Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Virus- laut Antivir Kazi

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 28.04.2011, 18:41   #1
jules91
 
Virus- laut Antivir Kazi - Standard

Virus- laut Antivir Kazi



Hallo ihr, ich hab inzwischen alles gemacht. Ich hab des mit Otl gemacht.
Bei Extras.txt steht:OTL Logfile:
Code:
ATTFilter
OTL Extras logfile created on: 4/28/2011 7:21:05 PM - Run 1
OTL by OldTimer - Version 3.2.22.3 Folder = C:\Users\Julia
Home Premium Edition (Version = 6.1.7600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.7600.16385)
Locale: 00000409 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
2.00 Gb Total Physical Memory | 1.00 Gb Available Physical Memory | 56.00% Memory free
4.00 Gb Paging File | 3.00 Gb Available in Paging File | 71.00% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\windows | %ProgramFiles% = C:\Program Files
Drive C: | 100.00 Gb Total Space | 73.45 Gb Free Space | 73.45% Space Free | Partition Type: NTFS
Drive D: | 188.07 Gb Total Space | 187.86 Gb Free Space | 99.89% Space Free | Partition Type: NTFS
 
Computer Name: JULIA-PC | User Name: Julia | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
 
========== Extra Registry (SafeList) ==========
 
 
========== File Associations ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\windows\System32\control.exe (Microsoft Corporation)
.hlp [@ = hlpfile] -- C:\windows\winhlp32.exe (Microsoft Corporation)
 
========== Shell Spawning ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
hlpfile [open] -- %SystemRoot%\winhlp32.exe %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [OneNote.Open] -- C:\PROGRA~1\MICROS~2\Office12\ONENOTE.EXE "%L"
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
 
========== Security Center Settings ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
"AutoUpdateDisableNotify" = 1
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = Reg Error: Unknown registry data type -- File not found
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]
 
========== Firewall Settings ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
 
========== Authorized Applications List ==========
 
 
========== HKEY_LOCAL_MACHINE Uninstall List ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{01FB4998-33C4-4431-85ED-079E3EEFE75D}" = CyberLink YouCam
"{0840B4D6-7DD1-4187-8523-E6FC0007EFB7}" = Windows Live ID-Anmelde-Assistent
"{17780F99-A9DF-450B-81B3-6781B20A17A8}" = FontResizer
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{205C6BDD-7B73-42DE-8505-9A093F35A238}" = Windows Live-Uploadtool
"{22B775E7-6C42-4FC5-8E10-9A5E3257BD94}" = MSVCRT
"{2651A51A-4EA2-4DF6-9F0D-43DDA7D2D6B1}" = ebi.BookReader3J
"{26A24AE4-039D-4CA4-87B4-2F83216020FF}" = Java(TM) 6 Update 20
"{28006915-2739-4EBE-B5E8-49B25D32EB33}" = Atheros Client Installation Program
"{287ECFA4-719A-2143-A09B-D6A12DE54E40}" = Acrobat.com
"{2B288A23-A385-BA17-E1DA-5F3E9AFA2F45}" = Internet Radio
"{3108C217-BE83-42E4-AE9E-A56A2A92E549}" = Atheros Communications Inc.(R) AR81Family Gigabit/Fast Ethernet Driver
"{3175E049-F9A9-4A3D-8F19-AC9FB04514D1}" = Windows Live Communications Platform
"{3898934B-05AE-41CD-96BE-70DA9BFBCE1F}" = Microsoft XNA Framework Redistributable 3.0
"{38E5A3B1-ADF1-47E0-8024-76310A30EB36}" = LiveUpdate
"{39D0E034-1042-4905-BECB-5502909FCB7C}" = Microsoft Works
"{3C3901C5-3455-3E0A-A214-0B093A5070A6}" = Microsoft .NET Framework 4 Client Profile
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{4CBA3D4C-8F51-4D60-B27E-F6B641C571E7}" = Microsoft Search Enhancement Pack
"{4FF322B3-EDF0-49B9-97D1-29FED212800F}" = InternetRadioHelper
"{54A9A9E1-8C4C-44FE-AA6B-182EA1E779FD}" = Hercules WiFi Station N
"{586509F0-350D-48B5-B763-9CC2F8D96C4C}" = Windows Live Sync
"{587178E7-B1DF-494E-9838-FA4DD36E873C}" = ASUSUpdate for Eee PC
"{70B7A167-0B88-445D-A3EA-97C73AA88CAC}" = Windows Live Toolbar
"{71BFC818-0CED-42D6-9C87-5142918957EE}" = ICQ7.1
"{75E9CAA3-B336-439D-85FB-7C7B2ACA1A16}" = LivCam
"{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable
"{850C7BD3-9F3F-46AD-9396-E7985B38C55E}" = Windows Live Fotogalerie
"{859D40CF-8491-44AD-8FA8-7389CB418C64}" = 32 Bit HP CIO Components Installer
"{88F08F98-12BC-4613-81A2-8F9B88CFC73E}" = Super Hybrid Engine
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8A74E887-8F0F-4017-AF53-CBA42211AAA5}" = Microsoft Sync Framework Runtime Native v1.0 (x86)
"{8E5233E1-7495-44FB-8DEB-4BE906D59619}" = Junk Mail filter update
"{8FC4F1DD-F7FD-4766-804D-3C8FF1D309B0}" = Ralink RT2860 Wireless LAN Card
"{8FF90DB8-6DED-44A3-B182-244FEC09012F}" = Microsoft Touch Pack for Windows 7
"{90120000-0015-0407-0000-0000000FF1CE}" = Microsoft Office Access MUI (German) 2007
"{90120000-0015-0407-0000-0000000FF1CE}_OMUI.de-de_{9BD40163-B95D-4B07-8991-0AB775B6D88B}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0015-040C-0000-0000000FF1CE}" = Microsoft Office Access MUI (French) 2007
"{90120000-0015-040C-0000-0000000FF1CE}_OMUI.fr-fr_{AE187E0D-EBA5-4EE1-A397-BF1A577CB24C}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0015-0410-0000-0000000FF1CE}" = Microsoft Office Access MUI (Italian) 2007
"{90120000-0015-0410-0000-0000000FF1CE}_OMUI.it-it_{71CCE0F1-A3B4-49C9-A328-1DABE845E0C4}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0015-0413-0000-0000000FF1CE}" = Microsoft Office Access MUI (Dutch) 2007
"{90120000-0015-0413-0000-0000000FF1CE}_OMUI.nl-nl_{DC387AA5-94A6-4920-B004-D59846526D81}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0016-0407-0000-0000000FF1CE}" = Microsoft Office Excel MUI (German) 2007
"{90120000-0016-0407-0000-0000000FF1CE}_OMUI.de-de_{9BD40163-B95D-4B07-8991-0AB775B6D88B}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2007
"{90120000-0016-0409-0000-0000000FF1CE}_HOMESTUDENTR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0016-040C-0000-0000000FF1CE}" = Microsoft Office Excel MUI (French) 2007
"{90120000-0016-040C-0000-0000000FF1CE}_OMUI.fr-fr_{AE187E0D-EBA5-4EE1-A397-BF1A577CB24C}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0016-0410-0000-0000000FF1CE}" = Microsoft Office Excel MUI (Italian) 2007
"{90120000-0016-0410-0000-0000000FF1CE}_OMUI.it-it_{71CCE0F1-A3B4-49C9-A328-1DABE845E0C4}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0016-0413-0000-0000000FF1CE}" = Microsoft Office Excel MUI (Dutch) 2007
"{90120000-0016-0413-0000-0000000FF1CE}_OMUI.nl-nl_{DC387AA5-94A6-4920-B004-D59846526D81}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0017-0407-0000-0000000FF1CE}" = Microsoft Office SharePoint Designer MUI (German) 2007
"{90120000-0017-0407-0000-0000000FF1CE}_OMUI.de-de_{0B9EAEAC-F271-45DC-BDCB-06ABEEF19825}" = Microsoft Office SharePoint Designer 2007 Service Pack 2 (SP2)
"{90120000-0017-040C-0000-0000000FF1CE}" = Microsoft Office SharePoint Designer MUI (French) 2007
"{90120000-0017-040C-0000-0000000FF1CE}_OMUI.fr-fr_{CCDA3DD6-E33D-4D75-B7C9-FF585580CE83}" = Microsoft Office SharePoint Designer 2007 Service Pack 2 (SP2)
"{90120000-0017-0410-0000-0000000FF1CE}" = Microsoft Office SharePoint Designer MUI (Italian) 2007
"{90120000-0017-0410-0000-0000000FF1CE}_OMUI.it-it_{342281AF-B7FE-4999-BE64-29F7D6249970}" = Microsoft Office SharePoint Designer 2007 Service Pack 2 (SP2)
"{90120000-0017-0413-0000-0000000FF1CE}" = Microsoft Office SharePoint Designer MUI (Dutch) 2007
"{90120000-0017-0413-0000-0000000FF1CE}_OMUI.nl-nl_{2E9BD56A-2290-46DA-869F-2EDCF0A24E8B}" = Microsoft Office SharePoint Designer 2007 Service Pack 2 (SP2)
"{90120000-0018-0407-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (German) 2007
"{90120000-0018-0407-0000-0000000FF1CE}_OMUI.de-de_{9BD40163-B95D-4B07-8991-0AB775B6D88B}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2007
"{90120000-0018-0409-0000-0000000FF1CE}_HOMESTUDENTR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0018-040C-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (French) 2007
"{90120000-0018-040C-0000-0000000FF1CE}_OMUI.fr-fr_{AE187E0D-EBA5-4EE1-A397-BF1A577CB24C}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0018-0410-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (Italian) 2007
"{90120000-0018-0410-0000-0000000FF1CE}_OMUI.it-it_{71CCE0F1-A3B4-49C9-A328-1DABE845E0C4}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0018-0413-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (Dutch) 2007
"{90120000-0018-0413-0000-0000000FF1CE}_OMUI.nl-nl_{DC387AA5-94A6-4920-B004-D59846526D81}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0019-0407-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (German) 2007
"{90120000-0019-0407-0000-0000000FF1CE}_OMUI.de-de_{9BD40163-B95D-4B07-8991-0AB775B6D88B}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0019-040C-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (French) 2007
"{90120000-0019-040C-0000-0000000FF1CE}_OMUI.fr-fr_{AE187E0D-EBA5-4EE1-A397-BF1A577CB24C}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0019-0410-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (Italian) 2007
"{90120000-0019-0410-0000-0000000FF1CE}_OMUI.it-it_{71CCE0F1-A3B4-49C9-A328-1DABE845E0C4}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0019-0413-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (Dutch) 2007
"{90120000-0019-0413-0000-0000000FF1CE}_OMUI.nl-nl_{DC387AA5-94A6-4920-B004-D59846526D81}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001A-0407-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (German) 2007
"{90120000-001A-0407-0000-0000000FF1CE}_OMUI.de-de_{9BD40163-B95D-4B07-8991-0AB775B6D88B}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001A-040C-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (French) 2007
"{90120000-001A-040C-0000-0000000FF1CE}_OMUI.fr-fr_{AE187E0D-EBA5-4EE1-A397-BF1A577CB24C}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001A-0410-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (Italian) 2007
"{90120000-001A-0410-0000-0000000FF1CE}_OMUI.it-it_{71CCE0F1-A3B4-49C9-A328-1DABE845E0C4}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001A-0413-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (Dutch) 2007
"{90120000-001A-0413-0000-0000000FF1CE}_OMUI.nl-nl_{DC387AA5-94A6-4920-B004-D59846526D81}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001B-0407-0000-0000000FF1CE}" = Microsoft Office Word MUI (German) 2007
"{90120000-001B-0407-0000-0000000FF1CE}_OMUI.de-de_{9BD40163-B95D-4B07-8991-0AB775B6D88B}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2007
"{90120000-001B-0409-0000-0000000FF1CE}_HOMESTUDENTR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001B-040C-0000-0000000FF1CE}" = Microsoft Office Word MUI (French) 2007
"{90120000-001B-040C-0000-0000000FF1CE}_OMUI.fr-fr_{AE187E0D-EBA5-4EE1-A397-BF1A577CB24C}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001B-0410-0000-0000000FF1CE}" = Microsoft Office Word MUI (Italian) 2007
"{90120000-001B-0410-0000-0000000FF1CE}_OMUI.it-it_{71CCE0F1-A3B4-49C9-A328-1DABE845E0C4}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001B-0413-0000-0000000FF1CE}" = Microsoft Office Word MUI (Dutch) 2007
"{90120000-001B-0413-0000-0000000FF1CE}_OMUI.nl-nl_{DC387AA5-94A6-4920-B004-D59846526D81}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001F-0401-0000-0000000FF1CE}" = Microsoft Office Proof (Arabic) 2007
"{90120000-001F-0401-0000-0000000FF1CE}_OMUI.fr-fr_{14809F99-C601-4D4A-9391-F1E8FAA964C5}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-0407-0000-0000000FF1CE}" = Microsoft Office Proof (German) 2007
"{90120000-001F-0407-0000-0000000FF1CE}_OMUI.de-de_{A0516415-ED61-419A-981D-93596DA74165}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-0407-0000-0000000FF1CE}_OMUI.fr-fr_{A0516415-ED61-419A-981D-93596DA74165}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-0407-0000-0000000FF1CE}_OMUI.it-it_{A0516415-ED61-419A-981D-93596DA74165}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-0407-0000-0000000FF1CE}_OMUI.nl-nl_{A0516415-ED61-419A-981D-93596DA74165}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-0409-0000-0000000FF1CE}_HOMESTUDENTR_{ABDDE972-355B-4AF1-89A8-DA50B7B5C045}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-0409-0000-0000000FF1CE}_OMUI.de-de_{ABDDE972-355B-4AF1-89A8-DA50B7B5C045}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-0409-0000-0000000FF1CE}_OMUI.fr-fr_{ABDDE972-355B-4AF1-89A8-DA50B7B5C045}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-0409-0000-0000000FF1CE}_OMUI.it-it_{ABDDE972-355B-4AF1-89A8-DA50B7B5C045}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-0409-0000-0000000FF1CE}_OMUI.nl-nl_{ABDDE972-355B-4AF1-89A8-DA50B7B5C045}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
"{90120000-001F-040C-0000-0000000FF1CE}_HOMESTUDENTR_{F580DDD5-8D37-4998-968E-EBB76BB86787}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-040C-0000-0000000FF1CE}_OMUI.de-de_{F580DDD5-8D37-4998-968E-EBB76BB86787}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-040C-0000-0000000FF1CE}_OMUI.fr-fr_{F580DDD5-8D37-4998-968E-EBB76BB86787}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-040C-0000-0000000FF1CE}_OMUI.it-it_{F580DDD5-8D37-4998-968E-EBB76BB86787}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-040C-0000-0000000FF1CE}_OMUI.nl-nl_{F580DDD5-8D37-4998-968E-EBB76BB86787}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-0410-0000-0000000FF1CE}" = Microsoft Office Proof (Italian) 2007
"{90120000-001F-0410-0000-0000000FF1CE}_OMUI.de-de_{322296D4-1EAE-4030-9FBC-D2787EB25FA2}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-0410-0000-0000000FF1CE}_OMUI.it-it_{322296D4-1EAE-4030-9FBC-D2787EB25FA2}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-0413-0000-0000000FF1CE}" = Microsoft Office Proof (Dutch) 2007
"{90120000-001F-0413-0000-0000000FF1CE}_OMUI.fr-fr_{D66D5A44-E480-4BA4-B4F2-C554F6B30EBB}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-0413-0000-0000000FF1CE}_OMUI.nl-nl_{D66D5A44-E480-4BA4-B4F2-C554F6B30EBB}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2007
"{90120000-001F-0C0A-0000-0000000FF1CE}_HOMESTUDENTR_{187308AB-5FA7-4F14-9AB9-D290383A10D9}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-0C0A-0000-0000000FF1CE}_OMUI.fr-fr_{187308AB-5FA7-4F14-9AB9-D290383A10D9}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-0020-0407-0000-0000000FF1CE}" = Compatibility Pack für 2007 Office System
"{90120000-002C-0407-0000-0000000FF1CE}" = Microsoft Office Proofing (German) 2007
"{90120000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2007
"{90120000-002C-040C-0000-0000000FF1CE}" = Microsoft Office Proofing (French) 2007
"{90120000-002C-0410-0000-0000000FF1CE}" = Microsoft Office Proofing (Italian) 2007
"{90120000-002C-0413-0000-0000000FF1CE}" = Microsoft Office Proofing (Dutch) 2007
"{90120000-0044-0407-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (German) 2007
"{90120000-0044-0407-0000-0000000FF1CE}_OMUI.de-de_{9BD40163-B95D-4B07-8991-0AB775B6D88B}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0044-040C-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (French) 2007
"{90120000-0044-040C-0000-0000000FF1CE}_OMUI.fr-fr_{AE187E0D-EBA5-4EE1-A397-BF1A577CB24C}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0044-0410-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (Italian) 2007
"{90120000-0044-0410-0000-0000000FF1CE}_OMUI.it-it_{71CCE0F1-A3B4-49C9-A328-1DABE845E0C4}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0044-0413-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (Dutch) 2007
"{90120000-0044-0413-0000-0000000FF1CE}_OMUI.nl-nl_{DC387AA5-94A6-4920-B004-D59846526D81}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-006E-0407-0000-0000000FF1CE}" = Microsoft Office Shared MUI (German) 2007
"{90120000-006E-0407-0000-0000000FF1CE}_OMUI.de-de_{26454C26-D259-4543-AA60-3189E09C5F76}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}_HOMESTUDENTR_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-006E-040C-0000-0000000FF1CE}" = Microsoft Office Shared MUI (French) 2007
"{90120000-006E-040C-0000-0000000FF1CE}_OMUI.fr-fr_{B165D3C2-40AE-4D39-86F7-E5C87C4264C0}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-006E-0410-0000-0000000FF1CE}" = Microsoft Office Shared MUI (Italian) 2007
"{90120000-006E-0410-0000-0000000FF1CE}_OMUI.it-it_{0A75DA12-55CB-4DE5-8B6A-74D97847204E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-006E-0413-0000-0000000FF1CE}" = Microsoft Office Shared MUI (Dutch) 2007
"{90120000-006E-0413-0000-0000000FF1CE}_OMUI.nl-nl_{89C8E56A-90D8-4598-B0E6-EB28F6270E07}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-00A1-0407-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (German) 2007
"{90120000-00A1-0407-0000-0000000FF1CE}_OMUI.de-de_{9BD40163-B95D-4B07-8991-0AB775B6D88B}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2007
"{90120000-00A1-0409-0000-0000000FF1CE}_HOMESTUDENTR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-00A1-040C-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (French) 2007
"{90120000-00A1-040C-0000-0000000FF1CE}_OMUI.fr-fr_{AE187E0D-EBA5-4EE1-A397-BF1A577CB24C}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-00A1-0410-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (Italian) 2007
"{90120000-00A1-0410-0000-0000000FF1CE}_OMUI.it-it_{71CCE0F1-A3B4-49C9-A328-1DABE845E0C4}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-00A1-0413-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (Dutch) 2007
"{90120000-00A1-0413-0000-0000000FF1CE}_OMUI.nl-nl_{DC387AA5-94A6-4920-B004-D59846526D81}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-00BA-0407-0000-0000000FF1CE}" = Microsoft Office Groove MUI (German) 2007
"{90120000-00BA-0407-0000-0000000FF1CE}_OMUI.de-de_{9BD40163-B95D-4B07-8991-0AB775B6D88B}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-00BA-040C-0000-0000000FF1CE}" = Microsoft Office Groove MUI (French) 2007
"{90120000-00BA-040C-0000-0000000FF1CE}_OMUI.fr-fr_{AE187E0D-EBA5-4EE1-A397-BF1A577CB24C}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-00BA-0410-0000-0000000FF1CE}" = Microsoft Office Groove MUI (Italian) 2007
"{90120000-00BA-0410-0000-0000000FF1CE}_OMUI.it-it_{71CCE0F1-A3B4-49C9-A328-1DABE845E0C4}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-00BA-0413-0000-0000000FF1CE}" = Microsoft Office Groove MUI (Dutch) 2007
"{90120000-00BA-0413-0000-0000000FF1CE}_OMUI.nl-nl_{DC387AA5-94A6-4920-B004-D59846526D81}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0100-0407-0000-0000000FF1CE}" = Microsoft Office O MUI (German) 2007
"{90120000-0100-0407-0000-0000000FF1CE}_OMUI.de-de_{9BD40163-B95D-4B07-8991-0AB775B6D88B}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0100-040C-0000-0000000FF1CE}" = Microsoft Office O MUI (French) 2007
"{90120000-0100-040C-0000-0000000FF1CE}_OMUI.fr-fr_{AE187E0D-EBA5-4EE1-A397-BF1A577CB24C}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0100-0410-0000-0000000FF1CE}" = Microsoft Office O MUI (Italian) 2007
"{90120000-0100-0410-0000-0000000FF1CE}_OMUI.it-it_{71CCE0F1-A3B4-49C9-A328-1DABE845E0C4}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0100-0413-0000-0000000FF1CE}" = Microsoft Office O MUI (Dutch) 2007
"{90120000-0100-0413-0000-0000000FF1CE}_OMUI.nl-nl_{DC387AA5-94A6-4920-B004-D59846526D81}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0101-0407-0000-0000000FF1CE}" = Microsoft Office X MUI (German) 2007
"{90120000-0101-0407-0000-0000000FF1CE}_OMUI.de-de_{9BD40163-B95D-4B07-8991-0AB775B6D88B}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0101-040C-0000-0000000FF1CE}" = Microsoft Office X MUI (French) 2007
"{90120000-0101-040C-0000-0000000FF1CE}_OMUI.fr-fr_{AE187E0D-EBA5-4EE1-A397-BF1A577CB24C}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0101-0410-0000-0000000FF1CE}" = Microsoft Office X MUI (Italian) 2007
"{90120000-0101-0410-0000-0000000FF1CE}_OMUI.it-it_{71CCE0F1-A3B4-49C9-A328-1DABE845E0C4}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0101-0413-0000-0000000FF1CE}" = Microsoft Office X MUI (Dutch) 2007
"{90120000-0101-0413-0000-0000000FF1CE}_OMUI.nl-nl_{DC387AA5-94A6-4920-B004-D59846526D81}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2007
"{90120000-0115-0409-0000-0000000FF1CE}_HOMESTUDENTR_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{91120000-002F-0000-0000-0000000FF1CE}" = Microsoft Office Home and Student 2007
"{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{0B36C6D6-F5D8-4EAF-BF94-4376A230AD5B}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{3D019598-7B59-447A-80AE-815B703B84FF}" = Security Update for Microsoft Office system 2007 (972581)
"{95120000-00AF-0407-0000-0000000FF1CE}" = Microsoft Office PowerPoint Viewer 2007 (German)
"{95120000-00B9-0409-0000-0000000FF1CE}" = Microsoft Application Error Reporting
"{994223F3-A99B-4DDD-9E1D-0190A17C6860}" = Windows Live Family Safety
"{9E9D49A4-1DF4-4138-B7DB-5D87A893088E}" = WIDCOMM Bluetooth Software
"{A2BCA9F1-566C-4805-97D1-7FDC93386723}" = Adobe AIR
"{AC76BA86-7AD7-FFFF-7B44-A91000000001}" = Adobe Reader 9.2 MUI
"{AED2DD42-9853-407E-A6BC-8A1D6B715909}" = Windows Live Messenger
"{B4092C6D-E886-4CB2-BA68-FE5A88D31DE6}_is1" = Spybot - Search & Destroy
"{BD64AF4A-8C80-4152-AD77-FCDDF05208AB}" = Microsoft Sync Framework Services Native v1.0 (x86)
"{C4D738F7-996A-4C81-B8FA-C4E26D767E41}" = Windows Live Mail
"{CAFA57E8-8927-4912-AFCF-B0AA3837E989}" = Windows Live Essentials
"{D103C4BA-F905-437A-8049-DB24763BBE36}" = Skype™ 4.2
"{D2041A37-5FEC-49F0-AE5C-3F2FFDFAA4F4}" = Windows Live Call
"{E0A4805D-280A-4DD7-9E74-3A5F85E302A1}" = Windows Live Writer
"{E50AE784-FABE-46DA-A1F8-7B6B56DCB22E}" = Microsoft Office Suite Activation Assistant
"{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}" = Microsoft SQL Server 2005 Compact Edition [ENU]
"{F0E12BBA-AD66-4022-A453-A1C8A0C4D570}" = Microsoft Choice Guard
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}" = Microsoft Office Live Add-in 1.5
"{F750C986-5310-3A5A-95F8-4EC71C8AC01C}" = Microsoft .NET Framework 4 Client Profile DEU Language Pack
"Adobe AIR" = Adobe AIR
"Adobe Flash Player ActiveX" = Adobe Flash Player 10 ActiveX
"ASUS VIBE" = ASUS VIBE
"ASUS WebStorage" = ASUS WebStorage
"AsusInternetRadio.FE3DA72B022E78FEBEB750602F72A2E5E345080B.1" = Internet Radio
"Avira AntiVir Desktop" = Avira AntiVir Personal - Free Antivirus
"B41C7C96D83162A676DA7365ADEFD6C1AF62A4EE" = Windows Driver Package - Broadcom Bluetooth (07/17/2009 6.2.0.9403)
"B5C82F3814F82FB37F1513B3185399BD88892B08" = Windows Driver Package - Broadcom Bluetooth (07/29/2009 6.1.7100.0)
"BF20603967CFDCB2BBF91950E8A56DFBC5C833FE" = Windows Driver Package - Broadcom HIDClass (07/28/2009 6.2.0.9800)
"Calculator_is1" = Calculator
"Eee Docking Touch_is1" = Eee Docking Touch 3.8.1
"FotoFun_is1" = FotoFun_3.3.0.0
"HDMI" = Intel(R) Graphics Media Accelerator Driver
"HOMESTUDENTR" = Microsoft Office Home and Student 2007
"InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}" = CyberLink YouCam
"InstallShield_{17780F99-A9DF-450B-81B3-6781B20A17A8}" = FontResizer
"Malwarebytes' Anti-Malware_is1" = Malwarebytes' Anti-Malware
"Messenger Plus!" = Messenger Plus! 5
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft .NET Framework 4 Client Profile DEU Language Pack" = Microsoft .NET Framework 4 Client Profile DEU Language Pack
"OMUI.de-de" = Microsoft Office Language Pack 2007 - German/Deutsch
"OMUI.fr-fr" = Microsoft Office Language Pack 2007 - French/Français
"OMUI.it-it" = Microsoft Office Language Pack 2007 - Italian/Italiano
"OMUI.nl-nl" = Microsoft Office Language Pack 2007 - Dutch/Nederlands
"PenWrite_is1" = PenWrite v1.9.20.1
"SynTPDeinstKey" = Synaptics Pointing Device Driver
"Touch Gate_is1" = Touch Gate 1.0.2.2
"TouchAPUninstaller" = 2DoorWay TouchSuite
"USB2.0 UVC WebCam " = USB2.0 UVC WebCam 
"WinLiveSuite_Wave3" = Windows Live Essentials
"XSManager" = XSManager
 
========== HKEY_CURRENT_USER Uninstall List ==========
 
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"Move Media Player" = Move Media Player
 
