Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: :( :( :( noch ein antimalware doc opfer.ratlos! :(

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 08.09.2010, 21:37   #1
hateTrojan
 
:( :( :( noch ein antimalware doc opfer.ratlos! :( - Standard

:( :( :( noch ein antimalware doc opfer.ratlos! :(



hhhhhhhhhiiiilllllfeee!!

ich habe seit gestern abend den antimalware doctor auf meinem laptop.jetzt hab ich schon diese 2 schritte gemacht die hier im forum empfohlen sind.im gegensatz zu anderen die hier schreibn, funktioniert noch alles, wenn auch langsam oder erst beim 3ten anlauf. nur dieses iexplorer.exe/rkill laesst sich im mom nicht mehr oeffnen,aber anfangs gings noch.
ich hab alles gemacht .... wieder neu hochgefahren ABER der virus ist noch immer hier. kann mir ijemand helfen??? ich hab 0 ahnung davon was ich machen soll, kenn mich leider viiiiieeel zu wenig aus um mir selbst aus den foren etwas rauszulesen & selbst zu helfen

hier ist was dieses mbam logbook mir sagt:
Malwarebytes' Anti-Malware 1.46
www.malwarebytes.org

Datenbank Version: 4052

Windows 6.0.6002 Service Pack 2
Internet Explorer 8.0.6001.18943

08.09.2010 21:41:40
mbam-log-2010-09-08 (21-41-40).txt

Art des Suchlaufs: Vollständiger Suchlauf (C:\|D:\|)
Durchsuchte Objekte: 372327
Laufzeit: 3 Stunde(n), 18 Minute(n), 45 Sekunde(n)

Infizierte Speicherprozesse: 0
Infizierte Speichermodule: 0
Infizierte Registrierungsschlüssel: 25
Infizierte Registrierungswerte: 4
Infizierte Dateiobjekte der Registrierung: 0
Infizierte Verzeichnisse: 8
Infizierte Dateien: 9

Infizierte Speicherprozesse:
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule:
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel:
HKEY_CLASSES_ROOT\cntntcntr.cntntdic (Adware.Zango) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\cntntcntr.cntntdic.1 (Adware.Zango) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\cntntcntr.cntntdisp (Adware.Zango) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\cntntcntr.cntntdisp.1 (Adware.Zango) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\coresrv.coreservices (Adware.Zango) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\coresrv.coreservices.1 (Adware.Zango) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\hbmain.commband (Adware.Zango) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\hbmain.commband.1 (Adware.Zango) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\hbr.hbmain (Adware.Zango) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\hbr.hbmain.1 (Adware.Zango) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\hostol.mailanim (Adware.Zango) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\hostol.mailanim.1 (Adware.Zango) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\hostol.webmailsend (Adware.Zango) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\hostol.webmailsend.1 (Adware.Zango) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\toolbar.htmlmenuui (Adware.Zango) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\toolbar.htmlmenuui.1 (Adware.Zango) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\toolbar.toolbarctl (Adware.Zango) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\toolbar.toolbarctl.1 (Adware.Zango) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\zangoax.clientdetector (Adware.Zango) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\zangoax.clientdetector.1 (Adware.Zango) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\zangoax.userprofiles (Adware.Zango) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\zangoax.userprofiles.1 (Adware.Zango) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\zangosa (Adware.Zango) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\Antimalware Doctor (Rogue.AntimalwareDoctor) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\Software\Antimalware Doctor Inc (Rogue.AntimalwareDoctor) -> Quarantined and deleted successfully.

Infizierte Registrierungswerte:
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\12cfg214-k641-12sf-n85p (Worm.Autorun.B) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\microsoft driver setup (Backdoor.Bot) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\microsoft driver setup (Worm.Palevo) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla\Firefox\Extensions\zango@zango.com (Adware.Zango) -> Quarantined and deleted successfully.

Infizierte Dateiobjekte der Registrierung:
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse:
C:\ProgramData\2ACA5CC3-0F83-453D-A079-1076FE1A8B65 (Adware.Seekmo) -> Quarantined and deleted successfully.
C:\Users\****\AppData\Roaming\Zango (Adware.Zango) -> Delete on reboot.
C:\ProgramData\ZangoSA (Adware.Zango) -> Quarantined and deleted successfully.
C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811 (Trojan.Agent) -> Quarantined and deleted successfully.
C:\Users\*****\AppData\Roaming\WeatherDPA (Adware.Hotbar) -> Quarantined and deleted successfully.
C:\Users\****\AppData\Roaming\WeatherDPA\Weather (Adware.Hotbar) -> Quarantined and deleted successfully.
C:\Users\****\AppData\Roaming\WeatherDPA\Weather\WeatherDPA (Adware.Hotbar) -> Quarantined and deleted successfully.
C:\Users\*****\AppData\Roaming\WeatherDPA\Weather\WeatherDPA\Weather_XML (Adware.Hotbar) -> Quarantined and deleted successfully.

Infizierte Dateien:
C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe (Worm.Autorun.B) -> Quarantined and deleted successfully.
C:\ProgramData\ZangoSA\ZangoSA.dat (Adware.Zango) -> Quarantined and deleted successfully.
C:\ProgramData\ZangoSA\ZangoSAAbout.mht (Adware.Zango) -> Quarantined and deleted successfully.
C:\ProgramData\ZangoSA\ZangoSAau.dat (Adware.Zango) -> Quarantined and deleted successfully.
C:\ProgramData\ZangoSA\ZangoSAEULA.mht (Adware.Zango) -> Quarantined and deleted successfully.
C:\ProgramData\ZangoSA\ZangoSA_kyf.dat (Adware.Zango) -> Quarantined and deleted successfully.
C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\Desktop.ini (Trojan.Agent) -> Quarantined and deleted successfully.
C:\Users\*****\AppData\Roaming\WeatherDPA\Weather\WeatherStartup.xml (Adware.Hotbar) -> Quarantined and deleted successfully.
C:\Windows\cfdrive32.exe (Backdoor.Bot) -> Delete on reboot.


und dann gibts noch ein 2tes, weiss nicht wieviel info hier doppelt ist

Malwarebytes' Anti-Malware 1.46
www.malwarebytes.org

Datenbank Version: 4052

Windows 6.0.6002 Service Pack 2
Internet Explorer 8.0.6001.18943

07.09.2010 21:08:50
mbam-log-2010-09-07 (21-08-50).txt

Art des Suchlaufs: Vollständiger Suchlauf (C:\|D:\|)
Durchsuchte Objekte: 134591
Laufzeit: 1 Stunde(n), 20 Minute(n), 17 Sekunde(n)

Infizierte Speicherprozesse: 0
Infizierte Speichermodule: 0
Infizierte Registrierungsschlüssel: 8
Infizierte Registrierungswerte: 1
Infizierte Dateiobjekte der Registrierung: 0
Infizierte Verzeichnisse: 0
Infizierte Dateien: 1

Infizierte Speicherprozesse:
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule:
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel:
HKEY_CLASSES_ROOT\coresrv.lfgax (Adware.Zango) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\coresrv.lfgax.1 (Adware.Zango) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\hostie.bho (Adware.Zango) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\hostie.bho.1 (Adware.Zango) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\srv.coreservices (Adware.Softomate) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\srv.coreservices.1 (Adware.Softomate) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{6fd31ed6-7c94-4bbc-8e95-f927f4d3a949} (Adware.180Solutions) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{1d4db7d2-6ec9-47a3-bd87-1e41684e07bb} (Adware.MyWebSearch) -> Quarantined and deleted successfully.

Infizierte Registrierungswerte:
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\12cfg214-k641-12sf-n85p (Worm.Autorun.B) -> Quarantined and deleted successfully.

Infizierte Dateiobjekte der Registrierung:
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse:
(Keine bösartigen Objekte gefunden)

Infizierte Dateien:
C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe (Worm.Autorun.B) -> Quarantined and deleted successfully.



biiittte bittte hat jemand rat?????? ((

Alt 08.09.2010, 22:08   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
:( :( :( noch ein antimalware doc opfer.ratlos! :( - Standard

:( :( :( noch ein antimalware doc opfer.ratlos! :(



Zitat:
Datenbank Version: 4052
Hallo,

Du hast Malwarebytes vorher nicht aktualisiert. Bitte updaten und einen Vollscan machen.
__________________

__________________

Alt 08.09.2010, 22:11   #3
hateTrojan
 
:( :( :( noch ein antimalware doc opfer.ratlos! :( - Standard

:( :( :( noch ein antimalware doc opfer.ratlos! :(



und jz hab ich noch ein otl gemacht, dabei ist das rausgekommen,OTL Logfile:
Code:
ATTFilter
OTL Extras logfile created on: 08.09.2010 22:53:57 - Run 1
OTL by OldTimer - Version 3.2.11.0     Folder = C:\Users\*****\Desktop
Windows Vista Home Premium Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18943)
Locale: 00000C07 | Country: Austria | Language: DEA | Date Format: dd.MM.yyyy
 
2,00 Gb Total Physical Memory | 1,00 Gb Available Physical Memory | 42,00% Memory free
4,00 Gb Paging File | 3,00 Gb Available in Paging File | 62,00% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 100,21 Gb Total Space | 6,30 Gb Free Space | 6,28% Space Free | Partition Type: NTFS
Drive D: | 11,58 Gb Total Space | 2,05 Gb Free Space | 17,66% Space Free | Partition Type: NTFS
E: Drive not present or media not loaded
Drive F: | 982,13 Mb Total Space | 411,97 Mb Free Space | 41,95% Space Free | Partition Type: FAT
G: Drive not present or media not loaded
H: Drive not present or media not loaded
I: Drive not present or media not loaded
 
Computer Name: STARLIGHT
Current User Name: *****
NOT logged in as Administrator.
 
Current Boot Mode: Normal
Scan Mode: All users
Company Name Whitelist: Off
Skip Microsoft Files: Off
File Age = 30 Days
Output = Standard
 
========== Extra Registry (SafeList) ==========
 
 
========== File Associations ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\System32\control.exe (Microsoft Corporation)
.hlp [@ = hlpfile] -- C:\Windows\winhlp32.exe (Microsoft Corporation)
 
[HKEY_USERS\S-1-5-21-3227321521-1739750602-703644001-1000\SOFTWARE\Classes\<extension>]
.html [@ = FirefoxHTML] -- C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)
 
========== Shell Spawning ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
hlpfile [open] -- %SystemRoot%\winhlp32.exe %1 (Microsoft Corporation)
htmlfile [edit] -- "C:\Program Files\Microsoft Office\Office10\msohtmed.exe" %1 (Microsoft Corporation)
htmlfile [print] -- "C:\Program Files\Microsoft Office\Office10\msohtmed.exe" /p %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l (Microsoft Corporation)
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "C:\Users\*****\Desktop\simon\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" ()
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [OneNote.Open] -- C:\PROGRA~1\MICROS~3\Office12\ONENOTE.EXE "%L" (Microsoft Corporation)
Directory [PlayWithVLC] -- "C:\Users\*****\Desktop\simon\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" ()
Folder [open] -- %SystemRoot%\Explorer.exe /separate,/idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /separate,/e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
 
========== Security Center Settings ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
"UacDisableNotify" = 0
"InternetSettingsDisableNotify" = 0
"AutoUpdateDisableNotify" = 0
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
"DisableMonitoring" = 1
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]
"DisableMonitoring" = 1
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]
"DisableMonitoring" = 1
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
"VistaSp1" = Reg Error: Unknown registry data type -- File not found
"VistaSp2" = Reg Error: Unknown registry data type -- File not found
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
 
========== Authorized Applications List ==========
 
 
========== Vista Active Open Ports Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{0A0162B9-57A0-462E-8D96-347AE990F8F0}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=svchost.exe | 
"{0CF60906-818E-4CD5-A89D-44B6674F7DA9}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe | 
"{0D07AB02-B187-4E61-8D21-37502179EB85}" = lport=3540 | protocol=17 | dir=in | svc=pnrpsvc | app=%systemroot%\system32\svchost.exe | 
"{0DD14EB9-63DC-4804-8CBB-B1B5387A6E27}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe | 
"{0EA0F099-375F-49C3-AFC1-5A0A7A806E8D}" = rport=3702 | protocol=17 | dir=out | app=%systemroot%\system32\p2phost.exe | 
"{19E46883-1FA0-4994-9284-33238D6F75AD}" = lport=3702 | protocol=17 | dir=in | app=%systemroot%\system32\p2phost.exe | 
"{391F0476-80CE-4D5D-A979-CBC8925BB5D1}" = rport=3540 | protocol=17 | dir=out | svc=pnrpsvc | app=%systemroot%\system32\svchost.exe | 
"{3D3020D5-6B94-463F-AB5B-4125C1CA7BEC}" = lport=68 | protocol=17 | dir=in | svc=sharedaccess | app=%systemroot%\system32\svchost.exe | 
"{3DF9941A-DC33-4CB5-B7E7-5C81258D60A4}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe | 
"{49669440-A1B3-48D2-B0A9-7471B7192DF8}" = rport=2869 | protocol=6 | dir=out | app=system | 
"{51CFAD0A-C2F2-47DE-AB3E-FABE8E651CA3}" = lport=3702 | protocol=17 | dir=in | app=%systemroot%\system32\p2phost.exe | 
"{535F31BB-E431-486A-87BE-37E6E6794D5C}" = lport=3540 | protocol=17 | dir=in | svc=pnrpsvc | app=%systemroot%\system32\svchost.exe | 
"{5B17549D-23F5-4815-9558-9AFFCDA93969}" = lport=2869 | protocol=6 | dir=in | app=system | 
"{5B33DA17-719B-4ADE-A41E-6CE0B0814FC8}" = lport=67 | protocol=17 | dir=in | svc=sharedaccess | app=%systemroot%\system32\svchost.exe | 
"{708A7781-CB1A-45BE-B174-BF431A80E32C}" = lport=53 | protocol=17 | dir=in | svc=sharedaccess | app=%systemroot%\system32\svchost.exe | 
"{74765754-BDCD-4E78-9E92-99F9C2BF36E6}" = lport=2869 | protocol=6 | dir=in | app=system | 
"{8122DA5B-7FE3-4655-A601-88DB240C0BCC}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe | 
"{89F64ED8-18E8-4F77-A96B-A85D6AFC1907}" = lport=547 | protocol=17 | dir=in | svc=sharedaccess | app=%systemroot%\system32\svchost.exe | 
"{CADC5B19-9FFA-4D07-AD19-CB341FAC2C37}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe | 
"{CED3B863-C5EB-4A58-8650-27A27374F8FB}" = rport=3702 | protocol=17 | dir=out | app=%systemroot%\system32\p2phost.exe | 
"{D4F0706C-218C-465D-BBE5-C4956D3BC48F}" = rport=3540 | protocol=17 | dir=out | svc=pnrpsvc | app=%systemroot%\system32\svchost.exe | 
"{F7348DBC-0F8A-48CB-BCF0-244A970C0331}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe | 
 
========== Vista Active Application Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{0BC1CC55-04A0-434C-9D10-B43C40AA9417}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{1466823A-7E8A-4723-82F9-8608C9C0E104}" = protocol=6 | dir=out | app=%systemroot%\system32\p2phost.exe | 
"{20BB9137-FC36-4D65-A22C-0757BAC0C4A1}" = dir=out | svc=sharedaccess | app=%systemroot%\system32\svchost.exe | 
"{3C75B8C1-522D-49E7-98BC-C8B543BA936E}" = dir=in | app=c:\program files\windows live\messenger\wlcsdk.exe | 
"{45E3BD37-5EB6-4904-B027-F78871A374F8}" = protocol=6 | dir=in | app=c:\program files\itunes\itunes.exe | 
"{4911EA6E-AFA1-4157-B893-84DB3990178F}" = dir=in | app=c:\program files\hp\quickplay\qp.exe | 
"{4CAAE971-0114-479F-B15E-3579ADF55B91}" = protocol=17 | dir=in | app=c:\program files\microsoft office\office12\onenote.exe | 
"{4D7F1019-594A-4570-9E45-08859DF7F9F3}" = protocol=6 | dir=in | app=c:\program files\utorrent\utorrent.exe | 
"{5191A9EB-D83B-46A2-A81C-07F66711C7C8}" = protocol=6 | dir=in | app=c:\program files\common files\aol\loader\aolload.exe | 
"{59DF50F4-1245-4595-94E6-5BACE88A692D}" = dir=in | app=c:\program files\hp\quickplay\qpservice.exe | 
"{5D80C64F-E56B-491D-85ED-73E57C411A72}" = protocol=6 | dir=in | app=%systemroot%\system32\p2phost.exe | 
"{5DFAF0BD-504C-495F-8BBE-5C79D95BF853}" = dir=in | app=c:\program files\cyberlink\powerdirector\pdr.exe | 
"{715D1CA7-C01C-479C-9F71-DB42EE39C5C8}" = protocol=17 | dir=in | app=c:\program files\common files\aol\loader\aolload.exe | 
"{7CE56DE0-12B5-4256-ADFF-9B0DCBD40460}" = protocol=6 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe | 
"{88E6DF99-E159-4ABF-98B8-9B3A2E538CB9}" = protocol=6 | dir=in | app=c:\program files\microsoft office\office12\onenote.exe | 
"{9D3C747A-D5AE-4E00-B9AF-7405DEDBAEB0}" = dir=in | app=c:\program files\windows live\messenger\msnmsgr.exe | 
"{CCC0EABA-8FBE-4AD1-9A9F-9615F39DA024}" = protocol=6 | dir=out | app=%systemroot%\system32\p2phost.exe | 
"{D34BF3DC-CDBB-4FD2-BF44-6B0D1FC33399}" = protocol=58 | dir=in | name=@hnetcfg.dll,-148 | 
"{D4D58AB1-05ED-47DB-8B20-4EFE60CCD743}" = protocol=6 | dir=in | app=%systemroot%\system32\p2phost.exe | 
"{E33E472F-C371-45F8-818E-9E2D9F4BF064}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe | 
"{ED80A570-A5A0-4D8B-80A8-A6F4561D9268}" = protocol=17 | dir=in | app=c:\program files\itunes\itunes.exe | 
"{EE372942-B356-42EC-91F9-5E838E904E26}" = protocol=17 | dir=in | app=c:\program files\utorrent\utorrent.exe | 
"{F43DF01D-3D06-4310-94D8-BCCF9D44C6F7}" = protocol=17 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe | 
"TCP Query User{6ABE2628-F2EF-48A9-B7BE-4B829AA4901E}C:\program files\icq6.5\icq.exe" = protocol=6 | dir=in | app=c:\program files\icq6.5\icq.exe | 
"TCP Query User{856A3640-A4C4-4FEF-AF47-F1EDF38342D3}C:\program files\blizzard\diablo ii\game.exe" = protocol=6 | dir=in | app=c:\program files\blizzard\diablo ii\game.exe | 
"UDP Query User{5CC7513D-0A10-4529-9DF4-E2BDFDBF6913}C:\program files\icq6.5\icq.exe" = protocol=17 | dir=in | app=c:\program files\icq6.5\icq.exe | 
"UDP Query User{A7F9AD65-48F8-4640-AF9E-60D02AC807FF}C:\program files\blizzard\diablo ii\game.exe" = protocol=17 | dir=in | app=c:\program files\blizzard\diablo ii\game.exe | 
 
