Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Spyware Problem!

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 04.05.2008, 11:52   #16
Sunny
Administrator
> Competence Manager
 

Spyware Problem! - Standard

Spyware Problem!




Dateien Online überprüfen lassen:
  • Suche die Seite Virtustotal auf, klicke auf den Button „Durchsuchen“ und suche folgende Datei/Dateien:

Code:
ATTFilter
c:\users\lukas\appdata\local\gtdppe.exe C:\Windows\system32\divx_xx0c.dll
  • Lade nun nacheinander jede/alle Datei/Dateien hoch, und warte bis der Scan vorbei ist. (kann bis zu 2 Minuten dauern.)
  • Poste im Anschluss das Ergebnis der Auswertung, alles abkopieren und in einen Beitrag einfügen.
  • (Wichtig: Auch die Größenangabe sowie den HASH mit kopieren!)




Silentrunners Logfile


-Lade dir das Tool -> Silentrunners
-Entpacke das Script in einen Ordner deiner Wahl
-Doppelklick auf -> Silent Runners -> Option Supplementary Searches auswählen
-System wird nun überprüft, nach Beendigung wird eine Log-Datei erstellt
(Dein Antiviren-Scanner könnte eine Meldung wegen „bösartigem Script“
erstellen, ignoriere dieses und arbeite weiter!)
-Dann öffne die Silent Runners xxx.txt mit einem Editor und kopiere den gesamten Inhalt ab und füge ihn in einen Beitrag ein.
(Strg+A markieren -> Strg+C kopieren -> Strg+V einfügen)
__________________
Anfragen per Email, Profil- oder privater Nachricht werden ignoriert!
Hilfe gibts NUR im Forum!


Stulti est se ipsum sapientem putare.

Alt 04.05.2008, 12:13   #17
Lukerunner
 
Spyware Problem! - Standard

Spyware Problem!



Die Datei gtdppe.exe gibts in den gegebenen Fad nicht bei mir`?
__________________


Alt 04.05.2008, 12:16   #18
Lukerunner
 
Spyware Problem! - Standard

Spyware Problem!



Hier das Ergebniss von der divx_xx0c.dll Datei:

Code:
ATTFilter
Antivirus	Version	letzte aktualisierung	Ergebnis
AhnLab-V3	2008.5.3.0	2008.05.02	-
AntiVir	7.8.0.11	2008.05.02	-
Authentium	4.93.8	2008.05.02	-
Avast	4.8.1169.0	2008.05.04	-
AVG	7.5.0.516	2008.05.03	-
BitDefender	7.2	2008.05.04	-
CAT-QuickHeal	9.50	2008.05.03	-
ClamAV	0.92.1	2008.05.04	-
DrWeb	4.44.0.09170	2008.05.04	-
eSafe	7.0.15.0	2008.04.28	-
eTrust-Vet	31.3.5755	2008.05.03	-
Ewido	4.0	2008.05.04	-
F-Prot	4.4.2.54	2008.05.04	-
F-Secure	6.70.13260.0	2008.05.04	-
FileAdvisor	1	2008.05.04	-
Fortinet	3.14.0.0	2008.05.04	-
Ikarus	T3.1.1.26.0	2008.05.04	-
Kaspersky	7.0.0.125	2008.05.04	-
McAfee	5287	2008.05.02	-
Microsoft	1.3408	2008.04.22	-
NOD32v2	3072	2008.05.03	-
Norman	5.80.02	2008.05.02	-
Panda	9.0.0.4	2008.05.03	-
Prevx1	V2	2008.05.04	-
Rising	20.42.60.00	2008.05.04	-
Sophos	4.29.0	2008.05.04	-
Sunbelt	3.0.1097.0	2008.05.03	-
Symantec	10	2008.05.04	-
TheHacker	6.2.92.300	2008.05.03	-
VBA32	3.12.6.5	2008.05.03	-
VirusBuster	4.3.26:9	2008.05.03	-
Webwasher-Gateway	6.6.2	2008.05.04	-

weitere Informationen
File size: 823296 bytes
MD5...: 98509fddd794bef62193a09ba1bbf6c5
SHA1..: e6220c68d7d9ccac85e0f132ef10c61f08ac585b
SHA256: 75b3169a8f0e0f19b2b1326e562e15198fe81de1c639e2e7f3138e9024e47a05
SHA512: df80dc4878ee6452cf7d6de80d45f9e030dfca5ff3aa1baa3d9cee92186686aa<br>1bc2c44017f07ecd4dcd5c1ad31730cfa1ff343937e36d80ddc91ea2ea849def
PEiD..: Armadillo v1.xx - v2.xx
PEInfo: PE Structure information<br><br>( base data )<br>entrypointaddress.: 0x100010f9<br>timedatestamp.....: 0x47e46a8c (Sat Mar 22 02:10:20 2008)<br>machinetype.......: 0x14c (I386)<br><br>( 5 sections )<br>name        viradd    virsiz   rawdsiz  ntrpy  md5<br>.text       0x1000    0x3f6a    0x4000   6.59  77a1e546bda91eca9355b29786a29f48<br>.rdata      0x5000     0xade    0x1000   4.09  dc800b0a45fc2f3a1090940742cde2b6<br>.data       0x6000    0x3120    0x3000   0.67  e5de51aff53d6aeebdcb7517c74b59a0<br>.rsrc       0xa000   0xbd6e8   0xbe000   6.51  10a136bfd8e135b8642ee549001f7993<br>.reloc     0xc8000    0x1350    0x2000   1.61  ccb2797e3c5b3f7f4b79ed837944ad7c<br><br>( 1 imports )  <br>&gt; KERNEL32.dll: GetCommandLineA, GetVersion, ExitProcess, TerminateProcess, GetCurrentProcess, GetCurrentThreadId, TlsSetValue, TlsAlloc, TlsFree, SetLastError, TlsGetValue, GetLastError, SetHandleCount, GetStdHandle, GetFileType, GetStartupInfoA, DeleteCriticalSection, GetModuleFileNameA, FreeEnvironmentStringsA, FreeEnvironmentStringsW, WideCharToMultiByte, GetEnvironmentStrings, GetEnvironmentStringsW, GetModuleHandleA, GetEnvironmentVariableA, GetVersionExA, HeapDestroy, HeapCreate, VirtualFree, HeapFree, WriteFile, InitializeCriticalSection, EnterCriticalSection, LeaveCriticalSection, HeapAlloc, GetCPInfo, GetACP, GetOEMCP, VirtualAlloc, HeapReAlloc, GetProcAddress, LoadLibraryA, RtlUnwind, MultiByteToWideChar, LCMapStringA, LCMapStringW, GetStringTypeA, GetStringTypeW, InterlockedDecrement, InterlockedIncrement<br><br>( 1 exports )  <br>GetGuiVersion<br>
         
__________________

Alt 04.05.2008, 12:21   #19
Sunny
Administrator
> Competence Manager
 

Spyware Problem! - Standard

Spyware Problem!



Problem ist bei dir, das unter der 64bit Version nicht alle Bereinigungsprogramme laufen.

Öffnen sich denn immer noch ungewollt Internetseiten?


Mach trotzdem noch mal diesen Scan, vielleicht finde ich so noch den Übeltäter:

http://www.trojaner-board.de/336519-post42.html
__________________
Anfragen per Email, Profil- oder privater Nachricht werden ignoriert!
Hilfe gibts NUR im Forum!


Stulti est se ipsum sapientem putare.

Alt 04.05.2008, 12:24   #20
Lukerunner
 
Spyware Problem! - Standard

Spyware Problem!



Silent Hunters Textdatei:
Code:
ATTFilter
Silent Runners.vbs", revision 56, h**p://www.silentrunners.org/
Operating System: Windows Vista
Output limited to non-default values, except where indicated by "{++}"


Startup items buried in registry:
---------------------------------

HKCU\Software\Microsoft\Windows\CurrentVersion\Run\ {++}
"Sidebar" = "C:\Program Files\Windows Sidebar\sidebar.exe /autoRun" [MS]
"MsnMsgr" = ""C:\Program Files (x86)\Windows Live\Messenger\MsnMsgr.Exe" /background" [MS]
"Steam" = ""c:\spiele\program files (x86)\steam\steam.exe" -silent" ["Valve Corporation"]
"\\ARBEIT\EPSON Stylus DX5000 Series" = "C:\Windows\system32\spool\DRIVERS\x64\3\E_FATIBVE.EXE /FU "C:\Users\Name\AppData\Local\Temp\E_SF5D2.tmp" /EF "HKCU"" ["SEIKO EPSON CORPORATION"]
"\\CK-FKK55XSWHDCY\EPSON Stylus DX5000 Series" = "C:\Windows\system32\spool\DRIVERS\x64\3\E_FATIBVE.EXE /FU "C:\Users\Name\AppData\Local\Temp\E_SDA0E.tmp" /EF "HKCU"" ["SEIKO EPSON CORPORATION"]
"EPSON Stylus DX5000 Series" = "C:\Windows\system32\spool\DRIVERS\x64\3\E_FATIBVE.EXE /FU "C:\Windows\TEMP\E_SF0F9.tmp" /EF "HKCU"" ["SEIKO EPSON CORPORATION"]
"swg" = "C:\Program Files (x86)\Google\GoogleToolbarNotifier\1.2.1128.5462\GoogleToolbarNotifier.exe" ["Google Inc."]
"SpybotSD TeaTimer" = "C:\Anwendungen\Program Files (x86)\Spybot - Search & Destroy\TeaTimer.exe" ["Safer Networking Limited"]
"\ARBEIT\EPSON Stylus DX5000 Series" = "C:\Windows\system32\spool\DRIVERS\x64\3\E_FATIBVE.EXE /FU "C:\Users\Name\AppData\Local\Temp\E_SF5D2.tmp" /EF "HKCU"" ["SEIKO EPSON CORPORATION"]
"Zilla Popup Killer" = "C:\Program Files (x86)\Zilla Popup Killer\ZillaPop.exe" [file not found]
"gtdppe" = "c:\users\name\appdata\local\gtdppe.exe gtdppe" [null data]
"WMPNSCFG" = "C:\Program Files (x86)\Windows Media Player\WMPNSCFG.exe" [file not found]

HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce\ {++}
"ICQ Lite" = "C:\Program Files (x86)\ICQLite\ICQLite.exe -trayboot" ["ICQ Ltd."]

HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ {++}
"Windows Defender" = "C:\Program Files\Windows Defender\MSASCui.exe -hide"
"Skytel" = "Skytel.exe" ["Realtek Semiconductor Corp."]
"RtHDVCpl" = "RAVCpl64.exe" ["Realtek Semiconductor"]
"Corel Photo Downloader" = ""C:\Program Files (x86)\Common Files\Corel\Corel PhotoDownloader\Corel Photo Downloader.exe" -startup" ["Corel, Inc."]

HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\
"{A70C977A-BF00-412C-90B7-034C51DA2439}" = "NvCpl DesktopContext Class"
  -> {HKLM...CLSID} = "DesktopContext Class"
                   \InProcServer32\(Default) = "C:\Windows\system32\nvcpl.dll" ["NVIDIA Corporation"]
"{DC70C4A5-2044-4c59-B806-DEFB9AE0DF7C}" = "Logitech Setpoint Extension"
  -> {HKLM...CLSID} = "KbLogiExt Class"
                   \InProcServer32\(Default) = "C:\Anwendungen\Program Files\Logitech\SetPoint\kbcplext.dll" ["Logitech, Inc."]
"{B9B9F083-2B04-452A-8691-83694AC1037B}" = "Logitech Setpoint Extension"
  -> {HKLM...CLSID} = "LogiExt Class"
                   \InProcServer32\(Default) = "C:\Anwendungen\Program Files\Logitech\SetPoint\mcplext.dll" ["Logitech, Inc."]
"{FFB699E0-306A-11d3-8BD1-00104B6F7516}" = "Play on my TV helper"
  -> {HKLM...CLSID} = "NVIDIA CPL Extension"
                   \InProcServer32\(Default) = "C:\Windows\system32\nvcpl.dll" ["NVIDIA Corporation"]
"{42042206-2D85-11D3-8CFF-005004838597}" = "Microsoft Office HTML Icon Handler"
  -> {HKLM...CLSID} = (no title provided)
                   \InProcServer32\(Default) = "C:\PROGRA~1\MICROS~2\Office12\MSOHEVI.DLL" [MS]
"{993BE281-6695-4BA5-8A2A-7AACBFAAB69E}" = "Microsoft Office Metadata Handler"
  -> {HKLM...CLSID} = "Microsoft Office Metadata Handler"
                   \InProcServer32\(Default) = "C:\PROGRA~1\COMMON~1\MICROS~1\OFFICE12\msoshext.dll" [MS]
"{C41662BB-1FA0-4CE0-8DC5-9B7F8279FF97}" = "Microsoft Office Thumbnail Handler"
  -> {HKLM...CLSID} = "Microsoft Office Thumbnail Handler"
                   \InProcServer32\(Default) = "C:\PROGRA~1\COMMON~1\MICROS~1\OFFICE12\msoshext.dll" [MS]

HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler\
<<!>> "{E31004D1-A431-41B8-826F-E902F9D95C81}" = "Windows DreamScene"
  -> {HKLM...CLSID} = "Windows DreamScene"
                   \InProcServer32\(Default) = "C:\Windows\System32\DreamScene.dll" [MS]

HKLM\SOFTWARE\Classes\PROTOCOLS\Filter\
<<!>> text/xml\CLSID = "{807563E5-5146-11D5-A672-00B0D022E945}"
  -> {HKLM...CLSID} = "Microsoft Office InfoPath XML Mime Filter"
                   \InProcServer32\(Default) = "C:\PROGRA~1\COMMON~1\MICROS~1\OFFICE12\MSOXMLMF.DLL" [MS]

HKLM\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\
WinRAR\(Default) = "{B41DB860-64E4-11D2-9906-E49FADC173CA}"
  -> {HKLM...CLSID} = "WinRAR"
                   \InProcServer32\(Default) = "C:\Program Files (x86)\WinRAR\rarext64.dll" [null data]

HKLM\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\
WinRAR\(Default) = "{B41DB860-64E4-11D2-9906-E49FADC173CA}"
  -> {HKLM...CLSID} = "WinRAR"
                   \InProcServer32\(Default) = "C:\Program Files (x86)\WinRAR\rarext64.dll" [null data]

HKLM\SOFTWARE\Classes\Folder\shellex\ContextMenuHandlers\
WinRAR\(Default) = "{B41DB860-64E4-11D2-9906-E49FADC173CA}"
  -> {HKLM...CLSID} = "WinRAR"
                   \InProcServer32\(Default) = "C:\Program Files (x86)\WinRAR\rarext64.dll" [null data]


Default executables:
--------------------

HKLM\SOFTWARE\Classes\.hta\(Default) = "htafile"
<<!>> HKLM\SOFTWARE\Classes\htafile\shell\open\command\(Default) = "C:\Windows\SysWOW64\mshta.exe "%1" %*" [MS]


Group Policies {GPedit.msc branch and setting}:
-----------------------------------------------

Note: detected settings may not have any effect.

HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\

"NoActiveDesktop" = (REG_DWORD) dword:0x00000001
{unrecognized setting}

"NoActiveDesktopChanges" = (REG_DWORD) dword:0x00000001
{unrecognized setting}

"ForceActiveDesktopOn" = (REG_DWORD) dword:0x00000000
{unrecognized setting}

HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System\

"DisableRegistryTools" = (REG_DWORD) dword:0x00000000
{User Configuration|Administrative Templates|System|
Prevent access to registry editing tools}

HKCU\Software\Policies\Microsoft\Windows\System\

"DisableCMD" = (REG_DWORD) dword:0x00000000
{User Configuration|Administrative Templates|System|
Prevent access to the command prompt}

HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\

"ConsentPromptBehaviorAdmin" = (REG_DWORD) dword:0x00000002
{Computer Configuration|Windows Settings|Security Settings|Local Policies|Security Options|
User Account Control: Behavior Of The Elevation Prompt For Administrators In Admin Approval Mode}

"ConsentPromptBehaviorUser" = (REG_DWORD) dword:0x00000001
{Computer Configuration|Windows Settings|Security Settings|Local Policies|Security Options|
User Account Control: Behavior Of The Elevation Prompt For Standard Users}

"EnableInstallerDetection" = (REG_DWORD) dword:0x00000001
{Computer Configuration|Windows Settings|Security Settings|Local Policies|Security Options|
User Account Control: Detect Application Installations And Prompt For Elevation}

"EnableLUA" = (REG_DWORD) dword:0x00000000
{Computer Configuration|Windows Settings|Security Settings|Local Policies|Security Options|
User Account Control: Run All Administrators In Admin Approval Mode}

"EnableSecureUIAPaths" = (REG_DWORD) dword:0x00000001
{Computer Configuration|Windows Settings|Security Settings|Local Policies|Security Options|
User Account Control: Only elevate UIAccess applications that are installed in secure locations}

"EnableVirtualization" = (REG_DWORD) dword:0x00000001
{Computer Configuration|Windows Settings|Security Settings|Local Policies|Security Options|
User Account Control: Virtualize file and registry write failures to per-user locations}

"PromptOnSecureDesktop" = (REG_DWORD) dword:0x00000001
{Computer Configuration|Windows Settings|Security Settings|Local Policies|Security Options|
User Account Control: Switch to the secure desktop when prompting for elevation}

"shutdownwithoutlogon" = (REG_DWORD) dword:0x00000001
{Computer Configuration|Windows Settings|Security Settings|Local Policies|Security Options|
Shutdown: Allow system to be shut down without having to log on}

"undockwithoutlogon" = (REG_DWORD) dword:0x00000001
{Computer Configuration|Windows Settings|Security Settings|Local Policies|Security Options|
Devices: Allow undock without having to log on}

"FilterAdministratorToken" = (REG_DWORD) dword:0x00000000
{Computer Configuration|Windows Settings|Security Settings|Local Policies|Security Options|
User Account Control: Admin Approval Mode for the Built-in Administrator Account}


Active Desktop and Wallpaper:
-----------------------------

Active Desktop may be disabled at this entry:
HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellState

Displayed if Active Desktop enabled and wallpaper not set by Group Policy:
HKCU\Software\Microsoft\Internet Explorer\Desktop\General\
"Wallpaper" = "C:\Bilder\Kunst&Fantasy\102105.jpg"

Displayed if Active Desktop disabled and wallpaper not set by Group Policy:
HKCU\Control Panel\Desktop\
"Wallpaper" = "C:\Bilder\Kunst&Fantasy\102105.jpg"


Enabled Screen Saver:
---------------------

HKCU\Control Panel\Desktop\
"SCRNSAVE.EXE" = "C:\Windows\system32\Mystify.scr" [MS]


Startup items in "Name" & "All Users" startup folders:
-------------------------------------------------------

C:\Users\Name\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
"Xfire" -> shortcut to: "C:\Anwendungen\Program Files (x86)\Xfire\xfire.exe" ["Xfire Inc."]


Non-disabled Scheduled Tasks:
-----------------------------

C:\Windows\System32\Tasks
"User_Feed_Synchronization-{537A681B-4268-44B2-B77A-F6CDEEC075F8}" -> (HIDDEN!) launches: "C:\Windows\system32\msfeedssync.exe sync" [MS]
"{2E32C860-6986-4A83-922F-0AF6BF713E10}" ->  launches: "C:\Windows\system32\pcalua.exe -a C:\Users\Name\Downloads\20061213_M126_5.3.0.22B_Drv_1.2.1.26\20061213_M126_5.3.0.22B_Drv_1.2.1.26\Driver\InstallDriver.exe -d C:\Users\Name\Downloads\20061213_M126_5.3.0.22B_Drv_1.2.1.26\20061213_M126_5.3.0.22B_Drv_1.2.1.26\Driver" [MS]

C:\Windows\System32\Tasks\Apple
"AppleSoftwareUpdate" ->  launches: "C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe -task" ["Apple Inc."]

C:\Windows\System32\Tasks\Microsoft\Windows\Bluetooth
"UninstallDeviceTask" ->  launches: "BthUdTask.exe $(Arg0)" [MS]

C:\Windows\System32\Tasks\Microsoft\Windows\CertificateServicesClient
"SystemTask" ->  launches: "{58fb76b9-ac85-4e55-ac04-427593b1d060}"
  -> {HKLM...CLSID} = "Certificate Services Client Task Handler"
                   \InProcServer32\(Default) = "C:\Windows\system32\dimsjob.dll" [MS]
"UserTask" ->  launches: "{58fb76b9-ac85-4e55-ac04-427593b1d060}"
  -> {HKLM...CLSID} = "Certificate Services Client Task Handler"
                   \InProcServer32\(Default) = "C:\Windows\system32\dimsjob.dll" [MS]
"UserTask-Roam" ->  launches: "{58fb76b9-ac85-4e55-ac04-427593b1d060}"
  -> {HKLM...CLSID} = "Certificate Services Client Task Handler"
                   \InProcServer32\(Default) = "C:\Windows\system32\dimsjob.dll" [MS]

C:\Windows\System32\Tasks\Microsoft\Windows\Customer Experience Improvement Program
"Consolidator" ->  launches: "%SystemRoot%\System32\wsqmcons.exe" [MS]
"OptinNotification" ->  launches: "%SystemRoot%\System32\wsqmcons.exe -n 0x1C577FA2B69CAD0" [MS]

C:\Windows\System32\Tasks\Microsoft\Windows\Defrag
"ScheduledDefrag" ->  launches: "%windir%\system32\defrag.exe -c -i" [MS]

C:\Windows\System32\Tasks\Microsoft\Windows\Media Center
"ehDRMInit" ->  launches: "%SystemRoot%\ehome\ehPrivJob.exe /DRMInit" [MS]
"mcupdate" ->  launches: "%SystemRoot%\ehome\mcupdate $(Arg0) -gc" [MS]
"OCURActivate" ->  launches: "%SystemRoot%\ehome\ehPrivJob.exe /OCURActivate" [MS]
"OCURDiscovery" ->  launches: "%SystemRoot%\ehome\ehPrivJob.exe /OCURDiscovery" [MS]
"UpdateRecordPath" ->  launches: "%SystemRoot%\ehome\ehPrivJob.exe /DoUpdateRecordPath $(Arg0)" [MS]

C:\Windows\System32\Tasks\Microsoft\Windows\MobilePC
"HotStart" ->  launches: "{06DA0625-9701-43da-BFD7-FBEEA2180A1E}"
  -> {HKLM...CLSID} = "HotStart User Agent"
                   \InProcServer32\(Default) = "C:\Windows\System32\HotStartUserAgent.dll" [MS]
"TMM" ->  launches: "{35EF4182-F900-4632-B072-8639E4478A61}"
  -> {HKLM...CLSID} = "Transient Multi-Monitor Manager"
                   \InProcServer32\(Default) = "C:\Windows\System32\TMM.dll" [MS]

C:\Windows\System32\Tasks\Microsoft\Windows\MUI
"LPRemove" ->  launches: "%windir%\system32\lpremove.exe" [MS]
"Mcbuilder" ->  launches: "C:\Windows\System32\mcbuilder.exe" [MS]

C:\Windows\System32\Tasks\Microsoft\Windows\Multimedia
"SystemSoundsService" ->  launches: "{2DEA658F-54C1-4227-AF9B-260AB5FC3543}"
  -> {HKLM...CLSID} = "Microsoft PlaySoundService Class"
                   \InProcServer32\(Default) = "C:\Windows\System32\PlaySndSrv.dll" [MS]

C:\Windows\System32\Tasks\Microsoft\Windows\NetworkAccessProtection
"NAPStatus UI" ->  launches: "{f09878a1-4652-4292-aa63-8c7d4fd7648f}"
  -> {HKLM...CLSID} = "Nap ITask Handler Implementation"
                   \InProcServer32\(Default) = "C:\Windows\System32\QAgent.dll" [MS]

C:\Windows\System32\Tasks\Microsoft\Windows\PLA\System
"ConvertLogEntries" -> (HIDDEN!) launches: "%windir%\system32\rundll32.exe %windir%\system32\pla.dll,PlaConvertLogEntries" [MS]

C:\Windows\System32\Tasks\Microsoft\Windows\RAC
"RACAgent" -> (HIDDEN!) launches: "%windir%\system32\RacAgent.exe" [MS]

C:\Windows\System32\Tasks\Microsoft\Windows\RemoteAssistance
"RemoteAssistanceTask" -> (HIDDEN!) launches: "%windir%\system32\RAServer.exe /offerraupdate" [MS]

C:\Windows\System32\Tasks\Microsoft\Windows\Shell
"CrawlStartPages" ->  launches: "{51653423-e62d-4ff7-894a-dabb2b8e21e2}"
  -> {HKLM...CLSID} = "CrawlStartPages Task Handler"
                   \InProcServer32\(Default) = "C:\Windows\System32\srchadmin.dll" [MS]

C:\Windows\System32\Tasks\Microsoft\Windows\SideShow
"GadgetManager" ->  launches: "{FF87090D-4A9A-4f47-879B-29A80C355D61}"
  -> {HKLM...CLSID} = "GadgetsManager Class"
                   \InProcServer32\(Default) = "C:\Windows\System32\AuxiliaryDisplayServices.dll" [MS]

C:\Windows\System32\Tasks\Microsoft\Windows\SystemRestore
"SR" ->  launches: "%windir%\system32\rundll32.exe /d srrstr.dll,ExecuteScheduledSPPCreation" [MS]

C:\Windows\System32\Tasks\Microsoft\Windows\Tcpip
"IpAddressConflict1" ->  launches: "rundll32 ndfapi.dll,NdfRunDllDuplicateIPOffendingSystem" [MS]
"IpAddressConflict2" ->  launches: "rundll32 ndfapi.dll,NdfRunDllDuplicateIPDefendingSystem" [MS]

C:\Windows\System32\Tasks\Microsoft\Windows\TextServicesFramework
"MsCtfMonitor" -> (HIDDEN!) launches: "{01575cfe-9a55-4003-a5e1-f38d1ebdcbe1}"
  -> {HKLM...CLSID} = "MsCtfMonitor task handler"
                   \InProcServer32\(Default) = "C:\Windows\system32\MsCtfMonitor.dll" [MS]

C:\Windows\System32\Tasks\Microsoft\Windows\UPnP
"UPnPHostConfig" ->  launches: "sc.exe config upnphost start= auto" [MS]

