Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Trojan- BNK.Win32.Keylogger.gen

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 24.06.2011, 22:31   #1
Mommratz
 
Trojan- BNK.Win32.Keylogger.gen - Standard

Trojan- BNK.Win32.Keylogger.gen



Hallo Leute!

Ich hab einen Keylogger auf dem Pc, der veranlasst, dass ich weder auf das Internet noch auf vorhandere Programme zum Virenscan zugreifen kann.

Habe OTL durchgeführt. Die Extras befinden sich im Anhang, das OTL file ist zu groß um es im Anhang zu posten also gleich hier:OTL Logfile:
Code:
ATTFilter
OTL logfile created on: 24.06.2011 23:47:44 - Run 1
OTL by OldTimer - Version 3.2.24.1     Folder = F:\Dokumente und Einstellungen\m\Desktop
Windows XP Home Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 6.0.2900.5512)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
511,48 Mb Total Physical Memory | 66,48 Mb Available Physical Memory | 13,00% Memory free
1,22 Gb Paging File | 0,42 Gb Available in Paging File | 34,50% Paging File free
Paging file location(s): F:\pagefile.sys 768 1536 [binary data]
 
%SystemDrive% = F: | %SystemRoot% = F:\WINDOWS | %ProgramFiles% = F:\Programme
Drive C: | 3,76 Gb Total Space | 3,66 Gb Free Space | 97,39% Space Free | Partition Type: FAT32
Drive D: | 89,23 Mb Total Space | 0,00 Mb Free Space | 0,00% Space Free | Partition Type: UDF
Drive F: | 41,93 Gb Total Space | 3,09 Gb Free Space | 7,38% Space Free | Partition Type: NTFS
Drive G: | 111,81 Gb Total Space | 71,38 Gb Free Space | 63,84% Space Free | Partition Type: NTFS
 
Computer Name: MELINA | User Name: m | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - F:\Dokumente und Einstellungen\m\Desktop\OTL.exe (OldTimer Tools)
PRC - F:\Dokumente und Einstellungen\m\Lokale Einstellungen\Anwendungsdaten\xbv.exe ()
PRC - F:\Programme\Mozilla Firefox\firefox.exe (Mozilla Corporation)
PRC - F:\Programme\Spybot - Search & Destroy 2\SDScan.exe (Safer-Networking Ltd.)
PRC - F:\Programme\Spybot - Search & Destroy 2\SDUpdSvc.exe (Safer-Networking Ltd.)
PRC - F:\Programme\Spybot - Search & Destroy 2\SDMonSvc.exe (Safer-Networking Ltd.)
PRC - F:\Programme\Spybot - Search & Destroy 2\SDFWSvc.exe (Safer-Networking Ltd.)
PRC - F:\Programme\Avira\AntiVir Desktop\sched.exe (Avira GmbH)
PRC - F:\Programme\Avira\AntiVir Desktop\avguard.exe (Avira GmbH)
PRC - F:\Programme\Avira\AntiVir Desktop\avgnt.exe (Avira GmbH)
PRC - F:\Programme\Gemeinsame Dateien\Java\Java Update\jusched.exe (Sun Microsystems, Inc.)
PRC - F:\Programme\Gemeinsame Dateien\ArcSoft\Connection Service\Bin\ACDaemon.exe (ArcSoft Inc.)
PRC - F:\Programme\Gemeinsame Dateien\ArcSoft\Connection Service\Bin\ArcCon.ac (ArcSoft Inc.)
PRC - F:\Programme\Tablet\Pen\Pen_Tablet.exe (Wacom Technology, Corp.)
PRC - F:\Programme\Gemeinsame Dateien\ArcSoft\Connection Service\Bin\ACService.exe (ArcSoft Inc.)
PRC - F:\Programme\Avira\AntiVir Desktop\avshadow.exe (Avira GmbH)
PRC - F:\Programme\Philips\GoGear ARIA Device Manager\GoGear_Aria_DeviceManager.exe (Philips)
PRC - F:\Programme\OpenOffice.org 3\program\soffice.bin (OpenOffice.org)
PRC - F:\Programme\OpenOffice.org 3\program\soffice.exe (OpenOffice.org)
PRC - F:\Programme\OpenOffice.org 3\program\swriter.exe ()
PRC - F:\Programme\CDBurnerXP\NMSAccessU.exe ()
PRC - F:\WINDOWS\explorer.exe (Microsoft Corporation)
PRC - F:\Programme\Winamp\winampa.exe ()
PRC - F:\Programme\Creative\Shared Files\CTDevSrv.exe (Creative Technology Ltd)
PRC - F:\Programme\ATI Technologies\ATI.ACE\CLI.exe (ATI Technologies Inc.)
PRC - F:\WINDOWS\SOUNDMAN.EXE (Realtek Semiconductor Corp.)
PRC - F:\WINDOWS\mixer.exe (C-Media Electronic Inc. (www.cmedia.com.tw))
 
 
========== Modules (SafeList) ==========
 
MOD - F:\Dokumente und Einstellungen\m\Desktop\OTL.exe (OldTimer Tools)
MOD - F:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.6028_x-ww_61e65202\comctl32.dll (Microsoft Corporation)
 
 
========== Win32 Services (SafeList) ==========
 
SRV - (AppMgmt) --  File not found
SRV - (SDWSCService) -- F:\Programme\Spybot - Search & Destroy 2\SDWSCSvc.exe (Safer-Networking Ltd.)
SRV - (SDUpdateService) -- F:\Programme\Spybot - Search & Destroy 2\SDUpdSvc.exe (Safer-Networking Ltd.)
SRV - (SDMonitorService) -- F:\Programme\Spybot - Search & Destroy 2\SDMonSvc.exe (Safer-Networking Ltd.)
SRV - (SDFirewallService) -- F:\Programme\Spybot - Search & Destroy 2\SDFWSvc.exe (Safer-Networking Ltd.)
SRV - (SDScannerService) -- F:\Programme\Spybot - Search & Destroy 2\SDFSSvc.exe (Safer-Networking Ltd.)
SRV - (AntiVirSchedulerService) -- F:\Programme\Avira\AntiVir Desktop\sched.exe (Avira GmbH)
SRV - (AntiVirService) -- F:\Programme\Avira\AntiVir Desktop\avguard.exe (Avira GmbH)
SRV - (TabletServicePen) -- F:\Programme\Tablet\Pen\Pen_Tablet.exe (Wacom Technology, Corp.)
SRV - (ACDaemon) -- F:\Programme\Gemeinsame Dateien\ArcSoft\Connection Service\Bin\ACService.exe (ArcSoft Inc.)
SRV - (NMSAccessU) -- F:\Programme\CDBurnerXP\NMSAccessU.exe ()
SRV - (CTDevice_Srv) -- F:\Programme\Creative\Shared Files\CTDevSrv.exe (Creative Technology Ltd)
 
 
========== Driver Services (SafeList) ==========
 
DRV - (avipbb) -- F:\WINDOWS\system32\drivers\avipbb.sys (Avira GmbH)
DRV - (avgntflt) -- F:\WINDOWS\system32\drivers\avgntflt.sys (Avira GmbH)
DRV - (ssmdrv) -- F:\WINDOWS\system32\drivers\ssmdrv.sys (Avira GmbH)
DRV - (avgio) -- F:\Programme\Avira\AntiVir Desktop\avgio.sys (Avira GmbH)
DRV - (wacomvhid) -- F:\WINDOWS\system32\drivers\wacomvhid.sys (Wacom Technology)
DRV - (epmntdrv) -- F:\WINDOWS\system32\epmntdrv.sys ()
DRV - (EuGdiDrv) -- F:\WINDOWS\system32\EuGdiDrv.sys ()
DRV - (gameenum) -- F:\WINDOWS\system32\drivers\gameenum.sys (Microsoft Corporation)
DRV - (wacommousefilter) -- F:\WINDOWS\system32\drivers\wacommousefilter.sys (Wacom Technology)
DRV - (ati2mtag) -- F:\WINDOWS\system32\drivers\ati2mtag.sys (ATI Technologies Inc.)
DRV - (ALCXWDM) Service for Realtek AC97 Audio (WDM) -- F:\WINDOWS\system32\drivers\ALCXWDM.SYS (Realtek Semiconductor Corp.)
DRV - (MVDCODEC) -- F:\WINDOWS\system32\drivers\atinmdxx.sys (ATI Technologies Inc.)
DRV - (atinrvxx) -- F:\WINDOWS\system32\drivers\atinrvxx.sys (ATI Technologies Inc.)
DRV - (ATIXSAudio) -- F:\WINDOWS\system32\drivers\atinxsxx.sys (ATI Technologies Inc.)
DRV - (ativraxx) -- F:\WINDOWS\system32\drivers\atinraxx.sys (ATI Technologies Inc.)
DRV - (TTDec) -- F:\WINDOWS\system32\drivers\atinttxx.sys (ATI Technologies Inc.)
DRV - (ATITUNEP) -- F:\WINDOWS\system32\drivers\atintuxx.sys (ATI Technologies Inc.)
DRV - (SISNIC) -- F:\WINDOWS\system32\drivers\sisnic.sys (SiS Corporation)
DRV - (cmpci) C-Media PCI Audio Driver (WDM) -- F:\WINDOWS\system32\drivers\cmaudio.sys (C-Media Inc)
DRV - (ms_mpu401) -- F:\WINDOWS\system32\drivers\msmpu401.sys (Microsoft Corporation)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = %SystemRoot%\system32\blank.htm
 
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.msn.com/
IE - HKCU\..\URLSearchHook: {00000000-6E41-4FD3-8538-502F5495E5FC} -  File not found
IE - HKCU\..\URLSearchHook: {cc05a3e3-64c3-4af2-bfc1-af0d66b69065} - F:\Programme\softonic-de3\tbsoft.dll (Conduit Ltd.)
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
========== FireFox ==========
 
FF - prefs.js..browser.search.defaultengine: "Ask.com"
FF - prefs.js..browser.search.defaultenginename: "Ask.com"
FF - prefs.js..browser.search.defaultthis.engineName: "softonic-de3 Customized Web Search"
FF - prefs.js..browser.search.defaulturl: "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2431245&SearchSource=3&q={searchTerms}"
FF - prefs.js..browser.search.order.1: "Ask.com"
FF - prefs.js..browser.search.selectedEngine: "Google"
FF - prefs.js..browser.search.suggest.enabled: false
FF - prefs.js..browser.search.useDBForOrder: true
FF - prefs.js..browser.startup.homepage: "www.google.de"
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}:6.0.22
FF - prefs.js..extensions.enabledItems: engine@conduit.com:3.3.3.2
FF - prefs.js..extensions.enabledItems: {cc05a3e3-64c3-4af2-bfc1-af0d66b69065}:3.3.3.2
FF - prefs.js..extensions.enabledItems: {872b5b88-9db5-4310-bdd0-ac189557e5f5}:3.3.3.2
FF - prefs.js..extensions.enabledItems: {ACAA314B-EEBA-48e4-AD47-84E31C44796C}:1.0.1
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}:6.0.23
FF - prefs.js..extensions.enabledItems: jqs@sun.com:1.0
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}:6.0.24
 
FF - HKLM\software\mozilla\Firefox\Extensions\\{B728AB94-9BC7-49b7-B76A-422BB31B2FD0}: F:\Programme\ArcSoft\Media Converter for Philips\Internet Video Downloader\Plugin_FireFox [2009.12.29 00:19:37 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 5.0\extensions\\Components: F:\Programme\Mozilla Firefox\components [2011.06.22 11:24:31 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 5.0\extensions\\Plugins: F:\Programme\Mozilla Firefox\plugins [2011.05.01 21:42:37 | 000,000,000 | ---D | M]
 
[2008.12.13 22:20:19 | 000,000,000 | ---D | M] (No name found) -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\Mozilla\Extensions
[2011.06.23 16:20:10 | 000,000,000 | ---D | M] (No name found) -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\Mozilla\Firefox\Profiles\7zigpuz7.default\extensions
[2011.06.23 16:20:04 | 000,000,000 | ---D | M] (DVDVideoSoftTB Community Toolbar) -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\Mozilla\Firefox\Profiles\7zigpuz7.default\extensions\{872b5b88-9db5-4310-bdd0-ac189557e5f5}
[2010.12.11 16:29:36 | 000,000,000 | ---D | M] ("DVDVideoSoft Menu") -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\Mozilla\Firefox\Profiles\7zigpuz7.default\extensions\{ACAA314B-EEBA-48e4-AD47-84E31C44796C}
[2011.06.23 16:20:10 | 000,000,000 | ---D | M] (softonic-de3 Community Toolbar) -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\Mozilla\Firefox\Profiles\7zigpuz7.default\extensions\{cc05a3e3-64c3-4af2-bfc1-af0d66b69065}
[2011.04.21 13:16:49 | 000,000,000 | ---D | M] (Conduit Engine) -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\Mozilla\Firefox\Profiles\7zigpuz7.default\extensions\engine@conduit.com
[2011.03.21 19:50:13 | 000,002,395 | ---- | M] () -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\Mozilla\Firefox\Profiles\7zigpuz7.default\searchplugins\askcom.xml
[2010.12.11 20:09:30 | 000,000,873 | ---- | M] () -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\Mozilla\Firefox\Profiles\7zigpuz7.default\searchplugins\conduit.xml
[2011.06.22 11:24:31 | 000,000,000 | ---D | M] (No name found) -- F:\Programme\Mozilla Firefox\extensions
[2010.12.08 20:23:38 | 000,000,000 | ---D | M] (Java Console) -- F:\Programme\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}
[2011.02.20 19:27:50 | 000,000,000 | ---D | M] (Java Console) -- F:\Programme\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}
[2011.04.20 13:10:08 | 000,000,000 | ---D | M] (Java Console) -- F:\Programme\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}
File not found (No name found) -- 
[2011.02.20 19:26:58 | 000,000,000 | ---D | M] (Java Quick Starter) -- F:\PROGRAMME\JAVA\JRE6\LIB\DEPLOY\JQS\FF
[2011.06.04 18:36:26 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- F:\WINDOWS\MICROSOFT.NET\FRAMEWORK\V3.5\WINDOWS PRESENTATION FOUNDATION\DOTNETASSISTANTEXTENSION
[2011.06.16 06:32:37 | 000,142,296 | ---- | M] (Mozilla Foundation) -- F:\Programme\Mozilla Firefox\components\browsercomps.dll
[2011.02.02 21:40:24 | 000,472,808 | ---- | M] (Sun Microsystems, Inc.) -- F:\Programme\Mozilla Firefox\plugins\npdeployJava1.dll
[2010.01.01 10:00:00 | 000,001,392 | ---- | M] () -- F:\Programme\Mozilla Firefox\searchplugins\amazondotcom-de.xml
[2010.01.01 10:00:00 | 000,002,252 | ---- | M] () -- F:\Programme\Mozilla Firefox\searchplugins\bing.xml
[2010.01.01 10:00:00 | 000,001,153 | ---- | M] () -- F:\Programme\Mozilla Firefox\searchplugins\eBay-de.xml
[2010.01.01 10:00:00 | 000,006,805 | ---- | M] () -- F:\Programme\Mozilla Firefox\searchplugins\leo_ende_de.xml
[2010.01.01 10:00:00 | 000,001,178 | ---- | M] () -- F:\Programme\Mozilla Firefox\searchplugins\wikipedia-de.xml
[2010.01.01 10:00:00 | 000,001,105 | ---- | M] () -- F:\Programme\Mozilla Firefox\searchplugins\yahoo-de.xml
 
O1 HOSTS File: ([2002.08.29 14:00:00 | 000,000,820 | ---- | M]) - F:\WINDOWS\system32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1       localhost
O2 - BHO: (IEPlugin Class) - {11222041-111B-46E3-BD29-EFB2449479B1} - F:\Programme\ArcSoft\Media Converter for Philips\Internet Video Downloader\ArcURLRecord.dll (ArcSoft, Inc.)
O2 - BHO: (Adobe PDF Link Helper) - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - F:\Programme\Gemeinsame Dateien\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
O2 - BHO: (Conduit Engine) - {30F9B915-B755-4826-820B-08FBA6BD249D} - F:\Programme\ConduitEngine\ConduitEngine.dll (Conduit Ltd.)
O2 - BHO: (Spybot-S&D IE Protection) - {53707962-6F74-2D53-2644-206D7942484F} - F:\Programme\Spybot - Search & Destroy 2\SDHelper.dll (Safer-Networking Ltd.)
O2 - BHO: (DVDVideoSoftTB Toolbar) - {872b5b88-9db5-4310-bdd0-ac189557e5f5} - F:\Programme\DVDVideoSoftTB\tbDVD0.dll (Conduit Ltd.)
O2 - BHO: (Skype Plug-In) - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - F:\Programme\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O2 - BHO: (softonic-de3 Toolbar) - {cc05a3e3-64c3-4af2-bfc1-af0d66b69065} - F:\Programme\softonic-de3\tbsoft.dll (Conduit Ltd.)
O3 - HKLM\..\Toolbar: (Conduit Engine) - {30F9B915-B755-4826-820B-08FBA6BD249D} - F:\Programme\ConduitEngine\ConduitEngine.dll (Conduit Ltd.)
O3 - HKLM\..\Toolbar: (DVDVideoSoftTB Toolbar) - {872b5b88-9db5-4310-bdd0-ac189557e5f5} - F:\Programme\DVDVideoSoftTB\tbDVD0.dll (Conduit Ltd.)
O3 - HKLM\..\Toolbar: (softonic-de3 Toolbar) - {cc05a3e3-64c3-4af2-bfc1-af0d66b69065} - F:\Programme\softonic-de3\tbsoft.dll (Conduit Ltd.)
O3 - HKCU\..\Toolbar\WebBrowser: (DVDVideoSoftTB Toolbar) - {872B5B88-9DB5-4310-BDD0-AC189557E5F5} - F:\Programme\DVDVideoSoftTB\tbDVD0.dll (Conduit Ltd.)
O3 - HKCU\..\Toolbar\WebBrowser: (softonic-de3 Toolbar) - {CC05A3E3-64C3-4AF2-BFC1-AF0D66B69065} - F:\Programme\softonic-de3\tbsoft.dll (Conduit Ltd.)
O4 - HKLM..\Run: [ArcSoft Connection Service] F:\Programme\Gemeinsame Dateien\ArcSoft\Connection Service\Bin\ACDaemon.exe (ArcSoft Inc.)
O4 - HKLM..\Run: [ATICCC] F:\Programme\ATI Technologies\ATI.ACE\cli.exe (ATI Technologies Inc.)
O4 - HKLM..\Run: [avgnt] F:\Programme\Avira\AntiVir Desktop\avgnt.exe (Avira GmbH)
O4 - HKLM..\Run: [BluetoothAuthenticationAgent] F:\WINDOWS\System32\bthprops.cpl (Microsoft Corporation)
O4 - HKLM..\Run: [C-Media Mixer] F:\WINDOWS\mixer.exe (C-Media Electronic Inc. (www.cmedia.com.tw))
O4 - HKLM..\Run: [SDTray] F:\Programme\Spybot - Search & Destroy 2\SDTray.exe (Safer-Networking Ltd.)
O4 - HKLM..\Run: [SoundMan] F:\WINDOWS\SOUNDMAN.EXE (Realtek Semiconductor Corp.)
O4 - HKLM..\Run: [SunJavaUpdateSched] F:\Programme\Gemeinsame Dateien\Java\Java Update\jusched.exe (Sun Microsystems, Inc.)
O4 - HKLM..\Run: [THGuard] F:\Programme\TrojanHunter 5.3\THGuard.exe (Mischel Internet Security)
O4 - HKLM..\Run: [TrojanScanner] F:\Programme\Trojan Remover\Trjscan.exe (Simply Super Software)
O4 - HKLM..\Run: [WinampAgent] F:\Programme\Winamp\winampa.exe ()
O4 - HKCU..\Run: [888193952] F:\Dokumente und Einstellungen\m\Lokale Einstellungen\Anwendungsdaten\xbv.exe ()
O4 - HKCU..\Run: [CTFMON.EXE]  File not found
O4 - Startup: F:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Autostart\Philips GoGear ARIA Device Manager.lnk = F:\Programme\Philips\GoGear ARIA Device Manager\GoGear_Aria_DeviceManager.exe (Philips)
O4 - Startup: F:\Dokumente und Einstellungen\m\Startmenü\Programme\Autostart\OpenOffice.org 3.0.lnk = F:\Programme\OpenOffice.org 3\program\quickstart.exe ()
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O8 - Extra context menu item: Free YouTube to MP3 Converter - F:\Dokumente und Einstellungen\m\Anwendungsdaten\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm ()
O9 - Extra Button: Skype Plug-In - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - F:\Programme\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O9 - Extra 'Tools' menuitem : Skype Plug-In - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - F:\Programme\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O9 - Extra 'Tools' menuitem : Spybot - Search && Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - F:\Programme\Spybot - Search & Destroy 2\SDHelper.dll (Safer-Networking Ltd.)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab (Java Plug-in 1.6.0_24)
O16 - DPF: {CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_07-windows-i586.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab (Java Plug-in 1.6.0_24)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab (Java Plug-in 1.6.0_24)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} https://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab (Shockwave Flash Object)
O16 - DPF: DirectAnimation Java Classes file://F:\WINDOWS\Java\classes\dajava.cab (Reg Error: Key error.)
O16 - DPF: Microsoft XML Parser for Java file://F:\WINDOWS\Java\classes\xmldso.cab (Reg Error: Key error.)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.1
O18 - Protocol\Handler\http\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - F:\Programme\Gemeinsame Dateien\System\Ole DB\msdaipp.dll (Microsoft Corporation)
O18 - Protocol\Handler\http\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - F:\Programme\Gemeinsame Dateien\System\Ole DB\msdaipp.dll (Microsoft Corporation)
O18 - Protocol\Handler\https\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - F:\Programme\Gemeinsame Dateien\System\Ole DB\msdaipp.dll (Microsoft Corporation)
O18 - Protocol\Handler\https\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - F:\Programme\Gemeinsame Dateien\System\Ole DB\msdaipp.dll (Microsoft Corporation)
O18 - Protocol\Handler\ipp\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - F:\Programme\Gemeinsame Dateien\System\Ole DB\msdaipp.dll (Microsoft Corporation)
O18 - Protocol\Handler\msdaipp\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - F:\Programme\Gemeinsame Dateien\System\Ole DB\msdaipp.dll (Microsoft Corporation)
O18 - Protocol\Handler\msdaipp\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - F:\Programme\Gemeinsame Dateien\System\Ole DB\msdaipp.dll (Microsoft Corporation)
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - F:\Programme\Gemeinsame Dateien\Skype\Skype4COM.dll (Skype Technologies)
O18 - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - F:\Programme\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O20 - HKLM Winlogon: Shell - (Explorer.exe) - F:\WINDOWS\explorer.exe (Microsoft Corporation)
O20 - Winlogon\Notify\AtiExtEvent: DllName - Ati2evxx.dll - F:\WINDOWS\System32\ati2evxx.dll (ATI Technologies Inc.)
O20 - Winlogon\Notify\SDWinLogon: DllName - SDWinLogon.dll -  File not found
O24 - Desktop Components:0 (Die derzeitige Homepage) - About:Home
O24 - Desktop WallPaper: F:\Dokumente und Einstellungen\m\Lokale Einstellungen\Anwendungsdaten\Microsoft\Wallpaper1.bmp
O24 - Desktop BackupWallPaper: F:\Dokumente und Einstellungen\m\Lokale Einstellungen\Anwendungsdaten\Microsoft\Wallpaper1.bmp
O32 - HKLM CDRom: AutoRun - 1
O33 - MountPoints2\{0a3d0bd3-27e8-11e0-82c7-0007952a25f3}\Shell\AutoRun\command - "" = C:\Menu.exe
O33 - MountPoints2\{20e67640-3116-11df-8238-0007952a25f3}\Shell\AutoRun\command - "" = C:\nhx.exe
O33 - MountPoints2\{20e67640-3116-11df-8238-0007952a25f3}\Shell\open\Command - "" = C:\nhx.exe
O33 - MountPoints2\{43606ed0-8142-11df-824e-0007952a25f3}\Shell\AutoRun\command - "" = C:\12gn6id2.exe
O33 - MountPoints2\{43606ed0-8142-11df-824e-0007952a25f3}\Shell\open\Command - "" = C:\12gn6id2.exe
O33 - MountPoints2\{804991b2-f1a8-11df-8265-0007952a25f3}\Shell - "" = AutoRun
O33 - MountPoints2\{804991b2-f1a8-11df-8265-0007952a25f3}\Shell\AutoRun - "" = Auto&Play
O33 - MountPoints2\{804991b2-f1a8-11df-8265-0007952a25f3}\Shell\AutoRun\command - "" = E:\LaunchU3.exe -a
O33 - MountPoints2\{b08f46f0-deae-11de-8210-0007952a25f3}\Shell - "" = AutoRun
O33 - MountPoints2\{b08f46f0-deae-11de-8210-0007952a25f3}\Shell\AutoRun - "" = Auto&Play
O33 - MountPoints2\{b08f46f0-deae-11de-8210-0007952a25f3}\Shell\AutoRun\command - "" = E:\LaunchU3.exe -a
O33 - MountPoints2\{d028b230-c49c-11df-825e-0007952a25f3}\Shell\AutoRun\command - "" = C:\pccompanion\Startme.exe
O33 - MountPoints2\{d028b230-c49c-11df-825e-0007952a25f3}\Shell\menu1\command - "" = C:\pccompanion\Startme.exe
O34 - HKLM BootExecute: (autocheck autochk *) -  File not found
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O35 - HKCU\..exefile [open] -- "F:\Dokumente und Einstellungen\m\Lokale Einstellungen\Anwendungsdaten\xbv.exe" -a "%1" %* ()
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKCU\...exe [@ = exefile] -- "F:\Dokumente und Einstellungen\m\Lokale Einstellungen\Anwendungsdaten\xbv.exe" -a "%1" %* ()
 
