Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Virus, der Programme schließt

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 28.12.2010, 12:13   #1
KennyKen
 
Virus, der Programme schließt - Unglücklich

Virus, der Programme schließt



Hallo Leute,

ich habe mir gestern wohl einen Virus gefangen, der fast alle Programme schließt, die ich öffne - ob jetzt ein Antivierenprogramm, Paint, Word [bei bereits bestehenden Worddokumenten sagt er mir, ich könnte nicht auf die zugreifen], etc.
Ich kenne mich jetzt nicht wirklich gut mit so etwas aus, also bitte entschuldigt meine Unwissenheit und schreibt nicht in Fachsprache, vielen Dank!

Ich habe bereits gegoogled und es auf Tipp von einer Person bei Bitdefender mit einem Onlinescan versucht, da wurde mir allerdings gesagt, dass nichts gefunden wurde.

Nun sagt mein Computer mir alle paar Minuten, dass ich einen Virus habe. Wenn ich da drauf klicke, fragt er mich, ob er ihn bekämpfen soll oder nicht. Wenn ich ihm sage, er soll den Virus bekämpfen, öffnet sich nur eine Seite, auf der ich die Vollverion eines Anti-Virus-Programmes kaufen kann.

Zuerst kam immer eine meldung, wuauclt.exe wäre infiziert, dann kam auch noch irgendetwas von wmiprvse, pctsgui imd rundll32 dazu.

Ich wäre euch wirklich dankbar, könntet ihr mir helfen, denn so wirklich geklappt hat nichts von dem, was ich befolgt habe.

Liebe Grüße und Danke im Vorraus,

Kenny

Alt 28.12.2010, 12:25   #2
markusg
/// Malware-holic
 
Virus, der Programme schließt - Standard

Virus, der Programme schließt



nichts kaufen! ist fake.
Systemscan mit OTL
download otl:
http://filepony.de/download-otl/

Doppelklick auf die OTL.exe
(user von Windows 7 und Vista: Rechtsklick als Administrator ausführen)
1. Oben findest Du ein Kästchen mit Output. Wähle bitte Minimal Output
2. Hake an "scan all users"
3. Unter "Extra Registry wähle:
"Use Safelist" "LOP Check" "Purity Check"
4. Kopiere in die Textbox:
netsvcs
msconfig
safebootminimal
safebootnetwork
activex
drivers32
%ALLUSERSPROFILE%\Application Data\*.
%ALLUSERSPROFILE%\Application Data\*.exe /s
%APPDATA%\*.
%APPDATA%\*.exe /s
%SYSTEMDRIVE%\*.exe
/md5start
userinit.exe
eventlog.dll
scecli.dll
netlogon.dll
cngaudit.dll
ws2ifsl.sys
sceclt.dll
ntelogon.dll
winlogon.exe
logevent.dll
user32.DLL
explorer.exe
iaStor.sys
nvstor.sys
atapi.sys
IdeChnDr.sys
viasraid.sys
AGP440.sys
vaxscsi.sys
nvatabus.sys
viamraid.sys
nvata.sys
nvgts.sys
iastorv.sys
ViPrt.sys
eNetHook.dll
ahcix86.sys
KR10N.sys
nvstor32.sys
ahcix86s.sys
/md5stop
%systemroot%\system32\drivers\*.sys /lockedfiles
%systemroot%\System32\config\*.sav
%systemroot%\*. /mp /s
%systemroot%\system32\*.dll /lockedfiles
CREATERESTOREPOINT
5. Klicke "Scan"
6. 2 reporte werden erstellt:
OTL.Txt
Extras.Txt
beide posten.
falls das nicht läuft, pc im abgesicherten modus starten, mit f8 bei systemstart und dort erneut versuchen.
__________________

__________________

Alt 28.12.2010, 13:12   #3
KennyKen
 
Virus, der Programme schließt - Standard

Virus, der Programme schließt



Danke für die Antwort!

Ich habe es eben auch nochmal bei Bitdefender versucht, zwar wurde mir gesagt, dass wieder nichts gefunden wurde, aber seitdem bekomme ich komischerweise keine Meldung mehr und kann auch Word öffnen.
Habe es aber trotzdem nochmal mit OTL gescannt, hoffe das ist richtig so, sieht ja recht lang aus.

OTL.Txt:OTL Logfile:
Code:
ATTFilter
OTL logfile created on: 28.12.2010 12:32:56 - Run 1
OTL by OldTimer - Version 3.2.18.0     Folder = C:\Users\Freizeit_2\Downloads
Windows Vista Home Premium Edition Service Pack 1 (Version = 6.0.6001) - Type = NTWorkstation
Internet Explorer (Version = 7.0.6001.18000)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
3,00 Gb Total Physical Memory | 1,00 Gb Available Physical Memory | 43,00% Memory free
6,00 Gb Paging File | 4,00 Gb Available in Paging File | 72,00% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 149,04 Gb Total Space | 48,97 Gb Free Space | 32,86% Space Free | Partition Type: NTFS
Drive D: | 137,32 Gb Total Space | 137,22 Gb Free Space | 99,92% Space Free | Partition Type: NTFS
Drive E: | 86,73 Mb Total Space | 0,00 Mb Free Space | 0,00% Space Free | Partition Type: CDFS
Drive F: | 1,83 Gb Total Space | 0,70 Gb Free Space | 38,09% Space Free | Partition Type: FAT
 
Computer Name: LAPTOP | User Name: Freizeit_2 | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - C:\Users\Freizeit_2\Downloads\OTL.exe (OldTimer Tools)
PRC - C:\Users\Freizeit_2\AppData\Local\dbsbaxh.exe ()
PRC - C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)
PRC - C:\Program Files\ICQ6.5\ICQ.exe (ICQ, LLC.)
PRC - C:\Program Files\Microsoft Security Client\Antimalware\MsMpEng.exe (Microsoft Corporation)
PRC - C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe (Google)
PRC - C:\Program Files\PC Tools Security\pctsAuxs.exe (PC Tools)
PRC - C:\Program Files\MyWebSearch\bar\2.bin\MWSOEMON.EXE (MyWebSearch.com)
PRC - C:\PROGRA~1\MYWEBS~1\bar\2.bin\mwssvc.exe (MyWebSearch.com)
PRC - C:\Users\Freizeit_2\AppData\Roaming\OCS\SM\SearchAnonymizerHelper.exe ()
PRC - C:\Program Files\Norton Internet Security\Engine\16.8.0.41\ccSvcHst.exe (Symantec Corporation)
PRC - C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe (Microsoft Corporation)
PRC - C:\Program Files\Common Files\MAGIX Services\Database\bin\FABS.exe (MAGIX AG)
PRC - C:\Program Files\Free Download Manager\fdm.exe (FreeDownloadManager.ORG)
PRC - C:\Program Files\ICQ-Tools.de\ICQ-Tools.de - Launcher\ICQ-Tools.de Launcher.exe (ICQ-Tools.de)
PRC - C:\Windows\ASScrPro.exe ()
PRC - C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe (Google Inc.)
PRC - C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe (Realtek Semiconductor)
PRC - C:\Program files\P4G\BatteryLife.exe (ATK)
PRC - C:\Program Files\Microsoft\Office Live\OfficeLiveSignIn.exe (Microsoft Corp.)
PRC - C:\Windows\explorer.exe (Microsoft Corporation)
PRC - C:\Program Files\ICQ6Toolbar\ICQ Service.exe ()
PRC - C:\Program Files\ASUS\ATK Hotkey\HControl.exe (ASUS)
PRC - C:\Program Files\CyberLink\Power2Go\CLMLSvc.exe (CyberLink)
PRC - C:\Program Files\ASUS\ATK Hotkey\ATKOSD.exe (ASUS)
PRC - C:\Program Files\ASUS\SmartLogon\sensorsrv.exe (ASUS)
PRC - C:\Program Files\ASUS\Splendid\ACMON.exe (ATK)
PRC - C:\Program Files\ASUS\ASUS Data Security Manager\ADSMTray.exe (ASUSTek Computer Inc.)
PRC - C:\Program Files\ASUS\ASUS Data Security Manager\ADSMSrv.exe (ASUSTek Computer Inc.)
PRC - C:\Program Files\ASUS\ATK Hotkey\WDC.exe ()
PRC - C:\Program Files\ASUS\ATK Hotkey\HControlUser.exe ()
PRC - C:\Program Files\ASUS\ASUS Live Update\ALU.exe ()
PRC - C:\Program Files\ASUS\ATK Hotkey\MsgTranAgt.exe ()
PRC - C:\Program Files\ATKOSD2\ATKOSD2.exe ()
PRC - C:\Program Files\ASUS\ATK Hotkey\ASLDRSrv.exe ()
PRC - C:\Program Files\ASUS\ATK Hotkey\KBFiltr.exe ()
PRC - C:\Program Files\ATKGFNEX\GFNEXSrv.exe ()
PRC - C:\Program Files\Wireless Console 2\wcourier.exe ()
PRC - C:\Windows\System32\ACEngSvr.exe (ASUSTeK)
PRC - C:\Windows\System32\PAStiSvc.exe ()
 
 
========== Modules (SafeList) ==========
 
MOD - C:\Users\Freizeit_2\Downloads\OTL.exe (OldTimer Tools)
MOD - C:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18523_none_5cdd65e20837faf2\comctl32.dll (Microsoft Corporation)
 
 
========== Win32 Services (SafeList) ==========
 
SRV - (NisSrv) -- C:\Program Files\Microsoft Security Client\Antimalware\NisSrv.exe (Microsoft Corporation)
SRV - (MsMpSvc) -- C:\Program Files\Microsoft Security Client\Antimalware\MsMpEng.exe (Microsoft Corporation)
SRV - (GoogleDesktopManager-051210-111108) -- C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe (Google)
SRV - (WPFFontCache_v0400) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe (Microsoft Corporation)
SRV - (clr_optimization_v4.0.30319_32) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe (Microsoft Corporation)
SRV - (sdAuxService) -- C:\Program Files\PC Tools Security\pctsAuxs.exe (PC Tools)
SRV - (MyWebSearchService) -- C:\PROGRA~1\MYWEBS~1\bar\2.bin\mwssvc.exe (MyWebSearch.com)
SRV - (SearchAnonymizer) -- C:\Users\Freizeit_2\AppData\Roaming\OCS\SM\SearchAnonymizerHelper.exe ()
SRV - (Norton Internet Security) -- C:\Program Files\Norton Internet Security\Engine\16.8.0.41\ccSvcHst.exe (Symantec Corporation)
SRV - (SeaPort) -- C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe (Microsoft Corporation)
SRV - (Fabs) -- C:\Program Files\Common Files\MAGIX Services\Database\bin\FABS.exe (MAGIX AG)
SRV - (ICQ Service) -- C:\Program Files\ICQ6Toolbar\ICQ Service.exe ()
SRV - (FirebirdServerMAGIXInstance) -- C:\Program Files\Common Files\MAGIX Services\Database\bin\fbserver.exe (MAGIX®)
SRV - (ADSMService) -- C:\Program Files\ASUS\ASUS Data Security Manager\ADSMSrv.exe (ASUSTek Computer Inc.)
SRV - (WinDefend) -- C:\Program Files\Windows Defender\mpsvc.dll (Microsoft Corporation)
SRV - (ASLDRService) -- C:\Program Files\ASUS\ATK Hotkey\ASLDRSrv.exe ()
SRV - (ATKGFNEXSrv) -- C:\Program Files\ATKGFNEX\GFNEXSrv.exe ()
SRV - (STI Simulator) -- C:\Windows\System32\PAStiSvc.exe ()
 
 
========== Driver Services (SafeList) ==========
 
DRV - (SYMREDRV) -- C:\Windows\System32\drivers\NIS\1000000.07D\SYMREDRV.SYS File not found
DRV - (SYMNDISV) -- C:\Windows\System32\Drivers\NIS\1007020.00B\SYMNDISV.SYS File not found
DRV - (SYMFW) -- C:\Windows\System32\Drivers\NIS\1007020.00B\SYMFW.SYS File not found
DRV - (SYMDNS) -- C:\Windows\System32\drivers\NIS\1000000.07D\SYMDNS.SYS File not found
DRV - (NwlnkFwd) -- C:\Windows\System32\DRIVERS\nwlnkfwd.sys File not found
DRV - (NwlnkFlt) -- C:\Windows\System32\DRIVERS\nwlnkflt.sys File not found
DRV - (IpInIp) -- C:\Windows\System32\DRIVERS\ipinip.sys File not found
DRV - (tyrokejw) -- C:\Windows\System32\drivers\tyrokejw.sys (Microsoft Corporation)
DRV - (deaxupcp) -- C:\Windows\System32\drivers\deaxupcp.sys (Microsoft Corporation)
DRV - (onrrqvbz) -- C:\Windows\System32\drivers\onrrqvbz.sys (Microsoft Corporation)
DRV - (PCTCore) -- C:\Windows\system32\drivers\PCTCore.sys (PC Tools)
DRV - (NisDrv) -- C:\Windows\System32\drivers\NisDrvWFP.sys (Microsoft Corporation)
DRV - (MpNWMon) -- C:\Windows\System32\drivers\MpNWMon.sys (Microsoft Corporation)
DRV - (pctEFA) -- C:\Windows\system32\drivers\pctEFA.sys (PC Tools)
DRV - (pctDS) -- C:\Windows\system32\drivers\pctDS.sys (PC Tools)
DRV - (ccHP) -- C:\Windows\System32\Drivers\NIS\1008000.029\ccHPx86.sys (Symantec Corporation)
DRV - (SymEvent) -- C:\Windows\System32\drivers\SYMEVENT.SYS (Symantec Corporation)
DRV - (IDSVix86) -- C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\Norton\Definitions\IPSDefs\20091217.002\IDSvix86.sys (Symantec Corporation)
DRV - (NAVEX15) -- C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\Norton\Definitions\VirusDefs\20100103.020\NAVEX15.SYS (Symantec Corporation)
DRV - (eeCtrl) -- C:\Program Files\Common Files\Symantec Shared\EENGINE\eeCtrl.sys (Symantec Corporation)
DRV - (EraserUtilRebootDrv) -- C:\Program Files\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys (Symantec Corporation)
DRV - (NAVENG) -- C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\Norton\Definitions\VirusDefs\20100103.020\NAVENG.SYS (Symantec Corporation)
DRV - (SymEFA) -- C:\Windows\system32\drivers\NIS\1008000.029\SYMEFA.SYS (Symantec Corporation)
DRV - (SRTSP) -- C:\Windows\System32\Drivers\NIS\1008000.029\SRTSP.SYS (Symantec Corporation)
DRV - (BHDrvx86) -- C:\Windows\System32\Drivers\NIS\1008000.029\BHDrvx86.sys (Symantec Corporation)
DRV - (SYMTDI) -- C:\Windows\System32\Drivers\NIS\1008000.029\SYMTDI.SYS (Symantec Corporation)
DRV - (SRTSPX) Symantec Real Time Storage Protection (PEL) -- C:\Windows\system32\drivers\NIS\1008000.029\SRTSPX.SYS (Symantec Corporation)
DRV - (SymIM) -- C:\Windows\System32\drivers\SymIMV.sys (Symantec Corporation)
DRV - (PID_PEPI) Logitech QuickCam IM(PID_PEPI) -- C:\Windows\System32\drivers\LV302V32.SYS (Logicool Co., Ltd.)
DRV - (IntcAzAudAddService) Service for Realtek HD Audio (WDM) -- C:\Windows\System32\drivers\RTKVHDA.sys (Realtek Semiconductor Corp.)
DRV - (igfx) -- C:\Windows\System32\drivers\igdkmd32.sys (Intel Corporation)
DRV - (SNP2UVC) USB2.0 PC Camera (SNP2UVC) -- C:\Windows\System32\drivers\snp2uvc.sys ()
DRV - (rimmptsk) -- C:\Windows\System32\drivers\rimmptsk.sys (REDC)
DRV - (athr) -- C:\Windows\System32\drivers\athr.sys (Atheros Communications, Inc.)
DRV - (MegaSR) -- C:\Windows\system32\drivers\megasr.sys (LSI Corporation, Inc.)
DRV - (adpu320) -- C:\Windows\system32\drivers\adpu320.sys (Adaptec, Inc.)
DRV - (megasas) -- C:\Windows\system32\drivers\megasas.sys (LSI Corporation)
DRV - (adpu160m) -- C:\Windows\system32\drivers\adpu160m.sys (Adaptec, Inc.)
DRV - (SiSRaid4) -- C:\Windows\system32\drivers\sisraid4.sys (Silicon Integrated Systems)
DRV - (HpCISSs) -- C:\Windows\system32\drivers\hpcisss.sys (Hewlett-Packard Company)
DRV - (adpahci) -- C:\Windows\system32\drivers\adpahci.sys (Adaptec, Inc.)
DRV - (LSI_SAS) -- C:\Windows\system32\drivers\lsi_sas.sys (LSI Logic)
DRV - (ql2300) -- C:\Windows\system32\drivers\ql2300.sys (QLogic Corporation)
DRV - (E1G60) Intel(R) -- C:\Windows\System32\drivers\E1G60I32.sys (Intel Corporation)
DRV - (arcsas) -- C:\Windows\system32\drivers\arcsas.sys (Adaptec, Inc.)
DRV - (iaStorV) -- C:\Windows\system32\drivers\iastorv.sys (Intel Corporation)
DRV - (vsmraid) -- C:\Windows\system32\drivers\vsmraid.sys (VIA Technologies Inc.,Ltd)
DRV - (ulsata2) -- C:\Windows\system32\drivers\ulsata2.sys (Promise Technology, Inc.)
DRV - (LSI_SCSI) -- C:\Windows\system32\drivers\lsi_scsi.sys (LSI Logic)
DRV - (LSI_FC) -- C:\Windows\system32\drivers\lsi_fc.sys (LSI Logic)
DRV - (arc) -- C:\Windows\system32\drivers\arc.sys (Adaptec, Inc.)
DRV - (elxstor) -- C:\Windows\system32\drivers\elxstor.sys (Emulex)
DRV - (adp94xx) -- C:\Windows\system32\drivers\adp94xx.sys (Adaptec, Inc.)
DRV - (nvraid) -- C:\Windows\system32\drivers\nvraid.sys (NVIDIA Corporation)
DRV - (usbaudio) USB-Audiotreiber (WDM) -- C:\Windows\System32\drivers\USBAUDIO.sys (Microsoft Corporation)
DRV - (nvstor) -- C:\Windows\system32\drivers\nvstor.sys (NVIDIA Corporation)
DRV - (uliahci) -- C:\Windows\system32\drivers\uliahci.sys (ULi Electronics Inc.)
DRV - (viaide) -- C:\Windows\system32\drivers\viaide.sys (VIA Technologies, Inc.)
DRV - (cmdide) -- C:\Windows\system32\drivers\cmdide.sys (CMD Technology, Inc.)
DRV - (aliide) -- C:\Windows\system32\drivers\aliide.sys (Acer Laboratories Inc.)
DRV - (SynTP) -- C:\Windows\System32\drivers\SynTP.sys (Synaptics, Inc.)
DRV - (iaStor) -- C:\Windows\system32\DRIVERS\iaStor.sys (Intel Corporation)
DRV - (AsDsm) -- C:\Windows\System32\drivers\AsDsm.sys (Windows (R) Codename Longhorn DDK provider)
DRV - (rimsptsk) -- C:\Windows\System32\drivers\rimsptsk.sys (REDC)
DRV - (ASMMAP) -- C:\Program Files\ATKGFNEX\ASMMAP.sys ()
DRV - (RTL8023xp) -- C:\Windows\System32\drivers\Rtnicxp.sys (Realtek Semiconductor Corporation                           )
DRV - (kbfiltr) -- C:\Windows\System32\drivers\kbfiltr.sys ( )
DRV - (MTsensor) -- C:\Windows\System32\drivers\ATKACPI.sys (ATK0100)
DRV - (ql40xx) -- C:\Windows\system32\drivers\ql40xx.sys (QLogic Corporation)
DRV - (UlSata) -- C:\Windows\system32\drivers\ulsata.sys (Promise Technology, Inc.)
DRV - (nfrd960) -- C:\Windows\system32\drivers\nfrd960.sys (IBM Corporation)
DRV - (iirsp) -- C:\Windows\system32\drivers\iirsp.sys (Intel Corp./ICP vortex GmbH)
DRV - (aic78xx) -- C:\Windows\system32\drivers\djsvs.sys (Adaptec, Inc.)
DRV - (iteraid) -- C:\Windows\system32\drivers\iteraid.sys (Integrated Technology Express, Inc.)
DRV - (iteatapi) -- C:\Windows\system32\drivers\iteatapi.sys (Integrated Technology Express, Inc.)
DRV - (Symc8xx) -- C:\Windows\system32\drivers\symc8xx.sys (LSI Logic)
DRV - (Sym_u3) -- C:\Windows\system32\drivers\sym_u3.sys (LSI Logic)
DRV - (Mraid35x) -- C:\Windows\system32\drivers\mraid35x.sys (LSI Logic Corporation)
DRV - (Sym_hi) -- C:\Windows\system32\drivers\sym_hi.sys (LSI Logic)
DRV - (Brserid) Brother MFC Serial Port Interface Driver (WDM) -- C:\Windows\system32\drivers\brserid.sys (Brother Industries Ltd.)
DRV - (BrUsbSer) -- C:\Windows\system32\drivers\brusbser.sys (Brother Industries Ltd.)
DRV - (BrFiltUp) -- C:\Windows\system32\drivers\brfiltup.sys (Brother Industries, Ltd.)
DRV - (BrFiltLo) -- C:\Windows\system32\drivers\brfiltlo.sys (Brother Industries, Ltd.)
DRV - (BrSerWdm) -- C:\Windows\system32\drivers\brserwdm.sys (Brother Industries Ltd.)
DRV - (BrUsbMdm) -- C:\Windows\system32\drivers\brusbmdm.sys (Brother Industries Ltd.)
DRV - (smserial) -- C:\Windows\System32\drivers\smserial.sys (Motorola Inc.)
DRV - (ntrigdigi) -- C:\Windows\system32\drivers\ntrigdigi.sys (N-trig Innovative Technologies)
DRV - (yukonwlh) -- C:\Windows\System32\drivers\yk60x86.sys (Marvell)
DRV - (PAC7311) -- C:\Windows\System32\drivers\PA707UCM.SYS (PixArt Imaging Inc.)
DRV - (MTDVC2) -- C:\Windows\System32\drivers\mtdv2ku2.sys (Matsushita Electric Industrial Co., Ltd.)
DRV - (MTDVC2_ENUM) -- C:\Windows\System32\drivers\mtdv2ks2.sys (Matsushita Electric Industrial Co., Ltd.)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = iGoogle
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = %SystemRoot%\system32\blank.htm
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = iGoogle
IE - HKLM\..\URLSearchHook: {cc05a3e3-64c3-4af2-bfc1-af0d66b69065} - C:\Program Files\softonic-de3\tbsoft.dll (Conduit Ltd.)
 
