Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Verschlüsselte Datein nach flirt fever mail

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 04.06.2012, 08:51   #1
agrunicke
 
Verschlüsselte Datein nach flirt fever mail - Standard

Verschlüsselte Datein nach flirt fever mail



Hi, ich habe auch das problem mit den verschlüsselungstrojaner. Mein Rechner läuft soweit wieder. Habt ihr gewusst, das der trojaner in den autostarts hängt und man den im abgesicherten Modus relativ einfach zumndest 'abschalten' kann um dann den rechner neu zu starten und zu prüfen?

Das habe ich getan und Malwarebytes, OTL und Defogger durchlaufen lassen.
Defogger brachtre keine ergebnisse und die anderen beiden poste ich unten. Mein eigentliches problem besteht aber in den daten, die sind umbenannt (alle in dieser Art und Weise: leDVdVUrgrgnonoXTpT) und lassen sich nicht mehr öffen, bei bildern sieht man aber noch die Vorschaubilder. Habe schon alles hier ausm Forum probiert zu entschlüsseln, aber entweder wird mir gesagt es ist icht das gleiche bildpaar, es sind unterschiedliche dateien. Beim Decrypthelper wurde mir gesagt, das der schlüssel nicht erzeugt werden kann.


Code:
ATTFilter
OTL logfile created on: 04.06.2012 09:28:05 - Run 1
OTL by OldTimer - Version 3.2.46.0     Folder = C:\Users\***\Desktop\Prüf-tools
64bit-Windows Vista Home Premium Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
6,00 Gb Total Physical Memory | 4,11 Gb Available Physical Memory | 68,45% Memory free
12,19 Gb Paging File | 10,04 Gb Available in Paging File | 82,39% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 688,88 Gb Total Space | 588,43 Gb Free Space | 85,42% Space Free | Partition Type: NTFS
Drive D: | 688,85 Gb Total Space | 545,35 Gb Free Space | 79,17% Space Free | Partition Type: NTFS
Drive J: | 1,90 Gb Total Space | 1,83 Gb Free Space | 96,63% Space Free | Partition Type: FAT32
 
Computer Name: ***-PC | User Name: *** | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - [2012.06.04 09:27:26 | 000,596,480 | ---- | M] (OldTimer Tools) -- C:\Users\***\Desktop\Prüf-tools\OTL.exe
PRC - [2012.05.15 12:48:00 | 001,262,400 | ---- | M] (NVIDIA Corporation) -- C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
PRC - [2012.05.10 00:12:22 | 000,924,600 | ---- | M] (Mozilla Corporation) -- C:\Program Files (x86)\Mozilla Firefox\firefox.exe
PRC - [2012.04.04 15:56:40 | 000,654,408 | ---- | M] (Malwarebytes Corporation) -- C:\Users\***\Desktop\Prüf-tools\Malwarebytes' Anti-Malware\mbamservice.exe
PRC - [2012.04.04 15:56:38 | 000,462,408 | ---- | M] (Malwarebytes Corporation) -- C:\Users\***\Desktop\Prüf-tools\Malwarebytes' Anti-Malware\mbamgui.exe
PRC - [2011.11.02 12:07:18 | 001,694,096 | ---- | M] (Bandoo Media, inc) -- C:\Program Files (x86)\Windows iLivid Toolbar\Datamngr\datamngrUI.exe
PRC - [2011.08.12 17:35:01 | 000,269,480 | ---- | M] (Avira GmbH) -- C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
PRC - [2011.07.29 01:08:12 | 001,259,376 | ---- | M] () -- C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
PRC - [2011.03.28 16:15:04 | 000,136,360 | ---- | M] (Avira GmbH) -- C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
PRC - [2011.03.28 16:14:56 | 000,281,768 | ---- | M] (Avira GmbH) -- C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
PRC - [2009.08.19 09:53:30 | 007,418,368 | ---- | M] (OpenOffice.org) -- C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin
PRC - [2009.08.19 09:52:28 | 007,424,000 | ---- | M] (OpenOffice.org) -- C:\Program Files (x86)\OpenOffice.org 3\program\soffice.exe
PRC - [2009.04.11 08:27:28 | 000,069,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\conime.exe
PRC - [2008.12.04 13:00:26 | 000,354,840 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANTMon.exe
PRC - [2008.12.04 13:00:20 | 000,186,904 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAAnotif.exe
 
 
========== Modules (No Company Name) ==========
 
MOD - [2012.05.10 00:12:22 | 001,952,696 | ---- | M] () -- C:\Program Files (x86)\Mozilla Firefox\mozjs.dll
MOD - [2012.01.25 00:34:10 | 008,527,008 | ---- | M] () -- C:\Windows\SysWOW64\Macromed\Flash\NPSWF32.dll
MOD - [2011.07.29 01:09:42 | 000,096,112 | ---- | M] () -- C:\Program Files (x86)\DivX\DivX Update\DivXUpdateCheck.dll
MOD - [2011.07.29 01:08:12 | 001,259,376 | ---- | M] () -- C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
MOD - [2009.08.19 09:52:00 | 000,139,264 | ---- | M] () -- C:\Program Files (x86)\OpenOffice.org 3\Basis\program\NSLDAP32V50.dll
MOD - [2009.08.18 15:54:22 | 000,970,752 | ---- | M] () -- C:\Program Files (x86)\OpenOffice.org 3\program\libxml2.dll
 
 
========== Win32 Services (SafeList) ==========
 
SRV:64bit: - [2011.03.02 18:12:21 | 000,117,760 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\SysNative\dnsrslvr.dll -- (Dnscache)
SRV:64bit: - [2009.04.11 09:11:26 | 000,318,976 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\SysNative\tapisrv.dll -- (TapiSrv)
SRV:64bit: - [2008.07.03 09:24:06 | 000,066,048 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\SysNative\Mcx2Svc.dll -- (Mcx2Svc)
SRV:64bit: - [2008.02.28 02:53:31 | 001,044,648 | ---- | M] ( ) [Auto | Running] -- C:\Windows\SysNative\lxdxcoms.exe -- (lxdx_device)
SRV:64bit: - [2008.02.28 02:53:29 | 000,033,960 | ---- | M] () [Auto | Stopped] -- C:\Windows\SysNative\spool\DRIVERS\x64\3\\lxdxserv.exe -- (lxdxCATSCustConnectService)
SRV:64bit: - [2008.01.21 04:48:26 | 000,088,064 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\SysNative\mprdim.dll -- (RemoteAccess)
SRV:64bit: - [2008.01.21 04:48:03 | 000,342,016 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\SysNative\ipnathlp.dll -- (SharedAccess)
SRV - [2012.06.03 18:42:20 | 000,529,232 | ---- | M] (Valve Corporation) [On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\Steam\SteamService.exe -- (Steam Client Service)
SRV - [2012.05.15 12:48:00 | 001,262,400 | ---- | M] (NVIDIA Corporation) [Auto | Running] -- C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe -- (nvUpdatusService)
SRV - [2012.05.10 00:12:22 | 000,129,976 | ---- | M] (Mozilla Foundation) [On_Demand | Stopped] -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
SRV - [2012.04.04 15:56:40 | 000,654,408 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- C:\Users\***\Desktop\Prüf-tools\Malwarebytes' Anti-Malware\mbamservice.exe -- (MBAMService)
SRV - [2012.02.29 08:50:48 | 000,158,856 | R--- | M] (Skype Technologies) [Auto | Stopped] -- C:\Program Files (x86)\Skype\Updater\Updater.exe -- (SkypeUpdate)
SRV - [2011.08.12 17:35:01 | 000,269,480 | ---- | M] (Avira GmbH) [Auto | Running] -- C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe -- (AntiVirService)
SRV - [2011.03.28 16:15:04 | 000,136,360 | ---- | M] (Avira GmbH) [Auto | Running] -- C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe -- (AntiVirSchedulerService)
SRV - [2010.03.18 13:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2009.08.18 13:48:02 | 002,291,568 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Programme\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE -- (wlidsvc)
SRV - [2009.04.11 08:28:24 | 000,242,688 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\SysWOW64\tapisrv.dll -- (TapiSrv)
SRV - [2009.03.30 06:42:14 | 000,066,368 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
SRV - [2009.03.30 06:39:54 | 000,089,920 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_64)
SRV - [2008.12.04 13:00:26 | 000,354,840 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANTMon.exe -- (IAANTMON) Intel(R)
SRV - [2008.02.28 02:53:29 | 000,033,960 | ---- | M] () [Auto | Stopped] -- C:\Windows\system32\spool\DRIVERS\x64\3\\lxdxserv.exe -- (lxdxCATSCustConnectService)
SRV - [2008.02.28 02:53:25 | 000,594,600 | ---- | M] ( ) [Auto | Running] -- C:\Windows\SysWOW64\lxdxcoms.exe -- (lxdx_device)
SRV - [2008.01.21 04:49:09 | 000,068,608 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\SysWOW64\mprdim.dll -- (RemoteAccess)
 