========== Last 10 Event Log Errors ==========
 
[ Application Events ]
Error - 3/19/2011 1:28:22 PM | Computer Name = Julia-PC | Source = Application Error | ID = 1000
Description = Name der fehlerhaften Anwendung: iexplore.exe, Version: 8.0.7600.16722,
Zeitstempel: 0x4d0c2f29 Name des fehlerhaften Moduls: Flash10c.ocx, Version: 10.0.32.18,
Zeitstempel: 0x4a613d79 Ausnahmecode: 0xc0000005 Fehleroffset: 0x002268b3 ID des fehlerhaften
Prozesses: 0x4f8 Startzeit der fehlerhaften Anwendung: 0x01cbe65affb12a1e Pfad der
fehlerhaften Anwendung: C:\Program Files\Internet Explorer\iexplore.exe Pfad des
fehlerhaften Moduls: C:\Windows\system32\Macromed\Flash\Flash10c.ocx Berichtskennung:
499f0aa7-524e-11e0-86f3-cf528d8f291e
 
Error - 3/28/2011 10:24:47 AM | Computer Name = Julia-PC | Source = Application Hang | ID = 1002
Description = Programm iexplore.exe, Version 8.0.7600.16722 kann nicht mehr unter
Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf 
in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem
zu suchen. Prozess-ID: 179c Startzeit: 01cbed53912a1dd7 Endzeit: 0 Anwendungspfad: 
C:\Program Files\Internet Explorer\iexplore.exe Berichts-ID: 
 
Error - 3/28/2011 10:26:46 AM | Computer Name = Julia-PC | Source = Application Hang | ID = 1002
Description = Programm iexplore.exe, Version 8.0.7600.16722 kann nicht mehr unter
Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf 
in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem
zu suchen. Prozess-ID: 1518 Startzeit: 01cbed53e3e0326e Endzeit: 0 Anwendungspfad: 
C:\Program Files\Internet Explorer\iexplore.exe Berichts-ID: 
 
Error - 3/29/2011 6:16:28 AM | Computer Name = Julia-PC | Source = Application Hang | ID = 1002
Description = Programm iexplore.exe, Version 8.0.7600.16722 kann nicht mehr unter
Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf 
in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem
zu suchen. Prozess-ID: e34 Startzeit: 01cbedf9fce19cd3 Endzeit: 62 Anwendungspfad: 
C:\Program Files\Internet Explorer\iexplore.exe Berichts-ID: 
 
Error - 3/29/2011 6:42:04 AM | Computer Name = Julia-PC | Source = Application Hang | ID = 1002
Description = Programm iexplore.exe, Version 8.0.7600.16722 kann nicht mehr unter
Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf 
in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem
zu suchen. Prozess-ID: 15e4 Startzeit: 01cbedfdb491e20e Endzeit: 0 Anwendungspfad: 
C:\Program Files\Internet Explorer\iexplore.exe Berichts-ID: 
 
Error - 3/29/2011 6:43:34 AM | Computer Name = Julia-PC | Source = Application Hang | ID = 1002
Description = Programm iexplore.exe, Version 8.0.7600.16722 kann nicht mehr unter
Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf 
in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem
zu suchen. Prozess-ID: 488 Startzeit: 01cbedfdf129fa14 Endzeit: 0 Anwendungspfad: C:\Program
Files\Internet Explorer\iexplore.exe Berichts-ID: 
 
Error - 4/6/2011 3:20:32 PM | Computer Name = Julia-PC | Source = Application Hang | ID = 1002
Description = Programm iexplore.exe, Version 8.0.7600.16722 kann nicht mehr unter
Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf 
in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem
zu suchen. Prozess-ID: 1324 Startzeit: 01cbf4871272e552 Endzeit: 47 Anwendungspfad:
C:\Program Files\Internet Explorer\iexplore.exe Berichts-ID: 
 
Error - 4/9/2011 7:11:37 AM | Computer Name = Julia-PC | Source = Application Error | ID = 1000
Description = Name der fehlerhaften Anwendung: iexplore.exe, Version: 8.0.7600.16722,
Zeitstempel: 0x4d0c2f29 Name des fehlerhaften Moduls: mshtml.dll, Version: 8.0.7600.16722,
Zeitstempel: 0x4d0c44e7 Ausnahmecode: 0xc0000005 Fehleroffset: 0x001d9093 ID des fehlerhaften
Prozesses: 0x108c Startzeit der fehlerhaften Anwendung: 0x01cbf6a0ee3502d4 Pfad der
fehlerhaften Anwendung: C:\Program Files\Internet Explorer\iexplore.exe Pfad des
fehlerhaften Moduls: C:\Windows\System32\mshtml.dll Berichtskennung: 22ce7fb9-629a-11e0-a6a0-c00dc952d62a
 
Error - 4/9/2011 12:31:13 PM | Computer Name = Julia-PC | Source = SideBySide | ID = 16842785
Description = Fehler beim Generieren des Aktivierungskontextes für "C:\Users\Julia\AppData\Local\Temp\RarSFX1\redist.dll".
Die
abhängige Assemblierung "Microsoft.VC90.MFC,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="9.0.30729.4148""
konnte nicht gefunden werden. Verwenden Sie für eine detaillierte Diagnose das Programm
"sxstrace.exe".
 
Error - 4/10/2011 11:39:45 AM | Computer Name = Julia-PC | Source = Application Hang | ID = 1002
Description = Programm iexplore.exe, Version 8.0.7600.16722 kann nicht mehr unter
Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf 
in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem
zu suchen. Prozess-ID: 11fc Startzeit: 01cbf7952f6bfbbf Endzeit: 62 Anwendungspfad:
C:\Program Files\Internet Explorer\iexplore.exe Berichts-ID: 
 
[ OSession Events ]
Error - 8/6/2010 10:18:34 PM | Computer Name = Julia-PC | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 0, Application Name: Microsoft Office Word, Application Version:
12.0.6535.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 6
seconds with 0 seconds of active time. This session ended with a crash.
 
Error - 11/8/2010 9:37:41 AM | Computer Name = Julia-PC | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 1, Application Name: Microsoft Office Excel, Application Version:
12.0.6545.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 42
seconds with 0 seconds of active time. This session ended with a crash.
 
Error - 12/6/2010 8:12:29 AM | Computer Name = Julia-PC | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 0, Application Name: Microsoft Office Word, Application Version:
12.0.6545.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 46
seconds with 0 seconds of active time. This session ended with a crash.
 
 
========== Last 10 Event Log Errors ==========
 
Error reading Event Logs: The Event Service is not operating properly or the Event Logs are corrupt!
 
< End of report >
         
--- --- ---

bei Otl.txt steht:OTL Logfile:
Code:
ATTFilter
OTL logfile created on: 4/28/2011 7:21:05 PM - Run 1
OTL by OldTimer - Version 3.2.22.3 Folder = C:\Users\Julia
Home Premium Edition (Version = 6.1.7600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.7600.16385)
Locale: 00000409 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
2.00 Gb Total Physical Memory | 1.00 Gb Available Physical Memory | 56.00% Memory free
4.00 Gb Paging File | 3.00 Gb Available in Paging File | 71.00% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\windows | %ProgramFiles% = C:\Program Files
Drive C: | 100.00 Gb Total Space | 73.45 Gb Free Space | 73.45% Space Free | Partition Type: NTFS
Drive D: | 188.07 Gb Total Space | 187.86 Gb Free Space | 99.89% Space Free | Partition Type: NTFS
 
Computer Name: JULIA-PC | User Name: Julia | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - C:\Users\Julia\OTL.exe (OldTimer Tools)
PRC - C:\Program Files\Avira\AntiVir Desktop\sched.exe (Avira GmbH)
PRC - C:\Program Files\Avira\AntiVir Desktop\avgnt.exe (Avira GmbH)
PRC - C:\Program Files\Avira\AntiVir Desktop\avguard.exe (Avira GmbH)
PRC - C:\Windows\explorer.exe (Microsoft Corporation)
PRC - C:\Windows\System32\HerculesWiFiService.exe (Guillemot Corporation)
PRC - C:\Windows\AsScrPro.exe (ASUS)
PRC - C:\Program Files\Avira\AntiVir Desktop\avshadow.exe (Avira GmbH)
PRC - C:\Program Files\ASUS\Eee Docking Touch\Eee Docking Touch.exe ()
PRC - C:\Program Files\ASUS\ASUS WebStorage\SERVICE\AsusWSService.exe ()
PRC - C:\Program Files\ASUS\LivCam\LivCam.exe (ASUSTek)
PRC - C:\Program Files\asus\2DoorWayTouchSuite\AsusUacSvc.exe ()
PRC - C:\Program Files\ASUS\TouchHomeKey\TouchHomeKey.exe ()
PRC - C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe (Broadcom Corporation.)
PRC - C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe (Synaptics Incorporated)
PRC - C:\Windows\System32\Macromed\Flash\FlashUtil10c.exe (Adobe Systems, Inc.)
PRC - C:\Windows\System32\conhost.exe (Microsoft Corporation)
PRC - C:\Program Files\XSManager\WTGService.exe ()
PRC - C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe (Safer Networking Limited)
PRC - C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe (Safer Networking Ltd.)
 
 
========== Modules (SafeList) ==========
 
MOD - C:\Users\Julia\OTL.exe (OldTimer Tools)
MOD - C:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.16661_none_420fe3fa2b8113bd\comctl32.dll (Microsoft Corporation)
 
 
========== Win32 Services (SafeList) ==========
 
SRV - (AntiVirSchedulerService) -- C:\Program Files\Avira\AntiVir Desktop\sched.exe (Avira GmbH)
SRV - (AntiVirService) -- C:\Program Files\Avira\AntiVir Desktop\avguard.exe (Avira GmbH)
SRV - (WinHttpAutoProxySvc) -- winhttp.dll (Microsoft Corporation)
SRV - (HerculesWiFi) -- C:\windows\System32\\HerculesWiFiService.exe ()
SRV - (AsusUacSvc) -- C:\Program Files\asus\2DoorWayTouchSuite\AsusUacSvc.exe ()
SRV - (btwdins) -- C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe (Broadcom Corporation.)
SRV - (SensrSvc) -- C:\Windows\System32\sensrsvc.dll (Microsoft Corporation)
SRV - (WinDefend) -- C:\Program Files\Windows Defender\mpsvc.dll (Microsoft Corporation)
SRV - (WTGService) -- C:\Program Files\XSManager\WTGService.exe ()
SRV - (SBSDWSCService) -- C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe (Safer Networking Ltd.)
 
 
========== Driver Services (SafeList) ==========
 
DRV - (avipbb) -- C:\Windows\System32\drivers\avipbb.sys (Avira GmbH)
DRV - (avgntflt) -- C:\Windows\System32\drivers\avgntflt.sys (Avira GmbH)
DRV - (RTL8192su) -- C:\Windows\System32\drivers\RTL8192su.sys (Realtek Semiconductor Corporation )
DRV - (ssmdrv) -- C:\Windows\System32\drivers\ssmdrv.sys (Avira GmbH)
DRV - (usbsmi) -- C:\Windows\System32\drivers\SMIksdrv.sys (SMI)
DRV - (athr) -- C:\Windows\System32\drivers\athr.sys (Atheros Communications, Inc.)
DRV - (L1C) NDIS Miniport Driver for Atheros AR8131/AR8132 PCI-E Ethernet Controller (NDIS 6.20) -- C:\Windows\System32\drivers\L1C62x86.sys (Atheros Communications, Inc.)
DRV - (kbfiltr) -- C:\Windows\System32\drivers\kbfiltr.sys ( )
DRV - (vwifimp) -- C:\Windows\System32\drivers\vwifimp.sys (Microsoft Corporation)
DRV - (AsUpIO) -- C:\Windows\System32\drivers\AsUpIO.sys ()
DRV - (btusbflt) -- C:\Windows\System32\drivers\btusbflt.sys (Broadcom Corporation.)
DRV - (cmnsusbser) -- C:\Windows\System32\drivers\cmnsusbser.sys (Mobile Connector)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
 
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://asus.msn.com
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://eeepc.asus.com [binary data]
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://web.de/
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
 
 
O1 HOSTS File: ([2009/06/10 23:39:37 | 000,000,824 | -H-- | M]) - C:\Windows\System32\drivers\etc\hosts
O2 - BHO: (Spybot-S&D IE Protection) - {53707962-6F74-2D53-2644-206D7942484F} - C:\Program Files\Spybot - Search & Destroy\SDHelper.dll (Safer Networking Limited)
O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - No CLSID value found.
O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O3 - HKCU\..\Toolbar\WebBrowser: (no name) - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - No CLSID value found.
O4 - HKLM..\Run: [ASUS Screen Saver Protector] C:\Windows\AsScrPro.exe (ASUS)
O4 - HKLM..\Run: [ASUS WebStorage] C:\Program Files\ASUS\ASUS WebStorage\SERVICE\AsusWSService.exe ()
O4 - HKLM..\Run: [ASUSPRP] C:\Program Files\ASUS\APRP\APRP.EXE (ASUSTek Computer Inc.)
O4 - HKLM..\Run: [avgnt] C:\Program Files\Avira\AntiVir Desktop\avgnt.exe (Avira GmbH)
O4 - HKLM..\Run: [Eee Docking Touch] C:\Program Files\ASUS\Eee Docking Touch\Eee Docking Touch.exe ()
O4 - HKLM..\Run: [LivCam] C:\Program Files\ASUS\LivCam\LivCam.exe (ASUSTek)
O4 - HKLM..\Run: [LiveUpdate] File not found
O4 - HKLM..\Run: [Malwarebytes' Anti-Malware (reboot)] C:\Program Files\Malwarebytes' Anti-Malware\mbam.exe (Malwarebytes Corporation)
O4 - HKLM..\Run: [PenWrite] C:\Program Files\ASUS\PenWrite\PenWrite.exe ()
O4 - HKLM..\Run: [starter4g] File not found
O4 - HKLM..\Run: [SuperHybridEngine] File not found
O4 - HKLM..\Run: [SynAsusAcpi] C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe (Synaptics Incorporated)
O4 - HKLM..\Run: [TouchHomeKey] C:\Program Files\asus\TouchHomeKey\TouchHomeKey.exe ()
O4 - HKCU..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe (Safer Networking Limited)
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O9 - Extra Button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : S&end to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra Button: ICQ7.1 - {71BFC818-0CED-42D6-9C87-5142918957EE} - C:\Program Files\ICQ7.1\ICQ.exe (ICQ, LLC.)
O9 - Extra 'Tools' menuitem : ICQ7.1 - {71BFC818-0CED-42D6-9C87-5142918957EE} - C:\Program Files\ICQ7.1\ICQ.exe (ICQ, LLC.)
O9 - Extra Button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\Office12\REFIEBAR.DLL (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : Spybot - Search && Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\Program Files\Spybot - Search & Destroy\SDHelper.dll (Safer Networking Limited)
O13 - gopher Prefix: missing
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_20-windows-i586.cab (Java Plug-in 1.6.0_20)
O16 - DPF: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_20-windows-i586.cab (Java Plug-in 1.6.0_20)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_20-windows-i586.cab (Java Plug-in 1.6.0_20)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.2.1
O18 - Protocol\Handler\livecall {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
O18 - Protocol\Handler\msnim {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
O18 - Protocol\Filter\application/octet-stream {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - mscoree.dll (Microsoft Corporation)
O18 - Protocol\Filter\application/x-complus {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - mscoree.dll (Microsoft Corporation)
O18 - Protocol\Filter\application/x-msdownload {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - mscoree.dll (Microsoft Corporation)
O18 - Protocol\Filter\text/xml {807563E5-5146-11D5-A672-00B0D022E945} - C:\PROGRA~1\COMMON~1\MICROS~1\OFFICE12\MSOXMLMF.DLL (Microsoft Corporation)
O20 - AppInit_DLLs: (c:\windows\system32\ShellTrayDll.dll) - File not found
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\windows\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: VMApplet - (SystemPropertiesPerformance.exe) - SystemPropertiesPerformance.exe (Microsoft Corporation)
O20 - HKLM Winlogon: VMApplet - (/pagefile) - File not found
O20 - Winlogon\Notify\igfxcui: DllName - igfxdev.dll - igfxdev.dll (Intel Corporation)
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - CLSID or File not found.
O29 - HKLM SecurityProviders - (credssp.dll) - credssp.dll (Microsoft Corporation)
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2009/06/10 23:42:20 | 000,000,024 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O33 - MountPoints2\{2150f1d3-3fdc-11df-80cb-1c4bd6073675}\Shell - "" = AutoRun
O33 - MountPoints2\{2150f1d3-3fdc-11df-80cb-1c4bd6073675}\Shell\AutoRun\command - "" = E:\autorun.exe
O34 - HKLM BootExecute: (autocheck autochk *) - File not found
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
 
========== Files/Folders - Created Within 30 Days ==========
 
[2011/04/28 19:10:04 | 000,580,608 | ---- | C] (OldTimer Tools) -- C:\Users\Julia\OTL.exe
[2011/04/28 17:30:48 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot - Search & Destroy
[2011/04/28 17:30:26 | 000,000,000 | -H-D | C] -- C:\ProgramData\Spybot - Search & Destroy
[2011/04/28 17:30:26 | 000,000,000 | ---D | C] -- C:\Program Files\Spybot - Search & Destroy
[2011/04/28 17:20:27 | 000,000,000 | -H-D | C] -- C:\Users\Julia\AppData\Roaming\Malwarebytes
[2011/04/28 17:19:58 | 000,038,224 | ---- | C] (Malwarebytes Corporation) -- C:\windows\System32\drivers\mbamswissarmy.sys
[2011/04/28 17:19:58 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2011/04/28 17:19:53 | 000,000,000 | -H-D | C] -- C:\ProgramData\Malwarebytes
[2011/04/28 17:19:50 | 000,020,952 | ---- | C] (Malwarebytes Corporation) -- C:\windows\System32\drivers\mbam.sys
[2011/04/28 17:19:49 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes' Anti-Malware
[2011/04/28 10:49:27 | 000,000,000 | -H-D | C] -- C:\Users\Julia\AppData\Roaming\Avira
[2011/04/27 23:09:31 | 000,031,232 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\prevhost.exe
[2011/04/27 23:09:18 | 001,686,016 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\esent.dll
[2011/04/27 23:09:18 | 000,146,304 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\drivers\storport.sys
[2011/04/27 23:09:17 | 000,074,240 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\fsutil.exe
[2011/04/27 23:09:06 | 000,442,880 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\XpsPrint.dll
[2011/04/27 23:09:03 | 002,614,784 | ---- | C] (Microsoft Corporation) -- C:\windows\explorer.exe
[2011/04/15 15:40:25 | 000,716,800 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\jscript.dll
[2011/04/15 15:40:25 | 000,428,032 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\vbscript.dll
[2011/04/15 15:40:23 | 000,028,672 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\dnscacheugc.exe
[2011/04/15 15:40:21 | 000,294,912 | ---- | C] (Adobe Systems Incorporated) -- C:\windows\System32\atmfd.dll
[2011/04/15 15:40:21 | 000,034,304 | ---- | C] (Adobe Systems) -- C:\windows\System32\atmlib.dll
[2011/04/15 15:40:09 | 000,606,208 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\mstime.dll
[2011/04/15 15:40:09 | 000,599,040 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\msfeeds.dll
[2011/04/15 15:40:09 | 000,381,440 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\iedkcs32.dll
[2011/04/15 15:40:08 | 000,185,856 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\iepeers.dll
[2011/04/15 15:40:08 | 000,176,640 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\ieui.dll
[2011/04/15 15:40:08 | 000,064,512 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\msfeedsbs.dll
[2011/04/15 15:40:08 | 000,044,544 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\licmgr10.dll
[2011/04/15 15:40:07 | 001,638,912 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\mshtml.tlb
[2011/04/15 15:40:07 | 000,386,048 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\html.iec
[2011/04/15 15:40:07 | 000,048,128 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\jsproxy.dll
[2011/04/15 15:40:07 | 000,012,800 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\msfeedssync.exe
[2011/04/15 15:36:35 | 002,331,136 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\win32k.sys
[2011/04/15 15:36:33 | 000,191,488 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\FXSCOVER.exe
[2011/04/15 15:36:31 | 000,288,256 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\XpsGdiConverter.dll
[2011/04/15 15:36:26 | 001,164,288 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\mfc42u.dll
[2011/04/15 15:36:26 | 001,137,664 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\mfc42.dll
[2011/04/09 18:32:26 | 000,028,520 | -H-- | C] (Avira GmbH) -- C:\windows\System32\drivers\ssmdrv.sys
[2011/04/09 18:32:23 | 000,137,656 | -H-- | C] (Avira GmbH) -- C:\windows\System32\drivers\avipbb.sys
[2011/04/09 18:32:23 | 000,061,960 | -H-- | C] (Avira GmbH) -- C:\windows\System32\drivers\avgntflt.sys
[2011/04/09 18:32:22 | 000,000,000 | -H-D | C] -- C:\ProgramData\Avira
[2011/04/09 18:32:21 | 000,000,000 | -H-D | C] -- C:\Program Files\Avira
[2011/04/01 15:02:43 | 000,000,000 | -H-D | C] -- C:\.jagex_cache_32
[2009/10/06 15:08:27 | 000,013,880 | -H-- | C] ( ) -- C:\windows\System32\drivers\kbfiltr.sys
[1 C:\Users\Julia\Documents\*.tmp files -> C:\Users\Julia\Documents\*.tmp -> ]
 
========== Files - Modified Within 30 Days ==========
 
[2011/04/28 19:26:44 | 000,000,160 | ---- | M] () -- C:\Users\Julia\.bat
[2011/04/28 19:11:52 | 000,009,696 | -H-- | M] () -- C:\windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2011/04/28 19:11:52 | 000,009,696 | -H-- | M] () -- C:\windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2011/04/28 19:08:24 | 000,580,608 | ---- | M] (OldTimer Tools) -- C:\Users\Julia\OTL.exe
[2011/04/28 19:02:13 | 000,067,584 | --S- | M] () -- C:\windows\bootstat.dat
[2011/04/28 19:02:07 | 1602,887,680 | -HS- | M] () -- C:\hiberfil.sys
[2011/04/28 17:30:48 | 000,001,216 | -H-- | M] () -- C:\Users\Julia\Desktop\Spybot - Search & Destroy.lnk
[2011/04/28 17:08:51 | 000,377,260 | -H-- | M] () -- C:\Users\Julia\Desktop\Load.exe
[2011/04/28 11:13:24 | 000,000,392 | -H-- | M] () -- C:\ProgramData\28630792
[2011/04/28 11:09:04 | 000,000,184 | -H-- | M] () -- C:\ProgramData\~28630792
[2011/04/28 11:09:02 | 000,000,144 | -H-- | M] () -- C:\ProgramData\~28630792r
[2011/04/24 18:52:35 | 000,663,842 | -H-- | M] () -- C:\windows\System32\perfh007.dat
[2011/04/24 18:52:35 | 000,624,292 | -H-- | M] () -- C:\windows\System32\perfh009.dat
[2011/04/24 18:52:35 | 000,135,078 | -H-- | M] () -- C:\windows\System32\perfc007.dat
[2011/04/24 18:52:35 | 000,110,276 | -H-- | M] () -- C:\windows\System32\perfc009.dat
[2011/04/18 18:11:09 | 000,333,384 | -H-- | M] () -- C:\windows\System32\FNTCACHE.DAT
[2011/04/15 17:33:01 | 000,000,034 | -H-- | M] () -- C:\Users\Julia\jagex_runescape_preferences.dat
[2011/04/15 17:33:00 | 000,000,129 | -H-- | M] () -- C:\Users\Julia\jagex_runescape_preferences2.dat
[2011/04/05 20:53:23 | 000,099,458 | -H-- | M] () -- C:\Users\Julia\Documents\Imma.pdf
[1 C:\Users\Julia\Documents\*.tmp files -> C:\Users\Julia\Documents\*.tmp -> ]
 
========== Files Created - No Company Name ==========
 
[2011/04/28 17:30:48 | 000,001,216 | -H-- | C] () -- C:\Users\Julia\Desktop\Spybot - Search & Destroy.lnk
[2011/04/28 17:08:49 | 000,377,260 | -H-- | C] () -- C:\Users\Julia\Desktop\Load.exe
[2011/04/28 11:09:02 | 000,000,184 | -H-- | C] () -- C:\ProgramData\~28630792
[2011/04/28 11:09:02 | 000,000,144 | -H-- | C] () -- C:\ProgramData\~28630792r
[2011/04/28 11:08:18 | 000,000,392 | -H-- | C] () -- C:\ProgramData\28630792
[2011/04/05 20:53:23 | 000,099,458 | -H-- | C] () -- C:\Users\Julia\Documents\Imma.pdf
[2011/04/01 15:04:09 | 000,000,129 | -H-- | C] () -- C:\Users\Julia\jagex_runescape_preferences2.dat
[2011/04/01 15:02:50 | 000,000,034 | -H-- | C] () -- C:\Users\Julia\jagex_runescape_preferences.dat
[2011/02/10 02:41:01 | 000,007,607 | -H-- | C] () -- C:\Users\Julia\AppData\Local\Resmon.ResmonCfg
[2011/01/18 20:27:31 | 000,001,940 | -H-- | C] () -- C:\Users\Julia\AppData\Local\{96C87F53-AC72-4604-A9CC-186A49F17F3C}.ini
[2010/06/17 23:57:39 | 000,000,056 | -H-- | C] () -- C:\ProgramData\ezsidmv.dat
[2010/01/16 03:58:43 | 000,131,368 | -H-- | C] () -- C:\ProgramData\FullRemove.exe
[2010/01/16 03:53:46 | 000,011,448 | -H-- | C] () -- C:\windows\System32\drivers\AsUpIO.sys
[2010/01/16 03:53:39 | 000,001,769 | ---- | C] () -- C:\windows\Language_trs.ini
[2010/01/16 03:26:49 | 000,013,931 | -H-- | C] () -- C:\windows\System32\RaCoInst.dat
[2009/12/31 05:48:36 | 000,163,840 | -H-- | C] () -- C:\windows\System32\SM37XCoInst.dll
[2009/10/26 05:38:22 | 000,000,176 | ---- | C] () -- C:\windows\explorer.exe.config
[2009/07/27 00:01:28 | 000,663,842 | -H-- | C] () -- C:\windows\System32\perfh007.dat
[2009/07/27 00:01:28 | 000,295,922 | -H-- | C] () -- C:\windows\System32\perfi007.dat
[2009/07/27 00:01:28 | 000,135,078 | -H-- | C] () -- C:\windows\System32\perfc007.dat
[2009/07/27 00:01:28 | 000,038,104 | -H-- | C] () -- C:\windows\System32\perfd007.dat
[2009/07/14 06:57:37 | 000,067,584 | --S- | C] () -- C:\windows\bootstat.dat
[2009/07/14 06:33:53 | 000,333,384 | -H-- | C] () -- C:\windows\System32\FNTCACHE.DAT
[2009/07/14 04:05:48 | 000,624,292 | -H-- | C] () -- C:\windows\System32\perfh009.dat
[2009/07/14 04:05:48 | 000,291,294 | -H-- | C] () -- C:\windows\System32\perfi009.dat
[2009/07/14 04:05:48 | 000,110,276 | -H-- | C] () -- C:\windows\System32\perfc009.dat
[2009/07/14 04:05:48 | 000,031,548 | -H-- | C] () -- C:\windows\System32\perfd009.dat
[2009/07/14 04:05:05 | 000,000,741 | -H-- | C] () -- C:\windows\System32\NOISE.DAT
[2009/07/14 04:04:11 | 000,215,943 | -H-- | C] () -- C:\windows\System32\dssec.dat
[2009/07/14 01:55:01 | 000,043,131 | ---- | C] () -- C:\windows\mib.bin
[2009/07/14 01:51:43 | 000,073,728 | ---- | C] () -- C:\windows\System32\BthpanContextHandler.dll
[2009/07/14 01:42:10 | 000,064,000 | ---- | C] () -- C:\windows\System32\BWContextHandler.dll
[2009/06/10 23:26:10 | 000,673,088 | ---- | C] () -- C:\windows\System32\mlang.dat
 
========== LOP Check ==========
 
[2010/04/05 00:31:12 | 000,000,000 | -H-D | M] -- C:\Users\Julia\AppData\Roaming\Asus
[2010/01/16 04:03:46 | 000,000,000 | -H-D | M] -- C:\Users\Julia\AppData\Roaming\ASUS WebStorage
[2011/04/27 23:23:56 | 000,000,000 | -H-D | M] -- C:\Users\Julia\AppData\Roaming\ICQ
[2010/04/04 21:58:57 | 000,000,000 | -H-D | M] -- C:\Users\Julia\AppData\Roaming\TouchGate2Doorway
[2010/06/19 18:38:02 | 000,000,000 | -H-D | M] -- C:\Users\Julia\AppData\Roaming\XSManager
[2011/04/01 20:18:59 | 000,032,640 | -H-- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT
 
========== Purity Check ==========
 
 
 
< End of report >
         
--- --- ---

und des mit der anti malware hab ich auch gemacht

da steht:
Malwarebytes' Anti-Malware 1.50.1.1100
www.malwarebytes.org

Datenbank Version: 6465

Windows 6.1.7600
Internet Explorer 8.0.7600.16385

28.04.2011 18:55:35
mbam-log-2011-04-28 (18-55-35).txt

Art des Suchlaufs: Quick-Scan
Durchsuchte Objekte: 144571
Laufzeit: 5 Minute(n), 45 Sekunde(n)

Infizierte Speicherprozesse: 1
Infizierte Speichermodule: 0
Infizierte Registrierungsschlüssel: 0
Infizierte Registrierungswerte: 1
Infizierte Dateiobjekte der Registrierung: 3
Infizierte Verzeichnisse: 1
Infizierte Dateien: 6

Infizierte Speicherprozesse:
c:\programdata\ltubjrjrdevvad.exe (Trojan.FakeAlert) -> 3556 -> Unloaded process successfully.

