Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: PC wurde mit Virus infiziert ?

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 29.10.2010, 18:50   #1
kilofek
 
PC wurde mit Virus infiziert ? - Standard

PC wurde mit Virus infiziert ?



Guten Abend ,

Ich möchte Sie herzlichst bitten mir zu helfen . Ich habe dieses Forum über google gefunden .

Unter meiner Abwesenheit haben meine beiden Kinder den PC mit einem Virus infiziert . Immer wenn ich google.de aufrufe , kommt eine pornographische Seite . Ich habe den Computer mit hijackthis überprüft , mit folgendem Resultat :

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 19:38:44, on 29.10.2010
Platform: Windows Vista (WinNT 6.00.1904)
MSIE: Internet Explorer v7.00 (7.00.6000.17037)
Boot mode: Normal

Running processes:
C:\Windows\system32\Dwm.exe
C:\Windows\system32\taskeng.exe
C:\Windows\Explorer.EXE
C:\Program Files\Windows Defender\MSASCui.exe
C:\hp\support\hpsysdrv.exe
C:\Program Files\Hewlett-Packard\On-Screen OSD Indicator\OSD.exe
C:\Windows\System32\rundll32.exe
C:\Windows\RtHDVCpl.exe
C:\Program Files\Hewlett-Packard\HP Health Check\HPHC_Scheduler.exe
C:\Program Files\HP\HP Software Update\hpwuSchd2.exe
C:\Program Files\Avira\AntiVir PersonalEdition Classic\avgnt.exe
C:\Program Files\Brother\Brmfcmon\BrMfcWnd.exe
C:\Windows\System32\rundll32.exe
C:\Program Files\Winamp\winampa.exe
C:\Program Files\T-Online\T-Online_Software_6\Basis-Software\Basis1\ToADiMon.exe
C:\Program Files\Saitek\SD6\Software\ProfilerU.exe
C:\Program Files\Saitek\SD6\Software\SaiMfd.exe
C:\Program Files\Adobe\Reader 8.0\Reader\reader_sl.exe
C:\Windows\ehome\ehtray.exe
C:\Program Files\T-Online\WLAN-Access Finder\ToWLaAcF.exe
C:\Program Files\Windows Media Player\wmpnscfg.exe
C:\Program Files\OpenOffice.org 2.4\program\soffice.exe
C:\Program Files\OpenOffice.org 2.4\program\soffice.BIN
C:\Windows\ehome\ehmsas.exe
C:\Program Files\Brother\Brmfcmon\BrMfcmon.exe
C:\Program Files\Common Files\Marmiko Shared\MWLaMaS.exe
C:\Windows\system32\SearchFilterHost.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=DE_DE&c=74&bd=Pavilion&pf=desktop
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=DE_DE&c=74&bd=Pavilion&pf=desktop
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
R3 - URLSearchHook: (no name) - {E312764E-7706-43F1-8DAB-FCDD2B1E416D} - C:\Program Files\pdfforge Toolbar\SearchSettings.dll
O1 - Hosts: 127.0.0.0 activate.adobe.com
O2 - BHO: Adobe PDF Reader - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {8a194578-81ea-4850-9911-13ba2d71efbd} - (no file)
O2 - BHO: SkypeIEPluginBHO - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll
O2 - BHO: pdfforge Toolbar - {B922D405-6D13-4A2B-AE89-08A030DA4402} - C:\Program Files\pdfforge Toolbar\WidgiToolbarIE.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: (no name) - {E312764E-7706-43F1-8DAB-FCDD2B1E416D} - C:\Program Files\pdfforge Toolbar\SearchSettings.dll
O2 - BHO: FlashFXP Helper for Internet Explorer - {E5A1691B-D188-4419-AD02-90002030B8EE} - C:\PROGRA~1\FlashFXP\IEFlash.dll
O3 - Toolbar: DAEMON Tools Toolbar - {32099AAC-C132-4136-9E9A-4E364A424E17} - C:\Program Files\DAEMON Tools Toolbar\DTToolbar.dll
O3 - Toolbar: pdfforge Toolbar - {B922D405-6D13-4A2B-AE89-08A030DA4402} - C:\Program Files\pdfforge Toolbar\WidgiToolbarIE.dll
O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide
O4 - HKLM\..\Run: [hpsysdrv] c:\hp\support\hpsysdrv.exe
O4 - HKLM\..\Run: [OsdMaestro] "C:\Program Files\Hewlett-Packard\On-Screen OSD Indicator\OSD.exe"
O4 - HKLM\..\Run: [NvSvc] RUNDLL32.EXE C:\Windows\system32\nvsvc.dll,nvsvcStart
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\Windows\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [RtHDVCpl] RtHDVCpl.exe
O4 - HKLM\..\Run: [HP Health Check Scheduler] c:\Program Files\Hewlett-Packard\HP Health Check\HPHC_Scheduler.exe
O4 - HKLM\..\Run: [HP Software Update] c:\Program Files\HP\HP Software Update\HPWuSchd2.exe
O4 - HKLM\..\Run: [avgnt] "C:\Program Files\Avira\AntiVir PersonalEdition Classic\avgnt.exe" /min
O4 - HKLM\..\Run: [BrMfcWnd] C:\Program Files\Brother\Brmfcmon\BrMfcWnd.exe /AUTORUN
O4 - HKLM\..\Run: [ControlCenter3] C:\Program Files\Brother\ControlCenter3\brctrcen.exe /autorun
O4 - HKLM\..\Run: [prunnet] "C:\Users\Vista\Downloads\prun.exe"
O4 - HKLM\..\Run: [SearchSettings] C:\Program Files\pdfforge Toolbar\SearchSettings.exe
O4 - HKLM\..\Run: [WinampAgent] "C:\Program Files\Winamp\winampa.exe"
O4 - HKLM\..\Run: [ToADiMon.exe] C:\Program Files\T-Online\T-Online_Software_6\Basis-Software\Basis1\ToADiMon.exe -TOnlineAutodialStart
O4 - HKLM\..\Run: [ProfilerU] C:\Program Files\Saitek\SD6\Software\ProfilerU.exe
O4 - HKLM\..\Run: [SaiMfd] C:\Program Files\Saitek\SD6\Software\SaiMfd.exe
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Common Files\Java\Java Update\jusched.exe"
O4 - HKCU\..\Run: [ehTray.exe] C:\Windows\ehome\ehTray.exe
O4 - HKCU\..\Run: [prunnet] "C:\Users\Vista\Downloads\prun.exe"
O4 - HKCU\..\Run: [T-Online_Software_6\WLAN-Access Finder] C:\Program Files\T-Online\WLAN-Access Finder\ToWLaAcF.exe /StartMinimized
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'LOKALER DIENST')
O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'LOKALER DIENST')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'NETZWERKDIENST')
O4 - HKUS\S-1-5-18\..\Run: [T-Online_Software_6\WLAN-Access Finder] C:\Program Files\T-Online\WLAN-Access Finder\ToWLaAcF.exe /StartMinimized (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [T-Online_Software_6\WLAN-Access Finder] C:\Program Files\T-Online\WLAN-Access Finder\ToWLaAcF.exe /StartMinimized (User 'Default user')
O4 - .DEFAULT User Startup: DSL-Manager.lnk = C:\Program Files\T-Online\DSL-Manager\DslMgr.exe (User 'Default user')
O4 - Startup: OpenOffice.org 2.4.lnk = C:\Program Files\OpenOffice.org 2.4\program\quickstart.exe
O8 - Extra context menu item: Nach Microsoft &Excel exportieren - res://C:\PROGRA~1\MICROS~3\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: Skype add-on for Internet Explorer - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll
O9 - Extra 'Tools' menuitem: Skype add-on for Internet Explorer - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll
O9 - Extra button: Recherchieren - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\OFFICE11\REFIEBAR.DLL
O9 - Extra button: ICQ6 - {E59EB121-F339-4851-A3BA-FE49C35617C2} - C:\Program Files\ICQ6.5\ICQ.exe
O9 - Extra 'Tools' menuitem: ICQ6 - {E59EB121-F339-4851-A3BA-FE49C35617C2} - C:\Program Files\ICQ6.5\ICQ.exe
O13 - Gopher Prefix:
O18 - Protocol: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL
O23 - Service: AntiVir PersonalEdition Classic Planer (AntiVirScheduler) - Avira GmbH - C:\Program Files\Avira\AntiVir PersonalEdition Classic\sched.exe
O23 - Service: AntiVir PersonalEdition Classic Guard (AntiVirService) - Avira GmbH - C:\Program Files\Avira\AntiVir PersonalEdition Classic\avguard.exe
O23 - Service: FLEXnet Licensing Service - Acresso Software Inc. - C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
O23 - Service: Google Update Service (gupdate) (gupdate) - Google Inc. - C:\Program Files\Google\Update\GoogleUpdate.exe
O23 - Service: HP Health Check Service - Hewlett-Packard - c:\Program Files\Hewlett-Packard\HP Health Check\hphc_service.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: LightScribeService Direct Disc Labeling Service (LightScribeService) - Hewlett-Packard Company - c:\Program Files\Common Files\LightScribe\LSSrvc.exe
O23 - Service: RoxMediaDB9 - Sonic Solutions - c:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe
O23 - Service: ServiceLayer - Nokia. - C:\Program Files\PC Connectivity Solution\ServiceLayer.exe
O23 - Service: stllssvr - MicroVision Development, Inc. - c:\Program Files\Common Files\SureThing Shared\stllssvr.exe
O23 - Service: DSL-Manager (TDslMgrService) - T-Systems Enterprise Services GmbH - C:\Program Files\T-Online\DSL-Manager\DslMgrSvc.exe

Alt 29.10.2010, 19:05   #2
markusg
/// Malware-holic
 
PC wurde mit Virus infiziert ? - Standard

PC wurde mit Virus infiziert ?



hi, in foren ist das du üblich, also nimms mir nicht übel.
deine kinder sind nicht allein schuld. wenn du keine windows updates instalierst und ein veraltetes antivirus programm nutzt, musst du dich nicht wundern :-)
machst du online banking oder ähnliches?
ootl:
Systemscan mit OTL
download otl:
http://filepony.de/download-otl/

Doppelklick auf die OTL.exe
(user von Windows 7 und Vista: Rechtsklick als Administrator ausführen)
1. Oben findest Du ein Kästchen mit Output. Wähle bitte Minimal Output
2. Hake an "scan all users"
3. Unter "Extra Registry wähle:
"Use Safelist" "LOP Check" "Purity Check"
4. Kopiere in die Textbox:
netsvcs
msconfig
safebootminimal
safebootnetwork
activex
drivers32
%ALLUSERSPROFILE%\Application Data\*.
%ALLUSERSPROFILE%\Application Data\*.exe /s
%APPDATA%\*.
%APPDATA%\*.exe /s
%SYSTEMDRIVE%\*.exe
/md5start
userinit.exe
eventlog.dll
scecli.dll
netlogon.dll
cngaudit.dll
ws2ifsl.sys
sceclt.dll
ntelogon.dll
winlogon.exe
logevent.dll
user32.DLL
explorer.exe
iaStor.sys
nvstor.sys
atapi.sys
IdeChnDr.sys
viasraid.sys
AGP440.sys
vaxscsi.sys
nvatabus.sys
viamraid.sys
nvata.sys
nvgts.sys
iastorv.sys
ViPrt.sys
eNetHook.dll
ahcix86.sys
KR10N.sys
nvstor32.sys
ahcix86s.sys
/md5stop
%systemroot%\system32\drivers\*.sys /lockedfiles
%systemroot%\System32\config\*.sav
%systemroot%\*. /mp /s
%systemroot%\system32\*.dll /lockedfiles
CREATERESTOREPOINT
5. Klicke "Scan"
6. 2 reporte werden erstellt:
OTL.Txt
Extras.Txt
__________________


Alt 29.10.2010, 21:15   #3
kilofek
 
PC wurde mit Virus infiziert ? - Standard

PC wurde mit Virus infiziert ?



OTL Logfile:
Code:
ATTFilter
OTL logfile created on: 29.10.2010 20:13:43 - Run 1
OTL by OldTimer - Version 3.2.17.1     Folder = C:\Users\Vista\Downloads
Windows Vista Home Premium Edition  (Version = 6.0.6000) - Type = NTWorkstation
Internet Explorer (Version = 7.0.6000.17037)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
2,00 Gb Total Physical Memory | 1,00 Gb Available Physical Memory | 38,00% Memory free
4,00 Gb Paging File | 3,00 Gb Available in Paging File | 66,00% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 458,46 Gb Total Space | 213,91 Gb Free Space | 46,66% Space Free | Partition Type: NTFS
Drive D: | 7,30 Gb Total Space | 0,97 Gb Free Space | 13,34% Space Free | Partition Type: NTFS
 
Computer Name: VISTA-PC | User Name: Vista | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - C:\Users\Vista\Downloads\OTL.exe (OldTimer Tools)
PRC - C:\Programme\Trend Micro\HijackThis\HijackThis.exe (Trend Micro Inc.)
PRC - C:\Programme\Mozilla Firefox\firefox.exe (Mozilla Corporation)
PRC - C:\Programme\Mozilla Firefox\plugin-container.exe (Mozilla Corporation)
PRC - C:\Programme\Alwil Software\Avast5\AvastUI.exe (AVAST Software)
PRC - C:\Programme\Alwil Software\Avast5\AvastSvc.exe (AVAST Software)
PRC - C:\Windows\explorer.exe (Microsoft Corporation)
PRC - C:\Programme\ICQ6.5\ICQ.exe (ICQ, LLC.)
PRC - C:\Programme\Avira\AntiVir PersonalEdition Classic\avscan.exe (Avira GmbH)
PRC - C:\Programme\Avira\AntiVir PersonalEdition Classic\sched.exe (Avira GmbH)
PRC - C:\Programme\Avira\AntiVir PersonalEdition Classic\avguard.exe (Avira GmbH)
PRC - C:\Programme\Winamp\winampa.exe ()
PRC - C:\Programme\Avira\AntiVir PersonalEdition Classic\avgnt.exe (Avira GmbH)
PRC - C:\Programme\OpenOffice.org 2.4\program\soffice.bin (OpenOffice.org)
PRC - C:\Programme\OpenOffice.org 2.4\program\soffice.exe (OpenOffice.org)
PRC - C:\Programme\Windows Defender\MSASCui.exe (Microsoft Corporation)
PRC - C:\Programme\Common Files\Marmiko Shared\MWLaMaS.exe (Deutsche Telekom AG, Marmiko IT-Solutions GmbH)
PRC - C:\Programme\T-Online\WLAN-Access Finder\ToWLaAcF.exe (Deutsche Telekom AG, Marmiko IT-Solutions GmbH)
PRC - C:\Programme\Saitek\SD6\Software\SaiMfd.exe (Saitek)
PRC - C:\Programme\Saitek\SD6\Software\ProfilerU.exe (Saitek)
PRC - C:\Windows\RtHDVCpl.exe (Realtek Semiconductor)
PRC - C:\hp\support\hpsysdrv.exe (Hewlett-Packard Company)
PRC - C:\Programme\Brother\Brmfcmon\BrMfcWnd.exe (Brother Industries, Ltd.)
PRC - C:\Programme\Brother\Brmfcmon\BrMfcMon.exe (Brother Industries, Ltd.)
PRC - C:\Programme\Hewlett-Packard\On-Screen OSD Indicator\OSD.exe (OsdMaestro)
PRC - C:\Programme\T-Online\T-Online_Software_6\Basis-Software\Basis1\ToADiMon.exe (Deutsche Telekom AG, Marmiko IT-Solutions GmbH)
PRC - C:\Programme\Windows Media Player\wmpnetwk.exe (Microsoft Corporation)
PRC - C:\Programme\Windows Media Player\wmpnscfg.exe (Microsoft Corporation)
PRC - C:\Windows\System32\wpcumi.exe (Microsoft Corporation)
PRC - C:\Programme\Common Files\microsoft shared\VS7DEBUG\MDM.EXE (Microsoft Corporation)
 
 
========== Modules (SafeList) ==========
 
MOD - C:\Users\Vista\Downloads\OTL.exe (OldTimer Tools)
MOD - C:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6000.16386_none_5d07289e07e1d100\comctl32.dll (Microsoft Corporation)
 
 
========== Win32 Services (SafeList) ==========
 
SRV - (avast! Web Scanner) -- C:\Program Files\Alwil Software\Avast5\AvastSvc.exe (AVAST Software)
SRV - (avast! Mail Scanner) -- C:\Program Files\Alwil Software\Avast5\AvastSvc.exe (AVAST Software)
SRV - (avast! Antivirus) -- C:\Program Files\Alwil Software\Avast5\AvastSvc.exe (AVAST Software)
SRV - (FLEXnet Licensing Service) -- C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe (Acresso Software Inc.)
SRV - (AntiVirScheduler) -- C:\Program Files\Avira\AntiVir PersonalEdition Classic\sched.exe (Avira GmbH)
SRV - (AntiVirService) -- C:\Program Files\Avira\AntiVir PersonalEdition Classic\avguard.exe (Avira GmbH)
SRV - (ServiceLayer) -- C:\Program Files\PC Connectivity Solution\ServiceLayer.exe (Nokia.)
SRV - (WinDefend) -- C:\Programme\Windows Defender\MpSvc.dll (Microsoft Corporation)
SRV - (TDslMgrService) -- C:\Program Files\T-Online\DSL-Manager\DslMgrSvc.exe (T-Systems Enterprise Services GmbH)
 
 
========== Driver Services (SafeList) ==========
 
DRV - (NwlnkFwd) -- C:\Windows\System32\DRIVERS\nwlnkfwd.sys File not found
DRV - (NwlnkFlt) -- C:\Windows\System32\DRIVERS\nwlnkflt.sys File not found
DRV - (IpInIp) -- C:\Windows\System32\DRIVERS\ipinip.sys File not found
DRV - (blbdrive) -- C:\Windows\System32\drivers\blbdrive.sys File not found
DRV - (aswTdi) -- C:\Windows\System32\drivers\aswTdi.sys (AVAST Software)
DRV - (aswSP) -- C:\Windows\System32\drivers\aswSP.sys (AVAST Software)
DRV - (aswRdr) -- C:\Windows\System32\drivers\aswRdr.sys (AVAST Software)
DRV - (aswMonFlt) -- C:\Windows\System32\drivers\aswMonFlt.sys (AVAST Software)
DRV - (aswFsBlk) -- C:\Windows\System32\drivers\aswFsBlk.sys (AVAST Software)
DRV - (atksgt) -- C:\Windows\System32\drivers\atksgt.sys ()
DRV - (lirsgt) -- C:\Windows\System32\drivers\lirsgt.sys ()
DRV - (avipbb) -- C:\Windows\System32\drivers\avipbb.sys (Avira GmbH)
DRV - (avgntflt) -- C:\Programme\Avira\AntiVir PersonalEdition Classic\avgntflt.sys (Avira GmbH)
DRV - (avgio) -- C:\Programme\Avira\AntiVir PersonalEdition Classic\avgio.sys (Avira GmbH)
DRV - (USBModem) -- C:\Windows\System32\drivers\lgusbmodem.sys (LG Electronics Inc.)
DRV - (UsbDiag) -- C:\Windows\System32\drivers\lgusbdiag.sys (LG Electronics Inc.)
DRV - (usbbus) -- C:\Windows\System32\drivers\lgusbbus.sys (LG Electronics Inc.)
DRV - (sptd) -- C:\Windows\System32\Drivers\sptd.sys ()
DRV - (SSHDRV86) -- C:\Windows\System32\drivers\SSHDRV86.sys ()
DRV - (PCASp50) -- C:\Windows\System32\drivers\PCASp50.sys (Printing Communications Assoc., Inc. (PCAUSA))
DRV - (ssmdrv) -- C:\Windows\System32\drivers\ssmdrv.sys (AVIRA GmbH)
DRV - (netr73) -- C:\Windows\System32\drivers\netr73.sys (Ralink Technology, Corp.)
DRV - (NWADI) -- C:\Windows\System32\drivers\NWADIenum.sys (Novatel Wireless Inc)
DRV - (UsbserFilt) -- C:\Windows\System32\drivers\usbser_lowerfltj.sys (Windows (R) Codename Longhorn DDK provider)
DRV - (nmwcd) -- C:\Windows\System32\drivers\ccdcmb.sys (Nokia)
DRV - (upperdev) -- C:\Windows\System32\drivers\usbser_lowerflt.sys (Windows (R) Codename Longhorn DDK provider)
DRV - (nmwcdc) -- C:\Windows\System32\drivers\ccdcmbo.sys (Nokia)
DRV - (pccsmcfd) -- C:\Windows\System32\drivers\pccsmcfd.sys (Nokia)
DRV - (xusb21) -- C:\Windows\System32\drivers\xusb21.sys (Microsoft Corporation)
DRV - (nvlddmkm) -- C:\Windows\System32\drivers\nvlddmkm.sys (NVIDIA Corporation)
DRV - (DslMNLwf) -- C:\Windows\System32\drivers\dslmnlwf.sys (T-Systems Enterprise Services GmbH)
DRV - (SaiNtBus) -- C:\Windows\System32\drivers\SaiBus.sys (Saitek)
DRV - (SaiMini) -- C:\Windows\System32\drivers\SaiMini.sys (Saitek)
DRV - (SaiH0BAC) -- C:\Windows\System32\drivers\SaiH0BAC.sys (Saitek)
DRV - (IntcAzAudAddService) Service for Realtek HD Audio (WDM) -- C:\Windows\System32\drivers\RTKVHDA.sys (Realtek Semiconductor Corp.)
DRV - (nvstor32) -- C:\Windows\system32\drivers\nvstor32.sys (NVIDIA Corporation)
DRV - (NVENETFD) -- C:\Windows\System32\drivers\nvmfdx32.sys (NVIDIA Corporation)
DRV - (ql2300) -- C:\Windows\system32\drivers\ql2300.sys (QLogic Corporation)
DRV - (adp94xx) -- C:\Windows\system32\drivers\adp94xx.sys (Adaptec, Inc.)
DRV - (elxstor) -- C:\Windows\system32\drivers\elxstor.sys (Emulex)
DRV - (adpahci) -- C:\Windows\system32\drivers\adpahci.sys (Adaptec, Inc.)
DRV - (uliahci) -- C:\Windows\system32\drivers\uliahci.sys (ULi Electronics Inc.)
DRV - (iaStorV) -- C:\Windows\system32\drivers\iastorv.sys (Intel Corporation)
DRV - (adpu320) -- C:\Windows\system32\drivers\adpu320.sys (Adaptec, Inc.)
DRV - (ulsata2) -- C:\Windows\system32\drivers\ulsata2.sys (Promise Technology, Inc.)
DRV - (vsmraid) -- C:\Windows\system32\drivers\vsmraid.sys (VIA Technologies Inc.,Ltd)
DRV - (ql40xx) -- C:\Windows\system32\drivers\ql40xx.sys (QLogic Corporation)
DRV - (UlSata) -- C:\Windows\system32\drivers\ulsata.sys (Promise Technology, Inc.)
DRV - (adpu160m) -- C:\Windows\system32\drivers\adpu160m.sys (Adaptec, Inc.)
DRV - (nvraid) -- C:\Windows\system32\drivers\nvraid.sys (NVIDIA Corporation)
DRV - (nfrd960) -- C:\Windows\system32\drivers\nfrd960.sys (IBM Corporation)
DRV - (iirsp) -- C:\Windows\system32\drivers\iirsp.sys (Intel Corp./ICP vortex GmbH)
DRV - (SiSRaid4) -- C:\Windows\system32\drivers\sisraid4.sys (Silicon Integrated Systems)
DRV - (nvstor) -- C:\Windows\system32\drivers\nvstor.sys (NVIDIA Corporation)
DRV - (aic78xx) -- C:\Windows\system32\drivers\djsvs.sys (Adaptec, Inc.)
DRV - (arcsas) -- C:\Windows\system32\drivers\arcsas.sys (Adaptec, Inc.)
DRV - (LSI_SCSI) -- C:\Windows\system32\drivers\lsi_scsi.sys (LSI Logic)
DRV - (SiSRaid2) -- C:\Windows\system32\drivers\sisraid2.sys (Silicon Integrated Systems Corp.)
DRV - (HpCISSs) -- C:\Windows\system32\drivers\hpcisss.sys (Hewlett-Packard Company)
DRV - (arc) -- C:\Windows\system32\drivers\arc.sys (Adaptec, Inc.)
DRV - (iteraid) -- C:\Windows\system32\drivers\iteraid.sys (Integrated Technology Express, Inc.)
DRV - (iteatapi) -- C:\Windows\system32\drivers\iteatapi.sys (Integrated Technology Express, Inc.)
DRV - (LSI_SAS) -- C:\Windows\system32\drivers\lsi_sas.sys (LSI Logic)
DRV - (Symc8xx) -- C:\Windows\system32\drivers\symc8xx.sys (LSI Logic)
DRV - (LSI_FC) -- C:\Windows\system32\drivers\lsi_fc.sys (LSI Logic)
DRV - (Sym_u3) -- C:\Windows\system32\drivers\sym_u3.sys (LSI Logic)
DRV - (Mraid35x) -- C:\Windows\system32\drivers\mraid35x.sys (LSI Logic Corporation)
DRV - (Sym_hi) -- C:\Windows\system32\drivers\sym_hi.sys (LSI Logic)
DRV - (megasas) -- C:\Windows\system32\drivers\megasas.sys (LSI Logic Corporation)
DRV - (viaide) -- C:\Windows\system32\drivers\viaide.sys (VIA Technologies, Inc.)
DRV - (cmdide) -- C:\Windows\system32\drivers\cmdide.sys (CMD Technology, Inc.)
DRV - (aliide) -- C:\Windows\system32\drivers\aliide.sys (Acer Laboratories Inc.)
DRV - (xnacc) -- C:\Windows\System32\drivers\xnacc.sys (Microsoft Corporation)
DRV - (Brserid) Brother MFC Serial Port Interface Driver (WDM) -- C:\Windows\system32\drivers\brserid.sys (Brother Industries Ltd.)
DRV - (BrUsbSer) -- C:\Windows\system32\drivers\brusbser.sys (Brother Industries Ltd.)
DRV - (BrFiltUp) -- C:\Windows\system32\drivers\brfiltup.sys (Brother Industries, Ltd.)
DRV - (BrFiltLo) -- C:\Windows\system32\drivers\brfiltlo.sys (Brother Industries, Ltd.)
DRV - (BrSerWdm) -- C:\Windows\system32\drivers\brserwdm.sys (Brother Industries Ltd.)
DRV - (BrUsbMdm) -- C:\Windows\system32\drivers\brusbmdm.sys (Brother Industries Ltd.)
DRV - (ntrigdigi) -- C:\Windows\system32\drivers\ntrigdigi.sys (N-trig Innovative Technologies)
DRV - (E1G60) Intel(R) -- C:\Windows\System32\drivers\E1G60I32.sys (Intel Corporation)
DRV - (MTOnlPktAlyX) -- C:\Programme\T-Online\T-Online_Software_6\Basis-Software\Basis1\MTOnlPktAlyx.sys (Deutsche Telekom AG AG, Marmiko IT-Solutions GmbH)
DRV - (Ps2) -- C:\Windows\System32\drivers\PS2.sys (Hewlett-Packard Company)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = HP Desktop | MSN
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = %SystemRoot%\system32\blank.htm
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = HP Desktop | MSN
 
 
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
 
 
IE - HKU\S-1-5-21-1619569615-1912485870-23091121-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = about:blank
IE - HKU\S-1-5-21-1619569615-1912485870-23091121-1000\..\URLSearchHook: {E312764E-7706-43F1-8DAB-FCDD2B1E416D} - C:\Programme\pdfforge Toolbar\SearchSettings.dll (Spigot, Inc.)
IE - HKU\S-1-5-21-1619569615-1912485870-23091121-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
========== FireFox ==========
 
FF - prefs.js..browser.search.useDBForOrder: true
FF - prefs.js..browser.startup.homepage: "hxxp://www.google.de"
FF - prefs.js..extensions.enabledItems: de-DE@dictionaries.addons.mozilla.org:2.0.1
FF - prefs.js..extensions.enabledItems: {a7c6cf7f-112c-4500-a7ea-39801a327e5f}:1.0.9
FF - prefs.js..extensions.enabledItems: {0b457cAA-602d-484a-8fe7-c1d894a011ba}:0.80
FF - prefs.js..extensions.enabledItems: {195A3098-0BD5-4e90-AE22-BA1C540AFD1E}:2.9.1.0
FF - prefs.js..extensions.enabledItems: {AB2CE124-6272-4b12-94A9-7303C7397BD1}:4.2.0.5198
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}:6.0.20
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}:6.0.21
FF - prefs.js..network.proxy.http: "proxy.blacknet.biz"
FF - prefs.js..network.proxy.http_port: 3128
FF - prefs.js..network.proxy.ssl: "proxy.blacknet.biz"
FF - prefs.js..network.proxy.ssl_port: 3128
 
 
FF - HKLM\software\mozilla\Mozilla Firefox 3.6.12\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2010.10.29 11:49:59 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 3.6.12\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2010.10.29 11:49:59 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Thunderbird\Extensions\\eplgTb@eset.com: C:\Program Files\ESET\ESET Smart Security\Mozilla Thunderbird
 
[2008.09.08 00:49:54 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\mozilla\Extensions
[2010.10.28 23:18:35 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\mozilla\Firefox\Profiles\1dpoohzk.default\extensions
[2009.11.11 21:15:55 | 000,000,000 | ---D | M] (FireShot) -- C:\Users\Vista\AppData\Roaming\mozilla\Firefox\Profiles\1dpoohzk.default\extensions\{0b457cAA-602d-484a-8fe7-c1d894a011ba}
[2010.03.05 16:46:49 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Vista\AppData\Roaming\mozilla\Firefox\Profiles\1dpoohzk.default\extensions\{195A3098-0BD5-4e90-AE22-BA1C540AFD1E}
[2010.09.02 21:44:42 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- C:\Users\Vista\AppData\Roaming\mozilla\Firefox\Profiles\1dpoohzk.default\extensions\{20a82645-c095-46ed-80e3-08825760534b}
[2010.06.24 11:25:28 | 000,000,000 | ---D | M] (FireFTP) -- C:\Users\Vista\AppData\Roaming\mozilla\Firefox\Profiles\1dpoohzk.default\extensions\{a7c6cf7f-112c-4500-a7ea-39801a327e5f}
[2010.03.23 00:56:08 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\mozilla\Firefox\Profiles\1dpoohzk.default\extensions\de-DE@dictionaries.addons.mozilla.org
[2008.07.19 12:02:59 | 000,002,921 | ---- | M] () -- C:\Users\Vista\AppData\Roaming\Mozilla\FireFox\Profiles\1dpoohzk.default\searchplugins\daemon-search.xml
[2008.01.13 12:52:53 | 000,002,279 | ---- | M] () -- C:\Users\Vista\AppData\Roaming\Mozilla\FireFox\Profiles\1dpoohzk.default\searchplugins\wyszukiwarka-onetpl.xml
[2010.10.28 23:18:35 | 000,000,000 | ---D | M] -- C:\Programme\Mozilla Firefox\extensions
[2010.04.30 16:27:25 | 000,000,000 | ---D | M] (Skype extension for Firefox) -- C:\Programme\Mozilla Firefox\extensions\{AB2CE124-6272-4b12-94A9-7303C7397BD1}
[2009.05.26 00:25:26 | 000,000,000 | ---D | M] (pdfforge Toolbar Plugin) -- C:\Programme\Mozilla Firefox\extensions\{B922D405-6D13-4A2B-AE89-08A030DA4402}
[2010.05.25 12:11:57 | 000,000,000 | ---D | M] (Java Console) -- C:\Programme\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}
[2010.08.31 09:51:36 | 000,000,000 | ---D | M] (Java Console) -- C:\Programme\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}
[2009.05.26 00:25:27 | 000,000,000 | ---D | M] -- C:\Programme\Mozilla Firefox\extensions\search@searchsettings.com
[2010.07.17 05:00:04 | 000,423,656 | ---- | M] (Sun Microsystems, Inc.) -- C:\Programme\Mozilla Firefox\plugins\npdeployJava1.dll
[2009.10.23 15:01:34 | 000,102,400 | ---- | M] (Zylom) -- C:\Programme\Mozilla Firefox\plugins\npzylomgamesplayer.dll
[2010.04.06 14:02:40 | 000,001,392 | ---- | M] () -- C:\Programme\Mozilla Firefox\searchplugins\amazondotcom-de.xml
[2010.04.06 14:02:41 | 000,002,344 | ---- | M] () -- C:\Programme\Mozilla Firefox\searchplugins\eBay-de.xml
[2010.04.06 14:02:41 | 000,006,805 | ---- | M] () -- C:\Programme\Mozilla Firefox\searchplugins\leo_ende_de.xml
[2010.04.06 14:02:41 | 000,001,178 | ---- | M] () -- C:\Programme\Mozilla Firefox\searchplugins\wikipedia-de.xml
[2010.04.06 14:02:41 | 000,001,105 | ---- | M] () -- C:\Programme\Mozilla Firefox\searchplugins\yahoo-de.xml
 