C:\Windows\System32\Tasks\Microsoft\Windows\WDI
"ResolutionHost" -> (HIDDEN!) launches: "{900be39d-6be8-461a-bc4d-b0fa71f5ecb1}"
  -> {HKLM...CLSID} = "DiagnosticInfrastructureCustomHandler"
                   \InProcServer32\(Default) = "C:\Windows\System32\wdi.dll" [MS]

C:\Windows\System32\Tasks\Microsoft\Windows\Windows Error Reporting
"QueueReporting" ->  launches: "%windir%\system32\wermgr.exe -queuereporting" [MS]

C:\Windows\System32\Tasks\Microsoft\Windows\Wired
"GatherWiredInfo" ->  launches: "%windir%\system32\gatherWiredInfo.vbs" [null data]

C:\Windows\System32\Tasks\Microsoft\Windows\Wireless
"GatherWirelessInfo" ->  launches: "%windir%\system32\gatherWirelessInfo.vbs" [null data]

C:\Windows\System32\Tasks\Microsoft\Windows Defender
"MP Scheduled Scan" -> (HIDDEN!) launches: "c:\program files\windows defender\MpCmdRun.exe Scan -RestrictPrivileges" [MS]


Winsock2 Service Provider DLLs:
-------------------------------

Namespace Service Providers

HKLM\SYSTEM\CurrentControlSet\Services\Winsock2\Parameters\NameSpace_Catalog5\Catalog_Entries\ {++}
000000000001\LibraryPath = "%SystemRoot%\System32\mswsock.dll" [MS]
000000000002\LibraryPath = "%SystemRoot%\System32\winrnr.dll" [MS]
000000000003\LibraryPath = "%SystemRoot%\system32\NLAapi.dll" [MS]
000000000004\LibraryPath = "%SystemRoot%\system32\napinsp.dll" [MS]
000000000005\LibraryPath = "%SystemRoot%\system32\pnrpnsp.dll" [MS]
000000000006\LibraryPath = "%SystemRoot%\system32\pnrpnsp.dll" [MS]

Transport Service Providers

HKLM\SYSTEM\CurrentControlSet\Services\Winsock2\Parameters\Protocol_Catalog9\Catalog_Entries\ {++}
0000000000##\PackedCatalogItem (contains) DLL [Company Name], (at) ## range:
%SystemRoot%\system32\mswsock.dll [MS], 01 - 10


Running Services (Display Name, Service Name, Path {Service DLL}):
------------------------------------------------------------------

AntiVir PersonalEdition Classic Guard, AntiVirService, ""C:\Anwendungen\Program Files (x86)\Avira\AntiVir PersonalEdition Classic\avguard.exe"" ["Avira GmbH"]
AntiVir PersonalEdition Classic Planer, AntiVirScheduler, ""C:\Anwendungen\Program Files (x86)\Avira\AntiVir PersonalEdition Classic\sched.exe"" ["Avira GmbH"]
LightScribeService Direct Disc Labeling Service, LightScribeService, ""C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe"" ["Hewlett-Packard Company"]
LVCOMSer, LVCOMSer, ""C:\Program Files\Common Files\LogiShrd\LVCOMSER\LVCSer64.exe"" ["Logitech Inc."]
Messenger USN Journal Reader-Service für freigegebene Ordner, usnjsvc, ""C:\Program Files (x86)\Windows Live\Messenger\usnsvc.exe"" [MS]
PnkBstrA, PnkBstrA, "C:\Windows\system32\PnkBstrA.exe" [file not found]
PnkBstrB, PnkBstrB, "C:\Windows\system32\PnkBstrB.exe" [file not found]
Process Monitor, LVPrcS64, ""C:\Program Files\Common Files\LogiShrd\LVMVFM\LVPrcSrv.exe"" ["Logitech Inc."]
ProtexisLicensing, ProtexisLicensing, "C:\Windows\SysWOW64\PSIService.exe" [null data]
SBSD Security Center Service, SBSDWSCService, "C:\Anwendungen\Program Files (x86)\Spybot - Search & Destroy\SDWinSec.exe" ["Safer Networking Ltd."]
Steam Client Service, Steam Client Service, "C:\Program Files (x86)\Common Files\Steam\SteamService.exe /RunAsService" ["Valve Corporation"]
Windows Driver Foundation - Benutzermodus-Treiberframework, wudfsvc, "C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted" {"C:\Windows\System32\WUDFSvc.dll" [MS]}
Windows Media Player-Netzwerkfreigabedienst, WMPNetworkSvc, ""C:\Program Files\Windows Media Player\wmpnetwk.exe"" [MS]
Windows-Bilderfassung, stisvc, "C:\Windows\system32\svchost.exe -k imgsvc" {"C:\Windows\System32\wiaservc.dll" [MS]}
Windows-Sofortverbindung - Konfigurationsregistrierungsstelle, wcncsvc, "C:\Windows\System32\svchost.exe -k LocalService" {"C:\Windows\System32\wcncsvc.dll" [MS]}
Zugriff auf Eingabegeräte, hidserv, "C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted" {"C:\Windows\system32\hidserv.dll" [MS]}


Print Monitors:
---------------

HKLM\SYSTEM\CurrentControlSet\Control\Print\Monitors\
EPSON Stylus DX5000 Series 64MonitorBE\Driver = "E_ILMBVE.DLL" ["SEIKO EPSON CORPORATION"]


---------- (launch time: 2008-05-04 13:12:10)
<<!>>: Suspicious data at a malware launch point.

+ This report excludes default entries except where indicated.
+ To see *everywhere* the script checks and *everything* it finds,
  launch it from a command prompt or a shortcut with the -all parameter.
+ To search all directories of local fixed drives for DESKTOP.INI
  DLL launch points, use the -supp parameter or answer "No" at the
  first message box and "Yes" at the second message box.
---------- (total run time: 78 seconds, including 17 seconds for message boxes)
         
Internetseiten öffnen sich weiterhin lasse gerade Malwarebytes nochma in komplett Modus durchlaufen.


Alt 04.05.2008, 12:34   #21
Lukerunner
 
Spyware Problem! - Standard

Spyware Problem!



Hier nochmal Logfile von HijackThis von TrendSecure:
Code:
ATTFilter
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 13:23:13, on 04/05/2008
Platform: Windows Vista  (WinNT 6.00.1904)
MSIE: Internet Explorer v7.00 (7.00.6000.16643)
Boot mode: Normal

Running processes:
C:\Program Files (x86)\Common Files\Corel\Corel PhotoDownloader\Corel Photo Downloader.exe
C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
C:\Spiele\Program Files (x86)\Steam\Steam.exe
C:\Program Files (x86)\Google\GoogleToolbarNotifier\1.2.1128.5462\GoogleToolbarNotifier.exe
C:\Anwendungen\Program Files (x86)\Spybot - Search & Destroy\TeaTimer.exe
C:\Anwendungen\Program Files (x86)\Xfire\xfire.exe
C:\Anwendungen\Program Files (x86)\Avira\AntiVir PersonalEdition Classic\avgnt.exe
C:\Program Files (x86)\ICQLite\ICQLite.exe
C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbam.exe
C:\Program Files (x86)\Windows Media Player\wmplayer.exe
C:\Anwendungen\Program Files (x86)\Mozilla Firefox\firefox.exe
C:\Program Files (x86)\Trend Micro\HijackThis\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = http://google.icq.com/search/search_frame.php
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://google.de/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant = 
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch = 
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = http=ZillaPopupKiller:8100
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = 
R3 - URLSearchHook: ICQ Toolbar - {855F3B16-6D32-4fe6-8A56-BBB695989046} - C:\PROGRA~2\ICQTOO~1\toolbaru.dll
R3 - URLSearchHook: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files (x86)\Yahoo!\Companion\Installs\cpn\yt.dll
R3 - URLSearchHook: Techno4ever Toolbar - {fb7d98cb-b228-4ecb-acac-e7101156338e} - C:\Program Files (x86)\Techno4ever\tbTec1.dll
F2 - REG:system.ini: UserInit=userinit.exe
O1 - Hosts: ::1 localhost
O2 - BHO: &Yahoo! Toolbar Helper - {02478D38-C3F9-4efb-9B51-7695ECA05670} - C:\Program Files (x86)\Yahoo!\Companion\Installs\cpn\yt.dll
O2 - BHO: XTTBPos00 - {055FD26D-3A88-4e15-963D-DC8493744B1D} - C:\PROGRA~2\ICQTOO~1\toolbaru.dll
O2 - BHO: Adobe PDF Reader - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: Winamp Toolbar BHO - {25CEE8EC-5730-41bc-8B58-22DDC8AB8C20} - C:\Program Files (x86)\Winamp Toolbar\winamptb.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\ANWEND~1\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre1.6.0_05\bin\ssv.dll
O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
O2 - BHO: Windows Live Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files (x86)\google\googletoolbar1.dll
O2 - BHO: Techno4ever Toolbar - {fb7d98cb-b228-4ecb-acac-e7101156338e} - C:\Program Files (x86)\Techno4ever\tbTec1.dll
O3 - Toolbar: ICQ Toolbar - {855F3B16-6D32-4fe6-8A56-BBB695989046} - C:\PROGRA~2\ICQTOO~1\toolbaru.dll
O3 - Toolbar: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files (x86)\Yahoo!\Companion\Installs\cpn\yt.dll
O3 - Toolbar: Techno4ever Toolbar - {fb7d98cb-b228-4ecb-acac-e7101156338e} - C:\Program Files (x86)\Techno4ever\tbTec1.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files (x86)\google\googletoolbar1.dll
O3 - Toolbar: Winamp Toolbar - {EBF2BA02-9094-4c5a-858B-BB198F3D8DE2} - C:\Program Files (x86)\Winamp Toolbar\winamptb.dll
O4 - HKLM\..\Run: [avgnt] "C:\Anwendungen\Program Files (x86)\Avira\AntiVir PersonalEdition Classic\avgnt.exe" /min
O4 - HKLM\..\Run: [ICQ Lite] "C:\Program Files (x86)\ICQLite\ICQLite.exe" -minimize
O4 - HKLM\..\RunOnce: [InnoSetupRegFile.0000000001] "C:\Windows\is-2SANG.exe" /REG
O4 - HKCU\..\Run: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
O4 - HKCU\..\Run: [MsnMsgr] "C:\Program Files (x86)\Windows Live\Messenger\MsnMsgr.Exe" /background
O4 - HKCU\..\Run: [Steam] "c:\spiele\program files (x86)\steam\steam.exe" -silent
O4 - HKCU\..\Run: [\\ARBEIT\EPSON Stylus DX5000 Series] C:\Windows\system32\spool\DRIVERS\x64\3\E_FATIBVE.EXE /FU "C:\Users\Name\AppData\Local\Temp\E_SF5D2.tmp" /EF "HKCU"
O4 - HKCU\..\Run: [\\CK-FKK55XSWHDCY\EPSON Stylus DX5000 Series] C:\Windows\system32\spool\DRIVERS\x64\3\E_FATIBVE.EXE /FU "C:\Users\Name\AppData\Local\Temp\E_SDA0E.tmp" /EF "HKCU"
O4 - HKCU\..\Run: [EPSON Stylus DX5000 Series] C:\Windows\system32\spool\DRIVERS\x64\3\E_FATIBVE.EXE /FU "C:\Windows\TEMP\E_SF0F9.tmp" /EF "HKCU"
O4 - HKCU\..\Run: [swg] C:\Program Files (x86)\Google\GoogleToolbarNotifier\1.2.1128.5462\GoogleToolbarNotifier.exe
O4 - HKCU\..\Run: [SpybotSD TeaTimer] C:\Anwendungen\Program Files (x86)\Spybot - Search & Destroy\TeaTimer.exe
O4 - HKCU\..\Run: [\ARBEIT\EPSON Stylus DX5000 Series] C:\Windows\system32\spool\DRIVERS\x64\3\E_FATIBVE.EXE /FU "C:\Users\Name\AppData\Local\Temp\E_SF5D2.tmp" /EF "HKCU"
O4 - HKCU\..\Run: [Zilla Popup Killer] C:\Program Files (x86)\Zilla Popup Killer\ZillaPop.exe
O4 - HKCU\..\Run: [WMPNSCFG] C:\Program Files (x86)\Windows Media Player\WMPNSCFG.exe
O4 - HKCU\..\RunOnce: [ICQ Lite] C:\Program Files (x86)\ICQLite\ICQLite.exe -trayboot
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'LOKALER DIENST')
O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'LOKALER DIENST')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'NETZWERKDIENST')
O4 - Startup: Xfire.lnk = C:\Anwendungen\Program Files (x86)\Xfire\xfire.exe
O8 - Extra context menu item: &Winamp Toolbar Search - C:\ProgramData\Winamp Toolbar\ieToolbar\resources\en-US\local\search.html
O8 - Extra context menu item: Add to Windows &Live Favorites - h**p://favorites.live.com/quickadd.aspx
O8 - Extra context menu item: Nach Microsoft E&xel exportieren - res://C:\PROGRA~2\MICROS~1\Office12\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files (x86)\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Konsole - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files (x86)\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra button: In Blog veröffentlichen - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll
O9 - Extra 'Tools' menuitem: In Windows Live Writer in &Blog veröffentlichen - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll
O9 - Extra button: An OneNote senden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~2\MICROS~1\Office12\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: An OneNote s&enden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~2\MICROS~1\Office12\ONBttnIE.dll
O9 - Extra button: eBay Startseite - {8B69DB2E-015D-4c4f-B97E-95EF5326BDA8} - h**p://adfarm.mediaplex.com/ad/ck/707-1170-5704-77?RedirectEnter&partner=36420&loc=h**p://pages.ebay.de  (file missing)
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~2\MICROS~1\Office12\REFIEBAR.DLL
O9 - Extra button: ICQ Lite - {B863453A-26C3-4e1f-A54D-A2CD196348E9} - C:\Program Files (x86)\ICQLite\ICQLite.exe
O9 - Extra 'Tools' menuitem: ICQ Lite - {B863453A-26C3-4e1f-A54D-A2CD196348E9} - C:\Program Files (x86)\ICQLite\ICQLite.exe
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\ANWEND~1\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\ANWEND~1\PROGRA~1\SPYBOT~1\SDHelper.dll
O13 - Gopher Prefix: 
O15 - Trusted Zone: h**p://www.google.de
O15 - Trusted Zone: h**p://download.windowsupdate.com
O16 - DPF: {6E5E167B-1566-4316-B27F-0DDAB3484CF7} (Image Uploader Control) - h**p://static.ak.schuelervz.net/photouploader/ImageUploader4.cab
O16 - DPF: {7FC1B346-83E6-4774-8D20-1A6B09B0E737} (Windows Live Photo Upload Control) - h**p://treff-mogelpower.spaces.live.com/PhotoUpload/VistaMsnPUpldde-de.cab
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - h**p://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
O18 - Protocol: bw+0 - {5DECA9CA-BC61-4C3A-89BA-A67A03379B74} - C:\Anwendungen\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll
(Restliches Q18 - Protocol lass ich mal weg, ist das gleiche wie bei ersten Beiträgen!)
O18 - Protocol: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files (x86)\Microsoft Office\Office12\GrooveSystemServices.dll
O18 - Protocol: offline-8876480 - {5DECA9CA-BC61-4C3A-89BA-A67A03379B74} - C:\Anwendungen\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\Windows\System32\alg.exe (file missing)
O23 - Service: AntiVir PersonalEdition Classic Planer (AntiVirScheduler) - Avira GmbH - C:\Anwendungen\Program Files (x86)\Avira\AntiVir PersonalEdition Classic\sched.exe
O23 - Service: AntiVir PersonalEdition Classic Guard (AntiVirService) - Avira GmbH - C:\Anwendungen\Program Files (x86)\Avira\AntiVir PersonalEdition Classic\avguard.exe
O23 - Service: @dfsrres.dll,-101 (DFSR) - Unknown owner - C:\Windows\system32\DFSR.exe (file missing)
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\Windows\system32\fxssvc.exe (file missing)
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: iPod-Dienst (iPod Service) - Apple Inc. - C:\Program Files (x86)\iPod\bin\iPodService.exe
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: Logitech Bluetooth Service (LBTServ) - Logitech, Inc. - C:\Program Files\Common Files\Logitech\Bluetooth\LBTServ.exe
O23 - Service: LightScribeService Direct Disc Labeling Service (LightScribeService) - Hewlett-Packard Company - C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe
O23 - Service: LVCOMSer - Logitech Inc. - C:\Program Files\Common Files\LogiShrd\LVCOMSER\LVCSer64.exe
O23 - Service: Process Monitor (LVPrcS64) - Logitech Inc. - C:\Program Files\Common Files\LogiShrd\LVMVFM\LVPrcSrv.exe
O23 - Service: LVSrvLauncher - Logitech Inc. - C:\Program Files\Common Files\LogiShrd\SrvLnch\SrvLnch.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\Windows\System32\msdtc.exe (file missing)
O23 - Service: NBService - Nero AG - C:\Anwendungen\Program Files (x86)\Nero 7\Nero BackItUp\NBService.exe
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: NMIndexingService - Nero AG - C:\Program Files (x86)\Common Files\Ahead\Lib\NMIndexingService.exe
O23 - Service: PnkBstrA - Unknown owner - C:\Windows\system32\PnkBstrA.exe
O23 - Service: PnkBstrB - Unknown owner - C:\Windows\system32\PnkBstrB.exe
O23 - Service: @%systemroot%\system32\psbase.dll,-300 (ProtectedStorage) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: ProtexisLicensing - Unknown owner - C:\Windows\SysWOW64\PSIService.exe
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\Windows\system32\locator.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: SBSD Security Center Service (SBSDWSCService) - Safer Networking Ltd. - C:\Anwendungen\Program Files (x86)\Spybot - Search & Destroy\SDWinSec.exe
O23 - Service: ServiceLayer - Nokia. - C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe
O23 - Service: @%SystemRoot%\system32\SLsvc.exe,-101 (slsvc) - Unknown owner - C:\Windows\system32\SLsvc.exe (file missing)
O23 - Service: @%SystemRoot%\system32\snmptrap.exe,-3 (SNMPTRAP) - Unknown owner - C:\Windows\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\Windows\System32\spoolsv.exe (file missing)
O23 - Service: Steam Client Service - Valve Corporation - C:\Program Files (x86)\Common Files\Steam\SteamService.exe
O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\Windows\system32\UI0Detect.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\Windows\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\Windows\system32\vssvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\Windows\system32\wbengine.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\Windows\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%ProgramFiles%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)

--
End of file - 26945 bytes
         

Alt 04.05.2008, 12:41   #22
Lukerunner
 
Spyware Problem! - Standard

Spyware Problem!



TEIL1
Soo... und hier ist die txt Datei von VistaFindbat (können mehrere Einträge in den Thread hier werden):
Code:
ATTFilter
 Volume in Laufwerk C: hat keine Bezeichnung.
 Volumeseriennummer: 6092-3BDB

 Verzeichnis von C:\

04/05/2008  13:30                 0 VistaFind.txt
04/05/2008  11:55     2.146.754.560 hiberfil.sys
04/05/2008  11:55     2.460.680.192 pagefile.sys
03/05/2008  23:52             5.685 Bug.txt
02/05/2008  10:51             3.147 APIHook.log
02/05/2008  10:45            30.757 Detections.txt
05/04/2008  21:37                24 url_history.xml
10/01/2008  20:05           443.912 bootmgr
23/07/2007  14:48             8.192 BOOTSECT.BAK
23/09/2005  00:39           894.976 msdia80.dll
              10 Datei(en),  4.608.821.445 Bytes
               0 Verzeichnis(se), 227.958.693.888 Bytes frei
 Volume in Laufwerk C: hat keine Bezeichnung.
 Volumeseriennummer: 6092-3BDB

 Verzeichnis von C:\Windows

04/05/2008  11:55            67.584 bootstat.dat
04/05/2008  01:10         1.467.271 WindowsUpdate.log
03/05/2008  20:37             1.409 QTFont.for
03/05/2008  20:37            54.156 QTFont.qfn
03/05/2008  13:27               672 ulead32.ini
02/05/2008  10:52            79.814 PFRO.log
02/05/2008  10:37               293 win.ini
26/04/2008  15:28                69 NeroDigital.ini
23/04/2008  19:25            23.742 setupact.log
22/04/2008  15:04           576.070 DPINST.LOG
06/04/2008  19:24                86 KE.log
06/04/2008  19:24             4.248 LDPINST.LOG
06/04/2008  12:02            14.884 ntbtlog.txt
24/03/2008  10:52           176.296 msxml4-KB936181-enu.LOG
08/03/2008  16:54               338 game.ini
06/03/2008  23:12       205.881.625 MEMORY.DMP
29/02/2008  15:50           308.046 Directx.log
06/02/2008  14:08                26 NeoSetup.INI
01/02/2008  12:17           587.776 WLXPGSS.SCR
18/12/2007  12:18             2.123 INSTALL.LOG
19/10/2007  15:28         3.087.360 explorer.exe
11/10/2007  15:09           264.898 msxml4-KB941833-enu.LOG
21/09/2007  03:12           134.160 KHALMNPR.Exe
18/09/2007  17:02                31 EPSMTL32.TXT
29/08/2007  20:25               749 WindowsShell.Manifest
26/08/2007  21:53               179 LDM.log
26/08/2007  21:53           118.784 bwUnin-7.2.0.137-8876480SL.exe
26/08/2007  21:31            55.296 bfsvc.exe
05/08/2007  22:08            73.216 cadkasdeinst01.exe
26/07/2007  14:42           292.902 [00]CSS PCA Mappack - Summerfeelings Uninstaller.exe
24/07/2007  19:22           525.792 DIFxAPI.dll
24/07/2007  19:22           315.392 HideWin.exe
24/07/2007  11:40                 0 nsreg.dat
23/07/2007  13:55             1.816 DtcInstall.log
23/07/2007  13:54             1.313 TSSysprep.log
06/07/2007  11:05         5.385.728 RAVCpl64.exe
03/07/2007  07:59             9.292 super.chm
15/06/2007  16:45         1.826.816 SkyTel.exe
01/06/2007  10:23           972.336 UNNeroMediaHome.exe
15/05/2007  09:45           972.336 UNNeroVision.exe
23/04/2007  16:42           972.336 UNRecode.exe
20/03/2007  21:22           972.336 UNNeroBackItUp.exe
28/02/2007  16:41           972.336 UNNeroShowTime.exe
05/02/2007  14:11           139.264 NeoUninstall.exe
16/01/2007  10:39         1.356.800 RtlUpd64.exe
12/01/2007  16:54           520.192 RtlExUpd.dll
02/11/2006  17:26                 0 setuperr.log
02/11/2006  17:21                94 SETUPAPI.LOG
02/11/2006  17:02           316.640 WMSysPr9.prx
02/11/2006  17:00            49.680 twunk_16.exe
02/11/2006  17:00            50.688 twain_32.dll
02/11/2006  17:00            31.232 twunk_32.exe
02/11/2006  17:00            94.784 twain.dll
02/11/2006  17:00           169.472 notepad.exe
02/11/2006  13:16            36.864 splwow64.exe
02/11/2006  13:16           161.792 regedit.exe
02/11/2006  13:15            15.872 hh.exe
02/11/2006  13:15           734.208 HelpPane.exe
02/11/2006  13:15            14.848 fveupdate.exe
02/11/2006  11:45             9.216 winhlp32.exe
02/11/2006  10:26            43.131 mib.bin
07/10/2006  18:43           502.784 x2.64.exe
19/09/2006  13:41             4.261 Ultimate.xml
18/09/2006  23:44               219 system.ini
18/09/2006  23:30             1.405 msdfmap.ini
12/04/2006  10:47           217.073 meta4.exe
05/04/2006  09:09            66.560 MOTA113.exe
15/09/2005  14:35                50 UNNeroMediaHome.cfg
30/08/2005  21:37                50 UNNeroVision.cfg
30/08/2005  21:37                50 UNNeroShowTime.cfg
30/08/2005  21:36                50 UNRecode.cfg
30/08/2005  21:33                50 UNNeroBackItUp.cfg
13/01/2003  10:59           106.496 UPSCR.Scr
              73 Datei(en),    230.845.757 Bytes
               0 Verzeichnis(se), 227.958.689.792 Bytes frei
 Volume in Laufwerk C: hat keine Bezeichnung.
 Volumeseriennummer: 6092-3BDB

