Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: vermeintlicher GVU-Trojaner, Laptop gesperrt, 100€ innerhalb von 48

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 27.12.2012, 23:17   #1
tiktaalik
 
vermeintlicher GVU-Trojaner, Laptop gesperrt, 100€ innerhalb von 48 - Standard

vermeintlicher GVU-Trojaner, Laptop gesperrt, 100€ innerhalb von 48



Hallo erstmal. Ich bin nun das zweite Mal von dieser "BKA"-Masche betroffen. Das erstemal war definitiv leichter zu lösen und ich hatte wenig Daten auf der Platte wodurch ich die HD einfach plattmachen konnte. Das geht jetzt nicht so auf die Schnelle. Ich bin dann nach kurzer Recherche gleich auf euer tolles Board gestoßen und glaube das ich hier richtig bin. Bei Rumsurfen mit Firefox hat sich ein GVU- oder BKA-Trojaner mit der klassischen Sperre und einer Zahlungsaufforderung von 100€ binnen 48 Stunden bemerkbar gemacht. Ich habe eben versucht über den abgesicherten Modus eine Systemwiederherstellung durchzuführen. Ich habe Win 7 Pro 64-bit laufen. Es waren aber keine Wiederherstellungspunkte mehr zu finden. Ich habe den Laptop wieder im normalen Modus hochgefahren und wie zu erwarten stellte sich kurz nach Erscheinen des Desktophintergrundes die Sperre wieder ein. Ich hatte die Wlanfunktion sofort nach erstem Bemerken der Infektion abgeschaltet. Als ich nun abermals im abgesicherten Modus keine Wiederherstellungspunkte finden konnte und den Laptop wieder im Normalmodus hochfuhr war die Sperre plötzlich nicht mehr aktiv. Ich habe leider versäumt einen Screenshot zu machen und weiß den genauen Wortlaut des Sperrscreens nicht mehr. Ich habe nach Verschwinden der Sperre zu allererst Malewarebytes durchlaufen lassen, bin erst dann auf euer Board gestoßen und habe daraufhin den Punkt 2 in euren Anweisungen abgearbeitet wobei dies herauskam:

Malewarebytes
Code:
ATTFilter
Malwarebytes Anti-Malware 1.65.1.1000
www.malwarebytes.org

Datenbank Version: v2012.12.27.08

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 9.0.8112.16421
Jay :: JAY-PC [Administrator]

27.12.2012 19:57:28
mbam-log-2012-12-27 (19-57-28).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 207021
Laufzeit: 2 Minute(n), 29 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 3
C:\Users\Jay\wgsdgsdgdsgsd.dll (Exploit.Drop.GS) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\dsgsdgdsgdsgw.pad (Exploit.Drop.GSA) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Jay\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\runctf.lnk (Trojan.Ransom.SUGen) -> Erfolgreich gelöscht und in Quarantäne gestellt.

(Ende)
         
OTL
Code:
ATTFilter
OTL logfile created on: 27.12.2012 21:38:23 - Run 1
OTL by OldTimer - Version 3.2.69.0     Folder = C:\Users\Jay\Desktop
64bit- Professional Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
2,99 Gb Total Physical Memory | 1,61 Gb Available Physical Memory | 53,94% Memory free
5,98 Gb Paging File | 4,45 Gb Available in Paging File | 74,42% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 97,66 Gb Total Space | 46,34 Gb Free Space | 47,45% Space Free | Partition Type: NTFS
Drive D: | 200,33 Gb Total Space | 151,65 Gb Free Space | 75,70% Space Free | Partition Type: NTFS
Drive E: | 3,87 Gb Total Space | 0,00 Gb Free Space | 0,00% Space Free | Partition Type: CDFS
Drive I: | 3,72 Gb Total Space | 3,61 Gb Free Space | 97,07% Space Free | Partition Type: FAT32
Drive J: | 3,69 Gb Total Space | 0,00 Gb Free Space | 0,05% Space Free | Partition Type: FAT32
 
Computer Name: JAY-PC | User Name: Jay | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - [2012.12.27 21:29:34 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Jay\Desktop\OTL.exe
PRC - [2012.12.27 21:26:03 | 000,050,477 | ---- | M] () -- C:\Users\Jay\Desktop\Defogger.exe
PRC - [2012.09.29 19:54:26 | 000,766,536 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
PRC - [2012.09.29 19:54:26 | 000,676,936 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
PRC - [2012.09.29 19:54:26 | 000,399,432 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
PRC - [2012.08.09 06:31:54 | 000,348,664 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
PRC - [2012.07.27 21:51:26 | 000,063,960 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
PRC - [2012.06.23 13:59:07 | 000,107,832 | ---- | M] () -- C:\Windows\SysWOW64\PnkBstrB.exe
PRC - [2012.06.23 13:58:56 | 000,066,872 | ---- | M] () -- C:\Windows\SysWOW64\PnkBstrA.exe
PRC - [2012.06.19 20:12:28 | 000,645,088 | ---- | M] (Cisco Systems, Inc.) -- C:\Program Files (x86)\Cisco\Cisco AnyConnect VPN Client\vpnagent.exe
PRC - [2012.05.09 06:28:39 | 000,086,224 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
PRC - [2012.05.09 06:28:38 | 000,110,032 | ---- | M] (Avira Operations GmbH & Co. KG) -- C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
PRC - [2011.01.17 18:50:34 | 011,322,880 | ---- | M] (OpenOffice.org) -- C:\Program Files (x86)\OpenOffice.org 3\program\soffice.exe
PRC - [2011.01.17 18:50:34 | 011,314,688 | ---- | M] (OpenOffice.org) -- C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin
PRC - [2010.03.23 12:19:32 | 001,528,616 | ---- | M] (Cisco Systems, Inc.) -- C:\Program Files (x86)\Cisco Systems\VPN Client\cvpnd.exe
PRC - [2010.01.18 08:35:12 | 000,232,528 | ---- | M] (Dritek System Inc.) -- C:\Program Files (x86)\Hotkey OSD Driver\HotKeyOSD.exe
PRC - [2009.10.20 09:02:10 | 000,013,600 | ---- | M] (Broadcom Corporation.) -- C:\Programme\WIDCOMM\Bluetooth Software\BluetoothHeadsetProxy.exe
 
 
========== Modules (No Company Name) ==========
 
MOD - [2012.12.27 21:26:03 | 000,050,477 | ---- | M] () -- C:\Users\Jay\Desktop\Defogger.exe
MOD - [2011.11.14 22:19:34 | 000,985,088 | ---- | M] () -- C:\Program Files (x86)\OpenOffice.org 3\program\libxml2.dll
 
 
========== Services (SafeList) ==========
 
SRV:64bit: - [2009.07.14 02:40:01 | 000,193,536 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\appmgmts.dll -- (AppMgmt)
SRV - [2012.12.11 23:55:09 | 000,250,808 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2012.12.03 21:46:00 | 000,115,168 | ---- | M] (Mozilla Foundation) [On_Demand | Stopped] -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
SRV - [2012.11.09 11:21:24 | 000,160,944 | R--- | M] (Skype Technologies) [Auto | Stopped] -- C:\Program Files (x86)\Skype\Updater\Updater.exe -- (SkypeUpdate)
SRV - [2012.09.29 19:54:26 | 000,676,936 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe -- (MBAMService)
SRV - [2012.09.29 19:54:26 | 000,399,432 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe -- (MBAMScheduler)
SRV - [2012.07.27 21:51:26 | 000,063,960 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2012.06.23 13:59:07 | 000,107,832 | ---- | M] () [Auto | Running] -- C:\Windows\SysWOW64\PnkBstrB.exe -- (PnkBstrB)
SRV - [2012.06.23 13:58:56 | 000,066,872 | ---- | M] () [Auto | Running] -- C:\Windows\SysWOW64\PnkBstrA.exe -- (PnkBstrA)
SRV - [2012.06.19 20:12:28 | 000,645,088 | ---- | M] (Cisco Systems, Inc.) [Auto | Running] -- C:\Program Files (x86)\Cisco\Cisco AnyConnect VPN Client\vpnagent.exe -- (vpnagent)
SRV - [2012.05.09 06:28:39 | 000,086,224 | ---- | M] (Avira Operations GmbH & Co. KG) [Auto | Running] -- C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe -- (AntiVirSchedulerService)
SRV - [2012.05.09 06:28:38 | 000,110,032 | ---- | M] (Avira Operations GmbH & Co. KG) [Auto | Running] -- C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe -- (AntiVirService)
SRV - [2010.03.23 12:19:32 | 001,528,616 | ---- | M] (Cisco Systems, Inc.) [Auto | Running] -- C:\Program Files (x86)\Cisco Systems\VPN Client\cvpnd.exe -- (CVPND)
SRV - [2010.03.18 12:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2009.10.20 09:02:10 | 000,873,248 | ---- | M] (Broadcom Corporation.) [Auto | Running] -- C:\Programme\WIDCOMM\Bluetooth Software\btwdins.exe -- (btwdins)
SRV - [2009.06.10 22:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
 
 
========== Driver Services (SafeList) ==========
 
DRV:64bit: - [2012.12.10 23:12:49 | 000,088,480 | ---- | M] () [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\atksgt.sys -- (atksgt)
DRV:64bit: - [2012.12.10 23:12:49 | 000,046,400 | ---- | M] () [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\lirsgt.sys -- (lirsgt)
DRV:64bit: - [2012.09.29 19:54:26 | 000,025,928 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Running] -- C:\Windows\SysNative\drivers\mbam.sys -- (MBAMProtector)
DRV:64bit: - [2012.07.03 16:25:16 | 000,189,288 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\nvhda64v.sys -- (NVHDA)
DRV:64bit: - [2012.05.09 06:28:39 | 000,132,832 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\avipbb.sys -- (avipbb)
DRV:64bit: - [2012.05.09 06:28:39 | 000,098,848 | ---- | M] (Avira GmbH) [File_System | Auto | Running] -- C:\Windows\SysNative\drivers\avgntflt.sys -- (avgntflt)
DRV:64bit: - [2012.03.01 07:46:16 | 000,023,408 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\Windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2011.11.14 21:57:41 | 000,279,616 | ---- | M] (DT Soft Ltd) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\dtsoftbus01.sys -- (dtsoftbus01)
DRV:64bit: - [2011.09.15 22:55:03 | 000,027,760 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\avkmgr.sys -- (avkmgr)
DRV:64bit: - [2011.08.03 21:27:28 | 000,022,264 | ---- | M] (Cisco Systems, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\vpnva64.sys -- (vpnva)
DRV:64bit: - [2011.08.01 14:59:06 | 000,045,416 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\point64.sys -- (Point64)
DRV:64bit: - [2011.05.01 22:33:06 | 008,593,920 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\NETwNs64.sys -- (NETwNs64)
DRV:64bit: - [2011.03.11 07:41:12 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2011.03.11 07:41:12 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2010.11.20 14:33:35 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2010.11.20 12:07:05 | 000,059,392 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:64bit: - [2010.10.03 04:06:58 | 000,022,040 | ---- | M] (Hewlett Packard) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hppdbulkio.sys -- (HPFXBULKLEDM)
DRV:64bit: - [2010.03.23 12:29:46 | 000,304,784 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\CVPNDRVA.sys -- (CVPNDRVA)
DRV:64bit: - [2010.02.08 07:32:00 | 000,014,992 | ---- | M] (Cisco Systems, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\CVirtA64.sys -- (CVirtA)
DRV:64bit: - [2010.01.18 08:38:58 | 000,075,304 | ---- | M] (Atheros Communications, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\L1C62x64.sys -- (L1C)
DRV:64bit: - [2009.10.02 14:24:18 | 000,098,344 | ---- | M] (Broadcom Corporation.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\btwaudio.sys -- (btwaudio)
DRV:64bit: - [2009.08.28 11:15:32 | 000,132,648 | ---- | M] (Broadcom Corporation.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\btwavdt.sys -- (btwavdt)
DRV:64bit: - [2009.08.28 11:15:26 | 000,021,160 | ---- | M] (Broadcom Corporation.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\btwrchid.sys -- (btwrchid)
DRV:64bit: - [2009.07.14 02:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2009.07.14 02:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:64bit: - [2009.07.14 02:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2009.07.01 05:46:58 | 000,052,264 | ---- | M] (Broadcom Corporation.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\btusbflt.sys -- (btusbflt)
DRV:64bit: - [2009.06.10 21:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2009.06.10 21:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009.06.10 21:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
DRV:64bit: - [2009.06.10 21:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
DRV:64bit: - [2009.04.07 07:33:08 | 000,035,104 | ---- | M] (Broadcom Corporation.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\btwl2cap.sys -- (btwl2cap)
DRV:64bit: - [2008.11.16 17:39:44 | 000,157,968 | ---- | M] (Deterministic Networks, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\dne64x.sys -- (DNE)
DRV - [2009.07.14 02:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
 
