Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: GVU Ukash Trojaner Win7 eingeschränkter Benutzer

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 06.09.2012, 00:07   #1
smily691
 
GVU Ukash Trojaner Win7 eingeschränkter Benutzer - Standard

GVU Ukash Trojaner Win7 eingeschränkter Benutzer



Hi!
Windows 7 Professional, 64 Bit, SP1.

Bin vorhin auf einer Seite gelandet, die mit dem FF und NoScript problemlos war, aber beim Aufruf mit IE8 mir prompt mit der GVU-Variante des ukash Trojaners gedankt hat.

Der Aufruf geschah mit einem nicht privilegiertem User.
Maßnahmen, die ich bisher getroffen habe:
1. Nicht abgemeldet, sondern Benutzer gewechselt zum Admin-User.
2. Kurztest mit meiner Premium-Avira Suite, hat eine Meldung EXP/CVE-2012-1723.BU in der Datei C:\Users\<Admin-user>\AppData\locallow\sun\java\deployment\cache\6.0\61\60c48cbd-5c90b1b6 gefunden und in Quarantäne gestellt - die scheint mit dem aktuellen Problem nichts zu tun zu haben.
3. Prozessliste des befallenen Users angesehen und ctfmon.exe als den schuldigen Prozess identifiziert. Prozess war 2x gestartet. Prozess gekillt.
4. Aus dem Autostart des Users die Verknüpfung zum Start des ctfmon.exe gelöscht. Diese wurde nach kurzer Zeit wieder erstellt.
5. aus dem Temp-Verzeichnis des Users die Datei, die im Link zum Starten des ctfmon.exe enthalten war, zu löschen versucht, war gesperrt.
6. den befallenen User durch den Admin-User (Taskmgr) abgemeldet.
7. Schritt 4. und 5. wiederholt. Datei ließ sich nun löschen.
8. Vollständigen Avira-Scan gestartet (läuft noch)
9. MBAM installiert, vollständigen Scan gestartet (läuft noch).
Wenn der Scan morgen durch ist, hänge ich die Logs an diesen Thread an.
Bis dahin - gute Nacht zusammen und schon mal Danke für den tollen Service, den Ihr anbietet!
Mike

Alt 06.09.2012, 03:22   #2
t'john
/// Helfer-Team
 
GVU Ukash Trojaner Win7 eingeschränkter Benutzer - Standard

GVU Ukash Trojaner Win7 eingeschränkter Benutzer





Eine Bereinigung ist mitunter mit viel Arbeit für Dich verbunden.
  • Bitte arbeite alle Schritte der Reihe nach ab.
  • Lese die Anleitungen sorgfältig. Sollte es Probleme geben, bitte stoppen und hier so gut es geht beschreiben.
  • Nur Scanns durchführen zu denen Du von einem Helfer aufgefordert wirst.
  • Bitte kein Crossposting ( posten in mehreren Foren).
  • Installiere oder Deinstalliere während der Bereinigung keine Software ausser Du wurdest dazu aufgefordert.
  • Lese Dir die Anleitung zuerst vollständig durch. Sollte etwas unklar sein, frage bevor Du beginnst.
  • Poste die Logfiles direkt in deinen Thread. Nicht anhängen ausser ich fordere Dich dazu auf. Erschwert mir nämlich das auswerten.


Hinweis: Ich kann Dir niemals eine Garantie geben, dass ich auch alles finde. Eine Formatierung ist meist der Schnellere und immer der sicherste Weg.
Solltest Du Dich für eine Bereinigung entscheiden, arbeite solange mit, bis dir jemand vom Team sagt, dass Du clean bist.

Vista und Win7 User
Alle Tools mit Rechtsklick "als Administrator ausführen" starten.

1. Schritt

Bitte einen Vollscan mit Malwarebytes Anti-Malware machen und Log posten.
Denk daran, dass Malwarebytes vor jedem Scan manuell aktualisiert werden muss!

Malwarebytes Anti-Malware
- Anwendbar auf Windows 2000, XP, Vista und 7.
- Installiere das Programm in den vorgegebenen Pfad.
- Aktualisiere die Datenbank!
- Aktiviere "Komplett Scan durchführen" => Scan.
- Wähle alle verfügbaren Laufwerke (ausser CD/DVD) aus und starte den Scan.
- Funde bitte löschen lassen oder in Quarantäne.
- Wenn der Scan beendet ist, klicke auf "Zeige Resultate".

2. Schritt
Systemscan mit OTL (bebilderte Anleitung)

Lade Dir bitte OTL von Oldtimer herunter und speichere es auf Deinem Desktop ( falls noch nicht vorhanden)- Doppelklick auf die OTL.exe

  • Vista und Win7 User: Rechtsklick auf die OTL.exe und "als Administrator ausführen" wählen
  • Wähle Scanne Alle Benuzer
  • Oben findest Du ein Kästchen mit Ausgabe. Wähle bitte Minimale Ausgabe
  • Unter Extra Registrierung, wähle bitte Benutze SafeList
  • Klicke nun auf Scan links oben
  • Wenn der Scan beendet wurde werden 2 Logfiles erstellt
  • Poste die Logfiles hier in den Thread.
__________________

__________________

Alt 06.09.2012, 06:57   #3
smily691
 
GVU Ukash Trojaner Win7 eingeschränkter Benutzer - Standard

GVU Ukash Trojaner Win7 eingeschränkter Benutzer



Guten Morgen!

Anbei Logfiles von Avira und MBAM sowie von OTL.

Habe ich es richtig verstanden, dass es richtig war, dass ich defogger nicht! vor dem Scan gestartet habe?

Edit: Ach ja, den Trojan.FakeMS, der von MBAM gefunden wurde, lasse ich jetzt entfernen und boote dann.
Edit 2: Zum Thema sorgfältig lesen: Sorry, den Teil "Logfiles … Nicht anhängen" habe ich tatsächlich überlesen. Hier also noch mal im Klartext:

AVSCAN:
Code:
ATTFilter
Avira Internet Security 2012
Erstellungsdatum der Reportdatei: Mittwoch, 5. September 2012  23:18

Es wird nach 4229976 Virenstämmen gesucht.

Das Programm läuft als uneingeschränkte Vollversion.
Online-Dienste stehen zur Verfügung.

Lizenznehmer   : **** ****
Seriennummer   : 2210787655-ISECE-0000001
Plattform      : Windows 7 Professional
Windowsversion : (Service Pack 1)  [6.1.7601]
Boot Modus     : Normal gebootet
Benutzername   : MSC
Computername   : MSCNBOOK

Versionsinformationen:
BUILD.DAT      : 12.0.0.1128    48679 Bytes  18.07.2012 18:52:00
AVSCAN.EXE     : 12.3.0.33     468472 Bytes  01.08.2012 07:52:19
AVSCAN.DLL     : 12.3.0.15      66256 Bytes  15.05.2012 05:13:16
LUKE.DLL       : 12.3.0.15      68304 Bytes  15.05.2012 05:13:16
AVSCPLR.DLL    : 12.3.0.14      97032 Bytes  08.05.2012 07:58:23
AVREG.DLL      : 12.3.0.17     232200 Bytes  10.05.2012 15:56:50
VBASE000.VDF   : 7.10.0.0    19875328 Bytes  06.11.2009 13:38:32
VBASE001.VDF   : 7.11.0.0    13342208 Bytes  14.12.2010 13:38:38
VBASE002.VDF   : 7.11.19.170 14374912 Bytes  20.12.2011 14:36:47
VBASE003.VDF   : 7.11.21.238  4472832 Bytes  01.02.2012 12:21:22
VBASE004.VDF   : 7.11.26.44   4329472 Bytes  28.03.2012 13:35:30
VBASE005.VDF   : 7.11.34.116  4034048 Bytes  29.06.2012 12:58:20
VBASE006.VDF   : 7.11.34.117     2048 Bytes  29.06.2012 12:58:20
VBASE007.VDF   : 7.11.34.118     2048 Bytes  29.06.2012 12:58:20
VBASE008.VDF   : 7.11.34.119     2048 Bytes  29.06.2012 12:58:20
VBASE009.VDF   : 7.11.34.120     2048 Bytes  29.06.2012 12:58:20
VBASE010.VDF   : 7.11.34.121     2048 Bytes  29.06.2012 12:58:20
VBASE011.VDF   : 7.11.34.122     2048 Bytes  29.06.2012 12:58:20
VBASE012.VDF   : 7.11.34.123     2048 Bytes  29.06.2012 12:58:20
VBASE013.VDF   : 7.11.34.124     2048 Bytes  29.06.2012 12:58:20
VBASE014.VDF   : 7.11.38.18   2554880 Bytes  30.07.2012 16:35:43
VBASE015.VDF   : 7.11.38.70    556032 Bytes  31.07.2012 13:52:14
VBASE016.VDF   : 7.11.38.143   171008 Bytes  02.08.2012 12:34:17
VBASE017.VDF   : 7.11.38.221   178176 Bytes  06.08.2012 13:46:18
VBASE018.VDF   : 7.11.39.37    168448 Bytes  08.08.2012 09:51:04
VBASE019.VDF   : 7.11.39.89    131072 Bytes  09.08.2012 15:43:45
VBASE020.VDF   : 7.11.39.145   142336 Bytes  11.08.2012 23:09:58
VBASE021.VDF   : 7.11.39.207   165888 Bytes  14.08.2012 19:10:02
VBASE022.VDF   : 7.11.40.9     156160 Bytes  16.08.2012 21:52:39
VBASE023.VDF   : 7.11.40.49    133120 Bytes  17.08.2012 20:14:13
VBASE024.VDF   : 7.11.40.95    156160 Bytes  20.08.2012 14:53:37
VBASE025.VDF   : 7.11.40.155   181760 Bytes  22.08.2012 08:55:56
VBASE026.VDF   : 7.11.40.205   203264 Bytes  23.08.2012 19:27:41
VBASE027.VDF   : 7.11.41.29    188416 Bytes  27.08.2012 19:57:44
VBASE028.VDF   : 7.11.41.87    250368 Bytes  30.08.2012 10:36:04
VBASE029.VDF   : 7.11.41.147   236544 Bytes  03.09.2012 01:12:39
VBASE030.VDF   : 7.11.41.199   253440 Bytes  04.09.2012 05:53:07
VBASE031.VDF   : 7.11.41.236    61440 Bytes  05.09.2012 19:53:10
Engineversion  : 8.2.10.150
AEVDF.DLL      : 8.1.2.10      102772 Bytes  10.07.2012 11:22:08
AESCRIPT.DLL   : 8.1.4.46      455034 Bytes  24.08.2012 08:07:23
AESCN.DLL      : 8.1.8.2       131444 Bytes  26.01.2012 22:55:36
AESBX.DLL      : 8.2.5.12      606578 Bytes  14.06.2012 17:04:33
AERDL.DLL      : 8.1.9.15      639348 Bytes  10.11.2011 13:38:50
AEPACK.DLL     : 8.3.0.32      811382 Bytes  24.08.2012 08:07:20
AEOFFICE.DLL   : 8.1.2.42      201083 Bytes  19.07.2012 13:14:35
AEHEUR.DLL     : 8.1.4.94     5230967 Bytes  30.08.2012 10:36:12
AEHELP.DLL     : 8.1.23.2      258422 Bytes  28.06.2012 12:49:59
AEGEN.DLL      : 8.1.5.36      434549 Bytes  24.08.2012 08:07:16
AEEXP.DLL      : 8.1.0.84       90485 Bytes  30.08.2012 10:36:12
AEEMU.DLL      : 8.1.3.2       393587 Bytes  10.07.2012 11:22:07
AECORE.DLL     : 8.1.27.4      201078 Bytes  07.08.2012 11:46:19
AEBB.DLL       : 8.1.1.0        53618 Bytes  10.11.2011 13:38:48
AVWINLL.DLL    : 12.3.0.15      27344 Bytes  15.05.2012 05:13:16
AVPREF.DLL     : 12.3.0.15      51920 Bytes  15.05.2012 05:13:16
AVREP.DLL      : 12.3.0.15     179208 Bytes  08.05.2012 07:58:23
AVARKT.DLL     : 12.3.0.15     211408 Bytes  15.05.2012 05:13:16
AVEVTLOG.DLL   : 12.3.0.15     169168 Bytes  15.05.2012 05:13:16
SQLITE3.DLL    : 3.7.0.1       398288 Bytes  15.05.2012 05:13:16
AVSMTP.DLL     : 12.3.0.32      63992 Bytes  01.08.2012 07:52:19
NETNT.DLL      : 12.3.0.15      17104 Bytes  15.05.2012 05:13:16
RCIMAGE.DLL    : 12.3.0.31    4819704 Bytes  01.08.2012 07:52:14
RCTEXT.DLL     : 12.3.0.31     100088 Bytes  01.08.2012 07:52:14

Konfiguration für den aktuellen Suchlauf:
Job Name..............................: Suche nach Rootkits und aktiver Malware
Konfigurationsdatei...................: C:\ProgramData\Avira\AntiVir Desktop\PROFILES\rootkit.avp
Protokollierung.......................: standard
Primäre Aktion........................: interaktiv
Sekundäre Aktion......................: ignorieren
Durchsuche Masterbootsektoren.........: ein
Durchsuche Bootsektoren...............: ein
Durchsuche aktive Programme...........: ein
Laufende Programme erweitert..........: ein
Durchsuche Registrierung..............: ein
Suche nach Rootkits...................: ein
Integritätsprüfung von Systemdateien..: aus
Datei Suchmodus.......................: Alle Dateien
Durchsuche Archive....................: ein
Rekursionstiefe einschränken..........: 20
Archiv Smart Extensions...............: ein
Makrovirenheuristik...................: ein
Dateiheuristik........................: vollständig
Abweichende Gefahrenkategorien........: +PFS,+SPR,

Beginn des Suchlaufs: Mittwoch, 5. September 2012  23:18

Der Suchlauf nach versteckten Objekten wird begonnen.

Der Suchlauf über gestartete Prozesse wird begonnen:
Durchsuche Prozess 'iexplore.exe' - '129' Modul(e) wurden durchsucht
Durchsuche Prozess 'avscan.exe' - '84' Modul(e) wurden durchsucht
Durchsuche Prozess 'avcenter.exe' - '157' Modul(e) wurden durchsucht
Durchsuche Prozess 'chrome.exe' - '48' Modul(e) wurden durchsucht
Durchsuche Prozess 'chrome.exe' - '48' Modul(e) wurden durchsucht
Durchsuche Prozess 'ctfmon.exe' - '39' Modul(e) wurden durchsucht
Durchsuche Prozess 'rundll32.exe' - '77' Modul(e) wurden durchsucht
Durchsuche Prozess 'ctfmon.exe' - '39' Modul(e) wurden durchsucht
Durchsuche Prozess 'iexplore.exe' - '96' Modul(e) wurden durchsucht
Durchsuche Prozess 'rundll32.exe' - '50' Modul(e) wurden durchsucht
Durchsuche Prozess 'iexplore.exe' - '157' Modul(e) wurden durchsucht
Durchsuche Prozess 'iexplore.exe' - '96' Modul(e) wurden durchsucht
Durchsuche Prozess 'FlashUtil32_11_3_300_271_ActiveX.exe' - '61' Modul(e) wurden durchsucht
Durchsuche Prozess 'FlashPlayerPlugin_11_4_402_265.exe' - '66' Modul(e) wurden durchsucht
Durchsuche Prozess 'FlashPlayerPlugin_11_4_402_265.exe' - '52' Modul(e) wurden durchsucht
Durchsuche Prozess 'plugin-container.exe' - '75' Modul(e) wurden durchsucht
Durchsuche Prozess 'firefox.exe' - '140' Modul(e) wurden durchsucht
Durchsuche Prozess 'wfcrun32.exe' - '75' Modul(e) wurden durchsucht
Durchsuche Prozess 'vmware-tray.exe' - '35' Modul(e) wurden durchsucht
Durchsuche Prozess 'avgnt.exe' - '112' Modul(e) wurden durchsucht
Durchsuche Prozess 'concentr.exe' - '53' Modul(e) wurden durchsucht
Durchsuche Prozess 'WebcamDell2.exe' - '81' Modul(e) wurden durchsucht
Durchsuche Prozess 'AutoHotkey.exe' - '40' Modul(e) wurden durchsucht
Durchsuche Prozess 'BTPlayerCtrl.exe' - '39' Modul(e) wurden durchsucht
Durchsuche Prozess 'lxbkbmon.exe' - '31' Modul(e) wurden durchsucht
Durchsuche Prozess 'tv_w32.exe' - '33' Modul(e) wurden durchsucht
Durchsuche Prozess 'LXBKbmgr.exe' - '35' Modul(e) wurden durchsucht
Durchsuche Prozess 'FF_Protection.exe' - '42' Modul(e) wurden durchsucht
Durchsuche Prozess 'TeamViewer.exe' - '101' Modul(e) wurden durchsucht
Durchsuche Prozess 'DPAgent.exe' - '63' Modul(e) wurden durchsucht
Durchsuche Prozess 'IELowutil.exe' - '44' Modul(e) wurden durchsucht
Durchsuche Prozess 'chrome.exe' - '71' Modul(e) wurden durchsucht
Durchsuche Prozess 'chrome.exe' - '45' Modul(e) wurden durchsucht
Durchsuche Prozess 'chrome.exe' - '48' Modul(e) wurden durchsucht
Durchsuche Prozess 'chrome.exe' - '48' Modul(e) wurden durchsucht
Durchsuche Prozess 'chrome.exe' - '48' Modul(e) wurden durchsucht
Durchsuche Prozess 'chrome.exe' - '131' Modul(e) wurden durchsucht
Durchsuche Prozess 'avmailc.exe' - '50' Modul(e) wurden durchsucht
Durchsuche Prozess 'foobar2000.exe' - '79' Modul(e) wurden durchsucht
Durchsuche Prozess 'pwsafe.exe' - '76' Modul(e) wurden durchsucht
Durchsuche Prozess 'eclipse.exe' - '91' Modul(e) wurden durchsucht
Durchsuche Prozess 'vprintproxy.exe' - '68' Modul(e) wurden durchsucht
Durchsuche Prozess 'vmware-unity-helper.exe' - '87' Modul(e) wurden durchsucht
Durchsuche Prozess 'vmware.exe' - '147' Modul(e) wurden durchsucht
Durchsuche Prozess 'OUTLOOK.EXE' - '218' Modul(e) wurden durchsucht
Durchsuche Prozess 'BTPlayerCtrl.exe' - '39' Modul(e) wurden durchsucht
Durchsuche Prozess 'wfcrun32.exe' - '78' Modul(e) wurden durchsucht
Durchsuche Prozess 'vmware-tray.exe' - '38' Modul(e) wurden durchsucht
Durchsuche Prozess 'avgnt.exe' - '120' Modul(e) wurden durchsucht
Durchsuche Prozess 'concentr.exe' - '56' Modul(e) wurden durchsucht
Durchsuche Prozess 'WebcamDell2.exe' - '83' Modul(e) wurden durchsucht
Durchsuche Prozess 'GoogleCrashHandler.exe' - '31' Modul(e) wurden durchsucht
Durchsuche Prozess 'AutoHotkey.exe' - '43' Modul(e) wurden durchsucht
Durchsuche Prozess 'mshaktuell.exe' - '133' Modul(e) wurden durchsucht
Durchsuche Prozess 'lxbkbmon.exe' - '37' Modul(e) wurden durchsucht
Durchsuche Prozess 'Greenshot.exe' - '70' Modul(e) wurden durchsucht
Durchsuche Prozess 'LXBKbmgr.exe' - '39' Modul(e) wurden durchsucht
Durchsuche Prozess 'FF_Protection.exe' - '45' Modul(e) wurden durchsucht
Durchsuche Prozess 'mediasrv.exe' - '38' Modul(e) wurden durchsucht
Durchsuche Prozess 'tv_w32.exe' - '33' Modul(e) wurden durchsucht
Durchsuche Prozess 'TeamViewer.exe' - '102' Modul(e) wurden durchsucht
Durchsuche Prozess 'DPAgent.exe' - '76' Modul(e) wurden durchsucht
Durchsuche Prozess 'UNS.exe' - '42' Modul(e) wurden durchsucht
Durchsuche Prozess 'daemonu.exe' - '60' Modul(e) wurden durchsucht
Durchsuche Prozess 'LMS.exe' - '30' Modul(e) wurden durchsucht
Durchsuche Prozess 'AVWEBGRD.EXE' - '51' Modul(e) wurden durchsucht
Durchsuche Prozess 'vmnetdhcp.exe' - '20' Modul(e) wurden durchsucht
Durchsuche Prozess 'vmware-authd.exe' - '117' Modul(e) wurden durchsucht
Durchsuche Prozess 'obexsrv.exe' - '36' Modul(e) wurden durchsucht
Durchsuche Prozess 'vmnat.exe' - '37' Modul(e) wurden durchsucht
Durchsuche Prozess 'vmware-usbarbitrator.exe' - '34' Modul(e) wurden durchsucht
Durchsuche Prozess 'ImpWiFiSvc.exe' - '24' Modul(e) wurden durchsucht
Durchsuche Prozess 'TeamViewer_Service.exe' - '95' Modul(e) wurden durchsucht
Durchsuche Prozess 'nvSCPAPISvr.exe' - '31' Modul(e) wurden durchsucht
Durchsuche Prozess 'sqlbrowser.exe' - '28' Modul(e) wurden durchsucht
Durchsuche Prozess 'sqlservr.exe' - '60' Modul(e) wurden durchsucht
Durchsuche Prozess 'mdm.exe' - '31' Modul(e) wurden durchsucht
Durchsuche Prozess 'doorsd.exe' - '31' Modul(e) wurden durchsucht
Durchsuche Prozess 'PSNTSERV.EXE' - '18' Modul(e) wurden durchsucht
Durchsuche Prozess 'devmonsrv.exe' - '36' Modul(e) wurden durchsucht
Durchsuche Prozess 'avguard.exe' - '73' Modul(e) wurden durchsucht
Durchsuche Prozess 'avfwsvc.exe' - '58' Modul(e) wurden durchsucht
Durchsuche Prozess 'armsvc.exe' - '25' Modul(e) wurden durchsucht
Durchsuche Prozess 'sched.exe' - '44' Modul(e) wurden durchsucht

Der Suchlauf auf Verweise zu ausführbaren Dateien (Registry) wird begonnen:
C:\Program Files (x86)\Exact Audio Copy\uninst.exe
  [WARNUNG]   Unerwartetes Dateiende erreicht
C:\Program Files (x86)\smartmontools\uninst-smartmontools.exe
  [WARNUNG]   Unerwartetes Dateiende erreicht
Die Registry wurde durchsucht ( '8607' Dateien ).


Der Suchlauf über die ausgewählten Dateien wird begonnen:

Beginne mit der Suche in 'C:' <OS>
C:\Program Files (x86)\Anomos\uninst.exe
  [WARNUNG]   Unerwartetes Dateiende erreicht
C:\Program Files (x86)\AutoHotkey\uninst.exe
  [WARNUNG]   Unerwartetes Dateiende erreicht
C:\Program Files (x86)\Exact Audio Copy\uninst.exe
  [WARNUNG]   Unerwartetes Dateiende erreicht
C:\Program Files (x86)\Fiddler2\uninst.exe
  [WARNUNG]   Unerwartetes Dateiende erreicht
C:\Program Files (x86)\smartmontools\uninst-smartmontools.exe
  [WARNUNG]   Unerwartetes Dateiende erreicht
C:\Program Files (x86)\VMware\VMware Workstation\reconfigurationDataStore.dat
  [WARNUNG]   Die Datei ist kennwortgeschützt
C:\Users\MSC\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\9Q0FTLH1\foo_input_monkey[1].zip
  [WARNUNG]   Unerwartetes Dateiende erreicht
C:\Users\MSC\AppData\Roaming\.kde\tmp-MSCNBOOK\amarokLA7364.bz2.part
  [WARNUNG]   Unerwartetes Dateiende erreicht


Ende des Suchlaufs: Donnerstag, 6. September 2012  01:30
Benötigte Zeit:  2:11:37 Stunde(n)

Der Suchlauf wurde vollständig durchgeführt.

  46370 Verzeichnisse wurden überprüft
 1289991 Dateien wurden geprüft
      0 Viren bzw. unerwünschte Programme wurden gefunden
      0 Dateien wurden als verdächtig eingestuft
      0 Dateien wurden gelöscht
      0 Viren bzw. unerwünschte Programme wurden repariert
      0 Dateien wurden in die Quarantäne verschoben
      0 Dateien wurden umbenannt
      0 Dateien konnten nicht durchsucht werden
 1289991 Dateien ohne Befall
   8467 Archive wurden durchsucht
     10 Warnungen
      0 Hinweise
 964599 Objekte wurden beim Rootkitscan durchsucht
      0 Versteckte Objekte wurden gefunden
         
MBAM:
Code:
ATTFilter
Malwarebytes Anti-Malware 1.62.0.1300
www.malwarebytes.org

Datenbank Version: v2012.09.05.11

Windows 7 Service Pack 1 x64 FAT32
Internet Explorer 9.0.8112.16421
MSC :: MSCNBOOK [Administrator]

06.09.2012 00:28:38
mbam-log-2012-09-06 (07-29-33).txt

Art des Suchlaufs: Vollständiger Suchlauf (C:\|D:\|F:\|I:\|J:\|P:\|T:\|V:\|)
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 968202
Laufzeit: 3 Stunde(n), 42 Minute(n), 12 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 1
C:\Users\Mike\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\20\7d2cdad4-656bfe4a (Trojan.FakeMS) -> Keine Aktion durchgeführt.