 Verzeichnis von C:\Windows\system

 Volume in Laufwerk C: hat keine Bezeichnung.
 Volumeseriennummer: 6092-3BDB

 Verzeichnis von C:\Windows\system32

04/05/2008  12:56             4.448 7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
04/05/2008  12:56             4.448 7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
04/05/2008  12:02           609.944 perfh009.dat
04/05/2008  12:02           103.726 perfc009.dat
04/05/2008  12:02           641.106 perfh007.dat
04/05/2008  12:02           116.500 perfc007.dat
04/05/2008  12:02         1.461.736 PerfStringBackup.INI
04/05/2008  11:56            65.536 Ikeext.etl
22/04/2008  15:12           464.416 FNTCACHE.DAT
10/04/2008  16:34           114.176 dnsrslvr.dll
10/04/2008  16:34           217.600 dnsapi.dll
10/04/2008  16:34            27.648 dnscacheugc.exe
10/04/2008  16:28            46.592 srclient.dll
10/04/2008  16:28           333.312 rstrui.exe
10/04/2008  16:28           464.896 srcore.dll
10/04/2008  16:28            18.944 srdelayed.exe
10/04/2008  16:28            21.560 kd1394.dll
10/04/2008  16:28         1.016.888 winload.exe
10/04/2008  16:28         1.014.840 winload.efi
10/04/2008  16:28           386.616 ci.dll
10/04/2008  16:28             7.680 kbd106n.dll
10/04/2008  16:28            20.480 f3ahvoas.dll
10/04/2008  16:25           378.368 gdi32.dll
10/04/2008  16:17            32.768 ieUnatt.exe
10/04/2008  16:17           161.280 advpack.dll
10/04/2008  16:17           424.448 ieapfltr.dll
10/04/2008  16:17         1.022.464 wininet.dll
10/04/2008  16:17            32.256 jsproxy.dll
10/04/2008  16:17           314.368 dxtrans.dll
10/04/2008  16:17           508.416 dxtmsft.dll
10/04/2008  16:16           228.352 ieui.dll
10/04/2008  16:16         7.069.696 ieframe.dll
10/04/2008  16:16           758.784 mshtmled.dll
10/04/2008  16:16         5.678.592 mshtml.dll
10/04/2008  16:16         1.383.424 mshtml.tlb
10/04/2008  16:16         1.129.984 mstime.dll
10/04/2008  16:16            85.504 icardie.dll
10/04/2008  16:16         2.077.184 inetcpl.cpl
10/04/2008  16:16         1.427.968 urlmon.dll
10/04/2008  16:16            64.000 pngfilt.dll
10/04/2008  16:16            84.992 ie4uinit.exe
10/04/2008  16:16            57.344 iernonce.dll
10/04/2008  16:16            69.120 iesetup.dll
10/04/2008  16:12         2.749.440 win32k.sys
06/04/2008  11:44           881.160 gpprefcl.dll
06/04/2008  07:49        20.909.688 mrt.exe
04/04/2008  14:00           419.840 wrap_oal.dll
04/04/2008  14:00           133.632 OpenAL32.dll
16/02/2008  11:56         1.728.512 mcmde.dll
14/02/2008  16:45           630.272 wpd_ci.dll
14/02/2008  16:45           333.368 clfs.sys
14/02/2008  16:45            18.432 cfgmgr32.dll
14/02/2008  16:45            59.904 drvinst.exe
14/02/2008  16:45           317.440 umpnpmgr.dll
14/02/2008  16:45           401.920 dpx.dll
14/02/2008  16:45           869.376 oleaut32.dll
14/02/2008  16:45         1.937.408 setupapi.dll
14/02/2008  16:45            15.360 batt.dll
14/02/2008  16:45            39.936 dispci.dll
14/02/2008  16:45           957.624 winresume.exe
14/02/2008  16:45           844.288 schedsvc.dll
14/02/2008  16:45            46.080 lodctr.exe
14/02/2008  16:45            38.400 unlodctr.exe
14/02/2008  16:45           141.312 loadperf.dll
14/02/2008  16:45            17.408 prflbmsg.dll
14/02/2008  16:45            32.256 nshhttp.dll
14/02/2008  16:43         4.247.552 GameUXLegacyGDFs.dll
14/02/2008  16:43         1.916.928 gameux.dll
14/02/2008  16:40         4.428.344 ntoskrnl.exe
14/02/2008  16:39            30.208 netcfg.exe
14/02/2008  16:39           232.960 tcpipcfg.dll
14/02/2008  16:39            25.600 netiougc.exe
14/02/2008  16:28           211.456 WebClnt.dll
01/02/2008  15:17            66.560 nmwcdclsx64.dll
09/01/2008  19:50            13.312 sbunattend.exe
12/12/2007  16:47         1.586.688 quartz.dll
12/12/2007  16:46            11.776 LAPRXY.DLL
12/12/2007  16:46             2.048 asferror.dll
12/12/2007  16:46           301.056 WMASF.DLL
12/12/2007  16:43             2.048 tzres.dll
06/12/2007  22:31            10.908 lvcoinst.log
29/11/2007  10:40           101.888 nmwcdcoclsx64.dll
29/11/2007  10:33         1.919.968 wdfcoinstaller01005.dll
15/11/2007  10:15            78.864 KemXML.dll
15/11/2007  10:15           158.736 KemWnd.dll
15/11/2007  10:14           224.784 KemUtil.dll
15/11/2007  10:14           235.536 kemutb.dll
15/11/2007  10:13           190.992 BtCoreIf.dll
14/11/2007  17:39            10.752 hccoin.dll
14/11/2007  17:39            10.240 hcrstco.dll
28/10/2007  17:52         3.322.368 nvgamesr.dll
28/10/2007  17:52         2.074.624 nvcplui.exe
28/10/2007  17:52         6.858.240 nvdisps.dll
28/10/2007  17:52        10.826.272 nvcpl.dll
28/10/2007  17:52         7.414.272 nvd3dumx.dll
28/10/2007  17:52             7.181 nvdisp.nvu
28/10/2007  17:52           403.456 nvcpl.cpl
28/10/2007  17:52           174.080 nvcolor.exe
28/10/2007  17:52            41.472 nvcod100.dll
28/10/2007  17:52            41.472 nvcod.dll
28/10/2007  17:52           157.475 nvapps.xml
28/10/2007  17:52           558.080 nvapi64.dll
28/10/2007  17:52         5.602.304 nvdispsr.dll
28/10/2007  17:52         2.510.848 nvwssr.dll
28/10/2007  17:52         2.994.688 nvwss.dll
28/10/2007  17:52            18.278 nvwsapps.xml
28/10/2007  17:52         3.057.664 nvwgf2umx.dll
28/10/2007  17:52           381.952 nvexpbar.dll
28/10/2007  17:52         4.216.832 nvvitvs.dll
28/10/2007  17:52           372.736 nvuninst.exe
28/10/2007  17:52           372.736 nvudisp.exe
28/10/2007  17:52            88.576 nvsvc64.dll
28/10/2007  17:52         9.708.032 nvoglv64.dll
28/10/2007  17:52         2.846.208 nvmoblsr.dll
28/10/2007  17:52         1.582.592 nvmobls.dll
28/10/2007  17:52            74.752 nvmctray.dll
28/10/2007  17:52           448.512 nvmccssr.dll
28/10/2007  17:52         5.027.328 nvgames.dll
28/10/2007  17:52           258.560 nvmccs.dll
28/10/2007  17:52           930.272 dpinst.exe
28/10/2007  17:52           283.136 nvmccss.dll
28/10/2007  17:52            35.328 nvmccsrs.dll
28/10/2007  17:52         1.064.448 nvcpluir.dll
28/10/2007  17:52         3.706.880 nvvitvsr.dll
19/10/2007  15:28           840.192 PhotoScreensaver.scr
19/10/2007  15:28            27.648 wtsapi32.dll
19/10/2007  15:28           880.640 timedate.cpl
19/10/2007  15:28           848.384 sysmain.dll
19/10/2007  15:28         1.723.396 wlan.tmf
19/10/2007  15:28            62.976 wlanapi.dll
19/10/2007  15:28            98.304 wlanhlp.dll
19/10/2007  15:28           350.720 wlanmsm.dll
19/10/2007  15:28           603.648 wlansvc.dll
19/10/2007  15:28           372.224 wlansec.dll
13/10/2007  17:15         8.148.480 wmploc.DLL
13/10/2007  17:15        13.585.920 wmp.dll
13/10/2007  17:15             9.216 spwmp.dll
13/10/2007  17:15             5.120 dxmasf.dll
13/10/2007  17:15             5.120 msdxm.ocx
13/10/2007  17:15           402.944 MediaMetadataHandler.dll
13/10/2007  17:12         1.300.992 themecpl.dll
13/10/2007  17:12           275.360 DreamScene.dll
11/10/2007  15:07            84.480 INETRES.dll
11/10/2007  15:07           996.352 inetcomm.dll
11/10/2007  14:59         1.260.544 rpcrt4.dll
29/08/2007  19:12         1.039.872 qmgr.dll
29/08/2007  19:10           134.144 CscMig.dll
29/08/2007  19:10        12.783.104 shell32.dll
29/08/2007  19:10           339.968 schannel.dll
29/08/2007  19:10            61.952 ntprint.exe
29/08/2007  19:10           264.192 ntprint.dll
29/08/2007  19:10            12.288 dhcpcmonitor.dll
29/08/2007  19:10           271.360 dhcpcsvc.dll
29/08/2007  19:10           150.528 dhcpcsvc6.dll
29/08/2007  19:10         2.270.720 authui.dll
29/08/2007  19:10           851.968 WindowsCodecs.dll
29/08/2007  19:10            76.800 avicap32.dll
29/08/2007  19:10           143.360 msvfw32.dll
29/08/2007  19:10            93.184 mciavi32.dll
29/08/2007  19:10           106.496 avifil32.dll
29/08/2007  19:10            38.400 msvidc32.dll
29/08/2007  19:10            15.872 msrle32.dll
29/08/2007  19:10            76.288 sendmail.dll
29/08/2007  19:10         8.432.128 ssBranded.scr
29/08/2007  19:10            34.816 LangCleanupSysprepAction.dll
29/08/2007  19:10           199.680 lpksetup.exe
29/08/2007  19:10            12.800 MUILanguageCleanup.dll
29/08/2007  19:10            29.184 lpremove.exe
29/08/2007  19:10           361.984 intl.cpl
29/08/2007  19:09           615.936 riched20.dll
29/08/2007  19:09            10.240 riched32.dll
29/08/2007  19:09            46.592 kmddsp.tsp
29/08/2007  19:09            29.184 rasser.dll
29/08/2007  19:09            92.160 rascfg.dll
29/08/2007  19:09            65.536 rasdiag.dll
29/08/2007  19:09            59.392 ndptsp.tsp
29/08/2007  19:09             1.820 rasctrnm.h
29/08/2007  19:09            40.448 rasmxs.dll
29/08/2007  19:09           500.736 netcfgx.dll
29/08/2007  19:09           735.232 msftedit.dll
29/08/2007  19:09            16.384 icsunattend.exe
29/08/2007  19:09           339.968 ipnathlp.dll
29/08/2007  19:09            16.896 wshqos.dll
29/08/2007  19:09            39.424 traffic.dll
29/08/2007  19:09            17.920 pacerprf.dll
29/08/2007  19:09           833.536 localspl.dll
29/08/2007  19:09            47.104 cdd.dll
29/08/2007  19:09           139.264 dps.dll
26/08/2007  21:40         1.832.960 msxml3.dll
26/08/2007  21:40             2.048 msxml3r.dll
26/08/2007  21:39         1.752.576 msxml6.dll
26/08/2007  21:39             2.048 msxml6r.dll
26/08/2007  21:31            53.760 setbcdlocale.dll
26/08/2007  20:44         1.717.248 wucltux.dll
26/08/2007  20:44            43.352 wups2.dll
26/08/2007  20:44            55.128 wuauclt.exe
26/08/2007  20:44         2.164.568 wuaueng.dll
26/08/2007  20:43            90.624 wudriver.dll
26/08/2007  20:43            34.648 wups.dll
26/08/2007  20:43           665.944 wuapi.dll
26/08/2007  20:43           176.312 wuwebv.dll
26/08/2007  20:43            33.792 wuapp.exe
23/07/2007  15:11           318.976 msshsq.dll
23/07/2007  15:10         1.343.880 SecureKeyBackupCPL.dll
23/07/2007  15:10               711 CPSOKBTasks.xml
23/07/2007  14:42            39.424 ACCTRES.dll
23/07/2007  14:42           245.760 msoeacct.dll
23/07/2007  14:42           118.784 msoert2.dll
23/07/2007  14:41           163.512 mcupdate_GenuineIntel.dll
23/07/2007  14:36         2.455.488 ieapfltr.dat
23/07/2007  14:34           146.944 SLC.dll
23/07/2007  14:34           308.736 mcbuilder.exe
23/07/2007  14:34            44.032 slwmi.dll
23/07/2007  14:34           606.720 SLCommDlg.dll
23/07/2007  14:34           368.128 SLUI.exe
23/07/2007  14:34           189.952 SLLUA.exe
23/07/2007  14:34            70.656 SLUINotify.dll
23/07/2007  14:34         2.140.160 SLsvc.exe
23/07/2007  14:34            44.032 slcinst.dll
23/07/2007  14:34           432.128 winsrv.dll
23/07/2007  14:34            86.016 csrsrv.dll
23/07/2007  14:33           679.936 FirewallAPI.dll
23/07/2007  14:33           580.608 MPSSVC.dll
23/07/2007  14:33           106.496 icfupgd.dll
23/07/2007  14:33            19.968 wfapigp.dll
23/07/2007  14:33            72.192 cmifw.dll
23/07/2007  14:33           198.144 iphlpsvc.dll
23/07/2007  14:33         1.262.592 crypt32.dll
23/07/2007  14:31           125.952 DWWIN.EXE
23/07/2007  14:31             5.632 wmi.dll
23/07/2007  14:31            75.264 imagehlp.dll
23/07/2007  14:30           810.496 user32.dll
23/07/2007  14:30           532.992 msscp.dll
23/07/2007  13:55            54.990 license.rtf
19/07/2007  02:43           486.936 LVUIRC64.dll
19/07/2007  02:43           685.080 LVUI64.dll
19/07/2007  02:40           257.560 lvco1110.dll
19/07/2007  02:40           475.672 lvcod64.dll
19/07/2007  01:55            19.344 Repository.reg
19/07/2007  01:54            58.163 lvcoin64.ini
06/07/2007  14:23         1.121.792 RtkAPO64.dll
06/07/2007  11:03           583.168 RTSnMg64.cpl
06/07/2007  10:27            20.992 RCoInst64.dll
30/05/2007  17:23           617.472 RtPgEx64.dll
17/05/2007  11:26           211.376 SRSTSH64.dll
11/05/2007  17:27           257.824 lvco1100.dll
26/04/2007  16:17            44.544 nvcodins.dll
16/04/2007  17:10           193.536 SRSHP64.dll
13/04/2007  08:08           125.952 SRSWOW64.dll
03/04/2007  10:27            15.872 Ph3xIB64MV.dll
23/03/2007  15:34           348.672 RtkApi64.dll
20/03/2007  10:37           995.400 WudfUpdate_01005.dll
12/03/2007  17:42         4.494.184 d3dx9_33.dll
13/12/2006  10:30           513.536 SRSTSX64.dll
02/11/2006  21:09            36.916 perfd007.dat
02/11/2006  21:09           290.748 perfi007.dat
02/11/2006  18:00           104.448 umstartup.etl
02/11/2006  17:37            49.152 umstartup000.etl
02/11/2006  17:33                82 desktop.ini
02/11/2006  17:33             1.741 migwiz.lnk
02/11/2006  17:04           115.200 twext.dll
02/11/2006  17:04         1.540.096 brcpl.dll
02/11/2006  17:03            64.512 brcplsdw.dll
02/11/2006  17:03           590.336 brcplsiw.dll
02/11/2006  17:03             7.680 blbres.dll
02/11/2006  17:03            20.480 blb_ps.dll
02/11/2006  17:03           221.696 wbadmin.exe
02/11/2006  17:03           702.464 wbengine.exe
02/11/2006  17:03            24.064 BlbEvents.dll
02/11/2006  17:03           232.960 umrdp.dll
02/11/2006  17:03           173.568 rdpclip.exe
02/11/2006  17:03            69.632 rdpendp.dll
02/11/2006  17:03            47.616 dfdts.dll
02/11/2006  17:03            77.824 DFDWiz.exe
02/11/2006  17:03           194.560 msrdc.dll
02/11/2006  17:03         3.457.024 dfsr.exe
02/11/2006  17:03            34.304 dfsrperf.dll
02/11/2006  17:03             2.048 dfsrres.dll
02/11/2006  17:03           262.144 uDWM.dll
02/11/2006  17:03            69.120 PrintBrmUi.exe
02/11/2006  17:03            34.816 gpprnext.dll
02/11/2006  17:03           257.536 ppcsnap.dll
02/11/2006  17:03           146.389 printmanagement.msc
02/11/2006  17:03            56.832 PushPrinterConnections.exe
02/11/2006  17:03           655.360 pmcsnap.dll
02/11/2006  17:03            47.104 wpnpinst.exe
02/11/2006  17:03           156.672 inetpp.dll
02/11/2006  17:03            17.408 inetppui.dll
02/11/2006  17:03           172.544 tscfgwmi.dll
02/11/2006  17:03            16.896 reset.exe
02/11/2006  17:03            20.992 shadow.exe
02/11/2006  17:03            20.480 logoff.exe
02/11/2006  17:03            21.504 rwinsta.exe
02/11/2006  17:03            20.480 chglogon.exe
02/11/2006  17:03            22.528 qappsrv.exe
02/11/2006  17:03            21.504 tsdiscon.exe
02/11/2006  17:03            23.552 chgport.exe
02/11/2006  17:03            16.896 change.exe
02/11/2006  17:03            16.384 query.exe
02/11/2006  17:03            25.600 qprocess.exe
02/11/2006  17:03            21.504 tscon.exe
02/11/2006  17:03            20.992 chgusr.exe
02/11/2006  17:03            23.040 tskill.exe
02/11/2006  17:03            25.600 msg.exe
02/11/2006  17:03            24.064 quser.exe
02/11/2006  17:03            27.648 qwinsta.exe
02/11/2006  17:03         1.055.232 WindowsUltimateExtrasCPL.dll
02/11/2006  17:03            25.088 gpscript.exe
02/11/2006  17:03            30.208 gpscript.dll
02/11/2006  17:03           196.096 appmgmts.dll
02/11/2006  17:03            98.304 mtedit.exe
02/11/2006  17:03         1.446.400 gpmgmt.dll
02/11/2006  17:03           480.768 GPRSoP.dll
02/11/2006  17:03            43.700 gpmc.msc
02/11/2006  17:03            95.744 GPOAdminCommon.dll
02/11/2006  17:03           845.824 GPOAdminCustom.dll
02/11/2006  17:03            22.528 GPOAdminHelper.dll
02/11/2006  17:03         1.496.064 GPOAdmin.dll
02/11/2006  17:03           486.400 appmgr.dll
02/11/2006  17:03            32.256 rigpsnap.dll
02/11/2006  17:03            34.885 gpedit.msc
02/11/2006  17:03            43.566 rsop.msc
02/11/2006  17:03           523.264 scrptadm.dll
02/11/2006  17:03           122.660 secpol.msc
02/11/2006  17:03           211.968 cscobj.dll
02/11/2006  17:03           673.792 cscui.dll
02/11/2006  17:03           570.368 cscsvc.dll
02/11/2006  17:03           198.656 fveapi.dll
02/11/2006  17:03           124.363 manage-bde.wsf
02/11/2006  17:03            80.010 manage-bde.ini.en
02/11/2006  17:03           114.176 fveRecover.dll
02/11/2006  17:03            53.760 fvenotify.exe
02/11/2006  17:03           952.832 fveui.dll
02/11/2006  17:03            36.352 BitLockerWizard.exe
02/11/2006  17:03           889.856 fvecpl.dll
02/11/2006  17:03           553.984 msdri.dll
02/11/2006  17:03            64.512 Mcx2Svc.dll
02/11/2006  17:03             7.680 sysprepMCE.dll
02/11/2006  17:03           168.960 PresentationSettings.exe
02/11/2006  17:03         1.098.752 NetProjW.dll
02/11/2006  17:03            90.112 NetProj.exe
02/11/2006  17:03            61.952 CRPPresentation.dll
02/11/2006  17:03           128.512 AuxiliaryDisplayServices.dll
02/11/2006  17:03           191.488 AuxiliaryDisplayDriverLib.dll
02/11/2006  17:03         1.393.664 AuxiliaryDisplayCpl.dll
02/11/2006  17:03           958.464 mblctr.exe
02/11/2006  17:03            25.088 HotStartUserAgent.dll
02/11/2006  17:03           318.976 StikyNot.exe
02/11/2006  17:03           310.272 SnippingTool.exe
02/11/2006  17:03            24.576 jnwmon.dll
02/11/2006  17:03           900.608 FXSST.dll
02/11/2006  17:03            82.432 FXSROUTE.dll
02/11/2006  17:03            16.896 FXSUNATD.exe
02/11/2006  17:03             7.680 FXSEVENT.dll
02/11/2006  17:03            40.448 FXSMON.dll
02/11/2006  17:03           686.592 FXSSVC.exe
02/11/2006  17:03           591.360 FXSCOMEX.dll
02/11/2006  17:03           920.064 FXSRESM.dll
02/11/2006  17:03           432.640 FXSTIFF.dll
02/11/2006  17:03            87.552 FXSCOM.dll
02/11/2006  17:03            28.672 WinFax.dll
02/11/2006  17:03           621.056 FXSAPI.dll
02/11/2006  17:03           256.000 FXST30.dll
02/11/2006  17:03           755.200 WFSR.dll
02/11/2006  17:03         1.017.856 WFS.exe
02/11/2006  17:03           268.288 FXSCOVER.exe
02/11/2006  17:03           758.784 FXSCOMPOSE.dll
02/11/2006  17:03            34.816 FXSCOMPOSERES.dll
02/11/2006  17:03           218.624 FXSUTILITY.dll
02/11/2006  17:03            28.672 srwmi.dll
02/11/2006  17:03           276.992 srrstr.dll
02/11/2006  17:03           862.720 sdengin2.dll
02/11/2006  17:03         1.275.904 sdclt.exe
02/11/2006  17:03           119.296 sdshext.dll
02/11/2006  17:03           125.440 sdrsvc.dll
         

Alt 04.05.2008, 12:42   #23
Lukerunner
 
Spyware Problem! - Standard

Spyware Problem!



