Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Rootkit Befall C:\Windows\Installer

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 06.07.2012, 10:33   #1
f6user
 
Rootkit Befall C:\Windows\Installer - Standard

Rootkit Befall C:\Windows\Installer



Hallo hab leider auch ein Virus/Malware befall der sich nicht so einfach behebn lässt kommt leider immer wieder. Habe Trend Micro Worry Free Business Security. Habe wie beschrieben die Scans gemacht ich hoffe Ihr könnt mir weiter helfen wäre euch sehr verbunden! Vielen Dank

Malware Suchlauf
Code:
ATTFilter
Malwarebytes Anti-Malware 1.61.0.1400
www.malwarebytes.org

Datenbank Version: v2012.07.06.05

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 9.0.8112.16421


06.07.2012 10:16:14
mbam-log-2012-07-06 (10-16-14).txt

Art des Suchlaufs: Vollständiger Suchlauf
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 282884
Laufzeit: 15 Minute(n), 54 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 1
C:\Windows\Installer\{8e502152-de86-1bfc-007c-735ec5e0b309}\U\800000cb.@ (Rootkit.0Access) -> Erfolgreich gelöscht und in Quarantäne gestellt.

(Ende)
         
ESET Online Scanner
Code:
ATTFilter
ESETSmartInstaller@High as CAB hook log:
OnlineScanner64.ocx - registred OK
OnlineScanner.ocx - registred OK
# version=7
# iexplore.exe=9.00.8112.16421 (WIN7_IE9_RTM.110308-0330)
# OnlineScanner.ocx=1.0.0.6583
# api_version=3.0.2
# EOSSerial=617a774777f55a499e50a80b2f7fe838
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2012-07-06 09:30:38
# local_time=2012-07-06 11:30:38 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1033
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode=512 16777215 100 0 5190827 5190827 0 0
# compatibility_mode=5893 16776574 66 94 23757125 93193691 0 0
# compatibility_mode=8192 67108863 100 0 107 107 0 0
# scanned=413996
# found=1
# cleaned=0
# scan_time=3197
C:\Windows\Installer\{8e502152-de86-1bfc-007c-735ec5e0b309}\U\80000000.@	Win64/Sirefef.AL trojan (unable to clean)	00000000000000000000000000000000	I
         

Alt 09.07.2012, 09:06   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Rootkit Befall C:\Windows\Installer - Standard

Rootkit Befall C:\Windows\Installer



Malwarebytes erstellt bei jedem Scanvorgang genau ein Log. Hast du in der Vergangenheit schonmal mit Malwarebytes gescannt?
Wenn ja dann stehen auch alle Logs zu jedem Scanvorgang im Reiter Logdateien. Bitte alle posten, die dort sichtbar sind.
__________________

__________________

Alt 09.07.2012, 09:10   #3
f6user
 
Rootkit Befall C:\Windows\Installer - Standard

Rootkit Befall C:\Windows\Installer



Hallo anbei die logs die ich gefunden habe!

Code:
ATTFilter
2012/07/06 13:39:34 +0200	xxx	yyy	MESSAGE	Executing scheduled update:  Daily
2012/07/06 13:39:35 +0200	xxx	yyy	MESSAGE	Database already up-to-date
2012/07/06 13:39:35 +0200	xxx	yyy	MESSAGE	Starting protection
2012/07/06 13:39:36 +0200	xxx	yyy	MESSAGE	Protection started successfully
2012/07/06 13:39:39 +0200	xxx	yyy	MESSAGE	Starting IP protection
2012/07/06 13:39:39 +0200	xxx	yyy	ERROR	IP protection failed:  FwpmEngineOpen0 failed with error code 1753
2012/07/06 14:00:58 +0200	xxx	yyy	DETECTION	C:\Windows\Installer\{8e502152-de86-1bfc-007c-735ec5e0b309}\U\800000cb.@	Rootkit.0Access	QUARANTINE
2012/07/06 14:05:02 +0200	xxx	yyy	DETECTION	C:\Windows\Installer\{8e502152-de86-1bfc-007c-735ec5e0b309}\U\800000cb.@	Rootkit.0Access	DENY
         
Code:
ATTFilter
2012/07/09 08:11:00 +0200	xxxx	yyyyyy	MESSAGE	Starting protection
2012/07/09 08:11:02 +0200	xxxx	yyyyyy	MESSAGE	Protection started successfully
2012/07/09 08:11:05 +0200	xxxx	yyyyyy	MESSAGE	Starting IP protection
2012/07/09 08:11:05 +0200	xxxx	yyyyyy	ERROR	IP protection failed:  FwpmEngineOpen0 failed with error code 1753
2012/07/09 08:25:23 +0200	xxxx	yyyyyy	DETECTION	C:\Users\yyyyyy\AppData\Local\Temp\992883.exe	RootKit.0Access	QUARANTINE
2012/07/09 08:50:02 +0200	xxxx	yyyyyy	MESSAGE	Starting protection
2012/07/09 08:50:04 +0200	xxxx	yyyyyy	MESSAGE	Protection started successfully
2012/07/09 08:50:07 +0200	xxxx	yyyyyy	MESSAGE	Starting IP protection
2012/07/09 08:50:07 +0200	xxxx	yyyyyy	ERROR	IP protection failed:  FwpmEngineOpen0 failed with error code 1753
         
__________________

Alt 09.07.2012, 12:35   #4
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Rootkit Befall C:\Windows\Installer - Standard

Rootkit Befall C:\Windows\Installer



Nur diese Protections-Logs oder auch normale Scanlogs?
Wie oft hast du Malwarebytes scannen lassen?
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 09.07.2012, 12:38   #5
f6user
 
Rootkit Befall C:\Windows\Installer - Standard

Rootkit Befall C:\Windows\Installer



ja da waren nur diese Logs. Eigentlich hab ichs jetz des erste mal scannen lassen und seitdem Läuft es halt nebenbei mit.


Alt 09.07.2012, 13:11   #6
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Rootkit Befall C:\Windows\Installer - Standard

Rootkit Befall C:\Windows\Installer



Hätte da mal zwei Fragen bevor es weiter geht

1.) Geht der normale Modus von Windows (wieder) uneingeschränkt?
2.) Vermisst du irgendwas im Startmenü? Sind da leere Ordner unter alle Programme oder ist alles vorhanden?
__________________
--> Rootkit Befall C:\Windows\Installer

Alt 09.07.2012, 13:17   #7
f6user
 
Rootkit Befall C:\Windows\Installer - Standard

Rootkit Befall C:\Windows\Installer



Zitat:
Zitat von cosinus Beitrag anzeigen
Hätte da mal zwei Fragen bevor es weiter geht

1.) Geht der normale Modus von Windows (wieder) uneingeschränkt?
2.) Vermisst du irgendwas im Startmenü? Sind da leere Ordner unter alle Programme oder ist alles vorhanden?
zu 1.
Ja Windows funktuniert einwandfrei mein Antivirus poppt nur all 10 min auf mit der Malware warnung
2. Im Startmenü scheint auch alles normal zu sein und sieht auch nicht so aus als würde etwas fehlen

Alt 09.07.2012, 13:54   #8
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Rootkit Befall C:\Windows\Installer - Standard

Rootkit Befall C:\Windows\Installer



Mach bitte ein neues OTL-Log. Bitte alles nach Möglichkeit hier in CODE-Tags posten.

Wird so gemacht:

[code] hier steht das Log [/code]

Und das ganze sieht dann so aus:

Code:
ATTFilter
 hier steht das Log
         
CustomScan mit OTL

Lade Dir bitte OTL von Oldtimer herunter und speichere es auf Deinem Desktop. Falls schon vorhanden, bitte die ältere vorhandene Datei durch die neu heruntergeladene Datei ersetzen, damit du auch wirklich mit einer aktuellen Version von OTL arbeitest.
  • Starte bitte die OTL.exe.
    Vista und Win7 User mit Rechtsklick "als Administrator starten"
  • Setze oben mittig den Haken bei Scanne alle Benutzer
  • Kopiere nun den kompletten Inhalt aus der untenstehenden Codebox in die Textbox von OTL - wenn OTL auf deutsch ist wird sie mit beschriftet
Code:
ATTFilter
netsvcs
msconfig
safebootminimal
safebootnetwork
activex
drivers32
%ALLUSERSPROFILE%\Application Data\*.
%ALLUSERSPROFILE%\Application Data\*.exe /s
%APPDATA%\*.
%APPDATA%\*.exe /s
%SYSTEMDRIVE%\*.exe
/md5start
wininit.exe
userinit.exe
eventlog.dll
scecli.dll
netlogon.dll
cngaudit.dll
ws2ifsl.sys
sceclt.dll
ntelogon.dll
winlogon.exe
logevent.dll
user32.DLL
iaStor.sys
nvstor.sys
atapi.sys
IdeChnDr.sys
viasraid.sys
AGP440.sys
vaxscsi.sys
nvatabus.sys
viamraid.sys
nvata.sys
nvgts.sys
iastorv.sys
ViPrt.sys
eNetHook.dll
ahcix86.sys
KR10N.sys
nvstor32.sys
ahcix86s.sys
/md5stop
%systemroot%\system32\drivers\*.sys /lockedfiles
%systemroot%\System32\config\*.sav
%systemroot%\*. /mp /s
%systemroot%\system32\*.dll /lockedfiles
CREATERESTOREPOINT
         
  • Schliesse bitte nun alle Programme. (Wichtig)
  • Klicke nun bitte auf den Quick Scan Button.
  • Klick auf .
  • Kopiere nun den Inhalt aus OTL.txt hier in Deinen Thread
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 09.07.2012, 15:53   #9
f6user
 
Rootkit Befall C:\Windows\Installer - Standard

Rootkit Befall C:\Windows\Installer



Hier der Log!

OTL Logfile:
Code:
ATTFilter
OTL logfile created on: 09.07.2012 16:36:25 - Run 3
OTL by OldTimer - Version 3.2.53.1     Folder = C:\Users\user\Desktop
64bit- Professional Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
5,98 Gb Total Physical Memory | 4,49 Gb Available Physical Memory | 75,07% Memory free
11,96 Gb Paging File | 10,45 Gb Available in Paging File | 87,39% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 107,13 Gb Total Space | 52,33 Gb Free Space | 48,85% Space Free | Partition Type: NTFS
Drive D: | 465,76 Gb Total Space | 401,87 Gb Free Space | 86,28% Space Free | Partition Type: NTFS
Drive K: | 2793,81 Gb Total Space | 972,33 Gb Free Space | 34,80% Space Free | Partition Type: NTFS
Drive L: | 2793,81 Gb Total Space | 972,33 Gb Free Space | 34,80% Space Free | Partition Type: NTFS
Drive M: | 2793,81 Gb Total Space | 972,33 Gb Free Space | 34,80% Space Free | Partition Type: NTFS
Drive P: | 2793,81 Gb Total Space | 972,33 Gb Free Space | 34,80% Space Free | Partition Type: NTFS
Drive R: | 2793,81 Gb Total Space | 972,33 Gb Free Space | 34,80% Space Free | Partition Type: NTFS
Drive S: | 2793,81 Gb Total Space | 972,33 Gb Free Space | 34,80% Space Free | Partition Type: NTFS
Drive X: | 48,83 Gb Total Space | 7,70 Gb Free Space | 15,78% Space Free | Partition Type: NTFS
 
Computer Name: PCUSER | User Name: user | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - C:\Users\user\AppData\Local\Temp\DAT1BE9.tmp.exe (HLBS Tech (P) Limited)
PRC - C:\Users\user\Desktop\OTL.exe (OldTimer Tools)
PRC - C:\Program Files (x86)\VMware\VMware Workstation\vmware-hostd.exe ()
PRC - C:\Program Files (x86)\VMware\VMware Workstation\vmware-authd.exe (VMware, Inc.)
PRC - C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe (Malwarebytes Corporation)
PRC - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe (Adobe Systems Incorporated)
PRC - C:\Windows\SysWOW64\DV4TS.EXE (Tobit.Software)
PRC - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe (Intel Corporation)
PRC - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe (Intel Corporation)
PRC - C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe (Renesas Electronics Corporation)
PRC - C:\Program Files (x86)\TeamViewer\Version5\TeamViewer_Service.exe (TeamViewer GmbH)
PRC - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe (NVIDIA Corporation)
PRC - c:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe (Protexis Inc.)
 
 
========== Modules (No Company Name) ==========
 
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\IAStorUtil\2574fd89f1960bc08f0258723970a23b\IAStorUtil.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\IAStorCommon\d89ee849317b4d93ea78842dd78f79c0\IAStorCommon.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Remo#\03dee80574f4ec770b6f77ca030ded6c\System.Runtime.Remoting.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\90555968565afd59bce4b0974e9903bd\System.Windows.Forms.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\69f6e582cb79f107c61308b468c1a215\System.Drawing.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\WindowsBase\46fce56db7685a586d3eeb7c373e3c1c\WindowsBase.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ba3d70b651454c7d49b407b93663bfed\System.Xml.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\cfa9c506bfb9254c89dace7b83bc9f9d\System.Configuration.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\System\ce9ff6baf9053ed2ed673d948179195c\System.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\acfc1391e45fedd2a359778ea57d914c\mscorlib.ni.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_de_b77a5c561934e089\mscorlib.resources.dll ()
 
 
========== Win32 Services (SafeList) ==========
 
SRV:64bit: - (Amsp) -- C:\Program Files\Trend Micro\AMSP\coreServiceShell.exe coreFrameworkHost.exe File not found
SRV:64bit: - (UxTuneUp) -- C:\Windows\SysNative\uxtuneup.dll (TuneUp Software)
SRV:64bit: - (AMD External Events Utility) -- C:\Windows\SysNative\atiesrxx.exe (AMD)
SRV:64bit: - (AppMgmt) -- C:\Windows\SysNative\appmgmts.dll (Microsoft Corporation)
SRV - (ctietfjaipsz) -- C:\Users\user\AppData\Local\Temp\DAT1BE9.tmp.exe (HLBS Tech (P) Limited)
SRV - (MozillaMaintenance) -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe (Mozilla Foundation)
SRV - (VMnetDHCP) -- C:\Windows\SysWOW64\vmnetdhcp.exe (VMware, Inc.)
SRV - (VMware NAT Service) -- C:\Windows\SysWOW64\vmnat.exe (VMware, Inc.)
SRV - (VMwareHostd) -- C:\Program Files (x86)\VMware\VMware Workstation\vmware-hostd.exe ()
SRV - (VMAuthdService) -- C:\Program Files (x86)\VMware\VMware Workstation\vmware-authd.exe (VMware, Inc.)
SRV - (MBAMService) -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe (Malwarebytes Corporation)
SRV - (SkypeUpdate) -- C:\Program Files (x86)\Skype\Updater\Updater.exe (Skype Technologies)
SRV - (AdobeARMservice) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe (Adobe Systems Incorporated)
SRV - (VMUSBArbService) -- C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe (VMware, Inc.)
SRV - (FLEXnet Licensing Service) -- C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe (Acresso Software Inc.)
SRV - (IAStorDataMgrSvc) Intel(R) -- C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe (Intel Corporation)
SRV - (TmListen) -- C:\Programme\Trend Micro\Security Agent\TmListen.exe (Trend Micro Inc.)
SRV - (TuneUp.UtilitiesSvc) -- C:\Program Files (x86)\TuneUp Utilities 2011\TuneUpUtilitiesService64.exe (TuneUp Software)
SRV - (UxTuneUp) -- C:\Windows\SysWOW64\uxtuneup.dll (TuneUp Software)
SRV - (TeamViewer5) -- C:\Program Files (x86)\TeamViewer\Version5\TeamViewer_Service.exe (TeamViewer GmbH)
SRV - (clr_optimization_v4.0.30319_32) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe (Microsoft Corporation)
SRV - (SwitchBoard) -- C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe (Adobe Systems Incorporated)
SRV - (Stereo Service) -- C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe (NVIDIA Corporation)
SRV - (osppsvc) -- C:\Programme\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE (Microsoft Corporation)
SRV - (HPSLPSVC) -- C:\Program Files (x86)\HP\Digital Imaging\bin\HPSLPSVC64.DLL (Hewlett-Packard Co.)
SRV - (PSI_SVC_2) -- c:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe (Protexis Inc.)
SRV - (clr_optimization_v2.0.50727_32) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe (Microsoft Corporation)
 