O1 HOSTS File: ([2010.05.07 20:11:47 | 000,000,052 | ---- | M]) - C:\Windows\System32\drivers\etc\HOSTS
O1 - Hosts: 127.0.0.1 localhost
O1 - Hosts: 127.0.0.0 activate.adobe.com
O2 - BHO: (Adobe PDF Reader) - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Programme\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll (Adobe Systems Incorporated)
O2 - BHO: (no name) - {8a194578-81ea-4850-9911-13ba2d71efbd}  - No CLSID value found.
O2 - BHO: (Skype add-on for Internet Explorer) - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Programme\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O2 - BHO: (pdfforge Toolbar) - {B922D405-6D13-4A2B-AE89-08A030DA4402} - C:\Programme\pdfforge Toolbar\WidgiToolbarIE.dll (GreenTree Applications, Inc.)
O2 - BHO: (no name) - {E312764E-7706-43F1-8DAB-FCDD2B1E416D} - C:\Programme\pdfforge Toolbar\SearchSettings.dll (Spigot, Inc.)
O2 - BHO: (FlashFXP Helper for Internet Explorer) - {E5A1691B-D188-4419-AD02-90002030B8EE} - C:\Programme\FlashFXP\IEFlash.dll (IniCom Networks, Inc.)
O3 - HKLM\..\Toolbar: (DAEMON Tools Toolbar) - {32099AAC-C132-4136-9E9A-4E364A424E17} - C:\Programme\DAEMON Tools Toolbar\DTToolbar.dll ()
O3 - HKLM\..\Toolbar: (pdfforge Toolbar) - {B922D405-6D13-4A2B-AE89-08A030DA4402} - C:\Programme\pdfforge Toolbar\WidgiToolbarIE.dll (GreenTree Applications, Inc.)
O3 - HKU\S-1-5-21-1619569615-1912485870-23091121-1000\..\Toolbar\WebBrowser: (DAEMON Tools Toolbar) - {32099AAC-C132-4136-9E9A-4E364A424E17} - C:\Programme\DAEMON Tools Toolbar\DTToolbar.dll ()
O4 - HKLM..\Run: [Adobe Reader Speed Launcher] C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe (Adobe Systems Incorporated)
O4 - HKLM..\Run: [avast5] C:\Program Files\Alwil Software\Avast5\avastUI.exe (AVAST Software)
O4 - HKLM..\Run: [avgnt] C:\Program Files\Avira\AntiVir PersonalEdition Classic\avgnt.exe (Avira GmbH)
O4 - HKLM..\Run: [BrMfcWnd] C:\Program Files\Brother\Brmfcmon\BrMfcWnd.exe (Brother Industries, Ltd.)
O4 - HKLM..\Run: [ControlCenter3] C:\Program Files\Brother\ControlCenter3\brctrcen.exe (Brother Industries, Ltd.)
O4 - HKLM..\Run: [HP Health Check Scheduler] c:\Programme\Hewlett-Packard\HP Health Check\HPHC_Scheduler.exe (Hewlett-Packard)
O4 - HKLM..\Run: [hpsysdrv] c:\hp\support\hpsysdrv.exe (Hewlett-Packard Company)
O4 - HKLM..\Run: [NvCplDaemon] C:\Windows\System32\NvCpl.DLL (NVIDIA Corporation)
O4 - HKLM..\Run: [NvMediaCenter] C:\Windows\System32\NvMcTray.DLL (NVIDIA Corporation)
O4 - HKLM..\Run: [NvSvc] C:\Windows\System32\nvsvc.DLL (NVIDIA Corporation)
O4 - HKLM..\Run: [OsdMaestro] C:\Program Files\Hewlett-Packard\On-Screen OSD Indicator\OSD.exe (OsdMaestro)
O4 - HKLM..\Run: [ProfilerU] C:\Programme\Saitek\SD6\Software\ProfilerU.exe (Saitek)
O4 - HKLM..\Run: [prunnet] C:\Users\Vista\Downloads\prun.exe File not found
O4 - HKLM..\Run: [RtHDVCpl] C:\Windows\RtHDVCpl.exe (Realtek Semiconductor)
O4 - HKLM..\Run: [SaiMfd] C:\Programme\Saitek\SD6\Software\SaiMfd.exe (Saitek)
O4 - HKLM..\Run: [SearchSettings] C:\Programme\pdfforge Toolbar\SearchSettings.exe (Spigot, Inc.)
O4 - HKLM..\Run: [ToADiMon.exe] C:\Program Files\T-Online\T-Online_Software_6\Basis-Software\Basis1\ToADiMon.exe (Deutsche Telekom AG, Marmiko IT-Solutions GmbH)
O4 - HKLM..\Run: [WinampAgent] C:\Program Files\Winamp\winampa.exe ()
O4 - HKLM..\Run: [Windows Defender] C:\Program Files\Windows Defender\MSASCui.exe (Microsoft Corporation)
O4 - HKLM..\Run: [WPCUMI] C:\Windows\System32\wpcumi.exe (Microsoft Corporation)
O4 - HKU\.DEFAULT..\Run: [T-Online_Software_6\WLAN-Access Finder] C:\Program Files\T-Online\WLAN-Access Finder\ToWLaAcF.exe (Deutsche Telekom AG, Marmiko IT-Solutions GmbH)
O4 - HKU\S-1-5-18..\Run: [T-Online_Software_6\WLAN-Access Finder] C:\Program Files\T-Online\WLAN-Access Finder\ToWLaAcF.exe (Deutsche Telekom AG, Marmiko IT-Solutions GmbH)
O4 - HKU\S-1-5-19..\Run: [WindowsWelcomeCenter] C:\Windows\System32\oobefldr.dll (Microsoft Corporation)
O4 - HKU\S-1-5-20..\Run: [WindowsWelcomeCenter] C:\Windows\System32\oobefldr.dll (Microsoft Corporation)
O4 - HKU\S-1-5-21-1619569615-1912485870-23091121-1000..\Run: [prunnet] C:\Users\Vista\Downloads\prun.exe File not found
O4 - HKU\S-1-5-21-1619569615-1912485870-23091121-1000..\Run: [T-Online_Software_6\WLAN-Access Finder] C:\Program Files\T-Online\WLAN-Access Finder\ToWLaAcF.exe (Deutsche Telekom AG, Marmiko IT-Solutions GmbH)
O4 - Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DSL-Manager.lnk = C:\Programme\T-Online\DSL-Manager\DslMgr.exe (T-Systems Enterprise Services GmbH)
O4 - Startup: C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DSL-Manager.lnk = C:\Programme\T-Online\DSL-Manager\DslMgr.exe (T-Systems Enterprise Services GmbH)
O4 - Startup: C:\Users\Vista\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 2.4.lnk = C:\Programme\OpenOffice.org 2.4\program\quickstart.exe ()
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableLUA = 0
O7 - HKU\S-1-5-21-1619569615-1912485870-23091121-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-21-1619569615-1912485870-23091121-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: LogonHoursAction = 2
O7 - HKU\S-1-5-21-1619569615-1912485870-23091121-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: DontDisplayLogonHoursWarnings = 1
O8 - Extra context menu item: Nach Microsoft &Excel exportieren - C:\Programme\Microsoft Office\OFFICE11\EXCEL.EXE (Microsoft Corporation)
O9 - Extra Button: Skype add-on for Internet Explorer - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Programme\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O9 - Extra 'Tools' menuitem : Skype add-on for Internet Explorer - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Programme\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O9 - Extra Button: Recherchieren - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\Programme\Microsoft Office\OFFICE11\REFIEBAR.DLL (Microsoft Corporation)
O9 - Extra Button: ICQ6 - {E59EB121-F339-4851-A3BA-FE49C35617C2} - C:\Programme\ICQ6.5\ICQ.exe (ICQ, LLC.)
O9 - Extra 'Tools' menuitem : ICQ6 - {E59EB121-F339-4851-A3BA-FE49C35617C2} - C:\Programme\ICQ6.5\ICQ.exe (ICQ, LLC.)
O10 - Protocol_Catalog9\Catalog_Entries\000000000001 - C:\Windows\System32\wpclsp.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000002 - C:\Windows\System32\wpclsp.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000003 - C:\Windows\System32\wpclsp.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000004 - C:\Windows\System32\wpclsp.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000005 - C:\Windows\System32\wpclsp.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000006 - C:\Windows\System32\wpclsp.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000007 - C:\Windows\System32\wpclsp.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000008 - C:\Windows\System32\wpclsp.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000027 - C:\Windows\System32\wpclsp.dll (Microsoft Corporation)
O13 - gopher Prefix: missing
O15 - HKU\.DEFAULT\..Trusted Ranges: Range1 ([http] in Local intranet)
O15 - HKU\S-1-5-18\..Trusted Ranges: Range1 ([http] in Local intranet)
O15 - HKU\S-1-5-21-1619569615-1912485870-23091121-1000\..Trusted Ranges: Range1 ([http] in Local intranet)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_21-windows-i586.cab (Java Plug-in 1.6.0_21)
O16 - DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} hxxp://fpdownload.macromedia.com/get/flashplayer/current/ultrashim.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_01-windows-i586.cab (Java Plug-in 1.6.0_01)
O16 - DPF: {CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_03-windows-i586.cab (Java Plug-in 1.6.0_03)
O16 - DPF: {CAFEEFAC-0016-0000-0004-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_04-windows-i586.cab (Java Plug-in 1.6.0_04)
O16 - DPF: {CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_05-windows-i586.cab (Java Plug-in 1.6.0_05)
O16 - DPF: {CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_07-windows-i586.cab (Java Plug-in 1.6.0_07)
O16 - DPF: {CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_21-windows-i586.cab (Java Plug-in 1.6.0_21)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_21-windows-i586.cab (Java Plug-in 1.6.0_21)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.2.1
O18 - Protocol\Handler\http\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\http\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\https\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\https\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\msdaipp\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\msdaipp\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\ms-itss {0A9007C0-4076-11D3-8789-0000F8105754} - C:\Programme\Common Files\microsoft shared\Information Retrieval\msitss.dll (Microsoft Corporation)
O18 - Protocol\Handler\mso-offdap11 {32505114-5902-49B2-880A-1F7738E5A384} - C:\Programme\Common Files\microsoft shared\Web Components\11\OWC11.DLL (Microsoft Corporation)
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Programme\Common Files\Skype\Skype4COM.dll (Skype Technologies)
O18 - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Programme\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O18 - Protocol\Filter\text/xml {807553E5-5146-11D5-A672-00B0D022E945} - C:\Programme\Common Files\microsoft shared\OFFICE11\MSOXMLMF.DLL (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O24 - Desktop WallPaper: C:\Windows\Web\Wallpaper\img33.jpg
O24 - Desktop BackupWallPaper: C:\Windows\Web\Wallpaper\img33.jpg
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2007.10.08 08:03:15 | 000,000,074 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O33 - MountPoints2\{a479252c-5579-11dd-ba52-8a616c247860}\Shell - "" = AutoRun
O33 - MountPoints2\{a479252c-5579-11dd-ba52-8a616c247860}\Shell\AutoRun\command - "" = J:\_AUTORUN\AUTORUN.EXE -- File not found
O33 - MountPoints2\{a479252c-5579-11dd-ba52-8a616c247860}\Shell\instDX\command - "" = J:\directX\dxsetup.exe -- File not found
O33 - MountPoints2\{a479252c-5579-11dd-ba52-8a616c247860}\Shell\readme\command - "" = notepad readme.txt
O34 - HKLM BootExecute: (autocheck autochk *) -  File not found
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
 
NetSvcs: FastUserSwitchingCompatibility -  File not found
NetSvcs: Ias -  File not found
NetSvcs: Nla -  File not found
NetSvcs: Ntmssvc -  File not found
NetSvcs: NWCWorkstation -  File not found
NetSvcs: Nwsapagent -  File not found
NetSvcs: SRService -  File not found
NetSvcs: WmdmPmSp -  File not found
NetSvcs: LogonHours -  File not found
NetSvcs: PCAudit -  File not found
NetSvcs: helpsvc -  File not found
NetSvcs: uploadmgr -  File not found
 
 
SafeBootMin: AppMgmt - Service
SafeBootMin: Base - Driver Group
SafeBootMin: Boot Bus Extender - Driver Group
SafeBootMin: Boot file system - Driver Group
SafeBootMin: File system - Driver Group
SafeBootMin: Filter - Driver Group
SafeBootMin: HelpSvc - Service
SafeBootMin: NTDS -  File not found
SafeBootMin: PCI Configuration - Driver Group
SafeBootMin: PNP Filter - Driver Group
SafeBootMin: Primary disk - Driver Group
SafeBootMin: sacsvr - Service
SafeBootMin: SCSI Class - Driver Group
SafeBootMin: System Bus Extender - Driver Group
SafeBootMin: WinDefend - C:\Programme\Windows Defender\MpSvc.dll (Microsoft Corporation)
SafeBootMin: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootMin: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootMin: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootMin: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootMin: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootMin: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootMin: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootMin: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootMin: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootMin: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootMin: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootMin: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootMin: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootMin: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootMin: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootMin: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootMin: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices
 
SafeBootNet: AppMgmt - Service
SafeBootNet: Base - Driver Group
SafeBootNet: Boot Bus Extender - Driver Group
SafeBootNet: Boot file system - Driver Group
SafeBootNet: File system - Driver Group
SafeBootNet: Filter - Driver Group
SafeBootNet: HelpSvc - Service
SafeBootNet: Messenger - Service
SafeBootNet: NDIS Wrapper - Driver Group
SafeBootNet: NetBIOSGroup - Driver Group
SafeBootNet: NetDDEGroup - Driver Group
SafeBootNet: Network - Driver Group
SafeBootNet: NetworkProvider - Driver Group
SafeBootNet: NTDS -  File not found
SafeBootNet: PCI Configuration - Driver Group
SafeBootNet: PNP Filter - Driver Group
SafeBootNet: PNP_TDI - Driver Group
SafeBootNet: Primary disk - Driver Group
SafeBootNet: rdsessmgr - Service
SafeBootNet: sacsvr - Service
SafeBootNet: SCSI Class - Driver Group
SafeBootNet: Streams Drivers - Driver Group
SafeBootNet: System Bus Extender - Driver Group
SafeBootNet: TDI - Driver Group
SafeBootNet: WinDefend - C:\Programme\Windows Defender\MpSvc.dll (Microsoft Corporation)
SafeBootNet: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootNet: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootNet: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootNet: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootNet: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootNet: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootNet: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootNet: {4D36E972-E325-11CE-BFC1-08002BE10318} - Net
SafeBootNet: {4D36E973-E325-11CE-BFC1-08002BE10318} - NetClient
SafeBootNet: {4D36E974-E325-11CE-BFC1-08002BE10318} - NetService
SafeBootNet: {4D36E975-E325-11CE-BFC1-08002BE10318} - NetTrans
SafeBootNet: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootNet: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootNet: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootNet: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootNet: {50DD5230-BA8A-11D1-BF5D-0000F805F530} - Smart card readers
SafeBootNet: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootNet: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootNet: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootNet: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootNet: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootNet: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices
 
ActiveX: {08B0E5C0-4FCB-11CF-AAA5-00401C608500} - Microsoft VM
ActiveX: {2179C5D3-EBFF-11CF-B6FD-00AA00B4E220} - NetShow
ActiveX: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Windows Media Player 5.2
ActiveX: {233C1507-6A77-46A4-9443-F871F945D258} - Adobe Shockwave Director 11.0.3
ActiveX: {25FFAAD0-F4A3-4164-95FF-4461E9F35D51} - .NET Framework
ActiveX: {2A202491-F00D-11cf-87CC-0020AFEECF20} - Adobe Shockwave Director 11.0.3
ActiveX: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll
ActiveX: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles%\Windows Mail\WinMail.exe" OCInstallUserConfigOE
ActiveX: {44BBA848-CC51-11CF-AAFA-00AA00B6015C} - DirectShow
ActiveX: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.6
ActiveX: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX: {73FA19D0-2D75-11D2-995D-00C04F98BBC9} - Webordner
ActiveX: {7790769C-0471-11d2-AF11-00C04FA35D02} - Address Book 7
ActiveX: {7C028AF8-F614-47B3-82DA-BA94E41B1089} - .NET Framework
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /i:U shell32.dll
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\Windows\system32\ie4uinit.exe -BaseSettings
ActiveX: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\Windows\system32\Rundll32.exe C:\Windows\system32\mscories.dll,Install
ActiveX: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX: {CDD7975E-60F8-41d5-8149-19E51D6F71D0} - Windows Movie Maker v2.1
ActiveX: {D27CDB6E-AE6D-11CF-96B8-444553540000} - Adobe Flash Player
ActiveX: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - C:\Windows\system32\unregmp2.exe /ShowWMP
ActiveX: >{26923b43-4d38-484f-9b9e-de460746276c} - C:\Windows\system32\ie4uinit.exe -UserIconConfig
ActiveX: >{60B49E34-C7CC-11D0-8953-00A0C90347FF} - RunDLL32 IEDKCS32.DLL,BrandIE4 SIGNUP
 
Drivers32: msacm.ac3acm - C:\Windows\System32\ac3acm.acm (fccHandler)
Drivers32: msacm.l3acm - C:\Windows\System32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: msacm.lameacm - C:\Windows\System32\lameACM.acm (www)
Drivers32: vidc.cvid - C:\Windows\System32\iccvid.dll (Radius Inc.)
Drivers32: VIDC.DIVX - C:\Windows\System32\divx.dll (DivX, Inc.)
Drivers32: VIDC.FFDS - C:\Windows\System32\ff_vfw.dll ()
Drivers32: vidc.iv31 - C:\Windows\System32\ir32_32.dll (Intel(R) Corporation)
Drivers32: vidc.iv32 - C:\Windows\System32\ir32_32.dll (Intel(R) Corporation)
Drivers32: VIDC.IV41 - C:\Windows\System32\ir41_32.ax (Intel Corporation)
Drivers32: VIDC.XVID - C:\Windows\System32\xvidvfw.dll ()
Drivers32: VIDC.YV12 - C:\Windows\System32\yv12vfw.dll (www.helixcommunity.org)
Drivers32: vidc.yvu9 - C:\Windows\System32\Iyvu9_32.dll ()
 
CREATERESTOREPOINT
Restore point Set: OTL Restore Point
 
========== Files/Folders - Created Within 30 Days ==========
 
[2010.10.29 19:41:07 | 000,165,584 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswSP.sys
[2010.10.29 19:41:07 | 000,023,376 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswRdr.sys
[2010.10.29 19:41:07 | 000,017,744 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswFsBlk.sys
[2010.10.29 19:41:06 | 000,050,768 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswMonFlt.sys
[2010.10.29 19:41:06 | 000,046,672 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswTdi.sys
[2010.10.29 19:40:09 | 000,038,848 | ---- | C] (AVAST Software) -- C:\Windows\avastSS.scr
[2010.10.29 19:40:08 | 000,167,592 | ---- | C] (AVAST Software) -- C:\Windows\System32\aswBoot.exe
[2010.10.29 19:39:53 | 000,000,000 | ---D | C] -- C:\Programme\Alwil Software
[2010.10.29 19:39:53 | 000,000,000 | ---D | C] -- C:\ProgramData\Alwil Software
[2010.10.29 19:38:19 | 000,000,000 | ---D | C] -- C:\Programme\Trend Micro
[2010.10.29 19:33:15 | 000,812,344 | ---- | C] (Trend Micro Inc.) -- C:\Users\Vista\Desktop\9364-HJTInstall.exe
[2010.10.29 10:55:20 | 000,000,000 | ---D | C] -- C:\Users\Vista\AppData\Local\ESET
[2010.10.07 21:24:21 | 000,000,000 | ---D | C] -- C:\Users\Vista\Documents\Michal
[2009.03.26 10:00:04 | 000,126,976 | ---- | C] ( ) -- C:\Windows\System32\Interop.SHDocVw.dll
[2 C:\Windows\System32\*.tmp files -> C:\Windows\System32\*.tmp -> ]
[1 C:\*.tmp files -> C:\*.tmp -> ]
 
========== Files - Modified Within 30 Days ==========
 
[2010.10.29 20:30:00 | 000,000,422 | -H-- | M] () -- C:\Windows\tasks\User_Feed_Synchronization-{E560C826-CF61-47E3-A4C2-3CBAEA5CAFF1}.job
[2010.10.29 19:59:03 | 000,000,680 | RHS- | M] () -- C:\Users\Vista\ntuser.pol
[2010.10.29 19:41:08 | 000,001,842 | ---- | M] () -- C:\Users\Public\Desktop\avast! Free Antivirus.lnk
[2010.10.29 19:41:05 | 000,002,577 | ---- | M] () -- C:\Windows\System32\config.nt
[2010.10.29 19:40:00 | 000,001,094 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2010.10.29 19:38:19 | 000,001,876 | ---- | M] () -- C:\Users\Vista\Desktop\HijackThis.lnk
[2010.10.29 19:37:02 | 000,001,090 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2010.10.29 19:36:36 | 000,003,472 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
[2010.10.29 19:36:36 | 000,003,472 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
[2010.10.29 19:36:30 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2010.10.29 19:36:27 | 2145,968,128 | -HS- | M] () -- C:\hiberfil.sys
[2010.10.29 19:33:55 | 000,812,344 | ---- | M] (Trend Micro Inc.) -- C:\Users\Vista\Desktop\9364-HJTInstall.exe
[2010.10.29 19:28:50 | 047,204,648 | ---- | M] () -- C:\Users\Vista\Desktop\setup_av_free_ger50677.exe
[2010.10.29 17:03:13 | 000,000,000 | ---- | M] () -- C:\FileOut.Cns
[2010.10.29 17:03:13 | 000,000,000 | ---- | M] () -- C:\FileIn.Cns
[2010.10.29 10:55:05 | 000,000,418 | -H-- | M] () -- C:\Windows\tasks\User_Feed_Synchronization-{18F584A0-89E2-439C-8B66-0E97D8168B71}.job
[2010.10.28 18:00:30 | 000,007,370 | ---- | M] () -- C:\Users\Vista\Desktop\12.jpg
[2010.10.28 12:37:50 | 000,117,760 | ---- | M] () -- C:\Users\Vista\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2010.10.28 10:54:12 | 000,020,898 | ---- | M] () -- C:\Users\Vista\Desktop\111.odt
[2010.10.26 00:22:16 | 000,069,120 | ---- | M] () -- C:\Users\Vista\Desktop\poprawki3.doc
[2010.10.26 00:09:55 | 000,069,632 | ---- | M] () -- C:\Users\Vista\Desktop\poprawki2222.doc
[2010.10.21 11:45:32 | 000,644,606 | ---- | M] () -- C:\Windows\System32\perfh007.dat
[2010.10.21 11:45:32 | 000,612,848 | ---- | M] () -- C:\Windows\System32\perfh009.dat
[2010.10.21 11:45:32 | 000,117,518 | ---- | M] () -- C:\Windows\System32\perfc007.dat
[2010.10.21 11:45:32 | 000,104,570 | ---- | M] () -- C:\Windows\System32\perfc009.dat
[2010.10.15 11:37:38 | 000,069,632 | ---- | M] () -- C:\Users\Vista\Desktop\Microsoft Word-Dokument (neu).doc
[2010.10.13 17:43:01 | 000,000,558 | -H-- | M] () -- C:\Windows\tasks\Norton Security Scan for Vista.job
[2010.10.07 20:12:02 | 000,002,177 | ---- | M] () -- C:\Users\Vista\Documents\New Database.odb
[2010.10.06 22:12:54 | 000,106,496 | ---- | M] () -- C:\Users\Vista\Desktop\poprawki2.doc
[2010.10.06 22:10:36 | 000,025,284 | ---- | M] () -- C:\Users\Vista\Desktop\poprawki.odt
[2010.10.04 20:54:38 | 000,009,918 | ---- | M] () -- C:\Users\Vista\Desktop\einladungstext.odt
[2010.10.04 20:42:34 | 000,403,964 | ---- | M] () -- C:\Users\Vista\Desktop\einladung-ballons1.pdf
[2010.10.03 22:15:44 | 000,088,230 | ---- | M] () -- C:\Users\Vista\Documents\Michał1.odt
[2010.09.30 11:17:28 | 000,010,872 | ---- | M] () -- C:\Users\Vista\Desktop\30.09.10 - poprawione.odt
[2 C:\Windows\System32\*.tmp files -> C:\Windows\System32\*.tmp -> ]
[1 C:\*.tmp files -> C:\*.tmp -> ]
 
========== Files Created - No Company Name ==========
 
[2010.10.29 19:57:00 | 000,000,680 | RHS- | C] () -- C:\Users\Vista\ntuser.pol
[2010.10.29 19:41:08 | 000,001,842 | ---- | C] () -- C:\Users\Public\Desktop\avast! Free Antivirus.lnk
[2010.10.29 19:38:19 | 000,001,876 | ---- | C] () -- C:\Users\Vista\Desktop\HijackThis.lnk
[2010.10.29 19:27:37 | 047,204,648 | ---- | C] () -- C:\Users\Vista\Desktop\setup_av_free_ger50677.exe
[2010.10.28 18:00:02 | 000,007,370 | ---- | C] () -- C:\Users\Vista\Desktop\12.jpg
[2010.10.27 22:01:05 | 000,020,898 | ---- | C] () -- C:\Users\Vista\Desktop\111.odt
[2010.10.26 00:22:16 | 000,069,120 | ---- | C] () -- C:\Users\Vista\Desktop\poprawki3.doc
[2010.10.25 23:20:10 | 000,069,632 | ---- | C] () -- C:\Users\Vista\Desktop\poprawki2222.doc
[2010.10.07 20:12:01 | 000,002,177 | ---- | C] () -- C:\Users\Vista\Documents\New Database.odb
[2010.10.06 22:12:52 | 000,106,496 | ---- | C] () -- C:\Users\Vista\Desktop\poprawki2.doc
[2010.10.06 14:06:10 | 000,025,284 | ---- | C] () -- C:\Users\Vista\Desktop\poprawki.odt
[2010.10.04 20:54:19 | 000,009,918 | ---- | C] () -- C:\Users\Vista\Desktop\einladungstext.odt
[2010.10.04 20:42:32 | 000,403,964 | ---- | C] () -- C:\Users\Vista\Desktop\einladung-ballons1.pdf
[2010.10.03 18:31:16 | 000,088,230 | ---- | C] () -- C:\Users\Vista\Documents\Michał1.odt
[2010.09.30 10:55:58 | 000,010,872 | ---- | C] () -- C:\Users\Vista\Desktop\30.09.10 - poprawione.odt
[2010.04.27 11:20:25 | 000,165,376 | ---- | C] () -- C:\Windows\System32\unrar.dll
[2010.04.27 11:20:24 | 000,000,038 | ---- | C] () -- C:\Windows\avisplitter.ini
[2010.04.27 11:20:22 | 003,596,288 | ---- | C] () -- C:\Windows\System32\qt-dx331.dll
[2010.04.27 11:20:22 | 000,881,664 | ---- | C] () -- C:\Windows\System32\xvidcore.dll
[2010.04.27 11:20:22 | 000,205,824 | ---- | C] () -- C:\Windows\System32\xvidvfw.dll
[2010.04.27 11:20:20 | 000,085,504 | ---- | C] () -- C:\Windows\System32\ff_vfw.dll
[2010.04.21 13:21:29 | 000,197,120 | ---- | C] () -- C:\Windows\patchw32.dll
[2010.03.02 21:52:35 | 000,021,840 | ---- | C] () -- C:\Windows\System32\SIntfNT.dll
[2010.03.02 21:52:35 | 000,017,212 | ---- | C] () -- C:\Windows\System32\SIntf32.dll
[2010.03.02 21:52:35 | 000,012,067 | ---- | C] () -- C:\Windows\System32\SIntf16.dll
[2010.02.22 20:00:56 | 000,839,680 | ---- | C] () -- C:\Windows\System32\SaiC0BAC.Dll
[2010.02.22 20:00:56 | 000,008,704 | ---- | C] () -- C:\Windows\System32\SaiC0BAC_0C.dll
[2010.02.22 20:00:56 | 000,008,192 | ---- | C] () -- C:\Windows\System32\SaiC0BAC_10.dll
[2010.02.22 20:00:56 | 000,008,192 | ---- | C] () -- C:\Windows\System32\SaiC0BAC_0A.dll
[2010.02.22 20:00:56 | 000,008,192 | ---- | C] () -- C:\Windows\System32\SaiC0BAC_07.dll
[2010.02.22 20:00:56 | 000,007,680 | ---- | C] () -- C:\Windows\System32\SaiC0BAC_09.dll
[2010.02.22 20:00:56 | 000,007,168 | ---- | C] () -- C:\Windows\System32\SaiC0BAC_0402.dll
[2010.02.22 20:00:56 | 000,005,632 | ---- | C] () -- C:\Windows\System32\SaiC0BAC_11.dll
[2009.12.11 18:53:24 | 000,281,760 | ---- | C] () -- C:\Windows\System32\drivers\atksgt.sys
[2009.12.11 18:53:24 | 000,025,888 | ---- | C] () -- C:\Windows\System32\drivers\lirsgt.sys
[2009.09.22 21:03:18 | 008,676,883 | ---- | C] () -- C:\Windows\System32\NCMedia2.dll
[2009.05.26 00:24:23 | 000,116,224 | ---- | C] () -- C:\Windows\System32\pdfcmnnt.dll
[2009.05.14 21:04:39 | 000,016,384 | ---- | C] () -- C:\Programme\uik.dat
[2009.05.14 21:03:40 | 000,000,005 | ---- | C] () -- C:\Programme\is.dat
[2009.04.01 21:30:50 | 000,000,059 | ---- | C] () -- C:\Windows\wininit.ini
[2009.03.26 10:00:04 | 000,053,248 | ---- | C] () -- C:\Windows\System32\SearchRequire.dll
[2008.07.19 11:59:50 | 000,717,296 | ---- | C] () -- C:\Windows\System32\drivers\sptd.sys
[2008.07.18 22:04:38 | 000,081,408 | ---- | C] () -- C:\Windows\System32\drivers\SSHDRV86.sys
[2008.05.25 11:53:34 | 000,000,102 | ---- | C] () -- C:\Users\Vista\AppData\Roaming\wklnhst.dat
[2008.03.27 00:25:38 | 000,003,120 | ---- | C] () -- C:\Windows\System32\2d2ca2ce-704a-428c-8cbe-0736b29190aa.dll
[2008.01.30 21:31:02 | 000,000,069 | ---- | C] () -- C:\Windows\NeroDigital.ini
[2008.01.26 15:56:25 | 000,000,425 | ---- | C] () -- C:\Windows\BRWMARK.INI
[2008.01.26 15:56:25 | 000,000,027 | ---- | C] () -- C:\Windows\BRPP2KA.INI
[2008.01.26 15:53:10 | 000,106,496 | ---- | C] () -- C:\Windows\System32\BrMuSNMP.dll
[2008.01.18 15:36:03 | 000,000,400 | ---- | C] () -- C:\Windows\ODBC.INI
[2008.01.13 01:18:52 | 000,117,760 | ---- | C] () -- C:\Users\Vista\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2008.01.12 17:40:10 | 000,000,305 | ---- | C] () -- C:\ProgramData\addr_file.html
[2007.10.08 07:57:07 | 000,001,353 | ---- | C] () -- C:\ProgramData\hpzinstall.log
[2007.10.08 07:44:35 | 000,327,680 | ---- | C] () -- C:\Windows\System32\pythoncom25.dll
[2007.10.08 07:44:35 | 000,102,400 | ---- | C] () -- C:\Windows\System32\pywintypes25.dll
[2007.07.19 17:07:52 | 000,000,000 | ---- | C] () -- C:\Windows\System32\px.ini
[2006.12.13 23:01:36 | 000,520,192 | ---- | C] () -- C:\Windows\System32\CddbPlaylist2Roxio.dll
[2006.12.13 23:01:36 | 000,204,800 | ---- | C] () -- C:\Windows\System32\CddbFileTaggerRoxio.dll
[2006.11.02 14:35:32 | 000,005,632 | ---- | C] () -- C:\Windows\System32\sysprepMCE.dll
[2006.11.02 09:40:29 | 000,013,750 | ---- | C] () -- C:\Windows\System32\pacerprf.ini
[2003.02.20 18:53:42 | 000,005,702 | ---- | C] () -- C:\Windows\System32\OUTLPERF.INI
[1997.11.17 17:13:16 | 000,010,240 | ---- | C] () -- C:\Windows\System32\vidx16.dll
[1997.06.14 13:56:08 | 000,056,832 | ---- | C] () -- C:\Windows\System32\Iyvu9_32.dll
 