 
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
 
 
IE - HKU\S-1-5-21-655433100-733023273-2263931775-1002\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = iGoogle
IE - HKU\S-1-5-21-655433100-733023273-2263931775-1002\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = Google
IE - HKU\S-1-5-21-655433100-733023273-2263931775-1002\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = ICQ.com Suche
IE - HKU\S-1-5-21-655433100-733023273-2263931775-1002\SOFTWARE\Microsoft\Internet Explorer\Main,StartPageCache = 1
IE - HKU\S-1-5-21-655433100-733023273-2263931775-1002\..\URLSearchHook:  - Reg Error: Key error. File not found
IE - HKU\S-1-5-21-655433100-733023273-2263931775-1002\..\URLSearchHook: {00A6FAF6-072E-44cf-8957-5838F569A31D} - C:\Program Files\MyWebSearch\bar\2.bin\MWSSRCAS.DLL (MyWebSearch.com)
IE - HKU\S-1-5-21-655433100-733023273-2263931775-1002\..\URLSearchHook: {472734EA-242A-422b-ADF8-83D1E48CC825} - Reg Error: Key error. File not found
IE - HKU\S-1-5-21-655433100-733023273-2263931775-1002\..\URLSearchHook: {855F3B16-6D32-4fe6-8A56-BBB695989046} - C:\Program Files\ICQ6Toolbar\ICQToolBar.dll (ICQ)
IE - HKU\S-1-5-21-655433100-733023273-2263931775-1002\..\URLSearchHook: {cc05a3e3-64c3-4af2-bfc1-af0d66b69065} - C:\Program Files\softonic-de3\tbsoft.dll (Conduit Ltd.)
IE - HKU\S-1-5-21-655433100-733023273-2263931775-1002\..\URLSearchHook: {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll (Yahoo! Inc.)
IE - HKU\S-1-5-21-655433100-733023273-2263931775-1002\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 1
IE - HKU\S-1-5-21-655433100-733023273-2263931775-1002\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = <local>
IE - HKU\S-1-5-21-655433100-733023273-2263931775-1002\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyServer" = http=127.0.0.1:8074
 
========== FireFox ==========
 
FF - prefs.js..browser.search.defaultenginename: "ICQ Search"
FF - prefs.js..browser.search.selectedEngine: "ICQ Search"
FF - prefs.js..browser.startup.homepage: "hxxp://start.icq.com/"
FF - prefs.js..extensions.enabledItems: {e001c731-5e37-4538-a5cb-8168736a2360}:0.9.9.52
FF - prefs.js..extensions.enabledItems: fdm_ffext@freedownloadmanager.org:1.3.4
FF - prefs.js..extensions.enabledItems: {800b5000-a755-47e1-992b-48a1c1357f07}:1.1.7
FF - prefs.js..extensions.enabledItems: m3ffxtbr@mywebsearch.com:1.1
FF - prefs.js..extensions.enabledItems: online_downloaden@example.net:1.0.0.0
FF - prefs.js..extensions.enabledItems: {F270F1AF-34D6-41CB-A9F5-8200EF7DB41F}:1.0
FF - prefs.js..extensions.enabledItems: {cc05a3e3-64c3-4af2-bfc1-af0d66b69065}:2.7.1.3
FF - prefs.js..keyword.URL: "hxxp://search.icq.com/search/afe_results.php?ch_id=afex&tb_ver=1.1.7&q="
 
FF - HKLM\software\mozilla\Firefox\Extensions\\m3ffxtbr@mywebsearch.com: C:\Program Files\MyWebSearch\bar\firefox\ [2010.01.09 23:44:54 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Firefox\Extensions\\{7BA52691-1876-45ce-9EE6-54BCB3B04BBC}: C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\Norton\coFFPlgn\ [2010.04.15 19:57:40 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 3.5.16\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2010.12.12 15:12:36 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 3.5.16\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2010.12.12 15:12:36 | 000,000,000 | ---D | M]
 
[2009.08.13 11:54:54 | 000,000,000 | ---D | M] -- C:\Users\Freizeit_2\AppData\Roaming\mozilla\Extensions
[2009.05.20 18:41:48 | 000,000,000 | ---D | M] -- C:\Users\Freizeit_2\AppData\Roaming\mozilla\Firefox\extensions
[2009.05.20 18:41:49 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Freizeit_2\AppData\Roaming\mozilla\Firefox\extensions\{E9A1DEE0-C623-4439-8932-001E7D17607D}
[2010.12.28 11:54:48 | 000,000,000 | ---D | M] -- C:\Users\Freizeit_2\AppData\Roaming\mozilla\Firefox\Profiles\mz8b3plh.default\extensions
[2009.09.04 20:06:58 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- C:\Users\Freizeit_2\AppData\Roaming\mozilla\Firefox\Profiles\mz8b3plh.default\extensions\{20a82645-c095-46ed-80e3-08825760534b}
[2010.10.11 14:44:52 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Freizeit_2\AppData\Roaming\mozilla\Firefox\Profiles\mz8b3plh.default\extensions\{800b5000-a755-47e1-992b-48a1c1357f07}
[2010.10.11 20:16:37 | 000,000,000 | ---D | M] (softonic-de3 Toolbar) -- C:\Users\Freizeit_2\AppData\Roaming\mozilla\Firefox\Profiles\mz8b3plh.default\extensions\{cc05a3e3-64c3-4af2-bfc1-af0d66b69065}
[2010.12.28 11:54:00 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Freizeit_2\AppData\Roaming\mozilla\Firefox\Profiles\mz8b3plh.default\extensions\{e001c731-5e37-4538-a5cb-8168736a2360}
[2009.08.13 21:59:56 | 000,000,000 | ---D | M] -- C:\Users\Freizeit_2\AppData\Roaming\mozilla\Firefox\Profiles\mz8b3plh.default\extensions\online_downloaden@example.net
[2010.12.08 21:39:57 | 000,000,955 | ---- | M] () -- C:\Users\Freizeit_2\AppData\Roaming\Mozilla\FireFox\Profiles\mz8b3plh.default\searchplugins\icqplugin.xml
[2009.11.08 18:50:17 | 000,002,152 | ---- | M] () -- C:\Users\Freizeit_2\AppData\Roaming\Mozilla\FireFox\Profiles\mz8b3plh.default\searchplugins\{05287F8A-A7BE-4A53-A49E-AE41E7552BC8}.xml
[2009.11.08 18:50:16 | 000,001,834 | ---- | M] () -- C:\Users\Freizeit_2\AppData\Roaming\Mozilla\FireFox\Profiles\mz8b3plh.default\searchplugins\{509F4830-9E94-4A47-BB13-BA808E21484B}.xml
[2009.11.08 18:50:17 | 000,002,041 | ---- | M] () -- C:\Users\Freizeit_2\AppData\Roaming\Mozilla\FireFox\Profiles\mz8b3plh.default\searchplugins\{6B967D95-E1CE-4DCC-9C4F-20408FF1A639}.xml
[2010.12.28 11:30:04 | 000,000,000 | ---D | M] -- C:\Program Files\mozilla firefox\extensions
[2010.10.11 20:34:50 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\mozilla firefox\extensions\{800b5000-a755-47e1-992b-48a1c1357f07}
[2010.01.23 08:01:51 | 000,000,000 | ---D | M] (Zwunzi) -- C:\Program Files\mozilla firefox\extensions\{F270F1AF-34D6-41CB-A9F5-8200EF7DB41F}
[2010.11.07 13:31:57 | 000,001,392 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\amazondotcom-de.xml
[2010.11.07 13:31:57 | 000,002,344 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\eBay-de.xml
[2010.11.07 13:31:57 | 000,006,805 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\leo_ende_de.xml
[2010.11.07 13:31:57 | 000,001,178 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\wikipedia-de.xml
[2010.11.07 13:31:57 | 000,000,801 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\yahoo-de.xml
[2009.12.07 21:32:10 | 000,002,380 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\zwunzi131.xml
[2009.12.22 14:58:55 | 000,002,380 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\zwunzi133.xml
[2010.01.23 08:01:51 | 000,002,381 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\zwunzi139.xml
[2010.02.03 21:40:04 | 000,002,380 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\zwunzi141.xml
[2010.03.07 17:16:03 | 000,002,380 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\zwunzi143.xml
[2010.03.12 14:16:20 | 000,002,380 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\zwunzi145.xml
[2010.03.18 13:47:54 | 000,002,380 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\zwunzi147.xml
 