========== Files/Folders - Created Within 30 Days ==========
 
[2011.06.24 23:45:38 | 000,579,072 | ---- | C] (OldTimer Tools) -- F:\Dokumente und Einstellungen\m\Desktop\OTL.exe
[2011.06.24 23:10:32 | 000,000,000 | ---D | C] -- F:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Spybot - Search & Destroy 2
[2011.06.24 23:10:30 | 000,015,224 | ---- | C] (Safer Networking Limited) -- F:\WINDOWS\System32\sdnclean.exe
[2011.06.24 23:09:48 | 000,770,384 | ---- | C] (Microsoft Corporation) -- F:\WINDOWS\System32\msvcr100.dll
[2011.06.24 23:09:48 | 000,421,200 | ---- | C] (Microsoft Corporation) -- F:\WINDOWS\System32\msvcp100.dll
[2011.06.24 23:09:47 | 000,000,000 | ---D | C] -- F:\Programme\Spybot - Search & Destroy 2
[2011.06.24 23:08:38 | 069,608,432 | ---- | C] (Safer-Networking Ltd.                                       ) -- F:\Dokumente und Einstellungen\m\Desktop\spybotsd-2.0.3-beta1.exe
[2011.06.24 23:07:46 | 000,000,000 | ---D | C] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\TrojanHunter
[2011.06.24 20:32:59 | 000,000,000 | ---D | C] -- F:\Dokumente und Einstellungen\All Users\Startmenü\Programme\TrojanHunter
[2011.06.24 20:32:57 | 000,000,000 | ---D | C] -- F:\Dokumente und Einstellungen\All Users\Anwendungsdaten\TrojanHunter
[2011.06.24 20:32:36 | 000,000,000 | ---D | C] -- F:\Programme\TrojanHunter 5.3
[2011.06.24 20:31:40 | 000,000,000 | ---D | C] -- F:\Dokumente und Einstellungen\m\Eigene Dateien\Simply Super Software
[2011.06.24 20:31:30 | 000,000,000 | ---D | C] -- F:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Trojan Remover
[2011.06.24 20:31:25 | 000,069,632 | ---- | C] (Microsoft Corporation) -- F:\WINDOWS\System32\ztvcabinet.dll
[2011.06.24 20:31:20 | 000,000,000 | ---D | C] -- F:\Programme\Trojan Remover
[2011.06.24 20:31:20 | 000,000,000 | ---D | C] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\Simply Super Software
[2011.06.24 20:31:20 | 000,000,000 | ---D | C] -- F:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Simply Super Software
[2011.06.24 14:13:29 | 000,000,000 | ---D | C] -- F:\Dokumente und Einstellungen\All Users\Anwendungsdaten\PC Tools
[2011.06.24 00:41:30 | 000,000,000 | ---D | C] -- F:\Dokumente und Einstellungen\m\Desktop\Hausarbeit
[2011.06.16 10:12:32 | 000,105,472 | ---- | C] (Microsoft Corporation) -- F:\WINDOWS\System32\dllcache\mup.sys
[2011.06.16 10:12:27 | 000,852,480 | ---- | C] (Microsoft Corporation) -- F:\WINDOWS\System32\dllcache\vgx.dll
[2011.06.11 15:29:05 | 000,000,000 | ---D | C] -- F:\Dokumente und Einstellungen\m\Desktop\sina
[2011.06.05 22:50:55 | 000,000,000 | ---D | C] -- F:\Dokumente und Einstellungen\m\Desktop\Paris SIna
[2011.06.04 18:05:03 | 000,000,000 | ---D | C] -- F:\Programme\MSXML 4.0
[2011.06.04 17:52:46 | 000,273,024 | ---- | C] (Microsoft Corporation) -- F:\WINDOWS\System32\dllcache\bthport.sys
[2011.06.04 17:52:13 | 000,953,856 | ---- | C] (Microsoft Corporation) -- F:\WINDOWS\System32\dllcache\mfc40u.dll
[2011.06.04 17:52:00 | 000,617,472 | ---- | C] (Microsoft Corporation) -- F:\WINDOWS\System32\dllcache\comctl32.dll
[2011.06.04 17:51:26 | 000,471,552 | ---- | C] (Microsoft Corporation) -- F:\WINDOWS\System32\dllcache\aclayers.dll
[2011.06.04 17:49:26 | 000,203,136 | ---- | C] (Microsoft Corporation) -- F:\WINDOWS\System32\dllcache\rmcast.sys
[2011.06.04 17:49:20 | 000,040,960 | ---- | C] (Microsoft Corporation) -- F:\WINDOWS\System32\dllcache\ndproxy.sys
[2011.06.04 17:49:16 | 000,119,808 | ---- | C] (Microsoft Corporation) -- F:\WINDOWS\System32\dllcache\t2embed.dll
[2011.06.04 17:49:16 | 000,081,920 | ---- | C] (Microsoft Corporation) -- F:\WINDOWS\System32\dllcache\fontsub.dll
[2011.06.04 17:45:10 | 001,172,480 | ---- | C] (Microsoft Corporation) -- F:\WINDOWS\System32\dllcache\msxml3.dll
[2011.06.04 17:44:03 | 000,331,776 | ---- | C] (Microsoft Corporation) -- F:\WINDOWS\System32\dllcache\msadce.dll
[2011.06.04 17:44:00 | 000,293,376 | ---- | C] (Microsoft Corporation) -- F:\WINDOWS\System32\browserchoice.exe
[2011.06.04 17:43:21 | 000,456,320 | ---- | C] (Microsoft Corporation) -- F:\WINDOWS\System32\dllcache\mrxsmb.sys
[2011.06.04 17:42:33 | 003,558,912 | ---- | C] (Microsoft Corporation) -- F:\WINDOWS\System32\dllcache\moviemk.exe
[2011.06.04 17:40:08 | 000,337,408 | ---- | C] (Microsoft Corporation) -- F:\WINDOWS\System32\dllcache\netapi32.dll
[2011.06.04 17:38:22 | 002,151,424 | ---- | C] (Microsoft Corporation) -- F:\WINDOWS\System32\dllcache\ntkrnlmp.exe
[2011.06.04 17:38:21 | 002,029,568 | ---- | C] (Microsoft Corporation) -- F:\WINDOWS\System32\dllcache\ntkrpamp.exe
[2011.06.04 17:38:20 | 002,195,072 | ---- | C] (Microsoft Corporation) -- F:\WINDOWS\System32\dllcache\ntoskrnl.exe
[2011.06.04 17:38:17 | 002,071,680 | ---- | C] (Microsoft Corporation) -- F:\WINDOWS\System32\dllcache\ntkrnlpa.exe
[2011.06.04 17:37:50 | 000,045,568 | ---- | C] (Microsoft Corporation) -- F:\WINDOWS\System32\dllcache\wab.exe
[2011.06.04 17:34:17 | 000,590,848 | ---- | C] (Microsoft Corporation) -- F:\WINDOWS\System32\dllcache\rpcrt4.dll
[2011.06.04 17:29:40 | 000,744,448 | ---- | C] (Microsoft Corporation) -- F:\WINDOWS\System32\dllcache\helpsvc.exe
[2011.06.04 17:25:35 | 000,000,000 | ---D | C] -- F:\Dokumente und Einstellungen\LocalService\Anwendungsdaten\WTablet
[2011.06.04 13:01:06 | 000,000,000 | ---D | C] -- F:\WINDOWS\System32\PreInstall
[2011.06.04 13:01:03 | 000,000,000 | -H-D | C] -- F:\WINDOWS\$hf_mig$
[2011.06.04 12:05:12 | 000,000,000 | ---D | C] -- F:\WINDOWS\System32\SoftwareDistribution
[2011.06.03 11:19:19 | 000,000,000 | ---D | C] -- F:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Google Earth
[2008.10.27 11:38:54 | 000,095,056 | ---- | C] (Microsoft Corporation) -- F:\Programme\DSETUP.dll
[2008.10.27 11:37:34 | 001,692,496 | ---- | C] (Microsoft Corporation) -- F:\Programme\dsetup32.dll
[2008.10.27 11:36:58 | 000,526,160 | ---- | C] (Microsoft Corporation) -- F:\Programme\DXSETUP.exe
[4 F:\WINDOWS\*.tmp files -> F:\WINDOWS\*.tmp -> ]
[1 F:\WINDOWS\System32\*.tmp files -> F:\WINDOWS\System32\*.tmp -> ]
 
========== Files - Modified Within 30 Days ==========
 
[2011.06.24 23:45:57 | 000,579,072 | ---- | M] (OldTimer Tools) -- F:\Dokumente und Einstellungen\m\Desktop\OTL.exe
[2011.06.24 23:34:25 | 000,012,186 | -HS- | M] () -- F:\Dokumente und Einstellungen\m\Lokale Einstellungen\Anwendungsdaten\po2gwq3167i7o726m4rpp
[2011.06.24 23:34:25 | 000,012,186 | -HS- | M] () -- F:\Dokumente und Einstellungen\All Users\Anwendungsdaten\po2gwq3167i7o726m4rpp
[2011.06.24 23:18:01 | 000,001,078 | ---- | M] () -- F:\WINDOWS\tasks\GoogleUpdateTaskMachineUA.job
[2011.06.24 23:10:31 | 000,001,800 | ---- | M] () -- F:\Dokumente und Einstellungen\All Users\Desktop\Spybot-S&D Start Center.lnk
[2011.06.24 22:18:04 | 000,001,074 | ---- | M] () -- F:\WINDOWS\tasks\GoogleUpdateTaskMachineCore.job
[2011.06.24 20:48:36 | 069,608,432 | ---- | M] (Safer-Networking Ltd.                                       ) -- F:\Dokumente und Einstellungen\m\Desktop\spybotsd-2.0.3-beta1.exe
[2011.06.24 20:33:00 | 000,059,392 | R--- | M] () -- F:\WINDOWS\System32\streamhlp.dll
[2011.06.24 20:33:00 | 000,000,672 | ---- | M] () -- F:\Dokumente und Einstellungen\m\Desktop\TrojanHunter.lnk
[2011.06.24 20:31:31 | 000,000,786 | ---- | M] () -- F:\Dokumente und Einstellungen\All Users\Desktop\Trojan Remover.lnk
[2011.06.24 16:32:30 | 000,002,048 | --S- | M] () -- F:\WINDOWS\bootstat.dat
[2011.06.24 14:08:12 | 000,512,992 | ---- | M] () -- F:\Dokumente und Einstellungen\m\Desktop\sdasetup_revwire207.exe
[2011.06.24 13:52:05 | 000,348,160 | ---- | M] () -- F:\Dokumente und Einstellungen\m\Lokale Einstellungen\Anwendungsdaten\xbv.exe
[2011.06.23 17:15:00 | 000,000,276 | ---- | M] () -- F:\WINDOWS\tasks\AppleSoftwareUpdate.job
[2011.06.22 11:24:37 | 000,000,696 | ---- | M] () -- F:\Dokumente und Einstellungen\All Users\Desktop\Mozilla Firefox.lnk
[2011.06.17 11:42:00 | 000,001,374 | ---- | M] () -- F:\WINDOWS\imsins.BAK
[2011.06.16 02:06:16 | 000,057,248 | ---- | M] () -- F:\Dokumente und Einstellungen\m\Eigene Dateien\handout referat.odg
[2011.06.11 16:00:27 | 000,015,826 | ---- | M] () -- F:\Dokumente und Einstellungen\m\.recently-used.xbel
[2011.06.11 15:08:11 | 000,002,422 | ---- | M] () -- F:\WINDOWS\System32\wpa.dbl
[2011.06.06 10:30:02 | 000,432,356 | ---- | M] () -- F:\WINDOWS\System32\perfh009.dat
[2011.06.06 10:30:01 | 000,448,470 | ---- | M] () -- F:\WINDOWS\System32\perfh007.dat
[2011.06.06 10:30:01 | 000,079,910 | ---- | M] () -- F:\WINDOWS\System32\perfc007.dat
[2011.06.06 10:30:01 | 000,067,312 | ---- | M] () -- F:\WINDOWS\System32\perfc009.dat
[2011.06.05 14:06:05 | 000,112,584 | ---- | M] () -- F:\WINDOWS\System32\FNTCACHE.DAT
[2011.06.03 13:34:47 | 000,030,583 | ---- | M] () -- F:\Dokumente und Einstellungen\m\Desktop\tucan.jpg
[4 F:\WINDOWS\*.tmp files -> F:\WINDOWS\*.tmp -> ]
[1 F:\WINDOWS\System32\*.tmp files -> F:\WINDOWS\System32\*.tmp -> ]
 