 
========== Driver Services (SafeList) ==========
 
DRV:64bit: - [2012.04.18 19:08:03 | 000,188,736 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\nvhda64v.sys -- (NVHDA)
DRV:64bit: - [2012.04.04 15:56:40 | 000,024,904 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Running] -- C:\Windows\SysNative\drivers\mbam.sys -- (MBAMProtector)
DRV:64bit: - [2012.02.29 15:52:46 | 000,016,384 | ---- | M] (Microsoft Corporation) [Recognizer | System | Unknown] -- C:\Windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2011.08.12 17:35:01 | 000,123,784 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\Windows\SysNative\DRIVERS\avipbb.sys -- (avipbb)
DRV:64bit: - [2011.08.12 17:35:01 | 000,088,288 | ---- | M] (Avira GmbH) [File_System | Auto | Running] -- C:\Windows\SysNative\DRIVERS\avgntflt.sys -- (avgntflt)
DRV:64bit: - [2010.05.17 20:09:07 | 000,314,016 | ---- | M] () [Kernel | Auto | Running] -- C:\Windows\SysNative\DRIVERS\atksgt.sys -- (atksgt)
DRV:64bit: - [2010.05.17 20:09:06 | 000,043,680 | ---- | M] () [Kernel | Auto | Running] -- C:\Windows\SysNative\DRIVERS\lirsgt.sys -- (lirsgt)
DRV:64bit: - [2009.10.01 02:51:42 | 000,046,592 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\wpdusb.sys -- (WpdUsb)
DRV:64bit: - [2009.07.02 10:46:04 | 001,708,544 | ---- | M] (Hauppauge Computer Works) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HCW85BDA.sys -- (HCW85BDA)
DRV:64bit: - [2009.04.11 06:54:21 | 000,299,008 | ---- | M] (Microsoft Corporation) [File_System | Disabled | Stopped] -- C:\Windows\SysNative\DRIVERS\udfs.sys -- (udfs)
DRV:64bit: - [2009.03.18 17:35:42 | 000,033,856 | -H-- | M] (LogMeIn, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\hamachi.sys -- (hamachi)
DRV:64bit: - [2008.12.04 06:48:52 | 000,407,064 | ---- | M] (Intel Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\DRIVERS\iaStor.sys -- (iaStor)
DRV:64bit: - [2008.11.19 17:09:14 | 000,033,792 | ---- | M] (LG Electronics Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\lgx64modem.sys -- (USBModem)
DRV:64bit: - [2008.11.19 17:09:12 | 000,027,136 | ---- | M] (LG Electronics Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\lgx64diag.sys -- (UsbDiag)
DRV:64bit: - [2008.11.19 17:09:12 | 000,017,920 | ---- | M] (LG Electronics Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\lgx64bus.sys -- (usbbus)
DRV:64bit: - [2008.09.17 15:14:00 | 000,012,744 | R--- | M] (EnTech Taiwan) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\ENTECH64.sys -- (ENTECH64)
DRV:64bit: - [2008.07.16 10:39:06 | 000,316,544 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\e1y60x64.sys -- (e1yexpress) Intel(R)
DRV:64bit: - [2008.02.22 18:54:00 | 000,019,496 | ---- | M] (GEAR Software Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\GEARAspiWDM.sys -- (GearAspiWDM)
DRV:64bit: - [2008.01.30 11:48:32 | 000,016,384 | ---- | M] (NewTech Infosystems, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\Drivers\NTIDrvr.sys -- (NTIDrvr)
DRV:64bit: - [2008.01.30 11:48:16 | 000,016,384 | ---- | M] (NewTech Infosystems Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\UBHelper.sys -- (UBHelper)
DRV:64bit: - [2008.01.21 04:49:42 | 000,020,992 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\ws2ifsl.sys -- (ws2ifsl)
DRV:64bit: - [2008.01.21 04:47:28 | 000,076,288 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\ipmidrv.sys -- (IPMIDRV)
DRV:64bit: - [2008.01.21 04:47:28 | 000,035,896 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\i2omp.sys -- (i2omp)
DRV:64bit: - [2008.01.21 04:47:27 | 000,185,912 | ---- | M] (Adaptec, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\adpu320.sys -- (adpu320)
DRV:64bit: - [2008.01.21 04:47:27 | 000,024,120 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\wd.sys -- (Wd)
DRV:64bit: - [2008.01.21 04:47:26 | 000,128,056 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\mpio.sys -- (mpio)
DRV:64bit: - [2008.01.21 04:47:26 | 000,078,392 | ---- | M] (Silicon Integrated Systems) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\sisraid4.sys -- (SiSRaid4)
DRV:64bit: - [2008.01.21 04:47:25 | 000,149,048 | ---- | M] (VIA Technologies Inc.,Ltd) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\vsmraid.sys -- (vsmraid)
DRV:64bit: - [2008.01.21 04:47:25 | 000,029,696 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\DRIVERS\fdc.sys -- (fdc)
DRV:64bit: - [2008.01.21 04:47:04 | 000,113,720 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\msdsm.sys -- (msdsm)
DRV:64bit: - [2008.01.21 04:47:04 | 000,055,296 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\blbdrive.sys -- (blbdrive)
DRV:64bit: - [2008.01.21 04:47:03 | 000,041,984 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\circlass.sys -- (circlass)
DRV:64bit: - [2008.01.21 04:47:01 | 000,113,720 | ---- | M] (LSI Logic) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\lsi_scsi.sys -- (LSI_SCSI)
DRV:64bit: - [2008.01.21 04:47:00 | 000,091,192 | ---- | M] (Adaptec, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\arcsas.sys -- (arcsas)
DRV:64bit: - [2008.01.21 04:47:00 | 000,014,848 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\sffdisk.sys -- (sffdisk)
DRV:64bit: - [2008.01.21 04:46:59 | 000,397,368 | ---- | M] (Emulex) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\elxstor.sys -- (elxstor)
DRV:64bit: - [2008.01.21 04:46:59 | 000,290,872 | ---- | M] (Intel Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\iastorv.sys -- (iaStorV)
DRV:64bit: - [2008.01.21 04:46:59 | 000,047,672 | ---- | M] (Hewlett-Packard Company) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\hpcisss.sys -- (HpCISSs)
DRV:64bit: - [2008.01.21 04:46:59 | 000,035,896 | ---- | M] (LSI Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\megasas.sys -- (megasas)
DRV:64bit: - [2008.01.21 04:46:59 | 000,026,624 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\sermouse.sys -- (sermouse)
DRV:64bit: - [2008.01.21 04:46:57 | 000,022,528 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\WSDPrint.sys -- (WSDPrintDevice)
DRV:64bit: - [2008.01.21 04:46:56 | 000,438,328 | ---- | M] (LSI Corporation, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\megasr.sys -- (MegaSR)
DRV:64bit: - [2008.01.21 04:46:56 | 000,284,728 | ---- | M] (ULi Electronics Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\uliahci.sys -- (uliahci)
DRV:64bit: - [2008.01.21 04:46:56 | 000,105,016 | ---- | M] (LSI Logic) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas.sys -- (LSI_SAS)
DRV:64bit: - [2008.01.21 04:46:56 | 000,045,624 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\sisraid2.sys -- (SiSRaid2)
DRV:64bit: - [2008.01.21 04:46:55 | 000,024,576 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\DRIVERS\flpydisk.sys -- (flpydisk)
DRV:64bit: - [2008.01.21 04:46:54 | 000,342,584 | ---- | M] (Adaptec, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\adpahci.sys -- (adpahci)
DRV:64bit: - [2008.01.21 04:46:54 | 000,128,056 | ---- | M] (NVIDIA Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\nvraid.sys -- (nvraid)
DRV:64bit: - [2008.01.21 04:46:54 | 000,126,520 | ---- | M] (Adaptec, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\adpu160m.sys -- (adpu160m)
DRV:64bit: - [2008.01.21 04:46:54 | 000,054,328 | ---- | M] (NVIDIA Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\nvstor.sys -- (nvstor)
DRV:64bit: - [2008.01.21 04:46:53 | 000,486,456 | ---- | M] (Adaptec, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\adp94xx.sys -- (adp94xx)
DRV:64bit: - [2008.01.21 04:46:52 | 001,221,176 | ---- | M] (QLogic Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\ql2300.sys -- (ql2300)
DRV:64bit: - [2008.01.21 04:46:52 | 000,174,696 | ---- | M] (Promise Technology, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\ulsata2.sys -- (ulsata2)
DRV:64bit: - [2008.01.21 04:46:52 | 000,090,680 | ---- | M] (Adaptec, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\arc.sys -- (arc)
DRV:64bit: - [2008.01.21 04:46:51 | 000,314,368 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\rdpdr.sys -- (rdpdr)
DRV:64bit: - [2008.01.21 04:46:51 | 000,113,720 | ---- | M] (LSI Logic) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\lsi_fc.sys -- (LSI_FC)
DRV:64bit: - [2008.01.21 04:46:51 | 000,050,688 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\amdk8.sys -- (AmdK8)
DRV:64bit: - [2008.01.21 04:46:51 | 000,047,104 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\processr.sys -- (Processor)
DRV:64bit: - [2008.01.21 04:46:51 | 000,023,608 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\isapnp.sys -- (isapnp)
DRV:64bit: - [2008.01.21 04:46:50 | 000,031,288 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\msahci.sys -- (msahci)
DRV:64bit: - [2008.01.21 04:46:50 | 000,023,608 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\compbatt.sys -- (Compbatt)
DRV:64bit: - [2008.01.21 04:46:50 | 000,022,584 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\atapi.sys -- (atapi)
DRV:64bit: - [2008.01.21 04:46:50 | 000,019,512 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\intelide.sys -- (intelide)
DRV:64bit: - [2008.01.21 04:46:50 | 000,018,024 | ---- | M] (VIA Technologies, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\viaide.sys -- (viaide)
DRV:64bit: - [2008.01.21 04:46:50 | 000,018,024 | ---- | M] (CMD Technology, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\cmdide.sys -- (cmdide)
DRV:64bit: - [2008.01.21 04:46:50 | 000,015,976 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\amdide.sys -- (amdide)
DRV:64bit: - [2008.01.21 04:46:50 | 000,015,976 | ---- | M] (Acer Laboratories Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\aliide.sys -- (aliide)
DRV:64bit: - [2008.01.21 04:46:50 | 000,013,416 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\pciide.sys -- (pciide)
DRV:64bit: - [2008.01.21 04:46:50 | 000,008,704 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\errdev.sys -- (ErrDev)
DRV:64bit: - [2006.11.02 14:03:03 | 000,051,816 | ---- | M] (IBM Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\nfrd960.sys -- (nfrd960)
DRV:64bit: - [2006.11.02 14:02:52 | 000,049,256 | ---- | M] (LSI Logic) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\symc8xx.sys -- (Symc8xx)
DRV:64bit: - [2006.11.02 14:02:47 | 000,048,232 | ---- | M] (LSI Logic) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\sym_u3.sys -- (Sym_u3)
DRV:64bit: - [2006.11.02 14:02:39 | 000,044,648 | ---- | M] (Intel Corp./ICP vortex GmbH) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\iirsp.sys -- (iirsp)
DRV:64bit: - [2006.11.02 14:02:37 | 000,044,648 | ---- | M] (LSI Logic) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\sym_hi.sys -- (Sym_hi)
DRV:64bit: - [2006.11.02 14:02:24 | 000,039,016 | ---- | M] (LSI Logic Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\mraid35x.sys -- (Mraid35x)
DRV:64bit: - [2006.11.02 14:02:09 | 000,037,480 | ---- | M] (Integrated Technology Express, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\iteraid.sys -- (iteraid)
DRV:64bit: - [2006.11.02 14:02:09 | 000,037,480 | ---- | M] (Integrated Technology Express, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\iteatapi.sys -- (iteatapi)
DRV:64bit: - [2006.11.02 13:51:30 | 000,203,368 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\pcmcia.sys -- (pcmcia)
DRV:64bit: - [2006.11.02 13:50:54 | 000,148,072 | ---- | M] (Promise Technology, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\ulsata.sys -- (UlSata)
DRV:64bit: - [2006.11.02 13:50:27 | 000,124,008 | ---- | M] (QLogic Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\ql40xx.sys -- (ql40xx)
DRV:64bit: - [2006.11.02 13:50:06 | 000,090,216 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\sbp2port.sys -- (sbp2port)
DRV:64bit: - [2006.11.02 13:50:06 | 000,088,168 | ---- | M] (Adaptec, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\djsvs.sys -- (aic78xx)
DRV:64bit: - [2006.11.02 11:44:02 | 000,050,688 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\bthmodem.sys -- (BTHMODEM)
DRV:64bit: - [2006.11.02 11:44:01 | 000,034,304 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\hidbth.sys -- (HidBth)
DRV:64bit: - [2006.11.02 11:43:46 | 000,079,360 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\usbcir.sys -- (usbcir) eHome Infrared Receiver (USBCIR)
DRV:64bit: - [2006.11.02 11:43:40 | 000,024,064 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\usbohci.sys -- (usbohci)
DRV:64bit: - [2006.11.02 11:43:36 | 000,025,600 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\hidir.sys -- (HidIr)
DRV:64bit: - [2006.11.02 11:40:24 | 000,026,624 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\wacompen.sys -- (WacomPen)
DRV:64bit: - [2006.11.02 11:38:24 | 000,016,384 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\sfloppy.sys -- (sfloppy)
DRV:64bit: - [2006.11.02 11:37:57 | 000,096,768 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\parport.sys -- (Parport)
DRV:64bit: - [2006.11.02 10:43:25 | 000,086,528 | ---- | M] (Brother Industries Ltd.) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\brserid.sys -- (Brserid) Brother MFC Serial Port Interface Driver (WDM)
DRV:64bit: - [2006.09.28 23:41:32 | 000,311,296 | ---- | M] (Ralink Technology Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\netr7364.sys -- (netr7364)
DRV:64bit: - [2006.09.18 23:30:18 | 000,047,104 | ---- | M] (Brother Industries Ltd.) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\brserwdm.sys -- (BrSerWdm)
DRV:64bit: - [2006.09.18 23:30:18 | 000,014,976 | ---- | M] (Brother Industries Ltd.) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\brusbmdm.sys -- (BrUsbMdm)
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://homepage.acer.com/rdr.aspx?b=ACAW&l=0407&s=1&o=vp64&d=0809&m=aspire_m3800
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://homepage.acer.com/rdr.aspx?b=ACAW&l=0407&s=1&o=vp64&d=0809&m=aspire_m3800
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE:64bit: - HKLM\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7
IE:64bit: - HKLM\..\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}: "URL" = hxxp://dts.search-results.com/sr?src=ieb&appid=101&systemid=406&sr=0&q={searchTerms}
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://homepage.acer.com/rdr.aspx?b=ACAW&l=0407&s=1&o=vp64&d=0809&m=aspire_m3800
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://homepage.acer.com/rdr.aspx?b=ACAW&l=0407&s=1&o=vp64&d=0809&m=aspire_m3800
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Search,SearchAssistant = hxxp://search.babylon.com/?babsrc=SP_ss&q={searchTerms}&mntrId=d47f41430000000000000025113d5aee&tlver=1.4.19.19&ss=1&affID=17395
IE - HKLM\..\URLSearchHook:  - No CLSID value found
IE - HKLM\..\URLSearchHook: {855F3B16-6D32-4fe6-8A56-BBB695989046} - No CLSID value found
IE - HKLM\..\SearchScopes,DefaultScope = {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\..\SearchScopes\{67A2568C-7A0A-4EED-AECC-B5405DE63B64}: "URL" = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACAW
IE - HKLM\..\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}: "URL" = hxxp://dts.search-results.com/sr?src=ieb&appid=101&systemid=406&sr=0&q={searchTerms}
IE - HKLM\..\SearchScopes\{afdbddaa-5d3f-42ee-b79c-185a7020515b}: "URL" = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2431245
 
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://homepage.acer.com/rdr.aspx?b=ACAW&l=0407&s=1&o=vp64&d=0809&m=aspire_m3800
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://global.acer.com [binary data]
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Search Bar = 
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = 
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,SearchDefaultBranded = 1
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.de/
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,StartPageCache = 1
IE - HKCU\..\URLSearchHook:  - No CLSID value found
IE - HKCU\..\URLSearchHook: {cc05a3e3-64c3-4af2-bfc1-af0d66b69065} - No CLSID value found
IE - HKCU\..\URLSearchHook: {EEE6C35D-6118-11DC-9C72-001320C79847} - No CLSID value found
IE - HKCU\..\SearchScopes,DefaultScope = {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}
IE - HKCU\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC
IE - HKCU\..\SearchScopes\{1F096B29-E9DA-4D64-8D63-936BE7762CC5}: "URL" = hxxp://search.babylon.com/?babsrc=SP_ss&q={searchTerms}&mntrId=d47f41430000000000000025113d5aee&tlver=1.4.19.19&ss=1&affID=17395
IE - HKCU\..\SearchScopes\{6552C7DD-90A4-4387-B795-F8F96747DE19}: "URL" = hxxp://search.icq.com/search/results.php?q={searchTerms}&ch_id=osd
IE - HKCU\..\SearchScopes\{67A2568C-7A0A-4EED-AECC-B5405DE63B64}: "URL" = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACAW
IE - HKCU\..\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}: "URL" = hxxp://dts.search-results.com/sr?src=ieb&appid=101&systemid=406&sr=0&q={searchTerms}
IE - HKCU\..\SearchScopes\{A37B2CD5-D3F1-4D70-AF36-7E21BA267B07}: "URL" = hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7&rlz=1I7ACAW_deDE348DE348
IE - HKCU\..\SearchScopes\{afdbddaa-5d3f-42ee-b79c-185a7020515b}: "URL" = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2431245
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
========== FireFox ==========
 
FF - user.js - File not found
 
FF:64bit: - HKLM\Software\MozillaPlugins\@divx.com/DivX VOD Helper,version=1.0.0: C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32.dll ()
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX Browser Plugin,version=1.0.0: C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX Player Plugin,version=1.0.0: D:\Program Files (x86)\DivX\DivX Player\npDivxPlayerPlugin.dll (DivX, Inc)
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX VOD Helper,version=1.0.0: C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeLive,version=1.5: C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=14.0.8117.0416: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WPF,version=3.5: c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@pandonetworks.com/PandoWebPlugin: C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll File not found
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.21.111\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.21.111\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
 
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{23fcfd51-4958-4f00-80a3-ae97e717ed8b}: C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\html5video [2011.05.15 12:14:56 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{6904342A-8307-11DF-A508-4AE2DFD72085}: C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\wpa [2011.05.15 12:14:57 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 12.0\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2012.05.10 00:12:22 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 12.0\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins
 
[2012.06.03 18:54:16 | 000,000,000 | ---D | M] (No name found) -- C:\Users\***\AppData\Roaming\mozilla\Extensions
[2012.05.15 18:21:15 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\mozilla firefox\extensions
[2012.05.15 18:21:16 | 000,000,000 | ---D | M] (Skype Click to Call) -- C:\Program Files (x86)\mozilla firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
[2012.05.10 00:12:22 | 000,097,208 | ---- | M] (Mozilla Foundation) -- C:\Program Files (x86)\mozilla firefox\components\browsercomps.dll
[2012.02.11 12:05:37 | 000,001,392 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\amazondotcom-de.xml
[2011.04.24 13:37:26 | 000,002,428 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\babylon.xml
[2012.02.11 12:05:37 | 000,002,252 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\bing.xml
[2012.02.11 12:05:37 | 000,001,153 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\eBay-de.xml
[2012.02.11 12:05:37 | 000,006,805 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\leo_ende_de.xml
[2011.11.07 13:58:23 | 000,002,519 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\SearchResults.xml
[2012.02.11 12:05:37 | 000,001,178 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\wikipedia-de.xml
[2012.02.11 12:05:37 | 000,001,105 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\yahoo-de.xml
 