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de-DE
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = DF 02 40 F2 43 E4 CD 01  [binary data]
IE - HKCU\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKCU\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
========== FireFox ==========
 
FF - prefs.js..browser.search.suggest.enabled: false
FF - prefs.js..extensions.enabledAddons: stealthyextension%40gmail.com:2.4
FF - prefs.js..extensions.enabledAddons: %7B972ce4c6-7e08-4474-a285-3208198ce6fd%7D:17.0.1
FF - prefs.js..network.proxy.ftp: "46.137.178.203"
FF - prefs.js..network.proxy.ftp_port: 3128
FF - prefs.js..network.proxy.http: "46.137.178.203"
FF - prefs.js..network.proxy.http_port: 3128
FF - prefs.js..network.proxy.no_proxies_on: "localhost, 127.0.0.1, stealthy.co"
FF - prefs.js..network.proxy.share_proxy_settings: true
FF - prefs.js..network.proxy.socks: "46.137.178.203"
FF - prefs.js..network.proxy.socks_port: 3128
FF - prefs.js..network.proxy.ssl: "46.137.178.203"
FF - prefs.js..network.proxy.ssl_port: 3128
FF - prefs.js..network.proxy.type: 0
FF - user.js - File not found
 
FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_11_5_502_135.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.5.0: C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.5.0: C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: C:\Windows\system32\Wat\npWatWeb.dll (Microsoft Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files\Microsoft Silverlight\5.1.10411.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_5_502_135.dll ()
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.7.2: C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.9.2: C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: C:\Windows\system32\Wat\npWatWeb.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files (x86)\Microsoft Silverlight\5.1.10411.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeLive,version=1.5: C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
 
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{ACAA314B-EEBA-48e4-AD47-84E31C44796C}: C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff\ [2012.12.19 14:43:22 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 17.0.1\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2012.12.19 14:37:38 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 17.0.1\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Thunderbird 17.0\extensions\\Components: C:\Program Files (x86)\Mozilla Thunderbird\components [2012.12.07 23:24:39 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Thunderbird 17.0\extensions\\Plugins: C:\Program Files (x86)\Mozilla Thunderbird\plugins
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Thunderbird 17.0\extensions\\Components: C:\Program Files (x86)\Mozilla Thunderbird\components [2012.12.07 23:24:39 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Thunderbird 17.0\extensions\\Plugins: C:\Program Files (x86)\Mozilla Thunderbird\plugins
 
[2011.10.09 15:12:56 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Jay\AppData\Roaming\mozilla\Extensions
[2012.12.19 13:53:27 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Jay\AppData\Roaming\mozilla\Firefox\Profiles\sgy7kuaz.default\extensions
[2012.10.24 01:15:03 | 000,183,174 | ---- | M] () (No name found) -- C:\Users\Jay\AppData\Roaming\mozilla\firefox\profiles\sgy7kuaz.default\extensions\stealthyextension@gmail.com.xpi
[2012.12.19 14:37:38 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\mozilla firefox\extensions
[2012.12.03 21:45:53 | 000,000,000 | ---D | M] (Skype Click to Call) -- C:\Program Files (x86)\mozilla firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
[2012.11.29 09:26:57 | 000,262,112 | ---- | M] (Mozilla Foundation) -- C:\Program Files (x86)\mozilla firefox\components\browsercomps.dll
[2012.11.29 10:19:31 | 000,001,392 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\amazondotcom-de.xml
[2012.11.29 10:19:31 | 000,002,465 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\bing.xml
[2012.11.29 10:19:31 | 000,001,153 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\eBay-de.xml
[2012.11.29 10:19:32 | 000,006,805 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\leo_ende_de.xml
[2012.11.29 10:19:31 | 000,001,178 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\wikipedia-de.xml
[2012.11.29 10:19:31 | 000,001,105 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\yahoo-de.xml
 
========== Chrome  ==========
 
CHR - homepage: 
CHR - default_search_provider: Google (Enabled)
CHR - default_search_provider: search_url = {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:acceptedSuggestion}{google:originalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}sourceid=chrome&ie={inputEncoding}
CHR - default_search_provider: suggest_url = {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client=chrome&hl={language}&q={searchTerms}
CHR - homepage: 
CHR - Extension: YouTube = C:\Users\Jay\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.5_0\
CHR - Extension: Google-Suche = C:\Users\Jay\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.19_0\
CHR - Extension: Google Mail = C:\Users\Jay\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_0\
 
O1 HOSTS File: ([2009.06.10 22:00:26 | 000,000,824 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O2:64bit: - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Programme\Java\jre7\bin\ssv.dll (Oracle Corporation)
O2:64bit: - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Programme\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
O2 - BHO: (Skype Browser Helper) - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
O4:64bit: - HKLM..\Run: [IntelliPoint] C:\Program Files\Microsoft IntelliPoint\ipoint.exe (Microsoft Corporation)
O4:64bit: - HKLM..\Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe (Realtek Semiconductor)
O4 - HKLM..\Run: [avgnt] C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe (Avira Operations GmbH & Co. KG)
O4 - HKLM..\Run: [HotKeyOSD] C:\Program Files (x86)\Hotkey OSD Driver\HotKeyOSD.exe (Dritek System Inc.)
O4 - Startup: C:\Users\Jay\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.3.lnk = C:\Program Files (x86)\OpenOffice.org 3\program\quickstart.exe ()
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O8:64bit: - Extra context menu item: Bild an &Bluetooth-Gerät senden... - C:\Programme\WIDCOMM\Bluetooth Software\btsendto_ie_ctx.htm ()
O8:64bit: - Extra context menu item: Free YouTube to MP3 Converter - C:\Users\Jay\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm ()
O8:64bit: - Extra context menu item: Nach Microsoft &Excel exportieren - res://C:\PROGRA~2\MICROS~2\OFFICE11\EXCEL.EXE/3000 File not found
O8:64bit: - Extra context menu item: Seite an &Bluetooth-Gerät senden... - C:\Programme\WIDCOMM\Bluetooth Software\btsendto_ie.htm ()
O8 - Extra context menu item: Bild an &Bluetooth-Gerät senden... - C:\Programme\WIDCOMM\Bluetooth Software\btsendto_ie_ctx.htm ()
O8 - Extra context menu item: Free YouTube to MP3 Converter - C:\Users\Jay\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm ()
O8 - Extra context menu item: Nach Microsoft &Excel exportieren - res://C:\PROGRA~2\MICROS~2\OFFICE11\EXCEL.EXE/3000 File not found
O8 - Extra context menu item: Seite an &Bluetooth-Gerät senden... - C:\Programme\WIDCOMM\Bluetooth Software\btsendto_ie.htm ()
O9:64bit: - Extra Button: @C:\Program Files\WIDCOMM\Bluetooth Software\btrez.dll,-4015 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Programme\WIDCOMM\Bluetooth Software\btsendto_ie.htm ()
O9:64bit: - Extra 'Tools' menuitem : @C:\Program Files\WIDCOMM\Bluetooth Software\btrez.dll,-12650 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Programme\WIDCOMM\Bluetooth Software\btsendto_ie.htm ()
O9 - Extra Button: Skype Click to Call - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O9 - Extra 'Tools' menuitem : Skype Click to Call - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O9 - Extra Button: Recherchieren - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~2\MICROS~2\OFFICE11\REFIEBAR.DLL (Microsoft Corporation)
O9 - Extra Button: Senden an Bluetooth - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Programme\WIDCOMM\Bluetooth Software\btsendto_ie.htm ()
O9 - Extra 'Tools' menuitem : Senden an &Bluetooth-Gerät... - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Programme\WIDCOMM\Bluetooth Software\btsendto_ie.htm ()
O1364bit: - gopher Prefix: missing
O13 - gopher Prefix: missing
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_32-windows-i586.cab (Java Plug-in 10.9.2)
O16 - DPF: {CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_22-windows-i586.cab (Java Plug-in 1.6.0_22)
O16 - DPF: {CAFEEFAC-0016-0000-0032-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_32-windows-i586.cab (Java Plug-in 1.6.0_32)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_32-windows-i586.cab (Java Plug-in 10.9.2)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.2.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{1D0BD703-A1E9-4A4A-8871-4239CCCAEADA}: DhcpNameServer = 192.168.2.1
O18:64bit: - Protocol\Handler\msdaipp - No CLSID value found
O18:64bit: - Protocol\Handler\msdaipp\0x00000001 - No CLSID value found
O18:64bit: - Protocol\Handler\msdaipp\oledb - No CLSID value found
O18:64bit: - Protocol\Handler\mso-offdap - No CLSID value found
O18:64bit: - Protocol\Handler\mso-offdap11 - No CLSID value found
O18:64bit: - Protocol\Handler\skype4com - No CLSID value found
O18:64bit: - Protocol\Handler\skype-ie-addon-data - No CLSID value found
O18 - Protocol\Handler\msdaipp\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
O18 - Protocol\Handler\msdaipp\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\SYSTEM\OLE DB\msdaipp.dll (Microsoft Corporation)
O18 - Protocol\Handler\mso-offdap {3D9F03FA-7A94-11D3-BE81-0050048385D1} - C:\PROGRA~2\COMMON~1\MICROS~1\WEBCOM~1\10\OWC10.DLL (Microsoft Corporation)
O18 - Protocol\Handler\mso-offdap11 {32505114-5902-49B2-880A-1F7738E5A384} - C:\PROGRA~2\COMMON~1\MICROS~1\WEBCOM~1\11\OWC11.DLL (Microsoft Corporation)
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
O18 - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O18:64bit: - Protocol\Filter\text/xml - No CLSID value found
O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysWOW64\userinit.exe (Microsoft Corporation)
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2007.02.23 16:44:04 | 000,143,360 | R--- | M] () - E:\AutoStarter.exe -- [ CDFS ]
O32 - AutoRun File - [2008.08.04 13:11:27 | 000,000,000 | ---D | M] - E:\Autostarter -- [ CDFS ]
O32 - AutoRun File - [2008.08.04 09:33:57 | 000,002,868 | R--- | M] () - E:\autorun.inf -- [ CDFS ]
O33 - MountPoints2\{1acb8f40-0cb7-11e1-8eac-c80aa996b760}\Shell - "" = AutoRun
O33 - MountPoints2\{1acb8f40-0cb7-11e1-8eac-c80aa996b760}\Shell\AutoRun\command - "" = F:\autorun.exe
O33 - MountPoints2\{85edb572-fb0d-11e0-915e-c80aa996b760}\Shell - "" = AutoRun
O33 - MountPoints2\{85edb572-fb0d-11e0-915e-c80aa996b760}\Shell\AutoRun\command - "" = G:\Setup.exe
O33 - MountPoints2\{a8e02ab7-f1b6-11e0-841e-806e6f6e6963}\Shell - "" = AutoRun
O33 - MountPoints2\{a8e02ab7-f1b6-11e0-841e-806e6f6e6963}\Shell\AutoRun\command - "" = E:\AutoStarter.exe -- [2007.02.23 16:44:04 | 000,143,360 | R--- | M] ()
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)
 