 
========== Driver Services (SafeList) ==========
 
DRV:64bit: - (tdrpman258) Acronis Try&Decide and Restore Points filter (build 258) -- C:\Windows\SysNative\drivers\tdrpm258.sys (Acronis)
DRV:64bit: - (afcdp) -- C:\Windows\SysNative\drivers\afcdp.sys (Acronis)
DRV:64bit: - (vmx86) -- C:\Windows\SysNative\drivers\vmx86.sys (VMware, Inc.)
DRV:64bit: - (VMnetuserif) -- C:\Windows\SysNative\drivers\vmnetuserif.sys (VMware, Inc.)
DRV:64bit: - (VMnetBridge) -- C:\Windows\SysNative\drivers\vmnetbridge.sys (VMware, Inc.)
DRV:64bit: - (MBAMProtector) -- C:\Windows\SysNative\drivers\mbam.sys (Malwarebytes Corporation)
DRV:64bit: - (Fs_Rec) -- C:\Windows\SysNative\drivers\fs_rec.sys (Microsoft Corporation)
DRV:64bit: - (ssudmdm) SAMSUNG  Mobile USB Modem Drivers (DEVGURU Ver.) -- C:\Windows\SysNative\drivers\ssudmdm.sys (DEVGURU Co., LTD.(www.devguru.co.kr))
DRV:64bit: - (dg_ssudbus) SAMSUNG Mobile USB Composite Device Driver (DEVGURU Ver.) -- C:\Windows\SysNative\drivers\ssudbus.sys (DEVGURU Co., LTD.(www.devguru.co.kr))
DRV:64bit: - (dtsoftbus01) -- C:\Windows\SysNative\drivers\dtsoftbus01.sys (DT Soft Ltd)
DRV:64bit: - (PxHlpa64) -- C:\Windows\SysNative\drivers\PxHlpa64.sys (Rovi Corporation)
DRV:64bit: - (hcmon) -- C:\Windows\SysNative\drivers\hcmon.sys (VMware, Inc.)
DRV:64bit: - (vmci) -- C:\Windows\SysNative\drivers\vmci.sys (VMware, Inc.)
DRV:64bit: - (mv91xx) -- C:\Windows\SysNative\drivers\mv91xx.sys (Marvell Semiconductor, Inc.)
DRV:64bit: - (iaStor) -- C:\Windows\SysNative\drivers\iaStor.sys (Intel Corporation)
DRV:64bit: - (amdsata) -- C:\Windows\SysNative\drivers\amdsata.sys (Advanced Micro Devices)
DRV:64bit: - (amdxata) -- C:\Windows\SysNative\drivers\amdxata.sys (Advanced Micro Devices)
DRV:64bit: - (tmactmon) -- C:\Windows\SysNative\drivers\tmactmon.sys (Trend Micro Inc.)
DRV:64bit: - (tmcomm) -- C:\Windows\SysNative\drivers\tmcomm.sys (Trend Micro Inc.)
DRV:64bit: - (tmevtmgr) -- C:\Windows\SysNative\drivers\tmevtmgr.sys (Trend Micro Inc.)
DRV:64bit: - (RTL8167) -- C:\Windows\SysNative\drivers\Rt64win7.sys (Realtek                                            )
DRV:64bit: - (TsUsbFlt) -- C:\Windows\SysNative\drivers\TsUsbFlt.sys (Microsoft Corporation)
DRV:64bit: - (dmvsc) -- C:\Windows\SysNative\drivers\dmvsc.sys (Microsoft Corporation)
DRV:64bit: - (HpSAMD) -- C:\Windows\SysNative\drivers\HpSAMD.sys (Hewlett-Packard Company)
DRV:64bit: - (TsUsbGD) -- C:\Windows\SysNative\drivers\TsUsbGD.sys (Microsoft Corporation)
DRV:64bit: - (asmtxhci) -- C:\Windows\SysNative\drivers\asmtxhci.sys (ASMedia Technology Inc)
DRV:64bit: - (asmthub3) -- C:\Windows\SysNative\drivers\asmthub3.sys (ASMedia Technology Inc)
DRV:64bit: - (MEIx64) Intel(R) -- C:\Windows\SysNative\drivers\HECIx64.sys (Intel Corporation)
DRV:64bit: - (tmtdi) -- C:\Windows\SysNative\drivers\tmtdi.sys (Trend Micro Inc.)
DRV:64bit: - (silabser) -- C:\Windows\SysNative\drivers\silabser.sys (Silicon Laboratories)
DRV:64bit: - (silabenm) -- C:\Windows\SysNative\drivers\silabenm.sys (Silicon Laboratories, Inc.)
DRV:64bit: - (amdkmdag) -- C:\Windows\SysNative\drivers\atipmdag.sys (ATI Technologies Inc.)
DRV:64bit: - (amdkmdap) -- C:\Windows\SysNative\drivers\atikmpag.sys (Advanced Micro Devices, Inc.)
DRV:64bit: - (AtiHdmiService) -- C:\Windows\SysNative\drivers\AtiHdmi.sys (ATI Technologies, Inc.)
DRV:64bit: - (amdsbs) -- C:\Windows\SysNative\drivers\amdsbs.sys (AMD Technologies Inc.)
DRV:64bit: - (LSI_SAS2) -- C:\Windows\SysNative\drivers\lsi_sas2.sys (LSI Corporation)
DRV:64bit: - (stexstor) -- C:\Windows\SysNative\drivers\stexstor.sys (Promise Technology)
DRV:64bit: - (StillCam) -- C:\Windows\SysNative\drivers\serscan.sys (Microsoft Corporation)
DRV:64bit: - (MEMSWEEP2) -- C:\Windows\SysNative\738.tmp (Sophos Plc)
DRV:64bit: - (ebdrv) -- C:\Windows\SysNative\drivers\evbda.sys (Broadcom Corporation)
DRV:64bit: - (b06bdrv) -- C:\Windows\SysNative\drivers\bxvbda.sys (Broadcom Corporation)
DRV:64bit: - (b57nd60a) -- C:\Windows\SysNative\drivers\b57nd60a.sys (Broadcom Corporation)
DRV:64bit: - (hcw85cir) -- C:\Windows\SysNative\drivers\hcw85cir.sys (Hauppauge Computer Works, Inc.)
DRV:64bit: - (adfs) -- C:\Windows\SysNative\drivers\adfs.sys (Adobe Systems, Inc.)
DRV:64bit: - (teamviewervpn) -- C:\Windows\SysNative\drivers\teamviewervpn.sys (TeamViewer GmbH)
DRV - (TuneUpUtilitiesDrv) -- C:\Program Files (x86)\TuneUp Utilities 2011\TuneUpUtilitiesDriver64.sys (TuneUp Software)
DRV - (WIMMount) -- C:\Windows\SysWOW64\drivers\wimmount.sys (Microsoft Corporation)
DRV - (SAVRKBootTasks) -- C:\Windows\SysWOW64\SAVRKBootTasks.sys (Sophos Plc)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
 
 
IE - HKU\.DEFAULT\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
IE - HKU\S-1-5-18\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
 
 
IE - HKU\S-1-5-21-4097306890-2138770997-1041978500-1118\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.de/
IE - HKU\S-1-5-21-4097306890-2138770997-1041978500-1118\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
IE - HKU\S-1-5-21-4097306890-2138770997-1041978500-1118\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de-DE
IE - HKU\S-1-5-21-4097306890-2138770997-1041978500-1118\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 20 54 DF E4 50 5B CD 01  [binary data]
IE - HKU\S-1-5-21-4097306890-2138770997-1041978500-1118\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKU\S-1-5-21-4097306890-2138770997-1041978500-1118\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC
IE - HKU\S-1-5-21-4097306890-2138770997-1041978500-1118\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
========== FireFox ==========
 
FF - prefs.js..browser.search.suggest.enabled: false
FF - prefs.js..browser.search.useDBForOrder: true
FF - prefs.js..browser.startup.homepage: "hxxp://www.google.de/"
FF - prefs.js..extensions.enabledItems: {0538E3E3-7E9B-4d49-8831-A227C80A7AD3}:2.0.2
FF - prefs.js..extensions.enabledItems: {1018e4d6-728f-4b20-ad56-37578a4de76b}:4.1.0
FF - prefs.js..extensions.enabledItems: {3e9bb2a7-62ca-4efa-a4e6-f6f6168a652d}:0.8.19
FF - prefs.js..extensions.enabledItems: {6AC85730-7D0F-4de0-B3FA-21142DD85326}:2.2.2
FF - prefs.js..extensions.enabledItems: {73a6fe31-595d-460b-a920-fcc0f8843232}:2.0.9.8
FF - prefs.js..extensions.enabledItems: {b9db16a4-6edc-47ec-a1f4-b86292ed211d}:4.8.3
FF - prefs.js..extensions.enabledItems: {c45c406e-ab73-11d8-be73-000a95be3b12}:1.1.9
FF - prefs.js..extensions.enabledItems: {d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}:1.3.3
FF - prefs.js..extensions.enabledItems: {D4DD63FA-01E4-46a7-B6B1-EDAB7D6AD389}:0.9.7.2
FF - prefs.js..extensions.enabledItems: {DDC359D1-844A-42a7-9AA1-88A850A938A8}:2.0.1
FF - prefs.js..extensions.enabledItems: {22119944-ED35-4ab1-910B-E619EA06A115}:6.9.98
FF - prefs.js..network.proxy.autoconfig_url: "hxxp://sbox/wpad.dat"
FF - prefs.js..network.proxy.backup.ftp: "192.168.13.211"
FF - prefs.js..network.proxy.backup.ftp_port: 800
FF - prefs.js..network.proxy.backup.gopher: "192.168.13.211"
FF - prefs.js..network.proxy.backup.gopher_port: 800
FF - prefs.js..network.proxy.backup.socks: "192.168.13.211"
FF - prefs.js..network.proxy.backup.socks_port: 800
FF - prefs.js..network.proxy.backup.ssl: "192.168.13.211"
FF - prefs.js..network.proxy.backup.ssl_port: 800
FF - prefs.js..network.proxy.ftp: "192.168.13.211"
FF - prefs.js..network.proxy.ftp_port: 800
FF - prefs.js..network.proxy.gopher: "192.168.13.211"
FF - prefs.js..network.proxy.gopher_port: 800
FF - prefs.js..network.proxy.http: "192.168.13.211"
FF - prefs.js..network.proxy.http_port: 800
FF - prefs.js..network.proxy.share_proxy_settings: true
FF - prefs.js..network.proxy.socks: "192.168.13.211"
FF - prefs.js..network.proxy.socks_port: 800
FF - prefs.js..network.proxy.ssl: "192.168.13.211"
FF - prefs.js..network.proxy.ssl_port: 800
 
 
FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_11_3_300_257.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files\Microsoft Silverlight\5.1.10411.0\npctrl.dll ( Microsoft Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_3_300_257.dll ()
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX Browser Plugin,version=1.0.0: C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX,Inc.)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files (x86)\Microsoft Silverlight\5.1.10411.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@nvidia.com/3DVision: C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF - HKLM\Software\MozillaPlugins\@RIM.com/WebSLLauncher,version=1.0: C:\Program Files (x86)\Common Files\Research In Motion\BBWebSLLauncher\NPWebSLLauncher.dll ()
FF - HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=1.0.5: C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (the VideoLAN Team)
FF - HKLM\Software\MozillaPlugins\Adobe Acrobat: C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Air\nppdf32.dll (Adobe Systems Inc.)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
 
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\web2pdfextension@web2pdf.adobedotcom: C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Browser\WCFirefoxExtn [2012.04.16 10:03:42 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{22119944-ED35-4ab1-910B-E619EA06A115}: C:\Program Files (x86)\Siber Systems\AI RoboForm\Firefox [2011.11.16 15:25:33 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{22C7F6C6-8D67-4534-92B5-529A0EC09405}: C:\Program Files\Trend Micro\AMSP\Module\20004\1.6.1165\6.6.1081\firefoxextension\ [2012.06.14 13:32:49 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 13.0.1\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2012.06.19 09:44:20 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 13.0.1\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2012.04.16 10:03:44 | 000,000,000 | ---D | M]
 
