Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Bundespolizeivirus eingefangen

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 16.04.2012, 18:15   #1
TheRealBaum
 
Bundespolizeivirus eingefangen - Standard

Bundespolizeivirus eingefangen



Hey leute. Hab mir heute den Bundespolizeivirus eingefangen und bräuchte nun eine Anfänger freundliche hilfe, wie ich ihn wieder loswerde. Ich habe mein PC so wieder hingekriegt das ich alles nutzen kann, weiss aber das er drauf ist und beim nächsten PC neustart wieder auftaucht. Mein betriebssystem ist Windows 7.

Mfg.

Alt 17.04.2012, 12:24   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Bundespolizeivirus eingefangen - Standard

Bundespolizeivirus eingefangen



Zitat:
Ich habe mein PC so wieder hingekriegt das ich alles nutzen kann
Was genau hast du da schon gemacht, was wurde entfernt? Logs dazu??

Bitte alles nach Möglichkeit hier in CODE-Tags posten.

Wird so gemacht:

[code] hier steht das Log [/code]

Und das ganze sieht dann so aus:

Code:
ATTFilter
 hier steht das Log
         
__________________

__________________

Alt 17.04.2012, 13:03   #3
TheRealBaum
 
Bundespolizeivirus eingefangen - Standard

Bundespolizeivirus eingefangen



Nix großartiges^^ Ich bin per Strg + Altf + Entf Auf Benutzer abmelden gegangen und als der Virus beendet war hab ich das Abmelden abgebrochen.
__________________

Alt 17.04.2012, 15:30   #4
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Bundespolizeivirus eingefangen - Standard

Bundespolizeivirus eingefangen



Bitte erstmal routinemäßig einen Vollscan mit Malwarebytes machen und Log posten. =>ALLE lokalen Datenträger (außer CD/DVD) überprüfen lassen!
Denk daran, dass Malwarebytes vor jedem Scan manuell aktualisiert werden muss! Außerdem müssen alle Funde entfernt werden.

Falls Logs aus älteren Scans mit Malwarebytes vorhanden sind, bitte auch davon alle posten!



ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset





Bitte alles nach Möglichkeit hier in CODE-Tags posten.

Wird so gemacht:

[code] hier steht das Log [/code]

Und das ganze sieht dann so aus:

Code:
ATTFilter
 hier steht das Log
         
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 19.04.2012, 17:04   #5
TheRealBaum
 
Bundespolizeivirus eingefangen - Standard

Bundespolizeivirus eingefangen



Hier die logs von Malwarebytes

Code:
ATTFilter
Malwarebytes Anti-Malware 1.61.0.1400
www.malwarebytes.org

Datenbank Version: v2012.04.17.04

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 8.0.7601.17514
Sven :: SVEN-PC [Administrator]

17.04.2012 16:51:05
mbam-log-2012-04-17 (16-51-05).txt

Art des Suchlaufs: Vollständiger Suchlauf
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 473924
Laufzeit: 2 Stunde(n), 3 Minute(n), 30 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 1
HKCU\SOFTWARE\Microsoft\Internet Explorer\Explorer Bars\{BDEA95CF-F0E6-41E0-BD3D-B00F39A4E939} (Adware.ShoppingReport2) -> Erfolgreich gelöscht und in Quarantäne gestellt.

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 4
C:\Program Files (x86)\Windows Live\Messenger\msimg32.dll (PUP.FunWebProducts) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\Windows Live\Messenger\riched20.dll (PUP.FunWebProducts) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\System Volume Information\SystemRestore\FRStaging\Windows\SysWOW64\f3PSSavr.scr (PUP.FunWebProducts) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Sven\AppData\Local\Temp\msuu0.exe (Trojan.Agent.PLnkGen) -> Erfolgreich gelöscht und in Quarantäne gestellt.

(Ende)
         
Und hier von ESET
Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# version=7
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6583
# api_version=3.0.2
# EOSSerial=d93c69ecd41a5f439eb4e2106dfc78ef
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2012-04-19 03:43:02
# local_time=2012-04-19 05:43:02 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1033
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode=1797 16775165 100 94 67719 71367865 60492 0
# compatibility_mode=5893 16776574 66 94 6662217 86464494 0 0
# compatibility_mode=8192 67108863 100 0 136 136 0 0
# scanned=276711
# found=4
# cleaned=0
# scan_time=15538
C:\Users\Sven\AppData\Local\Temp\jar_cache5937896428432557474.tmp	probably a variant of Java/Exploit.Agent.FH trojan (unable to clean)	00000000000000000000000000000000	I
C:\Users\Sven\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\58\1c23d47a-2e47b20d	Java/Exploit.Agent.NAW trojan (unable to clean)	00000000000000000000000000000000	I
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NK56RTF2\upgrade[1].cab	a variant of Win32/Adware.OneStep.R application (unable to clean)	00000000000000000000000000000000	I
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NK56RTF2\upgrade[1].cab	a variant of Win32/Adware.OneStep.R application (unable to clean)	00000000000000000000000000000000	I
         


Alt 19.04.2012, 18:46   #6
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Bundespolizeivirus eingefangen - Standard

Bundespolizeivirus eingefangen



Hätte da mal zwei Fragen bevor es weiter geht

1.) Geht der normale Modus uneingeschränkt?
2.) Vermisst du irgendwas im Startmenü? Sind da leere Ordner unter alle Programme oder ist alles vorhanden?
__________________
--> Bundespolizeivirus eingefangen

Alt 19.04.2012, 18:49   #7
TheRealBaum
 
Bundespolizeivirus eingefangen - Standard

Bundespolizeivirus eingefangen



Der normale modus geht bis jetzt uneingeschränkt. Auch Ordner vermisse ich momentan nicht.

Alt 19.04.2012, 18:55   #8
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Bundespolizeivirus eingefangen - Standard

Bundespolizeivirus eingefangen



Mach bitte ein neues OTL-Log. Bitte alles nach Möglichkeit hier in CODE-Tags posten.

Wird so gemacht:

[code] hier steht das Log [/code]

Und das ganze sieht dann so aus:

Code:
ATTFilter
 hier steht das Log
         
CustomScan mit OTL

Falls noch nicht vorhanden, lade Dir bitte OTL von Oldtimer herunter und speichere es auf Deinem Desktop
  • Starte bitte die OTL.exe.
    Vista und Win7 User mit Rechtsklick "als Administrator starten"
  • Setze oben mittig den Haken bei Scanne alle Benutzer
  • Kopiere nun den kompletten Inhalt aus der untenstehenden Codebox in die Textbox von OTL - wenn OTL auf deutsch ist wird sie mit beschriftet
Code:
ATTFilter
netsvcs
msconfig
safebootminimal
safebootnetwork
activex
drivers32
%ALLUSERSPROFILE%\Application Data\*.
%ALLUSERSPROFILE%\Application Data\*.exe /s
%APPDATA%\*.
%APPDATA%\*.exe /s
%SYSTEMDRIVE%\*.exe
/md5start
wininit.exe
userinit.exe
eventlog.dll
scecli.dll
netlogon.dll
cngaudit.dll
ws2ifsl.sys
sceclt.dll
ntelogon.dll
winlogon.exe
logevent.dll
user32.DLL
iaStor.sys
nvstor.sys
atapi.sys
IdeChnDr.sys
viasraid.sys
AGP440.sys
vaxscsi.sys
nvatabus.sys
viamraid.sys
nvata.sys
nvgts.sys
iastorv.sys
ViPrt.sys
eNetHook.dll
ahcix86.sys
KR10N.sys
nvstor32.sys
ahcix86s.sys
/md5stop
%systemroot%\system32\drivers\*.sys /lockedfiles
%systemroot%\System32\config\*.sav
%systemroot%\*. /mp /s
%systemroot%\system32\*.dll /lockedfiles
CREATERESTOREPOINT
         
  • Schliesse bitte nun alle Programme. (Wichtig)
  • Klicke nun bitte auf den Quick Scan Button.
  • Klick auf .
  • Kopiere nun den Inhalt aus OTL.txt hier in Deinen Thread
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 19.04.2012, 19:43   #9
TheRealBaum
 
Bundespolizeivirus eingefangen - Standard

Bundespolizeivirus eingefangen



hier die logfile von OTL

Code:
ATTFilter
OTL logfile created on: 19.04.2012 20:17:01 - Run 1
OTL by OldTimer - Version 3.2.40.0     Folder = C:\Users\Sven\Desktop
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 8.0.7601.17514)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
3,00 Gb Total Physical Memory | 1,84 Gb Available Physical Memory | 61,31% Memory free
6,00 Gb Paging File | 4,40 Gb Available in Paging File | 73,39% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 449,66 Gb Total Space | 187,59 Gb Free Space | 41,72% Space Free | Partition Type: NTFS
 
Computer Name: SVEN-PC | User Name: Sven | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - [2012.04.19 20:14:47 | 000,595,968 | ---- | M] (OldTimer Tools) -- C:\Users\Sven\Desktop\OTL.exe
PRC - [2012.03.17 23:40:31 | 000,924,600 | ---- | M] (Mozilla Corporation) -- C:\Program Files (x86)\Mozilla Firefox\firefox.exe
PRC - [2012.02.22 21:01:42 | 000,075,136 | ---- | M] () -- C:\Windows\SysWOW64\PnkBstrA.exe
PRC - [2012.02.16 11:18:27 | 008,521,200 | ---- | M] (TeamSpeak Systems GmbH) -- C:\Program Files (x86)\TeamSpeak 3 Client\ts3client_win32.exe
PRC - [2012.01.13 15:53:18 | 000,652,360 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
PRC - [2011.12.29 04:46:24 | 000,331,608 | ---- | M] () -- C:\Program Files (x86)\Hotspot Shield\bin\openvpnas.exe
PRC - [2011.12.29 01:57:32 | 000,329,544 | ---- | M] () -- C:\Program Files (x86)\Hotspot Shield\bin\hsswd.exe
PRC - [2011.12.29 01:57:30 | 000,363,336 | ---- | M] (AnchorFree Inc.) -- C:\Program Files (x86)\Hotspot Shield\HssWPR\hsssrv.exe
PRC - [2011.12.14 13:59:20 | 002,984,832 | ---- | M] (TeamViewer GmbH) -- C:\Program Files (x86)\TeamViewer\Version7\TeamViewer_Service.exe
PRC - [2011.07.01 03:20:44 | 000,269,480 | ---- | M] (Avira GmbH) -- C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
PRC - [2011.04.27 22:24:59 | 000,136,360 | ---- | M] (Avira GmbH) -- C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
PRC - [2010.01.29 01:27:36 | 000,243,232 | ---- | M] (Acer Group) -- C:\Program Files\eMachines\eMachines Updater\UpdaterService.exe
PRC - [2009.08.28 11:38:58 | 001,150,496 | ---- | M] (Acer Incorporated) -- C:\Program Files (x86)\eMachines\Registration\GregHSRW.exe
 
 
========== Modules (No Company Name) ==========
 
MOD - [2012.03.17 23:40:31 | 001,969,080 | ---- | M] () -- C:\Program Files (x86)\Mozilla Firefox\mozjs.dll
MOD - [2012.02.16 11:18:27 | 000,232,432 | ---- | M] () -- C:\Program Files (x86)\TeamSpeak 3 Client\soundbackends\windowsaudiosession_win32.dll
MOD - [2012.02.16 11:18:27 | 000,230,384 | ---- | M] () -- C:\Program Files (x86)\TeamSpeak 3 Client\soundbackends\directsound_win32.dll
MOD - [2012.02.16 11:18:27 | 000,159,216 | ---- | M] () -- C:\Program Files (x86)\TeamSpeak 3 Client\plugins\appscanner_plugin.dll
MOD - [2011.06.18 17:12:09 | 006,271,136 | ---- | M] () -- C:\Windows\SysWOW64\Macromed\Flash\NPSWF32.dll
MOD - [2011.05.12 15:40:03 | 007,859,200 | ---- | M] () -- C:\Program Files (x86)\TeamSpeak 3 Client\QtGui4.dll
MOD - [2011.05.12 15:40:03 | 000,814,080 | ---- | M] () -- C:\Program Files (x86)\TeamSpeak 3 Client\QtNetwork4.dll
MOD - [2011.05.12 15:40:03 | 000,195,584 | ---- | M] () -- C:\Program Files (x86)\TeamSpeak 3 Client\imageformats\qjpeg4.dll
MOD - [2011.05.12 15:40:03 | 000,025,600 | ---- | M] () -- C:\Program Files (x86)\TeamSpeak 3 Client\imageformats\qgif4.dll
MOD - [2011.05.12 15:40:02 | 002,210,816 | ---- | M] () -- C:\Program Files (x86)\TeamSpeak 3 Client\QtCore4.dll
 
