![]() |
Hilfe! Welcher Virus! Dll Dateien fehlen! Webe-fenster öffnen sich! Hallo Freunde, habe folgendes Problem: und zwar immer wenn ich meinen Laptop hochfahre kommen direkt 3 fehlermeldungen. 1.C:User\JENSKNOSS\Appdata\local\temp\geBQkijj.dll FEHLER BEIM LADEN 2.C:User\JENSKNOSS\Appdata\local\temp\hgGvtUNg.dll FEHLER BEIM LADEN 3.C:Windows\System32\oPiihgHW.dll FEHLER BEIM LADEN Was kann ich nur tun? Ausserdem gehen immer irgendwelche werbefenster auf wenn ich im Inet surfe! Ich kann schon nachts nicht mehr schlafen. Hier der LOgFILE: Logfile of Trend Micro HijackThis v2.0.2 Scan saved at 19:01:18, on 08.06.2009 Platform: Windows Vista SP1 (WinNT 6.00.1905) MSIE: Internet Explorer v7.00 (7.00.6001.18226) Boot mode: Normal Running processes: C:\Windows\system32\Dwm.exe C:\Windows\system32\taskeng.exe C:\Windows\Explorer.EXE C:\Windows\RtHDVCpl.exe C:\Program Files\Synaptics\SynTP\SynTPEnh.exe C:\Windows\System32\rundll32.exe C:\Program Files\iTunes\iTunesHelper.exe C:\Windows\WindowsMobile\wmdc.exe C:\Windows\System32\rundll32.exe C:\Program Files\Fighters\Spywarefighter\SpywarefighterUser.exe C:\Program Files\Avira\AntiVir Desktop\avgnt.exe C:\Program Files\Windows Sidebar\sidebar.exe C:\Windows\ehome\ehtray.exe C:\Users\Jens Knossalla\AppData\Roaming\Qlikworld\RSSReader\RSSReader.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe C:\Windows\ehome\ehmsas.exe C:\Program Files\OpenOffice.org 3\program\soffice.exe C:\Program Files\OpenOffice.org 3\program\soffice.bin C:\Program Files\Windows Mail\WinMail.exe C:\Program Files\Internet Explorer\IEUser.exe C:\Program Files\Internet Explorer\iexplore.exe C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe C:\Program Files\Sunbelt Software\CounterSpy\CounterSpy.exe C:\Program Files\Sunbelt Software\CounterSpy\SBCSTray.exe C:\Program Files\Internet Explorer\iexplore.exe C:\Program Files\Adobe\Reader 8.0\Reader\AcroRd32.exe C:\Windows\system32\Macromed\Flash\FlashUtil10b.exe C:\Program Files\Trend Micro\HijackThis\HijackThis.exe R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http:\\www.samsungcomputer.com R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896 R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.google.de/ R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http:\\www.samsungcomputer.com R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896 R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896 R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157 R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant = R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch = R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = O1 - Hosts: ::1 localhost O2 - BHO: Adobe PDF Reader - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide O4 - HKLM\..\Run: [RtHDVCpl] RtHDVCpl.exe O4 - HKLM\..\Run: [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\Windows\system32\NvMcTray.dll,NvTaskbarInit O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe" O4 - HKLM\..\Run: [NeroCheck] C:\Windows\system32\NeroCheck.exe O4 - HKLM\..\Run: [Windows Mobile Device Center] %windir%\WindowsMobile\wmdc.exe O4 - HKLM\..\Run: [MSServer] rundll32.exe C:\Windows\system32\oPiihgHw.dll,#1 O4 - HKLM\..\Run: [spywarefighterguard] C:\Program Files\Fighters\spywarefighter\SpywarefighterUser.exe O4 - HKLM\..\Run: [avgnt] "C:\Program Files\Avira\AntiVir Desktop\avgnt.exe" /min O4 - HKLM\..\Run: [Ad-Watch] C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe" O4 - HKLM\..\Run: [SBCSTray] C:\Program Files\Sunbelt Software\CounterSpy\SBCSTray.exe O4 - HKCU\..\Run: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun O4 - HKCU\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter O4 - HKCU\..\Run: [ehTray.exe] C:\Windows\ehome\ehTray.exe O4 - HKCU\..\Run: [RssReader] "C:\Users\Jens Knossalla\AppData\Roaming\Qlikworld\RSSReader\RSSReader.exe" /Autostart O4 - HKCU\..\Run: [MSServer] rundll32.exe C:\Users\JENSKN~1\AppData\Local\Temp\hgGvtUNg.dll,#1 O4 - HKCU\..\Run: [nvd32_r] rundll32.exe "C:\Users\Jens Knossalla\AppData\Roaming\unobi.dll" s O4 - HKCU\..\Run: [cmds] rundll32.exe C:\Users\JENSKN~1\AppData\Local\Temp\geBQkijj.dll,c O4 - Startup: OpenOffice.org 3.0.lnk = C:\Program Files\OpenOffice.org 3\program\quickstart.exe O4 - Global Startup: BTTray.lnk = ? O8 - Extra context menu item: Nach Microsoft E&xel exportieren - res://C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE/3000 O9 - Extra button: @C:\Windows\WindowsMobile\INetRepl.dll,-222 - {2EAF5BB1-070F-11D3-9307-00C04FAE2D4F} - C:\Windows\WindowsMobile\INetRepl.dll O9 - Extra button: (no name) - {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - C:\Windows\WindowsMobile\INetRepl.dll O9 - Extra 'Tools' menuitem: @C:\Windows\WindowsMobile\INetRepl.dll,-223 - {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - C:\Windows\WindowsMobile\INetRepl.dll O9 - Extra button: @btrez.dll,-4015 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm O9 - Extra 'Tools' menuitem: @btrez.dll,-12650 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm O9 - Extra button: ICQ6 - {E59EB121-F339-4851-A3BA-FE49C35617C2} - C:\Program Files\ICQ6.5\ICQ.exe O9 - Extra 'Tools' menuitem: ICQ6 - {E59EB121-F339-4851-A3BA-FE49C35617C2} - C:\Program Files\ICQ6.5\ICQ.exe O9 - Extra button: PokerStars.net - {FA9B9510-9FCB-4ca0-818C-5D0987B47C4D} - C:\Program Files\PokerStars.NET\PokerStarsUpdate.exe O13 - Gopher Prefix: O16 - DPF: {D0C0F75C-683A-4390-A791-1ACFD5599AB8} (Oberon Flash Game Host) - http://icq.oberon-media.com/Gameshell/GameHost/1.0/OberonGameHost.cab O23 - Service: Avira AntiVir Planer (AntiVirSchedulerService) - Avira GmbH - C:\Program Files\Avira\AntiVir Desktop\sched.exe O23 - Service: Avira AntiVir Guard (AntiVirService) - Avira GmbH - C:\Program Files\Avira\AntiVir Desktop\avguard.exe O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe O23 - Service: Bonjour-Dienst (Bonjour Service) - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe O23 - Service: Intel® PROSet/Wireless Event Log (EvtEng) - Intel(R) Corporation - C:\Program Files\Intel\WiFi\bin\EvtEng.exe O23 - Service: iPod-Dienst (iPod Service) - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe O23 - Service: Lavasoft Ad-Aware Service - Lavasoft - C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe O23 - Service: NMSAccessU - Unknown owner - C:\Program Files\CDBurnerXP\NMSAccessU.exe O23 - Service: NVIDIA Display Driver Service (nvsvc) - NVIDIA Corporation - C:\Windows\system32\nvvsvc.exe O23 - Service: PTK License-FIGHTERS-297811811 - SPAMfighter - C:\Program Files\Fighters\licenseservice.exe O23 - Service: PTK Live Update-FIGHTERS-297811811 - SPAMfighter - C:\Program Files\Fighters\updateservice.exe O23 - Service: PTK Scanner-FIGHTERS-297811811 - SPAMfighter - C:\Program Files\Fighters\ScannerService.exe O23 - Service: PTK SharedAccess-FIGHTERS-297811811 - SPAMfighter - C:\Program Files\Fighters\configservice.exe O23 - Service: Intel® PROSet/Wireless Registry Service (RegSrvc) - Intel(R) Corporation - C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe O23 - Service: Sunbelt CounterSpy Antispyware (SBCSSvc) - Sunbelt Software - C:\Program Files\Sunbelt Software\CounterSpy\SBCSSvc.exe -- End of file - 7919 bytes VEIELN DANK AN EUCH IM VORAUS! |
Kann keiner helfen? Bitte Bitte |
Hier der LOG: Activation Assistant for the 2007 Microsoft Office suites Ad-Aware Ad-Aware Adobe Flash Player 10 ActiveX Adobe Flash Player 9 ActiveX Adobe Reader 8.1.3 - Deutsch Agere Systems HDA Modem Apple Mobile Device Support Apple Software Update Atheros WLAN Client Avira AntiVir Personal - Free Antivirus AviSynth 2.5 Bonjour Business Contact Manager für Outlook 2007 Business Contact Manager für Outlook 2007 Casting-Agentur CDBurnerXP Cucusoft Ultimate DVD + Video Converter Suite 7.19.7.12 DivX Codec DivX Converter DivX Player DivX Plus DirectShow Filters DivX Pro 6.8.0 VFW DivX Web Player E.M. DVD Copy 2.51 Easy Battery Manager Easy Display Manager Easy Network Manager 4.0 Easy SpeedUp Manager Favorit Fraps (remove only) HijackThis 2.0.2 Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595) Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484) ICQ6.5 imagine digital freedom - Samsung Intel PROSet Wireless Intel® Matrix Storage Manager iTunes Microsoft .NET Framework 3.5 SP1 Microsoft .NET Framework 3.5 SP1 Microsoft Office 2007 Primary Interop Assemblies Microsoft Office Small Business Connectivity Components Microsoft SOAP Toolkit 2.0 SP2 Microsoft SQL Server 2005 Microsoft SQL Server 2005 Express Edition (MSSMLBIZ) Microsoft SQL Server Native Client Microsoft SQL Server VSS Writer Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 Move Networks Media Player for Internet Explorer NVIDIA Drivers OpenOffice.org 3.0 PlayCamera PokerStars.net QuickTime Realtek High Definition Audio Driver Samsung Magic Doctor Samsung Recovery Solution III Samsung Update Plus Samsung Update Plus Spelling Dictionaries Support For Adobe Reader 8 SPYWAREfighter SPYWAREfighter Synaptics Pointing Device Driver Total Video Converter 3.21 090220 Unterstützungsdateien für das Microsoft SQL Server-Setup (Englisch) User Guide VC80CRTRedist - 8.0.50727.762 Vimicro UVC Camera VobSub v2.23 (Remove Only) WIDCOMM Bluetooth Software 6.0.1.6300 Windows Mobile Device Center Driver Update Windows Mobile®-Gerätehandbuch Windows Mobile-Gerätecenter WinRAR XviD MPEG4 Video Codec (remove only) |
Hey Leute, ich kenne mich wirklich nicht gut mit der Problematik aus und wäre für jeden Tip dankbar! Gruß Jens |
Hallo und :hallo: 1.) Deinstalliere:
Code: Alle R0, R1, O2, O8, O9 und O16-Einträge 3.) Klicke auf "Für alle Neuen" in meiner Signatur, lies alles aufmerksam und arbeite die komplette Liste unter Punkt 2 ab. ciao, andreas |
Dieses "Favorit" lässt sich nicht deinstallieren....warum? Was ist das für eine Anwendung? |
Das nennt sich Navipromo und zaubert bunte Werbefenster herbei. :D Wenn er freiwillig nicht geht, dann eben mit Gewalt: Bitte lade Dir Navilog1 von IL-MAFIOSO herunter.
Hinweis: Navilog1.exe wir von einigen Antivirenprogrammen als bösartig erkannt. Dies ist ein Fehlalarm. Die Nachricht bitte ignorieren. ciao, andreas |
Wenn ich das Programm installiert habe und öffne......gebe ich E für Englisch ein, aber danach zeigt das Programm Zugriff verweigert....warum? Dann stürzt es ab und Windows bringt mir die Meldung GetPaths.exe reagiert nicht mehr |
|
das dauert ja ewig bis der durchgelaufen ist ....... Kommt auch ein Geräusch oder irgendwas wenn er was gefunden hat? |
Wenn er fertig ist, dann kommt ein Log und nur das brauche ich. :) ciao, andreas |
OK IST DURCH! Hier der LOG! Search Navipromo version 3.7.7 began on 10.06.2009 at 21:50:59,60 !!! Warning, this report may include legitimate files/programs !!! !!! Post this report on the forum you are being helped !!! !!! Don't continue with removal unless instructed by an authorized helper !!! Fix running from C:\Program Files\navilog1 Updated on 12.05.2009 at 18h00 by IL-MAFIOSO Microsoft® Windows Vista™ Home Premium ( v6.0.6001 ) Service Pack 1 X86-based PC ( Multiprocessor Free : Intel(R) Pentium(R) Dual CPU T3200 @ 2.00GHz ) BIOS : Phoenix SecureCore(tm) NB Version 10SV.MP00.20090109.WZW USER : Jens Knossalla ( Administrator ) BOOT : Normal boot C:\ (Local Disk) - NTFS - Total:60 Go (Free:9 Go) D:\ (Local Disk) - NTFS - Total:227 Go (Free:205 Go) E:\ (CD or DVD) - UDF - Total:4 Go (Free:0 Go) F:\ (USB) - FAT32 - Total:3806 Mo (Free:3 Go) Search done in normal mode *** Search folders in "C:\Windows" *** *** Search folders in "C:\Program Files" *** *** Search folders in "c:\progra~2\micros~1\windows\startm~1\programs" *** *** Search folders in "c:\progra~2\micros~1\windows\startm~1" *** *** Search folders in "C:\ProgramData" *** *** Search folders in "c:\users\jenskn~1\appdata\roaming\micros~1\windows\startm~1\programs" *** *** Search folders in "C:\Users\Jens Knossalla\AppData\Local\virtualstore\Program Files" *** *** Search folders in "C:\Users\Jens Knossalla\AppData\Local" *** *** Search folders in "C:\Users\Jens Knossalla\AppData\Roaming" *** *** Search with Catchme-rootkit/stealth malware detector by gmer *** for more info : http://www.gmer.net *** Search with GenericNaviSearch *** !!! Possibility of legitimate files in the result !!! !!! Must always be checked before manually deleting !!! * Scan in "C:\Windows\system32" * * Scan in "C:\Users\Jens Knossalla\AppData\Local\Microsoft" * * Scan in "C:\Users\Jens Knossalla\AppData\Local\virtualstore\windows\system32" * * Scan in "C:\Users\Jens Knossalla\AppData\Local" * *** Search files *** *** Search specific Registry keys *** !! Following keys are not certainly all infected !! *** Complementary Search *** (Search specific files) 1)Search new Instant Access files : 2)Heuristic Search : * In "C:\Windows\system32" : * In "C:\Users\Jens Knossalla\AppData\Local\Microsoft" : * In "C:\Users\Jens Knossalla\AppData\Local\virtualstore\windows\system32" : * In "C:\Users\Jens Knossalla\AppData\Local" : 3)Certificates Search : Egroup certificate not found ! Electronic-Group certificate not found ! Montorgueil certificate not found ! OOO-Favorit certificate not found ! Sunny-Day-Design-Ltd certificate not found ! 4)Search others known folders and files : *** Search completed on 10.06.2009 at 22:07:29,51 *** |
Navilog1 wieder deinstallieren, da ist nichts, nur noch der Eintrag in der Softwareliste. Starte HJT => Open the Misc Tools section => Open Uninstall manager => Markiere Favorit => Delete this entry ciao, andreas |
lässt sich auch mit dem programm nicht löschen....was nun? |
Drecks Vista. :koch: Mausklick rechts auf HJT => Ausführen als Administrator => Open the Misc Tools section => Open Uninstall manager => Markiere Favorit => Delete this entry ciao, andreas |
Habe ich jetzt keinen Virus und gar nichts mehr? |
Ich habe dir eine Liste mit 3 Punkten gegeben. Du bist noch beim ersten Punkt. Also weiter mit Punkt 2 (Fixen), dann Punkt 3 (der wiederum aus 4 Unterpunkten besteht). Wenn alle Logs hier sind, dann geht es weiter. :) ciao, andreas |
Welche Liste??? Ich hab doch alle Punkte durch oder? Was muss ich jetzt machen? |
Klicke mir mal ganz vorsichtig. :) Ich möchte hier das Log von Malwarebytes sehen und danach ein neues HJT-Log. ciao, andreas |
Hier ist schonmal der Malware log! Es kamen einige Meldungen über trojanische pferde....Scheisse oder? Malwarebytes' Anti-Malware 1.37 Datenbank Version: 2259 Windows 6.0.6001 Service Pack 1 10.06.2009 23:17:32 mbam-log-2009-06-10 (23-17-23).txt Scan-Methode: Quick-Scan Durchsuchte Objekte: 76148 Laufzeit: 4 minute(s), 2 second(s) Infizierte Speicherprozesse: 0 Infizierte Speichermodule: 1 Infizierte Registrierungsschlüssel: 2 Infizierte Registrierungswerte: 1 Infizierte Dateiobjekte der Registrierung: 0 Infizierte Verzeichnisse: 0 Infizierte Dateien: 2 Infizierte Speicherprozesse: (Keine bösartigen Objekte gefunden) Infizierte Speichermodule: C:\Users\Jens Knossalla\AppData\Roaming\unobi.dll (Trojan.Agent) -> No action taken. Infizierte Registrierungsschlüssel: HKEY_CURRENT_USER\SOFTWARE\Microsoft\instkey (Trojan.Vundo) -> No action taken. HKEY_CURRENT_USER\SOFTWARE\fcn (Rogue.Residue) -> No action taken. Infizierte Registrierungswerte: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\nvd32_r (Trojan.Agent) -> No action taken. Infizierte Dateiobjekte der Registrierung: (Keine bösartigen Objekte gefunden) Infizierte Verzeichnisse: (Keine bösartigen Objekte gefunden) Infizierte Dateien: c:\Users\jens knossalla\AppData\Local\Temp\qonfwoqv.exe (Trojan.Dropper) -> No action taken. C:\Users\Jens Knossalla\AppData\Roaming\unobi.dll (Trojan.Agent) -> No action taken. |