========== HKEY_LOCAL_MACHINE Uninstall List ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}" = Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
"{01FB4998-33C4-4431-85ED-079E3EEFE75D}" = CyberLink YouCam
"{04440044-9149-45C6-A806-F2BF9CFCE762}" = Microsoft Encarta Enzyklopädie 2004
"{04B45310-A5FE-4425-BFCA-1A6D8920DE74}" = OpenOffice.org 3.0
"{07287123-B8AC-41CE-8346-3D777245C35B}" = Bonjour
"{082702D5-5DD8-4600-BCE5-48B15174687F}" = HP Doc Viewer
"{08EA2B0E-2CB4-42AC-B675-16FF8C44E38F}" = Internet From BT
"{11BB336F-0E58-4977-B866-F24FA334616B}" = HP Active Support Library
"{15BC8CD0-A65B-47D0-A2DD-90A824590FA8}" = Microsoft Works
"{18455581-E099-4BA8-BC6B-F34B2F06600C}" = Google Toolbar for Internet Explorer
"{1BDC9633-895B-4842-BCB6-8FA1EC2A3C5A}" = Adobe Shockwave Player
"{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}" = DVD Suite
"{205C6BDD-7B73-42DE-8505-9A093F35A238}" = Windows Live-Uploadtool
"{2284D904-C138-4B58-93EC-5C362AB5130A}" = The Sims™ Life Stories
"{22B775E7-6C42-4FC5-8E10-9A5E3257BD94}" = MSVCRT
"{2318C2B1-4965-11d4-9B18-009027A5CD4F}" = Google Toolbar for Internet Explorer
"{236BB7C4-4419-42FD-0407-2E257A25E34D}" = Adobe Photoshop CS2
"{236BB7C4-4419-42FD-0409-1E257A25E34D}" = Adobe Photoshop CS2
"{250E9609-E830-43EB-B379-DAB7546A2422}" = muvee autoProducer 6.1
"{254C37AA-6B72-4300-84F6-98A82419187E}" = Hewlett-Packard Active Check
"{26A24AE4-039D-4CA4-87B4-2F83216017FF}" = Java(TM) 6 Update 17
"{27117439-5225-1345-8187-149609172344}" = Governor of Poker
"{28006915-2739-4EBE-B5E8-49B25D32EB33}" = Atheros Driver Installation Program
"{28EDCE9C-3304-4331-8AB3-F3EBE94C35B4}" = HP Help and Support
"{318AB667-3230-41B5-A617-CB3BF748D371}" = iTunes
"{3248F0A8-6813-11D6-A77B-00B0D0160020}" = Java(TM) 6 Update 2
"{34D2AB40-150D-475D-AE32-BD23FB5EE355}" = HP Quick Launch Buttons 6.30 E1
"{3C3901C5-3455-3E0A-A214-0B093A5070A6}" = Microsoft .NET Framework 4 Client Profile
"{3F92ABBB-6BBF-11D5-B229-002078017FBF}" = NetWaiting
"{40BF1E83-20EB-11D8-97C5-0009C5020658}" = Power2Go
"{41E654A9-26D0-4EAC-854B-0FA824FFFABB}" = Windows Live Messenger
"{45D707E9-F3C4-11D9-A373-0050BAE317E1}" = HP QuickPlay 3.6
"{4EAD2E21-1D4A-4E2B-A082-8D08961539C9}" = Microsoft Works Suite-Add-Ins für Microsoft Word
"{52B97218-98CB-4B8B-9283-D213C85E1AA4}" = Windows Live Anmelde-Assistent
"{59F6A514-9813-47A3-948C-8A155460CC2A}" = RICOH R5C83x/84x Flash Media Controller Driver Ver.3.51.01
"{5B680750-760B-49E4-81E7-21B2B337F9F7}" = Microsoft Works
"{5C82DAE5-6EB0-4374-9254-BE3319BA4E82}" = Skype™ 3.8
"{5CE8DE46-1D95-786A-A666-AAC564BC9200}" = TweetDeck
"{5FC68772-6D56-41C6-9DF1-24E868198AE6}" = Windows Live Call
"{60DE4033-9503-48D1-A483-7846BD217CA9}" = ICQ6.5
"{659B48CD-0608-4ED5-94C0-0B6C87114F10}" = Apple Mobile Device Support
"{65DA2EC9-0642-47E9-AAE2-B5267AA14D75}" = Activation Assistant for the 2007 Microsoft Office suites
"{669D4A35-146B-4314-89F1-1AC3D7B88367}" = Hewlett-Packard Asset Agent for Health Check
"{68471BF2-F1F7-4C89-BBBA-400B94996596}" = ESU for Microsoft Vista
"{6956856F-B6B3-4BE0-BA0B-8F495BE32033}" = Apple Software Update
"{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
"{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
"{786C5747-0C40-4930-9AFE-113BCE553101}" = Adobe Stock Photos 1.0
"{786C5747-1033-0000-B58E-000000000001}" = Adobe Stock Photos 1.0
"{7DC4A410-9986-4329-9E5D-687B2C42CA39}" = HP QuickTouch 1.00 C4
"{80CA15EA-C0A5-7CAF-B9E9-B8B2A87EFE11}" = Orange menu application
"{8347A7A5-4AB8-433F-82AA-496B0D189A9B}" = HP User Guides 0088
"{8704D51E-25B7-4F23-81E7-AA4F54790220}" = Microsoft AutoRoute v11.0
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8EDBA74D-0686-4C99-BFDD-F894678E5101}" = Adobe Common File Installer
"{90120000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2007
"{90120000-0016-0409-0000-0000000FF1CE}_HOMESTUDENTR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2007
"{90120000-0018-0409-0000-0000000FF1CE}_HOMESTUDENTR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2007
"{90120000-001B-0409-0000-0000000FF1CE}_HOMESTUDENTR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-0409-0000-0000000FF1CE}_HOMESTUDENTR_{ABDDE972-355B-4AF1-89A8-DA50B7B5C045}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
"{90120000-001F-040C-0000-0000000FF1CE}_HOMESTUDENTR_{F580DDD5-8D37-4998-968E-EBB76BB86787}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2007
"{90120000-001F-0C0A-0000-0000000FF1CE}_HOMESTUDENTR_{187308AB-5FA7-4F14-9AB9-D290383A10D9}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-0020-0409-0000-0000000FF1CE}" = Compatibility Pack for the 2007 Office system
"{90120000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}_HOMESTUDENTR_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2007
"{90120000-00A1-0409-0000-0000000FF1CE}_HOMESTUDENTR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2007
"{90120000-0115-0409-0000-0000000FF1CE}_HOMESTUDENTR_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90212672-7713-8379-4332-405869352817}" = Supermarket Mania
"{90CA15EA-C0A5-7CAF-B9E9-B8B2A87EFE11}" = Orange signup
"{91120000-002F-0000-0000-0000000FF1CE}" = Microsoft Office Home and Student 2007
"{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{0B36C6D6-F5D8-4EAF-BF94-4376A230AD5B}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{3D019598-7B59-447A-80AE-815B703B84FF}" = Security Update for Microsoft Office system 2007 (972581)
"{911B0407-6000-11D3-8CFE-0050048383C9}" = Microsoft Word 2002
"{95120000-00AF-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint Viewer 2007 (English)
"{95120000-00B9-0409-0000-0000000FF1CE}" = Microsoft Application Error Reporting
"{9885A11E-60E4-417C-B58B-8B31B21C0B8A}" = HP Easy Setup - Frontend
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{A2BCA9F1-566C-4805-97D1-7FDC93386723}" = Adobe AIR
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{AC76BA86-7AD7-1033-7B44-A81300000003}" = Adobe Reader 8.1.4
"{AC76BA86-7AD7-5464-3428-800000000003}" = Spelling Dictionaries Support For Adobe Reader 8
"{b02df929-29a7-4fd2-9a70-81a644b635f7}" = HP Total Care Advisor
"{B2544A03-10D0-4E5E-BA69-0362FFC20D18}" = OGA Notifier 2.0.0048.0
"{B74D4E10-6884-0000-0000-000000000101}" = Adobe Bridge 1.0
"{BD0E2B92-3814-46F0-893B-4612EA010C7E}" = HP Customer Experience Enhancements
"{C59C179C-668D-49A9-B6EA-0121CCFC1243}" = LabelPrint
"{CABAEEF9-DB89-9ACB-97E0-44D156FAC6AD}" = Diner Dash
"{CB099890-1D5F-11D5-9EA9-0050BAE317E1}" = PowerDirector
"{CBAE4F50-9FC9-4557-AB36-9826DF3C103C}" = HP Wireless Assistant
"{CC4A73BF-938E-4C19-A553-853C035C9BA1}" = LightScribe System Software  1.10.13.1
"{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
"{DBA8B9E1-C6FF-4624-9598-73D3B41A0903}" = Microsoft Picture It! Foto Premium 9
"{E9787678-119F-4D52-B551-6739B2B22101}" = Adobe Help Center 1.0
"{ED00D08A-3C5F-488D-93A0-A04F21F23956}" = Windows Live Communications Platform
"{F0E12BBA-AD66-4022-A453-A1C8A0C4D570}" = Microsoft Choice Guard
"{F5577101-33CC-4711-8235-3A95BCD49DB0}" = EA Link
"{F7B0939E-58DF-11DF-B3A6-005056806466}" = Google Earth
"{F7F3B252-E772-48AA-93EB-7964BC326067}" = MSCU for Microsoft Vista
"{F8FF18EE-264A-43FD-B2F6-5EAD40798C2F}" = Windows Live Essentials
"{FE57DE70-95DE-4B64-9266-84DA811053DB}" = HP Update
"Activation Assistant for the 2007 Microsoft Office suites" = Activation Assistant for the 2007 Microsoft Office suites
"Adobe AIR" = Adobe AIR
"Adobe Flash Player ActiveX" = Adobe Flash Player 10 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 10 Plugin
"Adobe Photoshop CS2 - {236BB7C4-4419-42FD-0407-2E257A25E34D}" = Adobe Photoshop CS2
"Adobe Photoshop CS2 - {236BB7C4-4419-42FD-0409-1E257A25E34D}" = Adobe Photoshop CS2
"Adobe Shockwave Player" = Adobe Shockwave Player 11
"AIM_6" = AIM
"AOL Toolbar" = AOL Toolbar 5.0
"Avira AntiVir Desktop" = Avira AntiVir Personal - Free Antivirus
"BFGC" = Big Fish Games Client
"Boilsoft AVI to VCD SVCD DVD Converter_is1" = Boilosft AVI to VCD SVCD DVD Converter 3.81
"CNXT_AUDIO_HDA" = Conexant HD Audio
"CNXT_MODEM_HDA_HSF" = HDAUDIO Soft Data Fax Modem with SmartCP
"ColorKey 1" = ColorKey 1
"Diablo II" = Diablo II
"Diner Dash" = Diner Dash (remove only)
"Diner Dash 2_is1" = Diner Dash 2
"DVDVideoSoftTB Toolbar" = DVDVideoSoftTB Toolbar
"EuroTalk Talk Now Plus!" = EuroTalk Talk Now Plus!
"Everest Poker" = Everest Poker (Remove Only)
"Excel" = Microsoft Excel 97
"Free Audio CD Burner_is1" = Free Audio CD Burner version 1.2
"Free Studio_is1" = Free Studio version 4.8
"Free YouTube to MP3 Converter_is1" = Free YouTube to MP3 Converter version 3.2
"GMX Upload-Manager" = GMX Upload-Manager
"Google Chrome" = Google Chrome
"Google Updater" = Google Updater
"Hauppauge MCE2005 Software Encoder" = Hauppauge MCE XP/Vista Software Encoder (2.0.25149)
"HOMESTUDENTR" = Microsoft Office Home and Student 2007
"ICQToolbar" = ICQ Toolbar
"InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}" = CyberLink YouCam
"InstallShield_{CB099890-1D5F-11D5-9EA9-0050BAE317E1}" = PowerDirector
"InstallShield_{F5577101-33CC-4711-8235-3A95BCD49DB0}" = EA Link
"KLiteCodecPack_is1" = K-Lite Codec Pack 4.3.4 (Basic)
"Lexmark 3100 Series" = Lexmark 3100 Series
"Malwarebytes' Anti-Malware_is1" = Malwarebytes' Anti-Malware
"McAfee Security Scan" = McAfee Security Scan
"Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Mozilla Firefox (3.6.6)" = Mozilla Firefox (3.6.6)
"NVIDIA Drivers" = NVIDIA Drivers
"Outlook" = Microsoft Outlook 97
"PartyPoker" = PartyPoker
"PCFriendly" = PCFriendly
"PictureIt_v9" = Microsoft Picture It! Foto Premium 9
"RealPlayer 6.0" = RealPlayer
"Shockwave" = Shockwave
"SlingMedia.QPSlingPlayer_is1" = QuickPlay SlingPlayer 0.4.4
"SynTPDeinstKey" = Synaptics Pointing Device Driver
"TweetDeckFast.FFF259DC0CE2657847BBB4AFF0E62062EFC56543.1" = TweetDeck
"Uninstall_is1" = Uninstall 1.0.0.1
"ViewpointMediaPlayer" = Viewpoint Media Player
"VLC media player" = VLC media player 1.0.0
"WildTangent hp Master Uninstall" = My HP Games
"WinLiveSuite_Wave3" = Windows Live Essentials
"WinRAR archiver" = WinRAR
"Works2004Setup" = Setup-Start von Microsoft Works 2004
 
========== HKEY_USERS Uninstall List ==========
 
[HKEY_USERS\S-1-5-21-3227321521-1739750602-703644001-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"Move Networks Player - IE" = Move Networks Media Player for Internet Explorer
"uTorrent" = µTorrent
 
========== Last 10 Event Log Errors ==========
 
Error: Unable to start EventLog service!
 
< End of report >
         
--- --- ---






uuuuuund das:
OTL Logfile:
Code:
ATTFilter
OTL logfile created on: 08.09.2010 22:53:57 - Run 1
OTL by OldTimer - Version 3.2.11.0     Folder = C:\Users\*****\Desktop
Windows Vista Home Premium Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18943)
Locale: 00000C07 | Country: Austria | Language: DEA | Date Format: dd.MM.yyyy
 
2,00 Gb Total Physical Memory | 1,00 Gb Available Physical Memory | 42,00% Memory free
4,00 Gb Paging File | 3,00 Gb Available in Paging File | 62,00% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 100,21 Gb Total Space | 6,30 Gb Free Space | 6,28% Space Free | Partition Type: NTFS
Drive D: | 11,58 Gb Total Space | 2,05 Gb Free Space | 17,66% Space Free | Partition Type: NTFS
E: Drive not present or media not loaded
Drive F: | 982,13 Mb Total Space | 411,97 Mb Free Space | 41,95% Space Free | Partition Type: FAT
G: Drive not present or media not loaded
H: Drive not present or media not loaded
I: Drive not present or media not loaded
 
Computer Name: STARLIGHT
Current User Name: *****
NOT logged in as Administrator.
 
Current Boot Mode: Normal
Scan Mode: All users
Company Name Whitelist: Off
Skip Microsoft Files: Off
File Age = 30 Days
Output = Standard
 
========== Processes (SafeList) ==========
 
PRC - [2010.09.08 22:51:17 | 000,574,976 | ---- | M] (OldTimer Tools) -- C:\Users\*****\Desktop\OTL.exe
PRC - [2010.09.08 21:45:31 | 000,086,016 | ---- | M] (Bon Jovi) -- C:\Users\*****\AppData\Local\Temp\03263.exe
PRC - [2009.07.28 02:19:10 | 000,199,184 | ---- | M] (McAfee, Inc.) -- C:\Program Files\McAfee Security Scan\1.0.150\SSScheduler.exe
PRC - [2009.05.27 20:33:41 | 000,185,896 | ---- | M] (RealNetworks, Inc.) -- C:\Program Files\Common Files\Real\Update_OB\realsched.exe
PRC - [2009.04.11 08:27:36 | 002,926,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\explorer.exe
PRC - [2009.04.11 08:27:28 | 000,069,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\conime.exe
PRC - [2009.03.02 13:08:47 | 000,209,153 | ---- | M] (Avira GmbH) -- C:\Program Files\Avira\AntiVir Desktop\avgnt.exe
PRC - [2008.12.12 15:06:54 | 000,039,408 | ---- | M] (Google Inc.) -- C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
PRC - [2008.01.19 09:38:38 | 001,008,184 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Defender\MSASCui.exe
PRC - [2008.01.19 09:33:19 | 000,192,000 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\p2phost.exe
PRC - [2007.09.15 10:29:10 | 000,102,400 | ---- | M] (Synaptics, Inc.) -- C:\Program Files\Synaptics\SynTP\SynTPStart.exe
 
 
========== Modules (SafeList) ==========
 
MOD - [2010.09.08 22:51:17 | 000,574,976 | ---- | M] (OldTimer Tools) -- C:\Users\*****\Desktop\OTL.exe
MOD - [2009.04.11 08:21:38 | 001,686,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.18005_none_5cb72f96088b0de0\comctl32.dll
MOD - [2009.03.30 06:42:16 | 000,632,656 | ---- | M] (Microsoft Corporation) -- C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4016_none_d0893820442e7fe4\msvcr80.dll
MOD - [2008.01.19 09:33:00 | 000,110,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msscript.ocx
MOD - [2007.10.24 17:28:26 | 000,057,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\winsxs\x86_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_43efccf17831d131\mfc80ENU.dll
MOD - [2007.10.24 17:28:25 | 001,093,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\winsxs\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_0c178a139ee2a7ed\mfc80u.dll
MOD - [2007.09.04 22:54:50 | 000,015,696 | ---- | M] ( Hewlett-Packard Development Company, L.P.) -- C:\Program Files\Hewlett-Packard\HP QuickTouch\HPShared.dll
 
 
========== Win32 Services (SafeList) ==========
 
 
========== Driver Services (SafeList) ==========
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=en_gb&c=81&bd=Pavilion&pf=laptop
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=en_gb&c=81&bd=Pavilion&pf=laptop
IE - HKLM\..\URLSearchHook: {872b5b88-9db5-4310-bdd0-ac189557e5f5} - C:\Program Files\DVDVideoSoftTB\tbDVDV.dll (Conduit Ltd.)
 
 
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
 
 
IE - HKU\S-1-5-21-3227321521-1739750602-703644001-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=en_gb&c=81&bd=Pavilion&pf=laptop
IE - HKU\S-1-5-21-3227321521-1739750602-703644001-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.at/
IE - HKU\S-1-5-21-3227321521-1739750602-703644001-1000\SOFTWARE\Microsoft\Internet Explorer\Main,StartPageCache = 1
IE - HKU\S-1-5-21-3227321521-1739750602-703644001-1000\..\URLSearchHook:  - Reg Error: Key error. File not found
IE - HKU\S-1-5-21-3227321521-1739750602-703644001-1000\..\URLSearchHook: {855F3B16-6D32-4fe6-8A56-BBB695989046} - C:\Program Files\ICQ6Toolbar\ICQToolBar.dll (ICQ)
IE - HKU\S-1-5-21-3227321521-1739750602-703644001-1000\..\URLSearchHook: {872b5b88-9db5-4310-bdd0-ac189557e5f5} - C:\Program Files\DVDVideoSoftTB\tbDVDV.dll (Conduit Ltd.)
IE - HKU\S-1-5-21-3227321521-1739750602-703644001-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-21-3227321521-1739750602-703644001-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local
 
========== FireFox ==========
 
FF - prefs.js..browser.search.defaultthis.engineName: "Search"
FF - prefs.js..browser.search.defaulturl: "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2269050&SearchSource=3&q={searchTerms}"
FF - prefs.js..browser.search.selectedEngine: "Search"
FF - prefs.js..browser.startup.homepage: "hxxp://search.conduit.com/?ctid=CT2269050&SearchSource=13"
FF - prefs.js..extensions.enabledItems: {872b5b88-9db5-4310-bdd0-ac189557e5f5}:2.7.2.0
FF - prefs.js..keyword.URL: "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2269050&q="
FF - prefs.js..network.proxy.http: "journals.meduniwien.ac.at"
FF - prefs.js..network.proxy.http_port: 3128
 
FF - HKLM\software\mozilla\Mozilla Firefox 3.6.6\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2010.07.07 23:50:55 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 3.6.6\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2010.07.07 23:50:55 | 000,000,000 | ---D | M]
 
[2010.07.02 20:29:21 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\Mozilla\Extensions
[2010.07.02 20:29:21 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\Mozilla\Extensions\mozswing@mozswing.org
[2010.09.08 18:34:23 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\mbf4as2b.default\extensions
[2009.09.04 09:31:38 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\mbf4as2b.default\extensions\{20a82645-c095-46ed-80e3-08825760534b}
[2010.09.06 17:06:30 | 000,000,000 | ---D | M] (DVDVideoSoftTB Toolbar) -- C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\mbf4as2b.default\extensions\{872b5b88-9db5-4310-bdd0-ac189557e5f5}
[2010.09.06 17:06:58 | 000,000,873 | ---- | M] () -- C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\mbf4as2b.default\searchplugins\conduit.xml
[2010.09.08 18:34:23 | 000,000,000 | ---D | M] -- C:\Program Files\Mozilla Firefox\extensions
[2010.03.21 13:55:06 | 000,001,392 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\amazondotcom-de.xml
[2010.03.21 13:55:07 | 000,002,344 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\eBay-de.xml
[2010.03.21 13:55:07 | 000,006,805 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\leo_ende_de.xml
[2010.03.21 13:55:07 | 000,001,178 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\wikipedia-de.xml
[2010.03.21 13:55:07 | 000,001,105 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\yahoo-de.xml
 
O1 HOSTS File: ([2006.09.18 23:41:30 | 000,000,736 | ---- | M]) - C:\Windows\System32\drivers\etc\hosts
O1 - Hosts: ::1             localhost
O2 - BHO: (Adobe PDF Reader Link Helper) - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll (Adobe Systems Incorporated)
O2 - BHO: (Skype add-on (mastermind)) - {22BF413B-C6D2-4d91-82A9-A0F997BA588C} - C:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Skype Technologies S.A.)
O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - No CLSID value found.
O2 - BHO: (no name) - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - No CLSID value found.
O2 - BHO: (AOL Toolbar Launcher) - {7C554162-8CB7-45A4-B8F4-8EA1C75885F9} - C:\Program Files\AOL\AOL Toolbar 5.0\aoltb.dll (AOL LLC)
O2 - BHO: (DVDVideoSoftTB Toolbar) - {872b5b88-9db5-4310-bdd0-ac189557e5f5} - C:\Program Files\DVDVideoSoftTB\tbDVDV.dll (Conduit Ltd.)
O2 - BHO: (Google Toolbar Helper) - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
O2 - BHO: (Google Toolbar Notifier BHO) - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.5.5126.1836\swg.dll (Google Inc.)
O3 - HKLM\..\Toolbar: (Google Toolbar) - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
O3 - HKLM\..\Toolbar: (no name) - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - No CLSID value found.
O3 - HKLM\..\Toolbar: (ICQToolBar) - {855F3B16-6D32-4fe6-8A56-BBB695989046} - C:\Program Files\ICQ6Toolbar\ICQToolBar.dll (ICQ)
O3 - HKLM\..\Toolbar: (DVDVideoSoftTB Toolbar) - {872b5b88-9db5-4310-bdd0-ac189557e5f5} - C:\Program Files\DVDVideoSoftTB\tbDVDV.dll (Conduit Ltd.)
O3 - HKLM\..\Toolbar: (AOL Toolbar) - {DE9C389F-3316-41A7-809B-AA305ED9D922} - C:\Program Files\AOL\AOL Toolbar 5.0\aoltb.dll (AOL LLC)
O3 - HKU\S-1-5-21-3227321521-1739750602-703644001-1000\..\Toolbar\WebBrowser: (Google Toolbar) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
O3 - HKU\S-1-5-21-3227321521-1739750602-703644001-1000\..\Toolbar\WebBrowser: (DVDVideoSoftTB Toolbar) - {872B5B88-9DB5-4310-BDD0-AC189557E5F5} - C:\Program Files\DVDVideoSoftTB\tbDVDV.dll (Conduit Ltd.)
O3 - HKU\S-1-5-21-3227321521-1739750602-703644001-1000\..\Toolbar\WebBrowser: (AOL Toolbar) - {DE9C389F-3316-41A7-809B-AA305ED9D922} - C:\Program Files\AOL\AOL Toolbar 5.0\aoltb.dll (AOL LLC)
O4 - HKLM..\Run: [Adobe Reader Speed Launcher] C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe (Adobe Systems Incorporated)
O4 - HKLM..\Run: [avgnt] C:\Program Files\Avira\AntiVir Desktop\avgnt.exe (Avira GmbH)
O4 - HKLM..\Run: [HP Health Check Scheduler]  File not found
O4 - HKLM..\Run: [Lexmark 3100 Series] C:\Program Files\Lexmark 3100 Series\lxbrbmgr.exe File not found
O4 - HKLM..\Run: [ Malwarebytes Anti-Malware  (reboot)] C:\Program Files\Malwarebytes' Anti-Malware\mbam.exe (Malwarebytes Corporation)
O4 - HKLM..\Run: [mwcenrsaxo.exe] C:\Users\*****\AppData\Local\Temp\mwcenrsaxo.exe File not found
O4 - HKLM..\Run: [NvCplDaemon] C:\Windows\System32\NvCpl.DLL (NVIDIA Corporation)
O4 - HKLM..\Run: [NvMediaCenter] C:\Windows\System32\NvMcTray.DLL (NVIDIA Corporation)
O4 - HKLM..\Run: [NvSvc] C:\Windows\System32\nvsvc.DLL (NVIDIA Corporation)
O4 - HKLM..\Run: [SynTPStart] C:\Program Files\Synaptics\SynTP\SynTPStart.exe (Synaptics, Inc.)
O4 - HKLM..\Run: [TkBellExe] C:\Program Files\Common Files\Real\Update_OB\realsched.exe (RealNetworks, Inc.)
O4 - HKLM..\Run: [UCam_Menu] C:\Program Files\CyberLink\YouCam\MUITransfer\MUIStartMenu.exe (CyberLink Corp.)
O4 - HKLM..\Run: [Windows Defender] C:\Program Files\Windows Defender\MSASCui.exe (Microsoft Corporation)
O4 - HKU\S-1-5-21-3227321521-1739750602-703644001-1000..\Run: [12CFG214-K641-12SF-N85P] C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe ()
O4 - HKU\S-1-5-21-3227321521-1739750602-703644001-1000..\Run: [CollaborationHost] C:\Windows\System32\p2phost.exe (Microsoft Corporation)
O4 - HKU\S-1-5-21-3227321521-1739750602-703644001-1000..\Run: [mediafix70700en02.exe] C:\Users\*****\AppData\Roaming\B12491E320CBB39863A02EF2A3860B11\mediafix70700en02.exe (MS)
O4 - HKU\S-1-5-21-3227321521-1739750602-703644001-1000..\Run: [mwcenrsaxo.exe] C:\Users\*****\AppData\Local\Temp\mwcenrsaxo.exe File not found
O4 - HKU\S-1-5-21-3227321521-1739750602-703644001-1000..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe (Google Inc.)
O4 - HKLM..\RunOnce: [*upd_debug.exe] C:\Users\*****\AppData\Roaming\B12491E320CBB39863A02EF2A3860B11\upd_debug.exe ()
O4 - HKLM..\RunOnce: [Malwarebytes' Anti-Malware] C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe (Malwarebytes Corporation)
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableLUA = 0
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O7 - HKU\S-1-5-21-3227321521-1739750602-703644001-1000\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O8 - Extra context menu item: &AOL Toolbar Search - c:\Program Files\AOL\AOL Toolbar 5.0\resources\en-GB\local\search.html ()
O8 - Extra context menu item: E&xport to Microsoft Excel - C:\Program Files\Microsoft Office\Office12\EXCEL.EXE (Microsoft Corporation)
O8 - Extra context menu item: Google Sidewiki... - C:\Program Files\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_89D8574934B26AC4.dll (Google Inc.)
O9 - Extra Button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files\Microsoft Office\Office12\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : S&end to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files\Microsoft Office\Office12\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra Button: AOL Toolbar - {3369AF0D-62E9-4bda-8103-B4C75499B578} - C:\Program Files\AOL\AOL Toolbar 5.0\aoltb.dll (AOL LLC)
O9 - Extra Button: Skype - {77BF5300-1474-4EC7-9980-D32B190E9B07} - C:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Skype Technologies S.A.)
O9 - Extra Button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\Program Files\Microsoft Office\Office12\REFIEBAR.DLL (Microsoft Corporation)
O9 - Extra Button: PartyPoker.com - {B7FE5D70-9AA2-40F1-9C6B-12A255F085E1} - C:\Users\*****\Desktop\simon\partypoker\PartyPoker\RunApp.exe ()
O9 - Extra 'Tools' menuitem : PartyPoker.com - {B7FE5D70-9AA2-40F1-9C6B-12A255F085E1} - C:\Users\*****\Desktop\simon\partypoker\PartyPoker\RunApp.exe ()
O9 - Extra Button: ICQ6 - {E59EB121-F339-4851-A3BA-FE49C35617C2} - C:\Program Files\ICQ6.5\ICQ.exe File not found
O9 - Extra 'Tools' menuitem : ICQ6 - {E59EB121-F339-4851-A3BA-FE49C35617C2} - C:\Program Files\ICQ6.5\ICQ.exe File not found
O10 - NameSpace_Catalog5\Catalog_Entries\000000000005 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O13 - gopher Prefix: missing
O15 - HKU\.DEFAULT\..Trusted Ranges: Range1 ([http] in Local intranet)
O15 - HKU\S-1-5-18\..Trusted Ranges: Range1 ([http] in Local intranet)
O15 - HKU\S-1-5-21-3227321521-1739750602-703644001-1000\..Trusted Ranges: Range1 ([http] in Local intranet)
O16 - DPF: {0CCA191D-13A6-4E29-B746-314DEE697D83} hxxp://upload.facebook.com/controls/2008.10.10_v5.5.8/FacebookPhotoUploader5.cab (Facebook Photo Uploader 5 Control)
O16 - DPF: {48DD0448-9209-4F81-9F6D-D83562940134} hxxp://lads.myspace.com/upload/MySpaceUploader1006.cab (MySpace Uploader Control)
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} hxxp://gfx2.hotmail.com/mail/w3/resources/VistaMSNPUplden-us.cab (MSN Photo Upload Tool)
O16 - DPF: {59136DB4-6CA3-4B40-8F2F-BBF84B6F1E91} https://stream.web.de/mail/activex/mail_upload_11213.cab (Attachment Upload Control)
O16 - DPF: {67DABFBF-D0AB-41FA-9C46-CC0F21721616} hxxp://download.divx.com/player/DivXBrowserPlugin.cab (Reg Error: Key error.)
O16 - DPF: {8100D56A-5661-482C-BEE8-AFECE305D968} hxxp://upload.facebook.com/controls/2009.07.28_v5.5.8.1/FacebookPhotoUploader55.cab (Facebook Photo Uploader 5 Control)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_17-windows-i586.cab (Java Plug-in 1.6.0_17)
O16 - DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} hxxp://fpdownload.macromedia.com/get/flashplayer/current/polarbear/ultrashim.cab (Reg Error: Key error.)
O16 - DPF: {BFF1950D-B1B4-4AE8-B842-B2CCF06D9A1B} hxxp://game05.zylom.com/activex/zylomgamesplayer.cab (Zylom Games Player)
O16 - DPF: {CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_02-windows-i586.cab (Java Plug-in 1.6.0_02)
O16 - DPF: {CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_17-windows-i586.cab (Java Plug-in 1.6.0_17)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_17-windows-i586.cab (Java Plug-in 1.6.0_17)
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab (Reg Error: Key error.)
O16 - DPF: {E77F23EB-E7AB-4502-8F37-247DBAF1A147} hxxp://gfx1.hotmail.com/mail/w4/pr01/photouploadcontrol/VistaMSNPUplden-us.cab (Windows Live Hotmail Photo Upload Tool)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 10.0.0.138 10.0.0.138
O18 - Protocol\Handler\ms-help {314111c7-a502-11d2-bbca-00c04f8ec294} - C:\Program Files\Common Files\microsoft shared\Help\hxds.dll (Microsoft Corporation)
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
O18 - Protocol\Filter\text/xml {807563E5-5146-11D5-A672-00B0D022E945} - C:\Program Files\Common Files\microsoft shared\OFFICE12\MSOXMLMF.DLL (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: TaskMan - (C:\Users\*****\AppData\Roaming\ohydy.exe) - C:\Users\*****\AppData\Roaming\ohydy.exe (lol lool)
O20 - HKU\S-1-5-21-3227321521-1739750602-703644001-1000 Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20 - HKU\S-1-5-21-3227321521-1739750602-703644001-1000 Winlogon: Shell - (C:\Users\*****\AppData\Roaming\ohydy.exe) - C:\Users\*****\AppData\Roaming\ohydy.exe (lol lool)
O24 - Desktop WallPaper: C:\Users\*****\AppData\Roaming\Microsoft\Internet Explorer\Internet Explorer Wallpaper.bmp
O24 - Desktop BackupWallPaper: C:\Users\*****\AppData\Roaming\Microsoft\Internet Explorer\Internet Explorer Wallpaper.bmp
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2007.10.24 18:50:39 | 000,000,074 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O32 - AutoRun File - [2005.09.11 17:18:54 | 000,000,340 | -HS- | M] () - D:\AUTOMODE -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *) -  File not found
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O36 - AppCertDlls: helptvol - (C:\Windows\system32\cleaosk.dll) - C:\Windows\System32\cleaosk.dll File not found
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
 
