Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: SUISA Troyaner aufgefangen

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 08.07.2012, 10:54   #1
incredible23
 
SUISA Troyaner aufgefangen - Standard

SUISA Troyaner aufgefangen



Hallo zusammen, habe mir heute leider den Suisa / Paysafe Troyaner aufgelesen. Habe bereits in Eurem Forum nach Hilfe gesucht, das Problem scheint doch sehr gross zu sein. Danke vorab für die Hilfe.

Gruss incredible23

Hier noch die Inhalte der Dateien:OTL Logfile:
Code:
ATTFilter
OTL logfile created on: 08.07.2012 11:48:34 - Run 1
OTL by OldTimer - Version 3.2.53.1     Folder = C:\Users\incredible23\Desktop
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000807 | Country: Schweiz | Language: DES | Date Format: dd.MM.yyyy
 
4.00 Gb Total Physical Memory | 2.64 Gb Available Physical Memory | 66.12% Memory free
8.00 Gb Paging File | 6.57 Gb Available in Paging File | 82.18% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 906.61 Gb Total Space | 698.23 Gb Free Space | 77.02% Space Free | Partition Type: NTFS
Unable to calculate disk information.
 
Computer Name: INCREDIBLE-PC | User Name: incredible23 | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - [2012.07.08 10:50:52 | 000,595,968 | ---- | M] (OldTimer Tools) -- C:\Users\incredible23\Desktop\OTL.exe
PRC - [2012.07.08 09:50:27 | 000,074,240 | ---- | M] (Chester Creek Technologies) -- C:\Users\incredible23\AppData\Local\Temp\0_3u_l.exe
PRC - [2012.06.27 17:11:10 | 001,090,440 | ---- | M] (Spigot, Inc.) -- C:\Program Files (x86)\Common Files\Spigot\Search Settings\SearchSettings.exe
PRC - [2012.06.27 17:01:34 | 000,791,488 | ---- | M] (Spigot, Inc.) -- C:\Program Files (x86)\Application Updater\ApplicationUpdater.exe
PRC - [2012.04.04 15:56:40 | 000,654,408 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
PRC - [2012.04.04 15:56:38 | 000,462,408 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
PRC - [2012.03.19 13:38:46 | 002,666,880 | ---- | M] (TeamViewer GmbH) -- C:\Program Files (x86)\TeamViewer\Version7\TeamViewer_Service.exe
PRC - [2011.08.30 18:18:30 | 002,358,656 | ---- | M] (TeamViewer GmbH) -- C:\Program Files (x86)\TeamViewer\Version6\TeamViewer_Service.exe
PRC - [2011.08.09 13:19:24 | 001,324,368 | ---- | M] () -- C:\Windows\SysWOW64\MPK\MPK.exe
PRC - [2011.07.29 01:08:12 | 001,259,376 | ---- | M] () -- C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
PRC - [2011.06.06 12:55:28 | 000,064,952 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
PRC - [2011.05.17 14:29:46 | 000,395,144 | ---- | M] (Ask) -- C:\Program Files (x86)\Ask.com\Updater\Updater.exe
PRC - [2010.06.30 17:46:32 | 000,121,456 | ---- | M] () -- C:\Program Files (x86)\Common Files\Portrait Displays\Shared\DTSRVC.exe
PRC - [2010.05.04 13:07:22 | 000,503,080 | ---- | M] (Nero AG) -- C:\Program Files (x86)\Nero\Update\NASvc.exe
PRC - [2010.04.16 16:34:34 | 000,109,168 | ---- | M] (Portrait Displays, Inc.) -- C:\Program Files (x86)\Common Files\Portrait Displays\Drivers\pdisrvc.exe
PRC - [2009.12.09 16:49:38 | 000,606,208 | ---- | M] () -- C:\Windows\Samsung\PanelMgr\SSMMgr.exe
 
 
========== Modules (No Company Name) ==========
 
MOD - [2011.08.09 13:20:24 | 000,291,664 | ---- | M] () -- C:\Windows\SysWOW64\MPK\Mpk.dll
MOD - [2011.08.09 13:19:24 | 001,324,368 | ---- | M] () -- C:\Windows\SysWOW64\MPK\MPK.exe
MOD - [2011.07.29 01:09:42 | 000,096,112 | ---- | M] () -- C:\Program Files (x86)\DivX\DivX Update\DivXUpdateCheck.dll
MOD - [2011.07.29 01:08:12 | 001,259,376 | ---- | M] () -- C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
MOD - [2010.07.15 14:57:52 | 000,506,711 | ---- | M] () -- C:\Windows\SysWOW64\MPK\sqlite3.dll
MOD - [2009.12.09 16:49:38 | 000,606,208 | ---- | M] () -- C:\Windows\Samsung\PanelMgr\SSMMgr.exe
 
 
========== Win32 Services (SafeList) ==========
 
SRV:64bit: - [2010.09.29 03:51:08 | 000,203,264 | ---- | M] (AMD) [Auto | Running] -- C:\Windows\SysNative\atiesrxx.exe -- (AMD External Events Utility)
SRV:64bit: - [2010.04.06 17:30:38 | 000,031,272 | ---- | M] () [On_Demand | Stopped] -- C:\Windows\SysNative\AppleChargerSrv.exe -- (AppleChargerSrv)
SRV - [2012.06.27 17:01:34 | 000,791,488 | ---- | M] (Spigot, Inc.) [Auto | Running] -- C:\Program Files (x86)\Application Updater\ApplicationUpdater.exe -- (Application Updater)
SRV - [2012.06.23 10:26:20 | 000,250,056 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2012.06.18 19:45:28 | 000,113,120 | ---- | M] (Mozilla Foundation) [On_Demand | Stopped] -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
SRV - [2012.04.04 15:56:40 | 000,654,408 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe -- (MBAMService)
SRV - [2012.03.26 18:49:56 | 000,291,696 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- c:\Programme\Microsoft Security Client\NisSrv.exe -- (NisSrv)
SRV - [2012.03.26 18:49:56 | 000,012,600 | ---- | M] (Microsoft Corporation) [Auto | Running] -- c:\Programme\Microsoft Security Client\MsMpEng.exe -- (MsMpSvc)
SRV - [2012.03.19 13:38:46 | 002,666,880 | ---- | M] (TeamViewer GmbH) [Auto | Running] -- C:\Program Files (x86)\TeamViewer\Version7\TeamViewer_Service.exe -- (TeamViewer7)
SRV - [2011.08.30 18:18:30 | 002,358,656 | ---- | M] (TeamViewer GmbH) [Auto | Running] -- C:\Program Files (x86)\TeamViewer\Version6\TeamViewer_Service.exe -- (TeamViewer6)
SRV - [2011.06.06 12:55:28 | 000,064,952 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2011.03.28 21:11:06 | 002,292,096 | ---- | M] (Microsoft Corp.) [Auto | Running] -- C:\Programme\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE -- (wlidsvc)
SRV - [2010.09.22 19:10:10 | 000,057,184 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Programme\Windows Live\Mesh\wlcrasvc.exe -- (wlcrasvc)
SRV - [2010.06.30 17:46:32 | 000,121,456 | ---- | M] () [Auto | Running] -- C:\Program Files (x86)\Common Files\Portrait Displays\Shared\DTSRVC.exe -- (DTSRVC)
SRV - [2010.05.04 13:07:22 | 000,503,080 | ---- | M] (Nero AG) [Auto | Running] -- C:\Program Files (x86)\Nero\Update\NASvc.exe -- (NAUpdate) @C:\Program Files (x86)
SRV - [2010.04.16 16:34:34 | 000,109,168 | ---- | M] (Portrait Displays, Inc.) [Auto | Running] -- C:\Program Files (x86)\Common Files\Portrait Displays\Drivers\pdisrvc.exe -- (PdiService)
SRV - [2010.03.18 14:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2010.01.09 22:34:24 | 004,925,184 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Programme\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE -- (osppsvc)
SRV - [2009.06.10 23:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
 
 
========== Driver Services (SafeList) ==========
 
DRV:64bit: - [2012.04.04 15:56:40 | 000,024,904 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Running] -- C:\Windows\SysNative\drivers\mbam.sys -- (MBAMProtector)
DRV:64bit: - [2012.03.20 20:44:12 | 000,098,688 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\NisDrvWFP.sys -- (NisDrv)
DRV:64bit: - [2012.03.01 08:46:16 | 000,023,408 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2011.04.27 17:17:35 | 000,230,352 | ---- | M] (TrueCrypt Foundation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\truecrypt.sys -- (truecrypt)
DRV:64bit: - [2011.03.11 08:41:12 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2011.03.11 08:41:12 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2011.01.15 18:21:04 | 000,036,352 | ---- | M] (Elaborate Bytes AG) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\VClone.sys -- (VClone)
DRV:64bit: - [2010.12.17 00:58:14 | 000,040,816 | ---- | M] (Elaborate Bytes AG) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\ElbyCDIO.sys -- (ElbyCDIO)
DRV:64bit: - [2010.11.20 15:33:35 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2010.11.20 13:07:05 | 000,059,392 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:64bit: - [2010.09.29 04:26:12 | 007,883,264 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\atikmdag.sys -- (atikmdag)
DRV:64bit: - [2010.09.29 04:26:12 | 007,883,264 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\atikmdag.sys -- (amdkmdag)
DRV:64bit: - [2010.09.29 03:14:48 | 000,285,696 | ---- | M] (Advanced Micro Devices, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\atikmpag.sys -- (amdkmdap)
DRV:64bit: - [2010.08.16 12:42:00 | 000,116,240 | ---- | M] (ATI Technologies, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\AtihdW76.sys -- (AtiHDAudioService)
DRV:64bit: - [2010.07.19 21:32:02 | 000,042,056 | ---- | M] (SUNPLUS TECHNOLOGY Co., LTD.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\SPCP825K.sys -- (SPCP825K)
DRV:64bit: - [2010.04.27 12:56:38 | 000,021,544 | ---- | M] () [Kernel | System | Running] -- C:\Windows\SysNative\drivers\AppleCharger.sys -- (AppleCharger)
DRV:64bit: - [2010.04.16 16:34:06 | 000,020,592 | ---- | M] (Portrait Displays, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\PdiPorts.sys -- (PdiPorts)
DRV:64bit: - [2010.02.09 05:42:14 | 000,325,664 | ---- | M] (Realtek                                            ) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Rt64win7.sys -- (RTL8167)
DRV:64bit: - [2009.07.14 03:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2009.07.14 03:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:64bit: - [2009.07.14 03:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2009.07.14 02:09:50 | 000,019,968 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usb8023x.sys -- (usb_rndisx)
DRV:64bit: - [2009.06.10 22:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2009.06.10 22:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009.06.10 22:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
DRV:64bit: - [2009.06.10 22:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
DRV:64bit: - [2009.03.26 06:44:40 | 000,053,816 | ---- | M] (Samsung Electronics Co., Ltd.) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\DgivEcp.sys -- (DgiVecp)
DRV:64bit: - [2007.10.23 01:58:44 | 000,011,576 | ---- | M] (Samsung Electronics) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\SSPORT.SYS -- (SSPORT)
DRV - [2011.11.14 21:35:57 | 000,018,048 | ---- | M] () [Kernel | Auto | Stopped] -- C:\Windows\SysWOW64\drivers\lirsgt.sys -- (lirsgt)
DRV - [2009.07.14 03:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Search,SearchAssistant = about:blank
IE - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
 
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://www.stegcomputer.ch [binary data]
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://startpage.com/babylon/deu/?babsrc=HP_ss&mntrId=600f5f690000000000006cf049cb7790
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://ch.msn.com/default.aspx?ocid=iehp
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de-ch
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 5C B1 9D 6E D6 DC CB 01  [binary data]
IE - HKCU\..\URLSearchHook: {E634228A-03CF-4BC8-B0AB-668257F1FD8C} - C:\Program Files (x86)\FreeRIP Toolbar\IE\6.0\freeripToolbarIE.dll (Spigot, Inc.)
IE - HKCU\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKCU\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC
IE - HKCU\..\SearchScopes\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}: "URL" = hxxp://search.babylon.com/?q={searchTerms}&AF=100996&tt=110911_startpage&babsrc=SP_ss&mntrId=600f5f690000000000006cf049cb7790
IE - HKCU\..\SearchScopes\{1AA187EC-F4F4-4093-8E78-A455AC589606}: "URL" = hxxp://www.google.de/search?q={searchTerms}
IE - HKCU\..\SearchScopes\{61EACE29-634A-4304-A20A-123BF24F4F64}: "URL" = hxxp://ch.search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=386496&p={searchTerms}
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
========== FireFox ==========
 