(Ende)
         
OTL.txt
Code:
ATTFilter
OTL logfile created on: 06.09.2012 07:34:21 - Run 1
OTL by OldTimer - Version 3.2.61.0     Folder = C:\Users\MSC\Desktop
64bit- Professional Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
7,92 Gb Total Physical Memory | 2,78 Gb Available Physical Memory | 35,16% Memory free
9,87 Gb Paging File | 3,78 Gb Available in Paging File | 38,31% Paging File free
Paging file location(s): c:\pagefile.sys 2000 4000 [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 97,38 Gb Total Space | 29,55 Gb Free Space | 30,34% Space Free | Partition Type: NTFS
Drive D: | 97,66 Gb Total Space | 24,11 Gb Free Space | 24,69% Space Free | Partition Type: NTFS
Drive F: | 1021,97 Mb Total Space | 1018,70 Mb Free Space | 99,68% Space Free | Partition Type: FAT32
Drive I: | 97,66 Gb Total Space | 48,21 Gb Free Space | 49,37% Space Free | Partition Type: NTFS
Drive J: | 209,96 Gb Total Space | 82,12 Gb Free Space | 39,11% Space Free | Partition Type: NTFS
Drive P: | 24,41 Gb Total Space | 4,34 Gb Free Space | 17,79% Space Free | Partition Type: NTFS
Drive T: | 931,51 Gb Total Space | 395,03 Gb Free Space | 42,41% Space Free | Partition Type: NTFS
Drive V: | 146,48 Gb Total Space | 16,40 Gb Free Space | 11,20% Space Free | Partition Type: NTFS
 
Computer Name: MSCNBOOK | User Name: MSC | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - C:\Users\MSC\Desktop\OTL.exe (OldTimer Tools)
PRC - C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe (Avira Operations GmbH & Co. KG)
PRC - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe (Adobe Systems Incorporated)
PRC - C:\Program Files (x86)\TeamViewer\Version7\TeamViewer.exe (TeamViewer GmbH)
PRC - C:\Program Files (x86)\TeamViewer\Version7\TeamViewer_Service.exe (TeamViewer GmbH)
PRC - C:\Program Files (x86)\TeamViewer\Version7\tv_w32.exe (TeamViewer GmbH)
PRC - C:\Users\MSC\AppData\Local\Google\Update\1.3.21.115\GoogleCrashHandler.exe (Google Inc.)
PRC - C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbam.exe (Malwarebytes Corporation)
PRC - C:\Program Files (x86)\WISO\Steuersoftware 2011\mshaktuell.exe ()
PRC - C:\Windows\SysWOW64\vmnetdhcp.exe (VMware, Inc.)
PRC - C:\Program Files (x86)\VMware\VMware Workstation\vmware-authd.exe (VMware, Inc.)
PRC - C:\Program Files (x86)\VMware\VMware Workstation\vmware-tray.exe (VMware, Inc.)
PRC - C:\Windows\SysWOW64\vmnat.exe (VMware, Inc.)
PRC - C:\Program Files (x86)\VMware\VMware Workstation\vprintproxy.exe (VMware, Inc.)
PRC - C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator.exe (VMware, Inc.)
PRC - C:\Program Files (x86)\Avira\AntiVir Desktop\avfwsvc.exe (Avira Operations GmbH & Co. KG)
PRC - C:\Program Files (x86)\Avira\AntiVir Desktop\avwebgrd.exe (Avira Operations GmbH & Co. KG)
PRC - C:\Program Files (x86)\Avira\AntiVir Desktop\avcenter.exe (Avira Operations GmbH & Co. KG)
PRC - C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc.exe (Avira Operations GmbH & Co. KG)
PRC - C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe (Avira Operations GmbH & Co. KG)
PRC - C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe (Avira Operations GmbH & Co. KG)
PRC - C:\Program Files (x86)\foobar2000\foobar2000.exe ()
PRC - C:\Program Files (x86)\o2\Mobile Connection Manager\ImpWiFiSvc.exe (Telefónica)
PRC - C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe (NVIDIA Corporation)
PRC - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe (NVIDIA Corporation)
PRC - C:\Program Files (x86)\DigitalPersona\Bin\DPAgent.exe (DigitalPersona, Inc.)
PRC - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe (Intel Corporation)
PRC - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe (Intel Corporation)
PRC - C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe (Intel Corporation)
PRC - C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe (Intel Corporation)
PRC - C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe (Intel Corporation)
PRC - C:\Program Files (x86)\Intel\Bluetooth\btplayerctrl.exe (Intel Corporation)
PRC - C:\Program Files (x86)\Citrix\ICA Client\wfcrun32.exe (Citrix Systems, Inc.)
PRC - C:\Program Files (x86)\Citrix\ICA Client\concentr.exe (Citrix Systems, Inc.)
PRC - C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe ()
PRC - C:\Program Files (x86)\Dell Webcam\Dell Webcam Central\WebcamDell2.exe (Creative Technology Ltd)
PRC - D:\stick\Programme\Password Safe\pwsafe.exe (SourceForge.net)
PRC - C:\Program Files (x86)\Greenshot\Greenshot.exe ()
PRC - C:\Program Files (x86)\AutoHotkey\AutoHotkey.exe ()
PRC - C:\eclipse\eclipse.exe ()
PRC - C:\DATEV\PROGRAMM\B0001442\PSNTServ.exe (DATEV eG)
PRC - C:\Program Files (x86)\Lexmark X1100 Series\LXBKbmgr.exe (Lexmark International, Inc.)
PRC - C:\Program Files (x86)\Lexmark X1100 Series\LXBKbmon.exe (Lexmark International, Inc.)
PRC - C:\Program Files (x86)\Telelogic\DOORS_8.2\bin\doorsd.exe (Telelogic AB)
 
 
========== Modules (No Company Name) ==========
 
MOD - C:\Users\MSC\AppData\Local\Google\Chrome\Application\21.0.1180.89\ppGoogleNaClPluginChrome.dll ()
MOD - C:\Users\MSC\AppData\Local\Google\Chrome\Application\21.0.1180.89\PepperFlash\pepflashplayer.dll ()
MOD - C:\Users\MSC\AppData\Local\Google\Chrome\Application\21.0.1180.89\pdf.dll ()
MOD - C:\Users\MSC\AppData\Local\Google\Chrome\Application\21.0.1180.89\libglesv2.dll ()
MOD - C:\Users\MSC\AppData\Local\Google\Chrome\Application\21.0.1180.89\libegl.dll ()
MOD - C:\Users\MSC\AppData\Local\Google\Chrome\Application\21.0.1180.89\avutil-51.dll ()
MOD - C:\Users\MSC\AppData\Local\Google\Chrome\Application\21.0.1180.89\avformat-54.dll ()
MOD - C:\Users\MSC\AppData\Local\Google\Chrome\Application\21.0.1180.89\avcodec-54.dll ()
MOD - C:\Programme\TortoiseSVN\bin\libsasl32.dll ()
MOD - C:\Program Files (x86)\WISO\Steuersoftware 2011\wstyle11.dll ()
MOD - C:\Program Files (x86)\WISO\Steuersoftware 2011\wstyle111.dll ()
MOD - C:\Program Files (x86)\WISO\Steuersoftware 2011\wauff11.dll ()
MOD - C:\Program Files (x86)\WISO\Steuersoftware 2011\wfvie11.dll ()
MOD - C:\Program Files (x86)\WISO\Steuersoftware 2011\mshaktuell.exe ()
MOD - C:\Program Files (x86)\WISO\Steuersoftware 2011\wreli11.dll ()
MOD - C:\Program Files (x86)\WISO\Steuersoftware 2011\rsodbc47.dll ()
MOD - C:\Program Files (x86)\WISO\Steuersoftware 2011\rsdcom47.dll ()
MOD - C:\Program Files (x86)\WISO\Steuersoftware 2011\wgui11.dll ()
MOD - C:\Program Files (x86)\WISO\Steuersoftware 2011\wcore11.dll ()
MOD - C:\Program Files (x86)\WISO\Steuersoftware 2011\wsteu11.dll ()
MOD - C:\Program Files (x86)\WISO\Steuersoftware 2011\rsguiwinapi47.dll ()
MOD - C:\Program Files (x86)\WISO\Steuersoftware 2011\rscorewinapi47.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\7b7fbe651c6e72f12099a298654c9594\System.Windows.Forms.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6bb439b3f87736d3248ae27d43e2c0d6\System.Drawing.ni.dll ()
MOD - C:\Program Files (x86)\VMware\VMware Workstation\zlib1.dll ()
MOD - C:\Program Files (x86)\VMware\VMware Workstation\libxml2.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ba3d70b651454c7d49b407b93663bfed\System.Xml.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\cfa9c506bfb9254c89dace7b83bc9f9d\System.Configuration.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\System\ce9ff6baf9053ed2ed673d948179195c\System.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\acfc1391e45fedd2a359778ea57d914c\mscorlib.ni.dll ()
MOD - C:\Program Files (x86)\Common Files\microsoft shared\OFFICE12\MSPTLS.DLL ()
MOD - C:\Program Files (x86)\foobar2000\components\foo_input_std.dll ()
MOD - C:\Program Files (x86)\foobar2000\foobar2000.exe ()
MOD - C:\Program Files (x86)\foobar2000\components\foo_dsp_std.dll ()
MOD - C:\Program Files (x86)\foobar2000\components\foo_albumlist.dll ()
MOD - C:\Program Files (x86)\foobar2000\components\foo_ui_std.dll ()
MOD - C:\Program Files (x86)\foobar2000\components\foo_cdda.dll ()
MOD - C:\Program Files (x86)\foobar2000\components\foo_converter.dll ()
MOD - C:\Program Files (x86)\foobar2000\components\foo_rgscan.dll ()
MOD - C:\Program Files (x86)\foobar2000\shared.dll ()
MOD - C:\Program Files (x86)\Microsoft Office\Office12\ADDINS\UmOutlookAddin.dll ()
MOD - C:\Program Files (x86)\foobar2000\components\foo_channel_mixer.dll ()
MOD - C:\Program Files (x86)\WISO\Steuersoftware 2011\qtsqlrs47.dll ()
MOD - C:\Users\MSC\AppData\Roaming\foobar2000\user-components\foo_input_monkey\foo_input_monkey.dll ()
MOD - C:\Program Files (x86)\NVIDIA Corporation\coprocmanager\detoured.dll ()
MOD - C:\Program Files (x86)\WISO\Steuersoftware 2011\qtxmlrs47.dll ()
MOD - C:\Program Files (x86)\WISO\Steuersoftware 2011\qtwebkitrs47.dll ()
MOD - C:\Program Files (x86)\WISO\Steuersoftware 2011\qtsvgrs47.dll ()
MOD - C:\Program Files (x86)\WISO\Steuersoftware 2011\qttestrs47.dll ()
MOD - C:\Program Files (x86)\WISO\Steuersoftware 2011\qtscriptrs47.dll ()
MOD - C:\Program Files (x86)\WISO\Steuersoftware 2011\qtnetworkrs47.dll ()
MOD - C:\Program Files (x86)\WISO\Steuersoftware 2011\qtguirs47.dll ()
MOD - C:\Program Files (x86)\WISO\Steuersoftware 2011\qt3supportrs47.dll ()
MOD - C:\Program Files (x86)\WISO\Steuersoftware 2011\qtcorers47.dll ()
MOD - C:\Program Files (x86)\WISO\Steuersoftware 2011\phononrs47.dll ()
MOD - C:\Program Files (x86)\foobar2000\components\foo_unpack.dll ()
MOD - C:\Program Files (x86)\foobar2000\components\foo_freedb2.dll ()
MOD - C:\Program Files (x86)\foobar2000\components\foo_fileops.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\System.Windows.Forms.resources\2.0.0.0_de_b77a5c561934e089\System.Windows.Forms.resources.dll ()
MOD - C:\Windows\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_de_b77a5c561934e089\mscorlib.resources.dll ()
MOD - C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe ()
MOD - C:\Program Files (x86)\Greenshot\Greenshot.exe ()
MOD - C:\Program Files (x86)\Greenshot\GreenshotPlugin.dll ()
MOD - C:\eclipse\configuration\org.eclipse.osgi\bundles\31\1\.cp\jWinHttp-1.0.0.dll ()
MOD - C:\eclipse\configuration\org.eclipse.osgi\bundles\28\1\.cp\os\win32\x86\localfile_1_0_0.dll ()
MOD - C:\Program Files (x86)\foobar2000\components\foo_audioscrobbler.dll ()
MOD - C:\Program Files (x86)\foobar2000\zlib1.dll ()
MOD - C:\Program Files (x86)\AutoHotkey\AutoHotkey.exe ()
MOD - C:\eclipse\eclipse.exe ()
MOD - c:\eclipse\plugins\org.eclipse.equinox.launcher.win32.win32.x86_1.0.200.v20090519\eclipse_1206.dll ()
MOD - C:\Program Files (x86)\Microsoft Office\Office12\ADDINS\ColleagueImport.dll ()
MOD - C:\Program Files (x86)\Dell Webcam\Dell Webcam Central\FTrack.dll ()
MOD - C:\Program Files (x86)\foobar2000\components\foo_dsp_delta.dll ()
 
 
========== Services (SafeList) ==========
 
SRV:64bit: - (MySQL55) -- C:\Program Files\MySQL\MySQL Server 5.5\bin\mysqld.exe ()
SRV:64bit: - (vcsFPService) -- C:\Windows\SysNative\vcsFPService.exe (Validity Sensors, Inc.)
SRV:64bit: - (AppMgmt) -- C:\Windows\SysNative\appmgmts.dll (Microsoft Corporation)
SRV:64bit: - (lxbk_device) -- C:\Windows\SysNative\lxbkcoms.exe ( )
SRV - (AdobeFlashPlayerUpdateSvc) -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe (Adobe Systems Incorporated)
SRV - (AdobeARMservice) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe (Adobe Systems Incorporated)
SRV - (MozillaMaintenance) -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe (Mozilla Foundation)
SRV - (TeamViewer7) -- C:\Program Files (x86)\TeamViewer\Version7\TeamViewer_Service.exe (TeamViewer GmbH)
SRV - (SkypeUpdate) -- C:\Program Files (x86)\Skype\Updater\Updater.exe (Skype Technologies)
SRV - (VMnetDHCP) -- C:\Windows\SysWOW64\vmnetdhcp.exe (VMware, Inc.)
SRV - (VMAuthdService) -- C:\Program Files (x86)\VMware\VMware Workstation\vmware-authd.exe (VMware, Inc.)
SRV - (VMware NAT Service) -- C:\Windows\SysWOW64\vmnat.exe (VMware, Inc.)
SRV - (VMUSBArbService) -- C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator.exe (VMware, Inc.)
SRV - (AntiVirFirewallService) -- C:\Program Files (x86)\Avira\AntiVir Desktop\avfwsvc.exe (Avira Operations GmbH & Co. KG)
SRV - (AntiVirWebService) -- C:\Program Files (x86)\Avira\AntiVir Desktop\avwebgrd.exe (Avira Operations GmbH & Co. KG)
SRV - (AntiVirMailService) -- C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc.exe (Avira Operations GmbH & Co. KG)
SRV - (AntiVirService) -- C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe (Avira Operations GmbH & Co. KG)
SRV - (AntiVirSchedulerService) -- C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe (Avira Operations GmbH & Co. KG)
SRV - (ServiceLayer) -- C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe (Nokia)
SRV - (TGCM_ImportWiFiSvc) -- C:\Program Files (x86)\o2\Mobile Connection Manager\ImpWiFiSvc.exe (Telefónica)
SRV - (nvUpdatusService) -- C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe (NVIDIA Corporation)
SRV - (Stereo Service) -- C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe (NVIDIA Corporation)
SRV - (DpHost) -- C:\Programme\DigitalPersona\Bin\DpHostW.exe (DigitalPersona, Inc.)
SRV - (UNS) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe (Intel Corporation)
SRV - (LMS) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe (Intel Corporation)
SRV - (EvtEng) -- C:\Programme\Intel\WiFi\bin\EvtEng.exe (Intel(R) Corporation)
SRV - (MyWiFiDHCPDNS) -- C:\Programme\Intel\WiFi\bin\PanDhcpDns.exe ()
SRV - (RegSrvc) -- C:\Programme\Common Files\Intel\WirelessCommon\RegSrvc.exe (Intel(R) Corporation)
SRV - (Bluetooth OBEX Service) -- C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe (Intel Corporation)
SRV - (Bluetooth Media Service) -- C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe (Intel Corporation)
SRV - (Bluetooth Device Monitor) -- C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe (Intel Corporation)
SRV - (SQLWriter) -- C:\Programme\Microsoft SQL Server\90\Shared\sqlwriter.exe (Microsoft Corporation)
SRV - (TurboBoost) -- C:\Programme\Intel\TurboBoost\TurboBoost.exe (Intel(R) Corporation)
SRV - (ipsecd) -- C:\Programme\ShrewSoft\VPN Client\ipsecd.exe ()
SRV - (dtpd) -- C:\Programme\ShrewSoft\VPN Client\dtpd.exe ()
SRV - (iked) -- C:\Programme\ShrewSoft\VPN Client\iked.exe ()
SRV - (vcsFPService) -- C:\Windows\SysWOW64\vcsFPService.exe (Validity Sensors, Inc.)
SRV - (wlcrasvc) -- C:\Programme\Windows Live\Mesh\wlcrasvc.exe (Microsoft Corporation)
SRV - (wlidsvc) -- C:\Programme\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE (Microsoft Corp.)
SRV - (ufad-ws60) -- C:\Program Files (x86)\VMware\VMware Workstation\vmware-ufad.exe (VMware, Inc.)
SRV - (clr_optimization_v4.0.30319_32) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe (Microsoft Corporation)
SRV - (osppsvc) -- C:\Programme\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE (Microsoft Corporation)
SRV - (DATEV Update-Service) -- C:\DATEV\PROGRAMM\Install\DvInesASDSvc.Exe (DATEV eG)
SRV - (AERTFilters) -- C:\Programme\Realtek\Audio\HDA\AERTSr64.exe (Andrea Electronics Corporation)
SRV - (clr_optimization_v2.0.50727_32) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe (Microsoft Corporation)
SRV - (DatevPrintService) -- C:\DATEV\PROGRAMM\B0001442\PSNTServ.exe (DATEV eG)
SRV - (lxbk_device) -- C:\Windows\SysWOW64\lxbkcoms.exe ( )
SRV - (DOORS DB Server 8.2) -- C:\Program Files (x86)\Telelogic\DOORS_8.2\bin\doorsd.exe (Telelogic AB)
SRV - (DOORS DB Server 8.2 00001) -- C:\Program Files (x86)\Telelogic\DOORS_8.2\bin\doorsd.exe (Telelogic AB)
 
 
========== Driver Services (SafeList) ==========
 
DRV:64bit: - (vmx86) -- C:\Windows\SysNative\drivers\vmx86.sys (VMware, Inc.)
DRV:64bit: - (vmci) -- C:\Windows\SysNative\drivers\vmci.sys (VMware, Inc.)
DRV:64bit: - (vmkbd) -- C:\Windows\SysNative\drivers\VMkbd.sys (VMware, Inc.)
DRV:64bit: - (VMnetuserif) -- C:\Windows\SysNative\drivers\vmnetuserif.sys (VMware, Inc.)
DRV:64bit: - (hcmon) -- C:\Windows\SysNative\drivers\hcmon.sys (VMware, Inc.)
DRV:64bit: - (VMnetBridge) -- C:\Windows\SysNative\drivers\vmnetbridge.sys (VMware, Inc.)
DRV:64bit: - (vmusb) -- C:\Windows\SysNative\drivers\vmusb.sys (VMware, Inc.)
DRV:64bit: - (VMnetAdapter) -- C:\Windows\SysNative\drivers\vmnetadapter.sys (VMware, Inc.)
DRV:64bit: - (avfwot) -- C:\Windows\SysNative\drivers\avfwot.sys (Avira GmbH)
DRV:64bit: - (avipbb) -- C:\Windows\SysNative\drivers\avipbb.sys (Avira GmbH)
DRV:64bit: - (avfwim) -- C:\Windows\SysNative\drivers\avfwim.sys (Avira GmbH)
DRV:64bit: - (avgntflt) -- C:\Windows\SysNative\drivers\avgntflt.sys (Avira GmbH)
DRV:64bit: - (Fs_Rec) -- C:\Windows\SysNative\drivers\fs_rec.sys (Microsoft Corporation)
DRV:64bit: - (iBtFltCoex) -- C:\Windows\SysNative\drivers\iBtFltCoex.sys (Intel Corporation)
DRV:64bit: - (btmhsf) -- C:\Windows\SysNative\drivers\btmhsf.sys (Intel Corporation)
DRV:64bit: - (avkmgr) -- C:\Windows\SysNative\drivers\avkmgr.sys (Avira GmbH)
DRV:64bit: - (epmntdrv) -- C:\Windows\SysNative\epmntdrv.sys ()
DRV:64bit: - (EuGdiDrv) -- C:\Windows\SysNative\EuGdiDrv.sys ()
DRV:64bit: - (RTL8167) -- C:\Windows\SysNative\drivers\Rt64win7.sys (Realtek                                            )
DRV:64bit: - (RAMDiskVE) -- C:\Windows\SysNative\drivers\RAMDiskVE.sys (Windows (R) Win 7 DDK provider)
DRV:64bit: - (ApfiltrService) -- C:\Windows\SysNative\drivers\Apfiltr.sys (Alps Electric Co., Ltd.)
DRV:64bit: - (igfx) -- C:\Windows\SysNative\drivers\igdkmd64.sys (Intel Corporation)
DRV:64bit: - (amdsata) -- C:\Windows\SysNative\drivers\amdsata.sys (Advanced Micro Devices)
DRV:64bit: - (amdxata) -- C:\Windows\SysNative\drivers\amdxata.sys (Advanced Micro Devices)
DRV:64bit: - (nvpciflt) -- C:\Windows\SysNative\drivers\nvpciflt.sys (NVIDIA Corporation)
DRV:64bit: - (nusb3xhc) -- C:\Windows\SysNative\drivers\nusb3xhc.sys (Renesas Electronics Corporation)
DRV:64bit: - (nusb3hub) -- C:\Windows\SysNative\drivers\nusb3hub.sys (Renesas Electronics Corporation)
DRV:64bit: - (iaStor) -- C:\Windows\SysNative\drivers\iaStor.sys (Intel Corporation)
DRV:64bit: - (NETwNs64) -- C:\Windows\SysNative\drivers\NETwNs64.sys (Intel Corporation)
DRV:64bit: - (btmaux) -- C:\Windows\SysNative\drivers\btmaux.sys (Intel Corporation)
DRV:64bit: - (RSUSBSTOR) -- C:\Windows\SysNative\drivers\RtsUStor.sys (Realtek Semiconductor Corp.)
DRV:64bit: - (wdkmd) -- C:\Windows\SysNative\drivers\WDKMD.sys (Intel Corporation)
DRV:64bit: - (TurboB) -- C:\Windows\SysNative\drivers\TurboB.sys (Intel(R) Corporation)
DRV:64bit: - (TsUsbFlt) -- C:\Windows\SysNative\drivers\TsUsbFlt.sys (Microsoft Corporation)
DRV:64bit: - (netvsc) -- C:\Windows\SysNative\drivers\netvsc60.sys (Microsoft Corporation)
DRV:64bit: - (dmvsc) -- C:\Windows\SysNative\drivers\dmvsc.sys (Microsoft Corporation)
DRV:64bit: - (SynthVid) -- C:\Windows\SysNative\drivers\VMBusVideoM.sys (Microsoft Corporation)
DRV:64bit: - (HpSAMD) -- C:\Windows\SysNative\drivers\HpSAMD.sys (Hewlett-Packard Company)
DRV:64bit: - (TsUsbGD) -- C:\Windows\SysNative\drivers\TsUsbGD.sys (Microsoft Corporation)
DRV:64bit: - (MEIx64) -- C:\Windows\SysNative\drivers\HECIx64.sys (Intel Corporation)
DRV:64bit: - (Acceler) -- C:\Windows\SysNative\drivers\Accelern.sys (ST Microelectronics)
DRV:64bit: - (vflt) -- C:\Windows\SysNative\drivers\vfilter.sys (Shrew Soft Inc)
DRV:64bit: - (vnet) -- C:\Windows\SysNative\drivers\virtualnet.sys (Shrew Soft Inc)
DRV:64bit: - (stdcfltn) -- C:\Windows\SysNative\drivers\stdcfltn.sys (ST Microelectronics)
DRV:64bit: - (CtClsFlt) -- C:\Windows\SysNative\drivers\CtClsFlt.sys (Creative Technology Ltd.)
DRV:64bit: - (ctxusbm) -- C:\Windows\SysNative\drivers\ctxusbm.sys (Citrix Systems, Inc.)
DRV:64bit: - (PxHlpa64) -- C:\Windows\SysNative\drivers\PxHlpa64.sys (Sonic Solutions)
DRV:64bit: - (Impcd) -- C:\Windows\SysNative\drivers\Impcd.sys (Intel Corporation)
DRV:64bit: - (vpcnfltr) -- C:\Windows\SysNative\drivers\vpcnfltr.sys (Microsoft Corporation)
DRV:64bit: - (vpcvmm) -- C:\Windows\SysNative\drivers\vpcvmm.sys (Microsoft Corporation)
DRV:64bit: - (vpcusb) -- C:\Windows\SysNative\drivers\vpcusb.sys (Microsoft Corporation)
DRV:64bit: - (vpcbus) -- C:\Windows\SysNative\drivers\vpchbus.sys (Microsoft Corporation)
DRV:64bit: - (amdsbs) -- C:\Windows\SysNative\drivers\amdsbs.sys (AMD Technologies Inc.)
DRV:64bit: - (LSI_SAS2) -- C:\Windows\SysNative\drivers\lsi_sas2.sys (LSI Corporation)
DRV:64bit: - (stexstor) -- C:\Windows\SysNative\drivers\stexstor.sys (Promise Technology)
DRV:64bit: - (hwmassfilter) -- C:\Windows\SysNative\drivers\ewmassfilter.sys (Huawei Technologies Co., Ltd.)
DRV:64bit: - (ebdrv) -- C:\Windows\SysNative\drivers\evbda.sys (Broadcom Corporation)
DRV:64bit: - (b06bdrv) -- C:\Windows\SysNative\drivers\bxvbda.sys (Broadcom Corporation)
DRV:64bit: - (b57nd60a) -- C:\Windows\SysNative\drivers\b57nd60a.sys (Broadcom Corporation)
DRV:64bit: - (hcw85cir) -- C:\Windows\SysNative\drivers\hcw85cir.sys (Hauppauge Computer Works, Inc.)
DRV:64bit: - (pccsmcfd) -- C:\Windows\SysNative\drivers\pccsmcfdx64.sys (Nokia)
DRV:64bit: - (hwdatacard) -- C:\Windows\SysNative\drivers\ewusbmdm.sys (Huawei Technologies Co., Ltd.)
DRV - (avfwot) -- C:\Windows\SysWOW64\drivers\avfwot.sys (Avira GmbH)
DRV - (epmntdrv) -- C:\Windows\SysWOW64\epmntdrv.sys ()
DRV - (EuGdiDrv) -- C:\Windows\SysWOW64\EuGdiDrv.sys ()
DRV - (vstor2-ws60) -- C:\Program Files (x86)\VMware\VMware Workstation\vstor2-ws60.sys (VMware, Inc.)
DRV - (UnlockerDriver5) -- C:\Programme\Unlocker\UnlockerDriver5.sys ()
DRV - (WIMMount) -- C:\Windows\SysWOW64\drivers\wimmount.sys (Microsoft Corporation)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {AD46D622-4071-4220-A52D-AEA444B0C2E2}
IE:64bit: - HKLM\..\SearchScopes\{AD46D622-4071-4220-A52D-AEA444B0C2E2}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&form=DLSDF8&pc=MDDS&src=IE-SearchBox
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Search,SearchAssistant = hxxp://start.facemoods.com/?a=ddrnw&s={searchTerms}&f=4
IE - HKLM\..\SearchScopes,DefaultScope = {AD46D622-4071-4220-A52D-AEA444B0C2E2}
IE - HKLM\..\SearchScopes\{AD46D622-4071-4220-A52D-AEA444B0C2E2}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&form=DLSDF8&pc=MDDS&src=IE-SearchBox
 
 
IE - HKU\.DEFAULT\..\SearchScopes,DefaultScope = {AD46D622-4071-4220-A52D-AEA444B0C2E2}
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
IE - HKU\S-1-5-18\..\SearchScopes,DefaultScope = {AD46D622-4071-4220-A52D-AEA444B0C2E2}
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
 
 
IE - HKU\S-1-5-21-3093480735-777788594-3593433872-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www1.euro.dell.com/content/default.aspx?c=de&l=de&s=gen
IE - HKU\S-1-5-21-3093480735-777788594-3593433872-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = about:blank
IE - HKU\S-1-5-21-3093480735-777788594-3593433872-1000\..\SearchScopes,DefaultScope = {AD46D622-4071-4220-A52D-AEA444B0C2E2}
IE - HKU\S-1-5-21-3093480735-777788594-3593433872-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
IE - HKU\S-1-5-21-3093480735-777788594-3593433872-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www1.euro.dell.com/content/default.aspx?c=de&l=de&s=gen
IE - HKU\S-1-5-21-3093480735-777788594-3593433872-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = about:blank
IE - HKU\S-1-5-21-3093480735-777788594-3593433872-1001\..\SearchScopes,DefaultScope = {AD46D622-4071-4220-A52D-AEA444B0C2E2}
IE - HKU\S-1-5-21-3093480735-777788594-3593433872-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
========== FireFox ==========
 
FF - prefs.js..extensions.enabledAddons: client@anonymox.net:0.9.9
FF - prefs.js..extensions.enabledAddons: scriptish@erikvold.com:0.1.7
FF - prefs.js..extensions.enabledAddons: fiddlerhook@fiddler2.com:2.3.9.1
FF - prefs.js..extensions.enabledAddons: {73a6fe31-595d-460b-a920-fcc0f8843232}:2.5.3
FF - user.js - File not found
 
FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_11_4_402_265.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.5.0: C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.5.0: C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files\Microsoft Silverlight\5.1.10411.0\npctrl.dll ( Microsoft Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~1\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_4_402_265.dll ()
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.5.1: C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.5.1: C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files (x86)\Microsoft Silverlight\5.1.10411.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeLive,version=1.5: C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3508.1109: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@nvidia.com/3DVision: C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF - HKLM\Software\MozillaPlugins\@nvidia.com/3DVisionStreaming: C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF - HKLM\Software\MozillaPlugins\@real.com/nprpchromebrowserrecordext;version=15.0.4.53: C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprpchromebrowserrecordext.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nprphtml5videoshim;version=15.0.4.53: C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprphtml5videoshim.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.21.123\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.21.123\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=2.0.2: C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Users\MSC\AppData\Local\Google\Update\1.3.21.115\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Users\MSC\AppData\Local\Google\Update\1.3.21.115\npGoogleUpdate3.dll (Google Inc.)
 