========== LOP Check ==========
 
[2008.07.20 13:49:13 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Atari
[2009.04.01 21:45:50 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Cream Software
[2008.07.19 11:59:33 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\DAEMON Tools
[2008.01.12 21:44:45 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\eMule
[2010.05.07 21:05:16 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\ESET
[2009.10.09 15:09:29 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\FireShot
[2008.01.13 15:04:01 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Gadu-Gadu
[2010.03.05 16:47:57 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\GARMIN
[2009.02.26 23:23:20 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\GrabIt
[2010.10.29 20:05:19 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\ICQ
[2008.07.20 13:48:23 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Leadertech
[2010.07.26 20:16:39 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\LG Electronics
[2008.01.22 22:28:28 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\LimeWire
[2010.02.04 13:44:18 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\LolClient.F24C99354F615F3BAB18AE7B93E3F9B9E8784FA6.1
[2008.04.27 18:03:02 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Nokia
[2010.07.22 22:50:17 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Nowe Gadu-Gadu
[2009.10.27 21:06:24 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\OpenFM
[2008.04.27 17:39:08 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\PC Suite
[2010.06.07 13:39:38 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\ProtectDisc
[2010.05.07 21:19:16 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Publish Providers
[2009.06.05 01:02:44 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Red Alert 3
[2010.05.07 21:19:08 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Sony
[2008.01.12 14:59:00 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\T-Online
[2008.05.25 11:53:35 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Template
[2009.12.11 19:59:14 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Ubisoft
[2009.07.06 09:43:14 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\UseNeXT
[2010.10.02 16:55:11 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\uTorrent
[2010.02.03 23:57:18 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\ValuSoft
[2010.10.29 19:35:23 | 000,032,624 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT
[2010.10.29 10:55:05 | 000,000,418 | -H-- | M] () -- C:\Windows\Tasks\User_Feed_Synchronization-{18F584A0-89E2-439C-8B66-0E97D8168B71}.job
[2010.10.29 20:30:00 | 000,000,422 | -H-- | M] () -- C:\Windows\Tasks\User_Feed_Synchronization-{E560C826-CF61-47E3-A4C2-3CBAEA5CAFF1}.job
 
========== Purity Check ==========
 
 
 
========== Custom Scans ==========
 
 
< %ALLUSERSPROFILE%\Application Data\*. >
 
< %ALLUSERSPROFILE%\Application Data\*.exe /s >
 
< %APPDATA%\*. >
[2010.05.07 20:27:52 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Adobe
[2008.07.20 13:49:13 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Atari
[2008.01.27 21:23:57 | 000,000,000 | R--D | M] -- C:\Users\Vista\AppData\Roaming\Brother
[2009.04.01 21:45:50 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Cream Software
[2008.07.19 11:59:33 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\DAEMON Tools
[2010.05.03 23:44:42 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\dvdcss
[2008.01.12 21:44:45 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\eMule
[2010.05.07 21:05:16 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\ESET
[2009.10.09 15:09:29 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\FireShot
[2008.01.13 15:04:01 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Gadu-Gadu
[2010.03.05 16:47:57 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\GARMIN
[2008.10.01 19:41:16 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Google
[2009.02.26 23:23:20 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\GrabIt
[2007.11.22 13:10:26 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Hewlett-Packard
[2010.10.29 20:05:19 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\ICQ
[2007.11.22 13:09:51 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Identities
[2008.01.13 00:37:57 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\InstallShield
[2008.07.20 13:48:23 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Leadertech
[2010.07.26 20:16:39 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\LG Electronics
[2008.01.22 22:28:28 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\LimeWire
[2010.02.04 13:44:18 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\LolClient.F24C99354F615F3BAB18AE7B93E3F9B9E8784FA6.1
[2007.11.22 13:08:41 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Macromedia
[2006.11.02 14:37:34 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Media Center Programs
[2008.03.29 20:35:05 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Media Player Classic
[2010.08.24 14:35:12 | 000,000,000 | --SD | M] -- C:\Users\Vista\AppData\Roaming\Microsoft
[2008.09.08 00:49:54 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Mozilla
[2008.01.24 23:05:59 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Nero
[2008.04.27 18:03:02 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Nokia
[2010.07.22 22:50:17 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Nowe Gadu-Gadu
[2009.10.27 21:06:24 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\OpenFM
[2010.10.29 19:37:28 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\OpenOffice.org2
[2008.04.27 17:39:08 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\PC Suite
[2010.06.07 13:39:38 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\ProtectDisc
[2010.05.07 21:19:16 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Publish Providers
[2009.06.05 01:02:44 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Red Alert 3
[2009.05.05 13:55:42 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Roxio
[2009.06.05 00:52:56 | 000,000,000 | RH-D | M] -- C:\Users\Vista\AppData\Roaming\SecuROM
[2010.07.21 23:06:55 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Skype
[2010.07.21 21:39:53 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\skypePM
[2010.05.07 21:19:08 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Sony
[2008.01.12 14:59:00 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\T-Online
[2008.01.12 21:41:03 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Talkback
[2008.05.25 11:53:35 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Template
[2009.12.11 19:59:14 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Ubisoft
[2009.07.06 09:43:14 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\UseNeXT
[2010.10.02 16:55:11 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\uTorrent
[2010.02.03 23:57:18 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\ValuSoft
[2009.05.25 20:02:14 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\vlc
[2008.11.14 13:19:42 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Winamp
[2008.01.12 22:14:51 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\WinRAR
 
< %APPDATA%\*.exe /s >
[2008.01.17 23:19:32 | 004,494,664 | ---- | M] (Lime Wire LLC) -- C:\Users\Vista\AppData\Roaming\LimeWire\.NetworkShare\LimeWireWin4.16.2.exe
[2010.02.04 13:43:59 | 000,038,784 | ---- | M] () -- C:\Users\Vista\AppData\Roaming\Macromedia\Flash Player\www.macromedia.com\bin\airappinstaller\airappinstaller.exe
[2009.03.20 00:57:34 | 000,040,960 | ---- | M] () -- C:\Users\Vista\AppData\Roaming\Mozilla\Firefox\Profiles\1dpoohzk.default\extensions\{0b457cAA-602d-484a-8fe7-c1d894a011ba}\library\fireshot-install.exe
[2010.04.18 14:33:56 | 000,307,200 | ---- | M] (Simon Tatham) -- C:\Users\Vista\AppData\Roaming\Mozilla\Firefox\Profiles\1dpoohzk.default\extensions\{a7c6cf7f-112c-4500-a7ea-39801a327e5f}\platform\WINNT_x86-msvc\psftp.exe
[2010.04.18 14:33:56 | 000,172,032 | ---- | M] (Simon Tatham) -- C:\Users\Vista\AppData\Roaming\Mozilla\Firefox\Profiles\1dpoohzk.default\extensions\{a7c6cf7f-112c-4500-a7ea-39801a327e5f}\platform\WINNT_x86-msvc\puttygen.exe
 
< %SYSTEMDRIVE%\*.exe >
 
 
< MD5 for: AGP440.SYS  >
[2006.11.02 11:49:52 | 000,053,864 | ---- | M] (Microsoft Corporation) MD5=EF23439CDD587F64C2C1B8825CEAD7D8 -- C:\Windows\System32\drivers\AGP440.sys
[2006.11.02 11:49:52 | 000,053,864 | ---- | M] (Microsoft Corporation) MD5=EF23439CDD587F64C2C1B8825CEAD7D8 -- C:\Windows\System32\DriverStore\FileRepository\machine.inf_920a2c1f\AGP440.sys
 
< MD5 for: ATAPI.SYS  >
[2006.11.02 11:49:36 | 000,019,048 | ---- | M] (Microsoft Corporation) MD5=4F4FCB8B6EA06784FB6D475B7EC7300F -- C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_c6c2e699\atapi.sys
[2010.05.07 23:23:29 | 000,021,560 | ---- | M] (Microsoft Corporation) MD5=B35CFCEF838382AB6490B321C87EDF17 -- C:\Windows\System32\drivers\atapi.sys
[2010.05.07 23:23:29 | 000,021,560 | ---- | M] (Microsoft Corporation) MD5=B35CFCEF838382AB6490B321C87EDF17 -- C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_7de13c21\atapi.sys
[2010.05.07 23:23:29 | 000,021,560 | ---- | M] (Microsoft Corporation) MD5=B35CFCEF838382AB6490B321C87EDF17 -- C:\Windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.0.6000.16632_none_db337a442479c42c\atapi.sys
[2010.05.07 23:23:28 | 000,021,560 | ---- | M] (Microsoft Corporation) MD5=E03E8C99D15D0381E02743C36AFC7C6F -- C:\Windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.0.6000.20757_none_dbac78a93da31a8b\atapi.sys
 
< MD5 for: CNGAUDIT.DLL  >
[2006.11.02 11:46:03 | 000,011,776 | ---- | M] (Microsoft Corporation) MD5=7F15B4953378C8B5161D65C26D5FED4D -- C:\Windows\System32\cngaudit.dll
[2006.11.02 11:46:03 | 000,011,776 | ---- | M] (Microsoft Corporation) MD5=7F15B4953378C8B5161D65C26D5FED4D -- C:\Windows\winsxs\x86_microsoft-windows-cngaudit-dll_31bf3856ad364e35_6.0.6000.16386_none_e62d292932a96ce6\cngaudit.dll
 
< MD5 for: EXPLORER.EXE  >
[2010.05.07 23:18:39 | 002,923,520 | ---- | M] (Microsoft Corporation) MD5=37440D09DEAE0B672A04DCCF7ABF06BE -- C:\Windows\explorer.exe
[2010.05.07 23:18:39 | 002,923,520 | ---- | M] (Microsoft Corporation) MD5=37440D09DEAE0B672A04DCCF7ABF06BE -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.16771_none_4f83bb287ccdb7e3\explorer.exe
[2010.05.07 23:18:37 | 002,927,104 | ---- | M] (Microsoft Corporation) MD5=4F554999D7D5F05DAAEBBA7B5BA1089D -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6001.18164_none_5177ca9879e978e8\explorer.exe
[2010.05.07 23:18:35 | 002,927,616 | ---- | M] (Microsoft Corporation) MD5=50BA5850147410CDE89C523AD3BC606E -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6001.22298_none_51e4f8c7931bd1e1\explorer.exe
[2008.01.26 01:45:26 | 002,923,520 | ---- | M] (Microsoft Corporation) MD5=6D06CD98D954FE87FB2DB8108793B399 -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.16549_none_4fac29707cae347a\explorer.exe
[2008.01.26 01:45:26 | 002,923,520 | ---- | M] (Microsoft Corporation) MD5=BD06F0BF753BC704B653C3A50F89D362 -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.20668_none_501f261995dcf2cf\explorer.exe
[2010.05.07 23:18:38 | 002,923,520 | ---- | M] (Microsoft Corporation) MD5=E7156B0B74762D9DE0E66BDCDE06E5FB -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.20947_none_5033cb5995cd990b\explorer.exe
[2006.11.02 11:45:07 | 002,923,520 | ---- | M] (Microsoft Corporation) MD5=FD8C53FB002217F6F888BCF6F5D7084D -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.16386_none_4f7de5167cd15deb\explorer.exe
 
< MD5 for: IASTORV.SYS  >
[2006.11.02 11:51:25 | 000,232,040 | ---- | M] (Intel Corporation) MD5=C957BF4B5D80B46C5017BF0101E6C906 -- C:\Windows\System32\drivers\iaStorV.sys
[2006.11.02 11:51:25 | 000,232,040 | ---- | M] (Intel Corporation) MD5=C957BF4B5D80B46C5017BF0101E6C906 -- C:\Windows\System32\DriverStore\FileRepository\iastorv.inf_37cdafa4\iaStorV.sys
 
< MD5 for: NETLOGON.DLL  >
[2006.11.02 11:46:11 | 000,559,616 | ---- | M] (Microsoft Corporation) MD5=889A2C9F2AACCD8F64EF50AC0B3D553B -- C:\Windows\System32\netlogon.dll
[2006.11.02 11:46:11 | 000,559,616 | ---- | M] (Microsoft Corporation) MD5=889A2C9F2AACCD8F64EF50AC0B3D553B -- C:\Windows\winsxs\x86_microsoft-windows-security-netlogon_31bf3856ad364e35_6.0.6000.16386_none_fb80f5473b0ed783\netlogon.dll
 
< MD5 for: NVSTOR.SYS  >
[2006.11.02 11:50:13 | 000,040,040 | ---- | M] (NVIDIA Corporation) MD5=9E0BA19A28C498A6D323D065DB76DFFC -- C:\Windows\System32\drivers\nvstor.sys
[2006.11.02 11:50:13 | 000,040,040 | ---- | M] (NVIDIA Corporation) MD5=9E0BA19A28C498A6D323D065DB76DFFC -- C:\Windows\System32\DriverStore\FileRepository\nvraid.inf_733654ff\nvstor.sys
 
< MD5 for: NVSTOR32.SYS  >
[2007.07.02 19:37:08 | 000,110,112 | ---- | M] (NVIDIA Corporation) MD5=A1CE1A6FD74C046F029448FCFA5E386D -- C:\hp\DRIVERS\NVIDIA_Serial_ATA\nvstor32.sys
[2007.07.02 19:37:08 | 000,110,112 | ---- | M] (NVIDIA Corporation) MD5=A1CE1A6FD74C046F029448FCFA5E386D -- C:\Windows\System32\drivers\nvstor32.sys
[2007.07.02 19:37:08 | 000,110,112 | ---- | M] (NVIDIA Corporation) MD5=A1CE1A6FD74C046F029448FCFA5E386D -- C:\Windows\System32\DriverStore\FileRepository\nvstor32.inf_6b03e392\nvstor32.sys
 
< MD5 for: SCECLI.DLL  >
[2006.11.02 11:46:12 | 000,176,640 | ---- | M] (Microsoft Corporation) MD5=80E2839D05CA5970A86D7BE2A08BFF61 -- C:\Windows\System32\scecli.dll
[2006.11.02 11:46:12 | 000,176,640 | ---- | M] (Microsoft Corporation) MD5=80E2839D05CA5970A86D7BE2A08BFF61 -- C:\Windows\winsxs\x86_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.0.6000.16386_none_35d7205fdc305e3e\scecli.dll
 
< MD5 for: USER32.DLL  >
[2007.10.08 17:22:57 | 000,633,856 | ---- | M] (Microsoft Corporation) MD5=9D9F061EDA75425FC67F0365E3467C86 -- C:\Windows\winsxs\x86_microsoft-windows-user32_31bf3856ad364e35_6.0.6000.20537_none_cbc258dc896598f1\user32.dll
[2006.11.02 11:46:13 | 000,633,856 | ---- | M] (Microsoft Corporation) MD5=E698A5437B89A285ACA3FF022356810A -- C:\Windows\winsxs\x86_microsoft-windows-user32_31bf3856ad364e35_6.0.6000.16386_none_cb01aa4570716e5e\user32.dll
[2007.10.08 17:22:57 | 000,633,856 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\Windows\System32\user32.dll
[2007.10.08 17:22:57 | 000,633,856 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\Windows\winsxs\x86_microsoft-windows-user32_31bf3856ad364e35_6.0.6000.16438_none_cb39bc5b7047127e\user32.dll
 
< MD5 for: USERINIT.EXE  >
[2006.11.02 11:45:50 | 000,024,576 | ---- | M] (Microsoft Corporation) MD5=22027835939F86C3E47AD8E3FBDE3D11 -- C:\Windows\System32\userinit.exe
[2006.11.02 11:45:50 | 000,024,576 | ---- | M] (Microsoft Corporation) MD5=22027835939F86C3E47AD8E3FBDE3D11 -- C:\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.0.6000.16386_none_d9f1f819d4c4e737\userinit.exe
 
< MD5 for: WINLOGON.EXE  >
[2006.11.02 11:45:57 | 000,308,224 | ---- | M] (Microsoft Corporation) MD5=9F75392B9128A91ABAFB044EA350BAAD -- C:\Windows\System32\winlogon.exe
[2006.11.02 11:45:57 | 000,308,224 | ---- | M] (Microsoft Corporation) MD5=9F75392B9128A91ABAFB044EA350BAAD -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.0.6000.16386_none_6d8c3f1ad8066b21\winlogon.exe
 
< MD5 for: WS2IFSL.SYS  >
[2006.11.02 10:58:26 | 000,015,872 | ---- | M] (Microsoft Corporation) MD5=84620AECDCFD2A7A14E6263927D8C0ED -- C:\Windows\System32\drivers\ws2ifsl.sys
[2006.11.02 10:58:26 | 000,015,872 | ---- | M] (Microsoft Corporation) MD5=84620AECDCFD2A7A14E6263927D8C0ED -- C:\Windows\winsxs\x86_microsoft-windows-w..rastructure-ws2ifsl_31bf3856ad364e35_6.0.6000.16386_none_4d4fded8cae2956d\ws2ifsl.sys
 
< %systemroot%\system32\drivers\*.sys /lockedfiles >
[2008.07.19 11:59:50 | 000,717,296 | ---- | M] () Unable to obtain MD5 -- C:\Windows\System32\drivers\sptd.sys
 
< %systemroot%\System32\config\*.sav >
[2006.11.02 12:34:05 | 000,008,192 | ---- | M] () -- C:\Windows\System32\config\COMPONENTS.SAV
[2006.11.02 12:34:05 | 000,020,480 | ---- | M] () -- C:\Windows\System32\config\DEFAULT.SAV
[2006.11.02 12:34:05 | 000,008,192 | ---- | M] () -- C:\Windows\System32\config\SECURITY.SAV
[2006.11.02 12:34:08 | 010,133,504 | ---- | M] () -- C:\Windows\System32\config\SOFTWARE.SAV
[2006.11.02 12:34:08 | 001,826,816 | ---- | M] () -- C:\Windows\System32\config\SYSTEM.SAV
 
< %systemroot%\*. /mp /s >
 
< %systemroot%\system32\*.dll /lockedfiles >
[2009.03.26 10:00:04 | 000,126,976 | ---- | M] ( ) Unable to obtain MD5 -- C:\Windows\System32\Interop.SHDocVw.dll
[2006.11.02 11:47:18 | 000,228,968 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\Windows\System32\rsaenh.dll
[2009.03.26 10:00:04 | 000,053,248 | ---- | M] () Unable to obtain MD5 -- C:\Windows\System32\SearchRequire.dll
[2007.10.08 17:30:39 | 000,223,232 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\Windows\System32\SLC.dll
[2 C:\Windows\system32\*.tmp files -> C:\Windows\system32\*.tmp -> ]
 
========== Alternate Data Streams ==========
 
@Alternate Data Stream - 117 bytes -> C:\ProgramData\TEMP:C8B8CEBD

< End of report >
         
--- --- ---
OTL Logfile:
Code:
ATTFilter
OTL Extras logfile created on: 29.10.2010 20:13:43 - Run 1
OTL by OldTimer - Version 3.2.17.1     Folder = C:\Users\Vista\Downloads
Windows Vista Home Premium Edition  (Version = 6.0.6000) - Type = NTWorkstation
Internet Explorer (Version = 7.0.6000.17037)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
2,00 Gb Total Physical Memory | 1,00 Gb Available Physical Memory | 38,00% Memory free
4,00 Gb Paging File | 3,00 Gb Available in Paging File | 66,00% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 458,46 Gb Total Space | 213,91 Gb Free Space | 46,66% Space Free | Partition Type: NTFS
Drive D: | 7,30 Gb Total Space | 0,97 Gb Free Space | 13,34% Space Free | Partition Type: NTFS
 
Computer Name: VISTA-PC | User Name: Vista | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
 
========== Extra Registry (SafeList) ==========
 
 
========== File Associations ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\System32\control.exe (Microsoft Corporation)
.hlp [@ = hlpfile] -- C:\Windows\winhlp32.exe (Microsoft Corporation)
 
[HKEY_USERS\S-1-5-21-1619569615-1912485870-23091121-1000\SOFTWARE\Classes\<extension>]
.html [@ = FirefoxHTML] -- C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)
 
========== Shell Spawning ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
hlpfile [open] -- %SystemRoot%\winhlp32.exe %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l (Microsoft Corporation)
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" ()
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" ()
Directory [Winamp.Bookmark] -- "C:\Program Files\Winamp\winamp.exe" /BOOKMARK "%1" (Nullsoft)
Directory [Winamp.Enqueue] -- "C:\Program Files\Winamp\winamp.exe" /ADD "%1" (Nullsoft)
Directory [Winamp.Play] -- "C:\Program Files\Winamp\winamp.exe" "%1" (Nullsoft)
Folder [open] -- %SystemRoot%\Explorer.exe /separate,/idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /separate,/e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
 
========== Security Center Settings ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
"DisableMonitoring" = 1
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]
"DisableMonitoring" = 1
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]
"DisableMonitoring" = 1
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\S-1-5-21-1619569615-1912485870-23091121-1000]
"EnableNotifications" = 0
"EnableNotificationsRef" = 1
 
========== Firewall Settings ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
 
========== Authorized Applications List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]
"C:\Program Files\FlashFXP\FlashFXP.exe" = C:\Program Files\FlashFXP\FlashFXP.exe:*:Enabled:FlashFXP v3 -- (IniCom Networks, Inc.)
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
"C:\Program Files\FlashFXP\FlashFXP.exe" = C:\Program Files\FlashFXP\FlashFXP.exe:*:Enabled:FlashFXP v3 -- (IniCom Networks, Inc.)
 
 
========== Vista Active Open Ports Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{13ECE368-9F39-4210-9F8D-E21F4CD7507B}" = lport=8462 | protocol=6 | dir=in | name=god low port | 
"{B049B6DF-75B0-46E0-B438-989FABC4DDD1}" = lport=8394 | protocol=6 | dir=in | name=league of legends launcher | 
"{C6195C57-1B53-4CF7-916B-16AD504500A2}" = lport=8461 | protocol=6 | dir=in | name=god high port | 
"{FE4C2109-9C1E-4D94-9582-F31F86D17B20}" = lport=8394 | protocol=17 | dir=in | name=league of legends launcher | 
 