Und hier der andere LOG, habe ich drüber laufen lassen......was meinst du? Logfile of Trend Micro HijackThis v2.0.2 Scan saved at 23:19:04, on 10.06.2009 Platform: Windows Vista SP1 (WinNT 6.00.1905) MSIE: Internet Explorer v7.00 (7.00.6001.18226) Boot mode: Normal Running processes: C:\Windows\system32\Dwm.exe C:\Windows\system32\taskeng.exe C:\Windows\Explorer.EXE C:\Windows\RtHDVCpl.exe C:\Program Files\Synaptics\SynTP\SynTPEnh.exe C:\Windows\System32\rundll32.exe C:\Windows\WindowsMobile\wmdc.exe C:\Program Files\Avira\AntiVir Desktop\avgnt.exe C:\Program Files\Windows Sidebar\sidebar.exe C:\Windows\ehome\ehtray.exe C:\Users\Jens Knossalla\AppData\Roaming\Qlikworld\RSSReader\RSSReader.exe C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe C:\Windows\ehome\ehmsas.exe C:\Windows\System32\mobsync.exe C:\Program Files\Windows Mail\WinMail.exe C:\Program Files\Internet Explorer\ieuser.exe C:\Program Files\Internet Explorer\iexplore.exe C:\Program Files\BitTorrent\bittorrent.exe C:\Windows\system32\Macromed\Flash\FlashUtil10b.exe C:\Program Files\Trend Micro\HijackThis\HijackThis.exe R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http:\\www.samsungcomputer.com R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896 R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.google.de/ R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http:\\www.samsungcomputer.com R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896 R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896 R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157 R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant = R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch = R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = O1 - Hosts: ::1 localhost O2 - BHO: Adobe PDF Reader - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll O2 - BHO: Google Gears Helper - {E0FEFE40-FBF9-42AE-BA58-794CA7E3FB53} - C:\Program Files\Google\Google Gears\Internet Explorer\0.5.21.0\gears.dll O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide O4 - HKLM\..\Run: [RtHDVCpl] RtHDVCpl.exe O4 - HKLM\..\Run: [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\Windows\system32\NvMcTray.dll,NvTaskbarInit O4 - HKLM\..\Run: [Windows Mobile Device Center] %windir%\WindowsMobile\wmdc.exe O4 - HKLM\..\Run: [avgnt] "C:\Program Files\Avira\AntiVir Desktop\avgnt.exe" /min O4 - HKLM\..\Run: [SBRegRebootCleaner] C:\Program Files\Sunbelt Software\CounterSpy\SBRC.exe O4 - HKLM\..\RunOnce: [Malwarebytes' Anti-Malware] C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe /install /silent O4 - HKCU\..\Run: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun O4 - HKCU\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter O4 - HKCU\..\Run: [ehTray.exe] C:\Windows\ehome\ehTray.exe O4 - HKCU\..\Run: [RssReader] "C:\Users\Jens Knossalla\AppData\Roaming\Qlikworld\RSSReader\RSSReader.exe" /Autostart O4 - HKCU\..\Run: [nvd32_r] rundll32.exe "C:\Users\Jens Knossalla\AppData\Roaming\unobi.dll" s O4 - Global Startup: BTTray.lnk = ? O8 - Extra context menu item: Nach Microsoft E&xel exportieren - res://C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE/3000 O9 - Extra button: (no name) - {09C04DA7-5B76-4EBC-BBEE-B25EAC5965F5} - C:\Program Files\Google\Google Gears\Internet Explorer\0.5.21.0\gears.dll O9 - Extra 'Tools' menuitem: &Gears-Einstellungen - {09C04DA7-5B76-4EBC-BBEE-B25EAC5965F5} - C:\Program Files\Google\Google Gears\Internet Explorer\0.5.21.0\gears.dll O9 - Extra button: @C:\Windows\WindowsMobile\INetRepl.dll,-222 - {2EAF5BB1-070F-11D3-9307-00C04FAE2D4F} - C:\Windows\WindowsMobile\INetRepl.dll O9 - Extra button: (no name) - {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - C:\Windows\WindowsMobile\INetRepl.dll O9 - Extra 'Tools' menuitem: @C:\Windows\WindowsMobile\INetRepl.dll,-223 - {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - C:\Windows\WindowsMobile\INetRepl.dll O9 - Extra button: @btrez.dll,-4015 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm O9 - Extra 'Tools' menuitem: @btrez.dll,-12650 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm O9 - Extra button: ICQ6 - {E59EB121-F339-4851-A3BA-FE49C35617C2} - C:\Program Files\ICQ6.5\ICQ.exe O9 - Extra 'Tools' menuitem: ICQ6 - {E59EB121-F339-4851-A3BA-FE49C35617C2} - C:\Program Files\ICQ6.5\ICQ.exe O9 - Extra button: PokerStars.net - {FA9B9510-9FCB-4ca0-818C-5D0987B47C4D} - C:\Program Files\PokerStars.NET\PokerStarsUpdate.exe O13 - Gopher Prefix: O16 - DPF: {D0C0F75C-683A-4390-A791-1ACFD5599AB8} (Oberon Flash Game Host) - http://icq.oberon-media.com/Gameshell/GameHost/1.0/OberonGameHost.cab O23 - Service: Avira AntiVir Planer (AntiVirSchedulerService) - Avira GmbH - C:\Program Files\Avira\AntiVir Desktop\sched.exe O23 - Service: Avira AntiVir Guard (AntiVirService) - Avira GmbH - C:\Program Files\Avira\AntiVir Desktop\avguard.exe O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe O23 - Service: Intel® PROSet/Wireless Event Log (EvtEng) - Intel(R) Corporation - C:\Program Files\Intel\WiFi\bin\EvtEng.exe O23 - Service: Google Update Service (gupdate1c9e8f5f2be466d) (gupdate1c9e8f5f2be466d) - Google Inc. - C:\Program Files\Google\Update\GoogleUpdate.exe O23 - Service: iPod-Dienst (iPod Service) - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe O23 - Service: NMSAccessU - Unknown owner - C:\Program Files\CDBurnerXP\NMSAccessU.exe O23 - Service: NVIDIA Display Driver Service (nvsvc) - NVIDIA Corporation - C:\Windows\system32\nvvsvc.exe O23 - Service: Intel® PROSet/Wireless Registry Service (RegSrvc) - Intel(R) Corporation - C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe O23 - Service: Sunbelt CounterSpy Antispyware (SBCSSvc) - Sunbelt Software - C:\Program Files\Sunbelt Software\CounterSpy\SBCSSvc.exe -- End of file - 6524 bytes |
Ich würde sagen, du liest nochmal die Anleitung zu Malwarebytes, machst dann einen vollständigen Scan (so wie es in der Anleitung steht) und entfernst zum Schluß alle Funde (so wie es in der Anleitung steht). Dann deinstallierst du Counterspy, führst das Fixen durch und postest ein neues HJT-Log. ciao, andreas |
was ist denn das fixen? |
Hast du längere Zeit in der Schule gefehlt? Zitat:
|
So hier bitteschön! Der neue LOGFILE! Logfile of Trend Micro HijackThis v2.0.2 Scan saved at 14:07:29, on 11.06.2009 Platform: Windows Vista SP1 (WinNT 6.00.1905) MSIE: Internet Explorer v7.00 (7.00.6001.18248) Boot mode: Normal Running processes: C:\Windows\system32\Dwm.exe C:\Windows\system32\taskeng.exe C:\Windows\Explorer.EXE C:\Windows\RtHDVCpl.exe C:\Program Files\Synaptics\SynTP\SynTPEnh.exe C:\Windows\System32\rundll32.exe C:\Windows\WindowsMobile\wmdc.exe C:\Program Files\Avira\AntiVir Desktop\avgnt.exe C:\Windows\System32\mobsync.exe C:\Program Files\Windows Sidebar\sidebar.exe C:\Windows\ehome\ehtray.exe C:\Users\Jens Knossalla\AppData\Roaming\Qlikworld\RSSReader\RSSReader.exe C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe C:\Windows\ehome\ehmsas.exe C:\Program Files\Windows Mail\WinMail.exe C:\Program Files\Internet Explorer\IEUser.exe C:\Program Files\Internet Explorer\iexplore.exe C:\Windows\system32\Macromed\Flash\FlashUtil10b.exe C:\Program Files\Trend Micro\HijackThis\HijackThis.exe R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http:\\www.samsungcomputer.com R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896 R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.google.de/ R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http:\\www.samsungcomputer.com R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896 R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896 R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157 R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant = R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch = R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = O1 - Hosts: ::1 localhost O2 - BHO: Adobe PDF Reader - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll O2 - BHO: Google Gears Helper - {E0FEFE40-FBF9-42AE-BA58-794CA7E3FB53} - C:\Program Files\Google\Google Gears\Internet Explorer\0.5.21.0\gears.dll O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide O4 - HKLM\..\Run: [RtHDVCpl] RtHDVCpl.exe O4 - HKLM\..\Run: [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\Windows\system32\NvMcTray.dll,NvTaskbarInit O4 - HKLM\..\Run: [Windows Mobile Device Center] %windir%\WindowsMobile\wmdc.exe O4 - HKLM\..\Run: [avgnt] "C:\Program Files\Avira\AntiVir Desktop\avgnt.exe" /min O4 - HKLM\..\Run: [SBRegRebootCleaner] C:\Program Files\Sunbelt Software\CounterSpy\SBRC.exe O4 - HKCU\..\Run: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun O4 - HKCU\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter O4 - HKCU\..\Run: [ehTray.exe] C:\Windows\ehome\ehTray.exe O4 - HKCU\..\Run: [RssReader] "C:\Users\Jens Knossalla\AppData\Roaming\Qlikworld\RSSReader\RSSReader.exe" /Autostart O4 - Global Startup: BTTray.lnk = ? O8 - Extra context menu item: Nach Microsoft E&xel exportieren - res://C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE/3000 O9 - Extra button: (no name) - {09C04DA7-5B76-4EBC-BBEE-B25EAC5965F5} - C:\Program Files\Google\Google Gears\Internet Explorer\0.5.21.0\gears.dll O9 - Extra 'Tools' menuitem: &Gears-Einstellungen - {09C04DA7-5B76-4EBC-BBEE-B25EAC5965F5} - C:\Program Files\Google\Google Gears\Internet Explorer\0.5.21.0\gears.dll O9 - Extra button: @C:\Windows\WindowsMobile\INetRepl.dll,-222 - {2EAF5BB1-070F-11D3-9307-00C04FAE2D4F} - C:\Windows\WindowsMobile\INetRepl.dll O9 - Extra button: (no name) - {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - C:\Windows\WindowsMobile\INetRepl.dll O9 - Extra 'Tools' menuitem: @C:\Windows\WindowsMobile\INetRepl.dll,-223 - {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - C:\Windows\WindowsMobile\INetRepl.dll O9 - Extra button: @btrez.dll,-4015 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm O9 - Extra 'Tools' menuitem: @btrez.dll,-12650 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm O9 - Extra button: ICQ6 - {E59EB121-F339-4851-A3BA-FE49C35617C2} - C:\Program Files\ICQ6.5\ICQ.exe O9 - Extra 'Tools' menuitem: ICQ6 - {E59EB121-F339-4851-A3BA-FE49C35617C2} - C:\Program Files\ICQ6.5\ICQ.exe O9 - Extra button: PokerStars.net - {FA9B9510-9FCB-4ca0-818C-5D0987B47C4D} - C:\Program Files\PokerStars.NET\PokerStarsUpdate.exe O13 - Gopher Prefix: O16 - DPF: {D0C0F75C-683A-4390-A791-1ACFD5599AB8} (Oberon Flash Game Host) - http://icq.oberon-media.com/Gameshell/GameHost/1.0/OberonGameHost.cab O23 - Service: Avira AntiVir Planer (AntiVirSchedulerService) - Avira GmbH - C:\Program Files\Avira\AntiVir Desktop\sched.exe O23 - Service: Avira AntiVir Guard (AntiVirService) - Avira GmbH - C:\Program Files\Avira\AntiVir Desktop\avguard.exe O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe O23 - Service: Intel® PROSet/Wireless Event Log (EvtEng) - Intel(R) Corporation - C:\Program Files\Intel\WiFi\bin\EvtEng.exe O23 - Service: Google Update Service (gupdate1c9e8f5f2be466d) (gupdate1c9e8f5f2be466d) - Google Inc. - C:\Program Files\Google\Update\GoogleUpdate.exe O23 - Service: iPod-Dienst (iPod Service) - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe O23 - Service: NMSAccessU - Unknown owner - C:\Program Files\CDBurnerXP\NMSAccessU.exe O23 - Service: NVIDIA Display Driver Service (nvsvc) - NVIDIA Corporation - C:\Windows\system32\nvvsvc.exe O23 - Service: Intel® PROSet/Wireless Registry Service (RegSrvc) - Intel(R) Corporation - C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe -- End of file - 6124 bytes |
Wo bleibt das Log von Malwarebytes mit dem vollständigen Scan? Lade dir einen vernünftigen Browser wie den Firefox oder Opera. Kein verantwortungsvoller Mensch surft mit dem MSIE. 1.) Deaktiviere die Systemwiederherstellung, im Verlauf der Infektion wurden auch Malwaredateien in Wiederherstellungspunkten mitgesichert - die sind alle nun unbrauchbar, da ein Zurücksetzen des System durch einen Wiederherstellungspunkt das System wahrscheinlich wieder infizieren würde. 2.) http://www.trojaner-board.de/72647-b...ktivieren.html 3.) Mausklick rechts auf HJT => Ausführen als Administrator => Do a system scan only => Markiere (falls noch vorhanden): Code: Alle R0, R1, O2, O8, O9 und O16-Einträge 4.) Aktiviere die Benutzerkontensteuerung. 5.) Aktiviere die Systemwiederherstellung. 6.) Mausklick rechts auf HJT => Ausführen als Administrator => Do a system scan and save a logfile => Log posten. ciao, andreas |
Hier das Malware LOG Malwarebytes' Anti-Malware 1.37 Datenbank Version: 2259 Windows 6.0.6001 Service Pack 1 11.06.2009 13:46:09 mbam-log-2009-06-11 (13-46-09).txt Scan-Methode: Vollständiger Scan (C:\|D:\|) Durchsuchte Objekte: 204497 Laufzeit: 1 hour(s), 58 minute(s), 31 second(s) Infizierte Speicherprozesse: 0 Infizierte Speichermodule: 1 Infizierte Registrierungsschlüssel: 2 Infizierte Registrierungswerte: 1 Infizierte Dateiobjekte der Registrierung: 0 Infizierte Verzeichnisse: 0 Infizierte Dateien: 1 Infizierte Speicherprozesse: (Keine bösartigen Objekte gefunden) Infizierte Speichermodule: C:\Users\Jens Knossalla\AppData\Roaming\unobi.dll (Trojan.Agent) -> Delete on reboot. Infizierte Registrierungsschlüssel: HKEY_CURRENT_USER\SOFTWARE\Microsoft\instkey (Trojan.Vundo) -> Quarantined and deleted successfully. HKEY_CURRENT_USER\SOFTWARE\fcn (Rogue.Residue) -> Quarantined and deleted successfully. Infizierte Registrierungswerte: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\nvd32_r (Trojan.Agent) -> Quarantined and deleted successfully. Infizierte Dateiobjekte der Registrierung: (Keine bösartigen Objekte gefunden) Infizierte Verzeichnisse: (Keine bösartigen Objekte gefunden) Infizierte Dateien: C:\Users\Jens Knossalla\AppData\Roaming\unobi.dll (Trojan.Agent) -> Delete on reboot. |
So habs geschafft ! Hier der lOG Logfile of Trend Micro HijackThis v2.0.2 Scan saved at 17:28:23, on 11.06.2009 Platform: Windows Vista SP1 (WinNT 6.00.1905) MSIE: Internet Explorer v7.00 (7.00.6001.18248) Boot mode: Normal Running processes: C:\Windows\system32\taskeng.exe C:\Windows\system32\Dwm.exe C:\Program Files\Samsung\Samsung Update Plus\SUPBackGround.exe C:\Windows\Explorer.EXE C:\Program Files\Samsung\Samsung Magic Doctor\MagicDoctorKbdHk.exe C:\Program Files\SAMSUNG\EasySpeedUpManager\EasySpeedUpManager.exe C:\Program Files\Samsung\Easy Display Manager\dmhkcore.exe C:\Program Files\Samsung\EBM\EasyBatteryMgr3.exe C:\Program Files\Windows Defender\MSASCui.exe C:\Windows\RtHDVCpl.exe C:\Program Files\Synaptics\SynTP\SynTPEnh.exe C:\Windows\System32\rundll32.exe C:\Windows\WindowsMobile\wmdc.exe C:\Program Files\Avira\AntiVir Desktop\avgnt.exe C:\Program Files\Windows Sidebar\sidebar.exe C:\Windows\ehome\ehtray.exe C:\Users\Jens Knossalla\AppData\Roaming\Qlikworld\RSSReader\RSSReader.exe C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe C:\Windows\ehome\ehmsas.exe C:\Program Files\Synaptics\SynTP\SynTPHelper.exe C:\Program Files\Windows Mail\WinMail.exe C:\Program Files\Internet Explorer\IEXPLORE.EXE C:\Program Files\Trend Micro\HijackThis\HijackThis.exe R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http:\\www.samsungcomputer.com R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896 R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.google.de/ R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http:\\www.samsungcomputer.com R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896 R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896 R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157 R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant = R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch = R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = O1 - Hosts: ::1 localhost O2 - BHO: Adobe PDF Reader - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll O2 - BHO: Google Gears Helper - {E0FEFE40-FBF9-42AE-BA58-794CA7E3FB53} - C:\Program Files\Google\Google Gears\Internet Explorer\0.5.21.0\gears.dll O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide O4 - HKLM\..\Run: [RtHDVCpl] RtHDVCpl.exe O4 - HKLM\..\Run: [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\Windows\system32\NvMcTray.dll,NvTaskbarInit O4 - HKLM\..\Run: [Windows Mobile Device Center] %windir%\WindowsMobile\wmdc.exe O4 - HKLM\..\Run: [avgnt] "C:\Program Files\Avira\AntiVir Desktop\avgnt.exe" /min O4 - HKLM\..\Run: [SBRegRebootCleaner] C:\Program Files\Sunbelt Software\CounterSpy\SBRC.exe O4 - HKCU\..\Run: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun O4 - HKCU\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter O4 - HKCU\..\Run: [ehTray.exe] C:\Windows\ehome\ehTray.exe O4 - HKCU\..\Run: [RssReader] "C:\Users\Jens Knossalla\AppData\Roaming\Qlikworld\RSSReader\RSSReader.exe" /Autostart O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'LOKALER DIENST') O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'LOKALER DIENST') O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'NETZWERKDIENST') O4 - Global Startup: BTTray.lnk = ? O8 - Extra context menu item: Nach Microsoft E&xel exportieren - res://C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE/3000 O9 - Extra button: (no name) - {09C04DA7-5B76-4EBC-BBEE-B25EAC5965F5} - C:\Program Files\Google\Google Gears\Internet Explorer\0.5.21.0\gears.dll O9 - Extra 'Tools' menuitem: &Gears-Einstellungen - {09C04DA7-5B76-4EBC-BBEE-B25EAC5965F5} - C:\Program Files\Google\Google Gears\Internet Explorer\0.5.21.0\gears.dll O9 - Extra button: @C:\Windows\WindowsMobile\INetRepl.dll,-222 - {2EAF5BB1-070F-11D3-9307-00C04FAE2D4F} - C:\Windows\WindowsMobile\INetRepl.dll O9 - Extra button: (no name) - {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - C:\Windows\WindowsMobile\INetRepl.dll O9 - Extra 'Tools' menuitem: @C:\Windows\WindowsMobile\INetRepl.dll,-223 - {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - C:\Windows\WindowsMobile\INetRepl.dll O9 - Extra button: @btrez.dll,-4015 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm O9 - Extra 'Tools' menuitem: @btrez.dll,-12650 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm O9 - Extra button: ICQ6 - {E59EB121-F339-4851-A3BA-FE49C35617C2} - C:\Program Files\ICQ6.5\ICQ.exe O9 - Extra 'Tools' menuitem: ICQ6 - {E59EB121-F339-4851-A3BA-FE49C35617C2} - C:\Program Files\ICQ6.5\ICQ.exe O9 - Extra button: PokerStars.net - {FA9B9510-9FCB-4ca0-818C-5D0987B47C4D} - C:\Program Files\PokerStars.NET\PokerStarsUpdate.exe O13 - Gopher Prefix: O16 - DPF: {D0C0F75C-683A-4390-A791-1ACFD5599AB8} (Oberon Flash Game Host) - http://icq.oberon-media.com/Gameshell/GameHost/1.0/OberonGameHost.cab O23 - Service: Avira AntiVir Planer (AntiVirSchedulerService) - Avira GmbH - C:\Program Files\Avira\AntiVir Desktop\sched.exe O23 - Service: Avira AntiVir Guard (AntiVirService) - Avira GmbH - C:\Program Files\Avira\AntiVir Desktop\avguard.exe O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe O23 - Service: Intel® PROSet/Wireless Event Log (EvtEng) - Intel(R) Corporation - C:\Program Files\Intel\WiFi\bin\EvtEng.exe O23 - Service: Google Update Service (gupdate1c9e8f5f2be466d) (gupdate1c9e8f5f2be466d) - Google Inc. - C:\Program Files\Google\Update\GoogleUpdate.exe O23 - Service: iPod-Dienst (iPod Service) - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe O23 - Service: NMSAccessU - Unknown owner - C:\Program Files\CDBurnerXP\NMSAccessU.exe O23 - Service: NVIDIA Display Driver Service (nvsvc) - NVIDIA Corporation - C:\Windows\system32\nvvsvc.exe O23 - Service: Intel® PROSet/Wireless Registry Service (RegSrvc) - Intel(R) Corporation - C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe -- End of file - 6749 bytes |