TEIL2 ...von VistaFindbat:
Code:
ATTFilter
02/11/2006  17:03           184.832 spp.dll
02/11/2006  17:03            59.392 sxproxy.dll
02/11/2006  17:03           399.360 photowiz.dll
02/11/2006  17:02         1.805.824 wmpmde.dll
02/11/2006  17:02           187.904 MSAC3ENC.DLL
02/11/2006  17:02           693.248 MSMPEG2VDEC.DLL
02/11/2006  17:02           518.656 MSMPEG2ADEC.DLL
02/11/2006  17:02           642.560 MSMPEG2ENC.DLL
02/11/2006  17:02            37.888 infocardcpl.cpl
02/11/2006  17:02           153.600 infocardapi.dll
02/11/2006  17:02         1.368.328 icardagt.exe
02/11/2006  17:02             8.968 icardres.dll
02/11/2006  17:02           360.736 PresentationHost.exe
02/11/2006  17:02           125.216 PresentationCFFRasterizerNative_v0300.dll
02/11/2006  17:02            20.768 PresentationHostProxy.dll
02/11/2006  17:02         1.151.264 PresentationNative_v0300.dll
02/11/2006  17:02           622.592 WMVXENCD.DLL
02/11/2006  17:02           941.568 WMADMOD.DLL
02/11/2006  17:02         1.128.960 WMADMOE.DLL
02/11/2006  17:02         1.891.840 WMVENCOD.DLL
02/11/2006  17:02           232.448 MP43DECD.DLL
02/11/2006  17:02         1.701.888 WMVDECOD.DLL
02/11/2006  17:02           730.624 WMVSENCD.DLL
02/11/2006  17:02         1.537.536 WMVSDECD.DLL
02/11/2006  17:02         1.351.680 WMSPDMOE.DLL
02/11/2006  17:02           301.056 MP4SDECD.DLL
02/11/2006  17:02           232.448 MPG4DECD.DLL
02/11/2006  17:02           218.624 PortableDeviceWMDRM.dll
02/11/2006  17:02           369.664 PortableDeviceApi.dll
02/11/2006  17:02           105.984 PortableDeviceClassExtension.dll
02/11/2006  17:02           214.528 PortableDeviceTypes.dll
02/11/2006  17:02           427.008 WPDSp.dll
02/11/2006  17:02           223.232 wpdwcn.dll
02/11/2006  17:02           143.872 PortableDeviceWiaCompat.dll
02/11/2006  17:02            92.160 wpdbusenum.dll
02/11/2006  17:02           152.576 WPDShServiceObj.dll
02/11/2006  17:02            34.816 WPDShextAutoplay.exe
02/11/2006  17:02         2.740.224 wpdshext.dll
02/11/2006  17:02           363.008 drmmgrtn.dll
02/11/2006  17:02           615.424 blackbox.dll
02/11/2006  17:02           687.616 wmdrmsdk.dll
02/11/2006  17:02         1.184.256 drmv2clt.dll
02/11/2006  17:02           219.648 msnetobj.dll
02/11/2006  17:02           259.584 cewmdm.dll
02/11/2006  17:02           117.248 wmdmps.dll
02/11/2006  17:02            37.376 wmdmlog.dll
02/11/2006  17:02           391.168 mswmdm.dll
02/11/2006  17:02           426.496 wmdrmnet.dll
02/11/2006  17:02           538.112 wmdrmdev.dll
02/11/2006  17:02         2.952.192 WMVCORE.DLL
02/11/2006  17:02           208.384 wmidx.dll
02/11/2006  17:02           112.640 logagent.exe
02/11/2006  17:02         1.245.184 WMNetMgr.dll
02/11/2006  17:02           283.136 mfplat.dll
02/11/2006  17:02           220.160 wmpsrcwp.dll
02/11/2006  17:02           433.664 wmpps.dll
02/11/2006  17:02            27.136 wmpcm.dll
02/11/2006  17:02           363.008 wmpdxm.dll
02/11/2006  17:02            18.432 amcompat.tlb
02/11/2006  17:02            43.520 msdxm.tlb
02/11/2006  17:02           372.736 unregmp2.exe
02/11/2006  17:02             2.048 wmerror.dll
02/11/2006  17:02         2.043.904 WMPEncEn.dll
02/11/2006  17:02           562.176 wmpeffects.dll
02/11/2006  17:02           126.464 wmpshell.dll
02/11/2006  17:02         3.533.824 mf.dll
02/11/2006  17:02           194.560 mfps.dll
02/11/2006  17:02            60.416 rrinstaller.exe
02/11/2006  17:02             2.048 mferror.dll
02/11/2006  17:02            34.304 mfpmp.exe
02/11/2006  17:02           476.672 MFWMAAEC.DLL
02/11/2006  17:02           189.440 wmvdspa.dll
02/11/2006  17:02            99.840 MP3DMOD.DLL
02/11/2006  17:02           223.744 RESAMPLEDMO.DLL
02/11/2006  17:02            72.192 l3codeca.acm
02/11/2006  17:02           181.760 l3codecp.acm
02/11/2006  17:02           186.880 COLORCNV.DLL
02/11/2006  17:02           309.760 VIDRESZR.DLL
02/11/2006  17:02            75.264 mfvdsp.dll
02/11/2006  17:02         6.213.632 CardGames.dll
02/11/2006  17:02           102.912 wpclsp.dll
02/11/2006  17:02         1.882.112 wpccpl.dll
02/11/2006  17:02           418.816 Wpc.dll
02/11/2006  17:02             4.096 WEB.rs
02/11/2006  17:02            53.760 pegibbfc.rs
02/11/2006  17:02            23.552 oflc.rs
02/11/2006  17:02            37.376 pegi.rs
02/11/2006  17:02            31.232 usk.rs
02/11/2006  17:02            20.480 pegi-pt.rs
02/11/2006  17:02            20.480 pegi-fi.rs
02/11/2006  17:02            55.296 cero.rs
02/11/2006  17:02            44.032 esrb.rs
02/11/2006  17:02           690.688 wpcao.dll
02/11/2006  17:02           175.616 wpcsvc.dll
02/11/2006  17:02           182.784 wpcumi.exe
02/11/2006  17:02            21.504 wpcer.exe
02/11/2006  17:02           214.528 p2phost.exe
02/11/2006  17:02            85.504 collab.cpl
02/11/2006  17:02           251.392 P2P.dll
02/11/2006  17:02           834.560 p2psvc.dll
02/11/2006  17:02            22.016 pnrpperf.dll
02/11/2006  17:02            78.336 pnrpnsp.dll
02/11/2006  17:02           404.992 P2PGraph.dll
02/11/2006  17:02           159.232 p2pnetsh.dll
02/11/2006  17:02           573.952 p2pcollab.dll
02/11/2006  17:02           601.600 msra.exe
02/11/2006  17:02             7.168 MsraLegacy.tlb
02/11/2006  17:02            89.600 sdchange.exe
02/11/2006  17:02            50.176 racpldlg.dll
02/11/2006  17:02           189.440 raserver.exe
02/11/2006  17:02             6.144 rendezvousSession.tlb
02/11/2006  17:01         2.084.352 TouchX.dll
02/11/2006  17:01           287.232 wisptis.exe
02/11/2006  17:01            84.992 TabSvc.dll
02/11/2006  17:01            62.464 radarrs.dll
02/11/2006  17:01            32.768 rdrleakdiag.exe
02/11/2006  17:01            79.360 radardt.dll
02/11/2006  17:01           140.800 SoundRecorder.exe
02/11/2006  17:01            61.952 WavDest.dll
02/11/2006  17:00            39.424 mssprxy.dll
02/11/2006  17:00            98.816 mssitlb.dll
02/11/2006  17:00            91.648 msstrc.dll
02/11/2006  17:00           398.336 SearchIndexer.exe
02/11/2006  17:00         2.125.312 tquery.dll
02/11/2006  17:00            99.840 SearchFilterHost.exe
02/11/2006  17:00            28.160 msscb.dll
02/11/2006  17:00            61.952 msscntrs.dll
02/11/2006  17:00           488.448 mssph.dll
02/11/2006  17:00         2.249.216 mssrch.dll
02/11/2006  17:00           253.952 SearchProtocolHost.exe
02/11/2006  17:00           256.512 mssphtb.dll
02/11/2006  17:00         1.821.696 mssvp.dll
02/11/2006  17:00            71.680 propdefs.dll
02/11/2006  17:00            20.992 wsepno.dll
02/11/2006  17:00             9.728 WiaExtensionHost64.dll
02/11/2006  17:00            35.840 wiawow64.exe
02/11/2006  17:00           138.240 wiadss.dll
02/11/2006  17:00           669.184 wiaaut.dll
02/11/2006  17:00            14.848 wiatrace.dll
02/11/2006  17:00           289.792 sti.dll
02/11/2006  17:00            41.472 wiarpc.dll
02/11/2006  17:00           570.368 wiaservc.dll
02/11/2006  17:00           460.800 wiadefui.dll
02/11/2006  17:00           464.896 wiashext.dll
02/11/2006  17:00            95.232 wiaacmgr.exe
02/11/2006  17:00           123.904 wiavideo.dll
02/11/2006  17:00           301.568 scansetting.dll
02/11/2006  17:00            98.816 wiascanprofiles.dll
02/11/2006  17:00           733.184 qedwipes.dll
02/11/2006  17:00           619.008 qedit.dll
02/11/2006  17:00            35.328 SMBHelperClass.dll
02/11/2006  17:00           113.664 setupcln.dll
02/11/2006  17:00            48.640 dataclen.dll
02/11/2006  17:00           184.320 cleanmgr.exe
02/11/2006  17:00            40.448 wscapi.dll
02/11/2006  17:00            62.976 wscsvc.dll
02/11/2006  17:00            92.264 MigAutoPlay.exe
02/11/2006  17:00           188.416 calc.exe
02/11/2006  17:00           184.832 moricons.dll
02/11/2006  17:00         2.444.288 oobefldr.dll
02/11/2006  17:00            60.458 ideograf.uce
02/11/2006  17:00           164.864 charmap.exe
02/11/2006  17:00            93.702 SubRange.uce
02/11/2006  17:00            12.876 korean.uce
02/11/2006  17:00            24.006 gb2312.uce
02/11/2006  17:00            16.740 ShiftJIS.uce
02/11/2006  17:00             6.948 kanji_1.uce
02/11/2006  17:00             8.484 kanji_2.uce
02/11/2006  17:00            22.984 bopomofo.uce
02/11/2006  17:00             9.216 getuname.dll
02/11/2006  17:00            48.640 AltTab.dll
02/11/2006  17:00           275.456 InkEd.dll
02/11/2006  17:00            97.792 OptionalFeatures.exe
02/11/2006  17:00           236.544 icsfiltr.dll
02/11/2006  17:00             2.048 SampleRes.dll
02/11/2006  17:00            88.576 synceng.dll
02/11/2006  17:00           211.968 syncui.dll
02/11/2006  17:00            29.184 linkinfo.dll
02/11/2006  17:00            96.256 mobsync.exe
02/11/2006  17:00         2.574.336 SyncCenter.dll
02/11/2006  17:00           241.664 Ribbons.scr
02/11/2006  17:00           899.584 Bubbles.scr
02/11/2006  17:00         1.391.616 Aurora.scr
02/11/2006  17:00           333.824 ssText3d.scr
02/11/2006  17:00           242.688 Mystify.scr
02/11/2006  17:00           211.456 VBICodec.ax
02/11/2006  17:00           249.344 WSTPager.ax
02/11/2006  17:00            33.280 tvratings.dll
02/11/2006  17:00           407.040 sbe.dll
02/11/2006  17:00           210.944 sbeio.dll
02/11/2006  17:00           226.816 mpg2splt.ax
02/11/2006  17:00           556.032 EncDec.dll
02/11/2006  17:00            22.016 bdaplgin.ax
02/11/2006  17:00            82.432 kstvtune.ax
02/11/2006  17:00            40.960 vbisurf.ax
02/11/2006  17:00            56.320 ksxbar.ax
02/11/2006  17:00         2.534.400 MSVidCtl.dll
02/11/2006  17:00           100.864 MSNP.ax
02/11/2006  17:00           288.256 psisrndr.ax
02/11/2006  17:00            99.328 Mpeg2Data.ax
02/11/2006  17:00           374.784 psisdecd.dll
02/11/2006  17:00            73.216 MSDvbNP.ax
02/11/2006  17:00         1.733.632 wscui.cpl
02/11/2006  17:00           229.888 wscntfy.dll
02/11/2006  17:00           207.360 wsqmcons.exe
02/11/2006  17:00           103.936 wzcdlg.dll
02/11/2006  17:00           268.800 msshavmsg.dll
02/11/2006  17:00           222.720 mssha.dll
02/11/2006  17:00            64.512 TabbtnEx.dll
02/11/2006  17:00           116.736 Tabbtn.dll
02/11/2006  17:00           672.256 msidcrl30.dll
02/11/2006  17:00            31.232 XInput9_1_0.dll
02/11/2006  17:00           144.909 fsmgmt.msc
02/11/2006  17:00           416.256 shrpubw.exe
02/11/2006  17:00           593.408 filemgmt.dll
02/11/2006  17:00           448.512 joy.cpl
02/11/2006  17:00            95.232 wlanext.exe
02/11/2006  17:00            33.792 pcadm.dll
02/11/2006  17:00            79.360 pcasvc.dll
02/11/2006  17:00            51.712 l2nacp.dll
02/11/2006  17:00         1.791.488 wlanpref.dll
02/11/2006  17:00           172.032 dinput.dll
02/11/2006  17:00            45.568 pid.dll
02/11/2006  17:00           128.000 gcdef.dll
02/11/2006  17:00           201.216 dinput8.dll
02/11/2006  17:00               933 gatherWirelessInfo.xslt
02/11/2006  17:00            14.827 gatherWirelessInfo.vbs
02/11/2006  17:00         1.453.568 wcnwiz.dll
02/11/2006  17:00           443.904 WinSATAPI.dll
02/11/2006  17:00           108.544 btpanui.dll
02/11/2006  17:00           394.752 emdmgmt.dll
02/11/2006  17:00         1.442.304 PerfCenterCPL.dll
02/11/2006  17:00            35.328 pifmgr.dll
02/11/2006  17:00           517.632 wlandlg.dll
02/11/2006  17:00           215.552 wlanui.dll
02/11/2006  17:00           987.648 WlanMM.dll
02/11/2006  17:00            10.240 write.exe
02/11/2006  17:00            83.456 fdWCN.dll
02/11/2006  17:00           336.384 wcncsvc.dll
02/11/2006  17:00         1.319.424 TMM.dll
02/11/2006  17:00         3.888.640 WinSAT.exe
02/11/2006  17:00           155.136 WLanHC.dll
02/11/2006  17:00            17.408 DDACLSys.dll
02/11/2006  17:00         2.646.528 UIHub.dll
02/11/2006  17:00            12.800 IconCodecService.dll
02/11/2006  17:00            49.664 WlanMmHC.dll
02/11/2006  17:00            13.312 spwinsat.dll
02/11/2006  17:00         1.577.472 diagperf.dll
02/11/2006  17:00           697.344 WLanConn.dll
02/11/2006  17:00            92.160 wlancfg.dll
02/11/2006  17:00           761.856 TabletPC.cpl
02/11/2006  17:00            65.024 tabcal.exe
02/11/2006  17:00            66.560 davclnt.dll
02/11/2006  16:59           283.136 qwave.dll
02/11/2006  14:01            25.704 PSHED.DLL
02/11/2006  14:01            24.168 streamci.dll
02/11/2006  14:01            23.144 BOOTVID.DLL
02/11/2006  14:01            21.608 kdusb.dll
02/11/2006  14:01            18.536 kdcom.dll
02/11/2006  13:51           269.928 hal.dll
02/11/2006  13:24           270.440 rsaenh.dll
02/11/2006  13:24           141.928 basecsp.dll
02/11/2006  13:24           199.784 dssenh.dll
02/11/2006  13:24         1.533.992 ntdll.dll
02/11/2006  13:20           991.232 Narrator.exe
02/11/2006  13:20            44.032 NAPCRYPT.DLL
02/11/2006  13:20           124.928 NAPHLPR.DLL
02/11/2006  13:19           274.432 AuthFWWizFwk.dll
02/11/2006  13:19         4.591.616 AuthFWSnapin.dll
02/11/2006  13:19           384.000 zipfldr.dll
02/11/2006  13:19           110.592 xwtpw32.dll
02/11/2006  13:19            94.208 xwreg.dll
02/11/2006  13:19           352.768 xwizards.dll
02/11/2006  13:19         2.937.344 xpssvcs.dll
02/11/2006  13:19           930.816 XPSSHHDR.dll
02/11/2006  13:19            38.400 xolehlp.dll
02/11/2006  13:19           101.888 xactsrv.dll
02/11/2006  13:19           157.184 xmlfilter.dll
02/11/2006  13:19            21.504 xmlprovi.dll
02/11/2006  13:19           178.688 xmllite.dll
02/11/2006  13:19           614.400 wvc.dll
02/11/2006  13:19            66.560 WUDFSvc.dll
02/11/2006  13:19           381.952 WUDFx.dll
02/11/2006  13:19            89.600 WUDFCoinstaller.dll
02/11/2006  13:19           202.240 WUDFPlatform.dll
02/11/2006  13:19            18.432 wsock32.dll
02/11/2006  13:19           612.352 WsmSvc.dll
02/11/2006  13:19            61.952 wsnmp32.dll
02/11/2006  13:19           272.896 WsmWmiPl.dll
02/11/2006  13:19           757.248 WsmCl.dll
02/11/2006  13:19            70.144 WsmProv.dll
02/11/2006  13:19           208.384 WSManMigrationPlugin.dll
02/11/2006  13:19            13.312 WSHTCPIP.DLL
02/11/2006  13:19            17.408 wshrm.dll
02/11/2006  13:19           123.904 WsmAuto.dll
02/11/2006  13:19            13.312 wshirda.dll
02/11/2006  13:19            11.264 wship6.dll
02/11/2006  13:19            75.776 wshext.dll
02/11/2006  13:19            18.944 wshelper.dll
02/11/2006  13:19            13.312 wshnetbs.dll
02/11/2006  13:19         1.506.816 wsecedit.dll
02/11/2006  13:19           178.688 WSDMon.dll
02/11/2006  13:19            42.496 wshbth.dll
02/11/2006  13:19            28.160 wshcon.dll
02/11/2006  13:19            25.600 wsdchngr.dll
02/11/2006  13:19           399.872 WSDApi.dll
02/11/2006  13:19            67.584 wscmisetup.dll
02/11/2006  13:19           264.704 ws2_32.dll
02/11/2006  13:19            74.240 WpdMtpUS.dll
02/11/2006  13:19            37.376 WpdConns.dll
02/11/2006  13:19           193.024 WpdMtp.dll
02/11/2006  13:19           288.768 wow64win.dll
02/11/2006  13:19            17.408 wow64cpu.dll
02/11/2006  13:19           234.496 wow64.dll
02/11/2006  13:19           817.152 WMSPDMOD.DLL
02/11/2006  13:19            14.336 wmsgapi.dll
02/11/2006  13:19           337.920 WMPhoto.dll
02/11/2006  13:19            27.136 wmiprop.dll
02/11/2006  13:19           486.912 wmicmiplugin.dll
02/11/2006  13:19         1.391.104 WMALFXGFXDSP.dll
02/11/2006  13:19           329.728 Wldap32.dll
02/11/2006  13:19            10.240 wlanutil.dll
02/11/2006  13:19             9.728 WlS0WndH.dll
02/11/2006  13:19            95.744 wlgpclnt.dll
02/11/2006  13:19           478.208 wlangpui.dll
02/11/2006  13:19            17.408 wlaninst.dll
02/11/2006  13:19           199.680 wkssvc.dll
02/11/2006  13:19            20.480 winusb.dll
02/11/2006  13:19           220.672 wintrust.dll
02/11/2006  13:19           201.728 winsta.dll
02/11/2006  13:19           248.832 winrsmgr.dll
02/11/2006  13:19           108.032 winrscmd.dll
02/11/2006  13:19           218.112 winmm.dll
02/11/2006  13:19           100.352 winipsec.dll
02/11/2006  13:19           198.144 WinSCard.dll
02/11/2006  13:19            27.648 winrnr.dll
02/11/2006  13:19            59.904 winsockhc.dll
02/11/2006  13:19            22.016 winnsi.dll
02/11/2006  13:19            25.088 WINSRPC.DLL
02/11/2006  13:19            12.288 winrssrv.dll
02/11/2006  13:19           439.296 winhttp.dll
02/11/2006  13:19            79.360 winethc.dll
02/11/2006  13:19           386.048 WindowsCodecsExt.dll
02/11/2006  13:19           871.424 winbrand.dll
02/11/2006  13:19           661.504 win32spl.dll
02/11/2006  13:19            34.816 werdiagcontroller.dll
02/11/2006  13:19           119.808 wersvc.dll
02/11/2006  13:19         1.113.088 wer.dll
02/11/2006  13:19            85.504 wercplsupport.dll
02/11/2006  13:19            18.944 whhelper.dll
02/11/2006  13:19         1.449.472 wevtsvc.dll
02/11/2006  13:19           390.656 wevtapi.dll
02/11/2006  13:19            57.344 wevtfwd.dll
02/11/2006  13:19           295.424 webcheck.dll
02/11/2006  13:19           234.496 wecsvc.dll
02/11/2006  13:19            73.216 wecapi.dll
02/11/2006  13:19            81.920 wdi.dll
02/11/2006  13:19           197.632 wdigest.dll
02/11/2006  13:19           292.864 wdscore.dll
02/11/2006  13:19         1.244.160 wdc.dll
02/11/2006  13:19            39.936 WcsPlugInService.dll
02/11/2006  13:19           257.024 wavemsp.dll
02/11/2006  13:19           370.176 w32time.dll
02/11/2006  13:19            35.328 w32topl.dll
02/11/2006  13:19           105.984 vsstrace.dll
02/11/2006  13:19         1.390.592 vssapi.dll
02/11/2006  13:19            59.392 vss_ps.dll
02/11/2006  13:19            67.584 vfwwdm32.dll
02/11/2006  13:19           253.440 vdsbas.dll
02/11/2006  13:19           155.648 vdsutil.dll
02/11/2006  13:19           563.200 vdsdyn.dll
02/11/2006  13:19           159.232 verifier.dll
02/11/2006  13:19            27.648 version.dll
02/11/2006  13:19            35.328 utildll.dll
02/11/2006  13:19           139.264 userenv.dll
02/11/2006  13:19            94.720 vds_ps.dll
02/11/2006  13:19         1.279.488 usercpl.dll
02/11/2006  13:19           593.408 vbscript.dll
02/11/2006  13:19           321.536 uxtheme.dll
02/11/2006  13:19           163.328 uudf.dll
02/11/2006  13:19            32.768 uxsms.dll
02/11/2006  13:19           302.080 VAN.dll
02/11/2006  13:19           620.544 usp10.dll
02/11/2006  13:19            13.312 usbperf.dll
02/11/2006  13:19           104.960 usbui.dll
02/11/2006  13:19            40.960 usbmon.dll
02/11/2006  13:19            72.704 unimdmat.dll
02/11/2006  13:19            28.672 ureg.dll
02/11/2006  13:19           344.064 upnphost.dll
02/11/2006  13:19           250.368 upnp.dll
02/11/2006  13:19           369.664 untfs.dll
02/11/2006  13:19            22.016 uniplat.dll
02/11/2006  13:19           108.544 url.dll
02/11/2006  13:19            41.472 uicom.dll
02/11/2006  13:19         1.068.544 unbcl.dll
02/11/2006  13:19            20.992 umdmxfrm.dll
02/11/2006  13:19            56.832 umb.dll
02/11/2006  13:19           128.000 ulib.dll
02/11/2006  13:19           208.896 UIAutomationCore.dll
02/11/2006  13:19           122.368 ufat.dll
02/11/2006  13:19            49.664 udhisapi.dll
02/11/2006  13:19            10.240 txfw32.dll
02/11/2006  13:19           121.344 txflog.dll
02/11/2006  13:19            27.648 tsgqec.dll
02/11/2006  13:19            76.800 TSpkg.dll
02/11/2006  13:19           119.296 trkwks.dll
02/11/2006  13:19            13.824 tsbyuv.dll
02/11/2006  13:19            18.432 TRAPI.dll
02/11/2006  13:19            18.944 TSChannel.dll
02/11/2006  13:19            42.496 tpmcompc.dll
02/11/2006  13:19            86.016 thumbcache.dll
02/11/2006  13:19           688.128 themeui.dll
02/11/2006  13:19            39.936 TimeDateMUICallback.dll
02/11/2006  13:19           434.176 termmgr.dll
02/11/2006  13:19           499.200 termsrv.dll
02/11/2006  13:19           317.440 thawbrkr.dll
02/11/2006  13:19            91.648 TaskSchdPS.dll
02/11/2006  13:19            72.192 tcpmonui.dll
02/11/2006  13:19           517.632 tdh.dll
02/11/2006  13:19            14.336 tbs.dll
02/11/2006  13:19           654.336 taskschd.dll
02/11/2006  13:19            64.000 tbssvc.dll
02/11/2006  13:19           406.528 taskcomp.dll
02/11/2006  13:19            11.776 TapiSysprep.dll
02/11/2006  13:19            34.304 tcpmib.dll
02/11/2006  13:19           166.400 tcpmon.dll
02/11/2006  13:19           321.024 tapisrv.dll
02/11/2006  13:19           990.720 tapi3.dll
02/11/2006  13:19           243.712 tapi32.dll
02/11/2006  13:19            11.264 tapiperf.dll
02/11/2006  13:19           100.864 TapiMigPlugin.dll
02/11/2006  13:19            34.304 tapilua.dll
02/11/2006  13:19           996.352 systemcpl.dll
02/11/2006  13:19           186.368 t2embed.dll
02/11/2006  13:19            21.504 sysntfy.dll
02/11/2006  13:19           376.832 SysFxUI.dll
02/11/2006  13:19           124.928 syssetup.dll
02/11/2006  13:19            27.136 sxsstore.dll
02/11/2006  13:19           578.048 sxs.dll
02/11/2006  13:19           446.464 swprv.dll
02/11/2006  13:19           114.688 sysclass.dll
02/11/2006  13:19         1.381.888 sud.dll
02/11/2006  13:19            55.808 Storprop.dll
02/11/2006  13:19           757.248 stobject.dll
02/11/2006  13:19           185.344 ssdpsrv.dll
02/11/2006  13:19            50.176 ssdpapi.dll
02/11/2006  13:19            12.288 sscore.dll
02/11/2006  13:19            67.072 stclient.dll
02/11/2006  13:19           278.016 sti_ci.dll
02/11/2006  13:19           176.640 srvsvc.dll
02/11/2006  13:19           167.424 sqmapi.dll
02/11/2006  13:19           581.632 sqlsrv32.dll
02/11/2006  13:19           285.184 srchadmin.dll
02/11/2006  13:19           835.584 sqlceqp30.dll
02/11/2006  13:19           193.024 sqlceoledb30.dll
02/11/2006  13:19           469.504 sqlcese30.dll
02/11/2006  13:19           424.448 spwizeng.dll
02/11/2006  13:19           244.224 spoolss.dll
02/11/2006  13:19            10.240 spnet.dll
02/11/2006  13:19            17.408 spopk.dll
02/11/2006  13:19            49.152 sppnp.dll
02/11/2006  13:19           158.208 softkbd.dll
02/11/2006  13:19             9.216 softpub.dll
02/11/2006  13:19            74.752 spbcd.dll
02/11/2006  13:19            27.648 snmpapi.dll
02/11/2006  13:19           177.664 SndVolSSO.dll
02/11/2006  13:19           144.384 SmiInstaller.dll
02/11/2006  13:19           930.816 SmiEngine.dll
02/11/2006  13:19           152.576 SmartcardCredentialProvider.dll
         

Alt 04.05.2008, 12:43   #24
Lukerunner
 
Spyware Problem! - Standard

Spyware Problem!