[2012.06.22 08:49:14 | 000,000,000 | ---D | M] (No name found) -- C:\Users\user\AppData\Roaming\mozilla\Extensions
[2012.07.09 08:23:06 | 000,000,000 | ---D | M] (No name found) -- C:\Users\user\AppData\Roaming\mozilla\Firefox\Profiles\bw8mt4vh.default\extensions
[2012.07.02 08:57:05 | 000,000,000 | ---D | M] (Forecastfox) -- C:\Users\user\AppData\Roaming\mozilla\Firefox\Profiles\bw8mt4vh.default\extensions\{0538E3E3-7E9B-4d49-8831-A227C80A7AD3}
[2012.07.09 08:23:06 | 000,000,000 | ---D | M] (Flagfox) -- C:\Users\user\AppData\Roaming\mozilla\Firefox\Profiles\bw8mt4vh.default\extensions\{1018e4d6-728f-4b20-ad56-37578a4de76b}
[2012.06.22 08:55:21 | 000,000,000 | ---D | M] (ColorZilla) -- C:\Users\user\AppData\Roaming\mozilla\Firefox\Profiles\bw8mt4vh.default\extensions\{6AC85730-7D0F-4de0-B3FA-21142DD85326}
[2012.06.22 08:55:21 | 000,000,000 | ---D | M] (Web Developer) -- C:\Users\user\AppData\Roaming\mozilla\Firefox\Profiles\bw8mt4vh.default\extensions\{c45c406e-ab73-11d8-be73-000a95be3b12}
[2012.07.02 08:10:32 | 000,001,508 | ---- | M] () -- C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\bw8mt4vh.default\searchplugins\actebispeacock.xml
[2012.07.06 08:15:16 | 000,002,125 | ---- | M] () -- C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\bw8mt4vh.default\searchplugins\flickr-tags.xml
[2011.11.16 15:55:15 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\mozilla firefox\extensions
[2012.04.16 10:03:42 | 000,000,000 | ---D | M] (Adobe Acrobat - Create PDF) -- C:\PROGRAM FILES (X86)\ADOBE\ACROBAT 10.0\ACROBAT\BROWSER\WCFIREFOXEXTN
[2012.06.20 08:26:29 | 000,048,892 | ---- | M] () (No name found) -- C:\USERS\user\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\BW8MT4VH.DEFAULT\EXTENSIONS\{3E9BB2A7-62CA-4EFA-A4E6-F6F6168A652D}.XPI
[2012.07.06 08:32:16 | 000,525,311 | ---- | M] () (No name found) -- C:\USERS\user\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\BW8MT4VH.DEFAULT\EXTENSIONS\{73A6FE31-595D-460B-A920-FCC0F8843232}.XPI
[2011.10.31 09:40:59 | 000,434,392 | ---- | M] () (No name found) -- C:\USERS\user\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\BW8MT4VH.DEFAULT\EXTENSIONS\{D4DD63FA-01E4-46A7-B6B1-EDAB7D6AD389}.XPI
[2012.06.19 09:44:20 | 000,085,472 | ---- | M] (Mozilla Foundation) -- C:\Program Files (x86)\mozilla firefox\components\browsercomps.dll
[2011.05.04 04:52:23 | 000,476,904 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files (x86)\mozilla firefox\plugins\npdeployJava1.dll
[2012.02.03 09:44:01 | 000,001,392 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\amazondotcom-de.xml
[2012.02.03 09:44:01 | 000,002,252 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\bing.xml
[2012.02.03 09:44:01 | 000,001,153 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\eBay-de.xml
[2012.02.03 09:44:01 | 000,006,805 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\leo_ende_de.xml
[2012.02.03 09:44:01 | 000,001,178 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\wikipedia-de.xml
[2012.02.03 09:44:01 | 000,001,105 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\yahoo-de.xml
 
O1 HOSTS File: ([2012.04.20 10:29:23 | 000,001,382 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O2:64bit: - BHO: (TmIEPlugInBHO Class) - {1CA1377B-DC1D-4A52-9585-6E06050FAC53} - C:\Programme\Trend Micro\AMSP\module\20004\1.6.1165\6.6.1081\TmIEPlg.dll (Trend Micro Inc.)
O2:64bit: - BHO: (Office Document Cache Handler) - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Programme\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
O2 - BHO: (TmIEPlugInBHO Class) - {1CA1377B-DC1D-4A52-9585-6E06050FAC53} - C:\Programme\Trend Micro\AMSP\module\20004\1.6.1165\6.6.1081\TmIEPlg32.dll (Trend Micro Inc.)
O2 - BHO: (Reg Error: Value error.) - {724d43a9-0d85-11d4-9908-00400523e39a} - C:\Program Files (x86)\Siber Systems\AI RoboForm\roboform.dll (Siber Systems Inc.)
O2 - BHO: (Adobe PDF Conversion Toolbar Helper) - {AE7CD045-E861-484f-8273-0445EE161910} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O2 - BHO: (Office Document Cache Handler) - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~2\Office14\URLREDIR.DLL (Microsoft Corporation)
O2 - BHO: (SmartSelect Class) - {F4971EE7-DAA0-4053-9964-665D8EE6A077} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O3 - HKLM\..\Toolbar: (Adobe PDF) - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O3 - HKLM\..\Toolbar: (&RoboForm) - {724d43a0-0d85-11d4-9908-00400523e39a} - C:\Program Files (x86)\Siber Systems\AI RoboForm\roboform.dll (Siber Systems Inc.)
O3 - HKU\.DEFAULT\..\Toolbar\WebBrowser: (Adobe PDF) - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O3 - HKU\S-1-5-18\..\Toolbar\WebBrowser: (Adobe PDF) - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O3 - HKU\S-1-5-21-4097306890-2138770997-1041978500-1118\..\Toolbar\WebBrowser: (Adobe PDF) - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O3 - HKU\S-1-5-21-4097306890-2138770997-1041978500-1118\..\Toolbar\WebBrowser: (&RoboForm) - {724D43A0-0D85-11D4-9908-00400523E39A} - C:\Program Files (x86)\Siber Systems\AI RoboForm\roboform.dll (Siber Systems Inc.)
O4:64bit: - HKLM..\Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe (Realtek Semiconductor)
O4:64bit: - HKLM..\Run: [Trend Micro Client Framework] C:\Program Files\Trend Micro\UniClient\UiFrmWrk\UIWatchDog.exe (Trend Micro Inc.)
O4 - HKLM..\Run: []  File not found
O4 - HKLM..\Run: [DV4TS.EXE] C:\Windows\SysWOW64\DV4TS.EXE (Tobit.Software)
O4 - HKLM..\Run: [IAStorIcon] C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe (Intel Corporation)
O4 - HKLM..\Run: [Malwarebytes' Anti-Malware] C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe (Malwarebytes Corporation)
O4 - HKLM..\Run: [NUSB3MON] C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe (Renesas Electronics Corporation)
O4 - HKU\S-1-5-19..\Run: [Sidebar] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe (Microsoft Corporation)
O4 - HKU\S-1-5-20..\Run: [Sidebar] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe (Microsoft Corporation)
O4 - HKU\S-1-5-21-4097306890-2138770997-1041978500-1118..\Run: [RoboForm] C:\Program Files (x86)\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe (Siber Systems)
O4 - HKU\S-1-5-21-4097306890-2138770997-1041978500-1118..\Run: [Second Copy] C:\Program Files (x86)\SecCopy\SecCopy.exe (Centered Systems)
O4 - HKU\S-1-5-19..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe File not found
O4 - HKU\S-1-5-20..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe File not found
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 95
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableLUA = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: PromptOnSecureDesktop = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: VerboseStatus = 1
O7 - HKU\S-1-5-21-4097306890-2138770997-1041978500-1118\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O8:64bit: - Extra context menu item: An OneNote s&enden - res://C:\PROGRA~2\MICROS~2\Office14\ONBttnIE.dll/105 File not found
O8:64bit: - Extra context menu item: An vorhandene PDF-Datei anfügen - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8:64bit: - Extra context menu item: In Adobe PDF konvertieren - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8:64bit: - Extra context menu item: Linkziel an vorhandene PDF-Datei anhängen - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8:64bit: - Extra context menu item: Linkziel in Adobe PDF konvertieren - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8:64bit: - Extra context menu item: Nach Microsoft E&xcel exportieren - res://C:\PROGRA~2\MICROS~2\Office14\EXCEL.EXE/3000 File not found
O8 - Extra context menu item: An OneNote s&enden - res://C:\PROGRA~2\MICROS~2\Office14\ONBttnIE.dll/105 File not found
O8 - Extra context menu item: An vorhandene PDF-Datei anfügen - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8 - Extra context menu item: In Adobe PDF konvertieren - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8 - Extra context menu item: Linkziel an vorhandene PDF-Datei anhängen - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8 - Extra context menu item: Linkziel in Adobe PDF konvertieren - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8 - Extra context menu item: Nach Microsoft E&xcel exportieren - res://C:\PROGRA~2\MICROS~2\Office14\EXCEL.EXE/3000 File not found
O9:64bit: - Extra Button: An OneNote senden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Programme\Microsoft Office\Office14\ONBttnIE.dll (Microsoft Corporation)
O9:64bit: - Extra 'Tools' menuitem : An OneNote s&enden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Programme\Microsoft Office\Office14\ONBttnIE.dll (Microsoft Corporation)
O9:64bit: - Extra Button: Verknüpfte &OneNote-Notizen - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Programme\Microsoft Office\Office14\ONBttnIELinkedNotes.dll (Microsoft Corporation)
O9:64bit: - Extra 'Tools' menuitem : Verknüpfte &OneNote-Notizen - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Programme\Microsoft Office\Office14\ONBttnIELinkedNotes.dll (Microsoft Corporation)
O9 - Extra Button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~2\MICROS~2\Office12\REFIEBAR.DLL (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000011 - C:\Windows\SysNative\vsocklib.dll (VMware, Inc.)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000012 - C:\Windows\SysNative\vsocklib.dll (VMware, Inc.)
O10 - Protocol_Catalog9\Catalog_Entries\000000000011 - C:\Windows\SysWOW64\vsocklib.dll (VMware, Inc.)
O10 - Protocol_Catalog9\Catalog_Entries\000000000012 - C:\Windows\SysWOW64\vsocklib.dll (VMware, Inc.)
O1364bit: - gopher Prefix: missing
O13 - gopher Prefix: missing
O16 - DPF: {0D41B8C5-2599-4893-8183-00195EC8D5F9} hxxp://support.asus.de/common/asusTek_sys_ctrl.cab (asusTek_sysctrl Class)
O16 - DPF: {5DA9D8E0-5A57-11CF-9E36-00C0930198C0} hxxp://192.168.13.150/LNetCam.cab (Pegasus ImagN' 32-bit (Windowed) ActiveX Control v4.00)
O16 - DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} hxxp://download.eset.com/special/eos/OnlineScanner.cab (Reg Error: Key error.)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab (Java Plug-in 1.6.0_26)
O16 - DPF: {CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab (Java Plug-in 1.6.0_26)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab (Java Plug-in 1.6.0_26)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.13.10
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{882EAB88-FAFF-4FAE-A237-85C558CA7836}: DhcpNameServer = 192.168.13.10
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{FD941A2F-9840-4B86-9549-F3735F0D335E}: DhcpNameServer = 192.168.1.1
O18:64bit: - Protocol\Handler\grooveLocalGWS - No CLSID value found
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\skype4com - No CLSID value found
O18:64bit: - Protocol\Handler\tmpx {0E526CB5-7446-41D1-A403-19BFE95E8C23} - C:\Programme\Trend Micro\AMSP\module\20004\1.6.1165\6.6.1081\TmIEPlg.dll (Trend Micro Inc.)
O18:64bit: - Protocol\Handler\tmtbim - No CLSID value found
O18:64bit: - Protocol\Handler\wlmailhtml - No CLSID value found
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\Skype4COM.dll (Skype Technologies)
O18 - Protocol\Handler\tmpx {0E526CB5-7446-41D1-A403-19BFE95E8C23} - C:\Programme\Trend Micro\AMSP\module\20004\1.6.1165\6.6.1081\TmIEPlg32.dll (Trend Micro Inc.)
O18 - Protocol\Handler\tmtbim {0B37915C-8B98-4B9E-80D4-464D2C830D10} - C:\Programme\Trend Micro\Security Agent\UIFrameWork\ProToolbarIMRatingActiveX.dll (Trend Micro Inc.)
O18:64bit: - Protocol\Filter\text/xml {807563E5-5146-11D5-A672-00B0D022E945} - C:\Programme\Common Files\Microsoft Shared\OFFICE12\MSOXMLMF.DLL (Microsoft Corporation)
O18 - Protocol\Filter\text/xml {807563E5-5146-11D5-A672-00B0D022E945} - C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE12\MSOXMLMF.DLL (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: VMApplet - (SystemPropertiesPerformance.exe) - C:\Windows\SysNative\SystemPropertiesPerformance.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: VMApplet - (/pagefile) -  File not found
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (userinit.exe) - C:\Windows\SysWow64\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: VMApplet - (/pagefile) -  File not found
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2010.10.20 09:06:04 | 026,980,816 | ---- | M] (Memeo) - P:\autobackupinternational.exe -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *)
O34 - HKLM BootExecute: (MACHINE BootExecut)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)
 
NetSvcs:64bit: UxTuneUp - C:\Windows\SysNative\uxtuneup.dll (TuneUp Software)
NetSvcs:64bit: AppMgmt - C:\Windows\SysNative\appmgmts.dll (Microsoft Corporation)
 
MsConfig:64bit - StartUpReg: AdobeAAMUpdater-1.0 - hkey= - key= - C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe (Adobe Systems Incorporated)
MsConfig:64bit - StartUpReg: AdobeCS6ServiceManager - hkey= - key= - C:\Program Files (x86)\Common Files\Adobe\CS6ServiceManager\CS6ServiceManager.exe (Adobe Systems Incorporated)
MsConfig:64bit - StartUpReg: SwitchBoard - hkey= - key= - C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe (Adobe Systems Incorporated)
MsConfig:64bit - State: "bootini" - Reg Error: Key error.
 