========== Files/Folders - Created Within 30 Days ==========
 
[2012.12.27 21:29:31 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\Jay\Desktop\OTL.exe
[2012.12.27 20:42:38 | 000,000,000 | ---D | C] -- C:\Users\Jay\Desktop\dr2 backup
[2012.12.27 20:41:53 | 000,000,000 | ---D | C] -- C:\Users\Jay\Desktop\fnv backup
[2012.12.27 20:21:27 | 000,000,000 | ---D | C] -- C:\Users\Jay\Desktop\re5 backup
[2012.12.27 19:54:34 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2012.12.27 19:54:33 | 000,025,928 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbam.sys
[2012.12.27 19:54:33 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware
[2012.12.25 15:21:15 | 000,000,000 | ---D | C] -- C:\Users\Jay\Documents\Neuer Ordner
[2012.12.25 14:56:48 | 000,000,000 | ---D | C] -- C:\Users\Jay\AppData\Roaming\NVIDIA
[2012.12.19 14:43:28 | 000,000,000 | ---D | C] -- C:\Users\Jay\AppData\Roaming\DVDVideoSoftIEHelpers
[2012.12.19 14:43:24 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DVDVideoSoft
[2012.12.19 14:43:17 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\DVDVideoSoft
[2012.12.19 14:43:17 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\DVDVideoSoft
[2012.12.19 13:48:20 | 000,000,000 | ---D | C] -- C:\Users\Jay\dwhelper
[2012.12.12 17:53:26 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Deep Silver
[2012.12.12 15:39:33 | 000,000,000 | ---D | C] -- C:\Users\Jay\AppData\Roaming\CPUControl
[2012.12.12 15:39:31 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CPU-Control
[2012.12.12 15:39:31 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\CPU-Control
[2012.12.12 15:18:49 | 000,000,000 | ---D | C] -- C:\ProgramData\NVIDIA Corporation
[2012.12.12 14:58:19 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Fraps
[2012.12.12 14:58:18 | 000,000,000 | ---D | C] -- C:\Fraps
[2012.12.11 03:19:25 | 000,000,000 | ---D | C] -- C:\Users\Jay\AppData\Roaming\XRay Engine
[2012.12.10 22:52:39 | 000,000,000 | ---D | C] -- C:\Users\Public\Documents\STALKER-STCS
[2012.12.07 23:24:39 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Mozilla Thunderbird
[2012.12.07 18:21:15 | 000,000,000 | ---D | C] -- C:\Users\Jay\AppData\Roaming\DVDVideoSoft
[2012.12.07 14:15:24 | 000,000,000 | ---D | C] -- C:\Users\Jay\Documents\CAPCOM
[2012.12.04 23:53:24 | 000,000,000 | ---D | C] -- C:\Users\Jay\AppData\Local\MetaGeek,_LLC
[2012.12.04 23:43:47 | 000,000,000 | ---D | C] -- C:\Users\Jay\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MetaGeek
[2012.12.04 23:43:46 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\MetaGeek
[2012.12.04 16:03:50 | 000,000,000 | ---D | C] -- C:\Users\Public\Documents\microsoft
[2012.12.03 21:45:52 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Mozilla Firefox
[2012.11.30 11:42:23 | 000,000,000 | ---D | C] -- C:\Users\Jay\AppData\Roaming\Wireshark
[2012.11.30 11:29:41 | 000,000,000 | ---D | C] -- C:\Program Files\Wireshark
[2012.11.28 03:23:03 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
[2012.11.28 03:23:03 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Skype
 
========== Files - Modified Within 30 Days ==========
 
[2012.12.27 21:41:19 | 000,014,448 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2012.12.27 21:41:19 | 000,014,448 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2012.12.27 21:33:34 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2012.12.27 21:33:24 | 2407,944,192 | -HS- | M] () -- C:\hiberfil.sys
[2012.12.27 21:29:34 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Jay\Desktop\OTL.exe
[2012.12.27 21:27:42 | 000,000,168 | ---- | M] () -- C:\Users\Jay\defogger_reenable
[2012.12.27 21:26:03 | 000,050,477 | ---- | M] () -- C:\Users\Jay\Desktop\Defogger.exe
[2012.12.27 20:54:00 | 000,000,884 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2012.12.27 19:54:34 | 000,001,109 | ---- | M] () -- C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
[2012.12.27 16:07:19 | 000,002,839 | ---- | M] () -- C:\ProgramData\dsgsdgdsgdsgw.js
[2012.12.22 03:19:48 | 000,384,984 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT
[2012.12.19 14:48:57 | 001,498,742 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2012.12.19 14:48:57 | 000,654,400 | ---- | M] () -- C:\Windows\SysNative\perfh007.dat
[2012.12.19 14:48:57 | 000,616,242 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2012.12.19 14:48:57 | 000,130,240 | ---- | M] () -- C:\Windows\SysNative\perfc007.dat
[2012.12.19 14:48:57 | 000,106,622 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2012.12.19 14:43:24 | 000,001,398 | ---- | M] () -- C:\Users\Jay\Desktop\Free YouTube to MP3 Converter.lnk
[2012.12.18 10:40:10 | 000,027,929 | ---- | M] () -- C:\Users\Jay\Desktop\beurlaubungsantrag.pdf
[2012.12.12 17:53:26 | 000,001,162 | ---- | M] () -- C:\Users\Public\Desktop\S.T.A.L.K.E.R. - Clear Sky.lnk
[2012.12.12 15:39:31 | 000,000,973 | ---- | M] () -- C:\Users\Public\Desktop\CPU-Control.lnk
[2012.12.12 14:58:19 | 000,000,562 | ---- | M] () -- C:\Users\Public\Desktop\Fraps.lnk
[2012.12.10 23:12:49 | 000,088,480 | ---- | M] () -- C:\Windows\SysNative\drivers\atksgt.sys
[2012.12.10 23:12:49 | 000,046,400 | ---- | M] () -- C:\Windows\SysNative\drivers\lirsgt.sys
[2012.12.08 05:37:28 | 000,002,016 | ---- | M] () -- C:\Users\Jay\Desktop\Entfernen des Avira DE-Cleaners.lnk
[2012.12.08 05:37:28 | 000,001,945 | ---- | M] () -- C:\Users\Jay\Desktop\Avira DE-Cleaner.lnk
[2012.12.04 23:43:47 | 000,003,033 | ---- | M] () -- C:\Users\Jay\Desktop\inSSIDer.lnk
[2012.11.28 03:23:03 | 000,002,517 | ---- | M] () -- C:\Users\Public\Desktop\Skype.lnk
 
========== Files Created - No Company Name ==========
 
[2012.12.27 21:27:42 | 000,000,168 | ---- | C] () -- C:\Users\Jay\defogger_reenable
[2012.12.27 21:25:59 | 000,050,477 | ---- | C] () -- C:\Users\Jay\Desktop\Defogger.exe
[2012.12.27 19:54:34 | 000,001,109 | ---- | C] () -- C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
[2012.12.27 16:07:19 | 000,002,839 | ---- | C] () -- C:\ProgramData\dsgsdgdsgdsgw.js
[2012.12.19 14:43:24 | 000,001,398 | ---- | C] () -- C:\Users\Jay\Desktop\Free YouTube to MP3 Converter.lnk
[2012.12.19 14:37:41 | 000,001,159 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
[2012.12.18 10:40:10 | 000,027,929 | ---- | C] () -- C:\Users\Jay\Desktop\beurlaubungsantrag.pdf
[2012.12.12 17:53:26 | 000,001,162 | ---- | C] () -- C:\Users\Public\Desktop\S.T.A.L.K.E.R. - Clear Sky.lnk
[2012.12.12 15:39:31 | 000,000,973 | ---- | C] () -- C:\Users\Public\Desktop\CPU-Control.lnk
[2012.12.12 15:16:55 | 000,016,127 | ---- | C] () -- C:\Windows\SysNative\nvinfo.pb
[2012.12.12 14:58:19 | 000,000,562 | ---- | C] () -- C:\Users\Public\Desktop\Fraps.lnk
[2012.12.10 23:10:39 | 000,088,480 | ---- | C] () -- C:\Windows\SysNative\drivers\atksgt.sys
[2012.12.10 23:10:39 | 000,046,400 | ---- | C] () -- C:\Windows\SysNative\drivers\lirsgt.sys
[2012.12.08 05:37:28 | 000,002,016 | ---- | C] () -- C:\Users\Jay\Desktop\Entfernen des Avira DE-Cleaners.lnk
[2012.12.08 05:37:28 | 000,001,945 | ---- | C] () -- C:\Users\Jay\Desktop\Avira DE-Cleaner.lnk
[2012.12.04 23:43:47 | 000,003,033 | ---- | C] () -- C:\Users\Jay\Desktop\inSSIDer.lnk
[2012.11.30 11:30:04 | 000,001,539 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Wireshark.lnk
[2012.06.23 13:58:59 | 000,107,832 | ---- | C] () -- C:\Windows\SysWow64\PnkBstrB.exe
[2012.06.23 13:58:56 | 002,250,024 | ---- | C] () -- C:\Windows\SysWow64\pbsvc.exe
[2012.06.23 13:58:56 | 000,066,872 | ---- | C] () -- C:\Windows\SysWow64\PnkBstrA.exe
[2012.05.21 21:08:26 | 000,000,400 | ---- | C] () -- C:\Windows\ODBC.INI
[2012.05.15 01:21:50 | 000,423,744 | ---- | C] () -- C:\Windows\SysWow64\nvStreaming.exe
[2011.11.05 16:01:59 | 000,022,242 | ---- | C] () -- C:\Windows\SysWow64\FalloutPrefs.ini
 
========== ZeroAccess Check ==========
 
[2009.07.14 05:55:00 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
 
[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64
 
[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\shell32.dll -- [2012.06.09 06:43:10 | 014,172,672 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2012.06.09 05:41:00 | 012,873,728 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2009.07.14 02:40:51 | 000,909,312 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2010.11.20 13:19:02 | 000,606,208 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2009.07.14 02:41:56 | 000,505,856 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]
 