 
========== Win32 Services (SafeList) ==========
 
SRV:64bit: - [2012.01.18 07:22:44 | 000,995,744 | ---- | M] (Enigma Software Group USA, LLC.) [Auto | Running] -- C:\Program Files\Enigma Software Group\SpyHunter\SH4Service.exe -- (SpyHunter 4 Service)
SRV:64bit: - [2010.01.29 01:27:36 | 000,243,232 | ---- | M] (Acer Group) [Auto | Running] -- C:\Program Files\eMachines\eMachines Updater\UpdaterService.exe -- (Updater Service)
SRV:64bit: - [2009.04.19 17:34:48 | 000,625,184 | ---- | M] () [Auto | Running] -- C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nSvcAppFlt.exe -- (ForceWare Intelligent Application Manager (IAM)) ForceWare Intelligent Application Manager (IAM)
SRV:64bit: - [2009.04.19 17:34:48 | 000,207,904 | ---- | M] () [Auto | Running] -- C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nSvcIp.exe -- (nSvcIp)
SRV - [2012.04.02 00:42:26 | 000,489,256 | ---- | M] (Valve Corporation) [On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\Steam\SteamService.exe -- (Steam Client Service)
SRV - [2012.02.22 21:01:42 | 000,075,136 | ---- | M] () [Auto | Running] -- C:\Windows\SysWOW64\PnkBstrA.exe -- (PnkBstrA)
SRV - [2012.01.13 15:53:18 | 000,652,360 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe -- (MBAMService)
SRV - [2011.12.29 04:48:50 | 000,077,520 | ---- | M] () [On_Demand | Stopped] -- C:\Program Files (x86)\Hotspot Shield\bin\HSSTrayService.exe -- (HssTrayService)
SRV - [2011.12.29 04:46:24 | 000,331,608 | ---- | M] () [Auto | Running] -- C:\Program Files (x86)\Hotspot Shield\bin\openvpnas.exe -- (hshld)
SRV - [2011.12.29 01:57:32 | 000,329,544 | ---- | M] () [Auto | Running] -- C:\Program Files (x86)\Hotspot Shield\bin\hsswd.exe -- (HssWd)
SRV - [2011.12.29 01:57:30 | 000,363,336 | ---- | M] (AnchorFree Inc.) [Auto | Running] -- C:\Program Files (x86)\Hotspot Shield\HssWPR\hsssrv.exe -- (HssSrv)
SRV - [2011.12.14 13:59:20 | 002,984,832 | ---- | M] (TeamViewer GmbH) [Auto | Running] -- C:\Program Files (x86)\TeamViewer\Version7\TeamViewer_Service.exe -- (TeamViewer7)
SRV - [2011.07.01 03:20:44 | 000,269,480 | ---- | M] (Avira GmbH) [Auto | Running] -- C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe -- (AntiVirService)
SRV - [2011.04.27 22:24:59 | 000,136,360 | ---- | M] (Avira GmbH) [Auto | Running] -- C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe -- (AntiVirSchedulerService)
SRV - [2010.11.20 14:19:20 | 000,397,824 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysWOW64\inetsrv\iisw3adm.dll -- (WAS)
SRV - [2010.11.20 14:19:20 | 000,397,824 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysWOW64\inetsrv\iisw3adm.dll -- (W3SVC)
SRV - [2010.11.20 14:18:03 | 000,061,440 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysWOW64\inetsrv\apphostsvc.dll -- (AppHostSvc)
SRV - [2010.08.23 21:44:00 | 003,983,992 | ---- | M] (INCA Internet Co., Ltd.) [On_Demand | Stopped] -- C:\Windows\SysWOW64\GameMon.des -- (npggsvc)
SRV - [2010.03.18 14:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2010.01.15 23:08:38 | 000,935,208 | ---- | M] (Nero AG) [On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\Nero\Nero BackItUp 4\NBService.exe -- (Nero BackItUp Scheduler 4.0)
SRV - [2009.10.10 04:59:08 | 000,238,328 | ---- | M] (WildTangent, Inc.) [On_Demand | Stopped] -- C:\Program Files (x86)\eMachines Games\eMachines Game Console\GameConsoleService.exe -- (GameConsoleService)
SRV - [2009.08.28 11:38:58 | 001,150,496 | ---- | M] (Acer Incorporated) [Auto | Running] -- C:\Program Files (x86)\eMachines\Registration\GregHSRW.exe -- (Greg_Service)
SRV - [2009.06.10 23:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
 
 
========== Driver Services (SafeList) ==========
 
DRV:64bit: - [2012.04.04 15:56:40 | 000,024,904 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Running] -- C:\Windows\SysNative\drivers\mbam.sys -- (MBAMProtector)
DRV:64bit: - [2012.03.01 08:46:16 | 000,023,408 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\Windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2011.12.29 01:57:30 | 000,056,832 | ---- | M] (AnchorFree Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\HssDrv.sys -- (HssDrv)
DRV:64bit: - [2011.12.29 01:57:26 | 000,037,888 | ---- | M] (AnchorFree Inc) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\taphss.sys -- (taphss)
DRV:64bit: - [2011.12.28 20:49:46 | 000,530,488 | ---- | M] () [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\sptd.sys -- (sptd)
DRV:64bit: - [2011.07.01 03:20:51 | 000,123,784 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\avipbb.sys -- (avipbb)
DRV:64bit: - [2011.07.01 03:20:51 | 000,088,288 | ---- | M] (Avira GmbH) [File_System | Auto | Running] -- C:\Windows\SysNative\drivers\avgntflt.sys -- (avgntflt)
DRV:64bit: - [2011.03.11 08:41:12 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2011.03.11 08:41:12 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2010.12.09 01:22:38 | 000,294,232 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\Treiber\VMM.sys -- (vmm)
DRV:64bit: - [2010.12.04 18:07:18 | 000,163,920 | ---- | M] (TENCENT) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\TesSafe.sys -- (TesSafe)
DRV:64bit: - [2010.11.20 15:33:35 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2010.11.20 13:07:05 | 000,059,392 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:64bit: - [2010.02.25 17:51:02 | 000,029,696 | ---- | M] (The OpenVPN Project) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\tap0901.sys -- (tap0901)
DRV:64bit: - [2009.11.12 06:14:30 | 000,084,584 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\nvhda64v.sys -- (NVHDA)
DRV:64bit: - [2009.07.14 03:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2009.07.14 03:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:64bit: - [2009.07.14 03:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2009.06.10 22:35:35 | 000,408,960 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\nvm62x64.sys -- (NVENETFD)
DRV:64bit: - [2009.06.10 22:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2009.06.10 22:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009.06.10 22:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
DRV:64bit: - [2009.06.10 22:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
DRV:64bit: - [2009.04.30 07:06:58 | 000,339,360 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\nvmf6264.sys -- (NVNET)
DRV:64bit: - [2009.03.27 13:25:10 | 000,027,160 | ---- | M] (Screaming Bee LLC) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\ScreamingBAudio64.sys -- (ScreamBAudioSvc)
DRV:64bit: - [2009.03.18 17:35:42 | 000,033,856 | ---- | M] (LogMeIn, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hamachi.sys -- (hamachi)
DRV:64bit: - [2007.01.29 07:20:34 | 000,079,760 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\VMNetSrv.sys -- (VPCNetS2)
DRV - [2009.07.14 03:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)
DRV - [2005.01.04 02:43:08 | 000,004,682 | ---- | M] (INCA Internet Co., Ltd.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysWOW64\npptNT2.sys -- (NPPTNT2)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://homepage.emachines.com/rdr.aspx?b=ACEW&l=0407&m=el1330&r=173609107403pe424v1j5r46n1s329
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://homepage.emachines.com/rdr.aspx?b=ACEW&l=0407&m=el1330&r=173609107403pe424v1j5r46n1s329
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {6A1806CD-94D4-4689-BA73-E35EA1EA9990}
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE:64bit: - HKLM\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://homepage.emachines.com/rdr.aspx?b=ACEW&l=0407&m=el1330&r=173609107403pe424v1j5r46n1s329
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://homepage.emachines.com/rdr.aspx?b=ACEW&l=0407&m=el1330&r=173609107403pe424v1j5r46n1s329
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Search,SearchAssistant = about:blank
IE - HKLM\..\URLSearchHook:  - No CLSID value found
IE - HKLM\..\URLSearchHook: {855F3B16-6D32-4fe6-8A56-BBB695989046} - No CLSID value found
IE - HKLM\..\SearchScopes,DefaultScope = {6A1806CD-94D4-4689-BA73-E35EA1EA9990}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\..\SearchScopes\{67A2568C-7A0A-4EED-AECC-B5405DE63B64}: "URL" = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACEW
IE - HKLM\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7
IE - HKLM\..\SearchScopes\{8A96AF9E-4074-43b7-BEA3-87217BDA7402}: "URL" = hxxp://www.searchqu.com/web?src=ieb&systemid=402&q={searchTerms}
IE - HKLM\..\SearchScopes\{afdbddaa-5d3f-42ee-b79c-185a7020515b}: "URL" = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2790392
 
 
IE - HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\Main,Search Bar = hxxp://search.msn.com/spbasic.htm
IE - HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://securityresponse.symantec.com/avcenter/fix_homepage
IE - HKU\.DEFAULT\..\SearchScopes,DefaultScope = {6A1806CD-94D4-4689-BA73-E35EA1EA9990}
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
IE - HKU\S-1-5-18\SOFTWARE\Microsoft\Internet Explorer\Main,Search Bar = hxxp://search.msn.com/spbasic.htm
IE - HKU\S-1-5-18\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://securityresponse.symantec.com/avcenter/fix_homepage
IE - HKU\S-1-5-18\..\SearchScopes,DefaultScope = {6A1806CD-94D4-4689-BA73-E35EA1EA9990}
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
IE - HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\Main,Search Bar = hxxp://search.msn.com/spbasic.htm
IE - HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://securityresponse.symantec.com/avcenter/fix_homepage
 
IE - HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\Main,Search Bar = hxxp://search.msn.com/spbasic.htm
IE - HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://securityresponse.symantec.com/avcenter/fix_homepage
 
IE - HKU\S-1-5-21-3057352409-4202111751-1550322028-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://homepage.emachines.com/rdr.aspx?b=ACEW&l=0407&m=el1330&r=173609107403pe424v1j5r46n1s329
IE - HKU\S-1-5-21-3057352409-4202111751-1550322028-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Search Bar = 
IE - HKU\S-1-5-21-3057352409-4202111751-1550322028-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = 
IE - HKU\S-1-5-21-3057352409-4202111751-1550322028-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://search.hotspotshield.com/g/?c=h
IE - HKU\S-1-5-21-3057352409-4202111751-1550322028-1001\..\URLSearchHook:  - No CLSID value found
IE - HKU\S-1-5-21-3057352409-4202111751-1550322028-1001\..\URLSearchHook: {88c7f2aa-f93f-432c-8f0e-b7d85967a527} - No CLSID value found
IE - HKU\S-1-5-21-3057352409-4202111751-1550322028-1001\..\URLSearchHook: {cc05a3e3-64c3-4af2-bfc1-af0d66b69065} - No CLSID value found
IE - HKU\S-1-5-21-3057352409-4202111751-1550322028-1001\..\SearchScopes,DefaultScope = {67A2568C-7A0A-4EED-AECC-B5405DE63B64}
IE - HKU\S-1-5-21-3057352409-4202111751-1550322028-1001\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC
IE - HKU\S-1-5-21-3057352409-4202111751-1550322028-1001\..\SearchScopes\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}: "URL" = hxxp://search.babylon.com/web/{searchTerms}?babsrc=browsersearch&AF=55555
IE - HKU\S-1-5-21-3057352409-4202111751-1550322028-1001\..\SearchScopes\{6552C7DD-90A4-4387-B795-F8F96747DE19}: "URL" = hxxp://search.icq.com/search/results.php?q={searchTerms}&ch_id=osd
IE - HKU\S-1-5-21-3057352409-4202111751-1550322028-1001\..\SearchScopes\{67A2568C-7A0A-4EED-AECC-B5405DE63B64}: "URL" = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACEW_de
IE - HKU\S-1-5-21-3057352409-4202111751-1550322028-1001\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7
IE - HKU\S-1-5-21-3057352409-4202111751-1550322028-1001\..\SearchScopes\{7A55C44D-159C-4A4A-9A11-1C496AF6CB7B}: "URL" = hxxp://mp3tubetoolbarsearch.com/?tmp=toolbar_Mp3Tube_results&prt=pinballtb01ie&Keywords={searchTerms}&clid=b1aca4b05ead47ec91d847f51bdcf7f0
IE - HKU\S-1-5-21-3057352409-4202111751-1550322028-1001\..\SearchScopes\{8A96AF9E-4074-43b7-BEA3-87217BDA7402}: "URL" = hxxp://www.searchqu.com/web?src=ieb&systemid=402&q={searchTerms}
IE - HKU\S-1-5-21-3057352409-4202111751-1550322028-1001\..\SearchScopes\{AD22EBAF-0D18-4fc7-90CC-5EA0ABBE9EB8}: "URL" = hxxp://www.daemon-search.com/search/web?q={searchTerms}
IE - HKU\S-1-5-21-3057352409-4202111751-1550322028-1001\..\SearchScopes\{afdbddaa-5d3f-42ee-b79c-185a7020515b}: "URL" = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2790392
IE - HKU\S-1-5-21-3057352409-4202111751-1550322028-1001\..\SearchScopes\{c99fdc39-a1ae-4b24-8d71-e5274f8d7c54}: "URL" = hxxp://search.hotspotshield.com/g/results.php?c=s&q={searchTerms}
IE - HKU\S-1-5-21-3057352409-4202111751-1550322028-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
========== FireFox ==========
 
FF - prefs.js..network.proxy.http: "209.249.158.197"
FF - prefs.js..network.proxy.http_port: 80
FF - prefs.js..network.proxy.type: 0
FF - user.js - File not found
 
FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32.dll ()
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX Browser Plugin,version=1.0.0: C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX,Inc.)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files (x86)\Microsoft Silverlight\4.1.10111.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=14.0.8117.0416: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@ngm.nexoneu.com/NxGame: C:\ProgramData\NexonEU\NGM\npNxGameeu.dll (Nexon)
FF - HKLM\Software\MozillaPlugins\@pages.tvunetworks.com/WebPlayer: C:\Windows\system32\TVUAx\npTVUAx.dll (TVU networks)
FF - HKLM\Software\MozillaPlugins\@pandonetworks.com/PandoWebPlugin: C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Users\Sven\AppData\Local\Google\Update\1.3.21.111\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Users\Sven\AppData\Local\Google\Update\1.3.21.111\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\pandonetworks.com/PandoWebPlugin: C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
 
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 11.0\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2012.03.17 23:40:32 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 11.0\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2012.02.02 11:47:46 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Firefox\Extensions\\{8A9386B4-E958-4c4c-ADF4-8F26DB3E4829}: C:\Program Files (x86)\PriceGong\2.1.0\FF [2012.02.02 11:47:32 | 000,000,000 | ---D | M]
 