O1 HOSTS File: ([2006.09.18 23:37:24 | 000,000,761 | ---- | M]) - C:\Windows\SysNative\drivers\etc\Hosts
O1 - Hosts: 127.0.0.1       localhost
O1 - Hosts: ::1             localhost
O2:64bit: - BHO: (Windows Live ID Sign-in Helper) - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Programme\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
O2:64bit: - BHO: (DataMngr) - {9D717F81-9148-4f12-8568-69135F087DB0} - C:\PROGRA~2\WI371A~1\Datamngr\x64\BROWSE~1.DLL (Bandoo Media, inc)
O2 - BHO: (DivX Plus Web Player HTML5 <video>) - {326E768D-4182-46FD-9C16-1449A49795F4} - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
O2 - BHO: (DivX HiQ) - {593DDEC6-7468-4cdd-90E1-42DADAA222E9} - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - No CLSID value found.
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
O2 - BHO: (Searchqu Toolbar) - {99079a25-328f-4bd4-be04-00955acaa0a7} - C:\PROGRA~2\WI371A~1\Datamngr\ToolBar\searchqudtx.dll ()
O2 - BHO: (DataMngr) - {9D717F81-9148-4f12-8568-69135F087DB0} - C:\PROGRA~2\WI371A~1\Datamngr\BROWSE~1.DLL (Bandoo Media, inc)
O2 - BHO: (Skype Browser Helper) - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O3:64bit: - HKLM\..\Toolbar: (no name) - 10 - No CLSID value found.
O3 - HKLM\..\Toolbar: (Searchqu Toolbar) - {99079a25-328f-4bd4-be04-00955acaa0a7} - C:\PROGRA~2\WI371A~1\Datamngr\ToolBar\searchqudtx.dll ()
O3 - HKLM\..\Toolbar: (no name) - 10 - No CLSID value found.
O3 - HKCU\..\Toolbar\WebBrowser: (no name) - {CC05A3E3-64C3-4AF2-BFC1-AF0D66B69065} - No CLSID value found.
O3 - HKCU\..\Toolbar\WebBrowser: (no name) - {EEE6C35B-6118-11DC-9C72-001320C79847} - No CLSID value found.
O4:64bit: - HKLM..\Run: [IAAnotif] C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\iaanotif.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [RtHDVCpl] C:\Programme\Realtek\Audio\HDA\RAVCpl64.exe (Realtek Semiconductor)
O4:64bit: - HKLM..\Run: [Skytel] C:\Programme\Realtek\Audio\HDA\SkyTel.exe (Realtek Semiconductor Corp.)
O4:64bit: - HKLM..\Run: [Windows Defender] C:\Program Files\Windows Defender\MSASCui.exe (Microsoft Corporation)
O4 - HKLM..\Run: [avgnt] C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe (Avira GmbH)
O4 - HKLM..\Run: [DATAMNGR] C:\PROGRA~2\WI371A~1\Datamngr\DATAMN~1.EXE (Bandoo Media, inc)
O4 - HKLM..\Run: [DivX Download Manager] C:\Program Files (x86)\DivX\DivX Plus Web Player\DDmService.exe (DivX, LLC)
O4 - HKLM..\Run: [DivXUpdate] C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe ()
O4 - HKLM..\Run: [Malwarebytes' Anti-Malware] C:\Users\***\Desktop\Prüf-tools\Malwarebytes' Anti-Malware\mbamgui.exe (Malwarebytes Corporation)
O4 - HKLM..\Run: [UpdatePDRShortCut] C:\Program Files (x86)\CyberLink\PowerDirector\MUITransfer\MUIStartMenu.exe (CyberLink Corp.)
O4 - HKCU..\Run: [ProductReg] C:\Program Files\Acer\WR_PopUp\ProductReg.exe (Acer)
O4 - HKCU..\Run: [Steam] "D:\Valve\Steam\steam.exe" -silent File not found
O4 - HKCU..\Run: [WMPNSCFG] C:\Program Files (x86)\Windows Media Player\WMPNSCFG.exe File not found
O4 - Startup: C:\Users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Adobe Gamma.lnk = C:\Program Files (x86)\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe (Adobe Systems, Inc.)
O4 - Startup: C:\Users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.1.lnk = C:\Program Files (x86)\OpenOffice.org 3\program\quickstart.exe ()
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
O8:64bit: - Extra context menu item: Free YouTube Download - C:\Users\***\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubedownload.htm File not found
O8:64bit: - Extra context menu item: Free YouTube to Mp3 Converter - C:\Users\***\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm File not found
O8:64bit: - Extra context menu item: Nach Microsoft E&xel exportieren - res://C:\PROGRA~2\MICROS~1\Office12\EXCEL.EXE/3000 File not found
O8 - Extra context menu item: Free YouTube Download - C:\Users\***\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubedownload.htm File not found
O8 - Extra context menu item: Free YouTube to Mp3 Converter - C:\Users\***\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm File not found
O8 - Extra context menu item: Nach Microsoft E&xel exportieren - res://C:\PROGRA~2\MICROS~1\Office12\EXCEL.EXE/3000 File not found
O9 - Extra Button: An OneNote senden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~2\MICROS~1\Office12\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : An OneNote s&enden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~2\MICROS~1\Office12\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra Button: ICQ7.2 - {72EFBFE4-C74F-4187-AEFD-73EA3BE968D6} - C:\Program Files (x86)\ICQ7.2\ICQ.exe (ICQ, LLC.)
O9 - Extra 'Tools' menuitem : ICQ7.2 - {72EFBFE4-C74F-4187-AEFD-73EA3BE968D6} - C:\Program Files (x86)\ICQ7.2\ICQ.exe (ICQ, LLC.)
O9 - Extra Button: Skype Click to Call - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O9 - Extra 'Tools' menuitem : Skype Click to Call - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O9 - Extra Button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~2\MICROS~1\Office12\REFIEBAR.DLL (Microsoft Corporation)
O1364bit: - gopher Prefix: missing
O13 - gopher Prefix: missing
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab (Java Plug-in 1.6.0_31)
O16 - DPF: {CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab (Java Plug-in 1.6.0_31)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab (Java Plug-in 1.6.0_31)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/pub/shockwave/cabs/flash/swflash.cab (Shockwave Flash Object)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{E8C2F1DA-C18D-4087-A52C-62EB505C4F4F}: DhcpNameServer = 192.168.1.1
O18:64bit: - Protocol\Handler\livecall - No CLSID value found
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\ms-itss - No CLSID value found
O18:64bit: - Protocol\Handler\msnim - No CLSID value found
O18:64bit: - Protocol\Handler\skype4com - No CLSID value found
O18:64bit: - Protocol\Handler\skype-ie-addon-data - No CLSID value found
O18:64bit: - Protocol\Handler\wlmailhtml - No CLSID value found
O18 - Protocol\Handler\livecall {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WI1F86~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
O18 - Protocol\Handler\msnim {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WI1F86~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
O18 - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O18:64bit: - Protocol\Filter\text/xml {807563E5-5146-11D5-A672-00B0D022E945} - C:\Programme\Common Files\Microsoft Shared\OFFICE12\MSOXMLMF.DLL (Microsoft Corporation)
O18 - Protocol\Filter\text/xml {807563E5-5146-11D5-A672-00B0D022E945} - C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE12\MSOXMLMF.DLL (Microsoft Corporation)
O20:64bit: - AppInit_DLLs: (C:\PROGRA~2\WI371A~1\Datamngr\x64\datamngr.dll) - C:\PROGRA~2\WI371A~1\Datamngr\x64\datamngr.dll (Bandoo Media, inc)
O20:64bit: - AppInit_DLLs: (C:\PROGRA~2\WI371A~1\Datamngr\x64\IEBHO.dll) - C:\PROGRA~2\WI371A~1\Datamngr\x64\IEBHO.dll (Bandoo Media, inc)
O20 - AppInit_DLLs: (C:\PROGRA~2\WI371A~1\Datamngr\datamngr.dll) - C:\PROGRA~2\WI371A~1\Datamngr\datamngr.dll (Bandoo Media, inc)
O20 - AppInit_DLLs: (C:\PROGRA~2\WI371A~1\Datamngr\IEBHO.dll) - C:\PROGRA~2\WI371A~1\Datamngr\IEBHO.dll (Bandoo Media, inc)
O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (userinit.exe) - C:\Windows\SysWow64\userinit.exe (Microsoft Corporation)
O24 - Desktop WallPaper: C:\Windows\Web\Wallpaper\img31.jpg
O24 - Desktop BackupWallPaper: C:\Windows\Web\Wallpaper\img31.jpg
O32 - HKLM CDRom: AutoRun - 1
O33 - MountPoints2\{0a7a1220-86ca-11df-8a68-0025113d5aee}\Shell - "" = AutoRun
O33 - MountPoints2\{0a7a1220-86ca-11df-8a68-0025113d5aee}\Shell\AutoRun\command - "" = F:\AutoRun.exe
O33 - MountPoints2\{2bde5f00-86cc-11df-b628-0025113d5aee}\Shell - "" = AutoRun
O33 - MountPoints2\{2bde5f00-86cc-11df-b628-0025113d5aee}\Shell\AutoRun\command - "" = F:\AutoRun.exe
O33 - MountPoints2\{2bde5f02-86cc-11df-b628-0025113d5aee}\Shell - "" = AutoRun
O33 - MountPoints2\{2bde5f02-86cc-11df-b628-0025113d5aee}\Shell\AutoRun\command - "" = F:\AutoRun.exe
O33 - MountPoints2\{2bde5f0a-86cc-11df-b628-0025113d5aee}\Shell - "" = AutoRun
O33 - MountPoints2\{2bde5f0a-86cc-11df-b628-0025113d5aee}\Shell\AutoRun\command - "" = F:\AutoRun.exe
O33 - MountPoints2\{2bde5f30-86cc-11df-b628-0025113d5aee}\Shell - "" = AutoRun
O33 - MountPoints2\{2bde5f30-86cc-11df-b628-0025113d5aee}\Shell\AutoRun\command - "" = F:\AutoRun.exe
O33 - MountPoints2\{829d87bb-3e94-11df-9a75-806e6f6e6963}\Shell - "" = AutoRun
O33 - MountPoints2\{829d87bb-3e94-11df-9a75-806e6f6e6963}\Shell\AutoRun\command - "" = F:\AutoRun.exe
O33 - MountPoints2\{829d8829-3e94-11df-9a75-0025113d5aee}\Shell - "" = AutoRun
O33 - MountPoints2\{829d8829-3e94-11df-9a75-0025113d5aee}\Shell\AutoRun\command - "" = F:\AutoRun.exe
O33 - MountPoints2\{ad154281-55fb-11df-9121-806e6f6e6963}\Shell - "" = AutoRun
O33 - MountPoints2\{ad154281-55fb-11df-9121-806e6f6e6963}\Shell\AutoRun\command - "" = F:\AutoRun.exe
O33 - MountPoints2\{b019675e-a3bf-11df-b8fc-806e6f6e6963}\Shell - "" = AutoRun
O33 - MountPoints2\{b019675e-a3bf-11df-b8fc-806e6f6e6963}\Shell\AutoRun\command - "" = F:\AutoRun.exe
O33 - MountPoints2\{b9775898-9992-11e0-b641-0025113d5aee}\Shell - "" = AutoRun
O33 - MountPoints2\{b9775898-9992-11e0-b641-0025113d5aee}\Shell\AutoRun\command - "" = F:\USBAutoRun.exe
O33 - MountPoints2\{f895ec10-8f3d-11df-90ee-806e6f6e6963}\Shell - "" = AutoRun
O33 - MountPoints2\{f895ec10-8f3d-11df-90ee-806e6f6e6963}\Shell\AutoRun\command - "" = F:\AutoRun.exe
O33 - MountPoints2\{fc254d05-919d-11df-869a-0025113d5aee}\Shell - "" = AutoRun
O33 - MountPoints2\{fc254d05-919d-11df-869a-0025113d5aee}\Shell\AutoRun\command - "" = F:\AutoRun.exe
O33 - MountPoints2\{fc254d07-919d-11df-869a-0025113d5aee}\Shell - "" = AutoRun
O33 - MountPoints2\{fc254d07-919d-11df-869a-0025113d5aee}\Shell\AutoRun\command - "" = F:\AutoRun.exe
O33 - MountPoints2\{fc254d0f-919d-11df-869a-0025113d5aee}\Shell - "" = AutoRun
O33 - MountPoints2\{fc254d0f-919d-11df-869a-0025113d5aee}\Shell\AutoRun\command - "" = F:\AutoRun.exe
O33 - MountPoints2\K\Shell\AutoRun\command - "" = C:\Windows\system32\RunDLL32.EXE Shell32.DLL,ShellExec_RunDLL wscript.exe TOBIAS-C2BECB9B.vbs
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
 
========== Files/Folders - Created Within 30 Days ==========
 
[2012.06.04 09:02:53 | 000,000,000 | ---D | C] -- C:\Users\***\AppData\Roaming\www.shadowexplorer.com
[2012.06.04 09:01:52 | 000,937,024 | ---- | C] (ShadowExplorer.com                                          ) -- C:\Users\***\Desktop\ShadowExplorer-0.8-setup.exe
[2012.06.03 20:03:20 | 000,000,000 | ---D | C] -- C:\Users\***\AppData\Roaming\Malwarebytes
[2012.06.03 20:03:12 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2012.06.03 20:03:11 | 000,024,904 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbam.sys
[2012.06.03 20:01:13 | 010,063,000 | ---- | C] (Malwarebytes Corporation                                    ) -- C:\Users\***\Desktop\mbam-setup-1.61.0.1400.exe
[2012.06.03 18:10:27 | 000,000,000 | ---D | C] -- C:\Users\***\AppData\Roaming\Xaifwhtpbd
[2012.06.03 18:10:11 | 000,000,000 | ---D | C] -- C:\Users\***\Desktop\Anhang
[2012.05.29 13:52:36 | 000,000,000 | ---D | C] -- C:\Users\***\Desktop\Felt MTB Bilder
[2012.05.24 12:59:06 | 000,000,000 | ---D | C] -- C:\Users\***\AppData\Roaming\LolClient2
[2012.05.23 12:37:22 | 000,000,000 | ---D | C] -- C:\Users\***\Desktop\Neuer Ordner
[2012.05.23 11:29:57 | 000,068,928 | ---- | C] (Khronos Group) -- C:\Windows\SysNative\OpenCL.dll
[2012.05.23 11:29:57 | 000,061,248 | ---- | C] (Khronos Group) -- C:\Windows\SysWow64\OpenCL.dll
[2012.05.23 11:29:47 | 000,000,000 | ---D | C] -- C:\ProgramData\NVIDIA Corporation
[2012.05.23 10:11:10 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
[2012.05.15 18:20:53 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
[2012.05.15 18:20:53 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Skype
[2012.05.10 00:12:24 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Mozilla Maintenance Service
[2012.05.10 00:12:24 | 000,000,000 | ---D | C] -- C:\ProgramData\Mozilla
[2 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
 
========== Files - Modified Within 30 Days ==========
 
[2012.06.04 09:27:01 | 000,000,000 | ---- | M] () -- C:\Users\***\defogger_reenable
[2012.06.04 09:01:54 | 000,937,024 | ---- | M] (ShadowExplorer.com                                          ) -- C:\Users\***\Desktop\ShadowExplorer-0.8-setup.exe
[2012.06.04 08:58:00 | 000,001,112 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2012.06.04 08:37:42 | 000,338,258 | ---- | M] () -- C:\Users\***\Desktop\6227.jpg
[2012.06.04 08:35:29 | 001,445,546 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2012.06.04 08:35:29 | 000,628,742 | ---- | M] () -- C:\Windows\SysNative\perfh007.dat
[2012.06.04 08:35:29 | 000,596,036 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2012.06.04 08:35:29 | 000,126,486 | ---- | M] () -- C:\Windows\SysNative\perfc007.dat
[2012.06.04 08:35:29 | 000,104,110 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2012.06.04 08:28:08 | 000,003,216 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
[2012.06.04 08:28:08 | 000,003,216 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
[2012.06.04 08:28:08 | 000,001,108 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2012.06.04 08:27:41 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2012.06.03 23:10:28 | 000,019,458 | ---- | M] () -- C:\Users\***\Desktop\DecryptHelper-0.5.jar
[2012.06.03 20:03:12 | 000,000,852 | ---- | M] () -- C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
[2012.06.03 20:01:25 | 010,063,000 | ---- | M] (Malwarebytes Corporation                                    ) -- C:\Users\***\Desktop\mbam-setup-1.61.0.1400.exe
[2012.06.03 18:19:18 | 000,040,795 | ---- | M] () -- C:\Users\***\Desktop\Anhang.zip
[2012.06.03 10:50:14 | 001,626,773 | ---- | M] () -- C:\Users\***\Desktop\CIMG3266.JPG
[2012.06.03 10:50:14 | 001,543,159 | ---- | M] () -- C:\Users\***\Desktop\CIMG3265.JPG
[2012.06.03 10:50:14 | 001,375,998 | ---- | M] () -- C:\Users\***\Desktop\CIMG3261.JPG
[2012.06.03 10:50:14 | 001,363,703 | ---- | M] () -- C:\Users\***\Desktop\CIMG3262.JPG
[2012.06.03 10:50:14 | 001,253,128 | ---- | M] () -- C:\Users\***\Desktop\CIMG3263.JPG
[2012.06.03 10:50:14 | 001,216,184 | ---- | M] () -- C:\Users\***\Desktop\CIMG3260.JPG
[2012.06.03 10:50:14 | 001,212,577 | ---- | M] () -- C:\Users\***\Desktop\CIMG3259.JPG
[2012.06.03 10:50:14 | 001,099,811 | ---- | M] () -- C:\Users\***\Desktop\CIMG3264.JPG
[2012.06.03 10:50:14 | 001,059,558 | ---- | M] () -- C:\Users\***\Desktop\CIMG3258.JPG
[2012.05.30 09:39:52 | 000,033,757 | ---- | M] () -- C:\Users\***\Desktop\AqAyDsleGssxuv
[2012.05.29 23:40:29 | 000,126,976 | ---- | M] () -- C:\Users\***\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2012.05.23 09:59:40 | 211,927,944 | ---- | M] () -- C:\Users\***\Desktop\UVVUaXXToLLouJvusxGs
[2012.05.15 18:20:53 | 000,001,892 | ---- | M] () -- C:\Users\Public\Desktop\Skype.lnk
[2012.05.15 12:48:00 | 000,068,928 | ---- | M] (Khronos Group) -- C:\Windows\SysNative\OpenCL.dll
[2012.05.15 12:48:00 | 000,061,248 | ---- | M] (Khronos Group) -- C:\Windows\SysWow64\OpenCL.dll
[2012.05.15 12:48:00 | 000,014,324 | ---- | M] () -- C:\Windows\SysNative\nvinfo.pb
[2012.05.15 02:21:50 | 000,423,744 | ---- | M] () -- C:\Windows\SysWow64\nvStreaming.exe
[2012.05.11 10:21:19 | 000,332,528 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT
[2012.05.07 12:56:46 | 000,009,500 | ---- | M] () -- C:\Users\***\AppData\Local\d3d9caps64.dat
[2012.05.07 12:51:17 | 000,001,356 | ---- | M] () -- C:\Users\***\AppData\Local\d3d9caps.dat
[2 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
 