SafeBootMin:64bit: AppMgmt - C:\Windows\SysNative\appmgmts.dll (Microsoft Corporation)
SafeBootMin:64bit: Base - Driver Group
SafeBootMin:64bit: Boot Bus Extender - Driver Group
SafeBootMin:64bit: Boot file system - Driver Group
SafeBootMin:64bit: File system - Driver Group
SafeBootMin:64bit: Filter - Driver Group
SafeBootMin:64bit: HelpSvc - Service
SafeBootMin:64bit: PCI Configuration - Driver Group
SafeBootMin:64bit: PNP Filter - Driver Group
SafeBootMin:64bit: Primary disk - Driver Group
SafeBootMin:64bit: sacsvr - Service
SafeBootMin:64bit: SCSI Class - Driver Group
SafeBootMin:64bit: System Bus Extender - Driver Group
SafeBootMin:64bit: vmms - Service
SafeBootMin:64bit: WinDefend - Service
SafeBootMin:64bit: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootMin:64bit: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootMin:64bit: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootMin:64bit: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootMin:64bit: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootMin:64bit: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootMin:64bit: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootMin:64bit: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootMin:64bit: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootMin:64bit: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootMin:64bit: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootMin:64bit: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootMin:64bit: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootMin:64bit: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootMin:64bit: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootMin:64bit: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootMin:64bit: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices
SafeBootMin: Base - Driver Group
SafeBootMin: Boot Bus Extender - Driver Group
SafeBootMin: Boot file system - Driver Group
SafeBootMin: File system - Driver Group
SafeBootMin: Filter - Driver Group
SafeBootMin: HelpSvc - Service
SafeBootMin: PCI Configuration - Driver Group
SafeBootMin: PNP Filter - Driver Group
SafeBootMin: Primary disk - Driver Group
SafeBootMin: sacsvr - Service
SafeBootMin: SCSI Class - Driver Group
SafeBootMin: System Bus Extender - Driver Group
SafeBootMin: vmms - Service
SafeBootMin: WinDefend - Service
SafeBootMin: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootMin: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootMin: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootMin: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootMin: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootMin: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootMin: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootMin: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootMin: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootMin: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootMin: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootMin: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootMin: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootMin: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootMin: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootMin: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootMin: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices
 
SafeBootNet:64bit: AppMgmt - C:\Windows\SysNative\appmgmts.dll (Microsoft Corporation)
SafeBootNet:64bit: Base - Driver Group
SafeBootNet:64bit: BFE - Service
SafeBootNet:64bit: Boot Bus Extender - Driver Group
SafeBootNet:64bit: Boot file system - Driver Group
SafeBootNet:64bit: File system - Driver Group
SafeBootNet:64bit: Filter - Driver Group
SafeBootNet:64bit: HelpSvc - Service
SafeBootNet:64bit: Messenger - Service
SafeBootNet:64bit: MPSSvc - Service
SafeBootNet:64bit: NDIS Wrapper - Driver Group
SafeBootNet:64bit: NetBIOSGroup - Driver Group
SafeBootNet:64bit: NetDDEGroup - Driver Group
SafeBootNet:64bit: Network - Driver Group
SafeBootNet:64bit: NetworkProvider - Driver Group
SafeBootNet:64bit: PCI Configuration - Driver Group
SafeBootNet:64bit: PNP Filter - Driver Group
SafeBootNet:64bit: PNP_TDI - Driver Group
SafeBootNet:64bit: Primary disk - Driver Group
SafeBootNet:64bit: rdsessmgr - Service
SafeBootNet:64bit: sacsvr - Service
SafeBootNet:64bit: SCSI Class - Driver Group
SafeBootNet:64bit: Streams Drivers - Driver Group
SafeBootNet:64bit: System Bus Extender - Driver Group
SafeBootNet:64bit: TDI - Driver Group
SafeBootNet:64bit: vmms - Service
SafeBootNet:64bit: WinDefend - Service
SafeBootNet:64bit: WudfUsbccidDriver - Driver
SafeBootNet:64bit: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootNet:64bit: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootNet:64bit: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootNet:64bit: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootNet:64bit: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootNet:64bit: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootNet:64bit: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootNet:64bit: {4D36E972-E325-11CE-BFC1-08002BE10318} - Net
SafeBootNet:64bit: {4D36E973-E325-11CE-BFC1-08002BE10318} - NetClient
SafeBootNet:64bit: {4D36E974-E325-11CE-BFC1-08002BE10318} - NetService
SafeBootNet:64bit: {4D36E975-E325-11CE-BFC1-08002BE10318} - NetTrans
SafeBootNet:64bit: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootNet:64bit: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootNet:64bit: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootNet:64bit: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootNet:64bit: {50DD5230-BA8A-11D1-BF5D-0000F805F530} - Smart card readers
SafeBootNet:64bit: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootNet:64bit: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootNet:64bit: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootNet:64bit: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootNet:64bit: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootNet:64bit: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices
SafeBootNet: Base - Driver Group
SafeBootNet: BFE - Service
SafeBootNet: Boot Bus Extender - Driver Group
SafeBootNet: Boot file system - Driver Group
SafeBootNet: File system - Driver Group
SafeBootNet: Filter - Driver Group
SafeBootNet: HelpSvc - Service
SafeBootNet: Messenger - Service
SafeBootNet: MPSSvc - Service
SafeBootNet: NDIS Wrapper - Driver Group
SafeBootNet: NetBIOSGroup - Driver Group
SafeBootNet: NetDDEGroup - Driver Group
SafeBootNet: Network - Driver Group
SafeBootNet: NetworkProvider - Driver Group
SafeBootNet: PCI Configuration - Driver Group
SafeBootNet: PNP Filter - Driver Group
SafeBootNet: PNP_TDI - Driver Group
SafeBootNet: Primary disk - Driver Group
SafeBootNet: rdsessmgr - Service
SafeBootNet: sacsvr - Service
SafeBootNet: SCSI Class - Driver Group
SafeBootNet: Streams Drivers - Driver Group
SafeBootNet: System Bus Extender - Driver Group
SafeBootNet: TDI - Driver Group
SafeBootNet: vmms - Service
SafeBootNet: WinDefend - Service
SafeBootNet: WudfUsbccidDriver - Driver
SafeBootNet: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootNet: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootNet: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootNet: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootNet: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootNet: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootNet: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootNet: {4D36E972-E325-11CE-BFC1-08002BE10318} - Net
SafeBootNet: {4D36E973-E325-11CE-BFC1-08002BE10318} - NetClient
SafeBootNet: {4D36E974-E325-11CE-BFC1-08002BE10318} - NetService
SafeBootNet: {4D36E975-E325-11CE-BFC1-08002BE10318} - NetTrans
SafeBootNet: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootNet: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootNet: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootNet: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootNet: {50DD5230-BA8A-11D1-BF5D-0000F805F530} - Smart card readers
SafeBootNet: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootNet: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootNet: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootNet: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootNet: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootNet: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices
 
ActiveX:64bit: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 12.0
ActiveX:64bit: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll
ActiveX:64bit: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX:64bit: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles%\Windows Mail\WinMail.exe" OCInstallUserConfigOE
ActiveX:64bit: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX:64bit: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX:64bit: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.6
ActiveX:64bit: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX:64bit: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX:64bit: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX:64bit: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX:64bit: {7790769C-0471-11d2-AF11-00C04FA35D02} - Address Book 7
ActiveX:64bit: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /i:U shell32.dll
ActiveX:64bit: {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\Windows\System32\ie4uinit.exe -BaseSettings
ActiveX:64bit: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\Windows\system32\Rundll32.exe C:\Windows\system32\mscories.dll,Install
ActiveX:64bit: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX:64bit: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX:64bit: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX:64bit: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX:64bit: {F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4} - .NET Framework
ActiveX:64bit: {FEBEF00C-046D-438D-8A88-BF94A6C9E703} - .NET Framework
ActiveX:64bit: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - %SystemRoot%\system32\unregmp2.exe /ShowWMP
ActiveX:64bit: >{26923b43-4d38-484f-9b9e-de460746276c} - C:\Windows\System32\ie4uinit.exe -UserIconConfig
ActiveX:64bit: >{60B49E34-C7CC-11D0-8953-00A0C90347FF} - "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\iedkcs32.dll",BrandIEActiveSetup SIGNUP
ActiveX: {08B0E5C0-4FCB-11CF-AAA5-00401C608500} - Microsoft VM
ActiveX: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 12.0
ActiveX: {25FFAAD0-F4A3-4164-95FF-4461E9F35D51} - .NET Framework
ActiveX: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll
ActiveX: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles(x86)%\Windows Mail\WinMail.exe" OCInstallUserConfigOE
ActiveX: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.6
ActiveX: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX: {7790769C-0471-11d2-AF11-00C04FA35D02} - Address Book 7
ActiveX: {7C028AF8-F614-47B3-82DA-BA94E41B1089} - .NET Framework
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /i:U shell32.dll
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\Windows\SysWOW64\ie4uinit.exe -BaseSettings
ActiveX: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\Windows\SysWOW64\Rundll32.exe C:\Windows\SysWOW64\mscories.dll,Install
ActiveX: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX: {F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4} - .NET Framework
ActiveX: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - %SystemRoot%\system32\unregmp2.exe /ShowWMP
ActiveX: >{26923b43-4d38-484f-9b9e-de460746276c} - C:\Windows\SysWOW64\ie4uinit.exe -UserIconConfig
ActiveX: >{60B49E34-C7CC-11D0-8953-00A0C90347FF} - "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\iedkcs32.dll",BrandIEActiveSetup SIGNUP
 
Drivers32:64bit: msacm.l3acm - C:\Windows\System32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: msacm.l3acm - C:\Windows\SysWOW64\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: vidc.cvid - C:\Windows\SysWow64\iccvid.dll (Radius Inc.)
Drivers32: vidc.DIVX - C:\Windows\SysWow64\DivX.dll (DivX, Inc.)
Drivers32: VIDC.VMnc - C:\Windows\SysWow64\vmnc.dll (VMware, Inc.)
Drivers32: vidc.yv12 - C:\Windows\SysWow64\DivX.dll (DivX, Inc.)
 
CREATERESTOREPOINT
System Restore Service not available.
 
========== Files/Folders - Created Within 30 Days ==========
 
[2012.07.09 14:11:15 | 000,000,000 | ---D | C] -- C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\JPEG Recovery Pro
[2012.07.09 14:11:14 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\JPEG Recovery Pro
[2012.07.09 14:10:27 | 005,918,364 | ---- | C] (e.World Technology Limited) -- C:\Users\user\Desktop\jpegrec.exe
[2012.07.09 14:09:40 | 000,463,080 | ---- | C] (CNET Download.com) -- C:\Users\user\Desktop\cnet_jpegrec_exe.exe
[2012.07.09 14:01:23 | 000,000,000 | ---D | C] -- C:\Users\user\AppData\Roaming\JPEGsnoop
[2012.07.09 14:01:17 | 000,000,000 | ---D | C] -- C:\Users\user\Desktop\JPEGsnoop_v1_6_0
[2012.07.09 10:59:01 | 000,000,000 | ---D | C] -- C:\Users\user\AppData\Roaming\Samsung
[2012.07.09 09:45:25 | 000,000,000 | ---D | C] -- C:\Users\user\AppData\Roaming\StageManager.BD092818F67280F4B42B04877600987F0111B594.1
[2012.07.06 14:46:54 | 000,000,000 | ---D | C] -- C:\Users\user\AppData\Local\MigWiz
[2012.07.06 13:55:27 | 000,595,968 | ---- | C] (OldTimer Tools) -- C:\Users\user\Desktop\OTL.exe
[2012.07.06 10:15:41 | 000,000,000 | ---D | C] -- C:\Users\user\AppData\Roaming\Malwarebytes
[2012.07.06 10:15:19 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2012.07.06 10:15:18 | 000,024,904 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbam.sys
[2012.07.06 10:15:18 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware
[2012.07.05 14:42:29 | 000,000,000 | ---D | C] -- C:\Users\user\AppData\Roaming\ATI
[2012.07.05 14:42:29 | 000,000,000 | ---D | C] -- C:\Users\user\AppData\Local\ATI
[2012.07.04 17:09:14 | 000,000,000 | ---D | C] -- C:\Users\user\Desktop\LENOVO
[2012.07.04 15:10:57 | 000,000,000 | ---D | C] -- C:\Users\user\AppData\Roaming\Corel
[2012.07.02 09:28:40 | 000,000,000 | ---D | C] -- C:\Users\user\Desktop\AGFEO
[2012.06.27 11:30:51 | 000,000,000 | ---D | C] -- C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\DreamBoxEdit
[2012.06.27 08:41:56 | 000,000,000 | ---D | C] -- C:\Users\user\AppData\Roaming\Audacity
[2012.06.27 08:41:47 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Audacity
[2012.06.27 08:40:28 | 000,000,000 | ---D | C] -- C:\Users\user\AppData\Roaming\dvdcss
[2012.06.27 08:40:03 | 000,000,000 | ---D | C] -- C:\Users\user\AppData\Roaming\vlc
[2012.06.22 12:58:26 | 000,000,000 | ---D | C] -- C:\Users\user\AppData\Roaming\ACD Systems
[2012.06.22 12:58:26 | 000,000,000 | ---D | C] -- C:\Users\user\AppData\Local\ACD Systems
[2012.06.22 12:51:18 | 000,000,000 | ---D | C] -- C:\Users\user\AppData\Roaming\KeePass
[2012.06.22 09:11:57 | 000,000,000 | ---D | C] -- C:\Users\user\AppData\Roaming\WinRAR
[2012.06.22 09:11:08 | 000,000,000 | ---D | C] -- C:\Users\user\AppData\Roaming\IDMComp
[2012.06.22 09:07:28 | 000,000,000 | ---D | C] -- C:\Users\user\AppData\Local\Centered Systems
[2012.06.22 09:06:05 | 000,000,000 | ---D | C] -- C:\Users\user\AppData\Roaming\NUUO
[2012.06.22 09:05:02 | 000,000,000 | ---D | C] -- C:\Users\user\AppData\Local\Adobe
[2012.06.22 08:57:52 | 000,000,000 | ---D | C] -- C:\Users\user\AppData\Roaming\TeamViewer
[2012.06.22 08:52:27 | 000,000,000 | ---D | C] -- C:\Users\user\AppData\Local\Macromedia
[2012.06.22 08:50:47 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\MozBackup
[2012.06.22 08:49:12 | 000,000,000 | ---D | C] -- C:\Users\user\AppData\Roaming\Mozilla
[2012.06.22 08:49:12 | 000,000,000 | ---D | C] -- C:\Users\user\AppData\Local\Mozilla
[2012.06.22 08:46:30 | 000,000,000 | ---D | C] -- C:\Users\user\AppData\Roaming\Adobe
[2012.06.22 08:46:28 | 000,000,000 | ---D | C] -- C:\Users\user\Documents\My RoboForm Data
[2012.06.22 08:42:22 | 000,000,000 | ---D | C] -- C:\Users\user\AppData\Roaming\Tobit
[2012.06.22 08:39:23 | 000,000,000 | ---D | C] -- C:\Users\user\AppData\Roaming\TuneUp Software
[2012.06.22 08:38:48 | 000,000,000 | ---D | C] -- C:\Users\user\AppData\Roaming\AGFEO
[2012.06.22 08:38:26 | 000,000,000 | ---D | C] -- C:\Users\user\AppData\Roaming\Intel Corporation
[2012.06.22 08:38:23 | 000,000,000 | R--D | C] -- C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
[2012.06.22 08:38:23 | 000,000,000 | R--D | C] -- C:\Users\user\Searches
[2012.06.22 08:38:23 | 000,000,000 | R--D | C] -- C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
[2012.06.22 08:38:17 | 000,000,000 | ---D | C] -- C:\Users\user\AppData\Roaming\Identities
[2012.06.22 08:38:16 | 000,000,000 | R--D | C] -- C:\Users\user\Contacts
[2012.06.22 08:38:13 | 000,000,000 | --SD | C] -- C:\Users\user\AppData\Roaming\Microsoft
[2012.06.22 08:38:13 | 000,000,000 | R--D | C] -- C:\Users\user\Videos
[2012.06.22 08:38:13 | 000,000,000 | R--D | C] -- C:\Users\user\Saved Games
[2012.06.22 08:38:13 | 000,000,000 | R--D | C] -- C:\Users\user\Pictures
[2012.06.22 08:38:13 | 000,000,000 | R--D | C] -- C:\Users\user\Music
[2012.06.22 08:38:13 | 000,000,000 | R--D | C] -- C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
[2012.06.22 08:38:13 | 000,000,000 | R--D | C] -- C:\Users\user\Links
[2012.06.22 08:38:13 | 000,000,000 | R--D | C] -- C:\Users\user\Favorites
[2012.06.22 08:38:13 | 000,000,000 | R--D | C] -- C:\Users\user\Downloads
[2012.06.22 08:38:13 | 000,000,000 | R--D | C] -- C:\Users\user\Documents
[2012.06.22 08:38:13 | 000,000,000 | R--D | C] -- C:\Users\user\Desktop
[2012.06.22 08:38:13 | 000,000,000 | R--D | C] -- C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
[2012.06.22 08:38:13 | 000,000,000 | -HSD | C] -- C:\Users\user\Vorlagen
[2012.06.22 08:38:13 | 000,000,000 | -HSD | C] -- C:\Users\user\AppData\Local\Verlauf
[2012.06.22 08:38:13 | 000,000,000 | -HSD | C] -- C:\Users\user\AppData\Local\Temporary Internet Files
[2012.06.22 08:38:13 | 000,000,000 | -HSD | C] -- C:\Users\user\Startmenü
[2012.06.22 08:38:13 | 000,000,000 | -HSD | C] -- C:\Users\user\SendTo
[2012.06.22 08:38:13 | 000,000,000 | -HSD | C] -- C:\Users\user\Recent
[2012.06.22 08:38:13 | 000,000,000 | -HSD | C] -- C:\Users\user\Netzwerkumgebung
[2012.06.22 08:38:13 | 000,000,000 | -HSD | C] -- C:\Users\user\Lokale Einstellungen
[2012.06.22 08:38:13 | 000,000,000 | -HSD | C] -- C:\Users\user\Documents\Eigene Videos
[2012.06.22 08:38:13 | 000,000,000 | -HSD | C] -- C:\Users\user\Documents\Eigene Musik
[2012.06.22 08:38:13 | 000,000,000 | -HSD | C] -- C:\Users\user\Eigene Dateien
[2012.06.22 08:38:13 | 000,000,000 | -HSD | C] -- C:\Users\user\Documents\Eigene Bilder
[2012.06.22 08:38:13 | 000,000,000 | -HSD | C] -- C:\Users\user\Druckumgebung
[2012.06.22 08:38:13 | 000,000,000 | -HSD | C] -- C:\Users\user\Cookies
[2012.06.22 08:38:13 | 000,000,000 | -HSD | C] -- C:\Users\user\AppData\Local\Anwendungsdaten
[2012.06.22 08:38:13 | 000,000,000 | -HSD | C] -- C:\Users\user\Anwendungsdaten
[2012.06.22 08:38:13 | 000,000,000 | -H-D | C] -- C:\Users\user\AppData
[2012.06.22 08:38:13 | 000,000,000 | ---D | C] -- C:\Users\user\Documents\Visual Studio 2008
[2012.06.22 08:38:13 | 000,000,000 | ---D | C] -- C:\Users\user\AppData\Local\Temp
[2012.06.22 08:38:13 | 000,000,000 | ---D | C] -- C:\Users\user\AppData\Local\Microsoft Help
[2012.06.22 08:38:13 | 000,000,000 | ---D | C] -- C:\Users\user\AppData\Local\Microsoft
[2012.06.22 08:38:13 | 000,000,000 | ---D | C] -- C:\Users\user\AppData\Roaming\Media Center Programs
[2012.06.22 08:38:13 | 000,000,000 | ---D | C] -- C:\Users\user\AppData\Roaming\Macromedia
[2012.06.22 08:25:21 | 000,000,000 | -H-D | C] -- C:\Users\user\Desktop\[Originaldateien]
[2012.06.22 08:25:19 | 000,000,000 | ---D | C] -- C:\Users\user\Desktop\TOOOLS
[2012.06.22 08:25:19 | 000,000,000 | ---D | C] -- C:\Users\user\Desktop\lynx-283rel1
[2012.06.22 08:25:18 | 000,454,656 | ---- | C] (Simon Tatham) -- C:\Users\user\Desktop\putty.exe
[2012.06.22 08:25:18 | 000,000,000 | ---D | C] -- C:\Users\user\Desktop\Free-HTML5-Design-Company-Website-Template
[2012.06.22 08:25:18 | 000,000,000 | ---D | C] -- C:\Users\user\Desktop\Fahrtenbuch
[2012.06.22 08:25:18 | 000,000,000 | ---D | C] -- C:\Users\user\Desktop\BG
[2012.06.22 08:25:18 | 000,000,000 | ---D | C] -- C:\Users\user\Desktop\Autoruns
[2012.06.22 08:25:18 | 000,000,000 | ---D | C] -- C:\Users\user\Desktop\73Wartung
[2012.06.20 09:44:27 | 000,018,816 | ---- | C] (Sophos Plc) -- C:\Windows\SysWow64\SAVRKBootTasks.sys
[2012.06.19 10:25:13 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\KeePass Password Safe 2
[2012.06.15 09:15:26 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sophos
[2012.06.15 09:15:26 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Sophos
[2012.06.12 16:41:35 | 000,000,000 | ---D | C] -- C:\ProgramData\IObit
[2012.06.12 16:41:25 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\IObit
[6 C:\Windows\SysNative\*.tmp files -> C:\Windows\SysNative\*.tmp -> ]
 