[2012.02.02 10:39:37 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Sven\AppData\Roaming\Mozilla\Extensions
[2010.12.08 16:00:30 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Sven\AppData\Roaming\Mozilla\Extensions\IMVUClientXUL@imvu.com
[2012.04.17 15:41:45 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Sven\AppData\Roaming\Mozilla\Firefox\Profiles\e5yefso9.default\extensions
[2012.02.17 21:42:49 | 000,000,000 | ---D | M] (Battlefield Play4Free) -- C:\Users\Sven\AppData\Roaming\Mozilla\Firefox\Profiles\e5yefso9.default\extensions\battlefieldplay4free@ea.com
[2012.02.19 02:47:43 | 000,000,000 | ---D | M] (TVU Web Player) -- C:\Users\Sven\AppData\Roaming\Mozilla\Firefox\Profiles\e5yefso9.default\extensions\firefox@tvunetworks.com
[2012.02.02 15:29:07 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\Mozilla Firefox\extensions
[2012.02.02 11:47:46 | 000,000,000 | ---D | M] (Hotspot Shield Helper (Please allow this installation)) -- C:\Program Files (x86)\Mozilla Firefox\extensions\afurladvisor@anchorfree.com
() (No name found) -- C:\USERS\SVEN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\E5YEFSO9.DEFAULT\EXTENSIONS\{D10D0BF8-F5B5-C8B4-A8B2-2B9879E08C5D}.XPI
() (No name found) -- C:\USERS\SVEN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\E5YEFSO9.DEFAULT\EXTENSIONS\ICH@MALTEGOETZ.DE.XPI
() (No name found) -- C:\USERS\SVEN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\E5YEFSO9.DEFAULT\EXTENSIONS\IPFUCK@P4UL.INFO.XPI
[2012.03.17 23:40:31 | 000,097,208 | ---- | M] (Mozilla Foundation) -- C:\Program Files (x86)\mozilla firefox\components\browsercomps.dll
[2011.05.04 04:52:23 | 000,476,904 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files (x86)\mozilla firefox\plugins\npdeployJava1.dll
[2012.01.29 16:02:49 | 000,001,392 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\amazondotcom-de.xml
[2012.01.29 15:50:55 | 000,002,252 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\bing.xml
[2012.01.29 16:02:49 | 000,001,153 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\eBay-de.xml
[2012.01.29 16:02:49 | 000,006,805 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\leo_ende_de.xml
[2011.12.29 01:57:34 | 000,001,847 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\privatesearch.xml
[2010.08.16 16:07:30 | 000,005,529 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\SearchquWebSearch.xml
[2012.01.29 16:02:49 | 000,001,178 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\wikipedia-de.xml
[2012.01.29 16:02:49 | 000,001,105 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\yahoo-de.xml
 
========== Chrome  ==========
 
CHR - default_search_provider: facemoods (Enabled)
CHR - default_search_provider: search_url = hxxp://start.facemoods.com/?a=ddrnw&s={searchTerms}&f=4
CHR - default_search_provider: suggest_url = 
CHR - plugin: Shockwave Flash (Enabled) = C:\Users\Sven\AppData\Local\Google\Chrome\Application\18.0.1025.152\gcswf32.dll
CHR - plugin: Shockwave Flash (Enabled) = C:\Windows\SysWOW64\Macromed\Flash\NPSWF32.dll
CHR - plugin: Java Deployment Toolkit 6.0.260.3 (Enabled) = C:\Program Files (x86)\Java\jre6\bin\new_plugin\npdeployJava1.dll
CHR - plugin: Java(TM) Platform SE 6 U26 (Enabled) = C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll
CHR - plugin: Silverlight Plug-In (Enabled) = c:\Program Files (x86)\Microsoft Silverlight\4.0.60531.0\npctrl.dll
CHR - plugin: DivX Web Player (Enabled) = C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll
CHR - plugin: Microsoft\u00AE Windows Media Player Firefox Plugin (Enabled) = C:\Users\Sven\AppData\Roaming\Mozilla\plugins\np-mswmp.dll
CHR - plugin: Remoting Viewer (Enabled) = internal-remoting-viewer
CHR - plugin: Native Client (Enabled) = C:\Users\Sven\AppData\Local\Google\Chrome\Application\18.0.1025.152\ppGoogleNaClPluginChrome.dll
CHR - plugin: Chrome PDF Viewer (Enabled) = C:\Users\Sven\AppData\Local\Google\Chrome\Application\18.0.1025.152\pdf.dll
CHR - plugin: Babylon Chrome Plugin (Enabled) = C:\Users\Sven\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhkplhfnhceodhffomolpfigojocbpcb\1.0_1\BabylonChromePI.dll
CHR - plugin: Battlefield Play4Free Updater (Enabled) = C:\Users\Sven\AppData\Local\Google\Chrome\User Data\Default\Extensions\dkejhbcdagodjdndmfnhaibnealjonei\1.0.53.2_2\npBP4FUpdater.dll
CHR - plugin: Battlefield Play4Free Updater (Enabled) = C:\Users\Sven\AppData\Local\Google\Chrome\User Data\Default\Extensions\dkejhbcdagodjdndmfnhaibnealjonei\1.0.53.2_2\BP4FUpdater.exe
CHR - plugin: Adobe Acrobat (Disabled) = C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll
CHR - plugin: Windows Live\u00AE Photo Gallery (Enabled) = C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll
CHR - plugin: Nexon Game Controller (Enabled) = C:\ProgramData\NexonEU\NGM\npNxGameeu.dll
CHR - plugin: Google Update (Enabled) = C:\Users\Sven\AppData\Local\Google\Update\1.3.21.69\npGoogleUpdate3.dll
CHR - plugin: Default Plug-in (Enabled) = default_plugin
CHR - Extension: Battlefield Play4Free = C:\Users\Sven\AppData\Local\Google\Chrome\User Data\Default\Extensions\dkejhbcdagodjdndmfnhaibnealjonei\1.0.53.2_2\
 
O1 HOSTS File: ([2012.02.02 14:34:32 | 000,440,402 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O1 - Hosts: 50.23.193.194 download.gameclub.com 
O1 - Hosts: 127.0.0.1	www.007guard.com
O1 - Hosts: 127.0.0.1	007guard.com
O1 - Hosts: 127.0.0.1	008i.com
O1 - Hosts: 127.0.0.1	www.008k.com
O1 - Hosts: 127.0.0.1	008k.com
O1 - Hosts: 127.0.0.1	www.00hq.com
O1 - Hosts: 127.0.0.1	00hq.com
O1 - Hosts: 127.0.0.1	010402.com
O1 - Hosts: 127.0.0.1	www.032439.com
O1 - Hosts: 127.0.0.1	032439.com
O1 - Hosts: 127.0.0.1	www.0scan.com
O1 - Hosts: 127.0.0.1	0scan.com
O1 - Hosts: 127.0.0.1	www.1000gratisproben.com
O1 - Hosts: 127.0.0.1	1000gratisproben.com
O1 - Hosts: 127.0.0.1	1001namen.com
O1 - Hosts: 127.0.0.1	www.1001namen.com
O1 - Hosts: 127.0.0.1	100888290cs.com
O1 - Hosts: 127.0.0.1	www.100888290cs.com
O1 - Hosts: 127.0.0.1	www.100sexlinks.com
O1 - Hosts: 127.0.0.1	100sexlinks.com
O1 - Hosts: 127.0.0.1	www.10sek.com
O1 - Hosts: 127.0.0.1	10sek.com
O1 - Hosts: 127.0.0.1	www.1-2005-search.com
O1 - Hosts: 127.0.0.1	1-2005-search.com
O1 - Hosts: 15164 more lines...
O2:64bit: - BHO: (Hotspot Shield Class) - {F9E4A054-E9B1-4BC3-83A3-76A1AE736170} - C:\Program Files (x86)\Hotspot Shield\HssIE\HssIE_64.dll (AnchorFree Inc.)
O2 - BHO: (Spybot-S&D IE Protection) - {53707962-6F74-2D53-2644-206D7942484F} - C:\Program Files (x86)\Spybot - Search & Destroy\SDHelper.dll (Safer Networking Limited)
O2 - BHO: (Hotspot Shield Class) - {F9E4A054-E9B1-4BC3-83A3-76A1AE736170} - C:\Program Files (x86)\Hotspot Shield\HssIE\HssIE.dll (AnchorFree Inc.)
O3:64bit: - HKLM\..\Toolbar: (no name) - {32099AAC-C132-4136-9E9A-4E364A424E17} - No CLSID value found.
O3:64bit: - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O3 - HKLM\..\Toolbar: (Conduit Engine) - {30F9B915-B755-4826-820B-08FBA6BD249D} - C:\Program Files (x86)\ConduitEngine\ConduitEngine.dll (Conduit Ltd.)
O3 - HKLM\..\Toolbar: (no name) - {7FF99715-3016-4381-84CE-E4E4C9673020} - No CLSID value found.
O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O3 - HKU\.DEFAULT\..\Toolbar\WebBrowser: (Conduit Engine) - {30F9B915-B755-4826-820B-08FBA6BD249D} - C:\Program Files (x86)\ConduitEngine\ConduitEngine.dll (Conduit Ltd.)
O3 - HKU\S-1-5-18\..\Toolbar\WebBrowser: (Conduit Engine) - {30F9B915-B755-4826-820B-08FBA6BD249D} - C:\Program Files (x86)\ConduitEngine\ConduitEngine.dll (Conduit Ltd.)
O3 - HKU\S-1-5-21-3057352409-4202111751-1550322028-1001\..\Toolbar\WebBrowser: (Conduit Engine) - {30F9B915-B755-4826-820B-08FBA6BD249D} - C:\Program Files (x86)\ConduitEngine\ConduitEngine.dll (Conduit Ltd.)
O4:64bit: - HKLM..\Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe (Realtek Semiconductor)
O4 - HKLM..\Run: [amd_dc_opt] C:\Program Files (x86)\AMD\Dual-Core Optimizer\amd_dc_opt.exe (AMD)
O4 - HKLM..\Run: [avgnt] C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe (Avira GmbH)
O4 - HKLM..\Run: [DivXUpdate] C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe ()
O4 - HKLM..\Run: [Hotkey Utility] C:\Program Files (x86)\eMachines\Hotkey Utility\HotkeyUtility.exe ()
O4 - HKLM..\Run: [Malwarebytes' Anti-Malware] C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe (Malwarebytes Corporation)
O4 - HKU\S-1-5-19..\Run: [Sidebar] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe (Microsoft Corporation)
O4 - HKU\S-1-5-20..\Run: [Sidebar] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe (Microsoft Corporation)
O4 - HKU\S-1-5-21-3057352409-4202111751-1550322028-1001..\Run: [EADM] C:\Program Files (x86)\Origin\Origin.exe (Electronic Arts)
O4 - HKU\S-1-5-21-3057352409-4202111751-1550322028-1001..\Run: [KPeerNexonEU] C:\Nexon\NEXON_EU_Downloader\nxEULauncher.exe (NEXON Inc.)
O4 - HKU\S-1-5-21-3057352409-4202111751-1550322028-1001..\Run: [SpybotSD TeaTimer] C:\Program Files (x86)\Spybot - Search & Destroy\TeaTimer.exe (Safer Networking Limited)
O4 - HKU\S-1-5-21-3057352409-4202111751-1550322028-1001..\Run: [Steam] C:\Program Files (x86)\Steam\steam.exe (Valve Corporation)
O4 - HKU\S-1-5-21-3057352409-4202111751-1550322028-1001..\Run: [unYHREDALK.exe] C:\ProgramData\unYHREDALK.exe File not found
O4 - HKLM..\RunOnce: [InnoSetupRegFile.0000000001] C:\Windows\is-9TOOG.exe ()
O4 - HKLM..\RunOnce: [ Malwarebytes Anti-Malware ] C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe (Malwarebytes Corporation)
O4 - HKU\S-1-5-19..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe File not found
O4 - HKU\S-1-5-20..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe File not found
O4 - Startup: C:\Users\Sven\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FlipToast.lnk =  File not found
O4 - Startup: C:\Users\Sven\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xfire.lnk = C:\Program Files (x86)\Xfire\Xfire.exe (Xfire Inc.)
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O9 - Extra 'Tools' menuitem : Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\Program Files (x86)\Spybot - Search & Destroy\SDHelper.dll (Safer Networking Limited)
O1364bit: - gopher Prefix: missing
O13 - gopher Prefix: missing
O16:64bit: - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab (Java Plug-in 1.6.0_24)
O16:64bit: - DPF: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab (Java Plug-in 1.6.0_24)
O16:64bit: - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab (Reg Error: Key error.)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab (Java Plug-in 1.6.0_26)
O16 - DPF: {CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab (Java Plug-in 1.6.0_26)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab (Java Plug-in 1.6.0_26)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.0.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{9A69B1AC-BD3C-4914-8BA4-2453FC7DDB58}: DhcpNameServer = 10.48.40.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{E22F5F59-ABE8-4314-A359-8966DD9BA23A}: DhcpNameServer = 192.168.0.1
O18:64bit: - Protocol\Handler\livecall - No CLSID value found
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\ms-itss - No CLSID value found
O18:64bit: - Protocol\Handler\msnim - No CLSID value found
O18:64bit: - Protocol\Handler\wlmailhtml - No CLSID value found
O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: VMApplet - (SystemPropertiesPerformance.exe) - C:\Windows\SysNative\SystemPropertiesPerformance.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: VMApplet - (/pagefile) -  File not found
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (userinit.exe) - C:\Windows\SysWow64\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: VMApplet - (/pagefile) -  File not found
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 1
O33 - MountPoints2\{2d73114f-319c-11e1-a8fd-00262d307695}\Shell - "" = AutoRun
O33 - MountPoints2\{2d73114f-319c-11e1-a8fd-00262d307695}\Shell\AutoRun\command - "" = G:\setup.exe
O33 - MountPoints2\{56afc059-adb9-11e0-96d1-00262d307695}\Shell - "" = AutoRun
O33 - MountPoints2\{56afc059-adb9-11e0-96d1-00262d307695}\Shell\AutoRun\command - "" = H:\Startup.exe
O33 - MountPoints2\{91a1ef9d-eafb-11df-bca9-00262d307695}\Shell - "" = AutoRun
O33 - MountPoints2\{91a1ef9d-eafb-11df-bca9-00262d307695}\Shell\AutoRun\command - "" = G:\autorun.exe
O33 - MountPoints2\{e42ebc3c-2e89-11e0-9670-00262d307695}\Shell - "" = AutoRun
O33 - MountPoints2\{e42ebc3c-2e89-11e0-9670-00262d307695}\Shell\AutoRun\command - "" = H:\pushinst.exe
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
 
 
 