========== Files Created - No Company Name ==========
 
[2011.06.24 23:10:32 | 000,001,806 | ---- | C] () -- F:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Spybot-S&D Start Center.lnk
[2011.06.24 23:10:31 | 000,001,800 | ---- | C] () -- F:\Dokumente und Einstellungen\All Users\Desktop\Spybot-S&D Start Center.lnk
[2011.06.24 20:33:00 | 000,000,672 | ---- | C] () -- F:\Dokumente und Einstellungen\m\Desktop\TrojanHunter.lnk
[2011.06.24 20:32:37 | 000,059,392 | R--- | C] () -- F:\WINDOWS\System32\streamhlp.dll
[2011.06.24 20:31:31 | 000,000,786 | ---- | C] () -- F:\Dokumente und Einstellungen\All Users\Desktop\Trojan Remover.lnk
[2011.06.24 20:31:25 | 000,162,304 | ---- | C] () -- F:\WINDOWS\System32\ztvunrar36.dll
[2011.06.24 20:31:25 | 000,153,088 | ---- | C] () -- F:\WINDOWS\System32\UNRAR3.dll
[2011.06.24 20:31:25 | 000,077,312 | ---- | C] () -- F:\WINDOWS\System32\ztvunace26.dll
[2011.06.24 20:31:25 | 000,075,264 | ---- | C] () -- F:\WINDOWS\System32\unacev2.dll
[2011.06.24 14:13:09 | 000,512,992 | ---- | C] () -- F:\Dokumente und Einstellungen\m\Desktop\sdasetup_revwire207.exe
[2011.06.24 13:52:11 | 000,012,186 | -HS- | C] () -- F:\Dokumente und Einstellungen\m\Lokale Einstellungen\Anwendungsdaten\po2gwq3167i7o726m4rpp
[2011.06.24 13:52:11 | 000,012,186 | -HS- | C] () -- F:\Dokumente und Einstellungen\All Users\Anwendungsdaten\po2gwq3167i7o726m4rpp
[2011.06.24 13:52:05 | 000,348,160 | ---- | C] () -- F:\Dokumente und Einstellungen\m\Lokale Einstellungen\Anwendungsdaten\xbv.exe
[2011.06.16 02:06:15 | 000,057,248 | ---- | C] () -- F:\Dokumente und Einstellungen\m\Eigene Dateien\handout referat.odg
[2011.06.11 16:00:27 | 000,015,826 | ---- | C] () -- F:\Dokumente und Einstellungen\m\.recently-used.xbel
[2011.06.03 13:34:45 | 000,030,583 | ---- | C] () -- F:\Dokumente und Einstellungen\m\Desktop\tucan.jpg
[2011.03.21 22:26:10 | 000,150,893 | ---- | C] () -- F:\WINDOWS\hpoins51.dat
[2011.03.21 22:26:10 | 000,000,572 | ---- | C] () -- F:\WINDOWS\hpomdl51.dat
[2011.03.21 20:52:39 | 000,150,867 | ---- | C] () -- F:\WINDOWS\hpoins51.dat.temp
[2011.03.21 20:52:39 | 000,000,572 | ---- | C] () -- F:\WINDOWS\hpomdl51.dat.temp
[2011.02.13 20:40:41 | 000,000,016 | ---- | C] () -- F:\WINDOWS\System32\crt.dat
[2011.02.13 20:40:38 | 000,295,814 | ---- | C] () -- F:\WINDOWS\System32\shimg.dll
[2010.12.08 16:38:09 | 000,000,056 | -H-- | C] () -- F:\WINDOWS\System32\ezsidmv.dat
[2010.12.01 21:26:15 | 000,000,101 | ---- | C] () -- F:\WINDOWS\CMMIXER.INI
[2010.05.26 15:22:06 | 000,000,552 | ---- | C] () -- F:\WINDOWS\System32\d3d8caps.dat
[2010.01.09 23:22:12 | 000,000,664 | ---- | C] () -- F:\WINDOWS\System32\d3d9caps.dat
[2009.10.13 16:20:12 | 000,000,024 | ---- | C] () -- F:\WINDOWS\Medi8or.ini
[2009.10.02 18:12:27 | 000,000,524 | ---- | C] () -- F:\WINDOWS\eReg.dat
[2009.01.11 18:59:36 | 000,000,025 | ---- | C] () -- F:\WINDOWS\mixerdef.ini
[2009.01.11 17:41:24 | 000,038,999 | R--- | C] () -- F:\WINDOWS\cmijack.dat
[2009.01.11 17:41:22 | 000,022,122 | R--- | C] () -- F:\WINDOWS\cmaudio.dat
[2009.01.11 15:07:33 | 000,156,672 | ---- | C] () -- F:\WINDOWS\System32\RTLCPAPI.dll
[2009.01.11 15:07:33 | 000,040,960 | ---- | C] () -- F:\WINDOWS\System32\ChCfg.exe
[2009.01.10 16:48:26 | 000,020,333 | ---- | C] () -- F:\WINDOWS\cmaudio.ini
[2009.01.09 22:06:15 | 000,520,192 | ---- | C] () -- F:\WINDOWS\System32\ati2sgag.exe
[2008.12.18 22:05:54 | 000,000,017 | ---- | C] () -- F:\WINDOWS\Missing.ini
[2008.12.18 22:00:52 | 000,025,600 | ---- | C] () -- F:\Dokumente und Einstellungen\m\Lokale Einstellungen\Anwendungsdaten\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2008.12.13 23:42:33 | 000,472,064 | ---- | C] () -- F:\WINDOWS\System32\NTFSFormat.dll
[2008.12.13 23:42:33 | 000,139,776 | ---- | C] () -- F:\WINDOWS\System32\NTFSCopy.dll
[2008.12.13 23:42:33 | 000,093,184 | ---- | C] () -- F:\WINDOWS\System32\Partition.dll
[2008.12.13 23:42:33 | 000,086,528 | ---- | C] () -- F:\WINDOWS\System32\NTFSLib.dll
[2008.12.13 23:42:33 | 000,086,016 | ---- | C] () -- F:\WINDOWS\System32\ResizeNTFS.dll
[2008.12.13 23:42:33 | 000,024,576 | ---- | C] () -- F:\WINDOWS\System32\NTFSFileSystemAnalyser.dll
[2008.12.13 23:42:33 | 000,021,504 | ---- | C] () -- F:\WINDOWS\System32\Fixup.dll
[2008.12.13 23:42:33 | 000,017,920 | ---- | C] () -- F:\WINDOWS\System32\SectorCopy.dll
[2008.12.13 23:42:32 | 000,225,280 | ---- | C] () -- F:\WINDOWS\System32\BootMan.exe
[2008.12.13 23:42:32 | 000,180,736 | ---- | C] () -- F:\WINDOWS\System32\DeviceManager.dll
[2008.12.13 23:42:32 | 000,086,408 | ---- | C] () -- F:\WINDOWS\System32\setupempdrv03.exe
[2008.12.13 23:42:32 | 000,068,096 | ---- | C] () -- F:\WINDOWS\System32\Device.dll
[2008.12.13 23:42:32 | 000,065,536 | ---- | C] () -- F:\WINDOWS\System32\FatCopy.dll
[2008.12.13 23:42:32 | 000,061,952 | ---- | C] () -- F:\WINDOWS\System32\FatResizeMove.dll
[2008.12.13 23:42:32 | 000,045,568 | ---- | C] () -- F:\WINDOWS\System32\FileSystemCheck.dll
[2008.12.13 23:42:32 | 000,031,744 | ---- | C] () -- F:\WINDOWS\System32\FatLib.dll
[2008.12.13 23:42:32 | 000,025,088 | ---- | C] () -- F:\WINDOWS\System32\FATFileSystemAnalyser.dll
[2008.12.13 23:42:32 | 000,022,016 | ---- | C] () -- F:\WINDOWS\System32\FatFormat.dll
[2008.12.13 23:42:32 | 000,014,848 | ---- | C] () -- F:\WINDOWS\System32\FileSystemAnalyser.dll
[2008.12.13 23:42:32 | 000,014,848 | ---- | C] () -- F:\WINDOWS\System32\EuEpmGdi.dll
[2008.12.13 23:42:32 | 000,010,752 | ---- | C] () -- F:\WINDOWS\System32\DeviceAdapter.dll
[2008.12.13 23:42:32 | 000,008,704 | ---- | C] () -- F:\WINDOWS\System32\epmntdrv.sys
[2008.12.13 23:42:32 | 000,006,656 | ---- | C] () -- F:\WINDOWS\System32\CallbackOperator.dll
[2008.12.13 23:42:32 | 000,003,072 | ---- | C] () -- F:\WINDOWS\System32\EuGdiDrv.sys
[2008.12.13 22:20:22 | 000,000,000 | ---- | C] () -- F:\WINDOWS\nsreg.dat
[2008.12.12 23:34:53 | 000,004,161 | ---- | C] () -- F:\WINDOWS\ODBCINST.INI
[2008.12.12 23:33:41 | 000,002,048 | --S- | C] () -- F:\WINDOWS\bootstat.dat
[2008.12.12 23:33:31 | 000,112,584 | ---- | C] () -- F:\WINDOWS\System32\FNTCACHE.DAT
[2008.12.12 23:28:23 | 000,021,740 | ---- | C] () -- F:\WINDOWS\System32\emptyregdb.dat
[2008.10.29 14:28:36 | 000,015,312 | ---- | C] () -- F:\WINDOWS\System32\RaCoInst.dat
[2008.10.27 11:38:20 | 013,265,184 | ---- | C] () -- F:\Programme\dxnt.cab
[2008.10.27 11:38:20 | 004,163,646 | ---- | C] () -- F:\Programme\Apr2006_MDX1_x86_Archive.cab
[2008.10.27 11:38:20 | 001,907,944 | ---- | C] () -- F:\Programme\Nov2008_d3dx9_40_x64.cab
[2008.10.27 11:38:20 | 001,803,074 | ---- | C] () -- F:\Programme\Nov2007_d3dx9_36_x64.cab
[2008.10.27 11:38:18 | 001,801,176 | ---- | C] () -- F:\Programme\AUG2007_d3dx9_35_x64.cab
[2008.10.27 11:38:18 | 001,795,100 | ---- | C] () -- F:\Programme\Aug2008_d3dx9_39_x64.cab
[2008.10.27 11:38:18 | 001,793,624 | ---- | C] () -- F:\Programme\JUN2008_d3dx9_38_x64.cab
[2008.10.27 11:38:18 | 001,770,878 | ---- | C] () -- F:\Programme\Mar2008_d3dx9_37_x64.cab
[2008.10.27 11:38:18 | 001,710,376 | ---- | C] () -- F:\Programme\Nov2007_d3dx9_36_x86.cab
[2008.10.27 11:38:18 | 001,709,168 | ---- | C] () -- F:\Programme\AUG2007_d3dx9_35_x86.cab
[2008.10.27 11:38:18 | 001,608,374 | ---- | C] () -- F:\Programme\APR2007_d3dx9_33_x64.cab
[2008.10.27 11:38:16 | 001,608,790 | ---- | C] () -- F:\Programme\JUN2007_d3dx9_34_x64.cab
[2008.10.27 11:38:16 | 001,608,302 | ---- | C] () -- F:\Programme\JUN2007_d3dx9_34_x86.cab
[2008.10.27 11:38:16 | 001,607,055 | ---- | C] () -- F:\Programme\APR2007_d3dx9_33_x86.cab
[2008.10.27 11:38:16 | 001,575,392 | ---- | C] () -- F:\Programme\DEC2006_d3dx9_32_x86.cab
[2008.10.27 11:38:16 | 001,572,170 | ---- | C] () -- F:\Programme\DEC2006_d3dx9_32_x64.cab
[2008.10.27 11:38:14 | 001,551,228 | ---- | C] () -- F:\Programme\Nov2008_d3dx9_40_x86.cab
[2008.10.27 11:38:14 | 001,465,688 | ---- | C] () -- F:\Programme\Aug2008_d3dx9_39_x86.cab
[2008.10.27 11:38:14 | 001,464,894 | ---- | C] () -- F:\Programme\JUN2008_d3dx9_38_x86.cab
[2008.10.27 11:38:14 | 001,413,918 | ---- | C] () -- F:\Programme\OCT2006_d3dx9_31_x64.cab
[2008.10.27 11:38:14 | 001,363,812 | ---- | C] () -- F:\Programme\Feb2006_d3dx9_29_x64.cab
[2008.10.27 11:38:14 | 001,358,992 | ---- | C] () -- F:\Programme\Dec2005_d3dx9_28_x64.cab
[2008.10.27 11:38:12 | 001,444,298 | ---- | C] () -- F:\Programme\Mar2008_d3dx9_37_x86.cab
[2008.10.27 11:38:12 | 001,398,846 | ---- | C] () -- F:\Programme\Apr2006_d3dx9_30_x64.cab
[2008.10.27 11:38:12 | 001,351,558 | ---- | C] () -- F:\Programme\Aug2005_d3dx9_27_x64.cab
[2008.10.27 11:38:10 | 001,348,370 | ---- | C] () -- F:\Programme\Apr2005_d3dx9_25_x64.cab
[2008.10.27 11:38:10 | 001,337,018 | ---- | C] () -- F:\Programme\Jun2005_d3dx9_26_x64.cab
[2008.10.27 11:38:10 | 001,248,515 | ---- | C] () -- F:\Programme\Feb2005_d3dx9_24_x64.cab
[2008.10.27 11:38:10 | 001,156,507 | ---- | C] () -- F:\Programme\BDANT.cab
[2008.10.27 11:38:10 | 001,128,233 | ---- | C] () -- F:\Programme\OCT2006_d3dx9_31_x86.cab
[2008.10.27 11:38:10 | 001,116,237 | ---- | C] () -- F:\Programme\Apr2006_d3dx9_30_x86.cab
[2008.10.27 11:38:10 | 001,080,472 | ---- | C] () -- F:\Programme\Dec2005_d3dx9_28_x86.cab
[2008.10.27 11:38:08 | 001,085,736 | ---- | C] () -- F:\Programme\Feb2006_d3dx9_29_x86.cab
[2008.10.27 11:38:08 | 001,079,978 | ---- | C] () -- F:\Programme\Apr2005_d3dx9_25_x86.cab
[2008.10.27 11:38:08 | 001,078,660 | ---- | C] () -- F:\Programme\Aug2005_d3dx9_27_x86.cab
[2008.10.27 11:38:08 | 001,065,941 | ---- | C] () -- F:\Programme\Jun2005_d3dx9_26_x86.cab
[2008.10.27 11:38:08 | 001,014,241 | ---- | C] () -- F:\Programme\Feb2005_d3dx9_24_x86.cab
[2008.10.27 11:38:08 | 000,995,154 | ---- | C] () -- F:\Programme\Nov2008_d3dx10_40_x64.cab
[2008.10.27 11:38:08 | 000,122,810 | ---- | C] () -- F:\Programme\Nov2008_XACT_x64.cab
[2008.10.27 11:38:08 | 000,097,833 | ---- | C] () -- F:\Programme\APR2007_xinput_x64.cab
[2008.10.27 11:38:08 | 000,094,750 | ---- | C] () -- F:\Programme\Mar2008_XACT_x86.cab
[2008.10.27 11:38:04 | 000,976,164 | ---- | C] () -- F:\Programme\BDAXP.cab
[2008.10.27 11:38:04 | 000,966,445 | ---- | C] () -- F:\Programme\Nov2008_d3dx10_40_x86.cab
[2008.10.27 11:38:04 | 000,917,446 | ---- | C] () -- F:\Programme\Apr2006_MDX1_x86.cab
[2008.10.27 11:38:04 | 000,868,844 | ---- | C] () -- F:\Programme\JUN2008_d3dx10_38_x64.cab
[2008.10.27 11:38:04 | 000,868,628 | ---- | C] () -- F:\Programme\Aug2008_d3dx10_39_x64.cab
[2008.10.27 11:38:04 | 000,865,616 | ---- | C] () -- F:\Programme\Nov2007_d3dx10_36_x64.cab
[2008.10.27 11:38:04 | 000,853,302 | ---- | C] () -- F:\Programme\AUG2007_d3dx10_35_x64.cab
[2008.10.27 11:38:04 | 000,850,935 | ---- | C] () -- F:\Programme\JUN2008_d3dx10_38_x86.cab
[2008.10.27 11:38:04 | 000,096,053 | ---- | C] () -- F:\Programme\dxupdate.cab
[2008.10.27 11:38:04 | 000,094,144 | ---- | C] () -- F:\Programme\JUN2008_XACT_x86.cab
[2008.10.27 11:38:04 | 000,055,538 | ---- | C] () -- F:\Programme\Nov2008_X3DAudio_x64.cab
[2008.10.27 11:38:04 | 000,045,464 | ---- | C] () -- F:\Programme\dxdllreg_x86.cab
[2008.10.27 11:38:02 | 000,850,183 | ---- | C] () -- F:\Programme\Aug2008_d3dx10_39_x86.cab
[2008.10.27 11:38:02 | 000,845,900 | ---- | C] () -- F:\Programme\Mar2008_d3dx10_37_x64.cab
[2008.10.27 11:38:02 | 000,819,276 | ---- | C] () -- F:\Programme\Mar2008_d3dx10_37_x86.cab
[2008.10.27 11:38:02 | 000,094,028 | ---- | C] () -- F:\Programme\Aug2008_XACT_x86.cab
[2008.10.27 11:38:02 | 000,093,700 | ---- | C] () -- F:\Programme\Nov2008_XACT_x86.cab
[2008.10.27 11:38:02 | 000,088,158 | ---- | C] () -- F:\Programme\AUG2006_xinput_x64.cab
[2008.10.27 11:38:02 | 000,088,117 | ---- | C] () -- F:\Programme\Apr2006_xinput_x64.cab
[2008.10.27 11:38:02 | 000,087,053 | ---- | C] () -- F:\Programme\Oct2005_xinput_x64.cab
[2008.10.27 11:38:02 | 000,056,170 | ---- | C] () -- F:\Programme\JUN2008_X3DAudio_x64.cab
[2008.10.27 11:38:02 | 000,056,074 | ---- | C] () -- F:\Programme\Mar2008_X3DAudio_x64.cab
[2008.10.27 11:38:02 | 000,054,318 | ---- | C] () -- F:\Programme\APR2007_xinput_x86.cab
[2008.10.27 11:38:02 | 000,047,160 | ---- | C] () -- F:\Programme\NOV2007_X3DAudio_x64.cab
[2008.10.27 11:38:02 | 000,047,074 | ---- | C] () -- F:\Programme\AUG2006_xinput_x86.cab
[2008.10.27 11:38:02 | 000,046,375 | ---- | C] () -- F:\Programme\Oct2005_xinput_x86.cab
[2008.10.27 11:38:02 | 000,022,921 | ---- | C] () -- F:\Programme\JUN2008_X3DAudio_x86.cab
[2008.10.27 11:38:02 | 000,022,867 | ---- | C] () -- F:\Programme\Nov2008_X3DAudio_x86.cab
[2008.10.27 11:38:02 | 000,019,512 | ---- | C] () -- F:\Programme\NOV2007_X3DAudio_x86.cab
[2008.10.27 11:38:00 | 000,804,900 | ---- | C] () -- F:\Programme\Nov2007_d3dx10_36_x86.cab
[2008.10.27 11:38:00 | 000,797,883 | ---- | C] () -- F:\Programme\AUG2007_d3dx10_35_x86.cab
[2008.10.27 11:38:00 | 000,700,060 | ---- | C] () -- F:\Programme\JUN2007_d3dx10_34_x64.cab
[2008.10.27 11:38:00 | 000,699,628 | ---- | C] () -- F:\Programme\APR2007_d3dx10_33_x64.cab
[2008.10.27 11:38:00 | 000,047,026 | ---- | C] () -- F:\Programme\Apr2006_xinput_x86.cab
[2008.10.27 11:38:00 | 000,022,883 | ---- | C] () -- F:\Programme\Mar2008_X3DAudio_x86.cab
[2008.10.27 11:37:58 | 000,699,488 | ---- | C] () -- F:\Programme\JUN2007_d3dx10_34_x86.cab
[2008.10.27 11:37:58 | 000,696,881 | ---- | C] () -- F:\Programme\APR2007_d3dx10_33_x86.cab
[2008.10.27 11:37:58 | 000,272,384 | ---- | C] () -- F:\Programme\Aug2008_XAudio_x64.cab
[2008.10.27 11:37:58 | 000,270,858 | ---- | C] () -- F:\Programme\Aug2008_XAudio_x86.cab
[2008.10.27 11:37:58 | 000,270,644 | ---- | C] () -- F:\Programme\JUN2008_XAudio_x64.cab
[2008.10.27 11:37:54 | 000,274,976 | ---- | C] () -- F:\Programme\Nov2008_XAudio_x64.cab
[2008.10.27 11:37:54 | 000,273,627 | ---- | C] () -- F:\Programme\Nov2008_XAudio_x86.cab
[2008.10.27 11:37:52 | 000,270,040 | ---- | C] () -- F:\Programme\JUN2008_XAudio_x86.cab
[2008.10.27 11:37:52 | 000,252,210 | ---- | C] () -- F:\Programme\Mar2008_XAudio_x64.cab
[2008.10.27 11:37:52 | 000,227,266 | ---- | C] () -- F:\Programme\Mar2008_XAudio_x86.cab
[2008.10.27 11:37:52 | 000,199,112 | ---- | C] () -- F:\Programme\AUG2007_XACT_x64.cab
[2008.10.27 11:37:50 | 000,213,823 | ---- | C] () -- F:\Programme\DEC2006_d3dx10_00_x64.cab
[2008.10.27 11:37:50 | 000,198,138 | ---- | C] () -- F:\Programme\JUN2007_XACT_x64.cab
[2008.10.27 11:37:50 | 000,193,491 | ---- | C] () -- F:\Programme\DEC2006_XACT_x64.cab
[2008.10.27 11:37:48 | 000,197,778 | ---- | C] () -- F:\Programme\NOV2007_XACT_x64.cab
[2008.10.27 11:37:48 | 000,196,782 | ---- | C] () -- F:\Programme\APR2007_XACT_x64.cab
[2008.10.27 11:37:48 | 000,195,691 | ---- | C] () -- F:\Programme\FEB2007_XACT_x64.cab
[2008.10.27 11:37:48 | 000,192,736 | ---- | C] () -- F:\Programme\DEC2006_d3dx10_00_x86.cab
[2008.10.27 11:37:48 | 000,183,919 | ---- | C] () -- F:\Programme\AUG2006_XACT_x64.cab
[2008.10.27 11:37:48 | 000,183,377 | ---- | C] () -- F:\Programme\OCT2006_XACT_x64.cab
[2008.10.27 11:37:46 | 000,181,801 | ---- | C] () -- F:\Programme\JUN2006_XACT_x64.cab
[2008.10.27 11:37:46 | 000,180,149 | ---- | C] () -- F:\Programme\Apr2006_XACT_x64.cab
[2008.10.27 11:37:46 | 000,179,375 | ---- | C] () -- F:\Programme\Feb2006_XACT_x64.cab
[2008.10.27 11:37:46 | 000,154,028 | ---- | C] () -- F:\Programme\AUG2007_XACT_x86.cab
[2008.10.27 11:37:44 | 000,153,925 | ---- | C] () -- F:\Programme\JUN2007_XACT_x86.cab
[2008.10.27 11:37:44 | 000,152,241 | ---- | C] () -- F:\Programme\APR2007_XACT_x86.cab
[2008.10.27 11:37:42 | 000,149,280 | ---- | C] () -- F:\Programme\NOV2007_XACT_x86.cab
[2008.10.27 11:37:42 | 000,148,999 | ---- | C] () -- F:\Programme\FEB2007_XACT_x86.cab
[2008.10.27 11:37:42 | 000,146,615 | ---- | C] () -- F:\Programme\DEC2006_XACT_x86.cab
[2008.10.27 11:37:42 | 000,139,033 | ---- | C] () -- F:\Programme\OCT2006_XACT_x86.cab
[2008.10.27 11:37:42 | 000,138,251 | ---- | C] () -- F:\Programme\AUG2006_XACT_x86.cab
[2008.10.27 11:37:40 | 000,134,687 | ---- | C] () -- F:\Programme\JUN2006_XACT_x86.cab
[2008.10.27 11:37:40 | 000,133,425 | ---- | C] () -- F:\Programme\Feb2006_XACT_x86.cab
[2008.10.27 11:37:40 | 000,123,352 | ---- | C] () -- F:\Programme\Mar2008_XACT_x64.cab
[2008.10.27 11:37:40 | 000,122,840 | ---- | C] () -- F:\Programme\Aug2008_XACT_x64.cab
[2008.10.27 11:37:40 | 000,122,070 | ---- | C] () -- F:\Programme\JUN2008_XACT_x64.cab
[2008.10.27 11:37:38 | 000,134,119 | ---- | C] () -- F:\Programme\Apr2006_XACT_x86.cab
[2008.03.31 23:25:46 | 000,831,488 | ---- | C] () -- F:\WINDOWS\System32\divx_xx0a.dll
[2008.03.21 22:30:08 | 003,596,288 | ---- | C] () -- F:\WINDOWS\System32\qt-dx331.dll
[2008.03.21 22:28:20 | 000,012,288 | ---- | C] () -- F:\WINDOWS\System32\DivXWMPExtType.dll
[2006.04.28 22:05:14 | 000,127,614 | ---- | C] () -- F:\WINDOWS\System32\atiicdxx.dat
[2004.08.02 15:20:40 | 000,004,569 | ---- | C] () -- F:\WINDOWS\System32\secupd.dat
[2002.08.29 14:00:00 | 000,673,088 | ---- | C] () -- F:\WINDOWS\System32\mlang.dat
[2002.08.29 14:00:00 | 000,448,470 | ---- | C] () -- F:\WINDOWS\System32\perfh007.dat
[2002.08.29 14:00:00 | 000,432,356 | ---- | C] () -- F:\WINDOWS\System32\perfh009.dat
[2002.08.29 14:00:00 | 000,272,128 | ---- | C] () -- F:\WINDOWS\System32\perfi009.dat
[2002.08.29 14:00:00 | 000,269,480 | ---- | C] () -- F:\WINDOWS\System32\perfi007.dat
[2002.08.29 14:00:00 | 000,218,003 | ---- | C] () -- F:\WINDOWS\System32\dssec.dat
[2002.08.29 14:00:00 | 000,079,910 | ---- | C] () -- F:\WINDOWS\System32\perfc007.dat
[2002.08.29 14:00:00 | 000,067,312 | ---- | C] () -- F:\WINDOWS\System32\perfc009.dat
[2002.08.29 14:00:00 | 000,046,258 | ---- | C] () -- F:\WINDOWS\System32\mib.bin
[2002.08.29 14:00:00 | 000,034,478 | ---- | C] () -- F:\WINDOWS\System32\perfd007.dat
[2002.08.29 14:00:00 | 000,028,626 | ---- | C] () -- F:\WINDOWS\System32\perfd009.dat
[2002.08.29 14:00:00 | 000,001,804 | ---- | C] () -- F:\WINDOWS\System32\dcache.bin
[2002.08.29 14:00:00 | 000,000,741 | ---- | C] () -- F:\WINDOWS\System32\noise.dat
[2001.09.04 11:12:28 | 013,107,200 | ---- | C] () -- F:\WINDOWS\System32\oembios.bin
[2001.09.04 11:10:20 | 000,004,518 | ---- | C] () -- F:\WINDOWS\System32\oembios.dat
 
========== LOP Check ==========
 
[2010.01.03 19:09:21 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Napster
[2011.06.24 20:31:20 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Simply Super Software
[2011.06.24 20:32:57 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\All Users\Anwendungsdaten\TrojanHunter
[2009.02.25 23:12:15 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\Canneverbe_Limited
[2010.12.10 02:52:01 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\CocoonSoftware
[2011.04.18 23:44:01 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\DVDVideoSoft
[2010.12.11 16:29:34 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\DVDVideoSoftIEHelpers
[2011.04.18 23:33:36 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\GetRightToGo
[2011.06.11 16:00:27 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\gtk-2.0
[2008.12.13 21:48:12 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\IrfanView
[2009.11.01 21:20:31 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\MatchWare
[2009.08.17 18:27:39 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\OpenOffice.org
[2011.03.21 22:09:02 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\PriceGong
[2011.06.24 20:31:20 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\Simply Super Software
[2010.12.08 16:20:36 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\Sony
[2011.06.24 23:07:46 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\TrojanHunter
 
========== Purity Check ==========
 
 

< End of report >
         
--- --- ---

Geändert von Mommratz (24.06.2011 um 23:08 Uhr)

Alt 25.06.2011, 00:21   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Trojan- BNK.Win32.Keylogger.gen - Standard

Trojan- BNK.Win32.Keylogger.gen



Zitat:
Trojan- BNK.Win32.Keylogger.gen
Solche Angaben reichen nicht, bitte poste die vollständigen Angaben/Logs der Virenscanner.
__________________

__________________

Alt 25.06.2011, 11:21   #3
Mommratz
 
Trojan- BNK.Win32.Keylogger.gen - Standard

Trojan- BNK.Win32.Keylogger.gen



Hallo Arne,


Typ: Datei
Quelle: F:\Dokumente und Einstellungen\m\Lokale Einstellungen\Temp\Qvyg.exe
Status: Infiziert
Quarantäne-Objekt: 5d8d07e7.qua
Wiederhergestellt: NEIN
Zu Avira hochgeladen: NEIN
Betriebssystem: Windows 2000/XP/VISTA Workstation
Suchengine: 8.02.05.06
Virendefinitionsdatei: 7.11.08.205
Meldung: Ist das Trojanische Pferd TR/Tiny.psb
Datum/Uhrzeit: 24.06.2011, 18:45


Danke für die Hilfe!!
__________________

Geändert von Mommratz (25.06.2011 um 11:36 Uhr)

Alt 25.06.2011, 17:01   #4
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Trojan- BNK.Win32.Keylogger.gen - Standard

Trojan- BNK.Win32.Keylogger.gen



Bitte routinemäßig einen Vollscan mit Malwarebytes machen und Log posten.
Denk daran, dass Malwarebytes vor jedem Scan manuell aktualisiert werden muss!

Falls Logs aus älteren Scans mit Malwarebytes vorhanden sind, bitte auch davon alle posten!
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 25.06.2011, 20:23   #5
Mommratz
 
Trojan- BNK.Win32.Keylogger.gen - Standard

Trojan- BNK.Win32.Keylogger.gen



Malware Log im Anhang.


Alt 25.06.2011, 21:11   #6
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Trojan- BNK.Win32.Keylogger.gen - Standard

Trojan- BNK.Win32.Keylogger.gen



CustomScan mit OTL

Falls noch nicht vorhanden, lade Dir bitte OTL von Oldtimer herunter und speichere es auf Deinem Desktop
  • Starte bitte die OTL.exe.
    Vista und Win7 User mit Rechtsklick "als Administrator starten"
  • Kopiere nun den Inhalt in die Textbox.
Code:
ATTFilter
netsvcs
msconfig
safebootminimal
safebootnetwork
activex
drivers32
%ALLUSERSPROFILE%\Application Data\*.
%ALLUSERSPROFILE%\Application Data\*.exe /s
%APPDATA%\*.
%APPDATA%\*.exe /s
%SYSTEMDRIVE%\*.exe
/md5start
wininit.exe
userinit.exe
eventlog.dll
scecli.dll
netlogon.dll
cngaudit.dll
ws2ifsl.sys
sceclt.dll
ntelogon.dll
winlogon.exe
logevent.dll
user32.DLL
iaStor.sys
nvstor.sys
atapi.sys
IdeChnDr.sys
viasraid.sys
AGP440.sys
vaxscsi.sys
nvatabus.sys
viamraid.sys
nvata.sys
nvgts.sys
iastorv.sys
ViPrt.sys
eNetHook.dll
ahcix86.sys
KR10N.sys
nvstor32.sys
ahcix86s.sys
/md5stop
%systemroot%\system32\drivers\*.sys /lockedfiles
%systemroot%\System32\config\*.sav
%systemroot%\*. /mp /s
%systemroot%\system32\*.dll /lockedfiles
CREATERESTOREPOINT
         
  • Schliesse bitte nun alle Programme. (Wichtig)
  • Klicke nun bitte auf den Quick Scan Button.
  • Klick auf .
  • Kopiere nun den Inhalt aus OTL.txt hier in Deinen Thread
__________________
--> Trojan- BNK.Win32.Keylogger.gen

Alt 26.06.2011, 12:07   #7
Mommratz
 
Trojan- BNK.Win32.Keylogger.gen - Standard

Trojan- BNK.Win32.Keylogger.gen



Die Datei ist zu groß für den Anhang. Deshalb hier:OTL Logfile:
Code:
ATTFilter
OTL logfile created on: 26.06.2011 12:46:05 - Run 3
OTL by OldTimer - Version 3.2.24.1     Folder = F:\Dokumente und Einstellungen\m\Desktop
Windows XP Home Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 6.0.2900.5512)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
511,48 Mb Total Physical Memory | 132,77 Mb Available Physical Memory | 25,96% Memory free
1,35 Gb Paging File | 0,83 Gb Available in Paging File | 61,34% Paging File free
Paging file location(s): F:\pagefile.sys 768 1536 [binary data]
 
%SystemDrive% = F: | %SystemRoot% = F:\WINDOWS | %ProgramFiles% = F:\Programme
Drive C: | 3,76 Gb Total Space | 3,66 Gb Free Space | 97,39% Space Free | Partition Type: FAT32
Drive D: | 89,23 Mb Total Space | 0,00 Mb Free Space | 0,00% Space Free | Partition Type: UDF
Drive F: | 41,93 Gb Total Space | 2,90 Gb Free Space | 6,91% Space Free | Partition Type: NTFS
Drive G: | 111,81 Gb Total Space | 71,38 Gb Free Space | 63,84% Space Free | Partition Type: NTFS
 