O1 HOSTS File: ([2006.09.18 22:41:30 | 000,000,761 | ---- | M]) - C:\Windows\System32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1       localhost
O1 - Hosts: ::1             localhost
O2 - BHO: (MyWebSearch Search Assistant BHO) - {00A6FAF1-072E-44cf-8957-5838F569A31D} - C:\Program Files\MyWebSearch\bar\2.bin\MWSSRCAS.DLL (MyWebSearch.com)
O2 - BHO: (&Yahoo! Toolbar Helper) - {02478D38-C3F9-4efb-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll (Yahoo! Inc.)
O2 - BHO: (Adobe PDF Reader) - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll (Adobe Systems Incorporated)
O2 - BHO: (mwsBar BHO) - {07B18EA1-A523-4961-B6BB-170DE4475CCA} - C:\Program Files\MyWebSearch\bar\2.bin\MWSBAR.DLL (MyWebSearch.com)
O2 - BHO: (AskBar BHO) - {201f27d4-3704-41d6-89c1-aa35e39143ed} - C:\Program Files\AskBarDis\bar\bin\askBar.dll (Ask.com)
O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - No CLSID value found.
O2 - BHO: (Symantec NCO BHO) - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - C:\Program Files\Norton Internet Security\Engine\16.8.0.41\coIEPlg.dll (Symantec Corporation)
O2 - BHO: (Symantec Intrusion Prevention) - {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - C:\Program Files\Norton Internet Security\Engine\16.8.0.41\IPSBHO.DLL (Symantec Corporation)
O2 - BHO: (Search Helper) - {6EBF7485-159F-4bff-A14F-B9E3AAC4465B} - C:\Program Files\Microsoft\Search Enhancement Pack\Search Helper\SEPsearchhelperie.dll (Microsoft Corporation)
O2 - BHO: (Google Toolbar Helper) - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
O2 - BHO: (Google Toolbar Notifier BHO) - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.6.5612.1312\swg.dll (Google Inc.)
O2 - BHO: (Google Dictionary Compression sdch) - {C84D72FE-E17D-4195-BB24-76C02E2E7C4E} - C:\Program Files\Google\Google Toolbar\Component\fastsearch_B7C5AC242193BB3E.dll (Google Inc.)
O2 - BHO: (softonic-de3 Toolbar) - {cc05a3e3-64c3-4af2-bfc1-af0d66b69065} - C:\Program Files\softonic-de3\tbsoft.dll (Conduit Ltd.)
O2 - BHO: (FDMIECookiesBHO Class) - {CC59E0F9-7E43-44FA-9FAA-8377850BF205} - C:\Program Files\Free Download Manager\iefdm2.dll ()
O2 - BHO: (Windows Live Toolbar Helper) - {E15A8DC0-8516-42A1-81EA-DC94EC1ACF10} - C:\Program Files\Windows Live\Toolbar\wltcore.dll (Microsoft Corporation)
O3 - HKLM\..\Toolbar: (My Web Search) - {07B18EA9-A523-4961-B6BB-170DE4475CCA} - C:\Program Files\MyWebSearch\bar\2.bin\MWSBAR.DLL (MyWebSearch.com)
O3 - HKLM\..\Toolbar: (&Windows Live Toolbar) - {21FA44EF-376D-4D53-9B0F-8A89D3229068} - C:\Program Files\Windows Live\Toolbar\wltcore.dll (Microsoft Corporation)
O3 - HKLM\..\Toolbar: (Google Toolbar) - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
O3 - HKLM\..\Toolbar: (Ask Toolbar) - {3041d03e-fd4b-44e0-b742-2d9b88305f98} - C:\Program Files\AskBarDis\bar\bin\askBar.dll (Ask.com)
O3 - HKLM\..\Toolbar: (Norton Toolbar) - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files\Norton Internet Security\Engine\16.8.0.41\coIEPlg.dll (Symantec Corporation)
O3 - HKLM\..\Toolbar: (ICQToolBar) - {855F3B16-6D32-4fe6-8A56-BBB695989046} - C:\Program Files\ICQ6Toolbar\ICQToolBar.dll (ICQ)
O3 - HKLM\..\Toolbar: (softonic-de3 Toolbar) - {cc05a3e3-64c3-4af2-bfc1-af0d66b69065} - C:\Program Files\softonic-de3\tbsoft.dll (Conduit Ltd.)
O3 - HKLM\..\Toolbar: (Yahoo! Toolbar) - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll (Yahoo! Inc.)
O3 - HKU\S-1-5-21-655433100-733023273-2263931775-1002\..\Toolbar\WebBrowser: (My Web Search) - {07B18EA9-A523-4961-B6BB-170DE4475CCA} - C:\Program Files\MyWebSearch\bar\2.bin\MWSBAR.DLL (MyWebSearch.com)
O3 - HKU\S-1-5-21-655433100-733023273-2263931775-1002\..\Toolbar\WebBrowser: (&Windows Live Toolbar) - {21FA44EF-376D-4D53-9B0F-8A89D3229068} - C:\Program Files\Windows Live\Toolbar\wltcore.dll (Microsoft Corporation)
O3 - HKU\S-1-5-21-655433100-733023273-2263931775-1002\..\Toolbar\WebBrowser: (Google Toolbar) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
O3 - HKU\S-1-5-21-655433100-733023273-2263931775-1002\..\Toolbar\WebBrowser: (Norton Toolbar) - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files\Norton Internet Security\Engine\16.8.0.41\coIEPlg.dll (Symantec Corporation)
O3 - HKU\S-1-5-21-655433100-733023273-2263931775-1002\..\Toolbar\WebBrowser: (softonic-de3 Toolbar) - {CC05A3E3-64C3-4AF2-BFC1-AF0D66B69065} - C:\Program Files\softonic-de3\tbsoft.dll (Conduit Ltd.)
O4 - HKLM..\Run: [Adobe Reader Speed Launcher] C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe (Adobe Systems Incorporated)
O4 - HKLM..\Run: [ADSMTray] C:\Program Files\ASUS\ASUS Data Security Manager\ADSMTray.exe (ASUSTek Computer Inc.)
O4 - HKLM..\Run: [ASUS Camera ScreenSaver] C:\Windows\ASScrProlog.exe ()
O4 - HKLM..\Run: [ASUS Screen Saver Protector] C:\Windows\ASScrPro.exe ()
O4 - HKLM..\Run: [ATKOSD2] C:\Program Files\ATKOSD2\ATKOSD2.exe ()
O4 - HKLM..\Run: [CLMLServer] C:\Program Files\CyberLink\Power2Go\CLMLSvc.exe (CyberLink)
O4 - HKLM..\Run: [Google Desktop Search] C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe (Google)
O4 - HKLM..\Run: [HControlUser] C:\Program Files\ASUS\ATK Hotkey\HControlUser.exe ()
O4 - HKLM..\Run: [ISTray] C:\Program Files\PC Tools Security\pctsGui.exe (PC Tools)
O4 - HKLM..\Run: [MSC] C:\Program Files\Microsoft Security Client\msseces.exe (Microsoft Corporation)
O4 - HKLM..\Run: [My Web Search Bar Search Scope Monitor] C:\Programme\MyWebSearch\bar\2.bin\M3SRCHMN.EXE File not found
O4 - HKLM..\Run: [MyWebSearch Email Plugin] C:\PROGRA~1\MYWEBS~1\bar\2.bin\mwsoemon.exe (MyWebSearch.com)
O4 - HKLM..\Run: [MyWebSearch Plugin] C:\Programme\MyWebSearch\bar\1.bin\M3PLUGIN.DLL File not found
O4 - HKLM..\Run: [Ocs_SM] C:\Users\Freizeit_2\AppData\Roaming\OCS\SM\SearchAnonymizer.exe ()
O4 - HKLM..\Run: [P2Go_Menu] C:\Program Files\CyberLink\Power2Go\MUITransfer\MUIStartMenu.exe (CyberLink Corp.)
O4 - HKLM..\Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe (Realtek Semiconductor)
O4 - HKLM..\Run: [TrayServer] C:\Program Files\MAGIX\Video_deluxe_16\TrayServer.exe (MAGIX AG)
O4 - HKLM..\Run: [Windows Defender] C:\Program Files\Windows Defender\MSASCui.exe (Microsoft Corporation)
O4 - HKU\S-1-5-19..\Run: [WindowsWelcomeCenter] C:\Windows\System32\oobefldr.dll (Microsoft Corporation)
O4 - HKU\S-1-5-20..\Run: [WindowsWelcomeCenter] C:\Windows\System32\oobefldr.dll (Microsoft Corporation)
O4 - HKU\S-1-5-21-655433100-733023273-2263931775-1002..\Run: [AdobeUpdater] C:\Program Files\Common Files\Adobe\Updater5\AdobeUpdater.exe (Adobe Systems Incorporated)
O4 - HKU\S-1-5-21-655433100-733023273-2263931775-1002..\Run: [dbsbaxh] c:\users\freizeit_2\appdata\local\dbsbaxh.exe ()
O4 - HKU\S-1-5-21-655433100-733023273-2263931775-1002..\Run: [Free Download Manager] C:\Program Files\Free Download Manager\fdm.exe (FreeDownloadManager.ORG)
O4 - HKU\S-1-5-21-655433100-733023273-2263931775-1002..\Run: [ICQ] C:\Program Files\ICQ6.5\ICQ.exe (ICQ, LLC.)
O4 - HKU\S-1-5-21-655433100-733023273-2263931775-1002..\Run: [MyWebSearch Email Plugin] C:\PROGRA~1\MYWEBS~1\bar\2.bin\mwsoemon.exe (MyWebSearch.com)
O4 - HKU\S-1-5-21-655433100-733023273-2263931775-1002..\Run: [Speech Recognition] C:\Windows\Speech\Common\sapisvr.exe (Microsoft Corporation)
O4 - HKU\S-1-5-21-655433100-733023273-2263931775-1002..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe (Google Inc.)
O4 - Startup: C:\Users\Freizeit_2\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ICQ-Tools.de Launcher.lnk = C:\Users\Freizeit_2\AppData\Roaming\Microsoft\Installer\{959214DF-C502-402A-A5A0-D8CE3EB74CDC}\_303D932F2F972F174D4C6F.exe ()
O7 - HKU\S-1-5-21-655433100-733023273-2263931775-1002\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutorun = 0
O8 - Extra context menu item: Alles mit FDM herunterladen - C:\Program Files\Free Download Manager\dlall.htm ()
O8 - Extra context menu item: Auswahl mit FDM herunterladen - C:\Program Files\Free Download Manager\dlselected.htm ()
O8 - Extra context menu item: Datei mit FDM herunterladen - C:\Program Files\Free Download Manager\dllink.htm ()
O8 - Extra context menu item: Videos mit FDM herunterladen - C:\Program Files\Free Download Manager\dlfvideo.htm ()
O9 - Extra Button: In Blog veröffentlichen - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : In Windows Live Writer in Blog veröffentliche&n - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll (Microsoft Corporation)
O9 - Extra Button: An OneNote senden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : An OneNote s&enden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra Button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\Office12\REFIEBAR.DLL (Microsoft Corporation)
O9 - Extra Button: ICQ6 - {E59EB121-F339-4851-A3BA-FE49C35617C2} - C:\Program Files\ICQ6.5\ICQ.exe (ICQ, LLC.)
O9 - Extra 'Tools' menuitem : ICQ6 - {E59EB121-F339-4851-A3BA-FE49C35617C2} - C:\Program Files\ICQ6.5\ICQ.exe (ICQ, LLC.)
O13 - gopher Prefix: missing
O15 - HKU\S-1-5-21-655433100-733023273-2263931775-1002\..Trusted Domains: localhost ([]http in Local intranet)
O15 - HKU\S-1-5-21-655433100-733023273-2263931775-1002\..Trusted Ranges: GD ([http] in Local intranet)
O16 - DPF: {1D4DB7D2-6EC9-47A3-BD87-1E41684E07BB} hxxp://ak.exe.imgfarm.com/images/nocache/funwebproducts/ei-5/SmileyCreatorInitialSetup1.0.1.4.cab (Reg Error: Key error.)
O16 - DPF: {233C1507-6A77-46A4-9443-F871F945D258} hxxp://download.macromedia.com/pub/shockwave/cabs/director/sw.cab (Shockwave ActiveX Control)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_14-windows-i586.cab (Java Plug-in 1.6.0_14)
O16 - DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} hxxp://fpdownload.macromedia.com/get/flashplayer/current/polarbear/ultrashim.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-0016-0000-0014-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_14-windows-i586.cab (Java Plug-in 1.6.0_14)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_14-windows-i586.cab (Java Plug-in 1.6.0_14)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.2.1
O18 - Protocol\Handler\livecall {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\WI1F86~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
O18 - Protocol\Handler\msnim {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\WI1F86~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
O18 - Protocol\Handler\symres {AA1061FE-6C41-421f-9344-69640C9732AB} - C:\Program Files\Norton Internet Security\Engine\16.8.0.41\coIEPlg.dll (Symantec Corporation)
O18 - Protocol\Handler\wlmailhtml {03C514A3-1EFB-4856-9F99-10D7BE1653C0} - C:\Program Files\Windows Live\Mail\mailcomm.dll (Microsoft Corporation)
O18 - Protocol\Filter\text/xml {807563E5-5146-11D5-A672-00B0D022E945} - C:\PROGRA~1\COMMON~1\MICROS~1\OFFICE12\MSOXMLMF.DLL (Microsoft Corporation)
O20 - AppInit_DLLs: (C:\PROGRA~1\Google\GOOGLE~1\GOEC62~1.DLL) - C:\PROGRA~1\Google\GOOGLE~1\GOEC62~1.DLL (Google)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20 - Winlogon\Notify\igfxcui: DllName - igfxdev.dll - C:\Windows\System32\igfxdev.dll (Intel Corporation)
O24 - Desktop WallPaper: C:\Users\Freizeit_2\AppData\Roaming\Microsoft\Windows Photo Gallery\Hintergrundbild der Windows-Fotogalerie.jpg
O24 - Desktop BackupWallPaper: C:\Users\Freizeit_2\AppData\Roaming\Microsoft\Windows Photo Gallery\Hintergrundbild der Windows-Fotogalerie.jpg
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2006.09.18 22:43:36 | 000,000,024 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O32 - AutoRun File - [2010.01.13 10:18:45 | 000,000,050 | R--- | M] () - E:\AutoRun.inf -- [ CDFS ]
O33 - MountPoints2\{fe261b5a-0071-11de-8723-806e6f6e6963}\Shell - "" = AutoRun
O33 - MountPoints2\{fe261b5a-0071-11de-8723-806e6f6e6963}\Shell\AutoRun\command - "" = E:\Setup.exe -- [2009.07.31 18:40:54 | 090,539,118 | R--- | M] (cerasus.media GmbH                                          )
O34 - HKLM BootExecute: (autocheck autochk *) -  File not found
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
 
NetSvcs: FastUserSwitchingCompatibility -  File not found
NetSvcs: Ias -  File not found
NetSvcs: Nla -  File not found
NetSvcs: Ntmssvc -  File not found
NetSvcs: NWCWorkstation -  File not found
NetSvcs: Nwsapagent -  File not found
NetSvcs: SRService -  File not found
NetSvcs: WmdmPmSp -  File not found
NetSvcs: LogonHours -  File not found
NetSvcs: PCAudit -  File not found
NetSvcs: helpsvc -  File not found
NetSvcs: uploadmgr -  File not found
 
 
SafeBootMin: AppMgmt - Service
SafeBootMin: Base - Driver Group
SafeBootMin: Boot Bus Extender - Driver Group
SafeBootMin: Boot file system - Driver Group
SafeBootMin: File system - Driver Group
SafeBootMin: Filter - Driver Group
SafeBootMin: HelpSvc - Service
SafeBootMin: MsMpSvc - C:\Program Files\Microsoft Security Client\Antimalware\MsMpEng.exe (Microsoft Corporation)
SafeBootMin: NTDS -  File not found
SafeBootMin: PCI Configuration - Driver Group
SafeBootMin: PNP Filter - Driver Group
SafeBootMin: Primary disk - Driver Group
SafeBootMin: sacsvr - Service
SafeBootMin: SCSI Class - Driver Group
SafeBootMin: SymEFA.sys - C:\Windows\system32\drivers\NIS\1008000.029\SYMEFA.SYS (Symantec Corporation)
SafeBootMin: System Bus Extender - Driver Group
SafeBootMin: WinDefend - C:\Program Files\Windows Defender\mpsvc.dll (Microsoft Corporation)
SafeBootMin: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootMin: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootMin: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootMin: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootMin: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootMin: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootMin: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootMin: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootMin: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootMin: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootMin: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootMin: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootMin: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootMin: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootMin: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootMin: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootMin: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices
 
SafeBootNet: AppMgmt - Service
SafeBootNet: Base - Driver Group
SafeBootNet: Boot Bus Extender - Driver Group
SafeBootNet: Boot file system - Driver Group
SafeBootNet: File system - Driver Group
SafeBootNet: Filter - Driver Group
SafeBootNet: HelpSvc - Service
SafeBootNet: Messenger - Service
SafeBootNet: MsMpSvc - C:\Program Files\Microsoft Security Client\Antimalware\MsMpEng.exe (Microsoft Corporation)
SafeBootNet: NDIS Wrapper - Driver Group
SafeBootNet: NetBIOSGroup - Driver Group
SafeBootNet: NetDDEGroup - Driver Group
SafeBootNet: Network - Driver Group
SafeBootNet: NetworkProvider - Driver Group
SafeBootNet: NTDS -  File not found
SafeBootNet: PCI Configuration - Driver Group
SafeBootNet: PNP Filter - Driver Group
SafeBootNet: PNP_TDI - Driver Group
SafeBootNet: Primary disk - Driver Group
SafeBootNet: rdsessmgr - Service
SafeBootNet: sacsvr - Service
SafeBootNet: SCSI Class - Driver Group
SafeBootNet: Streams Drivers - Driver Group
SafeBootNet: SymEFA.sys - C:\Windows\system32\drivers\NIS\1008000.029\SYMEFA.SYS (Symantec Corporation)
SafeBootNet: System Bus Extender - Driver Group
SafeBootNet: TDI - Driver Group
SafeBootNet: WinDefend - C:\Program Files\Windows Defender\mpsvc.dll (Microsoft Corporation)
SafeBootNet: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootNet: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootNet: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootNet: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootNet: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootNet: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootNet: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootNet: {4D36E972-E325-11CE-BFC1-08002BE10318} - Net
SafeBootNet: {4D36E973-E325-11CE-BFC1-08002BE10318} - NetClient
SafeBootNet: {4D36E974-E325-11CE-BFC1-08002BE10318} - NetService
SafeBootNet: {4D36E975-E325-11CE-BFC1-08002BE10318} - NetTrans
SafeBootNet: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootNet: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootNet: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootNet: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootNet: {50DD5230-BA8A-11D1-BF5D-0000F805F530} - Smart card readers
SafeBootNet: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootNet: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootNet: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootNet: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootNet: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootNet: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices
 
ActiveX: {08B0E5C0-4FCB-11CF-AAA5-00401C608500} - Java (Sun)
ActiveX: {10880D85-AAD9-4558-ABDC-2AB1552D831F} - "C:\Program Files\Common Files\LightScribe\LSRunOnce.exe"
ActiveX: {2179C5D3-EBFF-11CF-B6FD-00AA00B4E220} - 
ActiveX: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 11.0
ActiveX: {25FFAAD0-F4A3-4164-95FF-4461E9F35D51} - .NET Framework
ActiveX: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll
ActiveX: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX: {3C3901C5-3455-3E0A-A214-0B093A5070A6} - .NET Framework
ActiveX: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles%\Windows Mail\WinMail.exe" OCInstallUserConfigOE
ActiveX: {44BBA848-CC51-11CF-AAFA-00AA00B6015C} - 
ActiveX: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.6
ActiveX: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX: {7790769C-0471-11d2-AF11-00C04FA35D02} - Address Book 7
ActiveX: {7C028AF8-F614-47B3-82DA-BA94E41B1089} - .NET Framework
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /i:U shell32.dll
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\Windows\system32\ie4uinit.exe -BaseSettings
ActiveX: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\Windows\system32\Rundll32.exe C:\Windows\system32\mscories.dll,Install
ActiveX: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX: {CDD7975E-60F8-41d5-8149-19E51D6F71D0} - Windows Movie Maker v2.1
ActiveX: {D27CDB6E-AE6D-11CF-96B8-444553540000} - Adobe Flash Player
ActiveX: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - C:\Windows\system32\unregmp2.exe /ShowWMP
ActiveX: >{26923b43-4d38-484f-9b9e-de460746276c} - C:\Windows\system32\ie4uinit.exe -UserIconConfig
ActiveX: >{60B49E34-C7CC-11D0-8953-00A0C90347FF} - RunDLL32 IEDKCS32.DLL,BrandIE4 SIGNUP
 
Drivers32: msacm.ac3acm - C:\Windows\System32\ac3acm.acm (fccHandler)
Drivers32: msacm.l3acm - C:\Windows\System32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: msacm.l3codecp - C:\Windows\System32\l3codecp.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: msacm.lameacm - C:\Windows\System32\lameACM.acm (www)
Drivers32: MSVideo - C:\Windows\System32\vfwwdm32.dll (Microsoft Corporation)
Drivers32: MSVideo8 - C:\Windows\System32\vfwwdm32.dll (Microsoft Corporation)
Drivers32: vidc.cvid - C:\Windows\System32\iccvid.dll (Radius Inc.)
Drivers32: VIDC.DIVX - C:\Windows\System32\divx.dll (DivX, Inc.)
Drivers32: VIDC.FFDS - C:\Windows\System32\ff_vfw.dll ()
Drivers32: VIDC.I420 - C:\Windows\System32\lvcodec2.dll (Logicool Co., Ltd.)
Drivers32: vidc.VP60 - C:\Windows\System32\vp6vfw.dll (On2.com)
Drivers32: vidc.VP61 - C:\Windows\System32\vp6vfw.dll (On2.com)
Drivers32: VIDC.XVID - C:\Windows\System32\xvidvfw.dll ()
Drivers32: vidc.yv12 - C:\Windows\System32\yv12vfw.dll (www.helixcommunity.org)
 
CREATERESTOREPOINT
Restore point Set: OTL Restore Point
 
========== Files/Folders - Created Within 30 Days ==========
 
[2010.12.28 12:36:03 | 000,041,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\drivers\zaptbouy.sys
[2010.12.28 12:25:48 | 000,041,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\drivers\tyrokejw.sys
[2010.12.28 12:15:45 | 000,041,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\drivers\deaxupcp.sys
[2010.12.28 12:06:39 | 000,041,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\drivers\onrrqvbz.sys
[2010.12.28 11:55:06 | 000,000,000 | ---D | C] -- C:\Users\Freizeit_2\AppData\Roaming\QuickScan
[2010.12.28 11:45:43 | 000,000,000 | ---D | C] -- C:\Program Files\Microsoft Security Client
[2010.12.28 11:45:42 | 000,000,000 | ---D | C] -- C:\6c1255c98e37b85817290c8010
[2010.12.28 11:38:36 | 000,656,320 | ---- | C] (PC Tools) -- C:\Windows\System32\drivers\pctEFA.sys
[2010.12.28 11:38:36 | 000,338,880 | ---- | C] (PC Tools) -- C:\Windows\System32\drivers\pctDS.sys
[2010.12.28 11:38:35 | 000,249,616 | ---- | C] (PC Tools) -- C:\Windows\System32\drivers\pctgntdi.sys
[2010.12.28 11:38:35 | 000,102,184 | ---- | C] (PC Tools) -- C:\Windows\System32\drivers\pctwfpfilter.sys
[2010.12.28 11:38:33 | 000,239,168 | ---- | C] (PC Tools) -- C:\Windows\System32\drivers\PCTCore.sys
[2010.12.28 11:38:33 | 000,160,448 | ---- | C] (PC Tools) -- C:\Windows\System32\drivers\PCTAppEvent.sys
[2010.12.28 11:38:29 | 000,070,536 | ---- | C] (PC Tools) -- C:\Windows\System32\drivers\pctplsg.sys
[2010.12.28 11:38:17 | 000,000,000 | ---D | C] -- C:\Program Files\PC Tools Security
[2010.12.28 11:38:17 | 000,000,000 | ---D | C] -- C:\Users\Freizeit_2\AppData\Roaming\PC Tools
[2010.12.28 11:38:17 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\PC Tools
[2010.12.28 11:21:26 | 000,000,000 | ---D | C] -- C:\ProgramData\PC Tools
[2010.12.25 21:24:09 | 000,000,000 | ---D | C] -- C:\Users\Freizeit_2\AppData\Roaming\RobinsonCrusoeCER
[2010.12.25 21:23:39 | 000,000,000 | ---D | C] -- C:\Program Files\Robinson Crusoe
[2010.12.20 21:22:56 | 000,000,000 | ---D | C] -- C:\Users\Freizeit_2\MP3 Player
[2010.12.20 21:14:33 | 000,000,000 | ---D | C] -- C:\Program Files\PIC Corporation
[2010.12.15 13:46:45 | 002,037,248 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\win32k.sys
[2010.12.15 13:46:40 | 000,357,376 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\taskschd.dll
[2010.12.15 13:46:40 | 000,345,088 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wmicmiplugin.dll
[2010.12.15 13:46:40 | 000,270,336 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\taskcomp.dll
[2010.12.15 13:46:38 | 000,292,352 | ---- | C] (Adobe Systems Incorporated) -- C:\Windows\System32\atmfd.dll
[2010.12.15 13:46:38 | 000,081,920 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\consent.exe
[2010.12.15 13:46:38 | 000,034,304 | ---- | C] (Adobe Systems) -- C:\Windows\System32\atmlib.dll
[2010.12.15 13:46:37 | 000,072,704 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\fontsub.dll
[2010.12.15 13:46:36 | 000,671,232 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mstime.dll
[2010.12.15 13:46:35 | 000,467,456 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msfeeds.dll
[2010.12.15 13:46:32 | 000,380,928 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ieapfltr.dll
[2010.12.15 13:46:31 | 000,389,632 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\html.iec
[2010.12.15 13:46:31 | 000,389,120 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\iedkcs32.dll
[2010.12.15 13:46:31 | 000,230,400 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ieaksie.dll
[2010.12.15 13:46:30 | 001,383,424 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mshtml.tlb
[2010.12.15 13:46:30 | 000,193,024 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\iepeers.dll
[2010.12.15 13:46:30 | 000,078,336 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ieencode.dll
[2010.12.15 13:46:30 | 000,028,160 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\jsproxy.dll
[2010.12.15 13:46:22 | 000,002,048 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\tzres.dll
[2008.07.23 00:56:59 | 000,176,128 | ---- | C] ( ) -- C:\Windows\System32\csnp2uvc.dll
[2007.01.24 04:08:39 | 000,005,632 | ---- | C] ( ) -- C:\Windows\System32\drivers\kbfiltr.sys
[4 C:\Users\Freizeit_2\Documents\*.tmp files -> C:\Users\Freizeit_2\Documents\*.tmp -> ]
 