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\otis@digitalpersona.com: C:\Program Files (x86)\DigitalPersona\Bin\FirefoxExt\ [2011.06.17 20:09:53 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{22C7F6C6-8D67-4534-92B5-529A0EC09405}: c:\Program Files (x86)\Trend Micro\Client Server Security Agent\bho\1009\FirefoxExtension
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\bkmrksync@nokia.com: C:\Program Files (x86)\Nokia\Nokia PC Suite 7\bkmrksync\ [2012.05.03 10:51:49 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\fiddlerhook@fiddler2.com: C:\Program Files (x86)\Fiddler2\FiddlerHook [2012.08.17 19:31:48 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 14.0.1\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2012.07.22 08:54:57 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 14.0.1\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Thunderbird 14.0\extensions\\Components: C:\Program Files (x86)\Mozilla Thunderbird\components [2012.07.16 01:13:35 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Thunderbird 14.0\extensions\\Plugins: C:\Program Files (x86)\Mozilla Thunderbird\plugins
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 14.0.1\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2012.07.22 08:54:57 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 14.0.1\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins
 
[2011.09.21 03:05:27 | 000,000,000 | ---D | M] (No name found) -- C:\Users\MSC\AppData\Roaming\mozilla\Extensions
[2012.09.03 08:43:50 | 000,000,000 | ---D | M] (No name found) -- C:\Users\MSC\AppData\Roaming\mozilla\Firefox\Profiles\cxh0wj8j.default\extensions
[2012.05.22 21:37:59 | 000,000,000 | ---D | M] (FoxyProxy Standard) -- C:\Users\MSC\AppData\Roaming\mozilla\Firefox\Profiles\cxh0wj8j.default\extensions\foxyproxy@eric.h.jung
[2012.07.22 12:02:45 | 000,363,268 | ---- | M] () (No name found) -- C:\Users\MSC\AppData\Roaming\mozilla\firefox\profiles\cxh0wj8j.default\extensions\client@anonymox.net.xpi
[2012.03.22 18:32:42 | 000,129,384 | ---- | M] () (No name found) -- C:\Users\MSC\AppData\Roaming\mozilla\firefox\profiles\cxh0wj8j.default\extensions\SciLorsGrooveUnlocker@scilor.com.xpi
[2012.07.25 23:49:27 | 000,226,493 | ---- | M] () (No name found) -- C:\Users\MSC\AppData\Roaming\mozilla\firefox\profiles\cxh0wj8j.default\extensions\scriptish@erikvold.com.xpi
[2012.02.13 13:42:23 | 000,145,972 | ---- | M] () (No name found) -- C:\Users\MSC\AppData\Roaming\mozilla\firefox\profiles\cxh0wj8j.default\extensions\unplug@compunach.xpi
[2012.08.11 23:16:16 | 000,340,132 | ---- | M] () (No name found) -- C:\Users\MSC\AppData\Roaming\mozilla\firefox\profiles\cxh0wj8j.default\extensions\{19503e42-ca3c-4c27-b1e2-9cdb2170ee34}.xpi
[2012.06.25 15:13:28 | 000,258,567 | ---- | M] () (No name found) -- C:\Users\MSC\AppData\Roaming\mozilla\firefox\profiles\cxh0wj8j.default\extensions\{46551EC9-40F0-4e47-8E18-8E5CF550CFB8}.xpi
[2012.09.03 08:43:50 | 000,527,328 | ---- | M] () (No name found) -- C:\Users\MSC\AppData\Roaming\mozilla\firefox\profiles\cxh0wj8j.default\extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi
[2012.07.25 23:48:23 | 000,741,958 | ---- | M] () (No name found) -- C:\Users\MSC\AppData\Roaming\mozilla\firefox\profiles\cxh0wj8j.default\extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
[2012.02.20 01:40:07 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\Mozilla Firefox\extensions
[2012.08.17 19:31:48 | 000,000,000 | ---D | M] (FiddlerHook) -- C:\PROGRAM FILES (X86)\FIDDLER2\FIDDLERHOOK
[2012.07.22 08:54:57 | 000,136,672 | ---- | M] (Mozilla Foundation) -- C:\Program Files (x86)\mozilla firefox\components\browsercomps.dll
[2012.06.24 00:32:52 | 000,001,392 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\amazondotcom-de.xml
[2012.06.24 00:32:52 | 000,002,252 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\bing.xml
[2012.06.24 00:32:52 | 000,001,153 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\eBay-de.xml
[2011.09.07 22:41:19 | 000,002,048 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\fcmdSrch.xml
[2012.06.24 00:32:52 | 000,006,805 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\leo_ende_de.xml
[2012.06.24 00:32:52 | 000,001,178 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\wikipedia-de.xml
[2012.06.24 00:32:52 | 000,001,105 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\yahoo-de.xml
 
========== Chrome  ==========
 
CHR - homepage: about:blank
CHR - default_search_provider: Google (Enabled)
CHR - default_search_provider: search_url = {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:acceptedSuggestion}{google:originalQueryForSuggestion}{google:searchFieldtrialParameter}sourceid=chrome&ie={inputEncoding}
CHR - default_search_provider: suggest_url = {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client=chrome&hl={language}&q={searchTerms},
CHR - homepage: about:blank
CHR - plugin: Remoting Viewer (Enabled) = internal-remoting-viewer
CHR - plugin: Native Client (Enabled) = C:\Users\MSC\AppData\Local\Google\Chrome\Application\21.0.1180.89\ppGoogleNaClPluginChrome.dll
CHR - plugin: Chrome PDF Viewer (Enabled) = C:\Users\MSC\AppData\Local\Google\Chrome\Application\21.0.1180.89\pdf.dll
CHR - plugin: Shockwave Flash (Enabled) = C:\Users\MSC\AppData\Local\Google\Chrome\Application\21.0.1180.89\gcswf32.dll
CHR - plugin: Shockwave Flash (Disabled) = C:\Users\MSC\AppData\Local\Google\Chrome\User Data\PepperFlash\11.2.31.144\pepflashplayer.dll
CHR - plugin: Shockwave Flash (Enabled) = C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_2_202_235.dll
CHR - plugin: Adobe Acrobat (Disabled) = C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll
CHR - plugin: ActiveTouch General Plugin Container (Enabled) = C:\Users\MSC\AppData\Local\Google\Chrome\Application\plugins\npatgpc.dll
CHR - plugin: Microsoft Office 2010 (Enabled) = C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL
CHR - plugin: Microsoft Office 2010 (Enabled) = C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL
CHR - plugin: Microsoft Office Live Plug-in for Firefox (Enabled) = C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll
CHR - plugin: Java(TM) Platform SE 6 U31 (Enabled) = C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll
CHR - plugin: Silverlight Plug-In (Enabled) = C:\Program Files (x86)\Microsoft Silverlight\5.1.10411.0\npctrl.dll
CHR - plugin: NVIDIA 3D Vision (Enabled) = C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll
CHR - plugin: NVIDIA 3D VISION (Enabled) = C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll
CHR - plugin: VLC Web Plugin (Enabled) = C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll
CHR - plugin: Windows Live\u0099 Photo Gallery (Enabled) = C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll
CHR - plugin: RealNetworks(tm) Chrome Background Extension Plug-In (32-bit)  (Enabled) = C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprpchromebrowserrecordext.dll
CHR - plugin: RealPlayer(tm) HTML5VideoShim Plug-In (32-bit)  (Enabled) = C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprphtml5videoshim.dll
CHR - plugin: RealPlayer(tm) G2 LiveConnect-Enabled Plug-In (32-bit)  (Enabled) = c:\program files (x86)\real\realplayer\Netscape6\nppl3260.dll
CHR - plugin: RealPlayer Version Plugin (Enabled) = c:\program files (x86)\real\realplayer\Netscape6\nprpjplug.dll
CHR - plugin: Google Update (Enabled) = C:\Users\MSC\AppData\Local\Google\Update\1.3.21.111\npGoogleUpdate3.dll
CHR - plugin: RealJukebox NS Plugin (Enabled) = c:\program files (x86)\real\realplayer\Netscape6\nprjplug.dll
CHR - Extension: YouTube = C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.5_0\
CHR - Extension: Google-Suche = C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.19_0\
CHR - Extension: Stylish = C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjnbnpbmkenffdnngjfgmeleoegfcffe\0.10_0\
CHR - Extension: Porsche = C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\gkclphmapdcppbmekmbkcjfanpmoidpg\3_0\
CHR - Extension: 4chan x = C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\ihhokehpaghpcohlodffniandbhjngkd\3.13.3_0\
CHR - Extension: Erweiterung \RSS-Abonnement\ (von Google) = C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlbjncdgjeocebhnmkbbbdekmmmcbfjd\2.2.0_0\
CHR - Extension: Google Mail = C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_0\
 
O1 HOSTS File: ([2009.06.10 23:00:26 | 000,000,824 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O2:64bit: - BHO: (TmIEPlugInBHO Class) - {1CA1377B-DC1D-4A52-9585-6E06050FAC53} - c:\Program Files (x86)\Trend Micro\Client Server Security Agent\bho\1009\TmIEPlg.dll File not found
O2:64bit: - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Programme\Java\jre7\bin\ssv.dll (Oracle Corporation)
O2:64bit: - BHO: (Windows Live ID Sign-in Helper) - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Programme\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
O2:64bit: - BHO: (Office Document Cache Handler) - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Programme\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
O2:64bit: - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Programme\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
O2 - BHO: (TmIEPlugInBHO Class) - {1CA1377B-DC1D-4A52-9585-6E06050FAC53} - c:\Program Files (x86)\Trend Micro\Client Server Security Agent\bho\1009\TmIEPlg32.dll File not found
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\ssv.dll (Oracle Corporation)
O2 - BHO: (Skype add-on for Internet Explorer) - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O2 - BHO: (Free Download Manager) - {CC59E0F9-7E43-44FA-9FAA-8377850BF205} - C:\Program Files (x86)\Free Download Manager\iefdm2.dll ()
O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\jp2ssv.dll (Oracle Corporation)
O3:64bit: - HKLM\..\Toolbar: (DAEMON Tools Toolbar) - {32099AAC-C132-4136-9E9A-4E364A424E17} - C:\Program Files (x86)\DAEMON Tools Toolbar\DTToolbar64.dll File not found
O3:64bit: - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O3:64bit: - HKU\S-1-5-21-3093480735-777788594-3593433872-1000\..\Toolbar\WebBrowser: (DAEMON Tools Toolbar) - {32099AAC-C132-4136-9E9A-4E364A424E17} - C:\Program Files (x86)\DAEMON Tools Toolbar\DTToolbar64.dll File not found
O3:64bit: - HKU\S-1-5-21-3093480735-777788594-3593433872-1001\..\Toolbar\WebBrowser: (DAEMON Tools Toolbar) - {32099AAC-C132-4136-9E9A-4E364A424E17} - C:\Program Files (x86)\DAEMON Tools Toolbar\DTToolbar64.dll File not found
O4:64bit: - HKLM..\Run: [Apoint] C:\Programme\DellTPad\Apoint.exe (Alps Electric Co., Ltd.)
O4:64bit: - HKLM..\Run: [BTMTrayAgent] C:\Program Files (x86)\Intel\Bluetooth\btmshell.dll (Intel Corporation)
O4:64bit: - HKLM..\Run: [FreeFallProtection] C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe ()
O4:64bit: - HKLM..\Run: [HotKeysCmds] C:\Windows\SysNative\hkcmd.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [IgfxTray] C:\Windows\SysNative\igfxtray.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [IntelTBRunOnce] wscript.exe //b //nologo "C:\Program Files\Intel\TurboBoost\RunTBGadgetOnce.vbs" File not found
O4:64bit: - HKLM..\Run: [IntelWireless] C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe (Intel(R) Corporation)
O4:64bit: - HKLM..\Run: [lxbkbmgr.exe] C:\Program Files (x86)\Lexmark X1100 Series\lxbkbmgr.exe (Lexmark International, Inc.)
O4:64bit: - HKLM..\Run: [NVHotkey] C:\Windows\SysNative\nvHotkey.dll (NVIDIA Corporation)
O4:64bit: - HKLM..\Run: [Persistence] C:\Windows\SysNative\igfxpers.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [QuickSet] c:\Programme\Dell\QuickSet\quickset.exe (Dell Inc.)
O4:64bit: - HKLM..\Run: [RTHDVCPL] C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe (Realtek Semiconductor)
O4 - HKLM..\Run: [Adobe Reader Speed Launcher] C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe (Adobe Systems Incorporated)
O4 - HKLM..\Run: [APSDaemon] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKLM..\Run: [avgnt] C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe (Avira Operations GmbH & Co. KG)
O4 - HKLM..\Run: [ConnectionCenter] C:\Program Files (x86)\Citrix\ICA Client\concentr.exe (Citrix Systems, Inc.)
O4 - HKLM..\Run: [Dell Webcam Central] C:\Program Files (x86)\Dell Webcam\Dell Webcam Central\WebcamDell2.exe (Creative Technology Ltd)
O4 - HKLM..\Run: [vmware-tray] C:\Program Files (x86)\VMware\VMware Workstation\vmware-tray.exe (VMware, Inc.)
O4 - HKU\S-1-5-19..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun File not found
O4 - HKU\S-1-5-20..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun File not found
O4 - HKU\S-1-5-21-3093480735-777788594-3593433872-1000..\Run: [Greenshot] C:\Program Files (x86)\Greenshot\Greenshot.exe ()
O4 - HKU\S-1-5-21-3093480735-777788594-3593433872-1000..\Run: [PC Suite Tray] C:\Program Files (x86)\Nokia\Nokia PC Suite 7\PCSuite.exe (Nokia)
O4 - HKU\S-1-5-21-3093480735-777788594-3593433872-1000..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun File not found
O4 - HKU\S-1-5-21-3093480735-777788594-3593433872-1001..\Run: [Greenshot] C:\Program Files (x86)\Greenshot\Greenshot.exe ()
O4 - HKU\S-1-5-21-3093480735-777788594-3593433872-1001..\Run: [Sidebar] C:\Program Files (x86)\Windows Sidebar\sidebar.exe /autoRun File not found
O4 - HKLM..\RunOnce: [ Malwarebytes Anti-Malware ] C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe (Malwarebytes Corporation)
O4 - HKU\S-1-5-19..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe File not found
O4 - HKU\S-1-5-20..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe File not found
O4 - HKU\S-1-5-21-3093480735-777788594-3593433872-1000..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe File not found
O4 - Startup: C:\Users\Claudia\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Überwachungstool für die Intel® Turbo-Boost-Technik 2.0.lnk =  File not found
O4 - Startup: C:\Users\Mike\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\neo20-all.ahk - Verknüpfung.lnk = D:\svn\neo\windows\neo-vars\src\neo20-all.ahk ()
O4 - Startup: C:\Users\MSC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\neo20-all.ahk - Verknüpfung.lnk = D:\svn\neo\windows\neo-vars\src\neo20-all.ahk ()
O4 - Startup: C:\Users\tmp\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Überwachungstool für die Intel® Turbo-Boost-Technik 2.0.lnk =  File not found
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 255
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableLinkedConnections = 1
O7 - HKU\S-1-5-21-3093480735-777788594-3593433872-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-21-3093480735-777788594-3593433872-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoThumbnailCache = 1
O8:64bit: - Extra context menu item: Alles mit FDM herunterladen - C:\Program Files (x86)\Free Download Manager\dlall.htm ()
O8:64bit: - Extra context menu item: Auswahl mit FDM herunterladen - C:\Program Files (x86)\Free Download Manager\dlselected.htm ()
O8:64bit: - Extra context menu item: Datei mit FDM herunterladen - C:\Program Files (x86)\Free Download Manager\dllink.htm ()
O8:64bit: - Extra context menu item: Videos mit FDM herunterladen - C:\Program Files (x86)\Free Download Manager\dlfvideo.htm ()
O8 - Extra context menu item: Alles mit FDM herunterladen - C:\Program Files (x86)\Free Download Manager\dlall.htm ()
O8 - Extra context menu item: Auswahl mit FDM herunterladen - C:\Program Files (x86)\Free Download Manager\dlselected.htm ()
O8 - Extra context menu item: Datei mit FDM herunterladen - C:\Program Files (x86)\Free Download Manager\dllink.htm ()
O8 - Extra context menu item: Videos mit FDM herunterladen - C:\Program Files (x86)\Free Download Manager\dlfvideo.htm ()
O9:64bit: - Extra Button: Fiddler - {CF819DA3-9882-4944-ADF5-6EF17ECF3C6E} - C:\Program Files (x86)\Fiddler2\Fiddler.exe (Eric Lawrence)
O9:64bit: - Extra 'Tools' menuitem : Fiddler - {CF819DA3-9882-4944-ADF5-6EF17ECF3C6E} - C:\Program Files (x86)\Fiddler2\Fiddler.exe (Eric Lawrence)
O9 - Extra Button: Skype add-on for Internet Explorer - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O9 - Extra 'Tools' menuitem : Skype add-on for Internet Explorer - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O9 - Extra Button: Fiddler - {CF819DA3-9882-4944-ADF5-6EF17ECF3C6E} - C:\Program Files (x86)\Fiddler2\Fiddler.exe (Eric Lawrence)
O9 - Extra 'Tools' menuitem : Fiddler - {CF819DA3-9882-4944-ADF5-6EF17ECF3C6E} - C:\Program Files (x86)\Fiddler2\Fiddler.exe (Eric Lawrence)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000008 [] - C:\Programme\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL (Microsoft Corp.)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000009 [] - C:\Programme\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL (Microsoft Corp.)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000001 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda64.dll (Avira Operations GmbH & Co. KG)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000002 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda64.dll (Avira Operations GmbH & Co. KG)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000003 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda64.dll (Avira Operations GmbH & Co. KG)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000004 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda64.dll (Avira Operations GmbH & Co. KG)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000016 - C:\Program Files (x86)\VMware\VMware Workstation\x64\vsocklib.dll (VMware, Inc.)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000017 - C:\Program Files (x86)\VMware\VMware Workstation\x64\vsocklib.dll (VMware, Inc.)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000018 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda64.dll (Avira Operations GmbH & Co. KG)
O10 - Protocol_Catalog9\Catalog_Entries\000000000001 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda.dll (Avira Operations GmbH & Co. KG)
O10 - Protocol_Catalog9\Catalog_Entries\000000000002 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda.dll (Avira Operations GmbH & Co. KG)
O10 - Protocol_Catalog9\Catalog_Entries\000000000003 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda.dll (Avira Operations GmbH & Co. KG)
O10 - Protocol_Catalog9\Catalog_Entries\000000000004 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda.dll (Avira Operations GmbH & Co. KG)
O10 - Protocol_Catalog9\Catalog_Entries\000000000016 - C:\Program Files (x86)\Avira\AntiVir Desktop\avsda.dll (Avira Operations GmbH & Co. KG)
O10 - Protocol_Catalog9\Catalog_Entries\000000000017 - C:\Program Files (x86)\VMware\VMware Workstation\vsocklib.dll (VMware, Inc.)
O10 - Protocol_Catalog9\Catalog_Entries\000000000018 - C:\Program Files (x86)\VMware\VMware Workstation\vsocklib.dll (VMware, Inc.)
O1364bit: - gopher Prefix: missing
O13 - gopher Prefix: missing
O15 - HKU\S-1-5-21-3093480735-777788594-3593433872-1000\..Trusted Domains: kid-systeme.com ([agee] https in Vertrauenswürdige Sites)
O15 - HKU\S-1-5-21-3093480735-777788594-3593433872-1001\..Trusted Domains: it-qbase.de ([remote] https in Vertrauenswürdige Sites)
O15 - HKU\S-1-5-21-3093480735-777788594-3593433872-1001\..Trusted Domains: kid-systeme.com ([agee] https in Vertrauenswürdige Sites)
O16:64bit: - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab (Java Plug-in 10.5.0)
O16:64bit: - DPF: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab (Java Plug-in 1.6.0_24)
O16:64bit: - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab (Java Plug-in 10.5.0)
O16 - DPF: {4871A87A-BFDD-4106-8153-FFDE2BAC2967} https://a248.e.akamai.net/f/248/14778/2h/dlmanager.download.akamai.com/14778/dlmanager/versions/activex/dlm-activex-2.2.6.0.cab (DLM Control)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab (Java Plug-in 10.5.1)
O16 - DPF: {B94C2238-346E-4C5E-9B36-8CC627F35574} Reg Error: Key error. (VMware Remote Console Plug-in 2.5.0.00000)
O16 - DPF: {C1F8FC10-E5DB-4112-9DBF-6C3FF728D4E3} hxxp://support.dell.com/systemprofiler/DellSystemLite.CAB (DellSystemLite.Scanner)
O16 - DPF: {CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab (Java Plug-in 1.6.0_31)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab (Java Plug-in 10.5.1)
O16 - DPF: {E06E2E99-0AA1-11D4-ABA6-0060082AA75C} https://akamaicdn.webex.com/client/WBXclient-T27L10NSP32EP4-14323/event/ieatgpc1.cab (GpcContainer Class)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.97.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{38B78DBB-68C9-4775-A479-658069DE1B8E}: Domain = emea.porsche.biz
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{38B78DBB-68C9-4775-A479-658069DE1B8E}: NameServer = 141.36.249.9,141.36.1.5
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{AFDC9CB9-0320-4543-87DB-19B253589E69}: DhcpNameServer = 192.168.97.1
O18:64bit: - Protocol\Handler\belarc - No CLSID value found
O18:64bit: - Protocol\Handler\grooveLocalGWS - No CLSID value found
O18:64bit: - Protocol\Handler\livecall - No CLSID value found
O18:64bit: - Protocol\Handler\msdaipp - No CLSID value found
O18:64bit: - Protocol\Handler\msdaipp\0x00000001 - No CLSID value found
O18:64bit: - Protocol\Handler\msdaipp\oledb - No CLSID value found
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\msnim - No CLSID value found
O18:64bit: - Protocol\Handler\skype4com - No CLSID value found
O18:64bit: - Protocol\Handler\skype-ie-addon-data - No CLSID value found
O18:64bit: - Protocol\Handler\tmpx {0E526CB5-7446-41D1-A403-19BFE95E8C23} - c:\Program Files (x86)\Trend Micro\Client Server Security Agent\bho\1009\TmIEPlg.dll File not found
O18:64bit: - Protocol\Handler\wlmailhtml - No CLSID value found
O18:64bit: - Protocol\Handler\wlpg - No CLSID value found
O18 - Protocol\Handler\belarc {6318E0AB-2E93-11D1-B8ED-00608CC9A71F} - C:\Program Files (x86)\Belarc\Advisor\System\BAVoilaX.dll (Belarc, Inc.)
O18 - Protocol\Handler\msdaipp\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\msdaipp\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
O18 - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O18 - Protocol\Handler\tmpx {0E526CB5-7446-41D1-A403-19BFE95E8C23} - c:\Program Files (x86)\Trend Micro\Client Server Security Agent\bho\1009\TmIEPlg32.dll File not found
O18:64bit: - Protocol\Filter\application/x-ica - No CLSID value found
O18:64bit: - Protocol\Filter\application/x-ica; charset=euc-jp - No CLSID value found
O18:64bit: - Protocol\Filter\application/x-ica; charset=ISO-8859-1 - No CLSID value found
O18:64bit: - Protocol\Filter\application/x-ica; charset=MS936 - No CLSID value found
O18:64bit: - Protocol\Filter\application/x-ica; charset=MS949 - No CLSID value found
O18:64bit: - Protocol\Filter\application/x-ica; charset=MS950 - No CLSID value found
O18:64bit: - Protocol\Filter\application/x-ica; charset=UTF8 - No CLSID value found
O18:64bit: - Protocol\Filter\application/x-ica; charset=UTF-8 - No CLSID value found
O18:64bit: - Protocol\Filter\application/x-ica;charset=euc-jp - No CLSID value found
O18:64bit: - Protocol\Filter\application/x-ica;charset=ISO-8859-1 - No CLSID value found
O18:64bit: - Protocol\Filter\application/x-ica;charset=MS936 - No CLSID value found
O18:64bit: - Protocol\Filter\application/x-ica;charset=MS949 - No CLSID value found
O18:64bit: - Protocol\Filter\application/x-ica;charset=MS950 - No CLSID value found
O18:64bit: - Protocol\Filter\application/x-ica;charset=UTF8 - No CLSID value found
O18:64bit: - Protocol\Filter\application/x-ica;charset=UTF-8 - No CLSID value found
O18:64bit: - Protocol\Filter\ica - No CLSID value found
O18:64bit: - Protocol\Filter\text/xml {807563E5-5146-11D5-A672-00B0D022E945} - C:\Programme\Common Files\Microsoft Shared\OFFICE12\MSOXMLMF.DLL (Microsoft Corporation)
O18 - Protocol\Filter\application/x-ica {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
O18 - Protocol\Filter\application/x-ica; charset=euc-jp {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
O18 - Protocol\Filter\application/x-ica; charset=ISO-8859-1 {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
O18 - Protocol\Filter\application/x-ica; charset=MS936 {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
O18 - Protocol\Filter\application/x-ica; charset=MS949 {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
O18 - Protocol\Filter\application/x-ica; charset=MS950 {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
O18 - Protocol\Filter\application/x-ica; charset=UTF8 {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
O18 - Protocol\Filter\application/x-ica; charset=UTF-8 {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
O18 - Protocol\Filter\application/x-ica;charset=euc-jp {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
O18 - Protocol\Filter\application/x-ica;charset=ISO-8859-1 {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
O18 - Protocol\Filter\application/x-ica;charset=MS936 {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
O18 - Protocol\Filter\application/x-ica;charset=MS949 {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
O18 - Protocol\Filter\application/x-ica;charset=MS950 {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
O18 - Protocol\Filter\application/x-ica;charset=UTF8 {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
O18 - Protocol\Filter\application/x-ica;charset=UTF-8 {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
O18 - Protocol\Filter\ica {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll (Citrix Systems, Inc.)
O20:64bit: - AppInit_DLLs: (C:\Windows\system32\nvinitx.dll) - C:\Windows\SysNative\nvinitx.dll (NVIDIA Corporation)
O20 - AppInit_DLLs: (C:\Windows\SysWOW64\nvinit.dll) - C:\Windows\SysWOW64\nvinit.dll (NVIDIA Corporation)
O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Program Files (x86)\DigitalPersona\Bin\DPAgent.exe) - C:\Program Files (x86)\DigitalPersona\Bin\DPAgent.exe (DigitalPersona, Inc.)
O20:64bit: - HKLM Winlogon: VMApplet - (/pagefile) -  File not found
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysWOW64\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: VMApplet - (/pagefile) -  File not found
O20:64bit: - Winlogon\Notify\igfxcui: DllName - (igfxdev.dll) - C:\Windows\SysNative\igfxdev.dll (Intel Corporation)
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 1
O33 - MountPoints2\{39129295-dc9f-11e0-a777-bc7737c80e32}\Shell - "" = AutoRun
O33 - MountPoints2\{39129295-dc9f-11e0-a777-bc7737c80e32}\Shell\AutoRun\command - "" = G:\AutoRun.exe
O33 - MountPoints2\{39129299-dc9f-11e0-a777-bc7737c80e32}\Shell - "" = AutoRun
O33 - MountPoints2\{39129299-dc9f-11e0-a777-bc7737c80e32}\Shell\AutoRun\command - "" = K:\AutoRun.exe
O33 - MountPoints2\{46861c09-dae9-11e0-9a4d-bc7737c80e32}\Shell - "" = AutoRun
O33 - MountPoints2\{46861c09-dae9-11e0-9a4d-bc7737c80e32}\Shell\AutoRun\command - "" = F:\AutoRun.exe
O33 - MountPoints2\{46861c0b-dae9-11e0-9a4d-bc7737c80e32}\Shell - "" = AutoRun
O33 - MountPoints2\{46861c0b-dae9-11e0-9a4d-bc7737c80e32}\Shell\AutoRun\command - "" = F:\AutoRun.exe
O33 - MountPoints2\{5ace16f1-daf1-11e0-aa71-bc7737c80e32}\Shell - "" = AutoRun
O33 - MountPoints2\{5ace16f1-daf1-11e0-aa71-bc7737c80e32}\Shell\AutoRun\command - "" = F:\AutoRun.exe
O33 - MountPoints2\{67bed5f5-4b78-11e1-84b8-a00e678a5673}\Shell - "" = AutoRun
O33 - MountPoints2\{67bed5f5-4b78-11e1-84b8-a00e678a5673}\Shell\AutoRun\command - "" = G:\AutoRun.exe
O33 - MountPoints2\{8640e4ad-e620-11e0-8083-d1b7b6f5e103}\Shell - "" = AutoRun
O33 - MountPoints2\{8640e4ad-e620-11e0-8083-d1b7b6f5e103}\Shell\AutoRun\command - "" = G:\LaunchU3.exe -a
O33 - MountPoints2\{8920381d-f9b1-11e0-ba78-99d8f9a8071e}\Shell - "" = AutoRun
O33 - MountPoints2\{8920381d-f9b1-11e0-ba78-99d8f9a8071e}\Shell\AutoRun\command - "" = G:\LaunchU3.exe -a
O33 - MountPoints2\{aef2d18f-d9f3-11e0-bb31-bc7737c80e32}\Shell - "" = AutoRun
O33 - MountPoints2\{aef2d18f-d9f3-11e0-bb31-bc7737c80e32}\Shell\AutoRun\command - "" = F:\AutoRun.exe
O33 - MountPoints2\{aef2d19f-d9f3-11e0-bb31-bc7737c80e32}\Shell - "" = AutoRun
O33 - MountPoints2\{aef2d19f-d9f3-11e0-bb31-bc7737c80e32}\Shell\AutoRun\command - "" = H:\AutoRun.exe
O33 - MountPoints2\{b5350be6-ce1e-11e0-afe7-bc7737c80e32}\Shell - "" = AutoRun
O33 - MountPoints2\{b5350be6-ce1e-11e0-afe7-bc7737c80e32}\Shell\AutoRun\command - "" = G:\SETUP.EXE
O33 - MountPoints2\{b5350be6-ce1e-11e0-afe7-bc7737c80e32}\Shell\configure\command - "" = G:\SETUP.EXE
O33 - MountPoints2\{b5350be6-ce1e-11e0-afe7-bc7737c80e32}\Shell\install\command - "" = G:\SETUP.EXE
O33 - MountPoints2\{befde2a5-f4be-11e0-8bd7-bb59f353b64c}\Shell - "" = AutoRun
O33 - MountPoints2\{befde2a5-f4be-11e0-8bd7-bb59f353b64c}\Shell\AutoRun\command - "" = G:\AutoRun.exe
O33 - MountPoints2\{c4d6c41a-dad1-11e0-9a31-bc7737c80e32}\Shell - "" = AutoRun
O33 - MountPoints2\{c4d6c41a-dad1-11e0-9a31-bc7737c80e32}\Shell\AutoRun\command - "" = F:\AutoRun.exe
O33 - MountPoints2\{c4d6c41e-dad1-11e0-9a31-bc7737c80e32}\Shell - "" = AutoRun
O33 - MountPoints2\{c4d6c41e-dad1-11e0-9a31-bc7737c80e32}\Shell\AutoRun\command - "" = F:\AutoRun.exe
O33 - MountPoints2\{e79f989b-e001-11e0-a6e4-8e3148f1f5af}\Shell - "" = AutoRun
O33 - MountPoints2\{e79f989b-e001-11e0-a6e4-8e3148f1f5af}\Shell\AutoRun\command - "" = G:\AutoRun.exe
O33 - MountPoints2\{e86097d5-daf2-11e0-81d0-bc7737c80e32}\Shell - "" = AutoRun
O33 - MountPoints2\{e86097d5-daf2-11e0-81d0-bc7737c80e32}\Shell\AutoRun\command - "" = F:\AutoRun.exe
O33 - MountPoints2\{e86097d7-daf2-11e0-81d0-bc7737c80e32}\Shell - "" = AutoRun
O33 - MountPoints2\{e86097d7-daf2-11e0-81d0-bc7737c80e32}\Shell\AutoRun\command - "" = F:\AutoRun.exe
O33 - MountPoints2\{e86097dc-daf2-11e0-81d0-bc7737c80e32}\Shell - "" = AutoRun
O33 - MountPoints2\{e86097dc-daf2-11e0-81d0-bc7737c80e32}\Shell\AutoRun\command - "" = G:\AutoRun.exe
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)
 