NetSvcs: FastUserSwitchingCompatibility -  File not found
NetSvcs: Ias -  File not found
NetSvcs: Nla -  File not found
NetSvcs: Ntmssvc -  File not found
NetSvcs: NWCWorkstation -  File not found
NetSvcs: Nwsapagent -  File not found
NetSvcs: SRService -  File not found
NetSvcs: Wmi - C:\Windows\System32\wmi.dll (Microsoft Corporation)
NetSvcs: WmdmPmSp -  File not found
NetSvcs: LogonHours -  File not found
NetSvcs: PCAudit -  File not found
NetSvcs: helpsvc -  File not found
NetSvcs: uploadmgr -  File not found
 
 
SafeBootMin: AppMgmt - Service
SafeBootMin: Base - Driver Group
SafeBootMin: Boot Bus Extender - Driver Group
SafeBootMin: Boot file system - Driver Group
SafeBootMin: File system - Driver Group
SafeBootMin: Filter - Driver Group
SafeBootMin: HelpSvc - Service
SafeBootMin: NTDS -  File not found
SafeBootMin: PCI Configuration - Driver Group
SafeBootMin: PNP Filter - Driver Group
SafeBootMin: Primary disk - Driver Group
SafeBootMin: sacsvr - Service
SafeBootMin: SCSI Class - Driver Group
SafeBootMin: System Bus Extender - Driver Group
SafeBootMin: WinDefend - C:\Program Files\Windows Defender\MpSvc.dll (Microsoft Corporation)
SafeBootMin: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootMin: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootMin: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootMin: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootMin: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootMin: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootMin: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootMin: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootMin: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootMin: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootMin: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootMin: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootMin: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootMin: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootMin: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootMin: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootMin: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices
 
SafeBootNet: AppMgmt - Service
SafeBootNet: Base - Driver Group
SafeBootNet: Boot Bus Extender - Driver Group
SafeBootNet: Boot file system - Driver Group
SafeBootNet: File system - Driver Group
SafeBootNet: Filter - Driver Group
SafeBootNet: HelpSvc - Service
SafeBootNet: Messenger - Service
SafeBootNet: NDIS Wrapper - Driver Group
SafeBootNet: NetBIOSGroup - Driver Group
SafeBootNet: NetDDEGroup - Driver Group
SafeBootNet: Network - Driver Group
SafeBootNet: NetworkProvider - Driver Group
SafeBootNet: NTDS -  File not found
SafeBootNet: PCI Configuration - Driver Group
SafeBootNet: PNP Filter - Driver Group
SafeBootNet: PNP_TDI - Driver Group
SafeBootNet: Primary disk - Driver Group
SafeBootNet: rdsessmgr - Service
SafeBootNet: sacsvr - Service
SafeBootNet: SCSI Class - Driver Group
SafeBootNet: Streams Drivers - Driver Group
SafeBootNet: System Bus Extender - Driver Group
SafeBootNet: TDI - Driver Group
SafeBootNet: WinDefend - C:\Program Files\Windows Defender\MpSvc.dll (Microsoft Corporation)
SafeBootNet: WudfPf - Driver
SafeBootNet: WudfUsbccidDriver - Driver
SafeBootNet: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootNet: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootNet: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootNet: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootNet: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootNet: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootNet: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootNet: {4D36E972-E325-11CE-BFC1-08002BE10318} - Net
SafeBootNet: {4D36E973-E325-11CE-BFC1-08002BE10318} - NetClient
SafeBootNet: {4D36E974-E325-11CE-BFC1-08002BE10318} - NetService
SafeBootNet: {4D36E975-E325-11CE-BFC1-08002BE10318} - NetTrans
SafeBootNet: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootNet: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootNet: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootNet: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootNet: {50DD5230-BA8A-11D1-BF5D-0000F805F530} - Smart card readers
SafeBootNet: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootNet: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootNet: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootNet: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootNet: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootNet: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices
 
ActiveX: {03F998B2-0E00-11D3-A498-00104B6EB52E} - Viewpoint Media Player
ActiveX: {08B0E5C0-4FCB-11CF-AAA5-00401C608500} - Java (Sun)
ActiveX: {10880D85-AAD9-4558-ABDC-2AB1552D831F} - "C:\Program Files\Common Files\LightScribe\LSRunOnce.exe"
ActiveX: {166B1BCA-3F9C-11CF-8075-444553540000} - Macromedia Shockwave Director 8.5.1
ActiveX: {1B00725B-C455-4DE6-BFB6-AD540AD427CD} - Viewpoint Media Player
ActiveX: {2179C5D3-EBFF-11CF-B6FD-00AA00B4E220} - 
ActiveX: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 11.0
ActiveX: {233C1507-6A77-46A4-9443-F871F945D258} - Adobe Shockwave Director 11.0.3
ActiveX: {2A202491-F00D-11cf-87CC-0020AFEECF20} - Adobe Shockwave Director 11.0.3
ActiveX: {2C0D4C1B-64C4-46E1-E35B-CEE26CAED381} - 
ActiveX: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll
ActiveX: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX: {3C3901C5-3455-3E0A-A214-0B093A5070A6} - .NET Framework
ActiveX: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles%\Windows Mail\WinMail.exe" OCInstallUserConfigOE
ActiveX: {44BBA848-CC51-11CF-AAFA-00AA00B6015C} - 
ActiveX: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.7
ActiveX: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX: {73FA19D0-2D75-11D2-995D-00C04F98BBC9} - Webordner
ActiveX: {7790769C-0471-11d2-AF11-00C04FA35D02} - Address Book 7
ActiveX: {7C028AF8-F614-47B3-82DA-BA94E41B1089} - .NET Framework
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /i:U shell32.dll
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\Windows\system32\ie4uinit.exe -BaseSettings
ActiveX: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\Windows\system32\Rundll32.exe C:\Windows\system32\mscories.dll,Install
ActiveX: {8D6F137C-C755-E154-DDC6-4E2002C70A22} - Macromedia Shockwave Director 8.5.1
ActiveX: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX: {CDD7975E-60F8-41d5-8149-19E51D6F71D0} - Windows Movie Maker v2.1
ActiveX: {D27CDB6E-AE6D-11CF-96B8-444553540000} - Adobe Flash Player
ActiveX: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - C:\Windows\system32\unregmp2.exe /ShowWMP
ActiveX: >{26923b43-4d38-484f-9b9e-de460746276c} - C:\Windows\system32\ie4uinit.exe -UserIconConfig
ActiveX: >{60B49E34-C7CC-11D0-8953-00A0C90347FF} - "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\iedkcs32.dll",BrandIEActiveSetup SIGNUP
 
Drivers32: aux - C:\Windows\System32\wdmaud.drv (Microsoft Corporation)
Drivers32: midi - C:\Windows\System32\wdmaud.drv (Microsoft Corporation)
Drivers32: midimapper - C:\Windows\System32\midimap.dll (Microsoft Corporation)
Drivers32: mixer - C:\Windows\System32\wdmaud.drv (Microsoft Corporation)
Drivers32: msacm.imaadpcm - C:\Windows\System32\imaadp32.acm (Microsoft Corporation)
Drivers32: msacm.l3acm - C:\Windows\System32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: msacm.l3codecp - C:\Windows\System32\l3codecp.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: msacm.msadpcm - C:\Windows\System32\msadp32.acm (Microsoft Corporation)
Drivers32: msacm.msg711 - C:\Windows\System32\msg711.acm (Microsoft Corporation)
Drivers32: msacm.msgsm610 - C:\Windows\System32\msgsm32.acm (Microsoft Corporation)
Drivers32: msacm.siren - C:\Windows\System32\sirenacm.dll (Microsoft Corporation)
Drivers32: MSVideo8 - C:\Windows\System32\vfwwdm32.dll (Microsoft Corporation)
Drivers32: vidc.cvid - C:\Windows\System32\iccvid.dll (Radius Inc.)
Drivers32: vidc.i420 - C:\Windows\System32\iyuv_32.dll (Microsoft Corporation)
Drivers32: VIDC.IYUV - C:\Windows\System32\iyuv_32.dll (Microsoft Corporation)
Drivers32: vidc.mrle - C:\Windows\System32\msrle32.dll (Microsoft Corporation)
Drivers32: vidc.msvc - C:\Windows\System32\msvidc32.dll (Microsoft Corporation)
Drivers32: VIDC.UYVY - C:\Windows\System32\msyuv.dll (Microsoft Corporation)
Drivers32: VIDC.YUY2 - C:\Windows\System32\msyuv.dll (Microsoft Corporation)
Drivers32: VIDC.YVU9 - C:\Windows\System32\tsbyuv.dll (Microsoft Corporation)
Drivers32: VIDC.YVYU - C:\Windows\System32\msyuv.dll (Microsoft Corporation)
Drivers32: wave - C:\Windows\System32\wdmaud.drv (Microsoft Corporation)
Drivers32: wavemapper - C:\Windows\System32\msacm32.drv (Microsoft Corporation)
 
CREATERESTOREPOINT
Error creating restore point.
 
========== Files/Folders - Created Within 30 Days ==========
 
[2010.09.08 22:50:45 | 000,574,976 | ---- | C] (OldTimer Tools) -- C:\Users\*****\Desktop\OTL.exe
[2010.09.08 17:58:23 | 006,153,648 | ---- | C] (Malwarebytes Corporation                                    ) -- C:\Users\*****\Desktop\herbert.exe
[2010.09.07 19:44:38 | 000,000,000 | ---D | C] -- C:\Users\*****\AppData\Roaming\Malwarebytes
[2010.09.07 19:44:24 | 000,038,224 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mbamswissarmy.sys
[2010.09.07 19:44:22 | 000,020,952 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mbam.sys
[2010.09.07 19:44:22 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes' Anti-Malware
[2010.09.07 19:44:22 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2010.09.06 22:21:25 | 000,000,000 | ---D | C] -- C:\Users\*****\AppData\Roaming\PeerNetworking
[2010.09.06 19:41:31 | 000,000,000 | ---D | C] -- C:\RECYCLER
[2010.09.06 19:41:23 | 000,106,496 | RHS- | C] (lol lool) -- C:\Users\*****\AppData\Roaming\ohydy.exe
[2010.09.06 19:40:47 | 000,000,000 | ---D | C] -- C:\Users\*****\AppData\Local\Windows Server
[2010.09.06 19:40:27 | 000,000,000 | ---D | C] -- C:\Users\*****\AppData\Roaming\B12491E320CBB39863A02EF2A3860B11
[2010.09.06 17:06:39 | 000,000,000 | ---D | C] -- C:\Program Files\Conduit
[2010.09.06 17:06:34 | 000,000,000 | ---D | C] -- C:\Program Files\DVDVideoSoftTB
[2010.09.06 17:06:27 | 000,000,000 | ---D | C] -- C:\Users\*****\AppData\Roaming\DVDVideoSoftIEHelpers
[2010.09.03 20:40:29 | 000,599,040 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msfeeds.dll
[2010.09.03 20:40:29 | 000,387,584 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\iedkcs32.dll
[2010.09.03 20:40:29 | 000,173,056 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ie4uinit.exe
[2010.09.03 20:40:28 | 001,469,440 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\inetcpl.cpl
[2010.09.03 20:40:28 | 000,611,840 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mstime.dll
[2010.09.03 20:40:28 | 000,184,320 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\iepeers.dll
[2010.09.03 20:40:28 | 000,164,352 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ieui.dll
[2010.09.03 20:40:28 | 000,133,632 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ieUnatt.exe
[2010.09.03 20:40:28 | 000,109,056 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\iesysprep.dll
[2010.09.03 20:40:28 | 000,071,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\iesetup.dll
[2010.09.03 20:40:27 | 001,638,912 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mshtml.tlb
[2010.09.03 20:40:27 | 000,055,808 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\iernonce.dll
[2010.09.03 20:40:27 | 000,055,296 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msfeedsbs.dll
[2010.09.03 20:40:27 | 000,025,600 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\jsproxy.dll
[2010.09.03 20:40:27 | 000,013,312 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msfeedssync.exe
[2010.09.03 20:20:21 | 000,081,920 | ---- | C] (Radius Inc.) -- C:\Windows\System32\iccvid.dll
[2010.09.03 20:20:09 | 002,037,760 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\win32k.sys
[2010.09.03 20:20:08 | 000,036,864 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\rtutils.dll
[2010.09.03 20:19:37 | 003,600,768 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ntkrnlpa.exe
[2010.09.03 20:19:37 | 003,548,040 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ntoskrnl.exe
 
========== Files - Modified Within 30 Days ==========
 
[2010.09.08 22:56:30 | 004,194,304 | -HS- | M] () -- C:\Users\*****\ntuser.dat
[2010.09.08 22:56:02 | 000,784,896 | ---- | M] () -- C:\Windows\System32\drivers\xxbsdja.sys
[2010.09.08 22:51:17 | 000,574,976 | ---- | M] (OldTimer Tools) -- C:\Users\*****\Desktop\OTL.exe
[2010.09.08 22:21:00 | 000,000,884 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2010.09.08 22:21:00 | 000,000,880 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2010.09.08 22:14:49 | 000,703,388 | ---- | M] () -- C:\Windows\System32\PerfStringBackup.INI
[2010.09.08 22:14:49 | 000,601,626 | ---- | M] () -- C:\Windows\System32\perfh009.dat
[2010.09.08 22:14:49 | 000,108,624 | ---- | M] () -- C:\Windows\System32\perfc009.dat
[2010.09.08 22:13:43 | 000,363,520 | ---- | M] () -- C:\Users\*****\Desktop\love.exe
[2010.09.08 22:07:04 | 000,363,520 | ---- | M] () -- C:\Users\*****\Desktop\rkill.com
[2010.09.08 22:06:21 | 000,000,868 | ---- | M] () -- C:\Windows\tasks\Google Software Updater.job
[2010.09.08 22:06:21 | 000,000,006 | -H-- | M] () -- C:\Windows\tasks\SA.DAT
[2010.09.08 22:05:12 | 000,363,520 | ---- | M] () -- C:\Users\*****\Desktop\iExplore.exe
[2010.09.08 21:46:38 | 000,062,486 | ---- | M] () -- C:\Users\*****\AppData\Roaming\nvModes.001
[2010.09.08 21:46:14 | 000,000,163 | ---- | M] () -- C:\Users\Public\Documents\hpqp.ini
[2010.09.08 21:45:06 | 000,003,168 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
[2010.09.08 21:45:06 | 000,003,168 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
[2010.09.08 21:45:05 | 000,000,394 | -H-- | M] () -- C:\Windows\tasks\User_Feed_Synchronization-{8F90BF23-9CF4-4FB0-976F-A39A46C2B0C7}.job
[2010.09.08 21:44:52 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2010.09.08 21:43:49 | 000,524,288 | -HS- | M] () -- C:\Users\*****\NTUSER.DAT{3a539871-6a70-11db-887c-d362bd253390}.TMContainer00000000000000000001.regtrans-ms
[2010.09.08 21:43:49 | 000,065,536 | -HS- | M] () -- C:\Users\*****\NTUSER.DAT{3a539871-6a70-11db-887c-d362bd253390}.TM.blf
[2010.09.08 21:42:42 | 002,457,721 | -H-- | M] () -- C:\Users\*****\AppData\Local\IconCache.db
[2010.09.08 18:23:29 | 000,000,369 | ---- | M] () -- C:\Users\*****\Pictures - Shortcut.lnk
[2010.09.08 17:59:07 | 000,000,818 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes' Anti-Malware.lnk
[2010.09.08 17:58:34 | 006,153,648 | ---- | M] (Malwarebytes Corporation                                    ) -- C:\Users\*****\Desktop\herbert.exe
[2010.09.07 19:56:03 | 000,002,231 | ---- | M] () -- C:\Users\Public\Desktop\iTunes.lnk
[2010.09.07 08:38:35 | 000,023,580 | ---- | M] () -- C:\Users\*****\AppData\Roaming\UserTile.png
[2010.09.06 19:53:59 | 176,113,006 | ---- | M] () -- C:\Windows\MEMORY.DMP
[2010.09.06 19:44:38 | 000,676,352 | ---- | M] () -- C:\Users\*****\AppData\Roaming\antispy.exe
[2010.09.06 19:41:04 | 000,106,496 | RHS- | M] (lol lool) -- C:\Users\*****\AppData\Roaming\ohydy.exe
[2010.09.06 17:06:15 | 000,001,032 | ---- | M] () -- C:\Users\*****\Desktop\DVDVideoSoft Free Studio.lnk
[2010.09.06 01:56:56 | 000,379,976 | ---- | M] () -- C:\Windows\System32\FNTCACHE.DAT
[2010.09.03 19:52:35 | 000,002,371 | ---- | M] () -- C:\Users\Public\Desktop\Skype.lnk
 
========== Files Created - No Company Name ==========
 
[2010.09.08 22:13:32 | 000,363,520 | ---- | C] () -- C:\Users\*****\Desktop\love.exe
[2010.09.08 22:06:56 | 000,363,520 | ---- | C] () -- C:\Users\*****\Desktop\rkill.com
[2010.09.08 22:04:54 | 000,363,520 | ---- | C] () -- C:\Users\*****\Desktop\iExplore.exe
[2010.09.08 18:23:29 | 000,000,369 | ---- | C] () -- C:\Users\*****\Pictures - Shortcut.lnk
[2010.09.08 18:10:28 | 000,000,394 | -H-- | C] () -- C:\Windows\tasks\User_Feed_Synchronization-{8F90BF23-9CF4-4FB0-976F-A39A46C2B0C7}.job
[2010.09.08 17:59:07 | 000,000,818 | ---- | C] () -- C:\Users\Public\Desktop\Malwarebytes' Anti-Malware.lnk
[2010.09.06 22:21:25 | 000,023,580 | ---- | C] () -- C:\Users\*****\AppData\Roaming\UserTile.png
[2010.09.06 19:53:59 | 176,113,006 | ---- | C] () -- C:\Windows\MEMORY.DMP
[2010.09.06 19:44:41 | 000,676,352 | ---- | C] () -- C:\Users\*****\AppData\Roaming\antispy.exe
[2010.09.06 19:41:29 | 000,784,896 | ---- | C] () -- C:\Windows\System32\drivers\xxbsdja.sys
[2009.12.11 07:38:19 | 000,117,248 | ---- | C] () -- C:\Windows\System32\EhStorAuthn.dll
[2009.08.03 16:07:42 | 000,403,816 | ---- | C] () -- C:\Windows\System32\OGACheckControl.dll
[2009.07.10 15:20:40 | 000,000,068 | ---- | C] () -- C:\Windows\spwdr.INI
[2009.07.10 15:20:05 | 000,000,080 | ---- | C] () -- C:\Windows\Crypkey.ini
[2009.07.10 15:19:38 | 000,019,584 | ---- | C] () -- C:\Windows\System32\Ckldrv.sys
[2009.07.10 15:19:37 | 000,018,432 | ---- | C] () -- C:\Windows\Setup_ck.dll
[2009.03.26 15:44:56 | 000,000,000 | ---- | C] () -- C:\Users\*****\AppData\Local\FnF4.txt
[2008.12.22 23:02:50 | 000,000,056 | ---- | C] () -- C:\Windows\AVIConverter.INI
[2008.12.20 17:41:00 | 000,164,352 | ---- | C] () -- C:\Windows\System32\unrar.dll
[2008.11.04 19:47:04 | 000,000,022 | ---- | C] () -- C:\Windows\exchng.ini
[2008.11.04 18:48:27 | 000,013,362 | ---- | C] () -- C:\Users\*****\AppData\Roaming\wklnhst.dat
[2008.11.04 18:33:49 | 000,000,400 | ---- | C] () -- C:\Windows\ODBC.INI
[2008.11.04 18:22:51 | 000,000,092 | ---- | C] () -- C:\Windows\lexstat.ini
[2008.05.03 00:31:21 | 000,062,486 | ---- | C] () -- C:\Users\*****\AppData\Roaming\nvModes.001
[2008.05.03 00:30:55 | 000,062,486 | ---- | C] () -- C:\Users\*****\AppData\Roaming\nvModes.dat
[2008.05.02 23:47:18 | 000,007,592 | ---- | C] () -- C:\Users\*****\AppData\Local\d3d9caps.dat
[2008.05.02 21:29:04 | 000,131,072 | ---- | C] () -- C:\Users\*****\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2008.05.02 21:24:03 | 000,000,000 | ---- | C] () -- C:\Users\*****\AppData\Local\QSwitch.txt
[2008.05.02 21:24:03 | 000,000,000 | ---- | C] () -- C:\Users\*****\AppData\Local\DSwitch.txt
[2008.05.02 21:24:03 | 000,000,000 | ---- | C] () -- C:\Users\*****\AppData\Local\AtStart.txt
[2008.03.30 14:25:47 | 000,016,480 | ---- | C] () -- C:\Windows\System32\rixdicon.dll
[2006.11.02 14:35:32 | 000,005,632 | ---- | C] () -- C:\Windows\System32\sysprepMCE.dll
[2006.11.02 12:25:21 | 000,061,440 | ---- | C] () -- C:\Windows\System32\igfxTMM.dll
[2006.11.02 09:40:29 | 000,013,750 | ---- | C] () -- C:\Windows\System32\pacerprf.ini
[2006.03.10 00:58:00 | 001,060,424 | ---- | C] () -- C:\Windows\System32\WdfCoInstaller01000.dll
[2003.02.12 16:12:54 | 000,000,181 | ---- | C] () -- C:\Windows\System32\lxbrcoin.ini
[2002.11.13 16:40:22 | 000,040,960 | ---- | C] () -- C:\Windows\System32\lxbrvs.dll
[1998.10.11 01:07:38 | 000,088,576 | ---- | C] () -- C:\Windows\System32\Iticheck.dll
[1997.01.17 01:00:00 | 000,022,016 | ---- | C] () -- C:\Windows\System32\DOCOBJ.DLL
[1997.01.17 01:00:00 | 000,012,288 | ---- | C] () -- C:\Windows\System32\HLINKPRX.DLL
 
