | 000,000,950 | ---- | M] () -- C:\Users\~ Jonny ~\AppData\Roaming\Mozilla\Firefox\Profiles\ey1tfv3t.default\searchplugins\icqplugin-4.xml
[2010.06.23 17:06:02 | 000,000,950 | ---- | M] () -- C:\Users\~ Jonny ~\AppData\Roaming\Mozilla\Firefox\Profiles\ey1tfv3t.default\searchplugins\icqplugin-5.xml
[2010.04.22 12:33:22 | 000,000,945 | ---- | M] () -- C:\Users\~ Jonny ~\AppData\Roaming\Mozilla\Firefox\Profiles\ey1tfv3t.default\searchplugins\icqplugin.xml
[2012.01.09 09:32:35 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\extensions
[2010.01.20 21:51:47 | 000,000,000 | ---D | M] ("ICQ Toolbar") -- C:\Program Files\Mozilla Firefox\extensions\{800b5000-a755-47e1-992b-48a1c1357f07}
() (No name found) -- C:\USERS\~ JONNY ~\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\EY1TFV3T.DEFAULT\EXTENSIONS\{D10D0BF8-F5B5-C8B4-A8B2-2B9879E08C5D}.XPI
() (No name found) -- C:\USERS\~ JONNY ~\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\EY1TFV3T.DEFAULT\EXTENSIONS\{EF4E370E-D9F0-4E00-B93E-A4F274CFDD5A}.XPI
() (No name found) -- C:\USERS\~ JONNY ~\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\EY1TFV3T.DEFAULT\EXTENSIONS\ICH@MALTEGOETZ.DE.XPI
[2012.02.18 22:53:48 | 000,134,104 | ---- | M] (Mozilla Foundation) -- C:\Program Files\mozilla firefox\components\browsercomps.dll
[2011.10.03 05:06:04 | 000,476,904 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files\mozilla firefox\plugins\npdeployJava1.dll
[2012.01.09 09:32:25 | 000,001,392 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\amazondotcom-de.xml
[2012.01.09 09:32:25 | 000,002,252 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\bing.xml
[2012.01.09 09:32:25 | 000,001,153 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\eBay-de.xml
[2012.01.09 09:32:25 | 000,006,805 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\leo_ende_de.xml
[2012.01.09 09:32:25 | 000,001,178 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\wikipedia-de.xml
[2012.01.09 09:32:25 | 000,001,105 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\yahoo-de.xml
 
O1 HOSTS File: ([2010.06.21 16:12:30 | 000,000,935 | ---- | M]) - C:\Windows\System32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1       localhost
O1 - Hosts: ::1             localhost
O1 - Hosts: 127.0.0.1 im.adtech.de
O1 - Hosts: 127.0.0.1 adserver.adtech.de
O1 - Hosts: 127.0.0.1 adtech.de
O1 - Hosts: 127.0.0.1 atwola.com
O1 - Hosts: 127.0.0.1 adserver.71i.de
O1 - Hosts: 127.0.0.1 adicqserver.71i.de
O1 - Hosts: 127.0.0.1 71i.de
O2 - BHO: (RealPlayer Download and Record Plugin for Internet Explorer) - {3049C3E9-B461-4BC5-8870-4C09146192CA} - C:\Program Files\Real\RealPlayer\rpbrowserrecordplugin.dll (RealPlayer)
O2 - BHO: (no name) - {8a194578-81ea-4850-9911-13ba2d71efbd}  - No CLSID value found.
O2 - BHO: (Google Toolbar Notifier BHO) - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.3.4501.1418\swg.dll (Google Inc.)
O2 - BHO: (StumbleUpon) - {DB616CFF-D989-48A8-9C85-E2A8D56AB2CA} - C:\Users\~ Jonny ~\AppData\LocalLow\StumbleUpon\IE\StumbleUpon.dll (StumbleUpon Inc.)
O4 - HKLM..\Run: [APSDaemon] C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKLM..\Run: [avgnt] C:\Program Files\Avira\AntiVir Desktop\avgnt.exe (Avira Operations GmbH & Co. KG)
O4 - HKLM..\Run: [CanonMyPrinter] C:\Program Files\Canon\MyPrinter\BJMyPrt.exe (CANON INC.)
O4 - HKLM..\Run: [CanonSolutionMenuEx] C:\Program Files\Canon\Solution Menu EX\CNSEMAIN.EXE (CANON INC.)
O4 - HKLM..\Run: [RtHDVCpl] C:\Windows\RtHDVCpl.exe (Realtek Semiconductor)
O4 - HKLM..\Run: [Windows Defender] C:\Program Files\Windows Defender\MSASCui.exe (Microsoft Corporation)
O4 - HKU\S-1-5-19..\Run: [WindowsWelcomeCenter] C:\Windows\System32\oobefldr.dll (Microsoft Corporation)
O4 - HKU\S-1-5-20..\Run: [WindowsWelcomeCenter] C:\Windows\System32\oobefldr.dll (Microsoft Corporation)
O4 - HKU\S-1-5-21-3731132500-1372271237-3503568283-1000..\Run: [AeroSnap] C:\Program Files\AeroSnap\AeroSnap.exe ()
O4 - HKU\S-1-5-21-3731132500-1372271237-3503568283-1000..\Run: [BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] C:\Program Files\Common Files\Nero\Lib\NMBgMonitor.exe (Nero AG)
O4 - HKU\S-1-5-21-3731132500-1372271237-3503568283-1000..\Run: [Rainlendar2] C:\Program Files\Rainlendar2\Rainlendar2.exe ()
O4 - HKU\S-1-5-21-3731132500-1372271237-3503568283-1000..\Run: [RocketDock] C:\Program Files\RocketDock\RocketDock.exe ()
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-3731132500-1372271237-3503568283-1000\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O8 - Extra context menu item: Free YouTube to Mp3 Converter - C:\Users\~ Jonny ~\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm ()
O8 - Extra context menu item: Save YouTube Video as MP3 - C:\Program Files\Common Files\DVDVideoSoft\Dll\IEContextMenuY.dll (DVSTeam)
O9 - Extra Button: ICQ7.2 - {72EFBFE4-C74F-4187-AEFD-73EA3BE968D6} - C:\Program Files\ICQ7.2\ICQ.exe File not found
O9 - Extra 'Tools' menuitem : ICQ7.2 - {72EFBFE4-C74F-4187-AEFD-73EA3BE968D6} - C:\Program Files\ICQ7.2\ICQ.exe File not found
O10 - NameSpace_Catalog5\Catalog_Entries\000000000008 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O13 - gopher Prefix: missing
O16 - DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} hxxp://fpdownload.macromedia.com/get/flashplayer/current/polarbear/ultrashim.cab (Reg Error: Key error.)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.2.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{5FC3E9B1-E68B-4D4B-B363-79B8474360D6}: DhcpNameServer = 192.168.2.1
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\System32\userinit.exe (Microsoft Corporation)
O22 - SharedTaskScheduler: {E31004D1-A431-41B8-826F-E902F9D95C81} - Windows DreamScene - C:\Windows\System32\DreamScene.dll (Microsoft Corporation)
O24 - Desktop WallPaper: C:\Users\~ Jonny ~\Pictures\Wallpaper\Landschaft\2951526290_546fcab3a6_o.jpg
O24 - Desktop BackupWallPaper: C:\Users\~ Jonny ~\Pictures\Wallpaper\Landschaft\2951526290_546fcab3a6_o.jpg
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2006.09.18 22:43:36 | 000,000,024 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O32 - AutoRun File - [2011.12.03 18:29:58 | 000,000,000 | ---- | M] () - D:\AUTORUN.INF -- [ FAT32 ]
O33 - MountPoints2\{4f6dfff3-b4be-11de-bd15-001d92731583}\Shell\AutoRun\command - "" = G:\RECYCLER\S-1-5-21-1482476501-1644491937-682003330-1013\ise32.exe
O33 - MountPoints2\{4f6dfff3-b4be-11de-bd15-001d92731583}\Shell\open\command - "" = G:\RECYCLER\S-1-5-21-1482476501-1644491937-682003330-1013\ise32.exe
O33 - MountPoints2\{9362e734-43e7-11de-8229-806e6f6e6963}\Shell\AutoRun\command - "" = G:\RECYCLER\S-1-5-21-1482476501-1644491937-682003330-1013\ise32.exe
O33 - MountPoints2\{9362e734-43e7-11de-8229-806e6f6e6963}\Shell\open\command - "" = G:\RECYCLER\S-1-5-21-1482476501-1644491937-682003330-1013\ise32.exe
O33 - MountPoints2\{c418d13c-363b-11e1-9483-001d92731583}\Shell - "" = AutoRun
O33 - MountPoints2\{c418d13c-363b-11e1-9483-001d92731583}\Shell\AutoRun\command - "" = G:\pushinst.exe
O33 - MountPoints2\{ecfa0372-1212-11e1-92e8-0009dd64f40b}\Shell - "" = AutoRun
O33 - MountPoints2\{ecfa0372-1212-11e1-92e8-0009dd64f40b}\Shell\AutoRun\command - "" = G:\pushinst.exe
O33 - MountPoints2\G\Shell - "" = AutoRun
O33 - MountPoints2\G\Shell\AutoRun\command - "" = G:\pushinst.exe
O34 - HKLM BootExecute: (autocheck autochk *)
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
 
NetSvcs: FastUserSwitchingCompatibility -  File not found
NetSvcs: Ias - C:\Windows\System32\ias.dll (Microsoft Corporation)
NetSvcs: Nla -  File not found
NetSvcs: Ntmssvc -  File not found
NetSvcs: NWCWorkstation -  File not found
NetSvcs: Nwsapagent -  File not found
NetSvcs: SRService -  File not found
NetSvcs: WmdmPmSp -  File not found
NetSvcs: LogonHours -  File not found
NetSvcs: PCAudit -  File not found
NetSvcs: helpsvc -  File not found
NetSvcs: uploadmgr -  File not found
 
MsConfig - StartUpReg: Adobe ARM - hkey= - key= - C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe (Adobe Systems Incorporated)
MsConfig - StartUpReg: AppleSyncNotifier - hkey= - key= - C:\Program Files\Common Files\Apple\Mobile Device Support\AppleSyncNotifier.exe (Apple Inc.)
MsConfig - StartUpReg: BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA} - hkey= - key= - C:\Program Files\Common Files\Nero\Lib\NMBgMonitor.exe (Nero AG)
MsConfig - StartUpReg: DivXUpdate - hkey= - key= - C:\Program Files\DivX\DivX Update\DivXUpdate.exe ()
MsConfig - StartUpReg: HTC Sync Loader - hkey= - key= - C:\Program Files\HTC\HTC Sync 3.0\htcUPCTLoader.exe ()
MsConfig - StartUpReg: NBKeyScan - hkey= - key= - C:\Program Files\Nero\Nero8\Nero BackItUp\NBKeyScan.exe (Nero AG)
MsConfig - StartUpReg: NeroFilterCheck - hkey= - key= - C:\Program Files\Common Files\Nero\Lib\NeroCheck.exe (Nero AG)
MsConfig - StartUpReg: QuickTime Task - hkey= - key= - C:\Program Files\QuickTime\QTTask.exe (Apple Inc.)
MsConfig - StartUpReg: Steam - hkey= - key= - C:\Program Files\Steam\steam.exe (Valve Corporation)
MsConfig - StartUpReg: swg - hkey= - key= - C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe (Google Inc.)
MsConfig - State: "startup" - 2
MsConfig - State: "services" - 0
 
SafeBootMin: AppMgmt - Service
SafeBootMin: Base - Driver Group
SafeBootMin: Boot Bus Extender - Driver Group
SafeBootMin: Boot file system - Driver Group
SafeBootMin: File system - Driver Group
SafeBootMin: Filter - Driver Group
SafeBootMin: HelpSvc - Service
SafeBootMin: NTDS -  File not found
SafeBootMin: PCI Configuration - Driver Group
SafeBootMin: PNP Filter - Driver Group
SafeBootMin: Primary disk - Driver Group
SafeBootMin: sacsvr - Service
SafeBootMin: SCSI Class - Driver Group
SafeBootMin: System Bus Extender - Driver Group
SafeBootMin: WinDefend - C:\Program Files\Windows Defender\MpSvc.dll (Microsoft Corporation)
SafeBootMin: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootMin: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootMin: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootMin: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootMin: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootMin: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootMin: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootMin: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootMin: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootMin: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootMin: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootMin: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootMin: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootMin: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootMin: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootMin: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootMin: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices
 
SafeBootNet: AppMgmt - Service
SafeBootNet: Base - Driver Group
SafeBootNet: Boot Bus Extender - Driver Group
SafeBootNet: Boot file system - Driver Group
SafeBootNet: File system - Driver Group
SafeBootNet: Filter - Driver Group
SafeBootNet: HelpSvc - Service
SafeBootNet: Messenger - Service
SafeBootNet: NDIS Wrapper - Driver Group
SafeBootNet: NetBIOSGroup - Driver Group
SafeBootNet: NetDDEGroup - Driver Group
SafeBootNet: Network - Driver Group
SafeBootNet: NetworkProvider - Driver Group
SafeBootNet: NTDS -  File not found
SafeBootNet: PCI Configuration - Driver Group
SafeBootNet: PNP Filter - Driver Group
SafeBootNet: PNP_TDI - Driver Group
SafeBootNet: Primary disk - Driver Group
SafeBootNet: rdsessmgr - Service
SafeBootNet: sacsvr - Service
SafeBootNet: SCSI Class - Driver Group
SafeBootNet: Streams Drivers - Driver Group
SafeBootNet: System Bus Extender - Driver Group
SafeBootNet: TDI - Driver Group
SafeBootNet: WinDefend - C:\Program Files\Windows Defender\MpSvc.dll (Microsoft Corporation)
SafeBootNet: WudfPf - Driver
SafeBootNet: WudfUsbccidDriver - Driver
SafeBootNet: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootNet: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootNet: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootNet: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootNet: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootNet: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootNet: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootNet: {4D36E972-E325-11CE-BFC1-08002BE10318} - Net
SafeBootNet: {4D36E973-E325-11CE-BFC1-08002BE10318} - NetClient
SafeBootNet: {4D36E974-E325-11CE-BFC1-08002BE10318} - NetService
SafeBootNet: {4D36E975-E325-11CE-BFC1-08002BE10318} - NetTrans
SafeBootNet: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootNet: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootNet: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootNet: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootNet: {50DD5230-BA8A-11D1-BF5D-0000F805F530} - Smart card readers
SafeBootNet: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootNet: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootNet: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootNet: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootNet: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootNet: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices
 