FF - prefs.js..browser.search.defaultenginename: "Search the web (Babylon)"
FF - prefs.js..browser.search.order.1: "Search the web (Babylon)"
FF - prefs.js..browser.search.param.yahoo-fr: "chr-greentree_ff&type=386496&ilc=12"
FF - prefs.js..browser.search.selectedEngine: "Search the web (Babylon)"
FF - prefs.js..browser.startup.homepage: "hxxp://www.google.ch/"
FF - prefs.js..extensions.enabledItems: {23fcfd51-4958-4f00-80a3-ae97e717ed8b}:2.1.1.94
FF - prefs.js..extensions.enabledItems: {6904342A-8307-11DF-A508-4AE2DFD72085}:2.1.1.94
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}:6.0.24
FF - prefs.js..extensions.enabledItems: {E2883E8F-472F-4fb0-9522-AC9BF37916A7}:1.6.2.99
FF - prefs.js..extensions.enabledItems: {ABDE892B-13A8-4d1b-88E6-365A6E755758}:14.0.2
FF - prefs.js..keyword.URL: "hxxp://search.babylon.com/?AF=100996&tt=110911_startpage&babsrc=adbartrp&mntrId=600f5f690000000000006cf049cb7790&q="
 
 
FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\windows\system32\Macromed\Flash\NPSWF64_11_3_300_262.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@divx.com/DivX VOD Helper,version=1.0.0: C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\5.1.10411.0\npctrl.dll ( Microsoft Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\windows\SysWOW64\Macromed\Flash\NPSWF32_11_3_300_262.dll ()
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX Browser Plugin,version=1.0.0: C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX VOD Helper,version=1.0.0: C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF - HKLM\Software\MozillaPlugins\@Google.com/GoogleEarthPlugin: C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=1.6.0_32: C:\windows\SysWOW64\npdeployJava1.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files (x86)\Microsoft Silverlight\5.1.10411.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3508.1109: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3538.0513: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3555.0308: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@real.com/nppl3260;version=12.0.1.647: c:\program files (x86)\real\realplayer\Netscape6\nppl3260.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nprjplug;version=12.0.1.647: c:\program files (x86)\real\realplayer\Netscape6\nprjplug.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nprpchromebrowserrecordext;version=12.0.1.652: C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprpchromebrowserrecordext.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nprphtml5videoshim;version=12.0.1.652: C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprphtml5videoshim.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nprpjplug;version=12.0.1.647: c:\program files (x86)\real\realplayer\Netscape6\nprpjplug.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nsJSRealPlayerPlugin;version=:  File not found
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.21.111\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.21.111\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF - HKCU\Software\MozillaPlugins\@unity3d.com/UnityPlayer,version=1.0: C:\Users\incredible23\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
 
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{ABDE892B-13A8-4d1b-88E6-365A6E755758}: C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\Firefox\Ext [2011.06.19 18:59:14 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{23fcfd51-4958-4f00-80a3-ae97e717ed8b}: C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5 [2012.02.20 12:59:18 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 13.0.1\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2012.06.18 19:45:29 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 13.0.1\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2012.05.21 17:36:02 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 13.0.1\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2012.06.18 19:45:29 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 13.0.1\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2012.05.21 17:36:02 | 000,000,000 | ---D | M]
 
[2011.03.07 17:55:35 | 000,000,000 | ---D | M] (No name found) -- C:\Users\incredible23\AppData\Roaming\mozilla\Extensions
[2012.05.27 13:46:41 | 000,000,000 | ---D | M] (No name found) -- C:\Users\incredible23\AppData\Roaming\mozilla\Firefox\Profiles\sq2x7t4a.default\extensions
[2012.01.10 14:05:09 | 000,000,000 | ---D | M] (Nero Toolbar) -- C:\Users\incredible23\AppData\Roaming\mozilla\Firefox\Profiles\sq2x7t4a.default\extensions\toolbar@ask.com
[2012.06.18 19:45:29 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\mozilla firefox\extensions
[2012.07.02 15:07:55 | 000,000,000 | ---D | M] (Widgi Toolbar Platform) -- C:\PROGRAM FILES (X86)\COMMON FILES\SPIGOT\WTXPCOM
[2012.07.02 15:07:55 | 000,000,000 | ---D | M] (FreeRIP Toolbar) -- C:\PROGRAM FILES (X86)\FREERIP TOOLBAR\FF
[2012.06.18 19:45:29 | 000,085,472 | ---- | M] (Mozilla Foundation) -- C:\Program Files (x86)\mozilla firefox\components\browsercomps.dll
[2011.07.11 23:48:12 | 000,012,800 | ---- | M] (Nullsoft, Inc.) -- C:\Program Files (x86)\mozilla firefox\plugins\npwachk.dll
[2012.02.07 19:56:01 | 000,001,392 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\amazondotcom-de.xml
[2011.12.20 19:56:53 | 000,002,356 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\babylon.xml
[2012.02.07 19:56:01 | 000,002,252 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\bing.xml
[2012.02.07 19:56:01 | 000,001,153 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\eBay-de.xml
[2011.03.12 22:51:46 | 000,002,046 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\fcmdSrchddr.xml
[2012.02.07 19:56:01 | 000,006,805 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\leo_ende_de.xml
[2012.02.07 19:56:01 | 000,001,178 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\wikipedia-de.xml
[2012.02.07 19:56:01 | 000,001,105 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\yahoo-de.xml
 
O1 HOSTS File: ([2009.06.10 23:00:26 | 000,000,824 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O2:64bit: - BHO: (Windows Live ID Sign-in Helper) - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Programme\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
O2:64bit: - BHO: (Office Document Cache Handler) - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Programme\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
O2 - BHO: (RealPlayer Download and Record Plugin for Internet Explorer) - {3049C3E9-B461-4BC5-8870-4C09146192CA} - C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\IE\rpbrowserrecordplugin.dll (RealPlayer)
O2 - BHO: (DivX Plus Web Player HTML5 <video>) - {326E768D-4182-46FD-9C16-1449A49795F4} - C:\Program Files (x86)\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll (DivX, LLC)
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
O2 - BHO: (Office Document Cache Handler) - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~1\Office14\URLREDIR.DLL (Microsoft Corporation)
O2 - BHO: (Nero Toolbar) - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll (Ask)
O2 - BHO: (FreeRIP Toolbar) - {E634228A-03CF-4BC8-B0AB-668257F1FD8C} - C:\Program Files (x86)\FreeRIP Toolbar\IE\6.0\freeripToolbarIE.dll (Spigot, Inc.)
O3:64bit: - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O3 - HKLM\..\Toolbar: (Nero Toolbar) - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll (Ask)
O3 - HKLM\..\Toolbar: (FreeRIP Toolbar) - {E634228A-03CF-4BC8-B0AB-668257F1FD8C} - C:\Program Files (x86)\FreeRIP Toolbar\IE\6.0\freeripToolbarIE.dll (Spigot, Inc.)
O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O3 - HKCU\..\Toolbar\WebBrowser: (Nero Toolbar) - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll (Ask)
O4:64bit: - HKLM..\Run: [MSC] c:\Program Files\Microsoft Security Client\msseces.exe (Microsoft Corporation)
O4:64bit: - HKLM..\Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe (Realtek Semiconductor)
O4 - HKLM..\Run: []  File not found
O4 - HKLM..\Run: [ApnUpdater] C:\Program Files (x86)\Ask.com\Updater\Updater.exe (Ask)
O4 - HKLM..\Run: [DivXUpdate] C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe ()
O4 - HKLM..\Run: [KiesTrayAgent] C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe (Samsung Electronics Co., Ltd.)
O4 - HKLM..\Run: [Malwarebytes' Anti-Malware] C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe (Malwarebytes Corporation)
O4 - HKLM..\Run: [PivotSoftware] C:\Program Files (x86)\Portrait Displays\Pivot Pro Plugin\Pivot_startup.exe ()
O4 - HKLM..\Run: [Samsung PanelMgr] C:\windows\Samsung\PanelMgr\ssmmgr.exe ()
O4 - HKLM..\Run: [SearchSettings] C:\Program Files (x86)\Common Files\Spigot\Search Settings\SearchSettings.exe (Spigot, Inc.)
O4 - HKLM..\Run: [StartCCC] C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe (Advanced Micro Devices, Inc.)
O4 - HKCU..\Run: [] C:\Users\incredible23\AppData\Local\Temp\0_3u_l.exe (Chester Creek Technologies)
O4 - HKCU..\Run: [ISUSPM Startup] C:\PROGRA~2\COMMON~1\INSTAL~1\UPDATE~1\isuspm.exe -startup File not found
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: LogonHoursAction = 2
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: DontDisplayLogonHoursWarnings = 1
O8:64bit: - Extra context menu item: An OneNote s&enden - res://C:\PROGRA~2\MICROS~1\Office14\ONBttnIE.dll/105 File not found
O8:64bit: - Extra context menu item: Nach Microsoft E&xcel exportieren - res://C:\PROGRA~2\MICROS~1\Office14\EXCEL.EXE/3000 File not found
O8:64bit: - Extra context menu item: SmarThru4 Als HTML speichern - C:\Program Files (x86)\SmarThru 4\WebCapture.dll1.htm ()
O8:64bit: - Extra context menu item: SmarThru4 Auswahl erfassen - C:\Program Files (x86)\SmarThru 4\WebCapture.dll2.htm ()
O8:64bit: - Extra context menu item: SmarThru4 Capture Selection - C:\Program Files (x86)\SmarThru 4\x64\WebCapture.dll2.htm ()
O8:64bit: - Extra context menu item: SmarThru4 Markierten Text speichern - C:\Program Files (x86)\SmarThru 4\WebCapture.dll.htm ()
O8:64bit: - Extra context menu item: SmarThru4 Save as HTML - C:\Program Files (x86)\SmarThru 4\x64\WebCapture.dll1.htm ()
O8:64bit: - Extra context menu item: SmarThru4 Save Selected Text - C:\Program Files (x86)\SmarThru 4\x64\WebCapture.dll.htm ()
O8:64bit: - Extra context menu item: SmarThru4 Web Capture - C:\Program Files (x86)\SmarThru 4\WebCapture.dll ()
O8 - Extra context menu item: An OneNote s&enden - res://C:\PROGRA~2\MICROS~1\Office14\ONBttnIE.dll/105 File not found
O8 - Extra context menu item: Nach Microsoft E&xcel exportieren - res://C:\PROGRA~2\MICROS~1\Office14\EXCEL.EXE/3000 File not found
O8 - Extra context menu item: SmarThru4 Als HTML speichern - C:\Program Files (x86)\SmarThru 4\WebCapture.dll1.htm ()
O8 - Extra context menu item: SmarThru4 Auswahl erfassen - C:\Program Files (x86)\SmarThru 4\WebCapture.dll2.htm ()
O8 - Extra context menu item: SmarThru4 Capture Selection - C:\Program Files (x86)\SmarThru 4\x64\WebCapture.dll2.htm ()
O8 - Extra context menu item: SmarThru4 Markierten Text speichern - C:\Program Files (x86)\SmarThru 4\WebCapture.dll.htm ()
O8 - Extra context menu item: SmarThru4 Save as HTML - C:\Program Files (x86)\SmarThru 4\x64\WebCapture.dll1.htm ()
O8 - Extra context menu item: SmarThru4 Save Selected Text - C:\Program Files (x86)\SmarThru 4\x64\WebCapture.dll.htm ()
O8 - Extra context menu item: SmarThru4 Web Capture - C:\Program Files (x86)\SmarThru 4\WebCapture.dll ()
O9:64bit: - Extra Button: An OneNote senden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Programme\Microsoft Office\Office14\ONBttnIE.dll (Microsoft Corporation)
O9:64bit: - Extra 'Tools' menuitem : An OneNote s&enden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Programme\Microsoft Office\Office14\ONBttnIE.dll (Microsoft Corporation)
O9:64bit: - Extra Button: Verknüpfte &OneNote-Notizen - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Programme\Microsoft Office\Office14\ONBttnIELinkedNotes.dll (Microsoft Corporation)
O9:64bit: - Extra 'Tools' menuitem : Verknüpfte &OneNote-Notizen - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Programme\Microsoft Office\Office14\ONBttnIELinkedNotes.dll (Microsoft Corporation)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000007 [] - C:\Programme\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL (Microsoft Corp.)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000008 [] - C:\Programme\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL (Microsoft Corp.)
O1364bit: - gopher Prefix: missing
O13 - gopher Prefix: missing
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_32-windows-i586.cab (Java Plug-in 1.6.0_32)
O16 - DPF: {CAFEEFAC-0016-0000-0032-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_32-windows-i586.cab (Java Plug-in 1.6.0_32)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_32-windows-i586.cab (Java Plug-in 1.6.0_32)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab (Shockwave Flash Object)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{464C7248-D8C7-44B0-80CF-CE9AD6850881}: DhcpNameServer = 192.168.1.1
O18:64bit: - Protocol\Handler\livecall - No CLSID value found
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\msnim - No CLSID value found
O18:64bit: - Protocol\Handler\wlmailhtml - No CLSID value found
O18:64bit: - Protocol\Handler\wlpg - No CLSID value found
O18:64bit: - Protocol\Filter\text/xml {807573E5-5146-11D5-A672-00B0D022E945} - C:\Programme\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - C:\windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (c:\windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\windows\SysWOW64\MPK\mpk.exe) - C:\Windows\SysWOW64\MPK\MPK.exe ()
O20:64bit: - HKLM Winlogon: VMApplet - (SystemPropertiesPerformance.exe) - C:\windows\SysNative\SystemPropertiesPerformance.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: VMApplet - (/pagefile) -  File not found
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (userinit.exe) - C:\windows\SysWow64\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: VMApplet - (/pagefile) -  File not found
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 1
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)
 