Infizierte Speichermodule:
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel:
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte:
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\LtuBJrJRDEvvaD (Trojan.FakeAlert) -> Value: LtuBJrJRDEvvaD -> Quarantined and deleted successfully.

Infizierte Dateiobjekte der Registrierung:
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop\NoChangingWallPaper (PUM.Hijack.DisplayProperties) -> Bad: (1) Good: (0) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableTaskMgr (PUM.Hijack.TaskManager) -> Bad: (1) Good: (0) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableTaskMgr (PUM.Hijack.TaskManager) -> Bad: (1) Good: (0) -> Quarantined and deleted successfully.

Infizierte Verzeichnisse:
c:\Users\Julia\AppData\Roaming\microsoft\Windows\start menu\Programs\windows recovery (Trojan.FakeAV) -> Quarantined and deleted successfully.

Infizierte Dateien:
c:\programdata\ltubjrjrdevvad.exe (Trojan.FakeAlert) -> Quarantined and deleted successfully.
c:\Users\Julia\AppData\Local\Temp\Low\adobe_flash_player.exe (Trojan.FakeAlert) -> Quarantined and deleted successfully.
c:\Users\Julia\AppData\Local\Temp\Low\tmp1D02.tmp (Trojan.FakeAlert) -> Quarantined and deleted successfully.
c:\Users\Julia\Desktop\windows recovery.lnk (Trojan.FakeAV) -> Quarantined and deleted successfully.
c:\Users\Julia\AppData\Roaming\microsoft\Windows\start menu\Programs\windows recovery\uninstall windows recovery.lnk (Trojan.FakeAV) -> Quarantined and deleted successfully.
c:\Users\Julia\AppData\Roaming\microsoft\Windows\start menu\Programs\windows recovery\windows recovery.lnk (Trojan.FakeAV) -> Quarantined and deleted successfully.


ich hoffe des hilft, damit ihr mir helfen könnt.
es ist übrigens windows 7

danke schon mal
lg julia

Alt 30.04.2011, 02:56   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Virus- laut Antivir Kazi - Standard

Virus- laut Antivir Kazi



Zitat:
Art des Suchlaufs: Quick-Scan
Hallo und

Bitte routinemäßig einen Vollscan mit Malwarebytes machen und Log posten.
Denk daran, dass Malwarebytes vor jedem Scan manuell aktualisiert werden muss!

Falls Logs aus älteren Scans mit Malwarebytes vorhanden sind, bitte auch davon alle posten!
__________________

__________________

Alt 30.04.2011, 20:00   #3
jules91
 
Virus- laut Antivir Kazi - Standard

Virus- laut Antivir Kazi



ok so hier jetzt der log von dem vollscan:

Zitat:
Malwarebytes' Anti-Malware 1.50.1.1100
www.malwarebytes.org

Datenbank Version: 6479

Windows 6.1.7600
Internet Explorer 8.0.7600.16385

30.04.2011 20:58:07
mbam-log-2011-04-30 (20-58-07).txt

Art des Suchlaufs: Vollständiger Suchlauf (C:\|D:\|)
Durchsuchte Objekte: 228992
Laufzeit: 58 Minute(n), 6 Sekunde(n)

Infizierte Speicherprozesse: 0
Infizierte Speichermodule: 0
Infizierte Registrierungsschlüssel: 0
Infizierte Registrierungswerte: 0
Infizierte Dateiobjekte der Registrierung: 0
Infizierte Verzeichnisse: 0
Infizierte Dateien: 0

Infizierte Speicherprozesse:
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule:
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel:
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte:
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung:
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse:
(Keine bösartigen Objekte gefunden)

Infizierte Dateien:
(Keine bösartigen Objekte gefunden)
also der hat jetzt bei diesem vollscan keine infizierten objekte mehr gefunden...aber trotzdem fehlen bei mir im startmenü und auf dem desktop die symbole
__________________

Alt 01.05.2011, 14:15   #4
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Virus- laut Antivir Kazi - Standard

Virus- laut Antivir Kazi



Mach einen OTL-Fix, beende alle evtl. geöffneten Programme, auch Virenscanner deaktivieren (!), starte OTL und kopiere folgenden Text in die "Custom Scan/Fixes" Box (unten in OTL): (das ":OTL" muss mitkopiert werden!!!)

Code:
ATTFilter
:OTL
O4 - HKCU..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe (Safer Networking Limited)
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2009/06/10 23:42:20 | 000,000,024 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O33 - MountPoints2\{2150f1d3-3fdc-11df-80cb-1c4bd6073675}\Shell - "" = AutoRun
O33 - MountPoints2\{2150f1d3-3fdc-11df-80cb-1c4bd6073675}\Shell\AutoRun\command - "" = E:\autorun.exe
[2011/04/28 11:13:24 | 000,000,392 | -H-- | M] () -- C:\ProgramData\28630792
[2011/04/28 11:09:04 | 000,000,184 | -H-- | M] () -- C:\ProgramData\~28630792
[2011/04/28 11:09:02 | 000,000,144 | -H-- | M] () -- C:\ProgramData\~28630792r
:Commands
[purity]
[resethosts]
[emptytemp]
         
Klick dann oben links auf den Button Fix!
Das Logfile müsste geöffnet werden, wenn Du nach dem Fixen auf ok klickst, poste das bitte. Evtl. wird der Rechner neu gestartet.

Die mit diesem Script gefixten Einträge, Dateien und Ordner werden zur Sicherheit nicht vollständig gelöscht, es wird eine Sicherheitskopie auf der Systempartition im Ordner "_OTL" erstellt.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 01.05.2011, 16:59   #5
jules91
 
Virus- laut Antivir Kazi - Standard

Virus- laut Antivir Kazi



so hier der log:
Zitat:
All processes killed
========== OTL ==========
Registry value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\\SpybotSD TeaTimer not found.
C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe moved successfully.
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Cdrom\\AutoRun|DWORD:1 /E : value set successfully!
C:\autoexec.bat moved successfully.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{2150f1d3-3fdc-11df-80cb-1c4bd6073675}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2150f1d3-3fdc-11df-80cb-1c4bd6073675}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{2150f1d3-3fdc-11df-80cb-1c4bd6073675}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2150f1d3-3fdc-11df-80cb-1c4bd6073675}\ not found.
File E:\autorun.exe not found.
C:\ProgramData\28630792 moved successfully.
C:\ProgramData\~28630792 moved successfully.
C:\ProgramData\~28630792r moved successfully.
========== COMMANDS ==========
C:\windows\System32\drivers\etc\Hosts moved successfully.
HOSTS file reset successfully

[EMPTYTEMP]

User: All Users

User: Default
->Temp folder emptied: 121064 bytes
->Temporary Internet Files folder emptied: 33170 bytes
->Flash cache emptied: 321 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: Julia
->Temp folder emptied: 189657361 bytes
->Temporary Internet Files folder emptied: 219903277 bytes
->Java cache emptied: 22652047 bytes
->Flash cache emptied: 38359 bytes

User: Public

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 45156030 bytes
RecycleBin emptied: 6683 bytes

Total Files Cleaned = 455.00 mb


OTL by OldTimer - Version 3.2.22.3 log created on 05012011_174820

Files\Folders moved on Reboot...

Registry entries deleted on Reboot...


Alt 01.05.2011, 18:52   #6
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Virus- laut Antivir Kazi - Standard

Virus- laut Antivir Kazi



Bitte nun dieses Tool von Kaspersky ausführen und das Log posten => http://www.trojaner-board.de/82358-t...entfernen.html

Falls du durch die Infektion auf deine Dokumente/Eigenen Dateien nicht zugreifen kannst, bitte unhide ausführen:
Downloade dir bitte unhide.exe und speichere diese Datei auf deinem Desktop.
Starte das Tool und es sollten alle Dateien und Ordner wieder sichtbar sein. ( Könnte eine Weile dauern )
Vista und 7 User müssen das Tool per Rechtsklick als Administrator ausführen!
__________________
--> Virus- laut Antivir Kazi