ActiveX: {0213C6AF-5562-4D09-884C-2ADCFC8C2F35} - Microsoft .NET Framework 1.1 Security Update (KB2656353)
ActiveX: {08B0E5C0-4FCB-11CF-AAA5-00401C608500} - Java (Sun)
ActiveX: {2179C5D3-EBFF-11CF-B6FD-00AA00B4E220} - 
ActiveX: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 11.0
ActiveX: {25FFAAD0-F4A3-4164-95FF-4461E9F35D51} - .NET Framework
ActiveX: {2A3320D6-C805-4280-B423-B665BDE33D8F} - Microsoft .NET Framework 1.1 Security Update (KB979906)
ActiveX: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll
ActiveX: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX: {3C3901C5-3455-3E0A-A214-0B093A5070A6} - .NET Framework
ActiveX: {411EDCF7-755D-414E-A74B-3DCD6583F589} - Microsoft .NET Framework 1.1 Service Pack 1 (KB867460)
ActiveX: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles%\Windows Mail\WinMail.exe" OCInstallUserConfigOE
ActiveX: {44BBA848-CC51-11CF-AAFA-00AA00B6015C} - 
ActiveX: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.6
ActiveX: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX: {73FA19D0-2D75-11D2-995D-00C04F98BBC9} - Webordner
ActiveX: {7790769C-0471-11d2-AF11-00C04FA35D02} - Address Book 7
ActiveX: {7C028AF8-F614-47B3-82DA-BA94E41B1089} - .NET Framework
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /i:U shell32.dll
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\Windows\system32\ie4uinit.exe -BaseSettings
ActiveX: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\Windows\system32\Rundll32.exe C:\Windows\system32\mscories.dll,Install
ActiveX: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX: {CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1} - .NET Framework
ActiveX: {CDD7975E-60F8-41d5-8149-19E51D6F71D0} - Windows Movie Maker 2.6
ActiveX: {D27CDB6E-AE6D-11CF-96B8-444553540000} - Adobe Flash Player
ActiveX: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - C:\Windows\system32\unregmp2.exe /ShowWMP
ActiveX: >{26923b43-4d38-484f-9b9e-de460746276c} - C:\Windows\system32\ie4uinit.exe -UserIconConfig
ActiveX: >{60B49E34-C7CC-11D0-8953-00A0C90347FF} - "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\iedkcs32.dll",BrandIEActiveSetup SIGNUP
 
Drivers32: msacm.l3acm - C:\Windows\System32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: vidc.cvid - C:\Windows\System32\iccvid.dll (Radius Inc.)
Drivers32: vidc.DIVX - C:\Windows\System32\DivX.dll (DivX, Inc.)
Drivers32: vidc.i420 - C:\Windows\System32\i420vfw.dll (www.helixcommunity.org)
 
CREATERESTOREPOINT
Restore point Set: OTL Restore Point
 
========== Files/Folders - Created Within 30 Days ==========
 
[2012.02.26 21:14:42 | 000,583,680 | ---- | C] (OldTimer Tools) -- C:\Users\~ Jonny ~\Desktop\OTL.exe
[2012.02.26 18:51:37 | 000,000,000 | ---D | C] -- C:\Program Files\ESET
[2012.02.26 18:50:57 | 002,322,184 | ---- | C] (ESET) -- C:\Users\~ Jonny ~\Desktop\esetsmartinstaller_enu.exe
[2012.02.26 15:26:34 | 000,000,000 | ---D | C] -- C:\Users\********\AppData\Roaming\Malwarebytes
[2012.02.26 15:16:15 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2012.02.26 15:16:14 | 000,020,464 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mbam.sys
[2012.02.26 15:16:13 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes' Anti-Malware
[2012.02.23 23:44:48 | 000,000,000 | ---D | C] -- C:\Users\********\AppData\Roaming\vlc
[2012.02.23 23:44:37 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
[2012.02.06 12:42:18 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
[2012.02.06 12:41:11 | 000,000,000 | ---D | C] -- C:\Program Files\iPod
[2012.02.06 12:36:42 | 000,000,000 | ---D | C] -- C:\Program Files\Bonjour
[4 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
[4 C:\Users\*********\Desktop\*.tmp files -> C:\Users\********\Desktop\*.tmp -> ]
[1 C:\Users\*********\Documents\*.tmp files -> C:\Users\********\Documents\*.tmp -> ]
 
========== Files - Modified Within 30 Days ==========
 
[2012.02.26 21:25:31 | 000,000,426 | -H-- | M] () -- C:\Windows\tasks\User_Feed_Synchronization-{2D0CD661-0752-4A38-87EC-B1BE01B633DC}.job
[2012.02.26 21:14:44 | 000,583,680 | ---- | M] (OldTimer Tools) -- C:\Users\*********\Desktop\OTL.exe
[2012.02.26 20:45:00 | 000,001,098 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2012.02.26 20:37:45 | 000,003,264 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
[2012.02.26 20:37:45 | 000,003,264 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
[2012.02.26 18:50:58 | 002,322,184 | ---- | M] (ESET) -- C:\Users\*********\Desktop\esetsmartinstaller_enu.exe
[2012.02.26 18:43:03 | 000,674,344 | ---- | M] () -- C:\Windows\System32\perfh007.dat
[2012.02.26 18:43:03 | 000,634,202 | ---- | M] () -- C:\Windows\System32\perfh009.dat
[2012.02.26 18:43:03 | 000,145,834 | ---- | M] () -- C:\Windows\System32\perfc007.dat
[2012.02.26 18:43:03 | 000,119,766 | ---- | M] () -- C:\Windows\System32\perfc009.dat
[2012.02.26 18:38:17 | 000,080,301 | ---- | M] () -- C:\ProgramData\nvModes.dat
[2012.02.26 18:37:48 | 000,080,301 | ---- | M] () -- C:\ProgramData\nvModes.001
[2012.02.26 18:37:47 | 000,001,094 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2012.02.26 18:37:44 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2012.02.26 15:16:16 | 000,000,866 | ---- | M] () -- C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
[2012.02.26 14:02:21 | 000,043,520 | ---- | M] () -- C:\Users\*********\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2012.02.25 11:10:00 | 000,001,052 | ---- | M] () -- C:\Windows\tasks\Google Software Updater.job
[2012.02.24 22:46:11 | 000,000,850 | ---- | M] () -- C:\Users\*********\.recently-used.xbel
[2012.02.15 22:30:58 | 000,332,024 | ---- | M] () -- C:\Windows\System32\FNTCACHE.DAT
[2012.02.15 19:50:45 | 000,137,416 | ---- | M] (Avira GmbH) -- C:\Windows\System32\drivers\avipbb.sys
[4 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
[4 C:\Users\*********\Desktop\*.tmp files -> C:\Users\*******\Desktop\*.tmp -> ]
[1 C:\Users\*********\Documents\*.tmp files -> C:\Users\*******\Documents\*.tmp -> ]
 
========== Files Created - No Company Name ==========
 
[2012.02.26 15:16:16 | 000,000,866 | ---- | C] () -- C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
[2012.02.25 15:34:31 | 000,032,768 | ---- | C] () -- C:\Windows\System32\drivers\sp_rsdrv2.sys
[2012.02.24 22:46:11 | 000,000,850 | ---- | C] () -- C:\Users\*********\.recently-used.xbel
[2011.11.18 19:34:27 | 000,015,565 | ---- | C] () -- C:\Windows\System32\drivers\fwlanusbn.bin
[2011.07.12 06:34:56 | 000,140,496 | ---- | C] () -- C:\Windows\System32\drivers\PnkBstrK.sys
[2011.07.12 06:34:36 | 000,075,136 | ---- | C] () -- C:\Windows\System32\PnkBstrA.exe
[2011.07.12 06:34:35 | 002,434,856 | ---- | C] () -- C:\Windows\System32\pbsvc_bc2.exe
[2011.03.08 19:34:14 | 000,280,736 | ---- | C] () -- C:\Windows\System32\PnkBstrB.exe
[2011.02.28 21:23:35 | 000,165,376 | ---- | C] () -- C:\Windows\System32\unrar.dll
[2010.06.05 13:42:58 | 000,000,025 | ---- | C] () -- C:\Windows\VSWizard.ini
[2010.05.23 12:45:13 | 000,080,301 | ---- | C] () -- C:\ProgramData\nvModes.dat
[2010.05.23 12:45:13 | 000,080,301 | ---- | C] () -- C:\ProgramData\nvModes.001
[2010.05.04 11:30:28 | 000,000,012 | ---- | C] () -- C:\Windows\bthservsdp.dat
[2010.04.04 15:48:41 | 000,117,248 | ---- | C] () -- C:\Windows\System32\EhStorAuthn.dll
[2010.04.04 15:47:45 | 000,107,612 | ---- | C] () -- C:\Windows\System32\StructuredQuerySchema.bin
[2010.04.04 15:47:45 | 000,018,904 | ---- | C] () -- C:\Windows\System32\StructuredQuerySchemaTrivial.bin
 
========== LOP Check ==========
 
[2009.11.24 19:12:28 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\AeroSnapApp
[2011.09.02 21:03:17 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\AnvSoft
[2011.11.28 16:44:21 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\Canon
[2009.04.05 22:57:43 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\CopyTrans
[2009.04.05 22:52:37 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\CopyTransControlCenter
[2011.03.26 09:33:05 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\DVDVideoSoftIEHelpers
[2012.02.24 22:46:11 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\gtk-2.0
[2010.08.17 16:58:59 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\HTC
[2010.08.17 16:59:51 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\HTC.388BC06ACDAB6261375BCE37FBA2E023C0D7EE34.1
[2012.02.26 14:02:42 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\Local
[2010.01.07 13:14:01 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\Opera
[2010.01.30 00:22:29 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\Orbit
[2011.06.02 16:00:27 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\Outlook
[2009.11.18 19:34:18 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\SeriousBit
[2010.06.25 08:44:17 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\Softland
[2010.07.28 10:05:04 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\SoundSpectrum
[2009.11.11 12:57:53 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\ViGlance
[2009.11.11 12:57:50 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\ViStart
[2009.12.14 22:50:55 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\WinSweep
[2012.02.26 18:36:28 | 000,032,578 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT
[2012.02.26 21:25:31 | 000,000,426 | -H-- | M] () -- C:\Windows\Tasks\User_Feed_Synchronization-{2D0CD661-0752-4A38-87EC-B1BE01B633DC}.job
 
========== Purity Check ==========
 
 
 
========== Custom Scans ==========
 
 
< %ALLUSERSPROFILE%\Application Data\*. >
 
< %ALLUSERSPROFILE%\Application Data\*.exe /s >
 
< %APPDATA%\*. >
[2011.09.11 12:47:27 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\Adobe
[2009.11.24 19:12:28 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\AeroSnapApp
[2011.09.02 21:03:17 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\AnvSoft
[2009.09.13 17:24:22 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\Apple Computer
[2011.11.20 11:11:55 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\Avira
[2011.11.28 16:44:21 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\Canon
[2009.04.05 22:57:43 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\CopyTrans
[2009.04.05 22:52:37 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\CopyTransControlCenter
[2012.02.26 14:01:07 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\dvdcss
[2011.03.26 09:33:05 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\DVDVideoSoftIEHelpers
[2009.04.05 21:40:01 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\Google
[2012.02.24 22:46:11 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\gtk-2.0
[2010.08.17 16:58:59 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\HTC
[2010.08.17 16:59:51 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\HTC.388BC06ACDAB6261375BCE37FBA2E023C0D7EE34.1
[2009.04.05 20:08:21 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\Identities
[2010.02.15 13:04:04 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\InstallShield
[2012.02.26 14:02:42 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\Local
[2009.11.18 18:25:56 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\Macromedia
[2012.02.26 15:26:34 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\Malwarebytes
[2006.11.02 13:37:34 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\Media Center Programs
[2011.05.09 19:05:54 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\Media Player Classic
[2011.12.03 18:29:54 | 000,000,000 | --SD | M] -- C:\Users\*********\AppData\Roaming\Microsoft
[2009.05.30 14:53:52 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\Move Networks
[2009.04.05 22:44:54 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\Mozilla
[2009.04.05 21:09:12 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\Nero
[2010.08.08 12:24:15 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\NVIDIA
[2010.01.07 13:14:01 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\Opera
[2010.01.30 00:22:29 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\Orbit
[2011.06.02 16:00:27 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\Outlook
[2010.04.11 16:30:29 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\Real
[2009.12.13 23:50:54 | 000,000,000 | RH-D | M] -- C:\Users\*********\AppData\Roaming\SecuROM
[2009.11.18 19:34:18 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\SeriousBit
[2011.09.26 12:25:42 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\Skype
[2011.09.26 12:25:20 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\skypePM
[2010.06.25 08:44:17 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\Softland
[2010.07.28 10:05:04 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\SoundSpectrum
[2009.11.11 12:57:53 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\ViGlance
[2009.11.11 12:57:50 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\ViStart
[2012.02.24 01:56:58 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\vlc
[2010.04.03 18:14:33 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\WinRAR
[2009.12.14 22:50:55 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\WinSweep
[2009.04.06 11:27:06 | 000,000,000 | ---D | M] -- C:\Users\*********\AppData\Roaming\Xfire
 