========== Files/Folders - Created Within 30 Days ==========
 
[2012.09.06 07:32:58 | 000,599,040 | ---- | C] (OldTimer Tools) -- C:\Users\MSC\Desktop\OTL.exe
[2012.09.06 00:26:42 | 000,000,000 | ---D | C] -- C:\Users\MSC\AppData\Roaming\Malwarebytes
[2012.09.06 00:26:28 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2012.09.06 00:26:27 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2012.09.06 00:26:26 | 000,024,904 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbam.sys
[2012.09.06 00:26:26 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware
[2012.09.04 11:59:55 | 000,000,000 | ---D | C] -- C:\Users\MSC\AppData\Local\Packard Bell
[2012.09.04 11:59:38 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Packard Bell
[2012.09.04 11:32:33 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\smartmontools
[2012.09.04 11:32:33 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\smartmontools
[2012.09.01 12:27:43 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Google
[2012.08.26 14:16:28 | 000,000,000 | R--D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dell Support Center
[2012.08.26 14:16:28 | 000,000,000 | ---D | C] -- C:\ProgramData\PC-Doctor for Windows
[2012.08.26 08:32:04 | 000,000,000 | -HSD | C] -- C:\found.001
[2012.08.22 22:12:55 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\simfy
[2012.08.22 22:12:55 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\simfy
[2012.08.20 19:41:00 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TortoiseSVN
[2012.08.20 19:40:59 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\TortoiseOverlays
[2012.08.20 19:40:58 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\TortoiseOverlays
[2012.08.20 19:39:35 | 000,000,000 | ---D | C] -- C:\Temp
[2012.08.20 19:33:31 | 000,000,000 | ---D | C] -- C:\Users\MSC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\grepWin
[2012.08.20 19:33:31 | 000,000,000 | ---D | C] -- C:\Program Files\grepWin
[2012.08.17 19:36:59 | 000,000,000 | ---D | C] -- C:\Users\MSC\Documents\Fiddler2
[2012.08.17 19:31:47 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Fiddler2
[2012.08.16 00:25:42 | 000,000,000 | ---D | C] -- C:\Users\MSC\AppData\Local\DVDVideoSoft_Ltd
[2012.08.16 00:23:57 | 000,000,000 | ---D | C] -- C:\Users\MSC\Documents\DVDVideoSoft
[2012.08.16 00:23:26 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DVDVideoSoft
[2012.08.16 00:22:32 | 000,000,000 | ---D | C] -- C:\Users\MSC\AppData\Roaming\DVDVideoSoft
[2012.08.15 09:16:19 | 000,237,056 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\url.dll
[2012.08.15 09:16:19 | 000,231,936 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\url.dll
[2012.08.15 09:16:19 | 000,096,768 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mshtmled.dll
[2012.08.15 09:16:19 | 000,073,216 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mshtmled.dll
[2012.08.15 09:16:18 | 001,494,528 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\inetcpl.cpl
[2012.08.15 09:16:18 | 001,427,968 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\inetcpl.cpl
[2012.08.15 09:16:18 | 000,248,320 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ieui.dll
[2012.08.15 09:16:18 | 000,176,640 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ieui.dll
[2012.08.15 09:16:18 | 000,173,056 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ieUnatt.exe
[2012.08.15 09:16:18 | 000,142,848 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ieUnatt.exe
[2012.08.15 09:16:17 | 002,312,704 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\jscript9.dll
[2012.08.15 09:16:17 | 000,816,640 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\jscript.dll
[2012.08.15 09:16:17 | 000,717,824 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\jscript.dll
[2012.08.15 09:11:47 | 000,503,808 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\srcore.dll
[2012.08.15 09:11:44 | 000,751,104 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\win32spl.dll
[2012.08.15 09:11:44 | 000,492,032 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\win32spl.dll
[2012.08.15 09:11:44 | 000,067,072 | ---- | C] (Microsoft Corporation) -- C:\Windows\splwow64.exe
[2012.08.15 09:11:42 | 000,073,216 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\netapi32.dll
[2012.08.15 09:11:42 | 000,059,392 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\browcli.dll
[2012.08.15 09:11:42 | 000,041,984 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\browcli.dll
[2012.08.15 09:11:41 | 000,956,928 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\localspl.dll
[2012.08.14 09:11:14 | 000,071,680 | ---- | C] (Beepa P/L) -- C:\Windows\SysNative\frapsv64.dll
[2012.08.14 09:11:12 | 000,065,536 | ---- | C] (Beepa P/L) -- C:\Windows\SysWow64\frapsvid.dll
[2012.08.10 23:19:28 | 000,000,000 | ---D | C] -- C:\Users\MSC\AppData\Roaming\DesktopIconForAmazon
[1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
 
========== Files - Modified Within 30 Days ==========
 
[2012.09.06 07:46:00 | 000,000,884 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2012.09.06 07:37:00 | 000,001,104 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2012.09.06 07:32:59 | 000,599,040 | ---- | M] (OldTimer Tools) -- C:\Users\MSC\Desktop\OTL.exe
[2012.09.06 06:59:00 | 000,001,112 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-3093480735-777788594-3593433872-1001UA.job
[2012.09.06 00:26:28 | 000,001,071 | ---- | M] () -- C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
[2012.09.05 19:13:23 | 000,001,100 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2012.09.05 17:59:00 | 000,001,060 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-3093480735-777788594-3593433872-1001Core.job
[2012.09.05 07:54:28 | 000,002,441 | ---- | M] () -- C:\Users\MSC\Desktop\Google Chrome.lnk
[2012.09.05 07:52:39 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2012.09.04 16:27:36 | 000,021,088 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2012.09.04 16:27:36 | 000,021,088 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2012.09.04 16:19:55 | 2079,985,663 | -HS- | M] () -- C:\hiberfil.sys
[2012.09.03 14:05:36 | 000,005,798 | ---- | M] () -- C:\Users\MSC\AppData\Local\recently-used.xbel
[2012.08.30 11:46:15 | 000,002,058 | -H-- | M] () -- C:\Users\MSC\Documents\Default.rdp
[2012.08.26 14:28:24 | 000,000,592 | ---- | M] () -- C:\Windows\wiso.ini
[2012.08.23 07:27:09 | 000,696,520 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\FlashPlayerApp.exe
[2012.08.23 07:27:09 | 000,073,416 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\FlashPlayerCPLApp.cpl
[2012.08.20 22:32:34 | 009,631,568 | ---- | M] () -- C:\Users\MSC\Desktop\CSC (505 681 579)_2012-08-20 21.58.tvs
[2012.08.20 20:50:16 | 000,450,712 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT
[2012.08.17 22:46:16 | 000,041,984 | ---- | M] () -- C:\Users\MSC\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2012.08.15 09:36:00 | 000,001,981 | ---- | M] () -- C:\Users\Public\Desktop\Adobe Reader X.lnk
[2012.08.14 18:19:09 | 000,002,881 | ---- | M] () -- C:\Users\MSC\soapui-settings.xml
[2012.08.14 18:19:09 | 000,000,424 | ---- | M] () -- C:\Users\MSC\default-soapui-workspace.xml
[2012.08.14 14:15:40 | 000,002,113 | ---- | M] () -- C:\Users\Public\Desktop\soapUI 4.5.1.lnk
[2012.08.14 09:11:14 | 000,071,680 | ---- | M] (Beepa P/L) -- C:\Windows\SysNative\frapsv64.dll
[2012.08.14 09:11:12 | 000,065,536 | ---- | M] (Beepa P/L) -- C:\Windows\SysWow64\frapsvid.dll
[2012.08.10 23:19:28 | 000,001,450 | ---- | M] () -- C:\Users\MSC\Desktop\Amazon.lnk
[1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
 
========== Files Created - No Company Name ==========
 
[2012.09.06 00:26:28 | 000,001,071 | ---- | C] () -- C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
[2012.09.03 14:05:36 | 000,005,798 | ---- | C] () -- C:\Users\MSC\AppData\Local\recently-used.xbel
[2012.09.01 12:27:44 | 000,001,104 | ---- | C] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2012.09.01 12:27:44 | 000,001,100 | ---- | C] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2012.08.20 22:32:38 | 009,631,568 | ---- | C] () -- C:\Users\MSC\Desktop\CSC (505 681 579)_2012-08-20 21.58.tvs
[2012.08.17 19:31:48 | 000,001,850 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Fiddler2.lnk
[2012.08.14 14:15:39 | 000,002,113 | ---- | C] () -- C:\Users\Public\Desktop\soapUI 4.5.1.lnk
[2012.08.10 23:19:28 | 000,001,450 | ---- | C] () -- C:\Users\MSC\Desktop\Amazon.lnk
[2012.05.01 19:19:32 | 000,000,680 | RHS- | C] () -- C:\Users\MSC\ntuser.pol
[2012.04.14 22:14:16 | 000,108,032 | ---- | C] () -- C:\Windows\SysWow64\ff_vfw.dll
[2012.04.13 19:38:24 | 000,000,339 | ---- | C] () -- C:\Users\MSC\AppData\Roaming\Drives Meter_Settings.ini
[2012.03.30 21:28:35 | 000,000,042 | ---- | C] () -- C:\Users\MSC\.gitconfig
[2012.01.03 18:18:24 | 000,000,232 | ---- | C] () -- C:\Windows\ODBCINST.INI
[2011.12.15 10:22:46 | 000,000,000 | ---- | C] () -- C:\Users\MSC\query_string'
[2011.12.12 16:51:55 | 000,000,032 | ---- | C] () -- C:\Users\MSC\.simfy
[2011.12.02 13:35:54 | 000,000,592 | ---- | C] () -- C:\Windows\wiso.ini
[2011.12.01 10:30:46 | 001,224,704 | ---- | C] ( ) -- C:\Windows\SysWow64\lxbkserv.dll
[2011.12.01 10:30:46 | 000,991,232 | ---- | C] ( ) -- C:\Windows\SysWow64\lxbkusb1.dll
[2011.12.01 10:30:46 | 000,696,320 | ---- | C] ( ) -- C:\Windows\SysWow64\lxbkhbn3.dll
[2011.12.01 10:30:46 | 000,684,032 | ---- | C] ( ) -- C:\Windows\SysWow64\lxbkcomc.dll
[2011.12.01 10:30:46 | 000,643,072 | ---- | C] ( ) -- C:\Windows\SysWow64\lxbkpmui.dll
[2011.12.01 10:30:46 | 000,585,728 | ---- | C] ( ) -- C:\Windows\SysWow64\lxbklmpm.dll
[2011.12.01 10:30:46 | 000,537,256 | ---- | C] ( ) -- C:\Windows\SysWow64\lxbkcoms.exe
[2011.12.01 10:30:46 | 000,421,888 | ---- | C] ( ) -- C:\Windows\SysWow64\lxbkcomm.dll
[2011.12.01 10:30:46 | 000,413,696 | ---- | C] () -- C:\Windows\SysWow64\lxbkutil.dll
[2011.12.01 10:30:46 | 000,413,696 | ---- | C] ( ) -- C:\Windows\SysWow64\lxbkinpa.dll
[2011.12.01 10:30:46 | 000,397,312 | ---- | C] ( ) -- C:\Windows\SysWow64\lxbkiesc.dll
[2011.12.01 10:30:46 | 000,385,704 | ---- | C] ( ) -- C:\Windows\SysWow64\lxbkih.exe
[2011.12.01 10:30:46 | 000,381,608 | ---- | C] ( ) -- C:\Windows\SysWow64\lxbkcfg.exe
[2011.12.01 10:30:46 | 000,274,432 | ---- | C] () -- C:\Windows\SysWow64\LXBKinst.dll
[2011.12.01 10:30:46 | 000,180,904 | ---- | C] ( ) -- C:\Windows\SysWow64\lxbkppls.exe
[2011.12.01 10:30:46 | 000,163,840 | ---- | C] ( ) -- C:\Windows\SysWow64\lxbkprox.dll
[2011.12.01 10:30:46 | 000,094,208 | ---- | C] ( ) -- C:\Windows\SysWow64\lxbkpplc.dll
[2011.11.30 11:25:10 | 000,320,512 | ---- | C] () -- C:\Windows\SysWow64\w32mkde.exe
[2011.11.30 11:25:10 | 000,110,080 | ---- | C] () -- C:\Windows\SysWow64\w32mkrc.dll
[2011.11.30 11:25:09 | 000,003,146 | ---- | C] () -- C:\Windows\SysWow64\vsort.com
[2011.11.28 11:45:18 | 000,002,881 | ---- | C] () -- C:\Users\MSC\soapui-settings.xml
[2011.11.28 11:45:18 | 000,000,424 | ---- | C] () -- C:\Users\MSC\default-soapui-workspace.xml
[2011.11.21 09:16:04 | 000,000,021 | ---- | C] () -- C:\Windows\progman.ini
[2011.11.16 21:56:48 | 000,001,039 | ---- | C] () -- C:\Users\MSC\AppData\Roaming\burnaware.ini
[2011.11.14 10:21:45 | 000,000,042 | ---- | C] () -- C:\ProgramData\.SimImages
[2011.11.04 18:08:57 | 001,224,704 | ---- | C] ( ) -- C:\Windows\SysWow64\lxczserv.dll
[2011.11.04 18:08:57 | 000,991,232 | ---- | C] ( ) -- C:\Windows\SysWow64\lxczusb1.dll
[2011.11.04 18:08:57 | 000,643,072 | ---- | C] ( ) -- C:\Windows\SysWow64\lxczpmui.dll
[2011.11.04 18:08:57 | 000,413,696 | ---- | C] () -- C:\Windows\SysWow64\lxczutil.dll
[2011.11.04 18:08:57 | 000,413,696 | ---- | C] ( ) -- C:\Windows\SysWow64\lxczinpa.dll
[2011.11.04 18:08:57 | 000,397,312 | ---- | C] ( ) -- C:\Windows\SysWow64\lxcziesc.dll
[2011.11.04 18:08:57 | 000,274,432 | ---- | C] () -- C:\Windows\SysWow64\LXCZinst.dll
[2011.11.04 18:08:56 | 000,696,320 | ---- | C] ( ) -- C:\Windows\SysWow64\lxczhbn3.dll
[2011.11.04 18:08:56 | 000,684,032 | ---- | C] ( ) -- C:\Windows\SysWow64\lxczcomc.dll
[2011.11.04 18:08:56 | 000,585,728 | ---- | C] ( ) -- C:\Windows\SysWow64\lxczlmpm.dll
[2011.11.04 18:08:56 | 000,537,520 | ---- | C] ( ) -- C:\Windows\SysWow64\lxczcoms.exe
[2011.11.04 18:08:56 | 000,421,888 | ---- | C] ( ) -- C:\Windows\SysWow64\lxczcomm.dll
[2011.11.04 18:08:56 | 000,385,968 | ---- | C] ( ) -- C:\Windows\SysWow64\lxczih.exe
[2011.11.04 18:08:56 | 000,381,872 | ---- | C] ( ) -- C:\Windows\SysWow64\lxczcfg.exe
[2011.11.04 18:08:56 | 000,181,168 | ---- | C] ( ) -- C:\Windows\SysWow64\lxczppls.exe
[2011.11.04 18:08:56 | 000,163,840 | ---- | C] ( ) -- C:\Windows\SysWow64\lxczprox.dll
[2011.11.04 18:08:56 | 000,094,208 | ---- | C] ( ) -- C:\Windows\SysWow64\lxczpplc.dll
[2011.10.07 06:55:02 | 000,000,488 | ---- | C] () -- C:\Users\MSC\.swfinfo
[2011.10.02 23:08:25 | 000,000,040 | ---- | C] () -- C:\Users\MSC\dlmgr_.pro
[2011.09.27 16:55:57 | 000,000,657 | ---- | C] () -- C:\Windows\ODBC.INI
[2011.09.17 08:13:14 | 000,645,632 | ---- | C] () -- C:\Windows\SysWow64\xvidcore.dll
[2011.09.17 08:13:14 | 000,240,640 | ---- | C] () -- C:\Windows\SysWow64\xvidvfw.dll
[2011.09.12 14:07:33 | 000,000,182 | ---- | C] () -- C:\Windows\Lexstat.ini
[2011.09.10 23:30:26 | 000,000,600 | ---- | C] () -- C:\Users\MSC\AppData\Local\PUTTY.RND
[2011.09.08 23:00:31 | 002,469,248 | ---- | C] () -- C:\Windows\SysWow64\BootMan.exe
[2011.09.08 23:00:31 | 000,019,840 | ---- | C] () -- C:\Windows\SysWow64\EuEpmGdi.dll
[2011.09.08 23:00:30 | 000,086,408 | ---- | C] () -- C:\Windows\SysWow64\setupempdrv03.exe
[2011.09.08 23:00:30 | 000,014,216 | ---- | C] () -- C:\Windows\SysWow64\epmntdrv.sys
[2011.09.08 23:00:30 | 000,008,456 | ---- | C] () -- C:\Windows\SysWow64\EuGdiDrv.sys
[2011.09.05 22:57:13 | 000,007,654 | ---- | C] () -- C:\Users\MSC\AppData\Local\Resmon.ResmonCfg
[2011.09.05 21:43:14 | 000,041,984 | ---- | C] () -- C:\Users\MSC\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2011.09.05 21:09:10 | 000,000,056 | -H-- | C] () -- C:\ProgramData\ezsidmv.dat
[2011.08.24 13:56:18 | 000,000,091 | ---- | C] () -- C:\Users\MSC\AppData\Local\fusioncache.dat
[2011.08.24 13:54:46 | 000,000,021 | ---- | C] () -- C:\Windows\DvInesKurusOleServer003.INI
[2011.08.24 13:54:03 | 000,000,096 | ---- | C] () -- C:\Windows\dvinesinstalllocation001.INI
[2011.08.24 13:54:02 | 000,000,096 | ---- | C] () -- C:\Windows\dvinesinstart001.INI
[2011.08.24 13:50:46 | 000,000,021 | ---- | C] () -- C:\Windows\Startup.INI
[2011.06.17 21:28:51 | 000,963,116 | ---- | C] () -- C:\Windows\SysWow64\igkrng600.bin
[2011.06.17 21:28:49 | 000,216,876 | ---- | C] () -- C:\Windows\SysWow64\igfcg600m.bin
[2011.06.17 21:28:48 | 000,145,804 | ---- | C] () -- C:\Windows\SysWow64\igcompkrng600.bin
[2011.06.17 19:58:58 | 000,017,776 | ---- | C] () -- C:\Windows\EvtMessage.dll
[2011.02.11 19:45:27 | 000,007,528 | ---- | C] () -- C:\Windows\SysWow64\PerfStringBackup.INI

< End of report >
         
__________________

Geändert von smily691 (06.09.2012 um 07:43 Uhr) Grund: Log Files in den Post direkt eingefügt.

Alt 06.09.2012, 07:44   #4
smily691
 
GVU Ukash Trojaner Win7 eingeschränkter Benutzer - Standard

GVU Ukash Trojaner Win7 eingeschränkter Benutzer



Extras.txt
Code:
ATTFilter
OTL Extras logfile created on: 06.09.2012 07:34:21 - Run 1
OTL by OldTimer - Version 3.2.61.0     Folder = C:\Users\MSC\Desktop
64bit- Professional Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
7,92 Gb Total Physical Memory | 2,78 Gb Available Physical Memory | 35,16% Memory free
9,87 Gb Paging File | 3,78 Gb Available in Paging File | 38,31% Paging File free
Paging file location(s): c:\pagefile.sys 2000 4000 [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 97,38 Gb Total Space | 29,55 Gb Free Space | 30,34% Space Free | Partition Type: NTFS
Drive D: | 97,66 Gb Total Space | 24,11 Gb Free Space | 24,69% Space Free | Partition Type: NTFS
Drive F: | 1021,97 Mb Total Space | 1018,70 Mb Free Space | 99,68% Space Free | Partition Type: FAT32
Drive I: | 97,66 Gb Total Space | 48,21 Gb Free Space | 49,37% Space Free | Partition Type: NTFS
Drive J: | 209,96 Gb Total Space | 82,12 Gb Free Space | 39,11% Space Free | Partition Type: NTFS
Drive P: | 24,41 Gb Total Space | 4,34 Gb Free Space | 17,79% Space Free | Partition Type: NTFS
Drive T: | 931,51 Gb Total Space | 395,03 Gb Free Space | 42,41% Space Free | Partition Type: NTFS
Drive V: | 146,48 Gb Total Space | 16,40 Gb Free Space | 11,20% Space Free | Partition Type: NTFS
 
Computer Name: MSCNBOOK | User Name: MSC | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
 
========== Extra Registry (SafeList) ==========
 
 
========== File Associations ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)
 
========== Shell Spawning ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" ()
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [git_gui] -- "C:\Program Files (x86)\Git\bin\wish.exe" "C:\Program Files (x86)\Git\libexec\git-core\git-gui" "--working-dir" "%1" (ActiveState Corporation)
Directory [git_shell] -- wscript "C:\Program Files (x86)\Git\Git Bash.vbs" "%1"
Directory [grepWin...] -- C:\Program Files\grepWin\grepWin.exe /searchpath:"%1" (hxxp://tools.tortoisesvn.net)
Directory [PlayWithVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" ()
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" ()
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [git_gui] -- "C:\Program Files (x86)\Git\bin\wish.exe" "C:\Program Files (x86)\Git\libexec\git-core\git-gui" "--working-dir" "%1" (ActiveState Corporation)
Directory [git_shell] -- wscript "C:\Program Files (x86)\Git\Git Bash.vbs" "%1"
Directory [grepWin...] -- C:\Program Files\grepWin\grepWin.exe /searchpath:"%1" (hxxp://tools.tortoisesvn.net)
Directory [PlayWithVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" ()
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
 
========== Security Center Settings ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 28 4D B2 76 41 04 CA 01  [binary data]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
 
========== Firewall Settings ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"EnableFirewall" = 0
"DisableNotifications" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 0
"DisableNotifications" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"EnableFirewall" = 0
"DisableNotifications" = 0
 
========== Authorized Applications List ==========
 
 
========== Vista Active Open Ports Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{033A1676-BBA7-4397-A84E-C4C8898F2240}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe | 
"{0D4DE627-16F6-4F26-A4F6-213CFD483793}" = rport=137 | protocol=17 | dir=out | app=system | 
"{13729D01-375D-4687-9466-EF10E70919AC}" = lport=138 | protocol=17 | dir=in | app=system | 
"{142F1E57-EEDF-44AC-8DA0-AF541FA79CB5}" = lport=58432 | protocol=6 | dir=in | app=c:\datev\programm\sws\limaservice.exe | 
"{18DBE091-4179-41B1-B3E9-9978C227FFC1}" = lport=21112 | protocol=6 | dir=in | name=trend micro client/server security agent listener | 
"{1D48D137-25B7-413A-B937-DAB583963B4E}" = lport=59086 | protocol=17 | dir=in | name=pando | 
"{245B79DE-5199-4827-BA50-7A7A0324976C}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe | 
"{26ADD5D6-903A-4BDB-A075-28FE34BD7EE9}" = lport=59086 | protocol=17 | dir=in | name=pando | 
"{27F70278-893D-40D6-BC3E-03A61332FDCF}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe | 
"{2BD84586-1A30-445E-80AF-FF47BCDB1BB5}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe | 
"{3E490506-DAEE-4E40-9079-C1B4F998AED5}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 | 
"{4A03A0FD-EB86-47B2-98D0-E8EFEBA08294}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe | 
"{4B5D2823-9210-4F42-8540-0FEC522DAF4E}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe | 
"{4C38F6B5-04A6-4EEB-B553-BDADD0C0E04C}" = lport=61116 | protocol=6 | dir=in | name=trend micro client/server security agent - update | 
"{50251655-00B5-4B8E-ABA0-6526E8D58367}" = lport=2869 | protocol=6 | dir=in | app=system | 
"{50DDFBF8-48A8-4F65-B2FE-FB19A65632AB}" = lport=3306 | protocol=6 | dir=in | name=mysql55 | 
"{5D654DB9-4968-4423-AE3A-4BCCC9BF3CBB}" = lport=445 | protocol=6 | dir=in | app=system | 
"{684353FA-4E19-4348-966C-201C50B78093}" = lport=59086 | protocol=6 | dir=in | name=pando | 
"{68CA671C-9FAB-4BF9-A18F-93C148F4925D}" = lport=137 | protocol=17 | dir=in | app=system | 
"{7471FB9A-BC93-4002-BEC4-FD8A08F5B3FF}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe | 
"{847C7A45-5135-4766-A04A-F4CF4880A40D}" = rport=10243 | protocol=6 | dir=out | app=system | 
"{890D9966-AE4B-4FA8-B3E0-B397176745AE}" = lport=808 | protocol=6 | dir=in | svc=nettcpactivator | app=c:\windows\microsoft.net\framework64\v4.0.30319\smsvchost.exe | 
"{AEEDBB81-916B-4D0E-8C5D-69B8304B4D05}" = lport=139 | protocol=6 | dir=in | app=system | 
"{B0079DD0-905F-4C2E-94CB-27EB0A06619C}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe | 
"{B638F9A1-2AD1-4F29-97ED-41B0B619D7E1}" = rport=445 | protocol=6 | dir=out | app=system | 
"{BD714CE1-4B6A-4EB7-B87E-EB0F7E1A94D6}" = lport=1900 | protocol=17 | dir=in | name=windows live communications platform (ssdp) | 
"{BE5DCF23-FA35-4D9E-9559-C2C8F9F265AE}" = lport=10243 | protocol=6 | dir=in | app=system | 
"{C4AF2D31-00F1-497E-90AC-95A93FD5BFA9}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe | 
"{CD8A7932-944B-452F-BA68-A3A7C630253F}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe | 
"{D155BB43-A74C-4251-BF99-594811CD8004}" = rport=138 | protocol=17 | dir=out | app=system | 
"{D3D79BA4-88A8-4891-8E39-E339748F5D71}" = rport=139 | protocol=6 | dir=out | app=system | 
"{D7CF243F-1913-4D8A-8FD5-7AEC687F34EE}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe | 
"{E653BF81-49D9-439F-87EC-E26D043DF645}" = lport=2869 | protocol=6 | dir=in | name=windows live communications platform (upnp) | 
"{F601BB71-35EC-4CFC-9D36-9093E69CAC0C}" = lport=3306 | protocol=6 | dir=in | name=mysql55 | 
"{FCFB0DFD-DF53-4D5B-85F1-67992E8B19DB}" = lport=59086 | protocol=6 | dir=in | name=pando | 
"{FD4F94B3-2965-4970-B340-CE6EB804A38F}" = lport=6004 | protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office12\outlook.exe | 
 