Computer Name: MELINA | User Name: m | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - [2011.06.24 23:45:57 | 000,579,072 | ---- | M] (OldTimer Tools) -- F:\Dokumente und Einstellungen\m\Desktop\OTL.exe
PRC - [2011.06.16 06:32:36 | 000,924,632 | ---- | M] (Mozilla Corporation) -- F:\Programme\Mozilla Firefox\firefox.exe
PRC - [2011.05.29 09:11:28 | 000,366,640 | ---- | M] (Malwarebytes Corporation) -- F:\Programme\Malwarebytes' Anti-Malware\mbamservice.exe
PRC - [2011.05.10 22:28:30 | 003,769,048 | ---- | M] (Safer-Networking Ltd.) -- F:\Programme\Spybot - Search & Destroy 2\SDUpdSvc.exe
PRC - [2011.05.10 22:21:12 | 003,834,456 | ---- | M] (Safer-Networking Ltd.) -- F:\Programme\Spybot - Search & Destroy 2\SDMonSvc.exe
PRC - [2011.05.10 22:18:34 | 003,585,696 | ---- | M] (Safer-Networking Ltd.) -- F:\Programme\Spybot - Search & Destroy 2\SDFWSvc.exe
PRC - [2011.05.03 20:02:29 | 000,136,360 | ---- | M] (Avira GmbH) -- F:\Programme\Avira\AntiVir Desktop\sched.exe
PRC - [2011.03.17 13:53:17 | 000,269,480 | ---- | M] (Avira GmbH) -- F:\Programme\Avira\AntiVir Desktop\avguard.exe
PRC - [2010.07.13 23:26:10 | 006,076,272 | ---- | M] (Wacom Technology, Corp.) -- F:\Programme\Tablet\Pen\Pen_Tablet.exe
PRC - [2010.03.18 12:19:26 | 000,113,152 | ---- | M] (ArcSoft Inc.) -- F:\Programme\Gemeinsame Dateien\ArcSoft\Connection Service\Bin\ACService.exe
PRC - [2010.01.14 22:10:53 | 000,076,968 | ---- | M] (Avira GmbH) -- F:\Programme\Avira\AntiVir Desktop\avshadow.exe
PRC - [2009.01.09 20:14:48 | 007,418,368 | ---- | M] (OpenOffice.org) -- F:\Programme\OpenOffice.org 3\program\soffice.bin
PRC - [2008.06.15 16:34:20 | 000,071,096 | ---- | M] () -- F:\Programme\CDBurnerXP\NMSAccessU.exe
PRC - [2008.04.14 08:52:46 | 001,036,800 | ---- | M] (Microsoft Corporation) -- F:\WINDOWS\explorer.exe
PRC - [2007.04.02 15:15:40 | 000,061,440 | ---- | M] (Creative Technology Ltd) -- F:\Programme\Creative\Shared Files\CTDevSrv.exe
 
 
========== Modules (SafeList) ==========
 
MOD - [2011.06.24 23:45:57 | 000,579,072 | ---- | M] (OldTimer Tools) -- F:\Dokumente und Einstellungen\m\Desktop\OTL.exe
MOD - [2010.08.23 18:11:46 | 001,054,208 | ---- | M] (Microsoft Corporation) -- F:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.6028_x-ww_61e65202\comctl32.dll
 
 
========== Win32 Services (SafeList) ==========
 
SRV - File not found [On_Demand | Stopped] --  -- (AppMgmt)
SRV - [2011.05.29 09:11:28 | 000,366,640 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- F:\Programme\Malwarebytes' Anti-Malware\mbamservice.exe -- (MBAMService)
SRV - [2011.05.11 15:10:44 | 000,167,040 | ---- | M] (Safer-Networking Ltd.) [Auto | Stopped] -- F:\Programme\Spybot - Search & Destroy 2\SDWSCSvc.exe -- (SDWSCService)
SRV - [2011.05.10 22:28:30 | 003,769,048 | ---- | M] (Safer-Networking Ltd.) [Auto | Running] -- F:\Programme\Spybot - Search & Destroy 2\SDUpdSvc.exe -- (SDUpdateService)
SRV - [2011.05.10 22:21:12 | 003,834,456 | ---- | M] (Safer-Networking Ltd.) [Auto | Running] -- F:\Programme\Spybot - Search & Destroy 2\SDMonSvc.exe -- (SDMonitorService)
SRV - [2011.05.10 22:18:34 | 003,585,696 | ---- | M] (Safer-Networking Ltd.) [Auto | Running] -- F:\Programme\Spybot - Search & Destroy 2\SDFWSvc.exe -- (SDFirewallService)
SRV - [2011.05.10 22:18:08 | 003,515,656 | ---- | M] (Safer-Networking Ltd.) [Auto | Stopped] -- F:\Programme\Spybot - Search & Destroy 2\SDFSSvc.exe -- (SDScannerService)
SRV - [2011.05.03 20:02:29 | 000,136,360 | ---- | M] (Avira GmbH) [Auto | Running] -- F:\Programme\Avira\AntiVir Desktop\sched.exe -- (AntiVirSchedulerService)
SRV - [2011.03.17 13:53:17 | 000,269,480 | ---- | M] (Avira GmbH) [Auto | Running] -- F:\Programme\Avira\AntiVir Desktop\avguard.exe -- (AntiVirService)
SRV - [2010.07.13 23:26:10 | 006,076,272 | ---- | M] (Wacom Technology, Corp.) [Auto | Running] -- F:\Programme\Tablet\Pen\Pen_Tablet.exe -- (TabletServicePen)
SRV - [2010.03.18 12:19:26 | 000,113,152 | ---- | M] (ArcSoft Inc.) [Auto | Running] -- F:\Programme\Gemeinsame Dateien\ArcSoft\Connection Service\Bin\ACService.exe -- (ACDaemon)
SRV - [2008.06.15 16:34:20 | 000,071,096 | ---- | M] () [Auto | Running] -- F:\Programme\CDBurnerXP\NMSAccessU.exe -- (NMSAccessU)
SRV - [2007.04.02 15:15:40 | 000,061,440 | ---- | M] (Creative Technology Ltd) [Auto | Running] -- F:\Programme\Creative\Shared Files\CTDevSrv.exe -- (CTDevice_Srv)
 
 
========== Driver Services (SafeList) ==========
 
DRV - [2011.05.29 09:11:30 | 000,039,984 | ---- | M] (Malwarebytes Corporation) [Kernel | On_Demand | Stopped] -- F:\WINDOWS\system32\drivers\mbamswissarmy.sys -- (MBAMSwissArmy)
DRV - [2011.05.29 09:11:20 | 000,022,712 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Running] -- F:\WINDOWS\system32\drivers\mbam.sys -- (MBAMProtector)
DRV - [2011.03.17 13:53:17 | 000,137,656 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- F:\WINDOWS\system32\drivers\avipbb.sys -- (avipbb)
DRV - [2010.11.30 19:13:03 | 000,061,960 | ---- | M] (Avira GmbH) [File_System | Auto | Running] -- F:\WINDOWS\system32\drivers\avgntflt.sys -- (avgntflt)
DRV - [2010.06.17 15:27:02 | 000,028,520 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- F:\WINDOWS\system32\drivers\ssmdrv.sys -- (ssmdrv)
DRV - [2010.06.17 15:26:52 | 000,011,608 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- F:\Programme\Avira\AntiVir Desktop\avgio.sys -- (avgio)
DRV - [2009.09.22 01:29:22 | 000,014,120 | ---- | M] (Wacom Technology) [Kernel | On_Demand | Running] -- F:\WINDOWS\system32\drivers\wacomvhid.sys -- (wacomvhid)
DRV - [2008.11.25 18:18:26 | 000,008,704 | ---- | M] () [Kernel | On_Demand | Stopped] -- F:\WINDOWS\system32\epmntdrv.sys -- (epmntdrv)
DRV - [2008.11.25 18:18:22 | 000,003,072 | ---- | M] () [Kernel | On_Demand | Stopped] -- F:\WINDOWS\system32\EuGdiDrv.sys -- (EuGdiDrv)
DRV - [2008.04.14 01:15:30 | 000,010,624 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- F:\WINDOWS\system32\drivers\gameenum.sys -- (gameenum)
DRV - [2007.02.16 21:12:36 | 000,011,312 | ---- | M] (Wacom Technology) [Kernel | On_Demand | Running] -- F:\WINDOWS\system32\drivers\wacommousefilter.sys -- (wacommousefilter)
DRV - [2006.05.03 18:50:42 | 001,540,608 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Running] -- F:\WINDOWS\system32\drivers\ati2mtag.sys -- (ati2mtag)
DRV - [2005.02.24 15:20:22 | 002,311,680 | ---- | M] (Realtek Semiconductor Corp.) [Kernel | On_Demand | Running] -- F:\WINDOWS\system32\drivers\ALCXWDM.SYS -- (ALCXWDM) Service for Realtek AC97 Audio (WDM)
DRV - [2004.08.04 03:08:36 | 000,013,824 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Running] -- F:\WINDOWS\system32\drivers\atinmdxx.sys -- (MVDCODEC)
DRV - [2004.08.04 03:08:30 | 000,105,984 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Running] -- F:\WINDOWS\system32\drivers\atinrvxx.sys -- (atinrvxx)
DRV - [2004.08.04 03:08:08 | 000,064,512 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Running] -- F:\WINDOWS\system32\drivers\atinxsxx.sys -- (ATIXSAudio)
DRV - [2004.08.04 03:07:52 | 000,053,760 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Running] -- F:\WINDOWS\system32\drivers\atinraxx.sys -- (ativraxx)
DRV - [2004.08.04 03:07:12 | 000,013,824 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Running] -- F:\WINDOWS\system32\drivers\atinttxx.sys -- (TTDec)
DRV - [2004.08.04 03:06:38 | 000,078,336 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Running] -- F:\WINDOWS\system32\drivers\atintuxx.sys -- (ATITUNEP)
DRV - [2004.08.03 23:31:36 | 000,032,768 | ---- | M] (SiS Corporation) [Kernel | On_Demand | Running] -- F:\WINDOWS\system32\drivers\sisnic.sys -- (SISNIC)
DRV - [2002.10.15 08:04:00 | 000,379,854 | R--- | M] (C-Media Inc) [Kernel | On_Demand | Running] -- F:\WINDOWS\system32\drivers\cmaudio.sys -- (cmpci) C-Media PCI Audio Driver (WDM)
DRV - [2001.08.17 15:00:04 | 000,002,944 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- F:\WINDOWS\system32\drivers\msmpu401.sys -- (ms_mpu401)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = %SystemRoot%\system32\blank.htm
 
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.msn.com/
IE - HKCU\..\URLSearchHook: {00000000-6E41-4FD3-8538-502F5495E5FC} -  File not found
IE - HKCU\..\URLSearchHook: {cc05a3e3-64c3-4af2-bfc1-af0d66b69065} - F:\Programme\softonic-de3\tbsoft.dll (Conduit Ltd.)
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
========== FireFox ==========
 
FF - prefs.js..browser.search.defaultengine: "Ask.com"
FF - prefs.js..browser.search.defaultenginename: "Ask.com"
FF - prefs.js..browser.search.defaultthis.engineName: "softonic-de3 Customized Web Search"
FF - prefs.js..browser.search.defaulturl: "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2431245&SearchSource=3&q={searchTerms}"
FF - prefs.js..browser.search.order.1: "Ask.com"
FF - prefs.js..browser.search.selectedEngine: "Google"
FF - prefs.js..browser.search.suggest.enabled: false
FF - prefs.js..browser.search.useDBForOrder: true
FF - prefs.js..browser.startup.homepage: "www.google.de"
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}:6.0.22
FF - prefs.js..extensions.enabledItems: engine@conduit.com:3.3.3.2
FF - prefs.js..extensions.enabledItems: {cc05a3e3-64c3-4af2-bfc1-af0d66b69065}:3.3.3.2
FF - prefs.js..extensions.enabledItems: {872b5b88-9db5-4310-bdd0-ac189557e5f5}:3.3.3.2
FF - prefs.js..extensions.enabledItems: {ACAA314B-EEBA-48e4-AD47-84E31C44796C}:1.0.1
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}:6.0.23
FF - prefs.js..extensions.enabledItems: jqs@sun.com:1.0
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}:6.0.24
 
FF - HKLM\software\mozilla\Firefox\Extensions\\{B728AB94-9BC7-49b7-B76A-422BB31B2FD0}: F:\Programme\ArcSoft\Media Converter for Philips\Internet Video Downloader\Plugin_FireFox [2009.12.29 00:19:37 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 5.0\extensions\\Components: F:\Programme\Mozilla Firefox\components [2011.06.22 11:24:31 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 5.0\extensions\\Plugins: F:\Programme\Mozilla Firefox\plugins [2011.05.01 21:42:37 | 000,000,000 | ---D | M]
 
[2008.12.13 22:20:19 | 000,000,000 | ---D | M] (No name found) -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\Mozilla\Extensions
[2011.06.23 16:20:10 | 000,000,000 | ---D | M] (No name found) -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\Mozilla\Firefox\Profiles\7zigpuz7.default\extensions
[2011.06.23 16:20:04 | 000,000,000 | ---D | M] (DVDVideoSoftTB Community Toolbar) -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\Mozilla\Firefox\Profiles\7zigpuz7.default\extensions\{872b5b88-9db5-4310-bdd0-ac189557e5f5}
[2010.12.11 16:29:36 | 000,000,000 | ---D | M] ("DVDVideoSoft Menu") -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\Mozilla\Firefox\Profiles\7zigpuz7.default\extensions\{ACAA314B-EEBA-48e4-AD47-84E31C44796C}
[2011.06.23 16:20:10 | 000,000,000 | ---D | M] (softonic-de3 Community Toolbar) -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\Mozilla\Firefox\Profiles\7zigpuz7.default\extensions\{cc05a3e3-64c3-4af2-bfc1-af0d66b69065}
[2011.04.21 13:16:49 | 000,000,000 | ---D | M] (Conduit Engine) -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\Mozilla\Firefox\Profiles\7zigpuz7.default\extensions\engine@conduit.com
[2011.03.21 19:50:13 | 000,002,395 | ---- | M] () -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\Mozilla\Firefox\Profiles\7zigpuz7.default\searchplugins\askcom.xml
[2010.12.11 20:09:30 | 000,000,873 | ---- | M] () -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\Mozilla\Firefox\Profiles\7zigpuz7.default\searchplugins\conduit.xml
[2011.06.22 11:24:31 | 000,000,000 | ---D | M] (No name found) -- F:\Programme\Mozilla Firefox\extensions
[2010.12.08 20:23:38 | 000,000,000 | ---D | M] (Java Console) -- F:\Programme\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}
[2011.02.20 19:27:50 | 000,000,000 | ---D | M] (Java Console) -- F:\Programme\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}
[2011.04.20 13:10:08 | 000,000,000 | ---D | M] (Java Console) -- F:\Programme\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}
File not found (No name found) -- 
[2011.02.20 19:26:58 | 000,000,000 | ---D | M] (Java Quick Starter) -- F:\PROGRAMME\JAVA\JRE6\LIB\DEPLOY\JQS\FF
[2011.06.04 18:36:26 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- F:\WINDOWS\MICROSOFT.NET\FRAMEWORK\V3.5\WINDOWS PRESENTATION FOUNDATION\DOTNETASSISTANTEXTENSION
[2011.06.16 06:32:37 | 000,142,296 | ---- | M] (Mozilla Foundation) -- F:\Programme\Mozilla Firefox\components\browsercomps.dll
[2011.02.02 21:40:24 | 000,472,808 | ---- | M] (Sun Microsystems, Inc.) -- F:\Programme\Mozilla Firefox\plugins\npdeployJava1.dll
[2010.01.01 10:00:00 | 000,001,392 | ---- | M] () -- F:\Programme\Mozilla Firefox\searchplugins\amazondotcom-de.xml
[2010.01.01 10:00:00 | 000,002,252 | ---- | M] () -- F:\Programme\Mozilla Firefox\searchplugins\bing.xml
[2010.01.01 10:00:00 | 000,001,153 | ---- | M] () -- F:\Programme\Mozilla Firefox\searchplugins\eBay-de.xml
[2010.01.01 10:00:00 | 000,006,805 | ---- | M] () -- F:\Programme\Mozilla Firefox\searchplugins\leo_ende_de.xml
[2010.01.01 10:00:00 | 000,001,178 | ---- | M] () -- F:\Programme\Mozilla Firefox\searchplugins\wikipedia-de.xml
[2010.01.01 10:00:00 | 000,001,105 | ---- | M] () -- F:\Programme\Mozilla Firefox\searchplugins\yahoo-de.xml
 
O1 HOSTS File: ([2002.08.29 14:00:00 | 000,000,820 | ---- | M]) - F:\WINDOWS\system32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1       localhost
O2 - BHO: (IEPlugin Class) - {11222041-111B-46E3-BD29-EFB2449479B1} - F:\Programme\ArcSoft\Media Converter for Philips\Internet Video Downloader\ArcURLRecord.dll (ArcSoft, Inc.)
O2 - BHO: (Adobe PDF Link Helper) - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - F:\Programme\Gemeinsame Dateien\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
O2 - BHO: (Conduit Engine) - {30F9B915-B755-4826-820B-08FBA6BD249D} - F:\Programme\ConduitEngine\ConduitEngine.dll (Conduit Ltd.)
O2 - BHO: (Spybot-S&D IE Protection) - {53707962-6F74-2D53-2644-206D7942484F} - F:\Programme\Spybot - Search & Destroy 2\SDHelper.dll (Safer-Networking Ltd.)
O2 - BHO: (DVDVideoSoftTB Toolbar) - {872b5b88-9db5-4310-bdd0-ac189557e5f5} - F:\Programme\DVDVideoSoftTB\tbDVD0.dll (Conduit Ltd.)
O2 - BHO: (Skype Plug-In) - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - F:\Programme\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O2 - BHO: (softonic-de3 Toolbar) - {cc05a3e3-64c3-4af2-bfc1-af0d66b69065} - F:\Programme\softonic-de3\tbsoft.dll (Conduit Ltd.)
O3 - HKLM\..\Toolbar: (Conduit Engine) - {30F9B915-B755-4826-820B-08FBA6BD249D} - F:\Programme\ConduitEngine\ConduitEngine.dll (Conduit Ltd.)
O3 - HKLM\..\Toolbar: (DVDVideoSoftTB Toolbar) - {872b5b88-9db5-4310-bdd0-ac189557e5f5} - F:\Programme\DVDVideoSoftTB\tbDVD0.dll (Conduit Ltd.)
O3 - HKLM\..\Toolbar: (softonic-de3 Toolbar) - {cc05a3e3-64c3-4af2-bfc1-af0d66b69065} - F:\Programme\softonic-de3\tbsoft.dll (Conduit Ltd.)
O3 - HKCU\..\Toolbar\WebBrowser: (DVDVideoSoftTB Toolbar) - {872B5B88-9DB5-4310-BDD0-AC189557E5F5} - F:\Programme\DVDVideoSoftTB\tbDVD0.dll (Conduit Ltd.)
O3 - HKCU\..\Toolbar\WebBrowser: (softonic-de3 Toolbar) - {CC05A3E3-64C3-4AF2-BFC1-AF0D66B69065} - F:\Programme\softonic-de3\tbsoft.dll (Conduit Ltd.)
O4 - HKLM..\Run: [ArcSoft Connection Service] F:\Programme\Gemeinsame Dateien\ArcSoft\Connection Service\Bin\ACDaemon.exe (ArcSoft Inc.)
O4 - HKLM..\Run: [ATICCC] F:\Programme\ATI Technologies\ATI.ACE\cli.exe (ATI Technologies Inc.)
O4 - HKLM..\Run: [avgnt] F:\Programme\Avira\AntiVir Desktop\avgnt.exe (Avira GmbH)
O4 - HKLM..\Run: [BluetoothAuthenticationAgent] F:\WINDOWS\System32\bthprops.cpl (Microsoft Corporation)
O4 - HKLM..\Run: [C-Media Mixer] F:\WINDOWS\mixer.exe (C-Media Electronic Inc. (www.cmedia.com.tw))
O4 - HKLM..\Run: [Malwarebytes' Anti-Malware] F:\Programme\Malwarebytes' Anti-Malware\mbamgui.exe (Malwarebytes Corporation)
O4 - HKLM..\Run: [Malwarebytes' Anti-Malware (reboot)] F:\Programme\Malwarebytes' Anti-Malware\mbam.exe (Malwarebytes Corporation)
O4 - HKLM..\Run: [SDTray] F:\Programme\Spybot - Search & Destroy 2\SDTray.exe (Safer-Networking Ltd.)
O4 - HKLM..\Run: [SoundMan] F:\WINDOWS\SOUNDMAN.EXE (Realtek Semiconductor Corp.)
O4 - HKLM..\Run: [SunJavaUpdateSched] F:\Programme\Gemeinsame Dateien\Java\Java Update\jusched.exe (Sun Microsystems, Inc.)
O4 - HKLM..\Run: [THGuard] F:\Programme\TrojanHunter 5.3\THGuard.exe (Mischel Internet Security)
O4 - HKLM..\Run: [TrojanScanner] F:\Programme\Trojan Remover\Trjscan.exe (Simply Super Software)
O4 - HKLM..\Run: [WinampAgent] F:\Programme\Winamp\winampa.exe ()
O4 - HKCU..\Run: [CTFMON.EXE]  File not found
O4 - HKLM..\RunOnce: [Malwarebytes' Anti-Malware] F:\Programme\Malwarebytes' Anti-Malware\mbamgui.exe (Malwarebytes Corporation)
O4 - Startup: F:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Autostart\Philips GoGear ARIA Device Manager.lnk = F:\Programme\Philips\GoGear ARIA Device Manager\GoGear_Aria_DeviceManager.exe (Philips)
O4 - Startup: F:\Dokumente und Einstellungen\m\Startmenü\Programme\Autostart\OpenOffice.org 3.0.lnk = F:\Programme\OpenOffice.org 3\program\quickstart.exe ()
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O8 - Extra context menu item: Free YouTube to MP3 Converter - F:\Dokumente und Einstellungen\m\Anwendungsdaten\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm ()
O9 - Extra Button: Skype Plug-In - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - F:\Programme\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O9 - Extra 'Tools' menuitem : Skype Plug-In - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - F:\Programme\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O9 - Extra 'Tools' menuitem : Spybot - Search && Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - F:\Programme\Spybot - Search & Destroy 2\SDHelper.dll (Safer-Networking Ltd.)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab (Java Plug-in 1.6.0_24)
O16 - DPF: {CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_07-windows-i586.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab (Java Plug-in 1.6.0_24)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab (Java Plug-in 1.6.0_24)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} https://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab (Shockwave Flash Object)
O16 - DPF: DirectAnimation Java Classes file://F:\WINDOWS\Java\classes\dajava.cab (Reg Error: Key error.)
O16 - DPF: Microsoft XML Parser for Java file://F:\WINDOWS\Java\classes\xmldso.cab (Reg Error: Key error.)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.1
O18 - Protocol\Handler\http\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - F:\Programme\Gemeinsame Dateien\System\Ole DB\msdaipp.dll (Microsoft Corporation)
O18 - Protocol\Handler\http\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - F:\Programme\Gemeinsame Dateien\System\Ole DB\msdaipp.dll (Microsoft Corporation)
O18 - Protocol\Handler\https\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - F:\Programme\Gemeinsame Dateien\System\Ole DB\msdaipp.dll (Microsoft Corporation)
O18 - Protocol\Handler\https\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - F:\Programme\Gemeinsame Dateien\System\Ole DB\msdaipp.dll (Microsoft Corporation)
O18 - Protocol\Handler\ipp\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - F:\Programme\Gemeinsame Dateien\System\Ole DB\msdaipp.dll (Microsoft Corporation)
O18 - Protocol\Handler\msdaipp\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - F:\Programme\Gemeinsame Dateien\System\Ole DB\msdaipp.dll (Microsoft Corporation)
O18 - Protocol\Handler\msdaipp\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - F:\Programme\Gemeinsame Dateien\System\Ole DB\msdaipp.dll (Microsoft Corporation)
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - F:\Programme\Gemeinsame Dateien\Skype\Skype4COM.dll (Skype Technologies)
O18 - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - F:\Programme\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O20 - HKLM Winlogon: Shell - (Explorer.exe) - F:\WINDOWS\explorer.exe (Microsoft Corporation)
O20 - Winlogon\Notify\AtiExtEvent: DllName - Ati2evxx.dll - F:\WINDOWS\System32\ati2evxx.dll (ATI Technologies Inc.)
O20 - Winlogon\Notify\SDWinLogon: DllName - SDWinLogon.dll -  File not found
O24 - Desktop Components:0 (Die derzeitige Homepage) - About:Home
O24 - Desktop WallPaper: F:\Dokumente und Einstellungen\m\Lokale Einstellungen\Anwendungsdaten\Microsoft\Wallpaper1.bmp
O24 - Desktop BackupWallPaper: F:\Dokumente und Einstellungen\m\Lokale Einstellungen\Anwendungsdaten\Microsoft\Wallpaper1.bmp
O32 - HKLM CDRom: AutoRun - 1
O33 - MountPoints2\{0a3d0bd3-27e8-11e0-82c7-0007952a25f3}\Shell\AutoRun\command - "" = C:\Menu.exe
O33 - MountPoints2\{20e67640-3116-11df-8238-0007952a25f3}\Shell\AutoRun\command - "" = C:\nhx.exe
O33 - MountPoints2\{20e67640-3116-11df-8238-0007952a25f3}\Shell\open\Command - "" = C:\nhx.exe
O33 - MountPoints2\{43606ed0-8142-11df-824e-0007952a25f3}\Shell\AutoRun\command - "" = C:\12gn6id2.exe
O33 - MountPoints2\{43606ed0-8142-11df-824e-0007952a25f3}\Shell\open\Command - "" = C:\12gn6id2.exe
O33 - MountPoints2\{804991b2-f1a8-11df-8265-0007952a25f3}\Shell - "" = AutoRun
O33 - MountPoints2\{804991b2-f1a8-11df-8265-0007952a25f3}\Shell\AutoRun - "" = Auto&Play
O33 - MountPoints2\{804991b2-f1a8-11df-8265-0007952a25f3}\Shell\AutoRun\command - "" = E:\LaunchU3.exe -a
O33 - MountPoints2\{b08f46f0-deae-11de-8210-0007952a25f3}\Shell - "" = AutoRun
O33 - MountPoints2\{b08f46f0-deae-11de-8210-0007952a25f3}\Shell\AutoRun - "" = Auto&Play
O33 - MountPoints2\{b08f46f0-deae-11de-8210-0007952a25f3}\Shell\AutoRun\command - "" = E:\LaunchU3.exe -a
O33 - MountPoints2\{d028b230-c49c-11df-825e-0007952a25f3}\Shell\AutoRun\command - "" = C:\pccompanion\Startme.exe
O33 - MountPoints2\{d028b230-c49c-11df-825e-0007952a25f3}\Shell\menu1\command - "" = C:\pccompanion\Startme.exe
O34 - HKLM BootExecute: (autocheck autochk *) -  File not found
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O35 - HKCU\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKCU\...exe [@ = exefile] -- "%1" %*
 