Hab ich eigentlich schon einmal über Vista abgelästert? Wie geht es dem Rechner? Noch irgendwelche Auffälligkeiten oder Meldungen beim Booten? ciao, andreas |
Ist im Prinzip alles wieder Super! Keine Fehlermeldungen und keine Werbefenster. Aber wie kann ich dafür sorgen das das auch so bleibt? Kann ich jetzt die ganzen Programme die die Logs erstellt haben wieder löschen? Was soll ich denn für eine Virensoftware benutzen....Ich will sowas auf jeden Fall nie wieder! Was ist der beste Schutz? |
Zitat:
Hier steht es auch: http://www.trojaner-board.de/437659-post12.html Zitat:
Zitat:
Du bist entlassen. :) ciao, andreas |
Soll ich dann das Malwarebytes ab und u mal, alle paar wochen surchlaufen lassen? Weil das ja kein Hintergrundprogramm ist oder? |
Zitat:
Zitat:
ciao, andreas |
Hey super! Vielen lieben Dank! Du warst echt ein super Berater! Mach weiter so! Du hilfst vielen Leuten mit deinem Dienst weiter! Einfach spitze Gruß Jens |
Aber mein Antivi hat noch einen Virus gefunden und zwar: ADSPY/AdSpy.Gen Was tun? |
Die Namen von Avira sind völlig nichtssagend. Was wir brauchen ist der genaue Dateiname und der Pfad. Poste am besten das Log von Avira, dann haben wir alles notwendige. ciao, andreas |
Avira AntiVir Personal Erstellungsdatum der Reportdatei: Donnerstag, 11. Juni 2009 19:52 Es wird nach 1463231 Virenstämmen gesucht. Lizenznehmer : Avira AntiVir Personal - FREE Antivirus Seriennummer : 0000149996-ADJIE-0000001 Plattform : Windows Vista Windowsversion : (Service Pack 2) [6.0.6002] Boot Modus : Normal gebootet Benutzername : SYSTEM Computername : JENSKNOSSALL-PC Versionsinformationen: BUILD.DAT : 9.0.0.403 17961 Bytes 03.06.2009 17:00:00 AVSCAN.EXE : 9.0.3.6 466689 Bytes 10.06.2009 15:19:24 AVSCAN.DLL : 9.0.3.0 49409 Bytes 13.02.2009 11:04:10 LUKE.DLL : 9.0.3.2 209665 Bytes 20.02.2009 10:35:44 LUKERES.DLL : 9.0.2.0 13569 Bytes 26.01.2009 09:41:59 ANTIVIR0.VDF : 7.1.0.0 15603712 Bytes 27.10.2008 11:30:36 ANTIVIR1.VDF : 7.1.2.12 3336192 Bytes 11.02.2009 19:33:26 ANTIVIR2.VDF : 7.1.4.38 2692096 Bytes 29.05.2009 00:00:00 ANTIVIR3.VDF : 7.1.4.84 332800 Bytes 11.06.2009 15:22:50 Engineversion : 8.2.0.187 AEVDF.DLL : 8.1.1.1 106868 Bytes 04.06.2009 00:00:08 AESCRIPT.DLL : 8.1.2.6 409978 Bytes 11.06.2009 15:22:54 AESCN.DLL : 8.1.2.3 127347 Bytes 04.06.2009 00:00:07 AERDL.DLL : 8.1.1.3 438645 Bytes 29.10.2008 17:24:41 AEPACK.DLL : 8.1.3.18 401783 Bytes 04.06.2009 00:00:06 AEOFFICE.DLL : 8.1.0.36 196987 Bytes 26.02.2009 19:01:56 AEHEUR.DLL : 8.1.0.131 1786232 Bytes 11.06.2009 15:22:53 AEHELP.DLL : 8.1.3.6 205174 Bytes 11.06.2009 15:22:50 AEGEN.DLL : 8.1.1.45 348532 Bytes 10.06.2009 15:19:24 AEEMU.DLL : 8.1.0.9 393588 Bytes 09.10.2008 13:32:40 AECORE.DLL : 8.1.6.12 180599 Bytes 04.06.2009 00:00:01 AEBB.DLL : 8.1.0.3 53618 Bytes 09.10.2008 13:32:40 AVWINLL.DLL : 9.0.0.3 18177 Bytes 12.12.2008 07:47:56 AVPREF.DLL : 9.0.0.1 43777 Bytes 03.12.2008 10:39:55 AVREP.DLL : 8.0.0.3 155905 Bytes 20.01.2009 13:34:28 AVREG.DLL : 9.0.0.0 36609 Bytes 07.11.2008 14:25:04 AVARKT.DLL : 9.0.0.3 292609 Bytes 24.03.2009 14:05:37 AVEVTLOG.DLL : 9.0.0.7 167169 Bytes 30.01.2009 09:37:04 SQLITE3.DLL : 3.6.1.0 326401 Bytes 28.01.2009 14:03:49 SMTPLIB.DLL : 9.2.0.25 28417 Bytes 02.02.2009 07:21:28 NETNT.DLL : 9.0.0.0 11521 Bytes 07.11.2008 14:41:21 RCIMAGE.DLL : 9.0.0.25 2438913 Bytes 10.06.2009 15:19:24 RCTEXT.DLL : 9.0.37.0 87809 Bytes 17.04.2009 09:13:12 Konfiguration für den aktuellen Suchlauf: Job Name..............................: Vollständige Systemprüfung Konfigurationsdatei...................: c:\program files\avira\antivir desktop\sysscan.avp Protokollierung.......................: niedrig Primäre Aktion........................: interaktiv Sekundäre Aktion......................: ignorieren Durchsuche Masterbootsektoren.........: ein Durchsuche Bootsektoren...............: ein Bootsektoren..........................: C:, D:, Durchsuche aktive Programme...........: ein Durchsuche Registrierung..............: ein Suche nach Rootkits...................: ein Integritätsprüfung von Systemdateien..: aus Datei Suchmodus.......................: Alle Dateien Durchsuche Archive....................: ein Rekursionstiefe einschränken..........: 20 Archiv Smart Extensions...............: ein Makrovirenheuristik...................: ein Dateiheuristik........................: mittel Abweichende Gefahrenkategorien........: +APPL,+GAME,+JOKE,+PCK,+SPR, Beginn des Suchlaufs: Donnerstag, 11. Juni 2009 19:52 Der Suchlauf nach versteckten Objekten wird begonnen. Es wurden '108736' Objekte überprüft, '0' versteckte Objekte wurden gefunden. Der Suchlauf über gestartete Prozesse wird begonnen: Durchsuche Prozess 'ICQ.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'avscan.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'avscan.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'avcenter.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'bittorrent.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'iexplore.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'ieuser.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'SynTPHelper.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'iPodService.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'WinMail.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'ehmsas.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'BTTray.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'RSSReader.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'ehtray.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'sidebar.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'iTunesHelper.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'avgnt.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'wmdc.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'rundll32.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'SynTPEnh.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'RtHDVCpl.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'MSASCui.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'explorer.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'dwm.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'EasySpeedUpManager.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'EasyBatteryMgr3.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'dmhkcore.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'MagicDoctorKbdHk.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'taskeng.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'taskeng.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'svchost.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'svchost.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'mscorsvw.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'WUDFHost.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'SearchIndexer.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'svchost.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'svchost.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'RegSrvc.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'svchost.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'NMSAccessU.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'sqlservr.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'GoogleUpdate.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'EvtEng.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'svchost.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'mDNSResponder.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'AppleMobileDeviceService.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'avguard.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'svchost.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'sched.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'spoolsv.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'taskeng.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'svchost.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'svchost.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'rundll32.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'SLsvc.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'audiodg.exe' - '0' Modul(e) wurden durchsucht Durchsuche Prozess 'svchost.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'svchost.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'svchost.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'svchost.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'svchost.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'nvvsvc.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'svchost.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'winlogon.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'lsm.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'lsass.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'services.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'wininit.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'csrss.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'csrss.exe' - '1' Modul(e) wurden durchsucht Durchsuche Prozess 'smss.exe' - '1' Modul(e) wurden durchsucht Es wurden '70' Prozesse mit '70' Modulen durchsucht Der Suchlauf über die Masterbootsektoren wird begonnen: Masterbootsektor HD0 [INFO] Es wurde kein Virus gefunden! Masterbootsektor HD1 [INFO] Es wurde kein Virus gefunden! Der Suchlauf über die Bootsektoren wird begonnen: Bootsektor 'C:\' [INFO] Es wurde kein Virus gefunden! Bootsektor 'D:\' [INFO] Es wurde kein Virus gefunden! Der Suchlauf auf Verweise zu ausführbaren Dateien (Registry) wird begonnen: Die Registry wurde durchsucht ( '46' Dateien ). Der Suchlauf über die ausgewählten Dateien wird begonnen: Beginne mit der Suche in 'C:\' C:\hiberfil.sys [WARNUNG] Die Datei konnte nicht geöffnet werden! [HINWEIS] Bei dieser Datei handelt es sich um eine Windows Systemdatei. [HINWEIS] Es ist in Ordnung, dass diese Datei für die Suche nicht geöffnet werden kann. C:\pagefile.sys [WARNUNG] Die Datei konnte nicht geöffnet werden! [HINWEIS] Bei dieser Datei handelt es sich um eine Windows Systemdatei. [HINWEIS] Es ist in Ordnung, dass diese Datei für die Suche nicht geöffnet werden kann. C:\$Recycle.Bin\S-1-5-21-231028011-720208147-1658006778-1003\$R6MT52Q.exe [FUND] Enthält Erkennungsmuster der Ad- oder Spyware ADSPY/AdSpy.Gen Beginne mit der Suche in 'D:\' Beginne mit der Desinfektion: C:\$Recycle.Bin\S-1-5-21-231028011-720208147-1658006778-1003\$R6MT52Q.exe [FUND] Enthält Erkennungsmuster der Ad- oder Spyware ADSPY/AdSpy.Gen [HINWEIS] Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '4a674da6.qua' verschoben! Ende des Suchlaufs: Donnerstag, 11. Juni 2009 20:30 Benötigte Zeit: 38:29 Minute(n) Der Suchlauf wurde vollständig durchgeführt. 20199 Verzeichnisse wurden überprüft 336071 Dateien wurden geprüft 1 Viren bzw. unerwünschte Programme wurden gefunden 0 Dateien wurden als verdächtig eingestuft 0 Dateien wurden gelöscht 0 Viren bzw. unerwünschte Programme wurden repariert 1 Dateien wurden in die Quarantäne verschoben 0 Dateien wurden umbenannt 2 Dateien konnten nicht durchsucht werden 336068 Dateien ohne Befall 5969 Archive wurden durchsucht 2 Warnungen 3 Hinweise 108736 Objekte wurden beim Rootkitscan durchsucht 0 Versteckte Objekte wurden gefunden |
1.) http://www.trojaner-board.de/51464-a...-ccleaner.html 2.) Deaktiviere die Systemwiederherstellung, im Verlauf der Infektion wurden auch Malwaredateien in Wiederherstellungspunkten mitgesichert - die sind alle nun unbrauchbar, da ein Zurücksetzen des System durch einen Wiederherstellungspunkt das System wahrscheinlich wieder infizieren würde. Nach Neustart kann sie wieder aktiviert werden. ciao, andreas |
Ohjeeee ich bins mal wieder, habe wieder ein Problem und würde mich freuen wenn du mir mal wieder helfen könntest ;-) Und zwar habe ich wieder malware etc....volles programm....ausserdem wenn ich in google was suche, dann öffnet sich immer ein neues fenster, ganz komisch so war es noch nie....bitte bitte lieber herr doe =) Ich wollte eigentlich nur einen codec für divx runterladen und dann so ne scheisse. Jetzt mekre ich gerade das ich hijack nicht ausführen kann, es öffnet sich nicht....was jetzt? Das ist doch bestimmt durch den Virus geblockt oder? Hilfe! |
Ausserdem öffnet google manche seiten gar nicht (wie zb. Trojaner board, da hat er einfach immer ebay aufgemacht) das ist doch sicher der virus oder? Auf das Anti Malware kann ich auch nicht zugreifen.....bitte um Hilfe |
Zitat:
Zitat:
1.) Solltest du noch irgendetwas mit dem Computer verbinden, wie Memorysticks, Speicherkarten, Digitalkameras, Handy, externe Laufwerke, ... dann stecke vor dem Scan alles an. ComboFix Ein Leitfaden und Tutorium zur Nutzung von ComboFix
Combofix darf ausschließlich ausgeführt werden wenn ein Kompetenzler dies ausdrücklich empfohlen hat!Hinweis: Combofix verhindert die Autostart Funktion aller CD / DVD und USB - Laufwerken um so eine Verbeitung einzudämmen. Wenn es hierdurch zu Problemen kommt, diese im Thread posten. 2.) Systemdetails mit RSIT prüfen
ciao, andreas |
((((((((((((((((((((((( Dateien erstellt von 2009-05-28 bis 2009-06-29 )))))))))))))))))))))))))))))) . 2009-06-29 16:06 . 2009-06-29 16:06 -------- d-----w- c:\users\Jens Knossalla\AppData\Local\temp 2009-06-28 01:43 . 2009-06-28 01:43 -------- d-----w- c:\program files\HDQuality 2009-06-26 17:43 . 2009-06-26 17:44 -------- d-----w- c:\program files\Cheatbook 03.2009 2009-06-25 20:36 . 2009-06-27 13:50 -------- d-----w- c:\users\Jens Knossalla\AppData\Roaming\RobinsonCrusoe 2009-06-25 20:36 . 2009-06-25 20:36 -------- d-----w- c:\program files\GamesBar 2009-06-25 20:35 . 2009-06-25 20:35 -------- d-----w- c:\program files\Oberon Media 2009-06-25 20:35 . 2009-06-25 20:35 -------- d-----w- c:\program files\Common Files\Oberon Media 2009-06-25 20:35 . 2009-06-25 20:35 -------- d-----w- c:\program files\Gamenext 2009-06-18 11:01 . 2009-06-18 11:01 -------- d-----w- c:\users\Jens Knossalla\AppData\Roaming\dvdcss 2009-06-12 23:03 . 2009-06-12 23:03 -------- d-----w- c:\program files\Common Files\DivX Shared 2009-06-11 18:48 . 2009-06-11 18:48 -------- d-----w- c:\program files\CCleaner 2009-06-11 17:27 . 2009-06-11 17:27 -------- d-----w- c:\windows\system32\ca-ES 2009-06-11 17:27 . 2009-06-11 17:27 -------- d-----w- c:\windows\system32\eu-ES 2009-06-11 17:27 . 2009-06-11 17:27 -------- d-----w- c:\windows\system32\vi-VN 2009-06-11 17:17 . 2009-06-11 17:17 -------- d-----w- c:\windows\system32\EventProviders 2009-06-11 17:15 . 2009-04-11 06:28 1077248 ----a-w- c:\windows\system32\vssapi.dll 2009-06-11 17:14 . 2009-04-11 06:28 33280 ----a-w- c:\windows\system32\wscapi.dll 2009-06-11 16:51 . 2009-03-19 14:32 23400 ----a-w- c:\windows\system32\drivers\GEARAspiWDM.sys 2009-06-11 16:51 . 2008-04-17 10:12 107368 ----a-w- c:\windows\system32\GEARAspi.dll 2009-06-11 16:50 . 2009-06-11 16:50 -------- d-----w- c:\program files\iPod 2009-06-11 16:50 . 2009-06-11 16:51 -------- d-----w- c:\programdata\{8CD7F5AF-ECFA-4793-BF40-D8F42DBFF906} 2009-06-11 16:50 . 2009-06-11 16:51 -------- d-----w- c:\program files\iTunes 2009-06-11 16:49 . 2009-06-11 16:49 -------- d-----w- c:\program files\Bonjour 2009-06-11 16:48 . 2009-06-11 16:49 -------- d-----w- c:\program files\QuickTime 2009-06-11 16:47 . 2009-06-11 16:47 -------- d-----w- c:\program files\Apple Software Update 2009-06-10 21:11 . 2009-06-10 21:11 -------- d-----w- c:\users\Jens Knossalla\AppData\Roaming\Malwarebytes 2009-06-10 21:11 . 2009-05-26 11:20 40160 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys 2009-06-10 21:11 . 2009-06-10 21:11 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware 2009-06-10 21:11 . 2009-06-10 21:11 -------- d-----w- c:\programdata\Malwarebytes 2009-06-10 21:11 . 2009-05-26 11:19 19096 ----a-w- c:\windows\system32\drivers\mbam.sys 2009-06-10 19:44 . 2009-06-10 20:33 -------- d-----w- c:\program files\Navilog1 2009-06-10 16:27 . 2009-04-23 12:15 828416 ----a-w- c:\windows\system32\wininet.dll 2009-06-10 16:27 . 2009-04-24 16:02 78336 ----a-w- c:\windows\system32\ieencode.dll 2009-06-10 15:44 . 2009-04-21 11:39 2034688 ----a-w- c:\windows\system32\win32k.sys 2009-06-10 15:43 . 