Alt 01.05.2011, 19:40   #7
jules91
 
Virus- laut Antivir Kazi - Standard

Virus- laut Antivir Kazi



das is der log von dem kaspersky tool:
Zitat:
2011/05/01 20:34:33.0421 2300 TDSS rootkit removing tool 2.4.21.0 Mar 10 2011 12:26:28
2011/05/01 20:34:33.0687 2300 ================================================================================
2011/05/01 20:34:33.0687 2300 SystemInfo:
2011/05/01 20:34:33.0687 2300
2011/05/01 20:34:33.0687 2300 OS Version: 6.1.7600 ServicePack: 0.0
2011/05/01 20:34:33.0687 2300 Product type: Workstation
2011/05/01 20:34:33.0687 2300 ComputerName: JULIA-PC
2011/05/01 20:34:33.0687 2300 UserName: Julia
2011/05/01 20:34:33.0687 2300 Windows directory: C:\windows
2011/05/01 20:34:33.0687 2300 System windows directory: C:\windows
2011/05/01 20:34:33.0687 2300 Processor architecture: Intel x86
2011/05/01 20:34:33.0687 2300 Number of processors: 2
2011/05/01 20:34:33.0687 2300 Page size: 0x1000
2011/05/01 20:34:33.0687 2300 Boot type: Normal boot
2011/05/01 20:34:33.0687 2300 ================================================================================
2011/05/01 20:34:34.0295 2300 Initialize success
2011/05/01 20:34:51.0221 4076 ================================================================================
2011/05/01 20:34:51.0221 4076 Scan started
2011/05/01 20:34:51.0221 4076 Mode: Manual;
2011/05/01 20:34:51.0221 4076 ================================================================================
2011/05/01 20:34:51.0954 4076 1394ohci (6d2aca41739bfe8cb86ee8e85f29697d) C:\windows\system32\DRIVERS\1394ohci.sys
2011/05/01 20:34:52.0032 4076 ACPI (f0e07d144c8685b8774bc32fc8da4df0) C:\windows\system32\DRIVERS\ACPI.sys
2011/05/01 20:34:52.0157 4076 AcpiPmi (98d81ca942d19f7d9153b095162ac013) C:\windows\system32\DRIVERS\acpipmi.sys
2011/05/01 20:34:52.0329 4076 adp94xx (21e785ebd7dc90a06391141aac7892fb) C:\windows\system32\DRIVERS\adp94xx.sys
2011/05/01 20:34:52.0500 4076 adpahci (0c676bc278d5b59ff5abd57bbe9123f2) C:\windows\system32\DRIVERS\adpahci.sys
2011/05/01 20:34:52.0672 4076 adpu320 (7c7b5ee4b7b822ec85321fe23a27db33) C:\windows\system32\DRIVERS\adpu320.sys
2011/05/01 20:34:52.0797 4076 AFD (ddc040fdb01ef1712a6b13e52afb104c) C:\windows\system32\drivers\afd.sys
2011/05/01 20:34:52.0921 4076 agp440 (507812c3054c21cef746b6ee3d04dd6e) C:\windows\system32\DRIVERS\agp440.sys
2011/05/01 20:34:53.0077 4076 aic78xx (8b30250d573a8f6b4bd23195160d8707) C:\windows\system32\DRIVERS\djsvs.sys
2011/05/01 20:34:53.0249 4076 aliide (0d40bcf52ea90fc7df2aeab6503dea44) C:\windows\system32\DRIVERS\aliide.sys
2011/05/01 20:34:53.0343 4076 amdagp (3c6600a0696e90a463771c7422e23ab5) C:\windows\system32\DRIVERS\amdagp.sys
2011/05/01 20:34:53.0483 4076 amdide (cd5914170297126b6266860198d1d4f0) C:\windows\system32\DRIVERS\amdide.sys
2011/05/01 20:34:53.0577 4076 AmdK8 (00dda200d71bac534bf56a9db5dfd666) C:\windows\system32\DRIVERS\amdk8.sys
2011/05/01 20:34:53.0686 4076 AmdPPM (3cbf30f5370fda40dd3e87df38ea53b6) C:\windows\system32\DRIVERS\amdppm.sys
2011/05/01 20:34:53.0779 4076 amdsata (19ce906b4cdc11fc4fef5745f33a63b6) C:\windows\system32\drivers\amdsata.sys
2011/05/01 20:34:53.0920 4076 amdsbs (ea43af0c423ff267355f74e7a53bdaba) C:\windows\system32\DRIVERS\amdsbs.sys
2011/05/01 20:34:53.0998 4076 amdxata (869e67d66be326a5a9159fba8746fa70) C:\windows\system32\drivers\amdxata.sys
2011/05/01 20:34:54.0185 4076 AppID (feb834c02ce1e84b6a38f953ca067706) C:\windows\system32\drivers\appid.sys
2011/05/01 20:34:54.0357 4076 arc (2932004f49677bd84dbc72edb754ffb3) C:\windows\system32\DRIVERS\arc.sys
2011/05/01 20:34:54.0450 4076 arcsas (5d6f36c46fd283ae1b57bd2e9feb0bc7) C:\windows\system32\DRIVERS\arcsas.sys
2011/05/01 20:34:54.0591 4076 AsUpIO (e67493490466b5f04b58c22d2590e8ca) C:\windows\system32\drivers\AsUpIO.sys
2011/05/01 20:34:54.0747 4076 AsyncMac (add2ade1c2b285ab8378d2daaf991481) C:\windows\system32\DRIVERS\asyncmac.sys
2011/05/01 20:34:54.0809 4076 atapi (338c86357871c167a96ab976519bf59e) C:\windows\system32\DRIVERS\atapi.sys
2011/05/01 20:34:54.0981 4076 athr (b01751cc563aecac09bbe36aaa21fbef) C:\windows\system32\DRIVERS\athr.sys
2011/05/01 20:34:55.0152 4076 avgntflt (47b879406246ffdced59e18d331a0e7d) C:\windows\system32\DRIVERS\avgntflt.sys
2011/05/01 20:34:55.0230 4076 avipbb (5fedef54757b34fb611b9ec8fb399364) C:\windows\system32\DRIVERS\avipbb.sys
2011/05/01 20:34:55.0417 4076 b06bdrv (1a231abec60fd316ec54c66715543cec) C:\windows\system32\DRIVERS\bxvbdx.sys
2011/05/01 20:34:55.0558 4076 b57nd60x (bd8869eb9cde6bbe4508d869929869ee) C:\windows\system32\DRIVERS\b57nd60x.sys
2011/05/01 20:34:55.0745 4076 Beep (505506526a9d467307b3c393dedaf858) C:\windows\system32\drivers\Beep.sys
2011/05/01 20:34:55.0901 4076 blbdrive (2287078ed48fcfc477b05b20cf38f36f) C:\windows\system32\DRIVERS\blbdrive.sys
2011/05/01 20:34:55.0963 4076 bowser (9a5c671b7fbae4865149bb11f59b91b2) C:\windows\system32\DRIVERS\bowser.sys
2011/05/01 20:34:56.0104 4076 BrFiltLo (9f9acc7f7ccde8a15c282d3f88b43309) C:\windows\system32\DRIVERS\BrFiltLo.sys
2011/05/01 20:34:56.0182 4076 BrFiltUp (56801ad62213a41f6497f96dee83755a) C:\windows\system32\DRIVERS\BrFiltUp.sys
2011/05/01 20:34:56.0338 4076 Brserid (845b8ce732e67f3b4133164868c666ea) C:\windows\System32\Drivers\Brserid.sys
2011/05/01 20:34:56.0416 4076 BrSerWdm (203f0b1e73adadbbb7b7b1fabd901f6b) C:\windows\System32\Drivers\BrSerWdm.sys
2011/05/01 20:34:56.0541 4076 BrUsbMdm (bd456606156ba17e60a04e18016ae54b) C:\windows\System32\Drivers\BrUsbMdm.sys
2011/05/01 20:34:56.0619 4076 BrUsbSer (af72ed54503f717a43268b3cc5faec2e) C:\windows\System32\Drivers\BrUsbSer.sys
2011/05/01 20:34:56.0759 4076 BthEnum (2865a5c8e98c70c605f417908cebb3a4) C:\windows\system32\DRIVERS\BthEnum.sys
2011/05/01 20:34:56.0837 4076 BTHMODEM (ed3df7c56ce0084eb2034432fc56565a) C:\windows\system32\DRIVERS\bthmodem.sys
2011/05/01 20:34:56.0962 4076 BthPan (ad1872e5829e8a2c3b5b4b641c3eab0e) C:\windows\system32\DRIVERS\bthpan.sys
2011/05/01 20:34:57.0055 4076 BTHPORT (4a34888e13224678dd062466afec4240) C:\windows\system32\Drivers\BTHport.sys
2011/05/01 20:34:57.0211 4076 BTHUSB (fa04c63916fa221dbb91fce153d07a55) C:\windows\system32\Drivers\BTHUSB.sys
2011/05/01 20:34:57.0289 4076 btusbflt (92c5b845803f3662637eb691ac0b250f) C:\windows\system32\drivers\btusbflt.sys
2011/05/01 20:34:57.0414 4076 btwaudio (d57d29132efe13a83133d9bd449e0cf1) C:\windows\system32\drivers\btwaudio.sys
2011/05/01 20:34:57.0570 4076 btwavdt (d282c14a69357d0e1bafaecc2ca98c3a) C:\windows\system32\drivers\btwavdt.sys
2011/05/01 20:34:57.0757 4076 btwl2cap (aafd7cb76ba61fbb08e302da208c974a) C:\windows\system32\DRIVERS\btwl2cap.sys
2011/05/01 20:34:57.0820 4076 btwrchid (02eb4d2b05967df2d32f29c84ab1fb17) C:\windows\system32\DRIVERS\btwrchid.sys
2011/05/01 20:34:57.0898 4076 cdfs (77ea11b065e0a8ab902d78145ca51e10) C:\windows\system32\DRIVERS\cdfs.sys
2011/05/01 20:34:58.0054 4076 cdrom (ba6e70aa0e6091bc39de29477d866a77) C:\windows\system32\DRIVERS\cdrom.sys
2011/05/01 20:34:58.0225 4076 circlass (3fe3fe94a34df6fb06e6418d0f6a0060) C:\windows\system32\DRIVERS\circlass.sys
2011/05/01 20:34:58.0303 4076 CLFS (635181e0e9bbf16871bf5380d71db02d) C:\windows\system32\CLFS.sys
2011/05/01 20:34:58.0537 4076 CmBatt (dea805815e587dad1dd2c502220b5616) C:\windows\system32\DRIVERS\CmBatt.sys
2011/05/01 20:34:58.0615 4076 cmdide (c537b1db64d495b9b4717b4d6d9edbf2) C:\windows\system32\DRIVERS\cmdide.sys
2011/05/01 20:34:58.0771 4076 cmnsusbser (675d67423980fc1784b93aa47d350a31) C:\windows\system32\DRIVERS\cmnsusbser.sys
2011/05/01 20:34:58.0865 4076 CNG (1b675691ed940766149c93e8f4488d68) C:\windows\system32\Drivers\cng.sys
2011/05/01 20:34:59.0005 4076 Compbatt (a6023d3823c37043986713f118a89bee) C:\windows\system32\DRIVERS\compbatt.sys
2011/05/01 20:34:59.0146 4076 CompositeBus (f1724ba27e97d627f808fb0ba77a28a6) C:\windows\system32\DRIVERS\CompositeBus.sys
2011/05/01 20:34:59.0239 4076 crcdisk (2c4ebcfc84a9b44f209dff6c6e6c61d1) C:\windows\system32\DRIVERS\crcdisk.sys
2011/05/01 20:34:59.0458 4076 DfsC (8e09e52ee2e3ceb199ef3dd99cf9e3fb) C:\windows\system32\Drivers\dfsc.sys
2011/05/01 20:34:59.0583 4076 discache (1a050b0274bfb3890703d490f330c0da) C:\windows\system32\drivers\discache.sys
2011/05/01 20:34:59.0739 4076 Disk (565003f326f99802e68ca78f2a68e9ff) C:\windows\system32\DRIVERS\disk.sys
2011/05/01 20:34:59.0879 4076 drmkaud (b918e7c5f9bf77202f89e1a9539f2eb4) C:\windows\system32\drivers\drmkaud.sys
2011/05/01 20:35:00.0019 4076 DXGKrnl (1679a4669326cb1a67cc95658d273234) C:\windows\System32\drivers\dxgkrnl.sys
2011/05/01 20:35:00.0300 4076 ebdrv (024e1b5cac09731e4d868e64dbfb4ab0) C:\windows\system32\DRIVERS\evbdx.sys
2011/05/01 20:35:00.0597 4076 elxstor (0ed67910c8c326796faa00b2bf6d9d3c) C:\windows\system32\DRIVERS\elxstor.sys
2011/05/01 20:35:00.0753 4076 ErrDev (8fc3208352dd3912c94367a206ab3f11) C:\windows\system32\DRIVERS\errdev.sys
2011/05/01 20:35:00.0877 4076 exfat (2dc9108d74081149cc8b651d3a26207f) C:\windows\system32\drivers\exfat.sys
2011/05/01 20:35:01.0018 4076 fastfat (7e0ab74553476622fb6ae36f73d97d35) C:\windows\system32\drivers\fastfat.sys
2011/05/01 20:35:01.0096 4076 fdc (e817a017f82df2a1f8cfdbda29388b29) C:\windows\system32\DRIVERS\fdc.sys
2011/05/01 20:35:01.0252 4076 FileInfo (6cf00369c97f3cf563be99be983d13d8) C:\windows\system32\drivers\fileinfo.sys
2011/05/01 20:35:01.0314 4076 Filetrace (42c51dc94c91da21cb9196eb64c45db9) C:\windows\system32\drivers\filetrace.sys
2011/05/01 20:35:01.0392 4076 flpydisk (87907aa70cb3c56600f1c2fb8841579b) C:\windows\system32\DRIVERS\flpydisk.sys
2011/05/01 20:35:01.0533 4076 FltMgr (7520ec808e0c35e0ee6f841294316653) C:\windows\system32\drivers\fltmgr.sys
2011/05/01 20:35:01.0689 4076 FsDepends (1a16b57943853e598cff37fe2b8cbf1d) C:\windows\system32\drivers\FsDepends.sys
2011/05/01 20:35:01.0845 4076 fssfltr (b74b0578fd1d3f897e95f2a2b69ea051) C:\windows\system32\DRIVERS\fssfltr.sys
2011/05/01 20:35:01.0938 4076 Fs_Rec (a574b4360e438977038aae4bf60d79a2) C:\windows\system32\drivers\Fs_Rec.sys
2011/05/01 20:35:02.0094 4076 fvevol (dafbd9fe39197495aed6d51f3b85b5d2) C:\windows\system32\DRIVERS\fvevol.sys
2011/05/01 20:35:02.0235 4076 gagp30kx (65ee0c7a58b65e74ae05637418153938) C:\windows\system32\DRIVERS\gagp30kx.sys
2011/05/01 20:35:02.0328 4076 hcw85cir (c44e3c2bab6837db337ddee7544736db) C:\windows\system32\drivers\hcw85cir.sys
2011/05/01 20:35:02.0469 4076 HdAudAddService (3530cad25deba7dc7de8bb51632cbc5f) C:\windows\system32\drivers\HdAudio.sys
2011/05/01 20:35:02.0562 4076 HDAudBus (717a2207fd6f13ad3e664c7d5a43c7bf) C:\windows\system32\DRIVERS\HDAudBus.sys
2011/05/01 20:35:02.0703 4076 HidBatt (1d58a7f3e11a9731d0eaaaa8405acc36) C:\windows\system32\DRIVERS\HidBatt.sys
2011/05/01 20:35:02.0781 4076 HidBth (89448f40e6df260c206a193a4683ba78) C:\windows\system32\DRIVERS\hidbth.sys
2011/05/01 20:35:02.0921 4076 HidIr (cf50b4cf4a4f229b9f3c08351f99ca5e) C:\windows\system32\DRIVERS\hidir.sys
2011/05/01 20:35:03.0093 4076 HidUsb (25072fb35ac90b25f9e4e3bacf774102) C:\windows\system32\DRIVERS\hidusb.sys
2011/05/01 20:35:03.0311 4076 HpSAMD (295fdc419039090eb8b49ffdbb374549) C:\windows\system32\DRIVERS\HpSAMD.sys
2011/05/01 20:35:03.0389 4076 HTTP (c531c7fd9e8b62021112787c4e2c5a5a) C:\windows\system32\drivers\HTTP.sys
2011/05/01 20:35:03.0514 4076 hwpolicy (8305f33cde89ad6c7a0763ed0b5a8d42) C:\windows\system32\drivers\hwpolicy.sys
2011/05/01 20:35:03.0639 4076 i8042prt (f151f0bdc47f4a28b1b20a0818ea36d6) C:\windows\system32\DRIVERS\i8042prt.sys
2011/05/01 20:35:03.0732 4076 iaStor (d483687eace0c065ee772481a96e05f5) C:\windows\system32\DRIVERS\iaStor.sys
2011/05/01 20:35:03.0888 4076 iaStorV (71f1a494fedf4b33c02c4a6a28d6d9e9) C:\windows\system32\drivers\iaStorV.sys
2011/05/01 20:35:04.0122 4076 igfx (81f7c715528ab621c6af58869d4b07b9) C:\windows\system32\DRIVERS\igdkmd32.sys
2011/05/01 20:35:04.0434 4076 iirsp (4173ff5708f3236cf25195fecd742915) C:\windows\system32\DRIVERS\iirsp.sys
2011/05/01 20:35:04.0621 4076 IntcAzAudAddService (db96b8bd676bb24bd4f1dc53ca1f182c) C:\windows\system32\drivers\RTKVHDA.sys
2011/05/01 20:35:04.0793 4076 intelide (a0f12f2c9ba6c72f3987ce780e77c130) C:\windows\system32\DRIVERS\intelide.sys
2011/05/01 20:35:04.0887 4076 intelppm (3b514d27bfc4accb4037bc6685f766e0) C:\windows\system32\DRIVERS\intelppm.sys
2011/05/01 20:35:05.0043 4076 IpFilterDriver (709d1761d3b19a932ff0238ea6d50200) C:\windows\system32\DRIVERS\ipfltdrv.sys
2011/05/01 20:35:05.0121 4076 IPMIDRV (e4454b6c37d7ffd5649611f6496308a7) C:\windows\system32\DRIVERS\IPMIDrv.sys
2011/05/01 20:35:05.0277 4076 IPNAT (a5fa468d67abcdaa36264e463a7bb0cd) C:\windows\system32\drivers\ipnat.sys
2011/05/01 20:35:05.0339 4076 IRENUM (42996cff20a3084a56017b7902307e9f) C:\windows\system32\drivers\irenum.sys
2011/05/01 20:35:05.0479 4076 isapnp (1f32bb6b38f62f7df1a7ab7292638a35) C:\windows\system32\DRIVERS\isapnp.sys
2011/05/01 20:35:05.0557 4076 iScsiPrt (ed46c223ae46c6866ab77cdc41c404b7) C:\windows\system32\DRIVERS\msiscsi.sys
2011/05/01 20:35:05.0698 4076 kbdclass (adef52ca1aeae82b50df86b56413107e) C:\windows\system32\DRIVERS\kbdclass.sys
2011/05/01 20:35:05.0776 4076 kbdhid (3d9f0ebf350edcfd6498057301455964) C:\windows\system32\DRIVERS\kbdhid.sys
2011/05/01 20:35:05.0932 4076 kbfiltr (3eb803312987ff44265c87cb960df6ab) C:\windows\system32\DRIVERS\kbfiltr.sys
2011/05/01 20:35:06.0041 4076 KSecDD (e36a061ec11b373826905b21be10948f) C:\windows\system32\Drivers\ksecdd.sys
2011/05/01 20:35:06.0181 4076 KSecPkg (365c6154bbbc5377173f1ca7bfb6cc59) C:\windows\system32\Drivers\ksecpkg.sys
2011/05/01 20:35:06.0337 4076 L1C (a158cea8644b8a5c1ec0e9a81b70f65a) C:\windows\system32\DRIVERS\L1C62x86.sys
2011/05/01 20:35:06.0493 4076 lltdio (f7611ec07349979da9b0ae1f18ccc7a6) C:\windows\system32\DRIVERS\lltdio.sys
2011/05/01 20:35:06.0681 4076 LSI_FC (eb119a53ccf2acc000ac71b065b78fef) C:\windows\system32\DRIVERS\lsi_fc.sys
2011/05/01 20:35:06.0759 4076 LSI_SAS (8ade1c877256a22e49b75d1cc9161f9c) C:\windows\system32\DRIVERS\lsi_sas.sys
2011/05/01 20:35:06.0899 4076 LSI_SAS2 (dc9dc3d3daa0e276fd2ec262e38b11e9) C:\windows\system32\DRIVERS\lsi_sas2.sys
2011/05/01 20:35:06.0993 4076 LSI_SCSI (0a036c7d7cab643a7f07135ac47e0524) C:\windows\system32\DRIVERS\lsi_scsi.sys
2011/05/01 20:35:07.0133 4076 luafv (6703e366cc18d3b6e534f5cf7df39cee) C:\windows\system32\drivers\luafv.sys
2011/05/01 20:35:07.0227 4076 megasas (0fff5b045293002ab38eb1fd1fc2fb74) C:\windows\system32\DRIVERS\megasas.sys
2011/05/01 20:35:07.0336 4076 MegaSR (dcbab2920c75f390caf1d29f675d03d6) C:\windows\system32\DRIVERS\MegaSR.sys
2011/05/01 20:35:07.0429 4076 Modem (f001861e5700ee84e2d4e52c712f4964) C:\windows\system32\drivers\modem.sys
2011/05/01 20:35:07.0554 4076 monitor (79d10964de86b292320e9dfe02282a23) C:\windows\system32\DRIVERS\monitor.sys
2011/05/01 20:35:07.0632 4076 mouclass (fb18cc1d4c2e716b6b903b0ac0cc0609) C:\windows\system32\DRIVERS\mouclass.sys
2011/05/01 20:35:07.0757 4076 mouhid (2c388d2cd01c9042596cf3c8f3c7b24d) C:\windows\system32\DRIVERS\mouhid.sys
2011/05/01 20:35:07.0835 4076 mountmgr (921c18727c5920d6c0300736646931c2) C:\windows\system32\drivers\mountmgr.sys
2011/05/01 20:35:07.0897 4076 mpio (2af5997438c55fb79d33d015c30e1974) C:\windows\system32\DRIVERS\mpio.sys
2011/05/01 20:35:08.0022 4076 mpsdrv (ad2723a7b53dd1aacae6ad8c0bfbf4d0) C:\windows\system32\drivers\mpsdrv.sys
2011/05/01 20:35:08.0131 4076 MRxDAV (b1be47008d20e43da3adc37c24cdb89d) C:\windows\system32\drivers\mrxdav.sys
2011/05/01 20:35:08.0272 4076 mrxsmb (b4c76ef46322a9711c7b0f4e21ef6ea5) C:\windows\system32\DRIVERS\mrxsmb.sys
2011/05/01 20:35:08.0350 4076 mrxsmb10 (e593d45024a3fdd11e93cc4a6ca91101) C:\windows\system32\DRIVERS\mrxsmb10.sys
2011/05/01 20:35:08.0475 4076 mrxsmb20 (a9f86c82c9cc3b679cc3957e1183a30f) C:\windows\system32\DRIVERS\mrxsmb20.sys
2011/05/01 20:35:08.0568 4076 msahci (4326d168944123f38dd3b2d9c37a0b12) C:\windows\system32\DRIVERS\msahci.sys
2011/05/01 20:35:08.0677 4076 msdsm (455029c7174a2dbb03dba8a0d8bddd9a) C:\windows\system32\DRIVERS\msdsm.sys
2011/05/01 20:35:08.0802 4076 Msfs (daefb28e3af5a76abcc2c3078c07327f) C:\windows\system32\drivers\Msfs.sys
2011/05/01 20:35:08.0896 4076 mshidkmdf (3e1e5767043c5af9367f0056295e9f84) C:\windows\System32\drivers\mshidkmdf.sys
2011/05/01 20:35:08.0974 4076 msisadrv (0a4e5757ae09fa9622e3158cc1aef114) C:\windows\system32\DRIVERS\msisadrv.sys
2011/05/01 20:35:09.0145 4076 MSKSSRV (8c0860d6366aaffb6c5bb9df9448e631) C:\windows\system32\drivers\MSKSSRV.sys
2011/05/01 20:35:09.0223 4076 MSPCLOCK (3ea8b949f963562cedbb549eac0c11ce) C:\windows\system32\drivers\MSPCLOCK.sys
2011/05/01 20:35:09.0333 4076 MSPQM (f456e973590d663b1073e9c463b40932) C:\windows\system32\drivers\MSPQM.sys
2011/05/01 20:35:09.0411 4076 MsRPC (0e008fc4819d238c51d7c93e7b41e560) C:\windows\system32\drivers\MsRPC.sys
2011/05/01 20:35:09.0504 4076 mssmbios (fc6b9ff600cc585ea38b12589bd4e246) C:\windows\system32\DRIVERS\mssmbios.sys
2011/05/01 20:35:09.0629 4076 MSTEE (b42c6b921f61a6e55159b8be6cd54a36) C:\windows\system32\drivers\MSTEE.sys
2011/05/01 20:35:09.0691 4076 MTConfig (33599130f44e1f34631cea241de8ac84) C:\windows\system32\DRIVERS\MTConfig.sys
2011/05/01 20:35:09.0832 4076 Mup (159fad02f64e6381758c990f753bcc80) C:\windows\system32\Drivers\mup.sys
2011/05/01 20:35:10.0003 4076 NativeWifiP (26384429fcd85d83746f63e798ab1480) C:\windows\system32\DRIVERS\nwifi.sys
2011/05/01 20:35:10.0097 4076 NDIS (23759d175a0a9baaf04d05047bc135a8) C:\windows\system32\drivers\ndis.sys
2011/05/01 20:35:10.0237 4076 NdisCap (0e1787aa6c9191d3d319e8bafe86f80c) C:\windows\system32\DRIVERS\ndiscap.sys
2011/05/01 20:35:10.0315 4076 NdisTapi (e4a8aec125a2e43a9e32afeea7c9c888) C:\windows\system32\DRIVERS\ndistapi.sys
2011/05/01 20:35:10.0471 4076 Ndisuio (b30ae7f2b6d7e343b0df32e6c08fce75) C:\windows\system32\DRIVERS\ndisuio.sys
2011/05/01 20:35:10.0534 4076 NdisWan (267c415eadcbe53c9ca873dee39cf3a4) C:\windows\system32\DRIVERS\ndiswan.sys
2011/05/01 20:35:10.0674 4076 NDProxy (af7e7c63dcef3f8772726f86039d6eb4) C:\windows\system32\drivers\NDProxy.sys
2011/05/01 20:35:10.0846 4076 NetBIOS (80b275b1ce3b0e79909db7b39af74d51) C:\windows\system32\DRIVERS\netbios.sys
2011/05/01 20:35:10.0908 4076 NetBT (dd52a733bf4ca5af84562a5e2f963b91) C:\windows\system32\DRIVERS\netbt.sys
2011/05/01 20:35:11.0111 4076 nfrd960 (1d85c4b390b0ee09c7a46b91efb2c097) C:\windows\system32\DRIVERS\nfrd960.sys
2011/05/01 20:35:11.0251 4076 Npfs (1db262a9f8c087e8153d89bef3d2235f) C:\windows\system32\drivers\Npfs.sys
2011/05/01 20:35:11.0314 4076 nsiproxy (e9a0a4d07e53d8fea2bb8387a3293c58) C:\windows\system32\drivers\nsiproxy.sys
2011/05/01 20:35:11.0407 4076 Ntfs (187002ce05693c306f43c873f821381f) C:\windows\system32\drivers\Ntfs.sys
2011/05/01 20:35:11.0579 4076 Null (f9756a98d69098dca8945d62858a812c) C:\windows\system32\drivers\Null.sys
2011/05/01 20:35:11.0688 4076 nvraid (f1b0bed906f97e16f6d0c3629d2f21c6) C:\windows\system32\drivers\nvraid.sys
2011/05/01 20:35:11.0813 4076 nvstor (4520b63899e867f354ee012d34e11536) C:\windows\system32\drivers\nvstor.sys
2011/05/01 20:35:11.0907 4076 nv_agp (5a0983915f02bae73267cc2a041f717d) C:\windows\system32\DRIVERS\nv_agp.sys
2011/05/01 20:35:12.0063 4076 ohci1394 (08a70a1f2cdde9bb49b885cb817a66eb) C:\windows\system32\DRIVERS\ohci1394.sys
2011/05/01 20:35:12.0187 4076 Parport (2ea877ed5dd9713c5ac74e8ea7348d14) C:\windows\system32\DRIVERS\parport.sys
2011/05/01 20:35:12.0265 4076 partmgr (ff4218952b51de44fe910953a3e686b9) C:\windows\system32\drivers\partmgr.sys
2011/05/01 20:35:12.0375 4076 Parvdm (eb0a59f29c19b86479d36b35983daadc) C:\windows\system32\DRIVERS\parvdm.sys
2011/05/01 20:35:12.0468 4076 pci (c858cb77c577780ecc456a892e7e7d0f) C:\windows\system32\DRIVERS\pci.sys
2011/05/01 20:35:12.0609 4076 pciide (afe86f419014db4e5593f69ffe26ce0a) C:\windows\system32\DRIVERS\pciide.sys
2011/05/01 20:35:12.0687 4076 pcmcia (f396431b31693e71e8a80687ef523506) C:\windows\system32\DRIVERS\pcmcia.sys
2011/05/01 20:35:12.0827 4076 pcw (250f6b43d2b613172035c6747aeeb19f) C:\windows\system32\drivers\pcw.sys
2011/05/01 20:35:12.0905 4076 PEAUTH (9e0104ba49f4e6973749a02bf41344ed) C:\windows\system32\drivers\peauth.sys
2011/05/01 20:35:13.0357 4076 PptpMiniport (631e3e205ad6d86f2aed6a4a8e69f2db) C:\windows\system32\DRIVERS\raspptp.sys
2011/05/01 20:35:13.0420 4076 Processor (85b1e3a0c7585bc4aae6899ec6fcf011) C:\windows\system32\DRIVERS\processr.sys
2011/05/01 20:35:13.0623 4076 Psched (6270ccae2a86de6d146529fe55b3246a) C:\windows\system32\DRIVERS\pacer.sys
2011/05/01 20:35:13.0732 4076 ql2300 (ab95ecf1f6659a60ddc166d8315b0751) C:\windows\system32\DRIVERS\ql2300.sys
2011/05/01 20:35:13.0888 4076 ql40xx (b4dd51dd25182244b86737dc51af2270) C:\windows\system32\DRIVERS\ql40xx.sys
2011/05/01 20:35:13.0981 4076 QWAVEdrv (584078ca1b95ca72df2a27c336f9719d) C:\windows\system32\drivers\qwavedrv.sys
2011/05/01 20:35:14.0044 4076 RasAcd (30a81b53c766d0133bb86d234e5556ab) C:\windows\system32\DRIVERS\rasacd.sys
2011/05/01 20:35:14.0184 4076 RasAgileVpn (57ec4aef73660166074d8f7f31c0d4fd) C:\windows\system32\DRIVERS\AgileVpn.sys
2011/05/01 20:35:14.0278 4076 Rasl2tp (d9f91eafec2815365cbe6d167e4e332a) C:\windows\system32\DRIVERS\rasl2tp.sys
2011/05/01 20:35:14.0465 4076 RasPppoe (0fe8b15916307a6ac12bfb6a63e45507) C:\windows\system32\DRIVERS\raspppoe.sys
2011/05/01 20:35:14.0543 4076 RasSstp (44101f495a83ea6401d886e7fd70096b) C:\windows\system32\DRIVERS\rassstp.sys
2011/05/01 20:35:14.0683 4076 rdbss (835d7e81bf517a3b72384bdcc85e1ce6) C:\windows\system32\DRIVERS\rdbss.sys
2011/05/01 20:35:14.0793 4076 rdpbus (0d8f05481cb76e70e1da06ee9f0da9df) C:\windows\system32\DRIVERS\rdpbus.sys
2011/05/01 20:35:14.0933 4076 RDPCDD (1e016846895b15a99f9a176a05029075) C:\windows\system32\DRIVERS\RDPCDD.sys
2011/05/01 20:35:15.0027 4076 RDPENCDD (5a53ca1598dd4156d44196d200c94b8a) C:\windows\system32\drivers\rdpencdd.sys
2011/05/01 20:35:15.0167 4076 RDPREFMP (44b0a53cd4f27d50ed461dae0c0b4e1f) C:\windows\system32\drivers\rdprefmp.sys
2011/05/01 20:35:15.0245 4076 RDPWD (801371ba9782282892d00aadb08ee367) C:\windows\system32\drivers\RDPWD.sys
2011/05/01 20:35:15.0385 4076 rdyboost (4ea225bf1cf05e158853f30a99ca29a7) C:\windows\system32\drivers\rdyboost.sys
2011/05/01 20:35:15.0495 4076 RFCOMM (cb928d9e6daf51879dd6ba8d02f01321) C:\windows\system32\DRIVERS\rfcomm.sys
2011/05/01 20:35:15.0713 4076 rspndr (032b0d36ad92b582d869879f5af5b928) C:\windows\system32\DRIVERS\rspndr.sys
2011/05/01 20:35:15.0822 4076 RTL8192su (030129520d4c75cba170e0f0c6040c68) C:\windows\system32\DRIVERS\RTL8192su.sys
2011/05/01 20:35:15.0994 4076 sbp2port (34ee0c44b724e3e4ce2eff29126de5b5) C:\windows\system32\DRIVERS\sbp2port.sys
2011/05/01 20:35:16.0087 4076 scfilter (a95c54b2ac3cc9c73fcdf9e51a1d6b51) C:\windows\system32\DRIVERS\scfilter.sys
2011/05/01 20:35:16.0321 4076 secdrv (90a3935d05b494a5a39d37e71f09a677) C:\windows\system32\drivers\secdrv.sys
2011/05/01 20:35:16.0493 4076 Serenum (9ad8b8b515e3df6acd4212ef465de2d1) C:\windows\system32\DRIVERS\serenum.sys
2011/05/01 20:35:16.0555 4076 Serial (5fb7fcea0490d821f26f39cc5ea3d1e2) C:\windows\system32\DRIVERS\serial.sys
2011/05/01 20:35:16.0633 4076 sermouse (79bffb520327ff916a582dfea17aa813) C:\windows\system32\DRIVERS\sermouse.sys
2011/05/01 20:35:16.0836 4076 sffdisk (9f976e1eb233df46fce808d9dea3eb9c) C:\windows\system32\DRIVERS\sffdisk.sys
2011/05/01 20:35:16.0899 4076 sffp_mmc (932a68ee27833cfd57c1639d375f2731) C:\windows\system32\DRIVERS\sffp_mmc.sys
2011/05/01 20:35:16.0961 4076 sffp_sd (4f1e5b0fe7c8050668dbfade8999aefb) C:\windows\system32\DRIVERS\sffp_sd.sys
2011/05/01 20:35:17.0101 4076 sfloppy (db96666cc8312ebc45032f30b007a547) C:\windows\system32\DRIVERS\sfloppy.sys
2011/05/01 20:35:17.0226 4076 sisagp (2565cac0dc9fe0371bdce60832582b2e) C:\windows\system32\DRIVERS\sisagp.sys
2011/05/01 20:35:17.0367 4076 SiSRaid2 (a9f0486851becb6dda1d89d381e71055) C:\windows\system32\DRIVERS\SiSRaid2.sys
2011/05/01 20:35:17.0445 4076 SiSRaid4 (3727097b55738e2f554972c3be5bc1aa) C:\windows\system32\DRIVERS\sisraid4.sys
2011/05/01 20:35:17.0616 4076 Smb (3e21c083b8a01cb70ba1f09303010fce) C:\windows\system32\DRIVERS\smb.sys
2011/05/01 20:35:17.0819 4076 spldr (95cf1ae7527fb70f7816563cbc09d942) C:\windows\system32\drivers\spldr.sys
2011/05/01 20:35:17.0959 4076 srv (4a9b0f215de2519e2363f91df25c1e97) C:\windows\system32\DRIVERS\srv.sys
2011/05/01 20:35:18.0084 4076 srv2 (14c44875518ae1c982e54ea8c5f7fe28) C:\windows\system32\DRIVERS\srv2.sys
2011/05/01 20:35:18.0178 4076 srvnet (07a14223b0a50e76ade003fdf95d4fec) C:\windows\system32\DRIVERS\srvnet.sys
2011/05/01 20:35:18.0349 4076 ssmdrv (a36ee93698802cd899f98bfd553d8185) C:\windows\system32\DRIVERS\ssmdrv.sys
2011/05/01 20:35:18.0443 4076 stexstor (db32d325c192b801df274bfd12a7e72b) C:\windows\system32\DRIVERS\stexstor.sys
2011/05/01 20:35:18.0568 4076 swenum (e58c78a848add9610a4db6d214af5224) C:\windows\system32\DRIVERS\swenum.sys
2011/05/01 20:35:18.0646 4076 SynTP (8bd10dc8809dc69a1c5a795cb10add76) C:\windows\system32\DRIVERS\SynTP.sys
2011/05/01 20:35:18.0911 4076 Tcpip (bb7f39c31c4a4417fd318e7cd184e225) C:\windows\system32\drivers\tcpip.sys
2011/05/01 20:35:19.0129 4076 TCPIP6 (bb7f39c31c4a4417fd318e7cd184e225) C:\windows\system32\DRIVERS\tcpip.sys
2011/05/01 20:35:19.0270 4076 tcpipreg (e64444523add154f86567c469bc0b17f) C:\windows\system32\drivers\tcpipreg.sys
2011/05/01 20:35:19.0379 4076 TDPIPE (1875c1490d99e70e449e3afae9fcbadf) C:\windows\system32\drivers\tdpipe.sys
2011/05/01 20:35:19.0504 4076 TDTCP (7551e91ea999ee9a8e9c331d5a9c31f3) C:\windows\system32\drivers\tdtcp.sys
2011/05/01 20:35:19.0566 4076 tdx (cb39e896a2a83702d1737bfd402b3542) C:\windows\system32\DRIVERS\tdx.sys
2011/05/01 20:35:19.0644 4076 TermDD (c36f41ee20e6999dbf4b0425963268a5) C:\windows\system32\DRIVERS\termdd.sys
2011/05/01 20:35:19.0894 4076 tssecsrv (98ae6fa07d12cb4ec5cf4a9bfa5f4242) C:\windows\system32\DRIVERS\tssecsrv.sys
2011/05/01 20:35:19.0987 4076 tunnel (3e461d890a97f9d4c168f5fda36e1d00) C:\windows\system32\DRIVERS\tunnel.sys
2011/05/01 20:35:20.0081 4076 uagp35 (750fbcb269f4d7dd2e420c56b795db6d) C:\windows\system32\DRIVERS\uagp35.sys
2011/05/01 20:35:20.0175 4076 udfs (09cc3e16f8e5ee7168e01cf8fcbe061a) C:\windows\system32\DRIVERS\udfs.sys
2011/05/01 20:35:20.0393 4076 uliagpkx (44e8048ace47befbfdc2e9be4cbc8880) C:\windows\system32\DRIVERS\uliagpkx.sys
2011/05/01 20:35:20.0533 4076 umbus (049b3a50b3d646baeeee9eec9b0668dc) C:\windows\system32\DRIVERS\umbus.sys
2011/05/01 20:35:20.0611 4076 UmPass (7550ad0c6998ba1cb4843e920ee0feac) C:\windows\system32\DRIVERS\umpass.sys
2011/05/01 20:35:20.0783 4076 usbccgp (8455c4ed038efd09e99327f9d2d48ffa) C:\windows\system32\DRIVERS\usbccgp.sys
2011/05/01 20:35:20.0923 4076 usbcir (04ec7cec62ec3b6d9354eee93327fc82) C:\windows\system32\DRIVERS\usbcir.sys
2011/05/01 20:35:21.0001 4076 usbehci (1c333bfd60f2fed2c7ad5daf533cb742) C:\windows\system32\DRIVERS\usbehci.sys
2011/05/01 20:35:21.0157 4076 usbhub (ee6ef93ccfa94fae8c6ab298273d8ae2) C:\windows\system32\DRIVERS\usbhub.sys
2011/05/01 20:35:21.0235 4076 usbohci (a6fb7957ea7afb1165991e54ce934b74) C:\windows\system32\DRIVERS\usbohci.sys
2011/05/01 20:35:21.0282 4076 usbprint (797d862fe0875e75c7cc4c1ad7b30252) C:\windows\system32\DRIVERS\usbprint.sys
2011/05/01 20:35:21.0438 4076 usbsmi (6496f6a34fca3d68fdbcdfb269c1c046) C:\windows\system32\DRIVERS\SMIksdrv.sys
2011/05/01 20:35:21.0516 4076 USBSTOR (1c4287739a93594e57e2a9e6a3ed7353) C:\windows\system32\drivers\USBSTOR.SYS
2011/05/01 20:35:21.0657 4076 usbuhci (78780c3ebce17405b1ccd07a3a8a7d72) C:\windows\system32\DRIVERS\usbuhci.sys
2011/05/01 20:35:21.0750 4076 usbvideo (b5f6a992d996282b7fae7048e50af83a) C:\windows\System32\Drivers\usbvideo.sys
2011/05/01 20:35:21.0922 4076 vdrvroot (a059c4c3edb09e07d21a8e5c0aabd3cb) C:\windows\system32\DRIVERS\vdrvroot.sys
2011/05/01 20:35:22.0000 4076 vga (17c408214ea61696cec9c66e388b14f3) C:\windows\system32\DRIVERS\vgapnp.sys
2011/05/01 20:35:22.0062 4076 VgaSave (8e38096ad5c8570a6f1570a61e251561) C:\windows\System32\drivers\vga.sys
2011/05/01 20:35:22.0203 4076 vhdmp (3be6e1f3a4f1afec8cee0d7883f93583) C:\windows\system32\DRIVERS\vhdmp.sys
2011/05/01 20:35:22.0281 4076 viaagp (c829317a37b4bea8f39735d4b076e923) C:\windows\system32\DRIVERS\viaagp.sys
2011/05/01 20:35:22.0405 4076 ViaC7 (e02f079a6aa107f06b16549c6e5c7b74) C:\windows\system32\DRIVERS\viac7.sys
2011/05/01 20:35:22.0468 4076 viaide (e43574f6a56a0ee11809b48c09e4fd3c) C:\windows\system32\DRIVERS\viaide.sys
2011/05/01 20:35:22.0546 4076 volmgr (384e5a2aa49934295171e499f86ba6f3) C:\windows\system32\DRIVERS\volmgr.sys
2011/05/01 20:35:22.0702 4076 volmgrx (b5bb72067ddddbbfb04b2f89ff8c3c87) C:\windows\system32\drivers\volmgrx.sys
2011/05/01 20:35:22.0780 4076 volsnap (58df9d2481a56edde167e51b334d44fd) C:\windows\system32\DRIVERS\volsnap.sys
2011/05/01 20:35:22.0920 4076 vsmraid (9dfa0cc2f8855a04816729651175b631) C:\windows\system32\DRIVERS\vsmraid.sys
2011/05/01 20:35:23.0014 4076 vwifibus (90567b1e658001e79d7c8bbd3dde5aa6) C:\windows\system32\DRIVERS\vwifibus.sys
2011/05/01 20:35:23.0154 4076 vwififlt (7090d3436eeb4e7da3373090a23448f7) C:\windows\system32\DRIVERS\vwififlt.sys
2011/05/01 20:35:23.0248 4076 vwifimp (a3f04cbea6c2a10e6cb01f8b47611882) C:\windows\system32\DRIVERS\vwifimp.sys
2011/05/01 20:35:23.0404 4076 WacomPen (de3721e89c653aa281428c8a69745d90) C:\windows\system32\DRIVERS\wacompen.sys
2011/05/01 20:35:23.0482 4076 WANARP (692a712062146e96d28ba0b7d75de31b) C:\windows\system32\DRIVERS\wanarp.sys
2011/05/01 20:35:23.0544 4076 Wanarpv6 (692a712062146e96d28ba0b7d75de31b) C:\windows\system32\DRIVERS\wanarp.sys
2011/05/01 20:35:23.0747 4076 Wd (1112a9badacb47b7c0bb0392e3158dff) C:\windows\system32\DRIVERS\wd.sys
2011/05/01 20:35:23.0809 4076 Wdf01000 (9950e3d0f08141c7e89e64456ae7dc73) C:\windows\system32\drivers\Wdf01000.sys
2011/05/01 20:35:24.0075 4076 WfpLwf (8b9a943f3b53861f2bfaf6c186168f79) C:\windows\system32\DRIVERS\wfplwf.sys
2011/05/01 20:35:24.0153 4076 WIMMount (5cf95b35e59e2a38023836fff31be64c) C:\windows\system32\drivers\wimmount.sys
2011/05/01 20:35:24.0449 4076 WmiAcpi (0217679b8fca58714c3bf2726d2ca84e) C:\windows\system32\DRIVERS\wmiacpi.sys
2011/05/01 20:35:24.0699 4076 ws2ifsl (6db3276587b853bf886b69528fdb048c) C:\windows\system32\drivers\ws2ifsl.sys
2011/05/01 20:35:24.0933 4076 WudfPf (6f9b6c0c93232cff47d0f72d6db1d21e) C:\windows\system32\drivers\WudfPf.sys
2011/05/01 20:35:25.0026 4076 WUDFRd (f91ff1e51fca30b3c3981db7d5924252) C:\windows\system32\DRIVERS\WUDFRd.sys
2011/05/01 20:35:25.0276 4076 ================================================================================
2011/05/01 20:35:25.0276 4076 Scan finished
2011/05/01 20:35:25.0276 4076 ================================================================================
und der unhide läuft grade noch.

ok, die unhide.exe ist jetzt 2 mal gelaufen (als Administrator ausgeführt) und meine desktop icons und mein startmenü sind immer noch leer

ok, nochmal ein neues update zu dem startmenü. ich hab jetzt ordner da drin z.b. microsoft office, aber wenn ich des dann aufmache, dann ist kein word drin oder excel. wenn ich aber über die suche, word suche, findet er dokumente und die funktionieren dann auch ganz normal. also word geht schon noch.