========== Files - Modified Within 30 Days ==========
 
[2012.07.09 16:36:22 | 000,024,496 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2012.07.09 16:36:22 | 000,024,496 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2012.07.09 16:36:14 | 000,000,678 | ---- | M] () -- C:\Windows\Tobit.ini
[2012.07.09 16:29:20 | 000,002,878 | RHS- | M] () -- C:\ProgramData\ntuser.pol
[2012.07.09 16:29:17 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2012.07.09 16:29:14 | 522,100,735 | -HS- | M] () -- C:\hiberfil.sys
[2012.07.09 14:11:15 | 000,001,982 | ---- | M] () -- C:\Users\user\Desktop\JPEG Recovery Pro 5.lnk
[2012.07.09 14:11:01 | 005,918,364 | ---- | M] (e.World Technology Limited) -- C:\Users\user\Desktop\jpegrec.exe
[2012.07.09 14:09:46 | 000,001,211 | ---- | M] () -- C:\Users\user\Desktop\Install JPEG Recovery Pro.lnk
[2012.07.09 14:09:41 | 000,463,080 | ---- | M] (CNET Download.com) -- C:\Users\user\Desktop\cnet_jpegrec_exe.exe
[2012.07.09 14:01:20 | 000,000,600 | ---- | M] () -- C:\Users\user\AppData\Roaming\winscp.rnd
[2012.07.09 14:01:11 | 000,557,831 | ---- | M] () -- C:\Users\user\Desktop\JPEGsnoop_v1_6_0.zip
[2012.07.09 09:01:43 | 000,001,456 | ---- | M] () -- C:\Users\user\AppData\Local\Adobe Save for Web 13.0 Prefs
[2012.07.09 08:47:12 | 000,000,020 | ---- | M] () -- C:\Users\user\defogger_reenable
[2012.07.09 08:46:31 | 000,050,477 | ---- | M] () -- C:\Users\user\Desktop\Defogger.exe
[2012.07.09 08:41:28 | 000,002,122 | -H-- | M] () -- C:\Users\user\Documents\Default.rdp
[2012.07.09 08:25:20 | 000,140,832 | ---- | M] () -- C:\Windows\SysWow64\drivers\str.sys
[2012.07.06 13:55:27 | 000,595,968 | ---- | M] (OldTimer Tools) -- C:\Users\user\Desktop\OTL.exe
[2012.07.06 10:15:19 | 000,001,135 | ---- | M] () -- C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
[2012.07.05 14:51:02 | 000,000,492 | RHS- | M] () -- C:\Users\user\ntuser.pol
[2012.07.05 14:38:44 | 000,207,152 | ---- | M] () -- C:\Users\user\Desktop\Schaufenster_Leistungen.jpg
[2012.07.04 15:24:01 | 000,049,207 | ---- | M] () -- C:\Users\user\Desktop\EXTRAVAGANZA Schaufenster.jpg
[2012.07.04 14:12:49 | 004,365,147 | ---- | M] () -- C:\Users\user\Desktop\EH-Control.pdf
[2012.07.03 11:03:59 | 000,128,512 | ---- | M] () -- C:\Windows\RegBootClean64.exe
[2012.07.02 10:43:23 | 000,998,856 | ---- | M] () -- C:\Users\user\Desktop\HM12HII.zip
[2012.06.22 09:15:30 | 000,034,308 | ---- | M] () -- C:\Windows\SysWow64\bassmod.dll
[2012.06.21 16:16:56 | 004,354,048 | ---- | M] (Tobit.Software) -- C:\Windows\DVAPI32.DLL
[2012.06.21 15:09:12 | 001,791,702 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2012.06.21 15:09:12 | 000,761,080 | ---- | M] () -- C:\Windows\SysNative\perfh007.dat
[2012.06.21 15:09:12 | 000,715,792 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2012.06.21 15:09:12 | 000,171,376 | ---- | M] () -- C:\Windows\SysNative\perfc007.dat
[2012.06.21 15:09:12 | 000,144,164 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2012.06.20 13:36:55 | 000,748,170 | ---- | M] () -- C:\Users\user\Desktop\lynx-283rel1.zip
[2012.06.20 09:16:27 | 000,012,800 | ---- | M] () -- C:\Windows\DCEBoot64.exe
[2012.06.20 09:16:27 | 000,002,388 | ---- | M] () -- C:\Windows\DCEBOOT.CFG
[2012.06.18 16:56:12 | 009,611,264 | ---- | M] () -- C:\Windows\TOBITCLT.DLL
[6 C:\Windows\SysNative\*.tmp files -> C:\Windows\SysNative\*.tmp -> ]
 
========== Files Created - No Company Name ==========
 
[2012.07.09 14:11:15 | 000,001,982 | ---- | C] () -- C:\Users\user\Desktop\JPEG Recovery Pro 5.lnk
[2012.07.09 14:09:46 | 000,001,211 | ---- | C] () -- C:\Users\user\Desktop\Install JPEG Recovery Pro.lnk
[2012.07.09 14:01:11 | 000,557,831 | ---- | C] () -- C:\Users\user\Desktop\JPEGsnoop_v1_6_0.zip
[2012.07.09 13:22:08 | 000,022,016 | ---- | C] () -- C:\Windows\Installer\{8e502152-de86-1bfc-007c-735ec5e0b309}\U\800000cb.@
[2012.07.09 08:47:12 | 000,000,020 | ---- | C] () -- C:\Users\user\defogger_reenable
[2012.07.09 08:46:31 | 000,050,477 | ---- | C] () -- C:\Users\user\Desktop\Defogger.exe
[2012.07.09 08:25:18 | 000,140,832 | ---- | C] () -- C:\Windows\SysWow64\drivers\str.sys
[2012.07.06 10:15:19 | 000,001,135 | ---- | C] () -- C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
[2012.07.05 14:48:15 | 000,000,492 | RHS- | C] () -- C:\Users\user\ntuser.pol
[2012.07.05 14:35:18 | 000,207,152 | ---- | C] () -- C:\Users\user\Desktop\Schaufenster_Leistungen.jpg
[2012.07.04 15:22:05 | 000,049,207 | ---- | C] () -- C:\Users\user\Desktop\EXTRAVAGANZA Schaufenster.jpg
[2012.07.04 14:12:49 | 004,365,147 | ---- | C] () -- C:\Users\user\Desktop\EH-Control.pdf
[2012.07.02 10:43:23 | 000,998,856 | ---- | C] () -- C:\Users\user\Desktop\HM12HII.zip
[2012.06.27 08:41:52 | 000,001,027 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Audacity.lnk
[2012.06.22 12:59:37 | 000,001,456 | ---- | C] () -- C:\Users\user\AppData\Local\Adobe Save for Web 13.0 Prefs
[2012.06.22 10:47:19 | 000,000,600 | ---- | C] () -- C:\Users\user\AppData\Roaming\winscp.rnd
[2012.06.22 09:15:30 | 000,034,308 | ---- | C] () -- C:\Windows\SysWow64\bassmod.dll
[2012.06.22 08:38:25 | 000,001,413 | ---- | C] () -- C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer (64-bit).lnk
[2012.06.22 08:38:23 | 000,001,447 | ---- | C] () -- C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
[2012.06.22 08:26:01 | 006,959,015 | ---- | C] () -- C:\Users\user\Documents\LoaderBackup-(2010-05-05).cab
[2012.06.22 08:25:21 | 000,212,692 | ---- | C] () -- C:\Users\user\Documents\cc_20111116_145111.reg
[2012.06.22 08:25:21 | 000,065,536 | ---- | C] () -- C:\Users\user\Documents\Book 1.indb
[2012.06.22 08:25:21 | 000,048,680 | ---- | C] () -- C:\Users\user\Documents\cc_20120514_121515.reg
[2012.06.22 08:25:21 | 000,022,276 | ---- | C] () -- C:\Users\user\Documents\cc_20111116_145546.reg
[2012.06.22 08:25:21 | 000,002,122 | -H-- | C] () -- C:\Users\user\Documents\Default.rdp
[2012.06.22 08:25:18 | 000,748,170 | ---- | C] () -- C:\Users\user\Desktop\lynx-283rel1.zip
[2012.06.22 08:25:18 | 000,003,025 | ---- | C] () -- C:\Users\user\Desktop\HiJackThis.lnk
[2012.06.22 08:25:18 | 000,002,225 | ---- | C] () -- C:\Users\user\Desktop\NUUO Remote Live Viewer.lnk
[2012.06.22 08:25:18 | 000,001,797 | ---- | C] () -- C:\Users\user\Desktop\WinSCP.lnk
[2012.06.22 08:25:18 | 000,001,122 | ---- | C] () -- C:\Users\user\Desktop\Fahrtenbuch.lnk
[2012.06.22 08:25:18 | 000,000,640 | ---- | C] () -- C:\Users\user\Desktop\WALLLL.lnk
[2012.06.19 10:25:14 | 000,001,139 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\KeePass 2.lnk
[2012.06.04 15:43:32 | 000,012,800 | ---- | C] () -- C:\Windows\DCEBoot64.exe
[2012.05.14 11:53:31 | 000,128,512 | ---- | C] () -- C:\Windows\RegBootClean64.exe
[2012.05.14 11:53:29 | 000,002,048 | -HS- | C] () -- C:\Windows\assembly\temp\@
[2012.01.11 17:48:06 | 000,002,048 | -HS- | C] () -- C:\Windows\Installer\{8e502152-de86-1bfc-007c-735ec5e0b309}\@
[2012.01.11 17:48:06 | 000,002,048 | -HS- | C] () -- C:\Users\user\AppData\Local\{8e502152-de86-1bfc-007c-735ec5e0b309}\@
[2011.11.29 18:46:04 | 000,000,024 | ---- | C] () -- C:\Windows\DVMAILER.INI
[2011.11.10 10:02:29 | 000,158,284 | ---- | C] () -- C:\Windows\hpwins05.dat
[2011.11.10 10:02:29 | 000,002,384 | ---- | C] () -- C:\Windows\hpwmdl05.dat
[2011.11.10 09:46:23 | 000,228,289 | ---- | C] () -- C:\Windows\hpwins05.dat.temp
[2011.11.10 09:46:23 | 000,003,111 | ---- | C] () -- C:\Windows\hpwmdl05.dat.temp
[2011.10.31 12:22:42 | 000,030,568 | ---- | C] () -- C:\Windows\MusiccityDownload.exe
[2011.10.31 12:22:40 | 000,081,920 | ---- | C] () -- C:\Windows\SysWow64\issacapi_bs-2.3.dll
[2011.10.31 12:22:40 | 000,065,536 | ---- | C] () -- C:\Windows\SysWow64\issacapi_pe-2.3.dll
[2011.10.31 12:22:40 | 000,057,344 | ---- | C] () -- C:\Windows\SysWow64\issacapi_se-2.3.dll
[2011.10.31 12:22:38 | 000,974,848 | ---- | C] () -- C:\Windows\SysWow64\cis-2.4.dll
[2011.10.18 14:39:34 | 000,456,192 | ---- | C] () -- C:\Windows\SetACL.exe
[2011.10.05 13:30:06 | 001,811,530 | ---- | C] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2011.10.05 11:11:58 | 000,000,000 | ---- | C] () -- C:\Windows\ativpsrm.bin
[2011.07.20 09:17:06 | 000,000,162 | ---- | C] () -- C:\Windows\ODBC.INI
[2011.06.22 19:54:18 | 000,000,021 | ---- | C] () -- C:\Windows\SurCode.INI
[2011.06.15 20:34:47 | 000,000,000 | ---- | C] () -- C:\Windows\DVEXTINF.INI
[2011.05.25 14:14:10 | 000,000,394 | ---- | C] () -- C:\Windows\capture.ini
[2011.04.26 15:31:08 | 000,033,404 | ---- | C] () -- C:\Windows\Ascd_log.ini
[2011.04.26 15:30:24 | 000,001,769 | ---- | C] () -- C:\Windows\Language_trs.ini
[2011.04.26 15:30:21 | 000,023,042 | ---- | C] () -- C:\Windows\Ascd_tmp.ini
[2011.03.03 11:31:06 | 000,102,400 | ---- | C] () -- C:\Windows\RegBootClean.exe
[2011.03.02 11:00:48 | 000,185,344 | ---- | C] () -- C:\Windows\DVGRF.DLL
[2011.03.02 11:00:01 | 000,000,023 | ---- | C] () -- C:\Windows\AVFD.INI
[2011.03.02 10:59:49 | 009,611,264 | ---- | C] () -- C:\Windows\TOBITCLT.DLL
[2011.03.02 10:59:06 | 000,000,678 | ---- | C] () -- C:\Windows\Tobit.ini
[2010.02.12 12:59:30 | 000,002,878 | RHS- | C] () -- C:\ProgramData\ntuser.pol
 