< %APPDATA%\*.exe /s >
[2011.05.31 20:23:53 | 000,053,632 | ---- | M] (Adobe Systems Inc.) -- C:\Users\~ Jonny ~\AppData\Roaming\Macromedia\Flash Player\www.macromedia.com\bin\airappinstaller\airappinstaller.exe
[2010.04.11 16:30:37 | 000,443,912 | ---- | M] (RealNetworks, Inc.) -- C:\Users\~ Jonny ~\AppData\Roaming\Real\Update\setup3.10\setup.exe
 
< %SYSTEMDRIVE%\*.exe >
[2007.11.07 08:03:18 | 000,562,688 | ---- | M] (Microsoft Corporation) -- C:\install.exe
 
 
< MD5 for: AGP440.SYS  >
[2008.01.18 22:42:26 | 000,056,376 | ---- | M] (Microsoft Corporation) MD5=13F9E33747E6B41A3FF305C37DB0D360 -- C:\Windows\System32\DriverStore\FileRepository\machine.inf_51b95d75\AGP440.sys
[2008.01.18 22:42:26 | 000,056,376 | ---- | M] (Microsoft Corporation) MD5=13F9E33747E6B41A3FF305C37DB0D360 -- C:\Windows\System32\DriverStore\FileRepository\machine.inf_f750e484\AGP440.sys
[2008.01.18 22:42:26 | 000,056,376 | ---- | M] (Microsoft Corporation) MD5=13F9E33747E6B41A3FF305C37DB0D360 -- C:\Windows\winsxs\x86_machine.inf_31bf3856ad364e35_6.0.6001.18000_none_ba12ed3bbeb0d97a\AGP440.sys
[2008.01.18 22:42:26 | 000,056,376 | ---- | M] (Microsoft Corporation) MD5=13F9E33747E6B41A3FF305C37DB0D360 -- C:\Windows\winsxs\x86_machine.inf_31bf3856ad364e35_6.0.6002.18005_none_bbfe6647bbd2a4c6\AGP440.sys
[2006.11.02 10:49:52 | 000,053,864 | ---- | M] (Microsoft Corporation) MD5=EF23439CDD587F64C2C1B8825CEAD7D8 -- C:\Windows\System32\drivers\AGP440.sys
[2006.11.02 10:49:52 | 000,053,864 | ---- | M] (Microsoft Corporation) MD5=EF23439CDD587F64C2C1B8825CEAD7D8 -- C:\Windows\System32\DriverStore\FileRepository\machine.inf_920a2c1f\AGP440.sys
 
< MD5 for: ATAPI.SYS  >
[2009.04.10 22:32:28 | 000,019,944 | ---- | M] (Microsoft Corporation) MD5=1F05B78AB91C9075565A9D8A4B880BC4 -- C:\Windows\System32\drivers\atapi.sys
[2009.04.10 22:32:28 | 000,019,944 | ---- | M] (Microsoft Corporation) MD5=1F05B78AB91C9075565A9D8A4B880BC4 -- C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_b12d8e84\atapi.sys
[2009.04.10 22:32:28 | 000,019,944 | ---- | M] (Microsoft Corporation) MD5=1F05B78AB91C9075565A9D8A4B880BC4 -- C:\Windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.0.6002.18005_none_df23a1261eab99e8\atapi.sys
[2008.01.18 22:41:32 | 000,021,560 | ---- | M] (Microsoft Corporation) MD5=2D9C903DC76A66813D350A562DE40ED9 -- C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_cc18792d\atapi.sys
[2008.01.18 22:41:32 | 000,021,560 | ---- | M] (Microsoft Corporation) MD5=2D9C903DC76A66813D350A562DE40ED9 -- C:\Windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.0.6001.18000_none_dd38281a2189ce9c\atapi.sys
[2006.11.02 10:49:36 | 000,019,048 | ---- | M] (Microsoft Corporation) MD5=4F4FCB8B6EA06784FB6D475B7EC7300F -- C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_c6c2e699\atapi.sys
[2007.04.17 09:30:38 | 000,021,688 | ---- | M] (Microsoft Corporation) MD5=78620BDA3EC87816E5D1FA86F920BC3A -- C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_c2a1b5ae\atapi.sys
[2007.04.17 09:30:38 | 000,021,688 | ---- | M] (Microsoft Corporation) MD5=78620BDA3EC87816E5D1FA86F920BC3A -- C:\Windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.0.6000.20518_none_dbd8b4d73d81c9d0\atapi.sys
[2009.04.05 21:56:51 | 000,021,560 | ---- | M] (Microsoft Corporation) MD5=B35CFCEF838382AB6490B321C87EDF17 -- C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_7de13c21\atapi.sys
[2009.04.05 21:56:51 | 000,021,560 | ---- | M] (Microsoft Corporation) MD5=B35CFCEF838382AB6490B321C87EDF17 -- C:\Windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.0.6000.16632_none_db337a442479c42c\atapi.sys
[2009.04.05 21:56:51 | 000,021,560 | ---- | M] (Microsoft Corporation) MD5=E03E8C99D15D0381E02743C36AFC7C6F -- C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_64dfd8ea\atapi.sys
[2009.04.05 21:56:51 | 000,021,560 | ---- | M] (Microsoft Corporation) MD5=E03E8C99D15D0381E02743C36AFC7C6F -- C:\Windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.0.6000.20757_none_dbac78a93da31a8b\atapi.sys
 
< MD5 for: CNGAUDIT.DLL  >
[2006.11.02 10:46:03 | 000,011,776 | ---- | M] (Microsoft Corporation) MD5=7F15B4953378C8B5161D65C26D5FED4D -- C:\Windows\System32\cngaudit.dll
[2006.11.02 10:46:03 | 000,011,776 | ---- | M] (Microsoft Corporation) MD5=7F15B4953378C8B5161D65C26D5FED4D -- C:\Windows\winsxs\x86_microsoft-windows-cngaudit-dll_31bf3856ad364e35_6.0.6000.16386_none_e62d292932a96ce6\cngaudit.dll
 
< MD5 for: IASTORV.SYS  >
[2008.01.18 22:42:52 | 000,235,064 | ---- | M] (Intel Corporation) MD5=54155EA1B0DF185878E0FC9EC3AC3A14 -- C:\Windows\System32\DriverStore\FileRepository\iastorv.inf_c9df7691\iaStorV.sys
[2008.01.18 22:42:52 | 000,235,064 | ---- | M] (Intel Corporation) MD5=54155EA1B0DF185878E0FC9EC3AC3A14 -- C:\Windows\winsxs\x86_iastorv.inf_31bf3856ad364e35_6.0.6001.18000_none_af11527887c7fa8f\iaStorV.sys
[2006.11.02 10:51:25 | 000,232,040 | ---- | M] (Intel Corporation) MD5=C957BF4B5D80B46C5017BF0101E6C906 -- C:\Windows\System32\drivers\iaStorV.sys
[2006.11.02 10:51:25 | 000,232,040 | ---- | M] (Intel Corporation) MD5=C957BF4B5D80B46C5017BF0101E6C906 -- C:\Windows\System32\DriverStore\FileRepository\iastorv.inf_37cdafa4\iaStorV.sys
 
< MD5 for: NETLOGON.DLL  >
[2006.11.02 10:46:11 | 000,559,616 | ---- | M] (Microsoft Corporation) MD5=889A2C9F2AACCD8F64EF50AC0B3D553B -- C:\Windows\winsxs\x86_microsoft-windows-security-netlogon_31bf3856ad364e35_6.0.6000.16386_none_fb80f5473b0ed783\netlogon.dll
[2009.04.10 22:28:24 | 000,592,896 | ---- | M] (Microsoft Corporation) MD5=95DAECF0FB120A7B5DA679CC54E37DDE -- C:\Windows\System32\netlogon.dll
[2009.04.10 22:28:24 | 000,592,896 | ---- | M] (Microsoft Corporation) MD5=95DAECF0FB120A7B5DA679CC54E37DDE -- C:\Windows\winsxs\x86_microsoft-windows-security-netlogon_31bf3856ad364e35_6.0.6002.18005_none_ffa3304f351bb3a3\netlogon.dll
[2008.01.18 22:35:38 | 000,592,384 | ---- | M] (Microsoft Corporation) MD5=A8EFC0B6E75B789F7FD3BA5025D4E37F -- C:\Windows\winsxs\x86_microsoft-windows-security-netlogon_31bf3856ad364e35_6.0.6001.18000_none_fdb7b74337f9e857\netlogon.dll
 
< MD5 for: NVSTOR.SYS  >
[2006.11.02 10:50:13 | 000,040,040 | ---- | M] (NVIDIA Corporation) MD5=9E0BA19A28C498A6D323D065DB76DFFC -- C:\Windows\System32\drivers\nvstor.sys
[2006.11.02 10:50:13 | 000,040,040 | ---- | M] (NVIDIA Corporation) MD5=9E0BA19A28C498A6D323D065DB76DFFC -- C:\Windows\System32\DriverStore\FileRepository\nvraid.inf_733654ff\nvstor.sys
[2008.01.18 22:42:10 | 000,045,112 | ---- | M] (NVIDIA Corporation) MD5=ABED0C09758D1D97DB0042DBB2688177 -- C:\Windows\System32\DriverStore\FileRepository\nvraid.inf_31c3d71d\nvstor.sys
[2008.01.18 22:42:10 | 000,045,112 | ---- | M] (NVIDIA Corporation) MD5=ABED0C09758D1D97DB0042DBB2688177 -- C:\Windows\winsxs\x86_nvraid.inf_31bf3856ad364e35_6.0.6001.18000_none_39dac327befea467\nvstor.sys
 
< MD5 for: SCECLI.DLL  >
[2008.01.18 22:36:20 | 000,177,152 | ---- | M] (Microsoft Corporation) MD5=28B84EB538F7E8A0FE8B9299D591E0B9 -- C:\Windows\winsxs\x86_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.0.6001.18000_none_380de25bd91b6f12\scecli.dll
[2006.11.02 10:46:12 | 000,176,640 | ---- | M] (Microsoft Corporation) MD5=80E2839D05CA5970A86D7BE2A08BFF61 -- C:\Windows\winsxs\x86_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.0.6000.16386_none_35d7205fdc305e3e\scecli.dll
[2009.04.10 22:28:26 | 000,177,152 | ---- | M] (Microsoft Corporation) MD5=8FC182167381E9915651267044105EE1 -- C:\Windows\System32\scecli.dll
[2009.04.10 22:28:26 | 000,177,152 | ---- | M] (Microsoft Corporation) MD5=8FC182167381E9915651267044105EE1 -- C:\Windows\winsxs\x86_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.0.6002.18005_none_39f95b67d63d3a5e\scecli.dll
 
< MD5 for: USER32.DLL  >
[2009.04.06 08:19:50 | 000,633,856 | ---- | M] (Microsoft Corporation) MD5=63B4F59D7C89B1BF5277F1FFEFD491CD -- C:\Windows\winsxs\x86_microsoft-windows-user32_31bf3856ad364e35_6.0.6000.16438_none_cb39bc5b7047127e\user32.dll
[2009.04.06 08:19:51 | 000,633,856 | ---- | M] (Microsoft Corporation) MD5=9D9F061EDA75425FC67F0365E3467C86 -- C:\Windows\winsxs\x86_microsoft-windows-user32_31bf3856ad364e35_6.0.6000.20537_none_cbc258dc896598f1\user32.dll
[2008.01.18 22:36:48 | 000,627,200 | ---- | M] (Microsoft Corporation) MD5=B974D9F06DC7D1908E825DC201681269 -- C:\Windows\winsxs\x86_microsoft-windows-user32_31bf3856ad364e35_6.0.6001.18000_none_cd386c416d5c7f32\user32.dll
[2006.11.02 10:46:13 | 000,633,856 | ---- | M] (Microsoft Corporation) MD5=E698A5437B89A285ACA3FF022356810A -- C:\Windows\winsxs\x86_microsoft-windows-user32_31bf3856ad364e35_6.0.6000.16386_none_cb01aa4570716e5e\user32.dll
[2009.04.10 22:28:26 | 000,627,712 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\Windows\System32\user32.dll
[2009.04.10 22:28:26 | 000,627,712 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\Windows\winsxs\x86_microsoft-windows-user32_31bf3856ad364e35_6.0.6002.18005_none_cf23e54d6a7e4a7e\user32.dll
 
< MD5 for: USERINIT.EXE  >
[2008.01.18 22:33:34 | 000,025,088 | ---- | M] (Microsoft Corporation) MD5=0E135526E9785D085BCD9AEDE6FBCBF9 -- C:\Windows\System32\userinit.exe
[2008.01.18 22:33:34 | 000,025,088 | ---- | M] (Microsoft Corporation) MD5=0E135526E9785D085BCD9AEDE6FBCBF9 -- C:\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.0.6001.18000_none_dc28ba15d1aff80b\userinit.exe
[2006.11.02 10:45:50 | 000,024,576 | ---- | M] (Microsoft Corporation) MD5=22027835939F86C3E47AD8E3FBDE3D11 -- C:\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.0.6000.16386_none_d9f1f819d4c4e737\userinit.exe
 