========== Vista Active Application Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{07CA7CFA-E825-47B7-9E35-7BE8C78DB9E9}" = protocol=6 | dir=in | app=c:\program files (x86)\fiddler2\fiddler.exe | 
"{0A4F01EA-8498-4863-A318-EA8E9B82442B}" = protocol=17 | dir=in | app=%programfiles(x86)%\windows media player\wmplayer.exe | 
"{10FD2025-C48D-43F7-AA96-75EC0BDCFB4E}" = dir=in | app=c:\program files (x86)\windows live\mesh\moe.exe | 
"{12FEF935-3F70-4447-9A15-3C3100A09277}" = protocol=17 | dir=in | app=f:\temp\bundlesweetimsetup.exe | 
"{16661C14-8352-4120-B830-AC2B676ECAFA}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe | 
"{17E65EE6-7E18-4D9A-ADC9-428ED198E23F}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | 
"{197F5F20-B639-4C0E-80FE-DED0343D217E}" = protocol=17 | dir=in | app=c:\program files (x86)\teamviewer\version7\teamviewer.exe | 
"{280ADF57-4F17-4AB4-8C47-ED0D7233B51B}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office12\groove.exe | 
"{3829B6AE-B4FB-4E4D-976E-DE0EB72F3C24}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe | 
"{3D32386D-AADF-44F1-8E3A-524CDE7689FE}" = protocol=6 | dir=in | app=c:\windows\system32\lxbkcoms.exe | 
"{3D65E125-AC98-49E8-95B6-7709924CF7F5}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe | 
"{3F95355C-0BC7-467C-89A5-1DE8C8E07A89}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | 
"{47FC99D1-6F42-4B99-B3EF-68D5DB27E51B}" = protocol=17 | dir=in | app=c:\windows\syswow64\lxbkcoms.exe | 
"{551FB456-0ED5-40DB-8270-E23214997FC1}" = protocol=17 | dir=in | app=c:\users\msc\appdata\roaming\dropbox\bin\dropbox.exe | 
"{58E7159F-DA6B-4075-8B30-EC392396A9A9}" = dir=in | app=c:\program files\intel\wifi\bin\pandhcpdns.exe | 
"{5A7000C6-A405-4B74-B569-3727CD37F924}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office12\onenote.exe | 
"{5CDA67A7-B1F7-45AA-87F6-7E4A5B72BCE1}" = protocol=6 | dir=out | app=system | 
"{5D0BD49F-95C8-4C18-9D25-A4C51DFEB458}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe | 
"{5DE229D3-C769-4A1D-9177-4D039C4B66DB}" = protocol=6 | dir=in | app=c:\users\msc\appdata\roaming\dropbox\bin\dropbox.exe | 
"{5E42F9A2-BDD6-4D80-A809-4E2FC1ECD42C}" = dir=in | app=c:\program files (x86)\windows live\messenger\msnmsgr.exe | 
"{61A1C1C5-FD19-40A5-AF08-9C1606F52B20}" = protocol=6 | dir=in | app=c:\program files (x86)\pando networks\pando\pando.exe | 
"{63D7F130-82F0-4BC8-961D-B72995A45578}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe | 
"{64D36607-AD75-4BE0-8823-E92FA1748A7E}" = dir=in | app=c:\program files (x86)\windows live\contacts\wlcomm.exe | 
"{64E29090-ABDB-43CF-8FE9-2E85DDC16E8D}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 | 
"{6518F93E-5865-478A-AB83-9BF6BEAE7C31}" = protocol=17 | dir=in | app=c:\windows\system32\lxbkcoms.exe | 
"{66712439-BAE6-4658-825F-78768EF19869}" = protocol=6 | dir=in | app=c:\program files (x86)\vmware\vmware workstation\vmware-authd.exe | 
"{66E02BA8-33A6-448D-A509-A08262E48B49}" = protocol=6 | dir=in | app=c:\program files (x86)\vmware\vmware workstation\vmware-authd.exe | 
"{67E35B98-8030-41CF-9833-2E6F563CE501}" = protocol=6 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe | 
"{6CFAAFFF-F26A-44C1-A3E5-50C869B3EDDA}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office12\groove.exe | 
"{709FC806-A758-4B45-BDBA-8A7F77637FB3}" = protocol=6 | dir=in | app=c:\program files (x86)\teamviewer\version7\teamviewer_service.exe | 
"{76230089-1162-4580-92D3-C9B88C33438D}" = protocol=6 | dir=in | app=c:\program files (x86)\pando networks\pando\pando.exe | 
"{79F74398-372A-44EE-913B-5E4779F8650C}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe | 
"{7E913C37-A1C8-4A56-AD43-6FB592BD2A1E}" = protocol=6 | dir=in | app=c:\windows\syswow64\lxbkcoms.exe | 
"{801CF2BD-FE79-4CD7-ADBA-7139C4E10F9B}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 | 
"{87F3D738-4F0A-4796-B66D-AF3357E4D24F}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office12\onenote.exe | 
"{8DEA527D-253D-4ABF-9261-8503AF77F5C7}" = protocol=17 | dir=in | app=c:\program files (x86)\teamviewer\version7\teamviewer_service.exe | 
"{9202C936-26C1-4723-B44A-54D6736ADA2C}" = protocol=17 | dir=in | app=c:\windows\system32\spool\drivers\x64\3\lxbkpswx.exe | 
"{9722F893-B98D-450E-8B8E-E377461EF7F4}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | 
"{9AAB7B0C-10FA-4AE0-BB0E-478DC828E1FD}" = protocol=17 | dir=in | app=c:\program files (x86)\vmware\vmware workstation\vmware-authd.exe | 
"{9D6A299D-6641-4059-BBEF-A4823338908E}" = protocol=6 | dir=in | app=c:\program files (x86)\utorrent\utorrent.exe | 
"{A671DB7C-086E-40F6-BD09-80BE16411C24}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 | 
"{A6B095EB-6DA3-4A84-BEEC-D06296E5C145}" = protocol=6 | dir=in | app=c:\users\msc\appdata\roaming\dropbox\bin\dropbox.exe | 
"{A89B5749-4E17-4EEA-AEF6-9A6BB8D98F85}" = protocol=17 | dir=in | app=c:\program files (x86)\pando networks\pando\pando.exe | 
"{AC3CECD5-9052-475E-B33F-E11820C18C20}" = protocol=17 | dir=in | app=c:\program files (x86)\vmware\vmware workstation\vmware-authd.exe | 
"{AF37E144-80A4-4FC3-9D96-8786DEEE336C}" = protocol=6 | dir=in | app=f:\temp\bundlesweetimsetup.exe | 
"{AFBD8AA8-F440-46A0-8AC8-BC7D6386DF8D}" = protocol=6 | dir=in | app=c:\windows\system32\spool\drivers\x64\3\lxbkpswx.exe | 
"{B0FFB2AD-ECAD-4C7F-BB0C-79035A034156}" = protocol=6 | dir=in | app=c:\windows\syswow64\lxczcoms.exe | 
"{B3CE9656-4604-44DE-9197-276FC673776C}" = protocol=6 | dir=in | app=c:\windows\system32\spool\drivers\x64\3\lxbkpswx.exe | 
"{BA24C765-B90F-45EE-AD15-6AC4CE81C81B}" = protocol=17 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe | 
"{C44C1E03-12F9-4B68-916E-8EB8DF632E6B}" = dir=in | app=c:\program files (x86)\common files\apple\apple application support\webkit2webprocess.exe | 
"{C674A523-8DBE-47A6-BF25-530A5CBB127A}" = protocol=17 | dir=in | app=c:\program files (x86)\vmware\vmware workstation\vmware-authd.exe | 
"{C7F44226-659A-4D03-84CB-7A6D9278B8C9}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe | 
"{D415C91F-9CA4-4270-91FC-FF54BE96C235}" = protocol=17 | dir=in | app=c:\program files (x86)\utorrent\utorrent.exe | 
"{D92BBB1D-784F-422B-BCDC-4BC792BDDBB2}" = protocol=17 | dir=in | app=c:\windows\system32\spool\drivers\x64\3\lxbkpswx.exe | 
"{DB7713A2-3888-4768-B080-5F034F91182D}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe | 
"{DCB5AE23-F6BE-4BC5-8D7A-B68085B73D0F}" = protocol=6 | dir=in | app=c:\program files (x86)\vmware\vmware workstation\vmware-authd.exe | 
"{E418A798-C3BA-44BD-A534-D0959274516E}" = dir=in | app=c:\program files (x86)\intel corporation\intel wireless display\widiapp.exe | 
"{EAB8AE5A-9D15-4CD2-A15A-1F9F1CA181BD}" = protocol=17 | dir=in | app=c:\program files (x86)\pando networks\pando\pando.exe | 
"{F00FC591-2950-4896-8277-2D17CA99BD42}" = dir=in | app=c:\program files (x86)\pando networks\pando\pando.exe | 
"{F18F9E45-C659-46E7-B7B3-670A78AE941F}" = protocol=17 | dir=in | app=c:\windows\syswow64\lxczcoms.exe | 
"{F2378611-30F8-4DC9-94EB-F0BAF1E3F8DC}" = protocol=17 | dir=in | app=c:\users\msc\appdata\roaming\dropbox\bin\dropbox.exe | 
"{F5356DFF-A7C8-4114-9A72-364285510180}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 | 
"{F86AAB59-77CB-47B2-A684-97A8B949D043}" = protocol=6 | dir=in | app=c:\program files (x86)\teamviewer\version7\teamviewer.exe | 
"{FC223D50-45E1-4337-8495-E58F240A21F2}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | 
"TCP Query User{1E50FB34-E6E8-4188-8EF4-9F546E3819DE}C:\program files\java\jre6\bin\javaw.exe" = protocol=6 | dir=in | app=c:\program files\java\jre6\bin\javaw.exe | 
"UDP Query User{DE879DCC-17D3-45D7-B3FE-726C37E477D1}C:\program files\java\jre6\bin\javaw.exe" = protocol=17 | dir=in | app=c:\program files\java\jre6\bin\javaw.exe | 
 
========== HKEY_LOCAL_MACHINE Uninstall List ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{0067268E-3A9D-491F-A1F0-15D1662F9DE3}" = MySQL Server 5.5
"{015C5B35-B678-451C-9AEE-821E8D69621C}_is1" = PeerBlock 1.1 (r518)
"{10AAF056-7792-497A-ACAF-3BF002196574}" = Validity Sensors DDK
"{1374CC63-B520-4f3f-98E8-E9020BF01CFF}" = Windows XP Mode
"{1B8ABA62-74F0-47ED-B18C-A43128E591B8}" = Windows Live ID Sign-in Assistant
"{1FBEA8BA-D40B-48BC-85BC-EE2D5575F27C}" = Microsoft SQL Server VSS Writer
"{23170F69-40C1-2702-0920-000001000000}" = 7-Zip 9.20 (x64 edition)
"{26A24AE4-039D-4CA4-87B4-2F86416024FF}" = Java(TM) 6 Update 24 (64-bit)
"{26A24AE4-039D-4CA4-87B4-2F86417005FF}" = Java(TM) 7 Update 5 (64-bit)
"{28EF7372-9087-4AC3-9B9F-D9751FCDF830}" = Intel(R) Wireless Display
"{290D4DB2-F1B4-4B8E-918D-D71EF29A001B}" = Intel(R) PROSet/Wireless WiFi-Software
"{2E295B5B-1AD4-4d36-97C2-A316084722C0}" = Python 2.7.2 (64-bit)
"{3C481CDB-34E8-4CEF-B487-4C9C60530CFC}" = MySQL Connector C++ 1.1.0
"{413EDBFA-6FE0-4416-B5FA-059C93A6A553}" = Softerra LDAP Browser 4.5 (64-bit)
"{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148
"{50B4B603-A4C6-4739-AE96-6C76A0F8A388}" = Dell Backup and Recovery Manager
"{5A80B0BA-79AF-4B11-B851-CCB9F7977AC0}" = Intel(R) PROSet/Wireless Software for Bluetooth(R) Technology
"{5B6A2A7C-658E-4661-A254-3C36F5B63943}" = MySQL Connector C 6.0.2
"{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
"{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{7C39E0D1-E138-42B1-B083-213EC2CF7692}" = Microsoft SQL Server Native Client
"{8220EEFE-38CD-377E-8595-13398D740ACE}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
"{87CF757E-C1F1-4D22-865C-00C6950B5258}" = Quickset64
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8E34682C-8118-31F1-BC4C-98CD9675E1C2}" = Microsoft .NET Framework 4 Extended
"{8EBA8727-ADC2-477B-9D9A-1A1836BE4E05}" = Dell Edoc Viewer
"{90120000-002A-0000-1000-0000000FF1CE}" = Microsoft Office Office 64-bit Components 2007
"{90120000-002A-0407-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (German) 2007
"{90140000-002A-0000-1000-0000000FF1CE}" = Microsoft Office Office 64-bit Components 2010
"{90140000-002A-0407-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (German) 2010
"{95120000-00B9-0409-1000-0000000FF1CE}" = Microsoft Application Error Reporting
"{9F72EF8B-AEC9-4CA5-B483-143980AFD6FD}" = Dell Touchpad
"{AB071C8B-873C-459F-ACA9-9EBE03C3E89B}" = MSVC90_x64
"{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision" = NVIDIA 3D Vision Treiber 267.21
"{B2FE1952-0186-46c3-BAEC-A80AA35AC5B8}_Display.ControlPanel" = NVIDIA Systemsteuerung 267.21
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver" = NVIDIA Grafiktreiber 267.21
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Optimus" = NVIDIA Optimus 1.0.21
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver" = NVIDIA HD-Audiotreiber 1.1.13.1
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_installer" = NVIDIA Install Application
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NVIDIA.Update" = NVIDIA Update Components
"{B77EFA0B-9BD3-4122-9F9A-15A963B5EA24}" = Überwachungstool für die Intel® Turbo-Boost-Technik 2.0
"{C0C2D40A-1231-46FA-8F02-B45E6BF2036A}" = DigitalPersona Fingerprint Software 5.20
"{C44218B2-EC4D-4EB9-A3E3-F8F4A46927EC}" = MySQL Connector/ODBC 5.1
"{D07A61E5-A59C-433C-BCBD-22025FA2287B}" = Windows Live Language Selector
"{D285FC5F-3021-32E9-9C59-24CA325BDC5C}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729
"{D5876F0A-B2E9-4376-B9F5-CD47B7B8D820}" = Windows Live Remote Client Resources
"{D6A2D5B1-0804-48CB-9599-8074C00E4DA9}" = TortoiseSVN 1.7.8.23174 (64 bit)
"{D930AF5C-5193-4616-887D-B974CEFC4970}" = Windows Live Remote Service Resources
"{DA54F80E-261C-41A2-A855-549A144F2F59}" = Windows Live MIME IFilter
"{DAA47AFD-D1F2-41E8-97F7-952513EB2401}" = grepWin x64
"{DF6D988A-EEA0-4277-AAB8-158E086E439B}" = Windows Live Remote Client
"{E02A6548-6FDE-40E2-8ED9-119D7D7E641F}" = Windows Live Remote Service
"{F04FF238-4E59-4443-8E37-5988C4C101C0}" = SQLXML4
"{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}" = Microsoft .NET Framework 4 Client Profile
"72A50F48CC5601190B9C4E74D81161693133E7F7" = Windows-Treiberpaket - Nokia Modem  (02/25/2011 7.01.0.9)
"camcodec" = CamStudio Lossless Codec
"DesktopIconAmazon" = Desktop Icon für Amazon
"E0AC723A3DE3A04256288CADBBB011B112AED454" = Windows-Treiberpaket - Nokia Modem  (02/25/2011 4.7)
"FCEC33AD40CEA5E0FC4CEE6E42041A0DA189652D" = Windows-Treiberpaket - Nokia pccsmcfd  (08/22/2008 7.0.0.0)
"GIMP-2.7_is1" = GIMP 2.7.5
"Lexmark X1100 Series" = Lexmark X1100 Series
"MediaInfo" = MediaInfo 0.7.57
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft .NET Framework 4 Extended" = Microsoft .NET Framework 4 Extended
"PC-Doctor for Windows" = Dell Support Center
"ProInst" = Intel PROSet Wireless
"Shrew Soft VPN Client" = Shrew Soft VPN Client
"Totalcmd64" = Total Commander 64-bit (Remove or Repair)
"Unlocker" = Unlocker 1.9.1-x64
"WinRAR archiver" = WinRAR 4.11 (64-Bit)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{003BFBBD-6C67-419E-A24D-0DCAFC3A5249}" = tools-freebsd
"{01D5FF1F-BB19-4387-8EF1-C6319037EC12}" = RAMDisk
"{028ED9C4-25EE-4DEE-9CF4-91034BC89B18}" = Microsoft SQL Server 2005 Express Edition (DATEV_CL_DE01)
"{02BFF1A3-A0D5-4F64-8558-A22682BCDA58}" = ActivePerl 5.14.2 Build 1402
"{02F09907-EE8A-4592-9632-1D76599E16AE}" = Telelogic DOORS 8.2 Database Server
"{02F0B8AE-7501-4333-AFBE-6BAABFEC7637}" = WISO Steuer-Sparbuch 2011
"{07629207-FAA0-4F1A-8092-BF5085BE511F}" = Unterstützungsdateien für das Microsoft SQL Server-Setup (Englisch)
"{090C73E1-BB48-403D-9DFF-A60FD71FF73A}" = MySQL Connector J
"{09298F26-A95C-31E2-9D95-2C60F586F075}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
"{0B0F231F-CE6A-483D-AA23-77B364F75917}" = Windows Live Installer
"{1111706F-666A-4037-7777-211328764D10}" = JavaFX 2.1.1
"{196467F1-C11F-4F76-858B-5812ADC83B94}" = MSXML 4.0 SP3 Parser
"{197597A7-AD33-4898-9D8E-73066818B464}" = tools-netware
"{199C20D6-10D3-4210-B361-4760209F56AE}" = Citrix Online Plug-in (Web)
"{1DDB95A4-FD7B-4517-B3F1-2BCAA96879E6}" = Windows Live Writer Resources
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{1F6AB0E7-8CDD-4B93-8A23-AA9EB2FEFCE4}" = Junk Mail filter update
"{200FEC62-3C34-4D60-9CE8-EC372E01C08F}" = Windows Live SOXE Definitions
"{20BDDF2C-3FC2-3A80-8480-FCD083E76FA7}" = Strawberry Perl
"{26A24AE4-039D-4CA4-87B4-2F83216031FF}" = Java(TM) 6 Update 31
"{26A24AE4-039D-4CA4-87B4-2F83217005FF}" = Java(TM) 7 Update 5
"{2DAFF979-5A46-44FA-B431-DAB8F0580683}" = RSDLite
"{2DDC7E93-29AB-4260-A9DB-697F7FA88157}" = MySQL Connector Net 6.4.4
"{3336F667-9049-4D46-98B6-4C743EEBC5B1}" = Windows Live Photo Gallery
"{37B33B16-2535-49E7-8990-32668708A0A3}" = Windows Live UX Platform Language Pack
"{3ECCB578-504E-4F7A-A8B4-CF4F3B939B44}" = Citrix Online Plug-in (USB)
"{43ED5430-0652-4216-8B5D-4F82E3AB416F}" = calibre
"{47FA2C44-D148-4DBC-AF60-B91934AA4842}" = Adobe AIR
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{4AA68A73-DB9C-439D-9481-981C82BD008B}" = Nokia Connectivity Cable Driver
"{519C4DB6-B53B-4F5C-8297-89B2BE949FA5}_is1" = Data Lifeguard Diagnostic for Windows 1.24
"{51A2C84A-EAC8-411A-90BE-11C6F917C6C7}" = MySQL Examples and Samples 5.5
"{55A41219-9B22-4098-BAE7-AE289B3C569A}_is1" = Panda USB Vaccine 1.0.1.4
"{65153EA5-8B6E-43B6-857B-C6E4FC25798A}" = Intel(R) Management Engine Components
"{678094A1-6250-476B-9AFF-4376E48F135C}" = Citrix Online Plug-in (DV)
"{682B3E4F-696A-42DE-A41C-4C07EA1678B4}" = Windows Live SOXE
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{72C57B6B-7E32-4CA3-B447-D61148F21279}" = Telelogic DOORS 8.2
"{735DEB9C-61BD-4D31-994B-92395BBB4E45}" = Microsoft XML Parser
"{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
"{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}" = Apple Software Update
"{78A4893E-5E0D-4221-9ED2-BD1C1ABC32B3}" = MySQL Documents 5.5
"{7BE15435-2D3E-4B58-867F-9C75BED0208C}" = QuickTime
"{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable
"{83C292B7-38A5-440B-A731-07070E81A64F}" = Windows Live PIMT Platform
"{859D4022-B76D-40DE-96EF-C90CDA263F44}" = Windows Live Writer
"{873E4648-6F6E-47F6-A7B2-A6F8DFABDCE6}" = Windows Live Messenger
"{87434D51-51DB-4109-B68F-A829ECDCF380}" = AccelerometerP11
"{8C6D6116-B724-4810-8F2D-D047E6B7D68E}" = Mesh Runtime
"{8D7D1DFE-DF3B-5875-0631-0942A530F98D}" = simfy
"{8DD46C6A-0056-4FEC-B70A-28BB16A1F11F}" = MSVCRT
"{90120000-0015-0407-0000-0000000FF1CE}" = Microsoft Office Access MUI (German) 2007
"{90120000-0015-0407-0000-0000000FF1CE}_ENTERPRISE_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0016-0407-0000-0000000FF1CE}" = Microsoft Office Excel MUI (German) 2007
"{90120000-0016-0407-0000-0000000FF1CE}_ENTERPRISE_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0018-0407-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (German) 2007
"{90120000-0018-0407-0000-0000000FF1CE}_ENTERPRISE_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0019-0407-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (German) 2007
"{90120000-0019-0407-0000-0000000FF1CE}_ENTERPRISE_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001A-0407-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (German) 2007
"{90120000-001A-0407-0000-0000000FF1CE}_ENTERPRISE_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001B-0407-0000-0000000FF1CE}" = Microsoft Office Word MUI (German) 2007
"{90120000-001B-0407-0000-0000000FF1CE}_ENTERPRISE_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001F-0407-0000-0000000FF1CE}" = Microsoft Office Proof (German) 2007
"{90120000-001F-0407-0000-0000000FF1CE}_ENTERPRISE_{928D7B99-2BEA-49F9-83B8-20FA57860643}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-0407-0000-0000000FF1CE}_VISPROR_{928D7B99-2BEA-49F9-83B8-20FA57860643}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-0409-0000-0000000FF1CE}_ENTERPRISE_{1FF96026-A04A-4C3E-B50A-BB7022654D0F}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-0409-0000-0000000FF1CE}_VISPROR_{1FF96026-A04A-4C3E-B50A-BB7022654D0F}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
"{90120000-001F-040C-0000-0000000FF1CE}_ENTERPRISE_{71F055E8-E2C6-4214-BB3D-BFE03561B89E}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-040C-0000-0000000FF1CE}_VISPROR_{71F055E8-E2C6-4214-BB3D-BFE03561B89E}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-0410-0000-0000000FF1CE}" = Microsoft Office Proof (Italian) 2007
"{90120000-001F-0410-0000-0000000FF1CE}_ENTERPRISE_{A23BFC95-4A73-410F-9248-4C2B48E38C49}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-0410-0000-0000000FF1CE}_VISPROR_{A23BFC95-4A73-410F-9248-4C2B48E38C49}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-002A-0000-1000-0000000FF1CE}_ENTERPRISE_{664655D8-B9BB-455D-8A58-7EAF7B0B2862}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-002A-0000-1000-0000000FF1CE}_VISPROR_{664655D8-B9BB-455D-8A58-7EAF7B0B2862}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-002A-0407-1000-0000000FF1CE}_ENTERPRISE_{A6353E8F-5B8D-47CC-8737-DFF032ED3973}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-002A-0407-1000-0000000FF1CE}_VISPROR_{A6353E8F-5B8D-47CC-8737-DFF032ED3973}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-002C-0407-0000-0000000FF1CE}" = Microsoft Office Proofing (German) 2007
"{90120000-0030-0000-0000-0000000FF1CE}" = Microsoft Office Enterprise 2007
"{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0044-0407-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (German) 2007
"{90120000-0044-0407-0000-0000000FF1CE}_ENTERPRISE_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0054-0407-0000-0000000FF1CE}" = Microsoft Office Visio MUI (German) 2007
"{90120000-0054-0407-0000-0000000FF1CE}_VISPROR_{3CB0380B-0413-4C44-A63B-DCD6369EAF4E}" = Microsoft Office Visio 2007 Service Pack 3 (SP3)
"{90120000-006E-0407-0000-0000000FF1CE}" = Microsoft Office Shared MUI (German) 2007
"{90120000-006E-0407-0000-0000000FF1CE}_ENTERPRISE_{A6353E8F-5B8D-47CC-8737-DFF032ED3973}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-006E-0407-0000-0000000FF1CE}_VISPROR_{A6353E8F-5B8D-47CC-8737-DFF032ED3973}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-00A1-0407-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (German) 2007
"{90120000-00A1-0407-0000-0000000FF1CE}_ENTERPRISE_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-00BA-0407-0000-0000000FF1CE}" = Microsoft Office Groove MUI (German) 2007
"{90120000-00BA-0407-0000-0000000FF1CE}_ENTERPRISE_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90140000-001F-0407-0000-0000000FF1CE}" = Microsoft Office Proof (German) 2010
"{90140000-001F-0407-0000-0000000FF1CE}_Office14.PRJPROR_{65A2328E-FDFB-4CA3-8582-357EA6825FEA}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2010
"{90140000-001F-0409-0000-0000000FF1CE}_Office14.PRJPROR_{99ACCA38-6DD3-48A8-96AE-A283C9759279}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2010
"{90140000-001F-040C-0000-0000000FF1CE}_Office14.PRJPROR_{46298F6A-1E7E-4D4A-B5F5-106A4F0E48C6}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-0410-0000-0000000FF1CE}" = Microsoft Office Proof (Italian) 2010
"{90140000-001F-0410-0000-0000000FF1CE}_Office14.PRJPROR_{C0743197-FFEE-4C19-BAEB-8F7437DC4C8A}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002A-0000-1000-0000000FF1CE}_Office14.PRJPROR_{967EF02C-5C7E-4718-8FCB-BDC050190CCF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002A-0407-1000-0000000FF1CE}_Office14.PRJPROR_{594128C9-2CDF-43CE-8103-DC100CF013B6}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002C-0407-0000-0000000FF1CE}" = Microsoft Office Proofing (German) 2010
"{90140000-002C-0407-0000-0000000FF1CE}_Office14.PRJPROR_{4275FB46-ABDF-4456-876C-17CF64294D9A}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-006E-0407-0000-0000000FF1CE}" = Microsoft Office Shared MUI (German) 2010
"{90140000-006E-0407-0000-0000000FF1CE}_Office14.PRJPROR_{98EDFD9F-EA76-40CC-BCE9-92C69413F65B}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-00B4-0407-0000-0000000FF1CE}" = Microsoft Office Project MUI (German) 2010
"{90140000-00B4-0407-0000-0000000FF1CE}_Office14.PRJPROR_{86D01646-1942-4253-B11F-68F5ED259B17}" = Microsoft Project 2010 Service Pack 1 (SP1)
"{90140000-2005-0000-0000-0000000FF1CE}" = Microsoft Office File Validation Add-In
"{91120000-0051-0000-0000-0000000FF1CE}" = Microsoft Office Visio Professional 2007
"{91120000-0051-0000-0000-0000000FF1CE}_VISPROR_{CE144BF4-4950-4CDB-A5F7-CCE1888F49CB}" = Microsoft Office Visio 2007 Service Pack 3 (SP3)
"{91140000-003B-0000-0000-0000000FF1CE}" = Microsoft Office Project Professional 2010
"{91140000-003B-0000-0000-0000000FF1CE}_Office14.PRJPROR_{8A8F117F-8EDB-440D-B679-F08909D729F7}" = Microsoft Project 2010 Service Pack 1 (SP1)
"{92EA4134-10D1-418A-91E1-5A0453131A38}" = Windows Live Movie Maker
"{94CAC2F1-C856-47F4-AF24-65A1E75AEDB9}" = MotoHelper MergeModules
"{95140000-0070-0000-0000-0000000FF1CE}" = Microsoft Office 2010
"{981029E0-7FC9-4CF3-AB39-6F133621921A}" = Skype Toolbars
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{9D56775A-93F3-44A3-8092-840E3826DE30}" = Windows Live Mail
"{A2AA4204-C05A-4013-888A-AD153139297F}" = PC Connectivity Solution
"{A3FF5CB2-FB35-4658-8751-9EDE1D65B3AA}" = VMware Workstation
"{A726AE06-AAA3-43D1-87E3-70F510314F04}" = Windows Live Writer
"{A83279FD-CA4B-4206-9535-90974DE76654}" = Apple Application Support
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{A97F28B2-3BA1-49B7-AEF6-CC8956ED8CAA}" = Nokia PC Suite
"{A9BDCA6B-3653-467B-AC83-94367DA3BFE3}" = Windows Live Photo Common
"{AAAFC670-569B-4A2F-82B4-42945E0DE3EF}" = Windows Live Writer
"{AB1C87CB-1807-4CF0-B4C2-CEE14C18CDB4}" = tools-solaris
"{AB480DA0-7EE9-465D-9C12-4CDE65BF18FB}" = Pando
"{AC2C1BDB-1E91-4F94-B99C-E716FE2E9C75}_is1" = MinGW-Get version 0.4-alpha-1
"{AC76BA86-7AD7-FFFF-7B44-AA0000000001}" = Adobe Reader X (10.1.4) MUI
"{ACFBE99B-6981-4513-B17E-A2683CEB9EE5}" = Windows Live Mesh
"{AE0F62A7-A1A2-407F-9F4C-48939BD9AD8D}" = tools-winPre2k
"{AF111648-99A1-453E-81DD-80DBBF6DAD0D}" = MSVC90_x86
"{B113D18C-67B0-4FB7-B329-E89B66194AE6}" = Windows Live Fotogalerie
"{B1239994-A850-44E2-BED8-E70A21124E16}" = Windows Live Mail
"{BA46CEC5-B49A-4F1E-85B7-2D3FD55F6B9E}" = MySQL Installer
"{C2AB7DC4-489E-4BE9-887A-52262FBADBE0}" = Windows Live Photo Common
"{C5398A89-516C-4DAF-BA07-EE7949090E56}" = Windows Live Mesh ActiveX control for remote connections
"{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}" = Microsoft .NET Framework 1.1
"{CE95A79E-E4FC-4FFF-8A75-29F04B942FF2}" = Windows Live UX Platform
"{D0B44725-3666-492D-BEF6-587A14BD9BD9}" = MSVCRT_amd64
"{D102611A-6466-4101-A51D-51069303AC65}" = tools-linux
"{D1B68243-83E4-47D1-B327-DEAA8C12D59C}" = MySQL Workbench 5.2 CE
"{D2F28E39-9813-41D3-8EC9-BAADA38C426D}" = VMware Remote Console Plug-in
"{D437FFB6-5C49-4DAC-ABAE-33FF065FE7CC}" = Graphviz 2.28
"{D45240D3-B6B3-4FF9-B243-54ECE3E10066}" = Windows Live Communications Platform
"{DECDCB7C-58CC-4865-91AF-627F9798FE48}" = Windows Live Mesh
"{E09C4DB7-630C-4F06-A631-8EA7239923AF}" = D3DX10
"{E4E88B54-4777-4659-967A-2EED1E6AFD83}" = Windows Live Movie Maker
"{E78BFA60-5393-4C38-82AB-E8019E464EB4}" = Microsoft .NET Framework 1.1 German Language Pack
"{EB4DF488-AAEF-406F-A341-CB2AAA315B90}" = Windows Live Messenger
"{EE7257A2-39A2-4D2F-9DAC-F9F25B8AE1D8}" = Skype™ 5.10
"{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}" = Microsoft SQL Server 2005 Compact Edition [ENU]
"{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}" = Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219
"{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}" = Intel(R) Processor Graphics
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}" = Microsoft Office Live Add-in 1.5
"{F84906ED-BB54-4889-B131-FED9C9056FC8}" = Intel(R) Wireless Display
"{F8A10A25-D8DD-4661-9A1E-7F6DBAAA3C5E}" = inSSIDer
"{F8A9085D-4C7A-41a9-8A77-C8998A96C421}" = Intel(R) Control Center
"{F8AEA743-A9CB-453C-9B3C-53D7F1D0CC22}" = B1315AppGuid
"{F95E4EE0-0C6E-4273-B6B9-91FD6F071D76}" = Windows Live Essentials
"{FA365307-1963-4D16-BD44-113C8F037AAD}" = Citrix Online Plug-in (HDX)
"{FFD9383C-01D5-4897-A954-43AF599AED30}" = tools-windows
"5513-1208-7298-9440" = JDownloader 0.9
"5517-2803-0637-4585-1" = soapUI 4.5.1 4.5.1
"ActiveTouchMeetingClient" = Cisco WebEx Meetings
"Adobe AIR" = Adobe AIR
"Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin
"Advanced Audio FX Engine" = Advanced Audio FX Engine
"Anomos" = Anomos 0.9.5
"Audacity_is1" = Audacity 2.0
"AutoHotkey" = AutoHotkey 1.0.48.05
"AutoItv3" = AutoIt v3.3.8.1
"Avira AntiVir Desktop" = Avira Internet Security 2012
"Belarc Advisor 2.0" = Belarc Advisor 7.2
"Brother's Keeper 6.5" = Brother's Keeper 6.5
"BurnAware Free_is1" = BurnAware Free 4.8
"CitrixOnlinePluginPackWeb" = Citrix Online Plug-in - Web
"DATEVB00000482.0" = DATEV Installation V.2.73
"DB Fahrplaninformation 2012" = DB Fahrplaninformation 2012
"Dell Webcam Central" = Dell Webcam Central
"EASEUS Partition Master Home Edition_is1" = EASEUS Partition Master 9.0.0 Home Edition
"ENTERPRISE" = Microsoft Office Enterprise 2007
"Exact Audio Copy" = Exact Audio Copy 1.0beta3
"ffdshow_is1" = ffdshow v1.1.3476 [2010-06-15]
"Fiddler2" = Fiddler
"foobar2000" = foobar2000 v1.1.8
"Free Download Manager_is1" = Free Download Manager 3.8
"Freeraser" = Freeraser
"Git_is1" = Git version 1.7.9-preview20120201
"Greenshot_is1" = Greenshot
"InstallShield_{02F09907-EE8A-4592-9632-1D76599E16AE}" = Telelogic DOORS 8.2 Database Server
"InstallShield_{72C57B6B-7E32-4CA3-B447-D61148F21279}" = Telelogic DOORS 8.2
"IrfanView" = IrfanView (remove only)
"Lexmark 1200 Series" = Lexmark 1200 Series
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware Version 1.62.0.1300
"MediaInfo" = MediaInfo 0.7.53 (32-bit)
"Microsoft .NET Framework 1.1  (1033)" = Microsoft .NET Framework 1.1
"Microsoft SQL Server 2005" = Microsoft SQL Server 2005
"Mobile Partner" = Mobile Partner
"MODupRemover-E-MailDuplikateentfernen" = MODupRemover - Outlook E-Mail Duplikate entfernen
"Monkey's Audio_is1" = Monkey's Audio
"Mozilla Firefox 14.0.1 (x86 de)" = Mozilla Firefox 14.0.1 (x86 de)
"Mozilla Thunderbird 14.0 (x86 de)" = Mozilla Thunderbird 14.0 (x86 de)
"MozillaMaintenanceService" = Mozilla Maintenance Service
"Mp3tag" = Mp3tag v2.49a
"Nokia PC Suite" = Nokia PC Suite
"Notepad++" = Notepad++
"NVIDIAStereo" = NVIDIA Stereoscopic 3D Driver
"o2DE" = Mobile Connection Manager
"Office14.PRJPROR" = Microsoft Project Professional 2010
"OpenSSL Light (32-bit)_is1" = OpenSSL 1.0.1c Light (32-bit)
"PuTTY_is1" = PuTTY version 0.61
"Simfy" = simfy
"SimilarImages" = SimilarImages
"smartmontools" = smartmontools
"StarUML_is1" = StarUML 5.0.2.1570
"TeamViewer 7" = TeamViewer 7
"The Regex Coach_is1" = The Regex Coach 0.9.2
"Totalcmd" = Total Commander (Remove or Repair)
"Tunatic" = Tunatic
"UBCD4Win_is1" = UBCD4Win 3.60
"uTorrent" = µTorrent
"Video Thumbnails Maker" = Video Thumbnails Maker by Scorp (remove only)
"VISPROR" = Microsoft Office Visio Professional 2007
"VLC media player" = VLC media player 2.0.2
"VMware_Workstation" = VMware Workstation
"Wget-1.11.4-1_is1" = GnuWin32: Wget-1.11.4-1
"WinGimp-2.0_is1" = GIMP 2.6.11
"WinLiveSuite" = Windows Live Essentials
"Xvid Video Codec 1.3.2" = Xvid Video Codec
"YTdetect" = Yahoo! Detect
 