NetSvcs: 6to4 -  File not found
NetSvcs: AppMgmt -  File not found
NetSvcs: Ias -  File not found
NetSvcs: Iprip -  File not found
NetSvcs: NWCWorkstation -  File not found
NetSvcs: Nwsapagent -  File not found
NetSvcs: WmdmPmSp -  File not found
NetSvcs: SSHNAS -  File not found
 
 
SafeBootMin: AppMgmt -  File not found
SafeBootMin: Base - Driver Group
SafeBootMin: Boot Bus Extender - Driver Group
SafeBootMin: Boot file system - Driver Group
SafeBootMin: File system - Driver Group
SafeBootMin: Filter - Driver Group
SafeBootMin: PCI Configuration - Driver Group
SafeBootMin: PNP Filter - Driver Group
SafeBootMin: Primary disk - Driver Group
SafeBootMin: SCSI Class - Driver Group
SafeBootMin: sermouse.sys - Driver
SafeBootMin: System Bus Extender - Driver Group
SafeBootMin: vds - Service
SafeBootMin: vga.sys - Driver
SafeBootMin: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootMin: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootMin: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootMin: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootMin: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootMin: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootMin: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootMin: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootMin: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootMin: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootMin: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootMin: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootMin: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootMin: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
 
SafeBootNet: AppMgmt -  File not found
SafeBootNet: Base - Driver Group
SafeBootNet: Boot Bus Extender - Driver Group
SafeBootNet: Boot file system - Driver Group
SafeBootNet: File system - Driver Group
SafeBootNet: Filter - Driver Group
SafeBootNet: NDIS Wrapper - Driver Group
SafeBootNet: NetBIOSGroup - Driver Group
SafeBootNet: NetDDEGroup - Driver Group
SafeBootNet: Network - Driver Group
SafeBootNet: NetworkProvider - Driver Group
SafeBootNet: PCI Configuration - Driver Group
SafeBootNet: PNP Filter - Driver Group
SafeBootNet: PNP_TDI - Driver Group
SafeBootNet: Primary disk - Driver Group
SafeBootNet: SCSI Class - Driver Group
SafeBootNet: sermouse.sys - Driver
SafeBootNet: Streams Drivers - Driver Group
SafeBootNet: System Bus Extender - Driver Group
SafeBootNet: TDI - Driver Group
SafeBootNet: UploadMgr - Service
SafeBootNet: vga.sys - Driver
SafeBootNet: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootNet: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootNet: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootNet: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootNet: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootNet: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootNet: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootNet: {4D36E972-E325-11CE-BFC1-08002BE10318} - Net
SafeBootNet: {4D36E973-E325-11CE-BFC1-08002BE10318} - NetClient
SafeBootNet: {4D36E974-E325-11CE-BFC1-08002BE10318} - NetService
SafeBootNet: {4D36E975-E325-11CE-BFC1-08002BE10318} - NetTrans
SafeBootNet: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootNet: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootNet: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootNet: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootNet: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootNet: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
 
ActiveX: {08B0E5C0-4FCB-11CF-AAA5-00401C608500} - Microsoft VM
ActiveX: {08B0E5C0-4FCB-11CF-AAA5-00401C608555} - Internet Explorer Classes for Java
ActiveX: {10072CEC-8CC1-11D1-986E-00A0C955B42F} - Vektorgrafik-Rendering (VML)
ActiveX: {2179C5D3-EBFF-11CF-B6FD-00AA00B4E220} - NetShow
ActiveX: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 6.4
ActiveX: {283807B5-2C60-11D0-A31D-00AA00B92C03} - DirectAnimation
ActiveX: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll
ActiveX: {36f8ec70-c29a-11d1-b5c7-0000f8051515} - Dynamic HTML-Datenbindung für Java
ActiveX: {3af36230-a269-11d1-b5bf-0000f8051515} - Offlinebrowsingpaket
ActiveX: {3bf42070-b3b1-11d1-b5c5-0000f8051515} - Uniscribe
ActiveX: {4278c270-a269-11d1-b5bf-0000f8051515} - Erweitertes Authoring
ActiveX: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles%\Outlook Express\setup50.exe" /APP:OE /CALLER:WINNT /user /install
ActiveX: {44BBA842-CC51-11CF-AAFA-00AA00B6015B} - rundll32.exe advpack.dll,LaunchINFSection F:\WINDOWS\INF\msnetmtg.inf,NetMtg.Install.PerUser.NT
ActiveX: {44BBA848-CC51-11CF-AAFA-00AA00B6015C} - DirectShow
ActiveX: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer-Hilfe
ActiveX: {4f216970-c90c-11d1-b5c7-0000f8051515} - DirectAnimation Java Classes
ActiveX: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.6
ActiveX: {5056b317-8d4c-43ee-8543-b9d1e234b8f4} - Sicherheitsupdate für Windows XP (KB923789)
ActiveX: {5945c046-1e7d-11d1-bc44-00c04fd912be} - rundll32.exe advpack.dll,LaunchINFSection F:\WINDOWS\INF\msmsgs.inf,BLC.QuietInstall.PerUser
ActiveX: {5A8D6EE0-3E18-11D0-821E-444553540000} - ICW
ActiveX: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsererweiterungen
ActiveX: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - Zugang zu MSN Site
ActiveX: {7131646D-CD3C-40F4-97B9-CD9E4E6262EF} - .NET Framework
ActiveX: {7790769C-0471-11d2-AF11-00C04FA35D02} - "%ProgramFiles%\Outlook Express\setup50.exe" /APP:WAB /CALLER:WINNT /user /install
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /i:U shell32.dll
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4383} - %SystemRoot%\system32\ie4uinit.exe
ActiveX: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - F:\WINDOWS\system32\Rundll32.exe F:\WINDOWS\system32\mscories.dll,Install
ActiveX: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML-Datenbindung
ActiveX: {C09FB3CD-3D0C-3F2D-899A-6A1D67F2073F} - .NET Framework
ActiveX: {C314CE45-3392-3B73-B4E1-139CD41CA933} - .NET Framework
ActiveX: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer-Hauptschriftarten
ActiveX: {CC2A9BA0-3BDD-11D0-821E-444553540000} - Taskplaner
ActiveX: {CDD7975E-60F8-41d5-8149-19E51D6F71D0} - Windows Movie Maker v2.1
ActiveX: {D27CDB6E-AE6D-11cf-96B8-444553540000} - Shockwave Flash
ActiveX: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML-Hilfe
ActiveX: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - F:\WINDOWS\inf\unregmp2.exe /ShowWMP
ActiveX: >{26923b43-4d38-484f-9b9e-de460746276c} - %systemroot%\system32\shmgrate.exe OCInstallUserConfigIE
ActiveX: >{60B49E34-C7CC-11D0-8953-00A0C90347FF}MICROS - RunDLL32 IEDKCS32.DLL,BrandIE4 SIGNUP
ActiveX: >{881dd1c5-3dcf-431b-b061-f3f88e8be88a} - %systemroot%\system32\shmgrate.exe OCInstallUserConfigOE
 
Drivers32: msacm.l3acm - F:\WINDOWS\system32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: msacm.sl_anet - F:\WINDOWS\System32\sl_anet.acm (Sipro Lab Telecom Inc.)
Drivers32: msacm.trspch - F:\WINDOWS\System32\tssoft32.acm (DSP GROUP, INC.)
Drivers32: MSVideo8 - F:\WINDOWS\System32\vfwwdm32.dll (Microsoft Corporation)
Drivers32: vidc.cvid - F:\WINDOWS\System32\iccvid.dll (Radius Inc.)
Drivers32: vidc.DIVX - F:\WINDOWS\System32\DivX.dll (DivX, Inc.)
Drivers32: vidc.iv31 - F:\WINDOWS\System32\ir32_32.dll ()
Drivers32: vidc.iv32 - F:\WINDOWS\System32\ir32_32.dll ()
Drivers32: vidc.VP60 - F:\WINDOWS\system32\vp6vfw.dll (On2.com)
Drivers32: vidc.VP61 - F:\WINDOWS\system32\vp6vfw.dll (On2.com)
Drivers32: vidc.yv12 - F:\WINDOWS\System32\DivX.dll (DivX, Inc.)
 
CREATERESTOREPOINT
Restore point Set: OTL Restore Point (16902109354000384)
 
========== Files/Folders - Created Within 30 Days ==========
 
[2011.06.25 18:36:59 | 000,000,000 | ---D | C] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\Malwarebytes
[2011.06.25 18:33:41 | 000,039,984 | ---- | C] (Malwarebytes Corporation) -- F:\WINDOWS\System32\drivers\mbamswissarmy.sys
[2011.06.25 18:33:41 | 000,000,000 | ---D | C] -- F:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Malwarebytes' Anti-Malware
[2011.06.25 18:33:37 | 000,000,000 | ---D | C] -- F:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Malwarebytes
[2011.06.25 18:33:32 | 000,022,712 | ---- | C] (Malwarebytes Corporation) -- F:\WINDOWS\System32\drivers\mbam.sys
[2011.06.25 18:33:31 | 000,000,000 | ---D | C] -- F:\Programme\Malwarebytes' Anti-Malware
[2011.06.25 18:32:50 | 009,435,312 | ---- | C] (Malwarebytes Corporation                                    ) -- F:\Dokumente und Einstellungen\m\Desktop\mbam-setup-1.51.0.1200.exe
[2011.06.24 23:45:38 | 000,579,072 | ---- | C] (OldTimer Tools) -- F:\Dokumente und Einstellungen\m\Desktop\OTL.exe
[2011.06.24 23:10:32 | 000,000,000 | ---D | C] -- F:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Spybot - Search & Destroy 2
[2011.06.24 23:10:30 | 000,015,224 | ---- | C] (Safer Networking Limited) -- F:\WINDOWS\System32\sdnclean.exe
[2011.06.24 23:09:47 | 000,000,000 | ---D | C] -- F:\Programme\Spybot - Search & Destroy 2
[2011.06.24 23:08:38 | 069,608,432 | ---- | C] (Safer-Networking Ltd.                                       ) -- F:\Dokumente und Einstellungen\m\Desktop\spybotsd-2.0.3-beta1.exe
[2011.06.24 23:07:46 | 000,000,000 | ---D | C] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\TrojanHunter
[2011.06.24 20:32:59 | 000,000,000 | ---D | C] -- F:\Dokumente und Einstellungen\All Users\Startmenü\Programme\TrojanHunter
[2011.06.24 20:32:57 | 000,000,000 | ---D | C] -- F:\Dokumente und Einstellungen\All Users\Anwendungsdaten\TrojanHunter
[2011.06.24 20:32:36 | 000,000,000 | ---D | C] -- F:\Programme\TrojanHunter 5.3
[2011.06.24 20:31:40 | 000,000,000 | ---D | C] -- F:\Dokumente und Einstellungen\m\Eigene Dateien\Simply Super Software
[2011.06.24 20:31:30 | 000,000,000 | ---D | C] -- F:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Trojan Remover
[2011.06.24 20:31:20 | 000,000,000 | ---D | C] -- F:\Programme\Trojan Remover
[2011.06.24 20:31:20 | 000,000,000 | ---D | C] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\Simply Super Software
[2011.06.24 20:31:20 | 000,000,000 | ---D | C] -- F:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Simply Super Software
[2011.06.24 14:13:29 | 000,000,000 | ---D | C] -- F:\Dokumente und Einstellungen\All Users\Anwendungsdaten\PC Tools
[2011.06.24 00:41:30 | 000,000,000 | ---D | C] -- F:\Dokumente und Einstellungen\m\Desktop\Hausarbeit
[2011.06.11 15:29:05 | 000,000,000 | ---D | C] -- F:\Dokumente und Einstellungen\m\Desktop\sina
[2011.06.05 22:50:55 | 000,000,000 | ---D | C] -- F:\Dokumente und Einstellungen\m\Desktop\Paris SIna
[2011.06.04 18:05:03 | 000,000,000 | ---D | C] -- F:\Programme\MSXML 4.0
[2011.06.04 17:25:35 | 000,000,000 | ---D | C] -- F:\Dokumente und Einstellungen\LocalService\Anwendungsdaten\WTablet
[2011.06.04 13:01:06 | 000,000,000 | ---D | C] -- F:\WINDOWS\System32\PreInstall
[2011.06.04 13:01:03 | 000,000,000 | -H-D | C] -- F:\WINDOWS\$hf_mig$
[2011.06.04 12:05:12 | 000,000,000 | ---D | C] -- F:\WINDOWS\System32\SoftwareDistribution
[2011.06.03 11:19:19 | 000,000,000 | ---D | C] -- F:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Google Earth
[2008.10.27 11:38:54 | 000,095,056 | ---- | C] (Microsoft Corporation) -- F:\Programme\DSETUP.dll
[2008.10.27 11:37:34 | 001,692,496 | ---- | C] (Microsoft Corporation) -- F:\Programme\dsetup32.dll
[2008.10.27 11:36:58 | 000,526,160 | ---- | C] (Microsoft Corporation) -- F:\Programme\DXSETUP.exe
[4 F:\WINDOWS\*.tmp files -> F:\WINDOWS\*.tmp -> ]
[1 F:\WINDOWS\System32\*.tmp files -> F:\WINDOWS\System32\*.tmp -> ]
 
========== Files - Modified Within 30 Days ==========
 
[2011.06.26 12:18:00 | 000,001,078 | ---- | M] () -- F:\WINDOWS\tasks\GoogleUpdateTaskMachineUA.job
[2011.06.25 22:18:03 | 000,001,074 | ---- | M] () -- F:\WINDOWS\tasks\GoogleUpdateTaskMachineCore.job
[2011.06.25 21:21:26 | 000,054,016 | ---- | M] () -- F:\WINDOWS\System32\drivers\rxqeub.sys
[2011.06.25 20:36:08 | 000,012,166 | -HS- | M] () -- F:\Dokumente und Einstellungen\m\Lokale Einstellungen\Anwendungsdaten\po2gwq3167i7o726m4rpp
[2011.06.25 20:36:08 | 000,012,166 | -HS- | M] () -- F:\Dokumente und Einstellungen\All Users\Anwendungsdaten\po2gwq3167i7o726m4rpp
[2011.06.25 18:33:43 | 000,000,756 | ---- | M] () -- F:\Dokumente und Einstellungen\All Users\Desktop\Malwarebytes' Anti-Malware.lnk
[2011.06.25 18:33:01 | 009,435,312 | ---- | M] (Malwarebytes Corporation                                    ) -- F:\Dokumente und Einstellungen\m\Desktop\mbam-setup-1.51.0.1200.exe
[2011.06.25 01:02:04 | 000,000,244 | RHS- | M] () -- F:\boot.ini
[2011.06.24 23:45:57 | 000,579,072 | ---- | M] (OldTimer Tools) -- F:\Dokumente und Einstellungen\m\Desktop\OTL.exe
[2011.06.24 23:10:31 | 000,001,800 | ---- | M] () -- F:\Dokumente und Einstellungen\All Users\Desktop\Spybot-S&D Start Center.lnk
[2011.06.24 20:48:36 | 069,608,432 | ---- | M] (Safer-Networking Ltd.                                       ) -- F:\Dokumente und Einstellungen\m\Desktop\spybotsd-2.0.3-beta1.exe
[2011.06.24 20:33:00 | 000,059,392 | R--- | M] () -- F:\WINDOWS\System32\streamhlp.dll
[2011.06.24 20:33:00 | 000,000,672 | ---- | M] () -- F:\Dokumente und Einstellungen\m\Desktop\TrojanHunter.lnk
[2011.06.24 20:31:31 | 000,000,786 | ---- | M] () -- F:\Dokumente und Einstellungen\All Users\Desktop\Trojan Remover.lnk
[2011.06.24 16:32:30 | 000,002,048 | --S- | M] () -- F:\WINDOWS\bootstat.dat
[2011.06.24 14:08:12 | 000,512,992 | ---- | M] () -- F:\Dokumente und Einstellungen\m\Desktop\sdasetup_revwire207.exe
[2011.06.24 13:52:05 | 000,348,160 | ---- | M] () -- F:\Dokumente und Einstellungen\m\Lokale Einstellungen\Anwendungsdaten\xbv.exe
[2011.06.23 17:15:00 | 000,000,276 | ---- | M] () -- F:\WINDOWS\tasks\AppleSoftwareUpdate.job
[2011.06.22 11:24:37 | 000,000,696 | ---- | M] () -- F:\Dokumente und Einstellungen\All Users\Desktop\Mozilla Firefox.lnk
[2011.06.17 11:42:00 | 000,001,374 | ---- | M] () -- F:\WINDOWS\imsins.BAK
[2011.06.16 02:06:16 | 000,057,248 | ---- | M] () -- F:\Dokumente und Einstellungen\m\Eigene Dateien\handout referat.odg
[2011.06.11 16:00:27 | 000,015,826 | ---- | M] () -- F:\Dokumente und Einstellungen\m\.recently-used.xbel
[2011.06.11 15:08:11 | 000,002,422 | ---- | M] () -- F:\WINDOWS\System32\wpa.dbl
[2011.06.06 10:30:02 | 000,432,356 | ---- | M] () -- F:\WINDOWS\System32\perfh009.dat
[2011.06.06 10:30:01 | 000,448,470 | ---- | M] () -- F:\WINDOWS\System32\perfh007.dat
[2011.06.06 10:30:01 | 000,079,910 | ---- | M] () -- F:\WINDOWS\System32\perfc007.dat
[2011.06.06 10:30:01 | 000,067,312 | ---- | M] () -- F:\WINDOWS\System32\perfc009.dat
[2011.06.05 14:06:05 | 000,112,584 | ---- | M] () -- F:\WINDOWS\System32\FNTCACHE.DAT
[2011.06.03 13:34:47 | 000,030,583 | ---- | M] () -- F:\Dokumente und Einstellungen\m\Desktop\tucan.jpg
[2011.05.29 09:11:30 | 000,039,984 | ---- | M] (Malwarebytes Corporation) -- F:\WINDOWS\System32\drivers\mbamswissarmy.sys
[2011.05.29 09:11:20 | 000,022,712 | ---- | M] (Malwarebytes Corporation) -- F:\WINDOWS\System32\drivers\mbam.sys
[4 F:\WINDOWS\*.tmp files -> F:\WINDOWS\*.tmp -> ]
[1 F:\WINDOWS\System32\*.tmp files -> F:\WINDOWS\System32\*.tmp -> ]
 