SafeBootMin:64bit: AppMgmt - Service
SafeBootMin:64bit: Base - Driver Group
SafeBootMin:64bit: Boot Bus Extender - Driver Group
SafeBootMin:64bit: Boot file system - Driver Group
SafeBootMin:64bit: File system - Driver Group
SafeBootMin:64bit: Filter - Driver Group
SafeBootMin:64bit: HelpSvc - Service
SafeBootMin:64bit: PCI Configuration - Driver Group
SafeBootMin:64bit: PNP Filter - Driver Group
SafeBootMin:64bit: Primary disk - Driver Group
SafeBootMin:64bit: sacsvr - Service
SafeBootMin:64bit: SCSI Class - Driver Group
SafeBootMin:64bit: System Bus Extender - Driver Group
SafeBootMin:64bit: vmms - Service
SafeBootMin:64bit: WinDefend - Service
SafeBootMin:64bit: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootMin:64bit: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootMin:64bit: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootMin:64bit: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootMin:64bit: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootMin:64bit: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootMin:64bit: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootMin:64bit: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootMin:64bit: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootMin:64bit: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootMin:64bit: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootMin:64bit: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootMin:64bit: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootMin:64bit: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootMin:64bit: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootMin:64bit: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootMin:64bit: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices
SafeBootMin: AppMgmt - Service
SafeBootMin: Base - Driver Group
SafeBootMin: Boot Bus Extender - Driver Group
SafeBootMin: Boot file system - Driver Group
SafeBootMin: File system - Driver Group
SafeBootMin: Filter - Driver Group
SafeBootMin: HelpSvc - Service
SafeBootMin: PCI Configuration - Driver Group
SafeBootMin: PNP Filter - Driver Group
SafeBootMin: Primary disk - Driver Group
SafeBootMin: sacsvr - Service
SafeBootMin: SCSI Class - Driver Group
SafeBootMin: System Bus Extender - Driver Group
SafeBootMin: vmms - Service
SafeBootMin: WinDefend - Service
SafeBootMin: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootMin: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootMin: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootMin: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootMin: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootMin: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootMin: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootMin: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootMin: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootMin: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootMin: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootMin: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootMin: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootMin: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootMin: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootMin: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootMin: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices
 
SafeBootNet:64bit: AppMgmt - Service
SafeBootNet:64bit: Base - Driver Group
SafeBootNet:64bit: BFE - Service
SafeBootNet:64bit: Boot Bus Extender - Driver Group
SafeBootNet:64bit: Boot file system - Driver Group
SafeBootNet:64bit: File system - Driver Group
SafeBootNet:64bit: Filter - Driver Group
SafeBootNet:64bit: HelpSvc - Service
SafeBootNet:64bit: Messenger - Service
SafeBootNet:64bit: NDIS Wrapper - Driver Group
SafeBootNet:64bit: NetBIOSGroup - Driver Group
SafeBootNet:64bit: NetDDEGroup - Driver Group
SafeBootNet:64bit: Network - Driver Group
SafeBootNet:64bit: NetworkProvider - Driver Group
SafeBootNet:64bit: PCI Configuration - Driver Group
SafeBootNet:64bit: PNP Filter - Driver Group
SafeBootNet:64bit: PNP_TDI - Driver Group
SafeBootNet:64bit: Primary disk - Driver Group
SafeBootNet:64bit: rdsessmgr - Service
SafeBootNet:64bit: sacsvr - Service
SafeBootNet:64bit: SCSI Class - Driver Group
SafeBootNet:64bit: Streams Drivers - Driver Group
SafeBootNet:64bit: System Bus Extender - Driver Group
SafeBootNet:64bit: TDI - Driver Group
SafeBootNet:64bit: vmms - Service
SafeBootNet:64bit: WinDefend - Service
SafeBootNet:64bit: WudfUsbccidDriver - Driver
SafeBootNet:64bit: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootNet:64bit: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootNet:64bit: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootNet:64bit: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootNet:64bit: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootNet:64bit: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootNet:64bit: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootNet:64bit: {4D36E972-E325-11CE-BFC1-08002BE10318} - Net
SafeBootNet:64bit: {4D36E973-E325-11CE-BFC1-08002BE10318} - NetClient
SafeBootNet:64bit: {4D36E974-E325-11CE-BFC1-08002BE10318} - NetService
SafeBootNet:64bit: {4D36E975-E325-11CE-BFC1-08002BE10318} - NetTrans
SafeBootNet:64bit: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootNet:64bit: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootNet:64bit: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootNet:64bit: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootNet:64bit: {50DD5230-BA8A-11D1-BF5D-0000F805F530} - Smart card readers
SafeBootNet:64bit: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootNet:64bit: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootNet:64bit: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootNet:64bit: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootNet:64bit: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootNet:64bit: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices
SafeBootNet: AppMgmt - Service
SafeBootNet: Base - Driver Group
SafeBootNet: BFE - Service
SafeBootNet: Boot Bus Extender - Driver Group
SafeBootNet: Boot file system - Driver Group
SafeBootNet: File system - Driver Group
SafeBootNet: Filter - Driver Group
SafeBootNet: HelpSvc - Service
SafeBootNet: Messenger - Service
SafeBootNet: MPSSvc - C:\Windows\SysWOW64\wbem\mpssvc.mof ()
SafeBootNet: NDIS Wrapper - Driver Group
SafeBootNet: NetBIOSGroup - Driver Group
SafeBootNet: NetDDEGroup - Driver Group
SafeBootNet: Network - Driver Group
SafeBootNet: NetworkProvider - Driver Group
SafeBootNet: PCI Configuration - Driver Group
SafeBootNet: PNP Filter - Driver Group
SafeBootNet: PNP_TDI - Driver Group
SafeBootNet: Primary disk - Driver Group
SafeBootNet: rdsessmgr - Service
SafeBootNet: sacsvr - Service
SafeBootNet: SCSI Class - Driver Group
SafeBootNet: Streams Drivers - Driver Group
SafeBootNet: System Bus Extender - Driver Group
SafeBootNet: TDI - Driver Group
SafeBootNet: vmms - Service
SafeBootNet: WinDefend - Service
SafeBootNet: WudfUsbccidDriver - Driver
SafeBootNet: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootNet: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootNet: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootNet: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootNet: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootNet: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootNet: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootNet: {4D36E972-E325-11CE-BFC1-08002BE10318} - Net
SafeBootNet: {4D36E973-E325-11CE-BFC1-08002BE10318} - NetClient
SafeBootNet: {4D36E974-E325-11CE-BFC1-08002BE10318} - NetService
SafeBootNet: {4D36E975-E325-11CE-BFC1-08002BE10318} - NetTrans
SafeBootNet: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootNet: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootNet: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootNet: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootNet: {50DD5230-BA8A-11D1-BF5D-0000F805F530} - Smart card readers
SafeBootNet: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootNet: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootNet: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootNet: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootNet: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootNet: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices
 
ActiveX:64bit: {08B0E5C0-4FCB-11CF-AAA5-00401C608500} - Java (Sun)
ActiveX:64bit: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 12.0
ActiveX:64bit: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll
ActiveX:64bit: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX:64bit: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles%\Windows Mail\WinMail.exe" OCInstallUserConfigOE
ActiveX:64bit: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX:64bit: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX:64bit: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.6
ActiveX:64bit: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX:64bit: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX:64bit: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX:64bit: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX:64bit: {7790769C-0471-11d2-AF11-00C04FA35D02} - Address Book 7
ActiveX:64bit: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /i:U shell32.dll
ActiveX:64bit: {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\Windows\System32\ie4uinit.exe -BaseSettings
ActiveX:64bit: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\Windows\system32\Rundll32.exe C:\Windows\system32\mscories.dll,Install
ActiveX:64bit: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX:64bit: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX:64bit: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX:64bit: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX:64bit: {F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4} - .NET Framework
ActiveX:64bit: {FEBEF00C-046D-438D-8A88-BF94A6C9E703} - .NET Framework
ActiveX:64bit: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - %SystemRoot%\system32\unregmp2.exe /ShowWMP
ActiveX:64bit: >{26923b43-4d38-484f-9b9e-de460746276c} - C:\Windows\System32\ie4uinit.exe -UserIconConfig
ActiveX:64bit: >{60B49E34-C7CC-11D0-8953-00A0C90347FF} - "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\iedkcs32.dll",BrandIEActiveSetup SIGNUP
ActiveX: {08B0E5C0-4FCB-11CF-AAA5-00401C608500} - Java (Sun)
ActiveX: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 12.0
ActiveX: {25FFAAD0-F4A3-4164-95FF-4461E9F35D51} - .NET Framework
ActiveX: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll
ActiveX: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles(x86)%\Windows Mail\WinMail.exe" OCInstallUserConfigOE
ActiveX: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.6
ActiveX: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX: {7790769C-0471-11d2-AF11-00C04FA35D02} - Address Book 7
ActiveX: {7C028AF8-F614-47B3-82DA-BA94E41B1089} - .NET Framework
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /i:U shell32.dll
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\Windows\SysWOW64\ie4uinit.exe -BaseSettings
ActiveX: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\Windows\SysWOW64\Rundll32.exe C:\Windows\SysWOW64\mscories.dll,Install
ActiveX: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX: {CDD7975E-60F8-41d5-8149-19E51D6F71D0} - Windows Movie Maker 2.6
ActiveX: {D27CDB6E-AE6D-11CF-96B8-444553540000} - Adobe Flash Player
ActiveX: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX: {F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4} - .NET Framework
ActiveX: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - %SystemRoot%\system32\unregmp2.exe /ShowWMP
ActiveX: >{26923b43-4d38-484f-9b9e-de460746276c} - C:\Windows\SysWOW64\ie4uinit.exe -UserIconConfig
ActiveX: >{60B49E34-C7CC-11D0-8953-00A0C90347FF} - "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\iedkcs32.dll",BrandIEActiveSetup SIGNUP
 
Drivers32:64bit: msacm.l3acm - C:\Windows\System32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32:64bit: VIDC.FPS1 - frapsv64.dll (Beepa P/L)
Drivers32:64bit: VIDC.XFR1 - xfcodec64.dll ()
Drivers32: msacm.l3acm - C:\Windows\SysWOW64\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: vidc.cvid - C:\Windows\SysWow64\iccvid.dll (Radius Inc.)
Drivers32: VIDC.FPS1 - C:\Windows\SysWow64\frapsvid.dll (Beepa P/L)
Drivers32: vidc.tscc - C:\Windows\SysWow64\tsccvid.dll (TechSmith Corporation)
Drivers32: vidc.VP60 - C:\Windows\SysWOW64\vp6vfw.dll (On2.com)
Drivers32: vidc.VP61 - C:\Windows\SysWOW64\vp6vfw.dll (On2.com)
Drivers32: VIDC.XFR1 - C:\Windows\SysWow64\xfcodec.dll ()
 
CREATERESTOREPOINT
Restore point Set: OTL Restore Point
 
========== Files/Folders - Created Within 30 Days ==========
 
[2012.04.19 20:14:40 | 000,595,968 | ---- | C] (OldTimer Tools) -- C:\Users\Sven\Desktop\OTL.exe
[2012.04.19 18:50:25 | 000,000,000 | ---D | C] -- C:\Users\Sven\Desktop\modpack
[2012.04.19 18:41:48 | 000,000,000 | ---D | C] -- C:\Users\Sven\Desktop\Grand Theft Auto San Andreas 10.04.2012
[2012.04.19 13:21:48 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\ESET
[2012.04.19 13:19:39 | 002,322,184 | ---- | C] (ESET) -- C:\Users\Sven\Desktop\esetsmartinstaller_enu.exe
[2012.04.02 13:17:03 | 000,000,000 | ---D | C] -- C:\Users\Sven\Desktop\groveskin
[2011.06.02 13:22:08 | 000,040,445 | ---- | C] (Beepa Pty Ltd) -- C:\Program Files (x86)\uninstall.exe
[2010.10.09 09:58:57 | 000,910,296 | ---- | C] (Mozilla Corporation) -- C:\Users\Sven\AppData\Local\firefox.exe
[2010.06.15 03:54:36 | 000,153,008 | ---- | C] (Beepa P/L) -- C:\Program Files (x86)\fraps64.dll
[2010.06.15 03:54:34 | 000,206,768 | ---- | C] (Beepa P/L) -- C:\Program Files (x86)\fraps32.dll
[2010.06.15 03:54:32 | 000,074,672 | ---- | C] (Beepa P/L) -- C:\Program Files (x86)\fraps64.dat
[2010.06.15 03:54:22 | 002,320,304 | ---- | C] (Beepa P/L) -- C:\Program Files (x86)\fraps.exe
[2010.06.15 03:46:32 | 000,163,840 | ---- | C] (Beepa P/L) -- C:\Program Files (x86)\frapslcd.dll
[2 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
 