========== Vista Active Application Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{0053D096-27A8-4C1A-9989-D01E79FAEDBF}" = protocol=6 | dir=in | app=c:\program files\utorrent\utorrent.exe | 
"{015E7AB0-CC9D-47B7-A75E-C844A681E02E}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{03B982EA-A0E5-4BF0-A80B-C840E5725675}" = protocol=17 | dir=in | app=c:\program files\microsoft games\age of empires iii\age3x.exe | 
"{07F31529-1FCF-4128-B74F-3CED32D879D3}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{08FFC732-D875-40A4-B975-0DE40A1A4DCB}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{096DEAB4-0938-498B-ADD3-4135530B57B0}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{0AE5C3B8-8708-456F-B802-03B46AFE2498}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{0C805E8F-D55F-445C-9B6A-949E9DEC7546}" = protocol=6 | dir=in | app=c:\program files\microsoft games\age of empires iii\age3y.exe | 
"{0D1F524E-87D2-4535-BDD3-3D926A9C7F00}" = protocol=6 | dir=in | app=c:\program files\utorrent\utorrent.exe | 
"{0DA14AEC-B068-45D5-BBBA-B17B3B382E1C}" = protocol=6 | dir=in | app=c:\program files\limewire\limewire.exe | 
"{117BF317-F8FD-4F67-B0CE-1B3A987AA36E}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{11DDC627-11F2-4C8D-AA02-493E10B54271}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{142660FA-E29A-44F1-8B94-B9C7F90879CC}" = protocol=6 | dir=in | app=c:\program files\ubisoft\ubisoft game launcher\ubisoftgamelauncher.exe | 
"{143F188D-1CF9-4274-9C2D-D2077CC7C7EC}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{1741C320-60C7-478A-8EC1-FDFD5798E4D2}" = protocol=17 | dir=in | app=c:\program files\electronic arts\battlefield bad company 2\bfbc2updater.exe | 
"{1DD7EB0E-E2C1-4ABC-8545-2B107F2D4646}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{1F911D1C-935B-4570-A740-BC54F436E430}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{21538211-6356-4849-B813-3D96954E3C78}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{222597B5-3A53-453C-9409-1C940B3F22E4}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{2356DC72-DB6F-46B8-9D6A-553ED296D40E}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{26A94564-DC50-4034-AD32-BEC1C43FA423}" = protocol=17 | dir=in | app=c:\program files\league of legends\game\league of legends.exe | 
"{2839CA5D-CFAC-436C-B17E-368CF92D2785}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{28E9625A-711E-4BC3-A89D-599E57FEC222}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{2CC40798-EF3C-4009-B235-6B0260A53C63}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{2D177181-1D15-4C0E-B07F-08EA4771FC2E}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{2E41770C-D30C-4640-9630-A1D502D78896}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{2EFBFC6B-6FF0-4DF2-9615-48AC8E08E7FB}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{2FDD4FDD-478F-4CF3-B3FD-F275FFA16AF5}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{30046045-4659-4F63-AC24-2F8061D9FFEB}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{3D16BBA7-E9D2-4F47-A03B-51A66D43E494}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{3DD2E1DB-0038-49BB-86C4-150FEE5509B5}" = protocol=6 | dir=in | app=c:\program files\ubisoft\related designs\anno 1404\tools\anno4web.exe | 
"{3E8160E1-F2C5-450B-95F7-58E579CA2974}" = protocol=6 | dir=in | app=c:\program files\konami\pro evolution soccer 2010\pes2010.exe | 
"{410CB907-60CC-4F7E-9974-BC0B81B3BD56}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{4112F406-C172-4E3D-B8E7-314D9966C007}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{424E8F52-2AB1-441B-A4F0-8F5E2D0E9F25}" = protocol=17 | dir=in | app=c:\program files\konami\pro evolution soccer 2010\pes2010.exe | 
"{48E49B43-6F41-4DE1-9554-1E0D3EB09CF6}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{50EDCCE3-3EEE-4B7C-9C07-C0E9AEDA0E24}" = protocol=17 | dir=in | app=c:\program files\utorrent\utorrent.exe | 
"{52757393-DFD1-4F31-9336-554BDF58D780}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{55EAA0E1-5DBE-4F71-B408-D801635381B7}" = dir=in | app=c:\program files\skype\plugin manager\skypepm.exe | 
"{5608D16C-468C-4B67-9078-BC54158E9425}" = protocol=6 | dir=in | app=c:\program files\league of legends\game\league of legends.exe | 
"{591D02A3-F002-4801-B999-B2D7F60DFBFC}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{59E6A97A-B8E4-4DD3-88EB-373FED011810}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{59F430E8-C285-4C26-847F-1BFB95353231}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{5D61CABC-7B0A-4129-B767-DCC3E9E7EF10}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{607465AB-997A-4CB0-A895-0B4501A39B15}" = protocol=17 | dir=in | app=c:\program files\utorrent\utorrent.exe | 
"{64764E24-5895-4BA0-B0A0-B8AE8191BBAF}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{656AC9E7-C8B3-48B6-9369-B3D9E750CF68}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{6586EBA2-33C6-4F86-8840-52DB60DE3359}" = protocol=17 | dir=in | app=c:\program files\microsoft games\age of empires iii\age3y.exe | 
"{66A1CEC7-F113-44D6-9C19-A031C01D4496}" = protocol=17 | dir=in | app=c:\program files\ubisoft\the settlers 7 - droga do królestwa\data\base\_dbg\bin\release\settlers7r.exe | 
"{7376AAFD-C673-4FB0-83DE-F1D8C2C6DB22}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{760BE624-8F2E-402F-B684-6CEBAE2C29E2}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{76B49302-2336-468F-8060-577513247CF8}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{774DEE3A-4B43-4F60-A1BA-AB617850399D}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{79A7FB14-750D-45BE-8FA6-4954E30C073F}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{7F128877-325D-464C-B5E5-FE1813AF87D6}" = protocol=17 | dir=in | app=c:\program files\limewire\limewire.exe | 
"{7F2750AF-D271-4554-A6BD-64718082D92B}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{80451C4B-8C16-4776-A6EC-1FDF04D9C8B4}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{81C2D237-BDE2-4593-B553-136F0FC13D73}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{8287BA6D-79B7-45F5-803F-D18F8A3E6F46}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{897E8E65-5C90-4989-9416-D2703725B660}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{8A0810C9-AF43-46E5-8B38-C92BF459160F}" = protocol=17 | dir=in | app=c:\program files\konami\pro evolution soccer 2010\pes2010.exe | 
"{8B3DA45F-6DB0-4605-A40E-33B6C55A4BCE}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{8BFF2FE6-6479-4F8B-A4EE-214DC60499DC}" = protocol=17 | dir=in | app=c:\program files\league of legends\air\lolclient.exe | 
"{901B0F57-C356-4838-9895-F170DE99474F}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{921D4977-D9E0-4EA3-9C36-781A6E53F53D}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{972F7C12-79B9-4649-9CEE-B8793D5EF066}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{9806CAAE-F130-4CCF-803C-299DF5CF59F5}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{99353F9A-F826-458E-B315-A3DEE7BFCD14}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{9A0E4A23-1613-4FE6-9CA5-C3710FA61F99}" = protocol=6 | dir=in | app=c:\program files\electronic arts\battlefield bad company 2\bfbc2updater.exe | 
"{9A4EE285-366B-4521-AC17-0098D312D01B}" = protocol=6 | dir=in | app=c:\program files\ubisoft\related designs\anno 1404\anno4.exe | 
"{9B48C286-0673-4FB2-9399-2343370F7269}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{9BFDD96C-ED65-480A-8912-543C53D39E96}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{9EF5382C-9D77-4C21-9008-CC05472A002A}" = protocol=6 | dir=in | app=c:\program files\league of legends\air\lolclient.exe | 
"{A0B992F1-FF1D-4730-8497-45D1F666EC7E}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{A46C2A29-2D08-465C-B0B3-69554D73E766}" = protocol=17 | dir=in | app=c:\program files\ubisoft\related designs\anno 1404\anno4.exe | 
"{A4833B8F-0C43-40EB-BCF5-C4D59EA37734}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{A7E7431B-D6E7-4192-A22A-5FC04DC49484}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{A8D0DD99-90FC-4D61-A5BB-FCF49DD7202C}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{AC1CBD1A-6474-4C27-88B1-BF735685F02E}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{AC492C5A-6897-4A85-B3C8-EC84EA8C9D18}" = protocol=6 | dir=in | app=c:\program files\konami\pro evolution soccer 2010\pes2010.exe | 
"{AE52E9D3-DA68-4EEE-9886-AA21C27B8BE4}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{AEEF3C9F-0041-46B7-A075-72802DD5786E}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{B22CDAFA-63F7-4223-B9E7-D0D801322AE3}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{B4F5A820-F7B4-46DB-B4DA-73BFD1282A14}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{B9E15A7C-30DC-4D72-9927-0CEDF2EAC493}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{BAC12A82-7A35-41C0-97F8-93B22F854EFA}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{BDD4EDAE-2488-487C-80D8-2B889571E9B4}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{BF24CAFD-C0D0-43E2-8989-86012C39C51F}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{C01A7B1C-6D8E-4C6D-A4AD-26386031ED6D}" = protocol=6 | dir=in | app=c:\program files\ubisoft\the settlers 7 - droga do królestwa\data\base\_dbg\bin\release\settlers7r.exe | 
"{C17F1FBB-92E6-48CD-8C1D-A2C81E2B2652}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{C416CD68-62A4-4BF3-8BAC-DB3BEBFE8828}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{C5C2506D-220B-45A2-BD73-D7288E74CEB2}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{C5DD5366-2944-49EE-B7B5-3D7A787E82E5}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{C8E13666-789E-4327-9DF7-06D3ED1DACE6}" = protocol=17 | dir=in | app=c:\program files\ubisoft\related designs\anno 1404\tools\anno4web.exe | 
"{CB18B965-B4C4-4FA3-AF55-DC3269BEB876}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{CDAB0AB5-2ECC-4C2C-A4D2-3300D053E5AD}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{CF211B17-EB7C-4CA9-8530-96857FEF085C}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{D04C3908-9CB6-434E-951F-9CD0D3C76530}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{D1168287-79F6-43B3-97E1-DC2FFB942073}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{D3A12782-7083-437C-B7D2-2F55AAE51436}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{D78CE171-5623-4B90-BB75-66071981FAAF}" = protocol=17 | dir=in | app=c:\program files\ubisoft\ubisoft game launcher\ubisoftgamelauncher.exe | 
"{D868A9DA-25BB-4B14-9A50-D8294E6B47AD}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{DA6B41D4-67C1-4745-AB4C-BC1B4E2C0249}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{E0D75367-88A1-4B36-A522-9EB26C7AD667}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{E15C578B-0BAD-4AFF-B9C1-527E242DDD8E}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{E1A3DBCF-6EBC-4632-BBB7-DE7FF7316674}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{E5D37438-1477-49BF-A685-718F88A7AD30}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{EDA662D4-5189-45C7-9C4B-27BC45B909BE}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{EEA237AF-51A4-4D41-8B17-7610D08C42E4}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{EF54D30C-06DA-4EA2-BA8A-AE561E5F2793}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{EFEB6ADA-816C-4C8C-8707-41071C563659}" = protocol=6 | dir=in | app=c:\program files\microsoft games\age of empires iii\age3x.exe | 
"{F17BA2E1-66A5-4CAE-ABE8-5F0762197212}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{F6C4815A-6E6E-4AD8-B4D1-F92BAA596D15}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{F8CD9230-1943-4CF7-9E69-66580C783972}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{F90F231D-8A95-40CC-8D0F-C1DA1BAAF4FF}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{F92D076B-D235-4677-89FB-0D6F88573557}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{FCD59359-6C8B-4AB5-86BB-7215B5B1977C}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{FFA0748A-ECB6-4C1B-8AFE-58A0D77154AF}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"TCP Query User{0068E43D-B7CA-47FA-A29D-0BA51454731E}C:\windows\system32\dplaysvr.exe" = protocol=6 | dir=in | app=c:\windows\system32\dplaysvr.exe | 
"TCP Query User{0A4EAFEF-4AA5-4D3B-BB0C-4F03C06A266D}C:\westwood\ar2\gamemd.exe" = protocol=6 | dir=in | app=c:\westwood\ar2\gamemd.exe | 
"TCP Query User{10564B8F-2B12-42AB-A6C8-D46AFA072917}C:\gtr2\gtr2.exe" = protocol=6 | dir=in | app=c:\gtr2\gtr2.exe | 
"TCP Query User{18BC16FF-CB5E-4E3C-BA9C-9DA1025F738E}C:\program files\nero\nero controlcenter\setupx.exe" = protocol=6 | dir=in | app=c:\program files\nero\nero controlcenter\setupx.exe | 
"TCP Query User{23420B4E-EFBA-489D-9DE6-2F8FD6C5FA08}C:\program files\nokia\nokia software updater\nsu_ui_client.exe" = protocol=6 | dir=in | app=c:\program files\nokia\nokia software updater\nsu_ui_client.exe | 
"TCP Query User{27F6712B-E872-43C5-B964-F166BFA33D75}C:\users\vista\desktop\maciek\empiresx.exe" = protocol=6 | dir=in | app=c:\users\vista\desktop\maciek\empiresx.exe | 
"TCP Query User{28251478-DE81-475A-9F7F-0AAEA905ABBE}C:\westwood\ar2\mphmd.exe" = protocol=6 | dir=in | app=c:\westwood\ar2\mphmd.exe | 
"TCP Query User{324FF041-EDA4-488A-97D0-18C0D15C60CF}C:\program files\lamboo v0.9.7\lamboo.exe" = protocol=6 | dir=in | app=c:\program files\lamboo v0.9.7\lamboo.exe | 
"TCP Query User{4E554151-E531-484B-AA67-BB4C4869CA6D}C:\program files\microsoft games\age of empires ii\age2_x1\age2_x1.exe" = protocol=6 | dir=in | app=c:\program files\microsoft games\age of empires ii\age2_x1\age2_x1.exe | 
"TCP Query User{570794A1-619E-4AB7-9E18-B5A98F2661BF}C:\program files\kazaa lite rewolucja\kazaalite.kpp" = protocol=6 | dir=in | app=c:\program files\kazaa lite rewolucja\kazaalite.kpp | 
"TCP Query User{5AA59D13-D758-4C79-AAB7-D58E4E3DC53C}C:\program files\mozilla firefox\firefox.exe" = protocol=6 | dir=in | app=c:\program files\mozilla firefox\firefox.exe | 
"TCP Query User{63EBD579-6B6F-49B1-A5E2-60B4FDAC2556}C:\program files\monster truck fury\monstertruckfury.exe" = protocol=6 | dir=in | app=c:\program files\monster truck fury\monstertruckfury.exe | 
"TCP Query User{63FAE70E-340B-43BC-9B62-40F609E56BE2}C:\program files\common files\nokia\service layer\a\nsl_host_process.exe" = protocol=6 | dir=in | app=c:\program files\common files\nokia\service layer\a\nsl_host_process.exe | 
"TCP Query User{76C3DB60-4788-4DB7-8C75-429E9B625BC8}C:\program files\flashfxp\flashfxp.exe" = protocol=6 | dir=in | app=c:\program files\flashfxp\flashfxp.exe | 
"TCP Query User{87A7DCED-8BDD-4371-BEFF-899BAA206811}C:\program files\electronic arts\eadm\core.exe" = protocol=6 | dir=in | app=c:\program files\electronic arts\eadm\core.exe | 
"TCP Query User{9145829E-914B-4B20-8D75-021233974BF6}C:\program files\common files\pocketsoft\rtpatch\autortp\artpschd.exe" = protocol=6 | dir=in | app=c:\program files\common files\pocketsoft\rtpatch\autortp\artpschd.exe | 
"TCP Query User{9259F224-E76C-4B93-B9D1-24B58E6C8314}C:\program files\icq6.5\icq.exe" = protocol=6 | dir=in | app=c:\program files\icq6.5\icq.exe | 
"TCP Query User{9E7D5523-E624-4059-8AD9-285E376DC4E4}C:\program files\ea games\battlefield 1942\bf1942.exe" = protocol=6 | dir=in | app=c:\program files\ea games\battlefield 1942\bf1942.exe | 
"TCP Query User{ACCEF843-3C0E-434F-8E95-9F8C03997FEA}C:\program files\utorrent\utorrent.exe" = protocol=6 | dir=in | app=c:\program files\utorrent\utorrent.exe | 
"TCP Query User{BBE4F21C-71C0-4C5F-8A39-04F5EA2BA3AE}C:\program files\microsoft games\age of empires ii\empires2.exe" = protocol=6 | dir=in | app=c:\program files\microsoft games\age of empires ii\empires2.exe | 
"TCP Query User{C2CB2BB0-395A-47B2-970A-5B628A628A0C}C:\program files\icq6\icq.exe" = protocol=6 | dir=in | app=c:\program files\icq6\icq.exe | 
"TCP Query User{CC6EBE51-F044-43FE-AC01-B128EF30EFF0}C:\program files\nowe gadu-gadu\gg.exe" = protocol=6 | dir=in | app=c:\program files\nowe gadu-gadu\gg.exe | 
"TCP Query User{D585DBC4-A0B5-4622-8A7B-931CD82A03B7}C:\program files\oil tycoon 2\game.exe" = protocol=6 | dir=in | app=c:\program files\oil tycoon 2\game.exe | 
"TCP Query User{DF33BCA2-05C5-44AB-B5D2-F3A253FCCE7A}C:\program files\gadu-gadu\gg.exe" = protocol=6 | dir=in | app=c:\program files\gadu-gadu\gg.exe | 
"TCP Query User{E3C60B1B-ED5C-48AD-9D89-D678689EFF80}C:\program files\java\jre6\bin\java.exe" = protocol=6 | dir=in | app=c:\program files\java\jre6\bin\java.exe | 
"TCP Query User{E752C8A0-D7E4-4AD7-8F98-7392C94DE3D3}C:\program files\icq6.5\icq.exe" = protocol=6 | dir=in | app=c:\program files\icq6.5\icq.exe | 
"TCP Query User{E77F1585-018B-4322-A4A7-A05F03040BD0}C:\users\zbyszek\desktop\blobby\volley.exe" = protocol=6 | dir=in | app=c:\users\zbyszek\desktop\blobby\volley.exe | 
"TCP Query User{E811C5D4-2649-4D05-B1E2-B66C1A46CB98}C:\program files\emule\emule.exe" = protocol=6 | dir=in | app=c:\program files\emule\emule.exe | 
"TCP Query User{F3CAD1E4-03F7-4544-989B-5A9D83AE92DE}C:\program files\nowe gadu-gadu\gg.exe" = protocol=6 | dir=in | app=c:\program files\nowe gadu-gadu\gg.exe | 
"TCP Query User{F3E84B7C-6CE1-4118-8F10-3E44FA49AF03}C:\program files\lamboo v0.9.8\lamboo.exe" = protocol=6 | dir=in | app=c:\program files\lamboo v0.9.8\lamboo.exe | 
"TCP Query User{F63CEC4A-CE13-430C-B8D1-B76BAC4AF64A}C:\program files\java\jre6\bin\javaw.exe" = protocol=6 | dir=in | app=c:\program files\java\jre6\bin\javaw.exe | 
"TCP Query User{FA748482-F3F3-49DD-A399-2ABE7771222F}C:\program files\lamboo\lamboo.exe" = protocol=6 | dir=in | app=c:\program files\lamboo\lamboo.exe | 
"UDP Query User{06E9D445-D8DA-4CC8-80FD-FF7FAFD1BFEF}C:\program files\lamboo\lamboo.exe" = protocol=17 | dir=in | app=c:\program files\lamboo\lamboo.exe | 
"UDP Query User{0F7A5FF3-F6E6-49EA-9CC3-689412DDECF6}C:\program files\java\jre6\bin\javaw.exe" = protocol=17 | dir=in | app=c:\program files\java\jre6\bin\javaw.exe | 
"UDP Query User{11E89683-AC09-495D-8621-CE384897AF03}C:\westwood\ar2\gamemd.exe" = protocol=17 | dir=in | app=c:\westwood\ar2\gamemd.exe | 
"UDP Query User{186AFAD9-58F2-4634-B329-0ACC643E0114}C:\program files\java\jre6\bin\java.exe" = protocol=17 | dir=in | app=c:\program files\java\jre6\bin\java.exe | 
"UDP Query User{276E1208-9846-430E-ACED-D5DB50072590}C:\program files\lamboo v0.9.8\lamboo.exe" = protocol=17 | dir=in | app=c:\program files\lamboo v0.9.8\lamboo.exe | 
"UDP Query User{28886695-857C-4C21-B5A7-5FCFB8176381}C:\users\zbyszek\desktop\blobby\volley.exe" = protocol=17 | dir=in | app=c:\users\zbyszek\desktop\blobby\volley.exe | 
"UDP Query User{36C389EC-14E3-4B73-877C-B6961ABCF9F4}C:\program files\emule\emule.exe" = protocol=17 | dir=in | app=c:\program files\emule\emule.exe | 
"UDP Query User{3CE38996-7260-4CB5-9E33-6B78AE3209BB}C:\program files\nero\nero controlcenter\setupx.exe" = protocol=17 | dir=in | app=c:\program files\nero\nero controlcenter\setupx.exe | 
"UDP Query User{460B6A57-ED0D-4CF8-AB77-9295331B8431}C:\program files\monster truck fury\monstertruckfury.exe" = protocol=17 | dir=in | app=c:\program files\monster truck fury\monstertruckfury.exe | 
"UDP Query User{4FA1EE53-EA46-45E2-9E2A-7E3986E58925}C:\program files\flashfxp\flashfxp.exe" = protocol=17 | dir=in | app=c:\program files\flashfxp\flashfxp.exe | 
"UDP Query User{4FC3DABB-B0D4-4439-9A93-0FD6F5CE6996}C:\program files\common files\pocketsoft\rtpatch\autortp\artpschd.exe" = protocol=17 | dir=in | app=c:\program files\common files\pocketsoft\rtpatch\autortp\artpschd.exe | 
"UDP Query User{52CEA579-B760-4A0D-893B-D200794BCF57}C:\program files\nokia\nokia software updater\nsu_ui_client.exe" = protocol=17 | dir=in | app=c:\program files\nokia\nokia software updater\nsu_ui_client.exe | 
"UDP Query User{5412E3B6-2B2C-4906-AA7F-B5B285F89F29}C:\program files\icq6\icq.exe" = protocol=17 | dir=in | app=c:\program files\icq6\icq.exe | 
"UDP Query User{5C647DC9-9FC6-4F89-96FD-EC100A7BF953}C:\westwood\ar2\mphmd.exe" = protocol=17 | dir=in | app=c:\westwood\ar2\mphmd.exe | 
"UDP Query User{5FDB741C-FE6A-4BDA-88A5-E9D59100C842}C:\program files\microsoft games\age of empires ii\empires2.exe" = protocol=17 | dir=in | app=c:\program files\microsoft games\age of empires ii\empires2.exe | 
"UDP Query User{649A7C46-987C-4481-A548-2625974BD288}C:\program files\icq6.5\icq.exe" = protocol=17 | dir=in | app=c:\program files\icq6.5\icq.exe | 
"UDP Query User{65D1A516-1C6A-422A-8D95-3E671C484CBD}C:\program files\utorrent\utorrent.exe" = protocol=17 | dir=in | app=c:\program files\utorrent\utorrent.exe | 
"UDP Query User{82B361B4-D97B-4207-9222-581C6F5BBC9A}C:\program files\nowe gadu-gadu\gg.exe" = protocol=17 | dir=in | app=c:\program files\nowe gadu-gadu\gg.exe | 
"UDP Query User{84A26514-5877-4406-9338-AAE92B429EB8}C:\program files\gadu-gadu\gg.exe" = protocol=17 | dir=in | app=c:\program files\gadu-gadu\gg.exe | 
"UDP Query User{8621E8E2-810C-4718-93BA-308A3FECEA92}C:\program files\microsoft games\age of empires ii\age2_x1\age2_x1.exe" = protocol=17 | dir=in | app=c:\program files\microsoft games\age of empires ii\age2_x1\age2_x1.exe | 
"UDP Query User{8C62487A-2B1A-42CA-8DFC-ECF155E1F556}C:\program files\ea games\battlefield 1942\bf1942.exe" = protocol=17 | dir=in | app=c:\program files\ea games\battlefield 1942\bf1942.exe | 
"UDP Query User{9CDD2E35-D425-4810-BD84-DAC213945399}C:\program files\icq6.5\icq.exe" = protocol=17 | dir=in | app=c:\program files\icq6.5\icq.exe | 
"UDP Query User{A23E531B-9C07-4B5E-84BE-10C19435539F}C:\program files\common files\nokia\service layer\a\nsl_host_process.exe" = protocol=17 | dir=in | app=c:\program files\common files\nokia\service layer\a\nsl_host_process.exe | 
"UDP Query User{A3C4D609-4DC9-4AD7-B4F5-FB5ED4407BDE}C:\program files\kazaa lite rewolucja\kazaalite.kpp" = protocol=17 | dir=in | app=c:\program files\kazaa lite rewolucja\kazaalite.kpp | 
"UDP Query User{B011BA88-4093-4FAB-A8FA-9D2F363A173A}C:\program files\oil tycoon 2\game.exe" = protocol=17 | dir=in | app=c:\program files\oil tycoon 2\game.exe | 
"UDP Query User{B395E597-F72C-4A36-B635-DE5DAD28086C}C:\windows\system32\dplaysvr.exe" = protocol=17 | dir=in | app=c:\windows\system32\dplaysvr.exe | 
"UDP Query User{D359DDAE-2393-4696-B94E-5065ACF648FC}C:\program files\lamboo v0.9.7\lamboo.exe" = protocol=17 | dir=in | app=c:\program files\lamboo v0.9.7\lamboo.exe | 
"UDP Query User{E485D34A-7015-44D1-AAF1-6137C23BE5BC}C:\users\vista\desktop\maciek\empiresx.exe" = protocol=17 | dir=in | app=c:\users\vista\desktop\maciek\empiresx.exe | 
"UDP Query User{E55769E5-32CF-4CE6-8496-3F8AB4FBC172}C:\program files\mozilla firefox\firefox.exe" = protocol=17 | dir=in | app=c:\program files\mozilla firefox\firefox.exe | 
"UDP Query User{F3EAF6D2-8557-4363-A070-1A5F1D35BA18}C:\gtr2\gtr2.exe" = protocol=17 | dir=in | app=c:\gtr2\gtr2.exe | 
"UDP Query User{FB5D1856-5EFB-42E9-8471-8060B6E199C3}C:\program files\nowe gadu-gadu\gg.exe" = protocol=17 | dir=in | app=c:\program files\nowe gadu-gadu\gg.exe | 
"UDP Query User{FB6FE48C-6927-4C22-8CDD-43AD06599577}C:\program files\electronic arts\eadm\core.exe" = protocol=17 | dir=in | app=c:\program files\electronic arts\eadm\core.exe | 
 
========== HKEY_LOCAL_MACHINE Uninstall List ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}" = PDFCreator
"{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}" = Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
"{0306E8C3-B52B-46D8-B8E4-3AE78D55C528}" = Nonem
"{0394CDC8-FABD-4ed8-B104-03393876DFDF}" = Roxio Creator Tools
"{052FDD78-A6EA-3187-8386-C82F4CA3A929}" = Microsoft .NET Framework 3.5 Language Pack SP1 - deu
"{05308C4E-7285-4066-BAE3-6B50DA6ED755}" = Adobe Update Manager CS4
"{054EFA56-2AC1-48F4-A883-0AB89874B972}" = Adobe Extension Manager CS4
"{09CF6AF5-9206-4FD7-9B08-BA6819FB47E3}" = Anno 1404
"{0A2C5854-557E-48C8-835A-3B9F074BDCAA}" = Python 2.5
"{0A47BAFF-D4FF-4BD3-96CA-02A22EA62722}" = HP Active Support Library
"{0A902DF4-B767-49DB-98D3-D413E6F1E703}" = World of Subways Vol.2
"{0D397393-9B50-4c52-84D5-77E344289F87}" = Roxio Creator Data
"{0DDA7620-4F8B-43B3-8828-CA5EE292FA3B}" = HP Total Care Advisor
"{11B83AD3-7A46-4C2E-A568-9505981D4C6F}" = HP Update
"{11F93B4B-48F0-4A4E-AE77-DFA96A99664B}" = Roxio Creator EasyArchive
"{14DCD95A-EBA3-4BF0-B7EF-533852E99BE6}" = LG PC Suite II
"{1618734A-3957-4ADD-8199-F973763109A8}" = Adobe Anchor Service CS4
"{171E6C1E-B5FC-11DF-B115-005056C00008}" = Google Earth Plug-in
"{1C08A24C-B168-407E-A826-68FAF5F20710}" = Age of Empires III - The WarChiefs
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{212748BB-0DA5-46DE-82A1-403736DC9F27}" = MSVC80_x86
"{254C37AA-6B72-4300-84F6-98A82419187E}" = Hewlett-Packard Active Check
"{26A24AE4-039D-4CA4-87B4-2F83216011FF}" = Java(TM) 6 Update 21
"{283FFB23-8751-4B08-ACB8-5E0F8BCF7727}" = Pro Evolution Soccer 2010
"{295C31E5-3F91-498E-9623-DA24D2FA2B6A}" = T-Online WLAN-Access Finder
"{296D8550-CB06-48E4-9A8B-E5034FB64715}" = Command & Conquer™ Red Alert™ 3
"{297190A1-4B0D-4CD6-8B9F-3907F15C3FD8}" = Adobe CS4 American English Speech Analysis Models
"{3248F0A8-6813-11D6-A77B-00B0D0160010}" = Java(TM) SE Runtime Environment 6 Update 1
"{3248F0A8-6813-11D6-A77B-00B0D0160030}" = Java(TM) 6 Update 3
"{3248F0A8-6813-11D6-A77B-00B0D0160040}" = Java(TM) 6 Update 4
"{3248F0A8-6813-11D6-A77B-00B0D0160050}" = Java(TM) 6 Update 5
"{3248F0A8-6813-11D6-A77B-00B0D0160070}" = Java(TM) 6 Update 7
"{332CC6BF-E6C7-48EE-BA3D-435E576AD67F}" = PaperPort Image Printer
"{35E1EC43-D4FC-4E4A-AAB3-20DDA27E8BB0}" = Roxio Activation Module
"{39F6E2B4-CFE8-C30A-66E8-489651F0F34C}" = Adobe Media Player
"{3A4E8896-C2E7-4084-A4A4-B8FD1894E739}" = Adobe XMP Panels CS4
"{3AC8457C-0385-4BEA-A959-E095F05D6D67}" = Battlefield: Bad Company™ 2
"{3D9CF3CA-3AB0-4A82-9853-D7C43FD1D775}" = ANNO 1404
"{40F7AED3-0C7D-4582-99F6-484A515C73F2}" = HP Easy Setup - Frontend
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{4F1DCA42-2030-437C-A94E-736692A499C1}" = Nokia Connectivity Cable Driver
"{566BB41D-F006-4956-A5D3-94D8DFFA7F51}" = Adobe Setup
"{5EAD5443-7194-46CC-A055-428E6ABB1BAF}" = Adobe Encore CS4
"{60DB5894-B5A1-4B62-B0F3-669A22C0EE5D}" = Adobe Dynamiclink Support
"{60DE4033-9503-48D1-A483-7846BD217CA9}" = ICQ6.5
"{615273F6-A1E4-4A96-BE5B-3F4557E6BAF5}" = Final Fantasy VII v1.02 Update
"{619CDD8A-14B6-43a1-AB6C-0F4EE48CE048}" = Roxio Creator Copy
"{655CD886-3B90-4E4D-B314-92BDA9B08C86}" = Vegas Movie Studio HD 9.0
"{6675CA7F-E51B-4F6A-99D4-F8F0124C6EAA}" = Roxio Express Labeler 3
"{669D4A35-146B-4314-89F1-1AC3D7B88367}" = Hewlett-Packard Asset Agent for Health Check
"{67F0E67A-8E93-4C2C-B29D-47C48262738A}" = Adobe Device Central CS4
"{698D7E61-E4BF-4CA6-8A09-CF6BDBFDEF65}" = Battlefield 1942
"{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}" = Windows Media Player Firefox Plugin
"{6D3DB611-D5E8-4E4B-8952-0D3F549F9CC6}" = HP Active Support Library 32 bit components
"{716E0306-8318-4364-8B8F-0CC4E9376BAC}" = MSXML 4.0 SP2 Parser und SDK
"{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
"{7406DF60-016D-476B-A2C7-55D997592047}" = Adobe OnLocation CS4
"{767CC44C-9BBC-438D-BAD3-FD4595DD148B}" = VC80CRTRedist - 8.0.50727.762
"{819E24AA-DB15-4BA8-8D76-92BDF710610B}" = Adobe Setup
"{820D3F45-F6EE-4AAF-81EF-CE21FF21D230}" = Adobe Type Support CS4
"{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable
"{83877DB1-8B77-45BC-AB43-2BAC22E093E0}" = Adobe Bridge CS4
"{83FFCFC7-88C6-41c6-8752-958A45325C82}" = Roxio Creator Audio
"{842B4B72-9E8F-4962-B3C1-1C422A5C4434}" = Suite Shared Configuration CS4
"{888F1505-C2B3-4FDE-835D-36353EBD4754}" = Ubisoft Game Launcher
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{90120000-0020-0407-0000-0000000FF1CE}" = Compatibility Pack für 2007 Office System
"{907B4640-266B-4A21-92FB-CD1A86CD0F63}" = RollerCoaster Tycoon® 3
"{90A455A7-0FC8-4508-B7FA-8F135B8F041A}" = DSL-Manager
"{91CA0407-6000-11D3-8CFE-0150048383C9}" = Microsoft Office Small Business Edition 2003
"{938B1CD7-7C60-491E-AA90-1F1888168240}" = Roxio MyDVD Basic v9
"{94D398EB-D2FD-4FD1-B8C4-592635E8A191}" = Adobe CMaps CS4
"{960B5908-CB3C-439A-9BEA-1C920DD81F3C}" = Saitek SD6 Programming Software 6.0.7.0
"{96E3AED5-3D0B-4BB0-84C2-1EDADB204487}" = FlashFXP v3
"{981029E0-7FC9-4CF3-AB39-6F133621921A}" = Skype Toolbars
"{99D467AE-03D8-442C-AF74-EB5DA85DCA12}" = Heroes of Might and Magic II
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9C916142-C18C-429D-BFED-40094A7E0BEB}" = The Settlers 7 - Droga do królestwa
"{9DBA770F-BF73-4D39-B1DF-6035D95268FC}" = HP Customer Feedback
"{A2BCA9F1-566C-4805-97D1-7FDC93386723}" = Adobe AIR
"{A3FEC306-FBFF-4B0D-95B9-F9C67C65079E}" = Brother MFL-Pro Suite
"{A49F249F-0C91-497F-86DF-B2585E8E76B7}" = Microsoft Visual C++ 2005 Redistributable
"{A4E0CA0F-1903-440A-9B98-FEA6CB049999}" = Nokia Flashing Cable Driver
"{A8CF5C37-8EC5-4C33-BB4A-87F468B77D45}" = Age of Empires III
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{AB5E289E-76BF-4251-9F3F-9B763F681AE0}" = HP Customer Experience Enhancements
"{AC599724-5755-48C1-ABE7-ABB857652930}" = PC Connectivity Solution
"{AC76BA86-7AD7-1031-7B44-A81300000003}" = Adobe Reader 8.1.3 - Deutsch
"{B1275E23-717A-4D52-997A-1AD1E24BC7F3}" = T-Online 6.0
"{B169BC97-B8AA-4ACA-9CF2-9D0FF5BABDF7}" = Adobe Premiere Pro CS4 Functional Content
"{B395BC1D-CC06-425E-9049-4CD985EFF004}" = LightScribe  1.8.15.1
"{B7050CBDB2504B34BC2A9CA0A692CC29}" = DivX Web Player
"{B8B0FC8B-E69B-4215-AF1A-4BDFF20D794B}" = pdfforge Toolbar v1.0
"{B98A34C0-A6A2-4087-B272-557C1C6D0A07}" = Microsoft Flight Simulator X Demo
"{BB4E33EC-8181-4685-96F7-8554293DEC6A}" = Adobe Output Module
"{BE9CEAAA-F069-4331-BF2F-8D350F6504F4}" = Adobe Media Encoder CS4 Additional Exporter
"{C3ABE126-2BB2-4246-BFE1-6797679B3579}" = LG USB Modem driver
"{C43C1415-3DFC-4089-9A32-0BECF28A6046}" = Age of Empires III - The Asian Dynasties
"{C52E3EC1-048C-45E1-8D53-10B0C6509683}" = Adobe Default Language CS4
"{C8B0680B-CDAE-4809-9F91-387B6DE00F7C}" = Roxio Creator Basic v9
"{C938BE91-3BB5-4B84-9EF6-88F0505D0038}" = Adobe Premiere Pro CS4 Third Party Content
"{C9E91711-8600-4919-AEF0-D4821F886797}_is1" = Gigaflat
"{CC75AB5C-2110-4A7F-AF52-708680D22FE8}" = Photoshop Camera Raw
"{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
"{D103C4BA-F905-437A-8049-DB24763BBE36}" = Skype™ 4.2
"{D499F8DE-3F31-4900-9157-61061613704B}" = Adobe Premiere Pro CS4
"{DE3BB35E-C0CE-4CA1-9CB4-CD9E69364BD9}" = Adobe Premiere Pro CS4
"{DEB90B8E-0DCB-48CE-B90E-8842A2BD643E}" = Adobe Media Encoder CS4
"{E7CC4B85-DC2F-463F-8FEB-E7398E25C19A}" = Microsoft Flight Simulator X Service Pack 2
"{EA926717-CE5A-4CB4-AB21-9E6E9565A458}" = RCT3 Soaked
"{EE353798-E875-42E0-B58D-7E6696182EA8}" = Adobe Media Encoder CS4 Dolby
"{EF5B1E83-1403-4F0E-A8E6-C169DF0CCE8C}" = LG PC Suite II
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F87A8E11-02A4-4875-A3A5-5961081B0E4E}" = OpenOffice.org 2.4
"{F8EF2B3F-C345-4F20-8FE4-791A20333CD5}" = Adobe ExtendScript Toolkit CS4
"{F93C84A6-0DC6-42AF-89FA-776F7C377353}" = Adobe PDF Library Files CS4
"{FCDD51BB-CAD0-4BB1-B7DF-CE86D1032794}" = Adobe Fonts All
"{FF1E64D7-700D-4503-972E-50D38B38FA39}" = Mobilink
"{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
"3A5DEFA413DDE699DBA6EBE0A63534ACA524D30F" = Windows-Treiberpaket - Nokia pccsmcfd  (10/12/2007 6.85.4.0)
"Adobe AIR" = Adobe AIR
"Adobe Flash Player ActiveX" = Adobe Flash Player ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 10 Plugin
"Adobe Shockwave Player" = Adobe Shockwave Player 11.5
"Adobe_26b63376f4efc354dae41af6b5e3343" = Adobe Premiere Pro CS4
"Adobe_6e02d32c7e5a9d9fc86bc91618cafda" = Adobe Premiere Pro CS4 Third Party Content
"Age of Empires" = Microsoft Age of Empires
"Age of Empires 2.0" = Microsoft Age of Empires II
"Age of Empires Expansion 1.0" = Microsoft Age of Empires Expansion
"Age of Empires II: The Conquerors Expansion 1.0" = Microsoft Age of Empires II: The Conquerors Expansion
"AntiVir PersonalEdition Classic" = Avira AntiVir Personal - Free Antivirus
"avast5" = avast! Free Antivirus
"Bus Driver" = Bus Driver 1.5
"CBF192A85B624E32B8D19ADEEF2DCFC5BC3AA73A" = Windows-Treiberpaket - Nokia Modem  (03/05/2008 3.7)
"com.adobe.amp.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1" = Adobe Media Player
"Cpukiller3_is1" = Cpukiller3 v1.0.5
"Crazy Machines 101 zagadek_is1" = Crazy Machines 101 zagadek
"DAEMON Tools Toolbar" = DAEMON Tools Toolbar
"Diablo II" = Diablo II
"EADM" = EA Download Manager
"EAX(tm) Unified (SHELL)" = EAX(tm) Unified (SHELL)
"Fallout 2" = Fallout 2
"Final Fantasy VII" = Final Fantasy VII
"FINAL FANTASY VIII" = FINAL FANTASY VIII
"Freez FLV to AVI/MPEG/WMV Converter v1.6_is1" = Freez FLV to AVI/MPEG/WMV Converter
"Gadu-Gadu" = Gadu-Gadu 7.7
"German Classics GP_is1" = German Classics GP
"GTR 2_is1" = GTR 2 v1.0.0.0
"Heroes of Might and Magic II Gold" = Heroes(TM) II Gold
"HijackThis" = HijackThis 2.0.2
"Hospital" = Theme Hospital
"Indeo® software" = Indeo® software
"InstallShield_{1C08A24C-B168-407E-A826-68FAF5F20710}" = Age of Empires III - The WarChiefs
"InstallShield_{A8CF5C37-8EC5-4C33-BB4A-87F468B77D45}" = Age of Empires III
"InstallShield_{B98A34C0-A6A2-4087-B272-557C1C6D0A07}" = Microsoft Flight Simulator X Demo
"InstallShield_{C43C1415-3DFC-4089-9A32-0BECF28A6046}" = Age of Empires III - The Asian Dynasties
"IsoBuster_is1" = IsoBuster 2.3
"JDownloader" = JDownloader
"KLiteCodecPack_is1" = K-Lite Mega Codec Pack 5.9.0
"Microsoft .NET Framework 3.5 Language Pack SP1 - deu" = Microsoft .NET Framework 3.5 Language Pack SP1 - DEU
"Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
"Mozilla Firefox (3.6.12)" = Mozilla Firefox (3.6.12)
"Nero8Lite_is1" = Nero 8 Lite 8.2.8.0
"Nowe Gadu-Gadu" = Nowe Gadu-Gadu
"NSS" = Norton Security Scan
"NVIDIA Drivers" = NVIDIA Drivers
"OsdMaestro" = HP On-Screen Cap/Num/Scroll Lock Indicator
"PC-Doctor 5 for Windows" = Hardware Diagnose Tools
"Red Alert 2" = Command & Conquer Alarmstufe Rot 2
"smartision ScreenCopy_is1" = smartision ScreenCopy 2.3
"Train Simulator 1.0" = Microsoft Train Simulator
"UseNeXT_is1" = UseNeXT
"VLC media player" = VLC media player 0.9.9
"Winamp" = Winamp
"WinRAR archiver" = WinRAR
"WOLAPI" = Gemeinsam genutzte Internet-Komponenten von Westwood
"Yuri's Revenge" = Command && Conquer Alarmstufe Rot 2 - Yuris Rache
"Zylom Games Player Plugin" = Zylom Games Player Plugin
 
========== HKEY_USERS Uninstall List ==========
 
[HKEY_USERS\S-1-5-21-1619569615-1912485870-23091121-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"Diablo II" = Diablo II
"Google Chrome" = Google Chrome
"uTorrent" = µTorrent
 
========== Last 10 Event Log Errors ==========
 
[ Application Events ]
Error - 13.10.2009 08:22:50 | Computer Name = Vista-PC | Source = RasClient | ID = 20227
Description = 
 
Error - 13.10.2009 08:22:56 | Computer Name = Vista-PC | Source = RasClient | ID = 20227
Description = 
 
Error - 13.10.2009 08:24:39 | Computer Name = Vista-PC | Source = RasClient | ID = 20227
Description = 
 
Error - 13.10.2009 09:21:40 | Computer Name = Vista-PC | Source = WerSvc | ID = 5007
Description = 
 
Error - 13.10.2009 14:24:30 | Computer Name = Vista-PC | Source = WerSvc | ID = 5007
Description = 
 
Error - 14.10.2009 06:04:43 | Computer Name = Vista-PC | Source = WerSvc | ID = 5007
Description = 
 
Error - 14.10.2009 08:12:27 | Computer Name = Vista-PC | Source = RasClient | ID = 20227
Description = 
 
Error - 14.10.2009 09:12:01 | Computer Name = Vista-PC | Source = WerSvc | ID = 5007
Description = 
 
Error - 14.10.2009 11:19:54 | Computer Name = Vista-PC | Source = WerSvc | ID = 5007
Description = 
 
Error - 14.10.2009 14:10:19 | Computer Name = Vista-PC | Source = WerSvc | ID = 5007
Description = 
 
[ System Events ]
Error - 29.10.2010 09:31:45 | Computer Name = Vista-PC | Source = Service Control Manager | ID = 7000
Description = 
 
Error - 29.10.2010 09:50:46 | Computer Name = Vista-PC | Source = ACPI | ID = 327686
Description = IRQARB: ACPI-BIOS enthält keinen IRQ für das Gerät im PCI-Steckplatz
 9, Funktion 0.   Wenden Sie sich an den Systemhersteller, um technische Unterstützung
 zu erhalten.
 