========== Files/Folders - Created Within 30 Days ==========
 
[2012.07.08 11:42:10 | 000,000,000 | ---D | C] -- C:\ProgramData\SUPERSetup
[2012.07.08 11:42:04 | 000,595,968 | ---- | C] (OldTimer Tools) -- C:\Users\incredible23\Desktop\OTL.exe
[2012.07.08 10:13:35 | 000,000,000 | ---D | C] -- C:\Users\incredible23\AppData\Roaming\Malwarebytes
[2012.07.08 10:13:29 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2012.07.08 10:13:25 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2012.07.08 10:13:24 | 000,024,904 | ---- | C] (Malwarebytes Corporation) -- C:\windows\SysNative\drivers\mbam.sys
[2012.07.08 10:13:24 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware
[2012.07.05 19:28:38 | 000,000,000 | ---D | C] -- C:\Users\incredible23\AppData\Local\{FA353DDA-F033-425D-AFD9-4071363A465B}
[2012.07.05 19:28:28 | 000,000,000 | ---D | C] -- C:\Users\incredible23\AppData\Local\{348EB730-C057-408C-A20D-27FCE18333F5}
[2012.07.03 22:06:54 | 000,000,000 | ---D | C] -- C:\Users\incredible23\AppData\Local\{DB917BF5-FB70-4BEA-8714-C58E8A45CFF1}
[2012.07.03 22:06:44 | 000,000,000 | ---D | C] -- C:\Users\incredible23\AppData\Local\{60932CBB-9A1E-4B7B-84CE-E44DEB41ACA0}
[2012.07.02 21:56:29 | 000,000,000 | ---D | C] -- C:\Users\incredible23\AppData\Local\{EA246E6D-F975-4C45-B61E-2F71E32672B4}
[2012.07.02 21:56:19 | 000,000,000 | ---D | C] -- C:\Users\incredible23\AppData\Local\{F861F37B-F995-4A34-9F69-99F5633708AC}
[2012.07.02 15:07:53 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Spigot
[2012.07.02 15:07:53 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\FreeRIP Toolbar
[2012.07.02 15:07:53 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Application Updater
[2012.07.02 15:07:50 | 000,000,000 | -HSD | C] -- C:\Config.Msi
[2012.07.01 15:35:45 | 000,000,000 | ---D | C] -- C:\Users\incredible23\AppData\Local\{C25FCC00-61A4-4730-9ECE-0BAB5571734C}
[2012.07.01 15:35:35 | 000,000,000 | ---D | C] -- C:\Users\incredible23\AppData\Local\{F2679385-2937-4C05-8D77-CF0355CEC4EF}
[2012.06.30 10:21:58 | 000,000,000 | ---D | C] -- C:\Users\incredible23\AppData\Local\{169A1A89-86C9-4086-8BDE-C845011CC030}
[2012.06.30 10:21:47 | 000,000,000 | ---D | C] -- C:\Users\incredible23\AppData\Local\{95225821-BE26-4AB7-944C-51535AC37202}
[2012.06.25 22:20:45 | 000,000,000 | ---D | C] -- C:\Users\incredible23\AppData\Local\{B1A21949-A231-4734-AC9C-0F97B06412AD}
[2012.06.24 21:57:22 | 000,000,000 | ---D | C] -- C:\Users\incredible23\AppData\Local\DDMSettings
[2012.06.24 20:16:52 | 000,000,000 | ---D | C] -- C:\Users\incredible23\AppData\Local\{9D3E17CA-57FD-4892-94B5-E4AC6C0EDA19}
[2012.06.24 20:16:41 | 000,000,000 | ---D | C] -- C:\Users\incredible23\AppData\Local\{B76860CD-A3D8-4053-A980-DBAC226FA294}
[2012.06.24 20:03:15 | 000,000,000 | ---D | C] -- C:\Users\incredible23\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FreeRIP3
[2012.06.22 18:20:35 | 000,000,000 | ---D | C] -- C:\Users\incredible23\AppData\Local\{DBA89B88-62D6-4DC0-9B44-D279038A0001}
[2012.06.22 18:20:24 | 000,000,000 | ---D | C] -- C:\Users\incredible23\AppData\Local\{B0F85F06-B809-4773-AED1-92E016DFB890}
[2012.06.21 22:24:14 | 000,000,000 | ---D | C] -- C:\Users\incredible23\AppData\Local\{B1A62F35-AF56-40F9-B5D8-4F2199B8A21F}
[2012.06.21 22:24:03 | 000,000,000 | ---D | C] -- C:\Users\incredible23\AppData\Local\{FFABA151-6842-4F96-9587-CAF6BB1D095B}
[2012.06.18 05:36:37 | 000,000,000 | ---D | C] -- C:\Users\incredible23\AppData\Local\Macromedia
[2012.06.18 05:36:25 | 000,000,000 | ---D | C] -- C:\Users\incredible23\AppData\Local\{AF9BD8DA-9C52-47A7-9D7A-D5BA311E977F}
[2012.06.17 13:57:44 | 000,000,000 | ---D | C] -- C:\Users\incredible23\AppData\Local\{62846304-9D55-4AB8-9C3E-423EBCD78198}
[2012.06.09 19:52:43 | 000,000,000 | ---D | C] -- C:\Users\incredible23\AppData\Local\{3973B5F5-C6C7-4FEF-A486-E3E32F0763A2}
[2012.06.09 19:52:31 | 000,000,000 | ---D | C] -- C:\Users\incredible23\AppData\Local\{90379957-167B-4F99-8C83-0202DA3CBAED}
[1 C:\windows\SysNative\drivers\*.tmp files -> C:\windows\SysNative\drivers\*.tmp -> ]
 
========== Files - Modified Within 30 Days ==========
 
[2012.07.08 11:51:54 | 000,009,920 | -H-- | M] () -- C:\windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2012.07.08 11:51:54 | 000,009,920 | -H-- | M] () -- C:\windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2012.07.08 11:47:14 | 000,000,000 | ---- | M] () -- C:\Users\incredible23\defogger_reenable
[2012.07.08 11:47:00 | 000,001,112 | ---- | M] () -- C:\windows\tasks\GoogleUpdateTaskMachineUA.job
[2012.07.08 11:46:23 | 000,050,477 | ---- | M] () -- C:\Users\incredible23\Desktop\Defogger.exe
[2012.07.08 11:44:55 | 000,001,108 | ---- | M] () -- C:\windows\tasks\GoogleUpdateTaskMachineCore.job
[2012.07.08 11:44:30 | 000,067,584 | --S- | M] () -- C:\windows\bootstat.dat
[2012.07.08 11:44:26 | 3220,037,632 | -HS- | M] () -- C:\hiberfil.sys
[2012.07.08 11:26:02 | 000,000,884 | ---- | M] () -- C:\windows\tasks\Adobe Flash Player Updater.job
[2012.07.08 11:00:00 | 000,001,124 | ---- | M] () -- C:\windows\tasks\GoogleUpdateTaskUserS-1-5-21-1672913734-1216120140-2289225786-1003UA.job
[2012.07.08 10:50:52 | 000,595,968 | ---- | M] (OldTimer Tools) -- C:\Users\incredible23\Desktop\OTL.exe
[2012.07.08 10:13:29 | 000,001,120 | ---- | M] () -- C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
[2012.07.08 09:55:46 | 251,059,975 | ---- | M] () -- C:\Users\incredible23\Desktop\Bryan_Adams_-_Greatest_Hits__Anthology-MP3-Log-Cov-CD_-28-28pokersponsorship.com.ar-29-29.rar
[2012.07.06 22:00:00 | 000,001,072 | ---- | M] () -- C:\windows\tasks\GoogleUpdateTaskUserS-1-5-21-1672913734-1216120140-2289225786-1003Core.job
[2012.07.06 10:33:02 | 000,551,525 | ---- | M] () -- C:\Users\Public\Documents\CC4Backup20120706_103302.zip
[2012.07.03 12:49:03 | 000,536,697 | ---- | M] () -- C:\Users\Public\Documents\CC4Backup20120703_124903.zip
[2012.07.02 21:58:25 | 001,505,390 | ---- | M] () -- C:\windows\SysNative\PerfStringBackup.INI
[2012.07.02 21:58:25 | 000,656,278 | ---- | M] () -- C:\windows\SysNative\perfh007.dat
[2012.07.02 21:58:25 | 000,618,160 | ---- | M] () -- C:\windows\SysNative\perfh009.dat
[2012.07.02 21:58:25 | 000,131,050 | ---- | M] () -- C:\windows\SysNative\perfc007.dat
[2012.07.02 21:58:25 | 000,107,440 | ---- | M] () -- C:\windows\SysNative\perfc009.dat
[2012.06.28 18:41:34 | 000,001,534 | ---- | M] () -- C:\ProgramData\ss.ini
[2012.06.24 21:54:20 | 000,001,123 | ---- | M] () -- C:\Users\Public\Desktop\DivX Plus Player.lnk
[2012.06.24 20:03:25 | 000,000,073 | ---- | M] () -- C:\windows\cdplayer.ini
[2012.06.24 20:03:15 | 000,001,018 | ---- | M] () -- C:\Users\incredible23\Desktop\FreeRIP3.lnk
[2012.06.20 20:01:03 | 000,434,792 | ---- | M] () -- C:\windows\SysNative\FNTCACHE.DAT
[2012.06.18 05:39:15 | 000,024,365 | ---- | M] () -- C:\Users\incredible23\Desktop\4_11_dispo_co13z.pdf
[2012.06.13 07:52:57 | 000,545,071 | ---- | M] () -- C:\Users\Public\Documents\CC4Backup20120613_075257.zip
[2012.06.11 14:00:43 | 000,549,492 | ---- | M] () -- C:\Users\Public\Documents\CC4Backup20120611_140043.zip
[1 C:\windows\SysNative\drivers\*.tmp files -> C:\windows\SysNative\drivers\*.tmp -> ]
 