========== LOP Check ==========
 
[2012.06.22 12:58:26 | 000,000,000 | ---D | M] -- C:\Users\user\AppData\Roaming\ACD Systems
[2012.06.22 08:38:48 | 000,000,000 | ---D | M] -- C:\Users\user\AppData\Roaming\AGFEO
[2012.06.27 09:08:28 | 000,000,000 | ---D | M] -- C:\Users\user\AppData\Roaming\Audacity
[2012.07.09 14:01:23 | 000,000,000 | ---D | M] -- C:\Users\user\AppData\Roaming\JPEGsnoop
[2012.06.26 08:31:10 | 000,000,000 | ---D | M] -- C:\Users\user\AppData\Roaming\KeePass
[2012.06.22 09:06:05 | 000,000,000 | ---D | M] -- C:\Users\user\AppData\Roaming\NUUO
[2012.07.09 10:59:01 | 000,000,000 | ---D | M] -- C:\Users\user\AppData\Roaming\Samsung
[2012.07.09 09:45:25 | 000,000,000 | ---D | M] -- C:\Users\user\AppData\Roaming\StageManager.BD092818F67280F4B42B04877600987F0111B594.1
[2012.06.22 11:16:59 | 000,000,000 | ---D | M] -- C:\Users\user\AppData\Roaming\TeamViewer
[2012.06.22 08:42:24 | 000,000,000 | ---D | M] -- C:\Users\user\AppData\Roaming\Tobit
[2012.06.22 08:39:23 | 000,000,000 | ---D | M] -- C:\Users\user\AppData\Roaming\TuneUp Software
[2012.06.21 15:17:55 | 000,032,632 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT
 
========== Purity Check ==========
 
 
 
========== Custom Scans ==========
 
< %ALLUSERSPROFILE%\Application Data\*. >
 
< %ALLUSERSPROFILE%\Application Data\*.exe /s >
 
< %APPDATA%\*. >
[2012.06.22 12:58:26 | 000,000,000 | ---D | M] -- C:\Users\user\AppData\Roaming\ACD Systems
[2012.07.09 09:45:25 | 000,000,000 | ---D | M] -- C:\Users\user\AppData\Roaming\Adobe
[2012.06.22 08:38:48 | 000,000,000 | ---D | M] -- C:\Users\user\AppData\Roaming\AGFEO
[2012.07.05 14:42:29 | 000,000,000 | ---D | M] -- C:\Users\user\AppData\Roaming\ATI
[2012.06.27 09:08:28 | 000,000,000 | ---D | M] -- C:\Users\user\AppData\Roaming\Audacity
[2012.07.04 15:10:59 | 000,000,000 | ---D | M] -- C:\Users\user\AppData\Roaming\Corel
[2012.06.27 08:40:28 | 000,000,000 | ---D | M] -- C:\Users\user\AppData\Roaming\dvdcss
[2012.06.22 08:38:17 | 000,000,000 | ---D | M] -- C:\Users\user\AppData\Roaming\Identities
[2012.06.22 09:11:08 | 000,000,000 | ---D | M] -- C:\Users\user\AppData\Roaming\IDMComp
[2012.06.22 08:38:26 | 000,000,000 | ---D | M] -- C:\Users\user\AppData\Roaming\Intel Corporation
[2012.07.09 14:01:23 | 000,000,000 | ---D | M] -- C:\Users\user\AppData\Roaming\JPEGsnoop
[2012.06.26 08:31:10 | 000,000,000 | ---D | M] -- C:\Users\user\AppData\Roaming\KeePass
[2011.10.05 11:23:48 | 000,000,000 | ---D | M] -- C:\Users\user\AppData\Roaming\Macromedia
[2012.07.06 10:15:41 | 000,000,000 | ---D | M] -- C:\Users\user\AppData\Roaming\Malwarebytes
[2010.11.21 09:00:36 | 000,000,000 | ---D | M] -- C:\Users\user\AppData\Roaming\Media Center Programs
[2012.06.27 10:46:37 | 000,000,000 | --SD | M] -- C:\Users\user\AppData\Roaming\Microsoft
[2012.06.22 08:49:14 | 000,000,000 | ---D | M] -- C:\Users\user\AppData\Roaming\Mozilla
[2012.06.22 09:06:05 | 000,000,000 | ---D | M] -- C:\Users\user\AppData\Roaming\NUUO
[2012.07.09 10:59:01 | 000,000,000 | ---D | M] -- C:\Users\user\AppData\Roaming\Samsung
[2012.07.09 09:45:25 | 000,000,000 | ---D | M] -- C:\Users\user\AppData\Roaming\StageManager.BD092818F67280F4B42B04877600987F0111B594.1
[2012.06.22 11:16:59 | 000,000,000 | ---D | M] -- C:\Users\user\AppData\Roaming\TeamViewer
[2012.06.22 08:42:24 | 000,000,000 | ---D | M] -- C:\Users\user\AppData\Roaming\Tobit
[2012.06.22 08:39:23 | 000,000,000 | ---D | M] -- C:\Users\user\AppData\Roaming\TuneUp Software
[2012.06.27 09:03:16 | 000,000,000 | ---D | M] -- C:\Users\user\AppData\Roaming\vlc
[2012.06.22 09:11:57 | 000,000,000 | ---D | M] -- C:\Users\user\AppData\Roaming\WinRAR
 
< %APPDATA%\*.exe /s >
[2012.05.14 10:30:47 | 000,053,632 | ---- | M] (Adobe Systems Inc.) -- C:\Users\user\AppData\Roaming\Macromedia\Flash Player\www.macromedia.com\bin\airappinstaller\airappinstaller.exe
 
< %SYSTEMDRIVE%\*.exe >
 
< MD5 for: AGP440.SYS  >
[2009.07.14 03:52:21 | 000,061,008 | ---- | M] (Microsoft Corporation) MD5=608C14DBA7299D8CB6ED035A68A15799 -- C:\Windows\SysNative\drivers\AGP440.sys
[2009.07.14 03:52:21 | 000,061,008 | ---- | M] (Microsoft Corporation) MD5=608C14DBA7299D8CB6ED035A68A15799 -- C:\Windows\SysNative\DriverStore\FileRepository\machine.inf_amd64_neutral_a2f120466549d68b\AGP440.sys
[2009.07.14 03:52:21 | 000,061,008 | ---- | M] (Microsoft Corporation) MD5=608C14DBA7299D8CB6ED035A68A15799 -- C:\Windows\winsxs\amd64_machine.inf_31bf3856ad364e35_6.1.7601.17514_none_1838f2aad55063bb\AGP440.sys
 
< MD5 for: ATAPI.SYS  >
[2009.07.14 03:52:21 | 000,024,128 | ---- | M] (Microsoft Corporation) MD5=02062C0B390B7729EDC9E69C680A6F3C -- C:\Windows\SysNative\drivers\atapi.sys
[2009.07.14 03:52:21 | 000,024,128 | ---- | M] (Microsoft Corporation) MD5=02062C0B390B7729EDC9E69C680A6F3C -- C:\Windows\SysNative\DriverStore\FileRepository\mshdc.inf_amd64_neutral_aad30bdeec04ea5e\atapi.sys
[2009.07.14 03:52:21 | 000,024,128 | ---- | M] (Microsoft Corporation) MD5=02062C0B390B7729EDC9E69C680A6F3C -- C:\Windows\winsxs\amd64_mshdc.inf_31bf3856ad364e35_6.1.7601.17514_none_3b5e2d89382958dd\atapi.sys
 
< MD5 for: CNGAUDIT.DLL  >
[2009.07.14 03:15:06 | 000,012,288 | ---- | M] (Microsoft Corporation) MD5=50BA656134F78AF64E4DD3C8B6FEFD7E -- C:\Windows\SysWOW64\cngaudit.dll
[2009.07.14 03:15:06 | 000,012,288 | ---- | M] (Microsoft Corporation) MD5=50BA656134F78AF64E4DD3C8B6FEFD7E -- C:\Windows\winsxs\x86_microsoft-windows-cngaudit-dll_31bf3856ad364e35_6.1.7600.16385_none_e83a414890e8132b\cngaudit.dll
[2009.07.14 03:40:20 | 000,018,944 | ---- | M] (Microsoft Corporation) MD5=86FE1B1F8FD42CD0DB641AB1CDB13093 -- C:\Windows\SysNative\cngaudit.dll
[2009.07.14 03:40:20 | 000,018,944 | ---- | M] (Microsoft Corporation) MD5=86FE1B1F8FD42CD0DB641AB1CDB13093 -- C:\Windows\winsxs\amd64_microsoft-windows-cngaudit-dll_31bf3856ad364e35_6.1.7600.16385_none_4458dccc49458461\cngaudit.dll
 
< MD5 for: IASTOR.SYS  >
[2011.04.26 12:07:36 | 000,557,848 | ---- | M] (Intel Corporation) MD5=26CF4275034214ECEDD8EC17B0A18A99 -- C:\Windows\SysNative\drivers\iaStor.sys
[2011.04.26 12:07:36 | 000,557,848 | ---- | M] (Intel Corporation) MD5=26CF4275034214ECEDD8EC17B0A18A99 -- C:\Windows\SysNative\DriverStore\FileRepository\iaahci.inf_amd64_neutral_16d1c1de1eca8452\iaStor.sys
 
< MD5 for: IASTORV.SYS  >
[2010.11.21 05:23:47 | 000,410,496 | ---- | M] (Intel Corporation) MD5=3DF4395A7CF8B7A72A5F4606366B8C2D -- C:\Windows\SysNative\DriverStore\FileRepository\iastorv.inf_amd64_neutral_668286aa35d55928\iaStorV.sys
[2010.11.21 05:23:47 | 000,410,496 | ---- | M] (Intel Corporation) MD5=3DF4395A7CF8B7A72A5F4606366B8C2D -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7601.17514_none_0d3757e79e6784d0\iaStorV.sys
[2011.03.11 08:19:16 | 000,410,496 | ---- | M] (Intel Corporation) MD5=5B3DE7208E5000D5B451B9D290D2579C -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7601.21680_none_0d714416b7c182d5\iaStorV.sys
[2011.03.11 08:41:26 | 000,410,496 | ---- | M] (Intel Corporation) MD5=AAAF44DB3BD0B9D1FB6969B23ECC8366 -- C:\Windows\SysNative\drivers\iaStorV.sys
[2011.03.11 08:41:26 | 000,410,496 | ---- | M] (Intel Corporation) MD5=AAAF44DB3BD0B9D1FB6969B23ECC8366 -- C:\Windows\SysNative\DriverStore\FileRepository\iastorv.inf_amd64_neutral_0bcee2057afcc090\iaStorV.sys
[2011.03.11 08:41:26 | 000,410,496 | ---- | M] (Intel Corporation) MD5=AAAF44DB3BD0B9D1FB6969B23ECC8366 -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7601.17577_none_0cf9793d9e95787b\iaStorV.sys
 
< MD5 for: NETLOGON.DLL  >
[2010.11.21 05:24:01 | 000,695,808 | ---- | M] (Microsoft Corporation) MD5=AA339DD8BB128EF66660DFBBB59043D3 -- C:\Windows\SysNative\netlogon.dll
[2010.11.21 05:24:01 | 000,695,808 | ---- | M] (Microsoft Corporation) MD5=AA339DD8BB128EF66660DFBBB59043D3 -- C:\Windows\winsxs\amd64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.1.7601.17514_none_5bddbcb24e997298\netlogon.dll
[2010.11.21 05:24:09 | 000,563,712 | ---- | M] (Microsoft Corporation) MD5=C1809B9907ADEDAF16F50C894100883B -- C:\Windows\SysWOW64\netlogon.dll
[2010.11.21 05:24:09 | 000,563,712 | ---- | M] (Microsoft Corporation) MD5=C1809B9907ADEDAF16F50C894100883B -- C:\Windows\winsxs\wow64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.1.7601.17514_none_6632670482fa3493\netlogon.dll
 