========== Files - Modified Within 30 Days ==========
 
[2010.12.28 12:41:32 | 000,005,731 | ---- | M] () -- C:\Users\Freizeit_2\AppData\Local\dbsbaxh_navps.dat
[2010.12.28 12:41:20 | 000,003,510 | ---- | M] () -- C:\Users\Freizeit_2\AppData\Local\dbsbaxh.dat
[2010.12.28 12:41:15 | 000,052,895 | ---- | M] () -- C:\Users\Freizeit_2\Documents\Der Weg des Ninja.docx
[2010.12.28 12:36:03 | 000,041,680 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\drivers\zaptbouy.sys
[2010.12.28 12:25:48 | 000,041,680 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\drivers\tyrokejw.sys
[2010.12.28 12:15:45 | 000,041,680 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\drivers\deaxupcp.sys
[2010.12.28 12:13:46 | 000,000,162 | -H-- | M] () -- C:\Users\Freizeit_2\Documents\~$r Weg des Ninja.docx
[2010.12.28 12:06:39 | 000,041,680 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\drivers\onrrqvbz.sys
[2010.12.28 11:46:28 | 000,001,912 | ---- | M] () -- C:\Windows\epplauncher.mif
[2010.12.28 11:46:06 | 000,620,142 | ---- | M] () -- C:\Windows\System32\perfh007.dat
[2010.12.28 11:46:06 | 000,598,096 | ---- | M] () -- C:\Windows\System32\perfh009.dat
[2010.12.28 11:46:06 | 000,127,022 | ---- | M] () -- C:\Windows\System32\perfc007.dat
[2010.12.28 11:46:06 | 000,105,070 | ---- | M] () -- C:\Windows\System32\perfc009.dat
[2010.12.28 11:46:05 | 002,149,672 | ---- | M] () -- C:\Windows\System32\drivers\Cat.DB
[2010.12.28 11:38:31 | 000,001,779 | ---- | M] () -- C:\Users\Public\Desktop\Spyware Doctor.lnk
[2010.12.28 11:31:53 | 000,000,095 | ---- | M] () -- C:\Users\Freizeit_2\AppData\Local\sothc.bat
[2010.12.28 11:30:57 | 000,002,729 | ---- | M] () -- C:\Users\Freizeit_2\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ICQ-Tools.de Launcher.lnk
[2010.12.28 11:30:03 | 000,003,616 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
[2010.12.28 11:30:03 | 000,003,616 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
[2010.12.28 11:29:59 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2010.12.28 11:29:56 | 3212,042,240 | -HS- | M] () -- C:\hiberfil.sys
[2010.12.28 11:21:16 | 000,512,992 | ---- | M] () -- C:\Users\Freizeit_2\Desktop\sdsetup_aff.exe
[2010.12.27 21:40:11 | 000,045,056 | ---- | M] () -- C:\Windows\System32\acovcnt.exe
[2010.12.27 14:18:30 | 000,014,235 | ---- | M] () -- C:\Users\Freizeit_2\Documents\Yoshiko Ito und Enzan Iyakaiba.docx
[2010.12.26 23:12:44 | 000,000,951 | ---- | M] () -- C:\Users\Freizeit_2\Desktop\Yoshiko Ito und Enzan Iyakaiba.lnk
[2010.12.26 23:12:25 | 000,000,645 | ---- | M] () -- C:\Users\Freizeit_2\Desktop\Der Weg des Ninja.lnk
[2010.12.26 18:47:57 | 000,010,119 | ---- | M] () -- C:\Users\Freizeit_2\Documents\Fremdwörter für Der Weg des Ninja.docx
[2010.12.26 17:15:55 | 000,000,162 | -H-- | M] () -- C:\Users\Freizeit_2\Documents\~$shiko Ito und Enzan Iyakaiba.docx
[2010.12.26 13:39:19 | 000,011,812 | ---- | M] () -- C:\Users\Freizeit_2\Documents\NARUTO COSPLAY YOSHIKO ENZAN.docx
[2010.12.26 08:42:46 | 000,232,804 | ---- | M] () -- C:\Users\Freizeit_2\AppData\Local\dbsbaxh_nav.dat
[2010.12.25 21:23:57 | 000,000,895 | ---- | M] () -- C:\Users\Public\Desktop\Robinson Crusoe.lnk
[2010.12.25 11:05:55 | 000,011,106 | ---- | M] () -- C:\Users\Freizeit_2\Documents\song für oma.docx
[2010.12.24 12:09:57 | 000,011,154 | ---- | M] () -- C:\Users\Freizeit_2\Documents\chaud und  bücher buch bucher.docx
[2010.12.24 12:09:37 | 000,015,440 | ---- | M] () -- C:\Users\Freizeit_2\Documents\franze yo.docx
[2010.12.24 12:08:57 | 000,011,780 | ---- | M] () -- C:\Users\Freizeit_2\Documents\Lyrics to The Nearing Grave.docx
[2010.12.22 13:54:37 | 000,634,880 | ---- | M] () -- C:\Users\Freizeit_2\AppData\Local\dbsbaxh.exe
[2010.12.20 21:34:13 | 000,060,928 | ---- | M] () -- C:\Users\Freizeit_2\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2010.12.20 21:14:34 | 000,001,122 | ---- | M] () -- C:\Users\Public\Desktop\SMV Converter Tool.lnk
[2010.12.20 17:52:41 | 000,014,028 | ---- | M] () -- C:\Users\Freizeit_2\Documents\Naruto spielen Part 2.docx
[2010.12.20 17:21:24 | 000,016,502 | ---- | M] () -- C:\Users\Freizeit_2\Documents\Naruto spielen xD.docx
[2010.12.17 21:09:50 | 000,012,609 | ---- | M] () -- C:\Users\Freizeit_2\Documents\chaud sagt 2 elena japanische shculuniform.docx
[2010.12.17 21:09:33 | 000,013,818 | ---- | M] () -- C:\Users\Freizeit_2\Documents\männlich xD.docx
[2010.12.17 21:09:19 | 000,013,863 | ---- | M] () -- C:\Users\Freizeit_2\Documents\Allgemeines und Aufbau des Immunsystem.docx
[2010.12.17 21:09:06 | 000,011,173 | ---- | M] () -- C:\Users\Freizeit_2\Documents\chaud sagt.docx
[2010.12.16 03:26:55 | 000,400,192 | ---- | M] () -- C:\Windows\System32\FNTCACHE.DAT
[2010.12.15 23:03:44 | 000,013,066 | ---- | M] () -- C:\Users\Freizeit_2\Documents\scrubs.docx
[2010.12.06 14:26:32 | 000,169,125 | ---- | M] () -- C:\Users\Freizeit_2\Documents\Die Geilheit.docx
[2010.12.06 14:26:25 | 000,169,128 | ---- | M] () -- C:\Users\Freizeit_2\Documents\Die.docx
[2010.12.05 19:29:09 | 000,016,792 | ---- | M] () -- C:\Users\Freizeit_2\Documents\gespräch für Li.docx
[2010.12.05 17:28:02 | 000,000,162 | -H-- | M] () -- C:\Users\Freizeit_2\Documents\~$lgemeines und Aufbau des Immunsystem.docx
[2010.12.04 22:07:30 | 000,012,842 | ---- | M] () -- C:\Users\Freizeit_2\Documents\lulu svz für eltern.docx
[2010.12.03 21:58:29 | 000,011,366 | ---- | M] () -- C:\Users\Freizeit_2\Documents\Das Judentum andras.docx
[2010.12.01 18:01:46 | 000,012,158 | ---- | M] () -- C:\Users\Freizeit_2\Documents\english CV.docx
[2010.11.29 18:11:07 | 000,164,954 | ---- | M] () -- C:\Users\Freizeit_2\zeichnung chaud blaze 2.jpg
[2010.11.29 18:09:56 | 000,145,519 | ---- | M] () -- C:\Users\Freizeit_2\zeichnung chaud blaze.jpg
[4 C:\Users\Freizeit_2\Documents\*.tmp files -> C:\Users\Freizeit_2\Documents\*.tmp -> ]
 
========== Files Created - No Company Name ==========
 
[2010.12.28 12:13:46 | 000,000,162 | -H-- | C] () -- C:\Users\Freizeit_2\Documents\~$r Weg des Ninja.docx
[2010.12.28 11:46:28 | 000,001,912 | ---- | C] () -- C:\Windows\epplauncher.mif
[2010.12.28 11:39:00 | 002,149,672 | ---- | C] () -- C:\Windows\System32\drivers\Cat.DB
[2010.12.28 11:38:31 | 000,001,779 | ---- | C] () -- C:\Users\Public\Desktop\Spyware Doctor.lnk
[2010.12.28 11:21:26 | 000,512,992 | ---- | C] () -- C:\Users\Freizeit_2\Desktop\sdsetup_aff.exe
[2010.12.26 23:12:44 | 000,000,951 | ---- | C] () -- C:\Users\Freizeit_2\Desktop\Yoshiko Ito und Enzan Iyakaiba.lnk
[2010.12.26 23:12:25 | 000,000,645 | ---- | C] () -- C:\Users\Freizeit_2\Desktop\Der Weg des Ninja.lnk
[2010.12.26 18:47:57 | 000,010,119 | ---- | C] () -- C:\Users\Freizeit_2\Documents\Fremdwörter für Der Weg des Ninja.docx
[2010.12.26 17:36:16 | 000,052,789 | ---- | C] () -- C:\Users\Freizeit_2\Documents\Der Weg des Ninja.docx
[2010.12.26 17:15:55 | 000,000,162 | -H-- | C] () -- C:\Users\Freizeit_2\Documents\~$shiko Ito und Enzan Iyakaiba.docx
[2010.12.26 17:15:54 | 000,014,235 | ---- | C] () -- C:\Users\Freizeit_2\Documents\Yoshiko Ito und Enzan Iyakaiba.docx
[2010.12.26 13:21:27 | 000,011,812 | ---- | C] () -- C:\Users\Freizeit_2\Documents\NARUTO COSPLAY YOSHIKO ENZAN.docx
[2010.12.25 21:23:57 | 000,000,895 | ---- | C] () -- C:\Users\Public\Desktop\Robinson Crusoe.lnk
[2010.12.24 12:09:57 | 000,011,154 | ---- | C] () -- C:\Users\Freizeit_2\Documents\chaud und  bücher buch bucher.docx
[2010.12.24 12:09:36 | 000,015,440 | ---- | C] () -- C:\Users\Freizeit_2\Documents\franze yo.docx
[2010.12.24 12:08:56 | 000,011,780 | ---- | C] () -- C:\Users\Freizeit_2\Documents\Lyrics to The Nearing Grave.docx
[2010.12.22 13:54:37 | 000,634,880 | ---- | C] () -- C:\Users\Freizeit_2\AppData\Local\dbsbaxh.exe
[2010.12.22 13:54:37 | 000,232,804 | ---- | C] () -- C:\Users\Freizeit_2\AppData\Local\dbsbaxh_nav.dat
[2010.12.22 13:54:37 | 000,005,785 | ---- | C] () -- C:\Users\Freizeit_2\AppData\Local\dbsbaxh_navps.dat
[2010.12.22 13:54:37 | 000,003,631 | ---- | C] () -- C:\Users\Freizeit_2\AppData\Local\dbsbaxh.dat
[2010.12.20 21:14:34 | 000,001,122 | ---- | C] () -- C:\Users\Public\Desktop\SMV Converter Tool.lnk
[2010.12.20 17:19:28 | 000,014,028 | ---- | C] () -- C:\Users\Freizeit_2\Documents\Naruto spielen Part 2.docx
[2010.12.20 15:53:03 | 000,016,502 | ---- | C] () -- C:\Users\Freizeit_2\Documents\Naruto spielen xD.docx
[2010.12.17 21:09:49 | 000,012,609 | ---- | C] () -- C:\Users\Freizeit_2\Documents\chaud sagt 2 elena japanische shculuniform.docx
[2010.12.17 21:09:33 | 000,013,818 | ---- | C] () -- C:\Users\Freizeit_2\Documents\männlich xD.docx
[2010.12.17 21:09:05 | 000,011,173 | ---- | C] () -- C:\Users\Freizeit_2\Documents\chaud sagt.docx
[2010.12.17 19:25:30 | 000,011,106 | ---- | C] () -- C:\Users\Freizeit_2\Documents\song für oma.docx
[2010.12.15 15:29:03 | 000,013,066 | ---- | C] () -- C:\Users\Freizeit_2\Documents\scrubs.docx
[2010.12.06 14:26:31 | 000,169,125 | ---- | C] () -- C:\Users\Freizeit_2\Documents\Die Geilheit.docx
[2010.12.06 14:26:23 | 000,169,128 | ---- | C] () -- C:\Users\Freizeit_2\Documents\Die.docx
[2010.12.05 19:29:09 | 000,016,792 | ---- | C] () -- C:\Users\Freizeit_2\Documents\gespräch für Li.docx
[2010.12.05 17:28:02 | 000,000,162 | -H-- | C] () -- C:\Users\Freizeit_2\Documents\~$lgemeines und Aufbau des Immunsystem.docx
[2010.12.05 17:28:01 | 000,013,863 | ---- | C] () -- C:\Users\Freizeit_2\Documents\Allgemeines und Aufbau des Immunsystem.docx
[2010.12.04 22:07:29 | 000,012,842 | ---- | C] () -- C:\Users\Freizeit_2\Documents\lulu svz für eltern.docx
[2010.12.03 21:58:27 | 000,011,366 | ---- | C] () -- C:\Users\Freizeit_2\Documents\Das Judentum andras.docx
[2010.12.01 17:48:52 | 000,012,158 | ---- | C] () -- C:\Users\Freizeit_2\Documents\english CV.docx
[2010.11.29 18:11:06 | 000,164,954 | ---- | C] () -- C:\Users\Freizeit_2\zeichnung chaud blaze 2.jpg
[2010.11.29 18:09:55 | 000,145,519 | ---- | C] () -- C:\Users\Freizeit_2\zeichnung chaud blaze.jpg
[2010.03.19 16:11:34 | 000,314,368 | ---- | C] () -- C:\Users\Freizeit_2\AppData\Local\etkaxgv.exe
[2010.01.19 17:27:22 | 000,000,008 | ---- | C] () -- C:\ProgramData\sysReserve.ini
[2010.01.04 20:56:23 | 000,120,200 | ---- | C] () -- C:\Windows\System32\DLLDEV32i.dll
[2009.12.03 13:53:11 | 000,000,552 | ---- | C] () -- C:\Users\Freizeit_2\AppData\Local\d3d8caps.dat
[2009.10.19 10:21:23 | 000,000,907 | ---- | C] () -- C:\Windows\disney.ini
[2009.10.19 09:53:40 | 000,000,000 | ---- | C] () -- C:\Windows\VivaMedia.ini
[2009.09.08 20:24:55 | 003,596,288 | ---- | C] () -- C:\Windows\System32\qt-dx331.dll
[2009.08.31 19:04:16 | 000,164,352 | ---- | C] () -- C:\Windows\System32\unrar.dll
[2009.08.31 19:04:13 | 000,755,027 | ---- | C] () -- C:\Windows\System32\xvidcore.dll
[2009.08.31 19:04:13 | 000,159,839 | ---- | C] () -- C:\Windows\System32\xvidvfw.dll
[2009.08.31 19:04:12 | 000,007,680 | ---- | C] () -- C:\Windows\System32\ff_vfw.dll
[2009.08.30 16:34:19 | 000,000,680 | ---- | C] () -- C:\Users\Freizeit_2\AppData\Local\d3d9caps.dat
[2009.08.04 11:36:07 | 000,000,095 | ---- | C] () -- C:\Users\Freizeit_2\AppData\Local\sothc.bat
[2009.08.03 21:43:08 | 000,002,884 | ---- | C] () -- C:\ProgramData\hpzinstall.log
[2009.07.04 19:12:31 | 000,237,568 | ---- | C] () -- C:\Windows\System32\lame_enc.dll
[2009.05.09 21:46:19 | 000,023,888 | ---- | C] () -- C:\Users\Freizeit_2\AppData\Roaming\UserTile.png
[2009.05.09 17:33:01 | 000,060,928 | ---- | C] () -- C:\Users\Freizeit_2\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2009.05.09 15:58:58 | 000,000,056 | -H-- | C] () -- C:\ProgramData\ezsidmv.dat
[2009.04.30 21:39:36 | 000,082,289 | ---- | C] () -- C:\Windows\System32\lvcoinst.ini
[2009.02.22 03:25:52 | 000,012,288 | ---- | C] () -- C:\Windows\impborl.dll
[2008.07.23 00:59:59 | 001,772,544 | ---- | C] () -- C:\Windows\System32\drivers\snp2uvc.sys
[2008.07.23 00:57:59 | 000,015,497 | ---- | C] () -- C:\Windows\snp2uvc.ini
[2008.07.23 00:56:59 | 000,028,160 | ---- | C] () -- C:\Windows\System32\drivers\sncduvc.sys
[2008.04.16 11:43:39 | 000,000,010 | ---- | C] () -- C:\Windows\System32\ABLKSR.ini
[2006.11.02 13:35:32 | 000,005,632 | ---- | C] () -- C:\Windows\System32\sysprepMCE.dll
[2006.11.02 08:40:29 | 000,013,750 | ---- | C] () -- C:\Windows\System32\pacerprf.ini
[2006.03.08 11:57:59 | 001,060,424 | ---- | C] () -- C:\Windows\System32\WdfCoInstaller01000.dll
 