========== Files Created - No Company Name ==========
 
[2011.06.25 21:21:26 | 000,054,016 | ---- | C] () -- F:\WINDOWS\System32\drivers\rxqeub.sys
[2011.06.25 18:33:43 | 000,000,756 | ---- | C] () -- F:\Dokumente und Einstellungen\All Users\Desktop\Malwarebytes' Anti-Malware.lnk
[2011.06.24 23:10:32 | 000,001,806 | ---- | C] () -- F:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Spybot-S&D Start Center.lnk
[2011.06.24 23:10:31 | 000,001,800 | ---- | C] () -- F:\Dokumente und Einstellungen\All Users\Desktop\Spybot-S&D Start Center.lnk
[2011.06.24 20:33:00 | 000,000,672 | ---- | C] () -- F:\Dokumente und Einstellungen\m\Desktop\TrojanHunter.lnk
[2011.06.24 20:32:37 | 000,059,392 | R--- | C] () -- F:\WINDOWS\System32\streamhlp.dll
[2011.06.24 20:31:31 | 000,000,786 | ---- | C] () -- F:\Dokumente und Einstellungen\All Users\Desktop\Trojan Remover.lnk
[2011.06.24 20:31:25 | 000,162,304 | ---- | C] () -- F:\WINDOWS\System32\ztvunrar36.dll
[2011.06.24 20:31:25 | 000,153,088 | ---- | C] () -- F:\WINDOWS\System32\UNRAR3.dll
[2011.06.24 20:31:25 | 000,077,312 | ---- | C] () -- F:\WINDOWS\System32\ztvunace26.dll
[2011.06.24 20:31:25 | 000,075,264 | ---- | C] () -- F:\WINDOWS\System32\unacev2.dll
[2011.06.24 14:13:09 | 000,512,992 | ---- | C] () -- F:\Dokumente und Einstellungen\m\Desktop\sdasetup_revwire207.exe
[2011.06.24 13:52:11 | 000,012,166 | -HS- | C] () -- F:\Dokumente und Einstellungen\m\Lokale Einstellungen\Anwendungsdaten\po2gwq3167i7o726m4rpp
[2011.06.24 13:52:11 | 000,012,166 | -HS- | C] () -- F:\Dokumente und Einstellungen\All Users\Anwendungsdaten\po2gwq3167i7o726m4rpp
[2011.06.24 13:52:05 | 000,348,160 | ---- | C] () -- F:\Dokumente und Einstellungen\m\Lokale Einstellungen\Anwendungsdaten\xbv.exe
[2011.06.16 02:06:15 | 000,057,248 | ---- | C] () -- F:\Dokumente und Einstellungen\m\Eigene Dateien\handout referat.odg
[2011.06.11 16:00:27 | 000,015,826 | ---- | C] () -- F:\Dokumente und Einstellungen\m\.recently-used.xbel
[2011.06.03 13:34:45 | 000,030,583 | ---- | C] () -- F:\Dokumente und Einstellungen\m\Desktop\tucan.jpg
[2011.03.21 22:26:10 | 000,150,893 | ---- | C] () -- F:\WINDOWS\hpoins51.dat
[2011.03.21 22:26:10 | 000,000,572 | ---- | C] () -- F:\WINDOWS\hpomdl51.dat
[2011.03.21 20:52:39 | 000,150,867 | ---- | C] () -- F:\WINDOWS\hpoins51.dat.temp
[2011.03.21 20:52:39 | 000,000,572 | ---- | C] () -- F:\WINDOWS\hpomdl51.dat.temp
[2011.02.13 20:40:38 | 000,295,814 | ---- | C] () -- F:\WINDOWS\System32\shimg.dll
[2010.12.08 16:38:09 | 000,000,056 | -H-- | C] () -- F:\WINDOWS\System32\ezsidmv.dat
[2010.12.01 21:26:15 | 000,000,101 | ---- | C] () -- F:\WINDOWS\CMMIXER.INI
[2010.05.26 15:22:06 | 000,000,552 | ---- | C] () -- F:\WINDOWS\System32\d3d8caps.dat
[2010.01.09 23:22:12 | 000,000,664 | ---- | C] () -- F:\WINDOWS\System32\d3d9caps.dat
[2009.10.13 16:20:12 | 000,000,024 | ---- | C] () -- F:\WINDOWS\Medi8or.ini
[2009.10.02 18:12:27 | 000,000,524 | ---- | C] () -- F:\WINDOWS\eReg.dat
[2009.01.11 18:59:36 | 000,000,025 | ---- | C] () -- F:\WINDOWS\mixerdef.ini
[2009.01.11 17:41:24 | 000,038,999 | R--- | C] () -- F:\WINDOWS\cmijack.dat
[2009.01.11 17:41:22 | 000,022,122 | R--- | C] () -- F:\WINDOWS\cmaudio.dat
[2009.01.11 15:07:33 | 000,156,672 | ---- | C] () -- F:\WINDOWS\System32\RTLCPAPI.dll
[2009.01.11 15:07:33 | 000,040,960 | ---- | C] () -- F:\WINDOWS\System32\ChCfg.exe
[2009.01.10 16:48:26 | 000,020,333 | ---- | C] () -- F:\WINDOWS\cmaudio.ini
[2009.01.09 22:06:15 | 000,520,192 | ---- | C] () -- F:\WINDOWS\System32\ati2sgag.exe
[2008.12.18 22:05:54 | 000,000,017 | ---- | C] () -- F:\WINDOWS\Missing.ini
[2008.12.18 22:00:52 | 000,025,600 | ---- | C] () -- F:\Dokumente und Einstellungen\m\Lokale Einstellungen\Anwendungsdaten\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2008.12.13 23:42:33 | 000,472,064 | ---- | C] () -- F:\WINDOWS\System32\NTFSFormat.dll
[2008.12.13 23:42:33 | 000,139,776 | ---- | C] () -- F:\WINDOWS\System32\NTFSCopy.dll
[2008.12.13 23:42:33 | 000,093,184 | ---- | C] () -- F:\WINDOWS\System32\Partition.dll
[2008.12.13 23:42:33 | 000,086,528 | ---- | C] () -- F:\WINDOWS\System32\NTFSLib.dll
[2008.12.13 23:42:33 | 000,086,016 | ---- | C] () -- F:\WINDOWS\System32\ResizeNTFS.dll
[2008.12.13 23:42:33 | 000,024,576 | ---- | C] () -- F:\WINDOWS\System32\NTFSFileSystemAnalyser.dll
[2008.12.13 23:42:33 | 000,021,504 | ---- | C] () -- F:\WINDOWS\System32\Fixup.dll
[2008.12.13 23:42:33 | 000,017,920 | ---- | C] () -- F:\WINDOWS\System32\SectorCopy.dll
[2008.12.13 23:42:32 | 000,225,280 | ---- | C] () -- F:\WINDOWS\System32\BootMan.exe
[2008.12.13 23:42:32 | 000,180,736 | ---- | C] () -- F:\WINDOWS\System32\DeviceManager.dll
[2008.12.13 23:42:32 | 000,086,408 | ---- | C] () -- F:\WINDOWS\System32\setupempdrv03.exe
[2008.12.13 23:42:32 | 000,068,096 | ---- | C] () -- F:\WINDOWS\System32\Device.dll
[2008.12.13 23:42:32 | 000,065,536 | ---- | C] () -- F:\WINDOWS\System32\FatCopy.dll
[2008.12.13 23:42:32 | 000,061,952 | ---- | C] () -- F:\WINDOWS\System32\FatResizeMove.dll
[2008.12.13 23:42:32 | 000,045,568 | ---- | C] () -- F:\WINDOWS\System32\FileSystemCheck.dll
[2008.12.13 23:42:32 | 000,031,744 | ---- | C] () -- F:\WINDOWS\System32\FatLib.dll
[2008.12.13 23:42:32 | 000,025,088 | ---- | C] () -- F:\WINDOWS\System32\FATFileSystemAnalyser.dll
[2008.12.13 23:42:32 | 000,022,016 | ---- | C] () -- F:\WINDOWS\System32\FatFormat.dll
[2008.12.13 23:42:32 | 000,014,848 | ---- | C] () -- F:\WINDOWS\System32\FileSystemAnalyser.dll
[2008.12.13 23:42:32 | 000,014,848 | ---- | C] () -- F:\WINDOWS\System32\EuEpmGdi.dll
[2008.12.13 23:42:32 | 000,010,752 | ---- | C] () -- F:\WINDOWS\System32\DeviceAdapter.dll
[2008.12.13 23:42:32 | 000,008,704 | ---- | C] () -- F:\WINDOWS\System32\epmntdrv.sys
[2008.12.13 23:42:32 | 000,006,656 | ---- | C] () -- F:\WINDOWS\System32\CallbackOperator.dll
[2008.12.13 23:42:32 | 000,003,072 | ---- | C] () -- F:\WINDOWS\System32\EuGdiDrv.sys
[2008.12.13 22:20:22 | 000,000,000 | ---- | C] () -- F:\WINDOWS\nsreg.dat
[2008.12.12 23:34:53 | 000,004,161 | ---- | C] () -- F:\WINDOWS\ODBCINST.INI
[2008.12.12 23:33:41 | 000,002,048 | --S- | C] () -- F:\WINDOWS\bootstat.dat
[2008.12.12 23:33:31 | 000,112,584 | ---- | C] () -- F:\WINDOWS\System32\FNTCACHE.DAT
[2008.12.12 23:28:23 | 000,021,740 | ---- | C] () -- F:\WINDOWS\System32\emptyregdb.dat
[2008.10.29 14:28:36 | 000,015,312 | ---- | C] () -- F:\WINDOWS\System32\RaCoInst.dat
[2008.10.27 11:38:20 | 013,265,184 | ---- | C] () -- F:\Programme\dxnt.cab
[2008.10.27 11:38:20 | 004,163,646 | ---- | C] () -- F:\Programme\Apr2006_MDX1_x86_Archive.cab
[2008.10.27 11:38:20 | 001,907,944 | ---- | C] () -- F:\Programme\Nov2008_d3dx9_40_x64.cab
[2008.10.27 11:38:20 | 001,803,074 | ---- | C] () -- F:\Programme\Nov2007_d3dx9_36_x64.cab
[2008.10.27 11:38:18 | 001,801,176 | ---- | C] () -- F:\Programme\AUG2007_d3dx9_35_x64.cab
[2008.10.27 11:38:18 | 001,795,100 | ---- | C] () -- F:\Programme\Aug2008_d3dx9_39_x64.cab
[2008.10.27 11:38:18 | 001,793,624 | ---- | C] () -- F:\Programme\JUN2008_d3dx9_38_x64.cab
[2008.10.27 11:38:18 | 001,770,878 | ---- | C] () -- F:\Programme\Mar2008_d3dx9_37_x64.cab
[2008.10.27 11:38:18 | 001,710,376 | ---- | C] () -- F:\Programme\Nov2007_d3dx9_36_x86.cab
[2008.10.27 11:38:18 | 001,709,168 | ---- | C] () -- F:\Programme\AUG2007_d3dx9_35_x86.cab
[2008.10.27 11:38:18 | 001,608,374 | ---- | C] () -- F:\Programme\APR2007_d3dx9_33_x64.cab
[2008.10.27 11:38:16 | 001,608,790 | ---- | C] () -- F:\Programme\JUN2007_d3dx9_34_x64.cab
[2008.10.27 11:38:16 | 001,608,302 | ---- | C] () -- F:\Programme\JUN2007_d3dx9_34_x86.cab
[2008.10.27 11:38:16 | 001,607,055 | ---- | C] () -- F:\Programme\APR2007_d3dx9_33_x86.cab
[2008.10.27 11:38:16 | 001,575,392 | ---- | C] () -- F:\Programme\DEC2006_d3dx9_32_x86.cab
[2008.10.27 11:38:16 | 001,572,170 | ---- | C] () -- F:\Programme\DEC2006_d3dx9_32_x64.cab
[2008.10.27 11:38:14 | 001,551,228 | ---- | C] () -- F:\Programme\Nov2008_d3dx9_40_x86.cab
[2008.10.27 11:38:14 | 001,465,688 | ---- | C] () -- F:\Programme\Aug2008_d3dx9_39_x86.cab
[2008.10.27 11:38:14 | 001,464,894 | ---- | C] () -- F:\Programme\JUN2008_d3dx9_38_x86.cab
[2008.10.27 11:38:14 | 001,413,918 | ---- | C] () -- F:\Programme\OCT2006_d3dx9_31_x64.cab
[2008.10.27 11:38:14 | 001,363,812 | ---- | C] () -- F:\Programme\Feb2006_d3dx9_29_x64.cab
[2008.10.27 11:38:14 | 001,358,992 | ---- | C] () -- F:\Programme\Dec2005_d3dx9_28_x64.cab
[2008.10.27 11:38:12 | 001,444,298 | ---- | C] () -- F:\Programme\Mar2008_d3dx9_37_x86.cab
[2008.10.27 11:38:12 | 001,398,846 | ---- | C] () -- F:\Programme\Apr2006_d3dx9_30_x64.cab
[2008.10.27 11:38:12 | 001,351,558 | ---- | C] () -- F:\Programme\Aug2005_d3dx9_27_x64.cab
[2008.10.27 11:38:10 | 001,348,370 | ---- | C] () -- F:\Programme\Apr2005_d3dx9_25_x64.cab
[2008.10.27 11:38:10 | 001,337,018 | ---- | C] () -- F:\Programme\Jun2005_d3dx9_26_x64.cab
[2008.10.27 11:38:10 | 001,248,515 | ---- | C] () -- F:\Programme\Feb2005_d3dx9_24_x64.cab
[2008.10.27 11:38:10 | 001,156,507 | ---- | C] () -- F:\Programme\BDANT.cab
[2008.10.27 11:38:10 | 001,128,233 | ---- | C] () -- F:\Programme\OCT2006_d3dx9_31_x86.cab
[2008.10.27 11:38:10 | 001,116,237 | ---- | C] () -- F:\Programme\Apr2006_d3dx9_30_x86.cab
[2008.10.27 11:38:10 | 001,080,472 | ---- | C] () -- F:\Programme\Dec2005_d3dx9_28_x86.cab
[2008.10.27 11:38:08 | 001,085,736 | ---- | C] () -- F:\Programme\Feb2006_d3dx9_29_x86.cab
[2008.10.27 11:38:08 | 001,079,978 | ---- | C] () -- F:\Programme\Apr2005_d3dx9_25_x86.cab
[2008.10.27 11:38:08 | 001,078,660 | ---- | C] () -- F:\Programme\Aug2005_d3dx9_27_x86.cab
[2008.10.27 11:38:08 | 001,065,941 | ---- | C] () -- F:\Programme\Jun2005_d3dx9_26_x86.cab
[2008.10.27 11:38:08 | 001,014,241 | ---- | C] () -- F:\Programme\Feb2005_d3dx9_24_x86.cab
[2008.10.27 11:38:08 | 000,995,154 | ---- | C] () -- F:\Programme\Nov2008_d3dx10_40_x64.cab
[2008.10.27 11:38:08 | 000,122,810 | ---- | C] () -- F:\Programme\Nov2008_XACT_x64.cab
[2008.10.27 11:38:08 | 000,097,833 | ---- | C] () -- F:\Programme\APR2007_xinput_x64.cab
[2008.10.27 11:38:08 | 000,094,750 | ---- | C] () -- F:\Programme\Mar2008_XACT_x86.cab
[2008.10.27 11:38:04 | 000,976,164 | ---- | C] () -- F:\Programme\BDAXP.cab
[2008.10.27 11:38:04 | 000,966,445 | ---- | C] () -- F:\Programme\Nov2008_d3dx10_40_x86.cab
[2008.10.27 11:38:04 | 000,917,446 | ---- | C] () -- F:\Programme\Apr2006_MDX1_x86.cab
[2008.10.27 11:38:04 | 000,868,844 | ---- | C] () -- F:\Programme\JUN2008_d3dx10_38_x64.cab
[2008.10.27 11:38:04 | 000,868,628 | ---- | C] () -- F:\Programme\Aug2008_d3dx10_39_x64.cab
[2008.10.27 11:38:04 | 000,865,616 | ---- | C] () -- F:\Programme\Nov2007_d3dx10_36_x64.cab
[2008.10.27 11:38:04 | 000,853,302 | ---- | C] () -- F:\Programme\AUG2007_d3dx10_35_x64.cab
[2008.10.27 11:38:04 | 000,850,935 | ---- | C] () -- F:\Programme\JUN2008_d3dx10_38_x86.cab
[2008.10.27 11:38:04 | 000,096,053 | ---- | C] () -- F:\Programme\dxupdate.cab
[2008.10.27 11:38:04 | 000,094,144 | ---- | C] () -- F:\Programme\JUN2008_XACT_x86.cab
[2008.10.27 11:38:04 | 000,055,538 | ---- | C] () -- F:\Programme\Nov2008_X3DAudio_x64.cab
[2008.10.27 11:38:04 | 000,045,464 | ---- | C] () -- F:\Programme\dxdllreg_x86.cab
[2008.10.27 11:38:02 | 000,850,183 | ---- | C] () -- F:\Programme\Aug2008_d3dx10_39_x86.cab
[2008.10.27 11:38:02 | 000,845,900 | ---- | C] () -- F:\Programme\Mar2008_d3dx10_37_x64.cab
[2008.10.27 11:38:02 | 000,819,276 | ---- | C] () -- F:\Programme\Mar2008_d3dx10_37_x86.cab
[2008.10.27 11:38:02 | 000,094,028 | ---- | C] () -- F:\Programme\Aug2008_XACT_x86.cab
[2008.10.27 11:38:02 | 000,093,700 | ---- | C] () -- F:\Programme\Nov2008_XACT_x86.cab
[2008.10.27 11:38:02 | 000,088,158 | ---- | C] () -- F:\Programme\AUG2006_xinput_x64.cab
[2008.10.27 11:38:02 | 000,088,117 | ---- | C] () -- F:\Programme\Apr2006_xinput_x64.cab
[2008.10.27 11:38:02 | 000,087,053 | ---- | C] () -- F:\Programme\Oct2005_xinput_x64.cab
[2008.10.27 11:38:02 | 000,056,170 | ---- | C] () -- F:\Programme\JUN2008_X3DAudio_x64.cab
[2008.10.27 11:38:02 | 000,056,074 | ---- | C] () -- F:\Programme\Mar2008_X3DAudio_x64.cab
[2008.10.27 11:38:02 | 000,054,318 | ---- | C] () -- F:\Programme\APR2007_xinput_x86.cab
[2008.10.27 11:38:02 | 000,047,160 | ---- | C] () -- F:\Programme\NOV2007_X3DAudio_x64.cab
[2008.10.27 11:38:02 | 000,047,074 | ---- | C] () -- F:\Programme\AUG2006_xinput_x86.cab
[2008.10.27 11:38:02 | 000,046,375 | ---- | C] () -- F:\Programme\Oct2005_xinput_x86.cab
[2008.10.27 11:38:02 | 000,022,921 | ---- | C] () -- F:\Programme\JUN2008_X3DAudio_x86.cab
[2008.10.27 11:38:02 | 000,022,867 | ---- | C] () -- F:\Programme\Nov2008_X3DAudio_x86.cab
[2008.10.27 11:38:02 | 000,019,512 | ---- | C] () -- F:\Programme\NOV2007_X3DAudio_x86.cab
[2008.10.27 11:38:00 | 000,804,900 | ---- | C] () -- F:\Programme\Nov2007_d3dx10_36_x86.cab
[2008.10.27 11:38:00 | 000,797,883 | ---- | C] () -- F:\Programme\AUG2007_d3dx10_35_x86.cab
[2008.10.27 11:38:00 | 000,700,060 | ---- | C] () -- F:\Programme\JUN2007_d3dx10_34_x64.cab
[2008.10.27 11:38:00 | 000,699,628 | ---- | C] () -- F:\Programme\APR2007_d3dx10_33_x64.cab
[2008.10.27 11:38:00 | 000,047,026 | ---- | C] () -- F:\Programme\Apr2006_xinput_x86.cab
[2008.10.27 11:38:00 | 000,022,883 | ---- | C] () -- F:\Programme\Mar2008_X3DAudio_x86.cab
[2008.10.27 11:37:58 | 000,699,488 | ---- | C] () -- F:\Programme\JUN2007_d3dx10_34_x86.cab
[2008.10.27 11:37:58 | 000,696,881 | ---- | C] () -- F:\Programme\APR2007_d3dx10_33_x86.cab
[2008.10.27 11:37:58 | 000,272,384 | ---- | C] () -- F:\Programme\Aug2008_XAudio_x64.cab
[2008.10.27 11:37:58 | 000,270,858 | ---- | C] () -- F:\Programme\Aug2008_XAudio_x86.cab
[2008.10.27 11:37:58 | 000,270,644 | ---- | C] () -- F:\Programme\JUN2008_XAudio_x64.cab
[2008.10.27 11:37:54 | 000,274,976 | ---- | C] () -- F:\Programme\Nov2008_XAudio_x64.cab
[2008.10.27 11:37:54 | 000,273,627 | ---- | C] () -- F:\Programme\Nov2008_XAudio_x86.cab
[2008.10.27 11:37:52 | 000,270,040 | ---- | C] () -- F:\Programme\JUN2008_XAudio_x86.cab
[2008.10.27 11:37:52 | 000,252,210 | ---- | C] () -- F:\Programme\Mar2008_XAudio_x64.cab
[2008.10.27 11:37:52 | 000,227,266 | ---- | C] () -- F:\Programme\Mar2008_XAudio_x86.cab
[2008.10.27 11:37:52 | 000,199,112 | ---- | C] () -- F:\Programme\AUG2007_XACT_x64.cab
[2008.10.27 11:37:50 | 000,213,823 | ---- | C] () -- F:\Programme\DEC2006_d3dx10_00_x64.cab
[2008.10.27 11:37:50 | 000,198,138 | ---- | C] () -- F:\Programme\JUN2007_XACT_x64.cab
[2008.10.27 11:37:50 | 000,193,491 | ---- | C] () -- F:\Programme\DEC2006_XACT_x64.cab
[2008.10.27 11:37:48 | 000,197,778 | ---- | C] () -- F:\Programme\NOV2007_XACT_x64.cab
[2008.10.27 11:37:48 | 000,196,782 | ---- | C] () -- F:\Programme\APR2007_XACT_x64.cab
[2008.10.27 11:37:48 | 000,195,691 | ---- | C] () -- F:\Programme\FEB2007_XACT_x64.cab
[2008.10.27 11:37:48 | 000,192,736 | ---- | C] () -- F:\Programme\DEC2006_d3dx10_00_x86.cab
[2008.10.27 11:37:48 | 000,183,919 | ---- | C] () -- F:\Programme\AUG2006_XACT_x64.cab
[2008.10.27 11:37:48 | 000,183,377 | ---- | C] () -- F:\Programme\OCT2006_XACT_x64.cab
[2008.10.27 11:37:46 | 000,181,801 | ---- | C] () -- F:\Programme\JUN2006_XACT_x64.cab
[2008.10.27 11:37:46 | 000,180,149 | ---- | C] () -- F:\Programme\Apr2006_XACT_x64.cab
[2008.10.27 11:37:46 | 000,179,375 | ---- | C] () -- F:\Programme\Feb2006_XACT_x64.cab
[2008.10.27 11:37:46 | 000,154,028 | ---- | C] () -- F:\Programme\AUG2007_XACT_x86.cab
[2008.10.27 11:37:44 | 000,153,925 | ---- | C] () -- F:\Programme\JUN2007_XACT_x86.cab
[2008.10.27 11:37:44 | 000,152,241 | ---- | C] () -- F:\Programme\APR2007_XACT_x86.cab
[2008.10.27 11:37:42 | 000,149,280 | ---- | C] () -- F:\Programme\NOV2007_XACT_x86.cab
[2008.10.27 11:37:42 | 000,148,999 | ---- | C] () -- F:\Programme\FEB2007_XACT_x86.cab
[2008.10.27 11:37:42 | 000,146,615 | ---- | C] () -- F:\Programme\DEC2006_XACT_x86.cab
[2008.10.27 11:37:42 | 000,139,033 | ---- | C] () -- F:\Programme\OCT2006_XACT_x86.cab
[2008.10.27 11:37:42 | 000,138,251 | ---- | C] () -- F:\Programme\AUG2006_XACT_x86.cab
[2008.10.27 11:37:40 | 000,134,687 | ---- | C] () -- F:\Programme\JUN2006_XACT_x86.cab
[2008.10.27 11:37:40 | 000,133,425 | ---- | C] () -- F:\Programme\Feb2006_XACT_x86.cab
[2008.10.27 11:37:40 | 000,123,352 | ---- | C] () -- F:\Programme\Mar2008_XACT_x64.cab
[2008.10.27 11:37:40 | 000,122,840 | ---- | C] () -- F:\Programme\Aug2008_XACT_x64.cab
[2008.10.27 11:37:40 | 000,122,070 | ---- | C] () -- F:\Programme\JUN2008_XACT_x64.cab
[2008.10.27 11:37:38 | 000,134,119 | ---- | C] () -- F:\Programme\Apr2006_XACT_x86.cab
[2008.03.31 23:25:46 | 000,831,488 | ---- | C] () -- F:\WINDOWS\System32\divx_xx0a.dll
[2008.03.21 22:30:08 | 003,596,288 | ---- | C] () -- F:\WINDOWS\System32\qt-dx331.dll
[2008.03.21 22:28:20 | 000,012,288 | ---- | C] () -- F:\WINDOWS\System32\DivXWMPExtType.dll
[2006.04.28 22:05:14 | 000,127,614 | ---- | C] () -- F:\WINDOWS\System32\atiicdxx.dat
[2004.08.02 15:20:40 | 000,004,569 | ---- | C] () -- F:\WINDOWS\System32\secupd.dat
[2002.08.29 14:00:00 | 000,673,088 | ---- | C] () -- F:\WINDOWS\System32\mlang.dat
[2002.08.29 14:00:00 | 000,448,470 | ---- | C] () -- F:\WINDOWS\System32\perfh007.dat
[2002.08.29 14:00:00 | 000,432,356 | ---- | C] () -- F:\WINDOWS\System32\perfh009.dat
[2002.08.29 14:00:00 | 000,272,128 | ---- | C] () -- F:\WINDOWS\System32\perfi009.dat
[2002.08.29 14:00:00 | 000,269,480 | ---- | C] () -- F:\WINDOWS\System32\perfi007.dat
[2002.08.29 14:00:00 | 000,218,003 | ---- | C] () -- F:\WINDOWS\System32\dssec.dat
[2002.08.29 14:00:00 | 000,079,910 | ---- | C] () -- F:\WINDOWS\System32\perfc007.dat
[2002.08.29 14:00:00 | 000,067,312 | ---- | C] () -- F:\WINDOWS\System32\perfc009.dat
[2002.08.29 14:00:00 | 000,046,258 | ---- | C] () -- F:\WINDOWS\System32\mib.bin
[2002.08.29 14:00:00 | 000,034,478 | ---- | C] () -- F:\WINDOWS\System32\perfd007.dat
[2002.08.29 14:00:00 | 000,028,626 | ---- | C] () -- F:\WINDOWS\System32\perfd009.dat
[2002.08.29 14:00:00 | 000,001,804 | ---- | C] () -- F:\WINDOWS\System32\dcache.bin
[2002.08.29 14:00:00 | 000,000,741 | ---- | C] () -- F:\WINDOWS\System32\noise.dat
[2001.09.04 11:12:28 | 013,107,200 | ---- | C] () -- F:\WINDOWS\System32\oembios.bin
[2001.09.04 11:10:20 | 000,004,518 | ---- | C] () -- F:\WINDOWS\System32\oembios.dat
 