< MD5 for: NVSTOR.SYS  >
[2011.03.11 08:19:21 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=D23C7E8566DA2B8A7C0DBBB761D54888 -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7601.21680_none_983ab4c5eef82cad\nvstor.sys
[2011.03.11 08:41:34 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=DAB0E87525C10052BF65F06152F37E4A -- C:\Windows\SysNative\drivers\nvstor.sys
[2011.03.11 08:41:34 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=DAB0E87525C10052BF65F06152F37E4A -- C:\Windows\SysNative\DriverStore\FileRepository\nvraid.inf_amd64_neutral_0276fc3b3ea60d41\nvstor.sys
[2011.03.11 08:41:34 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=DAB0E87525C10052BF65F06152F37E4A -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7601.17577_none_97c2e9ecd5cc2253\nvstor.sys
[2010.11.21 05:23:47 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=F7CD50FE7139F07E77DA8AC8033D1832 -- C:\Windows\SysNative\DriverStore\FileRepository\nvraid.inf_amd64_neutral_dd659ed032d28a14\nvstor.sys
[2010.11.21 05:23:47 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=F7CD50FE7139F07E77DA8AC8033D1832 -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7601.17514_none_9800c896d59e2ea8\nvstor.sys
 
< MD5 for: SCECLI.DLL  >
[2010.11.21 05:23:54 | 000,175,616 | ---- | M] (Microsoft Corporation) MD5=8124944EC89D6A1815E4E53F5B96AAF4 -- C:\Windows\SysWOW64\scecli.dll
[2010.11.21 05:23:54 | 000,175,616 | ---- | M] (Microsoft Corporation) MD5=8124944EC89D6A1815E4E53F5B96AAF4 -- C:\Windows\winsxs\wow64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7601.17514_none_a088921d241bbb4e\scecli.dll
[2010.11.21 05:24:32 | 000,232,960 | ---- | M] (Microsoft Corporation) MD5=ED78427259134C63ED69804D2132B86C -- C:\Windows\SysNative\scecli.dll
[2010.11.21 05:24:32 | 000,232,960 | ---- | M] (Microsoft Corporation) MD5=ED78427259134C63ED69804D2132B86C -- C:\Windows\winsxs\amd64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7601.17514_none_9633e7caefbaf953\scecli.dll
 
< MD5 for: USER32.DLL  >
[2010.11.21 05:24:20 | 000,833,024 | ---- | M] (Microsoft Corporation) MD5=5E0DB2D8B2750543CD2EBB9EA8E6CDD3 -- C:\Windows\SysWOW64\user32.dll
[2010.11.21 05:24:20 | 000,833,024 | ---- | M] (Microsoft Corporation) MD5=5E0DB2D8B2750543CD2EBB9EA8E6CDD3 -- C:\Windows\winsxs\wow64_microsoft-windows-user32_31bf3856ad364e35_6.1.7601.17514_none_35b31c02b85ccb6e\user32.dll
[2010.11.21 05:24:09 | 001,008,128 | ---- | M] (Microsoft Corporation) MD5=FE70103391A64039A921DBFFF9C7AB1B -- C:\Windows\SysNative\user32.dll
[2010.11.21 05:24:09 | 001,008,128 | ---- | M] (Microsoft Corporation) MD5=FE70103391A64039A921DBFFF9C7AB1B -- C:\Windows\winsxs\amd64_microsoft-windows-user32_31bf3856ad364e35_6.1.7601.17514_none_2b5e71b083fc0973\user32.dll
 
< MD5 for: USERINIT.EXE  >
[2010.11.21 05:23:55 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=61AC3EFDFACFDD3F0F11DD4FD4044223 -- C:\Windows\SysWOW64\userinit.exe
[2010.11.21 05:23:55 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=61AC3EFDFACFDD3F0F11DD4FD4044223 -- C:\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.1.7601.17514_none_de3024012ff21116\userinit.exe
[2010.11.21 05:24:28 | 000,030,720 | ---- | M] (Microsoft Corporation) MD5=BAFE84E637BF7388C96EF48D4D3FDD53 -- C:\Windows\SysNative\userinit.exe
[2010.11.21 05:24:28 | 000,030,720 | ---- | M] (Microsoft Corporation) MD5=BAFE84E637BF7388C96EF48D4D3FDD53 -- C:\Windows\winsxs\amd64_microsoft-windows-userinit_31bf3856ad364e35_6.1.7601.17514_none_3a4ebf84e84f824c\userinit.exe
 
< MD5 for: WININIT.EXE  >
[2009.07.14 03:39:52 | 000,129,024 | ---- | M] (Microsoft Corporation) MD5=94355C28C1970635A31B3FE52EB7CEBA -- C:\Windows\SysNative\wininit.exe
[2009.07.14 03:39:52 | 000,129,024 | ---- | M] (Microsoft Corporation) MD5=94355C28C1970635A31B3FE52EB7CEBA -- C:\Windows\winsxs\amd64_microsoft-windows-wininit_31bf3856ad364e35_6.1.7600.16385_none_8ce7aa761e01ad49\wininit.exe
[2009.07.14 03:14:45 | 000,096,256 | ---- | M] (Microsoft Corporation) MD5=B5C5DCAD3899512020D135600129D665 -- C:\Windows\SysWOW64\wininit.exe
[2009.07.14 03:14:45 | 000,096,256 | ---- | M] (Microsoft Corporation) MD5=B5C5DCAD3899512020D135600129D665 -- C:\Windows\winsxs\x86_microsoft-windows-wininit_31bf3856ad364e35_6.1.7600.16385_none_30c90ef265a43c13\wininit.exe
 
< MD5 for: WINLOGON.EXE  >
[2012.04.04 15:56:38 | 000,199,240 | ---- | M] () MD5=097D0E812D7A9A3101CE46CB2BE0474D -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\Chameleon\winlogon.exe
[2010.11.21 05:24:29 | 000,390,656 | ---- | M] (Microsoft Corporation) MD5=1151B1BAA6F350B1DB6598E0FEA7C457 -- C:\Windows\SysNative\winlogon.exe
[2010.11.21 05:24:29 | 000,390,656 | ---- | M] (Microsoft Corporation) MD5=1151B1BAA6F350B1DB6598E0FEA7C457 -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.17514_none_cde90685eb910636\winlogon.exe
 
< MD5 for: WS2IFSL.SYS  >
[2009.07.14 02:10:33 | 000,021,504 | ---- | M] (Microsoft Corporation) MD5=6BCC1D7D2FD2453957C5479A32364E52 -- C:\Windows\SysNative\drivers\ws2ifsl.sys
[2009.07.14 02:10:33 | 000,021,504 | ---- | M] (Microsoft Corporation) MD5=6BCC1D7D2FD2453957C5479A32364E52 -- C:\Windows\winsxs\amd64_microsoft-windows-w..rastructure-ws2ifsl_31bf3856ad364e35_6.1.7600.16385_none_ab7b927be17eace8\ws2ifsl.sys
 
< %systemroot%\system32\drivers\*.sys /lockedfiles >
[2012.07.09 08:25:20 | 000,140,832 | ---- | M] () Unable to obtain MD5 -- C:\Windows\system32\drivers\str.sys
 
< %systemroot%\System32\config\*.sav >
 
< %systemroot%\*. /mp /s >
 
< %systemroot%\system32\*.dll /lockedfiles >

< End of report >
         
--- --- ---

[/CODE]

Alt 09.07.2012, 18:30   #10
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Rootkit Befall C:\Windows\Installer - Standard

Rootkit Befall C:\Windows\Installer



Ist das rein zufällig ein Büro-Rechner?
Hätte da ein paar Anhaltpunkte, die darauf hindeuten
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 09.07.2012, 19:23   #11
f6user
 
Rootkit Befall C:\Windows\Installer - Standard

Rootkit Befall C:\Windows\Installer



ja dass ist mein Büro Pc

aber es handelt sich hier um 1 mann unternehmen in meinem Keller falls es deine frage besser beantwortet

Alt 10.07.2012, 10:40   #12
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Rootkit Befall C:\Windows\Installer - Standard

Rootkit Befall C:\Windows\Installer



Mach einen OTL-Fix, beende alle evtl. geöffneten Programme, auch Virenscanner deaktivieren (!), starte OTL und kopiere folgenden Text in die "Custom Scan/Fixes" Box (unten in OTL): (das ":OTL" muss mitkopiert werden!!!)

Code:
ATTFilter
:OTL
O4 - HKLM..\Run: []  File not found
O4 - HKU\S-1-5-19..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe File not found
O4 - HKU\S-1-5-20..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe File not found
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 95
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableLUA = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: PromptOnSecureDesktop = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: VerboseStatus = 1
O7 - HKU\S-1-5-21-4097306890-2138770997-1041978500-1118\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2010.10.20 09:06:04 | 026,980,816 | ---- | M] (Memeo) - P:\autobackupinternational.exe -- [ NTFS ]
:Files
C:\Windows\DCEBoot64.exe
C:\Windows\RegBootClean64.exe
C:\Windows\assembly\temp\@
C:\Windows\assembly\temp\U
C:\Windows\assembly\temp\n
C:\Windows\Installer\{8e502152-de86-1bfc-007c-735ec5e0b309}\@
C:\Windows\Installer\{8e502152-de86-1bfc-007c-735ec5e0b309}\U
C:\Windows\Installer\{8e502152-de86-1bfc-007c-735ec5e0b309}\n
C:\Users\user\AppData\Local\{8e502152-de86-1bfc-007c-735ec5e0b309}\@
C:\Users\user\AppData\Local\{8e502152-de86-1bfc-007c-735ec5e0b309}\U
C:\Users\user\AppData\Local\{8e502152-de86-1bfc-007c-735ec5e0b309}\n
:Commands
[purity]
[emptytemp]
[emptyflash]
[resethosts]
         
Klick dann oben links auf den Button Fix!
Das Logfile müsste geöffnet werden, wenn Du nach dem Fixen auf ok klickst, poste das bitte. Evtl. wird der Rechner neu gestartet.

Die mit diesem Script gefixten Einträge, Dateien und Ordner werden zur Sicherheit nicht vollständig gelöscht, es wird eine Sicherheitskopie auf der Systempartition im Ordner "_OTL" erstellt.

Hinweis: Das obige Script ist nur für diesen einen User in dieser Situtation erstellt worden. Es ist auf keinen anderen Rechner portierbar und darf nicht anderweitig verwandt werden, da es das System nachhaltig schädigen kann!
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 10.07.2012, 13:04   #13
f6user
 
Rootkit Befall C:\Windows\Installer - Standard

Rootkit Befall C:\Windows\Installer



Code:
ATTFilter
All processes killed
========== OTL ==========
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\\ deleted successfully.
Registry value HKEY_USERS\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\RunOnce\\mctadmin deleted successfully.
Registry value HKEY_USERS\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\RunOnce\\mctadmin deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\\NoActiveDesktop deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\\NoActiveDesktopChanges deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\\NoDriveTypeAutoRun deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\\ConsentPromptBehaviorUser deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\\ConsentPromptBehaviorAdmin deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\\EnableLUA deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\\PromptOnSecureDesktop deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\\VerboseStatus deleted successfully.
Registry value HKEY_USERS\S-1-5-21-4097306890-2138770997-1041978500-1118\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\\NoDriveTypeAutoRun deleted successfully.
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Cdrom\\AutoRun|DWORD:1 /E : value set successfully!
File P:\autobackupinternational.exe not found.
========== FILES ==========
C:\Windows\DCEBoot64.exe moved successfully.
C:\Windows\RegBootClean64.exe moved successfully.
C:\Windows\assembly\temp\@ moved successfully.
C:\Windows\assembly\temp\U folder moved successfully.
File\Folder C:\Windows\assembly\temp\n not found.
C:\Windows\Installer\{8e502152-de86-1bfc-007c-735ec5e0b309}\@ moved successfully.
C:\Windows\Installer\{8e502152-de86-1bfc-007c-735ec5e0b309}\U folder moved successfully.
File\Folder C:\Windows\Installer\{8e502152-de86-1bfc-007c-735ec5e0b309}\n not found.
C:\Users\user\AppData\Local\{8e502152-de86-1bfc-007c-735ec5e0b309}\@ moved successfully.
C:\Users\user\AppData\Local\{8e502152-de86-1bfc-007c-735ec5e0b309}\U folder moved successfully.
File\Folder C:\Users\user\AppData\Local\{8e502152-de86-1bfc-007c-735ec5e0b309}\n not found.
========== COMMANDS ==========
 
[EMPTYTEMP]
 
User: Administrator
->Temp folder emptied: 90158 bytes
->Temporary Internet Files folder emptied: 33173 bytes
->Flash cache emptied: 56475 bytes
 
User: All Users
 
User: user
->Temp folder emptied: 6483107 bytes
->Temporary Internet Files folder emptied: 12827467 bytes
->Java cache emptied: 207560 bytes
->FireFox cache emptied: 56754672 bytes
->Flash cache emptied: 56981 bytes
 
User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 33173 bytes
->Flash cache emptied: 56475 bytes
 
User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes
 
User: Public
 
%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32 (64bit) .tmp files removed: 36864 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 3075029 bytes
%systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 57287384 bytes
RecycleBin emptied: 568129 bytes
 
Total Files Cleaned = 131,00 mb
 
 
[EMPTYFLASH]
 
User: Administrator
->Flash cache emptied: 0 bytes
 
User: All Users
 
User: user
->Flash cache emptied: 0 bytes
 
User: Default
->Flash cache emptied: 0 bytes
 
User: Default User
->Flash cache emptied: 0 bytes
 
User: Public
 
Total Flash Files Cleaned = 0,00 mb
 
C:\Windows\System32\drivers\etc\Hosts moved successfully.
HOSTS file reset successfully
 