========== Files - Modified Within 30 Days ==========
 
[2012.04.19 20:14:47 | 000,595,968 | ---- | M] (OldTimer Tools) -- C:\Users\Sven\Desktop\OTL.exe
[2012.04.19 19:42:00 | 000,001,116 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-3057352409-4202111751-1550322028-1001UA.job
[2012.04.19 18:40:44 | 000,000,032 | ---- | M] () -- C:\Users\Sven\Documents\aionmemo_ 7bce977.dat
[2012.04.19 13:19:42 | 002,322,184 | ---- | M] (ESET) -- C:\Users\Sven\Desktop\esetsmartinstaller_enu.exe
[2012.04.19 10:42:00 | 000,001,064 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-3057352409-4202111751-1550322028-1001Core.job
[2012.04.18 20:25:49 | 000,271,200 | ---- | M] () -- C:\Windows\SysWow64\PnkBstrB.xtr
[2012.04.18 20:25:49 | 000,271,200 | ---- | M] () -- C:\Windows\SysWow64\PnkBstrB.exe
[2012.04.18 02:58:16 | 000,009,696 | ---- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2012.04.18 02:58:16 | 000,009,696 | ---- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2012.04.17 22:50:00 | 000,000,440 | ---- | M] () -- C:\Windows\tasks\PCConfidential.job
[2012.04.17 16:49:10 | 000,711,240 | ---- | M] () -- C:\Windows\is-9TOOG.exe
[2012.04.17 16:49:10 | 000,012,782 | ---- | M] () -- C:\Windows\is-9TOOG.msg
[2012.04.17 16:49:10 | 000,001,082 | ---- | M] () -- C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
[2012.04.17 16:49:10 | 000,000,459 | ---- | M] () -- C:\Windows\is-9TOOG.lst
[2012.04.17 12:46:24 | 000,086,922 | ---- | M] () -- C:\Users\Sven\Documents\ts3_clientui-win32-1329301801-2012-04-17 12_46_23.059400.dmp
[2012.04.16 18:38:59 | 001,978,334 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2012.04.16 18:38:59 | 000,835,618 | ---- | M] () -- C:\Windows\SysNative\perfh007.dat
[2012.04.16 18:38:59 | 000,777,698 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2012.04.16 18:38:59 | 000,199,222 | ---- | M] () -- C:\Windows\SysNative\perfc007.dat
[2012.04.16 18:38:59 | 000,167,284 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2012.04.16 18:31:02 | 000,067,584 | ---- | M] () -- C:\Windows\bootstat.dat
[2012.04.16 18:30:57 | 2414,731,264 | -HS- | M] () -- C:\hiberfil.sys
[2012.04.16 18:29:27 | 000,001,030 | ---- | M] () -- C:\Users\Sven\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\msuu0.exe.lnk
[2012.04.16 14:02:43 | 000,042,583 | ---- | M] () -- C:\Users\Sven\Desktop\Spastenkinder.jpg
[2012.04.16 12:45:21 | 001,238,022 | ---- | M] () -- C:\Users\Sven\Desktop\Olympia.png
[2012.04.16 12:44:53 | 000,545,268 | ---- | M] () -- C:\Users\Sven\Desktop\Fashion.png
[2012.04.14 19:13:14 | 000,271,200 | ---- | M] () -- C:\Windows\SysWow64\PnkBstrB.ex0
[2012.04.12 20:15:52 | 001,384,269 | ---- | M] () -- C:\Users\Sven\Desktop\jhgt.png
[2012.04.07 22:03:46 | 001,063,542 | ---- | M] () -- C:\Users\Sven\Desktop\Sandoz.png
[2012.04.07 16:07:16 | 001,164,985 | ---- | M] () -- C:\Users\Sven\Desktop\Wolverine_11.png
[2012.04.07 03:56:06 | 000,017,068 | ---- | M] () -- C:\Users\Sven\Desktop\Forever alone.png
[2012.04.07 01:29:39 | 001,111,493 | ---- | M] () -- C:\Users\Sven\Desktop\s1m1c2.png
[2012.04.06 16:44:06 | 001,372,115 | ---- | M] () -- C:\Users\Sven\Desktop\s1m1c.png
[2012.04.06 12:53:10 | 002,411,234 | ---- | M] () -- C:\Users\Sven\Desktop\t2l.png
[2012.04.05 19:14:10 | 001,005,981 | ---- | M] () -- C:\Users\Sven\Desktop\Borstenpinsel.png
[2012.04.05 16:43:29 | 002,289,758 | ---- | M] () -- C:\Users\Sven\Desktop\Student_Gamer.png
[2012.04.05 16:05:21 | 001,721,381 | ---- | M] () -- C:\Users\Sven\Desktop\Flo41515.png
[2012.04.05 15:23:42 | 001,477,416 | ---- | M] () -- C:\Users\Sven\Desktop\Geddo.png
[2012.04.04 15:56:40 | 000,024,904 | ---- | M] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbam.sys
[2012.04.03 02:09:27 | 001,749,350 | ---- | M] () -- C:\Users\Sven\Desktop\ab.png
[2012.04.03 00:31:58 | 000,898,709 | ---- | M] () -- C:\Users\Sven\Desktop\jgt.png
[2012.04.02 14:06:04 | 002,447,811 | ---- | M] () -- C:\Users\Sven\Desktop\lol.png
[2012.04.02 01:27:41 | 000,860,815 | ---- | M] () -- C:\Users\Sven\Desktop\grs2.png
[2012.04.02 01:27:27 | 000,804,975 | ---- | M] () -- C:\Users\Sven\Desktop\grs.png
[2012.04.01 18:33:07 | 001,877,281 | ---- | M] () -- C:\Users\Sven\Desktop\sd.png
[2012.03.31 14:46:00 | 000,355,949 | ---- | M] () -- C:\Users\Sven\Desktop\dmif.png
[2012.03.30 21:09:12 | 000,423,154 | ---- | M] () -- C:\Users\Sven\Desktop\mj.png
[2012.03.30 21:08:08 | 000,435,497 | ---- | M] () -- C:\Users\Sven\Desktop\fc.png
[2012.03.30 20:57:42 | 000,428,369 | ---- | M] () -- C:\Users\Sven\Desktop\wgs.png
[2012.03.30 20:38:35 | 000,011,931 | ---- | M] () -- C:\Users\Sven\Desktop\bestelogo.png
[2012.03.30 20:34:30 | 000,425,238 | ---- | M] () -- C:\Users\Sven\Desktop\dg.png
[2012.03.30 17:16:18 | 000,437,055 | ---- | M] () -- C:\Users\Sven\Desktop\hba.png
[2012.03.28 03:16:13 | 001,959,240 | ---- | M] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2012.03.26 00:25:19 | 000,897,357 | ---- | M] () -- C:\Users\Sven\Desktop\jdgs.png
[2012.03.24 14:13:05 | 001,850,268 | ---- | M] () -- C:\Users\Sven\Desktop\srb.png
[2 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
 
========== Files Created - No Company Name ==========
 
[2012.04.17 16:49:10 | 000,711,240 | ---- | C] () -- C:\Windows\is-9TOOG.exe
[2012.04.17 16:49:10 | 000,012,782 | ---- | C] () -- C:\Windows\is-9TOOG.msg
[2012.04.17 16:49:10 | 000,001,082 | ---- | C] () -- C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
[2012.04.17 16:49:10 | 000,000,459 | ---- | C] () -- C:\Windows\is-9TOOG.lst
[2012.04.17 12:46:23 | 000,086,922 | ---- | C] () -- C:\Users\Sven\Documents\ts3_clientui-win32-1329301801-2012-04-17 12_46_23.059400.dmp
[2012.04.16 18:29:26 | 000,001,030 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\msuu0.exe.lnk
[2012.04.16 14:02:35 | 000,042,583 | ---- | C] () -- C:\Users\Sven\Desktop\Spastenkinder.jpg
[2012.04.16 12:45:21 | 001,238,022 | ---- | C] () -- C:\Users\Sven\Desktop\Olympia.png
[2012.04.16 12:44:53 | 000,545,268 | ---- | C] () -- C:\Users\Sven\Desktop\Fashion.png
[2012.04.12 20:15:51 | 001,384,269 | ---- | C] () -- C:\Users\Sven\Desktop\jhgt.png
[2012.04.07 22:03:45 | 001,063,542 | ---- | C] () -- C:\Users\Sven\Desktop\Sandoz.png
[2012.04.07 16:07:15 | 001,164,985 | ---- | C] () -- C:\Users\Sven\Desktop\Wolverine_11.png
[2012.04.07 03:55:53 | 000,017,068 | ---- | C] () -- C:\Users\Sven\Desktop\Forever alone.png
[2012.04.07 01:29:38 | 001,111,493 | ---- | C] () -- C:\Users\Sven\Desktop\s1m1c2.png
[2012.04.06 16:44:05 | 001,372,115 | ---- | C] () -- C:\Users\Sven\Desktop\s1m1c.png
[2012.04.06 12:53:09 | 002,411,234 | ---- | C] () -- C:\Users\Sven\Desktop\t2l.png
[2012.04.05 19:14:09 | 001,005,981 | ---- | C] () -- C:\Users\Sven\Desktop\Borstenpinsel.png
[2012.04.05 16:43:29 | 002,289,758 | ---- | C] () -- C:\Users\Sven\Desktop\Student_Gamer.png
[2012.04.05 16:05:20 | 001,721,381 | ---- | C] () -- C:\Users\Sven\Desktop\Flo41515.png
[2012.04.05 15:23:41 | 001,477,416 | ---- | C] () -- C:\Users\Sven\Desktop\Geddo.png
[2012.04.05 04:21:11 | 000,000,032 | ---- | C] () -- C:\Users\Sven\Documents\aionmemo_ 7bce977.dat
[2012.04.03 02:09:27 | 001,749,350 | ---- | C] () -- C:\Users\Sven\Desktop\ab.png
[2012.04.03 00:31:57 | 000,898,709 | ---- | C] () -- C:\Users\Sven\Desktop\jgt.png
[2012.04.02 14:06:03 | 002,447,811 | ---- | C] () -- C:\Users\Sven\Desktop\lol.png
[2012.04.02 01:27:40 | 000,860,815 | ---- | C] () -- C:\Users\Sven\Desktop\grs2.png
[2012.04.02 01:27:19 | 000,804,975 | ---- | C] () -- C:\Users\Sven\Desktop\grs.png
[2012.04.01 18:33:07 | 001,877,281 | ---- | C] () -- C:\Users\Sven\Desktop\sd.png
[2012.03.31 14:46:00 | 000,355,949 | ---- | C] () -- C:\Users\Sven\Desktop\dmif.png
[2012.03.30 21:09:12 | 000,423,154 | ---- | C] () -- C:\Users\Sven\Desktop\mj.png
[2012.03.30 21:08:07 | 000,435,497 | ---- | C] () -- C:\Users\Sven\Desktop\fc.png
[2012.03.30 20:57:41 | 000,428,369 | ---- | C] () -- C:\Users\Sven\Desktop\wgs.png
[2012.03.30 20:38:34 | 000,011,931 | ---- | C] () -- C:\Users\Sven\Desktop\bestelogo.png
[2012.03.30 20:34:29 | 000,425,238 | ---- | C] () -- C:\Users\Sven\Desktop\dg.png
[2012.03.30 17:16:17 | 000,437,055 | ---- | C] () -- C:\Users\Sven\Desktop\hba.png
[2012.03.26 00:25:19 | 000,897,357 | ---- | C] () -- C:\Users\Sven\Desktop\jdgs.png
[2012.03.24 14:13:04 | 001,850,268 | ---- | C] () -- C:\Users\Sven\Desktop\srb.png
[2012.02.29 21:21:24 | 000,042,392 | ---- | C] () -- C:\Windows\SysWow64\xfcodec.dll
[2012.02.02 08:47:33 | 000,000,304 | ---- | C] () -- C:\ProgramData\~TE6wpG2azN6xcP
[2012.02.02 08:47:33 | 000,000,224 | ---- | C] () -- C:\ProgramData\~TE6wpG2azN6xcPr
[2012.02.02 08:47:09 | 000,000,448 | ---- | C] () -- C:\ProgramData\TE6wpG2azN6xcP
[2012.02.02 07:55:50 | 000,000,200 | ---- | C] () -- C:\ProgramData\~Tb9dOpG0y0PWYtr
[2012.02.02 07:55:49 | 000,000,288 | ---- | C] () -- C:\ProgramData\~Tb9dOpG0y0PWYt
[2012.02.02 07:55:23 | 000,000,448 | ---- | C] () -- C:\ProgramData\Tb9dOpG0y0PWYt
[2011.12.29 00:25:40 | 000,000,040 | ---- | C] () -- C:\ProgramData\ra3.ini
[2011.12.26 23:45:03 | 000,000,000 | ---- | C] () -- C:\Windows\SysWow64\Access.dat
[2011.06.25 12:08:08 | 000,117,120 | ---- | C] () -- C:\Windows\SysWow64\mlfcache.dat
[2011.06.23 16:23:03 | 000,000,032 | ---- | C] () -- C:\ProgramData\hash.dat
[2011.06.02 21:32:57 | 000,004,638 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\c1c31f68
[2011.06.02 21:32:18 | 000,004,638 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\f8062adf
[2011.06.02 21:32:04 | 000,004,638 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\3e069c15
[2011.06.02 21:32:04 | 000,004,638 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\3d9b0de5
[2011.06.02 21:32:04 | 000,004,638 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\3d0134f4
[2011.06.02 21:32:04 | 000,004,638 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\3c994a0b
[2011.06.02 21:30:45 | 000,004,638 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\7028197b
[2011.06.02 21:30:45 | 000,004,638 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\6f8a3576
[2011.06.02 21:30:36 | 000,004,638 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\f6e549a1
[2011.06.02 21:30:36 | 000,004,638 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\f675aceb
[2011.06.02 21:30:24 | 000,004,638 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\f8444353
[2011.06.02 21:30:24 | 000,004,638 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\f7e09c70
[2011.06.02 21:30:24 | 000,004,638 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\f41d0304
[2011.06.02 21:30:24 | 000,004,638 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\f3b53a84
[2011.06.02 21:30:24 | 000,004,638 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\f34ad53d
[2011.06.02 21:30:24 | 000,004,638 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\f2da5c78
[2011.06.02 21:30:24 | 000,004,638 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\b4d725f
[2011.06.02 21:30:24 | 000,004,638 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\aad4e31
[2011.06.02 21:30:24 | 000,004,638 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\574eef9
[2011.06.02 21:30:24 | 000,004,638 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\4f6a58d
[2011.06.02 21:30:24 | 000,004,638 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\141d3f10
[2011.06.02 21:30:24 | 000,004,638 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\1381c4fc
[2011.06.02 21:30:24 | 000,004,638 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\1171efd2
[2011.06.02 21:30:24 | 000,004,638 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\11177f3b
[2011.06.02 21:30:24 | 000,004,638 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\10b47220
[2011.04.20 02:20:36 | 000,000,056 | ---- | C] () -- C:\ProgramData\ezsidmv.dat
[2011.04.09 18:55:28 | 000,179,261 | ---- | C] () -- C:\Windows\SysWow64\xlive.dll.cat
[2011.04.05 17:33:15 | 000,000,331 | ---- | C] () -- C:\Windows\game.ini
[2011.04.05 14:48:54 | 000,271,200 | ---- | C] () -- C:\Windows\SysWow64\PnkBstrB.exe
[2011.04.05 14:48:51 | 000,075,136 | ---- | C] () -- C:\Windows\SysWow64\PnkBstrA.exe
[2011.03.15 01:12:14 | 000,000,217 | ---- | C] () -- C:\Windows\wininit.ini
[2011.02.04 18:24:29 | 000,000,604 | ---- | C] () -- C:\Windows\Sof2.INI
[2011.02.04 09:51:26 | 000,000,634 | ---- | C] () -- C:\Windows\eReg.dat
[2010.11.07 13:30:29 | 000,000,600 | ---- | C] () -- C:\Users\Sven\AppData\Local\PUTTY.RND
[2010.11.07 12:52:39 | 000,000,600 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\winscp.rnd
[2010.10.31 23:37:06 | 000,000,000 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\chrtmp
[2010.10.09 12:14:45 | 000,001,587 | ---- | C] () -- C:\Users\Sven\AppData\Local\pagefile.dat
[2010.10.08 19:21:48 | 000,020,480 | ---- | C] () -- C:\Users\Sven\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2010.10.07 17:58:08 | 001,959,240 | ---- | C] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2010.09.16 13:38:25 | 000,000,000 | ---- | C] () -- C:\Windows\nsreg.dat
[2010.09.16 06:18:14 | 001,589,248 | ---- | C] () -- C:\Windows\SysWow64\libmysql_d.dll
[2010.06.15 01:20:08 | 000,001,872 | ---- | C] () -- C:\Program Files (x86)\README.HTM
 