2009-04-23 12:14 623616 ----a-w- c:\windows\system32\localspl.dll 2009-06-10 15:35 . 2009-04-23 12:15 784896 ----a-w- c:\windows\system32\rpcrt4.dll 2009-06-09 11:31 . 2009-06-20 10:18 -------- d-----w- c:\program files\Google 2009-06-09 11:31 . 2009-06-09 11:32 -------- d-----w- c:\users\Jens Knossalla\AppData\Local\Google 2009-06-09 11:20 . 2009-06-09 11:20 -------- d-----w- c:\users\Jens Knossalla\AppData\Roaming\AVS4YOU 2009-06-09 11:20 . 2009-06-09 11:20 -------- d-----w- c:\programdata\AVS4YOU 2009-06-09 11:19 . 2009-06-09 11:22 -------- d-----w- c:\program files\Common Files\AVSMedia 2009-06-09 11:19 . 2009-01-28 18:49 974848 ----a-w- c:\windows\system32\mfc70.dll 2009-06-09 11:19 . 2009-06-09 11:22 -------- d-----w- c:\program files\AVS4YOU 2009-06-09 11:19 . 2009-01-28 18:49 24576 ----a-w- c:\windows\system32\msxml3a.dll 2009-06-08 16:47 . 2009-06-08 16:47 -------- d-----w- c:\program files\Trend Micro 2009-06-08 16:14 . 2009-06-09 15:27 104 ----a-w- c:\windows\system32\SBRC.dat 2009-06-08 16:09 . 2009-06-08 16:09 -------- d-----w- c:\users\Jens Knossalla\AppData\Roaming\Sunbelt Software 2009-06-05 11:57 . 2009-06-05 11:57 75048 ----a-w- c:\programdata\Apple Computer\Installer Cache\iTunes 8.2.0.23\SetupAdmin.exe 2009-06-04 15:31 . 2009-06-04 15:29 64160 ----a-w- c:\windows\system32\drivers\Lbd.sys 2009-06-04 15:16 . 2009-06-09 15:29 -------- d-----w- c:\program files\Lavasoft 2009-06-04 15:16 . 2009-06-09 15:29 -------- d-----w- c:\programdata\Lavasoft 2009-06-03 23:46 . 2009-03-30 08:33 96104 ----a-w- c:\windows\system32\drivers\avipbb.sys 2009-06-03 23:46 . 2009-03-24 14:08 55640 ----a-w- c:\windows\system32\drivers\avgntflt.sys 2009-06-03 23:46 . 2009-06-03 23:46 -------- d-----w- c:\programdata\Avira 2009-06-03 23:46 . 2009-06-03 23:46 -------- d-----w- c:\program files\Avira 2009-06-02 23:15 . 2009-06-09 15:44 -------- d-----w- c:\program files\Fighters 2009-06-02 23:15 . 2009-06-02 23:15 -------- d-----w- c:\programdata\Fighters 2009-06-01 21:44 . 2008-11-05 09:39 92326 ----a-w- c:\windows\system32\HKCU_GNU.reg 2009-06-01 21:44 . 2008-06-17 08:57 6700 ----a-w- c:\windows\system32\HKLM_GNU.reg 2009-06-01 21:44 . 2006-07-17 19:42 14909 ----a-w- c:\windows\system32\A_reg.reg 2009-06-01 21:44 . 2008-02-03 19:26 364544 ----a-w- c:\windows\system32\cdg.dll 2009-06-01 21:44 . 2006-09-27 15:46 348160 ----a-w- c:\windows\system32\cdga.dll 2009-06-01 19:31 . 2009-06-29 15:57 -------- d-----w- c:\users\Jens Knossalla\AppData\Roaming\BitTorrent 2009-06-01 19:30 . 2009-06-01 19:30 -------- d-----w- c:\program files\DNA 2009-06-01 19:30 . 2009-06-01 19:30 -------- d-----w- c:\program files\BitTorrent 2009-06-01 10:51 . 2008-07-27 18:03 41984 ----a-w- c:\windows\system32\netfxperf.dll 2009-05-31 19:53 . 2009-06-08 15:18 97 ----a-w- c:\users\Jens Knossalla\AppData\Local\caocs.bat 2009-05-31 19:49 . 2004-10-12 12:42 262144 ----a-w- c:\windows\system32\TomsMoComp_ff.dll 2009-05-31 19:49 . 2004-10-05 14:16 395776 ----a-w- c:\windows\system32\libmplayer.dll 2009-05-31 19:49 . 2004-10-03 23:50 112640 ----a-w- c:\windows\system32\libmpeg2_ff.dll 2009-05-31 19:49 . 2004-09-10 11:50 34820 ----a-w- c:\windows\system32\ffdshow.reg 2009-05-31 15:23 . 2009-05-31 15:23 -------- d-----w- c:\program files\E.M. DVD Copy 2009-05-31 15:00 . 2009-05-31 15:00 -------- d-----w- c:\program files\XviD 2009-05-31 15:00 . 2009-05-31 15:00 -------- d-----w- c:\program files\AviSynth 2.5 2009-05-31 14:59 . 2009-05-31 14:59 -------- d-----w- c:\program files\Gabest 2009-05-31 14:49 . 2009-05-31 14:56 -------- d-----w- C:\EasyDivX 2009-05-31 14:26 . 2009-06-09 11:39 -------- d-----w- C:\ConverterOutput 2009-05-31 14:26 . 2003-03-18 20:20 1060864 ----a-w- c:\windows\system32\MFC71.DLL 2009-05-31 14:26 . 2003-03-18 19:14 499712 ----a-w- c:\windows\system32\MSVCP71.DLL 2009-05-31 14:26 . 2008-06-15 19:13 7680 ----a-w- c:\windows\system32\ff_vfw.dll 2009-05-31 14:26 . 2008-06-15 08:01 60273 ----a-w- c:\windows\system32\pthreadGC2.dll 2009-05-31 14:26 . 2008-06-15 08:01 258352 ----a-w- c:\windows\system32\unicows.dll 2009-05-31 14:26 . 2009-06-01 20:00 -------- d-----w- c:\program files\Cucusoft 2009-05-31 13:46 . 2009-05-31 13:46 -------- d-----w- C:\Fraps . (((((((((((((((((((((((((((((((((((( Find3M Bericht )))))))))))))))))))))))))))))))))))))))))))))))))))))) . 2009-06-29 16:06 . 2008-09-11 15:12 675412 ----a-w- c:\windows\system32\perfh007.dat 2009-06-29 16:06 . 2008-09-11 15:12 146368 ----a-w- c:\windows\system32\perfc007.dat 2009-06-29 15:57 . 2008-09-12 19:41 12 ----a-w- c:\windows\bthservsdp.dat 2009-06-29 15:36 . 2009-01-17 05:03 65270 ----a-w- c:\programdata\nvModes.dat 2009-06-20 20:34 . 2009-04-23 16:45 1 ----a-w- c:\users\Jens Knossalla\AppData\Roaming\OpenOffice.org\3\user\uno_packages\cache\stamp.sys 2009-06-12 23:03 . 2009-02-23 03:24 -------- d-----w- c:\program files\DivX 2009-06-11 17:28 . 2006-11-02 12:37 -------- d-----w- c:\program files\Windows Calendar 2009-06-11 17:28 . 2006-11-02 11:18 -------- d-----w- c:\program files\Windows Mail 2009-06-11 17:28 . 2006-11-02 12:37 -------- d-----w- c:\program files\Windows Sidebar 2009-06-11 17:28 . 2006-11-02 12:37 -------- d-----w- c:\program files\Windows Collaboration 2009-06-11 17:28 . 2006-11-02 12:37 -------- d-----w- c:\program files\Windows Journal 2009-06-11 17:28 . 2006-11-02 12:37 -------- d-----w- c:\program files\Windows Photo Gallery 2009-06-11 17:27 . 2006-11-02 12:37 -------- d-----w- c:\program files\Windows Defender 2009-06-11 17:27 . 2006-11-02 10:25 665600 ----a-w- c:\windows\inf\drvindex.dat 2009-06-11 17:24 . 2008-09-12 04:37 -------- d-----w- c:\programdata\NVIDIA 2009-06-11 16:50 . 2009-02-23 02:12 -------- d-----w- c:\program files\Common Files\Apple 2009-06-08 15:48 . 2008-09-12 03:57 -------- d-----w- c:\program files\Common Files\Adobe 2009-06-03 23:32 . 2008-09-12 04:31 -------- d-----w- c:\programdata\McAfee 2009-05-31 14:25 . 2009-02-23 15:01 -------- d-----w- c:\users\Jens Knossalla\AppData\Roaming\Download Manager 2009-05-01 21:02 . 2009-05-01 21:02 90112 ----a-w- c:\windows\system32\dpl100.dll 2009-05-01 21:02 . 2009-05-01 21:02 823296 ----a-w- c:\windows\system32\divx_xx0c.dll 2009-05-01 21:02 . 2009-05-01 21:02 823296 ----a-w- c:\windows\system32\divx_xx07.dll 2009-05-01 21:02 . 2009-05-01 21:02 815104 ----a-w- c:\windows\system32\divx_xx0a.dll 2009-05-01 21:02 . 2009-05-01 21:02 811008 ----a-w- c:\windows\system32\divx_xx16.dll 2009-05-01 21:02 . 2009-05-01 21:02 802816 ----a-w- c:\windows\system32\divx_xx11.dll 2009-05-01 21:02 . 2009-05-01 21:02 685056 ----a-w- c:\windows\system32\DivX.dll 2009-04-30 15:51 . 2009-04-30 15:51 43646 ----a-r- c:\users\Jens Knossalla\AppData\Roaming\Microsoft\Installer\{071F3745-E389-4345-86DF-E80B55446FCE}\ARPPRODUCTICON.exe 2009-04-24 06:26 . 2009-02-18 19:17 102416 ----a-w- c:\users\Jens Knossalla\AppData\Local\GDIPFONTCACHEV1.DAT 2009-04-11 06:33 . 2009-06-11 17:16 986600 ----a-w- c:\windows\system32\winload.exe 2009-04-11 06:33 . 2009-06-11 17:15 926184 ----a-w- c:\windows\system32\winresume.exe 2009-04-11 06:33 . 2009-06-11 17:15 292840 ----a-w- c:\windows\system32\drivers\volmgrx.sys 2009-04-11 06:33 . 2009-06-11 17:16 897000 ----a-w- c:\windows\system32\drivers\tcpip.sys 2009-04-11 06:33 . 2009-06-11 17:15 614376 ----a-w- c:\windows\system32\ci.dll 2009-04-11 06:28 . 2009-06-11 17:15 56320 ----a-w- c:\windows\system32\xmlfilter.dll 2009-04-11 06:27 . 2009-06-11 17:16 441344 ----a-w- c:\windows\system32\SearchIndexer.exe 2009-04-11 06:22 . 2009-06-11 17:14 7168 ----a-w- c:\windows\system32\f3ahvoas.dll 2009-04-11 06:21 . 2009-06-11 17:14 37376 ----a-w- c:\windows\system32\cdd.dll 2009-04-11 05:42 . 2009-06-11 17:14 93696 ----a-w- c:\windows\system32\drivers\bridge.sys 2009-04-11 05:03 . 2009-06-11 17:16 12240896 ----a-w- c:\windows\system32\NlsLexicons0007.dll 2009-04-11 05:03 . 2009-06-11 17:16 2644480 ----a-w- c:\windows\system32\NlsLexicons0009.dll 2009-04-11 04:57 . 2009-06-11 17:14 8147456 ----a-w- c:\windows\system32\wmploc.DLL 2009-04-11 04:54 . 2009-06-11 17:14 2048 ----a-w- c:\windows\system32\mferror.dll 2009-04-11 04:51 . 2009-06-11 17:14 180736 ----a-w- c:\windows\system32\drivers\rdpwd.sys 2009-04-11 04:47 . 2009-06-11 17:15 273920 ----a-w- c:\windows\system32\drivers\afd.sys 2009-04-11 04:46 . 2009-06-11 17:14 69120 ----a-w- c:\windows\system32\drivers\rassstp.sys 2009-04-11 04:46 . 2009-06-11 17:14 121344 ----a-w- c:\windows\system32\drivers\ndiswan.sys 2009-04-11 04:46 . 2009-06-11 17:14 41472 ----a-w- c:\windows\system32\drivers\raspppoe.sys 2009-04-11 04:46 . 2009-06-11 17:14 15872 ----a-w- c:\windows\system32\drivers\usb8023x.sys 2009-04-11 04:46 . 2009-06-11 17:14 15872 ----a-w- c:\windows\system32\drivers\usb8023.sys 2009-04-11 04:46 . 2009-06-11 17:14 33280 ----a-w- c:\windows\system32\drivers\RNDISMP.sys 2009-04-11 04:46 . 2009-06-11 17:15 30720 ----a-w- c:\windows\system32\drivers\tcpipreg.sys 2009-04-11 04:46 . 2009-06-11 17:14 33280 ----a-w- c:\windows\system32\drivers\rndismpx.sys 2009-04-11 04:45 . 2009-06-11 17:15 72192 ----a-w- c:\windows\system32\drivers\tdx.sys 2009-04-11 04:45 . 2009-06-11 17:15 72192 ----a-w- c:\windows\system32\drivers\pacer.sys 2009-04-11 04:45 . 2009-06-11 17:15 185856 ----a-w- c:\windows\system32\drivers\netbt.sys 2009-04-11 04:45 . 2009-06-11 17:15 401408 ----a-w- c:\windows\system32\drivers\http.sys 2009-04-11 04:45 . 2009-06-11 17:15 113664 ----a-w- c:\windows\system32\drivers\rmcast.sys 2009-04-11 04:45 . 2009-06-11 17:14 66560 ----a-w- c:\windows\system32\drivers\smb.sys 2009-04-11 04:43 . 2009-06-11 17:14 148480 ----a-w- c:\windows\system32\drivers\nwifi.sys 2009-04-11 04:43 . 2009-06-11 17:15 196096 ----a-w- c:\windows\system32\drivers\usbhub.sys 2009-04-11 04:42 . 2009-06-11 17:15 226304 ----a-w- c:\windows\system32\drivers\usbport.sys 2009-04-11 04:42 . 2009-06-11 17:15 25856 ----a-w- c:\windows\system32\drivers\USBCAMD2.sys 2009-04-11 04:42 . 2009-06-11 17:15 25856 ----a-w- c:\windows\system32\drivers\USBCAMD.sys 2009-04-11 04:42 . 2009-06-11 17:15 39936 ----a-w- c:\windows\system32\drivers\usbehci.sys 2009-04-11 04:42 . 2009-06-11 17:14 31616 ----a-w- c:\windows\system32\drivers\winusb.sys 2009-04-11 04:42 . 2009-06-11 17:15 167936 ----a-w- c:\windows\system32\drivers\portcls.sys 2009-04-11 04:42 . 2009-06-11 17:14 12800 ----a-w- c:\windows\system32\drivers\hidusb.sys 2009-04-11 04:42 . 2009-06-11 17:14 39424 ----a-w- c:\windows\system32\drivers\hidclass.sys 2009-04-11 04:42 . 2009-06-11 17:14 52992 ----a-w- c:\windows\system32\drivers\stream.sys 2009-04-11 04:42 . 2009-06-11 17:16 561152 ----a-w- c:\windows\system32\drivers\hdaudbus.sys 2009-04-11 04:39 . 2009-06-11 17:14 16384 ----a-w- c:\windows\system32\iscsilog.dll 2009-04-11 04:39 . 2009-06-11 17:14 67072 ----a-w- c:\windows\system32\drivers\cdrom.sys 2009-04-11 04:39 . 2009-06-11 17:14 19456 ----a-w- c:\windows\system32\drivers\Diskdump.sys 2009-04-11 04:38 . 2009-06-11 17:15 149504 ----a-w- c:\windows\system32\drivers\ks.sys 2009-04-11 04:27 . 2009-06-11 17:14 2560 ----a-w- c:\windows\system32\msimsg.dll 2009-04-11 04:23 . 2009-06-11 17:15 626176 ----a-w- c:\windows\system32\drivers\dxgkrnl.sys 2009-04-11 04:23 . 2009-06-11 17:14 76288 ----a-w- c:\windows\system32\drivers\dxg.sys 2009-04-11 04:23 . 2009-06-11 17:14 289792 ----a-w- c:\windows\system32\atmfd.dll 2009-04-11 04:22 . 2009-06-11 17:14 33280 ----a-w- c:\windows\system32\drivers\watchdog.sys 2009-04-11 04:15 . 2009-06-11 17:15 288768 ----a-w- c:\windows\system32\drivers\srv.sys 2009-04-11 04:15 . 2009-06-11 17:15 144896 ----a-w- c:\windows\system32\drivers\srv2.sys 2009-04-11 04:15 . 2009-06-11 17:15 98816 ----a-w- c:\windows\system32\drivers\srvnet.sys 2009-04-11 04:14 . 2009-06-11 17:15 114688 ----a-w- c:\windows\system32\drivers\mrxdav.sys 2009-04-11 04:14 . 2009-06-11 17:15 212992 ----a-w- c:\windows\system32\drivers\mrxsmb10.sys 2009-04-11 04:14 . 2009-06-11 17:15 225280 ----a-w- c:\windows\system32\drivers\rdbss.sys 2009-04-11 04:14 . 2009-06-11 17:15 79360 ----a-w- c:\windows\system32\drivers\mrxsmb20.sys 2009-04-11 04:14 . 2009-06-11 17:15 105984 ----a-w- c:\windows\system32\drivers\mrxsmb.sys 2009-04-11 04:14 . 2009-06-11 17:14 75264 ----a-w- c:\windows\system32\drivers\dfsc.sys 2009-04-11 04:14 . 2009-06-11 17:15 35328 ----a-w- c:\windows\system32\drivers\npfs.sys 2009-04-11 04:13 . 2009-06-11 17:14 226816 ----a-w- c:\windows\system32\drivers\udfs.sys 2009-04-11 04:13 . 2009-06-11 17:15 136704 ----a-w- c:\windows\system32\drivers\exfat.sys 2009-04-11 04:13 . 2009-06-11 17:15 142848 ----a-w- c:\windows\system32\drivers\fastfat.sys 2009-04-11 04:12 . 2009-06-11 17:15 617984 ----a-w- c:\windows\system32\adtschema.dll 2009-04-11 02:52 . 2009-06-11 17:16 684032 ----a-w- c:\windows\system32\drivers\spsys.sys 2009-04-11 01:59 . 2009-06-11 17:15 107612 ----a-w- c:\windows\system32\StructuredQuerySchema.bin 2009-04-06 16:28 . 2009-04-06 16:28 0 ----a-w- c:\windows\Infob.dat 2009-04-06 16:28 . 2009-04-06 16:28 0 ----a-w- c:\windows\Infoa.dat . (((((((((((((((((((((((((((( Autostartpunkte der Registrierung )))))))))))))))))))))))))))))))))))))))) . . *Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. REGEDIT4 [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\EnhancedStorageShell] @="{D9144DCD-E998-4ECA-AB6A-DCD83CCBA16D}" [HKEY_CLASSES_ROOT\CLSID\{D9144DCD-E998-4ECA-AB6A-DCD83CCBA16D}] 2009-04-11 06:28 114176 ----a-w- c:\windows\System32\EhStorShell.dll [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run] "Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2009-04-11 1233920] "ehTray.exe"="c:\windows\ehome\ehTray.exe" [2008-01-21 125952] "RssReader"="c:\users\Jens Knossalla\AppData\Roaming\Qlikworld\RSSReader\RSSReader.exe" [2008-10-02 3067904] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run] "SynTPEnh"="c:\program files\Synaptics\SynTP\SynTPEnh.exe" [2007-10-26 1029416] "NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2008-07-26 13548064] "NvMediaCenter"="c:\windows\system32\NvMcTray.dll" [2008-07-26 92704] "Windows Mobile Device Center"="c:\windows\WindowsMobile\wmdc.exe" [2007-05-31 648072] "avgnt"="c:\program files\Avira\AntiVir Desktop\avgnt.exe" [2009-03-02 209153] "Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 8.0\Reader\Reader_sl.exe" [2008-10-14 39792] "QuickTime Task"="c:\program files\QuickTime\QTTask.exe" [2009-05-26 413696] "iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2009-06-05 292136] "RtHDVCpl"="RtHDVCpl.exe" - c:\windows\RtHDVCpl.exe [2008-04-17 6111232] c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\ BTTray.lnk - c:\program files\WIDCOMM\Bluetooth Software\BTTray.exe [2008-2-12 723496] [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system] "EnableUIADesktopToggle"= 0 (0x0) [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\explorer] "BindDirectlyToPropertySetStorage"= 0 (0x0) [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32] "aux"=wdmaud.drv [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WinDefend] @="Service" [HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\McAfeeAntiSpyware] "DisableMonitoring"=dword:00000001 [HKEY_LOCAL_MACHINE\software\microsoft\security center\Svc] "AntiVirusOverride"=dword:00000001 "VistaSp2"=hex(b):b2,87,c1,da,ba,ea,c9,01 [HKLM\~\services\sharedaccess\parameters\firewallpolicy\FirewallRules] "{1B3F7F1F-72EE-4494-909F-F2976B322585}"= UDP:c:\program files\DNA\btdna.exe:DNA (TCP-In) "{1FE40BD4-3E0D-4C97-8EFF-C24843E67CA4}"= TCP:c:\program files\DNA\btdna.exe:DNA (UDP-In) "TCP Query User{6E99D086-B2EE-45FA-B0AC-2CE18263EBAC}c:\\program files\\bittorrent\\bittorrent.exe"= UDP:c:\program files\bittorrent\bittorrent.exe:BitTorrent "UDP Query User{CC63415C-BB53-4357-955D-7B8F7707ADB2}c:\\program files\\bittorrent\\bittorrent.exe"= TCP:c:\program files\bittorrent\bittorrent.exe:BitTorrent "{F739587D-0F32-46D9-AB5C-B2FDF0CDCE35}"= UDP:c:\program files\BitTorrent\bittorrent.exe:BitTorrent (TCP-In) "{F2A27DC2-F981-4502-94CA-A99F49592302}"= TCP:c:\program files\BitTorrent\bittorrent.exe:BitTorrent (UDP-In) "{057607ED-57A7-48C0-9002-D6DD388129F7}"= UDP:c:\program files\Bonjour\mDNSResponder.exe:Bonjour "{C36EACD9-A3CD-4B78-A3DA-C863AF3E4A52}"= TCP:c:\program files\Bonjour\mDNSResponder.exe:Bonjour "{087269CB-C29E-4584-9831-38D886F26584}"= UDP:c:\program files\iTunes\iTunes.exe:iTunes "{54DD7B8D-9512-4516-BAD3-041659CA99AF}"= TCP:c:\program files\iTunes\iTunes.exe:iTunes "TCP Query User{709D28E9-790D-45E1-82F1-003E93A32C1C}c:\\program files\\internet explorer\\iexplore.exe"= UDP:c:\program files\internet explorer\iexplore.exe:Internet Explorer "UDP Query User{79524875-3480-489C-B0B4-C617A3117EC9}c:\\program files\\internet explorer\\iexplore.exe"= TCP:c:\program files\internet explorer\iexplore.exe:Internet Explorer [HKLM\~\services\sharedaccess\parameters\firewallpolicy\StandardProfile\AuthorizedApplications\List] "c:\\Program Files\\BitTorrent\\bittorrent.exe"= c:\program files\BitTorrent\bittorrent.exe:*:Enabled:BitTorrent R0 iaNvStor;Intel(R) Turbo Memory Controller;c:\windows\System32\drivers\iaNvStor.sys [12.09.2008 05:54 226328] R0 Lbd;Lbd;c:\windows\System32\drivers\Lbd.sys [04.06.2009 17:31 64160] R2 AntiVirSchedulerService;Avira AntiVir Planer;c:\program files\Avira\AntiVir Desktop\sched.exe [04.06.2009 01:46 108289] R2 KMDFMEMIO;SAMSUNG Kernel Driver;c:\windows\System32\drivers\KMDFMEMIO.sys [12.09.2008 06:01 13312] R2 MSSQL$MSSMLBIZ;SQL Server (MSSMLBIZ);c:\program files\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe [14.04.2006 03:07 28933976] R3 NVHDA;Service for NVIDIA High Definition Audio Driver;c:\windows\System32\drivers\nvhda32v.sys [11.09.2008 17:02 44576] R3 VMC302;Vimicro Camera Service VMC302;c:\windows\System32\drivers\vmc302.sys [12.09.2008 05:56 242048] S2 gupdate1c9e8f5f2be466d;Google Update Service (gupdate1c9e8f5f2be466d);c:\program files\Google\Update\GoogleUpdate.exe [09.06.2009 13:32 133104] [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost] bthsvcs REG_MULTI_SZ BthServ WindowsMobile REG_MULTI_SZ wcescomm rapimgr LocalServiceRestricted REG_MULTI_SZ WcesComm RapiMgr . Inhalt des "geplante Tasks" Ordners 2009-06-29 c:\windows\Tasks\GoogleUpdateTaskMachine.job - c:\program files\Google\Update\GoogleUpdate.exe [2009-06-09 11:31] 2009-06-29 c:\windows\Tasks\SupBackGroundTask.job - c:\program files\Samsung\Samsung Update Plus\SUPBackGround.exe [2008-10-27 13:38] 2009-06-28 c:\windows\Tasks\User_Feed_Synchronization-{F88C0E6D-106F-4422-B887-51CDA5E691B2}.job - c:\windows\system32\msfeedssync.exe [2008-01-21 02:24] . . ------- Zusätzlicher Suchlauf ------- . uStart Page = hxxp://www.google.de/ IE: Nach Microsoft E&xel exportieren - c:\progra~1\MICROS~2\Office12\EXCEL.EXE/3000 IE: {{FA9B9510-9FCB-4ca0-818C-5D0987B47C4D} - c:\program files\PokerStars.NET\PokerStarsUpdate.exe DPF: {BFF1950D-B1B4-4AE8-B842-B2CCF06D9A1B} - hxxp://game10.zylom.com/activex/zylomgamesplayer.cab . ************************************************************************** catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net Rootkit scan 2009-06-29 18:06 Windows 6.0.6002 Service Pack 2 NTFS Scanne versteckte Prozesse... Scanne versteckte Autostarteinträge... Scanne versteckte Dateien... Scan erfolgreich abgeschlossen versteckte Dateien: 0 ************************************************************************** . Zeit der Fertigstellung: 2009-06-29 18:07 ComboFix-quarantined-files.txt 2009-06-29 16:07 Vor Suchlauf: 9.266.700.288 Bytes frei Nach Suchlauf: 9.331.056.640 Bytes frei 355 --- E O F --- 2009-06-25 14:34 |