========== LOP Check ==========
 
[2008.07.04 13:07:41 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\acccore
[2010.09.07 08:42:12 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\B12491E320CBB39863A02EF2A3860B11
[2010.09.06 17:06:27 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\DVDVideoSoftIEHelpers
[2008.10.11 21:03:27 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\EuroTalk
[2009.02.20 23:42:19 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\GMX
[2009.01.13 13:46:21 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\ICQ
[2010.07.02 20:39:17 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\LimeWire
[2010.06.16 12:58:54 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\muvee Technologies
[2009.01.22 15:17:09 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\OpenOffice.org
[2010.09.06 22:21:25 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\PeerNetworking
[2009.01.23 01:36:44 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\PlayFirst
[2010.04.03 20:15:10 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\TweetDeckFast.FFF259DC0CE2657847BBB4AFF0E62062EFC56543.1
[2010.09.08 18:28:38 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\uTorrent
[2009.02.20 23:34:09 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\WEBDE
[2008.05.03 04:34:29 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\WildTangent
[2010.09.08 22:05:16 | 000,032,546 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT
[2010.09.08 21:45:05 | 000,000,394 | -H-- | M] () -- C:\Windows\Tasks\User_Feed_Synchronization-{8F90BF23-9CF4-4FB0-976F-A39A46C2B0C7}.job
 
========== Purity Check ==========
 
 
 
========== Custom Scans ==========
 
 
< %SYSTEMDRIVE%\*.* >
[2007.10.24 18:50:39 | 000,000,074 | ---- | M] () -- C:\autoexec.bat
[2009.04.11 08:36:36 | 000,333,257 | RHS- | M] () -- C:\bootmgr
[2006.09.18 23:43:37 | 000,000,010 | ---- | M] () -- C:\config.sys
[2008.12.22 10:18:52 | 000,000,518 | ---- | M] () -- C:\ez_log.htm
[2008.11.04 20:07:45 | 000,004,633 | -HS- | M] () -- C:\ffastun.ffa
[2008.11.04 20:07:43 | 003,473,408 | -HS- | M] () -- C:\ffastun.ffl
[2008.11.04 20:07:44 | 000,933,888 | -H-- | M] () -- C:\ffastun.ffo
[2008.11.04 20:07:43 | 012,972,032 | -HS- | M] () -- C:\ffastun0.ffx
[2008.11.03 16:41:50 | 000,000,000 | RHS- | M] () -- C:\IO.SYS
[2009.03.14 23:36:59 | 000,000,794 | -H-- | M] () -- C:\IPH.PH
[2008.11.03 16:41:50 | 000,000,000 | RHS- | M] () -- C:\MSDOS.SYS
[2010.09.08 21:44:43 | 2460,205,056 | -HS- | M] () -- C:\pagefile.sys
[2010.09.08 21:10:31 | 000,000,453 | ---- | M] () -- C:\rkill.log
[2009.07.30 10:33:40 | 000,000,594 | ---- | M] () -- C:\updatedatfix.log
 
< %systemroot%\*. /mp /s >
 
< %systemroot%\system32\*.dll /lockedfiles >
[2009.03.08 13:31:42 | 000,348,160 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\Windows\System32\dxtmsft.dll
[2009.03.08 13:31:37 | 000,216,064 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\Windows\System32\dxtrans.dll
[2009.04.11 08:27:47 | 000,241,128 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\Windows\System32\rsaenh.dll
[2009.04.11 08:28:23 | 000,228,352 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\Windows\System32\SLC.dll
 
< %systemroot%\Tasks\*.job /lockedfiles >
[2010.09.08 22:06:21 | 000,000,868 | ---- | M] () Unable to obtain MD5 -- C:\Windows\Tasks\Google Software Updater.job
[2010.09.08 22:21:00 | 000,000,880 | ---- | M] () Unable to obtain MD5 -- C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
[2010.09.08 22:21:00 | 000,000,884 | ---- | M] () Unable to obtain MD5 -- C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
[2010.09.08 21:45:05 | 000,000,394 | -H-- | M] () Unable to obtain MD5 -- C:\Windows\Tasks\User_Feed_Synchronization-{8F90BF23-9CF4-4FB0-976F-A39A46C2B0C7}.job
 
< %systemroot%\system32\drivers\*.sys /lockedfiles >
[2010.09.08 23:03:18 | 000,784,896 | ---- | M] () Unable to obtain MD5 -- C:\Windows\System32\drivers\xxbsdja.sys
 
< %systemroot%\System32\config\*.sav  >
 
< %systemroot%\system32\drivers\*.sys /90 >
[2010.06.18 17:04:57 | 000,302,080 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\drivers\srv.sys
[2010.06.18 17:04:44 | 000,144,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\drivers\srv2.sys
[2010.06.16 18:04:57 | 000,905,088 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\drivers\tcpip.sys
[2010.09.08 23:03:18 | 000,784,896 | ---- | M] () -- C:\Windows\System32\drivers\xxbsdja.sys
 
< %appdata%\*.* >
[2010.09.06 19:44:38 | 000,676,352 | ---- | M] () -- C:\Users\*****\AppData\Roaming\antispy.exe
[2009.01.15 18:56:09 | 000,101,664 | ---- | M] () -- C:\Users\*****\AppData\Roaming\GDIPFONTCACHEV1.DAT
[2010.09.08 21:46:38 | 000,062,486 | ---- | M] () -- C:\Users\*****\AppData\Roaming\nvModes.001
[2010.03.28 17:55:28 | 000,062,486 | ---- | M] () -- C:\Users\*****\AppData\Roaming\nvModes.dat
[2010.09.06 19:41:04 | 000,106,496 | RHS- | M] (lol lool) -- C:\Users\*****\AppData\Roaming\ohydy.exe
[2010.09.07 08:38:35 | 000,023,580 | ---- | M] () -- C:\Users\*****\AppData\Roaming\UserTile.png
[2010.06.10 18:42:45 | 000,013,362 | ---- | M] () -- C:\Users\*****\AppData\Roaming\wklnhst.dat
 
< %PROGRAMFILES%\*.  >
[2007.10.24 19:03:51 | 000,000,000 | ---D | M] -- C:\Program Files\Activation Assistant for the 2007 Microsoft Office suites
[2010.03.26 20:53:33 | 000,000,000 | ---D | M] -- C:\Program Files\Adobe
[2008.05.02 21:19:14 | 000,000,000 | ---D | M] -- C:\Program Files\AOL
[2008.11.26 16:10:12 | 000,000,000 | ---D | M] -- C:\Program Files\Apple Software Update
[2009.12.08 18:10:52 | 000,000,000 | ---D | M] -- C:\Program Files\Avira
[2009.03.13 17:40:17 | 000,000,000 | ---D | M] -- C:\Program Files\Blizzard
[2008.12.22 23:02:47 | 000,000,000 | ---D | M] -- C:\Program Files\Boilsoft AVI Converter
[2009.06.08 17:49:52 | 000,000,000 | ---D | M] -- C:\Program Files\Bonjour
[2010.03.26 22:01:29 | 000,000,000 | ---D | M] -- C:\Program Files\ColorKey 1
[2010.09.06 21:43:49 | 000,000,000 | ---D | M] -- C:\Program Files\Common Files
[2010.09.06 17:06:39 | 000,000,000 | ---D | M] -- C:\Program Files\Conduit
[2008.03.30 14:27:10 | 000,000,000 | ---D | M] -- C:\Program Files\CONEXANT
[2008.11.29 00:34:42 | 000,000,000 | ---D | M] -- C:\Program Files\CyberLink
[2010.09.06 17:06:40 | 000,000,000 | ---D | M] -- C:\Program Files\DVDVideoSoftTB
[2008.10.11 21:03:26 | 000,000,000 | ---D | M] -- C:\Program Files\EuroTalk
[2009.02.20 23:37:55 | 000,000,000 | ---D | M] -- C:\Program Files\GMX
[2010.05.13 19:10:53 | 000,000,000 | ---D | M] -- C:\Program Files\Google
[2008.03.30 14:34:28 | 000,000,000 | ---D | M] -- C:\Program Files\Hewlett-Packard
[2009.07.30 10:33:35 | 000,000,000 | ---D | M] -- C:\Program Files\Hp
[2009.01.21 23:22:38 | 000,000,000 | ---D | M] -- C:\Program Files\HP Games
[2008.05.02 21:10:53 | 000,000,000 | ---D | M] -- C:\Program Files\HPQ
[2008.11.05 20:36:51 | 000,000,000 | ---D | M] -- C:\Program Files\ICQ6Toolbar
[2009.07.10 15:10:51 | 000,000,000 | -H-D | M] -- C:\Program Files\InstallShield Installation Information
[2010.09.06 03:03:38 | 000,000,000 | ---D | M] -- C:\Program Files\Internet Explorer
[2008.12.16 19:45:20 | 000,000,000 | ---D | M] -- C:\Program Files\iPod
[2008.12.16 19:45:54 | 000,000,000 | ---D | M] -- C:\Program Files\iTunes
[2010.01.17 21:08:30 | 000,000,000 | ---D | M] -- C:\Program Files\Java
[2008.12.20 17:40:59 | 000,000,000 | ---D | M] -- C:\Program Files\K-Lite Codec Pack
[2010.09.08 17:59:07 | 000,000,000 | ---D | M] -- C:\Program Files\Malwarebytes' Anti-Malware
[2009.10.05 19:50:14 | 000,000,000 | ---D | M] -- C:\Program Files\McAfee Security Scan
[2009.12.09 14:58:07 | 000,000,000 | ---D | M] -- C:\Program Files\Microsoft
[2008.11.04 18:38:34 | 000,000,000 | ---D | M] -- C:\Program Files\Microsoft AutoRoute
[2008.11.04 20:23:28 | 000,000,000 | ---D | M] -- C:\Program Files\Microsoft Encarta
[2006.11.02 14:37:34 | 000,000,000 | ---D | M] -- C:\Program Files\Microsoft Games
[2008.11.04 19:45:43 | 000,000,000 | ---D | M] -- C:\Program Files\Microsoft Office
[2008.11.04 18:43:26 | 000,000,000 | ---D | M] -- C:\Program Files\Microsoft Picture It! 9
[2010.06.08 10:21:49 | 000,000,000 | ---D | M] -- C:\Program Files\Microsoft Silverlight
[2009.11.06 11:05:58 | 000,000,000 | ---D | M] -- C:\Program Files\Microsoft SQL Server Compact Edition
[2010.09.05 21:34:58 | 000,000,000 | ---D | M] -- C:\Program Files\Microsoft Works
[2008.11.04 18:26:22 | 000,000,000 | ---D | M] -- C:\Program Files\Microsoft Works Suite 2004
[2010.06.26 03:02:57 | 000,000,000 | ---D | M] -- C:\Program Files\Microsoft.NET
[2010.09.06 01:53:15 | 000,000,000 | ---D | M] -- C:\Program Files\Movie Maker
[2010.09.06 21:57:15 | 000,000,000 | ---D | M] -- C:\Program Files\Mozilla Firefox
[2006.11.02 14:37:34 | 000,000,000 | ---D | M] -- C:\Program Files\MSBuild
[2008.07.04 13:33:38 | 000,000,000 | ---D | M] -- C:\Program Files\MSXML 4.0
[2007.10.24 18:50:07 | 000,000,000 | ---D | M] -- C:\Program Files\muvee Technologies
[2008.03.30 14:25:34 | 000,000,000 | ---D | M] -- C:\Program Files\NetWaiting
[2009.12.11 19:02:54 | 000,000,000 | ---D | M] -- C:\Program Files\Norton Security Scan
[2008.08.01 04:14:28 | 000,000,000 | R--D | M] -- C:\Program Files\Online Services
[2009.01.22 15:04:13 | 000,000,000 | ---D | M] -- C:\Program Files\OpenOffice.org 3
[2008.08.01 04:11:14 | 000,000,000 | ---D | M] -- C:\Program Files\Orange
[2009.01.06 19:15:35 | 000,000,000 | ---D | M] -- C:\Program Files\PCFriendly
[2009.06.08 18:02:34 | 000,000,000 | ---D | M] -- C:\Program Files\QuickTime
[2009.05.27 20:33:35 | 000,000,000 | ---D | M] -- C:\Program Files\Real
[2006.11.02 14:37:34 | 000,000,000 | ---D | M] -- C:\Program Files\Reference Assemblies
[2009.01.23 01:34:25 | 000,000,000 | ---D | M] -- C:\Program Files\ReflexiveArcade
[2008.11.29 00:08:30 | 000,000,000 | ---D | M] -- C:\Program Files\Skype
[2008.03.30 14:24:07 | 000,000,000 | ---D | M] -- C:\Program Files\Synaptics
[2010.06.25 20:34:49 | 000,000,000 | ---D | M] -- C:\Program Files\TweetDeck
[2006.11.02 15:01:55 | 000,000,000 | -H-D | M] -- C:\Program Files\Uninstall Information
[2008.11.05 21:17:32 | 000,000,000 | ---D | M] -- C:\Program Files\uTorrent
[2007.10.24 18:27:05 | 000,000,000 | ---D | M] -- C:\Program Files\Viewpoint
[2009.12.11 13:25:48 | 000,000,000 | ---D | M] -- C:\Program Files\Windows Calendar
[2009.12.11 13:25:42 | 000,000,000 | ---D | M] -- C:\Program Files\Windows Collaboration
[2009.12.11 13:25:31 | 000,000,000 | ---D | M] -- C:\Program Files\Windows Defender
[2009.12.11 13:25:42 | 000,000,000 | ---D | M] -- C:\Program Files\Windows Journal
[2009.12.09 14:57:31 | 000,000,000 | ---D | M] -- C:\Program Files\Windows Live
[2009.02.21 00:07:01 | 000,000,000 | ---D | M] -- C:\Program Files\Windows Live SkyDrive
[2010.09.05 21:20:48 | 000,000,000 | ---D | M] -- C:\Program Files\Windows Mail
[2009.12.11 13:25:43 | 000,000,000 | ---D | M] -- C:\Program Files\Windows Media Player
[2008.11.04 19:46:30 | 000,000,000 | ---D | M] -- C:\Program Files\Windows Messaging
[2006.11.02 14:37:34 | 000,000,000 | ---D | M] -- C:\Program Files\Windows NT
[2009.12.11 13:25:38 | 000,000,000 | ---D | M] -- C:\Program Files\Windows Photo Gallery
[2009.12.12 04:24:12 | 000,000,000 | ---D | M] -- C:\Program Files\Windows Portable Devices
[2009.12.11 13:25:43 | 000,000,000 | ---D | M] -- C:\Program Files\Windows Sidebar
[2008.03.30 14:28:06 | 000,000,000 | ---D | M] -- C:\Program Files\WinTV
[2009.03.19 02:56:49 | 000,000,000 | ---D | M] -- C:\Program Files\Yahoo! Games
 
<  >
 
<   >
 
========== Alternate Data Streams ==========
 
@Alternate Data Stream - 136 bytes -> C:\ProgramData\Temp:82591FF7
@Alternate Data Stream - 126 bytes -> C:\ProgramData\Temp:3A6BC948
@Alternate Data Stream - 101 bytes -> C:\ProgramData\Temp:AC9C6AC1
< End of report >
         
--- --- ---
__________________

Alt 08.09.2010, 22:20   #4
hateTrojan
 
:( :( :( noch ein antimalware doc opfer.ratlos! :( - Standard

:( :( :( noch ein antimalware doc opfer.ratlos! :(



oohh .. huch

is jz vielleicht eine dumme frage, aber um zu aktuallisieren muss man diese software kaufen, richtig? ist es den klug bankdaten einzugeben wenn ich hier einen fetten virus herumschwirren hab?

lg & danke!!!

Alt 08.09.2010, 22:28   #5
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
:( :( :( noch ein antimalware doc opfer.ratlos! :( - Standard

:( :( :( noch ein antimalware doc opfer.ratlos! :(



Nein Du musst in der installierten kostenlosen Version nur vor jedem Scanvorgang einmal auf den Updatebutton klicken. Das kann nicht zuviel verlangt sein für so eine leistungsfähige Software für lau

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 08.09.2010, 23:45   #6
hateTrojan
 
:( :( :( noch ein antimalware doc opfer.ratlos! :( - Standard

:( :( :( noch ein antimalware doc opfer.ratlos! :(



Malwarebytes' Anti-Malware 1.46
www.malwarebytes.org

Datenbank Version: 4573

Windows 6.0.6002 Service Pack 2
Internet Explorer 8.0.6001.18943

09.09.2010 00:39:47
mbam-log-2010-09-09 (00-39-47).txt

Art des Suchlaufs: Vollständiger Suchlauf (C:\|D:\|)
Durchsuchte Objekte: 120778
Laufzeit: 59 Minute(n), 20 Sekunde(n)

Infizierte Speicherprozesse: 1
Infizierte Speichermodule: 0
Infizierte Registrierungsschlüssel: 0
Infizierte Registrierungswerte: 4
Infizierte Dateiobjekte der Registrierung: 0
Infizierte Verzeichnisse: 0
Infizierte Dateien: 21

Infizierte Speicherprozesse:
C:\Windows\cfdrive32.exe (Trojan.VirTool) -> Unloaded process successfully.

Infizierte Speichermodule:
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel:
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\microsoft driver setup (Trojan.VirTool) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\microsoft driver setup (Trojan.VirTool) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mediafix70700en02.exe (Trojan.Agent.Gen) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\12cfg214-k641-12sf-n85p (Worm.Autorun.B) -> Quarantined and deleted successfully.

Infizierte Dateiobjekte der Registrierung:
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse:
(Keine bösartigen Objekte gefunden)

Infizierte Dateien:
C:\Windows\cfdrive32.exe (Trojan.VirTool) -> Quarantined and deleted successfully.
C:\Users\*****\AppData\Roaming\B12491E320CBB39863A02EF2A3860B11\mediafix70700en02.exe (Trojan.Agent.Gen) -> Quarantined and deleted successfully.
C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe (Worm.Autorun.B) -> Quarantined and deleted successfully.
C:\$RECYCLE.BIN\S-1-5-21-3227321521-1739750602-703644001-1000\$R15YN5O.exe (Trojan.FakeAlert) -> Quarantined and deleted successfully.
C:\$RECYCLE.BIN\S-1-5-21-3227321521-1739750602-703644001-1000\$R1LLNFV.exe (Trojan.VirTool) -> Quarantined and deleted successfully.
C:\$RECYCLE.BIN\S-1-5-21-3227321521-1739750602-703644001-1000\$R40T859.exe (Trojan.VirTool) -> Quarantined and deleted successfully.
C:\$RECYCLE.BIN\S-1-5-21-3227321521-1739750602-703644001-1000\$RKXYT18.exe (Trojan.VirTool) -> Quarantined and deleted successfully.
C:\$RECYCLE.BIN\S-1-5-21-3227321521-1739750602-703644001-1000\$RLVVFA6.tmp (Rootkit.Dropper) -> Quarantined and deleted successfully.
C:\$RECYCLE.BIN\S-1-5-21-3227321521-1739750602-703644001-1000\$RMT8LBZ.tmp (Rootkit.Dropper) -> Quarantined and deleted successfully.
C:\$RECYCLE.BIN\S-1-5-21-3227321521-1739750602-703644001-1000\$RNW9Y6Y.tmp (Rootkit.Dropper) -> Quarantined and deleted successfully.
C:\$RECYCLE.BIN\S-1-5-21-3227321521-1739750602-703644001-1000\$RAP8ANQ.exe (Trojan.VirTool) -> Quarantined and deleted successfully.
C:\$RECYCLE.BIN\S-1-5-21-3227321521-1739750602-703644001-1000\$RARZIEB.exe (Trojan.VirTool) -> Quarantined and deleted successfully.
C:\$RECYCLE.BIN\S-1-5-21-3227321521-1739750602-703644001-1000\$RB9MIG4.exe (Trojan.VirTool) -> Quarantined and deleted successfully.
C:\$RECYCLE.BIN\S-1-5-21-3227321521-1739750602-703644001-1000\$RCDLX1I.exe (Trojan.VirTool) -> Quarantined and deleted successfully.
C:\$RECYCLE.BIN\S-1-5-21-3227321521-1739750602-703644001-1000\$REHV05P.exe (Trojan.VirTool) -> Quarantined and deleted successfully.
C:\$RECYCLE.BIN\S-1-5-21-3227321521-1739750602-703644001-1000\$RGYZ8F9.exe (Trojan.VirTool) -> Quarantined and deleted successfully.
C:\$RECYCLE.BIN\S-1-5-21-3227321521-1739750602-703644001-1000\$RQDMMGU.exe (Trojan.VirTool) -> Quarantined and deleted successfully.
C:\$RECYCLE.BIN\S-1-5-21-3227321521-1739750602-703644001-1000\$RRH99N4.exe (Heuristics.Shuriken) -> Quarantined and deleted successfully.
C:\$RECYCLE.BIN\S-1-5-21-3227321521-1739750602-703644001-1000\$RYSY1YI.exe (Trojan.VirTool) -> Quarantined and deleted successfully.
C:\$RECYCLE.BIN\S-1-5-21-3227321521-1739750602-703644001-1000\$R9EHGDW.exe (Trojan.VirTool) -> Quarantined and deleted successfully.
C:\$RECYCLE.BIN\S-1-5-21-3227321521-1739750602-703644001-1000\$R9MTRLH.exe (Trojan.Downloader) -> Quarantined and deleted successfully.





....ich lass es ueber nach noch mal laufen,weil denk nicht dass es alles ist.
aber danke ja ich hab das ganze noch mal runtergeladen u dann hat sichs updaten lassen

Alt 09.09.2010, 11:10   #7
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
:( :( :( noch ein antimalware doc opfer.ratlos! :( - Standard

:( :( :( noch ein antimalware doc opfer.ratlos! :(



Danach brauch ich neue OTL-Logs:

CustomScan mit OTL

Falls noch nicht vorhanden, lade Dir bitte OTL von Oldtimer herunter und speichere es auf Deinem Desktop
  • Starte bitte die OTL.exe.
    Vista und Win7 User mit Rechtsklick "als Administrator starten"
  • Kopiere nun den Inhalt in die Textbox.
Code:
ATTFilter
netsvcs
msconfig
safebootminimal
safebootnetwork
activex
drivers32
%ALLUSERSPROFILE%\Application Data\*.
%ALLUSERSPROFILE%\Application Data\*.exe /s
%APPDATA%\*.
%APPDATA%\*.exe /s
%SYSTEMDRIVE%\*.exe
/md5start
userinit.exe
eventlog.dll
scecli.dll
netlogon.dll
cngaudit.dll
ws2ifsl.sys
sceclt.dll
ntelogon.dll
winlogon.exe
logevent.dll
user32.DLL
iaStor.sys
nvstor.sys
atapi.sys
IdeChnDr.sys
viasraid.sys
AGP440.sys
vaxscsi.sys
nvatabus.sys
viamraid.sys
nvata.sys
nvgts.sys
iastorv.sys
ViPrt.sys
eNetHook.dll
ahcix86.sys
KR10N.sys
nvstor32.sys
ahcix86s.sys
/md5stop
%systemroot%\system32\drivers\*.sys /lockedfiles
%systemroot%\System32\config\*.sav
%systemroot%\*. /mp /s
%systemroot%\system32\*.dll /lockedfiles
CREATERESTOREPOINT
         
  • Schliesse bitte nun alle Programme. (Wichtig)
  • Klicke nun bitte auf den Quick Scan Button.
  • Klick auf .
  • Kopiere nun den Inhalt aus OTL.txt und Extra.txt hier in Deinen Thread
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 14.09.2010, 00:58   #8
hateTrojan
 
:( :( :( noch ein antimalware doc opfer.ratlos! :( - Standard

:( :( :( noch ein antimalware doc opfer.ratlos! :(



ok also das war das ergebnis vom Malwarebytes anti malware

Malwarebytes' Anti-Malware 1.46
Malwarebytes

Datenbank Version: 4610

Windows 6.0.6002 Service Pack 2
Internet Explorer 8.0.6001.18943

14.09.2010 01:53:23
mbam-log-2010-09-14 (01-53-23).txt

Art des Suchlaufs: Vollständiger Suchlauf (C:\|D:\|)
Durchsuchte Objekte: 400958
Laufzeit: 3 Stunde(n), 4 Minute(n), 8 Sekunde(n)

Infizierte Speicherprozesse: 1
Infizierte Speichermodule: 0
Infizierte Registrierungsschlüssel: 4
Infizierte Registrierungswerte: 6
Infizierte Dateiobjekte der Registrierung: 0
Infizierte Verzeichnisse: 1
Infizierte Dateien: 24

Infizierte Speicherprozesse:
C:\Windows\cfdrive32.exe (Trojan.VirTool) -> No action taken.