< MD5 for: WININIT.EXE  >
[2008.01.18 22:33:38 | 000,096,768 | ---- | M] (Microsoft Corporation) MD5=101BA3EA053480BB5D957EF37C06B5ED -- C:\Windows\System32\wininit.exe
[2008.01.18 22:33:38 | 000,096,768 | ---- | M] (Microsoft Corporation) MD5=101BA3EA053480BB5D957EF37C06B5ED -- C:\Windows\winsxs\x86_microsoft-windows-wininit_31bf3856ad364e35_6.0.6001.18000_none_30f2b8cf0450a6a2\wininit.exe
[2006.11.02 10:45:57 | 000,095,744 | ---- | M] (Microsoft Corporation) MD5=D4385B03E8CCCEE6F0EE249F827C1F3E -- C:\Windows\winsxs\x86_microsoft-windows-wininit_31bf3856ad364e35_6.0.6000.16386_none_2ebbf6d3076595ce\wininit.exe
 
< MD5 for: WINLOGON.EXE  >
[2012.01.13 14:53:20 | 000,182,856 | ---- | M] () MD5=63EEC8A8B221AB79045E776E5F592868 -- C:\Program Files\Malwarebytes' Anti-Malware\Chameleon\winlogon.exe
[2009.04.10 22:28:14 | 000,314,368 | ---- | M] (Microsoft Corporation) MD5=898E7C06A350D4A1A64A9EA264D55452 -- C:\Windows\System32\winlogon.exe
[2009.04.10 22:28:14 | 000,314,368 | ---- | M] (Microsoft Corporation) MD5=898E7C06A350D4A1A64A9EA264D55452 -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.0.6002.18005_none_71ae7a22d2134741\winlogon.exe
[2006.11.02 10:45:57 | 000,308,224 | ---- | M] (Microsoft Corporation) MD5=9F75392B9128A91ABAFB044EA350BAAD -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.0.6000.16386_none_6d8c3f1ad8066b21\winlogon.exe
[2008.01.18 22:33:38 | 000,314,880 | ---- | M] (Microsoft Corporation) MD5=C2610B6BDBEFC053BBDAB4F1B965CB24 -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.0.6001.18000_none_6fc30116d4f17bf5\winlogon.exe
 
< MD5 for: WS2IFSL.SYS  >
[2006.11.02 09:58:26 | 000,015,872 | ---- | M] (Microsoft Corporation) MD5=84620AECDCFD2A7A14E6263927D8C0ED -- C:\Windows\winsxs\x86_microsoft-windows-w..rastructure-ws2ifsl_31bf3856ad364e35_6.0.6000.16386_none_4d4fded8cae2956d\ws2ifsl.sys
[2008.01.18 20:56:50 | 000,015,872 | ---- | M] (Microsoft Corporation) MD5=E3A3CB253C0EC2494D4A61F5E43A389C -- C:\Windows\System32\drivers\ws2ifsl.sys
[2008.01.18 20:56:50 | 000,015,872 | ---- | M] (Microsoft Corporation) MD5=E3A3CB253C0EC2494D4A61F5E43A389C -- C:\Windows\winsxs\x86_microsoft-windows-w..rastructure-ws2ifsl_31bf3856ad364e35_6.0.6001.18000_none_4f86a0d4c7cda641\ws2ifsl.sys
 
< %systemroot%\system32\drivers\*.sys /lockedfiles >
[2009.12.29 11:21:05 | 000,717,296 | ---- | M] () Unable to obtain MD5 -- C:\Windows\system32\drivers\sptd.sys
 
< %systemroot%\System32\config\*.sav >
[2006.11.02 11:34:05 | 000,008,192 | ---- | M] () -- C:\Windows\System32\config\COMPONENTS.SAV
[2006.11.02 11:34:05 | 000,020,480 | ---- | M] () -- C:\Windows\System32\config\DEFAULT.SAV
[2006.11.02 11:34:05 | 000,008,192 | ---- | M] () -- C:\Windows\System32\config\SECURITY.SAV
[2006.11.02 11:34:08 | 010,133,504 | ---- | M] () -- C:\Windows\System32\config\SOFTWARE.SAV
[2006.11.02 11:34:08 | 001,826,816 | ---- | M] () -- C:\Windows\System32\config\SYSTEM.SAV
 
< %systemroot%\*. /mp /s >
 
< %systemroot%\system32\*.dll /lockedfiles >
[2009.04.09 11:38:00 | 000,126,976 | ---- | M] ( ) Unable to obtain MD5 -- C:\Windows\system32\Interop.SHDocVw.dll
[2009.04.09 11:38:00 | 000,053,248 | ---- | M] () Unable to obtain MD5 -- C:\Windows\system32\SearchRequire.dll
 
<           >

< End of report >
         

Alt 26.02.2012, 21:52   #12
Alliance
 
TR/StartPage.eo.1 & TR/Spy.Lpxenur.AB entdeckt - Standard

TR/StartPage.eo.1 & TR/Spy.Lpxenur.AB entdeckt



und hier noch die Datei: Extras.txt

Code:
ATTFilter
OTL Extras logfile created on: 26.02.2012 21:24:50 - Run 1
OTL by OldTimer - Version 3.2.33.2     Folder = C:\Users\*******\Desktop
Windows Vista Home Premium Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.19190)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
3,25 Gb Total Physical Memory | 2,14 Gb Available Physical Memory | 65,79% Memory free
8,04 Gb Paging File | 6,77 Gb Available in Paging File | 84,21% Paging File free
Paging file location(s): c:\pagefile.sys 4987 5600 [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 445,76 Gb Total Space | 219,14 Gb Free Space | 49,16% Space Free | Partition Type: NTFS
Drive D: | 19,99 Gb Total Space | 14,05 Gb Free Space | 70,26% Space Free | Partition Type: FAT32
 
Computer Name: ******* | User Name: ******* | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
 
========== Extra Registry (SafeList) ==========
 
 
========== File Associations ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\System32\control.exe (Microsoft Corporation)
.hlp [@ = hlpfile] -- C:\Windows\winhlp32.exe (Microsoft Corporation)
 
[HKEY_USERS\S-1-5-21-3731132500-1372271237-3503568283-1000\SOFTWARE\Classes\<extension>]
.html [@ = FirefoxHTML] -- C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)
 
========== Shell Spawning ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
hlpfile [open] -- %SystemRoot%\winhlp32.exe %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" ()
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" ()
Directory [runas] -- cmd.exe /c takeown /f "%1" /r /d y && icacls "%1" /grant administrators:F /t (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe /separate,/idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /separate,/e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
 
========== Security Center Settings ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
"VistaSp1" = Reg Error: Unknown registry data type -- File not found
"VistaSp2" = Reg Error: Unknown registry data type -- File not found
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]
 
========== Firewall Settings ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
 
========== Authorized Applications List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
 
 
========== Vista Active Open Ports Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{079D34FD-67EB-4197-8329-892138FC8386}" = lport=11027 | protocol=17 | dir=in | name=bf bc ii mp | 
"{0EEC1AF4-B026-4CD1-BAF3-A26A62D71CBA}" = lport=11029 | protocol=17 | dir=in | name=bf bc ii mp | 
"{12C1D1CB-F13A-4A3A-BC27-DB20BEC5D215}" = lport=11005 | protocol=17 | dir=in | name=bf bc ii mp | 
"{14D5C232-5327-4C6A-9A16-6FF841A274EC}" = lport=10243 | protocol=6 | dir=in | app=system | 
"{1A2033F4-831F-4BF9-9431-D26BD4F348F0}" = lport=11010 | protocol=17 | dir=in | name=bf bc ii mp | 
"{1D72DFD5-0D33-4B6C-AA18-01CBF3E496CE}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe | 
"{1DC7E334-B3C3-4CF7-B5C7-B2780F3C90C2}" = lport=11011 | protocol=17 | dir=in | name=bf bc ii mp | 
"{1E82E28E-BFE6-4BCC-AC2D-A0FFC58223D9}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe | 
"{1F591C15-EE33-4216-AF8F-519E8CE81CB0}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe | 
"{2259361D-CB02-4859-81CF-1F6339E47333}" = lport=11024 | protocol=17 | dir=in | name=bf bc ii mp | 
"{25FFC756-6FDA-4014-BF9A-AD870F84C99F}" = lport=11012 | protocol=17 | dir=in | name=bf bc ii mp | 
"{28C4DF62-0749-4D8D-87CA-08B83D911535}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe | 
"{3072DB29-F114-4E79-88A7-F35DA6AAC9BF}" = lport=11025 | protocol=17 | dir=in | name=bf bc ii mp | 
"{321E4528-81A9-4486-A947-38CA7FAF106B}" = lport=11006 | protocol=17 | dir=in | name=bf bc ii mp | 
"{3BFA88E2-0388-4918-A140-937BAE847121}" = lport=11000 | protocol=6 | dir=in | name=bf bc ii mp | 
"{3CB22BB7-8D6F-42E8-8414-AE43C2452CC4}" = lport=137 | protocol=17 | dir=in | app=system | 
"{3EBDCD2A-E259-417A-97DB-01AA6D4BCE3C}" = lport=11009 | protocol=17 | dir=in | name=bf bc ii mp | 
"{3F582E89-80AE-4ACE-AAEB-42989023B78E}" = lport=3702 | protocol=17 | dir=in | svc=fdrespub | app=%systemroot%\system32\svchost.exe | 
"{42C07082-14E1-4A48-902F-18A1C71C7172}" = rport=138 | protocol=17 | dir=out | app=system | 
"{438123F7-1B91-4B9E-88BC-A018007B2E3B}" = lport=11030 | protocol=17 | dir=in | name=bf bc ii mp | 
"{43D07BE2-2911-46C3-B7C5-33654A0B72ED}" = lport=53 | protocol=17 | dir=in | name=bf bc ii mp | 
"{44F1DDB0-7018-47E7-BAAC-507DB9D869FA}" = lport=3702 | protocol=17 | dir=in | svc=fdphost | app=%systemroot%\system32\svchost.exe | 
"{4704DE1A-9763-41BA-B351-F7A9502B2F68}" = lport=13505 | protocol=6 | dir=in | name=bf bc ii mp | 
"{4F9CD2A4-0294-4CD6-9725-83A03B9BD63F}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe | 
"{50A7A41F-56C3-40F9-B1F7-9B3FC8A2ACAC}" = rport=137 | protocol=17 | dir=out | app=system | 
"{50B8C514-1CDB-4D77-8BD0-5EC286241FC6}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 | 
"{6B71938E-7FC5-410B-99B2-54E67390DCA8}" = lport=11003 | protocol=17 | dir=in | name=bf bc ii mp | 
"{6B82B8F9-2CD9-48DB-83CD-8B790FF521CA}" = lport=11007 | protocol=17 | dir=in | name=bf bc ii mp | 
"{6CCC9ADA-9983-4FE8-95C6-85508F30100B}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe | 
"{6D663551-F58D-43DD-9015-79DC81FB32AD}" = lport=11022 | protocol=17 | dir=in | name=bf bc ii mp | 
"{6EFD1114-8015-4CFC-B18F-3939C5D753D1}" = lport=11001 | protocol=17 | dir=in | name=bf bc ii mp | 
"{70B12A8C-3DE1-4883-93CF-C34D3483A3A0}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe | 
"{789C7F45-A0E4-4BBF-96D3-166E3BA78682}" = rport=3702 | protocol=17 | dir=out | svc=fdrespub | app=%systemroot%\system32\svchost.exe | 
"{7BDA9D00-F460-40C3-84BC-70A007F7BA1D}" = lport=18800 | protocol=6 | dir=in | name=bf bc ii mp | 
"{7D19F4FC-85F2-4057-A19D-1895D42B9D3D}" = lport=445 | protocol=6 | dir=in | app=system | 
"{80B45841-73CC-4DFB-9BEE-4442DDEC9F44}" = lport=11008 | protocol=17 | dir=in | name=bf bc ii mp | 
"{835468A3-9A97-436E-8AE2-8339AE55DF4A}" = lport=11015 | protocol=17 | dir=in | name=bf bc ii mp | 
"{937C1E89-52BB-45BB-9776-8324316A8FC9}" = lport=11014 | protocol=17 | dir=in | name=bf bc ii mp | 
"{9D77265C-9D09-4F51-A497-57F04D1DABAF}" = lport=11017 | protocol=17 | dir=in | name=bf bc ii mp | 
"{9DC0D03B-E5EA-4972-8F38-9CF4963A1346}" = rport=10243 | protocol=6 | dir=out | app=system | 
"{A0ECA13F-9FFE-461C-82E4-EC973A3EC834}" = lport=11004 | protocol=17 | dir=in | name=bf bc ii mp | 
"{A3CF868B-9533-4484-9645-801E07864306}" = lport=138 | protocol=17 | dir=in | app=system | 
"{A843F6D0-83C1-4ADF-B236-16AE5A6E9E6E}" = lport=11002 | protocol=17 | dir=in | name=bf bc ii mp | 
"{A91EEBD6-2DD4-4C52-B305-4C78C5D86F57}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe | 
"{AA8396D9-ADA2-4AA0-BAE8-06A34CA1DC8C}" = lport=139 | protocol=6 | dir=in | app=system | 
"{AD78E1D4-E577-4363-860F-CAE9002829F8}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe | 
"{B1871FAF-A0C5-493E-B603-2235CC482405}" = lport=11021 | protocol=17 | dir=in | name=bf bc ii mp | 
"{B4F9B52D-60B3-405E-A072-5BC46C5ADE82}" = lport=18805 | protocol=17 | dir=in | name=bf bc ii mp | 
"{B5681364-A912-4ACF-9909-D6CCCB8CDD32}" = lport=11020 | protocol=17 | dir=in | name=bf bc ii mp | 
"{B5D6016B-4B09-4182-97F2-8D4E54975B0C}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe | 
"{BAC17B39-35B9-49FC-B7F5-0F38E01F89B0}" = lport=11013 | protocol=17 | dir=in | name=bf bc ii mp | 
"{BFB34D49-F226-44D3-AAD3-9112643D633C}" = lport=11026 | protocol=17 | dir=in | name=bf bc ii mp | 
"{C107A284-B18C-4EC2-9F9B-CBBB512C29D0}" = rport=139 | protocol=6 | dir=out | app=system | 
"{C1870814-65FD-47C2-A6FF-DEC01D05BD6D}" = rport=445 | protocol=6 | dir=out | app=system | 
"{C4646A97-2069-4DF7-A779-6BB189107551}" = rport=3702 | protocol=17 | dir=out | svc=fdphost | app=%systemroot%\system32\svchost.exe | 
"{C6B27F96-8FE7-4E88-AEBE-D210B7A4F2E8}" = lport=11028 | protocol=17 | dir=in | name=bf bc ii mp | 
"{CAADFFBA-65A1-4D59-94A4-0FEEAE6B0695}" = lport=11018 | protocol=17 | dir=in | name=bf bc ii mp | 
"{CAF31CE8-61DA-4A5D-83D2-930927FECDA1}" = lport=10000 | protocol=17 | dir=in | name=bf bc ii mp | 
"{E55BE6F6-C2EC-4EB4-9291-137A733144FE}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe | 
"{E59C5077-54DE-41EE-A487-823F45CE7FEF}" = lport=2869 | protocol=6 | dir=in | app=system | 
"{E90C10C5-1EFE-4C85-872F-BE9F369974BB}" = lport=18805 | protocol=6 | dir=in | name=bf bc ii mp | 
"{ED8E2442-CF05-4F10-856D-9CDE54E5E812}" = lport=80 | protocol=6 | dir=in | name=bf bc ii mp | 
"{F40A0964-5803-4C09-BFB3-A9CFA873F561}" = lport=11019 | protocol=17 | dir=in | name=bf bc ii mp | 
"{F67C3B38-32A2-4E88-B3F2-73AB6D4F1331}" = lport=11016 | protocol=17 | dir=in | name=bf bc ii mp | 
"{FDD4CA86-BFCE-4C9C-B993-A66372536051}" = lport=11023 | protocol=17 | dir=in | name=bf bc ii mp | 
 