========== HKEY_USERS Uninstall List ==========
 
[HKEY_USERS\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
 
========== HKEY_USERS Uninstall List ==========
 
[HKEY_USERS\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
 
========== HKEY_USERS Uninstall List ==========
 
[HKEY_USERS\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
 
========== HKEY_USERS Uninstall List ==========
 
[HKEY_USERS\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
 
========== HKEY_USERS Uninstall List ==========
 
[HKEY_USERS\S-1-5-21-3093480735-777788594-3593433872-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"Google Chrome" = Google Chrome
 
========== HKEY_USERS Uninstall List ==========
 
[HKEY_USERS\S-1-5-21-3093480735-777788594-3593433872-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{17E73B15-62D2-43FD-B851-ACF86A8C9D25}_is1" = Ruby 1.9.3-p125
"Dropbox" = Dropbox
"Google Chrome" = Google Chrome
"Qt SDK" = Qt SDK
 
========== Last 20 Event Log Errors ==========
 
[ Application Events ]
Error - 22.05.2012 14:17:34 | Computer Name = MSCNBOOK | Source = Microsoft-Windows-CAPI2 | ID = 4107
Description = Fehler beim Extrahieren der Drittanbieterstammliste aus der automatischen
 Aktualisierungs-CAB-Datei bei <hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>.
 Fehler: Ein erforderliches Zertifikat befindet sich nicht im Gültigkeitszeitraum
 gemessen an der aktuellen Systemzeit oder dem Zeitstempel in der signierten Datei.
.
 
Error - 22.05.2012 14:17:34 | Computer Name = MSCNBOOK | Source = Microsoft-Windows-CAPI2 | ID = 4107
Description = Fehler beim Extrahieren der Drittanbieterstammliste aus der automatischen
 Aktualisierungs-CAB-Datei bei <hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>.
 Fehler: Ein erforderliches Zertifikat befindet sich nicht im Gültigkeitszeitraum
 gemessen an der aktuellen Systemzeit oder dem Zeitstempel in der signierten Datei.
.
 
Error - 22.05.2012 14:17:34 | Computer Name = MSCNBOOK | Source = Microsoft-Windows-CAPI2 | ID = 4107
Description = Fehler beim Extrahieren der Drittanbieterstammliste aus der automatischen
 Aktualisierungs-CAB-Datei bei <hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>.
 Fehler: Ein erforderliches Zertifikat befindet sich nicht im Gültigkeitszeitraum
 gemessen an der aktuellen Systemzeit oder dem Zeitstempel in der signierten Datei.
.
 
Error - 22.05.2012 14:17:34 | Computer Name = MSCNBOOK | Source = Microsoft-Windows-CAPI2 | ID = 4107
Description = Fehler beim Extrahieren der Drittanbieterstammliste aus der automatischen
 Aktualisierungs-CAB-Datei bei <hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>.
 Fehler: Ein erforderliches Zertifikat befindet sich nicht im Gültigkeitszeitraum
 gemessen an der aktuellen Systemzeit oder dem Zeitstempel in der signierten Datei.
.
 
Error - 22.05.2012 14:19:34 | Computer Name = MSCNBOOK | Source = Microsoft-Windows-CAPI2 | ID = 4107
Description = Fehler beim Extrahieren der Drittanbieterstammliste aus der automatischen
 Aktualisierungs-CAB-Datei bei <hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>.
 Fehler: Ein erforderliches Zertifikat befindet sich nicht im Gültigkeitszeitraum
 gemessen an der aktuellen Systemzeit oder dem Zeitstempel in der signierten Datei.
.
 
Error - 22.05.2012 14:19:34 | Computer Name = MSCNBOOK | Source = Microsoft-Windows-CAPI2 | ID = 4107
Description = Fehler beim Extrahieren der Drittanbieterstammliste aus der automatischen
 Aktualisierungs-CAB-Datei bei <hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>.
 Fehler: Ein erforderliches Zertifikat befindet sich nicht im Gültigkeitszeitraum
 gemessen an der aktuellen Systemzeit oder dem Zeitstempel in der signierten Datei.
.
 
Error - 22.05.2012 14:19:34 | Computer Name = MSCNBOOK | Source = Microsoft-Windows-CAPI2 | ID = 4107
Description = Fehler beim Extrahieren der Drittanbieterstammliste aus der automatischen
 Aktualisierungs-CAB-Datei bei <hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>.
 Fehler: Ein erforderliches Zertifikat befindet sich nicht im Gültigkeitszeitraum
 gemessen an der aktuellen Systemzeit oder dem Zeitstempel in der signierten Datei.
.
 
Error - 22.05.2012 14:19:34 | Computer Name = MSCNBOOK | Source = Microsoft-Windows-CAPI2 | ID = 4107
Description = Fehler beim Extrahieren der Drittanbieterstammliste aus der automatischen
 Aktualisierungs-CAB-Datei bei <hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>.
 Fehler: Ein erforderliches Zertifikat befindet sich nicht im Gültigkeitszeitraum
 gemessen an der aktuellen Systemzeit oder dem Zeitstempel in der signierten Datei.
.
 
Error - 22.05.2012 14:19:34 | Computer Name = MSCNBOOK | Source = Microsoft-Windows-CAPI2 | ID = 4107
Description = Fehler beim Extrahieren der Drittanbieterstammliste aus der automatischen
 Aktualisierungs-CAB-Datei bei <hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>.
 Fehler: Ein erforderliches Zertifikat befindet sich nicht im Gültigkeitszeitraum
 gemessen an der aktuellen Systemzeit oder dem Zeitstempel in der signierten Datei.
.
 
Error - 22.05.2012 14:19:34 | Computer Name = MSCNBOOK | Source = Microsoft-Windows-CAPI2 | ID = 4107
Description = Fehler beim Extrahieren der Drittanbieterstammliste aus der automatischen
 Aktualisierungs-CAB-Datei bei <hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>.
 Fehler: Ein erforderliches Zertifikat befindet sich nicht im Gültigkeitszeitraum
 gemessen an der aktuellen Systemzeit oder dem Zeitstempel in der signierten Datei.
.
 
[ OSession Events ]
Error - 12.12.2011 04:39:51 | Computer Name = MSCNBOOK | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 3, Application Name: Microsoft Office PowerPoint, Application 
Version: 12.0.6545.5000, Microsoft Office Version: 12.0.6425.1000. This session 
lasted 27 seconds with 0 seconds of active time.  This session ended with a crash.
 
Error - 03.01.2012 13:10:12 | Computer Name = MSCNBOOK | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 3, Application Name: Microsoft Office PowerPoint, Application 
Version: 12.0.6600.1000, Microsoft Office Version: 12.0.6612.1000. This session 
lasted 3 seconds with 0 seconds of active time.  This session ended with a crash.
 
Error - 11.03.2012 14:22:06 | Computer Name = MSCNBOOK | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 1, Application Name: Microsoft Office Excel, Application Version:
 12.0.6654.5003, Microsoft Office Version: 12.0.6612.1000. This session lasted 188
 seconds with 60 seconds of active time.  This session ended with a crash.
 
Error - 15.03.2012 10:19:17 | Computer Name = MSCNBOOK | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 1, Application Name: Microsoft Office Excel, Application Version:
 12.0.6654.5003, Microsoft Office Version: 12.0.6612.1000. This session lasted 7782
 seconds with 240 seconds of active time.  This session ended with a crash.
 
Error - 17.07.2012 08:08:22 | Computer Name = MSCNBOOK | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 6, Application Name: Microsoft Office Outlook, Application Version:
 12.0.6661.5003, Microsoft Office Version: 12.0.6612.1000. This session lasted 362400
 seconds with 6600 seconds of active time.  This session ended with a crash.
 
Error - 14.08.2012 12:17:39 | Computer Name = MSCNBOOK | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 6, Application Name: Microsoft Office Outlook, Application Version:
 12.0.6661.5003, Microsoft Office Version: 12.0.6612.1000. This session lasted 28631
 seconds with 6840 seconds of active time.  This session ended with a crash.
 
[ System Events ]
Error - 04.09.2012 08:35:52 | Computer Name = MSCNBOOK | Source = Disk | ID = 262151
Description = Fehlerhafter Block bei Gerät \Device\Harddisk5\DR19.
 
Error - 04.09.2012 08:35:57 | Computer Name = MSCNBOOK | Source = Disk | ID = 262151
Description = Fehlerhafter Block bei Gerät \Device\Harddisk5\DR19.
 
Error - 04.09.2012 08:36:09 | Computer Name = MSCNBOOK | Source = Disk | ID = 262151
Description = Fehlerhafter Block bei Gerät \Device\Harddisk5\DR19.
 
Error - 04.09.2012 08:36:14 | Computer Name = MSCNBOOK | Source = Disk | ID = 262151
Description = Fehlerhafter Block bei Gerät \Device\Harddisk5\DR19.
 
Error - 04.09.2012 08:36:21 | Computer Name = MSCNBOOK | Source = Disk | ID = 262151
Description = Fehlerhafter Block bei Gerät \Device\Harddisk5\DR19.
 
Error - 04.09.2012 08:36:23 | Computer Name = MSCNBOOK | Source = Disk | ID = 262151
Description = Fehlerhafter Block bei Gerät \Device\Harddisk5\DR19.
 
Error - 04.09.2012 08:36:33 | Computer Name = MSCNBOOK | Source = Disk | ID = 262151
Description = Fehlerhafter Block bei Gerät \Device\Harddisk5\DR19.
 
Error - 04.09.2012 10:20:21 | Computer Name = MSCNBOOK | Source = Service Control Manager | ID = 7024
Description = Der Dienst "DOORS DB Server 8.2" wurde mit folgendem dienstspezifischem
 Fehler beendet: %%1.
 
Error - 05.09.2012 18:04:03 | Computer Name = MSCNBOOK | Source = DCOM | ID = 10010
Description = 
 
Error - 05.09.2012 18:04:12 | Computer Name = MSCNBOOK | Source = DCOM | ID = 10010
Description = 
 
 
< End of report >
         

Alt 06.09.2012, 18:16   #5
t'john
/// Helfer-Team
 
GVU Ukash Trojaner Win7 eingeschränkter Benutzer - Standard

GVU Ukash Trojaner Win7 eingeschränkter Benutzer



Die Bereinigung besteht aus mehreren Schritten, die ausgefuehrt werden muessen.
Diese Nacheinander abarbeiten und die 4 Logs, die dabei erstellt werden bitte in deine naechste Antwort einfuegen.

Sollte der OTL-FIX nicht richig durchgelaufen sein. Fahre nicht fort, sondern mede dies bitte.

1. Schritt

Fixen mit OTL

Lade (falls noch nicht vorhanden) OTL von Oldtimer herunter und speichere es auf Deinem Desktop (nicht woanders hin).

  • Deaktiviere etwaige Virenscanner wie Avira, Kaspersky etc.
  • Starte die OTL.exe.
    Vista- und Windows 7-User starten mit Rechtsklick auf das Programm-Icon und wählen "Als Administrator ausführen".
  • Kopiere folgendes Skript in das Textfeld unterhalb von Benuterdefinierte Scans/Fixes:
  • Der Fix fängt mit :OTL an. Vergewissere dich, dass du ihn richtig kopiert hast.


Code:
ATTFilter
:OTL
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {AD46D622-4071-4220-A52D-AEA444B0C2E2} 
IE:64bit: - HKLM\..\SearchScopes\{AD46D622-4071-4220-A52D-AEA444B0C2E2}: "URL" = http://www.bing.com/search?q={searchTerms}&form=DLSDF8&pc=MDDS&src=IE-SearchBox 
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Search,SearchAssistant = http://start.facemoods.com/?a=ddrnw&s={searchTerms}&f=4 
IE - HKLM\..\SearchScopes,DefaultScope = {AD46D622-4071-4220-A52D-AEA444B0C2E2} 
IE - HKLM\..\SearchScopes\{AD46D622-4071-4220-A52D-AEA444B0C2E2}: "URL" = http://www.bing.com/search?q={searchTerms}&form=DLSDF8&pc=MDDS&src=IE-SearchBox 
IE - HKU\.DEFAULT\..\SearchScopes,DefaultScope = {AD46D622-4071-4220-A52D-AEA444B0C2E2} 
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0 
IE - HKU\S-1-5-18\..\SearchScopes,DefaultScope = {AD46D622-4071-4220-A52D-AEA444B0C2E2} 
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0 
IE - HKU\S-1-5-21-3093480735-777788594-3593433872-1000\..\SearchScopes,DefaultScope = {AD46D622-4071-4220-A52D-AEA444B0C2E2} 
IE - HKU\S-1-5-21-3093480735-777788594-3593433872-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0 
IE - HKU\S-1-5-21-3093480735-777788594-3593433872-1001\..\SearchScopes,DefaultScope = {AD46D622-4071-4220-A52D-AEA444B0C2E2} 
IE - HKU\S-1-5-21-3093480735-777788594-3593433872-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0 
FF - prefs.js..extensions.enabledAddons: client@anonymox.net:0.9.9 
FF - prefs.js..extensions.enabledAddons: scriptish@erikvold.com:0.1.7 
FF - prefs.js..extensions.enabledAddons: fiddlerhook@fiddler2.com:2.3.9.1 
FF - prefs.js..extensions.enabledAddons: {73a6fe31-595d-460b-a920-fcc0f8843232}:2.5.3 
FF - user.js - File not found 
FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_11_4_402_265.dll File not found 
CHR - Extension: Stylish = C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjnbnpbmkenffdnngjfgmeleoegfcffe\0.10_0\ 
CHR - Extension: Erweiterung \RSS-Abonnement\ (von Google) = C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlbjncdgjeocebhnmkbbbdekmmmcbfjd\2.2.0_0\ 
O2:64bit: - BHO: (TmIEPlugInBHO Class) - {1CA1377B-DC1D-4A52-9585-6E06050FAC53} - c:\Program Files (x86)\Trend Micro\Client Server Security Agent\bho\1009\TmIEPlg.dll File not found 
O2 - BHO: (TmIEPlugInBHO Class) - {1CA1377B-DC1D-4A52-9585-6E06050FAC53} - c:\Program Files (x86)\Trend Micro\Client Server Security Agent\bho\1009\TmIEPlg32.dll File not found 
O3:64bit: - HKLM\..\Toolbar: (DAEMON Tools Toolbar) - {32099AAC-C132-4136-9E9A-4E364A424E17} - C:\Program Files (x86)\DAEMON Tools Toolbar\DTToolbar64.dll File not found 
O3:64bit: - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found. 
O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found. 
O3:64bit: - HKU\S-1-5-21-3093480735-777788594-3593433872-1000\..\Toolbar\WebBrowser: (DAEMON Tools Toolbar) - {32099AAC-C132-4136-9E9A-4E364A424E17} - C:\Program Files (x86)\DAEMON Tools Toolbar\DTToolbar64.dll File not found 
O3:64bit: - HKU\S-1-5-21-3093480735-777788594-3593433872-1001\..\Toolbar\WebBrowser: (DAEMON Tools Toolbar) - {32099AAC-C132-4136-9E9A-4E364A424E17} - C:\Program Files (x86)\DAEMON Tools Toolbar\DTToolbar64.dll File not found 
O4 - HKU\S-1-5-19..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe File not found 
O4 - HKU\S-1-5-20..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe File not found 
O4 - HKU\S-1-5-21-3093480735-777788594-3593433872-1000..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe File not found 
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1 
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1 
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 255 
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3 
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableLinkedConnections = 1 
O7 - HKU\S-1-5-21-3093480735-777788594-3593433872-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145 
O8:64bit: - Extra context menu item: Alles mit FDM herunterladen - C:\Program Files (x86)\Free Download Manager\dlall.htm () 
O8:64bit: - Extra context menu item: Auswahl mit FDM herunterladen - C:\Program Files (x86)\Free Download Manager\dlselected.htm () 
O8:64bit: - Extra context menu item: Datei mit FDM herunterladen - C:\Program Files (x86)\Free Download Manager\dllink.htm () 
O8:64bit: - Extra context menu item: Videos mit FDM herunterladen - C:\Program Files (x86)\Free Download Manager\dlfvideo.htm () 
O8 - Extra context menu item: Alles mit FDM herunterladen - C:\Program Files (x86)\Free Download Manager\dlall.htm () 
O8 - Extra context menu item: Auswahl mit FDM herunterladen - C:\Program Files (x86)\Free Download Manager\dlselected.htm () 
O8 - Extra context menu item: Datei mit FDM herunterladen - C:\Program Files (x86)\Free Download Manager\dllink.htm () 
O8 - Extra context menu item: Videos mit FDM herunterladen - C:\Program Files (x86)\Free Download Manager\dlfvideo.htm () 
O16:64bit: - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab (Java Plug-in 10.5.0) 
O16:64bit: - DPF: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab (Java Plug-in 1.6.0_24) 
O16:64bit: - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab (Java Plug-in 10.5.0) 
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab (Java Plug-in 10.5.1) 
O16 - DPF: {B94C2238-346E-4C5E-9B36-8CC627F35574} Reg Error: Key error. (VMware Remote Console Plug-in 2.5.0.00000) 
O16 - DPF: {C1F8FC10-E5DB-4112-9DBF-6C3FF728D4E3} http://support.dell.com/systemprofiler/DellSystemLite.CAB (DellSystemLite.Scanner) 
O16 - DPF: {CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab (Java Plug-in 1.6.0_31) 
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab (Java Plug-in 10.5.1) 
O18:64bit: - Protocol\Handler\tmpx {0E526CB5-7446-41D1-A403-19BFE95E8C23} - c:\Program Files (x86)\Trend Micro\Client Server Security Agent\bho\1009\TmIEPlg.dll File not found 
O18 - Protocol\Handler\tmpx {0E526CB5-7446-41D1-A403-19BFE95E8C23} - c:\Program Files (x86)\Trend Micro\Client Server Security Agent\bho\1009\TmIEPlg32.dll File not found 
O20:64bit: - HKLM Winlogon: VMApplet - (/pagefile) - File not found 
O20 - HKLM Winlogon: VMApplet - (/pagefile) - File not found 
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found. 
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found. 
O32 - HKLM CDRom: AutoRun - 1 
O33 - MountPoints2\{39129295-dc9f-11e0-a777-bc7737c80e32}\Shell - "" = AutoRun 
O33 - MountPoints2\{39129295-dc9f-11e0-a777-bc7737c80e32}\Shell\AutoRun\command - "" = G:\AutoRun.exe 
O33 - MountPoints2\{39129299-dc9f-11e0-a777-bc7737c80e32}\Shell - "" = AutoRun 
O33 - MountPoints2\{39129299-dc9f-11e0-a777-bc7737c80e32}\Shell\AutoRun\command - "" = K:\AutoRun.exe 
O33 - MountPoints2\{46861c09-dae9-11e0-9a4d-bc7737c80e32}\Shell - "" = AutoRun 
O33 - MountPoints2\{46861c09-dae9-11e0-9a4d-bc7737c80e32}\Shell\AutoRun\command - "" = F:\AutoRun.exe 
O33 - MountPoints2\{46861c0b-dae9-11e0-9a4d-bc7737c80e32}\Shell - "" = AutoRun 
O33 - MountPoints2\{46861c0b-dae9-11e0-9a4d-bc7737c80e32}\Shell\AutoRun\command - "" = F:\AutoRun.exe 
O33 - MountPoints2\{5ace16f1-daf1-11e0-aa71-bc7737c80e32}\Shell - "" = AutoRun 
O33 - MountPoints2\{5ace16f1-daf1-11e0-aa71-bc7737c80e32}\Shell\AutoRun\command - "" = F:\AutoRun.exe 
O33 - MountPoints2\{67bed5f5-4b78-11e1-84b8-a00e678a5673}\Shell - "" = AutoRun 
O33 - MountPoints2\{67bed5f5-4b78-11e1-84b8-a00e678a5673}\Shell\AutoRun\command - "" = G:\AutoRun.exe 
O33 - MountPoints2\{8640e4ad-e620-11e0-8083-d1b7b6f5e103}\Shell - "" = AutoRun 
O33 - MountPoints2\{8640e4ad-e620-11e0-8083-d1b7b6f5e103}\Shell\AutoRun\command - "" = G:\LaunchU3.exe -a 
O33 - MountPoints2\{8920381d-f9b1-11e0-ba78-99d8f9a8071e}\Shell - "" = AutoRun 
O33 - MountPoints2\{8920381d-f9b1-11e0-ba78-99d8f9a8071e}\Shell\AutoRun\command - "" = G:\LaunchU3.exe -a 
O33 - MountPoints2\{aef2d18f-d9f3-11e0-bb31-bc7737c80e32}\Shell - "" = AutoRun 
O33 - MountPoints2\{aef2d18f-d9f3-11e0-bb31-bc7737c80e32}\Shell\AutoRun\command - "" = F:\AutoRun.exe 
O33 - MountPoints2\{aef2d19f-d9f3-11e0-bb31-bc7737c80e32}\Shell - "" = AutoRun 
O33 - MountPoints2\{aef2d19f-d9f3-11e0-bb31-bc7737c80e32}\Shell\AutoRun\command - "" = H:\AutoRun.exe 
O33 - MountPoints2\{b5350be6-ce1e-11e0-afe7-bc7737c80e32}\Shell - "" = AutoRun 
O33 - MountPoints2\{b5350be6-ce1e-11e0-afe7-bc7737c80e32}\Shell\AutoRun\command - "" = G:\SETUP.EXE 
O33 - MountPoints2\{befde2a5-f4be-11e0-8bd7-bb59f353b64c}\Shell - "" = AutoRun 
O33 - MountPoints2\{befde2a5-f4be-11e0-8bd7-bb59f353b64c}\Shell\AutoRun\command - "" = G:\AutoRun.exe 
O33 - MountPoints2\{c4d6c41a-dad1-11e0-9a31-bc7737c80e32}\Shell - "" = AutoRun 
O33 - MountPoints2\{c4d6c41a-dad1-11e0-9a31-bc7737c80e32}\Shell\AutoRun\command - "" = F:\AutoRun.exe 
O33 - MountPoints2\{c4d6c41e-dad1-11e0-9a31-bc7737c80e32}\Shell - "" = AutoRun 
O33 - MountPoints2\{c4d6c41e-dad1-11e0-9a31-bc7737c80e32}\Shell\AutoRun\command - "" = F:\AutoRun.exe 
O33 - MountPoints2\{e79f989b-e001-11e0-a6e4-8e3148f1f5af}\Shell - "" = AutoRun 
O33 - MountPoints2\{e79f989b-e001-11e0-a6e4-8e3148f1f5af}\Shell\AutoRun\command - "" = G:\AutoRun.exe 
O33 - MountPoints2\{e86097d5-daf2-11e0-81d0-bc7737c80e32}\Shell - "" = AutoRun 
O33 - MountPoints2\{e86097d5-daf2-11e0-81d0-bc7737c80e32}\Shell\AutoRun\command - "" = F:\AutoRun.exe 
O33 - MountPoints2\{e86097d7-daf2-11e0-81d0-bc7737c80e32}\Shell - "" = AutoRun 
O33 - MountPoints2\{e86097d7-daf2-11e0-81d0-bc7737c80e32}\Shell\AutoRun\command - "" = F:\AutoRun.exe 
O33 - MountPoints2\{e86097dc-daf2-11e0-81d0-bc7737c80e32}\Shell - "" = AutoRun 
O33 - MountPoints2\{e86097dc-daf2-11e0-81d0-bc7737c80e32}\Shell\AutoRun\command - "" = G:\AutoRun.exe 