Infizierte Speichermodule:
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel:
HKEY_CURRENT_USER\Software\Antimalware Doctor Inc (Rogue.AntimalwareDoctor) -> No action taken.
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\Antimalware Doctor (Rogue.AntimalwareDoctor) -> No action taken.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Outlook\Addins\HostOL.MailAnim (Adware.Hotbar) -> No action taken.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Word\Addins\HostOL.MailAnim (Adware.Hotbar) -> No action taken.

Infizierte Registrierungswerte:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\microsoft driver setup (Trojan.VirTool) -> No action taken.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\microsoft driver setup (Trojan.VirTool) -> No action taken.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\12cfg214-k641-12sf-n85p (Worm.Autorun.B) -> No action taken.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\*upd_debug.exe (Malware.Packer.Gen) -> No action taken.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\shell (Worm.Palevo) -> No action taken.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\taskman (Worm.Palevo) -> No action taken.

Infizierte Dateiobjekte der Registrierung:
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse:
C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811 (Trojan.Agent) -> No action taken.

Infizierte Dateien:
C:\Windows\cfdrive32.exe (Trojan.VirTool) -> No action taken.
C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\vsbntlo.exe (Worm.Autorun.B) -> No action taken.
C:\Users\*****\AppData\Roaming\B12491E320CBB39863A02EF2A3860B11\upd_debug.exe (Malware.Packer.Gen) -> No action taken.
C:\$RECYCLE.BIN\S-1-5-21-3227321521-1739750602-703644001-1000\$ROVJS8N.exe (Trojan.Agent) -> No action taken.
C:\Users\admo\AppData\Roaming\ohydy.exe (Heuristics.Shuriken) -> No action taken.
C:\Users\*****\AppData\Local\Temp\03263.exe (Trojan.VirTool) -> No action taken.
C:\Users\*****\AppData\Local\Temp\10808.exe (Trojan.VirTool) -> No action taken.
C:\Users\*****\AppData\Local\Temp\130868.exe (Trojan.Downloader) -> No action taken.
C:\Users\*****\AppData\Local\Temp\243.exe (Trojan.VirTool) -> No action taken.
C:\Users\*****\AppData\Local\Temp\2646.exe (Trojan.VirTool) -> No action taken.
C:\Users\*****\AppData\Local\Temp\32387.exe (Trojan.VirTool) -> No action taken.
C:\Users\*****\AppData\Local\Temp\38964.exe (Trojan.VirTool) -> No action taken.
C:\Users\*****\AppData\Local\Temp\501.exe (Trojan.VirTool) -> No action taken.
C:\Users\*****\AppData\Local\Temp\5949096.exe (Trojan.VirTool) -> No action taken.
C:\Users\*****\AppData\Local\Temp\634.exe (Trojan.VirTool) -> No action taken.
C:\Users\*****\AppData\Local\Temp\85894367.tmp (Trojan.Downloader.Gen) -> No action taken.
C:\Users\*****\AppData\Local\Temp\861935.exe (Trojan.VirTool) -> No action taken.
C:\Users\*****\AppData\Local\Temp\869744.exe (Trojan.VirTool) -> No action taken.
C:\Users\*****\AppData\Local\Temp\9247598.exe (Trojan.Downloader) -> No action taken.
C:\Users\*****\AppData\Roaming\ohydy.exe (Heuristics.Shuriken) -> No action taken.
C:\Windows\System32\drivers\xxbsdja.sys (Rootkit.Agent) -> No action taken.
C:\RECYCLER\S-1-5-21-0243936033-3052116371-381863308-1811\Desktop.ini (Trojan.Agent) -> No action taken.
C:\Users\*****\Local Settings\Application Data\Windows Server\admin.txt (Malware.Trace) -> No action taken.
C:\Users\*****\AppData\Roaming\antispy.exe (Trojan.FakeAlert) -> No action taken.


...mache jz das otl

Alt 14.09.2010, 01:20   #9
hateTrojan
 
:( :( :( noch ein antimalware doc opfer.ratlos! :( - Standard

:( :( :( noch ein antimalware doc opfer.ratlos! :(



OTL Logfile:
Code:
ATTFilter
OTL logfile created on: 14.09.2010 02:01:02 - Run 2
OTL by OldTimer - Version 3.2.12.0     Folder = C:\Users\*****\Desktop
Windows Vista Home Premium Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18943)
Locale: 00000C07 | Country: Austria | Language: DEA | Date Format: dd.MM.yyyy
 
2,00 Gb Total Physical Memory | 1,00 Gb Available Physical Memory | 49,00% Memory free
4,00 Gb Paging File | 3,00 Gb Available in Paging File | 63,00% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 100,21 Gb Total Space | 5,83 Gb Free Space | 5,81% Space Free | Partition Type: NTFS
Drive D: | 11,58 Gb Total Space | 2,05 Gb Free Space | 17,66% Space Free | Partition Type: NTFS
E: Drive not present or media not loaded
Drive F: | 982,13 Mb Total Space | 411,97 Mb Free Space | 41,95% Space Free | Partition Type: FAT
G: Drive not present or media not loaded
H: Drive not present or media not loaded
I: Drive not present or media not loaded
 
Computer Name: STARLIGHT
Current User Name: *****
Logged in as Administrator.
 
Current Boot Mode: Normal
Scan Mode: Current user
Company Name Whitelist: On
Skip Microsoft Files: On
File Age = 90 Days
Output = Standard
Quick Scan
 
========== Processes (SafeList) ==========
 
PRC - [2010.09.14 01:59:48 | 000,576,000 | ---- | M] (OldTimer Tools) -- C:\Users\*****\Desktop\OTL.exe
PRC - [2010.09.14 01:54:48 | 000,024,576 | ---- | M] () -- C:\Users\*****\AppData\Local\Temp\2123905.exe
PRC - [2010.09.13 22:29:07 | 000,024,576 | ---- | M] () -- C:\Users\*****\AppData\Local\Temp\28299.exe
PRC - [2010.09.12 20:18:01 | 000,006,656 | ---- | M] () -- C:\Users\*****\AppData\Local\Temp\xtkbs.exe
PRC - [2009.07.31 04:27:10 | 000,436,752 | ---- | M] (McAfee, Inc.) -- C:\Program Files\McAfee Security Scan\1.0.150\mcuicnt.exe
PRC - [2009.07.28 02:19:10 | 000,199,184 | ---- | M] (McAfee, Inc.) -- C:\Program Files\McAfee Security Scan\1.0.150\SSScheduler.exe
PRC - [2009.07.21 14:34:33 | 000,185,089 | ---- | M] (Avira GmbH) -- C:\Program Files\Avira\AntiVir Desktop\avguard.exe
PRC - [2009.05.27 20:33:41 | 000,185,896 | ---- | M] (RealNetworks, Inc.) -- C:\Program Files\Common Files\Real\Update_OB\realsched.exe
PRC - [2009.05.13 16:48:22 | 000,108,289 | ---- | M] (Avira GmbH) -- C:\Program Files\Avira\AntiVir Desktop\sched.exe
PRC - [2009.04.11 08:27:36 | 002,926,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\explorer.exe
PRC - [2009.04.11 08:27:28 | 000,069,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\conime.exe
PRC - [2009.03.02 13:08:47 | 000,209,153 | ---- | M] (Avira GmbH) -- C:\Program Files\Avira\AntiVir Desktop\avgnt.exe
PRC - [2008.12.12 15:06:54 | 000,039,408 | ---- | M] (Google Inc.) -- C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
PRC - [2008.06.10 20:26:28 | 000,222,456 | ---- | M] () -- C:\Program Files\ICQ6Toolbar\ICQ Service.exe
PRC - [2008.05.08 01:29:38 | 000,122,880 | ---- | M] (CrypKey (Canada) Ltd.) -- C:\Windows\System32\Crypserv.exe
PRC - [2008.01.19 09:38:32 | 000,319,544 | ---- | M] (Microsoft Corporation) -- c:\Program Files\Windows Defender\MpCmdRun.exe
PRC - [2008.01.19 09:33:19 | 000,192,000 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\p2phost.exe
PRC - [2007.09.15 10:29:10 | 000,102,400 | ---- | M] (Synaptics, Inc.) -- C:\Program Files\Synaptics\SynTP\SynTPStart.exe
 
 
========== Modules (SafeList) ==========
 
MOD - [2010.09.14 01:59:48 | 000,576,000 | ---- | M] (OldTimer Tools) -- C:\Users\*****\Desktop\OTL.exe
MOD - [2009.04.11 08:28:20 | 000,091,648 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\IPHLPAPI.DLL
MOD - [2009.04.11 08:28:18 | 000,130,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dhcpcsvc6.dll
MOD - [2009.04.11 08:21:38 | 001,686,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.18005_none_5cb72f96088b0de0\comctl32.dll
MOD - [2008.01.19 09:36:55 | 000,014,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\winnsi.dll
MOD - [2008.01.19 09:33:00 | 000,110,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msscript.ocx
 
 
========== Win32 Services (SafeList) ==========
 
SRV - [2010.03.18 13:16:28 | 000,753,504 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe -- (WPFFontCache_v0400)
SRV - [2010.03.18 13:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2009.09.25 03:27:04 | 000,793,088 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\FntCache.dll -- (FontCache)
SRV - [2009.07.21 14:34:33 | 000,185,089 | ---- | M] (Avira GmbH) [Auto | Running] -- C:\Program Files\Avira\AntiVir Desktop\avguard.exe -- (AntiVirService)
SRV - [2009.05.13 16:48:22 | 000,108,289 | ---- | M] (Avira GmbH) [Auto | Running] -- C:\Program Files\Avira\AntiVir Desktop\sched.exe -- (AntiVirSchedulerService)
SRV - [2008.06.10 20:26:28 | 000,222,456 | ---- | M] () [Auto | Running] -- C:\Program Files\ICQ6Toolbar\ICQ Service.exe -- (ICQ Service)
SRV - [2008.05.08 01:29:38 | 000,122,880 | ---- | M] (CrypKey (Canada) Ltd.) [Auto | Running] -- C:\Windows\System32\Crypserv.exe -- (Crypkey License)
SRV - [2008.01.19 09:38:24 | 000,272,952 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV - [2007.03.05 19:30:06 | 000,110,592 | ---- | M] (Hewlett-Packard Development Company, L.P.) [On_Demand | Stopped] -- C:\Program Files\Hewlett-Packard\HP Quick Launch Buttons\Com4Qlb.exe -- (Com4Qlb)
 
 
========== Driver Services (SafeList) ==========
 
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\Windows\System32\DRIVERS\SymIM.sys -- (SymIMMP)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\Windows\System32\DRIVERS\nwlnkfwd.sys -- (NwlnkFwd)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\Windows\System32\DRIVERS\nwlnkflt.sys -- (NwlnkFlt)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\Windows\System32\DRIVERS\ipinip.sys -- (IpInIp)
DRV - File not found [Kernel | Disabled | Stopped] -- C:\Windows\System32\drivers\blbdrive.sys -- (blbdrive)
DRV - [2009.12.09 18:12:55 | 000,056,816 | ---- | M] (Avira GmbH) [File_System | Auto | Running] -- C:\Windows\System32\drivers\avgntflt.sys -- (avgntflt)
DRV - [2009.05.11 10:12:24 | 000,028,520 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\Windows\System32\drivers\ssmdrv.sys -- (ssmdrv)
DRV - [2009.03.30 10:33:07 | 000,096,104 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\Windows\System32\drivers\avipbb.sys -- (avipbb)
DRV - [2009.02.13 12:35:05 | 000,011,608 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\Program Files\Avira\AntiVir Desktop\avgio.sys -- (avgio)
DRV - [2008.07.29 10:43:18 | 000,272,384 | ---- | M] (GMX GmbH) [File_System | System | Running] -- C:\Windows\System32\drivers\uigxrdr.SYS -- (uigxrdr)
DRV - [2008.03.17 18:45:52 | 000,019,584 | ---- | M] () [Kernel | System | Running] -- C:\Windows\system32\ckldrv.sys -- (NetworkX)
DRV - [2007.09.19 22:05:00 | 007,626,400 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\nvlddmkm.sys -- (nvlddmkm)
DRV - [2007.09.15 10:50:56 | 000,191,408 | ---- | M] (Synaptics, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\SynTP.sys -- (SynTP)
DRV - [2007.09.10 00:12:28 | 000,176,640 | ---- | M] (Conexant Systems Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\CHDART.sys -- (HdAudAddService)
DRV - [2007.07.11 19:30:22 | 000,007,168 | ---- | M] (Hewlett-Packard Development Company, L.P.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\HpqRemHid.sys -- (HpqRemHid)
DRV - [2007.07.10 16:27:56 | 000,008,704 | ---- | M] (Conexant Systems, Inc.) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\XAudio.sys -- (XAudio)
DRV - [2007.06.20 13:29:56 | 000,984,064 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\HSX_DPV.sys -- (HSF_DPV)
DRV - [2007.06.20 13:28:34 | 000,208,896 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\HSXHWAZL.sys -- (HSXHWAZL)
DRV - [2007.06.20 13:28:22 | 000,660,480 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\HSX_CNXT.sys -- (winachsf)
DRV - [2007.06.19 02:12:04 | 000,016,768 | ---- | M] (Hewlett-Packard Development Company, L.P.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\HpqKbFiltr.sys -- (HpqKbFiltr)
DRV - [2007.05.31 00:40:42 | 000,735,232 | ---- | M] (Atheros Communications, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\athr.sys -- (athr)
DRV - [2007.03.22 07:02:04 | 000,037,376 | ---- | M] (REDC) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\rixdptsk.sys -- (rismxdp)
DRV - [2007.03.07 04:15:58 | 001,059,112 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\nvmfdx32.sys -- (NVENETFD)
DRV - [2007.02.24 23:42:22 | 000,039,936 | ---- | M] (REDC) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\rimmptsk.sys -- (rimmptsk)
DRV - [2007.02.16 23:50:32 | 000,012,032 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\nvsmu.sys -- (nvsmu)
DRV - [2007.01.24 01:40:20 | 000,042,496 | ---- | M] (REDC) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\rimsptsk.sys -- (rimsptsk)
DRV - [2006.11.02 11:51:45 | 000,900,712 | ---- | M] (QLogic Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\ql2300.sys -- (ql2300)
DRV - [2006.11.02 11:51:38 | 000,420,968 | ---- | M] (Adaptec, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\adp94xx.sys -- (adp94xx)
DRV - [2006.11.02 11:51:34 | 000,316,520 | ---- | M] (Emulex) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\elxstor.sys -- (elxstor)
DRV - [2006.11.02 11:51:32 | 000,297,576 | ---- | M] (Adaptec, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\adpahci.sys -- (adpahci)
DRV - [2006.11.02 11:51:25 | 000,235,112 | ---- | M] (ULi Electronics Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\uliahci.sys -- (uliahci)
DRV - [2006.11.02 11:51:25 | 000,232,040 | ---- | M] (Intel Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\iastorv.sys -- (iaStorV)
DRV - [2006.11.02 11:51:00 | 000,147,048 | ---- | M] (Adaptec, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\adpu320.sys -- (adpu320)
DRV - [2006.11.02 11:50:45 | 000,115,816 | ---- | M] (Promise Technology, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\ulsata2.sys -- (ulsata2)
DRV - [2006.11.02 11:50:41 | 000,112,232 | ---- | M] (VIA Technologies Inc.,Ltd) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\vsmraid.sys -- (vsmraid)
DRV - [2006.11.02 11:50:35 | 000,106,088 | ---- | M] (QLogic Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\ql40xx.sys -- (ql40xx)
DRV - [2006.11.02 11:50:35 | 000,098,408 | ---- | M] (Promise Technology, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\ulsata.sys -- (UlSata)
DRV - [2006.11.02 11:50:35 | 000,098,408 | ---- | M] (Adaptec, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\adpu160m.sys -- (adpu160m)
DRV - [2006.11.02 11:50:24 | 000,088,680 | ---- | M] (NVIDIA Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\nvraid.sys -- (nvraid)
DRV - [2006.11.02 11:50:19 | 000,045,160 | ---- | M] (IBM Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\nfrd960.sys -- (nfrd960)
DRV - [2006.11.02 11:50:17 | 000,041,576 | ---- | M] (Intel Corp./ICP vortex GmbH) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\iirsp.sys -- (iirsp)
DRV - [2006.11.02 11:50:16 | 000,071,784 | ---- | M] (Silicon Integrated Systems) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\sisraid4.sys -- (SiSRaid4)
DRV - [2006.11.02 11:50:13 | 000,040,040 | ---- | M] (NVIDIA Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\nvstor.sys -- (nvstor)
DRV - [2006.11.02 11:50:11 | 000,071,272 | ---- | M] (Adaptec, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\djsvs.sys -- (aic78xx)
DRV - [2006.11.02 11:50:10 | 000,067,688 | ---- | M] (Adaptec, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\arcsas.sys -- (arcsas)
DRV - [2006.11.02 11:50:10 | 000,065,640 | ---- | M] (LSI Logic) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\lsi_scsi.sys -- (LSI_SCSI)
DRV - [2006.11.02 11:50:10 | 000,038,504 | ---- | M] (Silicon Integrated Systems Corp.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\sisraid2.sys -- (SiSRaid2)
DRV - [2006.11.02 11:50:10 | 000,037,480 | ---- | M] (Hewlett-Packard Company) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\hpcisss.sys -- (HpCISSs)
DRV - [2006.11.02 11:50:09 | 000,067,688 | ---- | M] (Adaptec, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\arc.sys -- (arc)
DRV - [2006.11.02 11:50:09 | 000,035,944 | ---- | M] (Integrated Technology Express, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\iteraid.sys -- (iteraid)
DRV - [2006.11.02 11:50:07 | 000,035,944 | ---- | M] (Integrated Technology Express, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\iteatapi.sys -- (iteatapi)
DRV - [2006.11.02 11:50:05 | 000,065,640 | ---- | M] (LSI Logic) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\lsi_sas.sys -- (LSI_SAS)
DRV - [2006.11.02 11:50:05 | 000,035,944 | ---- | M] (LSI Logic) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\symc8xx.sys -- (Symc8xx)
DRV - [2006.11.02 11:50:04 | 000,065,640 | ---- | M] (LSI Logic) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\lsi_fc.sys -- (LSI_FC)
DRV - [2006.11.02 11:50:03 | 000,034,920 | ---- | M] (LSI Logic) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\sym_u3.sys -- (Sym_u3)
DRV - [2006.11.02 11:49:59 | 000,033,384 | ---- | M] (LSI Logic Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\mraid35x.sys -- (Mraid35x)
DRV - [2006.11.02 11:49:56 | 000,031,848 | ---- | M] (LSI Logic) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\sym_hi.sys -- (Sym_hi)
DRV - [2006.11.02 11:49:53 | 000,028,776 | ---- | M] (LSI Logic Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\megasas.sys -- (megasas)
DRV - [2006.11.02 11:49:30 | 000,017,512 | ---- | M] (VIA Technologies, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\viaide.sys -- (viaide)
DRV - [2006.11.02 11:49:28 | 000,016,488 | ---- | M] (CMD Technology, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\cmdide.sys -- (cmdide)
DRV - [2006.11.02 11:49:20 | 000,014,952 | ---- | M] (Acer Laboratories Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\aliide.sys -- (aliide)
DRV - [2006.11.02 10:25:24 | 000,071,808 | ---- | M] (Brother Industries Ltd.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\brserid.sys -- (Brserid) Brother MFC Serial Port Interface Driver (WDM)
DRV - [2006.11.02 10:24:47 | 000,011,904 | ---- | M] (Brother Industries Ltd.) [Kernel | On_Demand | Stopped] -- C:\Windows\system32\drivers\brusbser.sys -- (BrUsbSer)
DRV - [2006.11.02 10:24:46 | 000,005,248 | ---- | M] (Brother Industries, Ltd.) [Kernel | On_Demand | Stopped] -- C:\Windows\system32\drivers\brfiltup.sys -- (BrFiltUp)
DRV - [2006.11.02 10:24:45 | 000,013,568 | ---- | M] (Brother Industries, Ltd.) [Kernel | On_Demand | Stopped] -- C:\Windows\system32\drivers\brfiltlo.sys -- (BrFiltLo)
DRV - [2006.11.02 10:24:44 | 000,062,336 | ---- | M] (Brother Industries Ltd.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\brserwdm.sys -- (BrSerWdm)
DRV - [2006.11.02 10:24:44 | 000,012,160 | ---- | M] (Brother Industries Ltd.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\brusbmdm.sys -- (BrUsbMdm)
DRV - [2006.11.02 09:41:49 | 000,200,704 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\VSTAZL3.SYS -- (HSFHWAZL)
DRV - [2006.11.02 09:36:50 | 000,020,608 | ---- | M] (N-trig Innovative Technologies) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\ntrigdigi.sys -- (ntrigdigi)
DRV - [2006.11.02 09:30:54 | 000,117,760 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\E1G60I32.sys -- (E1G60) Intel(R)
DRV - [2006.11.02 09:30:53 | 000,464,384 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\BCMWL6.SYS -- (BCM43XV)
DRV - [2006.10.19 04:10:57 | 001,380,864 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\igdkmd32.sys -- (ialm)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = myAOL | HP
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = myAOL | HP
IE - HKLM\..\URLSearchHook: {872b5b88-9db5-4310-bdd0-ac189557e5f5} - C:\Program Files\DVDVideoSoftTB\tbDVDV.dll (Conduit Ltd.)
 