========== Vista Active Application Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{005CBF9F-2023-45AE-B4C5-BEDD892CC9EC}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe | 
"{011FF37B-F0B4-41F2-A1C2-92510450EB5F}" = protocol=6 | dir=in | app=c:\program files\icq7.0\aolload.exe | 
"{01715C95-81FF-4116-99FD-6DC9D342DA48}" = protocol=17 | dir=in | app=c:\program files\icq7.2\icq.exe | 
"{03D2FE97-855B-496A-8676-835948E5A354}" = protocol=17 | dir=in | app=c:\program files\icq7.0\icq.exe | 
"{0663339F-9633-488C-B0B4-F873CE2448F2}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | 
"{06C43684-9A7B-4278-AB14-B7486E6987CC}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\call of duty modern warfare 2\iw4mp.exe | 
"{0BACB6FC-B506-451E-8EF2-BB3FDF3534C3}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\x3 terran conflict\x3ap.exe | 
"{0EC3F900-EB47-4C79-AED8-6D33CB38F6B6}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\battlefield bad company 2\support\ea help\electronic_arts_technical_support.htm | 
"{11CF4B5B-1891-4FFD-A272-8E6F87726152}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe | 
"{123CFCD3-F281-4E0B-A66B-BA30268FF344}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\call of duty modern warfare 2\iw4sp.exe | 
"{14908BA1-80CD-42A2-824F-852BD2E6BB45}" = protocol=17 | dir=in | app=c:\program files\icq7.0\aolload.exe | 
"{158B21A0-A9E2-4178-8CB1-D900918BACC4}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\call of duty modern warfare 2\iw4mp.exe | 
"{1601114A-7F49-4321-851B-B2691B5802C6}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\dxhrml\dxhrml.exe | 
"{17E123F3-AFC1-4A32-9EA3-470D926258B9}" = protocol=6 | dir=in | app=c:\windows\system32\pnkbstrb.exe | 
"{1D95724F-CC92-4D04-B417-8E39CD4D9B9F}" = protocol=6 | dir=in | app=c:\program files\icq7.0\icq.exe | 
"{1DD4F5EE-7EFE-41B3-8096-82D4A9947E3A}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 | 
"{1DE73E28-C5C9-4DF1-8E3E-B62941363CD3}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\metro 2033\metro2033.exe | 
"{205A0263-DF34-4CD3-84C1-5AFD52D01C63}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\kane & lynch 2 - dog days demo\kl2.exe | 
"{217600B0-8ECC-4105-8356-FFB1537DEEC7}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 | 
"{221352DE-B4ED-46CA-9145-0D4FA63705E4}" = protocol=17 | dir=in | app=c:\program files\ivt corporation\bluesoleil\bluesoleil.exe | 
"{2217C184-10C4-45EA-B705-5F8F354FDE3A}" = protocol=6 | dir=in | app=c:\program files\mass effect 2\binaries\masseffect2.exe | 
"{23BB7637-2175-43DC-AFD2-9083E31690B1}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\battlefield bad company 2\support\ea help\electronic_arts_technical_support.htm | 
"{25C08ECB-8995-4E26-BD08-5EEBAFDCA616}" = protocol=6 | dir=in | app=c:\program files\icq7.2\aolload.exe | 
"{28A4DDE8-5FAD-4D08-B0E0-FC9A8E509316}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\battlefield bad company 2\bfbc2game.exe | 
"{2E8BDA8F-1A30-4A87-B8C3-013E0130C4E0}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\battlefield bad company 2\bfbc2game.exe | 
"{346292AF-3E24-4B7D-A535-C5AC6B91E2A2}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe | 
"{350A1001-95AE-4390-B735-008AE275AE41}" = protocol=6 | dir=in | app=c:\program files\steam\steam.exe | 
"{37B312E9-4FE8-4BBD-B88B-E8D83DF15165}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\battlefield bad company 2\bfbc2game.exe | 
"{399DA32F-6836-4303-ABB4-97B538258090}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\call of duty black ops\blackops.exe | 
"{3EE511D3-71D7-423D-B073-C0B448C5A924}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe | 
"{4155A861-D67F-4D09-9527-9576A741E124}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\call of duty modern warfare 2\iw4sp.exe | 
"{41F5CA59-4AE4-4781-A17C-006873FDC334}" = protocol=6 | dir=in | app=c:\program files\icq7.0\aolload.exe | 
"{486965F2-9C4B-41D5-B4AF-12D5CEEBCAD4}" = protocol=17 | dir=in | app=c:\windows\system32\pnkbstrb.exe | 
"{4EA31DEE-91A2-4733-A7AE-F5002A2BFB57}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\battlefield bad company 2\support\ea help\electronic_arts_technical_support.htm | 
"{4EE57172-2320-4B9B-8B70-1F668D3AFBFB}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe | 
"{54E47534-6056-4779-92B3-CD49D05C0954}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\call of duty black ops\blackopsmp.exe | 
"{59599816-888E-46AE-A7A0-23F7578E0362}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\call of duty modern warfare 2\iw4sp.exe | 
"{5CDEAD3B-7807-4E3C-B701-8D6DDED69864}" = protocol=17 | dir=in | app=c:\program files\ivt corporation\bluesoleil\bluesoleil.exe | 
"{5E22EB7B-534A-45A4-B682-ABE826766895}" = protocol=6 | dir=in | app=c:\program files\ivt corporation\bluesoleil\bluesoleil.exe | 
"{5F95A107-0459-4699-9F5B-60DBA51D7298}" = protocol=6 | dir=in | app=c:\windows\system32\pnkbstra.exe | 
"{614FF084-B7E9-4550-8017-8C09D8D73900}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\alien swarm\srcds.exe | 
"{628A7C34-E948-4964-B8FA-B8B8F94BF906}" = protocol=6 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe | 
"{65B10BC9-0D43-46EA-A2BF-7F40D5D87FE4}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\call of duty black ops\blackops.exe | 
"{6F48D820-9CA5-48B4-AE02-F4189738D233}" = dir=in | app=c:\program files\common files\apple\apple application support\webkit2webprocess.exe | 
"{6F545E39-F5AC-40B0-8AB1-49D03856B5CC}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\call of duty modern warfare 2\iw4sp.exe | 
"{6FB422AB-F00E-4A3E-B0E0-73BC3CDFB501}" = protocol=6 | dir=in | app=c:\windows\system32\pnkbstra.exe | 
"{72DB1311-DDA3-441F-9B7B-DEFF486A3F1E}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\call of duty black ops\blackops.exe | 
"{78AAC835-C961-4BE2-8677-3EFBBFD95695}" = protocol=17 | dir=in | app=c:\program files\mass effect 2\binaries\masseffect2.exe | 
"{79CD94F6-3AF1-4E44-96BA-FCE46C5A1BC5}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\kane & lynch 2 - dog days demo\kl2.exe | 
"{7C38FF66-FDDC-42C2-AED7-BE581DD2CDDA}" = protocol=6 | dir=in | app=c:\program files\icq7.2\icq.exe | 
"{7C9156AC-EAE0-4CDC-B37C-3BE11A67833B}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | 
"{7D471624-AEE5-4C7E-8F11-3528DB348D57}" = protocol=17 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe | 
"{7DBAC6C3-176C-40C9-A358-2ADF4951B556}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\battlefield bad company 2\bfbc2game.exe | 
"{81E62DBC-C787-4ACF-83D8-B59F1C1C09E4}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\deus ex - human revolution\dxhr.exe | 
"{828F56E3-6F9C-4C32-8D47-83086E22B010}" = protocol=17 | dir=in | app=c:\windows\system32\pnkbstra.exe | 
"{87B10789-6726-48F9-9BB7-14EBD0B511D1}" = protocol=6 | dir=in | app=c:\program files\ivt corporation\bluesoleil\bluesoleil.exe | 
"{87D09F7F-DC82-4F75-BBD9-F61C612440DD}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\battlefield bad company 2\support\ea help\electronic_arts_technical_support.htm | 
"{8BF5454E-F119-44A6-AB90-3468D316E403}" = protocol=6 | dir=in | app=c:\program files\gamespy arcade\aphex.exe | 
"{946E39D6-D464-4371-B6E0-5AA5F40FE478}" = protocol=17 | dir=in | app=c:\windows\system32\pnkbstra.exe | 
"{953973A2-7041-44B1-A9D3-4BEBCF5EB868}" = protocol=17 | dir=in | app=c:\program files\steam\steam.exe | 
"{A21D1477-11A8-4AD4-AF69-650AB5A1EAA9}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 | 
"{A4DD7F3D-9D7F-4027-A17D-6ABEC478F7AB}" = protocol=17 | dir=in | app=c:\program files\icq7.0\aolload.exe | 
"{A55374CD-8299-404B-9B5B-65FAAC25ADC7}" = protocol=17 | dir=in | app=c:\program files\mass effect 2\masseffect2launcher.exe | 
"{A59A7D61-27C0-4BE1-9137-9524392EF110}" = protocol=6 | dir=in | app=c:\program files\icq7.2\aolload.exe | 
"{AA13143A-91AF-4A2E-98D2-7F56E1612CE5}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | 
"{ACA44C30-3200-4D19-9E2E-7E110355BF60}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 | 
"{B01F7E4A-AB14-4FA1-8FB7-C066FCAF5823}" = protocol=6 | dir=in | app=c:\program files\icq7.0\icq.exe | 
"{B222E2EE-940D-461B-9D8F-5F2758FACF71}" = protocol=17 | dir=in | app=c:\program files\icq7.2\aolload.exe | 
"{B908DD51-4654-4AAC-B1A2-8C18FA17791A}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\dxhrml\dxhrml.exe | 
"{BBE04514-7C52-43B8-86ED-5AF2D2B1F9A5}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe | 
"{BD824645-3DAF-493B-93E0-BFACF89B6CCA}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\call of duty modern warfare 2\iw4mp.exe | 
"{C453F2F9-98E2-4500-8B9A-566506E10D5A}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | 
"{C5506F19-718B-41F8-83EE-C5A5EB0E78E7}" = protocol=17 | dir=in | app=c:\program files\gamespy arcade\aphex.exe | 
"{C6D3FCA9-8AFA-4262-AE56-144174260D98}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{C75A6593-B260-4942-9CA6-C4AEC32E6A30}" = protocol=6 | dir=in | app=c:\program files\steam\steam.exe | 
"{C89CEBB8-DCDA-4B0E-A8CD-C3FE6C452D67}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\alien swarm\srcds.exe | 
"{C9E77EC5-3C01-4337-9B97-307677110E78}" = protocol=17 | dir=in | app=c:\windows\system32\pnkbstrb.exe | 
"{CAAB6FA1-C17F-4D05-A98A-E51F2DD3BCDE}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\x3 terran conflict\x3tc.exe | 
"{D0616358-F764-415E-9323-F063D839B754}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\metro 2033\metro2033.exe | 
"{D13273D1-8E93-42CB-A364-BF4C16884654}" = protocol=17 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe | 
"{D3A682B7-B60F-4276-B832-D9A16BC64535}" = protocol=17 | dir=in | app=c:\program files\serious sam 2 demo\bin\sam2.exe | 
"{D6C0CB9C-AAAA-42A0-AC17-2601D1BB3A8B}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\deus ex - human revolution\dxhr.exe | 
"{D91E2EE3-E293-4FD4-AD4B-468FB5AFBE56}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\call of duty black ops\blackopsmp.exe | 
"{D9FC73BB-7146-48C3-B63C-46EBD3E7B79C}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe | 
"{DA4A7E9F-DE62-4933-B2D1-65901FA85722}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe | 
"{DB05F205-88BB-4EA3-B8A8-7160E234B3C2}" = protocol=17 | dir=in | app=c:\program files\icq7.0\icq.exe | 
"{DBE60432-5A39-4F2F-A617-848E55CD1C54}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\call of duty black ops\blackopsmp.exe | 
"{DE4E9D41-EC6D-4E30-A103-F04769916F2E}" = protocol=6 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe | 
"{DF78C03E-0B05-4DE2-A167-DC07444C5214}" = protocol=17 | dir=in | app=c:\program files\icq7.2\aolload.exe | 
"{DFD4FC07-D145-4DE1-A729-869080D5D066}" = protocol=6 | dir=out | app=system | 
"{E180840F-9E9C-4AE3-B991-D985E069DB02}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\call of duty black ops\blackops.exe | 
"{E84EFCBF-59B9-4C7E-A2CC-39871C284472}" = protocol=6 | dir=in | app=c:\program files\mass effect 2\masseffect2launcher.exe | 
"{E88CD211-2FA3-4A04-97FB-69A110156EB5}" = dir=in | app=c:\program files\itunes\itunes.exe | 
"{E916434A-D807-49E1-9C33-8E2D5FB0B6C1}" = protocol=6 | dir=in | app=c:\program files\serious sam 2 demo\bin\sam2.exe | 
"{F25233D2-54D3-4982-8353-A5301AE6ED2E}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\call of duty modern warfare 2\iw4mp.exe | 
"{F37B4337-817D-4FD6-A45C-180442F7CBDC}" = protocol=17 | dir=in | app=c:\program files\steam\steam.exe | 
"{F6619407-72A0-49EF-A7FB-484CF8BE1277}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\call of duty black ops\blackopsmp.exe | 
"{F9DA533E-9BA3-4E85-A819-F95ABBFEAF5F}" = protocol=6 | dir=in | app=c:\windows\system32\pnkbstrb.exe | 
"{FF57FDC6-AB93-4F98-8D89-92DB83D8F222}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\x3 terran conflict\x3tc.exe | 
"{FFAEE340-039B-4B49-AF03-65108831BF2D}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\x3 terran conflict\x3ap.exe | 
"TCP Query User{05F2B31A-9961-45A4-991A-3E747163BB5F}C:\program files\the witcher 2\bin\witcher2.exe" = protocol=6 | dir=in | app=c:\program files\the witcher 2\bin\witcher2.exe | 
"TCP Query User{2B63E9EB-2E0F-4621-AD89-176A56697D59}C:\program files\the witcher 2\bin\witcher2.exe" = protocol=6 | dir=in | app=c:\program files\the witcher 2\bin\witcher2.exe | 
"TCP Query User{5FD4EF00-4179-47BB-8D89-E9079D7B0653}C:\program files\icq6.5\icq.exe" = protocol=6 | dir=in | app=c:\program files\icq6.5\icq.exe | 
"TCP Query User{6F0C0E6A-23CD-486F-A50D-9F12D02465A4}C:\program files\sierra entertainment\timeshift mp demo\bin\timeshift.exe" = protocol=6 | dir=in | app=c:\program files\sierra entertainment\timeshift mp demo\bin\timeshift.exe | 
"TCP Query User{900A0567-5A23-4FE3-90BA-FDAC31A709C6}C:\program files\opera\opera.exe" = protocol=6 | dir=in | app=c:\program files\opera\opera.exe | 
"TCP Query User{99F4581D-025A-4DCF-9FDC-6A2E6607AFB3}C:\program files\tmnationsforever\tmforever.exe" = protocol=6 | dir=in | app=c:\program files\tmnationsforever\tmforever.exe | 
"TCP Query User{A887778A-B14B-4A15-9ECE-D2C2B45C892B}C:\usarmy\binaries\aa3game.exe" = protocol=6 | dir=in | app=c:\usarmy\binaries\aa3game.exe | 
"TCP Query User{BC571075-47D4-43FC-A00A-34FEB2933CD4}C:\program files\opera\opera.exe" = protocol=6 | dir=in | app=c:\program files\opera\opera.exe | 
"TCP Query User{D8CF88F2-B8D2-4D0F-8458-E1E4C1F0595F}C:\program files\real\realplayer\realplay.exe" = protocol=6 | dir=in | app=c:\program files\real\realplayer\realplay.exe | 
"TCP Query User{E2D7C79A-476E-4183-A432-C7378C563D2A}C:\program files\steam\steamapps\shadowcompany2010\team fortress 2\hl2.exe" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\shadowcompany2010\team fortress 2\hl2.exe | 
"UDP Query User{12E1D771-16AB-44EC-8FE3-65FAC3CBB691}C:\program files\opera\opera.exe" = protocol=17 | dir=in | app=c:\program files\opera\opera.exe | 
"UDP Query User{3805BD34-6531-4AD9-BBED-2E8BF8F03EE5}C:\program files\opera\opera.exe" = protocol=17 | dir=in | app=c:\program files\opera\opera.exe | 
"UDP Query User{3EDF933B-89E0-4B1C-8170-6D6C31BD6469}C:\program files\icq6.5\icq.exe" = protocol=17 | dir=in | app=c:\program files\icq6.5\icq.exe | 
"UDP Query User{52B826AA-2219-4BE7-B2EE-30B3C9D807FE}C:\usarmy\binaries\aa3game.exe" = protocol=17 | dir=in | app=c:\usarmy\binaries\aa3game.exe | 
"UDP Query User{689A8DDB-4AF5-4C38-B1ED-A2D5CBAAAD7A}C:\program files\sierra entertainment\timeshift mp demo\bin\timeshift.exe" = protocol=17 | dir=in | app=c:\program files\sierra entertainment\timeshift mp demo\bin\timeshift.exe | 
"UDP Query User{6B7EEC15-05E4-478A-9DB0-073D17D66A2A}C:\program files\the witcher 2\bin\witcher2.exe" = protocol=17 | dir=in | app=c:\program files\the witcher 2\bin\witcher2.exe | 
"UDP Query User{7682C59C-91DF-4474-8FB7-D15C3409B3D7}C:\program files\real\realplayer\realplay.exe" = protocol=17 | dir=in | app=c:\program files\real\realplayer\realplay.exe | 
"UDP Query User{9F623ED0-9597-48BA-826D-AF86A3AE519E}C:\program files\tmnationsforever\tmforever.exe" = protocol=17 | dir=in | app=c:\program files\tmnationsforever\tmforever.exe | 
"UDP Query User{D4241CB1-5687-48FA-861E-14CE17A53A4E}C:\program files\steam\steamapps\shadowcompany2010\team fortress 2\hl2.exe" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\shadowcompany2010\team fortress 2\hl2.exe | 
"UDP Query User{DACE30DF-F8E7-45C0-A1C1-FA0CF378780A}C:\program files\the witcher 2\bin\witcher2.exe" = protocol=17 | dir=in | app=c:\program files\the witcher 2\bin\witcher2.exe | 
 