========== LOP Check ==========
 
[2010.01.03 19:09:21 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Napster
[2011.06.24 20:31:20 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Simply Super Software
[2011.06.24 20:32:57 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\All Users\Anwendungsdaten\TrojanHunter
[2009.02.25 23:12:15 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\Canneverbe_Limited
[2010.12.10 02:52:01 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\CocoonSoftware
[2011.04.18 23:44:01 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\DVDVideoSoft
[2010.12.11 16:29:34 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\DVDVideoSoftIEHelpers
[2011.04.18 23:33:36 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\GetRightToGo
[2011.06.11 16:00:27 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\gtk-2.0
[2008.12.13 21:48:12 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\IrfanView
[2009.11.01 21:20:31 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\MatchWare
[2009.08.17 18:27:39 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\OpenOffice.org
[2011.03.21 22:09:02 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\PriceGong
[2011.06.24 20:31:20 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\Simply Super Software
[2010.12.08 16:20:36 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\Sony
[2011.06.24 23:07:46 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\TrojanHunter
 
========== Purity Check ==========
 
 
 
========== Custom Scans ==========
 
 
< %ALLUSERSPROFILE%\Application Data\*. >
 
< %ALLUSERSPROFILE%\Application Data\*.exe /s >
 
< %APPDATA%\*. >
[2011.01.07 17:25:08 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\Adobe
[2010.11.21 23:25:23 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\ArcSoft
[2009.01.09 22:10:23 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\ATI
[2010.12.13 17:30:48 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\Avira
[2011.04.18 23:51:54 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\AVS4YOU
[2009.02.25 23:12:15 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\Canneverbe_Limited
[2010.12.10 02:52:01 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\CocoonSoftware
[2009.07.19 20:30:06 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\DivX
[2011.05.11 10:22:50 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\dvdcss
[2011.04.18 23:44:01 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\DVDVideoSoft
[2010.12.11 16:29:34 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\DVDVideoSoftIEHelpers
[2011.04.18 23:33:36 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\GetRightToGo
[2011.05.18 22:19:03 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\Google
[2011.06.11 16:00:27 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\gtk-2.0
[2009.10.13 17:36:59 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\Help
[2008.12.12 23:36:52 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\Identities
[2009.12.29 00:12:44 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\InstallShield
[2008.12.13 21:48:12 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\IrfanView
[2010.12.07 18:46:17 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\Macromedia
[2011.06.25 18:36:59 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\Malwarebytes
[2009.11.01 21:20:31 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\MatchWare
[2011.05.08 14:07:50 | 000,000,000 | --SD | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\Microsoft
[2008.12.13 22:20:19 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\Mozilla
[2009.08.17 18:27:39 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\OpenOffice.org
[2011.03.21 22:09:02 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\PriceGong
[2009.12.29 01:07:50 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\Roxio
[2011.06.24 20:31:20 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\Simply Super Software
[2011.06.02 18:10:33 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\Skype
[2011.06.02 16:16:26 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\skypePM
[2010.12.08 16:20:36 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\Sony
[2009.08.17 18:16:13 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\Sun
[2011.06.24 23:07:46 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\TrojanHunter
[2010.11.16 23:12:03 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\U3
[2008.12.18 22:12:16 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\vlc
[2008.12.18 22:12:21 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\Winamp
[2009.10.13 15:27:09 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\WinRAR
[2011.01.15 11:27:23 | 000,000,000 | ---D | M] -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\WTablet
 
< %APPDATA%\*.exe /s >
[2009.11.06 08:04:40 | 010,377,728 | ---- | M] () -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\CocoonSoftware\QMC\ffmpeg.exe
[2008.04.02 13:35:18 | 007,945,216 | ---- | M] () -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\CocoonSoftware\QMC\ffmpegHD.exe
[2010.12.13 22:17:19 | 000,388,096 | R--- | M] (Trend Micro Inc.) -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\Microsoft\Installer\{45A66726-69BC-466B-A7A4-12FCBA4883D7}\HiJackThis.exe
[2011.06.17 17:05:16 | 004,678,576 | ---- | M] (Simply Super Software) -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\Simply Super Software\Trojan Remover\pceC0.exe
[2007.10.23 10:27:20 | 000,110,592 | ---- | M] () -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\U3\temp\cleanup.exe
[2008.05.02 11:41:48 | 003,493,888 | -H-- | M] (SanDisk Corporation) -- F:\Dokumente und Einstellungen\m\Anwendungsdaten\U3\temp\Launchpad Removal.exe
 
< %SYSTEMDRIVE%\*.exe >
 
 
< MD5 for: AGP440.SYS  >
[2004.08.04 02:10:00 | 018,782,319 | ---- | M] () .cab file -- F:\WINDOWS\Driver Cache\i386\sp2.cab:AGP440.sys
[2008.04.14 09:03:54 | 020,108,202 | ---- | M] () .cab file -- F:\WINDOWS\Driver Cache\i386\sp3.cab:AGP440.sys
[2004.08.04 02:10:00 | 018,782,319 | ---- | M] () .cab file -- F:\WINDOWS\ServicePackFiles\i386\sp2.cab:AGP440.sys
[2008.04.14 09:03:54 | 020,108,202 | ---- | M] () .cab file -- F:\WINDOWS\ServicePackFiles\i386\sp3.cab:AGP440.sys
[2008.04.14 01:06:40 | 000,042,368 | ---- | M] (Microsoft Corporation) MD5=08FD04AA961BDC77FB983F328334E3D7 -- F:\WINDOWS\ServicePackFiles\i386\agp440.sys
[2008.04.14 01:06:40 | 000,042,368 | ---- | M] (Microsoft Corporation) MD5=08FD04AA961BDC77FB983F328334E3D7 -- F:\WINDOWS\system32\drivers\agp440.sys
[2004.08.04 00:07:42 | 000,042,368 | ---- | M] (Microsoft Corporation) MD5=2C428FA0C3E3A01ED93C9B2A27D8D4BB -- F:\WINDOWS\$NtServicePackUninstall$\agp440.sys
 
< MD5 for: ATAPI.SYS  >
[2002.08.29 14:00:00 | 010,180,476 | ---- | M] () .cab file -- F:\WINDOWS\Driver Cache\i386\sp1.cab:atapi.sys
[2004.08.04 02:10:00 | 018,782,319 | ---- | M] () .cab file -- F:\WINDOWS\Driver Cache\i386\sp2.cab:atapi.sys
[2008.04.14 09:03:54 | 020,108,202 | ---- | M] () .cab file -- F:\WINDOWS\Driver Cache\i386\sp3.cab:atapi.sys
[2004.08.04 02:10:00 | 018,782,319 | ---- | M] () .cab file -- F:\WINDOWS\ServicePackFiles\i386\sp2.cab:atapi.sys
[2008.04.14 09:03:54 | 020,108,202 | ---- | M] () .cab file -- F:\WINDOWS\ServicePackFiles\i386\sp3.cab:atapi.sys
[2008.04.14 01:10:32 | 000,096,512 | ---- | M] (Microsoft Corporation) MD5=9F3A2F5AA6875C72BF062C712CFA2674 -- F:\WINDOWS\ServicePackFiles\i386\atapi.sys
[2008.04.14 01:10:32 | 000,096,512 | ---- | M] (Microsoft Corporation) MD5=9F3A2F5AA6875C72BF062C712CFA2674 -- F:\WINDOWS\system32\drivers\atapi.sys
[2004.08.03 23:59:44 | 000,095,360 | ---- | M] (Microsoft Corporation) MD5=CDFE4411A69C224BD1D11B2DA92DAC51 -- F:\WINDOWS\$NtServicePackUninstall$\atapi.sys
 
< MD5 for: EVENTLOG.DLL  >
[2008.04.14 08:52:12 | 000,056,320 | ---- | M] (Microsoft Corporation) MD5=04955AA695448C181B367D964AF158AA -- F:\WINDOWS\ServicePackFiles\i386\eventlog.dll
[2008.04.14 08:52:12 | 000,056,320 | ---- | M] (Microsoft Corporation) MD5=04955AA695448C181B367D964AF158AA -- F:\WINDOWS\system32\eventlog.dll
[2004.08.04 01:57:20 | 000,055,808 | ---- | M] (Microsoft Corporation) MD5=B932C077D5A65B71B4512544AC404CB4 -- F:\WINDOWS\$NtServicePackUninstall$\eventlog.dll
 
< MD5 for: NETLOGON.DLL  >
[2008.04.14 08:52:20 | 000,407,040 | ---- | M] (Microsoft Corporation) MD5=0098D35F91DEAB9C127360A877F2CF84 -- F:\WINDOWS\ServicePackFiles\i386\netlogon.dll
[2008.04.14 08:52:20 | 000,407,040 | ---- | M] (Microsoft Corporation) MD5=0098D35F91DEAB9C127360A877F2CF84 -- F:\WINDOWS\system32\netlogon.dll
[2004.08.04 01:57:32 | 000,407,040 | ---- | M] (Microsoft Corporation) MD5=D27395EDCD3416AFD125A9370DCB585C -- F:\WINDOWS\$NtServicePackUninstall$\netlogon.dll
 
< MD5 for: SCECLI.DLL  >
[2008.04.14 08:52:24 | 000,187,904 | ---- | M] (Microsoft Corporation) MD5=5132443DF6FC3771A17AB4AE55DCBC28 -- F:\WINDOWS\ServicePackFiles\i386\scecli.dll
[2008.04.14 08:52:24 | 000,187,904 | ---- | M] (Microsoft Corporation) MD5=5132443DF6FC3771A17AB4AE55DCBC28 -- F:\WINDOWS\system32\scecli.dll
[2004.08.04 01:57:34 | 000,186,880 | ---- | M] (Microsoft Corporation) MD5=64DC26B3CF7BCCAD431CE360A4C625D5 -- F:\WINDOWS\$NtServicePackUninstall$\scecli.dll
 
< MD5 for: USER32.DLL  >
[2004.08.04 01:57:38 | 000,578,560 | ---- | M] (Microsoft Corporation) MD5=56785FD5236D7B22CF471A6DA9DB46D8 -- F:\WINDOWS\$NtServicePackUninstall$\user32.dll
[2008.04.14 08:52:32 | 000,580,096 | ---- | M] (Microsoft Corporation) MD5=B0050CC5340E3A0760DD8B417FF7AEBD -- F:\WINDOWS\ServicePackFiles\i386\user32.dll
[2008.04.14 08:52:32 | 000,580,096 | ---- | M] (Microsoft Corporation) MD5=B0050CC5340E3A0760DD8B417FF7AEBD -- F:\WINDOWS\system32\user32.dll
 
< MD5 for: USERINIT.EXE  >
[2008.04.14 08:53:04 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=788F95312E26389D596C0FA55834E106 -- F:\WINDOWS\ServicePackFiles\i386\userinit.exe
[2008.04.14 08:53:04 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=788F95312E26389D596C0FA55834E106 -- F:\WINDOWS\system32\userinit.exe
[2004.08.04 01:58:18 | 000,025,088 | ---- | M] (Microsoft Corporation) MD5=D1E53DC57143F2584B1DD53B036C0633 -- F:\WINDOWS\$NtServicePackUninstall$\userinit.exe
 
< MD5 for: WINLOGON.EXE  >
[2004.08.04 01:58:20 | 000,507,392 | ---- | M] (Microsoft Corporation) MD5=2B6A0BAF33A9918F09442D873848FF72 -- F:\WINDOWS\$NtServicePackUninstall$\winlogon.exe
[2008.04.14 08:53:06 | 000,513,024 | ---- | M] (Microsoft Corporation) MD5=F09A527B422E25C478E38CAA0E44417A -- F:\WINDOWS\ServicePackFiles\i386\winlogon.exe
[2008.04.14 08:53:06 | 000,513,024 | ---- | M] (Microsoft Corporation) MD5=F09A527B422E25C478E38CAA0E44417A -- F:\WINDOWS\system32\winlogon.exe
 
< MD5 for: WS2IFSL.SYS  >
[2002.08.29 14:00:00 | 000,012,032 | ---- | M] (Microsoft Corporation) MD5=6ABE6E225ADB5A751622A9CC3BC19CE8 -- F:\WINDOWS\system32\dllcache\ws2ifsl.sys
[2002.08.29 14:00:00 | 000,012,032 | ---- | M] (Microsoft Corporation) MD5=6ABE6E225ADB5A751622A9CC3BC19CE8 -- F:\WINDOWS\system32\drivers\ws2ifsl.sys
 
< %systemroot%\system32\drivers\*.sys /lockedfiles >
 
< %systemroot%\System32\config\*.sav >
[2008.12.13 00:31:03 | 000,094,208 | ---- | M] () -- F:\WINDOWS\system32\config\default.sav
[2008.12.13 00:31:03 | 000,606,208 | ---- | M] () -- F:\WINDOWS\system32\config\software.sav
[2008.12.13 00:31:03 | 000,397,312 | ---- | M] () -- F:\WINDOWS\system32\config\system.sav
 
< %systemroot%\*. /mp /s >
 
< %systemroot%\system32\*.dll /lockedfiles >
[1 F:\WINDOWS\system32\*.tmp files -> F:\WINDOWS\system32\*.tmp -> ]
 
<           >

< End of report >
         
--- --- ---

Alt 26.06.2011, 12:29   #8
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Trojan- BNK.Win32.Keylogger.gen - Standard

Trojan- BNK.Win32.Keylogger.gen



Zitat:
O3 - HKLM\..\Toolbar: (Conduit Engine) - {30F9B915-B755-4826-820B-08FBA6BD249D} - F:\Programme\ConduitEngine\ConduitEngine.dll (Conduit Ltd.)
O3 - HKLM\..\Toolbar: (DVDVideoSoftTB Toolbar) - {872b5b88-9db5-4310-bdd0-ac189557e5f5} - F:\Programme\DVDVideoSoftTB\tbDVD0.dll (Conduit Ltd.)
O3 - HKLM\..\Toolbar: (softonic-de3 Toolbar) - {cc05a3e3-64c3-4af2-bfc1-af0d66b69065} - F:\Programme\softonic-de3\tbsoft.dll (Conduit Ltd.)
O3 - HKCU\..\Toolbar\WebBrowser: (DVDVideoSoftTB Toolbar) - {872B5B88-9DB5-4310-BDD0-AC189557E5F5} - F:\Programme\DVDVideoSoftTB\tbDVD0.dll (Conduit Ltd.)
O3 - HKCU\..\Toolbar\WebBrowser: (softonic-de3 Toolbar) - {CC05A3E3-64C3-4AF2-BFC1-AF0D66B69065} - F:\Programme\softonic-de3\tbsoft.dll (Conduit Ltd.)
Hm, was willst du mit diesen komischen Toolbars auf dem Rechner? Am besten alles entfernen wo Toolbar steht, was in der Systemsteuerung unter Software bzw. Programme und Funktionen zu sehen ist und bei zukünftigen Programminstallation immer die benutzerdefinierte Methode anklicken, damit man bei der Installation mögliche Toolbars abwählen kann.
Deinstalliere bei der Gelegenheit auch alle anderen unnötigen Programme über die Systemsteuerung.


Mach dqanach einen OTL-Fix, beende alle evtl. geöffneten Programme, auch Virenscanner deaktivieren (!), starte OTL und kopiere folgenden Text in die "Custom Scan/Fixes" Box (unten in OTL): (das ":OTL" muss mitkopiert werden!!!)

Code:
ATTFilter
:OTL
O32 - HKLM CDRom: AutoRun - 1
O33 - MountPoints2\{0a3d0bd3-27e8-11e0-82c7-0007952a25f3}\Shell\AutoRun\command - "" = C:\Menu.exe
O33 - MountPoints2\{20e67640-3116-11df-8238-0007952a25f3}\Shell\AutoRun\command - "" = C:\nhx.exe
O33 - MountPoints2\{20e67640-3116-11df-8238-0007952a25f3}\Shell\open\Command - "" = C:\nhx.exe
O33 - MountPoints2\{43606ed0-8142-11df-824e-0007952a25f3}\Shell\AutoRun\command - "" = C:\12gn6id2.exe
O33 - MountPoints2\{43606ed0-8142-11df-824e-0007952a25f3}\Shell\open\Command - "" = C:\12gn6id2.exe
O33 - MountPoints2\{804991b2-f1a8-11df-8265-0007952a25f3}\Shell - "" = AutoRun
O33 - MountPoints2\{804991b2-f1a8-11df-8265-0007952a25f3}\Shell\AutoRun - "" = Auto&Play
O33 - MountPoints2\{804991b2-f1a8-11df-8265-0007952a25f3}\Shell\AutoRun\command - "" = E:\LaunchU3.exe -a
O33 - MountPoints2\{b08f46f0-deae-11de-8210-0007952a25f3}\Shell - "" = AutoRun
O33 - MountPoints2\{b08f46f0-deae-11de-8210-0007952a25f3}\Shell\AutoRun - "" = Auto&Play
O33 - MountPoints2\{b08f46f0-deae-11de-8210-0007952a25f3}\Shell\AutoRun\command - "" = E:\LaunchU3.exe -a
O33 - MountPoints2\{d028b230-c49c-11df-825e-0007952a25f3}\Shell\AutoRun\command - "" = C:\pccompanion\Startme.exe
O33 - MountPoints2\{d028b230-c49c-11df-825e-0007952a25f3}\Shell\menu1\command - "" = C:\pccompanion\Startme.exe
O4 - HKLM..\Run: [WinampAgent] F:\Programme\Winamp\winampa.exe ()
O4 - HKCU..\Run: [CTFMON.EXE]  File not found
[2011.06.25 21:21:26 | 000,054,016 | ---- | M] () -- F:\WINDOWS\System32\drivers\rxqeub.sys
[2011.06.25 20:36:08 | 000,012,166 | -HS- | M] () -- F:\Dokumente und Einstellungen\m\Lokale Einstellungen\Anwendungsdaten\po2gwq3167i7o726m4rpp
[2011.06.25 20:36:08 | 000,012,166 | -HS- | M] () -- F:\Dokumente und Einstellungen\All Users\Anwendungsdaten\po2gwq3167i7o726m4rpp
:Files
C:\nhx.*
:Commands
[purity]
[resethosts]
         
Klick dann oben links auf den Button Fix!
Das Logfile müsste geöffnet werden, wenn Du nach dem Fixen auf ok klickst, poste das bitte. Evtl. wird der Rechner neu gestartet.

Die mit diesem Script gefixten Einträge, Dateien und Ordner werden zur Sicherheit nicht vollständig gelöscht, es wird eine Sicherheitskopie auf der Systempartition im Ordner "_OTL" erstellt.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 26.06.2011, 13:27   #9
Mommratz
 
Trojan- BNK.Win32.Keylogger.gen - Standard

Trojan- BNK.Win32.Keylogger.gen



okay, die Toolbars sind gelöscht. Hier ist der file:

========== OTL ==========
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Cdrom\\AutoRun|DWORD:1 /E : value set successfully!
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{0a3d0bd3-27e8-11e0-82c7-0007952a25f3}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0a3d0bd3-27e8-11e0-82c7-0007952a25f3}\ not found.
File C:\Menu.exe not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{20e67640-3116-11df-8238-0007952a25f3}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{20e67640-3116-11df-8238-0007952a25f3}\ not found.
File C:\nhx.exe not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{20e67640-3116-11df-8238-0007952a25f3}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{20e67640-3116-11df-8238-0007952a25f3}\ not found.
File C:\nhx.exe not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{43606ed0-8142-11df-824e-0007952a25f3}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{43606ed0-8142-11df-824e-0007952a25f3}\ not found.
File C:\12gn6id2.exe not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{43606ed0-8142-11df-824e-0007952a25f3}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{43606ed0-8142-11df-824e-0007952a25f3}\ not found.
File C:\12gn6id2.exe not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{804991b2-f1a8-11df-8265-0007952a25f3}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{804991b2-f1a8-11df-8265-0007952a25f3}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{804991b2-f1a8-11df-8265-0007952a25f3}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{804991b2-f1a8-11df-8265-0007952a25f3}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{804991b2-f1a8-11df-8265-0007952a25f3}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{804991b2-f1a8-11df-8265-0007952a25f3}\ not found.
File E:\LaunchU3.exe -a not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b08f46f0-deae-11de-8210-0007952a25f3}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{b08f46f0-deae-11de-8210-0007952a25f3}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b08f46f0-deae-11de-8210-0007952a25f3}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{b08f46f0-deae-11de-8210-0007952a25f3}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b08f46f0-deae-11de-8210-0007952a25f3}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{b08f46f0-deae-11de-8210-0007952a25f3}\ not found.
File E:\LaunchU3.exe -a not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{d028b230-c49c-11df-825e-0007952a25f3}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{d028b230-c49c-11df-825e-0007952a25f3}\ not found.
File C:\pccompanion\Startme.exe not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{d028b230-c49c-11df-825e-0007952a25f3}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{d028b230-c49c-11df-825e-0007952a25f3}\ not found.
File C:\pccompanion\Startme.exe not found.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\\WinampAgent deleted successfully.
F:\Programme\Winamp\winampa.exe moved successfully.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\\CTFMON.EXE deleted successfully.
F:\WINDOWS\system32\drivers\rxqeub.sys moved successfully.
F:\Dokumente und Einstellungen\m\Lokale Einstellungen\Anwendungsdaten\po2gwq3167i7o726m4rpp moved successfully.
F:\Dokumente und Einstellungen\All Users\Anwendungsdaten\po2gwq3167i7o726m4rpp moved successfully.
========== FILES ==========
File\Folder C:\nhx.* not found.
========== COMMANDS ==========
F:\WINDOWS\System32\drivers\etc\Hosts moved successfully.
HOSTS file reset successfully

OTL by OldTimer - Version 3.2.24.1 log created on 06262011_142522

Alt 26.06.2011, 14:08   #10
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Trojan- BNK.Win32.Keylogger.gen - Standard

Trojan- BNK.Win32.Keylogger.gen



Bitte nun dieses Tool von Kaspersky ausführen und das Log posten => http://www.trojaner-board.de/82358-t...entfernen.html

Das Tool so einstellen wie unten im Bild angegeben - also beide Haken setzen, auf Start scan klicken und wenn es durch ist auf den Button Report klicken um das Log anzuzeigen. Dieses bitte komplett posten.




Falls du durch die Infektion auf deine Dokumente/Eigenen Dateien nicht zugreifen kannst, Verknüpfungen auf dem Desktop oder im Startmenü unter "alle Programme" fehlen, bitte unhide ausführen:
Downloade dir bitte unhide.exe und speichere diese Datei auf deinem Desktop.
Starte das Tool und es sollten alle Dateien und Ordner wieder sichtbar sein. ( Könnte eine Weile dauern )
Windows-Vista und Windows-7-User müssen das Tool per Rechtsklick als Administrator ausführen!
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 26.06.2011, 14:19   #11
Mommratz
 
Trojan- BNK.Win32.Keylogger.gen - Standard

Trojan- BNK.Win32.Keylogger.gen



Okay, Log im Anhang

Alt 26.06.2011, 14:36   #12
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Trojan- BNK.Win32.Keylogger.gen - Standard

Trojan- BNK.Win32.Keylogger.gen



Dann bitte jetzt CF ausführen:

ComboFix

Ein Leitfaden und Tutorium zur Nutzung von ComboFix
  • Schliesse alle Programme, vor allem dein Antivirenprogramm und andere Hintergrundwächter sowie deinen Internetbrowser.
  • Starte combofix.exe von deinem Desktop aus, bestätige die Warnmeldungen, führe die Updates durch (falls vorgeschlagen), installiere die Wiederherstellungskonsole (falls vorgeschlagen) und lass dein System durchsuchen.
    Vermeide es auch während Combofix läuft die Maus und Tastatur zu benutzen.
  • Im Anschluss öffnet sich automatisch eine combofix.txt, diesen Inhalt bitte kopieren ([Strg]a, [Strg]c) und in deinen Beitrag einfügen ([Strg]v). Die Datei findest du außerdem unter: C:\ComboFix.txt.
Wichtiger Hinweis:
Combofix darf ausschließlich ausgeführt werden, wenn ein Kompetenzler dies ausdrücklich empfohlen hat!
Es sollte nie auf eigene Initiative hin ausgeführt werden! Eine falsche Benutzung kann ernsthafte Computerprobleme nach sich ziehen und eine Bereinigung der Infektion noch erschweren.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 26.06.2011, 15:38   #13
Mommratz
 
Trojan- BNK.Win32.Keylogger.gen - Standard

Trojan- BNK.Win32.Keylogger.gen



Okay, im Anhang-

Alt 26.06.2011, 15:46   #14
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Trojan- BNK.Win32.Keylogger.gen - Standard

Trojan- BNK.Win32.Keylogger.gen



Ok. Bitte nun Logs mit GMER und OSAM erstellen und posten.
GMER stürzt häufiger ab, wenn das Tool auch beim 2. Mal nicht will, lass es einfach weg und führ nur OSAM aus - die Online-Abfrage durch OSAM bitte überspringen.
Bei OSAM bitte darauf auch achten, dass Du das Log auch als *.log und nicht *.html oder so abspeicherst.