TEIL3 ...von VistaFindbat:
Code:
ATTFilter
02/11/2006  13:19            14.336 slwga.dll
02/11/2006  13:19         1.090.560 pidgenx.dll
02/11/2006  13:19           186.880 SLCExt.dll
02/11/2006  13:19           809.984 slcc.dll
02/11/2006  13:19            25.088 sisbkup.dll
02/11/2006  13:19            54.784 signdrv.dll
02/11/2006  13:19           446.976 shwebsvc.dll
02/11/2006  13:19            86.528 shgina.dll
02/11/2006  13:19            40.960 shimeng.dll
02/11/2006  13:19           130.048 shimgvw.dll
02/11/2006  13:19           450.048 shlwapi.dll
02/11/2006  13:19            17.408 shpafact.dll
02/11/2006  13:19           103.936 shrink.dll
02/11/2006  13:19           115.712 shsetup.dll
02/11/2006  13:19           299.520 shsvcs.dll
02/11/2006  13:19             7.168 shunimpl.dll
02/11/2006  13:19            10.240 shfolder.dll
02/11/2006  13:19            98.304 shacct.dll
02/11/2006  13:19         1.205.760 shdocvw.dll
02/11/2006  13:19             6.144 sfc.dll
02/11/2006  13:19            39.936 sfc_os.dll
02/11/2006  13:19           248.320 unattend.dll
02/11/2006  13:19            17.920 serialui.dll
02/11/2006  13:19            13.312 SensApi.dll
02/11/2006  13:19            62.976 Sens.dll
02/11/2006  13:19            94.720 secur32.dll
02/11/2006  13:19            22.528 serwvdrv.dll
02/11/2006  13:19            91.136 SessEnv.dll
02/11/2006  13:19           162.816 secproc_ssp_isv.dll
02/11/2006  13:19           532.480 secproc_isv.dll
02/11/2006  13:19            28.160 seclogon.dll
02/11/2006  13:19           202.240 sdohlp.dll
02/11/2006  13:19            34.304 sdhcinst.dll
02/11/2006  13:19           162.816 secproc_ssp.dll
02/11/2006  13:19           175.616 scrrun.dll
02/11/2006  13:19           159.232 scksp.dll
02/11/2006  13:19           404.480 scesrv.dll
02/11/2006  13:19           239.616 scecli.dll
02/11/2006  13:19            76.800 scripto.dll
02/11/2006  13:19           205.824 scrobj.dll
02/11/2006  13:19           664.064 samsrv.dll
02/11/2006  13:19           147.456 SCardSvr.dll
02/11/2006  13:19            98.304 samlib.dll
02/11/2006  13:19            82.944 SCardDlg.dll
02/11/2006  13:19           181.760 RstrtMgr.dll
02/11/2006  13:19            53.760 rshx32.dll
02/11/2006  13:19           135.680 rtm.dll
02/11/2006  13:19            51.200 rtutils.dll
02/11/2006  13:19            31.232 rtffilt.dll
02/11/2006  13:19           719.872 rpcss.dll
02/11/2006  13:19            51.712 RPCNDFP.dll
02/11/2006  13:19             9.216 RpcNs4.dll
02/11/2006  13:19            32.256 rpcnsh.dll
02/11/2006  13:19             7.680 RpcDiag.dll
02/11/2006  13:19           155.648 rpchttp.dll
02/11/2006  13:19            65.024 remotepg.dll
02/11/2006  13:19           203.264 regsvc.dll
02/11/2006  13:19           182.272 rgb9rast.dll
02/11/2006  13:19            48.640 RegCtrl.dll
02/11/2006  13:19            79.360 resutils.dll
02/11/2006  13:19            90.624 regapi.dll
02/11/2006  13:19           538.112 RelMon.dll
02/11/2006  13:19           578.560 rdpencom.dll
02/11/2006  13:19            89.600 rdpwsx.dll
02/11/2006  13:19             9.728 rdpcfgex.dll
02/11/2006  13:19            78.336 rastapi.dll
02/11/2006  13:19           267.264 rastls.dll
02/11/2006  13:19           300.544 rasppp.dll
02/11/2006  13:19           389.632 rasplap.dll
02/11/2006  13:19           332.288 rasmontr.dll
02/11/2006  13:19            70.656 rasqec.dll
02/11/2006  13:19           989.184 RASMM.dll
02/11/2006  13:19           278.016 rasmans.dll
02/11/2006  13:19            92.672 rasman.dll
02/11/2006  13:19           677.376 rasgcw.dll
02/11/2006  13:19            17.408 rasctrs.dll
02/11/2006  13:19           909.312 rasdlg.dll
02/11/2006  13:19            13.312 rasadhlp.dll
02/11/2006  13:19           333.312 rasapi32.dll
02/11/2006  13:19            98.304 rasauto.dll
02/11/2006  13:19           287.744 raschap.dll
02/11/2006  13:19         1.203.200 RacEngn.dll
02/11/2006  13:19            98.304 QUTIL.DLL
02/11/2006  13:19            97.280 QSVRMGMT.DLL
02/11/2006  13:19         2.076.160 Query.dll
02/11/2006  13:19           203.776 QSHVHOST.DLL
02/11/2006  13:19            43.008 qmgrprxy.dll
02/11/2006  13:19           252.416 qasf.dll
02/11/2006  13:19           372.736 QAGENTRT.DLL
02/11/2006  13:19           349.696 qdvd.dll
02/11/2006  13:19           231.424 QAGENT.DLL
02/11/2006  13:19           180.736 qcap.dll
02/11/2006  13:19            78.848 QCLIPROV.DLL
02/11/2006  13:19           395.264 puiobj.dll
02/11/2006  13:19           189.952 puiapi.dll
02/11/2006  13:19           249.856 qdv.dll
02/11/2006  13:19            34.304 pstorsvc.dll
02/11/2006  13:19            52.224 pstorec.dll
02/11/2006  13:19            46.592 psbase.dll
02/11/2006  13:19            16.896 psapi.dll
02/11/2006  13:19           907.264 propsys.dll
02/11/2006  13:19           178.176 profsvc.dll
02/11/2006  13:19           538.112 secproc.dll
02/11/2006  13:19             9.216 procinst.dll
02/11/2006  13:19           707.584 prnntfy.dll
02/11/2006  13:19           975.872 printui.dll
02/11/2006  13:19           154.624 prntvpt.dll
02/11/2006  13:19            34.304 printfilterpipelineprxy.dll
02/11/2006  13:19            44.544 printcom.dll
02/11/2006  13:19           122.368 powrprof.dll
02/11/2006  13:19           898.048 powercpl.dll
02/11/2006  13:19            19.456 pots.dll
02/11/2006  13:19            56.320 PNPXAssocPrx.dll
02/11/2006  13:19           691.200 pnpui.dll
02/11/2006  13:19            75.264 PNPXAssoc.dll
02/11/2006  13:19           379.904 polstore.dll
02/11/2006  13:19            11.776 pnpts.dll
02/11/2006  13:19           206.336 pnpsetup.dll
02/11/2006  13:19         2.024.448 pnidui.dll
02/11/2006  13:19            76.288 PlaySndSrv.dll
02/11/2006  13:19         1.378.816 pla.dll
02/11/2006  13:19           455.680 PhotoMetadataHandler.dll
02/11/2006  13:19            43.520 perfctrs.dll
02/11/2006  13:19            17.920 perfts.dll
02/11/2006  13:19            35.328 perfdisk.dll
02/11/2006  13:19            37.888 perfproc.dll
02/11/2006  13:19            29.184 perfos.dll
02/11/2006  13:19            22.016 perfnet.dll
02/11/2006  13:19            58.880 pdhui.dll
02/11/2006  13:19           310.272 pdh.dll
02/11/2006  13:19           618.496 pcaui.dll
02/11/2006  13:19            47.104 pautoenr.dll
02/11/2006  13:19            78.848 packager.dll
02/11/2006  13:19            13.312 panmap.dll
02/11/2006  13:19            48.128 osblprov.dll
02/11/2006  13:19             8.192 osuninst.dll
02/11/2006  13:19            25.600 osbaseln.dll
02/11/2006  13:19         1.115.648 opengl32.dll
02/11/2006  13:19           189.440 onex.dll
02/11/2006  13:19           309.760 oleacc.dll
02/11/2006  13:19         1.953.280 ole32.dll
02/11/2006  13:19           113.664 oleprn.dll
02/11/2006  13:19           129.024 oledlg.dll
02/11/2006  13:19           280.064 offfilt.dll
02/11/2006  13:19         1.416.192 ogldrv.dll
02/11/2006  13:19           200.704 odbctrac.dll
02/11/2006  13:19            94.208 odbccr32.dll
02/11/2006  13:19           126.976 odbccp32.dll
02/11/2006  13:19            45.056 odbcconf.dll
02/11/2006  13:19            32.768 odbcbcp.dll
02/11/2006  13:19            28.672 odbc32gt.dll
02/11/2006  13:19           462.848 odbc32.dll
02/11/2006  13:19            94.208 odbccu32.dll
02/11/2006  13:19           148.480 occache.dll
02/11/2006  13:19            18.944 ocsetapi.dll
02/11/2006  13:19           707.072 objsel.dll
02/11/2006  13:19            16.384 ntvdm64.dll
02/11/2006  13:19           360.448 ntshrui.dll
02/11/2006  13:19           160.768 ntmarta.dll
02/11/2006  13:19            17.920 ntlanui2.dll
02/11/2006  13:19           115.712 ntlanman.dll
02/11/2006  13:19           146.432 ntdsapi.dll
02/11/2006  13:19            24.576 nsisvc.dll
02/11/2006  13:19            11.264 nsi.dll
02/11/2006  13:19           464.896 nshipsec.dll
02/11/2006  13:19            32.256 npmproxy.dll
02/11/2006  13:19         2.077.184 NlsData0c1a.dll
02/11/2006  13:19            30.208 Nlsdl.dll
02/11/2006  13:19         2.077.184 NlsData081a.dll
02/11/2006  13:19         4.606.976 NlsData0816.dll
02/11/2006  13:19         4.606.976 NlsData0416.dll
02/11/2006  13:19         4.606.976 NlsData0414.dll
02/11/2006  13:19         3.216.384 NlsData004e.dll
02/11/2006  13:19         3.216.384 NlsData004c.dll
02/11/2006  13:19         3.216.384 NlsData004b.dll
02/11/2006  13:19         3.216.384 NlsData004a.dll
02/11/2006  13:19         3.216.384 NlsData0049.dll
02/11/2006  13:19         3.216.384 NlsData0047.dll
02/11/2006  13:19         3.216.384 NlsData0046.dll
02/11/2006  13:19         3.216.384 NlsData0045.dll
02/11/2006  13:19         1.906.688 NlsData003e.dll
02/11/2006  13:19         3.216.384 NlsData0039.dll
02/11/2006  13:19         1.906.688 NlsData002a.dll
02/11/2006  13:19         2.078.720 NlsData0027.dll
02/11/2006  13:19         2.077.184 NlsData0026.dll
02/11/2006  13:18         2.077.184 NlsData0024.dll
02/11/2006  13:18         1.906.688 NlsData0022.dll
02/11/2006  13:18         1.906.688 NlsData0021.dll
02/11/2006  13:18         3.216.384 NlsData0020.dll
02/11/2006  13:18         4.606.976 NlsData001d.dll
02/11/2006  13:18         2.077.184 NlsData001b.dll
02/11/2006  13:18         2.077.184 NlsData001a.dll
02/11/2006  13:18         4.609.024 NlsData0019.dll
02/11/2006  13:18         2.077.184 NlsData0018.dll
02/11/2006  13:18         3.574.272 NlsData0013.dll
02/11/2006  13:18         2.745.856 NlsData0011.dll
02/11/2006  13:18         4.606.976 NlsData0010.dll
02/11/2006  13:18         2.077.184 NlsData000f.dll
02/11/2006  13:18         2.458.112 NlsData000d.dll
02/11/2006  13:18         2.753.536 NlsData000c.dll
02/11/2006  13:18        10.018.304 NlsData000a.dll
02/11/2006  13:18         6.344.192 NlsData0009.dll
02/11/2006  13:18         2.361.344 NlsData0007.dll
02/11/2006  13:18         2.077.184 NlsData0003.dll
02/11/2006  13:18         2.077.184 NlsData0002.dll
02/11/2006  13:18         2.712.064 NlsData0001.dll
02/11/2006  13:18         1.596.928 NlsData0000.dll
02/11/2006  13:18            13.824 nlmsprep.dll
02/11/2006  13:18           166.400 nlhtml.dll
02/11/2006  13:18           203.264 nlasvc.dll
02/11/2006  13:18            61.440 nlaapi.dll
02/11/2006  13:18           198.656 newdev.dll
02/11/2006  13:18         3.235.328 networkmap.dll
02/11/2006  13:18            52.224 networkitemfactory.dll
02/11/2006  13:18         2.247.168 networkexplorer.dll
02/11/2006  13:18         3.340.800 netshell.dll
02/11/2006  13:18            22.016 netrap.dll
02/11/2006  13:18           303.104 netprofm.dll
02/11/2006  13:18           664.064 netprof.dll
02/11/2006  13:18           197.120 netplwiz.dll
02/11/2006  13:18           355.328 netman.dll
02/11/2006  13:18           684.032 netlogon.dll
02/11/2006  13:18           137.728 netiohlp.dll
02/11/2006  13:18           162.304 netid.dll
02/11/2006  13:18           158.720 netdiagfx.dll
02/11/2006  13:18           147.968 netcorehc.dll
02/11/2006  13:18         2.418.688 netcenter.dll
02/11/2006  13:18           607.232 netapi32.dll
02/11/2006  13:18            18.944 ndproxystub.dll
02/11/2006  13:18            50.688 ndishc.dll
02/11/2006  13:18            32.768 ndfetw.dll
02/11/2006  13:18           145.408 ndfapi.dll
02/11/2006  13:18            11.264 nddeapi.dll
02/11/2006  13:18           108.544 ncsi.dll
02/11/2006  13:18           561.152 ncryptui.dll
02/11/2006  13:18           238.080 ncrypt.dll
02/11/2006  13:18            78.848 nci.dll
02/11/2006  13:18            71.168 ncobjapi.dll
02/11/2006  13:18            24.064 NcdProp.dll
02/11/2006  13:18         1.359.360 NaturalLanguage6.dll
02/11/2006  13:18            15.360 NativeHooks.dll
02/11/2006  13:18           195.072 NAPMONTR.DLL
02/11/2006  13:18            61.952 NapiNSP.dll
02/11/2006  13:18            37.376 napipsec.dll
02/11/2006  13:18            71.680 napdsnap.dll
02/11/2006  13:18           143.872 mydocs.dll
02/11/2006  13:18           274.944 mycomput.dll
02/11/2006  13:18            19.968 muifontsetup.dll
02/11/2006  13:18           153.600 mtxoci.dll
02/11/2006  13:18            29.184 mtxdm.dll
02/11/2006  13:18             9.728 mtxex.dll
02/11/2006  13:18           290.816 mtxclu.dll
02/11/2006  13:18            25.088 msyuv.dll
02/11/2006  13:18           309.248 mswsock.dll
02/11/2006  13:18           641.024 msvcrt.dll
02/11/2006  13:18           620.032 msvcp60.dll
02/11/2006  13:18            80.384 msvcirt.dll
02/11/2006  13:18           266.752 msv1_0.dll
02/11/2006  13:18           226.816 msutb.dll
02/11/2006  13:18         2.188.288 mstscax.dll
02/11/2006  13:18           119.296 mstlsapi.dll
02/11/2006  13:18           237.056 mstask.dll
02/11/2006  13:18            19.456 msswch.dll
02/11/2006  13:18             8.192 mssip32.dll
02/11/2006  13:18            49.152 mssign32.dll
02/11/2006  13:18           242.176 msrating.dll
02/11/2006  13:18            53.248 msports.dll
02/11/2006  13:18            46.592 mspatcha.dll
02/11/2006  13:18            11.264 msmmsp.dll
02/11/2006  13:18           223.232 msls31.dll
02/11/2006  13:18            24.064 msisip.dll
02/11/2006  13:18            41.984 msimtf.dll
02/11/2006  13:18             8.192 msimg32.dll
02/11/2006  13:18            19.968 msiltcfg.dll
02/11/2006  13:18           500.736 msihnd.dll
02/11/2006  13:18           329.728 msieftp.dll
02/11/2006  13:18            10.752 msidle.dll
02/11/2006  13:18            64.512 msident.dll
02/11/2006  13:18         2.903.040 msi.dll
02/11/2006  13:18            75.264 msfeedsbs.dll
02/11/2006  13:18           553.472 msfeeds.dll
02/11/2006  13:18           274.944 msdtcuiu.dll
02/11/2006  13:18         1.440.768 msdtctm.dll
02/11/2006  13:18           678.400 msdtcprx.dll
02/11/2006  13:18           117.760 msdtclog.dll
02/11/2006  13:18           322.048 msdtckrm.dll
02/11/2006  13:18           295.424 msdt.dll
02/11/2006  13:18           433.664 msdrm.dll
02/11/2006  13:18            34.816 msdmo.dll
02/11/2006  13:18           459.264 msdelta.dll
02/11/2006  13:18           151.552 msdart.dll
02/11/2006  13:18           159.744 msdadiag.dll
02/11/2006  13:18           113.664 msctfui.dll
02/11/2006  13:18           227.840 msctfp.dll
02/11/2006  13:18            26.112 MsCtfMonitor.dll
02/11/2006  13:18         1.052.672 msctf.dll
02/11/2006  13:18           525.312 mscms.dll
02/11/2006  13:18            10.240 mscat32.dll
02/11/2006  13:18           289.792 mscandui.dll
02/11/2006  13:18            82.432 msasn1.dll
02/11/2006  13:18            85.504 msacm32.dll
02/11/2006  13:18           174.080 msaatext.dll
02/11/2006  13:18           102.912 mprmsg.dll
02/11/2006  13:18            83.968 mprdim.dll
02/11/2006  13:18           108.032 mprddm.dll
02/11/2006  13:18           132.096 mprapi.dll
02/11/2006  13:18            86.528 mpr.dll
02/11/2006  13:18            17.920 montr_ci.dll
02/11/2006  13:18           302.592 modemui.dll
02/11/2006  13:18           202.752 MMDevAPI.dll
02/11/2006  13:18            37.888 mmcss.dll
02/11/2006  13:18           126.976 mmcshext.dll
02/11/2006  13:18         3.332.608 mmcndmgr.dll
02/11/2006  13:18            15.360 mmcico.dll
02/11/2006  13:18           351.232 mmcbase.dll
02/11/2006  13:18            57.856 mmci.dll
02/11/2006  13:17           240.640 mlang.dll
02/11/2006  13:17            41.984 mimefilt.dll
02/11/2006  13:17         2.565.120 milcore.dll
02/11/2006  13:17           182.272 miguiresource.dll
02/11/2006  13:17           119.296 migisol.dll
02/11/2006  13:17            20.480 midimap.dll
02/11/2006  13:17            22.528 mgmtapi.dll
02/11/2006  13:17            36.352 mfcsubs.dll
02/11/2006  13:17         1.393.152 mfc42u.dll
02/11/2006  13:17         1.394.176 mfc42.dll
02/11/2006  13:17            55.296 mf3216.dll
02/11/2006  13:17           215.552 mdminst.dll
02/11/2006  13:17           137.728 McxDriv.dll
02/11/2006  13:17            28.672 mciwave.dll
02/11/2006  13:17            40.960 mciqtz32.dll
02/11/2006  13:17            28.160 mciseq.dll
02/11/2006  13:17            48.128 mcicda.dll
02/11/2006  13:17            82.944 mapi32.dll
02/11/2006  13:17            82.944 mapistub.dll
02/11/2006  13:17            46.080 Magnification.dll
02/11/2006  13:17           106.496 luainstall.dll
02/11/2006  13:17            40.448 lsmproxy.dll
02/11/2006  13:17         1.661.952 lsasrv.dll
02/11/2006  13:17            33.280 lpk.dll
02/11/2006  13:17            86.528 loghours.dll
02/11/2006  13:17            16.384 localui.dll
02/11/2006  13:17           553.472 localsec.dll
02/11/2006  13:17            24.064 lmhsvc.dll
02/11/2006  13:17           295.424 lltdsvc.dll
02/11/2006  13:17            49.664 lltdapi.dll
02/11/2006  13:17            55.296 licmgr10.dll
02/11/2006  13:17           154.624 LANGWRBK.DLL
02/11/2006  13:17            51.200 korwbrkr.dll
02/11/2006  13:17           919.552 IMJP10K.DLL
02/11/2006  13:17         6.100.480 chtbrkr.dll
02/11/2006  13:17         1.676.800 chsbrkr.dll
02/11/2006  13:17           154.112 L2SecHC.dll
02/11/2006  13:17            64.000 l2gpstore.dll
02/11/2006  13:17            15.360 ktmw32.dll
02/11/2006  13:17             5.120 ksuser.dll
02/11/2006  13:17            86.016 KMSVC.DLL
02/11/2006  13:17           168.960 keymgr.dll
02/11/2006  13:17         1.232.896 kernel32.dll
02/11/2006  13:17            28.672 keyiso.dll
02/11/2006  13:17           656.896 kerberos.dll
02/11/2006  13:17            12.800 KBDKOR.DLL
02/11/2006  13:17            12.800 KBDJPN.DLL
02/11/2006  13:17           760.832 jscript.dll
02/11/2006  13:17            53.760 iyuv_32.dll
02/11/2006  13:17           169.984 itss.dll
02/11/2006  13:17           192.000 itircl.dll
02/11/2006  13:17            83.968 iscsiwmi.dll
02/11/2006  13:17            36.864 iscsium.dll
02/11/2006  13:17           154.112 iscsiexe.dll
02/11/2006  13:17             9.728 iscsied.dll
02/11/2006  13:17           226.304 iscsicpl.dll
02/11/2006  13:17            73.216 iscsidsc.dll
02/11/2006  13:17            22.016 irmon.dll
02/11/2006  13:17            17.920 irclass.dll
02/11/2006  13:17           621.056 ipsmsnap.dll
02/11/2006  13:17           523.264 IPSECSVC.DLL
02/11/2006  13:17           934.912 ipsecsnp.dll
02/11/2006  13:17           273.920 iprtrmgr.dll
02/11/2006  13:17             9.728 iprtprio.dll
02/11/2006  13:17           128.000 IPHLPAPI.DLL
02/11/2006  13:17            93.184 IPBusEnum.dll
02/11/2006  13:17            13.312 IPBusEnumProxy.dll
02/11/2006  13:17           122.880 inseng.dll
02/11/2006  13:17           256.000 input.dll
02/11/2006  13:17            65.536 inetmib1.dll
02/11/2006  13:17           144.384 imm32.dll
02/11/2006  13:17            52.736 imgutil.dll
02/11/2006  13:17           745.984 imapi2fs.dll
02/11/2006  13:17           402.432 imapi2.dll
02/11/2006  13:17           133.120 imapi.dll
02/11/2006  13:17           418.816 IKEEXT.DLL
02/11/2006  13:17           133.632 ifxcardm.dll
02/11/2006  13:17            10.752 ifsutilx.dll
02/11/2006  13:17           144.896 ifsutil.dll
02/11/2006  13:17            30.720 ifmon.dll
02/11/2006  13:17           355.328 iertutil.dll
02/11/2006  13:17           249.856 iepeers.dll
02/11/2006  13:17            86.528 ieencode.dll
02/11/2006  13:17           467.968 iedkcs32.dll
02/11/2006  13:17           267.776 ieaksie.dll
02/11/2006  13:17           196.096 ieakeng.dll
02/11/2006  13:17            29.184 idndl.dll
02/11/2006  13:17           197.632 icsigd.dll
02/11/2006  13:17           250.880 icm32.dll
02/11/2006  13:17            26.112 icmui.dll
02/11/2006  13:17            20.480 icaapi.dll
02/11/2006  13:17            75.264 iassvcs.dll
02/11/2006  13:17           335.872 iassdo.dll
02/11/2006  13:17           219.648 iassam.dll
02/11/2006  13:17           162.816 iasrecst.dll
02/11/2006  13:17           186.880 iasrad.dll
02/11/2006  13:17            38.400 iaspolcy.dll
02/11/2006  13:17           180.736 iasnap.dll
02/11/2006  13:17           498.688 IasMigPlugin.dll
02/11/2006  13:17            76.800 iashlpr.dll
02/11/2006  13:17            51.712 iasdatastore.dll
02/11/2006  13:17            73.728 iasads.dll
02/11/2006  13:17            66.048 iasacct.dll
02/11/2006  13:17            24.576 ias.dll
02/11/2006  13:17            41.472 htui.dll
02/11/2006  13:17            33.280 httpapi.dll
02/11/2006  13:17            60.416 hotplug.dll
02/11/2006  13:17           435.712 hnetcfg.dll
02/11/2006  13:17            16.384 hnetmon.dll
02/11/2006  13:17           112.128 hlink.dll
02/11/2006  13:17            24.064 hidserv.dll
02/11/2006  13:17            53.248 hhsetup.dll
02/11/2006  13:17            29.184 hid.dll
02/11/2006  13:17            89.600 HelpPaneProxy.dll
02/11/2006  13:17            51.200 hbaapi.dll
02/11/2006  13:17            78.848 GuidedHelp.dll
02/11/2006  13:17            19.968 gptext.dll
02/11/2006  13:17           712.704 gpsvc.dll
02/11/2006  13:17           995.840 gpedit.dll
02/11/2006  13:17           164.864 glu32.dll
02/11/2006  13:17            83.456 gpapi.dll
02/11/2006  13:17           457.728 glmf32.dll
02/11/2006  13:17            49.152 FwRemoteSvr.dll
02/11/2006  13:17           712.192 FWPUCLNT.DLL
02/11/2006  13:17           145.920 fwcfg.dll
02/11/2006  13:17           164.864 fundisc.dll
02/11/2006  13:17            64.512 fphc.dll
02/11/2006  13:17            96.256 fontsub.dll
02/11/2006  13:17           160.256 fontext.dll
02/11/2006  13:17            19.456 fltLib.dll
02/11/2006  13:17            28.672 fmifs.dll
02/11/2006  13:17            73.216 findnetprinters.dll
02/11/2006  13:17            10.240 winshfhc.dll
02/11/2006  13:17            68.096 feclient.dll
02/11/2006  13:17            78.336 fdWSD.dll
02/11/2006  13:17            27.648 fdWNet.dll
02/11/2006  13:17            81.920 fdSSDP.dll
02/11/2006  13:17            33.280 FDResPub.dll
02/11/2006  13:17            57.344 fdProxy.dll
02/11/2006  13:17            64.512 fdeploy.dll
02/11/2006  13:17            14.848 fdPHost.dll
02/11/2006  13:17           178.688 fde.dll
02/11/2006  13:17           169.984 Faultrep.dll
02/11/2006  13:17           185.856 extmgr.dll
02/11/2006  13:17            39.424 ExplorerFrame.dll
02/11/2006  13:17           648.192 evr.dll
02/11/2006  13:17            24.064 eventcls.dll
02/11/2006  13:17            36.864 esentprf.dll
02/11/2006  13:17         2.515.456 esent.dll
02/11/2006  13:17           350.720 es.dll
02/11/2006  13:17            64.000 eqossnap.dll
02/11/2006  13:17           200.704 EncDump.dll
02/11/2006  13:17            24.576 encapi.dll
02/11/2006  13:17           244.224 els.dll
02/11/2006  13:16           100.864 efsadu.dll
02/11/2006  13:16            42.496 eapsvc.dll
02/11/2006  13:16            86.016 EAPQEC.DLL
02/11/2006  13:16            52.224 eappprxy.dll
02/11/2006  13:16           295.424 eapphost.dll
02/11/2006  13:16           103.424 eappgnui.dll
02/11/2006  13:16           236.032 eappcfg.dll
02/11/2006  13:16           261.120 eapp3hst.dll
02/11/2006  13:16            82.944 dxva2.dll
02/11/2006  13:16           240.128 dxgi.dll
02/11/2006  13:16           260.608 dxdiagn.dll
02/11/2006  13:16           101.888 dwmredir.dll
02/11/2006  13:16            39.936 dwmapi.dll
02/11/2006  13:16           255.488 duser.dll
02/11/2006  13:16            33.792 dtsh.dll
02/11/2006  13:16           632.320 dsuiext.dll
02/11/2006  13:16           427.008 dsquery.dll
02/11/2006  13:16            54.784 dssec.dll
02/11/2006  13:16           163.840 dsprop.dll
02/11/2006  13:16           530.432 dsound.dll
02/11/2006  13:16           237.056 dskquoui.dll
02/11/2006  13:16           117.248 dskquota.dll
02/11/2006  13:16           193.024 dsdmo.dll
02/11/2006  13:16            35.328 dsauth.dll
02/11/2006  13:16            28.672 ds32gt.dll
02/11/2006  13:16           310.784 drvstore.dll
02/11/2006  13:16            23.552 drprov.dll
02/11/2006  13:16             8.704 dpnhpast.dll
         

Alt 04.05.2008, 12:46   #25
Lukerunner
 
Spyware Problem! - Standard

Spyware Problem!