Error - 29.10.2010 09:50:46 | Computer Name = Vista-PC | Source = ACPI | ID = 327686
Description = IRQARB: ACPI-BIOS enthält keinen IRQ für das Gerät im PCI-Steckplatz
 11, Funktion 0.   Wenden Sie sich an den Systemhersteller, um technische Unterstützung
 zu erhalten.
 
Error - 29.10.2010 09:52:45 | Computer Name = Vista-PC | Source = Service Control Manager | ID = 7000
Description = 
 
Error - 29.10.2010 12:07:12 | Computer Name = Vista-PC | Source = ACPI | ID = 327686
Description = IRQARB: ACPI-BIOS enthält keinen IRQ für das Gerät im PCI-Steckplatz
 9, Funktion 0.   Wenden Sie sich an den Systemhersteller, um technische Unterstützung
 zu erhalten.
 
Error - 29.10.2010 12:07:12 | Computer Name = Vista-PC | Source = ACPI | ID = 327686
Description = IRQARB: ACPI-BIOS enthält keinen IRQ für das Gerät im PCI-Steckplatz
 11, Funktion 0.   Wenden Sie sich an den Systemhersteller, um technische Unterstützung
 zu erhalten.
 
Error - 29.10.2010 12:55:48 | Computer Name = Vista-PC | Source = EventLog | ID = 6008
Description = Das System wurde zuvor am 29.10.2010 um 18:44:30 unerwartet heruntergefahren.
 
Error - 29.10.2010 12:57:23 | Computer Name = Vista-PC | Source = Service Control Manager | ID = 7000
Description = 
 
Error - 29.10.2010 13:36:08 | Computer Name = Vista-PC | Source = ACPI | ID = 327686
Description = IRQARB: ACPI-BIOS enthält keinen IRQ für das Gerät im PCI-Steckplatz
 9, Funktion 0.   Wenden Sie sich an den Systemhersteller, um technische Unterstützung
 zu erhalten.
 
Error - 29.10.2010 13:36:08 | Computer Name = Vista-PC | Source = ACPI | ID = 327686
Description = IRQARB: ACPI-BIOS enthält keinen IRQ für das Gerät im PCI-Steckplatz
 11, Funktion 0.   Wenden Sie sich an den Systemhersteller, um technische Unterstützung
 zu erhalten.
 
 
< End of report >
         
--- --- ---
__________________

Alt 29.10.2010, 21:15   #4
kilofek
 
PC wurde mit Virus infiziert ? - Standard

PC wurde mit Virus infiziert ?



OTL Logfile:
Code:
ATTFilter
OTL logfile created on: 29.10.2010 20:13:43 - Run 1
OTL by OldTimer - Version 3.2.17.1     Folder = C:\Users\Vista\Downloads
Windows Vista Home Premium Edition  (Version = 6.0.6000) - Type = NTWorkstation
Internet Explorer (Version = 7.0.6000.17037)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
2,00 Gb Total Physical Memory | 1,00 Gb Available Physical Memory | 38,00% Memory free
4,00 Gb Paging File | 3,00 Gb Available in Paging File | 66,00% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 458,46 Gb Total Space | 213,91 Gb Free Space | 46,66% Space Free | Partition Type: NTFS
Drive D: | 7,30 Gb Total Space | 0,97 Gb Free Space | 13,34% Space Free | Partition Type: NTFS
 
Computer Name: VISTA-PC | User Name: Vista | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - C:\Users\Vista\Downloads\OTL.exe (OldTimer Tools)
PRC - C:\Programme\Trend Micro\HijackThis\HijackThis.exe (Trend Micro Inc.)
PRC - C:\Programme\Mozilla Firefox\firefox.exe (Mozilla Corporation)
PRC - C:\Programme\Mozilla Firefox\plugin-container.exe (Mozilla Corporation)
PRC - C:\Programme\Alwil Software\Avast5\AvastUI.exe (AVAST Software)
PRC - C:\Programme\Alwil Software\Avast5\AvastSvc.exe (AVAST Software)
PRC - C:\Windows\explorer.exe (Microsoft Corporation)
PRC - C:\Programme\ICQ6.5\ICQ.exe (ICQ, LLC.)
PRC - C:\Programme\Avira\AntiVir PersonalEdition Classic\avscan.exe (Avira GmbH)
PRC - C:\Programme\Avira\AntiVir PersonalEdition Classic\sched.exe (Avira GmbH)
PRC - C:\Programme\Avira\AntiVir PersonalEdition Classic\avguard.exe (Avira GmbH)
PRC - C:\Programme\Winamp\winampa.exe ()
PRC - C:\Programme\Avira\AntiVir PersonalEdition Classic\avgnt.exe (Avira GmbH)
PRC - C:\Programme\OpenOffice.org 2.4\program\soffice.bin (OpenOffice.org)
PRC - C:\Programme\OpenOffice.org 2.4\program\soffice.exe (OpenOffice.org)
PRC - C:\Programme\Windows Defender\MSASCui.exe (Microsoft Corporation)
PRC - C:\Programme\Common Files\Marmiko Shared\MWLaMaS.exe (Deutsche Telekom AG, Marmiko IT-Solutions GmbH)
PRC - C:\Programme\T-Online\WLAN-Access Finder\ToWLaAcF.exe (Deutsche Telekom AG, Marmiko IT-Solutions GmbH)
PRC - C:\Programme\Saitek\SD6\Software\SaiMfd.exe (Saitek)
PRC - C:\Programme\Saitek\SD6\Software\ProfilerU.exe (Saitek)
PRC - C:\Windows\RtHDVCpl.exe (Realtek Semiconductor)
PRC - C:\hp\support\hpsysdrv.exe (Hewlett-Packard Company)
PRC - C:\Programme\Brother\Brmfcmon\BrMfcWnd.exe (Brother Industries, Ltd.)
PRC - C:\Programme\Brother\Brmfcmon\BrMfcMon.exe (Brother Industries, Ltd.)
PRC - C:\Programme\Hewlett-Packard\On-Screen OSD Indicator\OSD.exe (OsdMaestro)
PRC - C:\Programme\T-Online\T-Online_Software_6\Basis-Software\Basis1\ToADiMon.exe (Deutsche Telekom AG, Marmiko IT-Solutions GmbH)
PRC - C:\Programme\Windows Media Player\wmpnetwk.exe (Microsoft Corporation)
PRC - C:\Programme\Windows Media Player\wmpnscfg.exe (Microsoft Corporation)
PRC - C:\Windows\System32\wpcumi.exe (Microsoft Corporation)
PRC - C:\Programme\Common Files\microsoft shared\VS7DEBUG\MDM.EXE (Microsoft Corporation)
 
 
========== Modules (SafeList) ==========
 
MOD - C:\Users\Vista\Downloads\OTL.exe (OldTimer Tools)
MOD - C:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6000.16386_none_5d07289e07e1d100\comctl32.dll (Microsoft Corporation)
 
 
========== Win32 Services (SafeList) ==========
 
SRV - (avast! Web Scanner) -- C:\Program Files\Alwil Software\Avast5\AvastSvc.exe (AVAST Software)
SRV - (avast! Mail Scanner) -- C:\Program Files\Alwil Software\Avast5\AvastSvc.exe (AVAST Software)
SRV - (avast! Antivirus) -- C:\Program Files\Alwil Software\Avast5\AvastSvc.exe (AVAST Software)
SRV - (FLEXnet Licensing Service) -- C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe (Acresso Software Inc.)
SRV - (AntiVirScheduler) -- C:\Program Files\Avira\AntiVir PersonalEdition Classic\sched.exe (Avira GmbH)
SRV - (AntiVirService) -- C:\Program Files\Avira\AntiVir PersonalEdition Classic\avguard.exe (Avira GmbH)
SRV - (ServiceLayer) -- C:\Program Files\PC Connectivity Solution\ServiceLayer.exe (Nokia.)
SRV - (WinDefend) -- C:\Programme\Windows Defender\MpSvc.dll (Microsoft Corporation)
SRV - (TDslMgrService) -- C:\Program Files\T-Online\DSL-Manager\DslMgrSvc.exe (T-Systems Enterprise Services GmbH)
 
 
========== Driver Services (SafeList) ==========
 
DRV - (NwlnkFwd) -- C:\Windows\System32\DRIVERS\nwlnkfwd.sys File not found
DRV - (NwlnkFlt) -- C:\Windows\System32\DRIVERS\nwlnkflt.sys File not found
DRV - (IpInIp) -- C:\Windows\System32\DRIVERS\ipinip.sys File not found
DRV - (blbdrive) -- C:\Windows\System32\drivers\blbdrive.sys File not found
DRV - (aswTdi) -- C:\Windows\System32\drivers\aswTdi.sys (AVAST Software)
DRV - (aswSP) -- C:\Windows\System32\drivers\aswSP.sys (AVAST Software)
DRV - (aswRdr) -- C:\Windows\System32\drivers\aswRdr.sys (AVAST Software)
DRV - (aswMonFlt) -- C:\Windows\System32\drivers\aswMonFlt.sys (AVAST Software)
DRV - (aswFsBlk) -- C:\Windows\System32\drivers\aswFsBlk.sys (AVAST Software)
DRV - (atksgt) -- C:\Windows\System32\drivers\atksgt.sys ()
DRV - (lirsgt) -- C:\Windows\System32\drivers\lirsgt.sys ()
DRV - (avipbb) -- C:\Windows\System32\drivers\avipbb.sys (Avira GmbH)
DRV - (avgntflt) -- C:\Programme\Avira\AntiVir PersonalEdition Classic\avgntflt.sys (Avira GmbH)
DRV - (avgio) -- C:\Programme\Avira\AntiVir PersonalEdition Classic\avgio.sys (Avira GmbH)
DRV - (USBModem) -- C:\Windows\System32\drivers\lgusbmodem.sys (LG Electronics Inc.)
DRV - (UsbDiag) -- C:\Windows\System32\drivers\lgusbdiag.sys (LG Electronics Inc.)
DRV - (usbbus) -- C:\Windows\System32\drivers\lgusbbus.sys (LG Electronics Inc.)
DRV - (sptd) -- C:\Windows\System32\Drivers\sptd.sys ()
DRV - (SSHDRV86) -- C:\Windows\System32\drivers\SSHDRV86.sys ()
DRV - (PCASp50) -- C:\Windows\System32\drivers\PCASp50.sys (Printing Communications Assoc., Inc. (PCAUSA))
DRV - (ssmdrv) -- C:\Windows\System32\drivers\ssmdrv.sys (AVIRA GmbH)
DRV - (netr73) -- C:\Windows\System32\drivers\netr73.sys (Ralink Technology, Corp.)
DRV - (NWADI) -- C:\Windows\System32\drivers\NWADIenum.sys (Novatel Wireless Inc)
DRV - (UsbserFilt) -- C:\Windows\System32\drivers\usbser_lowerfltj.sys (Windows (R) Codename Longhorn DDK provider)
DRV - (nmwcd) -- C:\Windows\System32\drivers\ccdcmb.sys (Nokia)
DRV - (upperdev) -- C:\Windows\System32\drivers\usbser_lowerflt.sys (Windows (R) Codename Longhorn DDK provider)
DRV - (nmwcdc) -- C:\Windows\System32\drivers\ccdcmbo.sys (Nokia)
DRV - (pccsmcfd) -- C:\Windows\System32\drivers\pccsmcfd.sys (Nokia)
DRV - (xusb21) -- C:\Windows\System32\drivers\xusb21.sys (Microsoft Corporation)
DRV - (nvlddmkm) -- C:\Windows\System32\drivers\nvlddmkm.sys (NVIDIA Corporation)
DRV - (DslMNLwf) -- C:\Windows\System32\drivers\dslmnlwf.sys (T-Systems Enterprise Services GmbH)
DRV - (SaiNtBus) -- C:\Windows\System32\drivers\SaiBus.sys (Saitek)
DRV - (SaiMini) -- C:\Windows\System32\drivers\SaiMini.sys (Saitek)
DRV - (SaiH0BAC) -- C:\Windows\System32\drivers\SaiH0BAC.sys (Saitek)
DRV - (IntcAzAudAddService) Service for Realtek HD Audio (WDM) -- C:\Windows\System32\drivers\RTKVHDA.sys (Realtek Semiconductor Corp.)
DRV - (nvstor32) -- C:\Windows\system32\drivers\nvstor32.sys (NVIDIA Corporation)
DRV - (NVENETFD) -- C:\Windows\System32\drivers\nvmfdx32.sys (NVIDIA Corporation)
DRV - (ql2300) -- C:\Windows\system32\drivers\ql2300.sys (QLogic Corporation)
DRV - (adp94xx) -- C:\Windows\system32\drivers\adp94xx.sys (Adaptec, Inc.)
DRV - (elxstor) -- C:\Windows\system32\drivers\elxstor.sys (Emulex)
DRV - (adpahci) -- C:\Windows\system32\drivers\adpahci.sys (Adaptec, Inc.)
DRV - (uliahci) -- C:\Windows\system32\drivers\uliahci.sys (ULi Electronics Inc.)
DRV - (iaStorV) -- C:\Windows\system32\drivers\iastorv.sys (Intel Corporation)
DRV - (adpu320) -- C:\Windows\system32\drivers\adpu320.sys (Adaptec, Inc.)
DRV - (ulsata2) -- C:\Windows\system32\drivers\ulsata2.sys (Promise Technology, Inc.)
DRV - (vsmraid) -- C:\Windows\system32\drivers\vsmraid.sys (VIA Technologies Inc.,Ltd)
DRV - (ql40xx) -- C:\Windows\system32\drivers\ql40xx.sys (QLogic Corporation)
DRV - (UlSata) -- C:\Windows\system32\drivers\ulsata.sys (Promise Technology, Inc.)
DRV - (adpu160m) -- C:\Windows\system32\drivers\adpu160m.sys (Adaptec, Inc.)
DRV - (nvraid) -- C:\Windows\system32\drivers\nvraid.sys (NVIDIA Corporation)
DRV - (nfrd960) -- C:\Windows\system32\drivers\nfrd960.sys (IBM Corporation)
DRV - (iirsp) -- C:\Windows\system32\drivers\iirsp.sys (Intel Corp./ICP vortex GmbH)
DRV - (SiSRaid4) -- C:\Windows\system32\drivers\sisraid4.sys (Silicon Integrated Systems)
DRV - (nvstor) -- C:\Windows\system32\drivers\nvstor.sys (NVIDIA Corporation)
DRV - (aic78xx) -- C:\Windows\system32\drivers\djsvs.sys (Adaptec, Inc.)
DRV - (arcsas) -- C:\Windows\system32\drivers\arcsas.sys (Adaptec, Inc.)
DRV - (LSI_SCSI) -- C:\Windows\system32\drivers\lsi_scsi.sys (LSI Logic)
DRV - (SiSRaid2) -- C:\Windows\system32\drivers\sisraid2.sys (Silicon Integrated Systems Corp.)
DRV - (HpCISSs) -- C:\Windows\system32\drivers\hpcisss.sys (Hewlett-Packard Company)
DRV - (arc) -- C:\Windows\system32\drivers\arc.sys (Adaptec, Inc.)
DRV - (iteraid) -- C:\Windows\system32\drivers\iteraid.sys (Integrated Technology Express, Inc.)
DRV - (iteatapi) -- C:\Windows\system32\drivers\iteatapi.sys (Integrated Technology Express, Inc.)
DRV - (LSI_SAS) -- C:\Windows\system32\drivers\lsi_sas.sys (LSI Logic)
DRV - (Symc8xx) -- C:\Windows\system32\drivers\symc8xx.sys (LSI Logic)
DRV - (LSI_FC) -- C:\Windows\system32\drivers\lsi_fc.sys (LSI Logic)
DRV - (Sym_u3) -- C:\Windows\system32\drivers\sym_u3.sys (LSI Logic)
DRV - (Mraid35x) -- C:\Windows\system32\drivers\mraid35x.sys (LSI Logic Corporation)
DRV - (Sym_hi) -- C:\Windows\system32\drivers\sym_hi.sys (LSI Logic)
DRV - (megasas) -- C:\Windows\system32\drivers\megasas.sys (LSI Logic Corporation)
DRV - (viaide) -- C:\Windows\system32\drivers\viaide.sys (VIA Technologies, Inc.)
DRV - (cmdide) -- C:\Windows\system32\drivers\cmdide.sys (CMD Technology, Inc.)
DRV - (aliide) -- C:\Windows\system32\drivers\aliide.sys (Acer Laboratories Inc.)
DRV - (xnacc) -- C:\Windows\System32\drivers\xnacc.sys (Microsoft Corporation)
DRV - (Brserid) Brother MFC Serial Port Interface Driver (WDM) -- C:\Windows\system32\drivers\brserid.sys (Brother Industries Ltd.)
DRV - (BrUsbSer) -- C:\Windows\system32\drivers\brusbser.sys (Brother Industries Ltd.)
DRV - (BrFiltUp) -- C:\Windows\system32\drivers\brfiltup.sys (Brother Industries, Ltd.)
DRV - (BrFiltLo) -- C:\Windows\system32\drivers\brfiltlo.sys (Brother Industries, Ltd.)
DRV - (BrSerWdm) -- C:\Windows\system32\drivers\brserwdm.sys (Brother Industries Ltd.)
DRV - (BrUsbMdm) -- C:\Windows\system32\drivers\brusbmdm.sys (Brother Industries Ltd.)
DRV - (ntrigdigi) -- C:\Windows\system32\drivers\ntrigdigi.sys (N-trig Innovative Technologies)
DRV - (E1G60) Intel(R) -- C:\Windows\System32\drivers\E1G60I32.sys (Intel Corporation)
DRV - (MTOnlPktAlyX) -- C:\Programme\T-Online\T-Online_Software_6\Basis-Software\Basis1\MTOnlPktAlyx.sys (Deutsche Telekom AG AG, Marmiko IT-Solutions GmbH)
DRV - (Ps2) -- C:\Windows\System32\drivers\PS2.sys (Hewlett-Packard Company)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = HP Desktop | MSN
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = %SystemRoot%\system32\blank.htm
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = HP Desktop | MSN
 
 
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
 
 
IE - HKU\S-1-5-21-1619569615-1912485870-23091121-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = about:blank
IE - HKU\S-1-5-21-1619569615-1912485870-23091121-1000\..\URLSearchHook: {E312764E-7706-43F1-8DAB-FCDD2B1E416D} - C:\Programme\pdfforge Toolbar\SearchSettings.dll (Spigot, Inc.)
IE - HKU\S-1-5-21-1619569615-1912485870-23091121-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
========== FireFox ==========
 
FF - prefs.js..browser.search.useDBForOrder: true
FF - prefs.js..browser.startup.homepage: "hxxp://www.google.de"
FF - prefs.js..extensions.enabledItems: de-DE@dictionaries.addons.mozilla.org:2.0.1
FF - prefs.js..extensions.enabledItems: {a7c6cf7f-112c-4500-a7ea-39801a327e5f}:1.0.9
FF - prefs.js..extensions.enabledItems: {0b457cAA-602d-484a-8fe7-c1d894a011ba}:0.80
FF - prefs.js..extensions.enabledItems: {195A3098-0BD5-4e90-AE22-BA1C540AFD1E}:2.9.1.0
FF - prefs.js..extensions.enabledItems: {AB2CE124-6272-4b12-94A9-7303C7397BD1}:4.2.0.5198
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}:6.0.20
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}:6.0.21
FF - prefs.js..network.proxy.http: "proxy.blacknet.biz"
FF - prefs.js..network.proxy.http_port: 3128
FF - prefs.js..network.proxy.ssl: "proxy.blacknet.biz"
FF - prefs.js..network.proxy.ssl_port: 3128
 
 
FF - HKLM\software\mozilla\Mozilla Firefox 3.6.12\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2010.10.29 11:49:59 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 3.6.12\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2010.10.29 11:49:59 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Thunderbird\Extensions\\eplgTb@eset.com: C:\Program Files\ESET\ESET Smart Security\Mozilla Thunderbird
 
[2008.09.08 00:49:54 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\mozilla\Extensions
[2010.10.28 23:18:35 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\mozilla\Firefox\Profiles\1dpoohzk.default\extensions
[2009.11.11 21:15:55 | 000,000,000 | ---D | M] (FireShot) -- C:\Users\Vista\AppData\Roaming\mozilla\Firefox\Profiles\1dpoohzk.default\extensions\{0b457cAA-602d-484a-8fe7-c1d894a011ba}
[2010.03.05 16:46:49 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Vista\AppData\Roaming\mozilla\Firefox\Profiles\1dpoohzk.default\extensions\{195A3098-0BD5-4e90-AE22-BA1C540AFD1E}
[2010.09.02 21:44:42 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- C:\Users\Vista\AppData\Roaming\mozilla\Firefox\Profiles\1dpoohzk.default\extensions\{20a82645-c095-46ed-80e3-08825760534b}
[2010.06.24 11:25:28 | 000,000,000 | ---D | M] (FireFTP) -- C:\Users\Vista\AppData\Roaming\mozilla\Firefox\Profiles\1dpoohzk.default\extensions\{a7c6cf7f-112c-4500-a7ea-39801a327e5f}
[2010.03.23 00:56:08 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\mozilla\Firefox\Profiles\1dpoohzk.default\extensions\de-DE@dictionaries.addons.mozilla.org
[2008.07.19 12:02:59 | 000,002,921 | ---- | M] () -- C:\Users\Vista\AppData\Roaming\Mozilla\FireFox\Profiles\1dpoohzk.default\searchplugins\daemon-search.xml
[2008.01.13 12:52:53 | 000,002,279 | ---- | M] () -- C:\Users\Vista\AppData\Roaming\Mozilla\FireFox\Profiles\1dpoohzk.default\searchplugins\wyszukiwarka-onetpl.xml
[2010.10.28 23:18:35 | 000,000,000 | ---D | M] -- C:\Programme\Mozilla Firefox\extensions
[2010.04.30 16:27:25 | 000,000,000 | ---D | M] (Skype extension for Firefox) -- C:\Programme\Mozilla Firefox\extensions\{AB2CE124-6272-4b12-94A9-7303C7397BD1}
[2009.05.26 00:25:26 | 000,000,000 | ---D | M] (pdfforge Toolbar Plugin) -- C:\Programme\Mozilla Firefox\extensions\{B922D405-6D13-4A2B-AE89-08A030DA4402}
[2010.05.25 12:11:57 | 000,000,000 | ---D | M] (Java Console) -- C:\Programme\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}
[2010.08.31 09:51:36 | 000,000,000 | ---D | M] (Java Console) -- C:\Programme\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}
[2009.05.26 00:25:27 | 000,000,000 | ---D | M] -- C:\Programme\Mozilla Firefox\extensions\search@searchsettings.com
[2010.07.17 05:00:04 | 000,423,656 | ---- | M] (Sun Microsystems, Inc.) -- C:\Programme\Mozilla Firefox\plugins\npdeployJava1.dll
[2009.10.23 15:01:34 | 000,102,400 | ---- | M] (Zylom) -- C:\Programme\Mozilla Firefox\plugins\npzylomgamesplayer.dll
[2010.04.06 14:02:40 | 000,001,392 | ---- | M] () -- C:\Programme\Mozilla Firefox\searchplugins\amazondotcom-de.xml
[2010.04.06 14:02:41 | 000,002,344 | ---- | M] () -- C:\Programme\Mozilla Firefox\searchplugins\eBay-de.xml
[2010.04.06 14:02:41 | 000,006,805 | ---- | M] () -- C:\Programme\Mozilla Firefox\searchplugins\leo_ende_de.xml
[2010.04.06 14:02:41 | 000,001,178 | ---- | M] () -- C:\Programme\Mozilla Firefox\searchplugins\wikipedia-de.xml
[2010.04.06 14:02:41 | 000,001,105 | ---- | M] () -- C:\Programme\Mozilla Firefox\searchplugins\yahoo-de.xml
 
O1 HOSTS File: ([2010.05.07 20:11:47 | 000,000,052 | ---- | M]) - C:\Windows\System32\drivers\etc\HOSTS
O1 - Hosts: 127.0.0.1 localhost
O1 - Hosts: 127.0.0.0 activate.adobe.com
O2 - BHO: (Adobe PDF Reader) - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Programme\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll (Adobe Systems Incorporated)
O2 - BHO: (no name) - {8a194578-81ea-4850-9911-13ba2d71efbd}  - No CLSID value found.
O2 - BHO: (Skype add-on for Internet Explorer) - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Programme\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O2 - BHO: (pdfforge Toolbar) - {B922D405-6D13-4A2B-AE89-08A030DA4402} - C:\Programme\pdfforge Toolbar\WidgiToolbarIE.dll (GreenTree Applications, Inc.)
O2 - BHO: (no name) - {E312764E-7706-43F1-8DAB-FCDD2B1E416D} - C:\Programme\pdfforge Toolbar\SearchSettings.dll (Spigot, Inc.)
O2 - BHO: (FlashFXP Helper for Internet Explorer) - {E5A1691B-D188-4419-AD02-90002030B8EE} - C:\Programme\FlashFXP\IEFlash.dll (IniCom Networks, Inc.)
O3 - HKLM\..\Toolbar: (DAEMON Tools Toolbar) - {32099AAC-C132-4136-9E9A-4E364A424E17} - C:\Programme\DAEMON Tools Toolbar\DTToolbar.dll ()
O3 - HKLM\..\Toolbar: (pdfforge Toolbar) - {B922D405-6D13-4A2B-AE89-08A030DA4402} - C:\Programme\pdfforge Toolbar\WidgiToolbarIE.dll (GreenTree Applications, Inc.)
O3 - HKU\S-1-5-21-1619569615-1912485870-23091121-1000\..\Toolbar\WebBrowser: (DAEMON Tools Toolbar) - {32099AAC-C132-4136-9E9A-4E364A424E17} - C:\Programme\DAEMON Tools Toolbar\DTToolbar.dll ()
O4 - HKLM..\Run: [Adobe Reader Speed Launcher] C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe (Adobe Systems Incorporated)
O4 - HKLM..\Run: [avast5] C:\Program Files\Alwil Software\Avast5\avastUI.exe (AVAST Software)
O4 - HKLM..\Run: [avgnt] C:\Program Files\Avira\AntiVir PersonalEdition Classic\avgnt.exe (Avira GmbH)
O4 - HKLM..\Run: [BrMfcWnd] C:\Program Files\Brother\Brmfcmon\BrMfcWnd.exe (Brother Industries, Ltd.)
O4 - HKLM..\Run: [ControlCenter3] C:\Program Files\Brother\ControlCenter3\brctrcen.exe (Brother Industries, Ltd.)
O4 - HKLM..\Run: [HP Health Check Scheduler] c:\Programme\Hewlett-Packard\HP Health Check\HPHC_Scheduler.exe (Hewlett-Packard)
O4 - HKLM..\Run: [hpsysdrv] c:\hp\support\hpsysdrv.exe (Hewlett-Packard Company)
O4 - HKLM..\Run: [NvCplDaemon] C:\Windows\System32\NvCpl.DLL (NVIDIA Corporation)
O4 - HKLM..\Run: [NvMediaCenter] C:\Windows\System32\NvMcTray.DLL (NVIDIA Corporation)
O4 - HKLM..\Run: [NvSvc] C:\Windows\System32\nvsvc.DLL (NVIDIA Corporation)
O4 - HKLM..\Run: [OsdMaestro] C:\Program Files\Hewlett-Packard\On-Screen OSD Indicator\OSD.exe (OsdMaestro)
O4 - HKLM..\Run: [ProfilerU] C:\Programme\Saitek\SD6\Software\ProfilerU.exe (Saitek)
O4 - HKLM..\Run: [prunnet] C:\Users\Vista\Downloads\prun.exe File not found
O4 - HKLM..\Run: [RtHDVCpl] C:\Windows\RtHDVCpl.exe (Realtek Semiconductor)
O4 - HKLM..\Run: [SaiMfd] C:\Programme\Saitek\SD6\Software\SaiMfd.exe (Saitek)
O4 - HKLM..\Run: [SearchSettings] C:\Programme\pdfforge Toolbar\SearchSettings.exe (Spigot, Inc.)
O4 - HKLM..\Run: [ToADiMon.exe] C:\Program Files\T-Online\T-Online_Software_6\Basis-Software\Basis1\ToADiMon.exe (Deutsche Telekom AG, Marmiko IT-Solutions GmbH)
O4 - HKLM..\Run: [WinampAgent] C:\Program Files\Winamp\winampa.exe ()
O4 - HKLM..\Run: [Windows Defender] C:\Program Files\Windows Defender\MSASCui.exe (Microsoft Corporation)
O4 - HKLM..\Run: [WPCUMI] C:\Windows\System32\wpcumi.exe (Microsoft Corporation)
O4 - HKU\.DEFAULT..\Run: [T-Online_Software_6\WLAN-Access Finder] C:\Program Files\T-Online\WLAN-Access Finder\ToWLaAcF.exe (Deutsche Telekom AG, Marmiko IT-Solutions GmbH)
O4 - HKU\S-1-5-18..\Run: [T-Online_Software_6\WLAN-Access Finder] C:\Program Files\T-Online\WLAN-Access Finder\ToWLaAcF.exe (Deutsche Telekom AG, Marmiko IT-Solutions GmbH)
O4 - HKU\S-1-5-19..\Run: [WindowsWelcomeCenter] C:\Windows\System32\oobefldr.dll (Microsoft Corporation)
O4 - HKU\S-1-5-20..\Run: [WindowsWelcomeCenter] C:\Windows\System32\oobefldr.dll (Microsoft Corporation)
O4 - HKU\S-1-5-21-1619569615-1912485870-23091121-1000..\Run: [prunnet] C:\Users\Vista\Downloads\prun.exe File not found
O4 - HKU\S-1-5-21-1619569615-1912485870-23091121-1000..\Run: [T-Online_Software_6\WLAN-Access Finder] C:\Program Files\T-Online\WLAN-Access Finder\ToWLaAcF.exe (Deutsche Telekom AG, Marmiko IT-Solutions GmbH)
O4 - Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DSL-Manager.lnk = C:\Programme\T-Online\DSL-Manager\DslMgr.exe (T-Systems Enterprise Services GmbH)
O4 - Startup: C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DSL-Manager.lnk = C:\Programme\T-Online\DSL-Manager\DslMgr.exe (T-Systems Enterprise Services GmbH)
O4 - Startup: C:\Users\Vista\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 2.4.lnk = C:\Programme\OpenOffice.org 2.4\program\quickstart.exe ()
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableLUA = 0
O7 - HKU\S-1-5-21-1619569615-1912485870-23091121-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-21-1619569615-1912485870-23091121-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: LogonHoursAction = 2
O7 - HKU\S-1-5-21-1619569615-1912485870-23091121-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: DontDisplayLogonHoursWarnings = 1
O8 - Extra context menu item: Nach Microsoft &Excel exportieren - C:\Programme\Microsoft Office\OFFICE11\EXCEL.EXE (Microsoft Corporation)
O9 - Extra Button: Skype add-on for Internet Explorer - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Programme\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O9 - Extra 'Tools' menuitem : Skype add-on for Internet Explorer - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Programme\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O9 - Extra Button: Recherchieren - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\Programme\Microsoft Office\OFFICE11\REFIEBAR.DLL (Microsoft Corporation)
O9 - Extra Button: ICQ6 - {E59EB121-F339-4851-A3BA-FE49C35617C2} - C:\Programme\ICQ6.5\ICQ.exe (ICQ, LLC.)
O9 - Extra 'Tools' menuitem : ICQ6 - {E59EB121-F339-4851-A3BA-FE49C35617C2} - C:\Programme\ICQ6.5\ICQ.exe (ICQ, LLC.)
O10 - Protocol_Catalog9\Catalog_Entries\000000000001 - C:\Windows\System32\wpclsp.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000002 - C:\Windows\System32\wpclsp.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000003 - C:\Windows\System32\wpclsp.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000004 - C:\Windows\System32\wpclsp.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000005 - C:\Windows\System32\wpclsp.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000006 - C:\Windows\System32\wpclsp.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000007 - C:\Windows\System32\wpclsp.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000008 - C:\Windows\System32\wpclsp.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000027 - C:\Windows\System32\wpclsp.dll (Microsoft Corporation)
O13 - gopher Prefix: missing
O15 - HKU\.DEFAULT\..Trusted Ranges: Range1 ([http] in Local intranet)
O15 - HKU\S-1-5-18\..Trusted Ranges: Range1 ([http] in Local intranet)
O15 - HKU\S-1-5-21-1619569615-1912485870-23091121-1000\..Trusted Ranges: Range1 ([http] in Local intranet)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_21-windows-i586.cab (Java Plug-in 1.6.0_21)
O16 - DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} hxxp://fpdownload.macromedia.com/get/flashplayer/current/ultrashim.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_01-windows-i586.cab (Java Plug-in 1.6.0_01)
O16 - DPF: {CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_03-windows-i586.cab (Java Plug-in 1.6.0_03)
O16 - DPF: {CAFEEFAC-0016-0000-0004-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_04-windows-i586.cab (Java Plug-in 1.6.0_04)
O16 - DPF: {CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_05-windows-i586.cab (Java Plug-in 1.6.0_05)
O16 - DPF: {CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_07-windows-i586.cab (Java Plug-in 1.6.0_07)
O16 - DPF: {CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_21-windows-i586.cab (Java Plug-in 1.6.0_21)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_21-windows-i586.cab (Java Plug-in 1.6.0_21)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.2.1
O18 - Protocol\Handler\http\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\http\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\https\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\https\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\msdaipp\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\msdaipp\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\ms-itss {0A9007C0-4076-11D3-8789-0000F8105754} - C:\Programme\Common Files\microsoft shared\Information Retrieval\msitss.dll (Microsoft Corporation)
O18 - Protocol\Handler\mso-offdap11 {32505114-5902-49B2-880A-1F7738E5A384} - C:\Programme\Common Files\microsoft shared\Web Components\11\OWC11.DLL (Microsoft Corporation)
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Programme\Common Files\Skype\Skype4COM.dll (Skype Technologies)
O18 - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Programme\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O18 - Protocol\Filter\text/xml {807553E5-5146-11D5-A672-00B0D022E945} - C:\Programme\Common Files\microsoft shared\OFFICE11\MSOXMLMF.DLL (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O24 - Desktop WallPaper: C:\Windows\Web\Wallpaper\img33.jpg
O24 - Desktop BackupWallPaper: C:\Windows\Web\Wallpaper\img33.jpg
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2007.10.08 08:03:15 | 000,000,074 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O33 - MountPoints2\{a479252c-5579-11dd-ba52-8a616c247860}\Shell - "" = AutoRun
O33 - MountPoints2\{a479252c-5579-11dd-ba52-8a616c247860}\Shell\AutoRun\command - "" = J:\_AUTORUN\AUTORUN.EXE -- File not found
O33 - MountPoints2\{a479252c-5579-11dd-ba52-8a616c247860}\Shell\instDX\command - "" = J:\directX\dxsetup.exe -- File not found
O33 - MountPoints2\{a479252c-5579-11dd-ba52-8a616c247860}\Shell\readme\command - "" = notepad readme.txt
O34 - HKLM BootExecute: (autocheck autochk *) -  File not found
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
 