========== LOP Check ==========
 
[2012.12.25 15:05:37 | 000,000,000 | ---D | M] -- C:\Users\Jay\AppData\Roaming\.minecraft
[2012.12.12 15:39:33 | 000,000,000 | ---D | M] -- C:\Users\Jay\AppData\Roaming\CPUControl
[2012.01.31 19:15:15 | 000,000,000 | ---D | M] -- C:\Users\Jay\AppData\Roaming\DAEMON Tools Lite
[2012.12.19 14:43:24 | 000,000,000 | ---D | M] -- C:\Users\Jay\AppData\Roaming\DVDVideoSoft
[2012.12.19 14:43:29 | 000,000,000 | ---D | M] -- C:\Users\Jay\AppData\Roaming\DVDVideoSoftIEHelpers
[2011.11.14 22:19:58 | 000,000,000 | ---D | M] -- C:\Users\Jay\AppData\Roaming\OpenOffice.org
[2011.10.16 15:05:05 | 000,000,000 | ---D | M] -- C:\Users\Jay\AppData\Roaming\Thunderbird
[2012.11.30 11:56:32 | 000,000,000 | ---D | M] -- C:\Users\Jay\AppData\Roaming\Wireshark
[2012.12.11 03:19:25 | 000,000,000 | ---D | M] -- C:\Users\Jay\AppData\Roaming\XRay Engine
 
========== Purity Check ==========
 
 

< End of report >
         
Code:
ATTFilter
OTL Extras logfile created on: 27.12.2012 21:38:23 - Run 1
OTL by OldTimer - Version 3.2.69.0     Folder = C:\Users\Jay\Desktop
64bit- Professional Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
2,99 Gb Total Physical Memory | 1,61 Gb Available Physical Memory | 53,94% Memory free
5,98 Gb Paging File | 4,45 Gb Available in Paging File | 74,42% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 97,66 Gb Total Space | 46,34 Gb Free Space | 47,45% Space Free | Partition Type: NTFS
Drive D: | 200,33 Gb Total Space | 151,65 Gb Free Space | 75,70% Space Free | Partition Type: NTFS
Drive E: | 3,87 Gb Total Space | 0,00 Gb Free Space | 0,00% Space Free | Partition Type: CDFS
Drive I: | 3,72 Gb Total Space | 3,61 Gb Free Space | 97,07% Space Free | Partition Type: FAT32
Drive J: | 3,69 Gb Total Space | 0,00 Gb Free Space | 0,05% Space Free | Partition Type: FAT32
 
Computer Name: JAY-PC | User Name: Jay | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
 
========== Extra Registry (SafeList) ==========
 
 
========== File Associations ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)
 
[HKEY_CURRENT_USER\SOFTWARE\Classes\<extension>]
.html [@ = FirefoxHTML] -- C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation)
 
========== Shell Spawning ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
http [open] -- Reg Error: Key error.
https [open] -- Reg Error: Key error.
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" ()
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" ()
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
http [open] -- Reg Error: Key error.
https [open] -- Reg Error: Key error.
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" ()
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" ()
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
 
========== Security Center Settings ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 28 4D B2 76 41 04 CA 01  [binary data]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
 
========== Firewall Settings ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
 
========== Authorized Applications List ==========
 
 
========== Vista Active Open Ports Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
 
========== Vista Active Application Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{16F43EFE-5709-4A0A-AAAC-3A61E3DB630E}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.1267\agent.exe | 
"{1964F6EA-3C42-4CBE-AB67-ADDB6F4D2A08}" = dir=out | app=d:\games\battlefield 3™\bf3.exe | 
"{2116B67A-DB27-40E4-8666-F10C146AF981}" = protocol=17 | dir=in | app=c:\program files (x86)\java\jre6\bin\javaw.exe | 
"{216C39DE-669D-4CEC-902D-1D8130359692}" = protocol=17 | dir=in | app=d:\program files (x86)\deep silver\s.t.a.l.k.e.r. - clear sky\bin\xrengine.exe | 
"{2F1489A2-E664-4AF3-A9F6-9A38D524F9F4}" = protocol=6 | dir=in | app=d:\program files (x86)\deep silver\s.t.a.l.k.e.r. - clear sky\bin\xrengine.exe | 
"{34BB7548-B62B-4291-895B-4A9286A99373}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.524\agent.exe | 
"{42A0DD43-1DE8-4355-8EC7-8297790BFC09}" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\ubisoft game launcher\ubisoftgamelauncher.exe | 
"{49A3AB2D-29C8-442A-A206-4E4A79A50241}" = protocol=17 | dir=in | app=c:\windows\syswow64\pnkbstra.exe | 
"{4D6E9197-7EDE-4686-BAE3-5DDBAF5D296A}" = protocol=17 | dir=in | app=d:\starcraft ii\starcraft ii.exe | 
"{50AC3CEE-5FF3-434F-9E54-B7611BBFC3E7}" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\ubisoft game launcher\ubisoftgamelauncher.exe | 
"{660347A0-D3AE-4C16-A66D-6940A6918519}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.1267\agent.exe | 
"{6CA05853-5073-41DC-A007-6CFF041F195D}" = protocol=6 | dir=in | app=d:\program files (x86)\deep silver\s.t.a.l.k.e.r. - clear sky\bin\dedicated\xrengine.exe | 
"{772D2F3F-50E9-4819-A649-C48DD2B3B295}" = protocol=6 | dir=in | app=c:\windows\syswow64\pnkbstrb.exe | 
"{7A54E192-C4C0-4404-AE5D-78BA9C02F366}" = protocol=17 | dir=in | app=d:\diablo iii\diablo iii.exe | 
"{7BE552C3-7A00-453D-8739-80A5B87FFA6F}" = protocol=17 | dir=in | app=c:\windows\syswow64\pnkbstrb.exe | 
"{85D70578-BD76-44C4-99FB-C2E65FE0994C}" = protocol=6 | dir=in | app=d:\diablo iii\diablo iii.exe | 
"{8686A5A9-AA2C-4E56-823D-D8FA85342DE4}" = protocol=6 | dir=in | app=d:\starcraft ii\starcraft ii.exe | 
"{87D3FED8-F947-4A1A-8E8E-43BDE78CAF3C}" = protocol=6 | dir=in | app=c:\windows\syswow64\pnkbstra.exe | 
"{9ADA75D3-E4F6-4B11-820F-698EFCD7C326}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.524\agent.exe | 
"{AA741272-05DD-49C3-BA0D-75B8E01475A1}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.1225\agent.exe | 
"{BED271D7-7ED7-4A0E-AEF8-E391045D21FA}" = protocol=17 | dir=in | app=d:\program files (x86)\deep silver\s.t.a.l.k.e.r. - clear sky\bin\dedicated\xrengine.exe | 
"{C1BCCA58-9F3C-4953-A111-40E821FC558B}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.1225\agent.exe | 
"{C304998E-3F57-4F0A-AE2C-903364A0C337}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe | 
"{C9C9F8CB-42D3-45B7-8E4D-123B91F8F5A6}" = protocol=17 | dir=in | app=d:\starcraft ii\versions\base21029\sc2.exe | 
"{F040CFE4-4AC6-492B-94D1-449C8E51C7FE}" = protocol=6 | dir=in | app=d:\starcraft ii\versions\base21029\sc2.exe | 
"{F7A6EB42-5D53-4C14-A476-B55E04DDE3BC}" = protocol=6 | dir=in | app=c:\program files (x86)\java\jre6\bin\javaw.exe | 
"TCP Query User{1719C181-4B60-4C21-9697-8AD7924B7EA8}C:\program files\java\jre7\bin\javaw.exe" = protocol=6 | dir=in | app=c:\program files\java\jre7\bin\javaw.exe | 
"TCP Query User{2AB5D016-30AE-4A20-A013-03EDD4DF7A31}C:\users\jay\downloads\starcraft_2_eu_de-de.exe" = protocol=6 | dir=in | app=c:\users\jay\downloads\starcraft_2_eu_de-de.exe | 
"TCP Query User{30ADEB24-1706-48DC-B609-1D6D2E37CA5E}D:\starcraft ii\support\blizzarddownloader.exe" = protocol=6 | dir=in | app=d:\starcraft ii\support\blizzarddownloader.exe | 
"TCP Query User{5D8C2404-DA79-4192-91CD-0936FAF79061}C:\program files (x86)\java\jre7\bin\java.exe" = protocol=6 | dir=in | app=c:\program files (x86)\java\jre7\bin\java.exe | 
"TCP Query User{7232CE4D-E187-481B-A4C0-59E28263A06F}C:\program files (x86)\java\jre6\bin\javaw.exe" = protocol=6 | dir=in | app=c:\program files (x86)\java\jre6\bin\javaw.exe | 
"TCP Query User{EB3E29D7-CE49-4D4F-8D03-1C3865D82F2E}D:\starcraft ii\versions\base21029\sc2.exe" = protocol=6 | dir=in | app=d:\starcraft ii\versions\base21029\sc2.exe | 
"UDP Query User{50BD88E4-FDCE-4FDC-A531-D547805751E5}D:\starcraft ii\support\blizzarddownloader.exe" = protocol=17 | dir=in | app=d:\starcraft ii\support\blizzarddownloader.exe | 
"UDP Query User{869EBC88-DBF4-4E9A-862E-D5297761CFF2}D:\starcraft ii\versions\base21029\sc2.exe" = protocol=17 | dir=in | app=d:\starcraft ii\versions\base21029\sc2.exe | 
"UDP Query User{A0818759-161F-41DF-8837-A14691712350}C:\program files (x86)\java\jre7\bin\java.exe" = protocol=17 | dir=in | app=c:\program files (x86)\java\jre7\bin\java.exe | 
"UDP Query User{C8C43568-5DC9-43A4-A273-17140C7F72F9}C:\program files\java\jre7\bin\javaw.exe" = protocol=17 | dir=in | app=c:\program files\java\jre7\bin\javaw.exe | 
"UDP Query User{CCF4D81E-AB4B-4DDB-B8F4-74118D35C102}C:\program files (x86)\java\jre6\bin\javaw.exe" = protocol=17 | dir=in | app=c:\program files (x86)\java\jre6\bin\javaw.exe | 
"UDP Query User{F070429F-3E0F-4A9A-9E2D-EC71C18F59EF}C:\users\jay\downloads\starcraft_2_eu_de-de.exe" = protocol=17 | dir=in | app=c:\users\jay\downloads\starcraft_2_eu_de-de.exe | 
 