========== Files Created - No Company Name ==========
 
[2012.07.08 11:47:44 | 000,050,477 | ---- | C] () -- C:\Users\incredible23\Desktop\Defogger.exe
[2012.07.08 11:47:14 | 000,000,000 | ---- | C] () -- C:\Users\incredible23\defogger_reenable
[2012.07.08 10:13:29 | 000,001,120 | ---- | C] () -- C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
[2012.07.08 09:24:22 | 251,059,975 | ---- | C] () -- C:\Users\incredible23\Desktop\Bryan_Adams_-_Greatest_Hits__Anthology-MP3-Log-Cov-CD_-28-28pokersponsorship.com.ar-29-29.rar
[2012.07.06 10:33:02 | 000,551,525 | ---- | C] () -- C:\Users\Public\Documents\CC4Backup20120706_103302.zip
[2012.07.03 12:49:03 | 000,536,697 | ---- | C] () -- C:\Users\Public\Documents\CC4Backup20120703_124903.zip
[2012.06.24 21:54:20 | 000,001,123 | ---- | C] () -- C:\Users\Public\Desktop\DivX Plus Player.lnk
[2012.06.24 20:03:25 | 000,000,073 | ---- | C] () -- C:\windows\cdplayer.ini
[2012.06.24 20:03:15 | 000,001,018 | ---- | C] () -- C:\Users\incredible23\Desktop\FreeRIP3.lnk
[2012.06.18 05:39:14 | 000,024,365 | ---- | C] () -- C:\Users\incredible23\Desktop\4_11_dispo_co13z.pdf
[2012.06.13 07:52:57 | 000,545,071 | ---- | C] () -- C:\Users\Public\Documents\CC4Backup20120613_075257.zip
[2012.06.11 14:00:43 | 000,549,492 | ---- | C] () -- C:\Users\Public\Documents\CC4Backup20120611_140043.zip
[2012.02.26 12:53:51 | 001,526,976 | ---- | C] () -- C:\windows\SysWow64\PerfStringBackup.INI
[2012.01.10 13:24:06 | 000,000,131 | ---- | C] () -- C:\windows\wininit.ini
[2011.12.23 21:58:28 | 000,030,568 | ---- | C] () -- C:\windows\MusiccityDownload.exe
[2011.12.23 21:58:24 | 000,974,848 | ---- | C] () -- C:\windows\SysWow64\cis-2.4.dll
[2011.12.23 21:58:24 | 000,081,920 | ---- | C] () -- C:\windows\SysWow64\issacapi_bs-2.3.dll
[2011.12.23 21:58:24 | 000,065,536 | ---- | C] () -- C:\windows\SysWow64\issacapi_pe-2.3.dll
[2011.12.23 21:58:24 | 000,057,344 | ---- | C] () -- C:\windows\SysWow64\issacapi_se-2.3.dll
[2011.11.14 21:34:18 | 000,018,048 | ---- | C] () -- C:\windows\SysWow64\drivers\lirsgt.sys
[2011.09.20 21:49:14 | 000,000,557 | ---- | C] () -- C:\Users\incredible23\AppData\Roaming\AutoGK.ini
[2011.08.22 16:56:17 | 000,000,872 | ---- | C] () -- C:\Users\incredible23\.recently-used.xbel
[2011.03.26 19:02:11 | 000,007,604 | ---- | C] () -- C:\Users\incredible23\AppData\Local\Resmon.ResmonCfg
[2011.03.21 16:34:54 | 000,011,369 | ---- | C] () -- C:\Users\incredible23\AppData\Roaming\SmarThruOptions.xml
[2011.03.21 16:34:49 | 000,172,032 | ---- | C] () -- C:\windows\SysWow64\SecSNMP.dll
[2011.03.21 16:34:38 | 000,023,040 | ---- | C] () -- C:\windows\SysWow64\irisco32.dll
[2011.03.21 16:34:38 | 000,000,136 | ---- | C] () -- C:\windows\Readiris.ini
[2011.03.21 16:31:34 | 000,113,768 | ---- | C] () -- C:\windows\Wiainst.exe
[2011.03.21 16:12:22 | 000,036,864 | ---- | C] () -- C:\windows\SysWow64\SvcMan.exe
[2011.03.13 20:32:17 | 000,007,432 | ---- | C] () -- C:\windows\SysWow64\Machnm32.sys
[2011.03.12 17:18:52 | 000,027,648 | ---- | C] () -- C:\windows\SysWow64\AVSredirect.dll
[2011.03.08 22:03:36 | 000,001,534 | ---- | C] () -- C:\ProgramData\ss.ini
[2011.03.07 18:59:33 | 000,482,408 | ---- | C] () -- C:\windows\ssndii.exe
[2011.03.07 16:50:16 | 000,000,680 | RHS- | C] () -- C:\Users\incredible23\ntuser.pol
[2010.11.08 14:03:40 | 000,000,010 | ---- | C] () -- C:\windows\GSetup.ini
[2010.11.08 13:44:45 | 000,000,000 | ---- | C] () -- C:\windows\ativpsrm.bin
 
========== LOP Check ==========
 
[2011.11.20 17:50:28 | 000,000,000 | ---D | M] -- C:\Users\incredible23\AppData\Roaming\AAP
[2012.02.09 23:19:58 | 000,000,000 | ---D | M] -- C:\Users\incredible23\AppData\Roaming\Audacity
[2011.03.21 21:37:48 | 000,000,000 | ---D | M] -- C:\Users\incredible23\AppData\Roaming\Autodesk
[2011.12.20 19:56:51 | 000,000,000 | ---D | M] -- C:\Users\incredible23\AppData\Roaming\Babylon
[2012.03.05 16:19:53 | 000,000,000 | ---D | M] -- C:\Users\incredible23\AppData\Roaming\DAEMON Tools Lite
[2011.03.14 19:02:02 | 000,000,000 | ---D | M] -- C:\Users\incredible23\AppData\Roaming\DisplayTune
[2012.05.05 12:50:23 | 000,000,000 | ---D | M] -- C:\Users\incredible23\AppData\Roaming\FileMaker
[2011.06.19 15:01:28 | 000,000,000 | ---D | M] -- C:\Users\incredible23\AppData\Roaming\GetRightToGo
[2011.03.07 17:03:53 | 000,000,000 | ---D | M] -- C:\Users\incredible23\AppData\Roaming\GHISLER
[2012.03.19 17:19:44 | 000,000,000 | ---D | M] -- C:\Users\incredible23\AppData\Roaming\ImgBurn
[2011.03.17 13:15:57 | 000,000,000 | ---D | M] -- C:\Users\incredible23\AppData\Roaming\IPACS
[2012.02.02 22:13:51 | 000,000,000 | ---D | M] -- C:\Users\incredible23\AppData\Roaming\QuickScan
[2012.02.06 15:46:10 | 000,000,000 | ---D | M] -- C:\Users\incredible23\AppData\Roaming\Samsung
[2011.03.21 16:34:58 | 000,000,000 | ---D | M] -- C:\Users\incredible23\AppData\Roaming\SmarThru4
[2011.08.05 19:12:00 | 000,000,000 | ---D | M] -- C:\Users\incredible23\AppData\Roaming\TeamViewer
[2011.05.08 04:04:09 | 000,000,000 | ---D | M] -- C:\Users\incredible23\AppData\Roaming\TrueCrypt
[2011.03.26 00:15:25 | 000,000,000 | ---D | M] -- C:\Users\incredible23\AppData\Roaming\Unity
[2011.03.14 21:29:27 | 000,000,000 | ---D | M] -- C:\Users\incredible23\AppData\Roaming\Windows Live Writer
[2012.06.28 17:11:05 | 000,032,632 | ---- | M] () -- C:\windows\Tasks\SCHEDLGU.TXT
 
========== Purity Check ==========
 
 
 
========== Alternate Data Streams ==========
 
@Alternate Data Stream - 147 bytes -> C:\ProgramData\TEMP:A8665DF4

< End of report >
         
--- --- ---
OTL Logfile:
Code:
ATTFilter
OTL Extras logfile created on: 08.07.2012 11:48:34 - Run 1
OTL by OldTimer - Version 3.2.53.1     Folder = C:\Users\incredible23\Desktop
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000807 | Country: Schweiz | Language: DES | Date Format: dd.MM.yyyy
 
4.00 Gb Total Physical Memory | 2.64 Gb Available Physical Memory | 66.12% Memory free
8.00 Gb Paging File | 6.57 Gb Available in Paging File | 82.18% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 906.61 Gb Total Space | 698.23 Gb Free Space | 77.02% Space Free | Partition Type: NTFS
Unable to calculate disk information.
 
Computer Name: INCREDIBLE-PC | User Name: incredible23 | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
 
========== Extra Registry (SafeList) ==========
 
 
========== File Associations ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.url[@ = InternetShortcut] -- C:\windows\SysNative\rundll32.exe (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\windows\SysWow64\control.exe (Microsoft Corporation)
 
[HKEY_CURRENT_USER\SOFTWARE\Classes\<extension>]
.html [@ = FirefoxHTML] -- C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation)
 
========== Shell Spawning ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" ()
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" ()
Directory [Winamp.Bookmark] -- "C:\Program Files (x86)\Winamp\winamp.exe" /BOOKMARK "%1" (Nullsoft, Inc.)
Directory [Winamp.Enqueue] -- "C:\Program Files (x86)\Winamp\winamp.exe" /ADD "%1" (Nullsoft, Inc.)
Directory [Winamp.Play] -- "C:\Program Files (x86)\Winamp\winamp.exe" "%1" (Nullsoft, Inc.)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" ()
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" ()
Directory [Winamp.Bookmark] -- "C:\Program Files (x86)\Winamp\winamp.exe" /BOOKMARK "%1" (Nullsoft, Inc.)
Directory [Winamp.Enqueue] -- "C:\Program Files (x86)\Winamp\winamp.exe" /ADD "%1" (Nullsoft, Inc.)
Directory [Winamp.Play] -- "C:\Program Files (x86)\Winamp\winamp.exe" "%1" (Nullsoft, Inc.)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
 
========== Security Center Settings ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 28 4D B2 76 41 04 CA 01  [binary data]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
 
========== Firewall Settings ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
 
========== Authorized Applications List ==========
 
 
========== Vista Active Open Ports Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{02DDA6EE-9111-4723-8C28-E7360C8DC70A}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe | 
"{0AB40D8F-EF18-45BF-82C6-132887CACB4F}" = lport=2869 | protocol=6 | dir=in | app=system | 
"{0DB0DA13-496D-423E-AD3E-D5C3970CAD3C}" = lport=2869 | protocol=6 | dir=in | name=windows live communications platform (upnp) | 
"{1748DA43-84C1-4FFF-9610-F3419482B23C}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe | 
"{20698626-86C2-4365-801E-B5B3ABC00165}" = rport=10243 | protocol=6 | dir=out | app=system | 
"{221FB0AA-091F-446C-8A3E-812FCFE114EA}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe | 
"{26DED428-BF10-4A23-8730-59F0002021BB}" = lport=139 | protocol=6 | dir=in | app=system | 
"{31286447-F2CE-4C30-9D80-2FD18B332ADC}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe | 
"{5337EE9F-BDF4-4C1D-986B-050AFB26225A}" = lport=138 | protocol=17 | dir=in | app=system | 
"{59844BAA-5528-45A2-8312-41653DB9346A}" = rport=137 | protocol=17 | dir=out | app=system | 
"{59C73900-B854-4BC3-97B2-CA5FDF055483}" = rport=445 | protocol=6 | dir=out | app=system | 
"{69AFCA2A-87CF-4206-8035-D47B4C4B6FC4}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe | 
"{8BBE8FB9-5503-4A97-9B52-4AB7B3BB8E93}" = lport=137 | protocol=17 | dir=in | app=system | 
"{919C2EEC-29DA-4F8B-B770-B245A518750C}" = rport=139 | protocol=6 | dir=out | app=system | 
"{A2992185-26C3-4298-A0CD-2B3A1F78B627}" = lport=445 | protocol=6 | dir=in | app=system | 
"{A50BA504-00DA-4C30-A5AE-388C40A0CA77}" = lport=1900 | protocol=17 | dir=in | name=windows live communications platform (ssdp) | 
"{B2495B06-ABEF-4C8A-8647-C306252D548C}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe | 
"{C3501678-B1C5-4B9E-AD26-DE7AD60B7B67}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe | 
"{CE76ADEA-5E13-42D9-8152-F669E1EDFBE4}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 | 
"{D6287D2A-792C-4F6E-BF14-ED3E441CC5D8}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe | 
"{E46E3F58-0CCD-4106-A0EF-E16DA734D50E}" = rport=138 | protocol=17 | dir=out | app=system | 
"{E9795C34-6968-4BD1-9C1C-3A5DBB9DF048}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe | 
"{ECB63CE0-4D04-41A1-8885-888A7E40A177}" = lport=10243 | protocol=6 | dir=in | app=system | 
"{EF55BD79-1BEC-4AA9-9EF9-7605A887D2A5}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe | 
"{F57933CD-0FEF-4CE4-9814-AE11C8573BE7}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe | 
 