========== Files Created - No Company Name ==========
 
[2012.06.04 09:27:01 | 000,000,000 | ---- | C] () -- C:\Users\***\defogger_reenable
[2012.06.04 08:37:42 | 000,338,258 | ---- | C] () -- C:\Users\***\Desktop\6227.jpg
[2012.06.03 23:10:28 | 000,019,458 | ---- | C] () -- C:\Users\***\Desktop\DecryptHelper-0.5.jar
[2012.06.03 20:03:12 | 000,000,852 | ---- | C] () -- C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
[2012.06.03 19:51:01 | 001,626,773 | ---- | C] () -- C:\Users\***\Desktop\CIMG3266.JPG
[2012.06.03 19:51:01 | 001,543,159 | ---- | C] () -- C:\Users\***\Desktop\CIMG3265.JPG
[2012.06.03 19:51:01 | 001,099,811 | ---- | C] () -- C:\Users\***\Desktop\CIMG3264.JPG
[2012.06.03 19:51:00 | 001,375,998 | ---- | C] () -- C:\Users\***\Desktop\CIMG3261.JPG
[2012.06.03 19:51:00 | 001,363,703 | ---- | C] () -- C:\Users\***\Desktop\CIMG3262.JPG
[2012.06.03 19:51:00 | 001,253,128 | ---- | C] () -- C:\Users\***\Desktop\CIMG3263.JPG
[2012.06.03 19:51:00 | 001,216,184 | ---- | C] () -- C:\Users\***\Desktop\CIMG3260.JPG
[2012.06.03 19:51:00 | 001,212,577 | ---- | C] () -- C:\Users\***\Desktop\CIMG3259.JPG
[2012.06.03 19:51:00 | 001,059,558 | ---- | C] () -- C:\Users\***\Desktop\CIMG3258.JPG
[2012.06.03 19:43:10 | 000,276,216 | ---- | C] () -- C:\Users\***\Desktop\Autumn Leaves.jpg
[2012.06.03 19:43:10 | 000,264,409 | ---- | C] () -- C:\Users\***\Desktop\Creek.jpg
[2012.06.03 19:43:10 | 000,262,368 | ---- | C] () -- C:\Users\***\Desktop\Humpback Whale.jpg
[2012.06.03 18:19:17 | 000,040,795 | ---- | C] () -- C:\Users\***\Desktop\Anhang.zip
[2012.05.23 11:28:49 | 000,014,324 | ---- | C] () -- C:\Windows\SysNative\nvinfo.pb
[2012.05.15 02:21:50 | 000,423,744 | ---- | C] () -- C:\Windows\SysWow64\nvStreaming.exe
[2011.03.30 19:07:10 | 001,031,168 | ---- | C] () -- C:\Windows\SysWow64\spk.dll
[2011.02.26 03:19:32 | 000,041,872 | ---- | C] () -- C:\Windows\SysWow64\xfcodec.dll
[2011.01.14 00:18:52 | 000,001,356 | ---- | C] () -- C:\Users\***\AppData\Local\d3d9caps.dat
 
========== LOP Check ==========
 
[2012.06.03 18:51:50 | 000,000,000 | ---D | M] -- C:\Users\***\AppData\Roaming\Acer GameZone Console
[2012.06.03 18:51:53 | 000,000,000 | ---D | M] -- C:\Users\***\AppData\Roaming\Desktopicon
[2011.08.28 08:39:24 | 000,000,000 | ---D | M] -- C:\Users\***\AppData\Roaming\DVDVideoSoft
[2012.06.03 18:51:56 | 000,000,000 | ---D | M] -- C:\Users\***\AppData\Roaming\DVDVideoSoftIEHelpers
[2012.06.03 18:51:57 | 000,000,000 | ---D | M] -- C:\Users\***\AppData\Roaming\EveHQ
[2012.06.03 18:51:58 | 000,000,000 | ---D | M] -- C:\Users\***\AppData\Roaming\go
[2012.06.03 18:51:58 | 000,000,000 | ---D | M] -- C:\Users\***\AppData\Roaming\Hi-Rez Studios
[2009.10.14 19:41:10 | 000,000,000 | ---D | M] -- C:\Users\***\AppData\Roaming\HomeMedia Connect
[2012.06.03 18:54:03 | 000,000,000 | ---D | M] -- C:\Users\***\AppData\Roaming\ICQ
[2011.12.09 14:36:54 | 000,000,000 | ---D | M] -- C:\Users\***\AppData\Roaming\Indicium Technologies
[2011.03.19 15:28:39 | 000,000,000 | ---D | M] -- C:\Users\***\AppData\Roaming\LolClient
[2012.05.24 12:59:06 | 000,000,000 | ---D | M] -- C:\Users\***\AppData\Roaming\LolClient2
[2010.02.03 22:06:41 | 000,000,000 | ---D | M] -- C:\Users\***\AppData\Roaming\Miranda
[2011.04.24 14:05:23 | 000,000,000 | ---D | M] -- C:\Users\***\AppData\Roaming\NCH Swift Sound
[2009.10.09 23:30:16 | 000,000,000 | ---D | M] -- C:\Users\***\AppData\Roaming\OpenOffice.org
[2011.04.10 13:03:46 | 000,000,000 | ---D | M] -- C:\Users\***\AppData\Roaming\Petroglyph
[2012.04.29 23:31:49 | 000,000,000 | ---D | M] -- C:\Users\***\AppData\Roaming\SecondLife
[2009.10.14 19:41:12 | 000,000,000 | ---D | M] -- C:\Users\***\AppData\Roaming\SoftDMA
[2010.02.10 23:40:00 | 000,000,000 | ---D | M] -- C:\Users\***\AppData\Roaming\Template
[2012.06.03 18:54:30 | 000,000,000 | ---D | M] -- C:\Users\***\AppData\Roaming\TS3Client
[2012.06.04 09:02:53 | 000,000,000 | ---D | M] -- C:\Users\***\AppData\Roaming\www.shadowexplorer.com
[2012.06.04 08:14:56 | 000,000,000 | ---D | M] -- C:\Users\***\AppData\Roaming\Xaifwhtpbd
[2012.06.03 18:54:33 | 000,000,000 | ---D | M] -- C:\Users\***\AppData\Roaming\XnView
[2012.06.04 08:26:22 | 000,032,530 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT
 
========== Purity Check ==========
 
 
 
========== Alternate Data Streams ==========
 
@Alternate Data Stream - 126 bytes -> C:\ProgramData\Temp:798A3728
@Alternate Data Stream - 124 bytes -> C:\ProgramData\Temp:AB689DEA
@Alternate Data Stream - 124 bytes -> C:\ProgramData\Temp:4D066AD2
@Alternate Data Stream - 121 bytes -> C:\ProgramData\Temp:2634FC95
@Alternate Data Stream - 118 bytes -> C:\ProgramData\Temp:DAFD38AE
@Alternate Data Stream - 118 bytes -> C:\ProgramData\Temp:5D7E5A8F
@Alternate Data Stream - 116 bytes -> C:\ProgramData\Temp:A42A9F39
@Alternate Data Stream - 113 bytes -> C:\ProgramData\Temp:F3176E45
@Alternate Data Stream - 108 bytes -> C:\ProgramData\Temp:7CACEF61

< End of report >
         
Code:
ATTFilter
OTL Extras logfile created on: 04.06.2012 09:28:05 - Run 1
OTL by OldTimer - Version 3.2.46.0     Folder = C:\Users\***\Desktop\Prüf-tools
64bit-Windows Vista Home Premium Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
6,00 Gb Total Physical Memory | 4,11 Gb Available Physical Memory | 68,45% Memory free
12,19 Gb Paging File | 10,04 Gb Available in Paging File | 82,39% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 688,88 Gb Total Space | 588,43 Gb Free Space | 85,42% Space Free | Partition Type: NTFS
Drive D: | 688,85 Gb Total Space | 545,35 Gb Free Space | 79,17% Space Free | Partition Type: NTFS
Drive J: | 1,90 Gb Total Space | 1,83 Gb Free Space | 96,63% Space Free | Partition Type: FAT32
 
Computer Name: ***-PC | User Name: *** | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
 
========== Extra Registry (SafeList) ==========
 
 
========== File Associations ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)
 
[HKEY_CURRENT_USER\SOFTWARE\Classes\<extension>]
.html [@ = FirefoxHTML] -- C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation)
 
========== Shell Spawning ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "D:\Programme)\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1"
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [OneNote.Open] -- C:\PROGRA~2\MICROS~1\Office12\ONENOTE.EXE "%L"
Directory [PlayWithVLC] -- "D:\Programme)\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1"
Folder [open] -- %SystemRoot%\Explorer.exe /separate,/idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /separate,/e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "D:\Programme)\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1"
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [OneNote.Open] -- C:\PROGRA~2\MICROS~1\Office12\ONENOTE.EXE "%L"
Directory [PlayWithVLC] -- "D:\Programme)\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1"
Folder [open] -- %SystemRoot%\Explorer.exe /separate,/idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /separate,/e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
 
========== Security Center Settings ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"AntiVirusOverride" = 1
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
"VistaSp1" = 9F 9E 16 8C DC 5B C8 01  [binary data]
"VistaSp2" = 4D 24 FB 9D 23 77 CA 01  [binary data]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"oobe_av" = 1
 
========== Firewall Settings ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0
 
========== Authorized Applications List ==========
 
 
========== Vista Active Open Ports Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{0C482A3C-E3C9-4FC5-BAF0-BBDF46A81D87}" = rport=137 | protocol=17 | dir=out | app=system | 
"{0ECA21BD-F798-40F1-B27F-D04826A98509}" = lport=8396 | protocol=6 | dir=in | name=league of legends launcher | 
"{1452CDB3-FECF-4C64-AFAE-A59620911AB6}" = rport=3702 | protocol=17 | dir=out | svc=fdrespub | app=%systemroot%\system32\svchost.exe | 
"{2D3673C1-C931-4E30-8152-F161A8846C0F}" = lport=3702 | protocol=17 | dir=in | svc=fdrespub | app=%systemroot%\system32\svchost.exe | 
"{313B8D11-1288-4C98-A823-5CDD3C37530C}" = lport=139 | protocol=6 | dir=in | app=system | 
"{3148F343-7DD0-422C-B1CE-8E1DAC7A38E1}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 | 
"{3CA0778C-1135-4933-A7D2-717036ADDD2C}" = rport=139 | protocol=6 | dir=out | app=system | 
"{60022FD8-B5C8-42C0-8A94-A6D91EC5EA96}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe | 
"{656DB428-1B5B-4B88-A908-FCA3A327BB94}" = lport=3702 | protocol=17 | dir=in | svc=fdphost | app=%systemroot%\system32\svchost.exe | 
"{7285DF69-6B1C-455E-B7C5-F6B174BA0C74}" = rport=3702 | protocol=17 | dir=out | svc=fdphost | app=%systemroot%\system32\svchost.exe | 
"{730144B5-C811-49FC-9D36-8F9BAEB868D9}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe | 
"{73671D00-4452-4005-9C42-52018B5FF881}" = lport=6997 | protocol=6 | dir=in | name=league of legends launcher | 
"{7B96A58E-4CCA-4A6E-B9CC-F9D4A7ED5805}" = lport=8396 | protocol=17 | dir=in | name=league of legends launcher | 
"{80DA4AE0-1396-47E1-96D9-A8BB5903E9A9}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe | 
"{8959C0CF-4FFA-400B-9FA6-F82D3B9C1EAD}" = lport=6997 | protocol=17 | dir=in | name=league of legends launcher | 
"{9270BFE0-E643-46D0-91F0-CBC1B041EB8D}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe | 
"{A675C604-FE30-4B2A-862B-F2842707A01C}" = lport=138 | protocol=17 | dir=in | app=system | 
"{C198D3C6-AD1B-4AE9-8904-B3A0BF2FA05A}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe | 
"{CDADC784-6D95-4D36-8992-FAD4AE36CA68}" = lport=137 | protocol=17 | dir=in | app=system | 
"{D091B0FD-69C1-4591-A54B-92A92D572325}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=svchost.exe | 
"{D992642B-03F8-4EBA-9AC7-D60DB594D63D}" = lport=2869 | protocol=6 | dir=in | app=system | 
"{E4BCBD05-AF39-432F-801E-7941EEA1EB3D}" = rport=445 | protocol=6 | dir=out | app=system | 
"{F30F565D-D5EC-4241-ACCB-71AF736632A0}" = lport=445 | protocol=6 | dir=in | app=system | 
"{FB09CE88-0258-49A4-86A0-E821E61821CB}" = rport=138 | protocol=17 | dir=out | app=system | 
 