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = myAOL | HP
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = Google
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,StartPageCache = 1
IE - HKCU\..\URLSearchHook:  - Reg Error: Key error. File not found
IE - HKCU\..\URLSearchHook: {855F3B16-6D32-4fe6-8A56-BBB695989046} - C:\Program Files\ICQ6Toolbar\ICQToolBar.dll (ICQ)
IE - HKCU\..\URLSearchHook: {872b5b88-9db5-4310-bdd0-ac189557e5f5} - C:\Program Files\DVDVideoSoftTB\tbDVDV.dll (Conduit Ltd.)
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local
 
========== FireFox ==========
 
FF - prefs.js..browser.search.defaultthis.engineName: "Search"
FF - prefs.js..browser.search.defaulturl: "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2269050&SearchSource=3&q={searchTerms}"
FF - prefs.js..browser.search.selectedEngine: "Search"
FF - prefs.js..browser.startup.homepage: "hxxp://search.conduit.com/?ctid=CT2269050&SearchSource=13"
FF - prefs.js..extensions.enabledItems: {872b5b88-9db5-4310-bdd0-ac189557e5f5}:2.7.2.0
FF - prefs.js..keyword.URL: "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2269050&q="
FF - prefs.js..network.proxy.http: "journals.meduniwien.ac.at"
FF - prefs.js..network.proxy.http_port: 3128
 
FF - HKLM\software\mozilla\Mozilla Firefox 3.6.6\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2010.07.07 23:50:55 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 3.6.6\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2010.07.07 23:50:55 | 000,000,000 | ---D | M]
 
[2010.07.02 20:29:21 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\Mozilla\Extensions
[2010.07.02 20:29:21 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\Mozilla\Extensions\mozswing@mozswing.org
[2010.09.08 18:34:23 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\mbf4as2b.default\extensions
[2009.09.04 09:31:38 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\mbf4as2b.default\extensions\{20a82645-c095-46ed-80e3-08825760534b}
[2010.09.06 17:06:30 | 000,000,000 | ---D | M] (DVDVideoSoftTB Toolbar) -- C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\mbf4as2b.default\extensions\{872b5b88-9db5-4310-bdd0-ac189557e5f5}
[2010.09.06 17:06:58 | 000,000,873 | ---- | M] () -- C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\mbf4as2b.default\searchplugins\conduit.xml
[2010.09.08 18:34:23 | 000,000,000 | ---D | M] -- C:\Program Files\Mozilla Firefox\extensions
[2010.03.21 13:55:06 | 000,001,392 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\amazondotcom-de.xml
[2010.03.21 13:55:07 | 000,002,344 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\eBay-de.xml
[2010.03.21 13:55:07 | 000,006,805 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\leo_ende_de.xml
[2010.03.21 13:55:07 | 000,001,178 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\wikipedia-de.xml
[2010.03.21 13:55:07 | 000,001,105 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\yahoo-de.xml
 
O1 HOSTS File: ([2006.09.18 23:41:30 | 000,000,736 | ---- | M]) - C:\Windows\System32\drivers\etc\hosts
O1 - Hosts: ::1             localhost
O2 - BHO: (Adobe PDF Reader Link Helper) - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll (Adobe Systems Incorporated)
O2 - BHO: (Skype add-on (mastermind)) - {22BF413B-C6D2-4d91-82A9-A0F997BA588C} - C:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Skype Technologies S.A.)
O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - No CLSID value found.
O2 - BHO: (no name) - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - No CLSID value found.
O2 - BHO: (AOL Toolbar Launcher) - {7C554162-8CB7-45A4-B8F4-8EA1C75885F9} - C:\Program Files\AOL\AOL Toolbar 5.0\aoltb.dll (AOL LLC)
O2 - BHO: (DVDVideoSoftTB Toolbar) - {872b5b88-9db5-4310-bdd0-ac189557e5f5} - C:\Program Files\DVDVideoSoftTB\tbDVDV.dll (Conduit Ltd.)
O2 - BHO: (Google Toolbar Helper) - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
O2 - BHO: (Google Toolbar Notifier BHO) - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.5.5126.1836\swg.dll (Google Inc.)
O3 - HKLM\..\Toolbar: (Google Toolbar) - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
O3 - HKLM\..\Toolbar: (no name) - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - No CLSID value found.
O3 - HKLM\..\Toolbar: (ICQToolBar) - {855F3B16-6D32-4fe6-8A56-BBB695989046} - C:\Program Files\ICQ6Toolbar\ICQToolBar.dll (ICQ)
O3 - HKLM\..\Toolbar: (DVDVideoSoftTB Toolbar) - {872b5b88-9db5-4310-bdd0-ac189557e5f5} - C:\Program Files\DVDVideoSoftTB\tbDVDV.dll (Conduit Ltd.)
O3 - HKLM\..\Toolbar: (AOL Toolbar) - {DE9C389F-3316-41A7-809B-AA305ED9D922} - C:\Program Files\AOL\AOL Toolbar 5.0\aoltb.dll (AOL LLC)
O3 - HKCU\..\Toolbar\WebBrowser: (Google Toolbar) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
O3 - HKCU\..\Toolbar\WebBrowser: (DVDVideoSoftTB Toolbar) - {872B5B88-9DB5-4310-BDD0-AC189557E5F5} - C:\Program Files\DVDVideoSoftTB\tbDVDV.dll (Conduit Ltd.)
O3 - HKCU\..\Toolbar\WebBrowser: (AOL Toolbar) - {DE9C389F-3316-41A7-809B-AA305ED9D922} - C:\Program Files\AOL\AOL Toolbar 5.0\aoltb.dll (AOL LLC)
O4 - HKLM..\Run: [Adobe Reader Speed Launcher] C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe (Adobe Systems Incorporated)
O4 - HKLM..\Run: [avgnt] C:\Program Files\Avira\AntiVir Desktop\avgnt.exe (Avira GmbH)
O4 - HKLM..\Run: [HP Health Check Scheduler]  File not found
O4 - HKLM..\Run: [Lexmark 3100 Series] C:\Program Files\Lexmark 3100 Series\lxbrbmgr.exe File not found
O4 - HKLM..\Run: [ Malwarebytes Anti-Malware  (reboot)] C:\Program Files\Malwarebytes' Anti-Malware\mbam.exe (Malwarebytes Corporation)
O4 - HKLM..\Run: [mwcenrsaxo.exe] C:\Users\*****\AppData\Local\Temp\mwcenrsaxo.exe File not found
O4 - HKLM..\Run: [NvCplDaemon] C:\Windows\System32\NvCpl.DLL (NVIDIA Corporation)
O4 - HKLM..\Run: [NvMediaCenter] C:\Windows\System32\NvMcTray.DLL (NVIDIA Corporation)
O4 - HKLM..\Run: [NvSvc] C:\Windows\System32\nvsvc.DLL (NVIDIA Corporation)
O4 - HKLM..\Run: [SynTPStart] C:\Program Files\Synaptics\SynTP\SynTPStart.exe (Synaptics, Inc.)
O4 - HKLM..\Run: [TkBellExe] C:\Program Files\Common Files\Real\Update_OB\realsched.exe (RealNetworks, Inc.)
O4 - HKLM..\Run: [UCam_Menu] C:\Program Files\CyberLink\YouCam\MUITransfer\MUIStartMenu.exe (CyberLink Corp.)
O4 - HKLM..\Run: [Windows Defender] C:\Program Files\Windows Defender\MSASCui.exe (Microsoft Corporation)
O4 - HKLM..\Run: [xtkbs.exe] C:\Users\*****\AppData\Local\Temp\xtkbs.exe ()
O4 - HKCU..\Run: [CollaborationHost] C:\Windows\System32\p2phost.exe (Microsoft Corporation)
O4 - HKCU..\Run: [mwcenrsaxo.exe] C:\Users\*****\AppData\Local\Temp\mwcenrsaxo.exe File not found
O4 - HKCU..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe (Google Inc.)
O4 - HKLM..\RunOnce: [*aclcoreamd.exe] C:\Users\*****\AppData\Local\aclcoreamd.exe ()
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableLUA = 0
O7 - HKCU\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O8 - Extra context menu item: &AOL Toolbar Search - c:\Program Files\AOL\AOL Toolbar 5.0\resources\en-GB\local\search.html ()
O8 - Extra context menu item: E&xport to Microsoft Excel - C:\Program Files\Microsoft Office\Office12\EXCEL.EXE (Microsoft Corporation)
O8 - Extra context menu item: Google Sidewiki... - C:\Program Files\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_89D8574934B26AC4.dll (Google Inc.)
O9 - Extra Button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files\Microsoft Office\Office12\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : S&end to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files\Microsoft Office\Office12\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra Button: AOL Toolbar - {3369AF0D-62E9-4bda-8103-B4C75499B578} - C:\Program Files\AOL\AOL Toolbar 5.0\aoltb.dll (AOL LLC)
O9 - Extra Button: Skype - {77BF5300-1474-4EC7-9980-D32B190E9B07} - C:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Skype Technologies S.A.)
O9 - Extra Button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\Program Files\Microsoft Office\Office12\REFIEBAR.DLL (Microsoft Corporation)
O9 - Extra Button: PartyPoker.com - {B7FE5D70-9AA2-40F1-9C6B-12A255F085E1} - C:\Users\*****\Desktop\simon\partypoker\PartyPoker\RunApp.exe ()
O9 - Extra 'Tools' menuitem : PartyPoker.com - {B7FE5D70-9AA2-40F1-9C6B-12A255F085E1} - C:\Users\*****\Desktop\simon\partypoker\PartyPoker\RunApp.exe ()
O9 - Extra Button: ICQ6 - {E59EB121-F339-4851-A3BA-FE49C35617C2} - C:\Program Files\ICQ6.5\ICQ.exe File not found
O9 - Extra 'Tools' menuitem : ICQ6 - {E59EB121-F339-4851-A3BA-FE49C35617C2} - C:\Program Files\ICQ6.5\ICQ.exe File not found
O10 - NameSpace_Catalog5\Catalog_Entries\000000000005 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O13 - gopher Prefix: missing
O15 - HKCU\..Trusted Ranges: Range1 ([http] in Local intranet)
O16 - DPF: {0CCA191D-13A6-4E29-B746-314DEE697D83} Seite nicht gefunden | Facebook (Facebook Photo Uploader 5 Control)
O16 - DPF: {48DD0448-9209-4F81-9F6D-D83562940134} hxxp://lads.myspace.com/upload/MySpaceUploader1006.cab (MySpace Uploader Control)
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} hxxp://gfx2.hotmail.com/mail/w3/resources/VistaMSNPUplden-us.cab (MSN Photo Upload Tool)
O16 - DPF: {59136DB4-6CA3-4B40-8F2F-BBF84B6F1E91} https://stream.web.de/mail/activex/mail_upload_11213.cab (Attachment Upload Control)
O16 - DPF: {67DABFBF-D0AB-41FA-9C46-CC0F21721616} hxxp://download.divx.com/player/DivXBrowserPlugin.cab (Reg Error: Key error.)
O16 - DPF: {8100D56A-5661-482C-BEE8-AFECE305D968} hxxp://upload.facebook.com/controls/2009.07.28_v5.5.8.1/FacebookPhotoUploader55.cab (Facebook Photo Uploader 5 Control)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_17-windows-i586.cab (Java Plug-in 1.6.0_17)
O16 - DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} hxxp://fpdownload.macromedia.com/get/flashplayer/current/polarbear/ultrashim.cab (Reg Error: Key error.)
O16 - DPF: {BFF1950D-B1B4-4AE8-B842-B2CCF06D9A1B} hxxp://game05.zylom.com/activex/zylomgamesplayer.cab (Zylom Games Player)
O16 - DPF: {CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_02-windows-i586.cab (Java Plug-in 1.6.0_02)
O16 - DPF: {CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_17-windows-i586.cab (Java Plug-in 1.6.0_17)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_17-windows-i586.cab (Java Plug-in 1.6.0_17)
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab (Reg Error: Key error.)
O16 - DPF: {E77F23EB-E7AB-4502-8F37-247DBAF1A147} hxxp://gfx1.hotmail.com/mail/w4/pr01/photouploadcontrol/VistaMSNPUplden-us.cab (Windows Live Hotmail Photo Upload Tool)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 10.0.0.138 10.0.0.138
O18 - Protocol\Handler\ms-help {314111c7-a502-11d2-bbca-00c04f8ec294} - C:\Program Files\Common Files\microsoft shared\Help\hxds.dll (Microsoft Corporation)
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
O18 - Protocol\Filter\text/xml {807563E5-5146-11D5-A672-00B0D022E945} - C:\Program Files\Common Files\microsoft shared\OFFICE12\MSOXMLMF.DLL (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: TaskMan - (C:\Users\*****\AppData\Roaming\ohydy.exe) - C:\Users\*****\AppData\Roaming\ohydy.exe (lol lool)
O24 - Desktop WallPaper: C:\Users\*****\AppData\Roaming\Microsoft\Internet Explorer\Internet Explorer Wallpaper.bmp
O24 - Desktop BackupWallPaper: C:\Users\*****\AppData\Roaming\Microsoft\Internet Explorer\Internet Explorer Wallpaper.bmp
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2007.10.24 18:50:39 | 000,000,074 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O32 - AutoRun File - [2005.09.11 17:18:54 | 000,000,340 | -HS- | M] () - D:\AUTOMODE -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *) -  File not found
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O36 - AppCertDlls: helptvol - (C:\Windows\system32\cleaosk.dll) - C:\Windows\System32\cleaosk.dll File not found
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
 
NetSvcs: FastUserSwitchingCompatibility -  File not found
NetSvcs: Ias -  File not found
NetSvcs: Nla -  File not found
NetSvcs: Ntmssvc -  File not found
NetSvcs: NWCWorkstation -  File not found
NetSvcs: Nwsapagent -  File not found
NetSvcs: SRService -  File not found
NetSvcs: Wmi - C:\Windows\System32\wmi.dll (Microsoft Corporation)
NetSvcs: WmdmPmSp -  File not found
NetSvcs: LogonHours -  File not found
NetSvcs: PCAudit -  File not found
NetSvcs: helpsvc -  File not found
NetSvcs: uploadmgr -  File not found
 
 
SafeBootMin: AppMgmt - Service
SafeBootMin: Base - Driver Group
SafeBootMin: Boot Bus Extender - Driver Group
SafeBootMin: Boot file system - Driver Group
SafeBootMin: File system - Driver Group
SafeBootMin: Filter - Driver Group
SafeBootMin: HelpSvc - Service
SafeBootMin: NTDS -  File not found
SafeBootMin: PCI Configuration - Driver Group
SafeBootMin: PNP Filter - Driver Group
SafeBootMin: Primary disk - Driver Group
SafeBootMin: sacsvr - Service
SafeBootMin: SCSI Class - Driver Group
SafeBootMin: System Bus Extender - Driver Group
SafeBootMin: WinDefend - C:\Program Files\Windows Defender\MpSvc.dll (Microsoft Corporation)
SafeBootMin: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootMin: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootMin: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootMin: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootMin: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootMin: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootMin: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootMin: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootMin: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootMin: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootMin: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootMin: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootMin: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootMin: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootMin: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootMin: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootMin: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices
 
SafeBootNet: AppMgmt - Service
SafeBootNet: Base - Driver Group
SafeBootNet: Boot Bus Extender - Driver Group
SafeBootNet: Boot file system - Driver Group
SafeBootNet: File system - Driver Group
SafeBootNet: Filter - Driver Group
SafeBootNet: HelpSvc - Service
SafeBootNet: Messenger - Service
SafeBootNet: NDIS Wrapper - Driver Group
SafeBootNet: NetBIOSGroup - Driver Group
SafeBootNet: NetDDEGroup - Driver Group
SafeBootNet: Network - Driver Group
SafeBootNet: NetworkProvider - Driver Group
SafeBootNet: NTDS -  File not found
SafeBootNet: PCI Configuration - Driver Group
SafeBootNet: PNP Filter - Driver Group
SafeBootNet: PNP_TDI - Driver Group
SafeBootNet: Primary disk - Driver Group
SafeBootNet: rdsessmgr - Service
SafeBootNet: sacsvr - Service
SafeBootNet: SCSI Class - Driver Group
SafeBootNet: Streams Drivers - Driver Group
SafeBootNet: System Bus Extender - Driver Group
SafeBootNet: TDI - Driver Group
SafeBootNet: WinDefend - C:\Program Files\Windows Defender\MpSvc.dll (Microsoft Corporation)
SafeBootNet: WudfPf - Driver
SafeBootNet: WudfUsbccidDriver - Driver
SafeBootNet: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootNet: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootNet: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootNet: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootNet: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootNet: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootNet: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootNet: {4D36E972-E325-11CE-BFC1-08002BE10318} - Net
SafeBootNet: {4D36E973-E325-11CE-BFC1-08002BE10318} - NetClient
SafeBootNet: {4D36E974-E325-11CE-BFC1-08002BE10318} - NetService
SafeBootNet: {4D36E975-E325-11CE-BFC1-08002BE10318} - NetTrans
SafeBootNet: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootNet: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootNet: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootNet: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootNet: {50DD5230-BA8A-11D1-BF5D-0000F805F530} - Smart card readers
SafeBootNet: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootNet: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootNet: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootNet: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootNet: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootNet: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices
 
ActiveX: {03F998B2-0E00-11D3-A498-00104B6EB52E} - Viewpoint Media Player
ActiveX: {08B0E5C0-4FCB-11CF-AAA5-00401C608500} - Java (Sun)
ActiveX: {10880D85-AAD9-4558-ABDC-2AB1552D831F} - "C:\Program Files\Common Files\LightScribe\LSRunOnce.exe"
ActiveX: {166B1BCA-3F9C-11CF-8075-444553540000} - Macromedia Shockwave Director 8.5.1
ActiveX: {1B00725B-C455-4DE6-BFB6-AD540AD427CD} - Viewpoint Media Player
ActiveX: {2179C5D3-EBFF-11CF-B6FD-00AA00B4E220} - 
ActiveX: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 11.0
ActiveX: {233C1507-6A77-46A4-9443-F871F945D258} - Adobe Shockwave Director 11.0.3
ActiveX: {2A202491-F00D-11cf-87CC-0020AFEECF20} - Adobe Shockwave Director 11.0.3
ActiveX: {2C0D4C1B-64C4-46E1-E35B-CEE26CAED381} - 
ActiveX: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll
ActiveX: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX: {3C3901C5-3455-3E0A-A214-0B093A5070A6} - .NET Framework
ActiveX: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles%\Windows Mail\WinMail.exe" OCInstallUserConfigOE
ActiveX: {44BBA848-CC51-11CF-AAFA-00AA00B6015C} - 
ActiveX: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.7
ActiveX: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX: {73FA19D0-2D75-11D2-995D-00C04F98BBC9} - Webordner
ActiveX: {7790769C-0471-11d2-AF11-00C04FA35D02} - Address Book 7
ActiveX: {7C028AF8-F614-47B3-82DA-BA94E41B1089} - .NET Framework
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /i:U shell32.dll
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\Windows\system32\ie4uinit.exe -BaseSettings
ActiveX: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\Windows\system32\Rundll32.exe C:\Windows\system32\mscories.dll,Install
ActiveX: {8D6F137C-C755-E154-DDC6-4E2002C70A22} - Macromedia Shockwave Director 8.5.1
ActiveX: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX: {CDD7975E-60F8-41d5-8149-19E51D6F71D0} - Windows Movie Maker v2.1
ActiveX: {D27CDB6E-AE6D-11CF-96B8-444553540000} - Adobe Flash Player
ActiveX: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - C:\Windows\system32\unregmp2.exe /ShowWMP
ActiveX: >{26923b43-4d38-484f-9b9e-de460746276c} - C:\Windows\system32\ie4uinit.exe -UserIconConfig
ActiveX: >{60B49E34-C7CC-11D0-8953-00A0C90347FF} - "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\iedkcs32.dll",BrandIEActiveSetup SIGNUP
 
Drivers32: msacm.l3acm - C:\Windows\System32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: msacm.l3codecp - C:\Windows\System32\l3codecp.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: msacm.siren - C:\Windows\System32\sirenacm.dll (Microsoft Corporation)
Drivers32: MSVideo8 - C:\Windows\System32\vfwwdm32.dll (Microsoft Corporation)
Drivers32: vidc.cvid - C:\Windows\System32\iccvid.dll (Radius Inc.)
 
CREATERESTOREPOINT
Error creating restore point.
 
========== Files/Folders - Created Within 90 Days ==========
 
[2010.09.08 23:28:36 | 006,153,352 | ---- | C] (Malwarebytes Corporation                                    ) -- C:\Users\*****\Desktop\mbam-setup-1.46.exe
[2010.09.08 23:15:40 | 003,427,248 | ---- | C] (Piriform Ltd) -- C:\Users\*****\Desktop\ccsetup235.exe
[2010.09.08 22:50:45 | 000,576,000 | ---- | C] (OldTimer Tools) -- C:\Users\*****\Desktop\OTL.exe
[2010.09.08 17:58:23 | 006,153,648 | ---- | C] (Malwarebytes Corporation                                    ) -- C:\Users\*****\Desktop\herbert.exe
[2010.09.07 19:44:38 | 000,000,000 | ---D | C] -- C:\Users\*****\AppData\Roaming\Malwarebytes
[2010.09.07 19:44:24 | 000,038,224 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mbamswissarmy.sys
[2010.09.07 19:44:22 | 000,020,952 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mbam.sys
[2010.09.07 19:44:22 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes' Anti-Malware
[2010.09.07 19:44:22 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2010.09.06 22:21:25 | 000,000,000 | ---D | C] -- C:\Users\*****\AppData\Roaming\PeerNetworking
[2010.09.06 19:41:31 | 000,000,000 | ---D | C] -- C:\RECYCLER
[2010.09.06 19:41:23 | 000,106,496 | ---- | C] (lol lool) -- C:\Users\*****\AppData\Roaming\ohydy.exe
[2010.09.06 19:40:47 | 000,000,000 | ---D | C] -- C:\Users\*****\AppData\Local\Windows Server
[2010.09.06 19:40:27 | 000,000,000 | ---D | C] -- C:\Users\*****\AppData\Roaming\B12491E320CBB39863A02EF2A3860B11
[2010.09.06 17:06:39 | 000,000,000 | ---D | C] -- C:\Program Files\Conduit
[2010.09.06 17:06:34 | 000,000,000 | ---D | C] -- C:\Program Files\DVDVideoSoftTB
[2010.09.06 17:06:27 | 000,000,000 | ---D | C] -- C:\Users\*****\AppData\Roaming\DVDVideoSoftIEHelpers
[2010.07.02 20:29:40 | 000,000,000 | ---D | C] -- C:\Users\*****\Desktop\Documents\LimeWire
[2010.07.02 20:28:37 | 000,000,000 | ---D | C] -- C:\Users\*****\AppData\Roaming\LimeWire
[2010.06.25 20:34:49 | 000,000,000 | ---D | C] -- C:\Program Files\TweetDeck
[2010.06.24 18:15:44 | 000,000,000 | ---D | C] -- C:\Users\*****\Desktop\New Folder (2)
[2010.06.16 12:54:03 | 000,000,000 | ---D | C] -- C:\Users\*****\Desktop\Documents\My muvees
[2010.06.16 12:54:00 | 000,000,000 | ---D | C] -- C:\Users\*****\AppData\Roaming\muvee Technologies
 