NetSvcs: FastUserSwitchingCompatibility -  File not found
NetSvcs: Ias -  File not found
NetSvcs: Nla -  File not found
NetSvcs: Ntmssvc -  File not found
NetSvcs: NWCWorkstation -  File not found
NetSvcs: Nwsapagent -  File not found
NetSvcs: SRService -  File not found
NetSvcs: WmdmPmSp -  File not found
NetSvcs: LogonHours -  File not found
NetSvcs: PCAudit -  File not found
NetSvcs: helpsvc -  File not found
NetSvcs: uploadmgr -  File not found
 
 
SafeBootMin: AppMgmt - Service
SafeBootMin: Base - Driver Group
SafeBootMin: Boot Bus Extender - Driver Group
SafeBootMin: Boot file system - Driver Group
SafeBootMin: File system - Driver Group
SafeBootMin: Filter - Driver Group
SafeBootMin: HelpSvc - Service
SafeBootMin: NTDS -  File not found
SafeBootMin: PCI Configuration - Driver Group
SafeBootMin: PNP Filter - Driver Group
SafeBootMin: Primary disk - Driver Group
SafeBootMin: sacsvr - Service
SafeBootMin: SCSI Class - Driver Group
SafeBootMin: System Bus Extender - Driver Group
SafeBootMin: WinDefend - C:\Programme\Windows Defender\MpSvc.dll (Microsoft Corporation)
SafeBootMin: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootMin: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootMin: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootMin: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootMin: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootMin: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootMin: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootMin: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootMin: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootMin: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootMin: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootMin: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootMin: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootMin: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootMin: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootMin: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootMin: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices
 
SafeBootNet: AppMgmt - Service
SafeBootNet: Base - Driver Group
SafeBootNet: Boot Bus Extender - Driver Group
SafeBootNet: Boot file system - Driver Group
SafeBootNet: File system - Driver Group
SafeBootNet: Filter - Driver Group
SafeBootNet: HelpSvc - Service
SafeBootNet: Messenger - Service
SafeBootNet: NDIS Wrapper - Driver Group
SafeBootNet: NetBIOSGroup - Driver Group
SafeBootNet: NetDDEGroup - Driver Group
SafeBootNet: Network - Driver Group
SafeBootNet: NetworkProvider - Driver Group
SafeBootNet: NTDS -  File not found
SafeBootNet: PCI Configuration - Driver Group
SafeBootNet: PNP Filter - Driver Group
SafeBootNet: PNP_TDI - Driver Group
SafeBootNet: Primary disk - Driver Group
SafeBootNet: rdsessmgr - Service
SafeBootNet: sacsvr - Service
SafeBootNet: SCSI Class - Driver Group
SafeBootNet: Streams Drivers - Driver Group
SafeBootNet: System Bus Extender - Driver Group
SafeBootNet: TDI - Driver Group
SafeBootNet: WinDefend - C:\Programme\Windows Defender\MpSvc.dll (Microsoft Corporation)
SafeBootNet: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootNet: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootNet: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootNet: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootNet: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootNet: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootNet: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootNet: {4D36E972-E325-11CE-BFC1-08002BE10318} - Net
SafeBootNet: {4D36E973-E325-11CE-BFC1-08002BE10318} - NetClient
SafeBootNet: {4D36E974-E325-11CE-BFC1-08002BE10318} - NetService
SafeBootNet: {4D36E975-E325-11CE-BFC1-08002BE10318} - NetTrans
SafeBootNet: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootNet: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootNet: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootNet: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootNet: {50DD5230-BA8A-11D1-BF5D-0000F805F530} - Smart card readers
SafeBootNet: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootNet: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootNet: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootNet: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootNet: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootNet: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices
 
ActiveX: {08B0E5C0-4FCB-11CF-AAA5-00401C608500} - Microsoft VM
ActiveX: {2179C5D3-EBFF-11CF-B6FD-00AA00B4E220} - NetShow
ActiveX: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Windows Media Player 5.2
ActiveX: {233C1507-6A77-46A4-9443-F871F945D258} - Adobe Shockwave Director 11.0.3
ActiveX: {25FFAAD0-F4A3-4164-95FF-4461E9F35D51} - .NET Framework
ActiveX: {2A202491-F00D-11cf-87CC-0020AFEECF20} - Adobe Shockwave Director 11.0.3
ActiveX: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll
ActiveX: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles%\Windows Mail\WinMail.exe" OCInstallUserConfigOE
ActiveX: {44BBA848-CC51-11CF-AAFA-00AA00B6015C} - DirectShow
ActiveX: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.6
ActiveX: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX: {73FA19D0-2D75-11D2-995D-00C04F98BBC9} - Webordner
ActiveX: {7790769C-0471-11d2-AF11-00C04FA35D02} - Address Book 7
ActiveX: {7C028AF8-F614-47B3-82DA-BA94E41B1089} - .NET Framework
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /i:U shell32.dll
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\Windows\system32\ie4uinit.exe -BaseSettings
ActiveX: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\Windows\system32\Rundll32.exe C:\Windows\system32\mscories.dll,Install
ActiveX: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX: {CDD7975E-60F8-41d5-8149-19E51D6F71D0} - Windows Movie Maker v2.1
ActiveX: {D27CDB6E-AE6D-11CF-96B8-444553540000} - Adobe Flash Player
ActiveX: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - C:\Windows\system32\unregmp2.exe /ShowWMP
ActiveX: >{26923b43-4d38-484f-9b9e-de460746276c} - C:\Windows\system32\ie4uinit.exe -UserIconConfig
ActiveX: >{60B49E34-C7CC-11D0-8953-00A0C90347FF} - RunDLL32 IEDKCS32.DLL,BrandIE4 SIGNUP
 
Drivers32: msacm.ac3acm - C:\Windows\System32\ac3acm.acm (fccHandler)
Drivers32: msacm.l3acm - C:\Windows\System32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: msacm.lameacm - C:\Windows\System32\lameACM.acm (www)
Drivers32: vidc.cvid - C:\Windows\System32\iccvid.dll (Radius Inc.)
Drivers32: VIDC.DIVX - C:\Windows\System32\divx.dll (DivX, Inc.)
Drivers32: VIDC.FFDS - C:\Windows\System32\ff_vfw.dll ()
Drivers32: vidc.iv31 - C:\Windows\System32\ir32_32.dll (Intel(R) Corporation)
Drivers32: vidc.iv32 - C:\Windows\System32\ir32_32.dll (Intel(R) Corporation)
Drivers32: VIDC.IV41 - C:\Windows\System32\ir41_32.ax (Intel Corporation)
Drivers32: VIDC.XVID - C:\Windows\System32\xvidvfw.dll ()
Drivers32: VIDC.YV12 - C:\Windows\System32\yv12vfw.dll (www.helixcommunity.org)
Drivers32: vidc.yvu9 - C:\Windows\System32\Iyvu9_32.dll ()
 
CREATERESTOREPOINT
Restore point Set: OTL Restore Point
 
========== Files/Folders - Created Within 30 Days ==========
 
[2010.10.29 19:41:07 | 000,165,584 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswSP.sys
[2010.10.29 19:41:07 | 000,023,376 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswRdr.sys
[2010.10.29 19:41:07 | 000,017,744 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswFsBlk.sys
[2010.10.29 19:41:06 | 000,050,768 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswMonFlt.sys
[2010.10.29 19:41:06 | 000,046,672 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswTdi.sys
[2010.10.29 19:40:09 | 000,038,848 | ---- | C] (AVAST Software) -- C:\Windows\avastSS.scr
[2010.10.29 19:40:08 | 000,167,592 | ---- | C] (AVAST Software) -- C:\Windows\System32\aswBoot.exe
[2010.10.29 19:39:53 | 000,000,000 | ---D | C] -- C:\Programme\Alwil Software
[2010.10.29 19:39:53 | 000,000,000 | ---D | C] -- C:\ProgramData\Alwil Software
[2010.10.29 19:38:19 | 000,000,000 | ---D | C] -- C:\Programme\Trend Micro
[2010.10.29 19:33:15 | 000,812,344 | ---- | C] (Trend Micro Inc.) -- C:\Users\Vista\Desktop\9364-HJTInstall.exe
[2010.10.29 10:55:20 | 000,000,000 | ---D | C] -- C:\Users\Vista\AppData\Local\ESET
[2010.10.07 21:24:21 | 000,000,000 | ---D | C] -- C:\Users\Vista\Documents\Michal
[2009.03.26 10:00:04 | 000,126,976 | ---- | C] ( ) -- C:\Windows\System32\Interop.SHDocVw.dll
[2 C:\Windows\System32\*.tmp files -> C:\Windows\System32\*.tmp -> ]
[1 C:\*.tmp files -> C:\*.tmp -> ]
 
========== Files - Modified Within 30 Days ==========
 
[2010.10.29 20:30:00 | 000,000,422 | -H-- | M] () -- C:\Windows\tasks\User_Feed_Synchronization-{E560C826-CF61-47E3-A4C2-3CBAEA5CAFF1}.job
[2010.10.29 19:59:03 | 000,000,680 | RHS- | M] () -- C:\Users\Vista\ntuser.pol
[2010.10.29 19:41:08 | 000,001,842 | ---- | M] () -- C:\Users\Public\Desktop\avast! Free Antivirus.lnk
[2010.10.29 19:41:05 | 000,002,577 | ---- | M] () -- C:\Windows\System32\config.nt
[2010.10.29 19:40:00 | 000,001,094 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2010.10.29 19:38:19 | 000,001,876 | ---- | M] () -- C:\Users\Vista\Desktop\HijackThis.lnk
[2010.10.29 19:37:02 | 000,001,090 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2010.10.29 19:36:36 | 000,003,472 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
[2010.10.29 19:36:36 | 000,003,472 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
[2010.10.29 19:36:30 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2010.10.29 19:36:27 | 2145,968,128 | -HS- | M] () -- C:\hiberfil.sys
[2010.10.29 19:33:55 | 000,812,344 | ---- | M] (Trend Micro Inc.) -- C:\Users\Vista\Desktop\9364-HJTInstall.exe
[2010.10.29 19:28:50 | 047,204,648 | ---- | M] () -- C:\Users\Vista\Desktop\setup_av_free_ger50677.exe
[2010.10.29 17:03:13 | 000,000,000 | ---- | M] () -- C:\FileOut.Cns
[2010.10.29 17:03:13 | 000,000,000 | ---- | M] () -- C:\FileIn.Cns
[2010.10.29 10:55:05 | 000,000,418 | -H-- | M] () -- C:\Windows\tasks\User_Feed_Synchronization-{18F584A0-89E2-439C-8B66-0E97D8168B71}.job
[2010.10.28 18:00:30 | 000,007,370 | ---- | M] () -- C:\Users\Vista\Desktop\12.jpg
[2010.10.28 12:37:50 | 000,117,760 | ---- | M] () -- C:\Users\Vista\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2010.10.28 10:54:12 | 000,020,898 | ---- | M] () -- C:\Users\Vista\Desktop\111.odt
[2010.10.26 00:22:16 | 000,069,120 | ---- | M] () -- C:\Users\Vista\Desktop\poprawki3.doc
[2010.10.26 00:09:55 | 000,069,632 | ---- | M] () -- C:\Users\Vista\Desktop\poprawki2222.doc
[2010.10.21 11:45:32 | 000,644,606 | ---- | M] () -- C:\Windows\System32\perfh007.dat
[2010.10.21 11:45:32 | 000,612,848 | ---- | M] () -- C:\Windows\System32\perfh009.dat
[2010.10.21 11:45:32 | 000,117,518 | ---- | M] () -- C:\Windows\System32\perfc007.dat
[2010.10.21 11:45:32 | 000,104,570 | ---- | M] () -- C:\Windows\System32\perfc009.dat
[2010.10.15 11:37:38 | 000,069,632 | ---- | M] () -- C:\Users\Vista\Desktop\Microsoft Word-Dokument (neu).doc
[2010.10.13 17:43:01 | 000,000,558 | -H-- | M] () -- C:\Windows\tasks\Norton Security Scan for Vista.job
[2010.10.07 20:12:02 | 000,002,177 | ---- | M] () -- C:\Users\Vista\Documents\New Database.odb
[2010.10.06 22:12:54 | 000,106,496 | ---- | M] () -- C:\Users\Vista\Desktop\poprawki2.doc
[2010.10.06 22:10:36 | 000,025,284 | ---- | M] () -- C:\Users\Vista\Desktop\poprawki.odt
[2010.10.04 20:54:38 | 000,009,918 | ---- | M] () -- C:\Users\Vista\Desktop\einladungstext.odt
[2010.10.04 20:42:34 | 000,403,964 | ---- | M] () -- C:\Users\Vista\Desktop\einladung-ballons1.pdf
[2010.10.03 22:15:44 | 000,088,230 | ---- | M] () -- C:\Users\Vista\Documents\Michał1.odt
[2010.09.30 11:17:28 | 000,010,872 | ---- | M] () -- C:\Users\Vista\Desktop\30.09.10 - poprawione.odt
[2 C:\Windows\System32\*.tmp files -> C:\Windows\System32\*.tmp -> ]
[1 C:\*.tmp files -> C:\*.tmp -> ]
 
========== Files Created - No Company Name ==========
 
[2010.10.29 19:57:00 | 000,000,680 | RHS- | C] () -- C:\Users\Vista\ntuser.pol
[2010.10.29 19:41:08 | 000,001,842 | ---- | C] () -- C:\Users\Public\Desktop\avast! Free Antivirus.lnk
[2010.10.29 19:38:19 | 000,001,876 | ---- | C] () -- C:\Users\Vista\Desktop\HijackThis.lnk
[2010.10.29 19:27:37 | 047,204,648 | ---- | C] () -- C:\Users\Vista\Desktop\setup_av_free_ger50677.exe
[2010.10.28 18:00:02 | 000,007,370 | ---- | C] () -- C:\Users\Vista\Desktop\12.jpg
[2010.10.27 22:01:05 | 000,020,898 | ---- | C] () -- C:\Users\Vista\Desktop\111.odt
[2010.10.26 00:22:16 | 000,069,120 | ---- | C] () -- C:\Users\Vista\Desktop\poprawki3.doc
[2010.10.25 23:20:10 | 000,069,632 | ---- | C] () -- C:\Users\Vista\Desktop\poprawki2222.doc
[2010.10.07 20:12:01 | 000,002,177 | ---- | C] () -- C:\Users\Vista\Documents\New Database.odb
[2010.10.06 22:12:52 | 000,106,496 | ---- | C] () -- C:\Users\Vista\Desktop\poprawki2.doc
[2010.10.06 14:06:10 | 000,025,284 | ---- | C] () -- C:\Users\Vista\Desktop\poprawki.odt
[2010.10.04 20:54:19 | 000,009,918 | ---- | C] () -- C:\Users\Vista\Desktop\einladungstext.odt
[2010.10.04 20:42:32 | 000,403,964 | ---- | C] () -- C:\Users\Vista\Desktop\einladung-ballons1.pdf
[2010.10.03 18:31:16 | 000,088,230 | ---- | C] () -- C:\Users\Vista\Documents\Michał1.odt
[2010.09.30 10:55:58 | 000,010,872 | ---- | C] () -- C:\Users\Vista\Desktop\30.09.10 - poprawione.odt
[2010.04.27 11:20:25 | 000,165,376 | ---- | C] () -- C:\Windows\System32\unrar.dll
[2010.04.27 11:20:24 | 000,000,038 | ---- | C] () -- C:\Windows\avisplitter.ini
[2010.04.27 11:20:22 | 003,596,288 | ---- | C] () -- C:\Windows\System32\qt-dx331.dll
[2010.04.27 11:20:22 | 000,881,664 | ---- | C] () -- C:\Windows\System32\xvidcore.dll
[2010.04.27 11:20:22 | 000,205,824 | ---- | C] () -- C:\Windows\System32\xvidvfw.dll
[2010.04.27 11:20:20 | 000,085,504 | ---- | C] () -- C:\Windows\System32\ff_vfw.dll
[2010.04.21 13:21:29 | 000,197,120 | ---- | C] () -- C:\Windows\patchw32.dll
[2010.03.02 21:52:35 | 000,021,840 | ---- | C] () -- C:\Windows\System32\SIntfNT.dll
[2010.03.02 21:52:35 | 000,017,212 | ---- | C] () -- C:\Windows\System32\SIntf32.dll
[2010.03.02 21:52:35 | 000,012,067 | ---- | C] () -- C:\Windows\System32\SIntf16.dll
[2010.02.22 20:00:56 | 000,839,680 | ---- | C] () -- C:\Windows\System32\SaiC0BAC.Dll
[2010.02.22 20:00:56 | 000,008,704 | ---- | C] () -- C:\Windows\System32\SaiC0BAC_0C.dll
[2010.02.22 20:00:56 | 000,008,192 | ---- | C] () -- C:\Windows\System32\SaiC0BAC_10.dll
[2010.02.22 20:00:56 | 000,008,192 | ---- | C] () -- C:\Windows\System32\SaiC0BAC_0A.dll
[2010.02.22 20:00:56 | 000,008,192 | ---- | C] () -- C:\Windows\System32\SaiC0BAC_07.dll
[2010.02.22 20:00:56 | 000,007,680 | ---- | C] () -- C:\Windows\System32\SaiC0BAC_09.dll
[2010.02.22 20:00:56 | 000,007,168 | ---- | C] () -- C:\Windows\System32\SaiC0BAC_0402.dll
[2010.02.22 20:00:56 | 000,005,632 | ---- | C] () -- C:\Windows\System32\SaiC0BAC_11.dll
[2009.12.11 18:53:24 | 000,281,760 | ---- | C] () -- C:\Windows\System32\drivers\atksgt.sys
[2009.12.11 18:53:24 | 000,025,888 | ---- | C] () -- C:\Windows\System32\drivers\lirsgt.sys
[2009.09.22 21:03:18 | 008,676,883 | ---- | C] () -- C:\Windows\System32\NCMedia2.dll
[2009.05.26 00:24:23 | 000,116,224 | ---- | C] () -- C:\Windows\System32\pdfcmnnt.dll
[2009.05.14 21:04:39 | 000,016,384 | ---- | C] () -- C:\Programme\uik.dat
[2009.05.14 21:03:40 | 000,000,005 | ---- | C] () -- C:\Programme\is.dat
[2009.04.01 21:30:50 | 000,000,059 | ---- | C] () -- C:\Windows\wininit.ini
[2009.03.26 10:00:04 | 000,053,248 | ---- | C] () -- C:\Windows\System32\SearchRequire.dll
[2008.07.19 11:59:50 | 000,717,296 | ---- | C] () -- C:\Windows\System32\drivers\sptd.sys
[2008.07.18 22:04:38 | 000,081,408 | ---- | C] () -- C:\Windows\System32\drivers\SSHDRV86.sys
[2008.05.25 11:53:34 | 000,000,102 | ---- | C] () -- C:\Users\Vista\AppData\Roaming\wklnhst.dat
[2008.03.27 00:25:38 | 000,003,120 | ---- | C] () -- C:\Windows\System32\2d2ca2ce-704a-428c-8cbe-0736b29190aa.dll
[2008.01.30 21:31:02 | 000,000,069 | ---- | C] () -- C:\Windows\NeroDigital.ini
[2008.01.26 15:56:25 | 000,000,425 | ---- | C] () -- C:\Windows\BRWMARK.INI
[2008.01.26 15:56:25 | 000,000,027 | ---- | C] () -- C:\Windows\BRPP2KA.INI
[2008.01.26 15:53:10 | 000,106,496 | ---- | C] () -- C:\Windows\System32\BrMuSNMP.dll
[2008.01.18 15:36:03 | 000,000,400 | ---- | C] () -- C:\Windows\ODBC.INI
[2008.01.13 01:18:52 | 000,117,760 | ---- | C] () -- C:\Users\Vista\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2008.01.12 17:40:10 | 000,000,305 | ---- | C] () -- C:\ProgramData\addr_file.html
[2007.10.08 07:57:07 | 000,001,353 | ---- | C] () -- C:\ProgramData\hpzinstall.log
[2007.10.08 07:44:35 | 000,327,680 | ---- | C] () -- C:\Windows\System32\pythoncom25.dll
[2007.10.08 07:44:35 | 000,102,400 | ---- | C] () -- C:\Windows\System32\pywintypes25.dll
[2007.07.19 17:07:52 | 000,000,000 | ---- | C] () -- C:\Windows\System32\px.ini
[2006.12.13 23:01:36 | 000,520,192 | ---- | C] () -- C:\Windows\System32\CddbPlaylist2Roxio.dll
[2006.12.13 23:01:36 | 000,204,800 | ---- | C] () -- C:\Windows\System32\CddbFileTaggerRoxio.dll
[2006.11.02 14:35:32 | 000,005,632 | ---- | C] () -- C:\Windows\System32\sysprepMCE.dll
[2006.11.02 09:40:29 | 000,013,750 | ---- | C] () -- C:\Windows\System32\pacerprf.ini
[2003.02.20 18:53:42 | 000,005,702 | ---- | C] () -- C:\Windows\System32\OUTLPERF.INI
[1997.11.17 17:13:16 | 000,010,240 | ---- | C] () -- C:\Windows\System32\vidx16.dll
[1997.06.14 13:56:08 | 000,056,832 | ---- | C] () -- C:\Windows\System32\Iyvu9_32.dll
 
========== LOP Check ==========
 
[2008.07.20 13:49:13 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Atari
[2009.04.01 21:45:50 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Cream Software
[2008.07.19 11:59:33 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\DAEMON Tools
[2008.01.12 21:44:45 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\eMule
[2010.05.07 21:05:16 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\ESET
[2009.10.09 15:09:29 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\FireShot
[2008.01.13 15:04:01 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Gadu-Gadu
[2010.03.05 16:47:57 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\GARMIN
[2009.02.26 23:23:20 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\GrabIt
[2010.10.29 20:05:19 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\ICQ
[2008.07.20 13:48:23 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Leadertech
[2010.07.26 20:16:39 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\LG Electronics
[2008.01.22 22:28:28 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\LimeWire
[2010.02.04 13:44:18 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\LolClient.F24C99354F615F3BAB18AE7B93E3F9B9E8784FA6.1
[2008.04.27 18:03:02 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Nokia
[2010.07.22 22:50:17 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Nowe Gadu-Gadu
[2009.10.27 21:06:24 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\OpenFM
[2008.04.27 17:39:08 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\PC Suite
[2010.06.07 13:39:38 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\ProtectDisc
[2010.05.07 21:19:16 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Publish Providers
[2009.06.05 01:02:44 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Red Alert 3
[2010.05.07 21:19:08 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Sony
[2008.01.12 14:59:00 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\T-Online
[2008.05.25 11:53:35 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Template
[2009.12.11 19:59:14 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Ubisoft
[2009.07.06 09:43:14 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\UseNeXT
[2010.10.02 16:55:11 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\uTorrent
[2010.02.03 23:57:18 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\ValuSoft
[2010.10.29 19:35:23 | 000,032,624 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT
[2010.10.29 10:55:05 | 000,000,418 | -H-- | M] () -- C:\Windows\Tasks\User_Feed_Synchronization-{18F584A0-89E2-439C-8B66-0E97D8168B71}.job
[2010.10.29 20:30:00 | 000,000,422 | -H-- | M] () -- C:\Windows\Tasks\User_Feed_Synchronization-{E560C826-CF61-47E3-A4C2-3CBAEA5CAFF1}.job
 
========== Purity Check ==========
 
 
 
========== Custom Scans ==========
 
 
< %ALLUSERSPROFILE%\Application Data\*. >
 
< %ALLUSERSPROFILE%\Application Data\*.exe /s >
 
< %APPDATA%\*. >
[2010.05.07 20:27:52 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Adobe
[2008.07.20 13:49:13 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Atari
[2008.01.27 21:23:57 | 000,000,000 | R--D | M] -- C:\Users\Vista\AppData\Roaming\Brother
[2009.04.01 21:45:50 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Cream Software
[2008.07.19 11:59:33 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\DAEMON Tools
[2010.05.03 23:44:42 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\dvdcss
[2008.01.12 21:44:45 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\eMule
[2010.05.07 21:05:16 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\ESET
[2009.10.09 15:09:29 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\FireShot
[2008.01.13 15:04:01 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Gadu-Gadu
[2010.03.05 16:47:57 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\GARMIN
[2008.10.01 19:41:16 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Google
[2009.02.26 23:23:20 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\GrabIt
[2007.11.22 13:10:26 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Hewlett-Packard
[2010.10.29 20:05:19 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\ICQ
[2007.11.22 13:09:51 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Identities
[2008.01.13 00:37:57 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\InstallShield
[2008.07.20 13:48:23 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Leadertech
[2010.07.26 20:16:39 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\LG Electronics
[2008.01.22 22:28:28 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\LimeWire
[2010.02.04 13:44:18 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\LolClient.F24C99354F615F3BAB18AE7B93E3F9B9E8784FA6.1
[2007.11.22 13:08:41 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Macromedia
[2006.11.02 14:37:34 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Media Center Programs
[2008.03.29 20:35:05 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Media Player Classic
[2010.08.24 14:35:12 | 000,000,000 | --SD | M] -- C:\Users\Vista\AppData\Roaming\Microsoft
[2008.09.08 00:49:54 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Mozilla
[2008.01.24 23:05:59 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Nero
[2008.04.27 18:03:02 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Nokia
[2010.07.22 22:50:17 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Nowe Gadu-Gadu
[2009.10.27 21:06:24 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\OpenFM
[2010.10.29 19:37:28 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\OpenOffice.org2
[2008.04.27 17:39:08 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\PC Suite
[2010.06.07 13:39:38 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\ProtectDisc
[2010.05.07 21:19:16 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Publish Providers
[2009.06.05 01:02:44 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Red Alert 3
[2009.05.05 13:55:42 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Roxio
[2009.06.05 00:52:56 | 000,000,000 | RH-D | M] -- C:\Users\Vista\AppData\Roaming\SecuROM
[2010.07.21 23:06:55 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Skype
[2010.07.21 21:39:53 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\skypePM
[2010.05.07 21:19:08 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Sony
[2008.01.12 14:59:00 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\T-Online
[2008.01.12 21:41:03 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Talkback
[2008.05.25 11:53:35 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Template
[2009.12.11 19:59:14 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Ubisoft
[2009.07.06 09:43:14 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\UseNeXT
[2010.10.02 16:55:11 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\uTorrent
[2010.02.03 23:57:18 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\ValuSoft
[2009.05.25 20:02:14 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\vlc
[2008.11.14 13:19:42 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\Winamp
[2008.01.12 22:14:51 | 000,000,000 | ---D | M] -- C:\Users\Vista\AppData\Roaming\WinRAR
 
< %APPDATA%\*.exe /s >
[2008.01.17 23:19:32 | 004,494,664 | ---- | M] (Lime Wire LLC) -- C:\Users\Vista\AppData\Roaming\LimeWire\.NetworkShare\LimeWireWin4.16.2.exe
[2010.02.04 13:43:59 | 000,038,784 | ---- | M] () -- C:\Users\Vista\AppData\Roaming\Macromedia\Flash Player\www.macromedia.com\bin\airappinstaller\airappinstaller.exe
[2009.03.20 00:57:34 | 000,040,960 | ---- | M] () -- C:\Users\Vista\AppData\Roaming\Mozilla\Firefox\Profiles\1dpoohzk.default\extensions\{0b457cAA-602d-484a-8fe7-c1d894a011ba}\library\fireshot-install.exe
[2010.04.18 14:33:56 | 000,307,200 | ---- | M] (Simon Tatham) -- C:\Users\Vista\AppData\Roaming\Mozilla\Firefox\Profiles\1dpoohzk.default\extensions\{a7c6cf7f-112c-4500-a7ea-39801a327e5f}\platform\WINNT_x86-msvc\psftp.exe
[2010.04.18 14:33:56 | 000,172,032 | ---- | M] (Simon Tatham) -- C:\Users\Vista\AppData\Roaming\Mozilla\Firefox\Profiles\1dpoohzk.default\extensions\{a7c6cf7f-112c-4500-a7ea-39801a327e5f}\platform\WINNT_x86-msvc\puttygen.exe
 
< %SYSTEMDRIVE%\*.exe >
 
 
< MD5 for: AGP440.SYS  >
[2006.11.02 11:49:52 | 000,053,864 | ---- | M] (Microsoft Corporation) MD5=EF23439CDD587F64C2C1B8825CEAD7D8 -- C:\Windows\System32\drivers\AGP440.sys
[2006.11.02 11:49:52 | 000,053,864 | ---- | M] (Microsoft Corporation) MD5=EF23439CDD587F64C2C1B8825CEAD7D8 -- C:\Windows\System32\DriverStore\FileRepository\machine.inf_920a2c1f\AGP440.sys
 