========== LOP Check ==========
 
[2012.03.15 20:08:07 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\.minecraft
[2012.02.02 11:46:54 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\.minecraft - Kopie
[2012.02.02 11:46:54 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\.minecraft_xray
[2012.02.02 11:46:54 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\BitTorrent
[2011.06.02 21:30:20 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\Boilsoft
[2011.06.28 22:06:02 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\com.adobe.downloadassistant.AdobeDownloadAssistant
[2010.12.07 23:45:45 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\com.w3i.FlipToast
[2012.02.02 10:29:06 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\DAEMON Tools Lite
[2011.06.07 01:01:53 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\DVDVideoSoftIEHelpers
[2011.03.15 14:14:55 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\FOG Downloader
[2012.02.02 11:46:53 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\FreeHideIP
[2012.02.02 11:46:53 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\GetRightToGo
[2011.08.09 20:14:01 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\go
[2012.02.21 10:47:16 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\ICQ
[2011.06.15 23:51:24 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\LolClient
[2010.09.15 19:29:34 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\OEM
[2010.10.04 11:00:27 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\Opera
[2012.03.12 13:51:30 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\Origin
[2012.02.02 11:46:52 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\PhotoScape
[2011.12.29 00:53:29 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\Red Alert 3
[2011.07.28 15:14:01 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\Screaming Bee
[2012.02.02 11:46:52 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\TeamViewer
[2010.10.21 23:17:22 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\Tencent
[2012.02.02 11:46:52 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\TS3Client
[2012.02.02 11:46:51 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\ts3overlay
[2012.02.02 11:46:51 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\Tunngle
[2011.01.07 09:41:39 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\Uniblue
[2010.12.08 16:11:29 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\WhiteSmoke
[2012.02.02 15:29:06 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\WinDir
[2012.04.17 22:50:00 | 000,000,440 | ---- | M] () -- C:\Windows\Tasks\PCConfidential.job
[2011.11.25 14:06:19 | 000,032,632 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT
 
========== Purity Check ==========
 
 
 
========== Custom Scans ==========
 
< %ALLUSERSPROFILE%\Application Data\*. >
 
< %ALLUSERSPROFILE%\Application Data\*.exe /s >
 
< %APPDATA%\*. >
[2012.03.15 20:08:07 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\.minecraft
[2012.02.02 11:46:54 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\.minecraft - Kopie
[2012.02.02 11:46:54 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\.minecraft_xray
[2010.12.07 23:44:44 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\Adobe
[2010.09.22 07:05:39 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\Apple Computer
[2010.11.27 00:05:35 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\Avira
[2012.02.02 11:46:54 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\BitTorrent
[2011.06.02 21:30:20 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\Boilsoft
[2011.06.28 22:06:02 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\com.adobe.downloadassistant.AdobeDownloadAssistant
[2010.12.07 23:45:45 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\com.w3i.FlipToast
[2011.06.02 14:50:13 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\CyberLink
[2012.02.02 10:29:06 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\DAEMON Tools Lite
[2010.12.07 23:45:58 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\Digsby
[2010.11.16 00:14:17 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\DivX
[2011.06.07 01:01:53 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\DVDVideoSoftIEHelpers
[2011.03.15 14:14:55 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\FOG Downloader
[2012.02.02 11:46:53 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\FreeHideIP
[2012.02.02 11:46:53 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\GetRightToGo
[2011.08.09 20:14:01 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\go
[2010.09.15 19:30:09 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\Google
[2012.02.21 10:47:16 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\ICQ
[2010.09.15 19:29:00 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\Identities
[2011.06.15 23:51:24 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\LolClient
[2010.09.15 19:29:24 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\Macromedia
[2012.02.02 12:38:34 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\Malwarebytes
[2009.07.14 09:44:38 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\Media Center Programs
[2012.02.02 11:46:53 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\Microsoft
[2010.12.09 07:49:19 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\Microsoft Game Studios
[2012.02.02 11:46:52 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\Mozilla
[2010.09.15 19:31:30 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\Nero
[2010.09.15 19:29:34 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\OEM
[2010.10.04 11:00:27 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\Opera
[2012.03.12 13:51:30 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\Origin
[2012.02.02 11:46:52 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\PhotoScape
[2010.12.07 23:51:32 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\Real
[2011.12.29 00:53:29 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\Red Alert 3
[2011.07.28 15:14:01 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\Screaming Bee
[2010.09.29 16:04:09 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\SecuROM
[2012.04.19 20:16:55 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\Skype
[2011.05.28 08:05:44 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\skypePM
[2012.02.02 11:46:52 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\TeamViewer
[2010.10.21 23:17:22 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\Tencent
[2012.02.02 11:46:52 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\TS3Client
[2012.02.02 11:46:51 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\ts3overlay
[2012.02.02 11:46:51 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\Tunngle
[2011.01.07 09:41:39 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\Uniblue
[2010.12.08 16:11:29 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\WhiteSmoke
[2012.02.02 15:29:06 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\WinDir
[2010.09.16 06:29:01 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\WinRAR
[2012.04.12 03:36:49 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\Xfire
 
< %APPDATA%\*.exe /s >
[2012.03.04 00:32:58 | 001,376,215 | ---- | M] () -- C:\Users\Sven\AppData\Roaming\.minecraft\mcpatcher-2.3.4.exe
[2010.12.07 23:44:39 | 000,053,632 | ---- | M] (Adobe Systems Inc.) -- C:\Users\Sven\AppData\Roaming\Macromedia\Flash Player\www.macromedia.com\bin\airappinstaller\airappinstaller.exe
[2011.06.18 17:12:00 | 003,082,400 | ---- | M] (Adobe Systems, Inc.) -- C:\Users\Sven\AppData\Roaming\Macromedia\Flash Player\www.macromedia.com\bin\fpupdatepl\fpupdatepl.exe
[2012.02.03 14:25:35 | 000,110,080 | ---- | M] () -- C:\Users\Sven\AppData\Roaming\Microsoft\Installer\{5B210B8A-B66E-4702-B44D-0D6F388D29EB}\Icon1226A4C5.exe
[2012.02.03 14:25:35 | 000,110,080 | ---- | M] () -- C:\Users\Sven\AppData\Roaming\Microsoft\Installer\{5B210B8A-B66E-4702-B44D-0D6F388D29EB}\IconD7F16134.exe
[2012.02.03 14:25:35 | 000,110,080 | ---- | M] () -- C:\Users\Sven\AppData\Roaming\Microsoft\Installer\{5B210B8A-B66E-4702-B44D-0D6F388D29EB}\IconF7A21AF7.exe
[2011.07.13 03:10:35 | 000,010,134 | ---- | M] () -- C:\Users\Sven\AppData\Roaming\Microsoft\Installer\{9FD6F1A8-5550-46AF-8509-271DF0E768B5}\ARPPRODUCTICON.exe
[2011.07.15 04:34:09 | 000,010,134 | ---- | M] () -- C:\Users\Sven\AppData\Roaming\Microsoft\Installer\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}\ARPPRODUCTICON.exe
[2011.09.23 14:07:18 | 001,005,512 | ---- | M] (EA Digital Illusions CE AB) -- C:\Users\Sven\AppData\Roaming\Mozilla\Firefox\Profiles\e5yefso9.default\extensions\battlefieldplay4free@ea.com\plugins\BP4FUpdater.exe
 
< %SYSTEMDRIVE%\*.exe >
[2007.11.07 08:03:18 | 000,562,688 | ---- | M] (Microsoft Corporation) -- C:\install.exe
 
< MD5 for: AGP440.SYS  >
[2009.07.14 03:52:21 | 000,061,008 | ---- | M] (Microsoft Corporation) MD5=608C14DBA7299D8CB6ED035A68A15799 -- C:\Windows\SysNative\drivers\AGP440.sys
[2009.07.14 03:52:21 | 000,061,008 | ---- | M] (Microsoft Corporation) MD5=608C14DBA7299D8CB6ED035A68A15799 -- C:\Windows\SysNative\DriverStore\FileRepository\machine.inf_amd64_neutral_a2f120466549d68b\AGP440.sys
[2009.07.14 03:52:21 | 000,061,008 | ---- | M] (Microsoft Corporation) MD5=608C14DBA7299D8CB6ED035A68A15799 -- C:\Windows\winsxs\amd64_machine.inf_31bf3856ad364e35_6.1.7600.16385_none_1607dee2d861e021\AGP440.sys
[2009.07.14 03:52:21 | 000,061,008 | ---- | M] (Microsoft Corporation) MD5=608C14DBA7299D8CB6ED035A68A15799 -- C:\Windows\winsxs\amd64_machine.inf_31bf3856ad364e35_6.1.7601.17514_none_1838f2aad55063bb\AGP440.sys
 
< MD5 for: ATAPI.SYS  >
[2009.07.14 03:52:21 | 000,024,128 | ---- | M] (Microsoft Corporation) MD5=02062C0B390B7729EDC9E69C680A6F3C -- C:\Windows\SysNative\drivers\atapi.sys
[2009.07.14 03:52:21 | 000,024,128 | ---- | M] (Microsoft Corporation) MD5=02062C0B390B7729EDC9E69C680A6F3C -- C:\Windows\SysNative\DriverStore\FileRepository\mshdc.inf_amd64_neutral_aad30bdeec04ea5e\atapi.sys
[2009.07.14 03:52:21 | 000,024,128 | ---- | M] (Microsoft Corporation) MD5=02062C0B390B7729EDC9E69C680A6F3C -- C:\Windows\winsxs\amd64_mshdc.inf_31bf3856ad364e35_6.1.7600.16385_none_392d19c13b3ad543\atapi.sys
[2009.07.14 03:52:21 | 000,024,128 | ---- | M] (Microsoft Corporation) MD5=02062C0B390B7729EDC9E69C680A6F3C -- C:\Windows\winsxs\amd64_mshdc.inf_31bf3856ad364e35_6.1.7601.17514_none_3b5e2d89382958dd\atapi.sys
 
< MD5 for: CNGAUDIT.DLL  >
[2009.07.14 03:15:06 | 000,012,288 | ---- | M] (Microsoft Corporation) MD5=50BA656134F78AF64E4DD3C8B6FEFD7E -- C:\Windows\SysWOW64\cngaudit.dll
[2009.07.14 03:15:06 | 000,012,288 | ---- | M] (Microsoft Corporation) MD5=50BA656134F78AF64E4DD3C8B6FEFD7E -- C:\Windows\winsxs\x86_microsoft-windows-cngaudit-dll_31bf3856ad364e35_6.1.7600.16385_none_e83a414890e8132b\cngaudit.dll
[2009.07.14 03:40:20 | 000,018,944 | ---- | M] (Microsoft Corporation) MD5=86FE1B1F8FD42CD0DB641AB1CDB13093 -- C:\Windows\SysNative\cngaudit.dll
[2009.07.14 03:40:20 | 000,018,944 | ---- | M] (Microsoft Corporation) MD5=86FE1B1F8FD42CD0DB641AB1CDB13093 -- C:\Windows\winsxs\amd64_microsoft-windows-cngaudit-dll_31bf3856ad364e35_6.1.7600.16385_none_4458dccc49458461\cngaudit.dll
 
< MD5 for: EVENTLOG.DLL  >
[2010.03.12 23:47:22 | 000,006,440 | ---- | M] () MD5=ACD301711FC165ED77A8D364D407BAF9 -- C:\Program Files\CyberLink\PowerDirector\EventLog.dll
 
< MD5 for: IASTORV.SYS  >
[2010.11.20 15:33:38 | 000,410,496 | ---- | M] (Intel Corporation) MD5=3DF4395A7CF8B7A72A5F4606366B8C2D -- C:\Windows\SysNative\DriverStore\FileRepository\iastorv.inf_amd64_neutral_668286aa35d55928\iaStorV.sys
[2010.11.20 15:33:38 | 000,410,496 | ---- | M] (Intel Corporation) MD5=3DF4395A7CF8B7A72A5F4606366B8C2D -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7601.17514_none_0d3757e79e6784d0\iaStorV.sys
[2011.03.11 08:19:16 | 000,410,496 | ---- | M] (Intel Corporation) MD5=5B3DE7208E5000D5B451B9D290D2579C -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7601.21680_none_0d714416b7c182d5\iaStorV.sys
[2011.03.11 08:41:26 | 000,410,496 | ---- | M] (Intel Corporation) MD5=AAAF44DB3BD0B9D1FB6969B23ECC8366 -- C:\Windows\SysNative\drivers\iaStorV.sys
[2011.03.11 08:41:26 | 000,410,496 | ---- | M] (Intel Corporation) MD5=AAAF44DB3BD0B9D1FB6969B23ECC8366 -- C:\Windows\SysNative\DriverStore\FileRepository\iastorv.inf_amd64_neutral_0bcee2057afcc090\iaStorV.sys
[2011.03.11 08:41:26 | 000,410,496 | ---- | M] (Intel Corporation) MD5=AAAF44DB3BD0B9D1FB6969B23ECC8366 -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7601.17577_none_0cf9793d9e95787b\iaStorV.sys
[2011.03.11 08:23:00 | 000,410,496 | ---- | M] (Intel Corporation) MD5=B75E45C564E944A2657167D197AB29DA -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7600.16778_none_0b141c81a16e25e6\iaStorV.sys
[2011.03.11 08:25:49 | 000,410,496 | ---- | M] (Intel Corporation) MD5=BFDC9D75698800CFE4D1698BF2750EA2 -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7600.20921_none_0bccc8c8ba6985c1\iaStorV.sys
[2009.07.14 03:48:04 | 000,410,688 | ---- | M] (Intel Corporation) MD5=D83EFB6FD45DF9D55E9A1AFC63640D50 -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7600.16385_none_0b06441fa1790136\iaStorV.sys
 