========== Vista Active Application Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{029ACAC3-7668-4E39-B809-83098E402F59}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 | 
"{0328F5CD-1FE3-4F2B-8E52-51D1DD08B384}" = protocol=6 | dir=in | app=d:\valve\steam\steamapps\common\cities in motion\cities in motion.exe | 
"{0431568F-4EF2-4565-B3B5-5C2BE8663616}" = protocol=6 | dir=in | app=d:\valve\steam\steamapps\common\supreme commander 2\bin\supremecommander2.exe | 
"{07057CAC-C21E-41A2-A4A3-04922DA98BAB}" = protocol=6 | dir=in | app=d:\valve\steam\steamapps\common\alien swarm\swarm.exe | 
"{0766D713-604E-4949-8E3C-B61369460C71}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.524\agent.exe | 
"{0B695158-68E2-4991-ADFA-AC2F0745C958}" = protocol=6 | dir=in | app=e:\alicesetup.exe | 
"{0DB20A00-C9D1-4141-BD22-5CBF58A943F3}" = protocol=6 | dir=in | app=d:\valve\steam\steamapps\common\trackmania nations forever\tmforeverlauncher.exe | 
"{11656785-9313-4237-A8C6-A702B8BC8F0A}" = protocol=17 | dir=in | app=c:\windows\system32\spool\drivers\x64\3\lxdxjswx.exe | 
"{13FD0A8E-8B17-4015-916E-2DE708ADFEFB}" = dir=in | app=c:\program files (x86)\cyberlink\powerdirector\pdr.exe | 
"{16A4B3F7-E62C-4246-B8FE-5D0F6918423E}" = protocol=6 | dir=in | app=d:\valve\steam\steamapps\common\global agenda live\binaries\launcherbin\hirezlauncherui.exe | 
"{1704D15D-EA9C-4B86-AF50-7D41076A7CFB}" = protocol=17 | dir=in | app=d:\valve\steam\steamapps\common\alien swarm\swarm.exe | 
"{1797B2C9-84BE-478B-9DEF-3C82A6D3C5EB}" = dir=in | app=c:\program files (x86)\windows live\sync\windowslivesync.exe | 
"{1902D429-AC58-439C-A133-9299F4D38905}" = protocol=6 | dir=in | app=c:\program files (x86)\icq7.2\aolload.exe | 
"{1CBFCEAE-72D5-4E2E-BE7C-FAEC5BFFA9A4}" = protocol=6 | dir=in | app=d:\valve\steam\steamapps\common\supreme commander 2 demo\bin\supreme commander 2 demo.exe | 
"{1D27D376-0B93-400A-BE34-080D3C660403}" = protocol=6 | dir=in | app=d:\valve\steam\steamapps\common\ghost recon advanced warfighter 2\graw2.exe | 
"{1E1244A2-31EF-44BB-BEA3-C675931F5D6D}" = protocol=6 | dir=in | app=d:\games\lucasarts\star wars empire at war\gamedata\sweaw.exe | 
"{22235989-094D-4CB0-8967-C8E60E21013F}" = protocol=6 | dir=in | app=d:\valve\steam\steamapps\common\world in conflict\wic.exe | 
"{2234D303-0BE3-48D1-B854-EEEB9FFAEBEE}" = protocol=17 | dir=in | app=d:\valve\steam\steamapps\common\mafia ii\pc\mafia2.exe | 
"{22559B30-27D2-4A73-8B28-6BD40EDA96D9}" = protocol=6 | dir=in | app=c:\program files (x86)\icq7.2\aolload.exe | 
"{22FCBDAE-EE25-4796-BE53-9FD078BFCD22}" = protocol=17 | dir=in | app=d:\valve\steam\steamapps\common\portal 2\portal2.exe | 
"{253A662E-F37D-4FC3-B68C-B9D7875AA439}" = protocol=17 | dir=in | app=c:\windows\system32\lxdxcoms.exe | 
"{259E40A1-94D0-486D-85C6-D2B549C3576B}" = protocol=17 | dir=in | app=d:\valve\steam\steamapps\common\deus ex - human revolution\dxhr.exe | 
"{25C07803-9E09-4D53-9161-289F48F9E152}" = protocol=17 | dir=in | app=d:\games\league of legends\game\league of legends.exe | 
"{2AD96829-8DCD-4535-A849-4FC81B34C85A}" = protocol=17 | dir=in | app=d:\valve\steam\steamapps\common\world in conflict\wic.exe | 
"{354A32C5-BB24-4C7D-95B1-27C9171FC309}" = protocol=6 | dir=in | app=c:\windows\system32\spool\drivers\x64\3\lxdxjswx.exe | 
"{387BD396-1037-46C1-9556-ABD6EF5D057F}" = protocol=6 | dir=in | app=c:\windows\system32\lxdxcfg.exe | 
"{3976164F-A07A-4002-A9D6-4DD346B2DA7C}" = protocol=17 | dir=in | app=d:\valve\steam\steamapps\common\tom clancys endwar\binaries\endwar.exe | 
"{3D6131FF-A3D7-430D-900B-915EFDB07EB6}" = protocol=17 | dir=in | app=d:\valve\steam\steamapps\common\alien swarm\srcds.exe | 
"{3E7764BE-BFF8-4A64-9FF5-77F4BE8BB055}" = protocol=17 | dir=in | app=d:\programme\steam\steam.exe | 
"{4057032A-D144-4658-8497-3DFB733122B5}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 | 
"{40908985-E0BE-4E69-87C9-B5416ADE1179}" = protocol=6 | dir=in | app=d:\valve\steam\steamapps\common\trackmania nations forever\tmforever.exe | 
"{411E3CB2-AFB2-4F04-BD95-B1715DBF5717}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 | 
"{423A56D8-CB5C-44CF-813B-2D2AB5CA3182}" = protocol=6 | dir=in | app=c:\program files (x86)\icq7.2\icq.exe | 
"{4489C7E9-0BC7-4EAC-BF00-FCA0207957CA}" = protocol=17 | dir=in | app=d:\programme\steam\steamapps\common\supreme commander 2 demo\bin\supreme commander 2 demo.exe | 
"{4D4C537C-0B73-464F-8526-5BEF157746C7}" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\ubisoft game launcher\ubisoftgamelauncher.exe | 
"{536A63AE-4488-4DCC-B741-C58E16907CB2}" = protocol=6 | dir=in | app=d:\valve\steam\steamapps\ignatz310\opposing force\hl.exe | 
"{536C24D1-9BFA-45DD-BA56-ABB83C9F312F}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.649\agent.exe | 
"{56A74569-8990-49B4-90A0-7A5AD4F47495}" = protocol=6 | dir=in | app=d:\valve\steam\steamapps\common\warhammer 40,000 space marine demo\spacemarine.exe | 
"{573A5991-7566-4999-A623-70943BAAA2D9}" = protocol=6 | dir=in | app=d:\valve\steam\steamapps\common\tom clancys endwar\binaries\endwar.exe | 
"{578059B7-5E9F-4CED-9F00-7990AB52C23D}" = protocol=17 | dir=in | app=c:\program files (x86)\newtech infosystems\nti backup now 5\schedulersvc.exe | 
"{5A7C113E-2A8B-408B-9933-762BB7B7D93B}" = protocol=6 | dir=in | app=d:\valve\steam\steamapps\common\world in conflict\wic.exe | 
"{5A840099-7849-4E4D-A8DB-9377F2F4FCA4}" = protocol=17 | dir=in | app=d:\valve\steam\steamapps\common\ghost recon advanced warfighter 2\graw2.exe | 
"{5F5F9956-4562-405E-AFE8-D1E5E9B851C9}" = protocol=17 | dir=in | app=d:\valve\steam\steamapps\common\trackmania nations forever\tmforever.exe | 
"{5F996A7A-9141-4584-ACD4-554E53C85841}" = protocol=6 | dir=in | app=c:\windows\system32\spool\drivers\x64\3\lxdxpswx.exe | 
"{6013615A-6BEF-47CB-BF9B-A93D181EEBDB}" = protocol=6 | dir=in | app=d:\valve\steam\steamapps\common\portal 2\bin\sdklauncher.exe | 
"{605B63C9-7440-4F4E-948A-0833C0C421DC}" = protocol=6 | dir=in | app=d:\valve\steam\steamapps\common\x3 terran conflict\x3tc.exe | 
"{60D21EE5-6FD8-47AD-BC93-019EBD88349C}" = protocol=17 | dir=in | app=d:\valve\steam\steamapps\common\x3 terran conflict\x3tc.exe | 
"{623ED00B-B61E-4951-8053-69D55E2797D5}" = protocol=17 | dir=in | app=c:\program files (x86)\icq7.2\aolload.exe | 
"{64A13C82-2CDB-4C1C-B6BD-BC3AAB420054}" = protocol=6 | dir=in | app=c:\users\***\appdata\local\temp\lxdx\wireless\lxdxwpss.exe | 
"{65148E50-B26B-40A8-AE2D-B13C8C70CC57}" = protocol=6 | dir=in | app=d:\valve\steam\steamapps\common\call of duty black ops\blackopsmp.exe | 
"{65CC1CC5-64D0-4431-89F2-E5C1B5BAC703}" = protocol=17 | dir=in | app=d:\valve\steam\steam.exe | 
"{6C27208A-3D60-4958-820B-D60EBE1AFEE8}" = protocol=6 | dir=in | app=d:\valve\steam\steamapps\common\tom clancy's splinter cell conviction\src\system\conviction_game.exe | 
"{6E7DCDD4-054C-4E53-AC40-26F9DCC81798}" = protocol=17 | dir=in | app=d:\valve\steam\steamapps\common\warhammer 40,000 space marine demo\spacemarine.exe | 
"{6F37CE83-B5E6-4BDE-8CA9-5DC8C3207381}" = protocol=17 | dir=in | app=c:\program files (x86)\lexmark 3600-4600 series\lxdxmon.exe | 
"{6F76F944-F83B-43B8-80B3-C0B4ABE07C18}" = protocol=17 | dir=in | app=d:\valve\steam\steamapps\common\portal 2\portal2.exe | 
"{70449A33-997C-4E49-8EF1-10480C0B9273}" = protocol=17 | dir=in | app=d:\valve\steam\steamapps\common\world in conflict\wic.exe | 
"{70F96EF3-8E18-43DE-9727-BEC2EA8A96C5}" = protocol=17 | dir=in | app=d:\games\league of legends\air\lolclient.exe | 
"{73DC99B2-4168-44CF-A21A-F0466A97525A}" = protocol=17 | dir=in | app=c:\windows\system32\spool\drivers\x64\3\lxdxtime.exe | 
"{757D92E0-E7C2-4D2B-BC3F-B7C54008E2C9}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.649\agent.exe | 
"{761AC3B8-4515-4AB1-A4CB-211FC970DDAD}" = protocol=17 | dir=in | app=d:\valve\steam\steamapps\common\portal 2\bin\sdklauncher.exe | 
"{7626B0CB-7892-4263-8A72-E47EE9C08AF4}" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\ubisoft game launcher\ubisoftgamelauncher.exe | 
"{7682FEA2-0609-4AEE-A425-87A6438770CF}" = protocol=6 | dir=in | app=d:\valve\steam\steamapps\common\warhammer 40,000 space marine\spacemarine.exe | 
"{784AD9C2-039F-4002-9565-478948D54227}" = protocol=6 | dir=in | app=c:\program files (x86)\lexmark 3600-4600 series\lxdxmon.exe | 
"{7AA26DFA-64B7-437C-B071-F63F1C405C5C}" = protocol=6 | dir=in | app=d:\valve\steam\steamapps\common\tom clancy's splinter cell conviction\src\system\conviction_game.exe | 
"{7F5F657D-B723-4605-A6DA-459FD8E41131}" = protocol=17 | dir=in | app=d:\valve\steam\steamapps\common\cities in motion\cities in motion.exe | 
"{8003187A-AA18-4C0F-9059-5BCDB5986A8C}" = protocol=6 | dir=in | app=d:\valve\steam\steam.exe | 
"{8357E320-4677-403F-A3B9-0391E045F741}" = protocol=17 | dir=in | app=d:\valve\steam\steamapps\common\warhammer 40,000 space marine\spacemarine.exe | 
"{87F2851B-F12A-46C4-ADCB-F564309BB672}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe | 
"{8A8456AF-34EC-4EF1-924D-DDDFFB25625F}" = protocol=17 | dir=in | app=d:\valve\steam\steamapps\ignatz310\half-life\hl.exe | 
"{8C14A1D9-532B-4959-9C2E-53B0519F3D35}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office12\onenote.exe | 
"{8C2DE388-2B9F-4273-89E8-3BBAB2C8B57E}" = dir=in | app=c:\program files (x86)\windows live\messenger\msnmsgr.exe | 
"{8EEDF18F-9089-4AF1-8A3E-A52173BE4D8B}" = protocol=6 | dir=in | app=d:\valve\steam\steamapps\common\ghost recon advanced warfighter 2\graw2.exe | 
"{8F0ABB41-A690-4C45-9E7F-0CE05FAC1126}" = protocol=6 | dir=in | app=d:\valve\steam\steamapps\common\tom clancys endwar\binaries\endwar.exe | 
"{91E2223F-292C-4338-9611-0461CACDF4AF}" = protocol=17 | dir=in | app=d:\valve\steam\steamapps\common\global agenda live\binaries\launcherbin\hirezlauncherui.exe | 
"{942B3A55-5150-4E3E-9CBC-5C3906847563}" = protocol=6 | dir=in | app=d:\valve\steam\steamapps\common\portal 2\portal2.exe | 
"{9522E8C6-07CF-4D93-BDAB-A117CB9B408E}" = protocol=6 | dir=in | app=d:\valve\steam\steamapps\common\deus ex - human revolution\dxhr.exe | 
"{959F7EA8-627F-4FE3-AFC1-F7987D1C21B7}" = protocol=6 | dir=in | app=c:\windows\system32\lxdxcoms.exe | 
"{961BD2A9-4280-45F7-9C5C-A6B437828E37}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe | 
"{96F99F94-A76E-40FD-83DA-5CA36EFFC8CA}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.868\agent.exe | 
"{97F24E84-589A-454F-B42B-D0451F062B68}" = protocol=17 | dir=in | app=c:\program files (x86)\icq7.2\aolload.exe | 
"{98033E8A-00C0-4744-BD80-62A919F049D9}" = protocol=6 | dir=in | app=d:\valve\steam\steamapps\common\global agenda live\binaries\launcherbin\hirezlauncherui.exe | 
"{993C79F8-87FC-43EA-8535-EB341F4D00DF}" = protocol=6 | dir=in | app=c:\windows\syswow64\lxdxcoms.exe | 
"{A1D48008-6698-4AEA-B666-001B7B838D62}" = protocol=6 | dir=in | app=d:\valve\steam\steamapps\common\metro 2033\metro2033.exe | 
"{A42F7B7D-5076-469C-A807-89C25965EF9E}" = protocol=17 | dir=in | app=d:\valve\steam\steamapps\common\trackmania nations forever\tmforeverlauncher.exe | 
"{A48485AF-5063-4FC8-92E6-B398A7B3DFFC}" = protocol=17 | dir=in | app=d:\valve\steam\steamapps\common\tom clancy's splinter cell conviction\src\system\conviction_game.exe | 
"{AA5C0F35-8564-46BC-A550-E4B44D235686}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.524\agent.exe | 
"{AE95DA34-1BD0-4977-8091-8F21FCE68794}" = protocol=17 | dir=in | app=d:\games\thq\gas powered games\gpgnet\gpg.multiplayer.client.exe | 
"{AFBF77C1-47E2-421D-8F43-19F90EE5C760}" = protocol=6 | dir=in | app=d:\valve\steam\steamapps\common\mafia ii\pc\mafia2.exe | 
"{B17666E2-2C3F-4796-8863-1DD2D88DFC27}" = protocol=17 | dir=in | app=d:\valve\steam\steamapps\common\x3 terran conflict\x3tc.exe | 
"{B7AA7F1F-D856-48CC-9E88-0FA92C157B24}" = protocol=17 | dir=in | app=c:\users\***\appdata\local\temp\lxdx\wireless\lxdxwpss.exe | 
"{BBB1114C-FE86-4A15-847F-A825B752CBF7}" = protocol=6 | dir=in | app=d:\games\thq\gas powered games\gpgnet\gpg.multiplayer.client.exe | 
"{BBF8C5CC-559C-4A2D-9C47-FEF06CA2F153}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 | 
"{BC09B8C4-EBDD-4C02-B06C-492083231701}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.868\agent.exe | 
"{BC67D0BE-84D9-439F-A813-B19BE9C894F7}" = protocol=17 | dir=in | app=d:\valve\steam\steamapps\common\tom clancys endwar\binaries\endwar.exe | 
"{BF73C063-D00E-4764-8493-1040525F4465}" = protocol=6 | dir=in | app=d:\programme\steam\steam.exe | 
"{BFB7D53E-70BC-463C-8689-C6ADCC353CFF}" = protocol=17 | dir=in | app=e:\alicesetup.exe | 
"{C05413B3-D768-41E0-AE66-C066535C35D8}" = protocol=6 | dir=in | app=c:\program files (x86)\newtech infosystems\nti backup now 5\backupsvc.exe | 
"{C08DF334-F941-4E55-B48B-D424B0FEAD64}" = protocol=17 | dir=in | app=d:\valve\steam\steamapps\common\metro 2033\metro2033.exe | 
"{C1C5A629-550A-41E8-952B-0AFA1CE2632F}" = protocol=17 | dir=in | app=d:\valve\steam\steamapps\common\metro 2033\metro2033.exe | 
"{C1DC77DB-F968-4CA9-80B1-463F621B28DD}" = protocol=6 | dir=in | app=d:\games\league of legends\air\lolclient.exe | 
"{C241B148-CE5D-4709-B943-61F19378EF5B}" = protocol=17 | dir=in | app=d:\games\diablo iii beta\diablo iii.exe | 
"{C4A3F1AB-8841-44A8-9EBB-31FDC7C7B783}" = protocol=17 | dir=in | app=c:\windows\syswow64\lxdxcoms.exe | 
"{C54245C6-41B5-4818-AC80-90BFEA61075A}" = protocol=17 | dir=in | app=d:\games\lucasarts\star wars empire at war\gamedata\sweaw.exe | 
"{C63FAB0D-3E25-4B45-909D-3F5E1BC998DC}" = protocol=17 | dir=in | app=c:\program files (x86)\icq7.2\icq.exe | 
"{C98B50EC-A950-485A-AFC4-F225924B36AE}" = protocol=17 | dir=in | app=c:\windows\system32\spool\drivers\x64\3\lxdxpswx.exe | 
"{CC20D200-6F24-454D-B272-14EE0027D213}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office12\onenote.exe | 
"{D247B613-DAD8-48DB-8342-EF9951162F5F}" = protocol=6 | dir=in | app=d:\games\diablo iii beta\diablo iii.exe | 
"{D2A2FDC7-BD25-455D-8A9D-02D68D92D3EC}" = protocol=17 | dir=in | app=c:\program files (x86)\windows ilivid toolbar\datamngr\toolbar\dtuser.exe | 
"{DA40CE9F-9F8B-4A42-AF3B-EE0CCBFD59AF}" = protocol=6 | dir=in | app=c:\windows\system32\spool\drivers\x64\3\lxdxtime.exe | 
"{DAADC71B-BC97-4EA8-9980-958A530AF7B9}" = protocol=17 | dir=in | app=c:\program files (x86)\icq7.2\icq.exe | 
"{DACFCFA0-907A-47E5-834C-47348A010393}" = protocol=6 | dir=in | app=d:\valve\steam\steamapps\ignatz310\half-life\hl.exe | 