Alt 02.05.2011, 11:04   #8
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Virus- laut Antivir Kazi - Standard

Virus- laut Antivir Kazi



Dann bitte jetzt CF ausführen:

ComboFix

Ein Leitfaden und Tutorium zur Nutzung von ComboFix
  • Lade dir ComboFix hier herunter auf deinen Desktop. Benenne es beim Runterladen um in cofi.exe.
  • Schliesse alle Programme, vor allem dein Antivirenprogramm und andere Hintergrundwächter sowie deinen Internetbrowser.
  • Starte cofi.exe von deinem Desktop aus, bestätige die Warnmeldungen, führe die Updates durch (falls vorgeschlagen), installiere die Wiederherstellungskonsole (falls vorgeschlagen) und lass dein System durchsuchen.
    Vermeide es auch während Combofix läuft die Maus und Tastatur zu benutzen.
  • Im Anschluss öffnet sich automatisch eine combofix.txt, diesen Inhalt bitte kopieren ([Strg]a, [Strg]c) und in deinen Beitrag einfügen ([Strg]v). Die Datei findest du außerdem unter: C:\ComboFix.txt.
Wichtiger Hinweis:
Combofix darf ausschließlich ausgeführt werden, wenn ein Kompetenzler dies ausdrücklich empfohlen hat!
Es sollte nie auf eigene Initiative hin ausgeführt werden! Eine falsche Benutzung kann ernsthafte Computerprobleme nach sich ziehen und eine Bereinigung der Infektion noch erschweren.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 03.05.2011, 09:10   #9
jules91
 
Virus- laut Antivir Kazi - Standard

Virus- laut Antivir Kazi



log vom combofix:

Combofix Logfile:
Code:
ATTFilter
ComboFix 11-05-02.04 - Julia 03.05.2011   9:51.1.2 - x86
Microsoft Windows 7 Home Premium   6.1.7600.0.1252.49.1031.18.2038.1302 [GMT 2:00]
ausgeführt von:: c:\users\Julia\Desktop\cofi.exe
AV: AntiVir Desktop *Disabled/Updated* {090F9C29-64CE-6C6F-379C-5901B49A85B7}
SP: AntiVir Desktop *Disabled/Updated* {B26E7DCD-42F4-63E1-0D2C-6273CF1DCF0A}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\programdata\FullRemove.exe
c:\users\Julia\OTL.exe
c:\windows\system32\service
c:\windows\system32\service\04042010_TIS17_SfFniAU.log
c:\windows\system32\Thumbs.db
.
.
(((((((((((((((((((((((   Dateien erstellt von 2011-04-03 bis 2011-05-03  ))))))))))))))))))))))))))))))
.
.
2011-05-03 08:01 . 2011-05-03 08:01	--------	d-----w-	c:\users\Default\AppData\Local\temp
2011-05-03 07:41 . 2011-05-03 07:41	--------	d-----w-	c:\program files\CCleaner
2011-05-02 20:42 . 2011-05-02 20:43	--------	d-----w-	c:\programdata\Skype Extras
2011-05-02 20:42 . 2011-05-02 20:42	--------	d-----w-	c:\program files\Common Files\Skype
2011-05-02 20:41 . 2011-05-02 20:42	--------	d-----r-	c:\program files\Skype
2011-05-01 15:48 . 2011-05-01 15:48	--------	d-----w-	C:\_OTL
2011-04-28 17:26 . 2011-04-28 17:26	160	----a-w-	c:\users\Julia\.bat
2011-04-28 15:30 . 2011-05-01 15:48	--------	d-----w-	c:\program files\Spybot - Search & Destroy
2011-04-28 15:30 . 2011-04-30 17:54	--------	d-----w-	c:\programdata\Spybot - Search & Destroy
2011-04-28 15:20 . 2011-04-28 15:20	--------	d-----w-	c:\users\Julia\AppData\Roaming\Malwarebytes
2011-04-28 15:19 . 2010-12-20 16:09	38224	----a-w-	c:\windows\system32\drivers\mbamswissarmy.sys
2011-04-28 15:19 . 2011-04-28 15:19	--------	d-----w-	c:\programdata\Malwarebytes
2011-04-28 15:19 . 2010-12-20 16:08	20952	----a-w-	c:\windows\system32\drivers\mbam.sys
2011-04-28 15:19 . 2011-04-28 16:54	--------	d-----w-	c:\program files\Malwarebytes' Anti-Malware
2011-04-28 08:49 . 2011-04-28 08:49	--------	d-----w-	c:\users\Julia\AppData\Roaming\Avira
2011-04-15 13:40 . 2011-02-23 05:05	309760	----a-w-	c:\windows\system32\drivers\srv2.sys
2011-04-15 13:36 . 2011-03-03 03:31	2331136	----a-w-	c:\windows\system32\win32k.sys
2011-04-15 13:36 . 2011-02-12 05:30	191488	----a-w-	c:\windows\system32\FXSCOVER.exe
2011-04-15 13:36 . 2011-02-24 05:32	288256	----a-w-	c:\windows\system32\XpsGdiConverter.dll
2011-04-15 13:36 . 2011-03-08 05:38	740864	----a-w-	c:\windows\system32\inetcomm.dll
2011-04-15 13:36 . 2011-03-11 05:40	1164288	----a-w-	c:\windows\system32\mfc42u.dll
2011-04-15 13:36 . 2011-03-11 05:40	1137664	----a-w-	c:\windows\system32\mfc42.dll
2011-04-15 13:36 . 2011-02-23 05:05	221696	----a-w-	c:\windows\system32\drivers\mrxsmb10.sys
2011-04-15 13:36 . 2011-02-23 05:05	95744	----a-w-	c:\windows\system32\drivers\mrxsmb20.sys
2011-04-15 13:36 . 2011-02-23 05:05	123392	----a-w-	c:\windows\system32\drivers\mrxsmb.sys
2011-04-15 13:36 . 2011-02-23 05:05	69632	----a-w-	c:\windows\system32\drivers\bowser.sys
2011-04-09 16:32 . 2011-03-04 14:11	137656	----a-w-	c:\windows\system32\drivers\avipbb.sys
2011-04-09 16:32 . 2011-03-04 12:36	61960	----a-w-	c:\windows\system32\drivers\avgntflt.sys
2011-04-09 16:32 . 2011-04-09 16:32	--------	d-----w-	c:\programdata\Avira
2011-04-09 16:32 . 2011-04-09 16:32	--------	d-----w-	c:\program files\Avira
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2011-02-19 05:33 . 2011-03-09 21:15	802304	----a-w-	c:\windows\system32\FntCache.dll
2011-02-19 05:32 . 2011-03-09 21:15	1074176	----a-w-	c:\windows\system32\DWrite.dll
2011-02-19 05:32 . 2011-03-09 21:15	739840	----a-w-	c:\windows\system32\d2d1.dll
2011-02-03 05:45 . 2011-02-09 23:30	219008	----a-w-	c:\windows\system32\drivers\dxgmms1.sys
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\AsusWSShellExt_B]
@="{CC5FC992-B0AA-47CD-9DC2-83445083CBB8}"
[HKEY_CLASSES_ROOT\CLSID\{CC5FC992-B0AA-47CD-9DC2-83445083CBB8}]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\AsusWSShellExt_O]
@="{618A47A2-528B-4D9A-AFC8-97D3233511E2}"
[HKEY_CLASSES_ROOT\CLSID\{618A47A2-528B-4D9A-AFC8-97D3233511E2}]
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"msnmsgr"="c:\program files\Windows Live\Messenger\msnmsgr.exe" [2010-04-16 3872080]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ASUS WebStorage"="c:\program files\ASUS\ASUS WebStorage\SERVICE\AsusWSService.exe" [2009-12-24 1736704]
"UCam_Menu"="c:\program files\CyberLink\YouCam\MUITransfer\MUIStartMenu.exe" [2009-05-20 222504]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2009-10-03 35696]
"Eee Docking Touch"="c:\program files\ASUS\Eee Docking Touch\Eee Docking Touch.exe" [2009-12-30 414896]
"TouchHomeKey"="c:\program files\asus\TouchHomeKey\TouchHomeKey.exe" [2009-08-13 248496]
"ASUS Screen Saver Protector"="c:\windows\AsScrPro.exe" [2010-01-16 3058304]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2009-10-05 141848]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2009-10-05 173592]
"Persistence"="c:\windows\system32\igfxpers.exe" [2009-10-05 150552]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RtHDVCpl.exe" [2009-09-29 7744032]
"LivCam"="c:\program files\ASUS\LivCam\LivCam.exe" [2009-11-19 284160]
"PenWrite"="c:\program files\ASUS\PenWrite\PenWrite.exe" [2010-01-19 543920]
"ASUSPRP"="c:\program files\ASUS\APRP\APRP.EXE" [2010-01-16 2018032]
"SunJavaUpdateSched"="c:\program files\Common Files\Java\Java Update\jusched.exe" [2010-02-18 248040]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2009-09-04 935288]
"avgnt"="c:\program files\Avira\AntiVir Desktop\avgnt.exe" [2011-03-04 281768]
"Malwarebytes' Anti-Malware (reboot)"="c:\program files\Malwarebytes' Anti-Malware\mbam.exe" [2010-12-20 963976]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"mixer2"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa]
Security Packages	REG_MULTI_SZ   	kerberos msv1_0 schannel wdigest tspkg pku2u livessp
.
R2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-03-18 130384]
R3 btusbflt;Bluetooth USB Filter;c:\windows\system32\drivers\btusbflt.sys [2009-07-01 43944]
R3 btwl2cap;Bluetooth L2CAP Service;c:\windows\system32\DRIVERS\btwl2cap.sys [2009-04-07 29472]
R3 cmnsusbser;Mobile Connector USB Device for Legacy Serial Communication LCT2053s;c:\windows\system32\DRIVERS\cmnsusbser.sys [2008-10-31 103424]
S1 AsUpIO;AsUpIO;c:\windows\system32\drivers\AsUpIO.sys [2009-07-06 11448]
S1 vwififlt;Virtual WiFi Filter Driver;c:\windows\system32\DRIVERS\vwififlt.sys [2009-07-13 48128]
S2 AntiVirSchedulerService;Avira AntiVir Planer;c:\program files\Avira\AntiVir Desktop\sched.exe [2011-04-30 136360]
S2 AsusUacSvc;Asus process privilege adjust service;c:\program files\asus\2DoorWayTouchSuite\AsusUacSvc.exe [2009-10-16 28848]
S2 HerculesWiFi;HerculesWiFi;c:\windows\system32\\HerculesWiFiService.exe [2010-11-17 53544]
S2 WTGService;WTGService;c:\program files\XSManager\WTGService.exe [2009-06-22 304592]
S3 L1C;NDIS Miniport Driver for Atheros AR8131/AR8132 PCI-E Ethernet Controller (NDIS 6.20);c:\windows\system32\DRIVERS\L1C62x86.sys [2009-07-27 51712]
S3 RTL8192su;Realtek RTL8192SU Wireless LAN 802.11n USB 2.0 Network Adapter;c:\windows\system32\DRIVERS\RTL8192su.sys [2010-07-08 603240]
S3 usbsmi;USB2.0 UVC WebCam ;c:\windows\system32\DRIVERS\SMIksdrv.sys [2009-12-25 181760]
S3 vwifimp;Microsoft Virtual WiFi Miniport Service;c:\windows\system32\DRIVERS\vwifimp.sys [2009-07-13 14336]
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
HPZ12	REG_MULTI_SZ   	Pml Driver HPZ12 Net Driver HPZ12
.
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = hxxp://web.de/
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\Office12\EXCEL.EXE/3000
IE: {{71BFC818-0CED-42D6-9C87-5142918957EE} - c:\program files\ICQ7.1\ICQ.exe
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Toolbar-Locked - (no file)
HKLM-Run-SynTPEnh - %ProgramFiles%\Synaptics\SynTP\SynTPEnh.exe
HKLM-Run-SuperHybridEngine - AsusSender.exe
HKLM-Run-LiveUpdate - AsusSender.exe
HKLM-Run-SynAsusAcpi - %ProgramFiles%\Synaptics\SynTP\SynAsusAcpi.exe
HKLM-Run-starter4g - c:\windows\starter4g.exe
AddRemove-USB2.0 UVC WebCam - c:\windows\system32\RemoveSM37X.exe USB\VID_13D3&PID_5111&MI_00 USB\VID_13D3&PID_5115&MI_00 USB\VID_13D3&PID_5126&MI_00 USB\VID_13D3&PID_5116&MI_00
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2011-05-03  10:08:17
ComboFix-quarantined-files.txt  2011-05-03 08:08
.
Vor Suchlauf: 10 Verzeichnis(se), 78.597.206.016 Bytes frei
Nach Suchlauf: 13 Verzeichnis(se), 78.740.140.032 Bytes frei
.
- - End Of File - - EBD22D507646353C70565EE29B26E73C
         
--- --- ---

Alt 03.05.2011, 10:49   #10
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Virus- laut Antivir Kazi - Standard

Virus- laut Antivir Kazi



Ok. Bitte nun Logs mit GMER und OSAM erstellen und posten.
GMER stürzt häufiger ab, wenn das Tool auch beim 2. Mal nicht will, lass es einfach weg und führ nur OSAM aus - die Online-Abfrage durch OSAM bitte überspringen.
Bei OSAM bitte darauf auch achten, dass Du das Log auch als *.log und nicht *.html oder so abspeicherst.


Downloade Dir danach bitte MBRCheck (by a_d_13) und speichere die Datei auf dem Desktop.
  • Doppelklick auf die MBRCheck.exe.
    Vista und Win7 User mit Rechtsklick "als Administrator starten"
  • Das Tool braucht nur wenige Sekunden.
  • Danach solltest du eine MBRCheck_<Datum>_<Uhrzeit>.txt auf dem Desktop finden.
Poste mir bitte den Inhalt des .txt Dokumentes
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 03.05.2011, 12:12   #11
jules91
 
Virus- laut Antivir Kazi - Standard

Virus- laut Antivir Kazi



GMER:
GMER Logfile:
Code:
ATTFilter
GMER 1.0.15.15572 - hxxp://www.gmer.net
Rootkit scan 2011-05-03 13:05:10
Windows 6.1.7600  Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-0 Hitachi_ rev.PB3O
Running: 7mmm3tct.exe; Driver: C:\Users\Julia\AppData\Local\Temp\ugloypod.sys


---- Kernel code sections - GMER 1.0.15 ----

.text           ntkrnlpa.exe!ZwSaveKeyEx + 13BD                                                                                                             82244589 1 Byte  [06]
.text           ntkrnlpa.exe!KiDispatchInterrupt + 5A2                                                                                                      82269092 19 Bytes  [E0, 0F, BA, F0, 07, 73, 09, ...] {LOOPNZ 0x11; MOV EDX, 0x97307f0; MOV CR4, EAX; OR AL, 0x80; MOV CR4, EAX; RET ; MOV ECX, CR3}
?               C:\windows\system32\Drivers\PROCEXP113.SYS                                                                                                  Das System kann die angegebene Datei nicht finden. !
?               C:\Users\Julia\AppData\Local\Temp\catchme.sys                                                                                               Das System kann die angegebene Datei nicht finden. !

---- User code sections - GMER 1.0.15 ----

.text           C:\Program Files\Internet Explorer\iexplore.exe[1624] USER32.dll!UnhookWindowsHookEx                                                        7606CC7B 5 Bytes  JMP 65E783A2 C:\windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[1624] USER32.dll!CallNextHookEx                                                             7606CC8F 5 Bytes  JMP 65E59D94 C:\windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[1624] USER32.dll!CreateWindowExW                                                            76070E51 5 Bytes  JMP 65E68197 C:\windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[1624] USER32.dll!SetWindowsHookExW                                                          7607210A 5 Bytes  JMP 65E1463B C:\windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[1624] USER32.dll!DialogBoxIndirectParamW                                                    76094AA7 5 Bytes  JMP 65F8FED8 C:\windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[1624] USER32.dll!DialogBoxParamW                                                            7609564A 5 Bytes  JMP 65D84BA7 C:\windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[1624] USER32.dll!DialogBoxParamA                                                            760ACF6A 5 Bytes  JMP 65F8FE75 C:\windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[1624] USER32.dll!DialogBoxIndirectParamA                                                    760AD29C 5 Bytes  JMP 65F8FF3B C:\windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[1624] USER32.dll!MessageBoxIndirectA                                                        760BE8C9 5 Bytes  JMP 65F8FE0A C:\windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[1624] USER32.dll!MessageBoxIndirectW                                                        760BE9C3 5 Bytes  JMP 65F8FD9F C:\windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[1624] USER32.dll!MessageBoxExA                                                              760BEA29 5 Bytes  JMP 65F8FD3D C:\windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[1624] USER32.dll!MessageBoxExW                                                              760BEA4D 5 Bytes  JMP 65F8FCDB C:\windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[1624] ole32.dll!OleLoadFromStream                                                           75C35BF6 5 Bytes  JMP 65F9022B C:\windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[1624] ole32.dll!CoCreateInstance                                                            75C8590C 5 Bytes  JMP 65E68C85 C:\windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[1624] ws2_32.DLL!closesocket                                                                77803BED 5 Bytes  JMP 6DACEEE9 C:\Program Files\Microsoft\Search Enhancement Pack\SeaNote\SeaNote.dll (Microsoft Search Note/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[1624] ws2_32.DLL!socket                                                                     77803F00 5 Bytes  JMP 6DACE59E C:\Program Files\Microsoft\Search Enhancement Pack\SeaNote\SeaNote.dll (Microsoft Search Note/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[1624] ws2_32.DLL!recv                                                                       778047DF 5 Bytes  JMP 6DACF1C3 C:\Program Files\Microsoft\Search Enhancement Pack\SeaNote\SeaNote.dll (Microsoft Search Note/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[1624] ws2_32.DLL!connect                                                                    778048BE 5 Bytes  JMP 6DACE62A C:\Program Files\Microsoft\Search Enhancement Pack\SeaNote\SeaNote.dll (Microsoft Search Note/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[1624] ws2_32.DLL!getaddrinfo                                                                77806737 5 Bytes  JMP 6DACE71D C:\Program Files\Microsoft\Search Enhancement Pack\SeaNote\SeaNote.dll (Microsoft Search Note/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[1624] ws2_32.DLL!send                                                                       7780C4C8 5 Bytes  JMP 6DACE9ED C:\Program Files\Microsoft\Search Enhancement Pack\SeaNote\SeaNote.dll (Microsoft Search Note/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[3248] USER32.dll!CreateWindowExW                                                            76070E51 5 Bytes  JMP 65E68197 C:\windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[3248] USER32.dll!DialogBoxIndirectParamW                                                    76094AA7 5 Bytes  JMP 65F8FED8 C:\windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[3248] USER32.dll!DialogBoxParamW                                                            7609564A 5 Bytes  JMP 65D84BA7 C:\windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[3248] USER32.dll!DialogBoxParamA                                                            760ACF6A 5 Bytes  JMP 65F8FE75 C:\windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[3248] USER32.dll!DialogBoxIndirectParamA                                                    760AD29C 5 Bytes  JMP 65F8FF3B C:\windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[3248] USER32.dll!MessageBoxIndirectA                                                        760BE8C9 5 Bytes  JMP 65F8FE0A C:\windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[3248] USER32.dll!MessageBoxIndirectW                                                        760BE9C3 5 Bytes  JMP 65F8FD9F C:\windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[3248] USER32.dll!MessageBoxExA                                                              760BEA29 5 Bytes  JMP 65F8FD3D C:\windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)
.text           C:\Program Files\Internet Explorer\iexplore.exe[3248] USER32.dll!MessageBoxExW                                                              760BEA4D 5 Bytes  JMP 65F8FCDB C:\windows\system32\IEFRAME.dll (Internet Browser/Microsoft Corporation)

---- Devices - GMER 1.0.15 ----

AttachedDevice  \Driver\kbdclass \Device\KeyboardClass0                                                                                                     Wdf01000.sys (Kernelmodustreiber-Frameworklaufzeit/Microsoft Corporation)
AttachedDevice  \Driver\kbdclass \Device\KeyboardClass1                                                                                                     Wdf01000.sys (Kernelmodustreiber-Frameworklaufzeit/Microsoft Corporation)

Device          \Driver\ACPI_HAL \Device\00000114                                                                                                           halmacpi.dll (Hardware Abstraction Layer DLL/Microsoft Corporation)

AttachedDevice  \Driver\volmgr \Device\HarddiskVolume1                                                                                                      fvevol.sys (BitLocker Drive Encryption Driver/Microsoft Corporation)
AttachedDevice  \Driver\volmgr \Device\HarddiskVolume1                                                                                                      rdyboost.sys (ReadyBoost Driver/Microsoft Corporation)
AttachedDevice  \Driver\volmgr \Device\HarddiskVolume2                                                                                                      fvevol.sys (BitLocker Drive Encryption Driver/Microsoft Corporation)
AttachedDevice  \Driver\volmgr \Device\HarddiskVolume2                                                                                                      rdyboost.sys (ReadyBoost Driver/Microsoft Corporation)
AttachedDevice  \Driver\volmgr \Device\HarddiskVolume3                                                                                                      fvevol.sys (BitLocker Drive Encryption Driver/Microsoft Corporation)
AttachedDevice  \Driver\volmgr \Device\HarddiskVolume3                                                                                                      rdyboost.sys (ReadyBoost Driver/Microsoft Corporation)
AttachedDevice  \Driver\volmgr \Device\HarddiskVolume4                                                                                                      fvevol.sys (BitLocker Drive Encryption Driver/Microsoft Corporation)
AttachedDevice  \Driver\volmgr \Device\HarddiskVolume4                                                                                                      rdyboost.sys (ReadyBoost Driver/Microsoft Corporation)
AttachedDevice  \FileSystem\fastfat \Fat                                                                                                                    fltmgr.sys (Microsoft Dateisystem-Filter-Manager/Microsoft Corporation)
AttachedDevice  \FileSystem\fastfat \Fat                                                                                                                    fltmgr.sys (Microsoft Dateisystem-Filter-Manager/Microsoft Corporation)