 
[2012.08.26 08:32:04 | 000,000,000 | -HSD | C] -- C:\found.001 
[2012.08.16 00:23:57 | 000,000,000 | ---D | C] -- C:\Users\MSC\Documents\DVDVideoSoft 
[2012.08.16 00:25:42 | 000,000,000 | ---D | C] -- C:\Users\MSC\AppData\Local\DVDVideoSoft_Ltd 
[2011.09.05 21:09:10 | 000,000,056 | -H-- | C] () -- C:\ProgramData\ezsidmv.dat 

:Files

C:\ProgramData\*.exe
C:\ProgramData\TEMP
C:\Users\MSC\AppData\Local\{*}
C:\Users\MSC\AppData\Local\Temp\*.exe
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache
%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\ctfmon.lnk
ipconfig /flushdns /c
:Commands
[purity]
[emptytemp]
         
  • Schließe alle Programme.
  • Klicke auf den Fix Button.
  • Wenn OTL einen Neustart verlangt, bitte zulassen.
  • Kopiere den Inhalt des Logfiles hier in Code-Tags in Deinen Thread.
    Nachträglich kannst Du das Logfile hier einsehen => C:\_OTL\MovedFiles\<datum_nummer.log>

Hinweis für Mitleser: Obiges OTL-Script ist ausschließlich für diesen User in dieser Situtation erstellt worden.
Auf keinen Fall auf anderen Rechnern anwenden, das kann andere Systeme nachhaltig schädigen!



2. Schritt
Bitte einen Vollscan mit Malwarebytes Anti-Malware machen und Log posten.
Denk daran, dass Malwarebytes vor jedem Scan manuell aktualisiert werden muss!

Malwarebytes Anti-Malware
- Anwendbar auf Windows 2000, XP, Vista und 7.
- Installiere das Programm in den vorgegebenen Pfad.
- Aktualisiere die Datenbank!
- Aktiviere "Komplett Scan durchführen" => Scan.
- Wähle alle verfügbaren Laufwerke (ausser CD/DVD) aus und starte den Scan.
- Funde bitte löschen lassen oder in Quarantäne.
- Wenn der Scan beendet ist, klicke auf "Zeige Resultate".
danach:

3. Schritt

Downloade Dir bitte AdwCleaner auf deinen Desktop.

  • Starte die adwcleaner.exe mit einem Doppelklick.
  • Klicke auf Search.
  • Nach Ende des Suchlaufs öffnet sich eine Textdatei.
  • Poste mir den Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner[R1].txt.



4. Schritt
  • Schließe alle offenen Programme und Browser.
  • Starte die adwcleaner.exe mit einem Doppelklick.
  • Klicke auf Delete.
  • Bestätige jeweils mit Ok.
  • Dein Rechner wird neu gestartet. Nach dem Neustart öffnet sich eine Textdatei.
  • Poste mir den Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner[S1].txt.

__________________
Mfg, t'john
Das TB unterstützen

Alt 06.09.2012, 20:38   #6
smily691
 
GVU Ukash Trojaner Win7 eingeschränkter Benutzer - Standard

GVU Ukash Trojaner Win7 eingeschränkter Benutzer



Bis dahin schon mal vielen Dank.

> Kopiere den Inhalt des Logfiles hier in Code-Tags in Deinen Thread.

Code:
ATTFilter
All processes killed
========== OTL ==========
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope| /E : value set successfully!
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{AD46D622-4071-4220-A52D-AEA444B0C2E2}\ deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{AD46D622-4071-4220-A52D-AEA444B0C2E2}\ not found.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Search\\SearchAssistant| /E : value set successfully!
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope| /E : value set successfully!
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{AD46D622-4071-4220-A52D-AEA444B0C2E2}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{AD46D622-4071-4220-A52D-AEA444B0C2E2}\ not found.
HKEY_USERS\.DEFAULT\Software\Microsoft\Internet Explorer\SearchScopes\\DefaultScope| /E : value set successfully!
HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyEnable|dword:0 /E : value set successfully!
HKEY_USERS\S-1-5-18\Software\Microsoft\Internet Explorer\SearchScopes\\DefaultScope| /E : value set successfully!
HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyEnable|dword:0 /E : value set successfully!
HKEY_USERS\S-1-5-21-3093480735-777788594-3593433872-1000\Software\Microsoft\Internet Explorer\SearchScopes\\DefaultScope| /E : value set successfully!
HKU\S-1-5-21-3093480735-777788594-3593433872-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyEnable|dword:0 /E : value set successfully!
HKEY_USERS\S-1-5-21-3093480735-777788594-3593433872-1001\Software\Microsoft\Internet Explorer\SearchScopes\\DefaultScope| /E : value set successfully!
HKU\S-1-5-21-3093480735-777788594-3593433872-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyEnable|dword:0 /E : value set successfully!
Prefs.js: client@anonymox.net:0.9.9 removed from extensions.enabledAddons
Prefs.js: scriptish@erikvold.com:0.1.7 removed from extensions.enabledAddons
Prefs.js: fiddlerhook@fiddler2.com:2.3.9.1 removed from extensions.enabledAddons
Prefs.js: {73a6fe31-595d-460b-a920-fcc0f8843232}:2.5.3 removed from extensions.enabledAddons
64bit-Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@adobe.com/FlashPlayer\ deleted successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjnbnpbmkenffdnngjfgmeleoegfcffe\0.10_0\_locales\zh_CN folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjnbnpbmkenffdnngjfgmeleoegfcffe\0.10_0\_locales\zh folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjnbnpbmkenffdnngjfgmeleoegfcffe\0.10_0\_locales\tr folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjnbnpbmkenffdnngjfgmeleoegfcffe\0.10_0\_locales\te folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjnbnpbmkenffdnngjfgmeleoegfcffe\0.10_0\_locales\ru folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjnbnpbmkenffdnngjfgmeleoegfcffe\0.10_0\_locales\pt_BR folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjnbnpbmkenffdnngjfgmeleoegfcffe\0.10_0\_locales\ja folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjnbnpbmkenffdnngjfgmeleoegfcffe\0.10_0\_locales\it folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjnbnpbmkenffdnngjfgmeleoegfcffe\0.10_0\_locales\fr folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjnbnpbmkenffdnngjfgmeleoegfcffe\0.10_0\_locales\es folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjnbnpbmkenffdnngjfgmeleoegfcffe\0.10_0\_locales\en folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjnbnpbmkenffdnngjfgmeleoegfcffe\0.10_0\_locales\de folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjnbnpbmkenffdnngjfgmeleoegfcffe\0.10_0\_locales\ar folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjnbnpbmkenffdnngjfgmeleoegfcffe\0.10_0\_locales folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjnbnpbmkenffdnngjfgmeleoegfcffe\0.10_0 folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlbjncdgjeocebhnmkbbbdekmmmcbfjd\2.2.0_0\_locales\zh_TW folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlbjncdgjeocebhnmkbbbdekmmmcbfjd\2.2.0_0\_locales\zh_CN folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlbjncdgjeocebhnmkbbbdekmmmcbfjd\2.2.0_0\_locales\vi folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlbjncdgjeocebhnmkbbbdekmmmcbfjd\2.2.0_0\_locales\uk folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlbjncdgjeocebhnmkbbbdekmmmcbfjd\2.2.0_0\_locales\tr folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlbjncdgjeocebhnmkbbbdekmmmcbfjd\2.2.0_0\_locales\th folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlbjncdgjeocebhnmkbbbdekmmmcbfjd\2.2.0_0\_locales\sv folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlbjncdgjeocebhnmkbbbdekmmmcbfjd\2.2.0_0\_locales\sr folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlbjncdgjeocebhnmkbbbdekmmmcbfjd\2.2.0_0\_locales\sl folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlbjncdgjeocebhnmkbbbdekmmmcbfjd\2.2.0_0\_locales\sk folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlbjncdgjeocebhnmkbbbdekmmmcbfjd\2.2.0_0\_locales\ru folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlbjncdgjeocebhnmkbbbdekmmmcbfjd\2.2.0_0\_locales\ro folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlbjncdgjeocebhnmkbbbdekmmmcbfjd\2.2.0_0\_locales\pt_PT folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlbjncdgjeocebhnmkbbbdekmmmcbfjd\2.2.0_0\_locales\pt_BR folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlbjncdgjeocebhnmkbbbdekmmmcbfjd\2.2.0_0\_locales\pl folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlbjncdgjeocebhnmkbbbdekmmmcbfjd\2.2.0_0\_locales\nl folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlbjncdgjeocebhnmkbbbdekmmmcbfjd\2.2.0_0\_locales\nb folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlbjncdgjeocebhnmkbbbdekmmmcbfjd\2.2.0_0\_locales\lv folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlbjncdgjeocebhnmkbbbdekmmmcbfjd\2.2.0_0\_locales\lt folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlbjncdgjeocebhnmkbbbdekmmmcbfjd\2.2.0_0\_locales\ko folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlbjncdgjeocebhnmkbbbdekmmmcbfjd\2.2.0_0\_locales\ja folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlbjncdgjeocebhnmkbbbdekmmmcbfjd\2.2.0_0\_locales\it folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlbjncdgjeocebhnmkbbbdekmmmcbfjd\2.2.0_0\_locales\id folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlbjncdgjeocebhnmkbbbdekmmmcbfjd\2.2.0_0\_locales\hu folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlbjncdgjeocebhnmkbbbdekmmmcbfjd\2.2.0_0\_locales\hr folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlbjncdgjeocebhnmkbbbdekmmmcbfjd\2.2.0_0\_locales\hi folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlbjncdgjeocebhnmkbbbdekmmmcbfjd\2.2.0_0\_locales\he folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlbjncdgjeocebhnmkbbbdekmmmcbfjd\2.2.0_0\_locales\fr folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlbjncdgjeocebhnmkbbbdekmmmcbfjd\2.2.0_0\_locales\fi folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlbjncdgjeocebhnmkbbbdekmmmcbfjd\2.2.0_0\_locales\et folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlbjncdgjeocebhnmkbbbdekmmmcbfjd\2.2.0_0\_locales\es_419 folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlbjncdgjeocebhnmkbbbdekmmmcbfjd\2.2.0_0\_locales\es folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlbjncdgjeocebhnmkbbbdekmmmcbfjd\2.2.0_0\_locales\en_GB folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlbjncdgjeocebhnmkbbbdekmmmcbfjd\2.2.0_0\_locales\en folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlbjncdgjeocebhnmkbbbdekmmmcbfjd\2.2.0_0\_locales\el folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlbjncdgjeocebhnmkbbbdekmmmcbfjd\2.2.0_0\_locales\de folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlbjncdgjeocebhnmkbbbdekmmmcbfjd\2.2.0_0\_locales\da folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlbjncdgjeocebhnmkbbbdekmmmcbfjd\2.2.0_0\_locales\cs folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlbjncdgjeocebhnmkbbbdekmmmcbfjd\2.2.0_0\_locales\ca folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlbjncdgjeocebhnmkbbbdekmmmcbfjd\2.2.0_0\_locales\bg folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlbjncdgjeocebhnmkbbbdekmmmcbfjd\2.2.0_0\_locales\ar folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlbjncdgjeocebhnmkbbbdekmmmcbfjd\2.2.0_0\_locales folder moved successfully.
C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlbjncdgjeocebhnmkbbbdekmmmcbfjd\2.2.0_0 folder moved successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1CA1377B-DC1D-4A52-9585-6E06050FAC53}\ deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1CA1377B-DC1D-4A52-9585-6E06050FAC53}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1CA1377B-DC1D-4A52-9585-6E06050FAC53}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1CA1377B-DC1D-4A52-9585-6E06050FAC53}\ deleted successfully.
64bit-Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\{32099AAC-C132-4136-9E9A-4E364A424E17} deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{32099AAC-C132-4136-9E9A-4E364A424E17}\ deleted successfully.
64bit-Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\Locked deleted successfully.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\Locked deleted successfully.
64bit-Registry value HKEY_USERS\S-1-5-21-3093480735-777788594-3593433872-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{32099AAC-C132-4136-9E9A-4E364A424E17} deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{32099AAC-C132-4136-9E9A-4E364A424E17}\ not found.
64bit-Registry value HKEY_USERS\S-1-5-21-3093480735-777788594-3593433872-1001\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{32099AAC-C132-4136-9E9A-4E364A424E17} deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{32099AAC-C132-4136-9E9A-4E364A424E17}\ not found.
Registry value HKEY_USERS\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\RunOnce\\mctadmin deleted successfully.
Registry value HKEY_USERS\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\RunOnce\\mctadmin deleted successfully.
Registry value HKEY_USERS\S-1-5-21-3093480735-777788594-3593433872-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\\mctadmin deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\\NoActiveDesktop deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\\NoActiveDesktopChanges deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\\NoDriveTypeAutoRun deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\\ConsentPromptBehaviorUser deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\\EnableLinkedConnections deleted successfully.
Registry value HKEY_USERS\S-1-5-21-3093480735-777788594-3593433872-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\\NoDriveTypeAutoRun deleted successfully.
64bit-Registry key HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\Alles mit FDM herunterladen\ deleted successfully.
C:\Program Files (x86)\Free Download Manager\dlall.htm moved successfully.
64bit-Registry key HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\Auswahl mit FDM herunterladen\ deleted successfully.
C:\Program Files (x86)\Free Download Manager\dlselected.htm moved successfully.
64bit-Registry key HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\Datei mit FDM herunterladen\ deleted successfully.
C:\Program Files (x86)\Free Download Manager\dllink.htm moved successfully.
64bit-Registry key HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\Videos mit FDM herunterladen\ deleted successfully.
C:\Program Files (x86)\Free Download Manager\dlfvideo.htm moved successfully.
Registry key HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\Alles mit FDM herunterladen\ not found.
File C:\Program Files (x86)\Free Download Manager\dlall.htm not found.
Registry key HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\Auswahl mit FDM herunterladen\ not found.
File C:\Program Files (x86)\Free Download Manager\dlselected.htm not found.
Registry key HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\Datei mit FDM herunterladen\ not found.
File C:\Program Files (x86)\Free Download Manager\dllink.htm not found.
Registry key HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\Videos mit FDM herunterladen\ not found.
File C:\Program Files (x86)\Free Download Manager\dlfvideo.htm not found.
Starting removal of ActiveX control {8AD9C840-044E-11D1-B3E9-00805F499D93}
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ deleted successfully.
Registry key HKEY_CURRENT_USER\SOFTWARE\Classes\CLSID\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ deleted successfully.
Registry key HKEY_USERS\.DEFAULT\SOFTWARE\Classes\CLSID\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-3093480735-777788594-3593433872-1000\SOFTWARE\Classes\CLSID\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ not found.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ not found.
Starting removal of ActiveX control {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}\ deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_CURRENT_USER\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_USERS\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-3093480735-777788594-3593433872-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}\ deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}\ not found.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}\ not found.
Starting removal of ActiveX control {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}\ deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_CURRENT_USER\SOFTWARE\Classes\CLSID\{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_USERS\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}\ deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}\ not found.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}\ not found.
Starting removal of ActiveX control {8AD9C840-044E-11D1-B3E9-00805F499D93}
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ not found.
Starting removal of ActiveX control {B94C2238-346E-4C5E-9B36-8CC627F35574}
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{B94C2238-346E-4C5E-9B36-8CC627F35574}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B94C2238-346E-4C5E-9B36-8CC627F35574}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{B94C2238-346E-4C5E-9B36-8CC627F35574}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B94C2238-346E-4C5E-9B36-8CC627F35574}\ not found.
Starting removal of ActiveX control {C1F8FC10-E5DB-4112-9DBF-6C3FF728D4E3}
C:\Windows\Downloaded Program Files\DellSystemLite.INF moved successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{C1F8FC10-E5DB-4112-9DBF-6C3FF728D4E3}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C1F8FC10-E5DB-4112-9DBF-6C3FF728D4E3}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{C1F8FC10-E5DB-4112-9DBF-6C3FF728D4E3}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C1F8FC10-E5DB-4112-9DBF-6C3FF728D4E3}\ not found.
Starting removal of ActiveX control {CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_CURRENT_USER\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_USERS\.DEFAULT\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-3093480735-777788594-3593433872-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\ not found.
Starting removal of ActiveX control {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}\ not found.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\tmpx\ deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0E526CB5-7446-41D1-A403-19BFE95E8C23}\ deleted successfully.
File {0E526CB5-7446-41D1-A403-19BFE95E8C23} - c:\Program Files (x86)\Trend Micro\Client Server Security Agent\bho\1009\TmIEPlg.dll File not found not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\tmpx\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0E526CB5-7446-41D1-A403-19BFE95E8C23}\ deleted successfully.
File {0E526CB5-7446-41D1-A403-19BFE95E8C23} - c:\Program Files (x86)\Trend Micro\Client Server Security Agent\bho\1009\TmIEPlg32.dll File not found not found.
64bit-Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\\VMApplet:/pagefile deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\\VMApplet:/pagefile deleted successfully.
64bit-Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\\WebCheck deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\ not found.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\\WebCheck deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\ not found.
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Cdrom\\AutoRun|DWORD:1 /E : value set successfully!
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{39129295-dc9f-11e0-a777-bc7737c80e32}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{39129295-dc9f-11e0-a777-bc7737c80e32}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{39129295-dc9f-11e0-a777-bc7737c80e32}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{39129295-dc9f-11e0-a777-bc7737c80e32}\ not found.
File G:\AutoRun.exe not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{39129299-dc9f-11e0-a777-bc7737c80e32}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{39129299-dc9f-11e0-a777-bc7737c80e32}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{39129299-dc9f-11e0-a777-bc7737c80e32}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{39129299-dc9f-11e0-a777-bc7737c80e32}\ not found.
File K:\AutoRun.exe not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{46861c09-dae9-11e0-9a4d-bc7737c80e32}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{46861c09-dae9-11e0-9a4d-bc7737c80e32}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{46861c09-dae9-11e0-9a4d-bc7737c80e32}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{46861c09-dae9-11e0-9a4d-bc7737c80e32}\ not found.
File F:\AutoRun.exe not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{46861c0b-dae9-11e0-9a4d-bc7737c80e32}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{46861c0b-dae9-11e0-9a4d-bc7737c80e32}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{46861c0b-dae9-11e0-9a4d-bc7737c80e32}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{46861c0b-dae9-11e0-9a4d-bc7737c80e32}\ not found.
File F:\AutoRun.exe not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{5ace16f1-daf1-11e0-aa71-bc7737c80e32}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5ace16f1-daf1-11e0-aa71-bc7737c80e32}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{5ace16f1-daf1-11e0-aa71-bc7737c80e32}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5ace16f1-daf1-11e0-aa71-bc7737c80e32}\ not found.
File F:\AutoRun.exe not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{67bed5f5-4b78-11e1-84b8-a00e678a5673}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{67bed5f5-4b78-11e1-84b8-a00e678a5673}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{67bed5f5-4b78-11e1-84b8-a00e678a5673}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{67bed5f5-4b78-11e1-84b8-a00e678a5673}\ not found.
File G:\AutoRun.exe not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{8640e4ad-e620-11e0-8083-d1b7b6f5e103}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8640e4ad-e620-11e0-8083-d1b7b6f5e103}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{8640e4ad-e620-11e0-8083-d1b7b6f5e103}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8640e4ad-e620-11e0-8083-d1b7b6f5e103}\ not found.
File G:\LaunchU3.exe -a not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{8920381d-f9b1-11e0-ba78-99d8f9a8071e}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8920381d-f9b1-11e0-ba78-99d8f9a8071e}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{8920381d-f9b1-11e0-ba78-99d8f9a8071e}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8920381d-f9b1-11e0-ba78-99d8f9a8071e}\ not found.
File G:\LaunchU3.exe -a not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{aef2d18f-d9f3-11e0-bb31-bc7737c80e32}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{aef2d18f-d9f3-11e0-bb31-bc7737c80e32}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{aef2d18f-d9f3-11e0-bb31-bc7737c80e32}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{aef2d18f-d9f3-11e0-bb31-bc7737c80e32}\ not found.
File F:\AutoRun.exe not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{aef2d19f-d9f3-11e0-bb31-bc7737c80e32}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{aef2d19f-d9f3-11e0-bb31-bc7737c80e32}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{aef2d19f-d9f3-11e0-bb31-bc7737c80e32}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{aef2d19f-d9f3-11e0-bb31-bc7737c80e32}\ not found.
File H:\AutoRun.exe not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b5350be6-ce1e-11e0-afe7-bc7737c80e32}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{b5350be6-ce1e-11e0-afe7-bc7737c80e32}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b5350be6-ce1e-11e0-afe7-bc7737c80e32}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{b5350be6-ce1e-11e0-afe7-bc7737c80e32}\ not found.
File G:\SETUP.EXE not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{befde2a5-f4be-11e0-8bd7-bb59f353b64c}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{befde2a5-f4be-11e0-8bd7-bb59f353b64c}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{befde2a5-f4be-11e0-8bd7-bb59f353b64c}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{befde2a5-f4be-11e0-8bd7-bb59f353b64c}\ not found.
File G:\AutoRun.exe not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c4d6c41a-dad1-11e0-9a31-bc7737c80e32}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{c4d6c41a-dad1-11e0-9a31-bc7737c80e32}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c4d6c41a-dad1-11e0-9a31-bc7737c80e32}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{c4d6c41a-dad1-11e0-9a31-bc7737c80e32}\ not found.
File F:\AutoRun.exe not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c4d6c41e-dad1-11e0-9a31-bc7737c80e32}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{c4d6c41e-dad1-11e0-9a31-bc7737c80e32}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c4d6c41e-dad1-11e0-9a31-bc7737c80e32}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{c4d6c41e-dad1-11e0-9a31-bc7737c80e32}\ not found.
File F:\AutoRun.exe not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{e79f989b-e001-11e0-a6e4-8e3148f1f5af}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{e79f989b-e001-11e0-a6e4-8e3148f1f5af}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{e79f989b-e001-11e0-a6e4-8e3148f1f5af}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{e79f989b-e001-11e0-a6e4-8e3148f1f5af}\ not found.
File G:\AutoRun.exe not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{e86097d5-daf2-11e0-81d0-bc7737c80e32}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{e86097d5-daf2-11e0-81d0-bc7737c80e32}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{e86097d5-daf2-11e0-81d0-bc7737c80e32}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{e86097d5-daf2-11e0-81d0-bc7737c80e32}\ not found.
File F:\AutoRun.exe not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{e86097d7-daf2-11e0-81d0-bc7737c80e32}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{e86097d7-daf2-11e0-81d0-bc7737c80e32}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{e86097d7-daf2-11e0-81d0-bc7737c80e32}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{e86097d7-daf2-11e0-81d0-bc7737c80e32}\ not found.
File F:\AutoRun.exe not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{e86097dc-daf2-11e0-81d0-bc7737c80e32}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{e86097dc-daf2-11e0-81d0-bc7737c80e32}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{e86097dc-daf2-11e0-81d0-bc7737c80e32}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{e86097dc-daf2-11e0-81d0-bc7737c80e32}\ not found.
File G:\AutoRun.exe not found.
C:\found.001 folder moved successfully.
C:\Users\MSC\Documents\DVDVideoSoft\FreeScreenVideoRecorder folder moved successfully.
C:\Users\MSC\Documents\DVDVideoSoft folder moved successfully.
C:\Users\MSC\AppData\Local\DVDVideoSoft_Ltd\FreeScreenVideoRecorder.e_StrongName_e22axzxc0anscg5vw1n2hidy0jbgvrjv\2.5.24.706 folder moved successfully.
C:\Users\MSC\AppData\Local\DVDVideoSoft_Ltd\FreeScreenVideoRecorder.e_StrongName_e22axzxc0anscg5vw1n2hidy0jbgvrjv folder moved successfully.
C:\Users\MSC\AppData\Local\DVDVideoSoft_Ltd folder moved successfully.
C:\ProgramData\ezsidmv.dat moved successfully.
========== FILES ==========
File\Folder C:\ProgramData\*.exe not found.
C:\ProgramData\Temp\{A8516AC9-AAF1-47F9-9766-03E2D4CDBCF8} folder moved successfully.
C:\ProgramData\Temp folder moved successfully.
File\Folder C:\Users\MSC\AppData\Local\{*} not found.
C:\Users\MSC\AppData\Local\Temp\DataCard_Setup64.exe moved successfully.
C:\Users\MSC\AppData\Local\Temp\devsetup32.exe moved successfully.
C:\Users\MSC\AppData\Local\Temp\devsetup64.exe moved successfully.
C:\Users\MSC\AppData\Local\Temp\DriverSetup.exe moved successfully.
C:\Users\MSC\AppData\Local\Temp\DriverUninstall.exe moved successfully.
C:\Users\MSC\AppData\Local\Temp\GoogleUpdateSetup.exe10ac0f3 moved successfully.
C:\Users\MSC\AppData\Local\Temp\jre-6u26-windows-i586-iftw-rv.exe moved successfully.
C:\Users\MSC\AppData\Local\Temp\MSN291.exe moved successfully.
C:\Users\MSC\AppData\Local\Temp\ose00000.exe moved successfully.
C:\Users\MSC\AppData\Local\Temp\RemoveGO.exe moved successfully.
C:\Users\MSC\AppData\Local\Temp\ResetDevice.exe moved successfully.
C:\Users\MSC\AppData\Local\Temp\rtdrvmon.exe moved successfully.
C:\Users\MSC\AppData\Local\Temp\Win7MendTool.exe moved successfully.
C:\Users\MSC\AppData\Local\Temp\xmlUpdater.exe moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\tmp folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\muffin folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\host folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\9 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\8 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\7 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\63 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\62 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\61 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\60 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\6 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\59 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\58 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\57 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\56 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\55 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\54 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\53 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\52 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\51 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\5 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\49 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\48 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\47 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\46 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\45 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\44 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\43 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\42 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\41 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\40 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\4 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\39 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\38 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\37 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\36 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\35 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\34 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\33 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\32 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\31 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\30 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\3 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\29 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\28 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\27 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\26 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\25 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\24 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\23 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\22 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\21 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\20 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\2 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\19 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\18 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\17 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\16 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\15 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\14 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\13 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\12 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\11 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\10 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\1 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\0 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache\6.0 folder moved successfully.
C:\Users\MSC\AppData\LocalLow\Sun\Java\Deployment\cache folder moved successfully.
File/Folder C:\Users\MSC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ctfmon.lnk not found.
< ipconfig /flushdns /c >
Windows-IP-Konfiguration
Der DNS-Aufl”sungscache wurde geleert.
C:\Users\MSC\Desktop\cmd.bat deleted successfully.
C:\Users\MSC\Desktop\cmd.txt deleted successfully.
========== COMMANDS ==========
 