< MD5 for: NETLOGON.DLL  >
[2009.07.14 03:41:52 | 000,692,736 | ---- | M] (Microsoft Corporation) MD5=956D030D375F207B22FB111E06EF9C35 -- C:\Windows\winsxs\amd64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.1.7600.16385_none_59aca8ea51aaeefe\netlogon.dll
[2010.11.20 15:27:22 | 000,695,808 | ---- | M] (Microsoft Corporation) MD5=AA339DD8BB128EF66660DFBBB59043D3 -- C:\Windows\SysNative\netlogon.dll
[2010.11.20 15:27:22 | 000,695,808 | ---- | M] (Microsoft Corporation) MD5=AA339DD8BB128EF66660DFBBB59043D3 -- C:\Windows\winsxs\amd64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.1.7601.17514_none_5bddbcb24e997298\netlogon.dll
[2010.11.20 14:20:28 | 000,563,712 | ---- | M] (Microsoft Corporation) MD5=C1809B9907ADEDAF16F50C894100883B -- C:\Windows\SysWOW64\netlogon.dll
[2010.11.20 14:20:28 | 000,563,712 | ---- | M] (Microsoft Corporation) MD5=C1809B9907ADEDAF16F50C894100883B -- C:\Windows\winsxs\wow64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.1.7601.17514_none_6632670482fa3493\netlogon.dll
[2009.07.14 03:16:02 | 000,563,712 | ---- | M] (Microsoft Corporation) MD5=EAA75D9000B71F10EEC04D2AE6C60E81 -- C:\Windows\winsxs\wow64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.1.7600.16385_none_6401533c860bb0f9\netlogon.dll
 
< MD5 for: NVSTOR.SYS  >
[2009.07.14 03:45:45 | 000,167,488 | ---- | M] (NVIDIA Corporation) MD5=477DC4D6DEB99BE37084C9AC6D013DA1 -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7600.16385_none_95cfb4ced8afab0e\nvstor.sys
[2011.03.11 08:23:06 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=6C1D5F70E7A6A3FD1C90D840EDC048B9 -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7600.16778_none_95dd8d30d8a4cfbe\nvstor.sys
[2011.03.11 08:25:53 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=AE274836BA56518E279087363A781214 -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7600.20921_none_96963977f1a02f99\nvstor.sys
[2011.03.11 08:19:21 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=D23C7E8566DA2B8A7C0DBBB761D54888 -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7601.21680_none_983ab4c5eef82cad\nvstor.sys
[2011.03.11 08:41:34 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=DAB0E87525C10052BF65F06152F37E4A -- C:\Windows\SysNative\drivers\nvstor.sys
[2011.03.11 08:41:34 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=DAB0E87525C10052BF65F06152F37E4A -- C:\Windows\SysNative\DriverStore\FileRepository\nvraid.inf_amd64_neutral_0276fc3b3ea60d41\nvstor.sys
[2011.03.11 08:41:34 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=DAB0E87525C10052BF65F06152F37E4A -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7601.17577_none_97c2e9ecd5cc2253\nvstor.sys
[2010.11.20 15:33:48 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=F7CD50FE7139F07E77DA8AC8033D1832 -- C:\Windows\SysNative\DriverStore\FileRepository\nvraid.inf_amd64_neutral_dd659ed032d28a14\nvstor.sys
[2010.11.20 15:33:48 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=F7CD50FE7139F07E77DA8AC8033D1832 -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7601.17514_none_9800c896d59e2ea8\nvstor.sys
 
< MD5 for: SCECLI.DLL  >
[2009.07.14 03:16:13 | 000,175,616 | ---- | M] (Microsoft Corporation) MD5=26073302DAEA83CC5B944C546D6B47D2 -- C:\Windows\winsxs\wow64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7600.16385_none_9e577e55272d37b4\scecli.dll
[2009.07.14 03:41:53 | 000,232,448 | ---- | M] (Microsoft Corporation) MD5=398712DDDAEFB85EDF61DF6A07B65C79 -- C:\Windows\winsxs\amd64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7600.16385_none_9402d402f2cc75b9\scecli.dll
[2010.11.20 14:21:04 | 000,175,616 | ---- | M] (Microsoft Corporation) MD5=8124944EC89D6A1815E4E53F5B96AAF4 -- C:\Windows\SysWOW64\scecli.dll
[2010.11.20 14:21:04 | 000,175,616 | ---- | M] (Microsoft Corporation) MD5=8124944EC89D6A1815E4E53F5B96AAF4 -- C:\Windows\winsxs\wow64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7601.17514_none_a088921d241bbb4e\scecli.dll
[2010.11.20 15:27:25 | 000,232,960 | ---- | M] (Microsoft Corporation) MD5=ED78427259134C63ED69804D2132B86C -- C:\Windows\SysNative\scecli.dll
[2010.11.20 15:27:25 | 000,232,960 | ---- | M] (Microsoft Corporation) MD5=ED78427259134C63ED69804D2132B86C -- C:\Windows\winsxs\amd64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7601.17514_none_9633e7caefbaf953\scecli.dll
 
< MD5 for: USER32.DLL  >
[2010.11.20 14:08:57 | 000,833,024 | ---- | M] (Microsoft Corporation) MD5=5E0DB2D8B2750543CD2EBB9EA8E6CDD3 -- C:\Windows\SysWOW64\user32.dll
[2010.11.20 14:08:57 | 000,833,024 | ---- | M] (Microsoft Corporation) MD5=5E0DB2D8B2750543CD2EBB9EA8E6CDD3 -- C:\Windows\winsxs\wow64_microsoft-windows-user32_31bf3856ad364e35_6.1.7601.17514_none_35b31c02b85ccb6e\user32.dll
[2009.07.14 03:41:56 | 001,008,640 | ---- | M] (Microsoft Corporation) MD5=72D7B3EA16946E8F0CF7458150031CC6 -- C:\Windows\winsxs\amd64_microsoft-windows-user32_31bf3856ad364e35_6.1.7600.16385_none_292d5de8870d85d9\user32.dll
[2009.07.14 03:11:24 | 000,833,024 | ---- | M] (Microsoft Corporation) MD5=E8B0FFC209E504CB7E79FC24E6C085F0 -- C:\Windows\winsxs\wow64_microsoft-windows-user32_31bf3856ad364e35_6.1.7600.16385_none_3382083abb6e47d4\user32.dll
[2010.11.20 15:27:27 | 001,008,128 | ---- | M] (Microsoft Corporation) MD5=FE70103391A64039A921DBFFF9C7AB1B -- C:\Windows\SysNative\user32.dll
[2010.11.20 15:27:27 | 001,008,128 | ---- | M] (Microsoft Corporation) MD5=FE70103391A64039A921DBFFF9C7AB1B -- C:\Windows\winsxs\amd64_microsoft-windows-user32_31bf3856ad364e35_6.1.7601.17514_none_2b5e71b083fc0973\user32.dll
 
< MD5 for: USERINIT.EXE  >
[2010.11.20 14:17:48 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=61AC3EFDFACFDD3F0F11DD4FD4044223 -- C:\Windows\SysWOW64\userinit.exe
[2010.11.20 14:17:48 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=61AC3EFDFACFDD3F0F11DD4FD4044223 -- C:\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.1.7601.17514_none_de3024012ff21116\userinit.exe
[2009.07.14 03:14:43 | 000,026,112 | ---- | M] (Microsoft Corporation) MD5=6DE80F60D7DE9CE6B8C2DDFDF79EF175 -- C:\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.1.7600.16385_none_dbff103933038d7c\userinit.exe
[2009.07.14 03:39:48 | 000,030,208 | ---- | M] (Microsoft Corporation) MD5=6F8F1376A13114CC10C0E69274F5A4DE -- C:\Windows\winsxs\amd64_microsoft-windows-userinit_31bf3856ad364e35_6.1.7600.16385_none_381dabbceb60feb2\userinit.exe
[2010.11.20 15:25:24 | 000,030,720 | ---- | M] (Microsoft Corporation) MD5=BAFE84E637BF7388C96EF48D4D3FDD53 -- C:\Windows\SysNative\userinit.exe
[2010.11.20 15:25:24 | 000,030,720 | ---- | M] (Microsoft Corporation) MD5=BAFE84E637BF7388C96EF48D4D3FDD53 -- C:\Windows\winsxs\amd64_microsoft-windows-userinit_31bf3856ad364e35_6.1.7601.17514_none_3a4ebf84e84f824c\userinit.exe
 
< MD5 for: WININIT.EXE  >
[2009.07.14 03:39:52 | 000,129,024 | ---- | M] (Microsoft Corporation) MD5=94355C28C1970635A31B3FE52EB7CEBA -- C:\Windows\SysNative\wininit.exe
[2009.07.14 03:39:52 | 000,129,024 | ---- | M] (Microsoft Corporation) MD5=94355C28C1970635A31B3FE52EB7CEBA -- C:\Windows\winsxs\amd64_microsoft-windows-wininit_31bf3856ad364e35_6.1.7600.16385_none_8ce7aa761e01ad49\wininit.exe
[2009.07.14 03:14:45 | 000,096,256 | ---- | M] (Microsoft Corporation) MD5=B5C5DCAD3899512020D135600129D665 -- C:\Windows\SysWOW64\wininit.exe
[2009.07.14 03:14:45 | 000,096,256 | ---- | M] (Microsoft Corporation) MD5=B5C5DCAD3899512020D135600129D665 -- C:\Windows\winsxs\x86_microsoft-windows-wininit_31bf3856ad364e35_6.1.7600.16385_none_30c90ef265a43c13\wininit.exe
 
< MD5 for: WINLOGON.EXE  >
[2012.04.04 15:56:38 | 000,199,240 | ---- | M] () MD5=097D0E812D7A9A3101CE46CB2BE0474D -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\Chameleon\winlogon.exe
[2010.11.20 15:25:30 | 000,390,656 | ---- | M] (Microsoft Corporation) MD5=1151B1BAA6F350B1DB6598E0FEA7C457 -- C:\Windows\SysNative\winlogon.exe
[2010.11.20 15:25:30 | 000,390,656 | ---- | M] (Microsoft Corporation) MD5=1151B1BAA6F350B1DB6598E0FEA7C457 -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.17514_none_cde90685eb910636\winlogon.exe
[2009.07.14 03:39:52 | 000,389,120 | ---- | M] (Microsoft Corporation) MD5=132328DF455B0028F13BF0ABEE51A63A -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7600.16385_none_cbb7f2bdeea2829c\winlogon.exe
[2009.10.28 09:01:57 | 000,389,632 | ---- | M] (Microsoft Corporation) MD5=A93D41A4D4B0D91C072D11DD8AF266DE -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7600.20560_none_cc522fd507b468f8\winlogon.exe
[2009.10.28 08:24:40 | 000,389,632 | ---- | M] (Microsoft Corporation) MD5=DA3E2A6FA9660CC75B471530CE88453A -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7600.16447_none_cbe534e7ee8042ad\winlogon.exe
 
< MD5 for: WS2IFSL.SYS  >
[2009.07.14 02:10:33 | 000,021,504 | ---- | M] (Microsoft Corporation) MD5=6BCC1D7D2FD2453957C5479A32364E52 -- C:\Windows\SysNative\drivers\ws2ifsl.sys
[2009.07.14 02:10:33 | 000,021,504 | ---- | M] (Microsoft Corporation) MD5=6BCC1D7D2FD2453957C5479A32364E52 -- C:\Windows\winsxs\amd64_microsoft-windows-w..rastructure-ws2ifsl_31bf3856ad364e35_6.1.7600.16385_none_ab7b927be17eace8\ws2ifsl.sys
 
< %systemroot%\system32\drivers\*.sys /lockedfiles >
 
< %systemroot%\System32\config\*.sav >
 
< %systemroot%\*. /mp /s >
 
< %systemroot%\system32\*.dll /lockedfiles >

< End of report >
         

Alt 20.04.2012, 11:09   #10
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Bundespolizeivirus eingefangen - Standard

Bundespolizeivirus eingefangen



Mach einen OTL-Fix, beende alle evtl. geöffneten Programme, auch Virenscanner deaktivieren (!), starte OTL und kopiere folgenden Text in die "Custom Scan/Fixes" Box (unten in OTL): (das ":OTL" muss mitkopiert werden!!!)