TEIL4 ...von VistaFindbat:
Code:
ATTFilter
02/11/2006  13:16           477.696 dpnet.dll
02/11/2006  13:16             8.704 dpnhupnp.dll
02/11/2006  13:16            68.096 dpnathlp.dll
02/11/2006  13:16           153.088 dot3ui.dll
02/11/2006  13:16           174.080 dot3svc.dll
02/11/2006  13:16            88.576 dot3msm.dll
02/11/2006  13:16           265.728 dot3gpui.dll
02/11/2006  13:16            49.664 dot3gpclnt.dll
02/11/2006  13:16            55.296 dot3dlg.dll
02/11/2006  13:16            52.736 dot3cfg.dll
02/11/2006  13:16            34.304 dot3api.dll
02/11/2006  13:16            43.008 docprop.dll
02/11/2006  13:16            58.368 dnshc.dll
02/11/2006  13:16           190.464 dmvdsitf.dll
02/11/2006  13:16            49.664 dmocx.dll
02/11/2006  13:16            22.528 dmutil.dll
02/11/2006  13:16            60.416 dmintf.dll
02/11/2006  13:16           266.752 dmdskmgr.dll
02/11/2006  13:16           486.400 dmdlgs.dll
02/11/2006  13:16            19.456 dispex.dll
02/11/2006  13:16         1.502.208 diskcopy.dll
02/11/2006  13:16            59.904 dimsroam.dll
02/11/2006  13:16            44.032 dimsjob.dll
02/11/2006  13:16            23.552 dhcpsoc.dll
02/11/2006  13:16            90.112 dhcpsapi.dll
02/11/2006  13:16            80.384 DHCPQEC.DLL
02/11/2006  13:16            41.984 DfsShlEx.dll
02/11/2006  13:16            14.336 dfrgifps.dll
02/11/2006  13:16           506.368 devmgr.dll
02/11/2006  13:16            73.216 devenum.dll
02/11/2006  13:16            40.960 deskperf.dll
02/11/2006  13:16            46.592 deskmon.dll
02/11/2006  13:16            41.472 ddrawex.dll
02/11/2006  13:16            49.664 deskadp.dll
02/11/2006  13:16           562.176 ddraw.dll
02/11/2006  13:16            14.336 dciman32.dll
02/11/2006  13:16           135.168 dbnetlib.dll
02/11/2006  13:16            36.864 dbnmpntw.dll
02/11/2006  13:16         1.036.800 dbghelp.dll
02/11/2006  13:16         2.480.640 dbgeng.dll
02/11/2006  13:16         1.952.768 d3d9.dll
02/11/2006  13:16            12.288 d3d8thk.dll
02/11/2006  13:16           283.648 d3d10core.dll
02/11/2006  13:16         1.268.224 d3d10.dll
02/11/2006  13:16            28.672 cscdll.dll
02/11/2006  13:16            32.768 cscapi.dll
02/11/2006  13:16         1.038.336 cryptui.dll
02/11/2006  13:16           163.328 cryptsvc.dll
02/11/2006  13:16           125.440 cryptnet.dll
02/11/2006  13:16            65.536 cryptext.dll
02/11/2006  13:16            66.560 cryptdll.dll
02/11/2006  13:16            30.720 cryptdlg.dll
02/11/2006  13:16           192.000 credui.dll
02/11/2006  13:16            18.432 credssp.dll
02/11/2006  13:16            22.016 corpol.dll
02/11/2006  13:16           104.448 console.dll
02/11/2006  13:16         1.691.136 connect.dll
02/11/2006  13:16           943.616 comuid.dll
02/11/2006  13:16         1.720.320 comsvcs.dll
02/11/2006  13:16           295.424 comsnap.dll
02/11/2006  13:16           150.016 comrepl.dll
02/11/2006  13:16           297.984 compstui.dll
02/11/2006  13:16           340.992 CompatUI.dll
02/11/2006  13:16           557.056 comdlg32.dll
02/11/2006  13:16             8.704 comcat.dll
02/11/2006  13:16           629.248 comctl32.dll
02/11/2006  13:16           701.952 colorui.dll
02/11/2006  13:16            80.896 colbact.dll
02/11/2006  13:16            31.232 cofiredm.dll
02/11/2006  13:16            37.376 cnvfat.dll
02/11/2006  13:16            14.848 cngaudit.dll
02/11/2006  13:16            58.368 cmutil.dll
02/11/2006  13:16            16.896 cmstplua.dll
02/11/2006  13:16            28.160 cmpbk32.dll
02/11/2006  13:16            37.888 cmlua.dll
02/11/2006  13:16            57.856 gacinstall.dll
02/11/2006  13:16           465.920 cmipnpinstall.dll
02/11/2006  13:16            82.432 cmicryptinstall.dll
02/11/2006  13:16           520.192 cmdial32.dll
02/11/2006  13:16            31.232 cmcfg32.dll
02/11/2006  13:16           174.592 clusapi.dll
02/11/2006  13:16            98.304 cliconfg.dll
02/11/2006  13:16            76.288 clfsw32.dll
02/11/2006  13:16           621.056 clbcatq.dll
02/11/2006  13:16             9.728 CIRCoInst.dll
02/11/2006  13:16            17.408 clb.dll
02/11/2006  13:16           206.336 cic.dll
02/11/2006  13:16            12.800 CHxReadingStringIME.dll
02/11/2006  13:16            56.832 cfgbkend.dll
02/11/2006  13:16            49.152 certprop.dll
02/11/2006  13:16         1.749.504 certmgr.dll
02/11/2006  13:16           809.472 CertEnrollUI.dll
02/11/2006  13:16         1.644.544 CertEnroll.dll
02/11/2006  13:16            50.688 certenc.dll
02/11/2006  13:16           445.952 certcli.dll
02/11/2006  13:16         1.148.928 cdosys.dll
02/11/2006  13:16           543.232 catsrvut.dll
02/11/2006  13:16            55.808 catsrvps.dll
02/11/2006  13:16           486.912 catsrv.dll
02/11/2006  13:16            21.504 capisp.dll
02/11/2006  13:16           102.912 cabview.dll
02/11/2006  13:16            90.112 cabinet.dll
02/11/2006  13:16            12.800 C_ISCII.DLL
02/11/2006  13:16            12.800 C_IS2022.DLL
02/11/2006  13:16           223.744 C_G18030.DLL
02/11/2006  13:16            51.200 bthserv.dll
02/11/2006  13:16            46.592 bthci.dll
02/11/2006  13:16         1.671.680 browseui.dll
02/11/2006  13:16           102.912 browser.dll
02/11/2006  13:16            27.136 brdgcfg.dll
02/11/2006  13:16            19.456 brcoinst.dll
02/11/2006  13:16            32.768 bitsprx5.dll
02/11/2006  13:16            12.800 bitsprx4.dll
02/11/2006  13:16            13.312 bitsprx3.dll
02/11/2006  13:16            23.040 bitsperf.dll
02/11/2006  13:16            12.800 bitsprx2.dll
02/11/2006  13:16            46.592 bitsigd.dll
02/11/2006  13:16            40.960 bidispl.dll
02/11/2006  13:16           439.808 BFE.DLL
02/11/2006  13:16           295.936 bcrypt.dll
02/11/2006  13:16           133.632 bcdsrv.dll
02/11/2006  13:16            65.536 bcdprov.dll
02/11/2006  13:16           744.960 batmeter.dll
02/11/2006  13:16            80.384 basesrv.dll
02/11/2006  13:16           492.032 azroleui.dll
02/11/2006  13:16            31.744 AzSqlExt.dll
02/11/2006  13:16           894.464 azroles.dll
02/11/2006  13:16           135.680 axaltocm.dll
02/11/2006  13:16            13.824 avrt.dll
02/11/2006  13:16           109.568 AuxiliaryDisplayClassInstaller.dll
02/11/2006  13:16           143.360 AuxiliaryDisplayApi.dll
02/11/2006  13:16           667.648 autoplay.dll
02/11/2006  13:16           143.872 authz.dll
02/11/2006  13:16           518.144 AuthFWGP.dll
02/11/2006  13:16           369.664 authfwcfg.dll
02/11/2006  13:16           445.952 audiosrv.dll
02/11/2006  13:16           193.024 AudioSes.dll
02/11/2006  13:16           311.808 AUDIOKSE.dll
02/11/2006  13:16           481.280 AudioEng.dll
02/11/2006  13:16            48.128 atmlib.dll
02/11/2006  13:16            87.552 atl.dll
02/11/2006  13:16            84.480 asycfilt.dll
02/11/2006  13:16           231.424 apss.dll
02/11/2006  13:16            44.544 appinfo.dll
02/11/2006  13:16            32.256 Apphlpdm.dll
02/11/2006  13:16           205.824 apphelp.dll
02/11/2006  13:16           270.848 apircl.dll
02/11/2006  13:16            15.872 apilogen.dll
02/11/2006  13:16         2.109.440 apds.dll
02/11/2006  13:16            25.600 amxread.dll
02/11/2006  13:16            88.064 amstream.dll
02/11/2006  13:16            26.624 aelupsvc.dll
02/11/2006  13:16             8.704 aecache.dll
02/11/2006  13:16         1.031.680 advapi32.dll
02/11/2006  13:16           329.728 adsnt.dll
02/11/2006  13:16           105.472 adsmsext.dll
02/11/2006  13:16           224.256 adsldpc.dll
02/11/2006  13:16           237.056 adsldp.dll
02/11/2006  13:16            89.088 admparse.dll
02/11/2006  13:16         1.001.984 actxprxy.dll
02/11/2006  13:16           270.848 activeds.dll
02/11/2006  13:16         1.525.248 ActiveContentWizard.dll
02/11/2006  13:16           200.704 ActionQueue.dll
02/11/2006  13:16            46.080 acppage.dll
02/11/2006  13:16           156.672 aclui.dll
02/11/2006  13:16             9.216 acledit.dll
02/11/2006  13:16         2.680.832 accessibilitycpl.dll
02/11/2006  13:16           130.048 aaclient.dll
02/11/2006  13:16            42.496 xcopy.exe
02/11/2006  13:16           141.312 wusa.exe
02/11/2006  13:16           167.424 WUDFHost.exe
02/11/2006  13:16            26.624 WSManHTTPConfig.exe
02/11/2006  13:16           141.824 wscript.exe
02/11/2006  13:16            35.840 wlrmdr.exe
02/11/2006  13:16             9.728 winver.exe
02/11/2006  13:16            25.088 winrshost.exe
02/11/2006  13:16            46.592 winrs.exe
02/11/2006  13:16           397.312 winlogon.exe
02/11/2006  13:16           122.368 wininit.exe
02/11/2006  13:16           277.504 WinFXDocObj.exe
02/11/2006  13:16            53.248 whoami.exe
02/11/2006  13:16            43.520 where.exe
02/11/2006  13:16            74.752 wextract.exe
02/11/2006  13:16           244.736 wevtutil.exe
02/11/2006  13:16         1.110.016 WerFaultSecure.exe
02/11/2006  13:16            65.024 wermgr.exe
02/11/2006  13:16           259.584 WerFault.exe
02/11/2006  13:16         1.385.472 wercon.exe
02/11/2006  13:16            99.328 wecutil.exe
02/11/2006  13:16            45.056 waitfor.exe
02/11/2006  13:16            81.920 w32tm.exe
02/11/2006  13:16         1.250.816 VSSVC.exe
02/11/2006  13:16           126.976 vssadmin.exe
02/11/2006  13:16           173.568 verifier.exe
02/11/2006  13:16            10.752 verclsid.exe
02/11/2006  13:16            33.792 vdsldr.exe
02/11/2006  13:16           598.528 vds.exe
02/11/2006  13:16           785.920 Utilman.exe
02/11/2006  13:16            28.160 userinit.exe
02/11/2006  13:16            24.576 upnpcont.exe
02/11/2006  13:16            31.232 unattendedjoin.exe
02/11/2006  13:16            40.960 UI0Detect.exe
02/11/2006  13:16            39.936 ucsvc.exe
02/11/2006  13:16            46.592 typeperf.exe
02/11/2006  13:16            49.664 TSTheme.exe
02/11/2006  13:16            16.384 tssetup.exe
02/11/2006  13:16            62.464 tscupgrd.exe
02/11/2006  13:16            13.824 TRACERT.EXE
02/11/2006  13:16           368.640 tracerpt.exe
02/11/2006  13:16           103.424 TpmInit.exe
02/11/2006  13:16            33.792 timeout.exe
02/11/2006  13:16            10.752 TCPSVCS.EXE
02/11/2006  13:16            14.336 tcmsetup.exe
02/11/2006  13:16           192.000 taskmgr.exe
02/11/2006  13:16           108.544 tasklist.exe
02/11/2006  13:16           103.936 taskkill.exe
02/11/2006  13:16           262.144 taskeng.exe
02/11/2006  13:16            12.800 TapiUnattend.exe
02/11/2006  13:16            63.488 takeown.exe
02/11/2006  13:16             9.216 systray.exe
02/11/2006  13:16            82.432 SystemPropertiesRemote.exe
02/11/2006  13:16            82.432 SystemPropertiesProtection.exe
02/11/2006  13:16            82.432 SystemPropertiesPerformance.exe
02/11/2006  13:16            82.432 SystemPropertiesDataExecutionPrevention.exe
02/11/2006  13:16            82.432 SystemPropertiesHardware.exe
02/11/2006  13:16            82.432 SystemPropertiesComputerName.exe
02/11/2006  13:16            82.432 SystemPropertiesAdvanced.exe
02/11/2006  13:16           111.104 systeminfo.exe
02/11/2006  13:16            32.768 syskey.exe
02/11/2006  13:16            34.304 sxstrace.exe
02/11/2006  13:16            26.624 svchost.exe
02/11/2006  13:16            15.360 subst.exe
02/11/2006  13:16           271.360 spoolsv.exe
02/11/2006  13:16            22.528 sort.exe
02/11/2006  13:16            14.336 snmptrap.exe
02/11/2006  13:16           172.032 SndVol.exe
02/11/2006  13:16            74.752 smss.exe
02/11/2006  13:16            74.752 sigverif.exe
02/11/2006  13:16            33.280 shutdown.exe
02/11/2006  13:16            17.408 sfc.exe
02/11/2006  13:16            57.856 setx.exe
02/11/2006  13:16            92.672 setupugc.exe
02/11/2006  13:16            61.440 setupcl.exe
02/11/2006  13:16           776.192 sethc.exe
02/11/2006  13:16           389.632 services.exe
02/11/2006  13:16            17.408 secinit.exe
02/11/2006  13:16            36.352 SecEdit.exe
02/11/2006  13:16            24.064 sdbinst.exe
02/11/2006  13:16           244.224 schtasks.exe
02/11/2006  13:16            35.840 sc.exe
02/11/2006  13:16            44.032 runonce.exe
02/11/2006  13:16            58.880 RunLegacyCPLElevated.exe
02/11/2006  13:16            46.592 rundll32.exe
02/11/2006  13:16            19.456 runas.exe
02/11/2006  13:16            30.208 RpcPing.exe
02/11/2006  13:16            21.504 ROUTE.EXE
02/11/2006  13:16           110.592 Robocopy.exe
02/11/2006  13:16            78.848 CompMgmtLauncher.exe
02/11/2006  13:16            16.896 RmClient.exe
02/11/2006  13:16           492.032 RMActivate_ssp_isv.exe
02/11/2006  13:16           597.504 RMActivate_isv.exe
02/11/2006  13:16            19.968 replace.exe
02/11/2006  13:16           149.504 RelPost.exe
02/11/2006  13:16            42.496 relog.exe
02/11/2006  13:16            50.176 rekeywiz.exe
02/11/2006  13:16            15.872 regsvr32.exe
02/11/2006  13:16            47.104 regini.exe
02/11/2006  13:16            10.240 regedt32.exe
02/11/2006  13:16            72.192 reg.exe
02/11/2006  13:16            12.800 recover.exe
02/11/2006  13:16            34.304 rasphone.exe
02/11/2006  13:16            18.944 rasdial.exe
02/11/2006  13:16            17.920 rasautou.exe
02/11/2006  13:16            25.088 RacAgent.exe
02/11/2006  13:16            31.232 proquota.exe
02/11/2006  13:16           483.840 RMActivate_ssp.exe
02/11/2006  13:16           596.992 RMActivate.exe
02/11/2006  13:16            61.440 printui.exe
02/11/2006  13:16         1.008.128 printfilterpipelinesvc.exe
02/11/2006  13:16            26.112 prevhost.exe
02/11/2006  13:16            15.360 print.exe
02/11/2006  13:16            73.728 powercfg.exe
02/11/2006  13:16            36.352 PnPutil.exe
02/11/2006  13:16           155.136 PkgMgr.exe
02/11/2006  13:16            64.000 PnPUnattend.exe
02/11/2006  13:16             8.704 plasrv.exe
02/11/2006  13:16           124.928 perfmon.exe
02/11/2006  13:16            17.408 PING.EXE
02/11/2006  13:16             8.704 pcalua.exe
02/11/2006  13:16            16.384 pcaui.exe
02/11/2006  13:16            15.360 PATHPING.EXE
02/11/2006  13:16             9.216 pcaelv.exe
02/11/2006  13:16           212.480 osk.exe
02/11/2006  13:16            80.384 openfiles.exe
02/11/2006  13:16            40.960 odbcconf.exe
02/11/2006  13:16            94.208 odbcad32.exe
02/11/2006  13:16            38.400 ocsetup.exe
02/11/2006  13:16            93.184 nslookup.exe
02/11/2006  13:16           169.472 notepad.exe
02/11/2006  13:16            75.264 newdev.exe
02/11/2006  13:16            32.256 NETSTAT.EXE
02/11/2006  13:16            88.576 netsh.exe
02/11/2006  13:16            26.624 Netplwiz.exe
02/11/2006  13:16           176.128 net1.exe
02/11/2006  13:16            24.064 netbtugc.exe
02/11/2006  13:16            57.856 net.exe
02/11/2006  13:16            17.920 nbtstat.exe
02/11/2006  13:16           305.664 NAPSTAT.EXE
02/11/2006  13:16           133.120 mtstocom.exe
02/11/2006  13:16            55.808 MuiUnattend.exe
02/11/2006  13:16           643.584 mstsc.exe
02/11/2006  13:16           593.408 mspaint.exe
02/11/2006  13:16           487.936 msinfo32.exe
02/11/2006  13:16           122.368 msiexec.exe
02/11/2006  13:16            41.984 mshta.exe
02/11/2006  13:16            11.264 msfeedssync.exe
02/11/2006  13:16           108.032 msdtc.exe
02/11/2006  13:16           197.632 msdt.exe
02/11/2006  13:16           283.136 msconfig.exe
02/11/2006  13:16            12.800 MRINFO.EXE
02/11/2006  13:15            17.920 mpnotify.exe
02/11/2006  13:15            13.824 mountvol.exe
02/11/2006  13:15         2.769.920 mmc.exe
02/11/2006  13:15           136.192 MdSched.exe
02/11/2006  13:15            88.576 MdRes.exe
02/11/2006  13:15           116.736 makecab.exe
02/11/2006  13:15           859.648 Magnify.exe
02/11/2006  13:15           242.176 lsm.exe
02/11/2006  13:15             9.728 lsass.exe
02/11/2006  13:15            20.992 LogonUI.exe
02/11/2006  13:15            68.096 logman.exe
02/11/2006  13:15             8.704 Locator.exe
02/11/2006  13:15            43.008 lnkstub.exe
02/11/2006  13:15            14.336 ktmutil.exe
02/11/2006  13:15            16.384 label.exe
02/11/2006  13:15           120.832 iscsicpl.exe
02/11/2006  13:15           151.040 iscsicli.exe
02/11/2006  13:15           197.120 irftp.exe
02/11/2006  13:15            53.248 ipconfig.exe
02/11/2006  13:15            11.264 InfDefaultInstall.exe
02/11/2006  13:15           192.512 iexpress.exe
02/11/2006  13:15            33.792 icacls.exe
02/11/2006  13:15            10.240 HOSTNAME.EXE
02/11/2006  13:15            10.240 help.exe
02/11/2006  13:15            80.384 hdwwiz.exe
02/11/2006  13:15            19.456 grpconv.exe
02/11/2006  13:15           162.816 gpresult.exe
02/11/2006  13:15            17.408 gpupdate.exe
02/11/2006  13:15            89.600 getmac.exe
02/11/2006  13:15            47.616 ftp.exe
02/11/2006  13:15            75.264 fsutil.exe
02/11/2006  13:15            52.224 forfiles.exe
02/11/2006  13:15            27.648 fontview.exe
02/11/2006  13:15            23.552 fltMC.exe
02/11/2006  13:15           266.752 FirewallSettings.exe
02/11/2006  13:15             9.728 fixmapi.exe
02/11/2006  13:15         2.624.512 FirewallControlPanel.exe
02/11/2006  13:15            11.264 finger.exe
02/11/2006  13:15            15.872 find.exe
02/11/2006  13:15            29.696 findstr.exe
02/11/2006  13:15            61.952 extrac32.exe
02/11/2006  13:15            24.064 fc.exe
02/11/2006  13:15            63.488 expand.exe
02/11/2006  13:15            82.432 eventvwr.exe
02/11/2006  13:15            45.568 eventcreate.exe
02/11/2006  13:15           280.064 eudcedit.exe
02/11/2006  13:15           105.984 esentutl.exe
02/11/2006  13:15            12.800 efsui.exe
02/11/2006  13:15           326.656 dxdiag.exe
02/11/2006  13:15            98.304 dwm.exe
02/11/2006  13:15            25.600 dvdupgrd.exe
02/11/2006  13:15            11.264 dvdplay.exe
02/11/2006  13:15            95.744 driverquery.exe
02/11/2006  13:15           161.280 DpiScaling.exe
02/11/2006  13:15            26.112 dpnsvr.exe
02/11/2006  13:15           553.472 dpapimig.exe
02/11/2006  13:15            18.432 doskey.exe
02/11/2006  13:15             8.704 dllhst3g.exe
02/11/2006  13:15             8.704 dllhost.exe
02/11/2006  13:15           146.944 dispdiag.exe
02/11/2006  13:15           305.152 diskraid.exe
02/11/2006  13:15            19.456 diskperf.exe
02/11/2006  13:15           142.336 diskpart.exe
02/11/2006  13:15           115.712 diantz.exe
02/11/2006  13:15            35.840 dialer.exe
02/11/2006  13:15           664.576 dfrgui.exe
02/11/2006  13:15           172.032 DfrgNtfs.exe
02/11/2006  13:15            71.680 dfrgifc.exe
02/11/2006  13:15           100.352 dfrgfat.exe
02/11/2006  13:15            26.112 DeviceEject.exe
02/11/2006  13:15            11.264 DeviceProperties.exe
02/11/2006  13:15           228.864 Defrag.exe
02/11/2006  13:15            10.240 dcomcnfg.exe
02/11/2006  13:15             9.728 ctfmon.exe
02/11/2006  13:15             7.680 csrss.exe
02/11/2006  13:15           122.880 cscript.exe
02/11/2006  13:15            33.280 credwiz.exe
02/11/2006  13:15            20.480 convert.exe
02/11/2006  13:15           214.016 control.exe
02/11/2006  13:15            87.552 consent.exe
02/11/2006  13:15            86.016 conime.exe
02/11/2006  13:15            37.376 ComputerDefaults.exe
02/11/2006  13:15            19.968 compact.exe
02/11/2006  13:15            24.064 comp.exe
02/11/2006  13:15            85.504 colorcpl.exe
02/11/2006  13:15            22.016 cofire.exe
02/11/2006  13:15            91.136 cmstp.exe
02/11/2006  13:15            79.872 cmdl32.exe
02/11/2006  13:15            50.688 cmmon32.exe
02/11/2006  13:15            15.872 cmdkey.exe
02/11/2006  13:15           368.640 cmd.exe
02/11/2006  13:15            32.768 clip.exe
02/11/2006  13:15            45.056 cliconfg.exe
02/11/2006  13:15            59.392 cipher.exe
02/11/2006  13:15            37.376 choice.exe
02/11/2006  13:15            18.944 chkntfs.exe
02/11/2006  13:15            34.816 chkdsk.exe
02/11/2006  13:15         1.042.432 certutil.exe
02/11/2006  13:15           257.536 certreq.exe
02/11/2006  13:15            30.720 cacls.exe
02/11/2006  13:15            35.840 bthudtask.exe
02/11/2006  13:15            20.480 bridgeunattend.exe
02/11/2006  13:15            94.720 bootcfg.exe
02/11/2006  13:15           240.128 bitsadmin.exe
02/11/2006  13:15           294.400 bcdedit.exe
02/11/2006  13:15           716.288 autofmt.exe
02/11/2006  13:15           745.984 autoconv.exe
02/11/2006  13:15           730.112 autochk.exe
02/11/2006  13:15            53.248 auditpol.exe
02/11/2006  13:15           111.104 audiodg.exe
02/11/2006  13:15            18.432 attrib.exe
02/11/2006  13:15            33.280 AtBroker.exe
02/11/2006  13:15            28.160 at.exe
02/11/2006  13:15            23.040 ARP.EXE
02/11/2006  13:15            79.872 alg.exe
02/11/2006  13:15            39.424 AdapterTroubleshooter.exe
         

Alt 04.05.2008, 12:49   #26
Lukerunner
 
Spyware Problem! - Standard

Spyware Problem!