< MD5 for: ATAPI.SYS  >
[2006.11.02 11:49:36 | 000,019,048 | ---- | M] (Microsoft Corporation) MD5=4F4FCB8B6EA06784FB6D475B7EC7300F -- C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_c6c2e699\atapi.sys
[2010.05.07 23:23:29 | 000,021,560 | ---- | M] (Microsoft Corporation) MD5=B35CFCEF838382AB6490B321C87EDF17 -- C:\Windows\System32\drivers\atapi.sys
[2010.05.07 23:23:29 | 000,021,560 | ---- | M] (Microsoft Corporation) MD5=B35CFCEF838382AB6490B321C87EDF17 -- C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_7de13c21\atapi.sys
[2010.05.07 23:23:29 | 000,021,560 | ---- | M] (Microsoft Corporation) MD5=B35CFCEF838382AB6490B321C87EDF17 -- C:\Windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.0.6000.16632_none_db337a442479c42c\atapi.sys
[2010.05.07 23:23:28 | 000,021,560 | ---- | M] (Microsoft Corporation) MD5=E03E8C99D15D0381E02743C36AFC7C6F -- C:\Windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.0.6000.20757_none_dbac78a93da31a8b\atapi.sys
 
< MD5 for: CNGAUDIT.DLL  >
[2006.11.02 11:46:03 | 000,011,776 | ---- | M] (Microsoft Corporation) MD5=7F15B4953378C8B5161D65C26D5FED4D -- C:\Windows\System32\cngaudit.dll
[2006.11.02 11:46:03 | 000,011,776 | ---- | M] (Microsoft Corporation) MD5=7F15B4953378C8B5161D65C26D5FED4D -- C:\Windows\winsxs\x86_microsoft-windows-cngaudit-dll_31bf3856ad364e35_6.0.6000.16386_none_e62d292932a96ce6\cngaudit.dll
 
< MD5 for: EXPLORER.EXE  >
[2010.05.07 23:18:39 | 002,923,520 | ---- | M] (Microsoft Corporation) MD5=37440D09DEAE0B672A04DCCF7ABF06BE -- C:\Windows\explorer.exe
[2010.05.07 23:18:39 | 002,923,520 | ---- | M] (Microsoft Corporation) MD5=37440D09DEAE0B672A04DCCF7ABF06BE -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.16771_none_4f83bb287ccdb7e3\explorer.exe
[2010.05.07 23:18:37 | 002,927,104 | ---- | M] (Microsoft Corporation) MD5=4F554999D7D5F05DAAEBBA7B5BA1089D -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6001.18164_none_5177ca9879e978e8\explorer.exe
[2010.05.07 23:18:35 | 002,927,616 | ---- | M] (Microsoft Corporation) MD5=50BA5850147410CDE89C523AD3BC606E -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6001.22298_none_51e4f8c7931bd1e1\explorer.exe
[2008.01.26 01:45:26 | 002,923,520 | ---- | M] (Microsoft Corporation) MD5=6D06CD98D954FE87FB2DB8108793B399 -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.16549_none_4fac29707cae347a\explorer.exe
[2008.01.26 01:45:26 | 002,923,520 | ---- | M] (Microsoft Corporation) MD5=BD06F0BF753BC704B653C3A50F89D362 -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.20668_none_501f261995dcf2cf\explorer.exe
[2010.05.07 23:18:38 | 002,923,520 | ---- | M] (Microsoft Corporation) MD5=E7156B0B74762D9DE0E66BDCDE06E5FB -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.20947_none_5033cb5995cd990b\explorer.exe
[2006.11.02 11:45:07 | 002,923,520 | ---- | M] (Microsoft Corporation) MD5=FD8C53FB002217F6F888BCF6F5D7084D -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.16386_none_4f7de5167cd15deb\explorer.exe
 
< MD5 for: IASTORV.SYS  >
[2006.11.02 11:51:25 | 000,232,040 | ---- | M] (Intel Corporation) MD5=C957BF4B5D80B46C5017BF0101E6C906 -- C:\Windows\System32\drivers\iaStorV.sys
[2006.11.02 11:51:25 | 000,232,040 | ---- | M] (Intel Corporation) MD5=C957BF4B5D80B46C5017BF0101E6C906 -- C:\Windows\System32\DriverStore\FileRepository\iastorv.inf_37cdafa4\iaStorV.sys
 
< MD5 for: NETLOGON.DLL  >
[2006.11.02 11:46:11 | 000,559,616 | ---- | M] (Microsoft Corporation) MD5=889A2C9F2AACCD8F64EF50AC0B3D553B -- C:\Windows\System32\netlogon.dll
[2006.11.02 11:46:11 | 000,559,616 | ---- | M] (Microsoft Corporation) MD5=889A2C9F2AACCD8F64EF50AC0B3D553B -- C:\Windows\winsxs\x86_microsoft-windows-security-netlogon_31bf3856ad364e35_6.0.6000.16386_none_fb80f5473b0ed783\netlogon.dll
 
< MD5 for: NVSTOR.SYS  >
[2006.11.02 11:50:13 | 000,040,040 | ---- | M] (NVIDIA Corporation) MD5=9E0BA19A28C498A6D323D065DB76DFFC -- C:\Windows\System32\drivers\nvstor.sys
[2006.11.02 11:50:13 | 000,040,040 | ---- | M] (NVIDIA Corporation) MD5=9E0BA19A28C498A6D323D065DB76DFFC -- C:\Windows\System32\DriverStore\FileRepository\nvraid.inf_733654ff\nvstor.sys
 
< MD5 for: NVSTOR32.SYS  >
[2007.07.02 19:37:08 | 000,110,112 | ---- | M] (NVIDIA Corporation) MD5=A1CE1A6FD74C046F029448FCFA5E386D -- C:\hp\DRIVERS\NVIDIA_Serial_ATA\nvstor32.sys
[2007.07.02 19:37:08 | 000,110,112 | ---- | M] (NVIDIA Corporation) MD5=A1CE1A6FD74C046F029448FCFA5E386D -- C:\Windows\System32\drivers\nvstor32.sys
[2007.07.02 19:37:08 | 000,110,112 | ---- | M] (NVIDIA Corporation) MD5=A1CE1A6FD74C046F029448FCFA5E386D -- C:\Windows\System32\DriverStore\FileRepository\nvstor32.inf_6b03e392\nvstor32.sys
 
< MD5 for: SCECLI.DLL  >
[2006.11.02 11:46:12 | 000,176,640 | ---- | M] (Microsoft Corporation) MD5=80E2839D05CA5970A86D7BE2A08BFF61 -- C:\Windows\System32\scecli.dll
[2006.11.02 11:46:12 | 000,176,640 | ---- | M] (Microsoft Corporation) MD5=80E2839D05CA5970A86D7BE2A08BFF61 -- C:\Windows\winsxs\x86_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.0.6000.16386_none_35d7205fdc305e3e\scecli.dll
 
< MD5 for: USER32.DLL  >
[2007.10.08 17:22:57 | 000,633,856 | ---- | M] (Microsoft Corporation) MD5=9D9F061EDA75425FC67F0365E3467C86 -- C:\Windows\winsxs\x86_microsoft-windows-user32_31bf3856ad364e35_6.0.6000.20537_none_cbc258dc896598f1\user32.dll
[2006.11.02 11:46:13 | 000,633,856 | ---- | M] (Microsoft Corporation) MD5=E698A5437B89A285ACA3FF022356810A -- C:\Windows\winsxs\x86_microsoft-windows-user32_31bf3856ad364e35_6.0.6000.16386_none_cb01aa4570716e5e\user32.dll
[2007.10.08 17:22:57 | 000,633,856 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\Windows\System32\user32.dll
[2007.10.08 17:22:57 | 000,633,856 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\Windows\winsxs\x86_microsoft-windows-user32_31bf3856ad364e35_6.0.6000.16438_none_cb39bc5b7047127e\user32.dll
 
< MD5 for: USERINIT.EXE  >
[2006.11.02 11:45:50 | 000,024,576 | ---- | M] (Microsoft Corporation) MD5=22027835939F86C3E47AD8E3FBDE3D11 -- C:\Windows\System32\userinit.exe
[2006.11.02 11:45:50 | 000,024,576 | ---- | M] (Microsoft Corporation) MD5=22027835939F86C3E47AD8E3FBDE3D11 -- C:\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.0.6000.16386_none_d9f1f819d4c4e737\userinit.exe
 
< MD5 for: WINLOGON.EXE  >
[2006.11.02 11:45:57 | 000,308,224 | ---- | M] (Microsoft Corporation) MD5=9F75392B9128A91ABAFB044EA350BAAD -- C:\Windows\System32\winlogon.exe
[2006.11.02 11:45:57 | 000,308,224 | ---- | M] (Microsoft Corporation) MD5=9F75392B9128A91ABAFB044EA350BAAD -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.0.6000.16386_none_6d8c3f1ad8066b21\winlogon.exe
 
< MD5 for: WS2IFSL.SYS  >
[2006.11.02 10:58:26 | 000,015,872 | ---- | M] (Microsoft Corporation) MD5=84620AECDCFD2A7A14E6263927D8C0ED -- C:\Windows\System32\drivers\ws2ifsl.sys
[2006.11.02 10:58:26 | 000,015,872 | ---- | M] (Microsoft Corporation) MD5=84620AECDCFD2A7A14E6263927D8C0ED -- C:\Windows\winsxs\x86_microsoft-windows-w..rastructure-ws2ifsl_31bf3856ad364e35_6.0.6000.16386_none_4d4fded8cae2956d\ws2ifsl.sys
 
< %systemroot%\system32\drivers\*.sys /lockedfiles >
[2008.07.19 11:59:50 | 000,717,296 | ---- | M] () Unable to obtain MD5 -- C:\Windows\System32\drivers\sptd.sys
 
< %systemroot%\System32\config\*.sav >
[2006.11.02 12:34:05 | 000,008,192 | ---- | M] () -- C:\Windows\System32\config\COMPONENTS.SAV
[2006.11.02 12:34:05 | 000,020,480 | ---- | M] () -- C:\Windows\System32\config\DEFAULT.SAV
[2006.11.02 12:34:05 | 000,008,192 | ---- | M] () -- C:\Windows\System32\config\SECURITY.SAV
[2006.11.02 12:34:08 | 010,133,504 | ---- | M] () -- C:\Windows\System32\config\SOFTWARE.SAV
[2006.11.02 12:34:08 | 001,826,816 | ---- | M] () -- C:\Windows\System32\config\SYSTEM.SAV
 
< %systemroot%\*. /mp /s >
 
< %systemroot%\system32\*.dll /lockedfiles >
[2009.03.26 10:00:04 | 000,126,976 | ---- | M] ( ) Unable to obtain MD5 -- C:\Windows\System32\Interop.SHDocVw.dll
[2006.11.02 11:47:18 | 000,228,968 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\Windows\System32\rsaenh.dll
[2009.03.26 10:00:04 | 000,053,248 | ---- | M] () Unable to obtain MD5 -- C:\Windows\System32\SearchRequire.dll
[2007.10.08 17:30:39 | 000,223,232 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\Windows\System32\SLC.dll
[2 C:\Windows\system32\*.tmp files -> C:\Windows\system32\*.tmp -> ]
 
========== Alternate Data Streams ==========
 
@Alternate Data Stream - 117 bytes -> C:\ProgramData\TEMP:C8B8CEBD

< End of report >
         
--- --- ---
OTL Logfile:
Code:
ATTFilter
OTL Extras logfile created on: 29.10.2010 20:13:43 - Run 1
OTL by OldTimer - Version 3.2.17.1     Folder = C:\Users\Vista\Downloads
Windows Vista Home Premium Edition  (Version = 6.0.6000) - Type = NTWorkstation
Internet Explorer (Version = 7.0.6000.17037)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
2,00 Gb Total Physical Memory | 1,00 Gb Available Physical Memory | 38,00% Memory free
4,00 Gb Paging File | 3,00 Gb Available in Paging File | 66,00% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 458,46 Gb Total Space | 213,91 Gb Free Space | 46,66% Space Free | Partition Type: NTFS
Drive D: | 7,30 Gb Total Space | 0,97 Gb Free Space | 13,34% Space Free | Partition Type: NTFS
 
Computer Name: VISTA-PC | User Name: Vista | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
 
========== Extra Registry (SafeList) ==========
 
 
========== File Associations ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\System32\control.exe (Microsoft Corporation)
.hlp [@ = hlpfile] -- C:\Windows\winhlp32.exe (Microsoft Corporation)
 
[HKEY_USERS\S-1-5-21-1619569615-1912485870-23091121-1000\SOFTWARE\Classes\<extension>]
.html [@ = FirefoxHTML] -- C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)
 
========== Shell Spawning ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
hlpfile [open] -- %SystemRoot%\winhlp32.exe %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l (Microsoft Corporation)
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" ()
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" ()
Directory [Winamp.Bookmark] -- "C:\Program Files\Winamp\winamp.exe" /BOOKMARK "%1" (Nullsoft)
Directory [Winamp.Enqueue] -- "C:\Program Files\Winamp\winamp.exe" /ADD "%1" (Nullsoft)
Directory [Winamp.Play] -- "C:\Program Files\Winamp\winamp.exe" "%1" (Nullsoft)
Folder [open] -- %SystemRoot%\Explorer.exe /separate,/idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /separate,/e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
 
========== Security Center Settings ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
"DisableMonitoring" = 1
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]
"DisableMonitoring" = 1
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]
"DisableMonitoring" = 1
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\S-1-5-21-1619569615-1912485870-23091121-1000]
"EnableNotifications" = 0
"EnableNotificationsRef" = 1
 
========== Firewall Settings ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
 
========== Authorized Applications List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]
"C:\Program Files\FlashFXP\FlashFXP.exe" = C:\Program Files\FlashFXP\FlashFXP.exe:*:Enabled:FlashFXP v3 -- (IniCom Networks, Inc.)
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
"C:\Program Files\FlashFXP\FlashFXP.exe" = C:\Program Files\FlashFXP\FlashFXP.exe:*:Enabled:FlashFXP v3 -- (IniCom Networks, Inc.)
 
 
========== Vista Active Open Ports Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{13ECE368-9F39-4210-9F8D-E21F4CD7507B}" = lport=8462 | protocol=6 | dir=in | name=god low port | 
"{B049B6DF-75B0-46E0-B438-989FABC4DDD1}" = lport=8394 | protocol=6 | dir=in | name=league of legends launcher | 
"{C6195C57-1B53-4CF7-916B-16AD504500A2}" = lport=8461 | protocol=6 | dir=in | name=god high port | 
"{FE4C2109-9C1E-4D94-9582-F31F86D17B20}" = lport=8394 | protocol=17 | dir=in | name=league of legends launcher | 
 
========== Vista Active Application Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{0053D096-27A8-4C1A-9989-D01E79FAEDBF}" = protocol=6 | dir=in | app=c:\program files\utorrent\utorrent.exe | 
"{015E7AB0-CC9D-47B7-A75E-C844A681E02E}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{03B982EA-A0E5-4BF0-A80B-C840E5725675}" = protocol=17 | dir=in | app=c:\program files\microsoft games\age of empires iii\age3x.exe | 
"{07F31529-1FCF-4128-B74F-3CED32D879D3}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{08FFC732-D875-40A4-B975-0DE40A1A4DCB}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{096DEAB4-0938-498B-ADD3-4135530B57B0}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{0AE5C3B8-8708-456F-B802-03B46AFE2498}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{0C805E8F-D55F-445C-9B6A-949E9DEC7546}" = protocol=6 | dir=in | app=c:\program files\microsoft games\age of empires iii\age3y.exe | 
"{0D1F524E-87D2-4535-BDD3-3D926A9C7F00}" = protocol=6 | dir=in | app=c:\program files\utorrent\utorrent.exe | 
"{0DA14AEC-B068-45D5-BBBA-B17B3B382E1C}" = protocol=6 | dir=in | app=c:\program files\limewire\limewire.exe | 
"{117BF317-F8FD-4F67-B0CE-1B3A987AA36E}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{11DDC627-11F2-4C8D-AA02-493E10B54271}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{142660FA-E29A-44F1-8B94-B9C7F90879CC}" = protocol=6 | dir=in | app=c:\program files\ubisoft\ubisoft game launcher\ubisoftgamelauncher.exe | 
"{143F188D-1CF9-4274-9C2D-D2077CC7C7EC}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{1741C320-60C7-478A-8EC1-FDFD5798E4D2}" = protocol=17 | dir=in | app=c:\program files\electronic arts\battlefield bad company 2\bfbc2updater.exe | 
"{1DD7EB0E-E2C1-4ABC-8545-2B107F2D4646}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{1F911D1C-935B-4570-A740-BC54F436E430}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{21538211-6356-4849-B813-3D96954E3C78}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{222597B5-3A53-453C-9409-1C940B3F22E4}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{2356DC72-DB6F-46B8-9D6A-553ED296D40E}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{26A94564-DC50-4034-AD32-BEC1C43FA423}" = protocol=17 | dir=in | app=c:\program files\league of legends\game\league of legends.exe | 
"{2839CA5D-CFAC-436C-B17E-368CF92D2785}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{28E9625A-711E-4BC3-A89D-599E57FEC222}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{2CC40798-EF3C-4009-B235-6B0260A53C63}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{2D177181-1D15-4C0E-B07F-08EA4771FC2E}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{2E41770C-D30C-4640-9630-A1D502D78896}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{2EFBFC6B-6FF0-4DF2-9615-48AC8E08E7FB}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{2FDD4FDD-478F-4CF3-B3FD-F275FFA16AF5}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{30046045-4659-4F63-AC24-2F8061D9FFEB}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{3D16BBA7-E9D2-4F47-A03B-51A66D43E494}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{3DD2E1DB-0038-49BB-86C4-150FEE5509B5}" = protocol=6 | dir=in | app=c:\program files\ubisoft\related designs\anno 1404\tools\anno4web.exe | 
"{3E8160E1-F2C5-450B-95F7-58E579CA2974}" = protocol=6 | dir=in | app=c:\program files\konami\pro evolution soccer 2010\pes2010.exe | 
"{410CB907-60CC-4F7E-9974-BC0B81B3BD56}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{4112F406-C172-4E3D-B8E7-314D9966C007}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{424E8F52-2AB1-441B-A4F0-8F5E2D0E9F25}" = protocol=17 | dir=in | app=c:\program files\konami\pro evolution soccer 2010\pes2010.exe | 
"{48E49B43-6F41-4DE1-9554-1E0D3EB09CF6}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{50EDCCE3-3EEE-4B7C-9C07-C0E9AEDA0E24}" = protocol=17 | dir=in | app=c:\program files\utorrent\utorrent.exe | 
"{52757393-DFD1-4F31-9336-554BDF58D780}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{55EAA0E1-5DBE-4F71-B408-D801635381B7}" = dir=in | app=c:\program files\skype\plugin manager\skypepm.exe | 
"{5608D16C-468C-4B67-9078-BC54158E9425}" = protocol=6 | dir=in | app=c:\program files\league of legends\game\league of legends.exe | 
"{591D02A3-F002-4801-B999-B2D7F60DFBFC}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{59E6A97A-B8E4-4DD3-88EB-373FED011810}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{59F430E8-C285-4C26-847F-1BFB95353231}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{5D61CABC-7B0A-4129-B767-DCC3E9E7EF10}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{607465AB-997A-4CB0-A895-0B4501A39B15}" = protocol=17 | dir=in | app=c:\program files\utorrent\utorrent.exe | 
"{64764E24-5895-4BA0-B0A0-B8AE8191BBAF}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{656AC9E7-C8B3-48B6-9369-B3D9E750CF68}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{6586EBA2-33C6-4F86-8840-52DB60DE3359}" = protocol=17 | dir=in | app=c:\program files\microsoft games\age of empires iii\age3y.exe | 
"{66A1CEC7-F113-44D6-9C19-A031C01D4496}" = protocol=17 | dir=in | app=c:\program files\ubisoft\the settlers 7 - droga do królestwa\data\base\_dbg\bin\release\settlers7r.exe | 
"{7376AAFD-C673-4FB0-83DE-F1D8C2C6DB22}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{760BE624-8F2E-402F-B684-6CEBAE2C29E2}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{76B49302-2336-468F-8060-577513247CF8}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{774DEE3A-4B43-4F60-A1BA-AB617850399D}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{79A7FB14-750D-45BE-8FA6-4954E30C073F}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{7F128877-325D-464C-B5E5-FE1813AF87D6}" = protocol=17 | dir=in | app=c:\program files\limewire\limewire.exe | 
"{7F2750AF-D271-4554-A6BD-64718082D92B}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{80451C4B-8C16-4776-A6EC-1FDF04D9C8B4}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{81C2D237-BDE2-4593-B553-136F0FC13D73}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{8287BA6D-79B7-45F5-803F-D18F8A3E6F46}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{897E8E65-5C90-4989-9416-D2703725B660}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{8A0810C9-AF43-46E5-8B38-C92BF459160F}" = protocol=17 | dir=in | app=c:\program files\konami\pro evolution soccer 2010\pes2010.exe | 
"{8B3DA45F-6DB0-4605-A40E-33B6C55A4BCE}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{8BFF2FE6-6479-4F8B-A4EE-214DC60499DC}" = protocol=17 | dir=in | app=c:\program files\league of legends\air\lolclient.exe | 
"{901B0F57-C356-4838-9895-F170DE99474F}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{921D4977-D9E0-4EA3-9C36-781A6E53F53D}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{972F7C12-79B9-4649-9CEE-B8793D5EF066}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{9806CAAE-F130-4CCF-803C-299DF5CF59F5}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{99353F9A-F826-458E-B315-A3DEE7BFCD14}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{9A0E4A23-1613-4FE6-9CA5-C3710FA61F99}" = protocol=6 | dir=in | app=c:\program files\electronic arts\battlefield bad company 2\bfbc2updater.exe | 
"{9A4EE285-366B-4521-AC17-0098D312D01B}" = protocol=6 | dir=in | app=c:\program files\ubisoft\related designs\anno 1404\anno4.exe | 
"{9B48C286-0673-4FB2-9399-2343370F7269}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{9BFDD96C-ED65-480A-8912-543C53D39E96}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{9EF5382C-9D77-4C21-9008-CC05472A002A}" = protocol=6 | dir=in | app=c:\program files\league of legends\air\lolclient.exe | 
"{A0B992F1-FF1D-4730-8497-45D1F666EC7E}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{A46C2A29-2D08-465C-B0B3-69554D73E766}" = protocol=17 | dir=in | app=c:\program files\ubisoft\related designs\anno 1404\anno4.exe | 
"{A4833B8F-0C43-40EB-BCF5-C4D59EA37734}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{A7E7431B-D6E7-4192-A22A-5FC04DC49484}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{A8D0DD99-90FC-4D61-A5BB-FCF49DD7202C}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{AC1CBD1A-6474-4C27-88B1-BF735685F02E}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{AC492C5A-6897-4A85-B3C8-EC84EA8C9D18}" = protocol=6 | dir=in | app=c:\program files\konami\pro evolution soccer 2010\pes2010.exe | 
"{AE52E9D3-DA68-4EEE-9886-AA21C27B8BE4}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{AEEF3C9F-0041-46B7-A075-72802DD5786E}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{B22CDAFA-63F7-4223-B9E7-D0D801322AE3}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{B4F5A820-F7B4-46DB-B4DA-73BFD1282A14}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{B9E15A7C-30DC-4D72-9927-0CEDF2EAC493}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{BAC12A82-7A35-41C0-97F8-93B22F854EFA}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{BDD4EDAE-2488-487C-80D8-2B889571E9B4}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{BF24CAFD-C0D0-43E2-8989-86012C39C51F}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{C01A7B1C-6D8E-4C6D-A4AD-26386031ED6D}" = protocol=6 | dir=in | app=c:\program files\ubisoft\the settlers 7 - droga do królestwa\data\base\_dbg\bin\release\settlers7r.exe | 
"{C17F1FBB-92E6-48CD-8C1D-A2C81E2B2652}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{C416CD68-62A4-4BF3-8BAC-DB3BEBFE8828}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{C5C2506D-220B-45A2-BD73-D7288E74CEB2}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{C5DD5366-2944-49EE-B7B5-3D7A787E82E5}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{C8E13666-789E-4327-9DF7-06D3ED1DACE6}" = protocol=17 | dir=in | app=c:\program files\ubisoft\related designs\anno 1404\tools\anno4web.exe | 
"{CB18B965-B4C4-4FA3-AF55-DC3269BEB876}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{CDAB0AB5-2ECC-4C2C-A4D2-3300D053E5AD}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{CF211B17-EB7C-4CA9-8530-96857FEF085C}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{D04C3908-9CB6-434E-951F-9CD0D3C76530}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{D1168287-79F6-43B3-97E1-DC2FFB942073}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{D3A12782-7083-437C-B7D2-2F55AAE51436}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{D78CE171-5623-4B90-BB75-66071981FAAF}" = protocol=17 | dir=in | app=c:\program files\ubisoft\ubisoft game launcher\ubisoftgamelauncher.exe | 
"{D868A9DA-25BB-4B14-9A50-D8294E6B47AD}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{DA6B41D4-67C1-4745-AB4C-BC1B4E2C0249}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{E0D75367-88A1-4B36-A522-9EB26C7AD667}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{E15C578B-0BAD-4AFF-B9C1-527E242DDD8E}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{E1A3DBCF-6EBC-4632-BBB7-DE7FF7316674}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{E5D37438-1477-49BF-A685-718F88A7AD30}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{EDA662D4-5189-45C7-9C4B-27BC45B909BE}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{EEA237AF-51A4-4D41-8B17-7610D08C42E4}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{EF54D30C-06DA-4EA2-BA8A-AE561E5F2793}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{EFEB6ADA-816C-4C8C-8707-41071C563659}" = protocol=6 | dir=in | app=c:\program files\microsoft games\age of empires iii\age3x.exe | 
"{F17BA2E1-66A5-4CAE-ABE8-5F0762197212}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{F6C4815A-6E6E-4AD8-B4D1-F92BAA596D15}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{F8CD9230-1943-4CF7-9E69-66580C783972}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{F90F231D-8A95-40CC-8D0F-C1DA1BAAF4FF}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{F92D076B-D235-4677-89FB-0D6F88573557}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{FCD59359-6C8B-4AB5-86BB-7215B5B1977C}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"{FFA0748A-ECB6-4C1B-8AFE-58A0D77154AF}" = dir=in | app=c:\program files\skype\phone\skype.exe | 
"TCP Query User{0068E43D-B7CA-47FA-A29D-0BA51454731E}C:\windows\system32\dplaysvr.exe" = protocol=6 | dir=in | app=c:\windows\system32\dplaysvr.exe | 
"TCP Query User{0A4EAFEF-4AA5-4D3B-BB0C-4F03C06A266D}C:\westwood\ar2\gamemd.exe" = protocol=6 | dir=in | app=c:\westwood\ar2\gamemd.exe | 
"TCP Query User{10564B8F-2B12-42AB-A6C8-D46AFA072917}C:\gtr2\gtr2.exe" = protocol=6 | dir=in | app=c:\gtr2\gtr2.exe | 
"TCP Query User{18BC16FF-CB5E-4E3C-BA9C-9DA1025F738E}C:\program files\nero\nero controlcenter\setupx.exe" = protocol=6 | dir=in | app=c:\program files\nero\nero controlcenter\setupx.exe | 
"TCP Query User{23420B4E-EFBA-489D-9DE6-2F8FD6C5FA08}C:\program files\nokia\nokia software updater\nsu_ui_client.exe" = protocol=6 | dir=in | app=c:\program files\nokia\nokia software updater\nsu_ui_client.exe | 
"TCP Query User{27F6712B-E872-43C5-B964-F166BFA33D75}C:\users\vista\desktop\maciek\empiresx.exe" = protocol=6 | dir=in | app=c:\users\vista\desktop\maciek\empiresx.exe | 
"TCP Query User{28251478-DE81-475A-9F7F-0AAEA905ABBE}C:\westwood\ar2\mphmd.exe" = protocol=6 | dir=in | app=c:\westwood\ar2\mphmd.exe | 
"TCP Query User{324FF041-EDA4-488A-97D0-18C0D15C60CF}C:\program files\lamboo v0.9.7\lamboo.exe" = protocol=6 | dir=in | app=c:\program files\lamboo v0.9.7\lamboo.exe | 
"TCP Query User{4E554151-E531-484B-AA67-BB4C4869CA6D}C:\program files\microsoft games\age of empires ii\age2_x1\age2_x1.exe" = protocol=6 | dir=in | app=c:\program files\microsoft games\age of empires ii\age2_x1\age2_x1.exe | 
"TCP Query User{570794A1-619E-4AB7-9E18-B5A98F2661BF}C:\program files\kazaa lite rewolucja\kazaalite.kpp" = protocol=6 | dir=in | app=c:\program files\kazaa lite rewolucja\kazaalite.kpp | 
"TCP Query User{5AA59D13-D758-4C79-AAB7-D58E4E3DC53C}C:\program files\mozilla firefox\firefox.exe" = protocol=6 | dir=in | app=c:\program files\mozilla firefox\firefox.exe | 
"TCP Query User{63EBD579-6B6F-49B1-A5E2-60B4FDAC2556}C:\program files\monster truck fury\monstertruckfury.exe" = protocol=6 | dir=in | app=c:\program files\monster truck fury\monstertruckfury.exe | 
"TCP Query User{63FAE70E-340B-43BC-9B62-40F609E56BE2}C:\program files\common files\nokia\service layer\a\nsl_host_process.exe" = protocol=6 | dir=in | app=c:\program files\common files\nokia\service layer\a\nsl_host_process.exe | 
"TCP Query User{76C3DB60-4788-4DB7-8C75-429E9B625BC8}C:\program files\flashfxp\flashfxp.exe" = protocol=6 | dir=in | app=c:\program files\flashfxp\flashfxp.exe | 
"TCP Query User{87A7DCED-8BDD-4371-BEFF-899BAA206811}C:\program files\electronic arts\eadm\core.exe" = protocol=6 | dir=in | app=c:\program files\electronic arts\eadm\core.exe | 
"TCP Query User{9145829E-914B-4B20-8D75-021233974BF6}C:\program files\common files\pocketsoft\rtpatch\autortp\artpschd.exe" = protocol=6 | dir=in | app=c:\program files\common files\pocketsoft\rtpatch\autortp\artpschd.exe | 
"TCP Query User{9259F224-E76C-4B93-B9D1-24B58E6C8314}C:\program files\icq6.5\icq.exe" = protocol=6 | dir=in | app=c:\program files\icq6.5\icq.exe | 
"TCP Query User{9E7D5523-E624-4059-8AD9-285E376DC4E4}C:\program files\ea games\battlefield 1942\bf1942.exe" = protocol=6 | dir=in | app=c:\program files\ea games\battlefield 1942\bf1942.exe | 
"TCP Query User{ACCEF843-3C0E-434F-8E95-9F8C03997FEA}C:\program files\utorrent\utorrent.exe" = protocol=6 | dir=in | app=c:\program files\utorrent\utorrent.exe | 
"TCP Query User{BBE4F21C-71C0-4C5F-8A39-04F5EA2BA3AE}C:\program files\microsoft games\age of empires ii\empires2.exe" = protocol=6 | dir=in | app=c:\program files\microsoft games\age of empires ii\empires2.exe | 
"TCP Query User{C2CB2BB0-395A-47B2-970A-5B628A628A0C}C:\program files\icq6\icq.exe" = protocol=6 | dir=in | app=c:\program files\icq6\icq.exe | 
"TCP Query User{CC6EBE51-F044-43FE-AC01-B128EF30EFF0}C:\program files\nowe gadu-gadu\gg.exe" = protocol=6 | dir=in | app=c:\program files\nowe gadu-gadu\gg.exe | 
"TCP Query User{D585DBC4-A0B5-4622-8A7B-931CD82A03B7}C:\program files\oil tycoon 2\game.exe" = protocol=6 | dir=in | app=c:\program files\oil tycoon 2\game.exe | 
"TCP Query User{DF33BCA2-05C5-44AB-B5D2-F3A253FCCE7A}C:\program files\gadu-gadu\gg.exe" = protocol=6 | dir=in | app=c:\program files\gadu-gadu\gg.exe | 
"TCP Query User{E3C60B1B-ED5C-48AD-9D89-D678689EFF80}C:\program files\java\jre6\bin\java.exe" = protocol=6 | dir=in | app=c:\program files\java\jre6\bin\java.exe | 
"TCP Query User{E752C8A0-D7E4-4AD7-8F98-7392C94DE3D3}C:\program files\icq6.5\icq.exe" = protocol=6 | dir=in | app=c:\program files\icq6.5\icq.exe | 
"TCP Query User{E77F1585-018B-4322-A4A7-A05F03040BD0}C:\users\zbyszek\desktop\blobby\volley.exe" = protocol=6 | dir=in | app=c:\users\zbyszek\desktop\blobby\volley.exe | 
"TCP Query User{E811C5D4-2649-4D05-B1E2-B66C1A46CB98}C:\program files\emule\emule.exe" = protocol=6 | dir=in | app=c:\program files\emule\emule.exe | 
"TCP Query User{F3CAD1E4-03F7-4544-989B-5A9D83AE92DE}C:\program files\nowe gadu-gadu\gg.exe" = protocol=6 | dir=in | app=c:\program files\nowe gadu-gadu\gg.exe | 
"TCP Query User{F3E84B7C-6CE1-4118-8F10-3E44FA49AF03}C:\program files\lamboo v0.9.8\lamboo.exe" = protocol=6 | dir=in | app=c:\program files\lamboo v0.9.8\lamboo.exe | 
"TCP Query User{F63CEC4A-CE13-430C-B8D1-B76BAC4AF64A}C:\program files\java\jre6\bin\javaw.exe" = protocol=6 | dir=in | app=c:\program files\java\jre6\bin\javaw.exe | 
"TCP Query User{FA748482-F3F3-49DD-A399-2ABE7771222F}C:\program files\lamboo\lamboo.exe" = protocol=6 | dir=in | app=c:\program files\lamboo\lamboo.exe | 
"UDP Query User{06E9D445-D8DA-4CC8-80FD-FF7FAFD1BFEF}C:\program files\lamboo\lamboo.exe" = protocol=17 | dir=in | app=c:\program files\lamboo\lamboo.exe | 
"UDP Query User{0F7A5FF3-F6E6-49EA-9CC3-689412DDECF6}C:\program files\java\jre6\bin\javaw.exe" = protocol=17 | dir=in | app=c:\program files\java\jre6\bin\javaw.exe | 
"UDP Query User{11E89683-AC09-495D-8621-CE384897AF03}C:\westwood\ar2\gamemd.exe" = protocol=17 | dir=in | app=c:\westwood\ar2\gamemd.exe | 
"UDP Query User{186AFAD9-58F2-4634-B329-0ACC643E0114}C:\program files\java\jre6\bin\java.exe" = protocol=17 | dir=in | app=c:\program files\java\jre6\bin\java.exe | 
"UDP Query User{276E1208-9846-430E-ACED-D5DB50072590}C:\program files\lamboo v0.9.8\lamboo.exe" = protocol=17 | dir=in | app=c:\program files\lamboo v0.9.8\lamboo.exe | 
"UDP Query User{28886695-857C-4C21-B5A7-5FCFB8176381}C:\users\zbyszek\desktop\blobby\volley.exe" = protocol=17 | dir=in | app=c:\users\zbyszek\desktop\blobby\volley.exe | 
"UDP Query User{36C389EC-14E3-4B73-877C-B6961ABCF9F4}C:\program files\emule\emule.exe" = protocol=17 | dir=in | app=c:\program files\emule\emule.exe | 
"UDP Query User{3CE38996-7260-4CB5-9E33-6B78AE3209BB}C:\program files\nero\nero controlcenter\setupx.exe" = protocol=17 | dir=in | app=c:\program files\nero\nero controlcenter\setupx.exe | 
"UDP Query User{460B6A57-ED0D-4CF8-AB77-9295331B8431}C:\program files\monster truck fury\monstertruckfury.exe" = protocol=17 | dir=in | app=c:\program files\monster truck fury\monstertruckfury.exe | 
"UDP Query User{4FA1EE53-EA46-45E2-9E2A-7E3986E58925}C:\program files\flashfxp\flashfxp.exe" = protocol=17 | dir=in | app=c:\program files\flashfxp\flashfxp.exe | 
"UDP Query User{4FC3DABB-B0D4-4439-9A93-0FD6F5CE6996}C:\program files\common files\pocketsoft\rtpatch\autortp\artpschd.exe" = protocol=17 | dir=in | app=c:\program files\common files\pocketsoft\rtpatch\autortp\artpschd.exe | 
"UDP Query User{52CEA579-B760-4A0D-893B-D200794BCF57}C:\program files\nokia\nokia software updater\nsu_ui_client.exe" = protocol=17 | dir=in | app=c:\program files\nokia\nokia software updater\nsu_ui_client.exe | 
"UDP Query User{5412E3B6-2B2C-4906-AA7F-B5B285F89F29}C:\program files\icq6\icq.exe" = protocol=17 | dir=in | app=c:\program files\icq6\icq.exe | 
"UDP Query User{5C647DC9-9FC6-4F89-96FD-EC100A7BF953}C:\westwood\ar2\mphmd.exe" = protocol=17 | dir=in | app=c:\westwood\ar2\mphmd.exe | 
"UDP Query User{5FDB741C-FE6A-4BDA-88A5-E9D59100C842}C:\program files\microsoft games\age of empires ii\empires2.exe" = protocol=17 | dir=in | app=c:\program files\microsoft games\age of empires ii\empires2.exe | 
"UDP Query User{649A7C46-987C-4481-A548-2625974BD288}C:\program files\icq6.5\icq.exe" = protocol=17 | dir=in | app=c:\program files\icq6.5\icq.exe | 
"UDP Query User{65D1A516-1C6A-422A-8D95-3E671C484CBD}C:\program files\utorrent\utorrent.exe" = protocol=17 | dir=in | app=c:\program files\utorrent\utorrent.exe | 
"UDP Query User{82B361B4-D97B-4207-9222-581C6F5BBC9A}C:\program files\nowe gadu-gadu\gg.exe" = protocol=17 | dir=in | app=c:\program files\nowe gadu-gadu\gg.exe | 
"UDP Query User{84A26514-5877-4406-9338-AAE92B429EB8}C:\program files\gadu-gadu\gg.exe" = protocol=17 | dir=in | app=c:\program files\gadu-gadu\gg.exe | 
"UDP Query User{8621E8E2-810C-4718-93BA-308A3FECEA92}C:\program files\microsoft games\age of empires ii\age2_x1\age2_x1.exe" = protocol=17 | dir=in | app=c:\program files\microsoft games\age of empires ii\age2_x1\age2_x1.exe | 
"UDP Query User{8C62487A-2B1A-42CA-8DFC-ECF155E1F556}C:\program files\ea games\battlefield 1942\bf1942.exe" = protocol=17 | dir=in | app=c:\program files\ea games\battlefield 1942\bf1942.exe | 
"UDP Query User{9CDD2E35-D425-4810-BD84-DAC213945399}C:\program files\icq6.5\icq.exe" = protocol=17 | dir=in | app=c:\program files\icq6.5\icq.exe | 
"UDP Query User{A23E531B-9C07-4B5E-84BE-10C19435539F}C:\program files\common files\nokia\service layer\a\nsl_host_process.exe" = protocol=17 | dir=in | app=c:\program files\common files\nokia\service layer\a\nsl_host_process.exe | 
"UDP Query User{A3C4D609-4DC9-4AD7-B4F5-FB5ED4407BDE}C:\program files\kazaa lite rewolucja\kazaalite.kpp" = protocol=17 | dir=in | app=c:\program files\kazaa lite rewolucja\kazaalite.kpp | 
"UDP Query User{B011BA88-4093-4FAB-A8FA-9D2F363A173A}C:\program files\oil tycoon 2\game.exe" = protocol=17 | dir=in | app=c:\program files\oil tycoon 2\game.exe | 
"UDP Query User{B395E597-F72C-4A36-B635-DE5DAD28086C}C:\windows\system32\dplaysvr.exe" = protocol=17 | dir=in | app=c:\windows\system32\dplaysvr.exe | 
"UDP Query User{D359DDAE-2393-4696-B94E-5065ACF648FC}C:\program files\lamboo v0.9.7\lamboo.exe" = protocol=17 | dir=in | app=c:\program files\lamboo v0.9.7\lamboo.exe | 
"UDP Query User{E485D34A-7015-44D1-AAF1-6137C23BE5BC}C:\users\vista\desktop\maciek\empiresx.exe" = protocol=17 | dir=in | app=c:\users\vista\desktop\maciek\empiresx.exe | 
"UDP Query User{E55769E5-32CF-4CE6-8496-3F8AB4FBC172}C:\program files\mozilla firefox\firefox.exe" = protocol=17 | dir=in | app=c:\program files\mozilla firefox\firefox.exe | 
"UDP Query User{F3EAF6D2-8557-4363-A070-1A5F1D35BA18}C:\gtr2\gtr2.exe" = protocol=17 | dir=in | app=c:\gtr2\gtr2.exe | 
"UDP Query User{FB5D1856-5EFB-42E9-8471-8060B6E199C3}C:\program files\nowe gadu-gadu\gg.exe" = protocol=17 | dir=in | app=c:\program files\nowe gadu-gadu\gg.exe | 
"UDP Query User{FB6FE48C-6927-4C22-8CDD-43AD06599577}C:\program files\electronic arts\eadm\core.exe" = protocol=17 | dir=in | app=c:\program files\electronic arts\eadm\core.exe | 
 