========== Files - Modified Within 90 Days ==========
 
[2010.09.14 02:03:14 | 000,784,896 | ---- | M] () -- C:\Windows\System32\drivers\xxbsdja.sys
[2010.09.14 02:01:08 | 004,194,304 | -HS- | M] () -- C:\Users\*****\ntuser.dat
[2010.09.14 02:00:48 | 000,054,016 | ---- | M] () -- C:\Windows\System32\drivers\cnywu.sys
[2010.09.14 02:00:32 | 000,154,112 | ---- | M] () -- C:\Users\*****\AppData\Local\aclcoreamd.exe
[2010.09.14 02:00:09 | 000,000,394 | -H-- | M] () -- C:\Windows\tasks\User_Feed_Synchronization-{8F90BF23-9CF4-4FB0-976F-A39A46C2B0C7}.job
[2010.09.14 01:59:48 | 000,576,000 | ---- | M] (OldTimer Tools) -- C:\Users\*****\Desktop\OTL.exe
[2010.09.14 01:21:08 | 000,000,884 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2010.09.14 00:41:52 | 000,003,168 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
[2010.09.14 00:41:52 | 000,003,168 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
[2010.09.14 00:23:05 | 000,062,486 | ---- | M] () -- C:\Users\*****\AppData\Roaming\nvModes.001
[2010.09.13 22:28:07 | 000,703,388 | ---- | M] () -- C:\Windows\System32\PerfStringBackup.INI
[2010.09.13 22:28:07 | 000,601,626 | ---- | M] () -- C:\Windows\System32\perfh009.dat
[2010.09.13 22:28:07 | 000,108,624 | ---- | M] () -- C:\Windows\System32\perfc009.dat
[2010.09.13 22:21:02 | 000,000,880 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2010.09.13 20:45:22 | 000,000,868 | ---- | M] () -- C:\Windows\tasks\Google Software Updater.job
[2010.09.13 20:43:55 | 000,000,163 | ---- | M] () -- C:\Users\Public\Documents\hpqp.ini
[2010.09.13 20:41:20 | 000,000,006 | -H-- | M] () -- C:\Windows\tasks\SA.DAT
[2010.09.13 20:41:07 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2010.09.13 20:40:56 | 205,288,814 | ---- | M] () -- C:\Windows\MEMORY.DMP
[2010.09.13 11:47:35 | 000,524,288 | -HS- | M] () -- C:\Users\*****\NTUSER.DAT{3a539871-6a70-11db-887c-d362bd253390}.TMContainer00000000000000000001.regtrans-ms
[2010.09.13 11:47:35 | 000,065,536 | -HS- | M] () -- C:\Users\*****\NTUSER.DAT{3a539871-6a70-11db-887c-d362bd253390}.TM.blf
[2010.09.10 02:00:11 | 002,666,993 | -H-- | M] () -- C:\Users\*****\AppData\Local\IconCache.db
[2010.09.09 09:29:49 | 000,001,971 | ---- | M] () -- C:\Users\Public\Desktop\Google Chrome.lnk
[2010.09.08 23:38:08 | 000,000,818 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes' Anti-Malware.lnk
[2010.09.08 23:35:29 | 000,000,938 | ---- | M] () -- C:\Users\*****\Application Data\Microsoft\Internet Explorer\Quick Launch\Windows Media Player.lnk
[2010.09.08 23:28:44 | 006,153,352 | ---- | M] (Malwarebytes Corporation                                    ) -- C:\Users\*****\Desktop\mbam-setup-1.46.exe
[2010.09.08 23:17:14 | 003,427,248 | ---- | M] (Piriform Ltd) -- C:\Users\*****\Desktop\ccsetup235.exe
[2010.09.08 22:13:43 | 000,363,520 | ---- | M] () -- C:\Users\*****\Desktop\love.exe
[2010.09.08 22:07:04 | 000,363,520 | ---- | M] () -- C:\Users\*****\Desktop\rkill.com
[2010.09.08 22:05:12 | 000,363,520 | ---- | M] () -- C:\Users\*****\Desktop\iExplore.exe
[2010.09.08 18:23:29 | 000,000,369 | ---- | M] () -- C:\Users\*****\Pictures - Shortcut.lnk
[2010.09.08 17:58:34 | 006,153,648 | ---- | M] (Malwarebytes Corporation                                    ) -- C:\Users\*****\Desktop\herbert.exe
[2010.09.07 19:56:03 | 000,002,231 | ---- | M] () -- C:\Users\Public\Desktop\iTunes.lnk
[2010.09.07 08:38:35 | 000,023,580 | ---- | M] () -- C:\Users\*****\AppData\Roaming\UserTile.png
[2010.09.06 19:41:04 | 000,106,496 | ---- | M] (lol lool) -- C:\Users\*****\AppData\Roaming\ohydy.exe
[2010.09.06 17:06:15 | 000,001,032 | ---- | M] () -- C:\Users\*****\Desktop\DVDVideoSoft Free Studio.lnk
[2010.09.06 01:56:56 | 000,379,976 | ---- | M] () -- C:\Windows\System32\FNTCACHE.DAT
[2010.09.03 19:52:35 | 000,002,371 | ---- | M] () -- C:\Users\Public\Desktop\Skype.lnk
[2010.07.05 20:51:37 | 000,137,918 | ---- | M] () -- C:\Users\*****\Desktop\twitter.jpg
[2010.07.05 20:51:32 | 000,137,918 | ---- | M] () -- C:\Users\*****\Desktop\twitter
[2010.06.29 15:46:51 | 000,122,001 | ---- | M] () -- C:\Users\*****\Desktop\medium_PolarBears.jpg
[2010.06.27 11:39:44 | 000,004,181 | ---- | M] () -- C:\Users\*****\Desktop\Untitled.jpg
[2010.06.27 11:12:31 | 000,096,015 | ---- | M] () -- C:\Users\*****\Desktop\Snapshot_20100627_73.jpg
[2010.06.26 14:38:39 | 000,126,461 | ---- | M] () -- C:\Users\*****\Desktop\Snapshot_20100626_18.jpg
[2010.06.25 20:34:50 | 000,000,762 | ---- | M] () -- C:\Users\Public\Desktop\TweetDeck.lnk
[2010.06.24 22:56:43 | 000,092,836 | ---- | M] () -- C:\Users\*****\Desktop\aphto.jpg
[2010.06.24 22:29:29 | 000,024,750 | ---- | M] () -- C:\Users\*****\Desktop\love3.jpg
[2010.06.24 22:16:38 | 000,028,832 | ---- | M] () -- C:\Users\*****\Desktop\love.jpg
[2010.06.24 17:45:04 | 000,348,489 | ---- | M] () -- C:\Users\*****\Desktop\IMGP2654.jpg
[2010.06.24 13:58:45 | 000,131,072 | ---- | M] () -- C:\Users\*****\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2010.06.24 13:10:20 | 000,299,649 | ---- | M] () -- C:\Users\*****\Desktop\301_Mengel_2009W.pdf
[2010.06.24 13:09:41 | 000,299,649 | ---- | M] () -- C:\Users\*****\Desktop\301_Mengel_2009W.jpg
[2010.06.24 13:08:42 | 000,492,792 | ---- | M] () -- C:\Users\*****\Desktop\Documents\301_Mengel_2009W-14.psd
[2010.06.24 13:07:55 | 000,299,649 | ---- | M] () -- C:\Users\*****\Desktop\301_Mengel_2009W.zip
[2010.06.24 13:01:45 | 000,128,258 | ---- | M] () -- C:\Users\*****\Desktop\401_Storey_WS08_2_aditu.zip
[2010.06.24 13:01:36 | 000,016,407 | ---- | M] () -- C:\Users\*****\Desktop\401_Storey_WS08_s1_bernhard.zip
[2010.06.24 12:59:53 | 000,769,877 | ---- | M] () -- C:\Users\*****\Desktop\201_Soukup_SS2010.zip
[2010.06.22 20:49:52 | 000,033,100 | ---- | M] () -- C:\Users\*****\Desktop\20364_307402974583_611924583_3500592_8344593_n.jpeg
[2010.06.21 09:23:39 | 000,035,090 | ---- | M] () -- C:\Users\*****\Desktop\skiurlaub.jpg
[2010.06.21 07:07:04 | 000,165,867 | ---- | M] () -- C:\Users\*****\Desktop\IMGP26161111.jpg
[2010.06.21 00:56:47 | 000,025,854 | ---- | M] () -- C:\Users\*****\Desktop\1111.bmp
[2010.06.20 23:35:19 | 000,066,313 | ---- | M] () -- C:\Users\*****\Desktop\Snapshot_20100404_8.jpg
[2010.06.20 23:26:34 | 000,032,543 | ---- | M] () -- C:\Users\*****\Desktop\Snapshot_20100404_10.jpg
[2010.06.20 01:10:17 | 000,064,354 | ---- | M] () -- C:\Users\*****\Desktop\Snapshot_20100404_11.jpg
[2010.06.19 21:58:43 | 005,109,261 | ---- | M] () -- C:\Users\*****\Desktop\SnowGlobe.mp3
[2010.06.18 17:26:49 | 000,060,497 | ---- | M] () -- C:\Users\*****\Desktop\Snapshot_20091026_2.jpg
[2010.06.17 14:54:22 | 000,010,240 | ---- | M] () -- C:\Users\*****\Desktop\Dispute1.doc
[2010.06.16 17:53:43 | 000,007,592 | ---- | M] () -- C:\Users\*****\AppData\Local\d3d9caps.dat
[2010.06.16 13:24:11 | 000,012,836 | ---- | M] () -- C:\Users\*****\Desktop\Dispute.odt
 
========== Files Created - No Company Name ==========
 
[2010.09.14 02:00:48 | 000,054,016 | ---- | C] () -- C:\Windows\System32\drivers\cnywu.sys
[2010.09.14 02:00:31 | 000,154,112 | ---- | C] () -- C:\Users\*****\AppData\Local\aclcoreamd.exe
[2010.09.08 22:13:32 | 000,363,520 | ---- | C] () -- C:\Users\*****\Desktop\love.exe
[2010.09.08 22:06:56 | 000,363,520 | ---- | C] () -- C:\Users\*****\Desktop\rkill.com
[2010.09.08 22:04:54 | 000,363,520 | ---- | C] () -- C:\Users\*****\Desktop\iExplore.exe
[2010.09.08 18:23:29 | 000,000,369 | ---- | C] () -- C:\Users\*****\Pictures - Shortcut.lnk
[2010.09.08 18:10:28 | 000,000,394 | -H-- | C] () -- C:\Windows\tasks\User_Feed_Synchronization-{8F90BF23-9CF4-4FB0-976F-A39A46C2B0C7}.job
[2010.09.08 17:59:07 | 000,000,818 | ---- | C] () -- C:\Users\Public\Desktop\Malwarebytes' Anti-Malware.lnk
[2010.09.06 22:21:25 | 000,023,580 | ---- | C] () -- C:\Users\*****\AppData\Roaming\UserTile.png
[2010.09.06 19:53:59 | 205,288,814 | ---- | C] () -- C:\Windows\MEMORY.DMP
[2010.09.06 19:41:29 | 000,784,896 | ---- | C] () -- C:\Windows\System32\drivers\xxbsdja.sys
[2010.07.05 20:51:37 | 000,137,918 | ---- | C] () -- C:\Users\*****\Desktop\twitter.jpg
[2010.07.05 20:51:31 | 000,137,918 | ---- | C] () -- C:\Users\*****\Desktop\twitter
[2010.06.29 15:47:19 | 000,122,001 | ---- | C] () -- C:\Users\*****\Desktop\medium_PolarBears.jpg
[2010.06.27 11:39:44 | 000,004,181 | ---- | C] () -- C:\Users\*****\Desktop\Untitled.jpg
[2010.06.27 11:12:28 | 000,096,015 | ---- | C] () -- C:\Users\*****\Desktop\Snapshot_20100627_73.jpg
[2010.06.26 14:41:50 | 000,126,461 | ---- | C] () -- C:\Users\*****\Desktop\Snapshot_20100626_18.jpg
[2010.06.24 22:34:58 | 000,092,836 | ---- | C] () -- C:\Users\*****\Desktop\aphto.jpg
[2010.06.24 22:29:29 | 000,024,750 | ---- | C] () -- C:\Users\*****\Desktop\love3.jpg
[2010.06.24 22:05:14 | 000,028,832 | ---- | C] () -- C:\Users\*****\Desktop\love.jpg
[2010.06.24 17:45:02 | 000,348,489 | ---- | C] () -- C:\Users\*****\Desktop\IMGP2654.jpg
[2010.06.24 13:10:18 | 000,299,649 | ---- | C] () -- C:\Users\*****\Desktop\301_Mengel_2009W.pdf
[2010.06.24 13:09:39 | 000,299,649 | ---- | C] () -- C:\Users\*****\Desktop\301_Mengel_2009W.jpg
[2010.06.24 13:08:37 | 000,492,792 | ---- | C] () -- C:\Users\*****\Desktop\Documents\301_Mengel_2009W-14.psd
[2010.06.24 13:01:44 | 000,128,258 | ---- | C] () -- C:\Users\*****\Desktop\401_Storey_WS08_2_aditu.zip
[2010.06.24 13:01:35 | 000,016,407 | ---- | C] () -- C:\Users\*****\Desktop\401_Storey_WS08_s1_bernhard.zip
[2010.06.24 13:00:33 | 000,299,649 | ---- | C] () -- C:\Users\*****\Desktop\301_Mengel_2009W.zip
[2010.06.24 12:59:48 | 000,769,877 | ---- | C] () -- C:\Users\*****\Desktop\201_Soukup_SS2010.zip
[2010.06.22 20:51:03 | 000,033,100 | ---- | C] () -- C:\Users\*****\Desktop\20364_307402974583_611924583_3500592_8344593_n.jpeg
[2010.06.21 01:04:28 | 000,165,867 | ---- | C] () -- C:\Users\*****\Desktop\IMGP26161111.jpg
[2010.06.21 01:01:40 | 000,378,002 | ---- | C] () -- C:\Users\*****\Desktop\IMGP2616.JPG
[2010.06.21 00:56:47 | 000,025,854 | ---- | C] () -- C:\Users\*****\Desktop\1111.bmp
[2010.06.21 00:51:42 | 000,035,090 | ---- | C] () -- C:\Users\*****\Desktop\skiurlaub.jpg
[2010.06.20 23:35:19 | 000,066,313 | ---- | C] () -- C:\Users\*****\Desktop\Snapshot_20100404_8.jpg
[2010.06.20 23:26:29 | 000,032,543 | ---- | C] () -- C:\Users\*****\Desktop\Snapshot_20100404_10.jpg
[2010.06.20 01:10:16 | 000,064,354 | ---- | C] () -- C:\Users\*****\Desktop\Snapshot_20100404_11.jpg
[2010.06.19 21:58:35 | 005,109,261 | ---- | C] () -- C:\Users\*****\Desktop\SnowGlobe.mp3
[2010.06.18 17:16:52 | 000,060,497 | ---- | C] () -- C:\Users\*****\Desktop\Snapshot_20091026_2.jpg
[2010.06.17 14:54:19 | 000,010,240 | ---- | C] () -- C:\Users\*****\Desktop\Dispute1.doc
[2010.06.16 13:24:10 | 000,012,836 | ---- | C] () -- C:\Users\*****\Desktop\Dispute.odt
[2009.12.11 07:38:19 | 000,117,248 | ---- | C] () -- C:\Windows\System32\EhStorAuthn.dll
[2009.08.03 16:07:42 | 000,403,816 | ---- | C] () -- C:\Windows\System32\OGACheckControl.dll
[2009.07.10 15:20:40 | 000,000,068 | ---- | C] () -- C:\Windows\spwdr.INI
[2009.07.10 15:20:05 | 000,000,080 | ---- | C] () -- C:\Windows\Crypkey.ini
[2009.07.10 15:19:38 | 000,019,584 | ---- | C] () -- C:\Windows\System32\Ckldrv.sys
[2009.07.10 15:19:37 | 000,018,432 | ---- | C] () -- C:\Windows\Setup_ck.dll
[2009.03.26 15:44:56 | 000,000,000 | ---- | C] () -- C:\Users\*****\AppData\Local\FnF4.txt
[2008.12.22 23:02:50 | 000,000,056 | ---- | C] () -- C:\Windows\AVIConverter.INI
[2008.12.20 17:41:00 | 000,164,352 | ---- | C] () -- C:\Windows\System32\unrar.dll
[2008.11.04 19:47:04 | 000,000,022 | ---- | C] () -- C:\Windows\exchng.ini
[2008.11.04 18:48:27 | 000,013,362 | ---- | C] () -- C:\Users\*****\AppData\Roaming\wklnhst.dat
[2008.11.04 18:33:49 | 000,000,400 | ---- | C] () -- C:\Windows\ODBC.INI
[2008.11.04 18:22:51 | 000,000,092 | ---- | C] () -- C:\Windows\lexstat.ini
[2008.05.03 00:31:21 | 000,062,486 | ---- | C] () -- C:\Users\*****\AppData\Roaming\nvModes.001
[2008.05.03 00:30:55 | 000,062,486 | ---- | C] () -- C:\Users\*****\AppData\Roaming\nvModes.dat
[2008.05.02 23:47:18 | 000,007,592 | ---- | C] () -- C:\Users\*****\AppData\Local\d3d9caps.dat
[2008.05.02 21:29:04 | 000,131,072 | ---- | C] () -- C:\Users\*****\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2008.05.02 21:24:03 | 000,000,000 | ---- | C] () -- C:\Users\*****\AppData\Local\QSwitch.txt
[2008.05.02 21:24:03 | 000,000,000 | ---- | C] () -- C:\Users\*****\AppData\Local\DSwitch.txt
[2008.05.02 21:24:03 | 000,000,000 | ---- | C] () -- C:\Users\*****\AppData\Local\AtStart.txt
[2008.03.30 14:25:47 | 000,016,480 | ---- | C] () -- C:\Windows\System32\rixdicon.dll
[2006.11.02 14:35:32 | 000,005,632 | ---- | C] () -- C:\Windows\System32\sysprepMCE.dll
[2006.11.02 12:25:21 | 000,061,440 | ---- | C] () -- C:\Windows\System32\igfxTMM.dll
[2006.11.02 09:40:29 | 000,013,750 | ---- | C] () -- C:\Windows\System32\pacerprf.ini
[2006.03.10 00:58:00 | 001,060,424 | ---- | C] () -- C:\Windows\System32\WdfCoInstaller01000.dll
[2003.02.12 16:12:54 | 000,000,181 | ---- | C] () -- C:\Windows\System32\lxbrcoin.ini
[2002.11.13 16:40:22 | 000,040,960 | ---- | C] () -- C:\Windows\System32\lxbrvs.dll
[1998.10.11 01:07:38 | 000,088,576 | ---- | C] () -- C:\Windows\System32\Iticheck.dll
[1997.01.17 01:00:00 | 000,022,016 | ---- | C] () -- C:\Windows\System32\DOCOBJ.DLL
[1997.01.17 01:00:00 | 000,012,288 | ---- | C] () -- C:\Windows\System32\HLINKPRX.DLL
 
========== LOP Check ==========
 
[2008.07.04 13:07:41 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\acccore
[2010.09.14 02:00:31 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\B12491E320CBB39863A02EF2A3860B11
[2010.09.06 17:06:27 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\DVDVideoSoftIEHelpers
[2008.10.11 21:03:27 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\EuroTalk
[2009.02.20 23:42:19 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\GMX
[2009.01.13 13:46:21 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\ICQ
[2010.07.02 20:39:17 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\LimeWire
[2010.06.16 12:58:54 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\muvee Technologies
[2009.01.22 15:17:09 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\OpenOffice.org
[2010.09.06 22:21:25 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\PeerNetworking
[2009.01.23 01:36:44 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\PlayFirst
[2010.04.03 20:15:10 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\TweetDeckFast.FFF259DC0CE2657847BBB4AFF0E62062EFC56543.1
[2010.09.08 18:28:38 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\uTorrent
[2009.02.20 23:34:09 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\WEBDE
[2008.05.03 04:34:29 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\WildTangent
[2010.09.13 11:47:38 | 000,032,546 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT
[2010.09.14 02:00:09 | 000,000,394 | -H-- | M] () -- C:\Windows\Tasks\User_Feed_Synchronization-{8F90BF23-9CF4-4FB0-976F-A39A46C2B0C7}.job
 
========== Purity Check ==========
 
 
 
========== Custom Scans ==========
 
 
< %ALLUSERSPROFILE%\Application Data\*. >
 
< %ALLUSERSPROFILE%\Application Data\*.exe /s >
 
< %APPDATA%\*. >
[2008.07.04 13:07:41 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\acccore
[2010.04.03 20:13:02 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\Adobe
[2008.12.20 19:18:48 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\Apple Computer
[2010.09.14 02:00:31 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\B12491E320CBB39863A02EF2A3860B11
[2008.08.01 04:24:28 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\CyberLink
[2010.09.06 17:06:27 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\DVDVideoSoftIEHelpers
[2008.10.11 21:03:27 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\EuroTalk
[2009.02.20 23:42:19 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\GMX
[2008.12.12 15:32:49 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\Google
[2008.05.02 21:24:42 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\Hewlett-Packard
[2008.05.02 23:46:57 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\HP
[2009.01.13 13:46:21 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\ICQ
[2008.05.02 21:23:11 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\Identities
[2010.07.02 20:39:17 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\LimeWire
[2009.01.21 19:25:39 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\Macromedia
[2010.09.07 19:44:38 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\Malwarebytes
[2006.11.02 14:37:34 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\Media Center Programs
[2009.10.19 08:10:23 | 000,000,000 | --SD | M] -- C:\Users\*****\AppData\Roaming\Microsoft
[2009.05.02 01:10:42 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\Move Networks
[2009.01.13 20:53:52 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\Mozilla
[2010.06.16 12:58:54 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\muvee Technologies
[2009.01.22 15:17:09 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\OpenOffice.org
[2010.09.06 22:21:25 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\PeerNetworking
[2009.01.23 01:36:44 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\PlayFirst
[2009.09.11 17:07:20 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\Real
[2010.09.03 20:20:07 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\Skype
[2010.09.03 19:54:52 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\skypePM
[2008.05.02 21:24:02 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\Symantec
[2010.04.03 20:15:10 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\TweetDeckFast.FFF259DC0CE2657847BBB4AFF0E62062EFC56543.1
[2010.09.08 18:28:38 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\uTorrent
[2009.08.13 04:54:31 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\vlc
[2009.02.20 23:34:09 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\WEBDE
[2008.05.03 04:34:29 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\WildTangent
[2009.07.10 14:35:55 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\WinRAR
 
< %APPDATA%\*.exe /s >
[2010.09.06 19:41:04 | 000,106,496 | ---- | M] (lol lool) -- C:\Users\*****\AppData\Roaming\ohydy.exe
[2010.07.02 20:29:04 | 000,163,840 | ---- | M] (Mozilla Foundation) -- C:\Users\*****\AppData\Roaming\LimeWire\browser\xulrunner\crashreporter.exe
[2010.07.02 20:29:06 | 000,196,608 | ---- | M] (Mozilla Foundation) -- C:\Users\*****\AppData\Roaming\LimeWire\browser\xulrunner\updater.exe
[2010.07.02 20:29:06 | 000,014,848 | ---- | M] () -- C:\Users\*****\AppData\Roaming\LimeWire\browser\xulrunner\xpcshell.exe
[2010.07.02 20:29:06 | 000,077,824 | ---- | M] (Mozilla Foundation) -- C:\Users\*****\AppData\Roaming\LimeWire\browser\xulrunner\xpicleanup.exe
[2010.07.02 20:29:06 | 000,266,240 | ---- | M] (Mozilla Foundation) -- C:\Users\*****\AppData\Roaming\LimeWire\browser\xulrunner\xpidl.exe
[2010.07.02 20:29:06 | 000,018,432 | ---- | M] () -- C:\Users\*****\AppData\Roaming\LimeWire\browser\xulrunner\xpt_dump.exe
[2010.07.02 20:29:06 | 000,014,336 | ---- | M] () -- C:\Users\*****\AppData\Roaming\LimeWire\browser\xulrunner\xpt_link.exe
[2010.07.02 20:29:06 | 000,073,728 | ---- | M] (Mozilla Foundation) -- C:\Users\*****\AppData\Roaming\LimeWire\browser\xulrunner\xulrunner-stub.exe
[2010.07.02 20:29:06 | 000,102,400 | ---- | M] (Mozilla Foundation) -- C:\Users\*****\AppData\Roaming\LimeWire\browser\xulrunner\xulrunner.exe
[2010.04.03 20:12:29 | 000,038,784 | ---- | M] () -- C:\Users\*****\AppData\Roaming\Macromedia\Flash Player\www.macromedia.com\bin\airappinstaller\airappinstaller.exe
[2008.09.17 18:03:04 | 000,099,704 | ---- | M] () -- C:\Users\*****\AppData\Roaming\Move Networks\ie_bin\MovePlayerUpgrade.exe
[2009.05.02 01:10:35 | 000,034,062 | ---- | M] () -- C:\Users\*****\AppData\Roaming\Move Networks\ie_bin\Uninst.exe
[2010.07.03 18:20:14 | 000,439,816 | ---- | M] (RealNetworks, Inc.) -- C:\Users\*****\AppData\Roaming\Real\Update\setup3.10\setup.exe
[2010.09.14 01:58:48 | 000,452,104 | ---- | M] (RealNetworks, Inc.) -- C:\Users\*****\AppData\Roaming\Real\Update\setup3.12\setup.exe
 
< %SYSTEMDRIVE%\*.exe >
 
 
< MD5 for: AGP440.SYS  >
[2008.01.19 09:42:25 | 000,056,376 | ---- | M] (Microsoft Corporation) MD5=13F9E33747E6B41A3FF305C37DB0D360 -- C:\Windows\System32\DriverStore\FileRepository\machine.inf_51b95d75\AGP440.sys
[2008.01.19 09:42:25 | 000,056,376 | ---- | M] (Microsoft Corporation) MD5=13F9E33747E6B41A3FF305C37DB0D360 -- C:\Windows\System32\DriverStore\FileRepository\machine.inf_f750e484\AGP440.sys
[2008.01.19 09:42:25 | 000,056,376 | ---- | M] (Microsoft Corporation) MD5=13F9E33747E6B41A3FF305C37DB0D360 -- C:\Windows\winsxs\x86_machine.inf_31bf3856ad364e35_6.0.6001.18000_none_ba12ed3bbeb0d97a\AGP440.sys
[2008.01.19 09:42:25 | 000,056,376 | ---- | M] (Microsoft Corporation) MD5=13F9E33747E6B41A3FF305C37DB0D360 -- C:\Windows\winsxs\x86_machine.inf_31bf3856ad364e35_6.0.6002.18005_none_bbfe6647bbd2a4c6\AGP440.sys
[2007.10.24 19:18:23 | 000,053,864 | ---- | M] (Microsoft Corporation) MD5=313FF294978EA6AF715722D708FB249F -- C:\Windows\winsxs\x86_machine.inf_31bf3856ad364e35_6.0.6000.20494_none_b858f78adaed51b3\AGP440.sys
[2007.10.24 19:18:23 | 000,053,864 | ---- | M] (Microsoft Corporation) MD5=CE71AFD6738AA025D742CDBCFBDC8B9C -- C:\Windows\System32\DriverStore\FileRepository\machine.inf_f2490cb0\AGP440.sys
[2007.10.24 19:18:23 | 000,053,864 | ---- | M] (Microsoft Corporation) MD5=CE71AFD6738AA025D742CDBCFBDC8B9C -- C:\Windows\winsxs\x86_machine.inf_31bf3856ad364e35_6.0.6000.16399_none_b7d45c31c1cb309c\AGP440.sys
[2006.11.02 11:49:52 | 000,053,864 | ---- | M] (Microsoft Corporation) MD5=EF23439CDD587F64C2C1B8825CEAD7D8 -- C:\Windows\System32\drivers\agp440.sys
[2006.11.02 11:49:52 | 000,053,864 | ---- | M] (Microsoft Corporation) MD5=EF23439CDD587F64C2C1B8825CEAD7D8 -- C:\Windows\System32\DriverStore\FileRepository\machine.inf_920a2c1f\AGP440.sys
 