========== Vista Active Application Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{04BF6D54-11D8-43E7-AC51-DDFAF6FD202A}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft games\age of empires iii\age3y.exe | 
"{0D8C59D0-90D1-48BA-952E-1CAF40B47C95}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office14\onenote.exe | 
"{0E06B543-15CF-462B-A5B5-8297B7413F7D}" = dir=in | app=c:\program files (x86)\windows live\contacts\wlcomm.exe | 
"{0FF34A6F-3193-4FA4-B011-80DED9915C62}" = protocol=6 | dir=in | app=c:\program files (x86)\teamviewer\version6\teamviewer.exe | 
"{1626903C-27BA-4091-A617-646F66C7A234}" = dir=in | app=c:\windows\syswow64\mpk\mpkview.exe | 
"{1B869A9B-11EF-49AF-B8F8-CDB02EBC4774}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe | 
"{20BFDC45-900E-430A-93F4-D7E081536CE1}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft games\age of empires iii\age3.exe | 
"{2120EC96-3DD9-4172-BB7D-E77EB5C9939E}" = protocol=6 | dir=in | app=c:\program files (x86)\teamviewer\version7\teamviewer.exe | 
"{231C4D9F-A120-4FF8-B160-4FFAC7C95A7D}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft games\age of empires iii\age3x.exe | 
"{24A442F9-9CAF-4A3F-8BAC-28FB4A20156E}" = protocol=17 | dir=in | app=c:\program files (x86)\teamviewer\version7\teamviewer_service.exe | 
"{2B0866AA-EB04-429A-AA71-9BF853B361E8}" = protocol=17 | dir=in | app=c:\program files (x86)\activision\apache air assault\yuplay\yuplay.exe | 
"{35035F0D-99C1-41D2-AEC6-DB6F01A3C78E}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe | 
"{36A98269-3CE1-4959-AD7E-47E74C51364B}" = protocol=6 | dir=in | app=c:\program files (x86)\teamviewer\version6\teamviewer_service.exe | 
"{3FF75CE9-2F02-4730-9155-5F3F8B4DF3F4}" = protocol=6 | dir=in | app=c:\windows\syswow64\muzapp.exe | 
"{42266E61-CDDF-4DC3-BC08-52FDB428D1BC}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe | 
"{43E433B3-E9EF-42A3-9B60-09F3771428C0}" = protocol=6 | dir=in | app=c:\program files (x86)\teamviewer\version7\teamviewer_service.exe | 
"{51E4650D-2EAD-419B-92D8-62A5E43A1446}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft games\age of empires iii\age3y.exe | 
"{56DAAFF8-0317-4EED-812E-C87D6C757E8D}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe | 
"{5F9792F5-A996-406C-A844-91BA00FD44BB}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | 
"{6A811B5C-91D9-4DD1-9520-078042A53B00}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft games\age of empires iii\age3x.exe | 
"{7221F8F0-DFF8-4B05-9074-DF194B5C856E}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 | 
"{747AFEAC-B083-4000-84EF-BCD418ADBB49}" = protocol=6 | dir=out | app=system | 
"{7BA7E817-8E29-4D28-8F1A-9719AF027647}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | 
"{8065D1FF-8088-4630-826B-2C9076CB7501}" = protocol=17 | dir=in | app=%programfiles(x86)%\windows media player\wmplayer.exe | 
"{823B3D0A-DBCC-4B35-9826-FE32230A3D4B}" = protocol=6 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe | 
"{82A4B86A-04F3-48CD-A373-D8E5B82238CD}" = protocol=17 | dir=in | app=c:\program files (x86)\teamviewer\version7\teamviewer.exe | 
"{94EC552C-90F8-4901-8B20-086F70411D17}" = protocol=17 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe | 
"{9B85668D-3AEC-421A-A3F2-04792E726203}" = dir=in | app=c:\windows\syswow64\mpk\mpk.exe | 
"{9E12CC6A-B2A7-451B-9DDB-80A5925390F6}" = protocol=17 | dir=in | app=c:\windows\syswow64\muzapp.exe | 
"{A64DD716-4873-4C57-B314-22289AA61ACD}" = protocol=6 | dir=in | app=c:\program files (x86)\activision\apache air assault\launcher.exe | 
"{A75CF144-D732-48BD-BC8B-89C8CEFF612E}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe | 
"{ACD837A2-3313-4C01-8B50-C7C1823A49D4}" = dir=in | app=c:\windows\syswow64\mpk\mpkview.exe | 
"{ADAA46CF-4389-4CF3-8FAB-05E79962ECB6}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 | 
"{BB4A60BF-E764-40D8-B7F8-145DF16E0C96}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office14\onenote.exe | 
"{BD9F913A-F508-4712-BC7C-FFF521FA7947}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft games\age of empires iii\age3.exe | 
"{C30AF523-0C11-4895-B8B7-AC0F82326599}" = dir=in | app=c:\windows\syswow64\mpk\mpk.exe | 
"{C9D48A26-067D-499A-B855-E59F3824C77D}" = dir=in | app=c:\program files (x86)\windows live\mesh\moe.exe | 
"{CF28C835-5D8D-4522-8AF3-FDAEAE33248D}" = dir=in | app=c:\windows\syswow64\mpk\mpk.exe | 
"{D45A7878-78FD-4C8A-A9A1-F0CD0096153F}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe | 
"{D535E9A2-A108-4881-8F4C-204189A3333F}" = protocol=17 | dir=in | app=c:\program files (x86)\activision\apache air assault\launcher.exe | 
"{D56F1A40-AD54-4C04-AC05-717137F3B3F9}" = protocol=6 | dir=in | app=c:\program files (x86)\activision\apache air assault\yuplay\yuplay.exe | 
"{E3163AFB-E8C1-4E6E-A781-471D28669B0E}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe | 
"{E3936F55-FBBC-4289-8DF2-8AC7570F403B}" = protocol=17 | dir=in | app=c:\program files (x86)\teamviewer\version6\teamviewer.exe | 
"{E52C5CDD-B51A-443F-A738-D91F457B9E12}" = protocol=17 | dir=in | app=c:\program files (x86)\teamviewer\version6\teamviewer_service.exe | 
"{E89D455D-061E-4FA1-91FA-4CDA055B32E0}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 | 
"{F12FADFD-3913-41CA-9686-7ADA22AFC2C1}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 | 
"{F770405B-5A57-44A2-8249-F59E4FBFD060}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | 
"{F772C3A1-CF49-4C9A-A30E-8F097520AE38}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | 
"{FDB26358-C062-4D64-97AE-570F5451F92C}" = dir=in | app=c:\windows\syswow64\mpk\mpkview.exe | 
"TCP Query User{15CCE387-143C-4E12-8499-D6E941A0B46E}C:\program files (x86)\google\google earth\client\googleearth.exe" = protocol=6 | dir=in | app=c:\program files (x86)\google\google earth\client\googleearth.exe | 
"TCP Query User{5FE357D7-EEF8-451E-B538-A6CF806772D5}C:\program files (x86)\java\jre6\bin\java.exe" = protocol=6 | dir=in | app=c:\program files (x86)\java\jre6\bin\java.exe | 
"TCP Query User{B74A5698-89F4-41FA-A9C1-1A257A943DD5}C:\program files (x86)\java\jre6\bin\javaw.exe" = protocol=6 | dir=in | app=c:\program files (x86)\java\jre6\bin\javaw.exe | 
"TCP Query User{C6ABB193-B8D8-4239-8D9F-2BE2F08C9A1E}C:\program files (x86)\windows live\messenger\msnmsgr.exe" = protocol=6 | dir=in | app=c:\program files (x86)\windows live\messenger\msnmsgr.exe | 
"TCP Query User{E603B454-5454-4534-957D-03B7A3DC1591}C:\program files (x86)\gps master 1.2.197\gps master.exe" = protocol=6 | dir=in | app=c:\program files (x86)\gps master 1.2.197\gps master.exe | 
"UDP Query User{050AAAC1-F316-439B-A4B7-AD0C72FB782A}C:\program files (x86)\java\jre6\bin\java.exe" = protocol=17 | dir=in | app=c:\program files (x86)\java\jre6\bin\java.exe | 
"UDP Query User{524EEB28-247A-4475-8315-EB0AAAAD38CE}C:\program files (x86)\gps master 1.2.197\gps master.exe" = protocol=17 | dir=in | app=c:\program files (x86)\gps master 1.2.197\gps master.exe | 
"UDP Query User{56F88929-34E0-4858-A860-0A881191D973}C:\program files (x86)\google\google earth\client\googleearth.exe" = protocol=17 | dir=in | app=c:\program files (x86)\google\google earth\client\googleearth.exe | 
"UDP Query User{A6D66DA7-8F51-4B3E-9FE9-0C89220E5B38}C:\program files (x86)\windows live\messenger\msnmsgr.exe" = protocol=17 | dir=in | app=c:\program files (x86)\windows live\messenger\msnmsgr.exe | 
"UDP Query User{BC366CCC-D945-4558-8758-E12A0D815DF7}C:\program files (x86)\java\jre6\bin\javaw.exe" = protocol=17 | dir=in | app=c:\program files (x86)\java\jre6\bin\javaw.exe | 
 