OTL by OldTimer - Version 3.2.53.1 log created on 07102012_115950

Files\Folders moved on Reboot...
File move failed. C:\Users\user\AppData\Local\Temp\DAT1BE9.tmp.exe scheduled to be moved on reboot.
C:\Users\user\AppData\Local\Temp\FXSAPIDebugLogFile.txt moved successfully.
File move failed. C:\Windows\temp\vmware-SYSTEM\vmauthd.log scheduled to be moved on reboot.
C:\Windows\temp\vmware-SYSTEM\vmware-usbarb-SYSTEM-2352.log moved successfully.
C:\Windows\temp\10323.tmp moved successfully.
C:\Windows\temp\11460.tmp moved successfully.
C:\Windows\temp\11849.tmp moved successfully.
C:\Windows\temp\11855.tmp moved successfully.
C:\Windows\temp\14526.tmp moved successfully.
C:\Windows\temp\17213.tmp moved successfully.
C:\Windows\temp\20306.tmp moved successfully.
C:\Windows\temp\21133.tmp moved successfully.
C:\Windows\temp\21236.tmp moved successfully.
C:\Windows\temp\22170.tmp moved successfully.
C:\Windows\temp\22501.tmp moved successfully.
C:\Windows\temp\22910.tmp moved successfully.
C:\Windows\temp\23131.tmp moved successfully.
C:\Windows\temp\25048.tmp moved successfully.
C:\Windows\temp\25350.tmp moved successfully.
C:\Windows\temp\26327.tmp moved successfully.
C:\Windows\temp\27293.tmp moved successfully.
C:\Windows\temp\27702.tmp moved successfully.
C:\Windows\temp\27784.tmp moved successfully.
C:\Windows\temp\28216.tmp moved successfully.
C:\Windows\temp\30734.tmp moved successfully.
C:\Windows\temp\32884.tmp moved successfully.
C:\Windows\temp\33936.tmp moved successfully.
C:\Windows\temp\36109.tmp moved successfully.
C:\Windows\temp\38566.tmp moved successfully.
C:\Windows\temp\40229.tmp moved successfully.
C:\Windows\temp\41654.tmp moved successfully.
C:\Windows\temp\41756.tmp moved successfully.
C:\Windows\temp\42115.tmp moved successfully.
C:\Windows\temp\43211.tmp moved successfully.
C:\Windows\temp\43327.tmp moved successfully.
C:\Windows\temp\43995.tmp moved successfully.
C:\Windows\temp\44347.tmp moved successfully.
C:\Windows\temp\45436.tmp moved successfully.
C:\Windows\temp\46440.tmp moved successfully.
C:\Windows\temp\47716.tmp moved successfully.
C:\Windows\temp\48615.tmp moved successfully.
C:\Windows\temp\48687.tmp moved successfully.
C:\Windows\temp\48789.tmp moved successfully.
C:\Windows\temp\50477.tmp moved successfully.
C:\Windows\temp\54393.tmp moved successfully.
C:\Windows\temp\54626.tmp moved successfully.
C:\Windows\temp\54708.tmp moved successfully.
C:\Windows\temp\56789.tmp moved successfully.
C:\Windows\temp\57318.tmp moved successfully.
C:\Windows\temp\57660.tmp moved successfully.
C:\Windows\temp\58906.tmp moved successfully.
C:\Windows\temp\59003.tmp moved successfully.
C:\Windows\temp\59870.tmp moved successfully.
C:\Windows\temp\60506.tmp moved successfully.
C:\Windows\temp\60621.tmp moved successfully.
C:\Windows\temp\60828.tmp moved successfully.
C:\Windows\temp\61090.tmp moved successfully.
C:\Windows\temp\61219.tmp moved successfully.
C:\Windows\temp\61945.tmp moved successfully.
C:\Windows\temp\62124.tmp moved successfully.
C:\Windows\temp\63428.tmp moved successfully.
C:\Windows\temp\63614.tmp moved successfully.
C:\Windows\temp\64651.tmp moved successfully.
C:\Windows\temp\66224.tmp moved successfully.
C:\Windows\temp\67937.tmp moved successfully.
C:\Windows\temp\69608.tmp moved successfully.
C:\Windows\temp\70619.tmp moved successfully.
C:\Windows\temp\71782.tmp moved successfully.
C:\Windows\temp\73107.tmp moved successfully.
C:\Windows\temp\74239.tmp moved successfully.
C:\Windows\temp\75137.tmp moved successfully.
C:\Windows\temp\75661.tmp moved successfully.
C:\Windows\temp\76811.tmp moved successfully.
C:\Windows\temp\77369.tmp moved successfully.
C:\Windows\temp\78930.tmp moved successfully.
C:\Windows\temp\79508.tmp moved successfully.
C:\Windows\temp\79887.tmp moved successfully.
C:\Windows\temp\80758.tmp moved successfully.
C:\Windows\temp\80810.tmp moved successfully.
C:\Windows\temp\82957.tmp moved successfully.
C:\Windows\temp\83028.tmp moved successfully.
C:\Windows\temp\83190.tmp moved successfully.
C:\Windows\temp\84926.tmp moved successfully.
C:\Windows\temp\85052.tmp moved successfully.
C:\Windows\temp\85191.tmp moved successfully.
C:\Windows\temp\85478.tmp moved successfully.
C:\Windows\temp\87743.tmp moved successfully.
C:\Windows\temp\88417.tmp moved successfully.
C:\Windows\temp\88734.tmp moved successfully.
C:\Windows\temp\89010.tmp moved successfully.
C:\Windows\temp\89052.tmp moved successfully.
C:\Windows\temp\91380.tmp moved successfully.
C:\Windows\temp\91844.tmp moved successfully.
C:\Windows\temp\92340.tmp moved successfully.
C:\Windows\temp\92763.tmp moved successfully.
C:\Windows\temp\95000.tmp moved successfully.
C:\Windows\temp\95993.tmp moved successfully.
C:\Windows\temp\96690.tmp moved successfully.
C:\Windows\temp\97094.tmp moved successfully.

PendingFileRenameOperations files...
[2012.07.09 08:25:18 | 000,044,544 | ---- | M] (HLBS Tech (P) Limited) C:\Users\user\AppData\Local\Temp\DAT1BE9.tmp.exe : Unable to obtain MD5
File C:\Users\user\AppData\Local\Temp\FXSAPIDebugLogFile.txt not found!
[2012.07.10 12:31:57 | 000,000,000 | ---- | M] () C:\Windows\temp\vmware-SYSTEM\vmauthd.log : Unable to obtain MD5
File C:\Windows\temp\vmware-SYSTEM\vmware-usbarb-SYSTEM-2352.log not found!
File C:\Windows\temp\10323.tmp not found!
File C:\Windows\temp\11460.tmp not found!
File C:\Windows\temp\11849.tmp not found!
File C:\Windows\temp\11855.tmp not found!
File C:\Windows\temp\14526.tmp not found!
File C:\Windows\temp\17213.tmp not found!
File C:\Windows\temp\20306.tmp not found!
File C:\Windows\temp\21133.tmp not found!
File C:\Windows\temp\21236.tmp not found!
File C:\Windows\temp\22170.tmp not found!
File C:\Windows\temp\22501.tmp not found!
File C:\Windows\temp\22910.tmp not found!
File C:\Windows\temp\23131.tmp not found!
File C:\Windows\temp\25048.tmp not found!
File C:\Windows\temp\25350.tmp not found!
File C:\Windows\temp\26327.tmp not found!
File C:\Windows\temp\27293.tmp not found!
File C:\Windows\temp\27702.tmp not found!
File C:\Windows\temp\27784.tmp not found!
File C:\Windows\temp\28216.tmp not found!
File C:\Windows\temp\30734.tmp not found!
File C:\Windows\temp\32884.tmp not found!
File C:\Windows\temp\33936.tmp not found!
File C:\Windows\temp\36109.tmp not found!
File C:\Windows\temp\38566.tmp not found!
File C:\Windows\temp\40229.tmp not found!
File C:\Windows\temp\41654.tmp not found!
File C:\Windows\temp\41756.tmp not found!
File C:\Windows\temp\42115.tmp not found!
File C:\Windows\temp\43211.tmp not found!
File C:\Windows\temp\43327.tmp not found!
File C:\Windows\temp\43995.tmp not found!
File C:\Windows\temp\44347.tmp not found!
File C:\Windows\temp\45436.tmp not found!
File C:\Windows\temp\46440.tmp not found!
File C:\Windows\temp\47716.tmp not found!
File C:\Windows\temp\48615.tmp not found!
File C:\Windows\temp\48687.tmp not found!
File C:\Windows\temp\48789.tmp not found!
File C:\Windows\temp\50477.tmp not found!
File C:\Windows\temp\54393.tmp not found!
File C:\Windows\temp\54626.tmp not found!
File C:\Windows\temp\54708.tmp not found!
File C:\Windows\temp\56789.tmp not found!
File C:\Windows\temp\57318.tmp not found!
File C:\Windows\temp\57660.tmp not found!
File C:\Windows\temp\58906.tmp not found!
File C:\Windows\temp\59003.tmp not found!
File C:\Windows\temp\59870.tmp not found!
File C:\Windows\temp\60506.tmp not found!
File C:\Windows\temp\60621.tmp not found!
File C:\Windows\temp\60828.tmp not found!
File C:\Windows\temp\61090.tmp not found!
File C:\Windows\temp\61219.tmp not found!
File C:\Windows\temp\61945.tmp not found!
File C:\Windows\temp\62124.tmp not found!
File C:\Windows\temp\63428.tmp not found!
File C:\Windows\temp\63614.tmp not found!
File C:\Windows\temp\64651.tmp not found!
File C:\Windows\temp\66224.tmp not found!
File C:\Windows\temp\67937.tmp not found!
File C:\Windows\temp\69608.tmp not found!
File C:\Windows\temp\70619.tmp not found!
File C:\Windows\temp\71782.tmp not found!
File C:\Windows\temp\73107.tmp not found!
File C:\Windows\temp\74239.tmp not found!
File C:\Windows\temp\75137.tmp not found!
File C:\Windows\temp\75661.tmp not found!
File C:\Windows\temp\76811.tmp not found!
File C:\Windows\temp\77369.tmp not found!
File C:\Windows\temp\78930.tmp not found!
File C:\Windows\temp\79508.tmp not found!
File C:\Windows\temp\79887.tmp not found!
File C:\Windows\temp\80758.tmp not found!
File C:\Windows\temp\80810.tmp not found!
File C:\Windows\temp\82957.tmp not found!
File C:\Windows\temp\83028.tmp not found!
File C:\Windows\temp\83190.tmp not found!
File C:\Windows\temp\84926.tmp not found!
File C:\Windows\temp\85052.tmp not found!
File C:\Windows\temp\85191.tmp not found!
File C:\Windows\temp\85478.tmp not found!
File C:\Windows\temp\87743.tmp not found!
File C:\Windows\temp\88417.tmp not found!
File C:\Windows\temp\88734.tmp not found!
File C:\Windows\temp\89010.tmp not found!
File C:\Windows\temp\89052.tmp not found!
File C:\Windows\temp\91380.tmp not found!
File C:\Windows\temp\91844.tmp not found!
File C:\Windows\temp\92340.tmp not found!
File C:\Windows\temp\92763.tmp not found!
File C:\Windows\temp\95000.tmp not found!
File C:\Windows\temp\95993.tmp not found!
File C:\Windows\temp\96690.tmp not found!
File C:\Windows\temp\97094.tmp not found!

Registry entries deleted on Reboot...
         
ich bekomme jetzt folgende meldung von meine Trend Micro angezeigt


Alt 10.07.2012, 14:16   #14
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Rootkit Befall C:\Windows\Installer - Standard

Rootkit Befall C:\Windows\Installer



Hast du den Scanner VOR dem Fix abgestellt?
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 10.07.2012, 14:42   #15
f6user
 
Rootkit Befall C:\Windows\Installer - Standard

Rootkit Befall C:\Windows\Installer



Ja hatt alles abgestellt und beendet soweit ich konnte

Antwort

Themen zu Rootkit Befall C:\Windows\Installer
800000cb.@, abgebrochen, anti-malware, autostart, befall, c:\windows, code, dateien, escan, explorer, free, gelöscht, gen, heuristiks/extra, heuristiks/shuriken, hook, iexplore.exe, micro, online, quarantäne, rootkit, service, speicher, trend, trojan, version, win7, windows




Ähnliche Themen: Rootkit Befall C:\Windows\Installer


  1. TR/Crypt.EPACK.15032-, TR/Rootkit.Gen-Befall
    Plagegeister aller Art und deren Bekämpfung - 19.05.2014 (3)
  2. Notebook ASUS Win 8.1 64bit Rootkit befall ...
    Log-Analyse und Auswertung - 17.04.2014 (24)
  3. Rootkit.0Access.64 in C:\\Windows\Installer\ --> kein Windows Update?
    Plagegeister aller Art und deren Bekämpfung - 08.10.2012 (17)
  4. Rootkit/ Malware Befall
    Plagegeister aller Art und deren Bekämpfung - 03.10.2012 (7)
  5. Trojaner/Rootkit Befall: 00000008.@ in C:\Windows\Installer\{d1e2a56f-b2e0-272b-03e2-f508e482a5a7}\U
    Plagegeister aller Art und deren Bekämpfung - 24.07.2012 (6)
  6. Trojaner/Rootkit Befall: 00000008.@ in C:\Windows\Installer\{2f163d28-5dca-430c-1267-a8b9c6b56536}\U
    Plagegeister aller Art und deren Bekämpfung - 23.07.2012 (7)
  7. Trojaner-Befall (Sirefef.GA/GY/GZ, W64.ZAccess, Generic.7629199) in Windows\Installer
    Log-Analyse und Auswertung - 13.07.2012 (1)
  8. Rootkit Befall
    Plagegeister aller Art und deren Bekämpfung - 10.07.2012 (1)
  9. Trojan.Small, Trojan.Sirefef, Rootkit.0Access in C:\Windows\installer - ist nicht zu entfernen
    Log-Analyse und Auswertung - 05.07.2012 (23)
  10. Rootkit.0Access und vier weitere Trojaner in C:\WINDOWS\Installer\...
    Log-Analyse und Auswertung - 04.07.2012 (19)
  11. Rootkit.gen gefunden/Rootkit-Befall - Bin ich im dran? Brauche dringend Beratung !!!
    Plagegeister aller Art und deren Bekämpfung - 25.05.2012 (3)
  12. Rootkit/Trojaner - Befall --- Neuaufsetzung gewünscht
    Plagegeister aller Art und deren Bekämpfung - 11.04.2012 (34)
  13. Windows XP Service Pack 3 nicht installierbar (acpi.sys) - Rootkit-Befall?
    Log-Analyse und Auswertung - 15.02.2012 (43)
  14. Evtl Trojaner Befall / Rootkit / a1vcwtl4.exe
    Log-Analyse und Auswertung - 09.01.2011 (2)
  15. Virus/Rootkit Befall? H8SRTkuuotrpkjl.sys
    Log-Analyse und Auswertung - 11.01.2010 (3)
  16. möglicherweise rootkit virus befall
    Plagegeister aller Art und deren Bekämpfung - 22.12.2009 (11)
  17. Adware,Trojaner,Rogue Installer,Worm,Rootkit HILFE!
    Plagegeister aller Art und deren Bekämpfung - 14.06.2009 (65)

Zum Thema Rootkit Befall C:\Windows\Installer - Hallo hab leider auch ein Virus/Malware befall der sich nicht so einfach behebn lässt kommt leider immer wieder. Habe Trend Micro Worry Free Business Security. Habe wie beschrieben die Scans - Rootkit Befall C:\Windows\Installer...
Archiv
Du betrachtest: Rootkit Befall C:\Windows\Installer auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.