< MD5 for: ATAPI.SYS  >
[2009.04.11 08:32:26 | 000,019,944 | ---- | M] (Microsoft Corporation) MD5=1F05B78AB91C9075565A9D8A4B880BC4 -- C:\Windows\System32\drivers\atapi.sys
[2009.04.11 08:32:26 | 000,019,944 | ---- | M] (Microsoft Corporation) MD5=1F05B78AB91C9075565A9D8A4B880BC4 -- C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_b12d8e84\atapi.sys
[2009.04.11 08:32:26 | 000,019,944 | ---- | M] (Microsoft Corporation) MD5=1F05B78AB91C9075565A9D8A4B880BC4 -- C:\Windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.0.6002.18005_none_df23a1261eab99e8\atapi.sys
[2008.01.19 09:41:30 | 000,021,560 | ---- | M] (Microsoft Corporation) MD5=2D9C903DC76A66813D350A562DE40ED9 -- C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_cc18792d\atapi.sys
[2008.01.19 09:41:30 | 000,021,560 | ---- | M] (Microsoft Corporation) MD5=2D9C903DC76A66813D350A562DE40ED9 -- C:\Windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.0.6001.18000_none_dd38281a2189ce9c\atapi.sys
[2006.11.02 11:49:36 | 000,019,048 | ---- | M] (Microsoft Corporation) MD5=4F4FCB8B6EA06784FB6D475B7EC7300F -- C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_c6c2e699\atapi.sys
[2008.10.01 15:18:50 | 000,021,560 | ---- | M] (Microsoft Corporation) MD5=B35CFCEF838382AB6490B321C87EDF17 -- C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_7de13c21\atapi.sys
[2008.10.01 15:18:50 | 000,021,560 | ---- | M] (Microsoft Corporation) MD5=B35CFCEF838382AB6490B321C87EDF17 -- C:\Windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.0.6000.16632_none_db337a442479c42c\atapi.sys
[2008.10.01 15:18:49 | 000,021,560 | ---- | M] (Microsoft Corporation) MD5=E03E8C99D15D0381E02743C36AFC7C6F -- C:\Windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.0.6000.20757_none_dbac78a93da31a8b\atapi.sys
 
< MD5 for: CNGAUDIT.DLL  >
[2006.11.02 11:46:03 | 000,011,776 | ---- | M] (Microsoft Corporation) MD5=7F15B4953378C8B5161D65C26D5FED4D -- C:\Windows\System32\cngaudit.dll
[2006.11.02 11:46:03 | 000,011,776 | ---- | M] (Microsoft Corporation) MD5=7F15B4953378C8B5161D65C26D5FED4D -- C:\Windows\winsxs\x86_microsoft-windows-cngaudit-dll_31bf3856ad364e35_6.0.6000.16386_none_e62d292932a96ce6\cngaudit.dll
 
< MD5 for: EVENTLOG.DLL  >
[2007.01.13 07:30:08 | 000,007,216 | ---- | M] () MD5=C2A279A458A06DE2C83D842AA042B5A8 -- C:\Program Files\CyberLink\PowerDirector\EventLog.dll
 
< MD5 for: IASTORV.SYS  >
[2008.01.19 09:42:51 | 000,235,064 | ---- | M] (Intel Corporation) MD5=54155EA1B0DF185878E0FC9EC3AC3A14 -- C:\Windows\System32\DriverStore\FileRepository\iastorv.inf_c9df7691\iaStorV.sys
[2008.01.19 09:42:51 | 000,235,064 | ---- | M] (Intel Corporation) MD5=54155EA1B0DF185878E0FC9EC3AC3A14 -- C:\Windows\winsxs\x86_iastorv.inf_31bf3856ad364e35_6.0.6001.18000_none_af11527887c7fa8f\iaStorV.sys
[2006.11.02 11:51:25 | 000,232,040 | ---- | M] (Intel Corporation) MD5=C957BF4B5D80B46C5017BF0101E6C906 -- C:\Windows\System32\drivers\iaStorV.sys
[2006.11.02 11:51:25 | 000,232,040 | ---- | M] (Intel Corporation) MD5=C957BF4B5D80B46C5017BF0101E6C906 -- C:\Windows\System32\DriverStore\FileRepository\iastorv.inf_37cdafa4\iaStorV.sys
 
< MD5 for: NETLOGON.DLL  >
[2006.11.02 11:46:11 | 000,559,616 | ---- | M] (Microsoft Corporation) MD5=889A2C9F2AACCD8F64EF50AC0B3D553B -- C:\Windows\winsxs\x86_microsoft-windows-security-netlogon_31bf3856ad364e35_6.0.6000.16386_none_fb80f5473b0ed783\netlogon.dll
[2009.04.11 08:28:23 | 000,592,896 | ---- | M] (Microsoft Corporation) MD5=95DAECF0FB120A7B5DA679CC54E37DDE -- C:\Windows\System32\netlogon.dll
[2009.04.11 08:28:23 | 000,592,896 | ---- | M] (Microsoft Corporation) MD5=95DAECF0FB120A7B5DA679CC54E37DDE -- C:\Windows\winsxs\x86_microsoft-windows-security-netlogon_31bf3856ad364e35_6.0.6002.18005_none_ffa3304f351bb3a3\netlogon.dll
[2008.01.19 09:35:36 | 000,592,384 | ---- | M] (Microsoft Corporation) MD5=A8EFC0B6E75B789F7FD3BA5025D4E37F -- C:\Windows\winsxs\x86_microsoft-windows-security-netlogon_31bf3856ad364e35_6.0.6001.18000_none_fdb7b74337f9e857\netlogon.dll
 
< MD5 for: NVSTOR.SYS  >
[2006.11.02 11:50:13 | 000,040,040 | ---- | M] (NVIDIA Corporation) MD5=9E0BA19A28C498A6D323D065DB76DFFC -- C:\Windows\System32\drivers\nvstor.sys
[2006.11.02 11:50:13 | 000,040,040 | ---- | M] (NVIDIA Corporation) MD5=9E0BA19A28C498A6D323D065DB76DFFC -- C:\Windows\System32\DriverStore\FileRepository\nvraid.inf_733654ff\nvstor.sys
[2008.01.19 09:42:09 | 000,045,112 | ---- | M] (NVIDIA Corporation) MD5=ABED0C09758D1D97DB0042DBB2688177 -- C:\Windows\System32\DriverStore\FileRepository\nvraid.inf_31c3d71d\nvstor.sys
[2008.01.19 09:42:09 | 000,045,112 | ---- | M] (NVIDIA Corporation) MD5=ABED0C09758D1D97DB0042DBB2688177 -- C:\Windows\winsxs\x86_nvraid.inf_31bf3856ad364e35_6.0.6001.18000_none_39dac327befea467\nvstor.sys
 
< MD5 for: SCECLI.DLL  >
[2008.01.19 09:36:19 | 000,177,152 | ---- | M] (Microsoft Corporation) MD5=28B84EB538F7E8A0FE8B9299D591E0B9 -- C:\Windows\winsxs\x86_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.0.6001.18000_none_380de25bd91b6f12\scecli.dll
[2006.11.02 11:46:12 | 000,176,640 | ---- | M] (Microsoft Corporation) MD5=80E2839D05CA5970A86D7BE2A08BFF61 -- C:\Windows\winsxs\x86_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.0.6000.16386_none_35d7205fdc305e3e\scecli.dll
[2009.04.11 08:28:24 | 000,177,152 | ---- | M] (Microsoft Corporation) MD5=8FC182167381E9915651267044105EE1 -- C:\Windows\System32\scecli.dll
[2009.04.11 08:28:24 | 000,177,152 | ---- | M] (Microsoft Corporation) MD5=8FC182167381E9915651267044105EE1 -- C:\Windows\winsxs\x86_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.0.6002.18005_none_39f95b67d63d3a5e\scecli.dll
 
< MD5 for: USER32.DLL  >
[2007.10.24 17:43:02 | 000,633,856 | ---- | M] (Microsoft Corporation) MD5=63B4F59D7C89B1BF5277F1FFEFD491CD -- C:\Windows\winsxs\x86_microsoft-windows-user32_31bf3856ad364e35_6.0.6000.16438_none_cb39bc5b7047127e\user32.dll
[2007.10.24 17:43:02 | 000,633,856 | ---- | M] (Microsoft Corporation) MD5=9D9F061EDA75425FC67F0365E3467C86 -- C:\Windows\winsxs\x86_microsoft-windows-user32_31bf3856ad364e35_6.0.6000.20537_none_cbc258dc896598f1\user32.dll
[2008.01.19 09:36:46 | 000,627,200 | ---- | M] (Microsoft Corporation) MD5=B974D9F06DC7D1908E825DC201681269 -- C:\Windows\winsxs\x86_microsoft-windows-user32_31bf3856ad364e35_6.0.6001.18000_none_cd386c416d5c7f32\user32.dll
[2006.11.02 11:46:13 | 000,633,856 | ---- | M] (Microsoft Corporation) MD5=E698A5437B89A285ACA3FF022356810A -- C:\Windows\winsxs\x86_microsoft-windows-user32_31bf3856ad364e35_6.0.6000.16386_none_cb01aa4570716e5e\user32.dll
[2009.04.11 08:28:25 | 000,627,712 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\Windows\System32\user32.dll
[2009.04.11 08:28:25 | 000,627,712 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\Windows\winsxs\x86_microsoft-windows-user32_31bf3856ad364e35_6.0.6002.18005_none_cf23e54d6a7e4a7e\user32.dll
 
< MD5 for: USERINIT.EXE  >
[2008.01.19 09:33:33 | 000,025,088 | ---- | M] (Microsoft Corporation) MD5=0E135526E9785D085BCD9AEDE6FBCBF9 -- C:\Windows\System32\userinit.exe
[2008.01.19 09:33:33 | 000,025,088 | ---- | M] (Microsoft Corporation) MD5=0E135526E9785D085BCD9AEDE6FBCBF9 -- C:\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.0.6001.18000_none_dc28ba15d1aff80b\userinit.exe
[2006.11.02 11:45:50 | 000,024,576 | ---- | M] (Microsoft Corporation) MD5=22027835939F86C3E47AD8E3FBDE3D11 -- C:\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.0.6000.16386_none_d9f1f819d4c4e737\userinit.exe
 
< MD5 for: WINLOGON.EXE  >
[2009.04.11 08:28:13 | 000,314,368 | ---- | M] (Microsoft Corporation) MD5=898E7C06A350D4A1A64A9EA264D55452 -- C:\Windows\System32\winlogon.exe
[2009.04.11 08:28:13 | 000,314,368 | ---- | M] (Microsoft Corporation) MD5=898E7C06A350D4A1A64A9EA264D55452 -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.0.6002.18005_none_71ae7a22d2134741\winlogon.exe
[2006.11.02 11:45:57 | 000,308,224 | ---- | M] (Microsoft Corporation) MD5=9F75392B9128A91ABAFB044EA350BAAD -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.0.6000.16386_none_6d8c3f1ad8066b21\winlogon.exe
[2008.01.19 09:33:37 | 000,314,880 | ---- | M] (Microsoft Corporation) MD5=C2610B6BDBEFC053BBDAB4F1B965CB24 -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.0.6001.18000_none_6fc30116d4f17bf5\winlogon.exe
 
< MD5 for: WS2IFSL.SYS  >
[2006.11.02 10:58:26 | 000,015,872 | ---- | M] (Microsoft Corporation) MD5=84620AECDCFD2A7A14E6263927D8C0ED -- C:\Windows\winsxs\x86_microsoft-windows-w..rastructure-ws2ifsl_31bf3856ad364e35_6.0.6000.16386_none_4d4fded8cae2956d\ws2ifsl.sys
[2008.01.19 07:56:49 | 000,015,872 | ---- | M] (Microsoft Corporation) MD5=E3A3CB253C0EC2494D4A61F5E43A389C -- C:\Windows\System32\drivers\ws2ifsl.sys
[2008.01.19 07:56:49 | 000,015,872 | ---- | M] (Microsoft Corporation) MD5=E3A3CB253C0EC2494D4A61F5E43A389C -- C:\Windows\winsxs\x86_microsoft-windows-w..rastructure-ws2ifsl_31bf3856ad364e35_6.0.6001.18000_none_4f86a0d4c7cda641\ws2ifsl.sys
 
< %systemroot%\system32\drivers\*.sys /lockedfiles >
[2010.09.14 02:14:49 | 000,784,896 | ---- | M] () Unable to obtain MD5 -- C:\Windows\System32\drivers\xxbsdja.sys
 
< %systemroot%\System32\config\*.sav >
[2006.11.02 12:34:05 | 000,008,192 | ---- | M] () -- C:\Windows\System32\config\COMPONENTS.SAV
[2006.11.02 12:34:05 | 000,020,480 | ---- | M] () -- C:\Windows\System32\config\DEFAULT.SAV
[2006.11.02 12:34:05 | 000,008,192 | ---- | M] () -- C:\Windows\System32\config\SECURITY.SAV
[2006.11.02 12:34:08 | 010,133,504 | ---- | M] () -- C:\Windows\System32\config\SOFTWARE.SAV
[2006.11.02 12:34:08 | 001,826,816 | ---- | M] () -- C:\Windows\System32\config\SYSTEM.SAV
 
< %systemroot%\*. /mp /s >
 
< %systemroot%\system32\*.dll /lockedfiles >
[2009.04.11 08:27:47 | 000,241,128 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\Windows\System32\rsaenh.dll
[2009.04.11 08:28:23 | 000,228,352 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\Windows\System32\SLC.dll
 
========== Alternate Data Streams ==========
 
@Alternate Data Stream - 136 bytes -> C:\ProgramData\Temp:82591FF7
@Alternate Data Stream - 126 bytes -> C:\ProgramData\Temp:3A6BC948
@Alternate Data Stream - 101 bytes -> C:\ProgramData\Temp:AC9C6AC1
< End of report >
         
--- --- ---

Alt 14.09.2010, 01:24   #10
hateTrojan
 
:( :( :( noch ein antimalware doc opfer.ratlos! :( - Standard

:( :( :( noch ein antimalware doc opfer.ratlos! :(



ahh & ich denk ich hab nur ein otl.txt bekommen & kein extra.txt (

Alt 14.09.2010, 08:59   #11
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
:( :( :( noch ein antimalware doc opfer.ratlos! :( - Standard

:( :( :( noch ein antimalware doc opfer.ratlos! :(



Hast Du alle Funde vom lettzten Malwarebytes Scan gelöscht?
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 14.09.2010, 12:06   #12
hateTrojan
 
:( :( :( noch ein antimalware doc opfer.ratlos! :( - Standard

:( :( :( noch ein antimalware doc opfer.ratlos! :(



oh oh ja,haett ich das nicht tun sollen?
mein antivir kommt immer noch mit ca. 8 warnungen auf

Alt 14.09.2010, 13:35   #13
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
:( :( :( noch ein antimalware doc opfer.ratlos! :( - Standard

:( :( :( noch ein antimalware doc opfer.ratlos! :(



Was denn nun? Wenn da -> No action taken. steht hast Du es nicht getan!
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 21.09.2010, 22:17   #14
hateTrojan
 
:( :( :( noch ein antimalware doc opfer.ratlos! :( - Standard

:( :( :( noch ein antimalware doc opfer.ratlos! :(



haaallloo

danke fuer deine hilfe bis jetzt!!!
ich habe sie geloescht nur erst nachdem ich die logdatei gepostet hatte

habe jz noch mal einen scan gemacht weil immer noch was oben ist. das ist dabei rausgekommen:

Malwarebytes' Anti-Malware 1.46
www.malwarebytes.org

Datenbank Version: 4665

Windows 6.0.6002 Service Pack 2
Internet Explorer 8.0.6001.18943

21.09.2010 22:45:16
mbam-log-2010-09-21 (22-45-16).txt

Art des Suchlaufs: Vollständiger Suchlauf (C:\|D:\|)
Durchsuchte Objekte: 401138
Laufzeit: 3 Stunde(n), 0 Minute(n), 17 Sekunde(n)

Infizierte Speicherprozesse: 0
Infizierte Speichermodule: 0
Infizierte Registrierungsschlüssel: 0
Infizierte Registrierungswerte: 0
Infizierte Dateiobjekte der Registrierung: 0
Infizierte Verzeichnisse: 0
Infizierte Dateien: 2

Infizierte Speicherprozesse:
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule:
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel:
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte:
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung:
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse:
(Keine bösartigen Objekte gefunden)

Infizierte Dateien:
C:\Users\*****\AppData\Local\Temp\963.exe (Backdoor.Agent) -> Quarantined and deleted successfully.
C:\Windows\System32\drivers\xxbsdja.sys (Rootkit.Agent) -> Quarantined and deleted successfully.



...kann ich jz wieder das OTL machen und die selben kuerzel reinkopieren, die du mir schon mal gepostet hast?

lg & DANKE!!

Alt 22.09.2010, 11:55   #15
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
:( :( :( noch ein antimalware doc opfer.ratlos! :( - Standard

:( :( :( noch ein antimalware doc opfer.ratlos! :(



Beende alle Programme, starte OTL und kopiere folgenden Text in die "Custom Scan/Fixes" Box (unten in OTL): (das ":OTL" muss mitkopiert werden!!!)

Hinweis: Falls Du Deinen Benutzernamen unkenntlich gemacht hast, musst Du das Ausgesternte in Deinen richtigen Benutzernamen wieder verwandeln, sonst funktioniert das Script nicht!!

Code:
ATTFilter
:OTL
PRC - [2010.09.14 01:54:48 | 000,024,576 | ---- | M] () -- C:\Users\*****\AppData\Local\Temp\2123905.exe
PRC - [2010.09.13 22:29:07 | 000,024,576 | ---- | M] () -- C:\Users\*****\AppData\Local\Temp\28299.exe
PRC - [2010.09.12 20:18:01 | 000,006,656 | ---- | M] () -- C:\Users\*****\AppData\Local\Temp\xtkbs.exe
O4 - HKLM..\Run: [mwcenrsaxo.exe] C:\Users\*****\AppData\Local\Temp\mwcenrsaxo.exe File not found
O4 - HKLM..\Run: [xtkbs.exe] C:\Users\*****\AppData\Local\Temp\xtkbs.exe ()
O4 - HKCU..\Run: [mwcenrsaxo.exe] C:\Users\*****\AppData\Local\Temp\mwcenrsaxo.exe File not found
O20 - HKLM Winlogon: TaskMan - (C:\Users\*****\AppData\Roaming\ohydy.exe) - C:\Users\*****\AppData\Roaming\ohydy.exe (lol lool)
O32 - AutoRun File - [2005.09.11 17:18:54 | 000,000,340 | -HS- | M] () - D:\AUTOMODE -- [ NTFS ]
O36 - AppCertDlls: helptvol - (C:\Windows\system32\cleaosk.dll) - C:\Windows\System32\cleaosk.dll File not found
[2010.09.06 19:41:23 | 000,106,496 | ---- | C] (lol lool) -- C:\Users\*****\AppData\Roaming\ohydy.exe
[2010.09.06 19:40:47 | 000,000,000 | ---D | C] -- C:\Users\*****\AppData\Local\Windows Server
[2010.09.06 19:40:27 | 000,000,000 | ---D | C] -- C:\Users\*****\AppData\Roaming\B12491E320CBB39863A02EF2A3860B11
[2010.09.14 02:03:14 | 000,784,896 | ---- | M] () -- C:\Windows\System32\drivers\xxbsdja.sys
[2010.09.14 02:00:48 | 000,054,016 | ---- | M] () -- C:\Windows\System32\drivers\cnywu.sys
[2010.09.14 02:00:32 | 000,154,112 | ---- | M] () -- C:\Users\*****\AppData\Local\aclcoreamd.exe
[2010.09.14 02:00:31 | 000,000,000 | ---D | M] -- C:\Users\*****\AppData\Roaming\B12491E320CBB39863A02EF2A3860B11
@Alternate Data Stream - 136 bytes -> C:\ProgramData\Temp:82591FF7
@Alternate Data Stream - 126 bytes -> C:\ProgramData\Temp:3A6BC948
@Alternate Data Stream - 101 bytes -> C:\ProgramData\Temp:AC9C6AC1
:Commands
[purity]
[resethosts]
[emptytemp]
         
Klick dann oben links auf den Button Fix!
Das Logfile müsste geöffnet werden, wenn Du nach dem Fixen auf ok klickst, poste das bitte. Evtl. wird der Rechner neu gestartet.
__________________
Logfiles bitte immer in CODE-Tags posten

Antwort

Themen zu :( :( :( noch ein antimalware doc opfer.ratlos! :(
?????, adware.180solutions, adware.hotbar, adware.seekmo, adware.softomate, adware.zango, anti-malware, antimalware, appdata, backdoor.bot, dateien, desktop.ini, doppelt, driver, firefox, foren, forum, funktioniert, install, langsam, mbam, microsoft, mozilla, neu, nicht mehr, programdata, recycler, roaming, rogue.antimalwaredoctor, setup, software, trojan.agent, version, virus, worm.autorun.b




Ähnliche Themen: :( :( :( noch ein antimalware doc opfer.ratlos! :(


  1. Noch ein wssetup.exe Opfer
    Plagegeister aller Art und deren Bekämpfung - 15.09.2013 (10)
  2. Und noch ein System Doctor 2014 Opfer
    Log-Analyse und Auswertung - 10.06.2013 (7)
  3. Suisa - noch ein Opfer
    Plagegeister aller Art und deren Bekämpfung - 21.08.2012 (15)
  4. My Start incredibar ... noch ein Opfer
    Plagegeister aller Art und deren Bekämpfung - 25.07.2012 (28)
  5. Live Security Platinum ... noch ein Opfer
    Plagegeister aller Art und deren Bekämpfung - 06.07.2012 (12)
  6. Live Security Platinum ... noch ein Opfer Teil 2
    Mülltonne - 04.07.2012 (4)
  7. AKM-Virus hat noch ein Opfer...
    Log-Analyse und Auswertung - 11.06.2012 (19)
  8. und noch ein AKM 100 EUR Opfer...
    Log-Analyse und Auswertung - 25.05.2012 (12)
  9. und noch einer: 50€ Virusprogramm-Abzocke-Opfer
    Log-Analyse und Auswertung - 15.02.2012 (5)
  10. Und noch BundespolzeiTrojaner opfer - jedoch spezieller Fall!
    Plagegeister aller Art und deren Bekämpfung - 15.08.2011 (3)
  11. noch ein opfer von Gozi,onlinebanking gesperrt,was nun?
    Plagegeister aller Art und deren Bekämpfung - 10.11.2010 (16)
  12. PC langsam wie noch nie - ratlos!
    Plagegeister aller Art und deren Bekämpfung - 13.06.2008 (2)
  13. noch ein spy axe opfer...
    Log-Analyse und Auswertung - 16.12.2005 (13)
  14. Ratlos mit se.dll (oder auch noch was anderes?)
    Log-Analyse und Auswertung - 05.05.2005 (3)
  15. Noch ein Trojaner-Opfer -oder doch nicht?
    Plagegeister aller Art und deren Bekämpfung - 21.03.2005 (4)
  16. Noch ein Trojaner Opfer
    Log-Analyse und Auswertung - 19.11.2004 (20)
  17. Noch ein Trojaner Opfer
    Log-Analyse und Auswertung - 18.11.2004 (1)

Zum Thema :( :( :( noch ein antimalware doc opfer.ratlos! :( - hhhhhhhhhiiiilllllfeee!! ich habe seit gestern abend den antimalware doctor auf meinem laptop.jetzt hab ich schon diese 2 schritte gemacht die hier im forum empfohlen sind.im gegensatz zu anderen die hier - :( :( :( noch ein antimalware doc opfer.ratlos! :(...
Archiv
Du betrachtest: :( :( :( noch ein antimalware doc opfer.ratlos! :( auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.