---- Registry - GMER 1.0.15 ----

Reg             HKLM\SYSTEM\CurrentControlSet\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{6B683E0E-1505-488C-8053-3C1301924246}\Linkage@Bind    ???p?z???&???p????????????????????????????`??q????????????$??p??????????????*6to4mp??????&???o?????????????????????????????????????????????????????????????????#????????????????????@FirewallAPI.dll,-23501??????????????????????????&???p???????????????????????????&??????????????????????????????tunnel????????L??p?????????n????.NTx86?FF-???|???|???&??????????????????????????????????????? ???m???????????????????t??Auto?????&???????????????????????????????????????????????????????o???p????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????@FirewallAPI.dll,-23505???????@FirewallAPI.dll,-23506??????????????????????????????????????????????????????????????????? ??????????? ????(??????P????????????(??????P????????????(??????P????????????(??????P????????????(??????P????????????(??????P?????????????P????????????????????-????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????@Firewall
Reg             HKLM\SYSTEM\CurrentControlSet\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{6B683E0E-1505-488C-8053-3C1301924246}\Linkage@Route   ?????????????????????? ??????{???e??????????tunnel??????*6to4mp??B??volsnap.inf:MSFT.NTx86:volume_snapshot_install:6.1.7600.16385:storage\volumesnapshot????volume_snapshot_install?????.NTx86????????????????????????.?????????????storage\volumesnapshot??????????ap??????????????????????????????????Microsoft???????Mi??????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????6.1.7600.16385????????????????????????????????:?????????????????????????????????????USB\VID_1C9E&PID_9603&REV_0000&MI_02?USB\VID_1C9E&PID_9603&MI_02????????Monitor?????????????volsnap.inf:MSFT.NTx86:volume_snapshot_install:6.1.7600.16385:storage\volumesnapshot????????????????????{4d36e96d-e325-11ce-bfc1-08002be10318}\0000?????{36fc9e60-c465-11cf-8056-444553540000}??????????????????????????????????????????????????????????????????????????????USB\Class_ff&SubClass_ff&Prot_ff?USB\Class_ff&SubClass_ff?USB\Class_ff??????6to4mp.ndi???????????????h????????m????????????????????
Reg             HKLM\SYSTEM\CurrentControlSet\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{6B683E0E-1505-488C-8053-3C1301924246}\Linkage@Export  ???t?????{??11????????????????:??t????????h??????????????????????u???????????????y?????????????g???????t????????????? ?????????????t??????????V?????????&????????????????????5??? ???????t??????????????????????????????????? ???????t???????????????????????????????????????t??? ???????t???????????t????????<????? ??????????????????????????e?????????????????????????e??????????????????????????????? ???????o???????????s??????????b???????????Root\*6TO4MP\0092???11?psh????????????????????????6??t????????h?????system32\drivers\MSTEE.sys????????^??t?????????e????Microsoft Streaming Tee/Sink-to-Sink Converter???????t?t?t?t?t?t?t??????????????p???Net?e????????????????????%??\SystemRoot\system32\DRIVERS\msdsm.sys?-Pa?????*????????????????????? ???????o???????????t??????????L???????????? ???????t??????????????????????????+??????????????????????0DB?????t???t???t??ende??? ???????????????????t?,????????????&???????????????????????? ???p??????????????0.0.0.0?DC???????????????t??????et??? ???g??????????????????????????????s??????
Reg             HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\002243d92697                                                                 
Reg             HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\1c4bd6073675                                                                 
Reg             HKLM\SYSTEM\CurrentControlSet\services\LanmanServer\Linkage@Bind                                                                            ?????????????????????????????????????????}????$??o??????????????Root\*6TO4MP\0088?????????????????????6??o????????h?????@%SystemRoot%\system32\clfs.sys,-100????????????????????*6to4mp?????SCSI CDROM Class????@%SystemRoot%\system32\clfs.sys,-101???????????????g?7??????????????????????t???????FA??System32\CLFS.sys????????o??????p???????????????????????????????????????????????????????Net??????????y???????????????????????????????????????????????????????????n???????z???{???????????~???????????????????????q?????????????p?z??Net???????X???????????????????????????????J??o?????????n?????? ??p??????????????????????????????????????????????? ??????tu???????????o?o?o?o?o??? 6??o???0??????s9??USBSTOR\CdRom?USBSTOR\RAW??58c???????7??? ???????n???????????n????????4??????????????????????????????????????????????3??????TD??????? ???????n???????????n????????4?????????????????0???????????????????????????? ?????n???o???o???o????? ???????n???????????n????????4?????????????????????????????????????????????????? ???????p???????????n?
Reg             HKLM\SYSTEM\CurrentControlSet\services\LanmanServer\Linkage@Route                                                                           ????????LAN-Verbindung* 178?nd???????????n??????????????????????????text????? ???????????????????????????????????????????????????????t??{9B28CA8F-77FE-493B-9E78-216E5E2E3F3E}??????WDC WD25 00BB-00RDA0 USB Device?????????*6to4mp??????????????8???????????? ??????1????c37E??int?A}??????????????????Typ??????????????????n?|?????????????????????????k???.???????.??ROOT\*6TO4MP\0162??????????????????d?????????????8??????????nettun.inf???????????????????????????????0???????????f??????????????????? ??????????????????6to4mp.ndi??????? ????????????????????????"?????????????????????????????????????????????? .??????B?????\De????N????????????D?????????????j???e??????????????????????????udfs?4????????????????8???????????????????? ? *???????????????????????????.?????????????? p???????????????????????????????????????,?????????????????????*6to4mp??s??Microsoft????????????????f???????????-??????05????$??????E??????????????????????????????????????????????????? ?????????????????????5???????????????????????????????????????????????
Reg             HKLM\SYSTEM\CurrentControlSet\services\LanmanServer\Linkage@Export                                                                          ?????????????????????????????????????A??????"????????????????????????????????????????}???t??????????????in???????????B??TCPIP6TUNNEL?Tcpip6??1??? ???????i??????{0??????????? ?????????????????????1????????????????????? ?????????????????????1????????????????????? ??????????????????6to4mp.ndi???????????????1??????????????????????l???????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????MSAFD NetBIOS [\Device\NetBT_Tcpip6_{290F24A3-F8FD-485C-967A-793F66A890AC}] SEQPACKET 43????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????13??????? ?????????????????????1???????????????????????????????????????????????????????? ???? ???????9??????n-??6.1.7600.16385?AE3??Microsoft-6zu4-Adapter??????????????????? ?????????????????????1????????????????????? ?????????????????????1???????????????????????????
Reg             HKLM\SYSTEM\CurrentControlSet\services\LanmanWorkstation\Linkage@Bind                                                                       ????????????????????t???????????????????????60????P??t?????????e????{71a27cdd-812a-11d0-bec7-08002be2092f}??????{71a27cdd-812a-11d0-bec7-08002be2092f}\0002??0????N???????????D?? ????????????????????????????????t??????4?g?????????l??????p????????????????????????}??????????????????????? l??n???????????????????l???????????????l???????6???l?l???????????????????????l?&??????????@%systemroot%\system32\browser.dll,-102?????????11??in???????t???l?l?l???l?m?l???????z???z??? ???????l???????????k?-??????????????????????s?????????????????????????? ???????l?????????????-?????????????????f??? ???????l?????l???????1??L????????? ??????????????l???l???l?????????????l??????????????? ???????l?????l???????1????????????&???????????????????????? ???????l?????l???????1?????????????????????l?l????? ???????l???????????j?1?????????????????????????g???????????????l?????????????l????? ???????l?????l???????1????????????????????? ???????l???????????j?1????????????????????5&26a294bf&0?7??? ??????????????x??????????l????? ???????l?????l???
Reg             HKLM\SYSTEM\CurrentControlSet\services\LanmanWorkstation\Linkage@Route                                                                      ?????????????????????p??6_??.NT?B5???????????-??????78??Microsoft???? ?????????????????????1????????????????????? ?????????????????????1?????????????????????????????????????2??6E???????????????2??-8??Microsoft????????????n???????e??????T_??????????USB?????? ???????8?????A98??6-21-2006???? ?????????????????????1????????????????????????????????????????????????????? ?????????????????????1?????????????????????????????????????D??}???????e\??? ???????r??????nT??6.1.7600.16778?E2A??????????????????????? ?????????????????????1????????????????????? ?????????????????????1?????????????????????????????S??_T???????????B??-F??6.1.7600.16778?357???????????v??s\??? 0?????????????????????@usbstor.inf,%generic.mfg%;Kompatibles USB-Speicherger?t?_????B??????_??????????usb\class_08&subclass_06&prot_50?i??? ?????????????????????1????????????????????? ?????????????????????1????????B????????????????????????????0??BB????B??????6??}???usb\class_08&subclass_06&prot_50?i??? ?????????????????????1???????????????????????????????????????
Reg             HKLM\SYSTEM\CurrentControlSet\services\LanmanWorkstation\Linkage@Export                                                                     ?????????}???????????????????3???????????i???6???????|?|????????????????????????????????6.1.7600.16385???4????$??l???5???-??WAN Miniport (IP)????????????????4??????????????????????? ???????k?????l?????k?-??????????3??????????1????N??l?????????D????? ???????l???????????k?-????????N???????00????*??l???o?? (?????????????????????????l?&??????????????????????????????????? h??k???2?????2?2????h??????/?g?0???????????????????l?l???????????????????s?????l?l? ??ROOT\VOLMGR??????????????????????l?l?l????????????????????m?????? ???????k?????l?????k?-??????????4?????????????ms_pptpminiport?????? ???????l???????????k?-????????X????????????????l???5???????????j?????????????l?&???????i??????s???????????????????????????????? ???l?l??????????????h??????.?g?.???l?m???????l?&????:??????3?g?6???g?f?h?j?k?k?l?l?k?l?l???????k??????????{4d36e972-e325-11ce-bfc1-08002be10318}\0006??????????}???l?l?????????????z??{71a27cdd-812a-11d0-bec7-08002be2092f}\0005???????h??l?????g?????????????z???????????1???????????????????????l?l?????????k?
Reg             HKLM\SYSTEM\CurrentControlSet\services\NetBIOS\Linkage@Bind                                                                                 ??????????????????????????????`?????????????????????{533c5b84-ec70-11d2-9505-00c04f79deaf}?? ???et???????????B???????????u??????????11????????:??????7??90??0000.001d.0007.001.000.000.000.000.000??????????????????????{533c5b84-ec70-11d2-9505-00c04f79deaf}\0005?2N??@volsnap.inf,%msft%;Microsoft???{533c5b84-ec70-11d2-9505-00c04f79deaf}???????????&??????????????????????????????? ??????????????????{533c5b84-ec70-11d2-9505-00c04f79deaf}?ecu????<???????????????????????????N??????E?????D51??????????????????????????????????????int?el????N????????????D????????????11??????16???????????????????????????????????????e????????????????????????N?????????????????? ???????_?????l?7???????????????????????????????????????????????????????????e???????????????????????????????????j???-??sA??????????????????????????el???????????????????????????????????????????0??????????????????? ????????????????????X??????????t??? P??????A?????dap??????????????????????? ???????u?????u?u????X??????n???????????????????????????????????????v?????spi????N
Reg             HKLM\SYSTEM\CurrentControlSet\services\NetBIOS\Linkage@Route                                                                                ????????????t???????????????????????????E7??? ??,???????????x???? p?????????????????????????????????F}???????????B????N??????M?????Dft??????????????????OT??????ce???????2??????????????????????????????????nettun.inf:Microsoft.NTx86:6to4mp.ndi:6.1.7600.16385:*6to4mp?}???????????????????????????e??????nettun.inf??9-??????????????????????mp??????z?????????????????????N??????C?????D-B??{4d36e972-e325-11ce-bfc1-08002be10318}????????:????????g? ??????????@nettun.inf,%6to4mp.displayname%;Microsoft-6zu4-Adapter?????{4d36e972-e325-11ce-bfc1-08002be10318}\0119?????????????????????*6to4mp?????????????????????????????be??????be????(??????????????????e??*6to4mp?????@nettun.inf,%msft%;Microsoft????? ???????????????????????????????e?????????????????s?????????????????????????????????????????????????i??????{4d36e972-e325-11ce-bfc1-08002be10318}???????????i??????s???????????{4d36e972-e325-11ce-bfc1-08002be10318}???????g?h?j?j????????????1d??????????????N?????????????????????????z??????h??????{4d36e972-e325-11ce-bfc1-08002be103
Reg             HKLM\SYSTEM\CurrentControlSet\services\NetBIOS\Linkage@Export                                                                               ????????????????????????????? ???????g??oem9.inf:Atheros.NTX86.6.1:ATHR_DEV_OS61_10891A3B.ndi:8.0.0.238:pci\ven_168c&dev_002b&subsys_10891a3b?????P??????F??t ???????????????????????????????????u??????????????????????????Microsoft-6zu4-Adapter #18?2E-??????????????????oem8.inf?????????????????????????????0??BT????Z?????????????????????? ??????????????????.N??????????????????machine.inf?????????in??usbport.inf???????????????????????$LAN-Verbindung* 29???????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????4Microsoft-6zu4-Adapter #21????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????
Reg             HKLM\SYSTEM\CurrentControlSet\services\NetBT\Linkage@Bind                                                                                   ?????f?????????????????????????????????????s?????????????????z????????????????????????????8???????????????????N????????????????????????????????????????????????????????????s????@nettun.inf,%msft%;Microsoft?????Z?i???j???z?z???????????m???????????????????????{?{??????????????????????N????????????D??????:????????g?????????????????????????????????????????????????????????????????????????????????????????????????????U??? ????????????????z??????????x???????????????????????????z???u???k???o??????????Microsoft???????????????????????????l???????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????MSAFD NetBIOS [\Device\NetBT_Tcpip6_{7A595DED-E63C-4A4D-8E4B-60EABFFF0322}] SEQPACKET 116???????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????MSAFD NetBIOS [\Device\NetBT_Tcpip6_{91F99339-4358-401D-9F0
Reg             HKLM\SYSTEM\CurrentControlSet\services\NetBT\Linkage@Route                                                                                  ????????????????? ???????l?????l?k??? "?????????????s???11??????6.1.7600.16385??????????????? ??????????????????????????????????????*6to4mp?ta???????????????e???????b??nettun.inf??????6.1.7600.16385??????TCPIP6TUNNEL?Tcpip6?????6to4mp.ndi????????X??????n???????? ?????????????ndis5_ip6_tunnel?%???????????u?????d?????????????A?????e 2??ROOT\*6TO4MP\0124???Typ??????????????????h??? ???????Z?????????????1????????????&???????????????????????? ?????????????????????1??????*?(??? ????????????????????e???????????????????????_????????????(?????????????LAN-Verbindung* 131?????????????? ?????????????????????????????? ???????????????? ????????????????????????????????????????????????????????c?????\\?\Root#*6TO4MP#0145#{cac88484-7515-4c03-82e6-71a87abac361}??????$??????T????????????N??????4?????D2E??????os??t???*6to4mp?t????????????D??????????PnPMonitor.Install?unn???????????????????????????????????e??????????????????????????? ??}???????????????int???????N??????0????D?4 ??????????? ?????????????????????1???????????????????
Reg             HKLM\SYSTEM\CurrentControlSet\services\NetBT\Linkage@Export                                                                                 ?????????????????B??????????????????????????????s????????????????????????????m???????}???????????? ?????????????2.0.5.3??????????????????????????????????0???????3???????????????????????s??????????t?????????????????c??????????????t???k????(??????z??????Modem Configuration???????x?????????????oem35.inf:Models:Modem2:2.0.5.3:usb\vid_1c9e&pid_9603&mi_02?????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????5.????????????????????"?????????????Mobile Connector????????ct??????????????????????????????????????5.??????????????????????????????????Modem2??????????m2??????????????????????????????????.NT?????????.N????????????????????8?????????????usb\vid_1c9e&pid_9603&mi_02?????????_0????????????????????"?????????????Mobile Connector????????ct????????????????????F?????????????modemui.dll,ModemPropPagesProvider??????????er??????????????????????????????????????????????????????????????????Modem Configuration????????????????????????????
Reg             HKLM\SYSTEM\CurrentControlSet\services\Smb\Linkage@Bind                                                                                     ?????s???????????????????????z???????u????????????????????m???????(??????????t????????????????????????????????????&LAN-Verbindung* 110??????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????6Microsoft-6zu4-Adapter #100???????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????
Reg             HKLM\SYSTEM\CurrentControlSet\services\Smb\Linkage@Route                                                                                    ????????????????????tunnel???8??? ?????????????????????1??????????I?&???????????????????????? ???????@????????????????????$?N???????????TCPIP6TUNNEL?Tcpip6?????Microsoft-6zu4-Adapter??????????????????????{0EF72952-D177-49C2-92F9-E74C49A5BABA}??????*6to4mp?t????????????B??nettun.inf???e???????????9??????? ???????????????????????????????????h????$?????????????????*6to4mp?t???Typ???????????????????????????????.??????????????????????????}??????????????????????????????????????????6.1.7600.16385??????????????????????6to4mp.ndi?D9}???????????????????????????????? ??????f???e???? ?????????????tunnel??????????????????????????????? ?????????????????????1??????*?(??? ???????????????????????????????LAN-Verbindung* 133?6_???????????s???????????????????d????????????$?????????????????ROOT\*6TO4MP\0119??????????????????d????????????????????????? ??????????????????????????????<??????ios??? ??????????????????????????????????????????? ?????????????????????????????? ????????????????? ???????????c?????Netzwerkadresse?RO??? ?????
Reg             HKLM\SYSTEM\CurrentControlSet\services\Smb\Linkage@Export                                                                                   ????????????T"????N??????R??????????????????????????????????????Microsoft???11???????????????????????????"??????FB??{4d36e972-e325-11ce-bfc1-08002be10318}???????????d???????e??? ???k??? ???????0??nettun.inf:Microsoft.NTx86:6to4mp.ndi:6.1.7600.16385:*6to4mp?C??????????????????????????????????????????????????nettun.inf???????????????????????????????????4??6to4mp.ndi?1-0??????mp???????????C??P6???????????8??2C??*6to4mp?-B??????*6??????????????\???????????????????Microsoft???????Mi???????????A??85???????????-??81??????????? ???????B??????x?????z??????????????????h???3???????????????1??????6.1.7600.16385??$???Microsoft-6zu4-Adapter???????????????a??di??nettun.inf?cro??????nf??????????????????? ???u??? ??????????????????????????6-21-2006???????????????????????????????????????????????@nettun.inf,%msft%;Microsoft??????N????????????D????????????????????Rasl2tp??1??@nettun.inf,%msft%;Microsoft????????????????????X???X???????????????????????????????????????????? ?????sS ???????????????????????????4??????2??????????????
Reg             HKLM\SYSTEM\CurrentControlSet\services\TCPIP6\Linkage@Bind                                                                                  ????????????? ?????????????????????-?????????????????f????N??????B?????D22??{00000000-0000-0000-FFFF-FFFFFFFFFFFF}?ice??? ???????1?????????????,????????$?O?<???????????????????????????????MS??? ?????????????????????,????????z?????#CB-??????#?????$??????6???????}??Root\*6TO4MP\0076??????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????
Reg             HKLM\SYSTEM\CurrentControlSet\services\TCPIP6\Linkage@Route                                                                                 ?????????????????????????????????????????????????????????????????e???????????????????l???????????????k??*6to4mp??????????????????????i??? ?????????????????????1????????????&????????????????????;??? ?????????????????????1????????z???????????? ?????????????????????1??????????????????????????????????N??????_????Dl??????<???????????h??????? ????????????e?????????????B????????????~??????l??23???????????-??????-A???????????????e??*6to4mp?????Netzwerkadresse?? ??????????????#????n?z????????????????????ndis5_ip6_tunnel????????????????????????????????????????l???????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????MSAFD NetBIOS [\Device\NetBT_Tcpip6_{4D19DD9F-59FA-4B17-8863-C823BE8CC24C}] SEQPACKET 95????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????l??????????????????
Reg             HKLM\SYSTEM\CurrentControlSet\services\TCPIP6\Linkage@Export                                                                                ?????????t?t???t?????????????????????????d????????????N??????d??????????TCPIP6TUNNEL?Tcpip6?????\\?\Root#*6TO4MP#0088#{cac88484-7515-4c03-82e6-71a87abac361}?3????$??????}???????R??*6to4mp??????????????t??????? ?????????????????????1??L????????? ???????}????????????????????0??????????????????????d????????????*??????????d???nettun.inf??????????#???? 0?????????????????volume_snapshot_install?????? ???{???????????????????~???????????????????@??????????????? ??????????????????? ??????????????????6.1.7600.16385????????.??????<??????????storage\volumesnapshot?<?<??????????????????????? :?????????????????? 0?????????????????????????????? ?????????????????????5?????????????????????????????????????????????????????????????????????????????????????????????}??? ?????????????????????,??????????????#?????? ?????????????????????1????????????????????6to4mp.ndi???e??????????????????????????#???????????#????(N???????????????????????????????N?????????D????????????_??????????{00000000-0000-0000-0000-000000000000}??????}??????????
Reg             HKLM\SYSTEM\ControlSet002\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{6B683E0E-1505-488C-8053-3C1301924246}\Linkage@Bind        ????????????!??????????????????y?????????????????????????????????????)?????????-?:??????????????????????????11??????? ??????????????????Internal????????Intel(R) Graphics Media Accelerator 3150??????@??????????????2??HIDClass?????????p???????????e?????????????U?????????????????@???????????#????e??9?????????????????IMB??NetCfgx.dll,NetPropPageProvider??????????????????h??????????Network adapters?2??????IntcAzAudModel???????????????e??????????????????????????????.NTx86??Pr???0?@????11??????? ???????h???????n????????????T???????????c??????????????????????????????????????4??????-D??1????????????????????????????????e???????????9???????9??? ??????????????e???????????????????1???????WPD??;???????????????????????9??????????????????????????????????????????????????????????????????????????????????8?????B?h????~??????????????C:\Users\Public\Recorded TV\* /s?????-?-* ??????????????????????????????????????????????????????????CurrentControlSet\Control\Session Manager\PendingFileRenameOperations2??????CurrentControlSet\Contr
Reg             HKLM\SYSTEM\ControlSet002\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{6B683E0E-1505-488C-8053-3C1301924246}\Linkage@Route       ?????????????????????F?F?I???????'??????e???Root\*6TO4MP\0152???Processor????????????????-????????c??????I?I?I???????????i???????????????u???h???-?.?-???????????????,???'??V2.0|Action=Block|Dir=In|app=%windir%\System32\svchost.exe|Svc=AxInstSV|Name=AxInstSV_In_Block|Desc=Network rules for inbound traffic to AxInstSV|??????V2.0|Action=Allow|Dir=Out|Protocol=6|app=%windir%\System32\svchost.exe|Svc=AxInstSV|Name=AxInstSV_Out_Allow|Desc=Network rules for outbound TCP traffic from AxInstSV|??????? ???????'?????'??????????????????????????????s?????? ???????'????????????????????????????????s?????? ???????'????????????????????,?F??? ???????????????????????????????????%SystemRoot%\System32\wbiosrvc.dll??????? ???????'?????'?????'????*????????????????t????? ??????????????e???? ???????'???????????'????????&? ???????????????s????? ??'?????????????n????? ???????'???????????'?,??????,?F??? ???????????????????????????????????? F??'??????????????%SystemRoot%\System32\AxInstSV.dll??????? ???????'???????????'????????(????????
Reg             HKLM\SYSTEM\ControlSet002\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{6B683E0E-1505-488C-8053-3C1301924246}\Linkage@Export      ???/?/??Net???????\??0???????????????0??rspndr?t?/??\\?\Root#SYSTEM#0000#{97ebaacb-95bd-11d0-a3ea-00a0c9223196}\{ddf4358e-bb2c-11d0-a42f-00a0c9223196}&{97EBAACB-95BD-11D0-A3EA-00A0C9223196}????????0???3??????????Net??~???/???????/??Net?"{????N??/???/??????????{8ECC055D-047F-11D1-A537-0000F8753ED1}??????? `??0???????????????/?0?/?0?/?/????????6????????????L????`??/??????????????????x86 Family 6 Model 28 Stepping 10, GenuineIntel????????????????????s????bowser??s???? ???????????????? ????,??????(??????????a???????/???????????e?????0?&???0???0??????????????? ???????/???????????.?,??????(???????????????????????????????????????????????????????????"??0???????????????????/??????????????System?1?1??Link-Layer Topology Discovery Mapper I/O Driver??0??? ???????????????????0?-????????N????????????0?0?%?????0?&??{8ECC055D-047F-11D1-A537-0000F8753ED1}?acy???0?0????mountmgr?0???-?.?.?.?.?.?????4?4?4???0?0?0?0?0?0?4??? ?????? ??????????????,??????`?????????????????Link-Layer Topology Discovery Responder??????0?0?/?/?/?/???
Reg             HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\002243d92697 (not active ControlSet)                                             
Reg             HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\1c4bd6073675 (not active ControlSet)                                             
Reg             HKLM\SYSTEM\ControlSet002\services\LanmanServer\Linkage@Bind                                                                                ???k????USBSTOR?9}??{8ECC055D-047F-11D1-A537-0000F8753ED1}?wer?????????????????sl????y??P???compositebus.inf:Microsoft.NTx86:CompositeBus_Device:6.1.7600.16385:root\compositebus????????????????????????k???????????????????????????????k???i??os???????????????????????j??????????6.1.7600.16385???????j?j????????????? ??um????2??j???????3???|?~?}???????????3???3???????????????????j?j?????????????????????????????????????j?j?????????k??????s???EraserUtilRebootDrv?????? "??k??????????????disk?????????j???S??R#??????EN???j??LegacyDriver?:???k???t?~?????j?j?j?????? ????e?????sNC???????t??RasPppoe????? ?????????????????????????????????sN????????????????????k?????k?&??????_R???????????????????k????(??j???????e???????j???????e???k??RasSstp??1???k???~?~?&???????j?????????????????????? ???????????cy???????????D??????-0???????????????&???????j???-??25???k???????5???l?l?:???????k???????????????????k??????????????????? ??WUDFRd?A8C??Network??????????????0???????????z??? ???m???5???????????z?z????battery.inf:Microsoft.NTx86:COM
Reg             HKLM\SYSTEM\ControlSet002\services\LanmanServer\Linkage@Route                                                                               ???k?????k?????k????? ???????k?????k???????1???????????????????????k?&???k??? ???????k???????????j?1?????????????????????????z???k???l?l???????k???k?????????????0?????????????k????? ???????k?????k???????1????????????????????LegacyDriver? ???k??? ???????k???????????j?1????????2????????????g?j?k?k?????????k???????k??????s8???k???k???????}???k?k?2?????k????? ???????k?????k???????1????????????????????? ???????k???????????j?1????????"???????????{8ECC055D-047F-11D1-A537-0000F8753ED1}??? ??Net??????l?k?2?????k????? ???????k?????k???????1?????????????????????????g???????e???????i???????e??? ???????k???????????j?1????????(????????????????????5???????|?}FA???????k???0??e2?????????????k???????k???k?????????k??? ??ED???k???k??????????????? ???????k?????k???????1????????????????????? ???????k???????????j?1?????????????????????k?k?k?k?????k?????k????? ???????k?????k???????1????????????????????? ???????k???????????j?1????????$???????????? ???????k?????????????-???????????????????????k???????j???????k????? ???????k?????k???
Reg             HKLM\SYSTEM\ControlSet002\services\LanmanServer\Linkage@Export                                                                              ???p?s?????????????????s?????????y??Microsoft????????????i???????????????????????????k???????????k???k?k??????>??k?????g???????????????????s?????h?k?k?k?k???k???????y??{00000000-0000-0000-ffff-ffffffffffff}??? ??@ksfilter.inf,%msft%;Microsoft???????????k???v??s5???????????????????0??? V??k???5??????????.NT?????Standardvolume??????.NTx86?6D5??Microsoft???SW\{cfd669f1-9bc2-11d0-8299-0000f822fe8a}?????????????????????????N??k????????D??????????f???0???e???????y???l?l?l??????????? ???????????????????????????k?k?2???????y??NDIS Proxy???????k?k?k?k?????k??rdbss????????k???k??USBSTOR?V6???????k???0???e???????????????????????????k???????????????????????l??????p???{00000000-0000-0000-0000-000000000000}?}?\???k?kNe???k???????{???k?????????????????????????????s??????:??????3?g?6????Z??n?????????e?????????i??????s????????h???????????}?}?t????8??n????????h??????}?}?z???????z??????????11???z???????????,???????/???????????????????|?}?}???????f???e???e???????k??????????????t????????????}?}???????????????????s?????}?}?z???l?
Reg             HKLM\SYSTEM\ControlSet002\services\LanmanWorkstation\Linkage@Bind                                                                           ???k?s???????????????????????????y???k???????????????????????????????3?????s?????????j???v???e???{?{???????????????????????????????????????s?????????????????{?{?k???k?k?z???????????k??????cs???k?l86???k???k?????? ????/???????????????????3?g?3???????????E?????s02????t??????4?g?????????????O???N???????????F???8???????d??????s????????h???9???????????k?????????????n????????\T???????y???????{???g?k?k?k?????k?????????????? ????5?????s0F???????|??????????????????????PrinterBusEnumerator?9????N??m???4???????????????`???-???e??Net??????????{???????????3????????*??k???????????????????????????????k???????????t???t???????????k?l?k???}???}???l?los???k??????????avgntflt????LegacyDriver?p????N??l?????????4??????X??????6???????k???k???????????????g???????e??{4d36e972-e325-11ce-bfc1-08002be10318}???????????????????????k??????????????????????1c???????|???????????4???????????f??????s????????????????????????????l?l?k????N??k????????D?????Volume?8A9??volsnap??????????[??????s????????????????????????????????f??????af???????????k?
Reg             HKLM\SYSTEM\ControlSet002\services\LanmanWorkstation\Linkage@Route                                                                          ???p?p???????h???????????????????????|???????????????????D???????????????v?v?v??LocalSystem?????hpsamd.inf_x86_neutral_f4d0397ad0d9b1cc??????p?p?p?p?p?p?p?????????????g?????????????T??????1????v?v?v??? ???????o???????????p????????$???T???????p???????"??p?????????e????@comres.dll,-947?????????p????????h?????%SystemRoot%\system32\dllhost.exe /Processid:{02D4B3F1-FD88-11D1-960D-00805FC79235}???????"??p?????????n????@comres.dll,-948????? ???p??????????????????????????????????????????????t???????????????t?????????????????????0??p???????????e??RpcSs?EventSystem?SENS????????,??p???????????????????????????????????????p??????????????????SeAssignPrimaryTokenPrivilege?SeAuditPrivilege?SeChangeNotifyPrivilege?SeCreateGlobalPrivilege?SeDebugPrivilege?SeImpersonatePrivilege?SeIncreaseQuotaPrivilege??????p?p?p?p?p?p?p?p?p?p?p??????????????????????????? ???????o???????????p??????????R?U??????k????????????????????????????????????????R??p????????h?????\SystemRoot\system32\DRIVERS\crcdisk.sys??????,??p?????????e????Crcdisk Fil
Reg             HKLM\SYSTEM\ControlSet002\services\LanmanWorkstation\Linkage@Export                                                                         ???s?q??? ???????o???????????p????????(?4?^?????????system32\DRIVERS\i8042prt.sys?8042prt.sys????????y??? ???g???;?????enu???q??????????*6to4mp??????????q??Tdx?nsi?????????????????????????? ???????????????????????????????????????????????????????q????(??????????????y???q??ServiceMain?????? ???????o?????q????Pq?2??????$?h?_???????????N??p?????????e????@%SystemRoot%\System32\dnsapi.dll,-101???????????p??????p?????h??p????????h?????%SystemRoot%\system32\svchost.exe -k NetworkService???????N??p?????????n????@%SystemRoot%\System32\dnsapi.dll,-102?????????q0????p??? 8??p??????????????NT AUTHORITY\NetworkService????????????????????????????q????TDI?????????????????t??????? ?????????????,? q???????????????????p???????????e??????????????????????? F??q???????????????q????b??p??????????????????SeChangeNotifyPrivilege?SeCreateGlobalPrivilege??????????q???????????q???????????????????????????????????????p?p?p?p?p?p?p?p?p?p?p?p????? ???????p?????p?????p?2??????,?F??? ???????????%SystemRoot%\System32\dnsrslvr.dll?????????????
Reg             HKLM\SYSTEM\ControlSet002\services\NetBIOS\Linkage@Bind                                                                                     ???k?s??????????????????????LegacyDriver?T???????????????????A??40???????????b??_l??Microsoft???{8ECC055D-047F-11D1-A537-0000F8753ED1}???????????}???????????????????????????????????n?ncg???????????0???????e???e???????s??{8ECC055D-047F-11D1-A537-0000F8753ED1}???????k?k?k?k?????k???????_???????e???????????????8???????????s??e????????????????????????????????????|???????????????????.???????1???????????????????????~??????storage\volume?E4D???k?k?????????????1??TO???????k??? ??st???????????????????????????????????????????????0?????????????????????????????????o?e????????????????????X??l???4???4??????????????????? ??????  ???????????????v??? ???????????????????????k???5??? ??????t-???????h????????????????????????????N??k???&?????D? ??????????????ac???n?n?n???????k???}??A1???k?k?????????????????????k?k?k??P???? ???????k?????k?????k?-??????????-?????????????????? ???????k???????????k?-????????N????????????????}????N??k???????????????????{??????????LegacyDriver?e????N??????d???????????????????k???????????????k?????????
Reg             HKLM\SYSTEM\ControlSet002\services\NetBIOS\Linkage@Route                                                                                    ???t?o??????et??? ???h???4?????72-????X??????y??????????????????? ???????t???????????t????????(??????????????????????????????'???????????'??? ???????t???????????t????????F????? ???????????? ??????????????g????#?????????????????????????c????3700??????????????????????????c????????????????????????????????t???t?????!??<?????????????????????c????????????????????????????c??????(??t??????p??????????????????????????????????????????????????s?????????????'???????'???"??????????????????????????????????<?????????????????????????N??t????????h??????t???!????????????????????????c??????????????????????????????t???t??????????????????<????'???????????????'???"??????????????????????????????? ???????????????????????????????????'???????????????'???!??<?????????????????????c?????5110?,????????????????????????c?????? ???????'??????????????????????????????????<????'???????????????c???t?t?t?t?t?t?t?t?t?t?t?t?t?t?t?t?t?t?t?t?t??? ???????o???????????t??????????P??????????????????????g??????X??????????t????$????????????e?????????z??sys
Reg             HKLM\SYSTEM\ControlSet002\services\NetBIOS\Linkage@Export                                                                                   ???|?p???????p?????????????g?????k?k?p?p?p????(??p??????p?????b??p?????????n?????????????????????????????????????????????????????W???{????????????????N??????????????????????l??????????FAT12/16/32 File System Driver???????????????????{??????????Net?????? ???????o?????p??????????????$???1?????????%SystemRoot%\System32\svchost.exe -k netsvcs????@%SystemRoot%\system32\qmgr.dll,-1001????????y???o?o?o?o?p?p?o???????????????????????p??????e???extended base???@%SystemRoot%\system32\qmgr.dll,-1000?????8??p????????h????????????????g????????????????????????????????PerfMon_Close????p?p?p???????????????????????????????p???????????????????????????????????????r?r?o???????????????????????s?s?q???????p???????????????????????|?????????????????????????????????g? ?????????????g????????????????????????e????p??? ???????o??????????????????????R?R??????????????????????????????????????????p?p?p??@%SystemRoot%\system32\drivers\fileinfo.sys,-100???????????????g?????p??RpcSs???????@%SystemRoot%\system32\drivers\fileinfo.sys,-101???????
Reg             HKLM\SYSTEM\ControlSet002\services\NetBT\Linkage@Bind                                                                                       ???j?t??? Z??i??????????s?????X??i??????????TermDD??????? ???i??????????????E:\?tB??secdrv?0?&?????????????????????????s??????N??k????????D?????Base?$??ROOT\CompositeBus???????System?ind??Base?$???????i??????si???????e????N??i?????????D????NDIS????????????????????????TermDD??????{00000000-0000-0000-0000-000000000000}???????????g???0??????????????????????????D0??{4d36e97d-e325-11ce-bfc1-08002be10318}?on\??? &??i???-?????PRE???????i???e??s0????N??i????????D?????{4d36e966-e325-11ce-bfc1-08002be10318}??????{4d36e966-e325-11ce-bfc1-08002be10318}\0000???????V????????g????DETECTEDInternal\blbdrive?DETECTED\blbdrive???????N??i?????????DLe?????????????????s????????????????????DiskDrive???????????{00000000-0000-0000-FFFF-FFFFFFFFFFFF}???????????????_??BB??? b?????????????????? Z??i??????????????????`????5??????0F??network?????DETECTEDInternal\ACPI_HAL?DETECTED\ACPI_HAL??????e?g?j?i?k?k?k??System?exe???i???????????????????????5??????????????????????????MEDIA???? V??i???????????6??SW\{96e080c7-143c-11d1-b40f-00a0c922319
Reg             HKLM\SYSTEM\ControlSet002\services\NetBT\Linkage@Route                                                                                      ???|?|??system32\DRIVERS\disk.sys???????????Root\*6TO4MP\0103???? ???h?????????????????????????????e???????|?????????????????<????8???????????h??????????????????????t???????&?????????????????????????????????|?????????????}??????GR????8??|?????????-??????V??|?????????n????? ??0??????????0????NEC     MBR-7   ?NEC     MBR-7.4 ?PIONEER CHANGR DRM-1804X?PIONEER CD-ROM DRM-6324X?PIONEER CD-ROM DRM-624X ?TORiSAN CD-ROM CDR_C36??????????????|????R??|???????????d???????????k?k?l?l?t?k?t?t?t??????????????? ???|???????????????????????????h??????????????????????battery.inf_x86_neutral_5752155055c5e2d7?????????????????????????k?p?|??????@%systemroot%\system32\drivers\discache.sys,-101????????????????t???@%SystemRoot%\system32\drivers\http.sys,-2???????????????????????????????????????????????????????????????????????????????????|???k?k?t?t????system32\DRIVERS\CmBatt.sys?\CmBatt.sys?????Laufwerktreiber??????k?k?|?|?????????????i?k?k?o?|?|????Pointer Port????????????????t????????????????????????????|???????j???<???s?????????
Reg             HKLM\SYSTEM\ControlSet002\services\NetBT\Linkage@Export                                                                                     ???|?????????????}??????GR????8??|?????????-??????V??|?????????n????? ??0??????????0????NEC     MBR-7   ?NEC     MBR-7.4 ?PIONEER CHANGR DRM-1804X?PIONEER CD-ROM DRM-6324X?PIONEER CD-ROM DRM-624X ?TORiSAN CD-ROM CDR_C36??????????????|????R??|???????????d???????????k?k?l?l?t?k?t?t?t??????????????? ???|???????????????????????????h??????????????????????battery.inf_x86_neutral_5752155055c5e2d7?????????????????????????k?p?|??????@%systemroot%\system32\drivers\discache.sys,-101????????????????t???@%SystemRoot%\system32\drivers\http.sys,-2???????????????????????????????????????????????????????????????????????????????????|???k?k?t?t????system32\DRIVERS\CmBatt.sys?\CmBatt.sys?????Laufwerktreiber??????k?k?|?|?????????????i?k?k?o?|?|????Pointer Port????????????????t????????????????????????????|???????j???<???s???????????????????|???????????????????????|????$??~?????????????????????????????????????????????????????n?????l?i?|?|?|???????????????????????????????????????|???p??ei??????????????t??????????????g???????????????
Reg             HKLM\SYSTEM\ControlSet002\services\Smb\Linkage@Bind                                                                                         ???t?????????z???z??255.0.0.0????????????????t???????m??????????????????????????????????????????????????0.0.0.0??????????????c???f???????????????????????}?}?}?}?}??RpcSs???????????????*6to4mp??{???????????z???z???z??????????0?X?????????????????? ???????t?????????????????????????? ?????????????N??t?????????e??????h??t????????h??????t??????????????? ???????o?????t?????t????????$?h???????????@%SystemRoot%\system32\qagentrt.dll,-6??????%SystemRoot%\System32\svchost.exe -k NetworkService???????N??t?????????n????@%SystemRoot%\system32\qagentrt.dll,-7??????? 8??t??????????????NT AUTHORITY\NetworkService??????t?t?t?t?t??????????????????????????????????t????t?t???????t???????? ????????????????t???????????e????,??t????????????????????????????????????`??t??????????????????SeChangeNotifyPrivilege?SeImpersonatePrivilege???????t?t?t?t?t?t?t?t?t?t?t??????????????????????????? ???????t?????t???????????????????????????g????? ???????t?????t???????0????????????????????? ???????t?????????????0??????????????????s?????? ???????t?
Reg             HKLM\SYSTEM\ControlSet002\services\Smb\Linkage@Route                                                                                        ???u????%SystemRoot%\System32\rasmans.dll???????????????????????????????????????????????????????????.NTx86??????6-21-2006???? ???????u?????u?????u?????????????? ????????????????????????e??? ???????u???????????u????????????????????????????????????5?????? ???????o???????????u??????????R???????????????????????t????????????????????u?u?u????????????????????????P??u????????h?????\SystemRoot\system32\DRIVERS\nv_agp.sys??????u?u?u???u????:??u?????????e????NVIDIA nForce AGP Bus Filter?????????u??????p???PnP Filter???????u?u?u?u?u?u?u????R??u???????????d??machine.inf_x86_neutral_65848c2d7375a720????? ???????o???????????u??????????Z????????????????????????????????????i??_x???????????3??????f2????T??u????????h?????\SystemRoot\system32\DRIVERS\ohci1394.sys?????Z??u?????????e????1394 OHCI Compliant Host Controller (Legacy)??????L??u???????????d??1394.inf_x86_neutral_3fdff0af299d9ddf????u?u?u?u?u?u????? ???????o?????u?? ??u????????$???????????????R??u?????????e????@%SystemRoot%\system32\pnrpsvc.dll,-8004???????????????????
Reg             HKLM\SYSTEM\ControlSet002\services\Smb\Linkage@Export                                                                                       ???j?:??? ?????????????????????u????.NT?3.??????????@%systemroot%\system32\wkssvc.dll,-1000?????????????????t????e??????t?????X??????????t??text?????????????|??int?-3??Microsoft???? ???????u?????k?????u?????????????? ????????????????????????e??? ???????o?????u????????????????P????????????? ??h???????????e???????y???y???????????????????????e????????????<??~??????????????????????t??????????????u????%SystemRoot%\System32\rasmans.dll???????????????????????????????????????????????????????????.NTx86??????6-21-2006???? ???????u?????u?????u?????????????? ????????????????????????e??? ???????u???????????u????????????????????????????????????5?????? ???????o???????????u??????????R???????????????????????t????????????????????u?u?u????????????????????????P??u????????h?????\SystemRoot\system32\DRIVERS\nv_agp.sys??????u?u?u???u????:??u?????????e????NVIDIA nForce AGP Bus Filter?????????u??????p???PnP Filter???????u?u?u?u?u?u?u????R??u???????????d??machine.inf_x86_neutral_65848c2d7375a720????? ???????o???????????u??????????Z??
Reg             HKLM\SYSTEM\ControlSet002\services\TCPIP6\Linkage@Bind                                                                                      ???o?u???????p???o??Net??????????o???,???????&???????????????????????????????&??????????????????????????????????????????t????&???????????????????????????A???&??????????????????????????????????????????t????&???????f???????????????????A???&???????.???????????????????????????????????z???&???????????????????????????????????z???p?????p?z???&???p????????????????????????????`??q????????????$??p??????????????*6to4mp??????&???o?????????????????????????????????????????????????????????????????#????????????????????@FirewallAPI.dll,-23501??????????????????????????&???p???????????????????????????&??????????????????????????????tunnel????????L??p?????????n????.NTx86?FF-???|???|???&??????????????????????????????????????? ???m???????????????????t??Auto?????&???????????????????????????????????????????????????????o???p????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????@FirewallAPI.dll,-23505???????@FirewallAPI.dll,-23506????????????????????????????
Reg             HKLM\SYSTEM\ControlSet002\services\TCPIP6\Linkage@Route                                                                                     ???p?|???????z???????y???????????????t???????????p???&???????????????????????????????&??????????????????????????????RPCSS??-?-???p???????????????&???????????????????????????????????p???&?? ????????????????????????????????????????e???????????????????????&???????????????????????????????&????????????????????????????????N??p???????????d???&???????????????????????????????????p??RPCSS??-?-????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????@FirewallAPI.dll,-23505???????@FirewallAPI.dll,-23506??????????????????????????????????????????????? ??????????? ????(??????P????????????(??????P????????????(??????P????????????(??????P????????????(??????P????????????(??????P?????????????P????????????????????????????????????????????????|????????????X??????????t???? ??p???????t????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????@FirewallAPI.dll,-23505???????@FirewallAPI.dll,-23506????????????????
Reg             HKLM\SYSTEM\ControlSet002\services\TCPIP6\Linkage@Export                                                                                    ???t????????????? ?????????????t??????????V?????????&????????????????????5??? ???????t??????????????????????????????????? ???????t???????????????????????????????????????t??? ???????t???????????t????????<????? ??????????????????????????e?????????????????????????e??????????????????????????????? ???????o???????????s??????????b???????????Root\*6TO4MP\0092???11?psh????????????????????????6??t????????h?????system32\drivers\MSTEE.sys????????^??t?????????e????Microsoft Streaming Tee/Sink-to-Sink Converter???????t?t?t?t?t?t?t??????????????p???Net?e????????????????????%??\SystemRoot\system32\DRIVERS\msdsm.sys?-Pa?????*????????????????????? ???????o???????????t??????????L???????????? ???????t??????????????????????????+??????????????????????0DB?????t???t???t??ende??? ???????????????????t?,????????????&???????????????????????? ???p??????????????0.0.0.0?DC???????????????t??????et??? ???g??????????????????????????????s???????????0.0.0.0?????????????? ???????o???????????s??????????\???????????????????????????????????????t??