========== HKEY_LOCAL_MACHINE Uninstall List ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{027E5FAB-1476-4C59-AAB4-32EF28520399}" = Windows Live Language Selector
"{0E3DAF3D-FF69-345A-A99E-1FED304CA083}" = Microsoft .NET Framework 4 Client Profile DEU Language Pack
"{1280E900-35DA-4E08-A700-B79A5B2B8532}" = Microsoft Antimalware Service DE-DE Language Pack
"{1ACC8FFB-9D84-4C05-A4DE-D28A9BC91698}" = Windows Live ID Sign-in Assistant
"{34BD24DF-3B6F-8661-D4F0-0EBCACA2C834}" = ccc-utility64
"{4B0748C5-2E63-B954-8C3F-71918C599800}" = WMV9/VC-1 Video Playback
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8FCBB6DA-069C-8D08-DD99-F0881B9EECC3}" = AMD Drag and Drop Transcoding
"{90140000-002A-0000-1000-0000000FF1CE}" = Microsoft Office Office 64-bit Components 2010
"{90140000-002A-0407-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (German) 2010
"{95120000-00B9-0409-1000-0000000FF1CE}" = Microsoft Application Error Reporting
"{9D046B26-7978-47CD-91E6-AC3C1DFBC3D0}" = Microsoft Security Client
"{CACBDC26-D504-49ED-3FEC-0CDDB3700240}" = ATI Catalyst Install Manager
"{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}" = SAMSUNG USB Driver for Mobile Phones
"{D5876F0A-B2E9-4376-B9F5-CD47B7B8D820}" = Windows Live Remote Client Resources
"{D930AF5C-5193-4616-887D-B974CEFC4970}" = Windows Live Remote Service Resources
"{DA54F80E-261C-41A2-A855-549A144F2F59}" = Windows Live MIME IFilter
"{DC911ADF-7B60-40F2-A112-FB1EB6402D07}" = Microsoft Security Client DE-DE Language Pack
"{DF6D988A-EEA0-4277-AAB8-158E086E439B}" = Windows Live Remote Client
"{E02A6548-6FDE-40E2-8ED9-119D7D7E641F}" = Windows Live Remote Service
"{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}" = Microsoft .NET Framework 4 Client Profile
"20986CDBFBCA238AA12329A115B1CC9D88E9C06C" = Windows-Treiberpaket - Sunplus (SPCP825K) Ports  (07/01/2010 1.0.9.0)
"2DC0AA065FA83047D7ECD51C7000C1620D79A4C5" = Windows-Treiberpaket - FTDI CDM Driver Package (02/17/2009 2.04.16)
"51A4D522DD31538335EF5736F0E7F588C70BCB12" = Windows-Treiberpaket - FTDI CDM Driver Package (02/17/2009 2.04.16)
"Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX 64-bit
"CCleaner" = CCleaner
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft .NET Framework 4 Client Profile DEU Language Pack" = Microsoft .NET Framework 4 Client Profile DEU Language Pack
"Microsoft Security Client" = Microsoft Security Essentials
"Recuva" = Recuva
"WinRAR archiver" = WinRAR 4.00 (64-Bit)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}" = PDFCreator
"{0217E1D1-BCEF-4A61-AF6D-F7740F65A066}" = Pivot Pro Plugin
"{0481A2EA-DA1D-4D10-A7C3-F8237948F6B5}" = Messenger Companion
"{0B0F231F-CE6A-483D-AA23-77B364F75917}" = Windows Live Installer
"{0DEA342C-15CB-4F52-97B6-06A9C4B9C06F}" = SDK
"{14D08502-FEE4-40E5-90D3-8A967A1D8BA2}" = Readiris Pro 10
"{15F02176-0D12-4FAF-B2CD-2767C7781427}" = Google SketchUp 8
"{1BA1DBDC-5431-46FD-A66F-A17EB1C439EE}" = Windows Live Messenger
"{1C08A24C-B168-407E-A826-68FAF5F20710}" = Age of Empires III - The WarChiefs
"{1DDB95A4-FD7B-4517-B3F1-2BCAA96879E6}" = Windows Live Writer Resources
"{1DE1B0F3-5897-4C66-BA18-F8A9E95FAE5C}" = ccc-core-static
"{1F6AB0E7-8CDD-4B93-8A23-AA9EB2FEFCE4}" = Junk Mail filter update
"{200FEC62-3C34-4D60-9CE8-EC372E01C08F}" = Windows Live SOXE Definitions
"{20400DBD-E6DB-45B8-9B6B-1DD7033818EC}" = Nero InfoTool Help
"{2436F2A8-4B7E-4B6C-AE4E-604C84AA6A4F}" = Nero Core Components 10
"{26A24AE4-039D-4CA4-87B4-2F83216032FF}" = Java(TM) 6 Update 32
"{287ECFA4-719A-2143-A09B-D6A12DE54E40}" = Acrobat.com
"{28C2DED6-325B-4CC7-983A-1777C8F7FBAB}" = RealUpgrade 1.1
"{3336F667-9049-4D46-98B6-4C743EEBC5B1}" = Windows Live Photo Gallery
"{33CF58F5-48D8-4575-83D6-96F574E4D83A}" = Nero DriveSpeed
"{37B33B16-2535-49E7-8990-32668708A0A3}" = Windows Live UX Platform Language Pack
"{3DECD372-76A1-4483-BF10-B547790A3261}" = ON_OFF Charge B10.0427.1
"{408FA92C-0766-48A1-8055-D6DFD27B7C2B}" = C-CHANNEL OnlineUpdate
"{4412F224-3849-4461-A3E9-DEEF8D252790}" = Visual Studio C++ 10.0 Runtime
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{4D43D635-6FDA-4FA5-AA9B-23CF73D058EA}" = Nero StartSmart OEM
"{4D481F91-44BA-F0FE-CD07-8B3429A2A821}" = Catalyst Control Center Graphics Previews Common
"{501451DE-5808-4599-B544-8BD0915B6B24}_is1" = FreeRIP3 3.70
"{523B2B1B-D8DB-4B41-90FF-C4D799E2758A}" = Nero ControlCenter 10 Help (CHM)
"{543A0462-62A8-59CA-8EA7-B2173DA96DAC}" = CCC Help English
"{57752979-A1C9-4C02-856B-FBB27AC4E02C}" = QuickTime
"{5809A31C-32FB-35CA-E1D2-0B898119E15F}" = Catalyst Control Center InstallProxy
"{595A3116-40BB-4E0F-A2E8-D7951DA56270}" = NeroExpress
"{5A3C1721-F8ED-11E0-8AFB-B8AC6F97B88E}" = Google Earth
"{60C731FB-C951-41CE-AD41-8E54C8594609}" = Nero Disc Copy Gadget Help
"{62AC81F6-BDD3-4110-9D36-3E9EAAB40999}" = Nero CoverDesigner
"{65BB0407-4CC8-4DC7-952E-3EEFDF05602A}" = Nero Update
"{682B3E4F-696A-42DE-A41C-4C07EA1678B4}" = Windows Live SOXE
"{6956856F-B6B3-4BE0-BA0B-8F495BE32033}" = Apple Software Update
"{695A9F6A-6EA9-44DA-A04A-53778AC7C410}" = FreeRIP Toolbar v6.0
"{6AFCA4E1-9B78-3640-8F72-A7BF33448200}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729
"{6DFB899F-17A2-48F0-A533-ED8D6866CF38}" = Nero Control Center 10
"{6F868980-FF49-011B-2C95-409F199B9C19}" = Catalyst Control Center Graphics Previews Vista
"{70F8B183-99EB-4304-BA35-080E2DFFD2A3}" = Age of Empires III
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{716E0306-8318-4364-8B8F-0CC4E9376BAC}" = MSXML 4.0 SP2 Parser and SDK
"{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
"{758C8301-2696-4855-AF45-534B1200980A}" = Samsung Kies
"{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
"{7770E71B-2D43-4800-9CB3-5B6CAAEBEBEA}" = RealNetworks - Microsoft Visual C++ 2008 Runtime
"{77C499C8-AB66-11D5-BFC3-0050DADD1B5E}" = C-CHANNEL e-banking (PAYMAKER / NetBanking)
"{7829DB6F-A066-4E40-8912-CB07887C20BB}" = Nero BurnRights
"{78A96B4C-A643-4D0F-98C2-A8E16A6669F9}" = Windows Live Messenger Companion Core
"{83202942-84B3-4C50-8622-B8C0AA2D2885}" = Nero Express Help
"{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable
"{83C292B7-38A5-440B-A731-07070E81A64F}" = Windows Live PIMT Platform
"{842BEE12-CCCB-43F4-ABAF-CBA6DFE2583D}" = Nero BurnLite 10
"{859D4022-B76D-40DE-96EF-C90CDA263F44}" = Windows Live Writer
"{869200DB-287A-4DC0-B02B-2B6787FBCD4C}" = Nero DiscSpeed
"{86D4B82A-ABED-442A-BE86-96357B70F4FE}" = Ask Toolbar
"{8833FFB6-5B0C-4764-81AA-06DFEED9A476}" = Realtek Ethernet Controller Driver For Windows 7
"{8C6D6116-B724-4810-8F2D-D047E6B7D68E}" = Mesh Runtime
"{8DD46C6A-0056-4FEC-B70A-28BB16A1F11F}" = MSVCRT
"{90140000-0015-0407-0000-0000000FF1CE}" = Microsoft Office Access MUI (German) 2010
"{90140000-0015-0407-0000-0000000FF1CE}_Office14.SingleImage_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0016-0407-0000-0000000FF1CE}" = Microsoft Office Excel MUI (German) 2010
"{90140000-0016-0407-0000-0000000FF1CE}_Office14.SingleImage_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0018-0407-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (German) 2010
"{90140000-0018-0407-0000-0000000FF1CE}_Office14.SingleImage_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0019-0407-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (German) 2010
"{90140000-0019-0407-0000-0000000FF1CE}_Office14.SingleImage_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001A-0407-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (German) 2010
"{90140000-001A-0407-0000-0000000FF1CE}_Office14.SingleImage_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001B-0407-0000-0000000FF1CE}" = Microsoft Office Word MUI (German) 2010
"{90140000-001B-0407-0000-0000000FF1CE}_Office14.SingleImage_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-0407-0000-0000000FF1CE}" = Microsoft Office Proof (German) 2010
"{90140000-001F-0407-0000-0000000FF1CE}_Office14.SingleImage_{65A2328E-FDFB-4CA3-8582-357EA6825FEA}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2010
"{90140000-001F-0409-0000-0000000FF1CE}_Office14.SingleImage_{99ACCA38-6DD3-48A8-96AE-A283C9759279}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2010
"{90140000-001F-040C-0000-0000000FF1CE}_Office14.SingleImage_{46298F6A-1E7E-4D4A-B5F5-106A4F0E48C6}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-0410-0000-0000000FF1CE}" = Microsoft Office Proof (Italian) 2010
"{90140000-001F-0410-0000-0000000FF1CE}_Office14.SingleImage_{C0743197-FFEE-4C19-BAEB-8F7437DC4C8A}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{967EF02C-5C7E-4718-8FCB-BDC050190CCF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002A-0407-1000-0000000FF1CE}_Office14.SingleImage_{594128C9-2CDF-43CE-8103-DC100CF013B6}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002C-0407-0000-0000000FF1CE}" = Microsoft Office Proofing (German) 2010
"{90140000-002C-0407-0000-0000000FF1CE}_Office14.SingleImage_{4275FB46-ABDF-4456-876C-17CF64294D9A}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-003D-0000-0000-0000000FF1CE}" = Microsoft Office Single Image 2010
"{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{047B0968-E622-4FAA-9B4B-121FA109EDDE}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-006E-0407-0000-0000000FF1CE}" = Microsoft Office Shared MUI (German) 2010
"{90140000-006E-0407-0000-0000000FF1CE}_Office14.SingleImage_{98EDFD9F-EA76-40CC-BCE9-92C69413F65B}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-00A1-0407-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (German) 2010
"{90140000-00A1-0407-0000-0000000FF1CE}_Office14.SingleImage_{69E54534-4569-4639-89E9-305B60A11601}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90F1943D-EA4A-4460-B59F-30023F3BA69A}" = SmarThru 4
"{92EA4134-10D1-418A-91E1-5A0453131A38}" = Windows Live Movie Maker
"{933B4015-4618-4716-A828-5289FC03165F}" = VC80CRTRedist - 8.0.50727.6195
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{9D56775A-93F3-44A3-8092-840E3826DE30}" = Windows Live Mail
"{A2BCA9F1-566C-4805-97D1-7FDC93386723}" = Adobe AIR
"{A586DC50-B18D-48FB-B7CC-A598200457C2}" = Acer eDisplay Management
"{A726AE06-AAA3-43D1-87E3-70F510314F04}" = Windows Live Writer
"{A8F2089B-1F79-4BF6-B385-A2C2B0B9A74D}" = ImagXpress
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{A9BDCA6B-3653-467B-AC83-94367DA3BFE3}" = Windows Live Photo Common
"{AAAFC670-569B-4A2F-82B4-42945E0DE3EF}" = Windows Live Writer
"{AB627AF2-9C7E-4DBD-816B-3B2646B81E89}" = Nero BurnLite 10
"{AC76BA86-7AD7-1031-7B44-AA1000000001}" = Adobe Reader X (10.1.1) - Deutsch
"{acb7ac78-124f-47e2-82bf-3c37b8948035}" = Nero 9 Essentials
"{ACFBE99B-6981-4513-B17E-A2683CEB9EE5}" = Windows Live Mesh
"{B113D18C-67B0-4FB7-B329-E89B66194AE6}" = Windows Live Fotogalerie
"{B1239994-A850-44E2-BED8-E70A21124E16}" = Windows Live Mail
"{B1ADF008-E898-4FE2-8A1F-690D9A06ACAF}" = DolbyFiles
"{B2EC4A38-B545-4A00-8214-13FE0E915E6D}" = Advertising Center
"{B93DCF58-AA57-41EC-8D69-B05C66C6312D}_is1" = v2011.build.46
"{BD5CA0DA-71AD-43DA-B19E-6EEE0C9ADC9A}" = Nero ControlCenter
"{bd8defa4-19fa-4964-9692-f1122d8a62d9}}_is1" = Apache: Air Assault
"{C2AB7DC4-489E-4BE9-887A-52262FBADBE0}" = Windows Live Photo Common
"{C43C1415-3DFC-4089-9A32-0BECF28A6046}" = Age of Empires III - The Asian Dynasties
"{C5398A89-516C-4DAF-BA07-EE7949090E56}" = Windows Live Mesh ActiveX control for remote connections
"{C81A2FE0-3574-00A9-CED4-BDAA334CBE8E}" = Nero Online Upgrade
"{CC019E3F-59D2-4486-8D4B-878105B62A71}" = Nero DiscSpeed Help
"{CC8E94A2-55C7-4460-953C-2A790180578C}" = LightScribe System Software
"{CE95A79E-E4FC-4FFF-8A75-29F04B942FF2}" = Windows Live UX Platform
"{CE96F5A5-584D-4F8F-AA3E-9BAED413DB72}" = Nero CoverDesigner Help
"{D0B44725-3666-492D-BEF6-587A14BD9BD9}" = MSVCRT_amd64
"{D45240D3-B6B3-4FF9-B243-54ECE3E10066}" = Windows Live Communications Platform
"{DB639F99-ED74-49D4-8FFD-5B8C34C00D64}" = AutoSketch Release 9
"{DDA34038-89BD-4804-B0B8-DC48D5DFB463}" = Catalyst Control Center - Branding
"{DECDCB7C-58CC-4865-91AF-627F9798FE48}" = Windows Live Mesh
"{E09C4DB7-630C-4F06-A631-8EA7239923AF}" = D3DX10
"{E3E71D07-CD27-46CB-8448-16D4FB29AA13}" = Microsoft WSE 3.0 Runtime
"{E4E88B54-4777-4659-967A-2EED1E6AFD83}" = Windows Live Movie Maker
"{E5B21F11-6933-4E0B-A25C-7963E3C07D11}" = Windows Live Messenger
"{E5C7D048-F9B4-4219-B323-8BDB01A2563D}" = Nero DriveSpeed Help
"{E7CC4B85-DC2F-463F-8FEB-E7398E25C19A}" = Microsoft Flight Simulator X Service Pack 2
"{E8A80433-302B-4FF1-815D-FCC8EAC482FF}" = Nero Installer
"{EE6097DD-05F4-4178-9719-D3170BF098E8}" = Apple Application Support
"{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}" = Microsoft SQL Server 2005 Compact Edition [ENU]
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F1861F30-3419-44DB-B2A1-C274825698B3}" = Nero Disc Copy Gadget
"{F3CA9611-CD42-4562-ADAB-A554CF8E17F1}" = Microsoft WSE 2.0 SP3 Runtime
"{F4041DCE-3FE1-4E18-8A9E-9DE65231EE36}" = Nero ControlCenter
"{F535B2CF-C9BB-4162-B03A-02D6971F32CC}" = Microsoft Flight Simulator X
"{F6BDD7C5-89ED-4569-9318-469AA9732572}" = Nero BurnRights Help
"{F95E4EE0-0C6E-4273-B6B9-91FD6F071D76}" = Windows Live Essentials
"{FBCDFD61-7DCF-4E71-9226-873BA0053139}" = Nero InfoTool
"7333-8794-1629-3209" = steuern.lu.2010 nP 6.0.2
"Adobe AIR" = Adobe AIR
"Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin
"Aldi Suisse Foto Service" = Aldi Suisse Foto Service 4.9
"Audacity 1.3 Beta_is1" = Audacity 1.3.12
"AutoGK" = Auto Gordian Knot 2.55
"AviSynth" = AviSynth 2.5
"DivX Setup" = DivX-Setup
"DVD Decrypter" = DVD Decrypter (Remove Only)
"DVD Shrink_is1" = DVD Shrink 3.2
"Finale PrintMusic 2008" = Finale PrintMusic 2008
"Free WMA to MP3 Converter_is1" = Free WMA to MP3 Converter 1.16
"GPS Master_is1" = GPS Master 1.2.197
"ImgBurn" = ImgBurn
"InstallShield_{1C08A24C-B168-407E-A826-68FAF5F20710}" = Age of Empires III - The WarChiefs
"InstallShield_{70F8B183-99EB-4304-BA35-080E2DFFD2A3}" = Age of Empires III
"InstallShield_{758C8301-2696-4855-AF45-534B1200980A}" = Samsung Kies
"InstallShield_{C43C1415-3DFC-4089-9A32-0BECF28A6046}" = Age of Empires III - The Asian Dynasties
"InstallShield_{F535B2CF-C9BB-4162-B03A-02D6971F32CC}" = Microsoft Flight Simulator X
"JDownloader" = JDownloader
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware Version 1.61.0.1400
"Mozilla Firefox 13.0.1 (x86 de)" = Mozilla Firefox 13.0.1 (x86 de)
"MozillaMaintenanceService" = Mozilla Maintenance Service
"MyTomTom" = MyTomTom 3.1.0.432
"Office14.SingleImage" = Microsoft Office Home and Student 2010
"RealPlayer 12.0" = RealPlayer
"Samsung CLX-3170 Series" = Samsung CLX-3170 Series
"SmarThru PC Fax" = SmarThru PC Fax
"SP1_F535B2CF-C9BB-4162-B03A-02D6971F32CC" = Microsoft Flight Simulator X Service Pack 1
"Tastaturschreiben" = Tastaturschreiben
"TeamViewer 6" = TeamViewer 6
"TeamViewer 7" = TeamViewer 7
"Totalcmd" = Total Commander (Remove or Repair)
"TrueCrypt" = TrueCrypt
"VirtualCloneDrive" = VirtualCloneDrive
"VLC media player" = VLC media player 1.1.11
"VobSub" = VobSub v2.23 (Remove Only)
"Winamp" = Winamp
"WinGimp-2.0_is1" = GIMP 2.6.4
"WinLiveSuite" = Windows Live Essentials
"XviD MPEG4 Video Codec" = XviD MPEG4 Video Codec (remove only)
 