========== HKEY_LOCAL_MACHINE Uninstall List ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{0E3DAF3D-FF69-345A-A99E-1FED304CA083}" = Microsoft .NET Framework 4 Client Profile DEU Language Pack
"{1D8E6291-B0D5-35EC-8441-6616F567A0F7}" = Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219
"{26A24AE4-039D-4CA4-87B4-2F86417005FF}" = Java(TM) 7 Update 5 (64-bit)
"{467D5E81-8349-4892-9E81-C3674ED8E451}" = Cisco Systems VPN Client 5.0.07.0290
"{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148
"{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
"{624C7F0A-89B2-4C49-9CAB-9D69613EC95A}" = Microsoft IntelliPoint 8.2
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{95120000-00B9-0409-1000-0000000FF1CE}" = Microsoft Application Error Reporting
"{9E9D49A4-1DF4-4138-B7DB-5D87A893088E}" = WIDCOMM Bluetooth Software
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel" = NVIDIA Systemsteuerung 306.97
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver" = NVIDIA Grafiktreiber 306.97
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX" = NVIDIA PhysX-Systemsoftware 9.12.0604
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver" = NVIDIA HD-Audiotreiber 1.3.18.0
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_installer" = NVIDIA Install Application
"{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}" = Microsoft .NET Framework 4 Client Profile
"3BA80AB4C7E9F8497C115C844953A3D4BEB84D21" = Windows Driver Package - Broadcom HIDClass  (07/28/2009 6.2.0.9800)
"6B6B5E96843E55CF5CF8C7E45FB457F1FE642FF1" = Windows Driver Package - Broadcom Bluetooth  (07/30/2009 6.2.0.9405)
"FB3414A7F421AF155D61C5893C0A114293F16715" = Windows Driver Package - Broadcom Bluetooth  (09/11/2009 6.2.0.9500)
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft .NET Framework 4 Client Profile DEU Language Pack" = Microsoft .NET Framework 4 Client Profile DEU Language Pack
"Microsoft IntelliPoint 8.2" = Microsoft IntelliPoint 8.2
"Speccy" = Speccy
"WinRAR archiver" = WinRAR 4.01 (64-Bit)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{196BB40D-1578-3D01-B289-BEFC77A11A1E}" = Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{26A24AE4-039D-4CA4-87B4-2F83216022F0}" = Java(TM) 6 Update 22
"{26A24AE4-039D-4CA4-87B4-2F83216032FF}" = Java(TM) 6 Update 32
"{26A24AE4-039D-4CA4-87B4-2F83217007FF}" = Java 7 Update 9
"{2FDD750F-49B7-40C1-9D5E-D2955BC0E2D8}" = NVIDIA PhysX
"{3108C217-BE83-42E4-AE9E-A56A2A92E549}" = Atheros Communications Inc.(R) AR81Family Gigabit/Fast Ethernet Driver
"{4286716B-1287-48E7-9078-3DC8248DBA96}" = OpenOffice.org 3.3
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{65A5E87D-7A3F-4819-807D-B86990D5F369}" = inSSIDer
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable
"{888F1505-C2B3-4FDE-835D-36353EBD4754}" = Ubisoft Game Launcher
"{8FB1B528-E260-451E-9B55-E9152F94B80B}" = Microsoft Games for Windows - LIVE Redistributable
"{90110407-6000-11D3-8CFE-0150048383C9}" = Microsoft Office Professional Edition 2003
"{90120000-0020-0407-0000-0000000FF1CE}" = Compatibility Pack für 2007 Office System
"{90140000-2005-0000-0000-0000000FF1CE}" = Microsoft Office File Validation Add-In
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{AC76BA86-7AD7-1031-7B44-AA1000000001}" = Adobe Reader X (10.1.4) - Deutsch
"{B6CF2967-C81E-40C0-9815-C05774FEF120}" = Skype Click to Call
"{C1EC4E2D-6F63-4806-B88E-7685B6EC186E}" = Cisco AnyConnect VPN Client
"{CD41B576-4787-4D5C-95EE-24A4ABD89CD3}" = System Requirements Lab for Intel
"{Clear Sky Complete v1.1.3}}_is1" = Clear Sky Complete
"{EA17F4FC-FDBF-4CF8-A529-2D983132D053}" = Skype™ 6.0
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}" = Microsoft Office Live Add-in 1.5
"{F97E3841-CA9D-4964-9D64-26066241D26F}" = Microsoft Games for Windows - LIVE
"5513-1208-7298-9440" = JDownloader 0.9
"Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin
"Avira AntiVir Desktop" = Avira Free Antivirus
"CPU-Control_is1" = CPU-Control
"DAEMON Tools Lite" = DAEMON Tools Lite
"Diablo III" = Diablo III
"Fraps" = Fraps
"Free YouTube to MP3 Converter_is1" = Free YouTube to MP3 Converter version 3.11.37.1212
"HotKeyOSD" = Hotkey OSD Driver
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware Version 1.65.1.1000
"Mozilla Firefox 17.0.1 (x86 de)" = Mozilla Firefox 17.0.1 (x86 de)
"Mozilla Thunderbird 17.0 (x86 de)" = Mozilla Thunderbird 17.0 (x86 de)
"MozillaMaintenanceService" = Mozilla Maintenance Service
"PunkBusterSvc" = PunkBuster Services
"S.T.A.L.K.E.R. - Clear Sky_is1" = S.T.A.L.K.E.R. - Clear Sky
"StarCraft II" = StarCraft II
"VLC media player" = VLC media player 1.1.11
"Wireshark" = Wireshark 1.8.4 (64-bit)
 
========== Last 20 Event Log Errors ==========
 
[ Application Events ]
Error - 22.12.2012 07:09:23 | Computer Name = Jay-PC | Source = Customer Experience Improvement Program | ID = 1008
Description = 
 
Error - 23.12.2012 02:42:37 | Computer Name = Jay-PC | Source = Customer Experience Improvement Program | ID = 1008
Description = 
 
Error - 23.12.2012 21:47:31 | Computer Name = Jay-PC | Source = Customer Experience Improvement Program | ID = 1008
Description = 
 
Error - 24.12.2012 20:48:04 | Computer Name = Jay-PC | Source = Customer Experience Improvement Program | ID = 1008
Description = 
 
Error - 25.12.2012 11:41:53 | Computer Name = Jay-PC | Source = Customer Experience Improvement Program | ID = 1008
Description = 
 
Error - 26.12.2012 06:44:43 | Computer Name = Jay-PC | Source = Customer Experience Improvement Program | ID = 1008
Description = 
 
Error - 26.12.2012 17:40:26 | Computer Name = Jay-PC | Source = Application Hang | ID = 1002
Description = Programm biclient.exe, Version 1.0.0.1 kann nicht mehr unter Windows
 ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung,
 um nach weiteren Informationen zum Problem zu suchen.    Prozess-ID: 1200    Startzeit:
 01cde3b1309dbba6    Endzeit: 6    Anwendungspfad: C:\Users\Jay\AppData\Local\Temp\biclient.exe

Berichts-ID:
   
 
Error - 27.12.2012 01:16:28 | Computer Name = Jay-PC | Source = Customer Experience Improvement Program | ID = 1008
Description = 
 
Error - 27.12.2012 11:15:40 | Computer Name = Jay-PC | Source = Application Error | ID = 1000
Description = Name der fehlerhaften Anwendung: cvpnd.exe, Version: 0.0.0.0, Zeitstempel:
 0x4ba91337  Name des fehlerhaften Moduls: cvpnd.exe, Version: 0.0.0.0, Zeitstempel:
 0x4ba91337  Ausnahmecode: 0xc0000005  Fehleroffset: 0x000484b3  ID des fehlerhaften Prozesses:
 0x76c  Startzeit der fehlerhaften Anwendung: 0x01cde444f60d8c15  Pfad der fehlerhaften
 Anwendung: C:\Program Files (x86)\Cisco Systems\VPN Client\cvpnd.exe  Pfad des fehlerhaften
 Moduls: C:\Program Files (x86)\Cisco Systems\VPN Client\cvpnd.exe  Berichtskennung:
 45fac42f-5038-11e2-84f6-000df0856da7
 
Error - 27.12.2012 11:19:13 | Computer Name = Jay-PC | Source = Application Hang | ID = 1002
Description = Programm rundll32.exe, Version 6.1.7600.16385 kann nicht mehr unter
 Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf 
in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem
 zu suchen.    Prozess-ID: bf8    Startzeit: 01cde445514a2e39    Endzeit: 0    Anwendungspfad: C:\Windows\SysWOW64\rundll32.exe

Berichts-ID:
 9d415c20-5038-11e2-9c8e-000df0856da7  
 
[ Cisco AnyConnect VPN Client Events ]
Error - 27.12.2012 16:33:48 | Computer Name = Jay-PC | Source = vpnagent | ID = 67108866
Description = Function: CIPv4ChangeRouteHelper::FindBestRoute File: .\IPv4ChangeRouteHelper.cpp
Line:
 2423 Invoked Function: CIPv4RouteTable::FindMatchingRoute Return Code: -33095647 
(0xFE070021) Description: ROUTETABLE_ERROR_GETBESTROUTE_FAILED 
 
Error - 27.12.2012 16:33:48 | Computer Name = Jay-PC | Source = vpnagent | ID = 67108866
Description = Function: CIPv4ChangeRouteHelper::FindBestRoute File: .\IPv4ChangeRouteHelper.cpp
Line:
 2423 Invoked Function: CIPv4RouteTable::FindMatchingRoute Return Code: -33095647 
(0xFE070021) Description: ROUTETABLE_ERROR_GETBESTROUTE_FAILED 
 
Error - 27.12.2012 16:33:48 | Computer Name = Jay-PC | Source = vpnagent | ID = 67108866
Description = Function: CIPv4ChangeRouteHelper::FindBestRoute File: .\IPv4ChangeRouteHelper.cpp
Line:
 2423 Invoked Function: CIPv4RouteTable::FindMatchingRoute Return Code: -33095647 
(0xFE070021) Description: ROUTETABLE_ERROR_GETBESTROUTE_FAILED 
 
Error - 27.12.2012 16:33:48 | Computer Name = Jay-PC | Source = vpnagent | ID = 67108866
Description = Function: CIPv4ChangeRouteHelper::FindBestRoute File: .\IPv4ChangeRouteHelper.cpp
Line:
 2423 Invoked Function: CIPv4RouteTable::FindMatchingRoute Return Code: -33095647 
(0xFE070021) Description: ROUTETABLE_ERROR_GETBESTROUTE_FAILED 
 
Error - 27.12.2012 16:33:48 | Computer Name = Jay-PC | Source = vpnagent | ID = 67108866
Description = Function: CIPv4ChangeRouteHelper::FindBestRoute File: .\IPv4ChangeRouteHelper.cpp
Line:
 2423 Invoked Function: CIPv4RouteTable::FindMatchingRoute Return Code: -33095647 
(0xFE070021) Description: ROUTETABLE_ERROR_GETBESTROUTE_FAILED 
 
Error - 27.12.2012 16:33:48 | Computer Name = Jay-PC | Source = vpnagent | ID = 67108866
Description = Function: CIPv4ChangeRouteHelper::FindBestRoute File: .\IPv4ChangeRouteHelper.cpp
Line:
 2423 Invoked Function: CIPv4RouteTable::FindMatchingRoute Return Code: -33095647 
(0xFE070021) Description: ROUTETABLE_ERROR_GETBESTROUTE_FAILED 
 
Error - 27.12.2012 16:33:48 | Computer Name = Jay-PC | Source = vpnagent | ID = 67108866
Description = Function: CIPv4ChangeRouteHelper::FindBestRoute File: .\IPv4ChangeRouteHelper.cpp
Line:
 2423 Invoked Function: CIPv4RouteTable::FindMatchingRoute Return Code: -33095647 
(0xFE070021) Description: ROUTETABLE_ERROR_GETBESTROUTE_FAILED 
 
Error - 27.12.2012 16:33:48 | Computer Name = Jay-PC | Source = vpnagent | ID = 67108866
Description = Function: CIPv4ChangeRouteHelper::FindBestRoute File: .\IPv4ChangeRouteHelper.cpp
Line:
 2423 Invoked Function: CIPv4RouteTable::FindMatchingRoute Return Code: -33095647 
(0xFE070021) Description: ROUTETABLE_ERROR_GETBESTROUTE_FAILED 
 
Error - 27.12.2012 16:33:48 | Computer Name = Jay-PC | Source = vpnagent | ID = 67108866
Description = Function: CIPv4ChangeRouteHelper::FindBestRoute File: .\IPv4ChangeRouteHelper.cpp
Line:
 2423 Invoked Function: CIPv4RouteTable::FindMatchingRoute Return Code: -33095647 
(0xFE070021) Description: ROUTETABLE_ERROR_GETBESTROUTE_FAILED 
 
Error - 27.12.2012 16:33:48 | Computer Name = Jay-PC | Source = vpnagent | ID = 67108866
Description = Function: fileExists File: .\Utility\sysutils.cpp Line: 500 Invoked Function:
 _tstat Return Code: 2 (0x00000002) Description: Das System kann die angegebene Datei
 nicht finden.   File: C:\ProgramData\Cisco\Cisco AnyConnect VPN Client\InitialFirewallConfig.wfw
Error:
 No such file or directory
 
[ System Events ]
Error - 13.09.2012 17:35:39 | Computer Name = Jay-PC | Source = Microsoft-Windows-Kernel-Power | ID = 88
Description = Das System ist aufgrund eines kritischen thermischen Ereignisses in
 den Ruhezustand gewechselt.  Zeit für den Ruhezustand = 2012-09-13T21:35:39.947873300Z

              ACPI-Thermozone = ACPI\ThermalZone\TZ01                _HOT = 358K
 
Error - 13.09.2012 17:35:40 | Computer Name = Jay-PC | Source = Microsoft-Windows-Kernel-Power | ID = 88
Description = Das System ist aufgrund eines kritischen thermischen Ereignisses in
 den Ruhezustand gewechselt.  Zeit für den Ruhezustand = 2012-09-13T21:35:40.109882500Z

              ACPI-Thermozone = ACPI\ThermalZone\TZ01                _HOT = 358K
 
Error - 14.09.2012 23:29:49 | Computer Name = Jay-PC | Source = volsnap | ID = 393252
Description = Die Schattenkopien von Volume "C:" wurden abgebrochen, weil der Schattenkopiespeicher
 nicht auf ein benutzerdefiniertes Limit vergrößert werden konnte.
 