"{DC69B6E9-6D5C-4CD3-A66B-5F74581F0E3F}" = protocol=17 | dir=in | app=d:\valve\steam\steamapps\common\tom clancy's splinter cell conviction\src\system\conviction_game.exe | 
"{E1A69EF4-700C-4386-A76A-0F17A2EDD744}" = protocol=17 | dir=in | app=d:\valve\steam\steamapps\common\supreme commander 2\bin\supremecommander2.exe | 
"{E2782087-0A7A-46D8-AE5C-735BA03215D2}" = protocol=6 | dir=in | app=d:\valve\steam\steamapps\common\portal 2\portal2.exe | 
"{E4188910-8CB7-4ECD-99BB-08973DC3105A}" = protocol=17 | dir=in | app=d:\valve\steam\steamapps\ignatz310\opposing force\hl.exe | 
"{E5DEF937-F42A-4D28-9562-5413A057D77F}" = protocol=6 | dir=in | app=d:\games\league of legends\game\league of legends.exe | 
"{E81DE517-6FD9-4C0E-AD0F-2F543E1F1937}" = protocol=17 | dir=in | app=d:\valve\steam\steamapps\common\call of duty black ops\blackopsmp.exe | 
"{EA432B7E-6B24-4C9B-9BC9-EDBEB70F83B6}" = protocol=17 | dir=in | app=c:\windows\system32\lxdxcfg.exe | 
"{EBAFE89E-1637-42F7-9235-DD04E4C27642}" = protocol=17 | dir=in | app=c:\program files (x86)\newtech infosystems\nti backup now 5\backupsvc.exe | 
"{EDC88F55-19A6-4CFD-B9D5-5DE104025D01}" = protocol=17 | dir=in | app=d:\valve\steam\steamapps\common\ghost recon advanced warfighter 2\graw2.exe | 
"{EF4E53BA-023D-4109-A26B-B445349D4AD0}" = protocol=17 | dir=in | app=d:\valve\steam\steamapps\common\global agenda live\binaries\launcherbin\hirezlauncherui.exe | 
"{EF82A41D-1ED0-4C4F-86C9-F16DC1051127}" = protocol=17 | dir=in | app=d:\valve\steam\steamapps\ignatz310\source sdk base 2007\hl2.exe | 
"{F0DAFA86-8AF1-4013-86A8-A4E2CF251A02}" = protocol=6 | dir=in | app=d:\valve\steam\steamapps\common\metro 2033\metro2033.exe | 
"{F15CCDA0-FB01-40C3-B950-C86A7831FE65}" = protocol=6 | dir=in | app=c:\program files (x86)\icq7.2\icq.exe | 
"{F5DCB764-5ECA-4D19-B323-9D9DF0DAC9CA}" = protocol=6 | dir=in | app=c:\program files (x86)\windows ilivid toolbar\datamngr\toolbar\dtuser.exe | 
"{F5E657A1-22F5-4DC5-BF29-300FC2904EE2}" = protocol=6 | dir=in | app=d:\valve\steam\steamapps\common\x3 terran conflict\x3tc.exe | 
"{F74BCF90-01F4-4A5B-A913-2CBFF5F3703E}" = protocol=17 | dir=in | app=d:\valve\steam\steamapps\common\supreme commander 2 demo\bin\supreme commander 2 demo.exe | 
"{F899524F-EDD3-422D-84CB-7D680CE01795}" = protocol=6 | dir=in | app=d:\programme\steam\steamapps\common\supreme commander 2 demo\bin\supreme commander 2 demo.exe | 
"{F90B0D6E-33A9-4A4C-873D-845AECDA44AC}" = protocol=6 | dir=in | app=d:\valve\steam\steamapps\ignatz310\source sdk base 2007\hl2.exe | 
"{F915CDBD-6A22-438A-AD15-250E3D1C5565}" = protocol=6 | dir=in | app=c:\program files (x86)\newtech infosystems\nti backup now 5\schedulersvc.exe | 
"{FBD57C57-B5C3-45B3-A453-8BE19ABA76F3}" = protocol=6 | dir=in | app=d:\valve\steam\steamapps\common\alien swarm\srcds.exe | 
"TCP Query User{02E98DAE-0A56-4FD1-B8F6-8F1A64883B7C}D:\games\gamespy arcade\aphex.exe" = protocol=6 | dir=in | app=d:\games\gamespy arcade\aphex.exe | 
"TCP Query User{040195A9-137B-412F-AD59-5ED8214E1F09}D:\valve\steam\steamapps\ignatz310\half-life blue shift\hl.exe" = protocol=6 | dir=in | app=d:\valve\steam\steamapps\ignatz310\half-life blue shift\hl.exe | 
"TCP Query User{0997BBE0-ADC0-4AA7-8F70-D1986170165B}C:\windows\system32\spool\drivers\x64\3\lxdxpswx.exe" = protocol=6 | dir=in | app=c:\windows\system32\spool\drivers\x64\3\lxdxpswx.exe | 
"TCP Query User{0F631F5A-CA2A-4B7B-892D-B5A3F00F326E}D:\games\lucasarts\star wars empire at war\gamedata\fpupdate.exe" = protocol=6 | dir=in | app=d:\games\lucasarts\star wars empire at war\gamedata\fpupdate.exe | 
"TCP Query User{0FC51187-C6D9-4ECB-91BF-20D3CD8BCD70}D:\valve\steam\steamapps\ignatz310\half-life 2 deathmatch\hl2.exe" = protocol=6 | dir=in | app=d:\valve\steam\steamapps\ignatz310\half-life 2 deathmatch\hl2.exe | 
"TCP Query User{121B4775-33FF-4554-A5AA-EE472E03C909}D:\valve\steam\steamapps\ignatz310\team fortress 2\hl2.exe" = protocol=6 | dir=in | app=d:\valve\steam\steamapps\ignatz310\team fortress 2\hl2.exe | 
"TCP Query User{1798B2F4-E7C3-4C03-9C2E-5C4F51804240}C:\program files (x86)\lexmark 3600-4600 series\lxdxmon.exe" = protocol=6 | dir=in | app=c:\program files (x86)\lexmark 3600-4600 series\lxdxmon.exe | 
"TCP Query User{1CCC3307-64BD-4B7E-93C0-2E77C23390FE}C:\program files (x86)\internet explorer\iexplore.exe" = protocol=6 | dir=in | app=c:\program files (x86)\internet explorer\iexplore.exe | 
"TCP Query User{2BEFF2CC-002D-48F0-B3D5-F893B92A793F}C:\program files (x86)\internet explorer\iexplore.exe" = protocol=6 | dir=in | app=c:\program files (x86)\internet explorer\iexplore.exe | 
"TCP Query User{4BE33191-B9CE-40E2-888C-936BCC4D7C0C}D:\program files (x86)\mozilla firefox\plugin-container.exe" = protocol=6 | dir=in | app=d:\program files (x86)\mozilla firefox\plugin-container.exe | 
"TCP Query User{67263BB4-692C-405E-AABB-D9672BD6705C}D:\programme\icq6.5\icq.exe" = protocol=6 | dir=in | app=d:\programme\icq6.5\icq.exe | 
"TCP Query User{6A3F4A68-E55C-43F2-9F73-80BE1EA0A92D}D:\valve\steam\steamapps\common\tom clancy's splinter cell conviction\src\system\uplaybrowser.exe" = protocol=6 | dir=in | app=d:\valve\steam\steamapps\common\tom clancy's splinter cell conviction\src\system\uplaybrowser.exe | 
"TCP Query User{6D5E2921-E5C9-4507-B05A-2FA9F01F60B4}C:\program files (x86)\google\google earth\plugin\geplugin.exe" = protocol=6 | dir=in | app=c:\program files (x86)\google\google earth\plugin\geplugin.exe | 
"TCP Query User{72C89DC0-D0BB-4F62-824A-9EEFED3F0C35}D:\program files (x86)\mozilla firefox\plugin-container.exe" = protocol=6 | dir=in | app=d:\program files (x86)\mozilla firefox\plugin-container.exe | 
"TCP Query User{78390E19-B23D-4533-8856-EA2C7BC92BA2}D:\games\test-server sisi\bin\exefile.exe" = protocol=6 | dir=in | app=d:\games\test-server sisi\bin\exefile.exe | 
"TCP Query User{865A2EE9-830B-4FE4-A0EA-32A69343C7E7}C:\program files (x86)\ccp\duality\bin\exefile.exe" = protocol=6 | dir=in | app=c:\program files (x86)\ccp\duality\bin\exefile.exe | 
"TCP Query User{8DC0C327-6C95-4FAA-8429-58E7C88A6C9D}D:\valve\steam\steamapps\common\global agenda live\binaries\globalagenda.exe" = protocol=6 | dir=in | app=d:\valve\steam\steamapps\common\global agenda live\binaries\globalagenda.exe | 
"TCP Query User{A3E9C304-03CA-4275-AD9A-6CD133B7785B}D:\games\xfire\xfire.exe" = protocol=6 | dir=in | app=d:\games\xfire\xfire.exe | 
"TCP Query User{ABA9950D-B8AE-431C-890D-072598321B1C}C:\program files (x86)\icq7.2\icq.exe" = protocol=6 | dir=in | app=c:\program files (x86)\icq7.2\icq.exe | 
"TCP Query User{AFAF5C6B-FF7F-4A41-82FF-284D980C6DFD}C:\program files\internet explorer\iexplore.exe" = protocol=6 | dir=in | app=c:\program files\internet explorer\iexplore.exe | 
"TCP Query User{B1B785F9-2A7B-4359-BE4C-C7A3E29AF349}D:\games\ccp\eve-test\bin\exefile.exe" = protocol=6 | dir=in | app=d:\games\ccp\eve-test\bin\exefile.exe | 
"TCP Query User{B2B66B70-6183-4E15-A1B2-EAAD878C3803}D:\program files (x86)\mozilla firefox\firefox.exe" = protocol=6 | dir=in | app=d:\program files (x86)\mozilla firefox\firefox.exe | 
"TCP Query User{B2EBCE62-5DDB-4652-BE9A-C3FEA8A4946A}D:\games\league of legends\lol.launcher.exe" = protocol=6 | dir=in | app=d:\games\league of legends\lol.launcher.exe | 
"TCP Query User{BA600F94-8BBF-49CD-987A-19A1B7541196}D:\valve\steam\steamapps\common\global agenda live\binaries\globalagenda.exe" = protocol=6 | dir=in | app=d:\valve\steam\steamapps\common\global agenda live\binaries\globalagenda.exe | 
"TCP Query User{C48A3629-9AB8-4479-862A-1E78FCA61E39}D:\games\ccp\eve-test\bin\exefile.exe" = protocol=6 | dir=in | app=d:\games\ccp\eve-test\bin\exefile.exe | 
"TCP Query User{CA06CC9F-C458-4307-A470-B75670BF2FA1}D:\games\ccp\eve\bin\exefile.exe" = protocol=6 | dir=in | app=d:\games\ccp\eve\bin\exefile.exe | 
"TCP Query User{CBB204E7-8252-4115-8567-BFC7FDA7F930}D:\games\secondlifeviewer2\slvoice.exe" = protocol=6 | dir=in | app=d:\games\secondlifeviewer2\slvoice.exe | 
"TCP Query User{D5EB955E-CD4A-4249-91E6-87B1D34992A5}D:\games\ccp\eve\bin\exefile.exe" = protocol=6 | dir=in | app=d:\games\ccp\eve\bin\exefile.exe | 
"TCP Query User{ED314303-4175-4E14-A8A6-FEC8C17F1851}D:\programme\icq6.5\icq.exe" = protocol=6 | dir=in | app=d:\programme\icq6.5\icq.exe | 
"TCP Query User{FADEB0E0-871A-4FDB-872D-F4BCA289EDBE}D:\games\eve-test\bin\exefile.exe" = protocol=6 | dir=in | app=d:\games\eve-test\bin\exefile.exe | 
"TCP Query User{FFFB6ACA-E327-4B0C-997B-BCAD072882D0}D:\programme)\videolan\vlc\vlc.exe" = protocol=6 | dir=in | app=d:\programme)\videolan\vlc\vlc.exe | 
"UDP Query User{053C72A6-7980-45C6-818F-BB31F06C64A8}C:\program files (x86)\google\google earth\plugin\geplugin.exe" = protocol=17 | dir=in | app=c:\program files (x86)\google\google earth\plugin\geplugin.exe | 
"UDP Query User{0937ACD8-DA86-4E31-AEBA-150873C0DA95}C:\program files (x86)\internet explorer\iexplore.exe" = protocol=17 | dir=in | app=c:\program files (x86)\internet explorer\iexplore.exe | 
"UDP Query User{0C456641-8491-4C94-87EB-E1526E81EF91}D:\games\test-server sisi\bin\exefile.exe" = protocol=17 | dir=in | app=d:\games\test-server sisi\bin\exefile.exe | 
"UDP Query User{180CDF77-1AC4-4DDF-87CF-367FC4BCB51C}D:\programme\icq6.5\icq.exe" = protocol=17 | dir=in | app=d:\programme\icq6.5\icq.exe | 
"UDP Query User{1BD42F3B-022F-44F6-B789-DF6407C5A294}D:\games\lucasarts\star wars empire at war\gamedata\fpupdate.exe" = protocol=17 | dir=in | app=d:\games\lucasarts\star wars empire at war\gamedata\fpupdate.exe | 
"UDP Query User{1CEC8841-6EB0-47C2-9C7F-0D64E8494800}D:\games\ccp\eve\bin\exefile.exe" = protocol=17 | dir=in | app=d:\games\ccp\eve\bin\exefile.exe | 
"UDP Query User{246F371B-E790-42AB-A17A-2B32BB5599BB}C:\program files (x86)\lexmark 3600-4600 series\lxdxmon.exe" = protocol=17 | dir=in | app=c:\program files (x86)\lexmark 3600-4600 series\lxdxmon.exe | 
"UDP Query User{26CAE756-641B-4712-9832-ECF30CE27B32}D:\valve\steam\steamapps\ignatz310\team fortress 2\hl2.exe" = protocol=17 | dir=in | app=d:\valve\steam\steamapps\ignatz310\team fortress 2\hl2.exe | 
"UDP Query User{4331878F-B7FE-4640-AF32-9BE6D3A5E78C}D:\games\ccp\eve-test\bin\exefile.exe" = protocol=17 | dir=in | app=d:\games\ccp\eve-test\bin\exefile.exe | 
"UDP Query User{4F179972-11EA-4EDE-835F-77633A4FBDA2}D:\valve\steam\steamapps\ignatz310\half-life 2 deathmatch\hl2.exe" = protocol=17 | dir=in | app=d:\valve\steam\steamapps\ignatz310\half-life 2 deathmatch\hl2.exe | 
"UDP Query User{5021A058-835E-4BA5-947E-A28CA10B58B9}D:\valve\steam\steamapps\common\global agenda live\binaries\globalagenda.exe" = protocol=17 | dir=in | app=d:\valve\steam\steamapps\common\global agenda live\binaries\globalagenda.exe | 
"UDP Query User{53BD4629-8509-4140-BE45-AAEB4DB44CB3}C:\program files (x86)\icq7.2\icq.exe" = protocol=17 | dir=in | app=c:\program files (x86)\icq7.2\icq.exe | 
"UDP Query User{6114A017-9AB2-4636-B917-86FCA0396361}D:\program files (x86)\mozilla firefox\plugin-container.exe" = protocol=17 | dir=in | app=d:\program files (x86)\mozilla firefox\plugin-container.exe | 
"UDP Query User{65AF7153-69A4-4484-940A-862374F2EFB1}C:\program files (x86)\internet explorer\iexplore.exe" = protocol=17 | dir=in | app=c:\program files (x86)\internet explorer\iexplore.exe | 
"UDP Query User{663F5B45-5CEA-4FC5-A208-B9D8DA360579}C:\program files (x86)\ccp\duality\bin\exefile.exe" = protocol=17 | dir=in | app=c:\program files (x86)\ccp\duality\bin\exefile.exe | 
"UDP Query User{67DDD9EC-6F6D-411A-BA18-C0D510193B6A}C:\windows\system32\spool\drivers\x64\3\lxdxpswx.exe" = protocol=17 | dir=in | app=c:\windows\system32\spool\drivers\x64\3\lxdxpswx.exe | 
"UDP Query User{6A34249C-E96D-47A5-85FE-784E17A3840A}D:\valve\steam\steamapps\common\global agenda live\binaries\globalagenda.exe" = protocol=17 | dir=in | app=d:\valve\steam\steamapps\common\global agenda live\binaries\globalagenda.exe | 
"UDP Query User{6DCE6F1C-9EA3-4604-9BCA-0198C12EC0D1}D:\games\secondlifeviewer2\slvoice.exe" = protocol=17 | dir=in | app=d:\games\secondlifeviewer2\slvoice.exe | 
"UDP Query User{72915FB9-6512-4D07-9EF3-AC38A0051019}D:\games\ccp\eve\bin\exefile.exe" = protocol=17 | dir=in | app=d:\games\ccp\eve\bin\exefile.exe | 
"UDP Query User{7C79F3AB-4C89-4757-8054-0141507C73DF}D:\games\league of legends\lol.launcher.exe" = protocol=17 | dir=in | app=d:\games\league of legends\lol.launcher.exe | 
"UDP Query User{7EB3E864-081D-4C64-AD03-11246A88DB84}D:\games\gamespy arcade\aphex.exe" = protocol=17 | dir=in | app=d:\games\gamespy arcade\aphex.exe | 
"UDP Query User{88196EDA-F6EE-4A16-B6F0-1DDC4E59434C}D:\program files (x86)\mozilla firefox\plugin-container.exe" = protocol=17 | dir=in | app=d:\program files (x86)\mozilla firefox\plugin-container.exe | 
"UDP Query User{95332F90-9D3A-473D-99B1-4D14FB0775B7}D:\valve\steam\steamapps\common\tom clancy's splinter cell conviction\src\system\uplaybrowser.exe" = protocol=17 | dir=in | app=d:\valve\steam\steamapps\common\tom clancy's splinter cell conviction\src\system\uplaybrowser.exe | 
"UDP Query User{A7E53FC4-474C-4004-A897-B7854BB1216B}C:\program files\internet explorer\iexplore.exe" = protocol=17 | dir=in | app=c:\program files\internet explorer\iexplore.exe | 
"UDP Query User{AB2CEF12-339E-41F5-9457-312829FDDE88}D:\programme)\videolan\vlc\vlc.exe" = protocol=17 | dir=in | app=d:\programme)\videolan\vlc\vlc.exe | 
"UDP Query User{AD77E09D-7D05-4071-9788-F36CE11494F4}D:\games\ccp\eve-test\bin\exefile.exe" = protocol=17 | dir=in | app=d:\games\ccp\eve-test\bin\exefile.exe | 
"UDP Query User{B132620F-C3BA-407E-B1D2-D5F46F31D192}D:\valve\steam\steamapps\ignatz310\half-life blue shift\hl.exe" = protocol=17 | dir=in | app=d:\valve\steam\steamapps\ignatz310\half-life blue shift\hl.exe | 
"UDP Query User{BFB35542-745E-49C7-BCA9-3427E814F1C4}D:\games\xfire\xfire.exe" = protocol=17 | dir=in | app=d:\games\xfire\xfire.exe | 
"UDP Query User{F2A21C90-4A8D-4BCD-96D8-EA3DC7A63338}D:\games\eve-test\bin\exefile.exe" = protocol=17 | dir=in | app=d:\games\eve-test\bin\exefile.exe | 
"UDP Query User{F87343C9-8A9A-4C40-BE38-22C82171EB44}D:\program files (x86)\mozilla firefox\firefox.exe" = protocol=17 | dir=in | app=d:\program files (x86)\mozilla firefox\firefox.exe | 
"UDP Query User{FCAEA1D4-32AC-4F5C-B78F-0A7943DE05DB}D:\programme\icq6.5\icq.exe" = protocol=17 | dir=in | app=d:\programme\icq6.5\icq.exe | 
 