========== HKEY_LOCAL_MACHINE Uninstall List ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{048298C9-A4D3-490B-9FF9-AB023A9238F3}" = Steam
"{052FDD78-A6EA-3187-8386-C82F4CA3A929}" = Microsoft .NET Framework 3.5 Language Pack SP1 - deu
"{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG5200_series" = Canon MG5200 series MP Drivers
"{11B5E957-FCF2-469D-AB66-963C38134231}" = Bluesoleil2.6.0.1 Release 070402
"{196467F1-C11F-4F76-858B-5812ADC83B94}" = MSXML 4.0 SP3 Parser
"{1DCCB2B0-A482-464F-94F6-1219693E34F0}_is1" = AeroSnap 0.61
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{24D753CA-6AE9-4E30-8F5F-EFC93E08BF3D}" = Skype™ 4.0
"{26A24AE4-039D-4CA4-87B4-2F83216027FF}" = Java(TM) 6 Update 29
"{2BC21CD2-8053-406A-80F6-9AB61717B49D}" = ODF Add-In für Microsoft Office
"{31A559C1-9E4D-423B-9DD3-34A6C5398752}" = HTC BMP USB Driver
"{343666E2-A059-48AC-AD67-230BF74E2DB2}" = Apple Application Support
"{3921A67A-5AB1-4E48-9444-C71814CF3027}" = VCRedistSetup
"{3C3901C5-3455-3E0A-A214-0B093A5070A6}" = Microsoft .NET Framework 4 Client Profile
"{3D3E663D-4E7E-4577-A560-7ECDDD45548A}" = PVSonyDll
"{3F5C371F-8EA2-4F25-9D3D-D0B4526E3AEA}" = NVIDIA PhysX
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{56C049BE-79E9-4502-BEA7-9754A3E60F9B}" = neroxml
"{5A3C1721-F8ED-11E0-8AFB-B8AC6F97B88E}" = Google Earth
"{5BB977A4-E843-4E31-9859-745F442B1031}" = Nero 8 Essentials
"{5EE7D259-D137-4438-9A5F-42F432EC0421}" = VC80CRTRedist - 8.0.50727.4053
"{6D6664A9-3342-4948-9B7E-034EFE366F0F}" = HTC Driver Installer
"{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
"{72EFBFE4-C74F-4187-AEFD-73EA3BE968D6}" = ICQ7.2
"{735619D4-B42A-437A-958C-199BFCAEDB38}" = Safari
"{74656168-CF28-40BD-9D87-700B07BAF9B6}" = HTC Sync
"{75D84EF7-0D8C-4e70-B3FA-7B42A5D4E0EB}" = Mass Effect 2
"{779DECD7-E072-4B56-9B6B-BEB5973EEEB5}" = MobileMe Control Panel
"{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}" = Apple Software Update
"{79155F2B-9895-49D7-8612-D92580E0DE5B}" = Bonjour
"{8153ED9A-C94A-426E-9880-5E6775C08B62}" = Apple Mobile Device Support
"{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable
"{90110407-6000-11D3-8CFE-0150048383C9}" = Microsoft Office Professional Edition 2003
"{90120000-0020-0409-0000-0000000FF1CE}" = Compatibility Pack for the 2007 Office system
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{AC76BA86-7AD7-1031-7B44-AA1000000001}" = Adobe Reader X (10.1.0) - Deutsch
"{AC76BA86-7AD7-5464-3428-900000000004}" = Spelling Dictionaries Support For Adobe Reader 9
"{AFF7E080-1974-45BF-9310-10DE1A1F5ED0}" = Adobe AIR
"{B3DAF54F-DB25-4586-9EF1-96D24BB14088}" = Windows Movie Maker 2.6
"{B4FEA924-630D-11D4-B78E-005004566E4D}" = ViewSonic Monitor Drivers
"{BBBF4CFE-9D26-4D93-A869-B2B021B3CA85}" = Intel(R) PRO Network Connections 12.2.41.0
"{C9E14402-3631-4182-B377-6B0DFB1C0339}" = QuickTime
"{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}" = Microsoft .NET Framework 1.1
"{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
"{EF7E931D-DC84-471B-8DB6-A83358095474}" = EA Download Manager
"{F0A209B7-7F85-4BDD-8F1F-B98EEAD9E04B}" = The Witcher 2
"{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}" = Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F6D6B258-E3CA-4AAC-965A-68D3E3140A8C}" = iTunes
"{F750C986-5310-3A5A-95F8-4EC71C8AC01C}" = Microsoft .NET Framework 4 Client Profile DEU Language Pack
"{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
"7-Zip" = 7-Zip 4.65
"Adobe AIR" = Adobe AIR
"Adobe Flash Player ActiveX" = Adobe Flash Player 10 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin
"Adobe Shockwave Player" = Adobe Shockwave Player 11.5
"Avira AntiVir Desktop" = Avira Free Antivirus
"Canon MG5200 series Benutzerregistrierung" = Canon MG5200 series Benutzerregistrierung
"CanonMyPrinter" = Canon My Printer
"CanonSolutionMenuEX" = Canon Solution Menu EX
"DivX Setup.divx.com" = DivX-Setup
"doPDF 7 printer_is1" = doPDF 7.1 printer
"DROPCLOCK_is1" = DROPCLOCK 1.0.1
"Easy-PhotoPrint EX" = Canon Easy-PhotoPrint EX
"EnhanceMyVista Free_is1" = EnhanceMyVista Free
"ESET Online Scanner" = ESET Online Scanner v3
"Free YouTube Download_is1" = Free YouTube Download 2.3
"Free YouTube to MP3 Converter_is1" = Free YouTube to MP3 Converter version 3.9.35.324
"FreeHideIP" = Free Hide IP
"Google Updater" = Google Updater
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware Version 1.60.1.1000
"MediaNavigation.CDLabelPrint" = CD-LabelPrint
"Microsoft .NET Framework 1.1  (1033)" = Microsoft .NET Framework 1.1
"Microsoft .NET Framework 3.5 Language Pack SP1 - deu" = Microsoft .NET Framework 3.5 Language Pack SP1 - DEU
"Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft .NET Framework 4 Client Profile DEU Language Pack" = Microsoft .NET Framework 4 Client Profile DEU Language Pack
"Mozilla Firefox 10.0.2 (x86 de)" = Mozilla Firefox 10.0.2 (x86 de)
"MP Navigator EX 4.0" = Canon MP Navigator EX 4.0
"NVIDIA Display Control Panel" = NVIDIA Display Control Panel
"NVIDIA Drivers" = NVIDIA Drivers
"OpenAL" = OpenAL
"Opera 11.01.1190" = Opera 11.01
"PROSetDX" = Intel(R) PRO Network Connections 12.2.41.0
"PunkBusterSvc" = PunkBuster Services
"Rainlendar2" = Rainlendar2 (remove only)
"RealPlayer 6.0" = RealPlayer
"RocketDock_is1" = RocketDock 1.3.5
"Steam App 10180" = Call of Duty: Modern Warfare 2
"Steam App 10190" = Call of Duty: Modern Warfare 2 - Multiplayer
"Steam App 201280" = Deus Ex: Human Revolution - The Missing Link
"Steam App 201310" = X3: Albion Prelude
"Steam App 24960" = Battlefield: Bad Company 2
"Steam App 28050" = Deus Ex: Human Revolution
"Steam App 42700" = Call of Duty: Black Ops
"Steam App 42710" = Call of Duty: Black Ops - Multiplayer
"Steam App 43110" = Metro 2033
"Uninstall_is1" = Uninstall 1.0.0.1
"VLC media player" = VLC media player 2.0.0
"WinGimp-2.0_is1" = Gimp 2.6.1
"WinRAR archiver" = WinRAR
"X10Hardware" = X10 Hardware(TM)
"XiphQT" = Xiph QuickTime Components
 