Error - 18.09.2012 13:29:37 | Computer Name = Jay-PC | Source = volsnap | ID = 393252
Description = Die Schattenkopien von Volume "C:" wurden abgebrochen, weil der Schattenkopiespeicher
 nicht auf ein benutzerdefiniertes Limit vergrößert werden konnte.
 
Error - 19.09.2012 00:32:20 | Computer Name = Jay-PC | Source = volsnap | ID = 393252
Description = Die Schattenkopien von Volume "C:" wurden abgebrochen, weil der Schattenkopiespeicher
 nicht auf ein benutzerdefiniertes Limit vergrößert werden konnte.
 
Error - 21.09.2012 08:15:19 | Computer Name = Jay-PC | Source = volsnap | ID = 393252
Description = Die Schattenkopien von Volume "C:" wurden abgebrochen, weil der Schattenkopiespeicher
 nicht auf ein benutzerdefiniertes Limit vergrößert werden konnte.
 
Error - 23.09.2012 21:34:20 | Computer Name = Jay-PC | Source = volsnap | ID = 393252
Description = Die Schattenkopien von Volume "C:" wurden abgebrochen, weil der Schattenkopiespeicher
 nicht auf ein benutzerdefiniertes Limit vergrößert werden konnte.
 
Error - 25.09.2012 20:57:56 | Computer Name = Jay-PC | Source = volsnap | ID = 393252
Description = Die Schattenkopien von Volume "C:" wurden abgebrochen, weil der Schattenkopiespeicher
 nicht auf ein benutzerdefiniertes Limit vergrößert werden konnte.
 
Error - 26.09.2012 09:25:00 | Computer Name = Jay-PC | Source = DCOM | ID = 10010
Description = 
 
Error - 26.09.2012 19:32:37 | Computer Name = Jay-PC | Source = volsnap | ID = 393252
Description = Die Schattenkopien von Volume "C:" wurden abgebrochen, weil der Schattenkopiespeicher
 nicht auf ein benutzerdefiniertes Limit vergrößert werden konnte.
 
 
< End of report >
         
Ich bin mir natürlich absolut nicht sicher, was jetzt Phase ist aber gehe mal stark davon aus, dass das Mistding nicht verschwunden oder unschädlich gemacht wurde. Ob die Wiederherstellungspunkte, wenn das möglich ist, wieder aufgetaucht sind hab ich noch nicht kontrolliert. Nur dass die nicht mehr zu finden waren hat mich schon erschrocken. Ich bedanke mich schonmal für euer tolles Angebot und die Mühe die ihr euch macht. Hoffe ihr könnt mir weiterhelfen.

Geändert von tiktaalik (27.12.2012 um 23:32 Uhr)

Alt 28.12.2012, 09:56   #2
t'john
/// Helfer-Team
 
vermeintlicher GVU-Trojaner, Laptop gesperrt, 100€ innerhalb von 48 - Standard

vermeintlicher GVU-Trojaner, Laptop gesperrt, 100€ innerhalb von 48





Die Bereinigung besteht aus mehreren Schritten, die ausgefuehrt werden muessen.
Diese Nacheinander abarbeiten und die 3 Logs, die dabei erstellt werden bitte in deine naechste Antwort einfuegen.

Sollte der OTL-FIX nicht richig durchgelaufen sein. Fahre nicht fort, sondern melde dies bitte.

1. Schritt

Fixen mit OTL

Lade (falls noch nicht vorhanden) OTL von Oldtimer herunter und speichere es auf Deinem Desktop (nicht woanders hin).

  • Deaktiviere etwaige Virenscanner wie Avira, Kaspersky etc.
  • Starte die OTL.exe.
    Vista- und Windows 7-User starten mit Rechtsklick auf das Programm-Icon und wählen "Als Administrator ausführen".
  • Kopiere folgendes Skript in das Textfeld unterhalb von Benuterdefinierte Scans/Fixes:
  • Der Fix fängt mit :OTL an. Vergewissere dich, dass du ihn richtig kopiert hast.


Code:
ATTFilter
:OTL
[2012.12.27 16:07:19 | 000,002,839 | ---- | M] () -- C:\ProgramData\dsgsdgdsgdsgw.js 
:Files
C:\ProgramData\*.exe
C:\ProgramData\*.dll
C:\ProgramData\*.tmp
C:\ProgramData\TEMP
C:\Users\Jay\*.tmp
C:\Users\Jay\AppData\Local\Temp\*.exe
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache
%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\ctfmon.lnk
ipconfig /flushdns /c
:Commands
[emptytemp]
         
  • Schließe alle Programme.
  • Klicke auf den Fix Button.
  • Wenn OTL einen Neustart verlangt, bitte zulassen.
  • Kopiere den Inhalt des Logfiles hier in Code-Tags in Deinen Thread.
    Nachträglich kannst Du das Logfile hier einsehen => C:\_OTL\MovedFiles\<datum_nummer.log>

Hinweis für Mitleser: Obiges OTL-Script ist ausschließlich für diesen User in dieser Situtation erstellt worden.
Auf keinen Fall auf anderen Rechnern anwenden, das kann andere Systeme nachhaltig schädigen!



2. Schritt
Downloade dir bitte Malwarebytes Anti-Rootkit und speichere es auf deinem Desktop.
  • Entpacke das Archiv auf deinem Desktop.
  • Im neu erstellten Ordner starte bitte die mbar.exe.
  • Folge den Anweisungen auf deinem Bildschirm und erlaube dem Tool, dein System zu scannen.
  • Klicke auf den CleanUp Button und erlaube den Neustart.
  • Während dem Neustart wird MBAR die gefundenen Objekte entfernen, also bleib geduldig.
  • Nach dem Neustart starte die mbar.exe erneut.
  • Sollte nochmal was gefunden werden, wiederhole den CleanUp Prozess.
Das Tool wird im erstellten Ordner eine Logfile ( mbar-log-<Jahr-Monat-Tag>.txt ) erzeugen. Bitte poste diese hier.

Starte keine andere Datei in diesem Ordner ohne Anweisung eines Helfers

danach:

3. Schritt
Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).
__________________

__________________

Alt 28.12.2012, 12:41   #3
tiktaalik
 
vermeintlicher GVU-Trojaner, Laptop gesperrt, 100€ innerhalb von 48 - Standard

vermeintlicher GVU-Trojaner, Laptop gesperrt, 100€ innerhalb von 48



Hallo t'john, danke für die schnelle Bearbeitung. Ich habe die Schritte 1, 2 und 3 wie von dir beschrieben durchgeführt. Hier die Logs:




OTL Fix nach deinem Script:


Code:
ATTFilter
All processes killed
========== OTL ==========
C:\ProgramData\dsgsdgdsgdsgw.js moved successfully.
========== FILES ==========
File\Folder C:\ProgramData\*.exe not found.
File\Folder C:\ProgramData\*.dll not found.
File\Folder C:\ProgramData\*.tmp not found.
File\Folder C:\ProgramData\TEMP not found.
File\Folder C:\Users\Jay\*.tmp not found.
C:\Users\Jay\AppData\Local\Temp\incredibar_installer.exe moved successfully.
C:\Users\Jay\AppData\Local\Temp\MyBabylonTB_google_20120807.exe moved successfully.
C:\Users\Jay\AppData\Local\Temp\UpdateCheckerSetup.exe moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\tmp folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\muffin folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\host folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\9 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\8 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\7 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\63 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\62 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\61 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\60 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\6 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\59 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\58 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\57 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\56 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\55 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\54 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\53 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\52 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\51 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\5 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\49 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\48 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\47 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\46 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\45 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\44 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\43 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\42 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\41 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\40 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\4 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\39 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\38 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\37 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\36 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\35 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\34 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\33 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\32 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\31 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\30 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\3 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\29 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\28 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\27 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\26 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\25 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\24 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\23 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\22 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\21 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\20 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\2 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\19 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\18 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\17 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\16 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\15 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\14 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\13 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\12 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\11 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\10 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\1 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\0 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0 folder moved successfully.
C:\Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache folder moved successfully.
File/Folder C:\Users\Jay\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ctfmon.lnk not found.
< ipconfig /flushdns /c >
Windows-IP-Konfiguration
Der DNS-Aufl”sungscache wurde geleert.
C:\Users\Jay\Desktop\cmd.bat deleted successfully.
C:\Users\Jay\Desktop\cmd.txt deleted successfully.
========== COMMANDS ==========
 
[EMPTYTEMP]
 
User: All Users
 
User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
 
User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
 
User: Jay
->Temp folder emptied: 449900010 bytes
->Temporary Internet Files folder emptied: 69966395 bytes
->FireFox cache emptied: 75986651 bytes
->Google Chrome cache emptied: 13009434 bytes
->Flash cache emptied: 516 bytes
 
User: Public
 
%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32 (64bit) .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 507465582 bytes
%systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 50434 bytes
%systemroot%\sysnative\config\systemprofile\AppData\LocalLow\Sun\Java\Deployment folder emptied: 641 bytes
RecycleBin emptied: 0 bytes
 
Total Files Cleaned = 1.065,00 mb
 
 
OTL by OldTimer - Version 3.2.69.0 log created on 12282012_114503

Files\Folders moved on Reboot...
C:\Users\Jay\AppData\Local\Temp\FXSAPIDebugLogFile.txt moved successfully.

PendingFileRenameOperations files...

Registry entries deleted on Reboot...
         