========== LOP Check ==========
 
[2010.03.25 15:01:15 | 000,000,000 | ---D | M] -- C:\Users\Freizeit_2\AppData\Roaming\AnvSoft
[2010.01.07 21:03:10 | 000,000,000 | ---D | M] -- C:\Users\Freizeit_2\AppData\Roaming\Audio Record Edit Toolbox
[2009.12.07 21:14:30 | 000,000,000 | ---D | M] -- C:\Users\Freizeit_2\AppData\Roaming\Audio Recorder for Free
[2010.12.28 12:40:11 | 000,000,000 | ---D | M] -- C:\Users\Freizeit_2\AppData\Roaming\Free Download Manager
[2010.02.24 20:06:48 | 000,000,000 | ---D | M] -- C:\Users\Freizeit_2\AppData\Roaming\gtk-2.0
[2010.12.26 11:14:37 | 000,000,000 | ---D | M] -- C:\Users\Freizeit_2\AppData\Roaming\ICQ
[2010.01.09 23:37:22 | 000,000,000 | ---D | M] -- C:\Users\Freizeit_2\AppData\Roaming\ICQ-Tools.de
[2010.03.05 14:58:56 | 000,000,000 | ---D | M] -- C:\Users\Freizeit_2\AppData\Roaming\MAGIX
[2009.11.08 18:50:09 | 000,000,000 | ---D | M] -- C:\Users\Freizeit_2\AppData\Roaming\OCS
[2009.11.08 18:50:17 | 000,000,000 | ---D | M] -- C:\Users\Freizeit_2\AppData\Roaming\Opera
[2010.12.28 11:55:34 | 000,000,000 | ---D | M] -- C:\Users\Freizeit_2\AppData\Roaming\QuickScan
[2010.12.26 09:28:28 | 000,000,000 | ---D | M] -- C:\Users\Freizeit_2\AppData\Roaming\RobinsonCrusoeCER
[2010.01.09 23:37:40 | 000,000,000 | ---D | M] -- C:\Users\Freizeit_2\AppData\Roaming\soul.im
[2009.07.01 18:50:10 | 000,000,000 | ---D | M] -- C:\Users\Freizeit_2\AppData\Roaming\TeamViewer
[2010.06.19 23:56:26 | 000,000,252 | ---- | M] () -- C:\Windows\Tasks\iMesh NAG.job
[2010.12.28 11:29:02 | 000,032,554 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT
 
========== Purity Check ==========
 
 
 
========== Custom Scans ==========
 
 
< %ALLUSERSPROFILE%\Application Data\*. >
 
< %ALLUSERSPROFILE%\Application Data\*.exe /s >
 
< %APPDATA%\*. >
[2010.02.23 17:36:49 | 000,000,000 | ---D | M] -- C:\Users\Freizeit_2\AppData\Roaming\Adobe
[2010.03.25 15:01:15 | 000,000,000 | ---D | M] -- C:\Users\Freizeit_2\AppData\Roaming\AnvSoft
[2010.01.07 21:03:10 | 000,000,000 | ---D | M] -- C:\Users\Freizeit_2\AppData\Roaming\Audio Record Edit Toolbox
[2009.12.07 21:14:30 | 000,000,000 | ---D | M] -- C:\Users\Freizeit_2\AppData\Roaming\Audio Recorder for Free
[2009.08.13 21:02:11 | 000,000,000 | ---D | M] -- C:\Users\Freizeit_2\AppData\Roaming\DivX
[2010.06.19 20:32:53 | 000,000,000 | ---D | M] -- C:\Users\Freizeit_2\AppData\Roaming\dvdcss
[2010.12.28 12:40:11 | 000,000,000 | ---D | M] -- C:\Users\Freizeit_2\AppData\Roaming\Free Download Manager
[2009.05.09 15:01:33 | 000,000,000 | ---D | M] -- C:\Users\Freizeit_2\AppData\Roaming\Google
[2010.02.24 20:06:48 | 000,000,000 | ---D | M] -- C:\Users\Freizeit_2\AppData\Roaming\gtk-2.0
[2010.03.23 20:15:08 | 000,000,000 | ---D | M] -- C:\Users\Freizeit_2\AppData\Roaming\HP
[2010.12.26 11:14:37 | 000,000,000 | ---D | M] -- C:\Users\Freizeit_2\AppData\Roaming\ICQ
[2010.01.09 23:37:22 | 000,000,000 | ---D | M] -- C:\Users\Freizeit_2\AppData\Roaming\ICQ-Tools.de
[2009.05.09 14:59:03 | 000,000,000 | ---D | M] -- C:\Users\Freizeit_2\AppData\Roaming\Identities
[2009.05.09 15:00:00 | 000,000,000 | ---D | M] -- C:\Users\Freizeit_2\AppData\Roaming\Macromedia
[2010.03.05 14:58:56 | 000,000,000 | ---D | M] -- C:\Users\Freizeit_2\AppData\Roaming\MAGIX
[2006.11.02 13:37:34 | 000,000,000 | ---D | M] -- C:\Users\Freizeit_2\AppData\Roaming\Media Center Programs
[2009.08.31 19:58:55 | 000,000,000 | ---D | M] -- C:\Users\Freizeit_2\AppData\Roaming\Media Player Classic
[2010.12.26 19:37:34 | 000,000,000 | --SD | M] -- C:\Users\Freizeit_2\AppData\Roaming\Microsoft
[2009.12.16 20:52:55 | 000,000,000 | ---D | M] -- C:\Users\Freizeit_2\AppData\Roaming\mIRC
[2010.06.17 13:08:18 | 000,000,000 | ---D | M] -- C:\Users\Freizeit_2\AppData\Roaming\Move Networks
[2009.08.13 11:54:54 | 000,000,000 | ---D | M] -- C:\Users\Freizeit_2\AppData\Roaming\Mozilla
[2009.11.08 18:50:09 | 000,000,000 | ---D | M] -- C:\Users\Freizeit_2\AppData\Roaming\OCS
[2009.11.08 18:50:17 | 000,000,000 | ---D | M] -- C:\Users\Freizeit_2\AppData\Roaming\Opera
[2010.12.28 11:38:17 | 000,000,000 | ---D | M] -- C:\Users\Freizeit_2\AppData\Roaming\PC Tools
[2010.12.28 11:55:34 | 000,000,000 | ---D | M] -- C:\Users\Freizeit_2\AppData\Roaming\QuickScan
[2010.12.26 09:28:28 | 000,000,000 | ---D | M] -- C:\Users\Freizeit_2\AppData\Roaming\RobinsonCrusoeCER
[2009.10.19 21:50:23 | 000,000,000 | RH-D | M] -- C:\Users\Freizeit_2\AppData\Roaming\SecuROM
[2010.11.27 23:59:23 | 000,000,000 | ---D | M] -- C:\Users\Freizeit_2\AppData\Roaming\Skype
[2010.11.27 23:54:04 | 000,000,000 | ---D | M] -- C:\Users\Freizeit_2\AppData\Roaming\skypePM
[2010.01.09 23:37:40 | 000,000,000 | ---D | M] -- C:\Users\Freizeit_2\AppData\Roaming\soul.im
[2009.07.01 18:50:10 | 000,000,000 | ---D | M] -- C:\Users\Freizeit_2\AppData\Roaming\TeamViewer
[2009.05.09 17:33:11 | 000,000,000 | ---D | M] -- C:\Users\Freizeit_2\AppData\Roaming\vlc
[2010.04.29 11:47:27 | 000,000,000 | ---D | M] -- C:\Users\Freizeit_2\AppData\Roaming\WinRAR
[2010.03.05 14:57:49 | 000,000,000 | ---D | M] -- C:\Users\Freizeit_2\AppData\Roaming\Yahoo!
 
< %APPDATA%\*.exe /s >
[2009.04.19 22:19:40 | 000,577,536 | ---- | M] (ICQ-Tools.de) -- C:\Users\Freizeit_2\AppData\Roaming\ICQ-Tools.de\soul.im\soul.im.exe
[2010.01.09 23:37:28 | 000,010,134 | R--- | M] () -- C:\Users\Freizeit_2\AppData\Roaming\Microsoft\Installer\{959214DF-C502-402A-A5A0-D8CE3EB74CDC}\_303D932F2F972F174D4C6F.exe
[2010.01.09 23:37:28 | 000,016,958 | R--- | M] () -- C:\Users\Freizeit_2\AppData\Roaming\Microsoft\Installer\{959214DF-C502-402A-A5A0-D8CE3EB74CDC}\_3CFE6638DB12047D0458FB.exe
[2010.01.09 23:37:28 | 000,016,958 | R--- | M] () -- C:\Users\Freizeit_2\AppData\Roaming\Microsoft\Installer\{959214DF-C502-402A-A5A0-D8CE3EB74CDC}\_574DBDB84D6A662B3B934C.exe
[2010.01.09 23:37:28 | 000,001,150 | R--- | M] () -- C:\Users\Freizeit_2\AppData\Roaming\Microsoft\Installer\{959214DF-C502-402A-A5A0-D8CE3EB74CDC}\_5F449BBB7B2E0D75770F96.exe
[2010.06.17 13:08:20 | 000,144,195 | ---- | M] () -- C:\Users\Freizeit_2\AppData\Roaming\Move Networks\uninstall.exe
[2010.03.25 21:06:34 | 000,097,216 | ---- | M] () -- C:\Users\Freizeit_2\AppData\Roaming\Move Networks\ie_bin\MovePlayerUpgrade.exe
[2009.11.08 18:50:09 | 000,106,496 | ---- | M] () -- C:\Users\Freizeit_2\AppData\Roaming\OCS\SM\SearchAnonymizer.exe
[2009.11.08 18:50:09 | 000,040,960 | ---- | M] () -- C:\Users\Freizeit_2\AppData\Roaming\OCS\SM\SearchAnonymizerHelper.exe
 
< %SYSTEMDRIVE%\*.exe >
 
 
< MD5 for: AGP440.SYS  >
[2008.01.21 03:23:01 | 000,056,376 | ---- | M] (Microsoft Corporation) MD5=13F9E33747E6B41A3FF305C37DB0D360 -- C:\Windows\System32\drivers\AGP440.sys
[2008.01.21 03:23:01 | 000,056,376 | ---- | M] (Microsoft Corporation) MD5=13F9E33747E6B41A3FF305C37DB0D360 -- C:\Windows\System32\DriverStore\FileRepository\machine.inf_f750e484\AGP440.sys
[2008.01.21 03:23:01 | 000,056,376 | ---- | M] (Microsoft Corporation) MD5=13F9E33747E6B41A3FF305C37DB0D360 -- C:\Windows\winsxs\x86_machine.inf_31bf3856ad364e35_6.0.6001.18000_none_ba12ed3bbeb0d97a\AGP440.sys
[2008.01.21 03:23:01 | 000,056,376 | ---- | M] (Microsoft Corporation) MD5=13F9E33747E6B41A3FF305C37DB0D360 -- C:\Windows\winsxs\x86_machine.inf_31bf3856ad364e35_6.0.6002.18005_none_bbfe6647bbd2a4c6\AGP440.sys
[2006.11.02 10:49:52 | 000,053,864 | ---- | M] (Microsoft Corporation) MD5=EF23439CDD587F64C2C1B8825CEAD7D8 -- C:\Windows\System32\DriverStore\FileRepository\machine.inf_920a2c1f\AGP440.sys
 
< MD5 for: ATAPI.SYS  >
[2009.04.11 07:32:26 | 000,019,944 | ---- | M] (Microsoft Corporation) MD5=1F05B78AB91C9075565A9D8A4B880BC4 -- C:\Windows\SoftwareDistribution\Download\cd2b15b1a90e884578188440a1660b12\x86_mshdc.inf_31bf3856ad364e35_6.0.6002.18005_none_df23a1261eab99e8\atapi.sys
[2008.01.21 03:23:00 | 000,021,560 | ---- | M] (Microsoft Corporation) MD5=2D9C903DC76A66813D350A562DE40ED9 -- C:\Windows\System32\drivers\atapi.sys
[2008.01.21 03:23:00 | 000,021,560 | ---- | M] (Microsoft Corporation) MD5=2D9C903DC76A66813D350A562DE40ED9 -- C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_cc18792d\atapi.sys
[2008.01.21 03:23:00 | 000,021,560 | ---- | M] (Microsoft Corporation) MD5=2D9C903DC76A66813D350A562DE40ED9 -- C:\Windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.0.6001.18000_none_dd38281a2189ce9c\atapi.sys
[2006.11.02 10:49:36 | 000,019,048 | ---- | M] (Microsoft Corporation) MD5=4F4FCB8B6EA06784FB6D475B7EC7300F -- C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_c6c2e699\atapi.sys
 
< MD5 for: CNGAUDIT.DLL  >
[2006.11.02 10:46:03 | 000,011,776 | ---- | M] (Microsoft Corporation) MD5=7F15B4953378C8B5161D65C26D5FED4D -- C:\Windows\System32\cngaudit.dll
[2006.11.02 10:46:03 | 000,011,776 | ---- | M] (Microsoft Corporation) MD5=7F15B4953378C8B5161D65C26D5FED4D -- C:\Windows\winsxs\x86_microsoft-windows-cngaudit-dll_31bf3856ad364e35_6.0.6000.16386_none_e62d292932a96ce6\cngaudit.dll
 
< MD5 for: EXPLORER.EXE  >
[2008.10.29 07:20:29 | 002,923,520 | ---- | M] (Microsoft Corporation) MD5=37440D09DEAE0B672A04DCCF7ABF06BE -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.16771_none_4f83bb287ccdb7e3\explorer.exe
[2008.10.29 07:29:41 | 002,927,104 | ---- | M] (Microsoft Corporation) MD5=4F554999D7D5F05DAAEBBA7B5BA1089D -- C:\Windows\explorer.exe
[2008.10.29 07:29:41 | 002,927,104 | ---- | M] (Microsoft Corporation) MD5=4F554999D7D5F05DAAEBBA7B5BA1089D -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6001.18164_none_5177ca9879e978e8\explorer.exe
[2008.10.30 04:59:17 | 002,927,616 | ---- | M] (Microsoft Corporation) MD5=50BA5850147410CDE89C523AD3BC606E -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6001.22298_none_51e4f8c7931bd1e1\explorer.exe
[2009.04.11 07:27:36 | 002,926,592 | ---- | M] (Microsoft Corporation) MD5=D07D4C3038F3578FFCE1C0237F2A1253 -- C:\Windows\SoftwareDistribution\Download\cd2b15b1a90e884578188440a1660b12\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6002.18005_none_53a0201e76de3a0b\explorer.exe
[2008.10.28 03:15:02 | 002,923,520 | ---- | M] (Microsoft Corporation) MD5=E7156B0B74762D9DE0E66BDCDE06E5FB -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.20947_none_5033cb5995cd990b\explorer.exe
[2008.01.21 03:24:24 | 002,927,104 | ---- | M] (Microsoft Corporation) MD5=FFA764631CB70A30065C12EF8E174F9F -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6001.18000_none_51b4a71279bc6ebf\explorer.exe
 
< MD5 for: IASTOR.SYS  >
[2007.09.29 01:03:11 | 000,308,248 | ---- | M] (Intel Corporation) MD5=E5A0034847537EAEE3C00349D5C34C5F -- C:\Windows\System32\drivers\iaStor.sys
[2007.09.29 01:03:11 | 000,308,248 | ---- | M] (Intel Corporation) MD5=E5A0034847537EAEE3C00349D5C34C5F -- C:\Windows\System32\DriverStore\FileRepository\iaahci.inf_7baf6192\iaStor.sys
 
< MD5 for: IASTORV.SYS  >
[2008.01.21 03:23:23 | 000,235,064 | ---- | M] (Intel Corporation) MD5=54155EA1B0DF185878E0FC9EC3AC3A14 -- C:\Windows\System32\drivers\iaStorV.sys
[2008.01.21 03:23:23 | 000,235,064 | ---- | M] (Intel Corporation) MD5=54155EA1B0DF185878E0FC9EC3AC3A14 -- C:\Windows\System32\DriverStore\FileRepository\iastorv.inf_c9df7691\iaStorV.sys
[2008.01.21 03:23:23 | 000,235,064 | ---- | M] (Intel Corporation) MD5=54155EA1B0DF185878E0FC9EC3AC3A14 -- C:\Windows\winsxs\x86_iastorv.inf_31bf3856ad364e35_6.0.6001.18000_none_af11527887c7fa8f\iaStorV.sys
[2006.11.02 10:51:25 | 000,232,040 | ---- | M] (Intel Corporation) MD5=C957BF4B5D80B46C5017BF0101E6C906 -- C:\Windows\System32\DriverStore\FileRepository\iastorv.inf_37cdafa4\iaStorV.sys
 
< MD5 for: NETLOGON.DLL  >
[2009.04.11 07:28:23 | 000,592,896 | ---- | M] (Microsoft Corporation) MD5=95DAECF0FB120A7B5DA679CC54E37DDE -- C:\Windows\SoftwareDistribution\Download\cd2b15b1a90e884578188440a1660b12\x86_microsoft-windows-security-netlogon_31bf3856ad364e35_6.0.6002.18005_none_ffa3304f351bb3a3\netlogon.dll
[2008.01.21 03:24:05 | 000,592,384 | ---- | M] (Microsoft Corporation) MD5=A8EFC0B6E75B789F7FD3BA5025D4E37F -- C:\Windows\System32\netlogon.dll
[2008.01.21 03:24:05 | 000,592,384 | ---- | M] (Microsoft Corporation) MD5=A8EFC0B6E75B789F7FD3BA5025D4E37F -- C:\Windows\winsxs\x86_microsoft-windows-security-netlogon_31bf3856ad364e35_6.0.6001.18000_none_fdb7b74337f9e857\netlogon.dll
 