========== HKEY_USERS Uninstall List ==========
 
[HKEY_USERS\S-1-5-21-3731132500-1372271237-3503568283-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
 
========== Last 10 Event Log Errors ==========
 
[ Application Events ]
Error - 19.02.2012 00:34:20 | Computer Name = ******* | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledSPRetry 4056
 
Error - 19.02.2012 00:34:21 | Computer Name = ******* | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: Continuously busy for more than a second
 
Error - 19.02.2012 00:34:21 | Computer Name = ******* | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledEvent 5055
 
Error - 19.02.2012 00:34:21 | Computer Name = ******* | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledSPRetry 5055
 
Error - 19.02.2012 00:34:22 | Computer Name = ******* | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: Continuously busy for more than a second
 
Error - 19.02.2012 00:34:22 | Computer Name = ******* | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledEvent 6053
 
Error - 19.02.2012 00:34:22 | Computer Name = ******* | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledSPRetry 6053
 
Error - 26.02.2012 09:39:50 | Computer Name = ******* | Source = VSS | ID = 8194
Description = 
 
Error - 26.02.2012 16:24:10 | Computer Name = ******* | Source = Application Hang | ID = 1002
Description = Programm OTL.exe, Version 3.2.33.2 arbeitet nicht mehr mit Windows
 zusammen und wurde beendet. Überprüfen Sie den Problemverlauf im Applet "Lösungen
 für Probleme" in der Systemsteuerung, um nach weiteren Informationen über das Problem
 zu suchen.  Prozess-ID: 978  Anfangszeit: 01ccf4c35e59b145  Zeitpunkt der Beendigung:
 5
 
Error - 26.02.2012 16:24:20 | Computer Name = ******* | Source = Application Hang | ID = 1002
Description = Programm avcenter.exe, Version 12.1.0.18 arbeitet nicht mehr mit Windows
 zusammen und wurde beendet. Überprüfen Sie den Problemverlauf im Applet "Lösungen
 für Probleme" in der Systemsteuerung, um nach weiteren Informationen über das Problem
 zu suchen.  Prozess-ID: 14f4  Anfangszeit: 01ccf4c4461210e5  Zeitpunkt der Beendigung:
 151
 
[ System Events ]
Error - 09.02.2012 15:28:33 | Computer Name = ******* | Source = Service Control Manager | ID = 7009
Description = 
 
Error - 09.02.2012 15:28:33 | Computer Name = ******* | Source = Service Control Manager | ID = 7000
Description = 
 
Error - 10.02.2012 12:46:38 | Computer Name = ******* | Source = Service Control Manager | ID = 7009
Description = 
 
Error - 10.02.2012 12:46:38 | Computer Name = ******* | Source = Service Control Manager | ID = 7000
Description = 
 
Error - 15.02.2012 17:34:44 | Computer Name = ******* | Source = Service Control Manager | ID = 7009
Description = 
 
Error - 15.02.2012 17:34:44 | Computer Name = ******* | Source = Service Control Manager | ID = 7000
Description = 
 
Error - 15.02.2012 19:24:37 | Computer Name = ******* | Source = netbt | ID = 4321
Description = Der Name "******* HOME CONNECT:1d" konnte nicht auf der Schnittstelle mit
 IP-Adresse 192.168.2.100  registriert werden. Der Computer mit IP-Adresse 192.168.2.101
 hat nicht  zugelassen, dass dieser Computer diesen Namen verwendet.
 
Error - 23.02.2012 09:14:04 | Computer Name = ******* | Source = Service Control Manager | ID = 7009
Description = 
 
Error - 23.02.2012 09:14:04 | Computer Name = ******* | Source = Service Control Manager | ID = 7000
Description = 
 
Error - 24.02.2012 19:04:00 | Computer Name = ******* | Source = DCOM | ID = 10010
Description = 
 
 
< End of report >
         

Alt 26.02.2012, 22:20   #13
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
TR/StartPage.eo.1 & TR/Spy.Lpxenur.AB entdeckt - Standard

TR/StartPage.eo.1 & TR/Spy.Lpxenur.AB entdeckt



Mach einen OTL-Fix, beende alle evtl. geöffneten Programme, auch Virenscanner deaktivieren (!), starte OTL und kopiere folgenden Text in die "Custom Scan/Fixes" Box (unten in OTL): (das ":OTL" muss mitkopiert werden!!!)


Code:
ATTFilter
:OTL
FF - prefs.js..browser.search.defaultenginename: "ICQ Search"
FF - prefs.js..extensions.enabledItems: dvscontextmenuy@dvdvideosoft.com:1.0
FF - prefs.js..keyword.URL: "http://search.icq.com/search/afe_results.php?ch_id=afex&tb_ver=2.0.0.0&q="
[2012.02.16 12:58:21 | 000,000,950 | ---- | M] () -- C:\Users\~ Jonny ~\AppData\Roaming\Mozilla\Firefox\Profiles\ey1tfv3t.default\searchplugins\icqplugin-4.xml
[2010.06.23 17:06:02 | 000,000,950 | ---- | M] () -- C:\Users\~ Jonny ~\AppData\Roaming\Mozilla\Firefox\Profiles\ey1tfv3t.default\searchplugins\icqplugin-5.xml
[2010.04.22 12:33:22 | 000,000,945 | ---- | M] () -- C:\Users\~ Jonny ~\AppData\Roaming\Mozilla\Firefox\Profiles\ey1tfv3t.default\searchplugins\icqplugin.xml
[2012.01.09 09:32:35 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\extensions
[2010.01.20 21:51:47 | 000,000,000 | ---D | M] ("ICQ Toolbar") -- C:\Program Files\Mozilla Firefox\extensions\{800b5000-a755-47e1-992b-48a1c1357f07}
O2 - BHO: (no name) - {8a194578-81ea-4850-9911-13ba2d71efbd}  - No CLSID value found.
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-3731132500-1372271237-3503568283-1000\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O9 - Extra Button: ICQ7.2 - {72EFBFE4-C74F-4187-AEFD-73EA3BE968D6} - C:\Program Files\ICQ7.2\ICQ.exe File not found
O9 - Extra 'Tools' menuitem : ICQ7.2 - {72EFBFE4-C74F-4187-AEFD-73EA3BE968D6} - C:\Program Files\ICQ7.2\ICQ.exe File not found
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2006.09.18 22:43:36 | 000,000,024 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O32 - AutoRun File - [2011.12.03 18:29:58 | 000,000,000 | ---- | M] () - D:\AUTORUN.INF -- [ FAT32 ]
O33 - MountPoints2\{4f6dfff3-b4be-11de-bd15-001d92731583}\Shell\AutoRun\command - "" = G:\RECYCLER\S-1-5-21-1482476501-1644491937-682003330-1013\ise32.exe
O33 - MountPoints2\{4f6dfff3-b4be-11de-bd15-001d92731583}\Shell\open\command - "" = G:\RECYCLER\S-1-5-21-1482476501-1644491937-682003330-1013\ise32.exe
O33 - MountPoints2\{9362e734-43e7-11de-8229-806e6f6e6963}\Shell\AutoRun\command - "" = G:\RECYCLER\S-1-5-21-1482476501-1644491937-682003330-1013\ise32.exe
O33 - MountPoints2\{9362e734-43e7-11de-8229-806e6f6e6963}\Shell\open\command - "" = G:\RECYCLER\S-1-5-21-1482476501-1644491937-682003330-1013\ise32.exe
O33 - MountPoints2\{c418d13c-363b-11e1-9483-001d92731583}\Shell - "" = AutoRun
O33 - MountPoints2\{c418d13c-363b-11e1-9483-001d92731583}\Shell\AutoRun\command - "" = G:\pushinst.exe
O33 - MountPoints2\{ecfa0372-1212-11e1-92e8-0009dd64f40b}\Shell - "" = AutoRun
O33 - MountPoints2\{ecfa0372-1212-11e1-92e8-0009dd64f40b}\Shell\AutoRun\command - "" = G:\pushinst.exe
O33 - MountPoints2\G\Shell - "" = AutoRun
O33 - MountPoints2\G\Shell\AutoRun\command - "" = G:\pushinst.exe
:Commands
[emptytemp]
[resethosts]
         
Klick dann oben links auf den Button Fix!
Das Logfile müsste geöffnet werden, wenn Du nach dem Fixen auf ok klickst, poste das bitte. Evtl. wird der Rechner neu gestartet.

Die mit diesem Script gefixten Einträge, Dateien und Ordner werden zur Sicherheit nicht vollständig gelöscht, es wird eine Sicherheitskopie auf der Systempartition im Ordner "_OTL" erstellt.

Hinweis: Das obige Script ist nur für diesen einen User in dieser Situtation erstellt worden. Es ist auf keinen anderen Rechner portierbar und darf nicht anderweitig verwandt werden, da es das System nachhaltig schädigen kann!
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 26.02.2012, 22:30   #14
Alliance
 
TR/StartPage.eo.1 & TR/Spy.Lpxenur.AB entdeckt - Standard

TR/StartPage.eo.1 & TR/Spy.Lpxenur.AB entdeckt



Nach einem zweiten Neustart wie gewünscht der Log:
Code:
ATTFilter
All processes killed
========== OTL ==========
Prefs.js: "ICQ Search" removed from browser.search.defaultenginename
Prefs.js: dvscontextmenuy@dvdvideosoft.com:1.0 removed from extensions.enabledItems
Prefs.js: "hxxp://search.icq.com/search/afe_results.php?ch_id=afex&tb_ver=2.0.0.0&q=" removed from keyword.URL
File C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\ey1tfv3t.default\searchplugins\icqplugin-4.xml not found.
File C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\ey1tfv3t.default\searchplugins\icqplugin-5.xml not found.
File C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\ey1tfv3t.default\searchplugins\icqplugin.xml not found.
Folder C:\Program Files\Mozilla Firefox\extensions\ not found.
Folder C:\Program Files\Mozilla Firefox\extensions\{800b5000-a755-47e1-992b-48a1c1357f07}\ not found.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{8a194578-81ea-4850-9911-13ba2d71efbd}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8a194578-81ea-4850-9911-13ba2d71efbd}\ not found.
Registry key HKEY_USERS\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel\ not found.
Registry key HKEY_USERS\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel\ not found.
Registry key HKEY_USERS\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel\ not found.
Registry key HKEY_USERS\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel\ not found.
Registry key HKEY_USERS\S-1-5-21-3731132500-1372271237-3503568283-1000\Software\Policies\Microsoft\Internet Explorer\Control Panel\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extensions\{72EFBFE4-C74F-4187-AEFD-73EA3BE968D6}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72EFBFE4-C74F-4187-AEFD-73EA3BE968D6}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extensions\{72EFBFE4-C74F-4187-AEFD-73EA3BE968D6}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72EFBFE4-C74F-4187-AEFD-73EA3BE968D6}\ not found.
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Cdrom\\AutoRun|DWORD:1 /E : value set successfully!
File C:\autoexec.bat not found.
File D:\AUTORUN.INF not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{4f6dfff3-b4be-11de-bd15-001d92731583}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4f6dfff3-b4be-11de-bd15-001d92731583}\ not found.
File G:\RECYCLER\S-1-5-21-1482476501-1644491937-682003330-1013\ise32.exe not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{4f6dfff3-b4be-11de-bd15-001d92731583}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4f6dfff3-b4be-11de-bd15-001d92731583}\ not found.
File G:\RECYCLER\S-1-5-21-1482476501-1644491937-682003330-1013\ise32.exe not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{9362e734-43e7-11de-8229-806e6f6e6963}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9362e734-43e7-11de-8229-806e6f6e6963}\ not found.
File G:\RECYCLER\S-1-5-21-1482476501-1644491937-682003330-1013\ise32.exe not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{9362e734-43e7-11de-8229-806e6f6e6963}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9362e734-43e7-11de-8229-806e6f6e6963}\ not found.
File G:\RECYCLER\S-1-5-21-1482476501-1644491937-682003330-1013\ise32.exe not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c418d13c-363b-11e1-9483-001d92731583}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{c418d13c-363b-11e1-9483-001d92731583}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c418d13c-363b-11e1-9483-001d92731583}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{c418d13c-363b-11e1-9483-001d92731583}\ not found.
File G:\pushinst.exe not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{ecfa0372-1212-11e1-92e8-0009dd64f40b}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ecfa0372-1212-11e1-92e8-0009dd64f40b}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{ecfa0372-1212-11e1-92e8-0009dd64f40b}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ecfa0372-1212-11e1-92e8-0009dd64f40b}\ not found.
File G:\pushinst.exe not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\G\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\G\ not found.
File G:\pushinst.exe not found.
========== COMMANDS ==========
 
[EMPTYTEMP]
 
User: All Users
 
User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes
 
User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes
 
User: DVDVideoSoft
 
User: Public
 
User: *****
->Temp folder emptied: 32765 bytes
->Temporary Internet Files folder emptied: 33300 bytes
->Java cache emptied: 0 bytes
->FireFox cache emptied: 6699349 bytes
->Apple Safari cache emptied: 0 bytes
->Opera cache emptied: 0 bytes
->Flash cache emptied: 490 bytes
 
%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 0 bytes
RecycleBin emptied: 0 bytes
 
Total Files Cleaned = 6,00 mb
 
C:\Windows\System32\drivers\etc\Hosts moved successfully.
HOSTS file reset successfully
 
OTL by OldTimer - Version 3.2.33.2 log created on 02262012_223925

Files\Folders moved on Reboot...