Malwarebytes Anti-Rootkit:


Code:
ATTFilter
Malwarebytes Anti-Rootkit 1.01.0.1011
www.malwarebytes.org

Database version: v2012.12.28.05

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 9.0.8112.16421
Jay :: JAY-PC [administrator]

28.12.2012 12:19:12
mbar-log-2012-12-28 (12-19-12).txt

Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM | P2P
Scan options disabled: 
Objects scanned: 29067
Time elapsed: 11 minute(s), 44 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

(end)
         



AdwCleaner:


Code:
ATTFilter
# AdwCleaner v2.103 - Datei am 28/12/2012 um 12:47:26 erstellt
# Aktualisiert am 25/12/2012 von Xplode
# Betriebssystem : Windows 7 Professional Service Pack 1 (64 bits)
# Benutzer : Jay - JAY-PC
# Bootmodus : Normal
# Ausgeführt unter : C:\Users\Jay\Desktop\adwcleaner.exe
# Option [Löschen]


**** [Dienste] ****


***** [Dateien / Ordner] *****


***** [Registrierungsdatenbank] *****

Schlüssel Gelöscht : HKCU\Software\APN PIP
Schlüssel Gelöscht : HKLM\Software\PIP

***** [Internet Browser] *****

-\\ Internet Explorer v9.0.8112.16457

[OK] Die Registrierungsdatenbank ist sauber.

-\\ Mozilla Firefox v17.0.1 (de)

Datei : C:\Users\Jay\AppData\Roaming\Mozilla\Firefox\Profiles\sgy7kuaz.default\prefs.js

[OK] Die Datei ist sauber.

-\\ Google Chrome v [Version kann nicht ermittelt werden]

Datei : C:\Users\Jay\AppData\Local\Google\Chrome\User Data\Default\Preferences

[OK] Die Datei ist sauber.

*************************

AdwCleaner[S1].txt - [974 octets] - [28/12/2012 12:47:27]

########## EOF - C:\AdwCleaner[S1].txt - [1033 octets] ##########
         
__________________

Geändert von tiktaalik (28.12.2012 um 12:58 Uhr)

Alt 28.12.2012, 13:39   #4
t'john
/// Helfer-Team
 
vermeintlicher GVU-Trojaner, Laptop gesperrt, 100€ innerhalb von 48 - Standard

vermeintlicher GVU-Trojaner, Laptop gesperrt, 100€ innerhalb von 48



Sehr gut!

Wie laeuft der Rechner?


Malware-Scan mit Emsisoft Anti-Malware

Lade die Gratisversion von => Emsisoft Anti-Malware herunter und installiere das Programm.
Lade über Jetzt Updaten die aktuellen Signaturen herunter.
Wähle den Freeware-Modus aus.

Wähle Detail Scan und starte über den Button Scan die Überprüfung des Computers.
Am Ende des Scans nichts loeschen lassen!. Mit Klick auf Bericht speichern das Logfile auf dem Desktop speichern und hier in den Thread posten.

Anleitung: http://www.trojaner-board.de/103809-...i-malware.html
__________________
Mfg, t'john
Das TB unterstützen

Alt 31.12.2012, 15:02   #5
tiktaalik
 
vermeintlicher GVU-Trojaner, Laptop gesperrt, 100€ innerhalb von 48 - Standard

vermeintlicher GVU-Trojaner, Laptop gesperrt, 100€ innerhalb von 48



Rechner läuft soweit gut. Hier die Emsisoft Log:




Code:
ATTFilter
Emsisoft Anti-Malware - Version 7.0
Letztes Update: 28.12.2012 15:00:57

Scan Einstellungen:

Scan Methode: Detail Scan
Objekte: Rootkits, Speicher, Traces, C:\, D:\

Riskware-Erkennung: Aus
Archiv Scan: An
ADS Scan: An
Dateitypen-Filter: Aus
Erweitertes Caching: An
Direkter Festplattenzugriff: Aus

Scan Beginn:	28.12.2012 15:01:20

C:\_OTL\MovedFiles\12282012_114503\C_Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\0\3c86bbc0-41a49d48 	gefunden: Trojan.Java.Agent (A)
C:\_OTL\MovedFiles\12282012_114503\C_Users\Jay\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\30\1ede2ede-742d9d02 	gefunden: Trojan.Win32.Agent.AMN (A)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\0deecb4c.qua -> (Quarantine-8) -> r_eqa/r_eqc.class 	gefunden: Java.Exploit.CVE-2012-0507.G (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\0deecb4c.qua -> (Quarantine-8) -> r_eqa/r_eqa.class 	gefunden: Java.Exploit.CVE-2012-0507.G (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\0deecb4c.qua -> (Quarantine-8) -> r_eqa/r_eqb.class 	gefunden: Java.Exploit.CVE-2012-0507.G (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\1345afc9.qua -> (Quarantine-8) -> fbeatbea/fbeatbea.class 	gefunden: Java.Exploit.CVE-2012-4681.I (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\1345afc9.qua -> (Quarantine-8) -> fbeatbea/fbeatbec.class 	gefunden: Java.Exploit.CVE-2012-4681.I (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\1345afc9.qua -> (Quarantine-8) -> fbeatbea/fbeatbef.class 	gefunden: Java.Exploit.CVE-2012-4681.I (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\1345afc9.qua -> (Quarantine-8) -> fbeatbea/fbeatbee.class 	gefunden: Java.Exploit.CVE-2012-4681.I (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\1345afc9.qua -> (Quarantine-8) -> fbeatbea/fbeatbed.class 	gefunden: Java.Exploit.CVE-2012-4681.I (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\1345afc9.qua -> (Quarantine-8) -> fbeatbea/fbeatbeb.class 	gefunden: Java.Exploit.CVE-2012-4681.I (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\142cc05c.qua -> (Quarantine-8) -> bagdfssdb.class 	gefunden: Exploit.Java.CVE-2012-5076.A (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\142cc05c.qua -> (Quarantine-8) -> bagdfssda.class 	gefunden: Exploit.Java.CVE-2012-5076.A (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\1a19c715.qua -> (Quarantine-8) -> ya_a/ya_c.class 	gefunden: Exploit.Java.CVE-2012-1723.G (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\1a19c715.qua -> (Quarantine-8) -> ya_a/ya_d.class 	gefunden: Exploit.Java.CVE-2012-1723.G (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\1a19c715.qua -> (Quarantine-8) -> ya_a/ya_a.class 	gefunden: Exploit.Java.CVE-2012-1723.G (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\1a19c715.qua -> (Quarantine-8) -> ya_a/ya_b.class 	gefunden: Exploit.Java.CVE-2012-1723.G (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\1ba3ab33.qua -> (Quarantine-8) -> bagdfssdb.class 	gefunden: Exploit.Java.CVE-2012-5076.B (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\1ba3ab33.qua -> (Quarantine-8) -> bagdfssda.class 	gefunden: Exploit.Java.CVE-2012-5076.B (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\1d94dbe9.qua -> (Quarantine-8) -> testesta.class 	gefunden: Exploit.Java.CVE-2012-5076.C (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\1d94dbe9.qua -> (Quarantine-8) -> testestb.class 	gefunden: Exploit.Java.CVE-2012-5076.C (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\1fe397fd.qua -> (Quarantine-8) -> Update.class 	gefunden: Exploit.Java.CVE-2011-3544.T (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\2826df89.qua -> (Quarantine-8) -> bagdfssdb.class 	gefunden: Exploit.Java.CVE-2012-5076.B (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\2826df89.qua -> (Quarantine-8) -> bagdfssda.class 	gefunden: Exploit.Java.CVE-2012-5076.B (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\356a8d04.qua -> (Quarantine-8) -> bagdfssdb.class 	gefunden: Exploit.Java.CVE-2012-5076.B (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\356a8d04.qua -> (Quarantine-8) -> bagdfssda.class 	gefunden: Exploit.Java.CVE-2012-5076.B (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\3e7bd535.qua -> (Quarantine-8) -> ya_a/ya_c.class 	gefunden: Exploit.Java.CVE-2012-1723.G (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\3e7bd535.qua -> (Quarantine-8) -> ya_a/ya_d.class 	gefunden: Exploit.Java.CVE-2012-1723.G (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\3e7bd535.qua -> (Quarantine-8) -> ya_a/ya_a.class 	gefunden: Exploit.Java.CVE-2012-1723.G (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\3e7bd535.qua -> (Quarantine-8) -> ya_a/ya_b.class 	gefunden: Exploit.Java.CVE-2012-1723.G (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\435ec79b.qua -> (Quarantine-8) -> arjwtjssnfugspuf/pycyqpltpvpjdrqllfsgg.class 	gefunden: Exploit.Java.CVE-2011-3544.AF (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\4a702f73.qua -> (Quarantine-8) 	gefunden: Gen:Variant.Graftor.6003 (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\4adc9dff.qua -> (Quarantine-8) 	gefunden: Trojan.Generic.KD.421288 (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\4af0e15b.qua -> (Quarantine-8) 	gefunden: Trojan.Generic.KD.421288 (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\51efab4e.qua -> (Quarantine-8) -> importantThinga/importantThingb.class 	gefunden: Exploit.Java.Blacole.T (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\51efab4e.qua -> (Quarantine-8) -> importantThinga/importantThinge.class 	gefunden: Exploit.Java.CVE.U (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\51efab4e.qua -> (Quarantine-8) -> importantThinga/importantThingd.class 	gefunden: Exploit.Java.CVE.O (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\51efab4e.qua -> (Quarantine-8) -> importantThinga/importantThingf.class 	gefunden: Exploit.Java.CVE.R (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\51efab4e.qua -> (Quarantine-8) -> importantThinga/importantThinga.class 	gefunden: Exploit.Java.CVE.W (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\51efab4e.qua -> (Quarantine-8) -> importantThinga/importantThingc.class 	gefunden: Exploit.Java.CVE.R (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\526ace00.qua -> (Quarantine-8) -> json/Search.class 	gefunden: Trojan.Java.Downloader.T (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\568caea5.qua -> (Quarantine-8) -> VrJrzI.class 	gefunden: Exploit.Java.CVE-2012-4681.F (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\568caea5.qua -> (Quarantine-8) -> wsySvIh.opo 	gefunden: Exploit.Java.CVE-2012-1723.Y (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\568caea5.qua -> (Quarantine-8) -> UWhfAU.class 	gefunden: Exploit.Java.CVE-2012-1723.Y (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\568caea5.qua -> (Quarantine-8) -> asrVnO.class 	gefunden: Exploit.Java.CVE-2012-4681.B (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\568caea5.qua -> (Quarantine-8) -> cEWCR.class 	gefunden: Exploit.Java.CVE-2012-4681.D (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\568caea5.qua -> (Quarantine-8) -> FpoRyv.class 	gefunden: Exploit.Java.CVE-2012-4681.E (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\568caea5.qua -> (Quarantine-8) -> kWXXT.class 	gefunden: Exploit.Java.CVE-2012-4681.C (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\568caea5.qua -> (Quarantine-8) -> lVFVd.class 	gefunden: Exploit.Java.CVE-2012-4681.A (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\568caea5.qua -> (Quarantine-8) -> OWAmOvNRW.class 	gefunden: Exploit.Java.CVE-2012-4681.G (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\568caea5.qua -> (Quarantine-8) -> TpOQkVyWc.class 	gefunden: Trojan.Java.Agent.E (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\56dd8924.qua -> (Quarantine-8) -> gui_a/gui_d.class 	gefunden: Trojan.Java.Downloader.AL (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\56dd8924.qua -> (Quarantine-8) -> gui_a/gui_c.class 	gefunden: Trojan.Java.Downloader.AL (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\56dd8924.qua -> (Quarantine-8) -> gui_a/F.class 	gefunden: Trojan.Java.Downloader.AL (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\56dd8924.qua -> (Quarantine-8) -> gui_a/gui_e.class 	gefunden: Trojan.Java.Downloader.AL (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\56dd8924.qua -> (Quarantine-8) -> gui_a/gui_b.class 	gefunden: Trojan.Java.Downloader.AL (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\56dd8924.qua -> (Quarantine-8) -> gui_a/gui_a.class 	gefunden: Trojan.Java.Downloader.AL (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\572c09c6.qua -> (Quarantine-8) 	gefunden: Trojan.Generic.KD.709903 (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\57f8c2bb.qua -> (Quarantine-8) -> sIda/sIda.class 	gefunden: Exploit.Java.CVE-2012-1723.A (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\57f8c2bb.qua -> (Quarantine-8) -> sIda/sIdb.class 	gefunden: Exploit.Java.CVE-2012-0507.AR (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\57f8c2bb.qua -> (Quarantine-8) -> sIda/sIdc.class 	gefunden: Exploit.Java.CVE-2012-1723.A (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\57f8c2bb.qua -> (Quarantine-8) -> sIda/sIdd.class 	gefunden: Exploit.Java.CVE-2012-1723.A (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\58118a3f.qua -> (Quarantine-8) -> q_a/q_c.class 	gefunden: Java.Exploit.CVE-2012-0507.I (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\58118a3f.qua -> (Quarantine-8) -> q_a/q_b.class 	gefunden: Java.Exploit.CVE-2012-0507.I (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\58118a3f.qua -> (Quarantine-8) -> q_a/q_a.class 	gefunden: Java.Exploit.CVE-2012-0507.I (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\5cada450.qua -> (Quarantine-8) -> sIda/sIda.class 	gefunden: Exploit.Java.CVE-2012-1723.A (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\5cada450.qua -> (Quarantine-8) -> sIda/sIdb.class 	gefunden: Exploit.Java.CVE-2012-0507.AR (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\5cada450.qua -> (Quarantine-8) -> sIda/sIdc.class 	gefunden: Exploit.Java.CVE-2012-1723.A (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\5cada450.qua -> (Quarantine-8) -> sIda/sIdd.class 	gefunden: Exploit.Java.CVE-2012-1723.A (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\6601d8c0.qua -> (Quarantine-8) -> ta/a2.class 	gefunden: Exploit.Java.Blacole.K (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\6601d8c0.qua -> (Quarantine-8) -> ta/C.class 	gefunden: Exploit.Java.Blacole.K (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\6601d8c0.qua -> (Quarantine-8) -> ta/ta.class 	gefunden: Exploit.Java.Blacole.K (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\6601d8c0.qua -> (Quarantine-8) -> ta/tc.class 	gefunden: Exploit.Java.Blacole.K (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\6601d8c0.qua -> (Quarantine-8) -> ta/tb.class 	gefunden: Exploit.Java.Blacole.K (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\6601d8c0.qua -> (Quarantine-8) -> ta/er.class 	gefunden: Exploit.Java.Blacole.K (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\6d83f8c9.qua -> (Quarantine-8) -> testesta.class 	gefunden: Exploit.Java.CVE-2012-5076.C (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\6d83f8c9.qua -> (Quarantine-8) -> testestb.class 	gefunden: Exploit.Java.CVE-2012-5076.C (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\6eada789.qua -> (Quarantine-8) -> New.class 	gefunden: Java.Exploit.CVE-2012-4681.D (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\7050e73e.qua -> (Quarantine-8) -> a.class 	gefunden: Java.Trojan.Agent.J (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\7050e73e.qua -> (Quarantine-8) -> hw.class 	gefunden: Exploit.Java.CVE-2012-1723.U (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\7050e73e.qua -> (Quarantine-8) -> juqirvs.class 	gefunden: Exploit.Java.CVE.X (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\7050e73e.qua -> (Quarantine-8) -> w.class 	gefunden: Trojan.Agent.AXKK (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\71c78b4d.qua -> (Quarantine-8) -> a2bada/a2badc.class 	gefunden: Exploit.Java.CVE-2012-1723.M (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\71c78b4d.qua -> (Quarantine-8) -> a2bada/a2bade.class 	gefunden: Exploit.Java.CVE-2012-1723.M (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\71c78b4d.qua -> (Quarantine-8) -> a2bada/a2badb.class 	gefunden: Exploit.Java.CVE-2012-1723.M (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\71c78b4d.qua -> (Quarantine-8) -> a2bada/a2badd.class 	gefunden: Exploit.Java.CVE-2012-1723.M (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\71c78b4d.qua -> (Quarantine-8) -> a2bada/a2bada.class 	gefunden: Exploit.Java.CVE-2012-1723.M (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\7bfcf834.qua -> (Quarantine-8) -> sIda/sIda.class 	gefunden: Exploit.Java.CVE-2012-1723.A (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\7bfcf834.qua -> (Quarantine-8) -> sIda/sIdb.class 	gefunden: Exploit.Java.CVE-2012-0507.AR (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\7bfcf834.qua -> (Quarantine-8) -> sIda/sIdc.class 	gefunden: Exploit.Java.CVE-2012-1723.A (B)
C:\ProgramData\Avira\AntiVir Desktop\INFECTED\7bfcf834.qua -> (Quarantine-8) -> sIda/sIdd.class 	gefunden: Exploit.Java.CVE-2012-1723.A (B)