========== HKEY_CURRENT_USER Uninstall List ==========
 
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{52989499-E3EF-442C-8B07-B1D2D32388ED}" = AeroFly 5
"UnityWebPlayer" = Unity Web Player
"Winamp Detect" = Winamp Erkennungs-Plug-in
 
========== Last 20 Event Log Errors ==========
 
[ Application Events ]
Error - 08.07.2012 05:43:35 | Computer Name = Incredible-PC | Source = Application Error | ID = 1000
Description = Name der fehlerhaften Anwendung: WerFault.exe, Version: 6.1.7600.16385,
 Zeitstempel: 0x4a5bc2d9  Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0,
 Zeitstempel: 0x00000000  Ausnahmecode: 0xc000041d  Fehleroffset: 0x73d54d62  ID des fehlerhaften
 Prozesses: 0xa00  Startzeit der fehlerhaften Anwendung: 0x01cd5cee24e03e5b  Pfad der
 fehlerhaften Anwendung: C:\windows\SysWOW64\WerFault.exe  Pfad des fehlerhaften Moduls:
 unknown  Berichtskennung: 62964ebd-c8e1-11e1-a6ee-6cf049cb7790
 
Error - 08.07.2012 05:43:35 | Computer Name = Incredible-PC | Source = Application Error | ID = 1000
Description = Name der fehlerhaften Anwendung: WerFault.exe, Version: 6.1.7600.16385,
 Zeitstempel: 0x4a5bc2d9  Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0,
 Zeitstempel: 0x00000000  Ausnahmecode: 0xc000041d  Fehleroffset: 0x73d54d62  ID des fehlerhaften
 Prozesses: 0x13ec  Startzeit der fehlerhaften Anwendung: 0x01cd5cee24e9c3dc  Pfad der
 fehlerhaften Anwendung: C:\windows\SysWOW64\WerFault.exe  Pfad des fehlerhaften Moduls:
 unknown  Berichtskennung: 629fd43e-c8e1-11e1-a6ee-6cf049cb7790
 
Error - 08.07.2012 05:43:35 | Computer Name = Incredible-PC | Source = Application Error | ID = 1000
Description = Name der fehlerhaften Anwendung: WerFault.exe, Version: 6.1.7600.16385,
 Zeitstempel: 0x4a5bc2d9  Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0,
 Zeitstempel: 0x00000000  Ausnahmecode: 0xc0000005  Fehleroffset: 0x73d8c9f1  ID des fehlerhaften
 Prozesses: 0xcfc  Startzeit der fehlerhaften Anwendung: 0x01cd5cee22a4f41a  Pfad der
 fehlerhaften Anwendung: C:\windows\SysWOW64\WerFault.exe  Pfad des fehlerhaften Moduls:
 unknown  Berichtskennung: 62ae1c7f-c8e1-11e1-a6ee-6cf049cb7790
 
Error - 08.07.2012 05:43:35 | Computer Name = Incredible-PC | Source = Application Error | ID = 1000
Description = Name der fehlerhaften Anwendung: WerFault.exe, Version: 6.1.7600.16385,
 Zeitstempel: 0x4a5bc2d9  Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0,
 Zeitstempel: 0x00000000  Ausnahmecode: 0xc000041d  Fehleroffset: 0x73d54d62  ID des fehlerhaften
 Prozesses: 0x131c  Startzeit der fehlerhaften Anwendung: 0x01cd5cee2501919f  Pfad der
 fehlerhaften Anwendung: C:\windows\SysWOW64\WerFault.exe  Pfad des fehlerhaften Moduls:
 unknown  Berichtskennung: 62b7a201-c8e1-11e1-a6ee-6cf049cb7790
 
Error - 08.07.2012 05:43:35 | Computer Name = Incredible-PC | Source = Application Error | ID = 1000
Description = Name der fehlerhaften Anwendung: WerFault.exe, Version: 6.1.7600.16385,
 Zeitstempel: 0x4a5bc2d9  Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0,
 Zeitstempel: 0x00000000  Ausnahmecode: 0xc000041d  Fehleroffset: 0x73d54d62  ID des fehlerhaften
 Prozesses: 0xd38  Startzeit der fehlerhaften Anwendung: 0x01cd5cee250b1720  Pfad der
 fehlerhaften Anwendung: C:\windows\SysWOW64\WerFault.exe  Pfad des fehlerhaften Moduls:
 unknown  Berichtskennung: 62bec621-c8e1-11e1-a6ee-6cf049cb7790
 
Error - 08.07.2012 05:43:35 | Computer Name = Incredible-PC | Source = Application Error | ID = 1000
Description = Name der fehlerhaften Anwendung: WerFault.exe, Version: 6.1.7600.16385,
 Zeitstempel: 0x4a5bc2d9  Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0,
 Zeitstempel: 0x00000000  Ausnahmecode: 0xc000041d  Fehleroffset: 0x73d54d62  ID des fehlerhaften
 Prozesses: 0xaf8  Startzeit der fehlerhaften Anwendung: 0x01cd5cee25123b41  Pfad der
 fehlerhaften Anwendung: C:\windows\SysWOW64\WerFault.exe  Pfad des fehlerhaften Moduls:
 unknown  Berichtskennung: 62c84ba2-c8e1-11e1-a6ee-6cf049cb7790
 
Error - 08.07.2012 05:43:35 | Computer Name = Incredible-PC | Source = Application Error | ID = 1000
Description = Name der fehlerhaften Anwendung: WerFault.exe, Version: 6.1.7600.16385,
 Zeitstempel: 0x4a5bc2d9  Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0,
 Zeitstempel: 0x00000000  Ausnahmecode: 0xc0000005  Fehleroffset: 0x001e2500  ID des fehlerhaften
 Prozesses: 0x12b0  Startzeit der fehlerhaften Anwendung: 0x01cd5cee251bc0c2  Pfad der
 fehlerhaften Anwendung: C:\windows\SysWOW64\WerFault.exe  Pfad des fehlerhaften Moduls:
 unknown  Berichtskennung: 62d43284-c8e1-11e1-a6ee-6cf049cb7790
 
Error - 08.07.2012 05:45:27 | Computer Name = Incredible-PC | Source = Application Error | ID = 1000
Description = Name der fehlerhaften Anwendung: pivot_Startup.exe, Version: 0.0.0.0,
 Zeitstempel: 0x4bec8c75  Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0,
 Zeitstempel: 0x00000000  Ausnahmecode: 0xc000041d  Fehleroffset: 0x73b14d62  ID des fehlerhaften
 Prozesses: 0xc30  Startzeit der fehlerhaften Anwendung: 0x01cd5cee564a6e45  Pfad der
 fehlerhaften Anwendung: C:\Program Files (x86)\Portrait Displays\Pivot Pro Plugin\pivot_Startup.exe
Pfad
 des fehlerhaften Moduls: unknown  Berichtskennung: a5293d7c-c8e1-11e1-ba40-6cf049cb7790
 
Error - 08.07.2012 05:45:27 | Computer Name = Incredible-PC | Source = Application Error | ID = 1000
Description = Name der fehlerhaften Anwendung: WerFault.exe, Version: 6.1.7600.16385,
 Zeitstempel: 0x4a5bc2d9  Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0,
 Zeitstempel: 0x00000000  Ausnahmecode: 0xc000041d  Fehleroffset: 0x73b14d62  ID des fehlerhaften
 Prozesses: 0xf88  Startzeit der fehlerhaften Anwendung: 0x01cd5cee67674639  Pfad der
 fehlerhaften Anwendung: C:\windows\SysWOW64\WerFault.exe  Pfad des fehlerhaften Moduls:
 unknown  Berichtskennung: a545cdff-c8e1-11e1-ba40-6cf049cb7790
 
Error - 08.07.2012 05:46:00 | Computer Name = Incredible-PC | Source = Application Error | ID = 1000
Description = Name der fehlerhaften Anwendung: KiesTrayAgent.exe, Version: 2.0.0.127,
 Zeitstempel: 0x4e539a6e  Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0,
 Zeitstempel: 0x00000000  Ausnahmecode: 0xc000041d  Fehleroffset: 0x73b14f0d  ID des fehlerhaften
 Prozesses: 0xc9c  Startzeit der fehlerhaften Anwendung: 0x01cd5cee56694158  Pfad der
 fehlerhaften Anwendung: C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe  Pfad
 des fehlerhaften Moduls: unknown  Berichtskennung: b8fc7316-c8e1-11e1-ba40-6cf049cb7790
 
[ System Events ]
Error - 08.07.2012 03:08:00 | Computer Name = Incredible-PC | Source = Application Popup | ID = 1060
Description = Aufgrund der Inkompatibilität mit diesem System wurde \SystemRoot\SysWow64\DRIVERS\lirsgt.sys
 nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version
 des Treibers zu erhalten.
 
Error - 08.07.2012 03:08:00 | Computer Name = Incredible-PC | Source = Service Control Manager | ID = 7000
Description = Der Dienst "lirsgt" wurde aufgrund folgenden Fehlers nicht gestartet:
   %%1275
 
Error - 08.07.2012 03:55:22 | Computer Name = Incredible-PC | Source = DCOM | ID = 10010
Description = 
 
Error - 08.07.2012 04:02:19 | Computer Name = Incredible-PC | Source = Application Popup | ID = 1060
Description = Aufgrund der Inkompatibilität mit diesem System wurde \SystemRoot\SysWow64\DRIVERS\lirsgt.sys
 nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version
 des Treibers zu erhalten.
 
Error - 08.07.2012 04:02:19 | Computer Name = Incredible-PC | Source = Service Control Manager | ID = 7000
Description = Der Dienst "lirsgt" wurde aufgrund folgenden Fehlers nicht gestartet:
   %%1275
 
Error - 08.07.2012 04:05:37 | Computer Name = Incredible-PC | Source = Application Popup | ID = 1060
Description = Aufgrund der Inkompatibilität mit diesem System wurde \SystemRoot\SysWow64\DRIVERS\lirsgt.sys
 nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version
 des Treibers zu erhalten.
 
Error - 08.07.2012 04:05:37 | Computer Name = Incredible-PC | Source = Service Control Manager | ID = 7000
Description = Der Dienst "lirsgt" wurde aufgrund folgenden Fehlers nicht gestartet:
   %%1275
 
Error - 08.07.2012 05:38:05 | Computer Name = Incredible-PC | Source = DCOM | ID = 10010
Description = 
 
Error - 08.07.2012 05:44:37 | Computer Name = Incredible-PC | Source = Application Popup | ID = 1060
Description = Aufgrund der Inkompatibilität mit diesem System wurde \SystemRoot\SysWow64\DRIVERS\lirsgt.sys
 nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version
 des Treibers zu erhalten.
 