Registry entries deleted on Reboot...
         

Geändert von Alliance (26.02.2012 um 23:06 Uhr)

Alt 26.02.2012, 23:07   #15
Alliance
 
TR/StartPage.eo.1 & TR/Spy.Lpxenur.AB entdeckt - Standard

TR/StartPage.eo.1 & TR/Spy.Lpxenur.AB entdeckt



HINWEIS:
Wie gesagt musste Ich den Vorgang leider wiederholen (siehe Log oben), und bin daher nicht sicher, ob der Log dennoch mit dem ursprünglichen überenstimmt?

Daher hier nocheinmal der Original Log, den ich in dem Ordner 'moved files' im Ordner '_OTL' gefunden habe:

Code:
ATTFilter
All processes killed
========== OTL ==========
Prefs.js: "ICQ Search" removed from browser.search.defaultenginename
Prefs.js: dvscontextmenuy@dvdvideosoft.com:1.0 removed from extensions.enabledItems
Prefs.js: "hxxp://search.icq.com/search/afe_results.php?ch_id=afex&tb_ver=2.0.0.0&q=" removed from keyword.URL
C:\Users\*******\AppData\Roaming\Mozilla\Firefox\Profiles\ey1tfv3t.default\searchplugins\icqplugin-4.xml moved successfully.
C:\Users\*******\AppData\Roaming\Mozilla\Firefox\Profiles\ey1tfv3t.default\searchplugins\icqplugin-5.xml moved successfully.
C:\Users\*******\AppData\Roaming\Mozilla\Firefox\Profiles\ey1tfv3t.default\searchplugins\icqplugin.xml moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\chrome\locale\zh-TW\ffjcext folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\chrome\locale\zh-TW folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\chrome\locale\zh-CN\ffjcext folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\chrome\locale\zh-CN folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\chrome\locale\sv-SE\ffjcext folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\chrome\locale\sv-SE folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\chrome\locale\ko-KR\ffjcext folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\chrome\locale\ko-KR folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\chrome\locale\ja-JP\ffjcext folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\chrome\locale\ja-JP folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\chrome\locale\it-IT\ffjcext folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\chrome\locale\it-IT folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\chrome\locale\fr-FR\ffjcext folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\chrome\locale\fr-FR folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\chrome\locale\es-ES\ffjcext folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\chrome\locale\es-ES folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\chrome\locale\en-US\ffjcext folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\chrome\locale\en-US folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\chrome\locale\de-DE\ffjcext folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\chrome\locale\de-DE folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\chrome\locale folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\chrome\content\ffjcext folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\chrome\content folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\chrome folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA} folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{B13721C7-F507-4982-B2E5-502A71474FED}\components folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{B13721C7-F507-4982-B2E5-502A71474FED}\chrome\icons\default folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{B13721C7-F507-4982-B2E5-502A71474FED}\chrome\icons folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{B13721C7-F507-4982-B2E5-502A71474FED}\chrome folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{B13721C7-F507-4982-B2E5-502A71474FED} folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd} folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{800b5000-a755-47e1-992b-48a1c1357f07}\sites folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{800b5000-a755-47e1-992b-48a1c1357f07}\search_engine folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{800b5000-a755-47e1-992b-48a1c1357f07}\META-INF folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{800b5000-a755-47e1-992b-48a1c1357f07}\defaults\preferences folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{800b5000-a755-47e1-992b-48a1c1357f07}\defaults folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{800b5000-a755-47e1-992b-48a1c1357f07}\components folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{800b5000-a755-47e1-992b-48a1c1357f07}\chrome\skin\favicon folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{800b5000-a755-47e1-992b-48a1c1357f07}\chrome\skin folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{800b5000-a755-47e1-992b-48a1c1357f07}\chrome\locale\tr folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{800b5000-a755-47e1-992b-48a1c1357f07}\chrome\locale\sk folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{800b5000-a755-47e1-992b-48a1c1357f07}\chrome\locale\ru folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{800b5000-a755-47e1-992b-48a1c1357f07}\chrome\locale\it folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{800b5000-a755-47e1-992b-48a1c1357f07}\chrome\locale\he folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{800b5000-a755-47e1-992b-48a1c1357f07}\chrome\locale\fr folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{800b5000-a755-47e1-992b-48a1c1357f07}\chrome\locale\es folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{800b5000-a755-47e1-992b-48a1c1357f07}\chrome\locale\en-US folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{800b5000-a755-47e1-992b-48a1c1357f07}\chrome\locale\de folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{800b5000-a755-47e1-992b-48a1c1357f07}\chrome\locale\cs folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{800b5000-a755-47e1-992b-48a1c1357f07}\chrome\locale\bg folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{800b5000-a755-47e1-992b-48a1c1357f07}\chrome\locale folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{800b5000-a755-47e1-992b-48a1c1357f07}\chrome\content\img folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{800b5000-a755-47e1-992b-48a1c1357f07}\chrome\content folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{800b5000-a755-47e1-992b-48a1c1357f07}\chrome folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions\{800b5000-a755-47e1-992b-48a1c1357f07} folder moved successfully.
C:\Program Files\Mozilla Firefox\extensions folder moved successfully.
Folder C:\Program Files\Mozilla Firefox\extensions\{800b5000-a755-47e1-992b-48a1c1357f07}\ not found.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{8a194578-81ea-4850-9911-13ba2d71efbd}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8a194578-81ea-4850-9911-13ba2d71efbd}\ deleted successfully.
Registry key HKEY_USERS\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel\ not found.
Registry key HKEY_USERS\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel\ not found.
Registry key HKEY_USERS\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel\ not found.
Registry key HKEY_USERS\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel\ not found.
Registry key HKEY_USERS\S-1-5-21-3731132500-1372271237-3503568283-1000\Software\Policies\Microsoft\Internet Explorer\Control Panel\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extensions\{72EFBFE4-C74F-4187-AEFD-73EA3BE968D6}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72EFBFE4-C74F-4187-AEFD-73EA3BE968D6}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extensions\{72EFBFE4-C74F-4187-AEFD-73EA3BE968D6}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72EFBFE4-C74F-4187-AEFD-73EA3BE968D6}\ not found.
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Cdrom\\AutoRun|DWORD:1 /E : value set successfully!
C:\autoexec.bat moved successfully.
D:\AUTORUN.INF moved successfully.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{4f6dfff3-b4be-11de-bd15-001d92731583}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4f6dfff3-b4be-11de-bd15-001d92731583}\ not found.
File G:\RECYCLER\S-1-5-21-1482476501-1644491937-682003330-1013\ise32.exe not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{4f6dfff3-b4be-11de-bd15-001d92731583}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4f6dfff3-b4be-11de-bd15-001d92731583}\ not found.
File G:\RECYCLER\S-1-5-21-1482476501-1644491937-682003330-1013\ise32.exe not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{9362e734-43e7-11de-8229-806e6f6e6963}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9362e734-43e7-11de-8229-806e6f6e6963}\ not found.
File G:\RECYCLER\S-1-5-21-1482476501-1644491937-682003330-1013\ise32.exe not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{9362e734-43e7-11de-8229-806e6f6e6963}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9362e734-43e7-11de-8229-806e6f6e6963}\ not found.
File G:\RECYCLER\S-1-5-21-1482476501-1644491937-682003330-1013\ise32.exe not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c418d13c-363b-11e1-9483-001d92731583}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{c418d13c-363b-11e1-9483-001d92731583}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c418d13c-363b-11e1-9483-001d92731583}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{c418d13c-363b-11e1-9483-001d92731583}\ not found.
File G:\pushinst.exe not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{ecfa0372-1212-11e1-92e8-0009dd64f40b}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ecfa0372-1212-11e1-92e8-0009dd64f40b}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{ecfa0372-1212-11e1-92e8-0009dd64f40b}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ecfa0372-1212-11e1-92e8-0009dd64f40b}\ not found.
File G:\pushinst.exe not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\G\ deleted successfully.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\G\ not found.
File G:\pushinst.exe not found.
========== COMMANDS ==========
 
[EMPTYTEMP]
 
User: All Users
 
User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 33170 bytes
->Flash cache emptied: 56507 bytes
 
User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes
 
User: DVDVideoSoft
 
User: Public
 
User: *******
->Temp folder emptied: 152520458 bytes
->Temporary Internet Files folder emptied: 49926132 bytes
->Java cache emptied: 975508 bytes
->FireFox cache emptied: 279295332 bytes
->Apple Safari cache emptied: 0 bytes
->Opera cache emptied: 19258074 bytes
->Flash cache emptied: 58193 bytes
 
%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 557056 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 304558736 bytes
RecycleBin emptied: 0 bytes
 
Total Files Cleaned = 770,00 mb
 
C:\Windows\System32\drivers\etc\Hosts moved successfully.
HOSTS file reset successfully
 
OTL by OldTimer - Version 3.2.33.2 log created on 02262012_222501

Files\Folders moved on Reboot...

Registry entries deleted on Reboot...
         

Antwort

Themen zu TR/StartPage.eo.1 & TR/Spy.Lpxenur.AB entdeckt
.dll, administrator, antivirus, avira, browser, chip.de, dateisystem, desktop, entfernen, festplatte, frage, heuristiks/extra, heuristiks/shuriken, langsam, löschen, modul, neustart, nt.dll, problem, prozesse, recover, registry, schutz, services.exe, spyware, super, svchost.exe, tastatur, tr/refroso.ekhd.3, tr/spy.lpxenur.ab, tr/startpage.eo.1, trojaner-board, verweise, viren, warnung, warum, windows, winlogon.exe




Ähnliche Themen: TR/StartPage.eo.1 & TR/Spy.Lpxenur.AB entdeckt


  1. win32/startpage.oie Trojaner + win32/startpage.oph Trojaner gefunden
    Log-Analyse und Auswertung - 19.02.2013 (22)
  2. Trojaner entdeckt / gelöscht, am Folgetag neuen entdeckt (Trojan.Downloader, Trojan.Vundo)
    Plagegeister aller Art und deren Bekämpfung - 30.07.2010 (6)
  3. TR/StartPage.gr.DLL
    Log-Analyse und Auswertung - 21.07.2005 (2)
  4. TR/StartPage.ES
    Plagegeister aller Art und deren Bekämpfung - 21.04.2005 (6)
  5. Startpage.ABB
    Log-Analyse und Auswertung - 19.04.2005 (2)
  6. StartPage.IG.
    Log-Analyse und Auswertung - 17.04.2005 (9)
  7. TR/StartPage.UO
    Plagegeister aller Art und deren Bekämpfung - 12.04.2005 (1)
  8. TR/StartPage.qr.DLL
    Plagegeister aller Art und deren Bekämpfung - 10.04.2005 (1)
  9. TR/StartPage.qr.DLL
    Plagegeister aller Art und deren Bekämpfung - 26.03.2005 (2)
  10. TR/StartPage.qr.DLL
    Plagegeister aller Art und deren Bekämpfung - 17.03.2005 (7)
  11. TR StartPage.IX
    Log-Analyse und Auswertung - 30.01.2005 (3)
  12. W32/Startpage EW
    Plagegeister aller Art und deren Bekämpfung - 06.01.2005 (1)
  13. TR/StartPage.GV
    Plagegeister aller Art und deren Bekämpfung - 07.11.2004 (10)
  14. startpage.nk.3
    Plagegeister aller Art und deren Bekämpfung - 31.10.2004 (11)
  15. TR/StartPage.NK.2 :(
    Log-Analyse und Auswertung - 28.10.2004 (9)
  16. tr/startpage.nk.3
    Log-Analyse und Auswertung - 19.10.2004 (5)
  17. Dldr.startpage Startpage/is
    Log-Analyse und Auswertung - 19.08.2004 (8)

Zum Thema TR/StartPage.eo.1 & TR/Spy.Lpxenur.AB entdeckt - Liebes Trojaner-Board Team, gestern hat meine Avira Free AntiVirus 2012 Edition zwei Viren beim routinemäßigen Suchdurchlauf entdeckt. Ich vermute, dies hat mit einem Update am Samstag morgen zu tun, da - TR/StartPage.eo.1 & TR/Spy.Lpxenur.AB entdeckt...
Archiv
Du betrachtest: TR/StartPage.eo.1 & TR/Spy.Lpxenur.AB entdeckt auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.