Hinweis: Zum Entpacken von OSAM bitte WinRAR oder 7zip verwenden! Stell auch unbedingt den Virenscanner ab, besonders der Scanner von McAfee meldet oft einen Fehalarm in OSAM!

Downloade Dir danach bitte MBRCheck (by a_d_13) und speichere die Datei auf dem Desktop.
  • Doppelklick auf die MBRCheck.exe.
    Vista und Win7 User mit Rechtsklick "als Administrator starten"
  • Das Tool braucht nur wenige Sekunden.
  • Danach solltest du eine MBRCheck_<Datum>_<Uhrzeit>.txt auf dem Desktop finden.
Poste mir bitte den Inhalt des .txt Dokumentes
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 26.06.2011, 16:39   #15
Mommratz
 
Trojan- BNK.Win32.Keylogger.gen - Standard

Trojan- BNK.Win32.Keylogger.gen



Osam hier und MBR im Anhang:

OSAM Logfile:
Code:
ATTFilter
Report of OSAM: Autorun Manager v5.0.11926.0
hxxp://www.online-solutions.ru/en/
Saved at 17:36:38 on 26.06.2011

OS: Windows XP Home Edition Service Pack 3 (Build 2600)
Default Browser: Mozilla Corporation Firefox 5.0

Scanner Settings
[x] Rootkits detection (hidden registry)
[x] Rootkits detection (hidden files)
[x] Retrieve files information
[x] Check Microsoft signatures

Filters
[ ] Trusted entries
[ ] Empty entries
[x] Hidden registry entries (rootkit activity)
[x] Exclusively opened files
[x] Not found files
[x] Files without detailed information
[x] Existing files
[ ] Non-startable services
[ ] Non-startable drivers
[x] Active entries
[x] Disabled entries


[Boot Execute]
-----( HKLM\SYSTEM\CurrentControlSet\Control\Session Manager )-----
"BootExecute" - ? - F:\WINDOWS\system32\sdnclean.exe

[Common]
-----( %SystemRoot%\Tasks )-----
"GoogleUpdateTaskMachineCore.job" - "Google Inc." - F:\Programme\Google\Update\GoogleUpdate.exe
"GoogleUpdateTaskMachineUA.job" - "Google Inc." - F:\Programme\Google\Update\GoogleUpdate.exe

[Control Panel Objects]
-----( %SystemRoot%\system32 )-----
"ALSNDMGR.CPL" - ? - F:\WINDOWS\system32\ALSNDMGR.CPL  (File found, but it contains no detailed information)
"FlashPlayerCPLApp.cpl" - "Adobe Systems Incorporated" - F:\WINDOWS\system32\FlashPlayerCPLApp.cpl
"infocardcpl.cpl" - "Microsoft Corporation" - F:\WINDOWS\system32\infocardcpl.cpl
"javacpl.cpl" - "Sun Microsystems, Inc." - F:\WINDOWS\system32\javacpl.cpl
-----( HKLM\Software\Microsoft\Windows\CurrentVersion\Control Panel\Cpls )-----
"Avira AntiVir Personal" - "Avira GmbH" - F:\PROGRA~1\Avira\ANTIVI~1\avconfig.cpl

[Drivers]
-----( HKLM\SYSTEM\CurrentControlSet\Services )-----
"avgio" (avgio) - "Avira GmbH" - F:\Programme\Avira\AntiVir Desktop\avgio.sys
"avgntflt" (avgntflt) - "Avira GmbH" - F:\WINDOWS\System32\DRIVERS\avgntflt.sys
"avipbb" (avipbb) - "Avira GmbH" - F:\WINDOWS\System32\DRIVERS\avipbb.sys
"C-Media PCI Audio Driver (WDM)" (cmpci) - "C-Media Inc" - F:\WINDOWS\System32\drivers\cmaudio.sys
"catchme" (catchme) - ? - F:\ComboFix\catchme.sys  (File not found)
"Changer" (Changer) - ? - F:\WINDOWS\system32\drivers\Changer.sys  (File not found)
"epmntdrv" (epmntdrv) - ? - F:\WINDOWS\system32\epmntdrv.sys  (File found, but it contains no detailed information)
"EuGdiDrv" (EuGdiDrv) - ? - F:\WINDOWS\system32\EuGdiDrv.sys  (File found, but it contains no detailed information)
"i2omgmt" (i2omgmt) - ? - F:\WINDOWS\system32\drivers\i2omgmt.sys  (File not found)
"lbrtfdc" (lbrtfdc) - ? - F:\WINDOWS\system32\drivers\lbrtfdc.sys  (File not found)
"MBAMProtector" (MBAMProtector) - "Malwarebytes Corporation" - F:\WINDOWS\system32\drivers\mbam.sys
"MBAMSwissArmy" (MBAMSwissArmy) - "Malwarebytes Corporation" - F:\WINDOWS\system32\drivers\mbamswissarmy.sys
"PCASp50 NDIS Protocol Driver" (PCASp50) - ? - F:\WINDOWS\System32\Drivers\PCASp50.sys  (File not found)
"PCIDump" (PCIDump) - ? - F:\WINDOWS\system32\drivers\PCIDump.sys  (File not found)
"PDCOMP" (PDCOMP) - ? - F:\WINDOWS\system32\drivers\PDCOMP.sys  (File not found)
"PDFRAME" (PDFRAME) - ? - F:\WINDOWS\system32\drivers\PDFRAME.sys  (File not found)
"PDRELI" (PDRELI) - ? - F:\WINDOWS\system32\drivers\PDRELI.sys  (File not found)
"PDRFRAME" (PDRFRAME) - ? - F:\WINDOWS\system32\drivers\PDRFRAME.sys  (File not found)
"PxHelp20" (PxHelp20) - "Sonic Solutions" - F:\WINDOWS\System32\Drivers\PxHelp20.sys
"Service for Realtek AC97 Audio (WDM)" (ALCXWDM) - "Realtek Semiconductor Corp." - F:\WINDOWS\System32\drivers\ALCXWDM.SYS
"snhyyre" (snhyyre) - ? - F:\WINDOWS\System32\drivers\rxqeub.sys  (File not found)
"Speedport W 102 Stick IEEE 802.11n USB 2.0 Driver" (rt2870) - ? - F:\WINDOWS\System32\DRIVERS\rt2870.sys  (File not found)
"ssmdrv" (ssmdrv) - "Avira GmbH" - F:\WINDOWS\System32\DRIVERS\ssmdrv.sys
"WDICA" (WDICA) - ? - F:\WINDOWS\system32\drivers\WDICA.sys  (File not found)

[Explorer]
-----( HKLM\SOFTWARE\Microsoft\Active Setup\Installed Components )-----
{89B4C1CD-B018-4511-B0A1-5476DBF70820} "StubPath" - "Microsoft Corporation" - F:\WINDOWS\system32\Rundll32.exe F:\WINDOWS\system32\mscories.dll,Install
-----( HKLM\Software\Classes\Folder\shellex\ColumnHandlers )-----
{F9DB5320-233E-11D1-9F84-707F02C10627} "PDF Shell Extension" - "Adobe Systems, Inc." - F:\Programme\Gemeinsame Dateien\Adobe\Acrobat\ActiveX\PDFShell.dll
{C52AF81D-F7A0-4AAB-8E87-F80A60CCD396} "{C52AF81D-F7A0-4AAB-8E87-F80A60CCD396}" - ? - F:\Programme\OpenOffice.org 3\Basis\program\shlxthdl\shlxthdl.dll
-----( HKLM\Software\Classes\Protocols\Filter )-----
{1E66F26B-79EE-11D2-8710-00C04F79ED0D} "Cor MIME Filter, CorFltr, CorFltr 1" - "Microsoft Corporation" - F:\WINDOWS\system32\mscoree.dll
{1E66F26B-79EE-11D2-8710-00C04F79ED0D} "Cor MIME Filter, CorFltr, CorFltr 1" - "Microsoft Corporation" - F:\WINDOWS\system32\mscoree.dll
{1E66F26B-79EE-11D2-8710-00C04F79ED0D} "Cor MIME Filter, CorFltr, CorFltr 1" - "Microsoft Corporation" - F:\WINDOWS\system32\mscoree.dll
-----( HKLM\Software\Classes\Protocols\Handler )-----
{FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} "IEProtocolHandler Class" - "Skype Technologies" - F:\PROGRA~1\GEMEIN~1\Skype\SKYPE4~1.DLL
-----( HKLM\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved )-----
{42071714-76d4-11d1-8b24-00a0c9068ff3} "CPL-Erweiterung für Anzeigeverschiebung" - ? - deskpan.dll  (File not found)
{853FE2B1-B769-11d0-9C4E-00C04FB6C6FA} "Kontextmenü für die Verschlüsselung" - ? -   (File not found | COM-object registry key not found)
{32683183-48a0-441b-a342-7c2a440a9478} "Media Band" - ? -   (File not found | COM-object registry key not found)
{C52AF81D-F7A0-4AAB-8E87-F80A60CCD396} "OpenOffice.org Column Handler" - ? - F:\Programme\OpenOffice.org 3\Basis\program\shlxthdl\shlxthdl.dll
{087B3AE3-E237-4467-B8DB-5A38AB959AC9} "OpenOffice.org Infotip Handler" - ? - F:\Programme\OpenOffice.org 3\Basis\program\shlxthdl\shlxthdl.dll
{63542C48-9552-494A-84F7-73AA6A7C99C1} "OpenOffice.org Property Sheet Handler" - ? - F:\Programme\OpenOffice.org 3\Basis\program\shlxthdl\shlxthdl.dll
{3B092F0C-7696-40E3-A80F-68D74DA84210} "OpenOffice.org Thumbnail Viewer" - ? - F:\Programme\OpenOffice.org 3\Basis\program\shlxthdl\shlxthdl.dll
{45AC2688-0253-4ED8-97DE-B5370FA7D48A} "Shell Extension for Malware scanning" - "Avira GmbH" - F:\Programme\Avira\AntiVir Desktop\shlext.dll
{E37E2028-CE1A-4f42-AF05-6CEABC4E5D75} "Shell Icon Handler for Application References" - "Microsoft Corporation" - F:\WINDOWS\system32\dfshim.dll
{764BF0E1-F219-11ce-972D-00AA00A14F56} "Shellerweiterungen für die Dateikomprimierung" - ? -   (File not found | COM-object registry key not found)
{e82a2d71-5b2f-43a0-97b8-81be15854de8} "ShellLink for Application References" - "Microsoft Corporation" - F:\WINDOWS\system32\dfshim.dll
{5E2121EE-0300-11D4-8D3B-444553540000} "SimpleShlExt Class" - ? - F:\Programme\ATI Technologies\ATI.ACE\atiacmxx.dll
{44176360-2BBF-4EC1-93CE-384B8681A0BC} "Spybot-S&D Explorer Integration" - "Safer-Networking Ltd." - F:\Programme\Spybot - Search & Destroy 2\SDECon32.dll
{52B87208-9CCF-42C9-B88E-069281105805} "Trojan Remover Shell Extension" - "Simply Super Software" - F:\PROGRA~1\TROJAN~1\Trshlex.dll
{B41DB860-8EE4-11D2-9906-E49FADC173CA} "WinRAR" - "Alexander Roshal" - F:\Programme\WinRAR\rarext.dll

[Internet Explorer]
-----( HKCU\SOFTWARE\Microsoft\Internet Explorer\Explorer Bars )-----
{32683183-48a0-441b-a342-7c2a440a9478} "{32683183-48a0-441b-a342-7c2a440a9478}" - ? -   (File not found | COM-object registry key not found)
-----( HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser )-----
<binary data> "ITBarLayout" - ? -   (File not found | COM-object registry key not found)
-----( HKLM\SOFTWARE\Microsoft\Code Store Database\Distribution Units )-----
DirectAnimation Java Classes "DirectAnimation Java Classes" - ? -   (File not found | COM-object registry key not found) / file://F:\WINDOWS\Java\classes\dajava.cab
{8AD9C840-044E-11D1-B3E9-00805F499D93} "Java Plug-in 1.6.0_24" - "Sun Microsystems, Inc." - F:\Programme\Java\jre6\bin\npjpi160_24.dll / hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab
{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA} "Java Plug-in 1.6.0_24" - "Sun Microsystems, Inc." - F:\Programme\Java\jre6\bin\npjpi160_24.dll / hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab
{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} "Java Plug-in 1.6.0_24" - "Sun Microsystems, Inc." - F:\Programme\Java\jre6\bin\npjpi160_24.dll / hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab
Microsoft XML Parser for Java "Microsoft XML Parser for Java" - ? -   (File not found | COM-object registry key not found) / file://F:\WINDOWS\Java\classes\xmldso.cab
{D27CDB6E-AE6D-11CF-96B8-444553540000} "Shockwave Flash Object" - "Macromedia, Inc." - F:\WINDOWS\system32\Macromed\Flash\Flash6.ocx / https://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab
{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA} "{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}" - ? -   (File not found | COM-object registry key not found) / hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_07-windows-i586.cab
-----( HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions )-----
{53707962-6F74-2D53-2644-206D7942484F} "ClsidExtension" - "Safer-Networking Ltd." - F:\Programme\Spybot - Search & Destroy 2\SDHelper.dll
-----( HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects )-----
{18DF081C-E8AD-4283-A596-FA578C2EBDC3} "Adobe PDF Link Helper" - "Adobe Systems Incorporated" - F:\Programme\Gemeinsame Dateien\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
{11222041-111B-46E3-BD29-EFB2449479B1} "IEPlugin Class" - "ArcSoft, Inc." - F:\PROGRA~1\ArcSoft\MEDIAC~1\INTERN~1\ARCURL~1.DLL
{DBC80044-A445-435b-BC74-9C25C1C588A9} "Java(tm) Plug-In 2 SSV Helper" - "Sun Microsystems, Inc." - F:\Programme\Java\jre6\bin\jp2ssv.dll
{E7E6F031-17CE-4C07-BC86-EABFE594F69C} "JQSIEStartDetectorImpl Class" - "Sun Microsystems, Inc." - F:\Programme\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
{53707962-6F74-2D53-2644-206D7942484F} "Spybot-S&D IE Protection" - "Safer-Networking Ltd." - F:\Programme\Spybot - Search & Destroy 2\SDHelper.dll

[Logon]
-----( %AllUsersProfile%\Startmenü\Programme\Autostart )-----
"desktop.ini" - ? - F:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Autostart\desktop.ini
"Philips GoGear ARIA Device Manager.lnk" - "Philips" - F:\Programme\Philips\GoGear ARIA Device Manager\GoGear_Aria_DeviceManager.exe  (Shortcut exists | File exists)
-----( %UserProfile%\Startmenü\Programme\Autostart )-----
"desktop.ini" - ? - F:\Dokumente und Einstellungen\m\Startmenü\Programme\Autostart\desktop.ini
"OpenOffice.org 3.0.lnk" - ? - F:\Programme\OpenOffice.org 3\program\quickstart.exe  (Shortcut exists | File found, but it contains no detailed information | File exists)
-----( HKLM\Software\Microsoft\Windows\CurrentVersion\Run )-----
"Adobe Reader Speed Launcher" - "Adobe Systems Incorporated" - "F:\Programme\Adobe\Reader 9.0\Reader\Reader_sl.exe"
"ArcSoft Connection Service" - "ArcSoft Inc." - F:\Programme\Gemeinsame Dateien\ArcSoft\Connection Service\Bin\ACDaemon.exe
"ATICCC" - "ATI Technologies Inc." - "F:\Programme\ATI Technologies\ATI.ACE\cli.exe" runtime -Delay
"avgnt" - "Avira GmbH" - "F:\Programme\Avira\AntiVir Desktop\avgnt.exe" /min
"C-Media Mixer" - "C-Media Electronic Inc. (www.cmedia.com.tw)" - Mixer.exe /startup
"Malwarebytes' Anti-Malware" - "Malwarebytes Corporation" - "F:\Programme\Malwarebytes' Anti-Malware\mbamgui.exe" /starttray
"SDTray" - "Safer-Networking Ltd." - "F:\Programme\Spybot - Search & Destroy 2\SDTray.exe"
"SoundMan" - "Realtek Semiconductor Corp." - SOUNDMAN.EXE
"SunJavaUpdateSched" - "Sun Microsystems, Inc." - "F:\Programme\Gemeinsame Dateien\Java\Java Update\jusched.exe"
"THGuard" - "Mischel Internet Security" - "F:\Programme\TrojanHunter 5.3\THGuard.exe"
"TrojanScanner" - "Simply Super Software" - F:\Programme\Trojan Remover\Trjscan.exe /boot

[Services]
-----( HKLM\SYSTEM\CurrentControlSet\Services )-----
".NET Runtime Optimization Service v2.0.50727_X86" (clr_optimization_v2.0.50727_32) - "Microsoft Corporation" - F:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
"Anwendungsverwaltung" (AppMgmt) - ? - F:\WINDOWS\System32\appmgmts.dll  (File not found)
"ArcSoft Connect Daemon" (ACDaemon) - "ArcSoft Inc." - F:\Programme\Gemeinsame Dateien\ArcSoft\Connection Service\Bin\ACService.exe
"ASP.NET-Zustandsdienst" (aspnet_state) - "Microsoft Corporation" - F:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\aspnet_state.exe
"ATI Smart" (ATI Smart) - ? - F:\WINDOWS\system32\ati2sgag.exe
"Automatic Updates" (wuauserv) - ? - C:\WINDOWS\system32\wuauserv.dll  (File not found)
"Avira AntiVir Guard" (AntiVirService) - "Avira GmbH" - F:\Programme\Avira\AntiVir Desktop\avguard.exe
"Avira AntiVir Planer" (AntiVirSchedulerService) - "Avira GmbH" - F:\Programme\Avira\AntiVir Desktop\sched.exe
"Creative Service for CDROM Access" (Creative Service for CDROM Access) - "Creative Technology Ltd" - F:\WINDOWS\system32\CTsvcCDA.exe
"CT Device Query service" (CTDevice_Srv) - "Creative Technology Ltd" - F:\Programme\Creative\Shared Files\CTDevSrv.exe
"Google Update Service (gupdate)" (gupdate) - "Google Inc." - F:\Programme\Google\Update\GoogleUpdate.exe
"Java Quick Starter" (JavaQuickStarterService) - "Sun Microsystems, Inc." - F:\Programme\Java\jre6\bin\jqs.exe
"MBAMService" (MBAMService) - "Malwarebytes Corporation" - F:\Programme\Malwarebytes' Anti-Malware\mbamservice.exe
"Net Driver HPZ12" (Net Driver HPZ12) - "Hewlett-Packard" - F:\WINDOWS\system32\HPZinw12.dll
"NMSAccessU" (NMSAccessU) - ? - F:\Programme\CDBurnerXP\NMSAccessU.exe  (File found, but it contains no detailed information)
"Pml Driver HPZ12" (Pml Driver HPZ12) - "Hewlett-Packard" - F:\WINDOWS\system32\HPZipm12.dll
"Spybot-S&D 2 Firewall Service" (SDFirewallService) - "Safer-Networking Ltd." - F:\Programme\Spybot - Search & Destroy 2\SDFWSvc.exe
"Spybot-S&D 2 Monitoring Service" (SDMonitorService) - "Safer-Networking Ltd." - F:\Programme\Spybot - Search & Destroy 2\SDMonSvc.exe
"Spybot-S&D 2 Scanner Service" (SDScannerService) - "Safer-Networking Ltd." - F:\Programme\Spybot - Search & Destroy 2\SDFSSvc.exe
"Spybot-S&D 2 Security Center Service" (SDWSCService) - "Safer-Networking Ltd." - F:\Programme\Spybot - Search & Destroy 2\SDWSCSvc.exe
"Spybot-S&D 2 Updating Service" (SDUpdateService) - "Safer-Networking Ltd." - F:\Programme\Spybot - Search & Destroy 2\SDUpdSvc.exe
"TabletServicePen" (TabletServicePen) - "Wacom Technology, Corp." - F:\Programme\Tablet\Pen\Pen_Tablet.exe
"Windows CardSpace" (idsvc) - "Microsoft Corporation" - F:\WINDOWS\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe
"Windows Presentation Foundation Font Cache 3.0.0.0" (FontCache3.0.0.0) - "Microsoft Corporation" - F:\WINDOWS\Microsoft.NET\Framework\v3.0\WPF\PresentationFontCache.exe

[Winlogon]
-----( HKCU\Control Panel\IOProcs )-----
"MVB" - ? - mvfs32.dll  (File not found)
-----( HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions )-----
{c6dc5466-785a-11d2-84d0-00c04fb169f7} "Softwareinstallation" - ? - appmgmts.dll  (File not found)

===[ Logfile end ]=========================================[ Logfile end ]===
         
--- --- ---

If You have questions or want to get some help, You can visit hxxp://forum.online-solutions.ru

Antwort

Themen zu Trojan- BNK.Win32.Keylogger.gen
0x00000001, anti, anti vir, befindet, cdburnerxp, conduit, führte, inter, interne, internet, keylogger, leute, logfile, plug-in, programme, safer networking, scan, sched.exe, searchplugins, super, tablet, troja, virenscan, vollständige, zugreife, zugreifen




Ähnliche Themen: Trojan- BNK.Win32.Keylogger.gen


  1. Trojaner: Trojan-PSW.Win32.Coced.219 sowie Trojan-BNK.Win32.Keylogger.gen
    Log-Analyse und Auswertung - 24.01.2012 (42)
  2. trojan-BNK.win32.keylogger.gen
    Log-Analyse und Auswertung - 28.06.2011 (20)
  3. Trojan-Bnk.win32.keylogger.gen
    Plagegeister aller Art und deren Bekämpfung - 08.06.2011 (4)
  4. Trojan-BNK.Win32.Keylogger.gen
    Plagegeister aller Art und deren Bekämpfung - 31.05.2011 (1)
  5. trojan-bnk.win32.keylogger.gen
    Log-Analyse und Auswertung - 26.05.2011 (2)
  6. Trojan-BNK.Win32.Keylogger.gen
    Plagegeister aller Art und deren Bekämpfung - 25.04.2011 (1)
  7. Keylogger Trojan-Spy.Win32.KeyLogger.cqd in Windows32
    Plagegeister aller Art und deren Bekämpfung - 05.08.2010 (1)
  8. Trojan-Keylogger.WIN32.Fung
    Plagegeister aller Art und deren Bekämpfung - 08.11.2008 (2)
  9. Trojan-Keylogger.WIN32.Fung
    Plagegeister aller Art und deren Bekämpfung - 05.11.2008 (6)
  10. Trojan-Keylogger.WIN32.Fung
    Plagegeister aller Art und deren Bekämpfung - 03.11.2008 (16)
  11. Trojan-Keylogger.WIN32.Fung
    Mülltonne - 01.11.2008 (0)
  12. trojan.keylogger.win32.fung befall
    Mülltonne - 01.11.2008 (0)
  13. Trojan-Keylogger.WIN32.Fung
    Plagegeister aller Art und deren Bekämpfung - 31.10.2008 (10)
  14. Trojan-Keylogger.WIN32.Fung
    Mülltonne - 29.10.2008 (0)
  15. Trojan-Spy.Win32.KeyLogger.aa u.a.
    Plagegeister aller Art und deren Bekämpfung - 08.10.2008 (1)
  16. Trojan-Spy.HTML.Bankfraud.dq - Trojan-Spy.Win32.KeyLogger.aa
    Mülltonne - 08.09.2008 (0)
  17. Trojan-Spy.Win32.KeyLogger.bp & Trojan-Spy.Win32.KeyLogger.cc
    Plagegeister aller Art und deren Bekämpfung - 15.07.2007 (8)

Zum Thema Trojan- BNK.Win32.Keylogger.gen - Hallo Leute! Ich hab einen Keylogger auf dem Pc, der veranlasst, dass ich weder auf das Internet noch auf vorhandere Programme zum Virenscan zugreifen kann. Habe OTL durchgeführt. Die Extras - Trojan- BNK.Win32.Keylogger.gen...
Archiv
Du betrachtest: Trojan- BNK.Win32.Keylogger.gen auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.