TEIL5 ...von VistaFindbat:

Code:
ATTFilter
02/11/2006  13:15            91.136 ACW.exe
02/11/2006  13:15           320.000 unimdm.tsp
02/11/2006  13:15           101.888 remotesp.tsp
02/11/2006  13:15            39.424 hidphone.tsp
02/11/2006  13:15            28.672 vidcap.ax
02/11/2006  13:15           114.176 Kswdmcap.ax
02/11/2006  13:15           187.904 ksproxy.ax
02/11/2006  13:15            57.856 g711codc.ax
02/11/2006  13:15            28.672 msgsm32.acm
02/11/2006  13:15            14.336 msg711.acm
02/11/2006  13:15            22.528 msadp32.acm
02/11/2006  13:15            21.504 imaadp32.acm
02/11/2006  13:15           475.648 sysmon.ocx
02/11/2006  13:15           118.784 wshom.ocx
02/11/2006  13:15            77.824 tdc.ocx
02/11/2006  13:15           726.016 hhctrl.ocx
02/11/2006  13:15           115.712 dmview.ocx
02/11/2006  13:15            11.264 scrnsave.scr
02/11/2006  13:15         5.710.336 logon.scr
02/11/2006  13:15           107.520 telephon.cpl
02/11/2006  13:15           263.680 sysdm.cpl
02/11/2006  13:15           186.368 powercfg.cpl
02/11/2006  13:15         1.045.504 mmsys.cpl
02/11/2006  13:15           165.888 ncpa.cpl
02/11/2006  13:15           493.056 main.cpl
02/11/2006  13:15           425.472 irprops.cpl
02/11/2006  13:15           190.464 hdwwiz.cpl
02/11/2006  13:15         2.278.400 Firewall.cpl
02/11/2006  13:15           371.200 desk.cpl
02/11/2006  13:15         1.016.832 bthprops.cpl
02/11/2006  13:15         1.317.888 appwiz.cpl
02/11/2006  13:15           338.432 winspool.drv
02/11/2006  13:15           214.528 wdmaud.drv
02/11/2006  13:15            25.600 msacm32.drv
02/11/2006  13:15             5.120 ws2help.dll
02/11/2006  13:14             5.632 security.dll
02/11/2006  13:14             3.072 rnr20.dll
02/11/2006  13:14           134.144 RDPENCDD.dll
02/11/2006  13:14           229.376 odbcint.dll
02/11/2006  13:13             2.048 netmsg.dll
02/11/2006  13:13             2.048 neth.dll
02/11/2006  13:13            15.360 netevent.dll
02/11/2006  13:12            58.368 msobjs.dll
02/11/2006  13:12             8.704 msctfime.ime
02/11/2006  13:12           145.920 msaudite.dll
02/11/2006  13:12             3.584 msafd.dll
02/11/2006  13:12           177.664 tintlgnt.ime
02/11/2006  13:12           176.640 quick.ime
02/11/2006  13:12           176.640 qintlgnt.ime
02/11/2006  13:12           132.608 pintlgnt.ime
02/11/2006  13:12           176.640 phon.ime
02/11/2006  13:12           436.224 imkr80.ime
02/11/2006  13:12         1.015.808 IMJP10.IME
02/11/2006  13:12           176.640 cintlgnt.ime
02/11/2006  13:12           176.640 chajei.ime
02/11/2006  13:12             7.168 KBDTURME.DLL
02/11/2006  13:12             7.680 KBDSF.DLL
02/11/2006  13:12             7.168 KBDUK.DLL
02/11/2006  13:12             8.192 KBDUKX.DLL
02/11/2006  13:12             6.656 KBDUR.DLL
02/11/2006  13:12             7.168 KBDUR1.DLL
02/11/2006  13:12             6.656 KBDURDU.DLL
02/11/2006  13:12             7.168 KBDRU1.DLL
02/11/2006  13:12             7.168 KBDSP.DLL
02/11/2006  13:12             7.168 KBDUSA.DLL
02/11/2006  13:12             7.168 KBDUSL.DLL
02/11/2006  13:12             8.192 KBDSG.DLL
02/11/2006  13:12             7.680 KBDTUQ.DLL
02/11/2006  13:12             7.680 KBDUSX.DLL
02/11/2006  13:12             7.680 KBDSL.DLL
02/11/2006  13:12             7.168 KBDTAT.DLL
02/11/2006  13:12             7.168 KBDVNTC.DLL
02/11/2006  13:12             7.168 KBDYAK.DLL
02/11/2006  13:12             6.656 KBDTAJIK.DLL
02/11/2006  13:12             7.168 KBDSYR2.DLL
02/11/2006  13:12             7.168 KBDYCC.DLL
02/11/2006  13:12             8.704 KBDYCL.DLL
02/11/2006  13:12             7.680 KBDTUF.DLL
02/11/2006  13:12             7.168 KBDTH0.DLL
02/11/2006  13:12             7.168 KBDSYR1.DLL
02/11/2006  13:12             8.192 KBDSL1.DLL
02/11/2006  13:12             8.192 KBDTIPRC.DLL
02/11/2006  13:12             8.704 KBDSMSFI.DLL
02/11/2006  13:12             7.168 KBDTH3.DLL
02/11/2006  13:12             7.680 KBDSW09.DLL
02/11/2006  13:12             7.168 KBDTH1.DLL
02/11/2006  13:12             8.704 KBDSMSNO.DLL
02/11/2006  13:12             7.168 KBDUSR.DLL
02/11/2006  13:12             6.656 KBDSN1.DLL
02/11/2006  13:12             6.656 KBDRU.DLL
02/11/2006  13:12             7.168 KBDSW.DLL
02/11/2006  13:12             7.168 KBDTH2.DLL
02/11/2006  13:12             7.168 KBDUS.DLL
02/11/2006  13:12             7.168 KBDUZB.DLL
02/11/2006  13:12             7.168 KBDUGHR.DLL
02/11/2006  13:12             8.192 KBDSORST.DLL
02/11/2006  13:12             8.192 KBDSOREX.DLL
02/11/2006  13:12             7.680 KBDKHMR.DLL
02/11/2006  13:12             6.656 KBDKYR.DLL
02/11/2006  13:12             8.704 KBDROPR.DLL
02/11/2006  13:12             8.192 KBDRO.DLL
02/11/2006  13:12             7.168 KBDKAZ.DLL
02/11/2006  13:12             7.680 KBDIULAT.DLL
02/11/2006  13:12             7.168 KBDIT142.DLL
02/11/2006  13:12             6.656 KBDIT.DLL
02/11/2006  13:12             6.656 KBDIR.DLL
02/11/2006  13:12             8.192 KBDINUK2.DLL
02/11/2006  13:12             7.168 KBDPO.DLL
02/11/2006  13:12             7.168 KBDINTEL.DLL
02/11/2006  13:12             7.168 KBDINTAM.DLL
02/11/2006  13:12             7.168 KBDINPUN.DLL
02/11/2006  13:12             6.656 KBDINORI.DLL
02/11/2006  13:12             7.168 KBDINMAR.DLL
02/11/2006  13:12             7.680 KBDINMAL.DLL
02/11/2006  13:12             7.168 KBDINKAN.DLL
02/11/2006  13:12             7.680 KBDPL1.DLL
02/11/2006  13:12             7.680 KBDLA.DLL
02/11/2006  13:12             7.680 KBDPL.DLL
02/11/2006  13:12             7.168 KBDLAO.DLL
02/11/2006  13:12             8.192 kbdlk41a.dll
02/11/2006  13:12             6.656 KBDLT.DLL
02/11/2006  13:12             7.168 KBDLT1.DLL
02/11/2006  13:12             7.168 KBDPASH.DLL
02/11/2006  13:12             7.168 KBDLT2.DLL
02/11/2006  13:12             8.192 KBDNO1.DLL
02/11/2006  13:12             7.168 KBDNO.DLL
02/11/2006  13:12             7.168 KBDNEPR.DLL
02/11/2006  13:12             7.168 KBDLV.DLL
02/11/2006  13:12             8.704 kbdnecnt.dll
02/11/2006  13:12             7.680 KBDLV1.DLL
02/11/2006  13:12            10.240 kbdnecat.dll
02/11/2006  13:12             8.192 kbdnec95.dll
02/11/2006  13:12             8.192 kbdnec.dll
02/11/2006  13:12             7.168 KBDNE.DLL
02/11/2006  13:12             7.168 KBDMAC.DLL
02/11/2006  13:12             7.168 KBDMACST.DLL
02/11/2006  13:12             7.168 KBDMONMO.DLL
02/11/2006  13:12             6.656 KBDMAORI.DLL
02/11/2006  13:12             6.656 KBDMON.DLL
02/11/2006  13:12             7.168 KBDMLT48.DLL
02/11/2006  13:12             8.704 KBDROST.DLL
02/11/2006  13:12             7.168 KBDMLT47.DLL
02/11/2006  13:12             7.680 KBDHELA3.DLL
02/11/2006  13:12             7.680 KBDHELA2.DLL
02/11/2006  13:12             7.168 KBDFI.DLL
02/11/2006  13:12             9.728 KBDHEPT.DLL
02/11/2006  13:12             6.656 KBDHEB.DLL
02/11/2006  13:12             7.680 KBDHU.DLL
02/11/2006  13:12             7.168 KBDHU1.DLL
02/11/2006  13:12             7.680 KBDHE319.DLL
02/11/2006  13:12             7.680 KBDHE220.DLL
02/11/2006  13:12             8.192 kbdibm02.dll
02/11/2006  13:12             7.168 KBDHE.DLL
02/11/2006  13:12             7.168 KBDIC.DLL
02/11/2006  13:12             8.192 KBDGRLND.DLL
02/11/2006  13:12             6.656 KBDINHIN.DLL
02/11/2006  13:12             7.168 KBDINGUJ.DLL
02/11/2006  13:12             7.168 KBDINASA.DLL
02/11/2006  13:12             7.680 KBDGR1.DLL
02/11/2006  13:12             8.192 KBDFI1.DLL
02/11/2006  13:12             7.168 KBDGR.DLL
02/11/2006  13:12             8.192 KBDGKL.DLL
02/11/2006  13:12             7.168 KBDINBE1.DLL
02/11/2006  13:12             7.168 kbdgeoqw.dll
02/11/2006  13:12             7.168 kbdgeoer.dll
02/11/2006  13:12             7.168 KBDFO.DLL
02/11/2006  13:12             7.168 KBDFR.DLL
02/11/2006  13:12             7.168 KBDINBE2.DLL
02/11/2006  13:12             6.144 KBDGEO.DLL
02/11/2006  13:12             7.680 KBDINBEN.DLL
02/11/2006  13:12             6.656 KBDGAE.DLL
02/11/2006  13:12             7.680 KBDINDEV.DLL
02/11/2006  13:12             6.656 KBDARMW.DLL
02/11/2006  13:12             6.656 KBDARME.DLL
02/11/2006  13:12             8.192 kbdax2.dll
02/11/2006  13:12             7.168 kbd103.dll
02/11/2006  13:12             7.680 KBDAL.DLL
02/11/2006  13:12             7.168 KBDA3.DLL
02/11/2006  13:12             7.168 KBDAZE.DLL
02/11/2006  13:12             8.192 kbd106.dll
02/11/2006  13:12             7.168 KBDA1.DLL
02/11/2006  13:12             7.680 kbd101c.dll
02/11/2006  13:12             7.680 KBDFC.DLL
02/11/2006  13:12             7.168 KBDAZEL.DLL
02/11/2006  13:12             6.656 KBDFA.DLL
02/11/2006  13:12             7.168 KBDEST.DLL
02/11/2006  13:12             7.680 KBDES.DLL
02/11/2006  13:12             6.656 KBDDV.DLL
02/11/2006  13:12             7.168 KBDDIV2.DLL
02/11/2006  13:12             7.168 KBDDIV1.DLL
02/11/2006  13:12             7.168 kbd101b.dll
02/11/2006  13:12             7.168 kbd101a.dll
02/11/2006  13:12             7.680 kbd101.dll
02/11/2006  13:12             6.656 KBDA2.DLL
02/11/2006  13:12             7.168 KBDDA.DLL
02/11/2006  13:12             6.656 KBDBASH.DLL
02/11/2006  13:12             8.192 KBDCZ2.DLL
02/11/2006  13:12             7.168 KBDBE.DLL
02/11/2006  13:12             7.680 KBDCZ1.DLL
02/11/2006  13:12             8.192 KBDCZ.DLL
02/11/2006  13:12             7.680 KBDBENE.DLL
02/11/2006  13:12             8.192 KBDCR.DLL
02/11/2006  13:12             8.704 KBDCAN.DLL
02/11/2006  13:12             7.680 KBDCA.DLL
02/11/2006  13:12             7.168 KBDBGPH.DLL
02/11/2006  13:12             7.168 KBDBULG.DLL
02/11/2006  13:12             7.168 KBDBU.DLL
02/11/2006  13:12             7.168 KBDBR.DLL
02/11/2006  13:12             7.168 KBDBHC.DLL
02/11/2006  13:12             7.168 KBDBLR.DLL
02/11/2006  13:12             2.048 iologmsg.dll
02/11/2006  13:11        15.821.312 imageres.dll
02/11/2006  13:11           161.792 ieakui.dll
02/11/2006  13:11             3.584 icmp.dll
02/11/2006  13:11           536.576 dmdskres.dll
02/11/2006  13:11            31.744 DfrgRes.dll
02/11/2006  12:52           287.440 perfi009.dat
02/11/2006  12:52            30.674 perfd009.dat
02/11/2006  12:25           561.152 html.iec
02/11/2006  11:54             3.584 dpnlobby.dll
02/11/2006  11:54             3.584 dpnaddr.dll
02/11/2006  11:52           155.648 rdpdd.dll
02/11/2006  11:52            16.896 tsddd.dll
02/11/2006  11:46           115.073 WFP.TMF
02/11/2006  11:44           260.154 dot3.tmf
02/11/2006  11:44           222.731 onex.tmf
02/11/2006  11:41            14.848 vga.dll
02/11/2006  11:41            14.848 framebuf.dll
02/11/2006  11:36         1.236.992 comres.dll
02/11/2006  11:16           366.080 atmfd.dll
02/11/2006  11:05             3.584 lz32.dll
02/11/2006  11:05             3.072 normaliz.dll
02/11/2006  11:04            18.944 tree.com
02/11/2006  11:03            30.208 mode.com
02/11/2006  11:03            24.064 more.com
02/11/2006  11:03            33.280 format.com
02/11/2006  11:03            12.800 diskcopy.com
02/11/2006  11:03            15.360 diskcomp.com
02/11/2006  11:03            12.800 chcp.com
02/11/2006  10:57         7.964.672 NlsLexicons0024.dll
02/11/2006  10:57         6.585.856 NlsLexicons001b.dll
02/11/2006  10:57         4.093.440 NlsLexicons004c.dll
02/11/2006  10:57         5.499.904 NlsLexicons0022.dll
02/11/2006  10:57         5.791.232 NlsLexicons0026.dll
02/11/2006  10:57         1.236.992 NlsLexicons0020.dll
02/11/2006  10:57         3.419.136 NlsLexicons004a.dll
02/11/2006  10:57         6.346.240 NlsLexicons001d.dll
02/11/2006  10:57         4.164.096 NlsLexicons0002.dll
02/11/2006  10:57         1.558.016 NlsLexicons0049.dll
02/11/2006  10:57             4.096 NlsLexicons002a.dll
02/11/2006  10:57         7.042.560 NlsLexicons081a.dll
02/11/2006  10:57         1.972.736 NlsLexicons004e.dll
02/11/2006  10:57         6.917.120 NlsLexicons0c1a.dll
02/11/2006  10:57         1.793.536 NlsLexicons0045.dll
02/11/2006  10:57         1.702.912 NlsLexicons004b.dll
02/11/2006  10:57         6.781.440 NlsLexicons0019.dll
02/11/2006  10:57         3.331.072 NlsLexicons0018.dll
02/11/2006  10:57         5.090.816 NlsLexicons0416.dll
02/11/2006  10:57         5.031.936 NlsLexicons0816.dll
02/11/2006  10:57         6.224.896 NlsLexicons0027.dll
02/11/2006  10:57         5.654.528 NlsLexicons000f.dll
02/11/2006  10:57         1.808.896 NlsLexicons0046.dll
02/11/2006  10:57         4.616.192 NlsLexicons0414.dll
02/11/2006  10:57         4.175.872 NlsLexicons0010.dll
02/11/2006  10:57         4.045.824 NlsLexicons003e.dll
02/11/2006  10:57        12.038.656 NlsLexicons0007.dll
02/11/2006  10:57         6.014.976 NlsLexicons001a.dll
02/11/2006  10:57        11.722.752 NlsLexicons0001.dll
02/11/2006  10:57         1.782.272 NlsLexicons0039.dll
02/11/2006  10:57         9.892.864 NlsLexicons000a.dll
02/11/2006  10:57         1.411.072 NlsLexicons0047.dll
02/11/2006  10:57         1.452.544 NlsLexicons0003.dll
02/11/2006  10:57         2.136.064 NlsLexicons0021.dll
02/11/2006  10:57         6.237.696 NlsLexicons000c.dll
02/11/2006  10:57         4.981.248 NlsLexicons0013.dll
02/11/2006  10:57         2.466.816 NlsLexicons0011.dll
02/11/2006  10:57         1.722.368 NlsLexicons000d.dll
02/11/2006  10:57         5.071.872 NlsModels0011.dll
02/11/2006  10:57         2.628.608 NlsLexicons0009.dll
02/11/2006  10:55               263 odbcconf.rsp
02/11/2006  10:44           108.544 tapiui.dll
02/11/2006  10:27            40.960 cliconfg.rll
02/11/2006  10:27           106.496 sqlsrv32.rll
02/11/2006  10:27            12.288 simpdata.tlb
02/11/2006  10:27             8.192 msdatsrc.tlb
02/11/2006  10:06            56.483 ieuinit.inf
02/11/2006  10:02            48.128 mshtmler.dll
02/11/2006  09:52             4.608 msidntld.dll
02/11/2006  09:51             2.048 lltdres.dll
02/11/2006  09:51             2.048 bridgeres.dll
02/11/2006  09:42            14.848 iscsilog.dll
02/11/2006  09:39            16.896 stdole2.tlb
02/11/2006  09:39            22.528 oleres.dll
02/11/2006  09:32           582.656 shellstyle.dll
02/11/2006  09:30           111.616 activeds.tlb
02/11/2006  09:28               614 WdsUnattendTemplate.xml
02/11/2006  09:27             2.048 msprivs.dll
02/11/2006  09:24             2.560 msimsg.dll
02/11/2006  09:24            13.312 WsmRes.dll
02/11/2006  09:20             2.048 wertargets.wtl
02/11/2006  09:19             2.048 acprgwiz.dll
02/11/2006  09:15             2.048 oleaccrc.dll
02/11/2006  09:07             7.168 spwizres.dll
02/11/2006  09:07         5.962.752 spwizimg.dll
02/11/2006  09:05            56.832 nlsbres.dll
02/11/2006  09:02             2.560 bootstr.dll
02/11/2006  08:58           557.568 adtschema.dll
02/11/2006  08:33            18.271 StructuredQuerySchemaTrivial.bin
02/11/2006  08:33            99.999 StructuredQuerySchema.bin
         

Alt 04.05.2008, 12:50   #27
Lukerunner
 
Spyware Problem! - Standard

Spyware Problem!



Letzter TEIL(6) ...von VistaFindbat:

Code:
ATTFilter
02/11/2006  08:26         3.661.664 locale.nls
20/10/2006  03:13             4.608 netfxperf.dll
20/10/2006  03:13            68.096 mscories.dll
20/10/2006  03:13           149.504 mscorier.dll
20/10/2006  03:13           450.048 mscoree.dll
20/10/2006  03:13            97.280 dfshim.dll
13/10/2006  00:00            93.184 esxcwiad.dll
10/10/2006  04:09            28.303 RacUR.xml
08/10/2006  20:30           456.680 systemsf.ebd
04/10/2006  03:45            61.618 slmgr.vbs
19/09/2006  13:46            55.858 tcpmon.ini
18/09/2006  23:49             1.041 tcpbidi.xml
18/09/2006  23:49             3.214 sysprint.sep
18/09/2006  23:49             3.577 sysprtj.sep
18/09/2006  23:49                51 pscript.sep
18/09/2006  23:49               114 pcl.sep
18/09/2006  23:46            39.284 normnfd.nls
18/09/2006  23:46            66.384 normnfkc.nls
18/09/2006  23:46            60.294 normnfkd.nls
18/09/2006  23:46            59.342 normidna.nls
18/09/2006  23:46            45.794 normnfc.nls
18/09/2006  23:46             8.838 l_intl.nls
18/09/2006  23:46           177.698 C_20949.NLS
18/09/2006  23:46           173.602 C_20936.NLS
18/09/2006  23:46           180.770 C_20932.NLS
18/09/2006  23:46            66.594 C_864.NLS
18/09/2006  23:46            66.594 C_865.NLS
18/09/2006  23:46            66.594 C_866.NLS
18/09/2006  23:46            66.594 C_869.NLS
18/09/2006  23:46            66.594 C_855.NLS
18/09/2006  23:46            66.594 C_852.NLS
18/09/2006  23:46            66.594 C_860.NLS
18/09/2006  23:46            66.594 C_861.NLS
18/09/2006  23:46            66.594 C_862.NLS
18/09/2006  23:46            66.594 C_858.NLS
18/09/2006  23:46            66.594 C_857.NLS
18/09/2006  23:46            66.594 C_850.NLS
18/09/2006  23:46            66.594 C_775.NLS
18/09/2006  23:46            66.594 C_737.NLS
18/09/2006  23:46            66.594 C_863.NLS
18/09/2006  23:46            66.594 C_437.NLS
18/09/2006  23:46            66.082 C_10082.NLS
18/09/2006  23:46            66.082 C_10081.NLS
18/09/2006  23:46            66.082 C_10010.NLS
18/09/2006  23:46            66.082 C_10029.NLS
18/09/2006  23:46            66.082 C_10017.NLS
18/09/2006  23:46           173.602 C_10008.NLS
18/09/2006  23:46            66.082 C_10079.NLS
18/09/2006  23:46            66.082 C_10021.NLS
18/09/2006  23:46            66.082 C_10007.NLS
18/09/2006  23:46            66.082 C_10006.NLS
18/09/2006  23:46            66.082 C_10005.NLS
18/09/2006  23:46            66.082 C_10004.NLS
18/09/2006  23:46           162.850 C_10001.NLS
18/09/2006  23:46           177.698 C_10003.NLS
18/09/2006  23:46           195.618 C_10002.NLS
18/09/2006  23:46            66.082 C_10000.NLS
18/09/2006  23:46            66.082 c_28603.nls
18/09/2006  23:46            66.082 C_28597.NLS
18/09/2006  23:46            66.082 C_28596.NLS
18/09/2006  23:46            66.082 C_28599.NLS
18/09/2006  23:46            66.082 C_28598.NLS
18/09/2006  23:46            66.082 C_28605.NLS
18/09/2006  23:46            66.082 C_28595.NLS
18/09/2006  23:46            66.082 C_28594.NLS
18/09/2006  23:46            66.082 C_28593.NLS
18/09/2006  23:46            66.082 C_28592.NLS
18/09/2006  23:46            66.082 C_20269.NLS
18/09/2006  23:46            66.082 C_28591.NLS
18/09/2006  23:46            66.082 C_20105.NLS
18/09/2006  23:46            66.082 C_20108.NLS
18/09/2006  23:46            66.082 C_20107.NLS
18/09/2006  23:46            66.082 C_20106.NLS
18/09/2006  23:46            66.594 C_720.NLS
18/09/2006  23:46            66.082 C_708.NLS
18/09/2006  23:46           139.810 C_20261.NLS
18/09/2006  23:46            66.082 C_21866.NLS
18/09/2006  23:46            66.082 C_21027.NLS
18/09/2006  23:46            66.082 C_20866.NLS
18/09/2006  23:46           180.258 C_20004.NLS
18/09/2006  23:46            66.082 C_20127.NLS
18/09/2006  23:46           187.938 C_20005.NLS
18/09/2006  23:46           186.402 C_20001.NLS
18/09/2006  23:46           185.378 C_20003.NLS
18/09/2006  23:46           173.602 C_20002.NLS
18/09/2006  23:46           189.986 C_1361.NLS
18/09/2006  23:46           180.258 C_20000.NLS
18/09/2006  23:46            66.082 C_870.NLS
18/09/2006  23:46            66.082 C_875.NLS
18/09/2006  23:46            66.082 C_20833.NLS
18/09/2006  23:46            66.082 C_20423.NLS
18/09/2006  23:46            66.082 C_20871.NLS
18/09/2006  23:46            66.082 C_20880.NLS
18/09/2006  23:46            66.082 C_20838.NLS
18/09/2006  23:46            66.082 C_20905.NLS
18/09/2006  23:46            66.082 C_20924.NLS
18/09/2006  23:46            66.082 C_21025.NLS
18/09/2006  23:46            66.082 C_500.NLS
18/09/2006  23:46            66.082 C_20424.NLS
18/09/2006  23:46            66.082 C_20277.NLS
18/09/2006  23:46            66.082 C_1149.NLS
18/09/2006  23:46            66.082 C_20278.NLS
18/09/2006  23:46            66.082 C_20297.NLS
18/09/2006  23:46            66.082 C_20420.NLS
18/09/2006  23:46            66.082 C_20273.NLS
18/09/2006  23:46            66.082 C_20285.NLS
18/09/2006  23:46            66.082 C_20280.NLS
18/09/2006  23:46            66.082 C_20284.NLS
18/09/2006  23:46            66.082 C_20290.NLS
18/09/2006  23:46            66.082 C_1141.NLS
18/09/2006  23:46            66.082 C_1148.NLS
18/09/2006  23:46            66.082 C_1047.NLS
18/09/2006  23:46            66.082 C_1147.NLS
18/09/2006  23:46            66.082 C_1146.NLS
18/09/2006  23:46            66.082 C_1145.NLS
18/09/2006  23:46            66.082 C_1140.NLS
18/09/2006  23:46            66.082 C_1144.NLS
18/09/2006  23:46            66.082 C_1143.NLS
18/09/2006  23:46            66.082 C_1142.NLS
18/09/2006  23:46            66.082 C_1026.NLS
18/09/2006  23:46            66.082 C_037.NLS
18/09/2006  23:46           196.642 C_950.NLS
18/09/2006  23:46           196.642 C_949.NLS
18/09/2006  23:46            66.082 C_1255.NLS
18/09/2006  23:46           196.642 C_936.NLS
18/09/2006  23:46            66.082 C_1257.NLS
18/09/2006  23:46            66.082 C_1258.NLS
18/09/2006  23:46           162.850 C_932.NLS
18/09/2006  23:46            66.594 C_874.NLS
18/09/2006  23:46            66.082 C_1256.NLS
18/09/2006  23:46            66.082 C_1250.NLS
18/09/2006  23:46            66.082 C_1253.NLS
18/09/2006  23:46            66.082 C_1254.NLS
18/09/2006  23:46            66.082 C_1251.NLS
18/09/2006  23:46            66.082 C_1252.NLS
18/09/2006  23:44               125 RacUREx.xml
18/09/2006  23:44           145.640 devmgmt.msc
18/09/2006  23:41           144.862 tpm.msc
18/09/2006  23:40               843 onlinesetup.cmd
18/09/2006  23:39             2.650 xwizard.dtd
18/09/2006  23:38             2.178 WsmTxt.xsl
18/09/2006  23:38             1.559 WsmPty.xsl
18/09/2006  23:38           149.389 winrm.vbs
18/09/2006  23:38                35 winrm.cmd
18/09/2006  23:37            62.599 WmiMgmt.msc
18/09/2006  23:37           215.943 dssec.dat
18/09/2006  23:36            24.114 lcptr.tbl
18/09/2006  23:36           211.938 lcphrase.tbl
18/09/2006  23:36           145.059 taskschd.msc
18/09/2006  23:36           145.127 eventvwr.msc
18/09/2006  23:36             7.168 stdole32.tlb
18/09/2006  23:36            17.952 EventViewer_EventDetails.xsl
18/09/2006  23:35            63.070 certmgr.msc
18/09/2006  23:35           145.454 perfmon.msc
18/09/2006  23:35               741 NOISE.DAT
18/09/2006  23:35            13.750 pacerprf.ini
18/09/2006  23:35             3.010 pacercnt.h
18/09/2006  23:34             2.060 noise.jpn
18/09/2006  23:34               697 NOISE.THA
18/09/2006  23:34             1.486 noise.kor
18/09/2006  23:34           431.232 korwbrkr.lex
18/09/2006  23:34             1.696 NOISE.CHT
18/09/2006  23:34             1.696 NOISE.CHS
18/09/2006  23:34            62.753 WF.msc
18/09/2006  23:33            47.679 diskmgmt.msc
18/09/2006  23:33            63.412 NAPCLCFG.MSC
18/09/2006  23:32           144.998 lusrmgr.msc
18/09/2006  23:32           673.088 mlang.dat
18/09/2006  23:31         1.228.100 8point1.wav
18/09/2006  23:31           107.620 acwizard.ico
18/09/2006  23:29            92.745 services.msc
18/09/2006  23:29           113.256 compmgmt.msc
18/09/2006  23:29            41.587 azman.msc
18/09/2006  23:28               743 gatherWiredInfo.xslt
18/09/2006  23:28            11.802 gatherWiredInfo.vbs
18/09/2006  23:28               565 NdfEventView.xml
18/09/2006  23:27           124.118 comexp.msc
18/09/2006  23:24             1.988 ticrf.rat
18/09/2006  23:24             8.798 icrav03.rat
17/09/2006  00:21         2.332.368 d3dx9_29.dll
10/08/2006  02:02           126.976 E_ILMBVE.DLL
28/07/2006  10:31            83.736 xinput1_2.dll
28/07/2006  10:30           363.288 xactengine2_3.dll
31/05/2006  08:22           354.072 xactengine2_2.dll
19/04/2006  02:00            86.528 E_IBCBBVE.DLL
31/03/2006  13:41         3.927.248 d3dx9_30.dll
31/03/2006  13:40           352.464 xactengine2_1.dll
31/03/2006  13:39            83.664 xinput1_1.dll
03/02/2006  09:42           355.536 xactengine2_0.dll
03/02/2006  09:41            16.592 x3daudio1_0.dll
05/12/2005  19:09         3.815.120 d3dx9_28.dll
22/07/2005  20:59         3.807.440 d3dx9_27.dll
26/05/2005  16:34         3.767.504 d3dx9_26.dll
18/03/2005  18:19         3.823.312 d3dx9_25.dll
05/02/2005  20:45         3.544.272 d3dx9_24.dll
02/02/2005  12:05             8.704 E_GCINST.DLL
            2283 Datei(en),  1.095.288.826 Bytes
               0 Verzeichnis(se), 227.958.501.376 Bytes frei
 Volume in Laufwerk C: hat keine Bezeichnung.
 Volumeseriennummer: 6092-3BDB