========== HKEY_LOCAL_MACHINE Uninstall List ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{052FDD78-A6EA-3187-8386-C82F4CA3A929}" = Microsoft .NET Framework 3.5 Language Pack SP1 - deu
"{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_iP2700_series" = Canon iP2700 series Printer Driver
"{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148
"{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
"{6E8E85E8-CE4B-4FF5-91F7-04999C9FAE6A}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{90120000-002A-0000-1000-0000000FF1CE}" = Microsoft Office Office 64-bit Components 2007
"{90120000-002A-0407-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (German) 2007
"{9068B2BE-D93A-4C0A-861C-5E35E2C0E09E}" = Intel® Matrix Storage Manager
"{95120000-00B9-0409-1000-0000000FF1CE}" = Microsoft Application Error Reporting
"{9B48B0AC-C813-4174-9042-476A887592C7}" = Windows Live ID Sign-in Assistant
"{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel" = NVIDIA Systemsteuerung 301.42
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver" = NVIDIA Grafiktreiber 301.42
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX" = NVIDIA PhysX-Systemsoftware 9.12.0213
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update" = NVIDIA Update 1.8.15
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver" = NVIDIA HD-Audiotreiber 1.3.16.0
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_installer" = NVIDIA Install Application
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NVIDIA.Update" = NVIDIA Update Components
"{B6E3757B-5E77-3915-866A-CCFC4B8D194C}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x64 8.0.50727.4053
"{BCA9334F-B6C9-4F65-9A73-AC5A329A4D04}" = PlayReady PC Runtime amd64
"{CCBF4FD7-F4D2-4DB0-BC0E-F4EC42220EFF}" = Microsoft SQL Server Compact 4.0 x64 DEU
"{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
"{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}" = Microsoft .NET Framework 4 Client Profile
"Adobe Flash Player ActiveX 64" = Adobe Flash Player 10 ActiveX 64-bit
"Lexmark 3600-4600 Series" = Lexmark 3600-4600 Series
"Microsoft .NET Framework 3.5 Language Pack SP1 - deu" = Microsoft .NET Framework 3.5 Language Pack SP1 - DEU
"Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"UDK-1457b4a7-7c4a-4925-8900-566d093be45c" = My Game Long Name
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{048298C9-A4D3-490B-9FF9-AB023A9238F3}" = Steam(TM)
"{12EFA1A4-AC3B-443C-8143-237EDE760403}" = NTI Backup Now Standard
"{13F3917B56CD4C25848BDC69916971BB}" = DivX Converter
"{196BB40D-1578-3D01-B289-BEFC77A11A1E}" = Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{205C6BDD-7B73-42DE-8505-9A093F35A238}" = Windows Live-Uploadtool
"{22B775E7-6C42-4FC5-8E10-9A5E3257BD94}" = MSVCRT
"{236BB7C4-4419-42FD-0407-2E257A25E34D}" = Adobe Photoshop CS2
"{2413930C-8309-47A6-BC61-5EF27A4222BC}" = NTI Media Maker 8
"{26A24AE4-039D-4CA4-87B4-2F83216031FF}" = Java(TM) 6 Update 31
"{3175E049-F9A9-4A3D-8F19-AC9FB04514D1}" = Windows Live Communications Platform
"{3FC7CBBC4C1E11DCA1A752EA55D89593}" = DivX Version Checker
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{586509F0-350D-48B5-B763-9CC2F8D96C4C}" = Windows Live Sync
"{62F7DA7E-CCCB-439C-A760-00C3926E761F}" = Microsoft Works
"{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}" = Windows Media Player Firefox Plugin
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
"{72EFBFE4-C74F-4187-AEFD-73EA3BE968D6}" = ICQ7.2
"{786C5747-0C40-4930-9AFE-113BCE553101}" = Adobe Stock Photos 1.0
"{79DD56FC-DB8B-47F5-9C80-78B62E05F9BC}" = Acer ScreenSaver
"{7B63B2922B174135AFC0E1377DD81EC2}" = 
"{7F811A54-5A09-4579-90E1-C93498E230D9}" = Acer eRecovery Management
"{80E158EA-7181-40FE-A701-301CE6BE64AB}" = CyberLink MediaShow
"{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable
"{850C7BD3-9F3F-46AD-9396-E7985B38C55E}" = Windows Live Fotogalerie
"{888F1505-C2B3-4FDE-835D-36353EBD4754}" = Ubisoft Game Launcher
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8ADFC4160D694100B5B8A22DE9DCABD9}" = DivX Player
"{8E5233E1-7495-44FB-8DEB-4BE906D59619}" = Junk Mail filter update
"{8EDBA74D-0686-4C99-BFDD-F894678E5101}" = Adobe Common File Installer
"{90120000-0016-0407-0000-0000000FF1CE}" = Microsoft Office Excel MUI (German) 2007
"{90120000-0016-0407-0000-0000000FF1CE}_HOMESTUDENTR_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0018-0407-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (German) 2007
"{90120000-0018-0407-0000-0000000FF1CE}_HOMESTUDENTR_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001B-0407-0000-0000000FF1CE}" = Microsoft Office Word MUI (German) 2007
"{90120000-001B-0407-0000-0000000FF1CE}_HOMESTUDENTR_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001F-0407-0000-0000000FF1CE}" = Microsoft Office Proof (German) 2007
"{90120000-001F-0407-0000-0000000FF1CE}_HOMESTUDENTR_{928D7B99-2BEA-49F9-83B8-20FA57860643}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-0409-0000-0000000FF1CE}_HOMESTUDENTR_{1FF96026-A04A-4C3E-B50A-BB7022654D0F}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
"{90120000-001F-040C-0000-0000000FF1CE}_HOMESTUDENTR_{71F055E8-E2C6-4214-BB3D-BFE03561B89E}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-0410-0000-0000000FF1CE}" = Microsoft Office Proof (Italian) 2007
"{90120000-001F-0410-0000-0000000FF1CE}_HOMESTUDENTR_{A23BFC95-4A73-410F-9248-4C2B48E38C49}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-0020-0407-0000-0000000FF1CE}" = Compatibility Pack für 2007 Office System
"{90120000-002A-0000-1000-0000000FF1CE}_HOMESTUDENTR_{664655D8-B9BB-455D-8A58-7EAF7B0B2862}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-002A-0407-1000-0000000FF1CE}_HOMESTUDENTR_{A6353E8F-5B8D-47CC-8737-DFF032ED3973}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-002C-0407-0000-0000000FF1CE}" = Microsoft Office Proofing (German) 2007
"{90120000-006E-0407-0000-0000000FF1CE}" = Microsoft Office Shared MUI (German) 2007
"{90120000-006E-0407-0000-0000000FF1CE}_HOMESTUDENTR_{A6353E8F-5B8D-47CC-8737-DFF032ED3973}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-00A1-0407-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (German) 2007
"{90120000-00A1-0407-0000-0000000FF1CE}_HOMESTUDENTR_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90140000-2005-0000-0000-0000000FF1CE}" = Microsoft Office File Validation Add-In
"{91120000-002F-0000-0000-0000000FF1CE}" = Microsoft Office Home and Student 2007
"{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{918A9082-6287-4D25-9002-5E5D5E4971CB}" = League of Legends
"{933B4015-4618-4716-A828-5289FC03165F}" = VC80CRTRedist - 8.0.50727.6195
"{95120000-00AF-0407-0000-0000000FF1CE}" = Microsoft Office PowerPoint Viewer 2007 (German)
"{98613C99-1399-416C-A07C-1EE1C585D872}" = SeaTools for Windows
"{99AE7207-8612-4DBA-A8F8-BAE5C633390D}" = Star Wars Empire at War
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{AC76BA86-7AD7-1031-7B44-A94000000001}" = Adobe Reader 9.4.6 - Deutsch
"{AC76BA86-7AD7-5464-3428-900000000004}" = Spelling Dictionaries Support For Adobe Reader 9
"{AED2DD42-9853-407E-A6BC-8A1D6B715909}" = Windows Live Messenger
"{B13A7C41581B411290FBC0395694E2A9}" = DivX Converter
"{B6CF2967-C81E-40C0-9815-C05774FEF120}" = Skype Click to Call
"{B74D4E10-6884-0000-0000-000000000101}" = Adobe Bridge 1.0
"{C4D738F7-996A-4C81-B8FA-C4E26D767E41}" = Windows Live Mail
"{CAFA57E8-8927-4912-AFCF-B0AA3837E989}" = Windows Live Essentials
"{CB099890-1D5F-11D5-9EA9-0050BAE317E1}" = CyberLink PowerDirector
"{D2041A37-5FEC-49F0-AE5C-3F2FFDFAA4F4}" = Windows Live Call
"{D382DB30-D231-4529-8F1C-2AF5D31C6B71}" = EveHQ
"{D45EC259-4A19-4656-B588-C2C360DD18EA}" = Half-Life(R) 2
"{D765F1CE-5AE5-4C47-B134-AE58AC474740}" = OpenOffice.org 3.1
"{DA20E1A8-07CB-4EE7-9B72-A7E28C953F0E}" = Acer Product Registration
"{DA909E62-3B45-4BA1-8B58-FCAEBA4BCEC9}" = NVIDIA PhysX
"{E0A4805D-280A-4DD7-9E74-3A5F85E302A1}" = Windows Live Writer
"{E1640DA5-89B4-4F52-B15D-5DA3D14F29D4}" = LG USB Modem Drivers
"{E50AE784-FABE-46DA-A1F8-7B6B56DCB22E}" = Microsoft Office Suite Activation Assistant
"{E9787678-119F-4D52-B551-6739B2B22101}" = Adobe Help Center 1.0
"{EE7257A2-39A2-4D2F-9DAC-F9F25B8AE1D8}" = Skype™ 5.8
"{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}" = Microsoft SQL Server 2005 Compact Edition [ENU]
"{F0E12BBA-AD66-4022-A453-A1C8A0C4D570}" = Microsoft Choice Guard
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}" = Microsoft Office Live Add-in 1.5
"{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
"Adobe Flash Player ActiveX" = Adobe Flash Player 10 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin
"Adobe Photoshop CS2 - {236BB7C4-4419-42FD-0407-2E257A25E34D}" = Adobe Photoshop CS2
"Avira AntiVir Desktop" = Avira AntiVir Personal - Free Antivirus
"DivX Plus DirectShow Filters" = DivX Plus DirectShow Filters
"DivX Setup.divx.com" = DivX-Setup
"eBay Icon" = eBay Icon
"EVE" = EVE Online (remove only)
"Free 3GP Video Converter_is1" = Free 3GP Video Converter version 3.7.24.421
"Free Audio CD Burner_is1" = Free Audio CD Burner version 1.4.7
"Free DVD Video Converter_is1" = Free DVD Video Converter version 1.5.15.908
"Free YouTube Download_is1" = Free YouTube Download version 3.0.13.815
"Free YouTube to MP3 Converter_is1" = Free YouTube to MP3 Converter version 3.10.6.727
"HOMESTUDENTR" = Microsoft Office Home and Student 2007
"InstallShield_{12EFA1A4-AC3B-443C-8143-237EDE760403}" = NTI Backup Now 5
"InstallShield_{2413930C-8309-47A6-BC61-5EF27A4222BC}" = NTI Media Maker 8
"InstallShield_{80E158EA-7181-40FE-A701-301CE6BE64AB}" = CyberLink MediaShow
"InstallShield_{CB099890-1D5F-11D5-9EA9-0050BAE317E1}" = CyberLink PowerDirector
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware Version 1.61.0.1400
"Mozilla Firefox 12.0 (x86 de)" = Mozilla Firefox 12.0 (x86 de)
"MozillaMaintenanceService" = Mozilla Maintenance Service
"OpenAL" = OpenAL
"Prism" = Prism Videodatei-Konverter
"Steam App 13510" = Tom Clancy's Ghost Recon: Advanced Warfighter 2
"Steam App 17020" = Global Agenda
"Steam App 215" = Source SDK Base 2006
"Steam App 21760" = World in Conflict
"Steam App 218" = Source SDK Base 2007
"Steam App 21800" = Tom Clancy's EndWar
"Steam App 21910" = World in Conflict: Soviet Assault
"Steam App 28050" = Deus Ex: Human Revolution
"Steam App 2820" = X3: Terran Conflict
"Steam App 320" = Half-Life 2: Deathmatch
"Steam App 33220" = Tom Clancy's Splinter Cell: Conviction
"Steam App 340" = Half-Life 2: Lost Coast
"Steam App 380" = Half-Life 2: Episode One
"Steam App 400" = Portal
"Steam App 40100" = Supreme Commander 2
"Steam App 420" = Half-Life 2: Episode Two
"Steam App 43110" = Metro 2033
"Steam App 50130" = Mafia II
"Steam App 55150" = Warhammer 40,000 Space Marine
"Steam App 620" = Portal 2
"Steam App 630" = Alien Swarm
"Switch" = Switch Audiodatei-Konverter
"Uninstall_is1" = Uninstall 1.0.0.1
"VideoPad" = VideoPad Videobearbeitungs-Software
"VLC media player" = VLC media player 1.0.3
"Windows Searchqu Toolbar" = Windows iLivid Toolbar
"WinLiveSuite_Wave3" = Windows Live Essentials
"WinRAR archiver" = WinRAR
"X3TC Bonuspaket_is1" = X3TC Bonuspaket 4.1.01
"XnView_is1" = XnView 1.97.2
"X-Universe Plugin Manager" = X-Universe Plugin Manager V1.30 by Cycrow
 