Code:
ATTFilter
:OTL
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://homepage.emachines.com/rdr.aspx?b=ACEW&l=0407&m=el1330&r=173609107403pe424v1j5r46n1s329
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://homepage.emachines.com/rdr.aspx?b=ACEW&l=0407&m=el1330&r=173609107403pe424v1j5r46n1s329
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {6A1806CD-94D4-4689-BA73-E35EA1EA9990}
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE:64bit: - HKLM\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://homepage.emachines.com/rdr.aspx?b=ACEW&l=0407&m=el1330&r=173609107403pe424v1j5r46n1s329
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://homepage.emachines.com/rdr.aspx?b=ACEW&l=0407&m=el1330&r=173609107403pe424v1j5r46n1s329
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Search,SearchAssistant = about:blank
IE - HKLM\..\URLSearchHook:  - No CLSID value found
IE - HKLM\..\URLSearchHook: {855F3B16-6D32-4fe6-8A56-BBB695989046} - No CLSID value found
IE - HKLM\..\SearchScopes,DefaultScope = {6A1806CD-94D4-4689-BA73-E35EA1EA9990}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\..\SearchScopes\{67A2568C-7A0A-4EED-AECC-B5405DE63B64}: "URL" = http://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACEW
IE - HKLM\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7
IE - HKLM\..\SearchScopes\{8A96AF9E-4074-43b7-BEA3-87217BDA7402}: "URL" = http://www.searchqu.com/web?src=ieb&systemid=402&q={searchTerms}
IE - HKLM\..\SearchScopes\{afdbddaa-5d3f-42ee-b79c-185a7020515b}: "URL" = http://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2790392
IE - HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\Main,Search Bar = http://search.msn.com/spbasic.htm
IE - HKU\S-1-5-21-3057352409-4202111751-1550322028-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://homepage.emachines.com/rdr.aspx?b=ACEW&l=0407&m=el1330&r=173609107403pe424v1j5r46n1s329
IE - HKU\S-1-5-21-3057352409-4202111751-1550322028-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Search Bar = 
IE - HKU\S-1-5-21-3057352409-4202111751-1550322028-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = 
IE - HKU\S-1-5-21-3057352409-4202111751-1550322028-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://search.hotspotshield.com/g/?c=h
IE - HKU\S-1-5-21-3057352409-4202111751-1550322028-1001\..\URLSearchHook:  - No CLSID value found
IE - HKU\S-1-5-21-3057352409-4202111751-1550322028-1001\..\URLSearchHook: {88c7f2aa-f93f-432c-8f0e-b7d85967a527} - No CLSID value found
IE - HKU\S-1-5-21-3057352409-4202111751-1550322028-1001\..\URLSearchHook: {cc05a3e3-64c3-4af2-bfc1-af0d66b69065} - No CLSID value found
IE - HKU\S-1-5-21-3057352409-4202111751-1550322028-1001\..\SearchScopes,DefaultScope = {67A2568C-7A0A-4EED-AECC-B5405DE63B64}
IE - HKU\S-1-5-21-3057352409-4202111751-1550322028-1001\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC
IE - HKU\S-1-5-21-3057352409-4202111751-1550322028-1001\..\SearchScopes\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}: "URL" = http://search.babylon.com/web/{searchTerms}?babsrc=browsersearch&AF=55555
IE - HKU\S-1-5-21-3057352409-4202111751-1550322028-1001\..\SearchScopes\{6552C7DD-90A4-4387-B795-F8F96747DE19}: "URL" = http://search.icq.com/search/results.php?q={searchTerms}&ch_id=osd
IE - HKU\S-1-5-21-3057352409-4202111751-1550322028-1001\..\SearchScopes\{67A2568C-7A0A-4EED-AECC-B5405DE63B64}: "URL" = http://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACEW_de
IE - HKU\S-1-5-21-3057352409-4202111751-1550322028-1001\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7
IE - HKU\S-1-5-21-3057352409-4202111751-1550322028-1001\..\SearchScopes\{7A55C44D-159C-4A4A-9A11-1C496AF6CB7B}: "URL" = http://mp3tubetoolbarsearch.com/?tmp=toolbar_Mp3Tube_results&prt=pinballtb01ie&Keywords={searchTerms}&clid=b1aca4b05ead47ec91d847f51bdcf7f0
IE - HKU\S-1-5-21-3057352409-4202111751-1550322028-1001\..\SearchScopes\{8A96AF9E-4074-43b7-BEA3-87217BDA7402}: "URL" = http://www.searchqu.com/web?src=ieb&systemid=402&q={searchTerms}
IE - HKU\S-1-5-21-3057352409-4202111751-1550322028-1001\..\SearchScopes\{AD22EBAF-0D18-4fc7-90CC-5EA0ABBE9EB8}: "URL" = http://www.daemon-search.com/search/web?q={searchTerms}
IE - HKU\S-1-5-21-3057352409-4202111751-1550322028-1001\..\SearchScopes\{afdbddaa-5d3f-42ee-b79c-185a7020515b}: "URL" = http://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2790392
IE - HKU\S-1-5-21-3057352409-4202111751-1550322028-1001\..\SearchScopes\{c99fdc39-a1ae-4b24-8d71-e5274f8d7c54}: "URL" = http://search.hotspotshield.com/g/results.php?c=s&q={searchTerms}
FF - prefs.js..network.proxy.http: "209.249.158.197"
FF - prefs.js..network.proxy.http_port: 80
FF - prefs.js..network.proxy.type: 0
FF - user.js - File not found
CHR - default_search_provider: facemoods (Enabled)
CHR - default_search_provider: search_url = http://start.facemoods.com/?a=ddrnw&s={searchTerms}&f=4
CHR - plugin: Babylon Chrome Plugin (Enabled) = C:\Users\Sven\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhkplhfnhceodhffomolpfigojocbpcb\1.0_1\BabylonChromePI.dll
O2 - BHO: (Spybot-S&D IE Protection) - {53707962-6F74-2D53-2644-206D7942484F} - C:\Program Files (x86)\Spybot - Search & Destroy\SDHelper.dll (Safer Networking Limited)
O3:64bit: - HKLM\..\Toolbar: (no name) - {32099AAC-C132-4136-9E9A-4E364A424E17} - No CLSID value found.
O3:64bit: - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O3 - HKLM\..\Toolbar: (Conduit Engine) - {30F9B915-B755-4826-820B-08FBA6BD249D} - C:\Program Files (x86)\ConduitEngine\ConduitEngine.dll (Conduit Ltd.)
O3 - HKLM\..\Toolbar: (no name) - {7FF99715-3016-4381-84CE-E4E4C9673020} - No CLSID value found.
O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O3 - HKU\.DEFAULT\..\Toolbar\WebBrowser: (Conduit Engine) - {30F9B915-B755-4826-820B-08FBA6BD249D} - C:\Program Files (x86)\ConduitEngine\ConduitEngine.dll (Conduit Ltd.)
O3 - HKU\S-1-5-18\..\Toolbar\WebBrowser: (Conduit Engine) - {30F9B915-B755-4826-820B-08FBA6BD249D} - C:\Program Files (x86)\ConduitEngine\ConduitEngine.dll (Conduit Ltd.)
O3 - HKU\S-1-5-21-3057352409-4202111751-1550322028-1001\..\Toolbar\WebBrowser: (Conduit Engine) - {30F9B915-B755-4826-820B-08FBA6BD249D} - C:\Program Files (x86)\ConduitEngine\ConduitEngine.dll (Conduit Ltd.)
O4 - HKU\S-1-5-21-3057352409-4202111751-1550322028-1001..\Run: [SpybotSD TeaTimer] C:\Program Files (x86)\Spybot - Search & Destroy\TeaTimer.exe (Safer Networking Limited)
O4 - HKU\S-1-5-21-3057352409-4202111751-1550322028-1001..\Run: [unYHREDALK.exe] C:\ProgramData\unYHREDALK.exe File not found
O32 - HKLM CDRom: AutoRun - 1
O33 - MountPoints2\{2d73114f-319c-11e1-a8fd-00262d307695}\Shell - "" = AutoRun
O33 - MountPoints2\{2d73114f-319c-11e1-a8fd-00262d307695}\Shell\AutoRun\command - "" = G:\setup.exe
O33 - MountPoints2\{56afc059-adb9-11e0-96d1-00262d307695}\Shell - "" = AutoRun
O33 - MountPoints2\{56afc059-adb9-11e0-96d1-00262d307695}\Shell\AutoRun\command - "" = H:\Startup.exe
O33 - MountPoints2\{91a1ef9d-eafb-11df-bca9-00262d307695}\Shell - "" = AutoRun
O33 - MountPoints2\{91a1ef9d-eafb-11df-bca9-00262d307695}\Shell\AutoRun\command - "" = G:\autorun.exe
O33 - MountPoints2\{e42ebc3c-2e89-11e0-9670-00262d307695}\Shell - "" = AutoRun
O33 - MountPoints2\{e42ebc3c-2e89-11e0-9670-00262d307695}\Shell\AutoRun\command - "" = H:\pushinst.exe
[2010.10.09 09:58:57 | 000,910,296 | ---- | C] (Mozilla Corporation) -- C:\Users\Sven\AppData\Local\firefox.exe
[2012.02.02 08:47:33 | 000,000,304 | ---- | C] () -- C:\ProgramData\~TE6wpG2azN6xcP
[2012.02.02 08:47:33 | 000,000,224 | ---- | C] () -- C:\ProgramData\~TE6wpG2azN6xcPr
[2012.02.02 08:47:09 | 000,000,448 | ---- | C] () -- C:\ProgramData\TE6wpG2azN6xcP
[2012.02.02 07:55:50 | 000,000,200 | ---- | C] () -- C:\ProgramData\~Tb9dOpG0y0PWYtr
[2012.02.02 07:55:49 | 000,000,288 | ---- | C] () -- C:\ProgramData\~Tb9dOpG0y0PWYt
[2012.02.02 07:55:23 | 000,000,448 | ---- | C] () -- C:\ProgramData\Tb9dOpG0y0PWYt
[2011.06.02 21:32:57 | 000,004,638 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\c1c31f68
[2011.06.02 21:32:18 | 000,004,638 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\f8062adf
[2011.06.02 21:32:04 | 000,004,638 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\3e069c15
[2011.06.02 21:32:04 | 000,004,638 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\3d9b0de5
[2011.06.02 21:32:04 | 000,004,638 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\3d0134f4
[2011.06.02 21:32:04 | 000,004,638 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\3c994a0b
[2011.06.02 21:30:45 | 000,004,638 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\7028197b
[2011.06.02 21:30:45 | 000,004,638 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\6f8a3576
[2011.06.02 21:30:36 | 000,004,638 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\f6e549a1
[2011.06.02 21:30:36 | 000,004,638 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\f675aceb
[2011.06.02 21:30:24 | 000,004,638 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\f8444353
[2011.06.02 21:30:24 | 000,004,638 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\f7e09c70
[2011.06.02 21:30:24 | 000,004,638 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\f41d0304
[2011.06.02 21:30:24 | 000,004,638 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\f3b53a84
[2011.06.02 21:30:24 | 000,004,638 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\f34ad53d
[2011.06.02 21:30:24 | 000,004,638 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\f2da5c78
[2011.06.02 21:30:24 | 000,004,638 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\b4d725f
[2011.06.02 21:30:24 | 000,004,638 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\aad4e31
[2011.06.02 21:30:24 | 000,004,638 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\574eef9
[2011.06.02 21:30:24 | 000,004,638 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\4f6a58d
[2011.06.02 21:30:24 | 000,004,638 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\141d3f10
[2011.06.02 21:30:24 | 000,004,638 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\1381c4fc
[2011.06.02 21:30:24 | 000,004,638 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\1171efd2
[2011.06.02 21:30:24 | 000,004,638 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\11177f3b
[2011.06.02 21:30:24 | 000,004,638 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\10b47220
:Commands
[purity]
[emptytemp]
[emptyflash]
[resethosts]
         
Klick dann oben links auf den Button Fix!
Das Logfile müsste geöffnet werden, wenn Du nach dem Fixen auf ok klickst, poste das bitte. Evtl. wird der Rechner neu gestartet.

Die mit diesem Script gefixten Einträge, Dateien und Ordner werden zur Sicherheit nicht vollständig gelöscht, es wird eine Sicherheitskopie auf der Systempartition im Ordner "_OTL" erstellt.

Hinweis: Das obige Script ist nur für diesen einen User in dieser Situtation erstellt worden. Es ist auf keinen anderen Rechner portierbar und darf nicht anderweitig verwandt werden, da es das System nachhaltig schädigen kann!
__________________
Logfiles bitte immer in CODE-Tags posten

Antwort

Themen zu Bundespolizeivirus eingefangen
anfänger, bräuchte, eingefangen, gefangen, gen, heute, neustart, nutze, nutzen, pc neustart




Ähnliche Themen: Bundespolizeivirus eingefangen


  1. Bundespolizeivirus otlpe log
    Log-Analyse und Auswertung - 03.06.2014 (9)
  2. Bundespolizeivirus
    Plagegeister aller Art und deren Bekämpfung - 14.10.2013 (1)
  3. Habe mir den Bundespolizeivirus eingefangen!
    Plagegeister aller Art und deren Bekämpfung - 06.04.2013 (4)
  4. Bundespolizeivirus hat Daten verschlüsselt
    Plagegeister aller Art und deren Bekämpfung - 11.02.2013 (1)
  5. Bundespolizeivirus, Ukash
    Plagegeister aller Art und deren Bekämpfung - 27.10.2012 (27)
  6. Bundespolizeivirus
    Plagegeister aller Art und deren Bekämpfung - 26.10.2012 (2)
  7. Bundespolizeivirus
    Plagegeister aller Art und deren Bekämpfung - 21.04.2012 (1)
  8. Bundespolizeivirus
    Plagegeister aller Art und deren Bekämpfung - 04.04.2012 (1)
  9. Bundespolizeivirus 100 Euro zahlen ! WIN 32 bit
    Plagegeister aller Art und deren Bekämpfung - 28.03.2012 (6)
  10. Bundespolizeivirus .. zahle 100€
    Log-Analyse und Auswertung - 25.03.2012 (1)
  11. Neuer Bundespolizeivirus
    Plagegeister aller Art und deren Bekämpfung - 08.02.2012 (5)
  12. Bundespolizeivirus
    Log-Analyse und Auswertung - 23.12.2011 (24)
  13. Neuer Bundespolizeivirus
    Plagegeister aller Art und deren Bekämpfung - 08.12.2011 (17)
  14. Bundespolizeivirus (Win 7)
    Plagegeister aller Art und deren Bekämpfung - 10.11.2011 (32)
  15. Befall mit Bundespolizeivirus
    Plagegeister aller Art und deren Bekämpfung - 07.10.2011 (18)
  16. Bundespolizeivirus
    Plagegeister aller Art und deren Bekämpfung - 05.10.2011 (3)
  17. bundespolizeivirus logs
    Log-Analyse und Auswertung - 15.08.2011 (3)

Zum Thema Bundespolizeivirus eingefangen - Hey leute. Hab mir heute den Bundespolizeivirus eingefangen und bräuchte nun eine Anfänger freundliche hilfe, wie ich ihn wieder loswerde. Ich habe mein PC so wieder hingekriegt das ich alles - Bundespolizeivirus eingefangen...
Archiv
Du betrachtest: Bundespolizeivirus eingefangen auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.