Gescannt	447140
Gefunden	91

Scan Ende:	28.12.2012 16:22:48
Scan Zeit:	1:21:28
         
Es hat leider etwas gedauert. Tut mir leid


Alt 31.12.2012, 16:58   #6
t'john
/// Helfer-Team
 
vermeintlicher GVU-Trojaner, Laptop gesperrt, 100€ innerhalb von 48 - Standard

vermeintlicher GVU-Trojaner, Laptop gesperrt, 100€ innerhalb von 48



Sehr gut!

Lasse die Funde in Quarantaene verschieben, dann:

Deinstalliere:
Emsisoft Anti-Malware


ESET Online Scanner

Vorbereitung

  • Schließe evtl. vorhandene externe Festplatten und/oder sonstigen Wechselmedien (z. B. evtl. vorhandene USB-Sticks) an den Rechner an.
  • Bitte während des Online-Scans Anti-Virus-Programm und Firewall deaktivieren.
  • Vista/Win7-User: Bitte den Browser unbedingt als Administrator starten.
Los geht's

  • Lade und starte Eset Smartinstaller
  • Haken setzen bei YES, I accept the Terms of Use.
  • Klick auf Start.
  • Haken setzen bei Remove found threads und Scan archives.
  • Klick auf Start.
  • Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Finish drücken.
  • Browser schließen.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (manchmal auch C:\Programme\Eset\log.txt) suchen und mit Deinem Editor öffnen.
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset
__________________
--> vermeintlicher GVU-Trojaner, Laptop gesperrt, 100€ innerhalb von 48

Alt 24.02.2013, 11:21   #7
t'john
/// Helfer-Team
 
vermeintlicher GVU-Trojaner, Laptop gesperrt, 100€ innerhalb von 48 - Standard

vermeintlicher GVU-Trojaner, Laptop gesperrt, 100€ innerhalb von 48



Fehlende Rückmeldung

Gibt es Probleme beim Abarbeiten obiger Anleitung?

Um Kapazitäten für andere Hilfesuchende freizumachen, lösche ich dieses Thema aus meinen Benachrichtigungen.

Solltest Du weitermachen wollen, schreibe mir eine PN oder eröffne ein neues Thema.
http://www.trojaner-board.de/69886-a...-beachten.html


Hinweis: Das Verschwinden der Symptome bedeutet nicht, dass Dein Rechner sauber ist.
__________________
Mfg, t'john
Das TB unterstützen

Antwort

Themen zu vermeintlicher GVU-Trojaner, Laptop gesperrt, 100€ innerhalb von 48
48 stunden, antivir, autorun, avira, battle.net, bho, bka oder gvu, converter, dsgsdgdsgdsgw.pad, entfernen, error, excel, failed, firefox, flash player, format, google, helper, hewlett packard, homepage, install.exe, jdownloader, logfile, mozilla, mp3, paysafe, plug-in, port, realtek, registry, runctf.lnk, rundll, security, software, udp, wiederherstellungspunkte verschwunden




Ähnliche Themen: vermeintlicher GVU-Trojaner, Laptop gesperrt, 100€ innerhalb von 48


  1. Internetseite öffnete sich "Bundespolizei 100 Euro Strafe innerhalb 48 Stunden sonst Laptop gesperrt "
    Plagegeister aller Art und deren Bekämpfung - 16.02.2015 (5)
  2. Polizei Popup bei Kinox, Zahlung innerhalb 46h, Trojaner?
    Plagegeister aller Art und deren Bekämpfung - 05.06.2014 (11)
  3. Windows XP Laptop gesperrt durch BKA Trojaner/ startet im abgesicherten Modus von alleine neu!
    Log-Analyse und Auswertung - 28.03.2014 (7)
  4. Anhang vermeintlicher Mahnungsmail geöffnet und evtl. Trojaner eingefangen - was nun?
    Plagegeister aller Art und deren Bekämpfung - 13.07.2013 (14)
  5. GVU Trojaner Laptop gesperrt
    Plagegeister aller Art und deren Bekämpfung - 30.03.2013 (14)
  6. GVU Trojaner... gesperrt auch im abgesichertem modus auf einen laptop
    Plagegeister aller Art und deren Bekämpfung - 28.02.2013 (11)
  7. Neuer GVU-Trojaner erpresst mit vermeintlicher Kinderpornografie
    Plagegeister aller Art und deren Bekämpfung - 30.01.2013 (6)
  8. GVU-Trojaner, Laptop gesperrt bis ich 100€ zahle
    Plagegeister aller Art und deren Bekämpfung - 03.12.2012 (13)
  9. AKM Trojaner 100€; Laptop komplett gesperrt
    Plagegeister aller Art und deren Bekämpfung - 21.11.2012 (2)
  10. GVU Trojaner hat nun auch meinen Laptop gesperrt
    Plagegeister aller Art und deren Bekämpfung - 13.10.2012 (5)
  11. GVU Trojaner - Laptop gesperrt
    Plagegeister aller Art und deren Bekämpfung - 11.09.2012 (16)
  12. Laptop gesperrt, durch Trojaner im EmailAnhang
    Plagegeister aller Art und deren Bekämpfung - 17.05.2012 (1)
  13. vermeintlicher BKA-Trojaner - wirklich weg?
    Log-Analyse und Auswertung - 08.04.2012 (17)
  14. Laptop gesperrt durch Virus gesperrt. Zahlung von 50 Euro etc.
    Plagegeister aller Art und deren Bekämpfung - 17.12.2011 (7)
  15. Mehrere Trojaner innerhalb einer Woche mit Avira gefunden
    Plagegeister aller Art und deren Bekämpfung - 08.12.2010 (21)
  16. Vermeintlicher Patch für Internet Explorer enthielt Trojaner
    Nachrichten - 12.11.2010 (0)
  17. Viren/Trojaner etc. innerhalb eines Wlan Netzwerks?
    Überwachung, Datenschutz und Spam - 07.05.2010 (10)

Zum Thema vermeintlicher GVU-Trojaner, Laptop gesperrt, 100€ innerhalb von 48 - Hallo erstmal. Ich bin nun das zweite Mal von dieser "BKA"-Masche betroffen. Das erstemal war definitiv leichter zu lösen und ich hatte wenig Daten auf der Platte wodurch ich die - vermeintlicher GVU-Trojaner, Laptop gesperrt, 100€ innerhalb von 48...
Archiv
Du betrachtest: vermeintlicher GVU-Trojaner, Laptop gesperrt, 100€ innerhalb von 48 auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.