< MD5 for: NVSTOR.SYS  >
[2006.11.02 10:50:13 | 000,040,040 | ---- | M] (NVIDIA Corporation) MD5=9E0BA19A28C498A6D323D065DB76DFFC -- C:\Windows\System32\DriverStore\FileRepository\nvraid.inf_733654ff\nvstor.sys
[2008.01.21 03:23:21 | 000,045,112 | ---- | M] (NVIDIA Corporation) MD5=ABED0C09758D1D97DB0042DBB2688177 -- C:\Windows\System32\drivers\nvstor.sys
[2008.01.21 03:23:21 | 000,045,112 | ---- | M] (NVIDIA Corporation) MD5=ABED0C09758D1D97DB0042DBB2688177 -- C:\Windows\System32\DriverStore\FileRepository\nvraid.inf_31c3d71d\nvstor.sys
[2008.01.21 03:23:21 | 000,045,112 | ---- | M] (NVIDIA Corporation) MD5=ABED0C09758D1D97DB0042DBB2688177 -- C:\Windows\winsxs\x86_nvraid.inf_31bf3856ad364e35_6.0.6001.18000_none_39dac327befea467\nvstor.sys
 
< MD5 for: SCECLI.DLL  >
[2008.01.21 03:24:50 | 000,177,152 | ---- | M] (Microsoft Corporation) MD5=28B84EB538F7E8A0FE8B9299D591E0B9 -- C:\Windows\System32\scecli.dll
[2008.01.21 03:24:50 | 000,177,152 | ---- | M] (Microsoft Corporation) MD5=28B84EB538F7E8A0FE8B9299D591E0B9 -- C:\Windows\winsxs\x86_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.0.6001.18000_none_380de25bd91b6f12\scecli.dll
[2009.04.11 07:28:24 | 000,177,152 | ---- | M] (Microsoft Corporation) MD5=8FC182167381E9915651267044105EE1 -- C:\Windows\SoftwareDistribution\Download\cd2b15b1a90e884578188440a1660b12\x86_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.0.6002.18005_none_39f95b67d63d3a5e\scecli.dll
 
< MD5 for: USER32.DLL  >
[2009.04.11 07:28:25 | 000,627,712 | ---- | M] (Microsoft Corporation) MD5=75510147B94598407666F4802797C75A -- C:\Windows\SoftwareDistribution\Download\cd2b15b1a90e884578188440a1660b12\x86_microsoft-windows-user32_31bf3856ad364e35_6.0.6002.18005_none_cf23e54d6a7e4a7e\user32.dll
[2008.01.21 03:24:21 | 000,627,200 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\Windows\System32\user32.dll
[2008.01.21 03:24:21 | 000,627,200 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\Windows\winsxs\x86_microsoft-windows-user32_31bf3856ad364e35_6.0.6001.18000_none_cd386c416d5c7f32\user32.dll
 
< MD5 for: USERINIT.EXE  >
[2008.01.21 03:24:49 | 000,025,088 | ---- | M] (Microsoft Corporation) MD5=0E135526E9785D085BCD9AEDE6FBCBF9 -- C:\Windows\System32\userinit.exe
[2008.01.21 03:24:49 | 000,025,088 | ---- | M] (Microsoft Corporation) MD5=0E135526E9785D085BCD9AEDE6FBCBF9 -- C:\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.0.6001.18000_none_dc28ba15d1aff80b\userinit.exe
 
< MD5 for: WINLOGON.EXE  >
[2009.04.11 07:28:13 | 000,314,368 | ---- | M] (Microsoft Corporation) MD5=898E7C06A350D4A1A64A9EA264D55452 -- C:\Windows\SoftwareDistribution\Download\cd2b15b1a90e884578188440a1660b12\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.0.6002.18005_none_71ae7a22d2134741\winlogon.exe
[2008.01.21 03:24:49 | 000,314,880 | ---- | M] (Microsoft Corporation) MD5=C2610B6BDBEFC053BBDAB4F1B965CB24 -- C:\Windows\System32\winlogon.exe
[2008.01.21 03:24:49 | 000,314,880 | ---- | M] (Microsoft Corporation) MD5=C2610B6BDBEFC053BBDAB4F1B965CB24 -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.0.6001.18000_none_6fc30116d4f17bf5\winlogon.exe
 
< MD5 for: WS2IFSL.SYS  >
[2008.01.21 03:24:47 | 000,015,872 | ---- | M] (Microsoft Corporation) MD5=E3A3CB253C0EC2494D4A61F5E43A389C -- C:\Windows\System32\drivers\ws2ifsl.sys
[2008.01.21 03:24:47 | 000,015,872 | ---- | M] (Microsoft Corporation) MD5=E3A3CB253C0EC2494D4A61F5E43A389C -- C:\Windows\winsxs\x86_microsoft-windows-w..rastructure-ws2ifsl_31bf3856ad364e35_6.0.6001.18000_none_4f86a0d4c7cda641\ws2ifsl.sys
 
< %systemroot%\system32\drivers\*.sys /lockedfiles >
[2010.10.24 21:25:38 | 000,043,392 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\Windows\System32\drivers\MpNWMon.sys
 
< %systemroot%\System32\config\*.sav >
[2008.01.21 04:14:18 | 016,846,848 | ---- | M] () -- C:\Windows\System32\config\COMPONENTS.SAV
[2008.01.21 04:14:08 | 000,106,496 | ---- | M] () -- C:\Windows\System32\config\DEFAULT.SAV
[2008.01.21 04:14:18 | 000,020,480 | ---- | M] () -- C:\Windows\System32\config\SECURITY.SAV
[2006.11.02 11:34:08 | 010,133,504 | ---- | M] () -- C:\Windows\System32\config\SOFTWARE.SAV
[2006.11.02 11:34:08 | 001,826,816 | ---- | M] () -- C:\Windows\System32\config\SYSTEM.SAV
 
< %systemroot%\*. /mp /s >
 
< %systemroot%\system32\*.dll /lockedfiles >
[2008.01.21 03:24:42 | 000,242,744 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\Windows\System32\rsaenh.dll
[2008.01.21 03:24:38 | 000,225,792 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\Windows\System32\SLC.dll
 
========== Files - Unicode (All) ==========
[2010.12.28 11:30:58 | 000,002,124 | ---- | M] ()(C:\Users\Freizeit_2\Desktop\Die Sims? 2 Gute Reise.lnk) -- C:\Users\Freizeit_2\Desktop\Die Sims™ 2 Gute Reise.lnk
[2010.12.28 11:30:58 | 000,002,124 | ---- | C] ()(C:\Users\Freizeit_2\Desktop\Die Sims? 2 Gute Reise.lnk) -- C:\Users\Freizeit_2\Desktop\Die Sims™ 2 Gute Reise.lnk
 
========== Alternate Data Streams ==========
 
@Alternate Data Stream - 64 bytes -> C:\Users\Freizeit_2\Documents\Teil 4.mp3:TOC.WMV
@Alternate Data Stream - 64 bytes -> C:\Users\Freizeit_2\Documents\Teil 3.mp3:TOC.WMV
@Alternate Data Stream - 64 bytes -> C:\Users\Freizeit_2\Documents\Teil 2.mp3:TOC.WMV
@Alternate Data Stream - 64 bytes -> C:\Users\Freizeit_2\Documents\OMA_OPA_VORSTRACHE.mp3:TOC.WMV
@Alternate Data Stream - 64 bytes -> C:\Users\Freizeit_2\Documents\OMA_OPA_5.mp3:TOC.WMV
@Alternate Data Stream - 64 bytes -> C:\Users\Freizeit_2\Documents\OMA_OPA_4.mp3:TOC.WMV
@Alternate Data Stream - 64 bytes -> C:\Users\Freizeit_2\Documents\OMA_OPA_3b.mp3:TOC.WMV
@Alternate Data Stream - 64 bytes -> C:\Users\Freizeit_2\Documents\OMA_OPA_3.mp3:TOC.WMV
@Alternate Data Stream - 64 bytes -> C:\Users\Freizeit_2\Documents\OMA_OPA_2b.mp3:TOC.WMV
@Alternate Data Stream - 64 bytes -> C:\Users\Freizeit_2\Documents\OMA_OPA_2.mp3:TOC.WMV
@Alternate Data Stream - 64 bytes -> C:\Users\Freizeit_2\Documents\OMA_OPA_1.mp3:TOC.WMV
@Alternate Data Stream - 64 bytes -> C:\Users\Freizeit_2\Documents\Neuaufnahme1_.mp3:TOC.WMV
@Alternate Data Stream - 64 bytes -> C:\Users\Freizeit_2\Cannibal Corpse - 'Make Them Suffer' Metal Blade Records.mp3:TOC.WMV
@Alternate Data Stream - 330 bytes -> C:\Windows\System32\drivers\zaptbouy.sys:changelist
@Alternate Data Stream - 330 bytes -> C:\Windows\System32\drivers\tyrokejw.sys:changelist
@Alternate Data Stream - 330 bytes -> C:\Windows\system32\drivers\fusxcoav.sys:changelist
@Alternate Data Stream - 330 bytes -> C:\Windows\System32\drivers\deaxupcp.sys:changelist
@Alternate Data Stream - 1114 bytes -> C:\Windows\System32\drivers\onrrqvbz.sys:changelist
@Alternate Data Stream - 108 bytes -> C:\ProgramData\Temp:DFC5A2B2

< End of report >
         
--- --- ---







Extras.Txt:OTL Logfile:
Code:
ATTFilter
OTL Extras logfile created on: 28.12.2010 12:32:57 - Run 1
OTL by OldTimer - Version 3.2.18.0     Folder = C:\Users\Freizeit_2\Downloads
Windows Vista Home Premium Edition Service Pack 1 (Version = 6.0.6001) - Type = NTWorkstation
Internet Explorer (Version = 7.0.6001.18000)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
3,00 Gb Total Physical Memory | 1,00 Gb Available Physical Memory | 43,00% Memory free
6,00 Gb Paging File | 4,00 Gb Available in Paging File | 72,00% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 149,04 Gb Total Space | 48,97 Gb Free Space | 32,86% Space Free | Partition Type: NTFS
Drive D: | 137,32 Gb Total Space | 137,22 Gb Free Space | 99,92% Space Free | Partition Type: NTFS
Drive E: | 86,73 Mb Total Space | 0,00 Mb Free Space | 0,00% Space Free | Partition Type: CDFS
Drive F: | 1,83 Gb Total Space | 0,70 Gb Free Space | 38,09% Space Free | Partition Type: FAT
 
Computer Name: LAPTOP | User Name: Freizeit_2 | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
 
========== Extra Registry (SafeList) ==========
 
 
========== File Associations ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\System32\control.exe (Microsoft Corporation)
.hlp [@ = hlpfile] -- C:\Windows\winhlp32.exe (Microsoft Corporation)
 
[HKEY_USERS\S-1-5-21-655433100-733023273-2263931775-1002\SOFTWARE\Classes\<extension>]
.html [@ = FirefoxHTML] -- C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)
 
========== Shell Spawning ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
hlpfile [open] -- %SystemRoot%\winhlp32.exe %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l (Microsoft Corporation)
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" ()
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [OneNote.Open] -- C:\PROGRA~1\MICROS~2\Office12\ONENOTE.EXE "%L" File not found
Directory [PlayWithVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" ()
Folder [open] -- %SystemRoot%\Explorer.exe /separate,/idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /separate,/e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
 
========== Security Center Settings ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
"VistaSp1" = Reg Error: Unknown registry data type -- File not found
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]
 
========== Firewall Settings ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"EnableFirewall" = 0
"DisableNotifications" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 0
"DisableNotifications" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"EnableFirewall" = 0
"DisableNotifications" = 0
 
========== Authorized Applications List ==========
 
 
========== Vista Active Open Ports Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{1AE796B9-0DA5-4A84-BCC5-709D9FB5DF32}" = lport=139 | protocol=6 | dir=in | app=system | 
"{2BFFCB1D-59A4-47A6-A4E1-B1A1F711AA98}" = rport=137 | protocol=17 | dir=out | app=system | 
"{57EB3DF9-C682-43EE-A328-23B9B72AC77E}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe | 
"{6DDE6229-6205-4ACD-8F79-C18405E99E70}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=svchost.exe | 
"{7C1A9C47-AAE9-4D3E-898C-E55605BD7D64}" = lport=6004 | protocol=17 | dir=in | app=c:\program files\microsoft office\office12\outlook.exe | 
"{80859884-669A-4A45-8D5E-4D3358333A2D}" = lport=3724 | protocol=6 | dir=in | name=blizzard downloader: 3724 | 
"{84A2E010-E067-4FA2-90BC-749DB350CE58}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 | 
"{9AD89C92-1442-468E-A9CC-1F4D6FA614FD}" = lport=445 | protocol=6 | dir=in | app=system | 
"{9E12F7C1-E23E-4798-A145-216C9209EAE9}" = lport=2869 | protocol=6 | dir=in | app=system | 
"{AA03ABD6-5B78-4F80-9E30-8DBBBCB33263}" = rport=445 | protocol=6 | dir=out | app=system | 
"{BF833FEC-323B-4445-9AF0-D65568BB2B0E}" = rport=138 | protocol=17 | dir=out | app=system | 
"{CDDC8753-7D72-41CE-BD2E-3955FF32A8B1}" = lport=138 | protocol=17 | dir=in | app=system | 
"{EA15AC58-B6F2-434D-82A1-FB4E6371378A}" = rport=139 | protocol=6 | dir=out | app=system | 
"{ED087EA6-15D8-4A36-B681-58E4D5B1CDA1}" = lport=137 | protocol=17 | dir=in | app=system | 
 
========== Vista Active Application Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{0BE69282-C78C-4DFF-A529-544197C7A1E3}" = dir=in | app=c:\program files\windows live\messenger\msnmsgr.exe | 
"{0FD1CBC0-186A-45DF-9D52-66825CA2276D}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{2CAA4890-F812-461B-B9D2-5F60A812F4CF}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 | 
"{2FD2F3E0-03C8-4B19-828B-A32082625624}" = protocol=6 | dir=in | app=c:\program files\microsoft office\office12\onenote.exe | 
"{42EE446C-0BED-44EF-B700-97161B725089}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 | 
"{43EECB48-2FFE-4364-8A30-7F4622FBA475}" = protocol=17 | dir=in | app=c:\program files\ubisoft\ubisoft game launcher\ubisoftgamelauncher.exe | 
"{59EF2DD1-DBC2-4A7A-94DB-F272B999971A}" = protocol=17 | dir=in | app=c:\users\public\documents\blizzard entertainment\world of warcraft\wow-3.0.9.9551-to-3.1.0.9767-dede-downloader.exe | 
"{5EC9E83F-2013-44AB-978B-B937C6F84348}" = protocol=17 | dir=in | app=c:\program files\microsoft office\office12\onenote.exe | 
"{60F158BC-0C92-4A2D-83C2-A1811C5F9BBD}" = protocol=17 | dir=in | app=c:\program files\microsoft office\office12\onenote.exe | 
"{82F355BA-E669-49FC-8678-572EC501654A}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 | 
"{8345CBEB-E201-4638-B139-3C0D7A1C7F43}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 | 
"{8A90AD82-A02C-4A25-826A-8F795CF2A2C7}" = protocol=6 | dir=in | app=c:\users\public\documents\blizzard entertainment\world of warcraft\wow-3.0.9.9551-to-3.1.0.9767-dede-downloader.exe | 
"{969DF67E-CAA0-4617-9B23-D7EE230683A4}" = dir=in | app=c:\program files\windows live\sync\windowslivesync.exe | 
"{A8DA7898-E176-4F75-A309-2D1AA6F500F5}" = protocol=6 | dir=in | app=c:\program files\ubisoft\ubisoft game launcher\ubisoftgamelauncher.exe | 
"{C689AD43-E431-4962-B607-8BB440EABF96}" = protocol=6 | dir=in | app=c:\program files\microsoft office\office12\onenote.exe | 
"TCP Query User{2646C5BB-AF1C-4A01-862B-58BE02B6361B}C:\users\public\games\world of warcraft\launcher.exe" = protocol=6 | dir=in | app=c:\users\public\games\world of warcraft\launcher.exe | 
"TCP Query User{3DCFF931-1FE1-48EF-A6D5-C26F2488FE7F}C:\program files\metin2_germany\metin2.bin" = protocol=6 | dir=in | app=c:\program files\metin2_germany\metin2.bin | 
"TCP Query User{6A1396E3-635B-4933-B357-7C2FA4CC4D2B}C:\program files\icq6.5\icq.exe" = protocol=6 | dir=in | app=c:\program files\icq6.5\icq.exe | 
"TCP Query User{E74817E5-4FB2-4F85-909B-B34ACFE7E6C2}C:\program files\icq6.5\icq.exe" = protocol=6 | dir=in | app=c:\program files\icq6.5\icq.exe | 
"UDP Query User{5213F8F6-FBDA-4BCF-8FA2-47811B13CDAD}C:\program files\icq6.5\icq.exe" = protocol=17 | dir=in | app=c:\program files\icq6.5\icq.exe | 
"UDP Query User{A5031384-B38D-420D-AB7D-0ABE7DB6EE34}C:\program files\icq6.5\icq.exe" = protocol=17 | dir=in | app=c:\program files\icq6.5\icq.exe | 
"UDP Query User{E741000B-698A-4A1C-ADD3-E411E1F57F29}C:\program files\metin2_germany\metin2.bin" = protocol=17 | dir=in | app=c:\program files\metin2_germany\metin2.bin | 
"UDP Query User{E98183A8-77C7-408E-9650-A140C33307EC}C:\users\public\games\world of warcraft\launcher.exe" = protocol=17 | dir=in | app=c:\users\public\games\world of warcraft\launcher.exe | 
 