Error - 08.07.2012 05:44:37 | Computer Name = Incredible-PC | Source = Service Control Manager | ID = 7000
Description = Der Dienst "lirsgt" wurde aufgrund folgenden Fehlers nicht gestartet:
   %%1275
 
 
< End of report >
         
--- --- ---


Habe nun noch die Anweisungen der folgenden Seite befolgt:

SUISA Virus entfernen

Computer scheint nun entsperrt zu sein, nur weiss ich noch nicht, ob nun auch alles entfernt worden ist.

Gruss incredible23

Habe nun noch die Anweisungen der folgenden Seite befolgt:

SUISA Virus entfernen

Computer scheint nun entsperrt zu sein, nur weiss ich noch nicht, ob nun auch alles entfernt worden ist.

Gruss incredible23

Geändert von incredible23 (08.07.2012 um 11:08 Uhr)

Alt 09.07.2012, 17:51   #2
markusg
/// Malware-holic
 
SUISA Troyaner aufgefangen - Standard

SUISA Troyaner aufgefangen



hi

dieses script sowie evtl. folgende scripts sind nur für den jeweiligen user.
wenn ihr probleme habt, eröffnet eigene topics und wartet auf, für euch angepasste scripts.


• Starte bitte die OTL.exe
• Kopiere nun das Folgende in die Textbox.



Code:
ATTFilter
:OTL
O4 - HKCU..\Run: [] C:\Users\incredible23\AppData\Local\Temp\0_3u_l.exe (Chester Creek Technologies)

 :Files
:Commands
[Reboot]
         


• Schliesse bitte nun alle Programme.
• Klicke nun bitte auf den Fix Button.
• OTL kann gegebenfalls einen Neustart verlangen. Bitte dies zulassen.
• Nach dem Neustart findest Du ein Textdokument, dessen inhalt in deiner nächsten antwort hier reinkopieren.
starte in den normalen modus.

falls du keine symbole hast, dann rechtsklick, ansicht, desktop symbole einblenden

Hinweis: Die Datei bitte wie in der Anleitung zum UpChannel angegeben auch da hochladen. Bitte NICHT die ZIP-Datei hier als Anhang
in den Thread posten!




Drücke bitte die + E Taste.
  • Öffne dein Systemlaufwerk ( meistens C: )
  • Suche nun
    folgenden Ordner: _OTL und öffne diesen.
  • Mache einen Rechtsklick auf den Ordner Movedfiles --> Senden an --> Zip-Komprimierter Ordner

  • Dies wird eine Movedfiles.zip Datei in _OTL erstellen
  • Lade diese bitte in unseren Uploadchannel
    hoch. ( Durchsuchen --> C:\_OTL\Movedfiles.zip )
Teile mir mit ob der Upload problemlos geklappt hat. Danke im voraus

für eine weitere analyse benötige ich mal folgendes.
c:\Users\name\AppData\LocalLow\Sun\Java\Deployment\cache
dort rechtsklick auf den ordner cache, diesen mit winrar oder einem anderen programm packen, und im upload channel hochladen bitte
Trojaner-Board Upload Channel
__________________

__________________

Alt 09.07.2012, 21:32   #3
incredible23
 
SUISA Troyaner aufgefangen - Standard

SUISA Troyaner aufgefangen



Hallo Markusg
Upload hat geklappt.

Nb. Danke für die schnelle Hilfe!
__________________

Alt 10.07.2012, 20:21   #4
markusg
/// Malware-holic
 
SUISA Troyaner aufgefangen - Standard

SUISA Troyaner aufgefangen



danke
Combofix darf ausschließlich ausgeführt werden, wenn dies von einem Team Mitglied angewiesen wurde!
Es sollte nie auf eigene Initiative hin ausgeführt werden! Eine falsche Benutzung kann ernsthafte Computerprobleme nach sich
ziehen und eine Bereinigung der Infektion noch erschweren.
Downloade dir bitte Combofix von einem dieser Downloadspiegel

Link 1
Link 2


WICHTIG - Speichere Combofix auf deinem Desktop
  • Deaktiviere bitte all deine Anti Viren sowie Anti Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören.
Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.

Wenn Combofix fertig ist, wird es eine Logfile erstellen. Bitte poste die C:\Combofix.txt in deiner nächsten Antwort.


Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Zitat:
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.
__________________
-Verdächtige mails bitte an uns zur Analyse weiterleiten:
markusg.trojaner-board@web.de
Weiterleiten
Anleitung:
http://markusg.trojaner-board.de
Mails bitte vorerst nach obiger Anleitung an
markusg.trojaner-board@web.de
Weiterleiten
Wenn Ihr uns unterstützen möchtet

Alt 10.07.2012, 21:45   #5
incredible23
 
SUISA Troyaner aufgefangen - Standard

SUISA Troyaner aufgefangen



Hallo
ist nun durchgelaufen.

Datei ist angehängt.

Nb. Firefox usw. können nicht mehr gestartet werden, ist dies ok?


Alt 10.07.2012, 21:57   #6
incredible23
 
SUISA Troyaner aufgefangen - Standard

SUISA Troyaner aufgefangen



Zitat:
Zitat von incredible23 Beitrag anzeigen
Hallo
ist nun durchgelaufen.

Datei ist angehängt.

Nb. Firefox usw. können nicht mehr gestartet werden, ist dies ok?
Habe Rechner neu gestartet, funktioniert nun wieder.

Alt 11.07.2012, 00:14   #7
markusg
/// Malware-holic
 
SUISA Troyaner aufgefangen - Standard

SUISA Troyaner aufgefangen



öffne Malwarebytes poste alle logs
__________________
-Verdächtige mails bitte an uns zur Analyse weiterleiten:
markusg.trojaner-board@web.de
Weiterleiten
Anleitung:
http://markusg.trojaner-board.de
Mails bitte vorerst nach obiger Anleitung an
markusg.trojaner-board@web.de
Weiterleiten
Wenn Ihr uns unterstützen möchtet

Alt 11.07.2012, 16:52   #8
incredible23
 
SUISA Troyaner aufgefangen - Standard

SUISA Troyaner aufgefangen



Hallo Markusg
Angehängt das Log.

Alt 11.07.2012, 19:07   #9
markusg
/// Malware-holic
 
SUISA Troyaner aufgefangen - Standard

SUISA Troyaner aufgefangen



öffnen bitte, aktualisieren, komplett scan, log posten.
__________________
-Verdächtige mails bitte an uns zur Analyse weiterleiten:
markusg.trojaner-board@web.de
Weiterleiten
Anleitung:
http://markusg.trojaner-board.de
Mails bitte vorerst nach obiger Anleitung an
markusg.trojaner-board@web.de
Weiterleiten
Wenn Ihr uns unterstützen möchtet

Alt 11.07.2012, 20:17   #10
incredible23
 
SUISA Troyaner aufgefangen - Standard

SUISA Troyaner aufgefangen



Scan ist durchgelaufen. Log im Anhang.

Noch eine kleine Frage. Die anderen User auf diesem PC bekommen nur noch ein temporäres Profil, d.h. Mail usw. können sie nicht mehr öffnen. Dies ist ok so?

Danke für die prompte Antwort.

Geändert von incredible23 (11.07.2012 um 20:34 Uhr)

Alt 12.07.2012, 11:54   #11
incredible23
 
SUISA Troyaner aufgefangen - Standard

SUISA Troyaner aufgefangen



Habe nun nochmals Malwarebytes Update durchgeführt und nochmals komplett gescannt. Log im Anhang.
Danke für die Hilfe.

Alt 12.07.2012, 19:30   #12
markusg
/// Malware-holic
 
SUISA Troyaner aufgefangen - Standard

SUISA Troyaner aufgefangen



hi
was meinst du mit den mails, bitte mal genauer
__________________
-Verdächtige mails bitte an uns zur Analyse weiterleiten:
markusg.trojaner-board@web.de
Weiterleiten
Anleitung:
http://markusg.trojaner-board.de
Mails bitte vorerst nach obiger Anleitung an
markusg.trojaner-board@web.de
Weiterleiten
Wenn Ihr uns unterstützen möchtet

Alt 13.07.2012, 14:26   #13
incredible23
 
SUISA Troyaner aufgefangen - Standard

SUISA Troyaner aufgefangen



die anderen User konnten das Windows Live Mail nicht mehr öffnen (ist nun aber wieder ok, nach einigen Neustarts konnten die User wieder auf ihr Profil zugreifen)

Alt 13.07.2012, 15:12   #14
markusg
/// Malware-holic
 
SUISA Troyaner aufgefangen - Standard

SUISA Troyaner aufgefangen



lade den CCleaner standard:
CCleaner Download - CCleaner 3.20.1750
falls der CCleaner
bereits instaliert, überspringen.
instalieren, öffnen, extras, liste der instalierten programme, als txt speichern. öffnen.
hinter, jedes von dir benötigte programm, schreibe notwendig.
hinter, jedes, von dir nicht benötigte, unnötig.
hinter, dir unbekannte, unbekannt.
liste posten.
__________________
-Verdächtige mails bitte an uns zur Analyse weiterleiten:
markusg.trojaner-board@web.de
Weiterleiten
Anleitung:
http://markusg.trojaner-board.de
Mails bitte vorerst nach obiger Anleitung an
markusg.trojaner-board@web.de
Weiterleiten
Wenn Ihr uns unterstützen möchtet

Alt 14.07.2012, 08:09   #15
incredible23
 
SUISA Troyaner aufgefangen - Standard

SUISA Troyaner aufgefangen



ok, mach ich. Bin nun aber für 1 Wo weg... Urlaub. Melde mich wieder. Danke vielmals.

Antwort

Themen zu SUISA Troyaner aufgefangen
alternate, bereits, bundesamt, document, e-banking, eurem, forum, gen, gesuch, gesucht, google earth, gross, hallo zusammen, heute, hilfe gesucht, install.exe, jdownloader, langs, microsoft office word, paysafe, plug-in, problem, recuva, schei, search the web, searchscopes, sketchup, suisa, suisa trojaner, total commander, troyaner, visual studio, zusammen




Ähnliche Themen: SUISA Troyaner aufgefangen


  1. Troyaner von Anwaltsbüro
    Log-Analyse und Auswertung - 07.03.2014 (16)
  2. Systemcare Antivirus Troyaner
    Log-Analyse und Auswertung - 29.05.2013 (9)
  3. GVU Troyaner
    Log-Analyse und Auswertung - 25.02.2013 (7)
  4. Gutscheinrausch 2.0.0.1 Troyaner?
    Log-Analyse und Auswertung - 15.08.2012 (15)
  5. Troyaner Polizei
    Log-Analyse und Auswertung - 25.07.2012 (4)
  6. 100€-Verschlüsselungs-Troyaner
    Plagegeister aller Art und deren Bekämpfung - 05.06.2012 (5)
  7. Mit OTLPE gegen BKA-Troyaner
    Log-Analyse und Auswertung - 11.07.2011 (2)
  8. Verdacht auf Troyaner
    Log-Analyse und Auswertung - 17.08.2009 (21)
  9. HILFE Troyaner
    Mülltonne - 27.08.2008 (0)
  10. Troyaner TR/Agent.kro auf dem Rechner
    Log-Analyse und Auswertung - 28.04.2008 (8)
  11. Troyaner?
    Log-Analyse und Auswertung - 30.01.2008 (1)
  12. Troyaner JS.Psyme.gr
    Plagegeister aller Art und deren Bekämpfung - 01.10.2007 (4)
  13. Wurm/Troyaner
    Plagegeister aller Art und deren Bekämpfung - 13.09.2006 (8)
  14. und wieder ein troyaner
    Plagegeister aller Art und deren Bekämpfung - 17.01.2006 (8)
  15. Virus, Troyaner, ???
    Log-Analyse und Auswertung - 06.05.2005 (0)
  16. hilfe gegen troyaner
    Plagegeister aller Art und deren Bekämpfung - 07.04.2005 (1)
  17. troyaner
    Plagegeister aller Art und deren Bekämpfung - 09.09.2004 (3)

Zum Thema SUISA Troyaner aufgefangen - Hallo zusammen, habe mir heute leider den Suisa / Paysafe Troyaner aufgelesen. Habe bereits in Eurem Forum nach Hilfe gesucht, das Problem scheint doch sehr gross zu sein. Danke vorab - SUISA Troyaner aufgefangen...
Archiv
Du betrachtest: SUISA Troyaner aufgefangen auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.