[EMPTYTEMP]
 
User: All Users
 
User: Claudia
->Temp folder emptied: 25825540 bytes
->Java cache emptied: 0 bytes
->FireFox cache emptied: 325242365 bytes
->Flash cache emptied: 59788 bytes
 
User: Default
->Temp folder emptied: 0 bytes
->Flash cache emptied: 56466 bytes
 
User: Default User
->Temp folder emptied: 0 bytes
->Flash cache emptied: 0 bytes
 
User: Mike
->Temp folder emptied: 688149 bytes
->Java cache emptied: 47508 bytes
->FireFox cache emptied: 886941915 bytes
->Flash cache emptied: 67824 bytes
 
User: MSC
->Temp folder emptied: 84837860 bytes
->FireFox cache emptied: 114603315 bytes
->Google Chrome cache emptied: 350171705 bytes
->Flash cache emptied: 3276928 bytes
 
User: Public
 
User: tmp
->Temp folder emptied: 1203527 bytes
->Java cache emptied: 0 bytes
->Flash cache emptied: 57158 bytes
 
User: UpdatusUser
->Temp folder emptied: 0 bytes
 
%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 1533389 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32 (64bit) .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 2000337107 bytes
%systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 67832 bytes
RecycleBin emptied: 182754315 bytes
 
Total Files Cleaned = 3.793,00 mb
 
 
OTL by OldTimer - Version 3.2.61.0 log created on 09062012_212546

Files\Folders moved on Reboot...
C:\Windows\temp\vmware-SYSTEM\vmware-usbarb-SYSTEM-3052.log moved successfully.

PendingFileRenameOperations files...

Registry entries deleted on Reboot...
         
> Schritt 2, 3, 4 werde ich jetzt durchführen...

> MBAM

Code:
ATTFilter
Malwarebytes Anti-Malware 1.62.0.1300
www.malwarebytes.org

Datenbank Version: v2012.09.06.11

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 9.0.8112.16421
MSC :: MSCNBOOK [Administrator]

06.09.2012 21:40:38
mbam-log-2012-09-06 (21-40-38).txt

Art des Suchlaufs: Vollständiger Suchlauf (C:\|D:\|F:\|I:\|J:\|P:\|T:\|V:\|)
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 959460
Laufzeit: 3 Stunde(n), 12 Minute(n), 24 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 0
(Keine bösartigen Objekte gefunden)

(Ende)
         
> adwcleaner

Code:
ATTFilter
# AdwCleaner v2.000 - Datei am 09/07/2012 um 07:46:40 erstellt
# Aktualisiert am 30/08/2012 von Xplode
# Betriebssystem : Windows 7 Professional Service Pack 1 (64 bits)
# Benutzer : MSC - MSCNBOOK
# Normaler Modus : Normal
# Ausgeführt unter : C:\Users\MSC\Downloads\adwcleaner.exe
# Option [Suche]


**** [Dienste] ****


***** [Dateien / Ordner] *****

Datei Gefunden : C:\Program Files (x86)\Mozilla Firefox\searchplugins\fcmdSrch.xml
Ordner Gefunden : C:\Program Files (x86)\DAEMON Tools Toolbar

***** [Registrierungsdatenbank] *****

Schlüssel Gefunden : HKCU\Software\Conduit
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{32099AAC-C132-4136-9E9A-4E364A424E17}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{32099AAC-C132-4136-9E9A-4E364A424E17}
Schlüssel Gefunden : HKCU\Software\SweetIm
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{5B1881D1-D9C7-46DF-B041-1E593282C7D0}
Schlüssel Gefunden : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{A9379648-F6EB-4F65-A624-1C10411A15D0}
Schlüssel Gefunden : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{F16AB1DB-15C0-4456-A29E-4DF24FB9E3D2}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{A9379648-F6EB-4F65-A624-1C10411A15D0}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{F16AB1DB-15C0-4456-A29E-4DF24FB9E3D2}

***** [Internet Browser] *****

-\\ Internet Explorer v9.0.8112.16421

[OK] Die Registrierungsdatenbank ist sauber.

-\\ Mozilla Firefox v14.0.1 (de)

Profilname : default 
Datei : C:\Users\MSC\AppData\Roaming\Mozilla\Firefox\Profiles\cxh0wj8j.default\prefs.js

[OK] Die Datei ist sauber.

Profilname : default 
Datei : C:\Users\Mike\AppData\Roaming\Mozilla\Firefox\Profiles\9y12lcj4.default\prefs.js

[OK] Die Datei ist sauber.

Profilname : default 
Datei : C:\Users\Claudia\AppData\Roaming\Mozilla\Firefox\Profiles\k0b1ci4v.default\prefs.js

[OK] Die Datei ist sauber.

-\\ Google Chrome v21.0.1180.89

Datei : C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Preferences

[OK] Die Datei ist sauber.

*************************

AdwCleaner[R1].txt - [2150 octets] - [07/09/2012 07:46:40]

########## EOF - C:\AdwCleaner[R1].txt - [2210 octets] ##########
         
> und 4. adware delete

Code:
ATTFilter
# AdwCleaner v2.000 - Datei am 09/07/2012 um 07:49:58 erstellt
# Aktualisiert am 30/08/2012 von Xplode
# Betriebssystem : Windows 7 Professional Service Pack 1 (64 bits)
# Benutzer : MSC - MSCNBOOK
# Normaler Modus : Normal
# Ausgeführt unter : C:\Users\MSC\Downloads\adwcleaner.exe
# Option [Löschen]


**** [Dienste] ****


***** [Dateien / Ordner] *****

Datei Gelöscht : C:\Program Files (x86)\Mozilla Firefox\searchplugins\fcmdSrch.xml
Ordner Gelöscht : C:\Program Files (x86)\DAEMON Tools Toolbar

***** [Registrierungsdatenbank] *****

Schlüssel Gelöscht : HKCU\Software\Conduit
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{32099AAC-C132-4136-9E9A-4E364A424E17}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{32099AAC-C132-4136-9E9A-4E364A424E17}
Schlüssel Gelöscht : HKCU\Software\SweetIm
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{5B1881D1-D9C7-46DF-B041-1E593282C7D0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{A9379648-F6EB-4F65-A624-1C10411A15D0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{F16AB1DB-15C0-4456-A29E-4DF24FB9E3D2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A9379648-F6EB-4F65-A624-1C10411A15D0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{F16AB1DB-15C0-4456-A29E-4DF24FB9E3D2}

***** [Internet Browser] *****

-\\ Internet Explorer v9.0.8112.16421

Wiederhergestellt : [HKCU\Software\Wow6432Node\Microsoft\Internet Explorer\SearchScopes - DefaultScope]
Wiederhergestellt : [HKCU\Software\Microsoft\Internet Explorer\SearchScopes - DefaultScope]
Wiederhergestellt : [HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes - DefaultScope]
Wiederhergestellt : [HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes - DefaultScope]
Wiederhergestellt : [HKU\S-1-5-18\Software\Microsoft\Internet Explorer\SearchScopes - DefaultScope]
Wiederhergestellt : [HKU\S-1-5-19\Software\Microsoft\Internet Explorer\SearchScopes - DefaultScope]
Wiederhergestellt : [HKU\S-1-5-20\Software\Microsoft\Internet Explorer\SearchScopes - DefaultScope]
Wiederhergestellt : [HKU\S-1-5-21-3093480735-777788594-3593433872-1000\Software\Microsoft\Internet Explorer\SearchScopes - DefaultScope]

-\\ Mozilla Firefox v14.0.1 (de)

Profilname : default 
Datei : C:\Users\MSC\AppData\Roaming\Mozilla\Firefox\Profiles\cxh0wj8j.default\prefs.js

[OK] Die Datei ist sauber.

Profilname : default 
Datei : C:\Users\Mike\AppData\Roaming\Mozilla\Firefox\Profiles\9y12lcj4.default\prefs.js

[OK] Die Datei ist sauber.

Profilname : default 
Datei : C:\Users\Claudia\AppData\Roaming\Mozilla\Firefox\Profiles\k0b1ci4v.default\prefs.js

[OK] Die Datei ist sauber.

-\\ Google Chrome v21.0.1180.89

Datei : C:\Users\MSC\AppData\Local\Google\Chrome\User Data\Default\Preferences

[OK] Die Datei ist sauber.

*************************

AdwCleaner[R1].txt - [2275 octets] - [07/09/2012 07:46:40]
AdwCleaner[S1].txt - [3007 octets] - [07/09/2012 07:49:58]

########## EOF - C:\AdwCleaner[S1].txt - [3067 octets] ##########
         
Im Moment sieht alles gut aus - das System verhält sich unauffällig, keine bösen Zahlungsaufforderungen :-)

Kann ich jetzt gefahrlos das Java-Update auf 7u7 starten? Ist wohl die Sicherheitslücke in Java "Schuld" an der Verseuchung? Das Ukash-Programm poppte eine knappe Sekunde, nachdem ich die anscheinend verseuchte Seite mit dem IE geöffnet habe schon hoch - in der kurzen Zeit ist normalerweise noch nicht mal eine Java-VM gestartet...

Alt 07.09.2012, 12:07   #7
t'john
/// Helfer-Team
 
GVU Ukash Trojaner Win7 eingeschränkter Benutzer - Standard

GVU Ukash Trojaner Win7 eingeschränkter Benutzer



Sehr gut!

Wie laeuft der Rechner?

Malware-Scan mit Emsisoft Anti-Malware

Lade die Gratisversion von => Emsisoft Anti-Malware herunter und installiere das Programm.
Lade über Jetzt Updaten die aktuellen Signaturen herunter.
Wähle den Freeware-Modus aus.

Wähle Detail Scan und starte über den Button Scan die Überprüfung des Computers.
Am Ende des Scans nichts loeschen lassen!. Mit Klick auf Bericht speichern das Logfile auf dem Desktop speichern und hier in den Thread posten.

Anleitung: http://www.trojaner-board.de/103809-...i-malware.html
__________________
Mfg, t'john
Das TB unterstützen

Alt 07.09.2012, 14:59   #8
smily691
 
GVU Ukash Trojaner Win7 eingeschränkter Benutzer - Standard

GVU Ukash Trojaner Win7 eingeschränkter Benutzer



Hallo t'john.

Zustand sieht gut aus: das System verhält sich unauffällig, keine bösen Zahlungsaufforderungen :-)

Ich fürchte, das mit dem Emsi wird nichts (siehe Anhang). Ich habe keine Ahnung, wieso auf diesem Rechner schon mal ein Emsisoft-Produkt gelaufen sein soll, aber wer weiß, woher die Ihre Infos beziehen und was die da als Entscheidungskriterium nehmen...

Hast Du noch einen Alternativscanner oder sollen wir es dabei belassen?

Übrigens: Wenn ich noch mal fragen darf:

Kann ich jetzt gefahrlos das Java-Update auf 7u7 starten? Ist wohl die Sicherheitslücke in Java "Schuld" an der Verseuchung? Das Ukash-Programm poppte eine knappe Sekunde, nachdem ich die anscheinend verseuchte Seite mit dem IE geöffnet habe schon hoch - in der kurzen Zeit ist normalerweise noch nicht mal eine Java-VM gestartet...

Viele Grüße
Mike
Angehängte Grafiken
Dateityp: png emsi.png (22,3 KB, 176x aufgerufen)

Alt 08.09.2012, 13:30   #9
t'john
/// Helfer-Team
 
GVU Ukash Trojaner Win7 eingeschränkter Benutzer - Standard

GVU Ukash Trojaner Win7 eingeschränkter Benutzer



Siehe Anleitung nach kosenlosem Scan.

Das Udate kannst du schon machen:

Java aktualisieren

Dein Java ist nicht mehr aktuell. Älter Versionen enthalten Sicherheitslücken, die von Malware missbraucht werden können.
  • Downloade dir bitte die neueste Java-Version von hier
  • Speichere die jxpiinstall.exe
  • Schließe alle laufenden Programme. Speziell deinen Browser.
  • Starte die jxpiinstall.exe. Diese wird den Installer für die neueste Java Version ( Java 7 Update 7 ) herunter laden.
  • Wenn die Installation beendet wurde
    Start --> Systemsteuerung --> Programme und deinstalliere alle älteren Java Versionen.
  • Starte deinen Rechner neu sobald alle älteren Versionen deinstalliert wurden.
Nach dem Neustart
  • Öffne erneut die Systemsteuerung --> Programme und klicke auf das Java Symbol.
  • Im Reiter Allgemein, klicke unter Temporäre Internetdateien auf Einstellungen.
  • Klicke auf Dateien löschen....
  • Gehe sicher das überall ein Hacken gesetzt ist und klicke OK.
  • Klicke erneut OK.


Dann so einstellen: http://www.trojaner-board.de/105213-...tellungen.html

Danach poste (kopieren und einfuegen) mir, was du hier angezeigt bekommst: PluginCheck
__________________
Mfg, t'john
Das TB unterstützen

Alt 09.09.2012, 20:29   #10
smily691
 
GVU Ukash Trojaner Win7 eingeschränkter Benutzer - Standard

GVU Ukash Trojaner Win7 eingeschränkter Benutzer



Oh, da hatte ich die Anleitung falsch gelesen. Sorry.

Also: EMSI Log (die gefundene Datei habe ich nicht in Quarantäne geschoben, da ich mir ziemlich sicher bin, dass die nicht verseucht ist - oder siehst Du das anders?):
Code:
ATTFilter
Emsisoft Anti-Malware - Version 6.6
Letztes Update: 09.09.2012 14:56:59

Scan Einstellungen:

Scan Methode: Detail Scan
Objekte: Rootkits, Speicher, Traces, C:\, D:\, F:\, I:\, J:\, P:\, T:\, V:\
Archiv Scan: An
ADS Scan: An

Scan Beginn:	09.09.2012 18:16:09

C:\strawberry\c\bin\xmlcatalog.exe 	gefunden: Worm.Win32.Qvod.chw!E1

Gescannt	1180743
Gefunden	1

Scan Ende:	09.09.2012 21:17:23
Scan Zeit:	3:01:14
         

Plugin Check: Chrome
Code:
ATTFilter
Überprüft wird: Browser, Flash, Java und Adobe Reader Version.
Chrome 21.0.1180.89 ist aktuell
Flash 11,3,31,232 ist veraltet! 
Aktualisieren Sie bitte auf die neueste Version!

Java (1,7,0,7) ist aktuell.
Adobe Reader ist nicht installiert oder aktiviert.
         
PLugin Check: FF
Code:
ATTFilter
    Firefox 14.0.1 ist aktuell
    Flash (11,4,402,265) ist aktuell.
    Java (1,7,0,7) ist aktuell.
    Adobe Reader 10,1,4,38 ist aktuell.
         
Plugin Check: IE
Code:
ATTFilter
Internet Explorer 9.0 ist aktuell

Flash 11,3,300,271 ist veraltet! 
Aktualisieren Sie bitte auf die neueste Version!


Java (1,7,0,7) ist aktuell.

Adobe Reader 10,1,0,0 ist veraltet! 
Aktualisieren Sie bitte auf die neueste Version: 10,1,3
         

Alt 09.09.2012, 21:59   #11
t'john
/// Helfer-Team
 
GVU Ukash Trojaner Win7 eingeschränkter Benutzer - Standard

GVU Ukash Trojaner Win7 eingeschränkter Benutzer



Java deaktivieren

Aufgrund derezeitigen Sicherheitsluecke:

http://www.trojaner-board.de/122961-...ktivieren.html

Danach poste mir (kopieren und einfuegen), was du hier angezeigt bekommst: PluginCheck




Sehr gut!

damit bist Du sauber und entlassen!

adwCleaner entfernen

  • Starte die adwcleaner.exe mit einem Doppelklick.
  • Klicke auf Uninstall.
  • Bestätige mit Ja.




Tool-Bereinigung mit OTL


Wir werden nun die CleanUp!-Funktion von OTL nutzen, um die meisten Programme, die wir zur Bereinigung installiert haben, wieder von Deinem System zu löschen.
  • Bitte lade Dir (falls noch nicht vorhanden) OTL von OldTimer herunter.
  • Speichere es auf Deinem Desktop.
  • Doppelklick auf OTL.exe um das Programm auszuführen.
    Vista- und Windows 7-User starten mit Rechtsklick auf das Programm-Icon und wählen "Als Administrator ausführen".
  • Klicke auf den Button "Bereinigung"
  • OTL fragt eventuell nach einem Neustart.
    Sollte es dies tun, so lasse dies bitte zu.
Anmerkung: Nach dem Neustart werden OTL und andere Helferprogramme, die Du im Laufe der Bereinigung heruntergeladen hast, nicht mehr vorhanden sein. Sie wurden entfernt. Es ist daher Ok, wenn diese Programme nicht mehr vorhanden sind. Sollten noch welche übrig geblieben sein, lösche sie manuell.


Zurücksetzen der Sicherheitszonen

Lasse die Sicherheitszonen wieder zurücksetzen, da diese manipuliert wurden um den Browser für weitere Angriffe zu öffnen.
Gehe dabei so vor: http://www.trojaner-board.de/111805-...ecksetzen.html


Systemwiederherstellungen leeren

Damit der Rechner nicht mit einer infizierten Systemwiederherstellung erneut infiziert werden kann, muessen wir diese leeren. Dazu schalten wir sie einmal aus und dann wieder ein:
Systemwiederherstellung deaktivieren Tutorial fuer Windows XP, Windows Vista, Windows 7
Danach wieder aktivieren.


Aufräumen mit CCleaner

Lasse mit CCleaner (Download) (Anleitung) Fehler in der

  • Registry beheben (mehrmals, solange bis keine Fehler mehr gefunden werden) und
  • temporäre Dateien löschen.




Lektuere zum abarbeiten:
http://www.trojaner-board.de/90880-d...tallation.html
http://www.trojaner-board.de/105213-...tellungen.html
PluginCheck
http://www.trojaner-board.de/96344-a...-rechners.html
Secunia Online Software Inspector
http://www.trojaner-board.de/71715-k...iendungen.html
http://www.trojaner-board.de/83238-a...sschalten.html
PC wird immer langsamer - was tun?
__________________
Mfg, t'john
Das TB unterstützen

Alt 11.09.2012, 09:24   #12
smily691
 
GVU Ukash Trojaner Win7 eingeschränkter Benutzer - Standard

GVU Ukash Trojaner Win7 eingeschränkter Benutzer



Plugin check: Chrome:
Code:
ATTFilter
Chrome 21.0.1180.89 ist aktuell
Flash 11,3,31,232 ist veraltet! 
Aktualisieren Sie bitte auf die neueste Version!

Java ist nicht Installiert oder nicht aktiviert.
Adobe Reader ist nicht installiert oder aktiviert.
         
FF:
Code:
ATTFilter
    Firefox 15.0 ist aktuell
    Flash (11,4,402,265) ist aktuell.
    Java ist Installiert aber nicht aktiviert.
    Adobe Reader 10,1,4,38 ist aktuell.
         
IE: lasse ich jetzt so, den brauche ich normalerweise nicht. Java komplett zu entfernen, geht nicht, da ich mit Eclipse arbeite.


Deinstallation hat funktioniert

Sicherheitszonen waren noch angeschaltet - habe ich nun wieder auf Standard zurückgesetzt.

Aber zum CCleaner habe ich noch eine Frage.
Du schreibst, ich solle damit die "Fehler in der Registry beheben" - aber in der Anleitungsseite und auch an anderen Stellen warnt Ihr ausdrücklich davor, die Registry mit CCCleaner zu bereinigen. Habe ich es richtig verstanden, dass unter den gegebenen Umständen, nach diesem Trojaner es wirklich sinnvoll und angebracht ist, die Registry aufzuräumen und denkst Du, dass die Gefahr, vor der Ihr warnt (Windows bootet nicht mehr) nicht besteht?

Viele Grüße

Alt 12.09.2012, 12:13   #13
t'john
/// Helfer-Team
 
GVU Ukash Trojaner Win7 eingeschränkter Benutzer - Standard

GVU Ukash Trojaner Win7 eingeschränkter Benutzer



Schoen, dass dir das auffaellt!
Ich verlinke die Anleitung, weil man es nicht aus Spass tun soll.
Hier ist es aber geboten.
__________________
Mfg, t'john
Das TB unterstützen

Antwort

Themen zu GVU Ukash Trojaner Win7 eingeschränkter Benutzer
aktuelle, appdata, aufruf, autostart, benutzer, bietet, cache, datei, exp/cve-2012-1723.bu, gvu trojaner ukash win7, ide, installiert, java, link, löschen, mbam, meldung, nichts, professional, quarantäne, seite, service, starten, suite, trojaner, win, win7




Ähnliche Themen: GVU Ukash Trojaner Win7 eingeschränkter Benutzer


  1. eingeschränkter Zugriff mit wlan
    Alles rund um Windows - 28.03.2014 (5)
  2. Win7 - Wie Spiel als Benutzer starten ohne Adminkennwort eingeben zu müssen?
    Alles rund um Windows - 30.12.2013 (1)
  3. Backdoor.Generic12.CDKZ nach Einschalten einer PPPoE Pass Through-Verbindung im öffentlichen Benutzer-Ordner (Win7/64bit) entdeckt
    Plagegeister aller Art und deren Bekämpfung - 29.05.2013 (23)
  4. Win7 mit Ukash-Trojaner
    Plagegeister aller Art und deren Bekämpfung - 16.04.2013 (11)
  5. ukash: dateien verschlüsselt, sicherung startet nicht, win7
    Log-Analyse und Auswertung - 10.03.2013 (31)
  6. Nach Win7-Benutzer Anmeldung, kurz Desktop. dann weißer Bildschirm mit Cursor
    Plagegeister aller Art und deren Bekämpfung - 28.11.2012 (23)
  7. Ukash Trojaner (Win7)
    Log-Analyse und Auswertung - 25.11.2012 (23)
  8. Win7 Ukash Bundespolizei kein Zugriff mehr im normalen Modus
    Plagegeister aller Art und deren Bekämpfung - 23.11.2012 (18)
  9. ukash (Trojan.Ransom.FGen) auf Win7 64bit. bitte um Hilfe.
    Plagegeister aller Art und deren Bekämpfung - 26.09.2012 (3)
  10. (2x) Polizei/Gema/Ukash Trojaner auf Netbook win7 32 bit
    Mülltonne - 31.08.2012 (2)
  11. Ukash Trojaner legte ein eingeschränktes Win7 Benutzerkonto lahm
    Plagegeister aller Art und deren Bekämpfung - 17.08.2012 (17)
  12. ukash Trojaner win7 64
    Log-Analyse und Auswertung - 20.04.2012 (13)
  13. tpnumlk.exe , csrss.exe , winlogon.exe ohne Benutzer und Beschreibung im Task-Manager (Win7)
    Plagegeister aller Art und deren Bekämpfung - 01.12.2011 (21)
  14. atiecixx.exe , csrss.exe , winlogon.exe ohne Benutzer und Beschreibung im Task-Manager (Win7)
    Plagegeister aller Art und deren Bekämpfung - 28.10.2011 (7)
  15. Programme als eingeschränkter Benutzer ausführen
    Alles rund um Windows - 07.10.2006 (4)
  16. Admin/eingeschränkter Benutzer=Tempounterschied
    Alles rund um Windows - 19.02.2006 (6)
  17. Abgesichrtes Surfer - eingeschränkter Benutzer
    Alles rund um Windows - 27.06.2005 (2)

Zum Thema GVU Ukash Trojaner Win7 eingeschränkter Benutzer - Hi! Windows 7 Professional, 64 Bit, SP1. Bin vorhin auf einer Seite gelandet, die mit dem FF und NoScript problemlos war, aber beim Aufruf mit IE8 mir prompt mit der - GVU Ukash Trojaner Win7 eingeschränkter Benutzer...
Archiv
Du betrachtest: GVU Ukash Trojaner Win7 eingeschränkter Benutzer auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.