So hier der Log File....weil es nicht ganz gepassst hat über zwei Threads verteilt... Mein Hintergrund von Windows ist jetzt wieder standar, ist das normal? Hat sich sonst noch was verändert? ComboFix 09-06-28.06 - Jens Knossalla 29.06.2009 18:00.1 - NTFSx86 Microsoft® Windows Vista™ Home Premium 6.0.6002.2.1252.49.1031.18.3066.2297 [GMT 2:00] ausgeführt von:: c:\users\Jens Knossalla\Desktop\cofi.exe.exe SP: Windows Defender *enabled* (Updated) {D68DDC3A-831F-4FAE-9E44-DA132C1ACF46} * Neuer Wiederherstellungspunkt wurde erstellt . (((((((((((((((((((((((((((((((((((( Weitere Löschungen )))))))))))))))))))))))))))))))))))))))))))))))) . c:\windows\msetup c:\windows\msetup\BASW-00503A63\data1.cab c:\windows\msetup\BASW-00503A63\data1.hdr c:\windows\msetup\BASW-00503A63\data2.cab c:\windows\msetup\BASW-00503A63\engine32.cab c:\windows\msetup\BASW-00503A63\layout.bin c:\windows\msetup\BASW-00503A63\PlayCamera\CameraOn.wav c:\windows\msetup\BASW-00503A63\PlayCamera\Click.wav c:\windows\msetup\BASW-00503A63\PlayCamera\Help\PlayCamera_chs_s.chm c:\windows\msetup\BASW-00503A63\PlayCamera\Help\PlayCamera_cht_s.chm c:\windows\msetup\BASW-00503A63\PlayCamera\Help\PlayCamera_deu_s.chm c:\windows\msetup\BASW-00503A63\PlayCamera\Help\PlayCamera_eng_s.chm c:\windows\msetup\BASW-00503A63\PlayCamera\Help\PlayCamera_esp_s.chm c:\windows\msetup\BASW-00503A63\PlayCamera\Help\PlayCamera_fra_s.chm c:\windows\msetup\BASW-00503A63\PlayCamera\Help\PlayCamera_ita_s.chm c:\windows\msetup\BASW-00503A63\PlayCamera\Help\PlayCamera_kor_s.chm c:\windows\msetup\BASW-00503A63\PlayCamera\Help\PlayCamera_ptg_s.chm c:\windows\msetup\BASW-00503A63\PlayCamera\Help\PlayCamera_rus_s.chm c:\windows\msetup\BASW-00503A63\PlayCamera\Help\PlayCamera_ukr_s.chm c:\windows\msetup\BASW-00503A63\PlayCamera\HookDllPS2.dll c:\windows\msetup\BASW-00503A63\PlayCamera\Images\Back_Big.bmp c:\windows\msetup\BASW-00503A63\PlayCamera\Images\Back_Small.bmp c:\windows\msetup\BASW-00503A63\PlayCamera\Images\gbCancel.bmp c:\windows\msetup\BASW-00503A63\PlayCamera\Images\gbHelp.bmp c:\windows\msetup\BASW-00503A63\PlayCamera\Images\gbOk.bmp c:\windows\msetup\BASW-00503A63\PlayCamera\Images\gbOpen.bmp c:\windows\msetup\BASW-00503A63\PlayCamera\Images\gbPreviewOff.bmp c:\windows\msetup\BASW-00503A63\PlayCamera\Images\gbPreviewOn.bmp c:\windows\msetup\BASW-00503A63\PlayCamera\Images\gbRecordOff.bmp c:\windows\msetup\BASW-00503A63\PlayCamera\Images\gbRecordOn.bmp c:\windows\msetup\BASW-00503A63\PlayCamera\Images\gbSnap.bmp c:\windows\msetup\BASW-00503A63\PlayCamera\Images\PlayCamera.ico c:\windows\msetup\BASW-00503A63\PlayCamera\Language\PlayCamera_chs.txt c:\windows\msetup\BASW-00503A63\PlayCamera\Language\PlayCamera_cht.txt c:\windows\msetup\BASW-00503A63\PlayCamera\Language\PlayCamera_deu.txt c:\windows\msetup\BASW-00503A63\PlayCamera\Language\PlayCamera_eng.txt c:\windows\msetup\BASW-00503A63\PlayCamera\Language\PlayCamera_esp.txt c:\windows\msetup\BASW-00503A63\PlayCamera\Language\PlayCamera_fra.txt c:\windows\msetup\BASW-00503A63\PlayCamera\Language\PlayCamera_ita.txt c:\windows\msetup\BASW-00503A63\PlayCamera\Language\PlayCamera_kor.txt c:\windows\msetup\BASW-00503A63\PlayCamera\Language\PlayCamera_ptg.txt c:\windows\msetup\BASW-00503A63\PlayCamera\Language\PlayCamera_rus.txt c:\windows\msetup\BASW-00503A63\PlayCamera\Language\PlayCamera_ukr.txt c:\windows\msetup\BASW-00503A63\PlayCamera\PlayCamera.exe c:\windows\msetup\BASW-00503A63\PlayCamera\SSHook.dll c:\windows\msetup\BASW-00503A63\PlayCamera\Uninst.ico c:\windows\msetup\BASW-00503A63\setup.exe c:\windows\msetup\BASW-00503A63\setup.ibt c:\windows\msetup\BASW-00503A63\setup.ini c:\windows\msetup\BASW-00503A63\setup.iss c:\windows\msetup\BASW-00503A63\SWDesc.txt c:\windows\msetup\BASW-01038A05\ChgWLANSettings.exe c:\windows\msetup\MSetup.exe c:\windows\msetup\MSetupLog.log c:\windows\system32\drivers\MSIVXrbobgetuwnpphbuietwtwbjmionxvcsu.sys c:\windows\system32\MSIVXcount c:\windows\system32\MSIVXujxowkchuvbftqcyaeeaqidvcnftffjn.dll c:\windows\system32\MSIVXxpglocvfnkgmrtpjtuqvmiivtmxipprs.dll c:\windows\Tasks\{5B57CF47-0BFA-43c6-ACF9-3B3653DCADBA}.job . ((((((((((((((((((((((((((((((((((((((( Treiber/Dienste ))))))))))))))))))))))))))))))))))))))))))))))))) . -------\Service_MSIVXserv.sys |
2009-06-11 19:14:55 ----A---- C:\Windows\system32\PortableDeviceTypes.dll 2009-06-11 19:14:55 ----A---- C:\Windows\system32\nslookup.exe 2009-06-11 19:14:55 ----A---- C:\Windows\system32\networkitemfactory.dll 2009-06-11 19:14:55 ----A---- C:\Windows\system32\msfeedsbs.dll 2009-06-11 19:14:55 ----A---- C:\Windows\system32\mfps.dll 2009-06-11 19:14:55 ----A---- C:\Windows\system32\ipconfig.exe 2009-06-11 19:14:55 ----A---- C:\Windows\system32\fdWCN.dll 2009-06-11 19:14:55 ----A---- C:\Windows\system32\eappcfg.dll 2009-06-11 19:14:55 ----A---- C:\Windows\system32\dot3cfg.dll 2009-06-11 19:14:55 ----A---- C:\Windows\system32\CHxReadingStringIME.dll 2009-06-11 19:14:55 ----A---- C:\Windows\system32\bthudtask.exe 2009-06-11 19:14:55 ----A---- C:\Windows\system32\bthci.dll 2009-06-11 19:14:55 ----A---- C:\Windows\system32\aaclient.dll 2009-06-11 19:14:54 ----A---- C:\Windows\system32\tsgqec.dll 2009-06-11 19:14:54 ----A---- C:\Windows\system32\PNPXAssoc.dll 2009-06-11 19:14:54 ----A---- C:\Windows\system32\ocsetup.exe 2009-06-11 19:14:54 ----A---- C:\Windows\system32\mmcico.dll 2009-06-11 19:14:54 ----A---- C:\Windows\system32\mfpmp.exe 2009-06-11 19:14:54 ----A---- C:\Windows\system32\hbaapi.dll 2009-06-11 19:14:54 ----A---- C:\Windows\system32\gpupdate.exe 2009-06-11 19:14:54 ----A---- C:\Windows\system32\FwRemoteSvr.dll 2009-06-11 19:14:54 ----A---- C:\Windows\system32\fdeploy.dll 2009-06-11 19:14:54 ----A---- C:\Windows\system32\eappgnui.dll 2009-06-11 19:14:53 ----A---- C:\Windows\system32\NcdProp.dll 2009-06-11 19:14:53 ----A---- C:\Windows\system32\iscsilog.dll 2009-06-11 19:14:53 ----A---- C:\Windows\system32\csrstub.exe 2009-06-11 19:14:53 ----A---- C:\Windows\system32\cbsra.exe 2009-06-11 19:14:53 ----A---- C:\Windows\system32\bitsigd.dll 2009-06-11 19:14:53 ----A---- C:\Windows\system32\atmlib.dll 2009-06-11 19:14:52 ----A---- C:\Windows\system32\winrnr.dll 2009-06-11 19:14:52 ----A---- C:\Windows\system32\vdmdbg.dll 2009-06-11 19:14:52 ----A---- C:\Windows\system32\slwga.dll 2009-06-11 19:14:52 ----A---- C:\Windows\system32\odbcconf.dll 2009-06-11 19:14:52 ----A---- C:\Windows\system32\inetppui.dll 2009-06-11 19:14:51 ----A---- C:\Windows\system32\midimap.dll 2009-06-11 19:14:51 ----A---- C:\Windows\system32\atmfd.dll 2009-06-11 19:14:50 ----A---- C:\Windows\system32\spwmp.dll 2009-06-11 19:14:49 ----A---- C:\Windows\system32\wmploc.DLL 2009-06-11 19:14:49 ----A---- C:\Windows\system32\dxmasf.dll 2009-06-11 19:14:48 ----A---- C:\Windows\system32\msimsg.dll 2009-06-11 19:14:48 ----A---- C:\Windows\system32\mferror.dll 2009-06-11 19:14:48 ----A---- C:\Windows\system32\f3ahvoas.dll 2009-06-11 19:14:28 ----A---- C:\Windows\system32\SmiEngine.dll 2009-06-11 19:14:24 ----A---- C:\Windows\system32\wdscore.dll 2009-06-11 19:14:24 ----A---- C:\Windows\system32\PkgMgr.exe 2009-06-11 19:14:14 ----A---- C:\Windows\system32\drvstore.dll 2009-06-11 18:51:01 ----A---- C:\Windows\system32\GEARAspi.dll 2009-06-11 18:50:46 ----D---- C:\Program Files\iPod 2009-06-11 18:50:44 ----D---- C:\ProgramData\{8CD7F5AF-ECFA-4793-BF40-D8F42DBFF906} 2009-06-11 18:50:44 ----D---- C:\Program Files\iTunes 2009-06-11 18:49:20 ----D---- C:\Program Files\Bonjour 2009-06-11 18:48:40 ----D---- C:\Program Files\QuickTime 2009-06-11 18:47:04 ----D---- C:\Program Files\Apple Software Update 2009-06-10 23:11:38 ----D---- C:\Users\Jens Knossalla\AppData\Roaming\Malwarebytes 2009-06-10 23:11:33 ----D---- C:\ProgramData\Malwarebytes 2009-06-10 23:11:33 ----D---- C:\Program Files\Malwarebytes' Anti-Malware 2009-06-10 21:50:59 ----A---- C:\fixnavi.txt 2009-06-10 21:44:02 ----D---- C:\Program Files\Navilog1 2009-06-10 18:27:44 ----A---- C:\Windows\system32\mshtml.dll 2009-06-10 18:27:42 ----A---- C:\Windows\system32\wininet.dll 2009-06-10 18:27:42 ----A---- C:\Windows\system32\urlmon.dll 2009-06-10 18:27:40 ----A---- C:\Windows\system32\jsproxy.dll 2009-06-10 18:27:40 ----A---- C:\Windows\system32\ieencode.dll 2009-06-10 17:43:37 ----A---- C:\Windows\system32\localspl.dll 2009-06-10 17:35:43 ----A---- C:\Windows\system32\rpcrt4.dll 2009-06-09 13:31:53 ----D---- C:\Program Files\Google 2009-06-09 13:20:51 ----D---- C:\Users\Jens Knossalla\AppData\Roaming\AVS4YOU 2009-06-09 13:20:48 ----D---- C:\ProgramData\AVS4YOU 2009-06-09 13:19:49 ----D---- C:\Program Files\Common Files\AVSMedia 2009-06-09 13:19:34 ----A---- C:\Windows\system32\mfc70.dll 2009-06-09 13:19:33 ----D---- C:\Program Files\AVS4YOU 2009-06-09 13:19:33 ----A---- C:\Windows\system32\msxml3a.dll 2009-06-08 18:47:10 ----D---- C:\Program Files\Trend Micro 2009-06-08 18:09:47 ----D---- C:\Users\Jens Knossalla\AppData\Roaming\Sunbelt Software 2009-06-08 17:48:26 ----D---- C:\Program Files\Adobe 2009-06-04 17:16:14 ----D---- C:\ProgramData\Lavasoft 2009-06-04 17:16:14 ----D---- C:\Program Files\Lavasoft 2009-06-04 01:46:23 ----D---- C:\ProgramData\Avira 2009-06-04 01:46:23 ----D---- C:\Program Files\Avira 2009-06-03 01:15:17 ----D---- C:\ProgramData\Fighters 2009-06-03 01:15:17 ----D---- C:\Program Files\Fighters 2009-06-03 01:14:00 ----A---- C:\Users\Jens Knossalla\AppData\Roaming\install.txt 2009-06-01 23:44:26 ----A---- C:\Windows\system32\cdga.dll 2009-06-01 23:44:26 ----A---- C:\Windows\system32\cdg.dll 2009-06-01 22:00:11 ----A---- C:\avi_log.txt 2009-06-01 21:31:04 ----D---- C:\Users\Jens Knossalla\AppData\Roaming\BitTorrent 2009-06-01 21:30:30 ----D---- C:\Program Files\DNA 2009-06-01 21:30:27 ----D---- C:\Program Files\BitTorrent 2009-06-01 12:51:00 ----A---- C:\Windows\system32\netfxperf.dll 2009-05-31 21:49:30 ----A---- C:\Windows\system32\TomsMoComp_ff.dll 2009-05-31 21:49:30 ----A---- C:\Windows\system32\libmplayer.dll 2009-05-31 21:49:30 ----A---- C:\Windows\system32\libmpeg2_ff.dll 2009-05-31 21:46:10 ----A---- C:\Cucu_Video_log.txt 2009-05-31 17:23:11 ----D---- C:\Program Files\E.M. DVD Copy 2009-05-31 17:07:06 ----A---- C:\Users\Jens Knossalla\AppData\Roaming\AutoGK.ini 2009-05-31 17:00:31 ----D---- C:\Program Files\XviD 2009-05-31 17:00:14 ----D---- C:\Program Files\AviSynth 2.5 2009-05-31 16:59:46 ----D---- C:\Program Files\Gabest 2009-05-31 16:49:45 ----D---- C:\EasyDivX 2009-05-31 16:26:28 ----D---- C:\ConverterOutput 2009-05-31 16:26:15 ----A---- C:\Windows\system32\MSVCP71.DLL 2009-05-31 16:26:15 ----A---- C:\Windows\system32\MFC71.DLL 2009-05-31 16:26:13 ----A---- C:\Windows\system32\unicows.dll 2009-05-31 16:26:13 ----A---- C:\Windows\system32\pthreadGC2.dll 2009-05-31 16:26:13 ----A---- C:\Windows\system32\ff_vfw.dll.manifest 2009-05-31 16:26:13 ----A---- C:\Windows\system32\ff_vfw.dll 2009-05-31 16:26:06 ----D---- C:\Program Files\Cucusoft 2009-05-31 15:46:27 ----D---- C:\Fraps ======List of files/folders modified in the last 1 months====== 2009-06-29 18:20:40 ----D---- C:\Windows 2009-06-29 18:07:50 ----D---- C:\Windows\system32\de-DE 2009-06-29 18:07:50 ----D---- C:\Windows\System32 2009-06-29 18:07:21 ----D---- C:\Windows\Tasks 2009-06-29 18:06:34 ----A---- C:\Windows\system.ini 2009-06-29 18:06:30 ----D---- C:\Windows\inf 2009-06-29 18:06:30 ----A---- C:\Windows\system32\PerfStringBackup.INI 2009-06-29 18:06:01 ----D---- C:\Windows\system32\drivers 2009-06-29 18:04:53 ----D---- C:\Windows\AppPatch 2009-06-29 18:04:52 ----D---- C:\Program Files\Common Files 2009-06-29 17:55:42 ----SHD---- C:\System Volume Information 2009-06-29 17:55:04 ----D---- C:\Windows\Prefetch 2009-06-29 07:39:00 ----D---- C:\Windows\system32\Tasks 2009-06-28 03:43:30 ----RD---- C:\Program Files 2009-06-26 20:29:23 ----D---- C:\Windows\system32\WDI 2009-06-26 19:44:33 ----A---- C:\Windows\win.ini 2009-06-25 22:36:40 ----HD---- C:\ProgramData 2009-06-25 21:50:30 ----SD---- C:\Windows\Downloaded Program Files 2009-06-25 07:26:16 ----D---- C:\Windows\Microsoft.NET 2009-06-24 23:25:33 ----SHD---- C:\Windows\Installer 2009-06-19 07:11:51 ----D---- C:\Windows\system32\catroot2 2009-06-15 21:38:59 ----RSD---- C:\Windows\assembly 2009-06-15 20:51:05 ----D---- C:\Windows\ehome 2009-06-15 20:45:59 ----D---- C:\Windows\winsxs 2009-06-14 21:01:08 ----D---- C:\Windows\system32\catroot 2009-06-13 01:03:57 ----D---- C:\Program Files\DivX 2009-06-11 20:59:26 ----SD---- C:\Users\Jens Knossalla\AppData\Roaming\Microsoft 2009-06-11 20:51:57 ----D---- C:\Windows\Debug 2009-06-11 19:47:21 ----D---- C:\Windows\rescache 2009-06-11 19:34:03 ----SHD---- C:\Boot 2009-06-11 19:28:06 ----D---- C:\Program Files\Windows Mail 2009-06-11 19:28:06 ----D---- C:\Program Files\Windows Calendar 2009-06-11 19:28:05 ----D---- C:\Program Files\Windows Sidebar 2009-06-11 19:28:05 ----D---- C:\Program Files\Windows Media Player 2009-06-11 19:28:05 ----D---- C:\Program Files\Windows Collaboration 2009-06-11 19:28:05 ----D---- C:\Program Files\Movie Maker 2009-06-11 19:28:05 ----D---- C:\Program Files\Internet Explorer 2009-06-11 19:28:04 ----D---- C:\Program Files\Windows Journal 2009-06-11 19:28:03 ----D---- C:\Program Files\Windows Photo Gallery 2009-06-11 19:28:03 ----D---- C:\Program Files\Common Files\System 2009-06-11 19:27:59 ----D---- C:\Windows\servicing 2009-06-11 19:27:59 ----D---- C:\Program Files\Windows Defender 2009-06-11 19:27:46 ----D---- C:\Windows\system32\XPSViewer 2009-06-11 19:27:46 ----D---- C:\Windows\system32\sk-SK 2009-06-11 19:27:46 ----D---- C:\Windows\system32\lv-LV 2009-06-11 19:27:46 ----D---- C:\Windows\system32\ko-KR 2009-06-11 19:27:46 ----D---- C:\Windows\system32\hr-HR 2009-06-11 19:27:46 ----D---- C:\Windows\system32\et-EE 2009-06-11 19:27:46 ----D---- C:\Windows\system32\en-US 2009-06-11 19:27:46 ----D---- C:\Windows\system32\da-DK 2009-06-11 19:27:46 ----D---- C:\Windows\IME 2009-06-11 19:27:42 ----D---- C:\Windows\system32\oobe 2009-06-11 19:27:42 ----D---- C:\Windows\system32\migration 2009-06-11 19:27:42 ----D---- C:\Windows\system32\it-IT 2009-06-11 19:27:42 ----D---- C:\Windows\system32\el-GR 2009-06-11 19:27:40 ----D---- C:\Windows\system32\sv-SE 2009-06-11 19:27:40 ----D---- C:\Windows\system32\setup 2009-06-11 19:27:40 ----D---- C:\Windows\system32\ru-RU 2009-06-11 19:27:40 ----D---- C:\Windows\system32\he-IL 2009-06-11 19:27:40 ----D---- C:\Windows\system32\fr-FR 2009-06-11 19:27:40 ----D---- C:\Windows\system32\AdvancedInstallers 2009-06-11 19:27:39 ----D---- C:\Windows\system32\zh-CN 2009-06-11 19:27:39 ----D---- C:\Windows\system32\sr-Latn-CS 2009-06-11 19:27:39 ----D---- C:\Windows\system32\SLUI 2009-06-11 19:27:39 ----D---- C:\Windows\system32\pt-PT 2009-06-11 19:27:39 ----D---- C:\Windows\system32\manifeststore 2009-06-11 19:27:39 ----D---- C:\Windows\system32\hu-HU 2009-06-11 19:27:39 ----D---- C:\Windows\system32\fi-FI 2009-06-11 19:27:39 ----D---- C:\Windows\system32\cs-CZ 2009-06-11 19:27:38 ----D---- C:\Windows\system32\zh-TW 2009-06-11 19:27:38 ----D---- C:\Windows\system32\uk-UA 2009-06-11 19:27:38 ----D---- C:\Windows\system32\sl-SI 2009-06-11 19:27:38 ----D---- C:\Windows\system32\ro-RO 2009-06-11 19:27:38 ----D---- C:\Windows\system32\pl-PL 2009-06-11 19:27:38 ----D---- C:\Windows\system32\ja-JP 2009-06-11 19:27:38 ----D---- C:\Windows\system32\es-ES 2009-06-11 19:27:38 ----D---- C:\Windows\system32\bg-BG 2009-06-11 19:27:37 ----D---- C:\Windows\system32\tr-TR 2009-06-11 19:27:37 ----D---- C:\Windows\system32\th-TH 2009-06-11 19:27:36 ----D---- C:\Windows\system32\wbem 2009-06-11 19:27:36 ----D---- C:\Windows\system32\nb-NO 2009-06-11 19:27:35 ----D---- C:\Windows\system32\pt-BR 2009-06-11 19:27:35 ----D---- C:\Windows\system32\nl-NL 2009-06-11 19:27:35 ----D---- C:\Windows\system32\migwiz 2009-06-11 19:27:35 ----D---- C:\Windows\system32\lt-LT 2009-06-11 19:27:35 ----D---- C:\Windows\system32\ar-SA 2009-06-11 19:27:14 ----RSD---- C:\Windows\Fonts 2009-06-11 19:27:08 ----D---- C:\Windows\system32\Boot 2009-06-11 19:24:50 ----D---- C:\ProgramData\NVIDIA 2009-06-11 18:51:00 ----DC---- C:\Windows\system32\DRVSTORE 2009-06-11 18:50:45 ----D---- C:\Program Files\Common Files\Apple 2009-06-11 18:15:32 ----HD---- C:\Windows\system32\GroupPolicy 2009-06-08 17:48:40 ----D---- C:\Program Files\Common Files\Adobe 2009-06-08 17:48:35 ----D---- C:\ProgramData\Adobe 2009-06-04 01:45:20 ----D---- C:\Program Files\Common Files\microsoft shared 2009-06-04 01:32:58 ----D---- C:\ProgramData\McAfee 2009-06-01 18:51:12 ----A---- C:\Windows\system32\mrt.exe 2009-05-31 16:25:13 ----D---- C:\Users\Jens Knossalla\AppData\Roaming\Download Manager ======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)====== R1 avgio;avgio; \??