========== HKEY_LOCAL_MACHINE Uninstall List ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}" = PDFCreator
"{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}" = Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
"{0306E8C3-B52B-46D8-B8E4-3AE78D55C528}" = Nonem
"{0394CDC8-FABD-4ed8-B104-03393876DFDF}" = Roxio Creator Tools
"{052FDD78-A6EA-3187-8386-C82F4CA3A929}" = Microsoft .NET Framework 3.5 Language Pack SP1 - deu
"{05308C4E-7285-4066-BAE3-6B50DA6ED755}" = Adobe Update Manager CS4
"{054EFA56-2AC1-48F4-A883-0AB89874B972}" = Adobe Extension Manager CS4
"{09CF6AF5-9206-4FD7-9B08-BA6819FB47E3}" = Anno 1404
"{0A2C5854-557E-48C8-835A-3B9F074BDCAA}" = Python 2.5
"{0A47BAFF-D4FF-4BD3-96CA-02A22EA62722}" = HP Active Support Library
"{0A902DF4-B767-49DB-98D3-D413E6F1E703}" = World of Subways Vol.2
"{0D397393-9B50-4c52-84D5-77E344289F87}" = Roxio Creator Data
"{0DDA7620-4F8B-43B3-8828-CA5EE292FA3B}" = HP Total Care Advisor
"{11B83AD3-7A46-4C2E-A568-9505981D4C6F}" = HP Update
"{11F93B4B-48F0-4A4E-AE77-DFA96A99664B}" = Roxio Creator EasyArchive
"{14DCD95A-EBA3-4BF0-B7EF-533852E99BE6}" = LG PC Suite II
"{1618734A-3957-4ADD-8199-F973763109A8}" = Adobe Anchor Service CS4
"{171E6C1E-B5FC-11DF-B115-005056C00008}" = Google Earth Plug-in
"{1C08A24C-B168-407E-A826-68FAF5F20710}" = Age of Empires III - The WarChiefs
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{212748BB-0DA5-46DE-82A1-403736DC9F27}" = MSVC80_x86
"{254C37AA-6B72-4300-84F6-98A82419187E}" = Hewlett-Packard Active Check
"{26A24AE4-039D-4CA4-87B4-2F83216011FF}" = Java(TM) 6 Update 21
"{283FFB23-8751-4B08-ACB8-5E0F8BCF7727}" = Pro Evolution Soccer 2010
"{295C31E5-3F91-498E-9623-DA24D2FA2B6A}" = T-Online WLAN-Access Finder
"{296D8550-CB06-48E4-9A8B-E5034FB64715}" = Command & Conquer™ Red Alert™ 3
"{297190A1-4B0D-4CD6-8B9F-3907F15C3FD8}" = Adobe CS4 American English Speech Analysis Models
"{3248F0A8-6813-11D6-A77B-00B0D0160010}" = Java(TM) SE Runtime Environment 6 Update 1
"{3248F0A8-6813-11D6-A77B-00B0D0160030}" = Java(TM) 6 Update 3
"{3248F0A8-6813-11D6-A77B-00B0D0160040}" = Java(TM) 6 Update 4
"{3248F0A8-6813-11D6-A77B-00B0D0160050}" = Java(TM) 6 Update 5
"{3248F0A8-6813-11D6-A77B-00B0D0160070}" = Java(TM) 6 Update 7
"{332CC6BF-E6C7-48EE-BA3D-435E576AD67F}" = PaperPort Image Printer
"{35E1EC43-D4FC-4E4A-AAB3-20DDA27E8BB0}" = Roxio Activation Module
"{39F6E2B4-CFE8-C30A-66E8-489651F0F34C}" = Adobe Media Player
"{3A4E8896-C2E7-4084-A4A4-B8FD1894E739}" = Adobe XMP Panels CS4
"{3AC8457C-0385-4BEA-A959-E095F05D6D67}" = Battlefield: Bad Company™ 2
"{3D9CF3CA-3AB0-4A82-9853-D7C43FD1D775}" = ANNO 1404
"{40F7AED3-0C7D-4582-99F6-484A515C73F2}" = HP Easy Setup - Frontend
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{4F1DCA42-2030-437C-A94E-736692A499C1}" = Nokia Connectivity Cable Driver
"{566BB41D-F006-4956-A5D3-94D8DFFA7F51}" = Adobe Setup
"{5EAD5443-7194-46CC-A055-428E6ABB1BAF}" = Adobe Encore CS4
"{60DB5894-B5A1-4B62-B0F3-669A22C0EE5D}" = Adobe Dynamiclink Support
"{60DE4033-9503-48D1-A483-7846BD217CA9}" = ICQ6.5
"{615273F6-A1E4-4A96-BE5B-3F4557E6BAF5}" = Final Fantasy VII v1.02 Update
"{619CDD8A-14B6-43a1-AB6C-0F4EE48CE048}" = Roxio Creator Copy
"{655CD886-3B90-4E4D-B314-92BDA9B08C86}" = Vegas Movie Studio HD 9.0
"{6675CA7F-E51B-4F6A-99D4-F8F0124C6EAA}" = Roxio Express Labeler 3
"{669D4A35-146B-4314-89F1-1AC3D7B88367}" = Hewlett-Packard Asset Agent for Health Check
"{67F0E67A-8E93-4C2C-B29D-47C48262738A}" = Adobe Device Central CS4
"{698D7E61-E4BF-4CA6-8A09-CF6BDBFDEF65}" = Battlefield 1942
"{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}" = Windows Media Player Firefox Plugin
"{6D3DB611-D5E8-4E4B-8952-0D3F549F9CC6}" = HP Active Support Library 32 bit components
"{716E0306-8318-4364-8B8F-0CC4E9376BAC}" = MSXML 4.0 SP2 Parser und SDK
"{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
"{7406DF60-016D-476B-A2C7-55D997592047}" = Adobe OnLocation CS4
"{767CC44C-9BBC-438D-BAD3-FD4595DD148B}" = VC80CRTRedist - 8.0.50727.762
"{819E24AA-DB15-4BA8-8D76-92BDF710610B}" = Adobe Setup
"{820D3F45-F6EE-4AAF-81EF-CE21FF21D230}" = Adobe Type Support CS4
"{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable
"{83877DB1-8B77-45BC-AB43-2BAC22E093E0}" = Adobe Bridge CS4
"{83FFCFC7-88C6-41c6-8752-958A45325C82}" = Roxio Creator Audio
"{842B4B72-9E8F-4962-B3C1-1C422A5C4434}" = Suite Shared Configuration CS4
"{888F1505-C2B3-4FDE-835D-36353EBD4754}" = Ubisoft Game Launcher
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{90120000-0020-0407-0000-0000000FF1CE}" = Compatibility Pack für 2007 Office System
"{907B4640-266B-4A21-92FB-CD1A86CD0F63}" = RollerCoaster Tycoon® 3
"{90A455A7-0FC8-4508-B7FA-8F135B8F041A}" = DSL-Manager
"{91CA0407-6000-11D3-8CFE-0150048383C9}" = Microsoft Office Small Business Edition 2003
"{938B1CD7-7C60-491E-AA90-1F1888168240}" = Roxio MyDVD Basic v9
"{94D398EB-D2FD-4FD1-B8C4-592635E8A191}" = Adobe CMaps CS4
"{960B5908-CB3C-439A-9BEA-1C920DD81F3C}" = Saitek SD6 Programming Software 6.0.7.0
"{96E3AED5-3D0B-4BB0-84C2-1EDADB204487}" = FlashFXP v3
"{981029E0-7FC9-4CF3-AB39-6F133621921A}" = Skype Toolbars
"{99D467AE-03D8-442C-AF74-EB5DA85DCA12}" = Heroes of Might and Magic II
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9C916142-C18C-429D-BFED-40094A7E0BEB}" = The Settlers 7 - Droga do królestwa
"{9DBA770F-BF73-4D39-B1DF-6035D95268FC}" = HP Customer Feedback
"{A2BCA9F1-566C-4805-97D1-7FDC93386723}" = Adobe AIR
"{A3FEC306-FBFF-4B0D-95B9-F9C67C65079E}" = Brother MFL-Pro Suite
"{A49F249F-0C91-497F-86DF-B2585E8E76B7}" = Microsoft Visual C++ 2005 Redistributable
"{A4E0CA0F-1903-440A-9B98-FEA6CB049999}" = Nokia Flashing Cable Driver
"{A8CF5C37-8EC5-4C33-BB4A-87F468B77D45}" = Age of Empires III
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{AB5E289E-76BF-4251-9F3F-9B763F681AE0}" = HP Customer Experience Enhancements
"{AC599724-5755-48C1-ABE7-ABB857652930}" = PC Connectivity Solution
"{AC76BA86-7AD7-1031-7B44-A81300000003}" = Adobe Reader 8.1.3 - Deutsch
"{B1275E23-717A-4D52-997A-1AD1E24BC7F3}" = T-Online 6.0
"{B169BC97-B8AA-4ACA-9CF2-9D0FF5BABDF7}" = Adobe Premiere Pro CS4 Functional Content
"{B395BC1D-CC06-425E-9049-4CD985EFF004}" = LightScribe  1.8.15.1
"{B7050CBDB2504B34BC2A9CA0A692CC29}" = DivX Web Player
"{B8B0FC8B-E69B-4215-AF1A-4BDFF20D794B}" = pdfforge Toolbar v1.0
"{B98A34C0-A6A2-4087-B272-557C1C6D0A07}" = Microsoft Flight Simulator X Demo
"{BB4E33EC-8181-4685-96F7-8554293DEC6A}" = Adobe Output Module
"{BE9CEAAA-F069-4331-BF2F-8D350F6504F4}" = Adobe Media Encoder CS4 Additional Exporter
"{C3ABE126-2BB2-4246-BFE1-6797679B3579}" = LG USB Modem driver
"{C43C1415-3DFC-4089-9A32-0BECF28A6046}" = Age of Empires III - The Asian Dynasties
"{C52E3EC1-048C-45E1-8D53-10B0C6509683}" = Adobe Default Language CS4
"{C8B0680B-CDAE-4809-9F91-387B6DE00F7C}" = Roxio Creator Basic v9
"{C938BE91-3BB5-4B84-9EF6-88F0505D0038}" = Adobe Premiere Pro CS4 Third Party Content
"{C9E91711-8600-4919-AEF0-D4821F886797}_is1" = Gigaflat
"{CC75AB5C-2110-4A7F-AF52-708680D22FE8}" = Photoshop Camera Raw
"{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
"{D103C4BA-F905-437A-8049-DB24763BBE36}" = Skype™ 4.2
"{D499F8DE-3F31-4900-9157-61061613704B}" = Adobe Premiere Pro CS4
"{DE3BB35E-C0CE-4CA1-9CB4-CD9E69364BD9}" = Adobe Premiere Pro CS4
"{DEB90B8E-0DCB-48CE-B90E-8842A2BD643E}" = Adobe Media Encoder CS4
"{E7CC4B85-DC2F-463F-8FEB-E7398E25C19A}" = Microsoft Flight Simulator X Service Pack 2
"{EA926717-CE5A-4CB4-AB21-9E6E9565A458}" = RCT3 Soaked
"{EE353798-E875-42E0-B58D-7E6696182EA8}" = Adobe Media Encoder CS4 Dolby
"{EF5B1E83-1403-4F0E-A8E6-C169DF0CCE8C}" = LG PC Suite II
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F87A8E11-02A4-4875-A3A5-5961081B0E4E}" = OpenOffice.org 2.4
"{F8EF2B3F-C345-4F20-8FE4-791A20333CD5}" = Adobe ExtendScript Toolkit CS4
"{F93C84A6-0DC6-42AF-89FA-776F7C377353}" = Adobe PDF Library Files CS4
"{FCDD51BB-CAD0-4BB1-B7DF-CE86D1032794}" = Adobe Fonts All
"{FF1E64D7-700D-4503-972E-50D38B38FA39}" = Mobilink
"{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
"3A5DEFA413DDE699DBA6EBE0A63534ACA524D30F" = Windows-Treiberpaket - Nokia pccsmcfd  (10/12/2007 6.85.4.0)
"Adobe AIR" = Adobe AIR
"Adobe Flash Player ActiveX" = Adobe Flash Player ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 10 Plugin
"Adobe Shockwave Player" = Adobe Shockwave Player 11.5
"Adobe_26b63376f4efc354dae41af6b5e3343" = Adobe Premiere Pro CS4
"Adobe_6e02d32c7e5a9d9fc86bc91618cafda" = Adobe Premiere Pro CS4 Third Party Content
"Age of Empires" = Microsoft Age of Empires
"Age of Empires 2.0" = Microsoft Age of Empires II
"Age of Empires Expansion 1.0" = Microsoft Age of Empires Expansion
"Age of Empires II: The Conquerors Expansion 1.0" = Microsoft Age of Empires II: The Conquerors Expansion
"AntiVir PersonalEdition Classic" = Avira AntiVir Personal - Free Antivirus
"avast5" = avast! Free Antivirus
"Bus Driver" = Bus Driver 1.5
"CBF192A85B624E32B8D19ADEEF2DCFC5BC3AA73A" = Windows-Treiberpaket - Nokia Modem  (03/05/2008 3.7)
"com.adobe.amp.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1" = Adobe Media Player
"Cpukiller3_is1" = Cpukiller3 v1.0.5
"Crazy Machines 101 zagadek_is1" = Crazy Machines 101 zagadek
"DAEMON Tools Toolbar" = DAEMON Tools Toolbar
"Diablo II" = Diablo II
"EADM" = EA Download Manager
"EAX(tm) Unified (SHELL)" = EAX(tm) Unified (SHELL)
"Fallout 2" = Fallout 2
"Final Fantasy VII" = Final Fantasy VII
"FINAL FANTASY VIII" = FINAL FANTASY VIII
"Freez FLV to AVI/MPEG/WMV Converter v1.6_is1" = Freez FLV to AVI/MPEG/WMV Converter
"Gadu-Gadu" = Gadu-Gadu 7.7
"German Classics GP_is1" = German Classics GP
"GTR 2_is1" = GTR 2 v1.0.0.0
"Heroes of Might and Magic II Gold" = Heroes(TM) II Gold
"HijackThis" = HijackThis 2.0.2
"Hospital" = Theme Hospital
"Indeo® software" = Indeo® software
"InstallShield_{1C08A24C-B168-407E-A826-68FAF5F20710}" = Age of Empires III - The WarChiefs
"InstallShield_{A8CF5C37-8EC5-4C33-BB4A-87F468B77D45}" = Age of Empires III
"InstallShield_{B98A34C0-A6A2-4087-B272-557C1C6D0A07}" = Microsoft Flight Simulator X Demo
"InstallShield_{C43C1415-3DFC-4089-9A32-0BECF28A6046}" = Age of Empires III - The Asian Dynasties
"IsoBuster_is1" = IsoBuster 2.3
"JDownloader" = JDownloader
"KLiteCodecPack_is1" = K-Lite Mega Codec Pack 5.9.0
"Microsoft .NET Framework 3.5 Language Pack SP1 - deu" = Microsoft .NET Framework 3.5 Language Pack SP1 - DEU
"Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
"Mozilla Firefox (3.6.12)" = Mozilla Firefox (3.6.12)
"Nero8Lite_is1" = Nero 8 Lite 8.2.8.0
"Nowe Gadu-Gadu" = Nowe Gadu-Gadu
"NSS" = Norton Security Scan
"NVIDIA Drivers" = NVIDIA Drivers
"OsdMaestro" = HP On-Screen Cap/Num/Scroll Lock Indicator
"PC-Doctor 5 for Windows" = Hardware Diagnose Tools
"Red Alert 2" = Command & Conquer Alarmstufe Rot 2
"smartision ScreenCopy_is1" = smartision ScreenCopy 2.3
"Train Simulator 1.0" = Microsoft Train Simulator
"UseNeXT_is1" = UseNeXT
"VLC media player" = VLC media player 0.9.9
"Winamp" = Winamp
"WinRAR archiver" = WinRAR
"WOLAPI" = Gemeinsam genutzte Internet-Komponenten von Westwood
"Yuri's Revenge" = Command && Conquer Alarmstufe Rot 2 - Yuris Rache
"Zylom Games Player Plugin" = Zylom Games Player Plugin
 
========== HKEY_USERS Uninstall List ==========
 
[HKEY_USERS\S-1-5-21-1619569615-1912485870-23091121-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"Diablo II" = Diablo II
"Google Chrome" = Google Chrome
"uTorrent" = µTorrent
 
========== Last 10 Event Log Errors ==========
 
[ Application Events ]
Error - 13.10.2009 08:22:50 | Computer Name = Vista-PC | Source = RasClient | ID = 20227
Description = 
 
Error - 13.10.2009 08:22:56 | Computer Name = Vista-PC | Source = RasClient | ID = 20227
Description = 
 
Error - 13.10.2009 08:24:39 | Computer Name = Vista-PC | Source = RasClient | ID = 20227
Description = 
 
Error - 13.10.2009 09:21:40 | Computer Name = Vista-PC | Source = WerSvc | ID = 5007
Description = 
 
Error - 13.10.2009 14:24:30 | Computer Name = Vista-PC | Source = WerSvc | ID = 5007
Description = 
 
Error - 14.10.2009 06:04:43 | Computer Name = Vista-PC | Source = WerSvc | ID = 5007
Description = 
 
Error - 14.10.2009 08:12:27 | Computer Name = Vista-PC | Source = RasClient | ID = 20227
Description = 
 
Error - 14.10.2009 09:12:01 | Computer Name = Vista-PC | Source = WerSvc | ID = 5007
Description = 
 
Error - 14.10.2009 11:19:54 | Computer Name = Vista-PC | Source = WerSvc | ID = 5007
Description = 
 
Error - 14.10.2009 14:10:19 | Computer Name = Vista-PC | Source = WerSvc | ID = 5007
Description = 
 
[ System Events ]
Error - 29.10.2010 09:31:45 | Computer Name = Vista-PC | Source = Service Control Manager | ID = 7000
Description = 
 
Error - 29.10.2010 09:50:46 | Computer Name = Vista-PC | Source = ACPI | ID = 327686
Description = IRQARB: ACPI-BIOS enthält keinen IRQ für das Gerät im PCI-Steckplatz
 9, Funktion 0.   Wenden Sie sich an den Systemhersteller, um technische Unterstützung
 zu erhalten.
 
Error - 29.10.2010 09:50:46 | Computer Name = Vista-PC | Source = ACPI | ID = 327686
Description = IRQARB: ACPI-BIOS enthält keinen IRQ für das Gerät im PCI-Steckplatz
 11, Funktion 0.   Wenden Sie sich an den Systemhersteller, um technische Unterstützung
 zu erhalten.
 
Error - 29.10.2010 09:52:45 | Computer Name = Vista-PC | Source = Service Control Manager | ID = 7000
Description = 
 
Error - 29.10.2010 12:07:12 | Computer Name = Vista-PC | Source = ACPI | ID = 327686
Description = IRQARB: ACPI-BIOS enthält keinen IRQ für das Gerät im PCI-Steckplatz
 9, Funktion 0.   Wenden Sie sich an den Systemhersteller, um technische Unterstützung
 zu erhalten.
 
Error - 29.10.2010 12:07:12 | Computer Name = Vista-PC | Source = ACPI | ID = 327686
Description = IRQARB: ACPI-BIOS enthält keinen IRQ für das Gerät im PCI-Steckplatz
 11, Funktion 0.   Wenden Sie sich an den Systemhersteller, um technische Unterstützung
 zu erhalten.
 
Error - 29.10.2010 12:55:48 | Computer Name = Vista-PC | Source = EventLog | ID = 6008
Description = Das System wurde zuvor am 29.10.2010 um 18:44:30 unerwartet heruntergefahren.
 
Error - 29.10.2010 12:57:23 | Computer Name = Vista-PC | Source = Service Control Manager | ID = 7000
Description = 
 
Error - 29.10.2010 13:36:08 | Computer Name = Vista-PC | Source = ACPI | ID = 327686
Description = IRQARB: ACPI-BIOS enthält keinen IRQ für das Gerät im PCI-Steckplatz
 9, Funktion 0.   Wenden Sie sich an den Systemhersteller, um technische Unterstützung
 zu erhalten.
 
Error - 29.10.2010 13:36:08 | Computer Name = Vista-PC | Source = ACPI | ID = 327686
Description = IRQARB: ACPI-BIOS enthält keinen IRQ für das Gerät im PCI-Steckplatz
 11, Funktion 0.   Wenden Sie sich an den Systemhersteller, um technische Unterstützung
 zu erhalten.
 
 
< End of report >
         
--- --- ---

Antwort

Themen zu PC wurde mit Virus infiziert ?
adobe, antivir, aufrufe, avg, avira, bho, computer, defender, dll, excel, explorer, google, hijack, hijackthis, hkus\s-1-5-18, icq, infiziert, internet, internet explorer, jusched.exe, microsoft, pdfforge toolbar, plug-in, rundll, software, system, virus, vista, windows, wmp



Ähnliche Themen: PC wurde mit Virus infiziert ?


  1. Windows 7: only-search-Virus. Firefox infiziert, CHIP.de wurde früher genutzt
    Log-Analyse und Auswertung - 31.05.2015 (12)
  2. vermutlich von einem Trojaner infiziert - TR/Crypt.XPACK.Gen3 wurde von Antivir gefunden
    Plagegeister aller Art und deren Bekämpfung - 13.08.2013 (9)
  3. Wurde mein PC infiziert? (besonderes Merkmal auf hacking)
    Plagegeister aller Art und deren Bekämpfung - 15.07.2013 (13)
  4. Ich wurde von einem W32 Trojaner infiziert
    Log-Analyse und Auswertung - 08.05.2013 (4)
  5. Avira meldet JS/Blacole.KH.3 und KH.2 - Server wurde per Ftp infiziert
    Log-Analyse und Auswertung - 10.02.2013 (1)
  6. BKA Trojaner mit explorer.exe in der console ersetzt! Jetzt auch der 2 Laptop infiziert nachdem ein USB Stick eingesteckt wurde!
    Log-Analyse und Auswertung - 27.09.2012 (3)
  7. Ich wurde infiziert : GUV - Trojaner
    Plagegeister aller Art und deren Bekämpfung - 22.08.2012 (12)
  8. Ich wurde von einem Windowsverschluesselungstrojaner infiziert
    Log-Analyse und Auswertung - 07.06.2012 (3)
  9. FTP Daten durch Trojaner ausgesät? Webseite wurde per FTP mit Code infiziert!
    Log-Analyse und Auswertung - 20.04.2012 (4)
  10. Achtung Microsoft System wurde infiziert und gesperrt bezahlen und downloaden
    Log-Analyse und Auswertung - 30.03.2012 (9)
  11. Virus/ Trojaner: Achtung, aus Sicherheitsgründen wurde ihr System wurde Blockiert!
    Plagegeister aller Art und deren Bekämpfung - 14.02.2012 (15)
  12. Glaube wurde mit einem Trojaner infiziert :x
    Log-Analyse und Auswertung - 31.07.2010 (8)
  13. Weiß nicht ob Pc infiziert wurde ???
    Log-Analyse und Auswertung - 31.05.2008 (2)
  14. Wurde mein Rechner mit Schadsoftware infiziert?
    Plagegeister aller Art und deren Bekämpfung - 12.04.2008 (5)
  15. Wurde infiziert von Trojaner TR/Dldr.Obfuscated
    Plagegeister aller Art und deren Bekämpfung - 11.09.2007 (5)
  16. Wurde von einem Trojaner infiziert. Bitte um Hilfe
    Plagegeister aller Art und deren Bekämpfung - 11.09.2007 (18)
  17. Wurde infiziert von Trojaner TR/Dldr.Obfuscated
    Plagegeister aller Art und deren Bekämpfung - 10.09.2007 (1)

Zum Thema PC wurde mit Virus infiziert ? - Guten Abend , Ich möchte Sie herzlichst bitten mir zu helfen . Ich habe dieses Forum über google gefunden . Unter meiner Abwesenheit haben meine beiden Kinder den PC mit - PC wurde mit Virus infiziert ?...
Archiv
Du betrachtest: PC wurde mit Virus infiziert ? auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.