========== HKEY_CURRENT_USER Uninstall List ==========
 
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"TeamSpeak 3 Client" = TeamSpeak 3 Client
 
========== Last 10 Event Log Errors ==========
 
[ Application Events ]
Error - 04.06.2012 02:01:29 | Computer Name = ***-PC | Source = Microsoft-Windows-CAPI2 | ID = 131083
Description = 
 
Error - 04.06.2012 02:01:29 | Computer Name = ***-PC | Source = Microsoft-Windows-CAPI2 | ID = 131083
Description = 
 
Error - 04.06.2012 02:02:34 | Computer Name = ***-PC | Source = WinMgmt | ID = 10
Description = 
 
Error - 04.06.2012 02:28:25 | Computer Name = ***-PC | Source = Microsoft-Windows-CAPI2 | ID = 131083
Description = 
 
Error - 04.06.2012 02:28:25 | Computer Name = ***-PC | Source = Microsoft-Windows-CAPI2 | ID = 131083
Description = 
 
Error - 04.06.2012 02:28:31 | Computer Name = ***-PC | Source = SideBySide | ID = 16842785
Description = Fehler beim Generieren des Aktivierungskontextes für "C:\Windows\Installer\{62F7DA7E-CCCB-439C-A760-00C3926E761F}\wksdb.exe".
Die
 abhängige Assemblierung "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0""
 konnte nicht gefunden werden.  Verwenden Sie für eine detaillierte Diagnose das Programm
 "sxstrace.exe".
 
Error - 04.06.2012 02:28:31 | Computer Name = ***-PC | Source = SideBySide | ID = 16842785
Description = Fehler beim Generieren des Aktivierungskontextes für "C:\Windows\Installer\{62F7DA7E-CCCB-439C-A760-00C3926E761F}\WksCal.exe".
Die
 abhängige Assemblierung "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0""
 konnte nicht gefunden werden.  Verwenden Sie für eine detaillierte Diagnose das Programm
 "sxstrace.exe".
 
Error - 04.06.2012 02:28:31 | Computer Name = ***-PC | Source = SideBySide | ID = 16842785
Description = Fehler beim Generieren des Aktivierungskontextes für "C:\Windows\Installer\{62F7DA7E-CCCB-439C-A760-00C3926E761F}\wksss.exe".
Die
 abhängige Assemblierung "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0""
 konnte nicht gefunden werden.  Verwenden Sie für eine detaillierte Diagnose das Programm
 "sxstrace.exe".
 
Error - 04.06.2012 02:28:31 | Computer Name = ***-PC | Source = SideBySide | ID = 16842785
Description = Fehler beim Generieren des Aktivierungskontextes für "C:\Windows\Installer\{62F7DA7E-CCCB-439C-A760-00C3926E761F}\WksWP.exe".
Die
 abhängige Assemblierung "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0""
 konnte nicht gefunden werden.  Verwenden Sie für eine detaillierte Diagnose das Programm
 "sxstrace.exe".
 
Error - 04.06.2012 02:28:59 | Computer Name = ***-PC | Source = WinMgmt | ID = 10
Description = 
 
[ Media Center Events ]
Error - 02.10.2010 02:10:59 | Computer Name = ***-PC | Source = MCUpdate | ID = 0
Description = Fehler beim Herstellen der Internetverbindung. (3208.1128)
 
Error - 02.10.2010 02:10:59 | Computer Name = ***-PC | Source = MCUpdate | ID = 0
Description =     Serververbindung konnte nicht hergestellt werden.. (3208.1129)
 
Error - 14.10.2010 04:28:27 | Computer Name = ***-PC | Source = MCUpdate | ID = 0
Description = Fehler beim Herstellen der Internetverbindung. (3660.1128)
 
Error - 14.10.2010 04:28:27 | Computer Name = ***-PC | Source = MCUpdate | ID = 0
Description =     Serververbindung konnte nicht hergestellt werden.. (3660.1129)
 
Error - 04.12.2010 21:45:51 | Computer Name = ***-PC | Source = MCUpdate | ID = 0
Description = Fehler beim Herstellen der Internetverbindung. (4368.1128)
 
Error - 04.12.2010 21:45:51 | Computer Name = ***-PC | Source = MCUpdate | ID = 0
Description =     Serververbindung konnte nicht hergestellt werden.. (4368.1129)
 
Error - 25.09.2011 03:09:27 | Computer Name = ***-PC | Source = MCUpdate | ID = 0
Description = Fehler beim Herstellen der Internetverbindung. (2172.1128)
 
Error - 25.09.2011 03:09:27 | Computer Name = ***-PC | Source = MCUpdate | ID = 0
Description =     Serververbindung konnte nicht hergestellt werden.. (2172.1129)
 
Error - 25.09.2011 03:09:32 | Computer Name = ***-PC | Source = MCUpdate | ID = 0
Description = Fehler beim Herstellen der Internetverbindung. (2172.1128)
 
Error - 25.09.2011 03:09:32 | Computer Name = ***-PC | Source = MCUpdate | ID = 0
Description =     Serververbindung konnte nicht hergestellt werden.. (2172.1129)
 
[ OSession Events ]
Error - 05.12.2009 07:20:37 | Computer Name = ***-PC | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 1, Application Name: Microsoft Office Excel, Application Version:
 12.0.6214.1000, Microsoft Office Version: 12.0.6215.1000. This session lasted 418
 seconds with 180 seconds of active time.  This session ended with a crash.
 
[ System Events ]
Error - 04.06.2012 03:02:53 | Computer Name = ***-PC | Source = Service Control Manager | ID = 7001
Description = 
 
Error - 04.06.2012 03:03:18 | Computer Name = ***-PC | Source = volsnap | ID = 393236
Description = Die Schattenkopien von Volume "C:" wurden aufgrund von einem fehlgeschlagenen
 Rechenvorgang bezüglich verfügbarem Speicher abgebrochen.
 
Error - 04.06.2012 03:05:13 | Computer Name = ***-PC | Source = Service Control Manager | ID = 7001
Description = 
 
Error - 04.06.2012 03:05:27 | Computer Name = ***-PC | Source = Service Control Manager | ID = 7001
Description = 
 
Error - 04.06.2012 03:06:53 | Computer Name = ***-PC | Source = Service Control Manager | ID = 7001
Description = 
 
Error - 04.06.2012 03:20:02 | Computer Name = ***-PC | Source = Service Control Manager | ID = 7001
Description = 
 
Error - 04.06.2012 03:20:02 | Computer Name = ***-PC | Source = Service Control Manager | ID = 7001
Description = 
 
Error - 04.06.2012 03:20:03 | Computer Name = ***-PC | Source = Service Control Manager | ID = 7001
Description = 
 
Error - 04.06.2012 03:20:04 | Computer Name = ***-PC | Source = Service Control Manager | ID = 7001
Description = 
 
Error - 04.06.2012 03:20:05 | Computer Name = ***-PC | Source = Service Control Manager | ID = 7001
Description = 
 
 
< End of report >
         
Code:
ATTFilter
 Malwarebytes Anti-Malware  (Test) 1.61.0.1400
www.malwarebytes.org

Datenbank Version: v2012.06.03.06

Windows Vista Service Pack 2 x64 NTFS
Internet Explorer 9.0.8112.16421
*** :: ***-PC [Administrator]

Schutz: Aktiviert

04.06.2012 08:09:17
mbam-log-2012-06-04 (08-09-17).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 250231
Laufzeit: 5 Minute(n), 1 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 2
C:\Users\***\AppData\Roaming\Xaifwhtpbd\644B74BDD47F414381BC.exe (Trojan.Agent.SZ) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\***\AppData\Local\Temp\pdblthafie.pre (Trojan.Agent.SZ) -> Erfolgreich gelöscht und in Quarantäne gestellt.

(Ende)
         

Alt 04.06.2012, 10:28   #2
markusg
/// Malware-holic
 
Verschlüsselte Datein nach flirt fever mail - Standard

Verschlüsselte Datein nach flirt fever mail



hi,
1. die infektionsquelle:
an solchen mails mit rechnung, mahnung und sonstigen anhängen, von unbekannten absendern bin ich interessiert.
wenn du ein mail programm nutzt, dann mail markieren, rechtsklick, speichern unter, typ:
.eml einstellen.
dann bitte lesen:
markusg - trojaner-board.de
und mir die soeben erstellte datei zukommen lassen.
wenn du deine mails über den browser abrufst, sag mir mal welchen anbieter du nutzt, dann geht das ein bisschen anders.
bitte warne freunde, bekannte, verwante etc vor dieser masche, und lasse ihnen ruhig diese mail adresse zukommen.
sie können dann dorthin solche verdächtigen mails senden.
diese helfen uns dann, angemessen auf neue bedrohungen zu reagieren, da diese schadsoftware auch updates erhält ist das wichtig.

2. shadow explorer versuchen:
http://www.trojaner-board.de/115496-...erstellen.html
__________________

__________________

Alt 04.06.2012, 10:38   #3
agrunicke
 
Verschlüsselte Datein nach flirt fever mail - Standard

Verschlüsselte Datein nach flirt fever mail



ich benutze windwos live für meine mails und beim shadow explorer bekomm ich nur ein leeres fenster

mal noch zusätzlich eine generelle frage zum thema: bekommt man in so einem fall das system wieder komplett sauber oder ist eine komplette Neuinstallation zur sicherheit empfohlen?
__________________

Geändert von agrunicke (04.06.2012 um 11:34 Uhr)

Alt 04.06.2012, 18:14   #4
markusg
/// Malware-holic
 
Verschlüsselte Datein nach flirt fever mail - Standard

Verschlüsselte Datein nach flirt fever mail



man kann neu instalieren.
dann mal rechtsklick auf die mail und weiterleiten
__________________
-Verdächtige mails bitte an uns zur Analyse weiterleiten:
markusg.trojaner-board@web.de
Weiterleiten
Anleitung:
http://markusg.trojaner-board.de
Mails bitte vorerst nach obiger Anleitung an
markusg.trojaner-board@web.de
Weiterleiten
Wenn Ihr uns unterstützen möchtet

Antwort

Themen zu Verschlüsselte Datein nach flirt fever mail
alternate, antivir, avira, bandoo, battle.net, bho, black, browser, call of duty, canon, converter, corp./icp, dateisystem, desktop, error, firefox, flash player, flirt fever, google earth, heuristiks/extra, heuristiks/shuriken, home, hängt, iexplore.exe, install.exe, league of legends, logfile, microsoft office word, mp3, nvidia update, nvstor.sys, office 2007, plug-in, popup, problem, realtek, scan, schattenkopien, searchqu toolbar, searchscopes, security, senden, software, starten, svchost.exe, teamspeak, vista, wscript.exe



Ähnliche Themen: Verschlüsselte Datein nach flirt fever mail


  1. Bilder nach Flirt-fever Trojaner wieder herstellen
    Plagegeister aller Art und deren Bekämpfung - 18.10.2012 (3)
  2. windows ukash trojaner xp von Flirt-fever Mail
    Plagegeister aller Art und deren Bekämpfung - 09.07.2012 (7)
  3. Dateien verschlüsselt nach Mail von flirt-fever
    Plagegeister aller Art und deren Bekämpfung - 29.06.2012 (8)
  4. Durch eine E-Mail von flirt fever wurden alle meine Dateien verschlüsselt
    Log-Analyse und Auswertung - 21.06.2012 (3)
  5. System von Windows Verschlüsselungs Trojaner befallen nach Öffnung von Anhang in flirt-fever Mail
    Log-Analyse und Auswertung - 12.06.2012 (5)
  6. Verschlüsselungs Trojaner nach Mehrmaligen Mails von Flirt Fever
    Plagegeister aller Art und deren Bekämpfung - 10.06.2012 (1)
  7. Verschlüsselungs Trojaner über Flirt-Fever Mail
    Plagegeister aller Art und deren Bekämpfung - 10.06.2012 (1)
  8. verschlüsselungs Trojaner nach Spam Mail von Flirt Fever
    Plagegeister aller Art und deren Bekämpfung - 08.06.2012 (2)
  9. Nun auch erwischt Trojaner durch Flirt Fever Mail :(
    Log-Analyse und Auswertung - 08.06.2012 (1)
  10. Verschlüsselungstrojaner (E-Mail Flirt Fever)
    Plagegeister aller Art und deren Bekämpfung - 07.06.2012 (6)
  11. Verschlüsselungstrojaner nach Flirt-Fever Mail
    Plagegeister aller Art und deren Bekämpfung - 06.06.2012 (5)
  12. Ukash, verschlüsselungs trojaner nach flirt fever mail
    Log-Analyse und Auswertung - 05.06.2012 (1)
  13. (2x) verschlüsselungs Trojaner nach flirt fever mail
    Mülltonne - 05.06.2012 (1)
  14. Flirt Fever - Verschlüsselungstrojaner
    Log-Analyse und Auswertung - 04.06.2012 (5)
  15. Flirt Fever Trojaner
    Plagegeister aller Art und deren Bekämpfung - 03.06.2012 (1)
  16. Ukasch Trojaner bei Flirt - Fever Mail erfolgreich bekämpft
    Plagegeister aller Art und deren Bekämpfung - 03.06.2012 (1)
  17. Flirt Fever Mail mit Anhang TR/Matsnu.A.63 + Dropper.MSIL.Gen Alle Dateien wurden umbenannt. HILFE!
    Log-Analyse und Auswertung - 03.06.2012 (1)

Zum Thema Verschlüsselte Datein nach flirt fever mail - Hi, ich habe auch das problem mit den verschlüsselungstrojaner. Mein Rechner läuft soweit wieder. Habt ihr gewusst, das der trojaner in den autostarts hängt und man den im abgesicherten Modus - Verschlüsselte Datein nach flirt fever mail...
Archiv
Du betrachtest: Verschlüsselte Datein nach flirt fever mail auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.