\C:\Program Files\Avira\AntiVir Desktop\avgio.sys [2009-02-13 11608] R1 avipbb;avipbb; C:\Windows\system32\DRIVERS\avipbb.sys [2009-03-30 96104] R1 ssmdrv;ssmdrv; C:\Windows\system32\DRIVERS\ssmdrv.sys [2009-06-10 28520] R2 avgntflt;avgntflt; C:\Windows\system32\DRIVERS\avgntflt.sys [2009-03-24 55640] R2 KMDFMEMIO;SAMSUNG Kernel Driver; C:\Windows\system32\DRIVERS\kmdfmemio.sys [2008-09-12 13312] R3 athr;Atheros Extensible Wireless LAN device driver; C:\Windows\system32\DRIVERS\athr.sys [2007-09-13 755712] R3 catchme;catchme; \??\C:\Users\JENSKN~1\AppData\Local\Temp\catchme.sys [] R3 CmBatt;Treiber für Microsoft-ACPI-Kontrollmethodenkompatible Batterie; C:\Windows\system32\DRIVERS\CmBatt.sys [2008-01-21 14208] R3 GEARAspiWDM;GEAR ASPI Filter Driver; C:\Windows\system32\DRIVERS\GEARAspiWDM.sys [2009-03-19 23400] R3 IntcAzAudAddService;Service for Realtek HD Audio (WDM); C:\Windows\system32\drivers\RTKVHDA.sys [2008-04-17 2098904] R3 NVHDA;Service for NVIDIA High Definition Audio Driver; C:\Windows\system32\drivers\nvhda32v.sys [2008-08-05 44576] R3 nvlddmkm;nvlddmkm; C:\Windows\system32\DRIVERS\nvlddmkm.sys [2008-07-26 7548000] R3 SynTP;Synaptics TouchPad Driver; C:\Windows\system32\DRIVERS\SynTP.sys [2007-10-26 193456] R3 VMC302;Vimicro Camera Service VMC302; C:\Windows\System32\Drivers\VMC302.sys [2008-06-05 242048] R3 WUDFRd;WUDFRd; C:\Windows\system32\DRIVERS\WUDFRd.sys [2008-01-21 83328] R3 yukonwlh;NDIS6.0 Miniport Driver for Marvell Yukon Ethernet Controller; C:\Windows\system32\DRIVERS\yk60x86.sys [2007-12-28 298496] S3 AgereSoftModem;Agere Systems Soft Modem; C:\Windows\system32\DRIVERS\AGRSM.sys [2006-11-28 1161888] S3 bcm4sbxp;Broadcom 440x 10/100 Integrated Controller XP Driver; C:\Windows\system32\DRIVERS\bcm4sbxp.sys [2006-11-02 45056] S3 BthEnum;Bluetooth-Anforderungsblocktreiber; C:\Windows\system32\DRIVERS\BthEnum.sys [2008-01-21 19456] S3 BthPan;Bluetooth-Gerät (PAN); C:\Windows\system32\DRIVERS\bthpan.sys [2008-01-21 92160] S3 BTHPORT;Bluetooth-Porttreiber; C:\Windows\System32\Drivers\BTHport.sys [2008-04-29 220160] S3 BTHUSB;USB-Treiber für Bluetooth-Funkgerät; C:\Windows\System32\Drivers\BTHUSB.sys [2008-04-29 29184] S3 btwaudio;Bluetooth-Audiogerät; C:\Windows\system32\drivers\btwaudio.sys [2008-02-14 80424] S3 btwavdt;Bluetooth AVDT; C:\Windows\system32\drivers\btwavdt.sys [2007-07-16 80936] S3 btwrchid;btwrchid; C:\Windows\system32\DRIVERS\btwrchid.sys [2007-07-16 16168] S3 drmkaud;Microsoft Kernel-DRM-Audioentschlüsselung; C:\Windows\system32\drivers\drmkaud.sys [2008-01-21 5632] S3 HdAudAddService;Microsoft 1.1 UAA-Funktionstreiber für High Definition Audio-Dienst; C:\Windows\system32\drivers\HdAudio.sys [2006-11-02 235520] S3 ialm;ialm; C:\Windows\system32\DRIVERS\igdkmd32.sys [2006-10-19 1380864] S3 MSKSSRV;Microsoft Streaming Service Proxy; C:\Windows\system32\drivers\MSKSSRV.sys [2008-01-21 8192] S3 MSPCLOCK;Microsoft Proxy für Streaming Clock; C:\Windows\system32\drivers\MSPCLOCK.sys [2008-01-21 5888] S3 MSPQM;Microsoft Proxy für Streaming Quality Manager; C:\Windows\system32\drivers\MSPQM.sys [2008-01-21 5504] S3 MSTEE;Microsoft Streaming Tee/Sink-to-Sink-Konvertierung; C:\Windows\system32\drivers\MSTEE.sys [2008-01-21 6016] S3 NETw3v32;Intel(R) PRO/Wireless 3945ABG Adapter Driver for Windows Vista 32 Bit; C:\Windows\system32\DRIVERS\NETw3v32.sys [2008-01-21 2225664] S3 RFCOMM;Bluetooth-Gerät (RFCOMM-Protokoll-TDI); C:\Windows\system32\DRIVERS\rfcomm.sys [2008-02-21 50688] S3 SBAPIFS;SBAPIFS; \??\C:\Windows\system32\drivers\sbapifs.sys [] S3 usb_rndisx;USB-RNDIS-Adapter; C:\Windows\system32\DRIVERS\usb8023x.sys [2009-04-11 15872] S3 USBAAPL;Apple Mobile USB Driver; C:\Windows\System32\Drivers\usbaapl.sys [2008-11-07 32000] S3 usbvideo;USB-Videogerät (WDM); C:\Windows\System32\Drivers\usbvideo.sys [2008-01-21 134016] S3 WINUSB;WinUsb-Treiber; C:\Windows\system32\DRIVERS\WinUSB.SYS [2009-04-11 31616] S3 WpdUsb;WpdUsb; C:\Windows\system32\DRIVERS\wpdusb.sys [2008-01-21 39936] S4 ErrDev;Microsoft Hardware Error Device Driver; C:\Windows\system32\drivers\errdev.sys [2008-01-21 6656] S4 MegaSR;MegaSR; C:\Windows\system32\drivers\megasr.sys [2008-01-21 386616] S4 sdbus;sdbus; C:\Windows\system32\DRIVERS\sdbus.sys [2008-01-21 88576] S4 WmiAcpi;Microsoft Windows Management Interface for ACPI; C:\Windows\system32\drivers\wmiacpi.sys [2008-01-21 11264] ======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)====== R2 AntiVirSchedulerService;Avira AntiVir Planer; C:\Program Files\Avira\AntiVir Desktop\sched.exe [2009-06-10 108289] R2 AntiVirService;Avira AntiVir Guard; C:\Program Files\Avira\AntiVir Desktop\avguard.exe [2009-06-10 185089] R2 Apple Mobile Device;Apple Mobile Device; C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe [2009-06-05 144712] R2 Bonjour Service;Bonjour-Dienst; C:\Program Files\Bonjour\mDNSResponder.exe [2008-12-12 238888] R2 BthServ;@%SystemRoot%\System32\bthserv.dll,-101; C:\Windows\system32\svchost.exe [2008-01-21 21504] R2 EvtEng;Intel® PROSet/Wireless Event Log; C:\Program Files\Intel\WiFi\bin\EvtEng.exe [2008-05-23 819200] R2 MSSQL$MSSMLBIZ;SQL Server (MSSMLBIZ); C:\Program Files\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe [2006-04-14 28933976] R2 NMSAccessU;NMSAccessU; C:\Program Files\CDBurnerXP\NMSAccessU.exe [2008-10-20 71096] R2 nvsvc;NVIDIA Display Driver Service; C:\Windows\system32\nvvsvc.exe [2008-07-26 196608] R2 RapiMgr;@%windir%\WindowsMobile\rapimgr.dll,-104; C:\Windows\system32\svchost.exe [2008-01-21 21504] R2 RegSrvc;Intel® PROSet/Wireless Registry Service; C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe [2008-05-23 466944] R2 WcesComm;@%windir%\WindowsMobile\wcescomm.dll,-40079; C:\Windows\system32\svchost.exe [2008-01-21 21504] S2 gupdate1c9e8f5f2be466d;Google Update Service (gupdate1c9e8f5f2be466d); C:\Program Files\Google\Update\GoogleUpdate.exe [2009-06-09 133104] S3 iPod Service;iPod-Dienst; C:\Program Files\iPod\bin\iPodService.exe [2009-06-05 541992] S3 SQLWriter;SQL Server VSS Writer; C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe [2006-04-14 87840] S4 MSSQLServerADHelper;Hilfsdienst von SQL Server für Active Directory; C:\Program Files\Microsoft SQL Server\90\Shared\sqladhlp90.exe [2005-10-13 45272] S4 SQLBrowser;SQL Server-Browser; C:\Program Files\Microsoft SQL Server\90\Shared\sqlbrowser.exe [2006-04-14 240416] -----------------EOF----------------- |
2009-06-11 19:15:42 ----A---- C:\Windows\system32\PhotoMetadataHandler.dll 2009-06-11 19:15:42 ----A---- C:\Windows\system32\evr.dll 2009-06-11 19:15:41 ----A---- C:\Windows\system32\WindowsCodecs.dll 2009-06-11 19:15:41 ----A---- C:\Windows\system32\wercon.exe 2009-06-11 19:15:41 ----A---- C:\Windows\system32\services.exe 2009-06-11 19:15:41 ----A---- C:\Windows\system32\iertutil.dll 2009-06-11 19:15:41 ----A---- C:\Windows\system32\comdlg32.dll 2009-06-11 19:15:41 ----A---- C:\Windows\system32\adtschema.dll 2009-06-11 19:15:40 ----A---- C:\Windows\system32\wcncsvc.dll 2009-06-11 19:15:40 ----A---- C:\Windows\system32\umpnpmgr.dll 2009-06-11 19:15:40 ----A---- C:\Windows\system32\taskeng.exe 2009-06-11 19:15:40 ----A---- C:\Windows\system32\rtffilt.dll 2009-06-11 19:15:40 ----A---- C:\Windows\system32\reg.exe 2009-06-11 19:15:40 ----A---- C:\Windows\system32\PortableDeviceApi.dll 2009-06-11 19:15:40 ----A---- C:\Windows\system32\mswdat10.dll 2009-06-11 19:15:40 ----A---- C:\Windows\system32\msjter40.dll 2009-06-11 19:15:40 ----A---- C:\Windows\system32\msdtcprx.dll 2009-06-11 19:15:40 ----A---- C:\Windows\system32\msdrm.dll 2009-06-11 19:15:40 ----A---- C:\Windows\system32\mimefilt.dll 2009-06-11 19:15:40 ----A---- C:\Windows\system32\ipsmsnap.dll 2009-06-11 19:15:40 ----A---- C:\Windows\system32\dnsapi.dll 2009-06-11 19:15:40 ----A---- C:\Windows\system32\certcli.dll 2009-06-11 19:15:39 ----A---- C:\Windows\system32\WMNetMgr.dll 2009-06-11 19:15:39 ----A---- C:\Windows\system32\w32time.dll 2009-06-11 19:15:39 ----A---- C:\Windows\system32\IPSECSVC.DLL 2009-06-11 19:15:39 ----A---- C:\Windows\system32\certutil.exe 2009-06-11 19:15:38 ----A---- C:\Windows\system32\TsWpfWrp.exe 2009-06-11 19:15:38 ----A---- C:\Windows\system32\rsaenh.dll 2009-06-11 19:15:38 ----A---- C:\Windows\system32\msstrc.dll 2009-06-11 19:15:38 ----A---- C:\Windows\system32\msshooks.dll 2009-06-11 19:15:38 ----A---- C:\Windows\system32\msscntrs.dll 2009-06-11 19:15:38 ----A---- C:\Windows\system32\msihnd.dll 2009-06-11 19:15:38 ----A---- C:\Windows\system32\MMDevAPI.dll 2009-06-11 19:15:38 ----A---- C:\Windows\system32\bthserv.dll 2009-06-11 19:15:38 ----A---- C:\Windows\system32\bcrypt.dll 2009-06-11 19:15:37 ----A---- C:\Windows\system32\netapi32.dll 2009-06-11 19:15:37 ----A---- C:\Windows\system32\mtxclu.dll 2009-06-11 19:15:37 ----A---- C:\Windows\system32\mscories.dll 2009-06-11 19:15:37 ----A---- C:\Windows\system32\inetpp.dll 2009-06-11 19:15:37 ----A---- C:\Windows\system32\inetcomm.dll 2009-06-11 19:15:37 ----A---- C:\Windows\system32\hidserv.dll 2009-06-11 19:15:37 ----A---- C:\Windows\system32\fundisc.dll 2009-06-11 19:15:37 ----A---- C:\Windows\system32\dhcpcsvc6.dll 2009-06-11 19:15:37 ----A---- C:\Windows\system32\dfshim.dll 2009-06-11 19:15:37 ----A---- C:\Windows\system32\cryptsvc.dll 2009-06-11 19:15:36 ----A---- C:\Windows\system32\wmicmiplugin.dll 2009-06-11 19:15:36 ----A---- C:\Windows\system32\termsrv.dll 2009-06-11 19:15:36 ----A---- C:\Windows\system32\profsvc.dll 2009-06-11 19:15:36 ----A---- C:\Windows\system32\imapi.dll 2009-06-11 19:15:36 ----A---- C:\Windows\system32\gameux.dll 2009-06-11 19:15:35 ----A---- C:\Windows\system32\wdc.dll 2009-06-11 19:15:35 ----A---- C:\Windows\system32\shsvcs.dll 2009-06-11 19:15:35 ----A---- C:\Windows\system32\rasmans.dll 2009-06-11 19:15:35 ----A---- C:\Windows\system32\pnidui.dll 2009-06-11 19:15:35 ----A---- C:\Windows\system32\msiexec.exe 2009-06-11 19:15:35 ----A---- C:\Windows\system32\iassdo.dll 2009-06-11 19:15:35 ----A---- C:\Windows\system32\chsbrkr.dll 2009-06-11 19:15:34 ----A---- C:\Windows\system32\wersvc.dll 2009-06-11 19:15:34 ----A---- C:\Windows\system32\spoolsv.exe 2009-06-11 19:15:34 ----A---- C:\Windows\system32\slmgr.vbs 2009-06-11 19:15:34 ----A---- C:\Windows\system32\scrrun.dll 2009-06-11 19:15:34 ----A---- C:\Windows\system32\PSHED.DLL 2009-06-11 19:15:34 ----A---- C:\Windows\system32\pdh.dll 2009-06-11 19:15:34 ----A---- C:\Windows\system32\icardres.dll 2009-06-11 19:15:34 ----A---- C:\Windows\system32\dhcpcsvc.dll 2009-06-11 19:15:34 ----A---- C:\Windows\system32\azroles.dll 2009-06-11 19:15:34 ----A---- C:\Windows\system32\autofmt.exe 2009-06-11 19:15:33 ----A---- C:\Windows\system32\wmpmde.dll 2009-06-11 19:15:33 ----A---- C:\Windows\system32\winlogon.exe 2009-06-11 19:15:33 ----A---- C:\Windows\system32\SyncCenter.dll 2009-06-11 19:15:33 ----A---- C:\Windows\system32\pidgenx.dll 2009-06-11 19:15:33 ----A---- C:\Windows\system32\CertEnrollUI.dll 2009-06-11 19:15:31 ----A---- C:\Windows\system32\SLUINotify.dll 2009-06-11 19:15:31 ----A---- C:\Windows\system32\sethc.exe 2009-06-11 19:15:31 ----A---- C:\Windows\system32\ncrypt.dll 2009-06-11 19:15:31 ----A---- C:\Windows\system32\msjetoledb40.dll 2009-06-11 19:15:31 ----A---- C:\Windows\system32\kd1394.dll 2009-06-11 19:15:31 ----A---- C:\Windows\system32\comuid.dll 2009-06-11 19:15:31 ----A---- C:\Windows\system32\certmgr.dll 2009-06-11 19:15:30 ----A---- C:\Windows\system32\wisptis.exe 2009-06-11 19:15:30 ----A---- C:\Windows\system32\WindowsCodecsExt.dll 2009-06-11 19:15:30 ----A---- C:\Windows\system32\untfs.dll 2009-06-11 19:15:30 ----A---- C:\Windows\system32\taskcomp.dll 2009-06-11 19:15:30 ----A---- C:\Windows\system32\spp.dll 2009-06-11 19:15:30 ----A---- C:\Windows\system32\scrobj.dll 2009-06-11 19:15:30 ----A---- C:\Windows\system32\rtutils.dll 2009-06-11 19:15:30 ----A---- C:\Windows\system32\iassam.dll 2009-06-11 19:15:30 ----A---- C:\Windows\system32\dwm.exe 2009-06-11 19:15:30 ----A---- C:\Windows\system32\autochk.exe 2009-06-11 19:15:29 ----A---- C:\Windows\system32\winsrv.dll 2009-06-11 19:15:29 ----A---- C:\Windows\system32\printui.dll 2009-06-11 19:15:29 ----A---- C:\Windows\system32\iasnap.dll 2009-06-11 19:15:29 ----A---- C:\Windows\system32\autoconv.exe 2009-06-11 19:15:28 ----A---- C:\Windows\system32\wow32.dll 2009-06-11 19:15:28 ----A---- C:\Windows\system32\userenv.dll 2009-06-11 19:15:28 ----A---- C:\Windows\system32\osk.exe 2009-06-11 19:15:28 ----A---- C:\Windows\system32\onex.dll 2009-06-11 19:15:28 ----A---- C:\Windows\system32\mswsock.dll 2009-06-11 19:15:28 ----A---- C:\Windows\system32\kdcom.dll 2009-06-11 19:15:28 ----A---- C:\Windows\system32\cscript.exe 2009-06-11 19:15:28 ----A---- C:\Windows\system32\basecsp.dll 2009-06-11 19:15:28 ----A---- C:\Windows\system32\audiodg.exe 2009-06-11 19:15:27 ----A---- C:\Windows\system32\winmm.dll 2009-06-11 19:15:27 ----A---- C:\Windows\system32\spcmsg.dll 2009-06-11 19:15:27 ----A---- C:\Windows\system32\RelMon.dll 2009-06-11 19:15:27 ----A---- C:\Windows\system32\rdpencom.dll 2009-06-11 19:15:27 ----A---- C:\Windows\system32\kdusb.dll 2009-06-11 19:15:26 ----A---- C:\Windows\system32\WinSCard.dll 2009-06-11 19:15:26 ----A---- C:\Windows\system32\WerFaultSecure.exe 2009-06-11 19:15:26 ----A---- C:\Windows\system32\offfilt.dll 2009-06-11 19:15:26 ----A---- C:\Windows\system32\msftedit.dll 2009-06-11 19:15:26 ----A---- C:\Windows\system32\dnsrslvr.dll 2009-06-11 19:15:25 ----A---- C:\Windows\system32\wsepno.dll 2009-06-11 19:15:25 ----A---- C:\Windows\system32\WerFault.exe 2009-06-11 19:15:25 ----A---- C:\Windows\system32\Utilman.exe 2009-06-11 19:15:25 ----A---- C:\Windows\system32\stobject.dll 2009-06-11 19:15:25 ----A---- C:\Windows\system32\secproc_ssp_isv.dll 2009-06-11 19:15:25 ----A---- C:\Windows\system32\secproc_ssp.dll 2009-06-11 19:15:25 ----A---- C:\Windows\system32\mfplat.dll 2009-06-11 19:15:25 ----A---- C:\Windows\system32\diskraid.exe 2009-06-11 19:15:25 ----A---- C:\Windows\system32\apphelp.dll 2009-06-11 19:15:24 ----A---- C:\Windows\system32\wscript.exe 2009-06-11 19:15:24 ----A---- C:\Windows\system32\wiaservc.dll 2009-06-11 19:15:24 ----A---- C:\Windows\system32\sysclass.dll 2009-06-11 19:15:24 ----A---- C:\Windows\system32\SndVol.exe 2009-06-11 19:15:24 ----A---- C:\Windows\system32\secur32.dll 2009-06-11 19:15:24 ----A---- C:\Windows\system32\prnntfy.dll 2009-06-11 19:15:24 ----A---- C:\Windows\system32\odbccp32.dll 2009-06-11 19:15:24 ----A---- C:\Windows\system32\msnetobj.dll 2009-06-11 19:15:24 ----A---- C:\Windows\system32\mscms.dll 2009-06-11 19:15:24 ----A---- C:\Windows\system32\mcmde.dll 2009-06-11 19:15:24 ----A---- C:\Windows\system32\adsmsext.dll 2009-06-11 19:15:23 ----A---- C:\Windows\system32\ulib.dll 2009-06-11 19:15:23 ----A---- C:\Windows\system32\rastapi.dll 2009-06-11 19:15:23 ----A---- C:\Windows\system32\IPHLPAPI.DLL 2009-06-11 19:15:23 ----A---- C:\Windows\system32\iasdatastore.dll 2009-06-11 19:15:23 ----A---- C:\Windows\system32\dsound.dll 2009-06-11 19:15:23 ----A---- C:\Windows\system32\cryptui.dll 2009-06-11 19:15:22 ----A---- C:\Windows\system32\wscsvc.dll 2009-06-11 19:15:22 ----A---- C:\Windows\system32\wscntfy.dll 2009-06-11 19:15:22 ----A---- C:\Windows\system32\wlansvc.dll 2009-06-11 19:15:22 ----A---- C:\Windows\system32\wlangpui.dll 