========== HKEY_LOCAL_MACHINE Uninstall List ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{052FDD78-A6EA-3187-8386-C82F4CA3A929}" = Microsoft .NET Framework 3.5 Language Pack SP1 - deu
"{0969AF05-4FF6-4C00-9406-43599238DE0D}" = ASUS Splendid Video Enhancement Technology
"{0E7DBD52-B097-4F2B-A7C7-F105B0D20FDB}" = LightScribe System Software  1.14.17.1
"{1746EA69-DCB6-4408-B5A5-E75F55439CDF}" = Scan
"{179C56A4-F57F-4561-8BBF-F911D26EB435}" = WebReg
"{18455581-E099-4BA8-BC6B-F34B2F06600C}" = Google Toolbar for Internet Explorer
"{1C8521E5-5A7B-4A4E-A9CD-AD53116EAEE0}" = ASUS Data Security Manager
"{1DBB1B09-8A5C-4CEA-8623-3EE473D4530E}" = SMV Converter Tool 3.0
"{1DBD1F12-ED93-49C0-A7CC-56CBDE488158}" = ASUS LifeFrame3
"{205C6BDD-7B73-42DE-8505-9A093F35A238}" = Windows Live-Uploadtool
"{22B775E7-6C42-4FC5-8E10-9A5E3257BD94}" = MSVCRT
"{2318C2B1-4965-11d4-9B18-009027A5CD4F}" = Google Toolbar for Internet Explorer
"{26A24AE4-039D-4CA4-87B4-2F83216014FF}" = Java(TM) 6 Update 14
"{28006915-2739-4EBE-B5E8-49B25D32EB33}" = Atheros Client Installation Program
"{3175E049-F9A9-4A3D-8F19-AC9FB04514D1}" = Windows Live Communications Platform
"{3C3901C5-3455-3E0A-A214-0B093A5070A6}" = Microsoft .NET Framework 4 Client Profile
"{3C43EAE7-22C0-4b33-ABFB-3757ECA5FD7B}" = HP Officejet All-In-One Series
"{40724630-C95F-449d-B71D-777CFDE9EA21}" = J5700
"{40BA976E-38B8-4C63-990C-50999C8C3521}" = BPD_Scan
"{40BF1E83-20EB-11D8-97C5-0009C5020658}" = CyberLink Power2Go
"{415B2719-AD3A-4944-B404-C472DB6085B3}" = Cisco EAP-FAST Module
"{41A96655-19FB-473c-AAB7-429E372527C8}" = ProductContext
"{49F2B650-2D7B-4F59-B33D-346F63776BD3}" = DocProc
"{4CBA3D4C-8F51-4D60-B27E-F6B641C571E7}" = Microsoft Search Enhancement Pack
"{52B97218-98CB-4B8B-9283-D213C85E1AA4}" = Windows Live Anmelde-Assistent
"{57F0ED40-8F11-41AA-B926-4A66D0D1A9CC}" = Microsoft Office Live Add-in 1.3
"{586509F0-350D-48B5-B763-9CC2F8D96C4C}" = Windows Live Sync
"{59F6A514-9813-47A3-948C-8A155460CC2A}" = RICOH R5C83x/84x Flash Media Controller Driver Ver.3.55.03
"{5C1DB4ED-E9B4-402D-BB14-D75D97D6C1A6}" = ATKOSD2
"{5D0F0C1F-46B0-4AA2-B8DC-02E5FE777C19}" = 5700_Help
"{60DE4033-9503-48D1-A483-7846BD217CA9}" = ICQ6.5
"{62CF8923-31DC-4285-A23C-17CE5AA6A679}" = Express Gate
"{64452561-169F-4A36-A2FF-B5E118EC65F5}" = ASUS SmartLogon
"{65DA2EC9-0642-47E9-AAE2-B5267AA14D75}" = Activation Assistant for the 2007 Microsoft Office suites
"{669C7BD8-DAA2-49B6-966C-F1E2AAE6B17E}" = Cisco PEAP Module
"{66E6CE0C-5A1E-430C-B40A-0C90FF1804A8}" = eSupportQFolder
"{67D3F1A0-A1F2-49b7-B9EE-011277B170CD}" = HPProductAssistant
"{6F5E2F4A-377D-4700-B0E3-8F7F7507EA15}" = CustomerResearchQFolder
"{70AA9B4F-64F7-4B0D-ADD8-05802D61AF72}" = Windows Live Toolbar
"{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
"{767CC44C-9BBC-438D-BAD3-FD4595DD148B}" = VC80CRTRedist - 8.0.50727.762
"{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
"{774088D4-0777-4D78-904D-E435B318F5D2}" = Microsoft Antimalware
"{7782916E-3D46-4F1F-AC4B-3FB9D17049F4}" = Microsoft Antimalware Service DE-DE Language Pack
"{77A776C4-D10F-416D-88F0-53F2D9DCD9B3}" = Microsoft Security Client
"{7A7DC702-DEDE-42A8-8722-B3BA724D546F}" = Fax
"{7B15D70E-9449-4CFB-B9BC-798465B2BD5C}" = Norton Internet Security
"{7B3F0113-E63C-4D6D-AF19-111A3165CCA2}" = Text-To-Speech-Runtime
"{7C05592D-424B-46CB-B505-E0013E8E75C9}" = ATK Hotkey
"{7DF5A0FE-EEC4-439A-A3B5-DF91958DD5A7}_is1" = Robinson Crusoe
"{83770D14-21B9-44B3-8689-F7B523F94560}" = Cisco LEAP Module
"{83F73CB1-7705-49D1-9852-84D839CA2A45}" = Wireless Console 2
"{850C7BD3-9F3F-46AD-9396-E7985B38C55E}" = Windows Live Fotogalerie
"{859B9BCA-5376-4566-9F88-C6C9DAA7A925}" = Microsoft Security Client DE-DE Language Pack
"{87E2B986-07E8-477a-93DC-AF0B6758B192}" = DocProcQFolder
"{888F1505-C2B3-4FDE-835D-36353EBD4754}" = Ubisoft Game Launcher
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8A74E887-8F0F-4017-AF53-CBA42211AAA5}" = Microsoft Sync Framework Runtime Native v1.0 (x86)
"{8C6027FD-53DC-446D-BB75-CACD7028A134}" = HP Update
"{8E5233E1-7495-44FB-8DEB-4BE906D59619}" = Junk Mail filter update
"{90120000-0015-0407-0000-0000000FF1CE}" = Microsoft Office Access MUI (German) 2007
"{90120000-0015-0407-0000-0000000FF1CE}_PROHYBRIDR_{9BD40163-B95D-4B07-8991-0AB775B6D88B}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0015-0409-0000-0000000FF1CE}" = Microsoft Office Access MUI (English) 2007
"{90120000-0015-0409-0000-0000000FF1CE}_PROHYBRIDR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0015-040C-0000-0000000FF1CE}" = Microsoft Office Access MUI (French) 2007
"{90120000-0015-040C-0000-0000000FF1CE}_PROHYBRIDR_{AE187E0D-EBA5-4EE1-A397-BF1A577CB24C}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0015-0410-0000-0000000FF1CE}" = Microsoft Office Access MUI (Italian) 2007
"{90120000-0015-0410-0000-0000000FF1CE}_PROHYBRIDR_{71CCE0F1-A3B4-49C9-A328-1DABE845E0C4}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0015-0413-0000-0000000FF1CE}" = Microsoft Office Access MUI (Dutch) 2007
"{90120000-0015-0413-0000-0000000FF1CE}_PROHYBRIDR_{DC387AA5-94A6-4920-B004-D59846526D81}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0016-0407-0000-0000000FF1CE}" = Microsoft Office Excel MUI (German) 2007
"{90120000-0016-0407-0000-0000000FF1CE}_HOMESTUDENTR_{9BD40163-B95D-4B07-8991-0AB775B6D88B}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0016-0407-0000-0000000FF1CE}_PROHYBRIDR_{9BD40163-B95D-4B07-8991-0AB775B6D88B}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2007
"{90120000-0016-0409-0000-0000000FF1CE}_PROHYBRIDR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0016-040C-0000-0000000FF1CE}" = Microsoft Office Excel MUI (French) 2007
"{90120000-0016-040C-0000-0000000FF1CE}_PROHYBRIDR_{AE187E0D-EBA5-4EE1-A397-BF1A577CB24C}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0016-0410-0000-0000000FF1CE}" = Microsoft Office Excel MUI (Italian) 2007
"{90120000-0016-0410-0000-0000000FF1CE}_PROHYBRIDR_{71CCE0F1-A3B4-49C9-A328-1DABE845E0C4}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0016-0413-0000-0000000FF1CE}" = Microsoft Office Excel MUI (Dutch) 2007
"{90120000-0016-0413-0000-0000000FF1CE}_PROHYBRIDR_{DC387AA5-94A6-4920-B004-D59846526D81}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0018-0407-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (German) 2007
"{90120000-0018-0407-0000-0000000FF1CE}_HOMESTUDENTR_{9BD40163-B95D-4B07-8991-0AB775B6D88B}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0018-0407-0000-0000000FF1CE}_PROHYBRIDR_{9BD40163-B95D-4B07-8991-0AB775B6D88B}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2007
"{90120000-0018-0409-0000-0000000FF1CE}_PROHYBRIDR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0018-040C-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (French) 2007
"{90120000-0018-040C-0000-0000000FF1CE}_PROHYBRIDR_{AE187E0D-EBA5-4EE1-A397-BF1A577CB24C}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0018-0410-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (Italian) 2007
"{90120000-0018-0410-0000-0000000FF1CE}_PROHYBRIDR_{71CCE0F1-A3B4-49C9-A328-1DABE845E0C4}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0018-0413-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (Dutch) 2007
"{90120000-0018-0413-0000-0000000FF1CE}_PROHYBRIDR_{DC387AA5-94A6-4920-B004-D59846526D81}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0019-0407-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (German) 2007
"{90120000-0019-0407-0000-0000000FF1CE}_PROHYBRIDR_{9BD40163-B95D-4B07-8991-0AB775B6D88B}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0019-0409-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (English) 2007
"{90120000-0019-0409-0000-0000000FF1CE}_PROHYBRIDR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0019-040C-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (French) 2007
"{90120000-0019-040C-0000-0000000FF1CE}_PROHYBRIDR_{AE187E0D-EBA5-4EE1-A397-BF1A577CB24C}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0019-0410-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (Italian) 2007
"{90120000-0019-0410-0000-0000000FF1CE}_PROHYBRIDR_{71CCE0F1-A3B4-49C9-A328-1DABE845E0C4}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0019-0413-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (Dutch) 2007
"{90120000-0019-0413-0000-0000000FF1CE}_PROHYBRIDR_{DC387AA5-94A6-4920-B004-D59846526D81}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001A-0407-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (German) 2007
"{90120000-001A-0407-0000-0000000FF1CE}_PROHYBRIDR_{9BD40163-B95D-4B07-8991-0AB775B6D88B}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001A-0409-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (English) 2007
"{90120000-001A-0409-0000-0000000FF1CE}_PROHYBRIDR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001A-040C-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (French) 2007
"{90120000-001A-040C-0000-0000000FF1CE}_PROHYBRIDR_{AE187E0D-EBA5-4EE1-A397-BF1A577CB24C}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001A-0410-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (Italian) 2007
"{90120000-001A-0410-0000-0000000FF1CE}_PROHYBRIDR_{71CCE0F1-A3B4-49C9-A328-1DABE845E0C4}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001A-0413-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (Dutch) 2007
"{90120000-001A-0413-0000-0000000FF1CE}_PROHYBRIDR_{DC387AA5-94A6-4920-B004-D59846526D81}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001B-0407-0000-0000000FF1CE}" = Microsoft Office Word MUI (German) 2007
"{90120000-001B-0407-0000-0000000FF1CE}_HOMESTUDENTR_{9BD40163-B95D-4B07-8991-0AB775B6D88B}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001B-0407-0000-0000000FF1CE}_PROHYBRIDR_{9BD40163-B95D-4B07-8991-0AB775B6D88B}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2007
"{90120000-001B-0409-0000-0000000FF1CE}_PROHYBRIDR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001B-040C-0000-0000000FF1CE}" = Microsoft Office Word MUI (French) 2007
"{90120000-001B-040C-0000-0000000FF1CE}_PROHYBRIDR_{AE187E0D-EBA5-4EE1-A397-BF1A577CB24C}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001B-0410-0000-0000000FF1CE}" = Microsoft Office Word MUI (Italian) 2007
"{90120000-001B-0410-0000-0000000FF1CE}_PROHYBRIDR_{71CCE0F1-A3B4-49C9-A328-1DABE845E0C4}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001B-0413-0000-0000000FF1CE}" = Microsoft Office Word MUI (Dutch) 2007
"{90120000-001B-0413-0000-0000000FF1CE}_PROHYBRIDR_{DC387AA5-94A6-4920-B004-D59846526D81}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001F-0401-0000-0000000FF1CE}" = Microsoft Office Proof (Arabic) 2007
"{90120000-001F-0401-0000-0000000FF1CE}_PROHYBRIDR_{14809F99-C601-4D4A-9391-F1E8FAA964C5}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-0407-0000-0000000FF1CE}" = Microsoft Office Proof (German) 2007
"{90120000-001F-0407-0000-0000000FF1CE}_HOMESTUDENTR_{A0516415-ED61-419A-981D-93596DA74165}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-0407-0000-0000000FF1CE}_PROHYBRIDR_{A0516415-ED61-419A-981D-93596DA74165}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-0409-0000-0000000FF1CE}_HOMESTUDENTR_{ABDDE972-355B-4AF1-89A8-DA50B7B5C045}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-0409-0000-0000000FF1CE}_PROHYBRIDR_{ABDDE972-355B-4AF1-89A8-DA50B7B5C045}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
"{90120000-001F-040C-0000-0000000FF1CE}_HOMESTUDENTR_{F580DDD5-8D37-4998-968E-EBB76BB86787}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-040C-0000-0000000FF1CE}_PROHYBRIDR_{F580DDD5-8D37-4998-968E-EBB76BB86787}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-0410-0000-0000000FF1CE}" = Microsoft Office Proof (Italian) 2007
"{90120000-001F-0410-0000-0000000FF1CE}_HOMESTUDENTR_{322296D4-1EAE-4030-9FBC-D2787EB25FA2}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-0410-0000-0000000FF1CE}_PROHYBRIDR_{322296D4-1EAE-4030-9FBC-D2787EB25FA2}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-0413-0000-0000000FF1CE}" = Microsoft Office Proof (Dutch) 2007
"{90120000-001F-0413-0000-0000000FF1CE}_PROHYBRIDR_{D66D5A44-E480-4BA4-B4F2-C554F6B30EBB}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2007
"{90120000-001F-0C0A-0000-0000000FF1CE}_PROHYBRIDR_{187308AB-5FA7-4F14-9AB9-D290383A10D9}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-002C-0407-0000-0000000FF1CE}" = Microsoft Office Proofing (German) 2007
"{90120000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2007
"{90120000-002C-040C-0000-0000000FF1CE}" = Microsoft Office Proofing (French) 2007
"{90120000-002C-0410-0000-0000000FF1CE}" = Microsoft Office Proofing (Italian) 2007
"{90120000-002C-0413-0000-0000000FF1CE}" = Microsoft Office Proofing (Dutch) 2007
"{90120000-006E-0407-0000-0000000FF1CE}" = Microsoft Office Shared MUI (German) 2007
"{90120000-006E-0407-0000-0000000FF1CE}_HOMESTUDENTR_{26454C26-D259-4543-AA60-3189E09C5F76}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-006E-0407-0000-0000000FF1CE}_PROHYBRIDR_{26454C26-D259-4543-AA60-3189E09C5F76}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}_PROHYBRIDR_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-006E-040C-0000-0000000FF1CE}" = Microsoft Office Shared MUI (French) 2007
"{90120000-006E-040C-0000-0000000FF1CE}_PROHYBRIDR_{B165D3C2-40AE-4D39-86F7-E5C87C4264C0}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-006E-0410-0000-0000000FF1CE}" = Microsoft Office Shared MUI (Italian) 2007
"{90120000-006E-0410-0000-0000000FF1CE}_PROHYBRIDR_{0A75DA12-55CB-4DE5-8B6A-74D97847204E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-006E-0413-0000-0000000FF1CE}" = Microsoft Office Shared MUI (Dutch) 2007
"{90120000-006E-0413-0000-0000000FF1CE}_PROHYBRIDR_{89C8E56A-90D8-4598-B0E6-EB28F6270E07}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-00A1-0407-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (German) 2007
"{90120000-00A1-0407-0000-0000000FF1CE}_HOMESTUDENTR_{9BD40163-B95D-4B07-8991-0AB775B6D88B}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2007
"{90120000-0115-0409-0000-0000000FF1CE}_PROHYBRIDR_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0117-0409-0000-0000000FF1CE}" = Microsoft Office Access Setup Metadata MUI (English) 2007
"{90120000-0117-0409-0000-0000000FF1CE}_PROHYBRIDR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{91120000-002F-0000-0000-0000000FF1CE}" = Microsoft Office Home and Student 2007
"{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{0B36C6D6-F5D8-4EAF-BF94-4376A230AD5B}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{3D019598-7B59-447A-80AE-815B703B84FF}" = Security Update for Microsoft Office system 2007 (972581)
"{91120000-0031-0000-0000-0000000FF1CE}" = Microsoft Office Professional Hybrid 2007
"{91120000-0031-0000-0000-0000000FF1CE}_PROHYBRIDR_{0B36C6D6-F5D8-4EAF-BF94-4376A230AD5B}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{91120000-0031-0000-0000-0000000FF1CE}_PROHYBRIDR_{3D019598-7B59-447A-80AE-815B703B84FF}" = Security Update for Microsoft Office system 2007 (972581)
"{95120000-00B9-0409-0000-0000000FF1CE}" = Microsoft Application Error Reporting
"{95120000-0122-0407-0000-0000000FF1CE}" = Microsoft Office Outlook Connector
"{959214DF-C502-402A-A5A0-D8CE3EB74CDC}" = soul.im
"{95D08F4E-DFC2-4ce3-ACB7-8C8E206217E9}" = MarketResearch
"{978C25EE-5777-46e4-8988-732C297CBDBD}" = Status
"{9B1FD9CE-0776-4f0b-A6F5-C6AB7B650CDF}" = Destinations
"{9B6239BF-4E85-4590-8D72-51E30DB1A9AA}" = ASUS Power4Gear Hybrid
"{9D48531D-2135-49FC-BC29-ACCDA5396A76}" = ASUS MultiFrame
"{A2CC286B-BFE9-4D1F-9EDA-AA3E8289CA12}" = BPDSoftware_Ini
"{A36CD345-625C-4d6c-B3E2-76E1248CB451}" = SolutionCenter
"{A7496F46-78AE-4DB2-BCF5-95F210FA6F96}" = Windows Live Movie Maker
"{AB5D51AE-EBC3-438D-872C-705C7C2084B0}" = DeviceManagementQFolder
"{AC76BA86-7AD7-1031-7B44-A81300000003}" = Adobe Reader 8.1.3 - Deutsch
"{AC76BA86-7AD7-5464-3428-800000000003}" = Spelling Dictionaries Support For Adobe Reader 8
"{AE46ABD3-D625-467F-B5A7-8D3FFF077F0D}" = Realtek 8139 and 8139C+ Ethernet Network Card Driver for Windows Vista
"{AED2DD42-9853-407E-A6BC-8A1D6B715909}" = Windows Live Messenger
"{AF37F9DE-0726-439E-BC10-43D9195394D0}" = Firebird SQL Server - MAGIX Edition
"{B7050CBDB2504B34BC2A9CA0A692CC29}" = DivX Web Player
"{BD64AF4A-8C80-4152-AD77-FCDDF05208AB}" = Microsoft Sync Framework Services Native v1.0 (x86)
"{BE77A81F-B315-4666-9BF3-AE70C0ADB057}" = BufferChm
"{C4D738F7-996A-4C81-B8FA-C4E26D767E41}" = Windows Live Mail
"{C59C179C-668D-49A9-B6EA-0121CCFC1243}" = CyberLink LabelPrint
"{C716522C-3731-4667-8579-40B098294500}" = Toolbox
"{CAFA57E8-8927-4912-AFCF-B0AA3837E989}" = Windows Live Essentials
"{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
"{D103C4BA-F905-437A-8049-DB24763BBE36}" = Skype™ 4.2
"{D2041A37-5FEC-49F0-AE5C-3F2FFDFAA4F4}" = Windows Live Call
"{D3D54F3E-C5C3-443D-978F-87A72E5616E8}" = ATK Generic Function Service
"{DC905847-D537-427F-BF91-47CC7ACCDE58}" = ASUS FancyStart
"{DE10AB76-4756-4913-BE25-55D1C1051F9A}" = WinFlash
"{E0A4805D-280A-4DD7-9E74-3A5F85E302A1}" = Windows Live Writer
"{E657B243-9AD4-4ECC-BE81-4CCF8D667FD0}" = ASUS Live Update
"{EB21A812-671B-4D08-B974-2A347F0D8F70}" = HP Photosmart Essential
"{EB75DE50-5754-4F6F-875D-126EDF8E4CB3}" = HPSSupply
"{EC8BD21F-0CA0-4BBF-97D9-4A52B30041A1}" = ASUS Virtual Camera
"{ECAD4F6A-0BF3-4028-9C81-E5D9F9606CBA}" = BPDSoftware
"{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}" = Microsoft SQL Server 2005 Compact Edition [ENU]
"{F0E12BBA-AD66-4022-A453-A1C8A0C4D570}" = Microsoft Choice Guard
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F1E63043-54FC-429B-AB2C-31AF9FBA4BC7}" = 32 Bit HP CIO Components Installer
"{F750C986-5310-3A5A-95F8-4EC71C8AC01C}" = Microsoft .NET Framework 4 Client Profile DEU Language Pack
"{FF075778-6E50-47ed-991D-3B07FD4E3250}" = TrayApp
"Activation Assistant for the 2007 Microsoft Office suites" = Activation Assistant for the 2007 Microsoft Office suites
"Adobe Flash Player ActiveX" = Adobe Flash Player 10 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 10 Plugin
"Adobe Shockwave Player" = Adobe Shockwave Player 11.5
"Ask Toolbar_is1" = Ask Toolbar
"Asus_Camera_ScreenSaver" = Asus_Camera_ScreenSaver
"Audacity_is1" = Audacity 1.2.6
"Audiograbber" = Audiograbber 1.83 SE 
"divx650vfw_is1" = DivX Pro 6.8.0 VFW
"Free Audio CD Burner_is1" = Free Audio CD Burner version 1.2
"Free YouTube to MP3 Converter_is1" = Free YouTube to MP3 Converter version 3.2
"Gemalt 2 1.00" = Gemalt 2 1.00
"Google Desktop" = Google Desktop
"HDMI" = Intel(R) Graphics Media Accelerator Driver
"HOMESTUDENTR" = Microsoft Office Home and Student 2007
"HP Imaging Device Functions" = HP Imaging Device Functions 8.0
"HP Solution Center & Imaging Support Tools" = HP Solution Center 8.0
"HPExtendedCapabilities" = HP Customer Participation Program 8.0
"HPOCR" = HP OCR Software 8.0
"ICQToolbar" = ICQ Toolbar
"InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}" = CyberLink Power2Go
"Jack The Ripper" = Jack The Ripper
"KLiteCodecPack_is1" = K-Lite Codec Pack 4.0.0 (Full)
"MAGIX Music Maker 16 Download-Version D" = MAGIX Music Maker 16 Download-Version
"MAGIX Screenshare D" = MAGIX Screenshare
"MAGIX Speed burnR D" = MAGIX Speed burnR
"MAGIX Video deluxe 16 D" = MAGIX Video deluxe 16 9.0.0.54 (D)
"Microsoft .NET Framework 3.5 Language Pack SP1 - deu" = Microsoft .NET Framework 3.5 Language Pack SP1 - DEU
"Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft .NET Framework 4 Client Profile DEU Language Pack" = Microsoft .NET Framework 4 Client Profile DEU Language Pack
"Microsoft Security Client" = Microsoft Security Essentials
"Mozilla Firefox (3.5.16)" = Mozilla Firefox (3.5.16)
"MyWebSearch bar Uninstall" = My Web Search (Smiley Creator)
"NIS" = Norton Internet Security
"Picasa2" = Picasa 2
"Power MP3 Recorder Cutter_is1" = Power MP3 Recorder Cutter, (ver 5.0)
"PROHYBRIDR" = 2007 Microsoft Office system
"psynetic® Gif-X" = psynetic® Gif-X 2.50
"QuickTime" = QuickTime
"SearchAnonymizer" = SearchAnonymizer
"softonic-de3 Toolbar" = softonic-de3 Toolbar
"sothc" = Favorit
"Spyware Doctor" = Spyware Doctor 8.0
"SynTPDeinstKey" = Synaptics Pointing Device Driver
"Uninstall_is1" = Uninstall 1.0.0.1
"USB 2.0 UVC 1.3M WebCam" = USB 2.0 UVC 1.3M WebCam
"VLC media player" = VLC media player 0.9.9
"WinLiveSuite_Wave3" = Windows Live Essentials
"XMedia Recode" = XMedia Recode 2.1.2.9
"Yahoo! Companion" = Yahoo! Toolbar
"Yahoo! Toolbar" = Yahoo! Toolbar
"Youtube Downloader HD_is1" = Youtube Downloader HD v. 1.3
"Zwunzi" = Zwunzi 1.0 build 149
 