---- EOF - GMER 1.0.15 ----
         
--- --- ---


kannst du mir erklären wie des mit dem osam funktioniert? ich habs aufm desktop gespeichert aber des lässt sich nicht öffnen. da kommt manuell oder im internet nach programmen zum öffnen suchen. was heißt denn entpacken?
danke :-)

Alt 03.05.2011, 13:07   #12
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Virus- laut Antivir Kazi - Standard

Virus- laut Antivir Kazi



Zum Entpacken musst du WinRAR oder 7Zip verwenden! => 7zip Download: mit 7-Zip Dateien packen und entpacken
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 03.05.2011, 19:44   #13
jules91
 
Virus- laut Antivir Kazi - Standard

Virus- laut Antivir Kazi



ich hab jetzt winzip und hab jetzt auch diese osam.exe aber wenn ich sie starten will, dann kommt:
Das Programm kann nicht gestartet werden, da osam_gui.dll auf dem Computer fehlt. Installieren Sie das Programm erneut, um das Problem zu beheben.
ich habs auch noch mal gelöscht und wieder installiert aber da kam dann des gleiche wieder.

Alt 04.05.2011, 10:53   #14
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Virus- laut Antivir Kazi - Standard

Virus- laut Antivir Kazi



Zitat:
ich hab jetzt winzip
Was soll das? Ich hab dir doch erklärt, dass du zum Entpacken WinRAR oder 7zip verwenden sollst!
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 04.05.2011, 18:13   #15
jules91
 
Virus- laut Antivir Kazi - Standard

Virus- laut Antivir Kazi



ok, tut mir leid, des mit dem winzip, des hat mein gehirn irgendwie durcheinander geschmissen. ich habs jetzt geschafft :-)

Osam:
OSAM Logfile:
Code:
ATTFilter
Report of OSAM: Autorun Manager v5.0.11926.0
hxxp://www.online-solutions.ru/en/
Saved at 19:08:21 on 04.05.2011

OS: Windows 7 Home Premium Edition (Build 7600), 32-bit
Default Browser: Microsoft Corporation Internet Explorer 8.00.7600.16385

Scanner Settings
[x] Rootkits detection (hidden registry)
[x] Rootkits detection (hidden files)
[x] Retrieve files information
[x] Check Microsoft signatures

Filters
[ ] Trusted entries
[ ] Empty entries
[x] Hidden registry entries (rootkit activity)
[x] Exclusively opened files
[x] Not found files
[x] Files without detailed information
[x] Existing files
[ ] Non-startable services
[ ] Non-startable drivers
[x] Active entries
[x] Disabled entries


[Drivers]
-----( HKLM\SYSTEM\CurrentControlSet\Services )-----
"AsUpIO" (AsUpIO) - ? - C:\windows\System32\drivers\AsUpIO.sys  (File found, but it contains no detailed information)
"avgntflt" (avgntflt) - "Avira GmbH" - C:\windows\System32\DRIVERS\avgntflt.sys
"avipbb" (avipbb) - "Avira GmbH" - C:\windows\System32\DRIVERS\avipbb.sys
"catchme" (catchme) - ? - C:\Users\Julia\AppData\Local\Temp\catchme.sys  (File not found)
"FssFltr" (fssfltr) - "Microsoft Corporation" - C:\windows\System32\DRIVERS\fssfltr.sys
"ssmdrv" (ssmdrv) - "Avira GmbH" - C:\windows\System32\DRIVERS\ssmdrv.sys

[Explorer]
-----( HKLM\Software\Classes\Folder\shellex\ColumnHandlers )-----
{F9DB5320-233E-11D1-9F84-707F02C10627} "PDF Shell Extension" - "Adobe Systems, Inc." - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\PDFShell.dll
-----( HKLM\Software\Classes\Protocols\Filter )-----
{807563E5-5146-11D5-A672-00B0D022E945} "Microsoft Office InfoPath XML Mime Filter" - "Microsoft Corporation" - C:\PROGRA~1\COMMON~1\MICROS~1\OFFICE12\MSOXMLMF.DLL
-----( HKLM\Software\Classes\Protocols\Handler )-----
{314111c7-a502-11d2-bbca-00c04f8ec294} "HxProtocol Class" - "Microsoft Corporation" - C:\Program Files\Common Files\Microsoft Shared\Help\hxds.dll
{FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} "IEProtocolHandler Class" - "Skype Technologies" - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL
{828030A1-22C1-4009-854F-8E305202313F} "livecall" - "Microsoft Corporation" - C:\PROGRA~1\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL
{0A9007C0-4076-11D3-8789-0000F8105754} "Microsoft Infotech Storage Protocol for IE 4.0" - "Microsoft Corporation" - C:\Program Files\Common Files\Microsoft Shared\Information Retrieval\msitss.dll
{828030A1-22C1-4009-854F-8E305202313F} "msnim" - "Microsoft Corporation" - C:\PROGRA~1\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL
{03C514A3-1EFB-4856-9F99-10D7BE1653C0} "Windows Live Mail HTML Asynchronous Pluggable Protocol Handler" - "Microsoft Corporation" - C:\Program Files\Windows Live\Mail\mailcomm.dll
-----( HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks )-----
{AEB6717E-7E19-11d0-97EE-00C04FD91972} "{AEB6717E-7E19-11d0-97EE-00C04FD91972}" - ? -   (File not found | COM-object registry key not found)
-----( HKLM\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved )-----
{0563DB41-F538-4B37-A92D-4659049B7766} "CLSID_WLMCMimeFilter" - "Microsoft Corporation" - C:\Program Files\Windows Live\Mail\mailcomm.dll
{42042206-2D85-11D3-8CFF-005004838597} "Microsoft Office HTML Icon Handler" - "Microsoft Corporation" - C:\Program Files\Microsoft Office\Office12\msohevi.dll
{993BE281-6695-4BA5-8A2A-7AACBFAAB69E} "Microsoft Office Metadata Handler" - "Microsoft Corporation" - C:\PROGRA~1\COMMON~1\MICROS~1\OFFICE12\msoshext.dll
{5858A72C-C2B4-4dd7-B2BF-B76DB1BD9F6C} "Microsoft Office OneNote Namespace Extension for Windows Desktop Search" - "Microsoft Corporation" - C:\PROGRA~1\MICROS~2\Office12\ONFILTER.DLL
{C41662BB-1FA0-4CE0-8DC5-9B7F8279FF97} "Microsoft Office Thumbnail Handler" - "Microsoft Corporation" - C:\PROGRA~1\COMMON~1\MICROS~1\OFFICE12\msoshext.dll
{45AC2688-0253-4ED8-97DE-B5370FA7D48A} "Shell Extension for Malware scanning" - "Avira GmbH" - C:\Program Files\Avira\AntiVir Desktop\shlext.dll
{2BE99FD4-A181-4996-BFA9-58C5FFD11F6C} "Windows Live Photo Gallery Autoplay Drop Target" - "Microsoft Corporation" - C:\Program Files\Windows Live\Photo Gallery\WLXPhotoGallery.exe
{00F30F64-AC33-42F5-8FD1-5DC2D3FDE06C} "Windows Live Photo Gallery Editor Drop Target" - "Microsoft Corporation" - C:\Program Files\Windows Live\Photo Gallery\WLXPhotoGallery.exe
{00F3712A-CA79-45B4-9E4D-D7891E7F8B9D} "Windows Live Photo Gallery Editor Shim" - "Microsoft Corporation" - C:\Program Files\Windows Live\Photo Gallery\PhotoViewerShim.dll
{00F30F90-3E96-453B-AFCD-D71989ECC2C7} "Windows Live Photo Gallery Viewer Autoplay Shim" - "Microsoft Corporation" - C:\Program Files\Windows Live\Photo Gallery\PhotoViewerShim.dll
{00F33137-EE26-412F-8D71-F84E4C2C6625} "Windows Live Photo Gallery Viewer Autoplay Shim" - "Microsoft Corporation" - C:\Program Files\Windows Live\Photo Gallery\PhotoViewerShim.dll
{00F374B7-B390-4884-B372-2FC349F2172B} "Windows Live Photo Gallery Viewer Drop Target" - "Microsoft Corporation" - C:\Program Files\Windows Live\Photo Gallery\WLXPhotoGallery.exe
{00F346CB-35A4-465B-8B8F-65A29DBAB1F6} "Windows Live Photo Gallery Viewer Shim" - "Microsoft Corporation" - C:\Program Files\Windows Live\Photo Gallery\PhotoViewerShim.dll
{06A2568A-CED6-4187-BB20-400B8C02BE5A} "{06A2568A-CED6-4187-BB20-400B8C02BE5A}" - "Microsoft Corporation" - C:\Program Files\Windows Live\Photo Gallery\WLXPhotoAcquireWizard.exe

[Internet Explorer]
-----( HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser )-----
<binary data> "&Windows Live Toolbar" - "Microsoft Corporation" - C:\Program Files\Windows Live\Toolbar\wltcore.dll
ITBar7Height "ITBar7Height" - ? -   (File not found | COM-object registry key not found)
<binary data> "ITBar7Layout" - ? -   (File not found | COM-object registry key not found)
<binary data> "{7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA}" - ? -   (File not found | COM-object registry key not found)
-----( HKLM\SOFTWARE\Microsoft\Code Store Database\Distribution Units )-----
{8AD9C840-044E-11D1-B3E9-00805F499D93} "Java Plug-in 1.6.0_20" - "Sun Microsystems, Inc." - C:\Program Files\Java\jre6\bin\jp2iexp.dll / hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_20-windows-i586.cab
{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA} "Java Plug-in 1.6.0_20" - "Sun Microsystems, Inc." - C:\Program Files\Java\jre6\bin\jp2iexp.dll / hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_20-windows-i586.cab
{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} "Java Plug-in 1.6.0_20" - "Sun Microsystems, Inc." - C:\Program Files\Java\jre6\bin\npjpi160_20.dll / hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_20-windows-i586.cab
-----( HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions )-----
"ICQ7.1" - "ICQ, LLC." - C:\Program Files\ICQ7.1\ICQ.exe
{5F7B1267-94A9-47F5-98DB-E99415F33AEC} "In Blog veröffentlichen" - "Microsoft Corporation" - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll
{FF059E31-CC5A-4E2E-BF3B-96E929D65503} "Research" - "Microsoft Corporation" - C:\PROGRA~1\MICROS~2\Office12\REFIEBAR.DLL
{48E73304-E1D6-4330-914C-F5F514E3486C} "Send to OneNote" - "Microsoft Corporation" - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll
-----( HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar )-----
<binary data> "&Windows Live Toolbar" - "Microsoft Corporation" - C:\Program Files\Windows Live\Toolbar\wltcore.dll
-----( HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects )-----
{18DF081C-E8AD-4283-A596-FA578C2EBDC3} "Adobe PDF Link Helper" - "Adobe Systems Incorporated" - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
{DBC80044-A445-435b-BC74-9C25C1C588A9} "Java(tm) Plug-In 2 SSV Helper" - "Sun Microsystems, Inc." - C:\Program Files\Java\jre6\bin\jp2ssv.dll
{6EBF7485-159F-4bff-A14F-B9E3AAC4465B} "Search Helper" - "Microsoft Corporation" - C:\Program Files\Microsoft\Search Enhancement Pack\Search Helper\SEPsearchhelperie.dll
{9030D464-4C02-4ABF-8ECC-5164760863C6} "Windows Live ID-Anmelde-Hilfsprogramm" - "Microsoft Corporation" - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
{E15A8DC0-8516-42A1-81EA-DC94EC1ACF10} "Windows Live Toolbar Helper" - "Microsoft Corporation" - C:\Program Files\Windows Live\Toolbar\wltcore.dll
{5C255C8A-E604-49b4-9D64-90988571CECB} "{5C255C8A-E604-49b4-9D64-90988571CECB}" - ? -   (File not found | COM-object registry key not found)