2009-06-11 19:15:22 ----A---- C:\Windows\system32\vdsdyn.dll 2009-06-11 19:15:22 ----A---- C:\Windows\system32\rastls.dll 2009-06-11 19:15:22 ----A---- C:\Windows\system32\pnpsetup.dll 2009-06-11 19:15:22 ----A---- C:\Windows\system32\ipsecsnp.dll 2009-06-11 19:15:22 ----A---- C:\Windows\system32\iashlpr.dll 2009-06-11 19:15:22 ----A---- C:\Windows\system32\gpapi.dll 2009-06-11 19:15:22 ----A---- C:\Windows\system32\fdProxy.dll 2009-06-11 19:15:22 ----A---- C:\Windows\system32\diskpart.exe 2009-06-11 19:15:22 ----A---- C:\Windows\system32\brcpl.dll 2009-06-11 19:15:21 ----A---- C:\Windows\system32\WMVENCOD.DLL 2009-06-11 19:15:21 ----A---- C:\Windows\system32\rasapi32.dll 2009-06-11 19:15:21 ----A---- C:\Windows\system32\ntprint.dll 2009-06-11 19:15:21 ----A---- C:\Windows\system32\netiohlp.dll 2009-06-11 19:15:21 ----A---- C:\Windows\system32\logman.exe 2009-06-11 19:15:21 ----A---- C:\Windows\system32\iepeers.dll 2009-06-11 19:15:20 ----A---- C:\Windows\system32\wusa.exe 2009-06-11 19:15:20 ----A---- C:\Windows\system32\regsvc.dll 2009-06-11 19:15:20 ----A---- C:\Windows\system32\mscorier.dll 2009-06-11 19:15:20 ----A---- C:\Windows\system32\iasrad.dll 2009-06-11 19:15:20 ----A---- C:\Windows\system32\findstr.exe 2009-06-11 19:15:19 ----A---- C:\Windows\system32\zipfldr.dll 2009-06-11 19:15:19 ----A---- C:\Windows\system32\wshext.dll 2009-06-11 19:15:19 ----A---- C:\Windows\system32\wpccpl.dll 2009-06-11 19:15:19 ----A---- C:\Windows\system32\webcheck.dll 2009-06-11 19:15:19 ----A---- C:\Windows\system32\netcenter.dll 2009-06-11 19:15:18 ----A---- C:\Windows\system32\wsnmp32.dll 2009-06-11 19:15:18 ----A---- C:\Windows\system32\wer.dll 2009-06-11 19:15:18 ----A---- C:\Windows\system32\themecpl.dll 2009-06-11 19:15:18 ----A---- C:\Windows\system32\rasdlg.dll 2009-06-11 19:15:18 ----A---- C:\Windows\system32\iassvcs.dll 2009-06-11 19:15:17 ----A---- C:\Windows\system32\uxsms.dll 2009-06-11 19:15:17 ----A---- C:\Windows\system32\srvsvc.dll 2009-06-11 19:15:17 ----A---- C:\Windows\system32\mssprxy.dll 2009-06-11 19:15:16 ----A---- C:\Windows\system32\tsbyuv.dll 2009-06-11 19:15:16 ----A---- C:\Windows\system32\slcc.dll 2009-06-11 19:15:16 ----A---- C:\Windows\system32\scansetting.dll 2009-06-11 19:15:16 ----A---- C:\Windows\system32\powrprof.dll 2009-06-11 19:15:16 ----A---- C:\Windows\system32\powercpl.dll 2009-06-11 19:15:16 ----A---- C:\Windows\system32\ntmarta.dll 2009-06-11 19:15:16 ----A---- C:\Windows\system32\networkmap.dll 2009-06-11 19:15:16 ----A---- C:\Windows\system32\msutb.dll 2009-06-11 19:15:16 ----A---- C:\Windows\system32\mstsc.exe 2009-06-11 19:15:16 ----A---- C:\Windows\system32\mstlsapi.dll 2009-06-11 19:15:16 ----A---- C:\Windows\system32\iasads.dll 2009-06-11 19:15:16 ----A---- C:\Windows\system32\iasacct.dll 2009-06-11 19:15:15 ----A---- C:\Windows\system32\wlanhlp.dll 2009-06-11 19:15:15 ----A---- C:\Windows\system32\systemcpl.dll 2009-06-11 19:15:15 ----A---- C:\Windows\system32\sud.dll 2009-06-11 19:15:15 ----A---- C:\Windows\system32\PerfCenterCPL.dll 2009-06-11 19:15:15 ----A---- C:\Windows\system32\newdev.exe 2009-06-11 19:15:15 ----A---- C:\Windows\system32\dot3svc.dll 2009-06-11 19:15:15 ----A---- C:\Windows\system32\connect.dll 2009-06-11 19:15:15 ----A---- C:\Windows\system32\authz.dll 2009-06-11 19:15:14 ----A---- C:\Windows\system32\usercpl.dll 2009-06-11 19:15:14 ----A---- C:\Windows\system32\themeui.dll 2009-06-11 19:15:14 ----A---- C:\Windows\system32\samlib.dll 2009-06-11 19:15:14 ----A---- C:\Windows\system32\pcaui.dll 2009-06-11 19:15:14 ----A---- C:\Windows\system32\mmci.dll 2009-06-11 19:15:14 ----A---- C:\Windows\system32\accessibilitycpl.dll 2009-06-11 19:15:13 ----A---- C:\Windows\system32\wlanpref.dll 2009-06-11 19:15:13 ----A---- C:\Windows\system32\qdvd.dll 2009-06-11 19:15:13 ----A---- C:\Windows\system32\autoplay.dll 2009-06-11 19:15:12 ----A---- C:\Windows\system32\rpchttp.dll 2009-06-11 19:15:12 ----A---- C:\Windows\system32\regapi.dll 2009-06-11 19:15:12 ----A---- C:\Windows\system32\msinfo32.exe 2009-06-11 19:15:12 ----A---- C:\Windows\system32\ieaksie.dll 2009-06-11 19:15:11 ----A---- C:\Windows\system32\wpcao.dll 2009-06-11 19:15:11 ----A---- C:\Windows\system32\vdsutil.dll 2009-06-11 19:15:11 ----A---- C:\Windows\system32\tapisrv.dll 2009-06-11 19:15:10 ----A---- C:\Windows\system32\scksp.dll 2009-06-11 19:15:10 ----A---- C:\Windows\system32\scesrv.dll 2009-06-11 19:15:10 ----A---- C:\Windows\system32\psisdecd.dll 2009-06-11 19:15:10 ----A---- C:\Windows\system32\oleprn.dll 2009-06-11 19:15:10 ----A---- C:\Windows\system32\mpr.dll 2009-06-11 19:15:10 ----A---- C:\Windows\system32\feclient.dll 2009-06-11 19:15:09 ----A---- C:\Windows\system32\wscisvif.dll 2009-06-11 19:15:09 ----A---- C:\Windows\system32\sdclt.exe 2009-06-11 19:15:09 ----A---- C:\Windows\system32\rekeywiz.exe 2009-06-11 19:15:09 ----A---- C:\Windows\system32\imm32.dll 2009-06-11 19:15:09 ----A---- C:\Windows\system32\iaspolcy.dll 2009-06-11 19:15:09 ----A---- C:\Windows\system32\Faultrep.dll 2009-06-11 19:15:09 ----A---- C:\Windows\system32\dot3msm.dll 2009-06-11 19:15:09 ----A---- C:\Windows\system32\DeviceEject.exe 2009-06-11 19:15:09 ----A---- C:\Windows\system32\AudioSes.dll 2009-06-11 19:15:08 ----A---- C:\Windows\system32\rasgcw.dll 2009-06-11 19:15:08 ----A---- C:\Windows\system32\qedit.dll 2009-06-11 19:15:08 ----A---- C:\Windows\system32\pnpui.dll 2009-06-11 19:15:08 ----A---- C:\Windows\system32\perfdisk.dll 2009-06-11 19:15:08 ----A---- C:\Windows\system32\ncryptui.dll 2009-06-11 19:15:08 ----A---- C:\Windows\system32\hdwwiz.exe 2009-06-11 19:15:08 ----A---- C:\Windows\system32\dpapimig.exe 2009-06-11 19:15:08 ----A---- C:\Windows\system32\certreq.exe 2009-06-11 19:15:07 ----A---- C:\Windows\system32\TSTheme.exe 2009-06-11 19:15:07 ----A---- C:\Windows\system32\spwinsat.dll 2009-06-11 19:15:07 ----A---- C:\Windows\system32\SmartcardCredentialProvider.dll 2009-06-11 19:15:07 ----A---- C:\Windows\system32\scecli.dll 2009-06-11 19:15:07 ----A---- C:\Windows\system32\rasplap.dll 2009-06-11 19:15:07 ----A---- C:\Windows\system32\FWPUCLNT.DLL 2009-06-11 19:15:07 ----A---- C:\Windows\system32\extmgr.dll 2009-06-11 19:15:06 ----A---- C:\Windows\system32\whealogr.dll 2009-06-11 19:15:06 ----A---- C:\Windows\system32\tcpmon.dll 2009-06-11 19:15:06 ----A---- C:\Windows\system32\tcpipcfg.dll 2009-06-11 19:15:06 ----A---- C:\Windows\system32\srcore.dll 2009-06-11 19:15:06 ----A---- C:\Windows\system32\PnPUnattend.exe 2009-06-11 19:15:06 ----A---- C:\Windows\system32\fdWSD.dll 2009-06-11 19:15:06 ----A---- C:\Windows\system32\cmmon32.exe 2009-06-11 19:15:05 ----A---- C:\Windows\system32\wiaaut.dll 2009-06-11 19:15:05 ----A---- C:\Windows\system32\SnippingTool.exe 2009-06-11 19:15:05 ----A---- C:\Windows\system32\SCardSvr.dll 2009-06-11 19:15:05 ----A---- C:\Windows\system32\raschap.dll 2009-06-11 19:15:05 ----A---- C:\Windows\system32\MSVidCtl.dll 2009-06-11 19:15:05 ----A---- C:\Windows\system32\fontext.dll 2009-06-11 19:15:05 ----A---- C:\Windows\system32\conime.exe 2009-06-11 19:15:05 ----A---- C:\Windows\system32\cmdial32.dll 2009-06-11 19:15:04 ----A---- C:\Windows\system32\WMVXENCD.DLL 2009-06-11 19:15:04 ----A---- C:\Windows\system32\wlanui.dll 2009-06-11 19:15:04 ----A---- C:\Windows\system32\wlanmsm.dll 2009-06-11 19:15:04 ----A---- C:\Windows\system32\shwebsvc.dll 2009-06-11 19:15:04 ----A---- C:\Windows\system32\rasppp.dll 2009-06-11 19:15:04 ----A---- C:\Windows\system32\PnPutil.exe 2009-06-11 19:15:04 ----A---- C:\Windows\system32\dsprop.dll 2009-06-11 19:15:04 ----A---- C:\Windows\system32\dimsroam.dll 2009-06-11 19:15:03 ----A---- C:\Windows\system32\shsetup.dll 2009-06-11 19:15:03 ----A---- C:\Windows\system32\rasmontr.dll 2009-06-11 19:15:03 ----A---- C:\Windows\system32\oobefldr.dll 2009-06-11 19:15:03 ----A---- C:\Windows\system32\occache.dll 2009-06-11 19:15:03 ----A---- C:\Windows\system32\modemui.dll 2009-06-11 19:15:02 ----A---- C:\Windows\system32\wmdrmsdk.dll 2009-06-11 19:15:02 ----A---- C:\Windows\system32\mscandui.dll 2009-06-11 19:15:02 ----A---- C:\Windows\system32\dataclen.dll 2009-06-11 19:15:02 ----A---- C:\Windows\system32\chtbrkr.dll 2009-06-11 19:15:01 ----A---- C:\Windows\system32\WSDMon.dll 2009-06-11 19:15:01 ----A---- C:\Windows\system32\wmpeffects.dll 2009-06-11 19:15:01 ----A---- C:\Windows\system32\wlgpclnt.dll 2009-06-11 19:15:01 ----A---- C:\Windows\system32\smss.exe 2009-06-11 19:15:01 ----A---- C:\Windows\system32\rdpwsx.dll 2009-06-11 19:15:01 ----A---- C:\Windows\system32\netplwiz.dll 2009-06-11 19:15:01 ----A---- C:\Windows\system32\credui.dll 2009-06-11 19:15:01 ----A---- C:\Windows\system32\blackbox.dll 2009-06-11 19:15:00 ----A---- C:\Windows\system32\networkexplorer.dll 2009-06-11 19:15:00 ----A---- C:\Windows\system32\mstime.dll 2009-06-11 19:15:00 ----A---- C:\Windows\system32\certprop.dll 2009-06-11 19:14:59 ----A---- C:\Windows\system32\wscapi.dll 2009-06-11 19:14:59 ----A---- C:\Windows\system32\wpcsvc.dll 2009-06-11 19:14:59 ----A---- C:\Windows\system32\thawbrkr.dll 2009-06-11 19:14:59 ----A---- C:\Windows\system32\sendmail.dll 2009-06-11 19:14:59 ----A---- C:\Windows\system32\msscp.dll 2009-06-11 19:14:59 ----A---- C:\Windows\system32\msrating.dll 2009-06-11 19:14:59 ----A---- C:\Windows\system32\msimtf.dll 2009-06-11 19:14:59 ----A---- C:\Windows\system32\logagent.exe 2009-06-11 19:14:59 ----A---- C:\Windows\system32\InkEd.dll 2009-06-11 19:14:59 ----A---- C:\Windows\system32\ifmon.dll 2009-06-11 19:14:59 ----A---- C:\Windows\system32\gpresult.exe 2009-06-11 19:14:59 ----A---- C:\Windows\system32\cipher.exe 2009-06-11 19:14:58 ----A---- C:\Windows\system32\softkbd.dll 2009-06-11 19:14:58 ----A---- C:\Windows\system32\olepro32.dll 2009-06-11 19:14:58 ----A---- C:\Windows\system32\msctfui.dll 2009-06-11 19:14:58 ----A---- C:\Windows\system32\MediaMetadataHandler.dll 2009-06-11 19:14:58 ----A---- C:\Windows\system32\drmmgrtn.dll 2009-06-11 19:14:58 ----A---- C:\Windows\system32\dmsynth.dll 2009-06-11 19:14:58 ----A---- C:\Windows\system32\Apphlpdm.dll 2009-06-11 19:14:57 ----A---- C:\Windows\system32\wshbth.dll 2009-06-11 19:14:57 ----A---- C:\Windows\system32\version.dll 2009-06-11 19:14:57 ----A---- C:\Windows\system32\SLLUA.exe 2009-06-11 19:14:57 ----A---- C:\Windows\system32\puiapi.dll 2009-06-11 19:14:57 ----A---- C:\Windows\system32\msisip.dll 2009-06-11 19:14:57 ----A---- C:\Windows\system32\mprapi.dll 2009-06-11 19:14:57 ----A---- C:\Windows\system32\input.dll 2009-06-11 19:14:57 ----A---- C:\Windows\system32\fc.exe 2009-06-11 19:14:57 ----A---- C:\Windows\system32\ExplorerFrame.dll 2009-06-11 19:14:57 ----A---- C:\Windows\system32\cdd.dll 2009-06-11 19:14:56 ----A---- C:\Windows\system32\wsdchngr.dll 2009-06-11 19:14:56 ----A---- C:\Windows\system32\rrinstaller.exe 2009-06-11 19:14:56 ----A---- C:\Windows\system32\printfilterpipelineprxy.dll 2009-06-11 19:14:56 ----A---- C:\Windows\system32\PortableDeviceClassExtension.dll 2009-06-11 19:14:56 ----A---- C:\Windows\system32\msjint40.dll 2009-06-11 19:14:56 ----A---- C:\Windows\system32\MsCtfMonitor.dll 2009-06-11 19:14:56 ----A---- C:\Windows\system32\l2nacp.dll 2009-06-11 19:14:56 ----A---- C:\Windows\system32\ftp.exe 2009-06-11 19:14:56 ----A---- C:\Windows\system32\fdSSDP.dll 2009-06-11 19:14:56 ----A---- C:\Windows\system32\eapp3hst.dll 2009-06-11 19:14:56 ----A---- C:\Windows\system32\dmusic.dll 2009-06-11 19:14:56 ----A---- C:\Windows\system32\cscdll.dll 2009-06-11 19:14:56 ----A---- C:\Windows\system32\cscapi.dll 2009-06-11 19:14:55 ----A---- C:\Windows\system32\tscupgrd.exe 2009-06-11 19:14:55 ----A---- C:\Windows\system32\Storprop.dll 2009-06-11 19:14:55 ----A---- C:\Windows\system32\SMBHelperClass.dll 2009-06-11 19:14:55 ----A---- C:\Windows\system32\slcinst.dll 2009-06-11 19:14:55 ----A---- C:\Windows\system32\rasdial.exe 2009-06-11 19:14:55 ----A---- C:\Windows\system32\rasdiag.dll |
2009-06-11 19:16:20 ----A---- C:\Windows\system32\MSMPEG2VDEC.DLL 2009-06-11 19:16:20 ----A---- C:\Windows\system32\mscoree.dll 2009-06-11 19:16:19 ----A---- C:\Windows\system32\sdohlp.dll 2009-06-11 19:16:19 ----A---- C:\Windows\system32\ntkrnlpa.exe 2009-06-11 19:16:19 ----A---- C:\Windows\system32\imapi2.dll 2009-06-11 19:16:18 ----A---- C:\Windows\system32\IMJP10K.DLL 2009-06-11 19:16:18 ----A---- C:\Windows\system32\esent.dll 2009-06-11 19:16:18 ----A---- C:\Windows\system32\DevicePairing.dll 2009-06-11 19:16:17 ----A---- C:\Windows\system32\wevtsvc.dll 2009-06-11 19:16:17 ----A---- C:\Windows\system32\sperror.dll 2009-06-11 19:16:17 ----A---- C:\Windows\system32\SLC.dll 2009-06-11 19:16:17 ----A---- C:\Windows\system32\RMActivate_ssp_isv.exe 2009-06-11 19:16:17 ----A---- C:\Windows\system32\RMActivate_ssp.exe 2009-06-11 19:16:17 ----A---- C:\Windows\system32\PresentationHostProxy.dll 2009-06-11 19:16:17 ----A---- C:\Windows\system32\korwbrkr.dll 2009-06-11 19:16:17 ----A---- C:\Windows\system32\IasMigReader.exe 2009-06-11 19:16:16 ----A---- C:\Windows\system32\wmp.dll 2009-06-11 19:16:16 ----A---- C:\Windows\system32\msshsq.dll 2009-06-11 19:16:15 ----A---- C:\Windows\system32\WMVCORE.DLL 2009-06-11 19:16:14 ----A---- C:\Windows\system32\ntoskrnl.exe 2009-06-11 19:16:14 ----A---- C:\Windows\system32\msxml6.dll 2009-06-11 19:16:14 ----A---- C:\Windows\system32\msjet40.dll 2009-06-11 19:16:14 ----A---- C:\Windows\system32\MPSSVC.dll 2009-06-11 19:16:13 ----A---- C:\Windows\system32\Query.dll 2009-06-11 19:16:13 ----A---- C:\Windows\system32\qmgr.dll 2009-06-11 19:16:13 ----A---- C:\Windows\system32\msexch40.dll 2009-06-11 19:16:12 ----A---- C:\Windows\system32\P2PGraph.dll 2009-06-11 19:16:12 ----A---- C:\Windows\system32\ole32.dll 2009-06-11 19:16:12 ----A---- C:\Windows\system32\ntdll.dll 2009-06-11 19:16:12 ----A---- C:\Windows\system32\diagperf.dll 2009-06-11 19:16:11 ----A---- C:\Windows\system32\winload.exe 2009-06-11 19:16:11 ----A---- C:\Windows\system32\uDWM.dll 2009-06-11 19:16:11 ----A---- C:\Windows\system32\srchadmin.dll 2009-06-11 19:16:11 ----A---- C:\Windows\system32\msxml3.dll 2009-06-11 19:16:11 ----A---- C:\Windows\system32\mmc.exe 2009-06-11 19:16:11 ----A---- C:\Windows\system32\mblctr.exe 2009-06-11 19:16:11 ----A---- C:\Windows\system32\EncDec.dll 2009-06-11 19:16:10 ----A---- C:\Windows\system32\riched20.dll 2009-06-11 19:16:10 ----A---- C:\Windows\system32\RacEngn.dll 2009-06-11 19:16:10 ----A---- C:\Windows\system32\IasMigPlugin.dll 2009-06-11 19:16:10 ----A---- C:\Windows\system32\fdBth.dll 2009-06-11 19:16:10 ----A---- C:\Windows\system32\dfsr.exe 2009-06-11 19:16:09 ----A---- C:\Windows\system32\kernel32.dll 2009-06-11 19:16:08 ----A---- C:\Windows\system32\spoolss.dll 2009-06-11 19:16:08 ----A---- C:\Windows\system32\SearchProtocolHost.exe 2009-06-11 19:16:08 ----A---- C:\Windows\system32\SearchFilterHost.exe 2009-06-11 19:16:08 ----A---- C:\Windows\system32\schedsvc.dll 2009-06-11 19:16:08 ----A---- C:\Windows\system32\NaturalLanguage6.dll 2009-06-11 19:16:08 ----A---- C:\Windows\system32\milcore.dll 2009-06-11 19:16:08 ----A---- C:\Windows\system32\jscript.dll 2009-06-11 19:16:08 ----A---- C:\Windows\system32\EhStorAPI.dll 2009-06-11 19:16:08 ----A---- C:\Windows\system32\CertEnroll.dll 2009-06-11 19:16:06 ----A---- C:\Windows\system32\msjtes40.dll 2009-06-11 19:16:06 ----A---- C:\Windows\system32\AuxiliaryDisplayDriverLib.dll 2009-06-11 19:16:05 ----A---- C:\Windows\system32\msvcp60.dll 2009-06-11 19:16:05 ----A---- C:\Windows\system32\infocardapi.dll 2009-06-11 19:16:05 ----A---- C:\Windows\system32\gpedit.dll 2009-06-11 19:16:03 ----A---- C:\Windows\system32\WinSAT.exe 2009-06-11 19:16:02 ----A---- C:\Windows\system32\es.dll 2009-06-11 19:16:01 ----A---- C:\Windows\system32\PresentationSettings.exe 2009-06-11 19:16:01 ----A---- C:\Windows\system32\mstext40.dll 2009-06-11 19:16:01 ----A---- C:\Windows\system32\Magnify.exe 2009-06-11 19:16:01 ----A---- C:\Windows\system32\AuxiliaryDisplayServices.dll 2009-06-11 19:16:01 ----A---- C:\Windows\system32\advapi32.dll 2009-06-11 19:16:00 ----A---- C:\Windows\system32\WMPhoto.dll 2009-06-11 19:16:00 ----A---- C:\Windows\system32\WebClnt.dll 2009-06-11 19:16:00 ----A---- C:\Windows\system32\slwmi.dll 2009-06-11 19:16:00 ----A---- C:\Windows\system32\msexcl40.dll 2009-06-11 19:16:00 ----A---- C:\Windows\system32\comsvcs.dll 2009-06-11 19:15:59 ----A---- C:\Windows\system32\WindowsAnytimeUpgradeCPL.dll 2009-06-11 19:15:59 ----A---- C:\Windows\system32\vssapi.dll 2009-06-11 19:15:59 ----A---- C:\Windows\system32\msxbde40.dll 2009-06-11 19:15:59 ----A---- C:\Windows\system32\msfeeds.dll 2009-06-11 19:15:59 ----A---- C:\Windows\system32\authui.dll 2009-06-11 19:15:58 ----A---- C:\Windows\system32\vbscript.dll 2009-06-11 19:15:58 ----A---- C:\Windows\system32\PresentationHost.exe 2009-06-11 19:15:58 ----A---- C:\Windows\system32\NetProjW.dll 2009-06-11 19:15:58 ----A---- C:\Windows\system32\mstscax.dll 2009-06-11 19:15:58 ----A---- C:\Windows\system32\msrepl40.dll 2009-06-11 19:15:57 ----A---- C:\Windows\system32\propsys.dll 2009-06-11 19:15:57 ----A---- C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll 2009-06-11 19:15:57 ----A---- C:\Windows\system32\newdev.dll 2009-06-11 