========== HKEY_USERS Uninstall List ==========
 
[HKEY_USERS\S-1-5-21-655433100-733023273-2263931775-1002\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"Move Media Player" = Move Media Player
"Yahoo! BrowserPlus" = Yahoo! BrowserPlus 2.9.8
 
========== Last 10 Event Log Errors ==========
 
[ Application Events ]
Error - 10.11.2010 08:54:03 | Computer Name = Laptop | Source = SideBySide | ID = 16842811
Description = Fehler beim Generieren des Aktivierungskontextes fur "C:\Program Files\Microids\Jack
 The Ripper\uninst.exe". Fehler in Manifest- oder Richtliniendatei "C:\Program Files\Microids\Jack
 The Ripper\uninst.exe" in Zeile 0.  Ungultige XML-Syntax.
 
Error - 17.11.2010 09:43:11 | Computer Name = Laptop | Source = Application Error | ID = 1000
Description = Fehlerhafte Anwendung cckzih.exe, Version 3.8.8.1, Zeitstempel 0x497fe509,
 fehlerhaftes Modul kernel32.dll, Version 6.0.6001.18215, Zeitstempel 0x49953395,
 Ausnahmecode 0xe06d7363, Fehleroffset 0x000442eb,  Prozess-ID 0x129c, Anwendungsstartzeit
 01cb865d5d30c970.
 
Error - 19.11.2010 11:09:01 | Computer Name = Laptop | Source = Application Hang | ID = 1002
Description = Programm iexplore.exe, Version 7.0.6001.18527 arbeitet nicht mehr 
mit Windows zusammen und wurde beendet. Uberprufen Sie den Problemverlauf im Applet
 "Losungen fur Probleme" in der Systemsteuerung, um nach weiteren Informationen 
uber das Problem zu suchen.  Prozess-ID: 1170  Anfangszeit: 01cb87fb48295340  Zeitpunkt
 der Beendigung: 18
 
Error - 25.11.2010 13:39:15 | Computer Name = Laptop | Source = Windows Search Service | ID = 3013
Description = 
 
Error - 25.11.2010 13:39:16 | Computer Name = Laptop | Source = Windows Search Service | ID = 3013
Description = 
 
Error - 25.11.2010 13:39:16 | Computer Name = Laptop | Source = Windows Search Service | ID = 3013
Description = 
 
Error - 25.11.2010 13:39:16 | Computer Name = Laptop | Source = Windows Search Service | ID = 3013
Description = 
 
Error - 25.11.2010 13:39:18 | Computer Name = Laptop | Source = Windows Search Service | ID = 3013
Description = 
 
Error - 25.11.2010 13:39:18 | Computer Name = Laptop | Source = Windows Search Service | ID = 3013
Description = 
 
Error - 25.11.2010 13:39:19 | Computer Name = Laptop | Source = Windows Search Service | ID = 3013
Description = 
 
[ OSession Events ]
Error - 28.11.2009 20:22:51 | Computer Name = Laptop | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 0, Application Name: Microsoft Office Word, Application Version:
 12.0.6514.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 107452
 seconds with 180 seconds of active time.  This session ended with a crash.
 
[ System Events ]
Error - 28.12.2010 05:41:23 | Computer Name = Laptop | Source = HTTP | ID = 15016
Description = 
 
Error - 28.12.2010 05:43:18 | Computer Name = Laptop | Source = Microsoft-Windows-LanguagePackSetup | ID = 1001
Description = 
 
Error - 28.12.2010 06:30:02 | Computer Name = Laptop | Source = HTTP | ID = 15016
Description = 
 
Error - 28.12.2010 06:33:27 | Computer Name = Laptop | Source = Microsoft-Windows-LanguagePackSetup | ID = 1001
Description = 
 
Error - 28.12.2010 06:48:02 | Computer Name = Laptop | Source = Microsoft Antimalware | ID = 2001
Description = Fehler in %%860 beim Aktualisieren von Signaturen.     Neue Signaturversion:
      Vorherige Signaturversion: 0.0.0.0     Aktualisierungsquelle: %%851     Aktualisierungsstufe:
 %%852     Quellpfad: hxxp://go.microsoft.com/fwlink/?LinkID=121721&clcid=0x409&arch=x86&eng=0.0.0.0&avdelta=0.0.0.0&asdelta=0.0.0.0&prod=EDB4FA23-53B8-4AFA-8C5D-99752CCA7094

	Signaturtyp:
 %%800     Aktualisierungstyp: %%803     Benutzer: Laptop\Freizeit_2     Aktuelle Modulversion:
      Vorherige Modulversion: 0.0.0.0     Fehlercode: 0x80072f78     Fehlerbeschreibung: Der Server
 lieferte eine ungultige oder unbekannte Ruckmeldung. 
 
Error - 28.12.2010 06:48:02 | Computer Name = Laptop | Source = Microsoft Antimalware | ID = 2001
Description = Fehler in %%860 beim Aktualisieren von Signaturen.     Neue Signaturversion:
      Vorherige Signaturversion: 0.0.0.0     Aktualisierungsquelle: %%851     Aktualisierungsstufe:
 %%852     Quellpfad: hxxp://go.microsoft.com/fwlink/?LinkID=121721&clcid=0x409&arch=x86&eng=0.0.0.0&avdelta=0.0.0.0&asdelta=0.0.0.0&prod=EDB4FA23-53B8-4AFA-8C5D-99752CCA7094

	Signaturtyp:
 %%801     Aktualisierungstyp: %%803     Benutzer: Laptop\Freizeit_2     Aktuelle Modulversion:
      Vorherige Modulversion: 0.0.0.0     Fehlercode: 0x80072f78     Fehlerbeschreibung: Der Server
 lieferte eine ungultige oder unbekannte Ruckmeldung. 
 
Error - 28.12.2010 06:48:02 | Computer Name = Laptop | Source = Microsoft Antimalware | ID = 2001
Description = Fehler in %%860 beim Aktualisieren von Signaturen.     Neue Signaturversion:
      Vorherige Signaturversion: 0.0.0.0     Aktualisierungsquelle: %%851     Aktualisierungsstufe:
 %%852     Quellpfad: hxxp://go.microsoft.com/fwlink/?LinkID=121721&clcid=0x409&arch=x86&eng=0.0.0.0&avdelta=0.0.0.0&asdelta=0.0.0.0&prod=EDB4FA23-53B8-4AFA-8C5D-99752CCA7094

	Signaturtyp:
 %%800     Aktualisierungstyp: %%803     Benutzer: Laptop\Freizeit_2     Aktuelle Modulversion:
      Vorherige Modulversion: 0.0.0.0     Fehlercode: 0x80072f78     Fehlerbeschreibung: Der Server
 lieferte eine ungultige oder unbekannte Ruckmeldung. 
 
Error - 28.12.2010 06:48:02 | Computer Name = Laptop | Source = Microsoft Antimalware | ID = 2001
Description = Fehler in %%860 beim Aktualisieren von Signaturen.     Neue Signaturversion:
      Vorherige Signaturversion: 0.0.0.0     Aktualisierungsquelle: %%851     Aktualisierungsstufe:
 %%852     Quellpfad: hxxp://go.microsoft.com/fwlink/?LinkID=121721&clcid=0x409&arch=x86&eng=0.0.0.0&avdelta=0.0.0.0&asdelta=0.0.0.0&prod=EDB4FA23-53B8-4AFA-8C5D-99752CCA7094

	Signaturtyp:
 %%801     Aktualisierungstyp: %%803     Benutzer: Laptop\Freizeit_2     Aktuelle Modulversion:
      Vorherige Modulversion: 0.0.0.0     Fehlercode: 0x80072f78     Fehlerbeschreibung: Der Server
 lieferte eine ungultige oder unbekannte Ruckmeldung. 
 
Error - 28.12.2010 06:52:44 | Computer Name = Laptop | Source = Microsoft Antimalware | ID = 3002
Description = Fehler in %%860-Echtzeitschutzfunktion.     Funktion: %%886     Fehlercode: 
0x8007042c     Fehlerbeschreibung: Der Abhangigkeitsdienst oder die Abhangigkeitsgruppe
 konnte nicht gestartet werden.      Ursache: %%892
 
Error - 28.12.2010 06:54:28 | Computer Name = Laptop | Source = DCOM | ID = 10010
Description = 
 
 
< End of report >
         
--- --- ---
__________________

Alt 28.12.2010, 13:13   #4
KennyKen
 
Virus, der Programme schließt - Standard

Virus, der Programme schließt



Ups, aus versehen zweimal gepostet.

Alt 28.12.2010, 13:21   #5
markusg
/// Malware-holic
 
Virus, der Programme schließt - Standard

Virus, der Programme schließt



download malwarebytes:
Malwarebytes
instalieren, öffnen, registerkarte aktualisierung, programm updaten.
schalte alle laufenden programme ab, trenne die internetverbindung.
registerkarte scanner, komplett scan, funde entfernen, log posten.

__________________
-Verdächtige mails bitte an uns zur Analyse weiterleiten:
markusg.trojaner-board@web.de
Weiterleiten
Anleitung:
http://markusg.trojaner-board.de
Mails bitte vorerst nach obiger Anleitung an
markusg.trojaner-board@web.de
Weiterleiten
Wenn Ihr uns unterstützen möchtet

Alt 28.12.2010, 14:33   #6
KennyKen
 
Virus, der Programme schließt - Standard

Virus, der Programme schließt



Jedes mal, wenn ich versuche zu scannen, bleibt das Programm hängen und zeigt keine Rückmeldung mehr an...
Hab schon neu gestartet, deinstalliert, gelöscht und nochmal runtergeladen, aber irgendwie bleibt es trotzdem jedes Mal wieder hängen.

Alt 28.12.2010, 16:10   #7
markusg
/// Malware-holic
 
Virus, der Programme schließt - Standard

Virus, der Programme schließt



und beim quick scan?
__________________
-Verdächtige mails bitte an uns zur Analyse weiterleiten:
markusg.trojaner-board@web.de
Weiterleiten
Anleitung:
http://markusg.trojaner-board.de
Mails bitte vorerst nach obiger Anleitung an
markusg.trojaner-board@web.de
Weiterleiten
Wenn Ihr uns unterstützen möchtet

Antwort

Themen zu Virus, der Programme schließt
alle programme, bitdefender, computer, defender, dll, escan, gen, infiziert, kaufen, klicke, leute, meldung, minute, minuten, nichts, onlinescan, programme, rundll, rundll32, schließt, schließt programme, seite, virus, virus bekämpfen, wirklich, worddokumente, worddokumenten, wuauclt.exe, öffnet




Ähnliche Themen: Virus, der Programme schließt


  1. Zugriff auf Programme verloren - Virus?
    Log-Analyse und Auswertung - 30.10.2014 (5)
  2. PennyBee Virus mit Programme und Funktionen deinstalliert?
    Alles rund um Windows - 03.08.2014 (1)
  3. Virus!? Browser schließt, Programme nicht öffbar
    Plagegeister aller Art und deren Bekämpfung - 30.05.2014 (13)
  4. Verdacht auf Virus ,werbung und Browser schließt sich alleine
    Log-Analyse und Auswertung - 06.03.2014 (17)
  5. windows 7 - programme schließen nicht, surfen unmöglich wegen ständigen Popups und Weiterleitungen, lange Ladezeiten der Programme -Virus?
    Plagegeister aller Art und deren Bekämpfung - 22.12.2013 (9)
  6. Alle Ordner und Programme weg - Virus?
    Plagegeister aller Art und deren Bekämpfung - 14.12.2011 (8)
  7. keygenguru.com Virus! Zerstört Anti-Viren Programme und andere Programme! (XP)
    Alles rund um Windows - 29.07.2011 (2)
  8. Virus oder ähnliches-schließt Opera,Antivirusprogramme;Taskmanager,...
    Plagegeister aller Art und deren Bekämpfung - 30.06.2011 (1)
  9. Pc schließt Programme
    Plagegeister aller Art und deren Bekämpfung - 17.03.2011 (17)
  10. chat programme virus
    Plagegeister aller Art und deren Bekämpfung - 02.08.2009 (1)
  11. Ist das ein virus? programme/nos/bin/get...
    Log-Analyse und Auswertung - 24.08.2008 (8)
  12. Virus auf dem PC, alle Programme sind weg, was nu?
    Plagegeister aller Art und deren Bekämpfung - 23.02.2007 (2)
  13. Trojaner/Virus killt norton ETc.+schließt google
    Plagegeister aller Art und deren Bekämpfung - 23.08.2006 (2)
  14. Gemeiner Virus frißt PC Programme
    Log-Analyse und Auswertung - 02.11.2004 (1)
  15. Virus? Wurm? Seltsame Programme...
    Plagegeister aller Art und deren Bekämpfung - 19.08.2004 (1)
  16. Antiviren-Programme beenden sich, TaskManager schließt usw...
    Plagegeister aller Art und deren Bekämpfung - 02.08.2004 (16)
  17. Virus/Trojaner schließt Anti Troj + 100% Systemauslastung
    Plagegeister aller Art und deren Bekämpfung - 10.11.2003 (3)

Zum Thema Virus, der Programme schließt - Hallo Leute, ich habe mir gestern wohl einen Virus gefangen, der fast alle Programme schließt, die ich öffne - ob jetzt ein Antivierenprogramm, Paint, Word [bei bereits bestehenden Worddokumenten sagt - Virus, der Programme schließt...
Archiv
Du betrachtest: Virus, der Programme schließt auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.