 Verzeichnis von C:\Users\Name\AppData\Local\Temp

04/05/2008  13:23           114.688 ~DF978C.tmp
04/05/2008  13:01            16.384 ~DFA485.tmp
04/05/2008  12:27               983 TmpICQMagic_{EC202595-1DFD-4301-A1EA-13C1E331B505}27154.html
04/05/2008  12:15               512 ~DFD270.tmp
04/05/2008  12:15           196.608 ~DFD262.tmp
04/05/2008  12:04            31.832 Name.bmp
04/05/2008  12:04           311.296 ~DFA178.tmp
04/05/2008  12:00               978 TmpICQMagic_{05736BBE-C20F-4F10-A6DE-4DB1E3564B0E}24333.html
04/05/2008  12:00               512 ~DFA177.tmp
04/05/2008  12:00            16.384 ~DF9F0B.tmp
04/05/2008  12:00               512 ~DF9EF5.tmp
04/05/2008  12:00            16.384 ~DF9E48.tmp
04/05/2008  12:00               512 ~DF9E40.tmp
04/05/2008  12:00            16.384 ~DF9E2F.tmp
04/05/2008  12:00               512 ~DF9E27.tmp
04/05/2008  12:00            16.384 ~DF9E1D.tmp
04/05/2008  11:56               163 browserview-346bd2c.htm
04/05/2008  11:56           196.608 ~DFCAD4.tmp
04/05/2008  11:56               512 ~DFE039.tmp
04/05/2008  11:56            16.384 ~DF7C2B.tmp
04/05/2008  11:56            16.384 ~DF52E5.tmp
04/05/2008  11:56               512 ~DF534A.tmp
04/05/2008  11:56               163 browserview-33f43fc.htm
04/05/2008  01:08           407.090 MSIa6bf0.LOG
23/07/2007  14:08                 0 FXSAPIDebugLogFile.txt
              25 Datei(en),      1.378.681 Bytes
               0 Verzeichnis(se), 227.958.575.104 Bytes frei
 Volume in Laufwerk C: hat keine Bezeichnung.
 Volumeseriennummer: 6092-3BDB

 Verzeichnis von C:\Windows\prefetch

04/05/2008  13:30            17.918 SEARCHFILTERHOST.EXE-AA7A1FDD.pf
04/05/2008  13:30            20.592 SEARCHPROTOCOLHOST.EXE-AFAD3EF9.pf
04/05/2008  13:29            21.044 DLLHOST.EXE-71214090.pf
04/05/2008  13:29            48.366 RAREXTLOADER.EXE-4B76CB3C.pf
04/05/2008  13:29            11.960 LVPRCSRV.EXE-E0306B6B.pf
04/05/2008  13:29            18.406 VERCLSID.EXE-4D95F5A7.pf
04/05/2008  13:26            40.174 AVWSC.EXE-957BF3EC.pf
04/05/2008  13:23            32.868 NOTEPAD.EXE-28E040DE.pf
04/05/2008  13:23            73.376 WMIPRVSE.EXE-43972D0F.pf
04/05/2008  13:18            23.082 NOTEPAD.EXE-EB1B961A.pf
04/05/2008  13:11            43.562 TASKENG.EXE-5BAF290C.pf
04/05/2008  13:07            30.282 DLLHOST.EXE-896DB558.pf
04/05/2008  13:06           155.876 FIREFOX.EXE-3234D808.pf
04/05/2008  12:57           208.434 IEXPLORE.EXE-F6A52C86.pf
04/05/2008  12:57         2.835.344 AgGlFgAppHistory.db
04/05/2008  12:57           958.305 AgGlFaultHistory.db
04/05/2008  12:57         4.255.873 AgGlGlobalHistory.db
04/05/2008  12:57         1.914.536 AgRobust.db
04/05/2008  12:49           167.414 WERFAULT.EXE-0897AE09.pf
04/05/2008  12:47            31.534 VERCLSID.EXE-9E4B27CB.pf
04/05/2008  12:42            39.610 STEAMSERVICE.EXE-9858101D.pf
04/05/2008  12:23           157.446 WLMAIL.EXE-740BB4DC.pf
04/05/2008  12:21           176.042 WMPLAYER.EXE-61D40ED1.pf
04/05/2008  12:21            12.718 WMPNSCFG.EXE-DF1DD51A.pf
04/05/2008  12:13            39.368 CONTROL.EXE-9459D5A0.pf
04/05/2008  12:11            31.896 TRUSTEDINSTALLER.EXE-031B6478.pf
04/05/2008  12:09           163.968 WERCON.EXE-FE5CD389.pf
04/05/2008  12:09            22.526 WERMGR.EXE-2A1BCBC7.pf
04/05/2008  12:00            22.540 WMIADAP.EXE-369DF1CD.pf
04/05/2008  11:57            29.962 USNSVC.EXE-06DDC356.pf
04/05/2008  01:10               584 PfSvPerfStats.bin
04/05/2008  01:10            44.290 LOGONUI.EXE-1BEE4A84.pf
04/05/2008  01:07           182.270 MSIEXEC.EXE-F3744DFD.pf
04/05/2008  01:07            22.136 SVCHOST.EXE-8FD92526.pf
04/05/2008  01:06            57.616 VSSVC.EXE-04D079CC.pf
04/05/2008  01:06           141.526 MSIEXEC.EXE-B5AFA339.pf
04/05/2008  00:31            64.232 REGSVR32.EXE-A65A209D.pf
03/05/2008  23:53         1.423.660 AgGlUAD_P_S-1-5-21-3676559067-3133431721-2156353584-1000.db
03/05/2008  23:53         1.930.924 AgGlUAD_S-1-5-21-3676559067-3133431721-2156353584-1000.db
03/05/2008  23:43            25.572 MYSTIFY.SCR-19420732.pf
03/05/2008  23:41            79.326 DFRGNTFS.EXE-4F838A89.pf
03/05/2008  23:41            16.730 DEFRAG.EXE-738093E8.pf
03/05/2008  23:41         1.634.700 Layout.ini
03/05/2008  23:33             1.654 MCUPDATE.EXE-AF07FDE6.pf
03/05/2008  23:22           169.144 AVCENTER.EXE-BEA7B620.pf
03/05/2008  23:22            23.064 CONIME.EXE-7C73B4FE.pf
03/05/2008  23:16            36.322 SPLWOW64.EXE-FBA11EAB.pf
03/05/2008  22:45            63.008 MSFEEDSSYNC.EXE-1F01ED17.pf
03/05/2008  21:52           195.060 UPDATE.EXE-0BCA1687.pf
03/05/2008  21:52            34.178 PREUPD.EXE-41F71858.pf
03/05/2008  21:32            35.908 RUNDLL32.EXE-B626D0EF.pf
03/05/2008  21:01            28.936 RUNDLL32.EXE-41E85287.pf
03/05/2008  17:56            37.048 MOBSYNC.EXE-D8BC6ED2.pf
03/05/2008  17:56            18.156 NCLINSTALLER64.EXE-705CD7E0.pf
03/05/2008  16:59           270.346 WINRAR.EXE-0BE7308A.pf
03/05/2008  16:33            44.104 WUDFHOST.EXE-81420B07.pf
03/05/2008  16:32            62.640 APPLICATIONINSTALLER.EXE-4B143D98.pf
03/05/2008  16:16            36.138 DLLHOST.EXE-A9FCE5ED.pf
03/05/2008  13:52           309.460 WINAMP.EXE-BE5D75BA.pf
03/05/2008  13:37           169.000 MSNMSGR.EXE-9A1DBD1F.pf
03/05/2008  13:36           123.708 ICQLITE.EXE-CCAA5972.pf
03/05/2008  13:36            58.324 AVGNT.EXE-D2F82D40.pf
03/05/2008  13:36            23.880 MSASCUI.EXE-6465DB72.pf
03/05/2008  10:51           154.526 T4E_PLAYER.EXE-B14134DD.pf
03/05/2008  10:51            35.134 RUNDLL32.EXE-F718A44F.pf
03/05/2008  10:51            60.990 CSC.EXE-4EF173D0.pf
03/05/2008  10:51            19.346 CVTRES.EXE-419E4E46.pf
03/05/2008  00:28            90.308 HELPPANE.EXE-D1016F9E.pf
02/05/2008  21:57            34.446 MPAS-D.EXE-C74E749D.pf
02/05/2008  21:55            33.098 WUAUCLT.EXE-830BCC14.pf
02/05/2008  21:52           115.156 AVNOTIFY.EXE-F8BBD7F8.pf
02/05/2008  10:58            60.368 TASKMGR.EXE-72398DC0.pf
02/05/2008  10:43           109.518 EXPLORER.EXE-F6875474.pf
01/05/2008  23:40            29.244 FIREWALLSETTINGS.EXE-59D9DF16.pf
01/05/2008  23:40            34.816 FIREWALLCONTROLPANEL.EXE-7F212016.pf
01/05/2008  23:16            21.578 AVADMIN.EXE-00F6CB18.pf
01/05/2008  23:14           193.590 AVSCAN.EXE-EBE61994.pf
01/05/2008  22:02            51.586 WLLOGINPROXY.EXE-F2D28416.pf
01/05/2008  17:36               586 MPCMDRUN.EXE-BB72ED6F.pf
01/05/2008  17:19            24.392 GOOGLEUPDATERSERVICE.EXE-3C16E08B.pf
30/04/2008  20:28            37.488 WERFAULT.EXE-B7E27BE5.pf
30/04/2008  13:56            36.320 WERMGR.EXE-F41C802B.pf
28/04/2008  21:36           165.420 WINWORD.EXE-0FC8A15F.pf
28/04/2008  21:34            24.102 NMINDEXINGSERVICE.EXE-03D3841C.pf
28/04/2008  21:34            74.636 NMIndexStoreSvr.exe-EEC1D271.pf
28/04/2008  21:34           130.788 SHOWTIME.EXE-C3ACA8F1.pf
27/04/2008  11:15            69.558 MSCONFIG.EXE-0B9585D9.pf
27/04/2008  10:16            14.336 QTTASK.EXE-3F4D05A0.pf
26/04/2008  20:54            28.266 E_FAMTBVE.EXE-0E6C19C5.pf
26/04/2008  20:54            27.120 E_IASTBVE.EXE-EE3895E2.pf
26/04/2008  19:01            20.476 E_IBSRBVE.EXE-32F5C1A5.pf
26/04/2008  16:21           105.122 RUNDLL32.EXE-C0AD57C8.pf
26/04/2008  16:21           108.508 RUNDLL32.EXE-D3469804.pf
26/04/2008  16:16             1.246 SOFTWAREUPDATE.EXE-8FA1DD12.pf
26/04/2008  15:42            26.708 SOFFICE.EXE-9BA66C74.pf
26/04/2008  15:42           147.956 SOFFICE.BIN-8F34854F.pf
26/04/2008  15:42            20.544 SWRITER.EXE-19F555E1.pf
26/04/2008  15:25           104.750 RUNDLL32.EXE-A67CDDF0.pf
26/04/2008  15:25           104.212 RUNDLL32.EXE-44C440AC.pf
26/04/2008  14:46            30.670 RUNDLL32.EXE-34B17D05.pf
26/04/2008  09:01               622 REGSVR32.EXE-55A4EE79.pf
25/04/2008  22:50            62.588 PCSYNC2.EXE-5F53FB2B.pf
25/04/2008  21:57           226.434 EXPLORER.EXE-7A3328DA.pf
25/04/2008  21:55            76.314 LBSYNCSERVER.EXE-00F21382.pf
25/04/2008  21:55            47.502 LBLAUNCHER.EXE-D4734E18.pf
25/04/2008  21:55           116.438 MULTIMEDIAPLAYER.EXE-3397A3F4.pf
25/04/2008  21:55            69.276 NOKIALIFEBLOG2.EXE-317ACE50.pf
25/04/2008  17:53            18.612 MPSIGSTUB.EXE-C2575C13.pf
23/04/2008  21:04            72.310 NSL_HOST_PROCESS.EXE-176CC341.pf
23/04/2008  21:04            90.438 NSU_UI_CLIENT.EXE-762F8881.pf
23/04/2008  21:04            79.262 NOKIAUPDATEMANAGER.EXE-D1364735.pf
23/04/2008  21:03            27.296 NOKIAUPDATEMANAGER.EXE-40EB29EF.pf
23/04/2008  21:03            46.820 CONNECTIONMANAGER.EXE-59376DF0.pf
23/04/2008  21:03            56.656 DIVX PLAYER.EXE-71A2E547.pf
23/04/2008  21:03            32.300 PXSETUP.EXE-A0C21C71.pf
23/04/2008  21:03             6.222 PXCPYA64.EXE-658B7A9F.pf
23/04/2008  21:03            46.430 DIVXSM.EXE-A17F4356.pf
23/04/2008  21:03            38.990 YDETECT.EXE-42842074.pf
23/04/2008  20:59            20.390 DIVXCOMPONENT.EXE-66EBFEB8.pf
23/04/2008  20:59           108.610 DIVXINSTALLER.EXE-4CF7F22E.pf
23/04/2008  20:59            83.578 DIVXCONNECTIONTESTER.EXE-245C08A4.pf
23/04/2008  20:40            50.942 CLONEDVDMOBILE.EXE-BDA96718.pf
23/04/2008  20:36           148.468 NVIDEOMANAGER.EXE-0C72EA26.pf
23/04/2008  20:29            23.932 DIVXCODECVERSIONCHECKER.EXE-C2DDC793.pf
23/04/2008  19:34            55.862 GETCONNECTED.EXE-5839ED40.pf
23/04/2008  19:25            99.704 DRVINST.EXE-5F8E77CD.pf
23/04/2008  19:24            22.356 RUNDLL32.EXE-3E6C7B7C.pf
23/04/2008  19:24            27.414 RUNDLL32.EXE-9CEA1DF3.pf
23/04/2008  18:47            47.336 MENCODER.EXE-0A21846E.pf
23/04/2008  18:38            59.104 SETUPCLONEDVDMOBILE1161.EXE-1C41422F.pf
23/04/2008  18:30            52.364 INTERNETGAMEBOX.EXE-DAA0AF7A.pf
23/04/2008  18:29            33.804 RUNDLL32.EXE-84DEFE54.pf
23/04/2008  18:29            24.752 PKMGICF.EXE-6E93308F.pf
23/04/2008  18:29            40.384 INTERNETGAMEBOX_SETUP.EXE-61CBF288.pf
23/04/2008  18:27           109.864 INSTALL.EXE-1D3C9448.pf
23/04/2008  18:26            59.784 RUNDLL32.EXE-976DF659.pf
20/04/2008  20:39           671.773 AgCx_SC1.db
20/04/2008  20:38           217.276 AgCx_SC1.db.trx
27/03/2008  21:40         1.107.247 AgCx_SC2.db
08/02/2008  12:58         2.936.504 NTOSBOOT-B00DFAAD.pf
26/01/2008  21:15           518.961 AgCx_SC3_E4C1C811F63FFF47.db
26/01/2008  21:15           322.157 AgCx_SC3_43FEF1EDAE4BB7AF.db
26/01/2008  21:12         3.194.184 AgCx_S2_S-1-5-21-3676559067-3133431721-2156353584-1001.snp.db
26/01/2008  21:01         3.156.498 AgCx_S1_S-1-5-21-3676559067-3133431721-2156353584-1000.snp.db
06/09/2007  18:21         1.839.255 AgCx_Hibernate.snp.db
23/07/2007  13:51           334.168 AgAppLaunch.db
             146 Datei(en),     37.796.755 Bytes
               0 Verzeichnis(se), 227.958.558.720 Bytes frei
 Volume in Laufwerk C: hat keine Bezeichnung.
 Volumeseriennummer: 6092-3BDB

 Verzeichnis von C:\Windows\tasks

04/05/2008  11:56                 6 SA.DAT
04/05/2008  01:10            32.616 SCHEDLGU.TXT
03/05/2008  22:45               418 User_Feed_Synchronization-{537A681B-4268-44B2-B77A-F6CDEEC075F8}.job
               3 Datei(en),         33.040 Bytes
               0 Verzeichnis(se), 227.958.566.912 Bytes frei
 Volume in Laufwerk C: hat keine Bezeichnung.
 Volumeseriennummer: 6092-3BDB

 Verzeichnis von C:\Program Files

01/04/2008  21:47    <DIR>          .
01/04/2008  21:47    <DIR>          ..
11/12/2007  18:06    <DIR>          AviSynth 2.5
15/04/2008  17:23    <DIR>          BitLocker
25/12/2007  23:07    <DIR>          Common Files
18/09/2007  17:01    <DIR>          EPSON
20/02/2008  18:49    <DIR>          ICQLite
10/04/2008  16:55    <DIR>          Internet Explorer
23/07/2007  15:09    <DIR>          Microsoft Games
01/04/2008  21:47    <DIR>          Microsoft Office
06/04/2008  11:39    <DIR>          Movie Maker
06/08/2007  22:06    <DIR>          Mozilla Firefox
02/11/2006  17:06    <DIR>          MSBuild
02/11/2006  17:06    <DIR>          MSN
02/11/2006  17:06    <DIR>          Reference Assemblies
06/04/2008  11:39    <DIR>          Windows Calendar
06/04/2008  11:39    <DIR>          Windows Collaboration
06/04/2008  11:39    <DIR>          Windows Defender
06/04/2008  11:39    <DIR>          Windows Journal
10/04/2008  16:55    <DIR>          Windows Mail
06/04/2008  11:39    <DIR>          Windows Media Player
23/07/2007  14:04    <DIR>          Windows NT
06/04/2008  11:39    <DIR>          Windows Photo Gallery
06/04/2008  11:39    <DIR>          Windows Sidebar
               0 Datei(en),              0 Bytes
              24 Verzeichnis(se), 227.958.562.816 Bytes frei
         

Alt 04.05.2008, 12:50   #28
Sunny
Administrator
> Competence Manager
 

Spyware Problem! - Standard

Spyware Problem!



Ich kann absolut nichts finden!

Das einzige was ich finden kann ist dieser Eintrag:


Code:
ATTFilter

O4 - HKLM\..\RunOnce: [InnoSetupRegFile.0000000001] "C:\Windows\is-2SANG.exe" /REG
         
Diese Datei ist zu keinem Programm oder Systemdienst zuzuordnen..


Versuchen wir sie mal zu löschen und dann zu sehen ob diese vielleicht der Übeltätet ist:





OTMoveIt by OldTimer


Folgendes Tool herunterladen -> OTMoveIt2.exe
--> Starte nun die OTMoveIt.exe

--> Im Fenster links (Paste Standard List of Files/Folders to be Move) folgendes reinkopieren:

Zitat:
C:\Windows\is-2SANG.exe
--> Danach den Roten MoveIt!-Button klicken
--> Das Programm wird dir anschliessend einen Bericht anzeigen, kopiere diesen ab und füge ihn in deinen Beitrag ein!
__________________
Anfragen per Email, Profil- oder privater Nachricht werden ignoriert!
Hilfe gibts NUR im Forum!


Stulti est se ipsum sapientem putare.

Alt 04.05.2008, 12:56   #29
Lukerunner
 
Spyware Problem! - Standard

Spyware Problem!



Result von OTMoveIt2:

File/Folder C:\Windows\is-2SANG.exe not found.

OTMoveIt2 by OldTimer - Version 1.0.4.1 log created on 05042008_134938


Edit:

Ich glaub aber das ich die Datei schon mit Spybot von der Registrierungsdatei geblockt habe.

Alt 04.05.2008, 13:00   #30
Sunny
Administrator
> Competence Manager
 

Spyware Problem! - Standard

Spyware Problem!



Dann musst du versuchen die Datei manuell zu löschen, da unter der 64bit-Version keine batch-Dateien funktionieren!




Fixen/Löschen mit Hijackthis



Hijackthis starten -> Do a system scan only -> einen Haken setzen in folgende weiße Kästchen:



Zitat:
O4 - HKLM\..\RunOnce: [InnoSetupRegFile.0000000001] "C:\Windows\is-2SANG.exe" /REG
Wenn alle Einträge angehakt sind, klick auf den Button -> "Fix checked"
Das System nicht neu starten!

Suche den Ordner auf und versuche die Datei zu löschen:

C:\Windows\is-2SANG.exe
__________________
Anfragen per Email, Profil- oder privater Nachricht werden ignoriert!
Hilfe gibts NUR im Forum!


Stulti est se ipsum sapientem putare.

Antwort

Themen zu Spyware Problem!
ad-aware, antivir, avira, bho, browser, c:\windows\temp, computer, desktop, drivers, ebay, firefox, google, helper, hijack, hijackthis, internet, internet explorer, local\temp, logfile, mozilla, mozilla firefox, object, problem, programdata, senden, shockwave, software, spyware, system, urlsearchhook, vista, werbefenster, windows sidebar, windows\temp



Ähnliche Themen: Spyware Problem!


  1. Problem mit Spyware etc.
    Log-Analyse und Auswertung - 21.01.2010 (1)
  2. Spyware Problem!
    Plagegeister aller Art und deren Bekämpfung - 06.09.2008 (14)
  3. Spyware problem - Hijackthislogfile
    Log-Analyse und Auswertung - 23.05.2008 (1)
  4. Spyware Problem!!!!
    Log-Analyse und Auswertung - 20.05.2008 (4)
  5. Malware/Spyware problem
    Log-Analyse und Auswertung - 04.12.2007 (4)
  6. Problem mit spyware
    Log-Analyse und Auswertung - 27.08.2007 (2)
  7. habe ich da ein spyware Problem
    Mülltonne - 12.03.2007 (6)
  8. Spyware Problem
    Plagegeister aller Art und deren Bekämpfung - 12.07.2006 (6)
  9. Problem mit spyware
    Log-Analyse und Auswertung - 29.06.2006 (1)
  10. Problem mit Spyware :(
    Plagegeister aller Art und deren Bekämpfung - 14.04.2006 (9)
  11. problem mit spyware quake 2.0
    Plagegeister aller Art und deren Bekämpfung - 02.04.2006 (1)
  12. Spyware + Inetconnetions-Problem
    Plagegeister aller Art und deren Bekämpfung - 07.01.2006 (1)
  13. Problem mit Spyware und Trojaner
    Log-Analyse und Auswertung - 28.12.2005 (6)
  14. Problem mit Spyware
    Plagegeister aller Art und deren Bekämpfung - 19.12.2005 (13)
  15. Spyware Problem
    Log-Analyse und Auswertung - 02.08.2005 (3)
  16. Problem mit Spyware und Werbung
    Log-Analyse und Auswertung - 14.07.2005 (5)
  17. problem mit spyware
    Plagegeister aller Art und deren Bekämpfung - 25.03.2005 (12)

Zum Thema Spyware Problem! - Dateien Online überprüfen lassen: Suche die Seite Virtustotal auf, klicke auf den Button „Durchsuchen“ und suche folgende Datei/Dateien: lass auch die versteckten Dateien anzeigen! Code: Alles auswählen Aufklappen ATTFilter c:\users\lukas\appdata\local\gtdppe.exe - Spyware Problem!...
Archiv
Du betrachtest: Spyware Problem! auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.