[LSA Providers]
-----( HKLM\SYSTEM\CurrentControlSet\Control\Lsa )-----
"Security Packages" - "Microsoft Corporation" - C:\windows\system32\livessp.dll

[Logon]
-----( %APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup )-----
"desktop.ini" - ? - C:\Users\Julia\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini
-----( HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run )-----
"msnmsgr" - "Microsoft Corporation" - "C:\Program Files\Windows Live\Messenger\msnmsgr.exe" /background
-----( HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server\Wds\rdpwd )-----
"StartupPrograms" - ? - rdpclip  (File not found)
-----( HKLM\Software\Microsoft\Windows\CurrentVersion\Run )-----
"Adobe ARM" - "Adobe Systems Incorporated" - "C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
"Adobe Reader Speed Launcher" - "Adobe Systems Incorporated" - "C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe"
"ASUS Screen Saver Protector" - "ASUS" - C:\Windows\AsScrPro.exe
"ASUS WebStorage" - ? - C:\Program Files\ASUS\ASUS WebStorage\SERVICE\AsusWSService.exe MySyncFolder
"ASUSPRP" - "ASUSTek Computer Inc." - C:\Program Files\ASUS\APRP\APRP.EXE
"avgnt" - "Avira GmbH" - "C:\Program Files\Avira\AntiVir Desktop\avgnt.exe" /min
"Eee Docking Touch" - ? - C:\Program Files\ASUS\Eee Docking Touch\Eee Docking Touch.exe autorun
"LivCam" - "ASUSTek" - "C:\Program Files\ASUS\LivCam\LivCam.exe"
"Malwarebytes' Anti-Malware (reboot)" - "Malwarebytes Corporation" - "C:\Program Files\Malwarebytes' Anti-Malware\mbam.exe" /runcleanupscript
"PenWrite" - ? - C:\Program Files\ASUS\PenWrite\PenWrite.exe AutoRun
"SunJavaUpdateSched" - "Sun Microsystems, Inc." - "C:\Program Files\Common Files\Java\Java Update\jusched.exe"
"TouchHomeKey" - ? - C:\Program Files\asus\TouchHomeKey\TouchHomeKey.exe
"UCam_Menu" - "CyberLink Corp." - "C:\Program Files\CyberLink\YouCam\MUITransfer\MUIStartMenu.exe" "C:\Program Files\CyberLink\YouCam" UpdateWithCreateOnce "Software\CyberLink\YouCam\2.0"

[Print Monitors]
-----( HKLM\SYSTEM\CurrentControlSet\Control\Print\Monitors )-----
"Send To Microsoft OneNote Monitor" - "Microsoft Corporation" - C:\windows\system32\msonpmon.dll

[Services]
-----( HKLM\SYSTEM\CurrentControlSet\Services )-----
"Asus process privilege adjust service" (AsusUacSvc) - ? - C:\Program Files\asus\2DoorWayTouchSuite\AsusUacSvc.exe
"Avira AntiVir Guard" (AntiVirService) - "Avira GmbH" - C:\Program Files\Avira\AntiVir Desktop\avguard.exe
"Avira AntiVir Planer" (AntiVirSchedulerService) - "Avira GmbH" - C:\Program Files\Avira\AntiVir Desktop\sched.exe
"Bluetooth Service" (btwdins) - "Broadcom Corporation." - C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe
"HerculesWiFi" (HerculesWiFi) - "Guillemot Corporation" - C:\windows\system32\HerculesWiFiService.exe
"Microsoft .NET Framework NGEN v4.0.30319_X86" (clr_optimization_v4.0.30319_32) - "Microsoft Corporation" - C:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
"Microsoft Office Diagnostics Service" (odserv) - "Microsoft Corporation" - C:\Program Files\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE
"Net Driver HPZ12" (Net Driver HPZ12) - "Hewlett-Packard" - C:\Windows\system32\HPZinw12.dll
"Office Source Engine" (ose) - "Microsoft Corporation" - C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE
"Pml Driver HPZ12" (Pml Driver HPZ12) - "Hewlett-Packard" - C:\Windows\system32\HPZipm12.dll
"SeaPort" (SeaPort) - "Microsoft Corporation" - C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe
"Windows Live Family Safety-Dienst" (fsssvc) - "Microsoft Corporation" - C:\Program Files\Windows Live\Family Safety\fsssvc.exe
"Windows Live ID Sign-in Assistant" (wlidsvc) - "Microsoft Corporation" - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
"WTGService" (WTGService) - ? - C:\Program Files\XSManager\WTGService.exe  (File found, but it contains no detailed information)

[Winsock Providers]
-----( HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries )-----
"WindowsLive Local NSP" - "Microsoft Corporation" - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL
"WindowsLive NSP" - "Microsoft Corporation" - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL

===[ Logfile end ]=========================================[ Logfile end ]===
         
--- --- ---

If You have questions or want to get some help, You can visit hxxp://forum.online-solutions.ru[/QUOTE]

und des MBRCheck ist:

Zitat:
MBRCheck, version 1.2.3
(c) 2010, AD

Command-line:
Windows Version: Windows 7 Home Premium Edition
Windows Information: (build 7600), 32-bit
Base Board Manufacturer: ASUSTeK Computer INC.
BIOS Manufacturer: American Megatrends Inc.
System Manufacturer: ASUSTeK Computer INC.
System Product Name: T101MT
Logical Drives Mask: 0x0000000c

Kernel Drivers (total 186):
0x8220B000 \SystemRoot\system32\ntkrnlpa.exe
0x8261B000 \SystemRoot\system32\halmacpi.dll
0x82190000 \SystemRoot\system32\kdcom.dll
0x8803E000 \SystemRoot\system32\mcupdate_GenuineIntel.dll
0x880B6000 \SystemRoot\system32\PSHED.dll
0x880C7000 \SystemRoot\system32\BOOTVID.dll
0x880CF000 \SystemRoot\system32\CLFS.SYS
0x88111000 \SystemRoot\system32\CI.dll
0x88212000 \SystemRoot\system32\drivers\Wdf01000.sys
0x88283000 \SystemRoot\system32\drivers\WDFLDR.SYS
0x88291000 \SystemRoot\system32\DRIVERS\ACPI.sys
0x882D9000 \SystemRoot\system32\DRIVERS\WMILIB.SYS
0x882E2000 \SystemRoot\system32\DRIVERS\msisadrv.sys
0x882EA000 \SystemRoot\system32\DRIVERS\pci.sys
0x88314000 \SystemRoot\system32\DRIVERS\vdrvroot.sys
0x8831F000 \SystemRoot\System32\drivers\partmgr.sys
0x88330000 \SystemRoot\system32\DRIVERS\compbatt.sys
0x88338000 \SystemRoot\system32\DRIVERS\BATTC.SYS
0x88343000 \SystemRoot\system32\DRIVERS\volmgr.sys
0x88353000 \SystemRoot\System32\drivers\volmgrx.sys
0x8839E000 \SystemRoot\System32\drivers\mountmgr.sys
0x88422000 \SystemRoot\system32\DRIVERS\iaStor.sys
0x884FC000 \SystemRoot\system32\drivers\amdxata.sys
0x88505000 \SystemRoot\system32\drivers\fltmgr.sys
0x88539000 \SystemRoot\system32\drivers\fileinfo.sys
0x88600000 \SystemRoot\System32\Drivers\Ntfs.sys
0x8872F000 \SystemRoot\System32\Drivers\msrpc.sys
0x8875A000 \SystemRoot\System32\Drivers\ksecdd.sys
0x8876D000 \SystemRoot\System32\Drivers\cng.sys
0x887CA000 \SystemRoot\System32\drivers\pcw.sys
0x887D8000 \SystemRoot\System32\Drivers\Fs_Rec.sys
0x88836000 \SystemRoot\system32\drivers\ndis.sys
0x888ED000 \SystemRoot\system32\drivers\NETIO.SYS
0x8892B000 \SystemRoot\System32\Drivers\ksecpkg.sys
0x88A1E000 \SystemRoot\System32\drivers\tcpip.sys
0x88B67000 \SystemRoot\System32\drivers\fwpkclnt.sys
0x88B98000 \SystemRoot\system32\DRIVERS\volsnap.sys
0x88BD7000 \SystemRoot\System32\Drivers\spldr.sys
0x88950000 \SystemRoot\System32\drivers\rdyboost.sys
0x88BDF000 \SystemRoot\System32\Drivers\mup.sys
0x88BEF000 \SystemRoot\System32\drivers\hwpolicy.sys
0x8897D000 \SystemRoot\System32\DRIVERS\fvevol.sys
0x88A00000 \SystemRoot\system32\DRIVERS\disk.sys
0x889AF000 \SystemRoot\system32\DRIVERS\CLASSPNP.SYS
0x8B128000 \SystemRoot\System32\Drivers\Null.SYS
0x8B12F000 \SystemRoot\System32\Drivers\Beep.SYS
0x8B136000 \SystemRoot\System32\drivers\vga.sys
0x8B142000 \SystemRoot\System32\drivers\VIDEOPRT.SYS
0x8B163000 \SystemRoot\System32\drivers\watchdog.sys
0x8B170000 \SystemRoot\System32\DRIVERS\RDPCDD.sys
0x8B178000 \SystemRoot\system32\drivers\rdpencdd.sys
0x8B180000 \SystemRoot\system32\drivers\rdprefmp.sys
0x8B188000 \SystemRoot\System32\Drivers\Msfs.SYS
0x8B193000 \SystemRoot\System32\Drivers\Npfs.SYS
0x8B1A1000 \SystemRoot\system32\DRIVERS\tdx.sys
0x8B1B8000 \SystemRoot\system32\DRIVERS\TDI.SYS
0x8854A000 \SystemRoot\system32\drivers\afd.sys
0x8B1C3000 \SystemRoot\System32\DRIVERS\netbt.sys
0x8B1F5000 \SystemRoot\system32\DRIVERS\wfplwf.sys
0x8B109000 \SystemRoot\system32\DRIVERS\pacer.sys
0x8B000000 \SystemRoot\system32\DRIVERS\vwififlt.sys
0x889D4000 \SystemRoot\system32\DRIVERS\netbios.sys
0x889E2000 \SystemRoot\system32\DRIVERS\wanarp.sys
0x88800000 \SystemRoot\system32\DRIVERS\termdd.sys
0x8B011000 \SystemRoot\system32\DRIVERS\ssmdrv.sys
0x885A4000 \SystemRoot\system32\DRIVERS\rdbss.sys
0x88810000 \SystemRoot\system32\drivers\nsiproxy.sys
0x8881A000 \SystemRoot\system32\DRIVERS\mssmbios.sys
0x88824000 \SystemRoot\System32\drivers\discache.sys
0x887E1000 \SystemRoot\System32\Drivers\dfsc.sys
0x885E5000 \SystemRoot\system32\DRIVERS\blbdrive.sys
0x883B4000 \SystemRoot\system32\DRIVERS\avipbb.sys
0x8B017000 \SystemRoot\system32\drivers\AsUpIO.sys
0x88400000 \SystemRoot\system32\DRIVERS\tunnel.sys
0x883DA000 \SystemRoot\system32\DRIVERS\intelppm.sys
0x8CA38000 \SystemRoot\system32\DRIVERS\igdkmd32.sys
0x8CF41000 \SystemRoot\System32\drivers\dxgkrnl.sys
0x881BC000 \SystemRoot\System32\drivers\dxgmms1.sys
0x8CA00000 \SystemRoot\system32\DRIVERS\HDAudBus.sys
0x8D010000 \SystemRoot\system32\DRIVERS\athr.sys
0x8D13D000 \SystemRoot\system32\DRIVERS\vwifibus.sys
0x8D147000 \SystemRoot\system32\DRIVERS\L1C62x86.sys
0x8D157000 \SystemRoot\system32\DRIVERS\usbuhci.sys
0x8D162000 \SystemRoot\system32\DRIVERS\USBPORT.SYS
0x8D1AD000 \SystemRoot\system32\DRIVERS\usbehci.sys
0x8D1BC000 \SystemRoot\system32\DRIVERS\i8042prt.sys
0x8D1D4000 \SystemRoot\system32\DRIVERS\kbfiltr.sys
0x8D1DC000 \SystemRoot\system32\DRIVERS\kbdclass.sys
0x88000000 \SystemRoot\system32\DRIVERS\SynTP.sys
0x8D1E9000 \SystemRoot\system32\DRIVERS\USBD.SYS
0x8D1EB000 \SystemRoot\system32\DRIVERS\mouclass.sys
0x8D1F8000 \SystemRoot\system32\DRIVERS\CmBatt.sys
0x8D000000 \SystemRoot\system32\DRIVERS\wmiacpi.sys
0x8CA1F000 \SystemRoot\system32\DRIVERS\CompositeBus.sys
0x883EC000 \SystemRoot\system32\DRIVERS\AgileVpn.sys
0x8D833000 \SystemRoot\system32\DRIVERS\rasl2tp.sys
0x8D84B000 \SystemRoot\system32\DRIVERS\ndistapi.sys
0x8D856000 \SystemRoot\system32\DRIVERS\ndiswan.sys
0x8D878000 \SystemRoot\system32\DRIVERS\raspppoe.sys
0x8D890000 \SystemRoot\system32\DRIVERS\raspptp.sys
0x8D8A7000 \SystemRoot\system32\DRIVERS\rassstp.sys
0x8D8BE000 \SystemRoot\system32\DRIVERS\swenum.sys
0x8D8C0000 \SystemRoot\system32\DRIVERS\ks.sys
0x8D8F4000 \SystemRoot\system32\DRIVERS\umbus.sys
0x8D902000 \SystemRoot\system32\DRIVERS\usbhub.sys
0x8D946000 \SystemRoot\System32\Drivers\NDProxy.SYS
0x8E807000 \SystemRoot\system32\drivers\RTKVHDA.sys
0x8EAAC000 \SystemRoot\system32\drivers\portcls.sys
0x8EADB000 \SystemRoot\system32\drivers\drmk.sys
0x8EAF4000 \SystemRoot\System32\Drivers\crashdmp.sys
0x8EB01000 \SystemRoot\System32\Drivers\dump_iaStor.sys
0x8EBDB000 \SystemRoot\System32\Drivers\dump_dumpfve.sys
0x80E70000 \SystemRoot\System32\win32k.sys
0x8EBEC000 \SystemRoot\System32\drivers\Dxapi.sys
0x8D957000 \SystemRoot\system32\DRIVERS\RTL8192su.sys
0x8D800000 \SystemRoot\system32\DRIVERS\monitor.sys
0x810D0000 \SystemRoot\System32\TSDDD.dll
0x81100000 \SystemRoot\System32\cdd.dll
0x8D80B000 \SystemRoot\system32\DRIVERS\hidusb.sys
0x8D816000 \SystemRoot\system32\DRIVERS\HIDCLASS.SYS
0x8EBF6000 \SystemRoot\system32\DRIVERS\HIDPARSE.SYS
0x8B019000 \SystemRoot\system32\DRIVERS\usbccgp.sys
0x8CA2C000 \SystemRoot\system32\DRIVERS\mouhid.sys
0x8D829000 \SystemRoot\system32\DRIVERS\MTConfig.sys
0x8B030000 \SystemRoot\system32\DRIVERS\SMIksdrv.sys
0xA4A29000 \SystemRoot\system32\DRIVERS\SMIEXP.SYS
0xA4C98000 \SystemRoot\system32\drivers\luafv.sys
0xA4CB3000 \SystemRoot\system32\DRIVERS\avgntflt.sys
0xA4CC8000 \SystemRoot\system32\drivers\WudfPf.sys
0xA4CE2000 \SystemRoot\system32\DRIVERS\lltdio.sys
0xA4CF2000 \SystemRoot\system32\DRIVERS\nwifi.sys
0xA4D38000 \SystemRoot\system32\DRIVERS\ndisuio.sys
0xA4D48000 \SystemRoot\system32\DRIVERS\rspndr.sys
0xA4D5B000 \SystemRoot\system32\drivers\HTTP.sys
0xA4DE0000 \SystemRoot\system32\DRIVERS\vwifimp.sys
0xA4A00000 \SystemRoot\system32\DRIVERS\bowser.sys
0xA4DE9000 \SystemRoot\System32\drivers\mpsdrv.sys
0x8B05D000 \SystemRoot\system32\DRIVERS\mrxsmb.sys
0x8B080000 \SystemRoot\system32\DRIVERS\mrxsmb10.sys
0x8B0BB000 \SystemRoot\system32\DRIVERS\mrxsmb20.sys
0xA8034000 \SystemRoot\system32\drivers\peauth.sys
0xA80CB000 \SystemRoot\System32\Drivers\secdrv.SYS
0xA80D5000 \SystemRoot\System32\DRIVERS\srvnet.sys
0xA80F6000 \SystemRoot\System32\drivers\tcpipreg.sys
0xA8103000 \SystemRoot\System32\DRIVERS\srv2.sys
0xA8152000 \SystemRoot\System32\DRIVERS\srv.sys
0xA81A4000 \SystemRoot\System32\Drivers\fastfat.SYS
0x77340000 \Windows\System32\ntdll.dll
0x48460000 \Windows\System32\smss.exe
0x77580000 \Windows\System32\apisetschema.dll
0x00F00000 \Windows\System32\autochk.exe
0x77140000 \Windows\System32\iertutil.dll
0x77490000 \Windows\System32\kernel32.dll
0x77120000 \Windows\System32\imm32.dll
0x77020000 \Windows\System32\wininet.dll
0x76EE0000 \Windows\System32\urlmon.dll
0x76EC0000 \Windows\System32\sechost.dll
0x77480000 \Windows\System32\psapi.dll
0x76E30000 \Windows\System32\oleaut32.dll
0x76E20000 \Windows\System32\normaliz.dll
0x761D0000 \Windows\System32\shell32.dll
0x76120000 \Windows\System32\rpcrt4.dll
0x76080000 \Windows\System32\usp10.dll
0x75EE0000 \Windows\System32\setupapi.dll
0x75EB0000 \Windows\System32\imagehlp.dll
0x75E60000 \Windows\System32\gdi32.dll
0x75D90000 \Windows\System32\user32.dll
0x75D50000 \Windows\System32\ws2_32.dll
0x75CD0000 \Windows\System32\comdlg32.dll
0x75C20000 \Windows\System32\msvcrt.dll
0x75AC0000 \Windows\System32\ole32.dll
0x75A60000 \Windows\System32\shlwapi.dll
0x75A50000 \Windows\System32\lpk.dll
0x75A40000 \Windows\System32\nsi.dll
0x759E0000 \Windows\System32\difxapi.dll
0x75910000 \Windows\System32\msctf.dll
0x75870000 \Windows\System32\advapi32.dll
0x757E0000 \Windows\System32\clbcatq.dll
0x75790000 \Windows\System32\Wldap32.dll
0x75760000 \Windows\System32\cfgmgr32.dll
0x756D0000 \Windows\System32\comctl32.dll
0x75680000 \Windows\System32\KernelBase.dll
0x75560000 \Windows\System32\crypt32.dll
0x75540000 \Windows\System32\devobj.dll
0x75510000 \Windows\System32\wintrust.dll
0x75500000 \Windows\System32\msasn1.dll

Processes (total 70):
0 System Idle Process
4 System
284 C:\Windows\System32\smss.exe
412 csrss.exe
464 C:\Windows\System32\wininit.exe
476 csrss.exe
520 C:\Windows\System32\services.exe
536 C:\Windows\System32\lsass.exe
544 C:\Windows\System32\lsm.exe
608 C:\Windows\System32\winlogon.exe
700 C:\Windows\System32\svchost.exe
800 C:\Windows\System32\svchost.exe
884 C:\Windows\System32\svchost.exe
948 C:\Windows\System32\svchost.exe
992 C:\Windows\System32\svchost.exe
1120 C:\Windows\System32\svchost.exe
1244 C:\Windows\System32\wisptis.exe
1360 C:\Windows\System32\svchost.exe
1480 C:\Windows\System32\spoolsv.exe
1520 C:\Program Files\Avira\AntiVir Desktop\sched.exe
1568 C:\Windows\System32\svchost.exe
1668 C:\Program Files\Avira\AntiVir Desktop\avguard.exe
1688 C:\Program Files\ASUS\2DoorWayTouchSuite\AsusUacSvc.exe
1724 C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe
1800 C:\Windows\System32\HerculesWiFiService.exe
1896 C:\Program Files\Avira\AntiVir Desktop\avshadow.exe
1904 C:\Windows\System32\conhost.exe
1976 C:\Windows\System32\svchost.exe
2024 C:\Windows\System32\svchost.exe
304 C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe
416 C:\Windows\System32\svchost.exe
408 C:\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE
1060 C:\Program Files\XSManager\WTGService.exe
2056 unsecapp.exe
2196 WmiPrvSE.exe
2464 C:\Windows\System32\SearchIndexer.exe
2472 C:\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVCM.EXE
3004 C:\Windows\System32\svchost.exe
3892 C:\Windows\System32\taskhost.exe
3968 C:\Windows\System32\wisptis.exe
3984 C:\Program Files\Common Files\microsoft shared\ink\TabTip.exe
4020 C:\Windows\System32\dwm.exe
4040 C:\Windows\explorer.exe
2676 C:\Program Files\ASUS\ASUS WebStorage\SERVICE\AsusWSService.exe
1828 C:\Program Files\ASUS\Eee Docking Touch\Eee Docking Touch.exe
1640 C:\Program Files\ASUS\TouchHomeKey\TouchHomeKey.exe
292 C:\Windows\AsScrPro.exe
1636 C:\Windows\System32\igfxtray.exe
1052 C:\Windows\System32\hkcmd.exe
2844 C:\Windows\System32\igfxpers.exe
2604 C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe
1676 C:\Program Files\ASUS\LivCam\LivCam.exe
1296 C:\Program Files\Common Files\Java\Java Update\jusched.exe
2300 C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe
2412 C:\Windows\System32\igfxsrvc.exe
680 C:\Program Files\Avira\AntiVir Desktop\avgnt.exe
3548 C:\Windows\System32\wuauclt.exe
2940 C:\Program Files\Internet Explorer\iexplore.exe
2848 C:\Program Files\Internet Explorer\iexplore.exe
1584 C:\Windows\System32\Macromed\Flash\FlashUtil10c.exe
2416 C:\Program Files\Common Files\microsoft shared\ink\InputPersonalization.exe
1100 C:\Windows\System32\audiodg.exe
1356 C:\Users\Julia\AppData\Local\Temp\Rar$EX49.480\osam.exe
620 C:\Windows\System32\SearchFilterHost.exe
1740 C:\Windows\System32\SearchProtocolHost.exe
3136 C:\Program Files\Internet Explorer\iexplore.exe
2256 dllhost.exe
2444 dllhost.exe
1848 C:\Users\Julia\Desktop\MBRCheck.exe
2596 C:\Windows\System32\conhost.exe

\\.\C: --> \\.\PhysicalDrive0 at offset 0x00000000`00100000 (NTFS)
\\.\D: --> \\.\PhysicalDrive0 at offset 0x00000019`00100000 (NTFS)

PhysicalDrive0 Model Number: HitachiHTS545032B9A300, Rev: PB3OC60N

Size Device Name MBR Status
--------------------------------------------
298 GB \\.\PhysicalDrive0 Windows 7 MBR code detected
SHA1: 4379A3D43019B46FA357F7DD6A53B45A3CA8FB79


Done!

Antwort

Themen zu Virus- laut Antivir Kazi
32 bit, adobe, antivir, avg, avgntflt.sys, avira, bho, calculator, defender, desktop, disabletaskmgr, error, excel, extras.txt, flash player, format, home, host.exe, iexplore.exe, install.exe, installation, location, logfile, microsoft office word, nicht gefunden, office 2007, oldtimer, otl.txt, plug-in, programm, realtek, registry, rundll, safer networking, saver, scan, sched.exe, security, security update, server, shell32.dll, software, start menu, super, usb, webcheck, windows




Ähnliche Themen: Virus- laut Antivir Kazi


  1. Laut Adw-Cleaner Virus in Chrome und kann ihn nicht entfernen.
    Plagegeister aller Art und deren Bekämpfung - 27.04.2015 (14)
  2. Virus laut Emsisoft und Malwarebytes
    Plagegeister aller Art und deren Bekämpfung - 31.08.2014 (5)
  3. Windows7: wincpu.exe laut AntiVir ein BitCoinMiner. Entfernte Datei ist nach Systemneustart wieder da.
    Log-Analyse und Auswertung - 03.07.2014 (25)
  4. Laut Meldung vom Virusprogramm habe ich den BOO/TDss.O' Virus
    Plagegeister aller Art und deren Bekämpfung - 12.01.2014 (24)
  5. Script.virus Bedrohung am Imac laut Dr. Web - gefährlich?
    Alles rund um Mac OSX & Linux - 10.12.2013 (3)
  6. Bundespolizei Virus eingefangen seitdem Pc laut
    Log-Analyse und Auswertung - 13.06.2013 (23)
  7. Trojaner TR/Injection.aqu laut Antivir‏ eingefangen durch zip Datei einer angeblichen Mahnung von Amazon
    Plagegeister aller Art und deren Bekämpfung - 19.03.2013 (24)
  8. Virus in JPG? Trojan.W32.jpgifram (v) laut AdAware
    Plagegeister aller Art und deren Bekämpfung - 08.03.2012 (1)
  9. Lüfter sehr laut, Laut Highjackthis-Analyse Schadsoftware auf Laptop
    Log-Analyse und Auswertung - 05.12.2011 (10)
  10. Zeus Virus laut web.de
    Plagegeister aller Art und deren Bekämpfung - 25.11.2011 (24)
  11. Windows Recovery? TR/Kazy.mekml.1 eingefangen laut AntiVir!
    Log-Analyse und Auswertung - 30.04.2011 (6)
  12. Trojaner TR/kazy.mekml.1 (laut AntiVir) ?
    Log-Analyse und Auswertung - 21.04.2011 (20)
  13. Zeus Virus laut web.de abuse
    Plagegeister aller Art und deren Bekämpfung - 08.01.2011 (4)
  14. Windows Recovery auf C:\ nach Befall von JAVA Agent.M.1 (laut Antivir). Reicht das?
    Plagegeister aller Art und deren Bekämpfung - 03.09.2010 (6)
  15. laut Virustotal mehrere Viren nur Antivir findet nichts ?!
    Log-Analyse und Auswertung - 13.05.2007 (2)
  16. Trojaner laut AntiVir/Bitte Hijacker Logs überprüfen, danke!!!
    Log-Analyse und Auswertung - 29.04.2007 (8)
  17. Problem: TR/FakeAlert.CY laut AntiVir
    Plagegeister aller Art und deren Bekämpfung - 09.08.2006 (1)

Zum Thema Virus- laut Antivir Kazi - Hallo ihr, ich hab inzwischen alles gemacht. Ich hab des mit Otl gemacht. Bei Extras.txt steht:OTL Logfile: Code: Alles auswählen Aufklappen ATTFilter OTL Extras logfile created on: 4/28/2011 7:21:05 PM - Virus- laut Antivir Kazi...
Archiv
Du betrachtest: Virus- laut Antivir Kazi auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.