19:15:57 ----A---- C:\Windows\system32\iasrecst.dll 2009-06-11 19:15:57 ----A---- C:\Windows\system32\gpsvc.dll 2009-06-11 19:15:57 ----A---- C:\Windows\system32\eudcedit.exe 2009-06-11 19:15:57 ----A---- C:\Windows\system32\crypt32.dll 2009-06-11 19:15:57 ----A---- C:\Windows\explorer.exe 2009-06-11 19:15:56 ----A---- C:\Windows\system32\setupapi.dll 2009-06-11 19:15:56 ----A---- C:\Windows\system32\rpcss.dll 2009-06-11 19:15:56 ----A---- C:\Windows\system32\mspbde40.dll 2009-06-11 19:15:56 ----A---- C:\Windows\system32\iedkcs32.dll 2009-06-11 19:15:56 ----A---- C:\Windows\system32\d3d9.dll 2009-06-11 19:15:55 ----A---- C:\Windows\system32\wevtapi.dll 2009-06-11 19:15:55 ----A---- C:\Windows\system32\shlwapi.dll 2009-06-11 19:15:55 ----A---- C:\Windows\system32\msrd3x40.dll 2009-06-11 19:15:55 ----A---- C:\Windows\system32\msltus40.dll 2009-06-11 19:15:55 ----A---- C:\Windows\system32\msdtctm.dll 2009-06-11 19:15:55 ----A---- C:\Windows\system32\mfc42.dll 2009-06-11 19:15:55 ----A---- C:\Windows\system32\EhStorPwdMgr.dll 2009-06-11 19:15:55 ----A---- C:\Windows\system32\EhStorAuthn.dll 2009-06-11 19:15:55 ----A---- C:\Windows\system32\davclnt.dll 2009-06-11 19:15:55 ----A---- C:\Windows\system32\browseui.dll 2009-06-11 19:15:54 ----A---- C:\Windows\system32\photowiz.dll 2009-06-11 19:15:54 ----A---- C:\Windows\system32\nlhtml.dll 2009-06-11 19:15:53 ----A---- C:\Windows\system32\user32.dll 2009-06-11 19:15:53 ----A---- C:\Windows\system32\samsrv.dll 2009-06-11 19:15:53 ----A---- C:\Windows\system32\quartz.dll 2009-06-11 19:15:53 ----A---- C:\Windows\system32\ci.dll 2009-06-11 19:15:52 ----A---- C:\Windows\system32\win32spl.dll 2009-06-11 19:15:52 ----A---- C:\Windows\system32\WcnNetsh.dll 2009-06-11 19:15:52 ----A---- C:\Windows\system32\SLCommDlg.dll 2009-06-11 19:15:52 ----A---- C:\Windows\system32\printfilterpipelinesvc.exe 2009-06-11 19:15:52 ----A---- C:\Windows\system32\oleaut32.dll 2009-06-11 19:15:52 ----A---- C:\Windows\system32\msv1_0.dll 2009-06-11 19:15:52 ----A---- C:\Windows\system32\kerberos.dll 2009-06-11 19:15:51 ----A---- C:\Windows\system32\winhttp.dll 2009-06-11 19:15:51 ----A---- C:\Windows\system32\netshell.dll 2009-06-11 19:15:51 ----A---- C:\Windows\system32\mswstr10.dll 2009-06-11 19:15:51 ----A---- C:\Windows\system32\IKEEXT.DLL 2009-06-11 19:15:51 ----A---- C:\Windows\system32\compcln.exe 2009-06-11 19:15:51 ----A---- C:\Windows\system32\apds.dll 2009-06-11 19:15:50 ----A---- C:\Windows\system32\xmlfilter.dll 2009-06-11 19:15:50 ----A---- C:\Windows\system32\QAGENTRT.DLL 2009-06-11 19:15:50 ----A---- C:\Windows\system32\msvcrt.dll 2009-06-11 19:15:50 ----A---- C:\Windows\system32\msctf.dll 2009-06-11 19:15:50 ----A---- C:\Windows\system32\gdi32.dll 2009-06-11 19:15:50 ----A---- C:\Windows\system32\emdmgmt.dll 2009-06-11 19:15:50 ----A---- C:\Windows\system32\audiosrv.dll 2009-06-11 19:15:49 ----A---- C:\Windows\system32\VSSVC.exe 2009-06-11 19:15:49 ----A---- C:\Windows\system32\sqlsrv32.dll 2009-06-11 19:15:49 ----A---- C:\Windows\system32\SLUI.exe 2009-06-11 19:15:49 ----A---- C:\Windows\system32\msrd2x40.dll 2009-06-11 19:15:49 ----A---- C:\Windows\system32\mfc42u.dll 2009-06-11 19:15:49 ----A---- C:\Windows\system32\iphlpsvc.dll 2009-06-11 19:15:49 ----A---- C:\Windows\system32\eapphost.dll 2009-06-11 19:15:46 ----A---- C:\Windows\system32\winresume.exe 2009-06-11 19:15:46 ----A---- C:\Windows\system32\propdefs.dll 2009-06-11 19:15:46 ----A---- C:\Windows\system32\odbc32.dll 2009-06-11 19:15:45 ----A---- C:\Windows\system32\wevtutil.exe 2009-06-11 19:15:45 ----A---- C:\Windows\system32\shdocvw.dll 2009-06-11 19:15:45 ----A---- C:\Windows\system32\mssitlb.dll 2009-06-11 19:15:45 ----A---- C:\Windows\system32\dbgeng.dll 2009-06-11 19:15:44 ----A---- C:\Windows\system32\WsmSvc.dll 2009-06-11 19:15:44 ----A---- C:\Windows\system32\usp10.dll 2009-06-11 19:15:44 ----A---- C:\Windows\system32\swprv.dll 2009-06-11 19:15:44 ----A---- C:\Windows\system32\mmcndmgr.dll 2009-06-11 19:15:43 ----A---- C:\Windows\system32\vds.exe 2009-06-11 19:15:43 ----A---- C:\Windows\system32\netlogon.dll 2009-06-11 19:15:43 ----A---- C:\Windows\system32\msscb.dll 2009-06-11 19:15:43 ----A---- C:\Windows\system32\mshtmled.dll 2009-06-11 19:15:43 ----A---- C:\Windows\system32\msctfp.dll 2009-06-11 19:15:43 ----A---- C:\Windows\system32\ieapfltr.dll 2009-06-11 19:15:43 ----A---- C:\Windows\system32\fdBthProxy.dll 2009-06-11 19:15:43 ----A---- C:\Windows\system32\drvinst.exe 2009-06-11 19:15:43 ----A---- C:\Windows\system32\devmgr.dll 2009-06-11 19:15:43 ----A---- C:\Windows\system32\DevicePairingProxy.dll 2009-06-11 19:15:43 ----A---- C:\Windows\system32\BFE.DLL 2009-06-11 19:15:43 ----A---- C:\Windows\system32\adsldpc.dll 2009-06-11 19:15:42 ----A---- C:\Windows\system32\WSDApi.dll 2009-06-11 19:15:42 ----A---- C:\Windows\system32\WMVSDECD.DLL 2009-06-11 19:15:42 ----A---- C:\Windows\system32\Wldap32.dll 2009-06-11 19:15:42 ----A---- C:\Windows\system32\wcnwiz.dll 2009-06-11 19:15:42 ----A---- C:\Windows\system32\schannel.dll |
Logfile of random's system information tool 1.06 (written by random/random) Run by Jens Knossalla at 2009-06-29 18:27:06 Microsoft® Windows Vista™ Home Premium Service Pack 2 System drive C: has 9 GB (15%) free of 62 GB Total RAM: 3066 MB (65% free) Logfile of Trend Micro HijackThis v2.0.2 Scan saved at 18:27:12, on 29.06.2009 Platform: Windows Vista SP2 (WinNT 6.00.1906) MSIE: Internet Explorer v7.00 (7.00.6002.18005) Boot mode: Normal Running processes: C:\Windows\system32\Dwm.exe C:\Windows\system32\taskeng.exe C:\Program Files\Samsung\Samsung Magic Doctor\MagicDoctorKbdHk.exe C:\Windows\system32\taskeng.exe C:\Windows\system32\conime.exe C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe C:\Windows\Explorer.exe C:\Program Files\Internet Explorer\ieuser.exe C:\Program Files\Internet Explorer\iexplore.exe C:\Windows\system32\SearchFilterHost.exe C:\Users\Jens Knossalla\Desktop\RSIT.exe C:\Program Files\trend micro\Jens Knossalla.exe R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.google.de/ R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157 R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896 R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896 R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157 R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = O1 - Hosts: ::1 localhost O2 - BHO: Adobe PDF Reader - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll O2 - BHO: Google Gears Helper - {E0FEFE40-FBF9-42AE-BA58-794CA7E3FB53} - C:\Program Files\Google\Google Gears\Internet Explorer\0.5.23.0\gears.dll O4 - HKLM\..\Run: [RtHDVCpl] RtHDVCpl.exe O4 - HKLM\..\Run: [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\Windows\system32\NvMcTray.dll,NvTaskbarInit O4 - HKLM\..\Run: [Windows Mobile Device Center] %windir%\WindowsMobile\wmdc.exe O4 - HKLM\..\Run: [avgnt] "C:\Program Files\Avira\AntiVir Desktop\avgnt.exe" /min O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe" O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe" O4 - HKCU\..\Run: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun O4 - HKCU\..\Run: [ehTray.exe] C:\Windows\ehome\ehTray.exe O4 - HKCU\..\Run: [RssReader] "C:\Users\Jens Knossalla\AppData\Roaming\Qlikworld\RSSReader\RSSReader.exe" /Autostart O4 - Global Startup: BTTray.lnk = ? O8 - Extra context menu item: Nach Microsoft E&xel exportieren - res://C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE/3000 O9 - Extra button: (no name) - {09C04DA7-5B76-4EBC-BBEE-B25EAC5965F5} - C:\Program Files\Google\Google Gears\Internet Explorer\0.5.23.0\gears.dll O9 - Extra 'Tools' menuitem: &Gears-Einstellungen - {09C04DA7-5B76-4EBC-BBEE-B25EAC5965F5} - C:\Program Files\Google\Google Gears\Internet Explorer\0.5.23.0\gears.dll O9 - Extra button: @C:\Windows\WindowsMobile\INetRepl.dll,-222 - {2EAF5BB1-070F-11D3-9307-00C04FAE2D4F} - C:\Windows\WindowsMobile\INetRepl.dll O9 - Extra button: (no name) - {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - C:\Windows\WindowsMobile\INetRepl.dll O9 - Extra 'Tools' menuitem: @C:\Windows\WindowsMobile\INetRepl.dll,-223 - {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - C:\Windows\WindowsMobile\INetRepl.dll O9 - Extra button: @btrez.dll,-4015 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm O9 - Extra 'Tools' menuitem: @btrez.dll,-12650 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm O9 - Extra button: ICQ6 - {E59EB121-F339-4851-A3BA-FE49C35617C2} - C:\Program Files\ICQ6.5\ICQ.exe O9 - Extra 'Tools' menuitem: ICQ6 - {E59EB121-F339-4851-A3BA-FE49C35617C2} - C:\Program Files\ICQ6.5\ICQ.exe O9 - Extra button: PokerStars.net - {FA9B9510-9FCB-4ca0-818C-5D0987B47C4D} - C:\Program Files\PokerStars.NET\PokerStarsUpdate.exe O13 - Gopher Prefix: O16 - DPF: {BFF1950D-B1B4-4AE8-B842-B2CCF06D9A1B} (Zylom Games Player) - http://game10.zylom.com/activex/zylomgamesplayer.cab O16 - DPF: {D0C0F75C-683A-4390-A791-1ACFD5599AB8} (Oberon Flash Game Host) - http://icq.oberon-media.com/Gameshell/GameHost/1.0/OberonGameHost.cab O17 - HKLM\System\CS2\Services\Tcpip\Parameters: NameServer = 85.255.112.78,85.255.112.12 O23 - Service: Avira AntiVir Planer (AntiVirSchedulerService) - Avira GmbH - C:\Program Files\Avira\AntiVir Desktop\sched.exe O23 - Service: Avira AntiVir Guard (AntiVirService) - Avira GmbH - C:\Program Files\Avira\AntiVir Desktop\avguard.exe O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe O23 - Service: Bonjour-Dienst (Bonjour Service) - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe O23 - Service: Intel® PROSet/Wireless Event Log (EvtEng) - Intel(R) Corporation - C:\Program Files\Intel\WiFi\bin\EvtEng.exe O23 - Service: Google Update Service (gupdate1c9e8f5f2be466d) (gupdate1c9e8f5f2be466d) - Google Inc. - C:\Program Files\Google\Update\GoogleUpdate.exe O23 - Service: iPod-Dienst (iPod Service) - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe O23 - Service: NMSAccessU - Unknown owner - C:\Program Files\CDBurnerXP\NMSAccessU.exe O23 - Service: NVIDIA Display Driver Service (nvsvc) - NVIDIA Corporation - C:\Windows\system32\nvvsvc.exe O23 - Service: Intel® PROSet/Wireless Registry Service (RegSrvc) - Intel(R) Corporation - C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe -- End of file - 5814 bytes ======Scheduled tasks folder====== C:\Windows\tasks\GoogleUpdateTaskMachine.job C:\Windows\tasks\SupBackGroundTask.job C:\Windows\tasks\User_Feed_Synchronization-{F88C0E6D-106F-4422-B887-51CDA5E691B2}.job ======Registry dump====== [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}] Adobe PDF Reader - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll [2006-10-22 62080] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E0FEFE40-FBF9-42AE-BA58-794CA7E3FB53}] Google Gears Helper - C:\Program Files\Google\Google Gears\Internet Explorer\0.5.23.0\gears.dll [2009-06-09 2097152] [HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run] "RtHDVCpl"=C:\Windows\RtHDVCpl.exe [2008-04-17 6111232] "SynTPEnh"=C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2007-10-26 1029416] "NvCplDaemon"=C:\Windows\system32\NvCpl.dll [2008-07-26 13548064] "NvMediaCenter"=C:\Windows\system32\NvMcTray.dll [2008-07-26 92704] "Windows Mobile Device Center"=C:\Windows\WindowsMobile\wmdc.exe [2007-05-31 648072] "avgnt"=C:\Program Files\Avira\AntiVir Desktop\avgnt.exe [2009-03-02 209153] "Adobe Reader Speed Launcher"=C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe [2008-10-15 39792] "QuickTime Task"=C:\Program Files\QuickTime\QTTask.exe [2009-05-26 413696] "iTunesHelper"=C:\Program Files\iTunes\iTunesHelper.exe [2009-06-05 292136] [HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run] "Sidebar"=C:\Program Files\Windows Sidebar\sidebar.exe [2009-04-11 1233920] "ehTray.exe"=C:\Windows\ehome\ehTray.exe [2008-01-21 125952] "RssReader"=C:\Users\Jens Knossalla\AppData\Roaming\Qlikworld\RSSReader\RSSReader.exe [2008-10-02 3067904] C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup BTTray.lnk - C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks] "{AEB6717E-7E19-11d0-97EE-00C04FD91972}"= [] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\WudfPf] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\WudfRd] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\WudfSvc] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\WudfUsbccidDriver] [HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System] "dontdisplaylastusername"=0 "legalnoticecaption"= "legalnoticetext"= "shutdownwithoutlogon"=1 "undockwithoutlogon"=1 "EnableUIADesktopToggle"=0 [HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\explorer] "NoDrives"=0 [HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\explorer] "BindDirectlyToPropertySetStorage"= "NoDrives"= [HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list] "C:\Program Files\BitTorrent\bittorrent.exe"="C:\Program Files\BitTorrent\bittorrent.exe:*:Enabled:BitTorrent" [HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list] ======List of files/folders created in the last 1 months====== 2009-06-29 18:27:06 ----D---- C:\rsit 2009-06-29 18:07:49 ----SHD---- C:\$RECYCLE.BIN 2009-06-29 18:07:49 ----D---- C:\Windows\temp 2009-06-29 18:07:47 ----A---- C:\ComboFix.txt 2009-06-29 17:55:11 ----A---- C:\Windows\zip.exe 2009-06-29 17:55:11 ----A---- C:\Windows\SWXCACLS.exe 2009-06-29 17:55:11 ----A---- C:\Windows\SWSC.exe 2009-06-29 17:55:11 ----A---- C:\Windows\SWREG.exe 2009-06-29 17:55:11 ----A---- C:\Windows\sed.exe 2009-06-29 17:55:11 ----A---- C:\Windows\PEV.exe 2009-06-29 17:55:11 ----A---- C:\Windows\NIRCMD.exe 2009-06-29 17:55:11 ----A---- C:\Windows\grep.exe 2009-06-29 17:55:04 ----SD---- C:\cofi.exe 2009-06-29 17:55:04 ----D---- C:\Windows\ERDNT 2009-06-29 17:54:46 ----D---- C:\Qoobox 2009-06-28 03:43:30 ----D---- C:\Program Files\HDQuality 2009-06-26 19:43:35 ----D---- C:\Program Files\Cheatbook 03.2009 2009-06-25 22:36:45 ----D---- C:\Users\Jens Knossalla\AppData\Roaming\RobinsonCrusoe 2009-06-25 22:36:40 ----AD---- C:\ProgramData\TEMP 2009-06-25 22:36:21 ----D---- C:\Program Files\GamesBar 2009-06-25 22:35:37 ----D---- C:\Program Files\Oberon Media 2009-06-25 22:35:37 ----D---- C:\Program Files\Common Files\Oberon Media 2009-06-25 22:35:36 ----D---- C:\Program Files\Gamenext 2009-06-18 13:01:29 ----D---- C:\Users\Jens Knossalla\AppData\Roaming\dvdcss 2009-06-13 01:03:32 ----D---- C:\Program Files\Common Files\DivX Shared 2009-06-11 20:48:22 ----D---- C:\Program Files\CCleaner 2009-06-11 19:27:09 ----D---- C:\Windows\system32\eu-ES 2009-06-11 19:27:09 ----D---- C:\Windows\system32\ca-ES 2009-06-11 19:27:08 ----D---- C:\Windows\system32\vi-VN 2009-06-11 19:17:50 ----D---- C:\Windows\system32\EventProviders 2009-06-11 19:16:41 ----A---- C:\Windows\system32\NlsLexicons0007.dll 2009-06-11 19:16:38 ----A---- C:\Windows\system32\SLsvc.exe 2009-06-11 19:16:38 ----A---- C:\Windows\system32\SLCExt.dll 2009-06-11 19:16:36 ----A---- C:\Windows\system32\FunctionDiscoveryFolder.dll 2009-06-11 19:16:36 ----A---- C:\Windows\system32\DevicePairingWizard.exe 2009-06-11 19:16:35 ----A---- C:\Windows\system32\NlsLexicons0009.dll 2009-06-11 19:16:32 ----A---- C:\Windows\system32\mssrch.dll 2009-06-11 19:16:30 ----A---- C:\Windows\system32\tquery.dll 2009-06-11 19:16:29 ----A---- C:\Windows\system32\scavenge.dll 2009-06-11 19:16:29 ----A---- C:\Windows\system32\RMActivate_isv.exe 2009-06-11 19:16:29 ----A---- C:\Windows\system32\RMActivate.exe 2009-06-11 19:16:29 ----A---- C:\Windows\system32\PresentationNative_v0300.dll 2009-06-11 19:16:29 ----A---- C:\Windows\system32\lsasrv.dll 2009-06-11 19:16:28 ----A---- C:\Windows\system32\msi.dll 2009-06-11 19:16:27 ----A---- C:\Windows\system32\imapi2fs.dll 2009-06-11 19:16:26 ----A---- C:\Windows\system32\WscEapPr.dll 2009-06-11 19:16:26 ----A---- C:\Windows\system32\wcnwiz2.dll 2009-06-11 19:16:26 ----A---- C:\Windows\system32\sysmain.dll 2009-06-11 19:16:26 ----A---- C:\Windows\system32\secproc_isv.dll 2009-06-11 19:16:25 ----A---- C:\Windows\system32\icardagt.exe 2009-06-11 19:16:24 ----A---- C:\Windows\system32\mf.dll 2009-06-11 19:16:24 ----A---- C:\Windows\system32\ieframe.dll 2009-06-11 19:16:24 ----A---- C:\Windows\system32\EhStorShell.dll 2009-06-11 19:16:24 ----A---- C:\Windows\system32\AuxiliaryDisplayCpl.dll 2009-06-11 19:16:23 ----A---- C:\Windows\system32\spreview.exe 2009-06-11 19:16:23 ----A---- C:\Windows\system32\spinstall.exe 2009-06-11 19:16:23 ----A---- C:\Windows\system32\drmv2clt.dll 2009-06-11 19:16:22 ----A---- C:\Windows\system32\spwizui.dll 2009-06-11 19:16:22 ----A---- C:\Windows\system32\shell32.dll 2009-06-11 19:16:22 ----A---- C:\Windows\system32\secproc.dll 2009-06-11 19:16:22 ----A---- C:\Windows\system32\mcupdate_GenuineIntel.dll 2009-06-11 19:16:21 ----A---- C:\Windows\system32\SearchIndexer.exe 2009-06-11 19:16:21 ----A---- C:\Windows\system32\p2psvc.dll 2009-06-11 19:16:20 ----A---- C:\Windows\system32\mssvp.dll 2009-06-11 19:16:20 ----A---- C:\Windows\system32\mssphtb.dll 2009-06-11 19:16:20 ----A---- C:\Windows\system32\mssph.dll |
Computer Name: JensKnossall-PC Event Code: 4386 Message: Windows-Wartung erforderte einen Neustart, um das Update 905866-8_neutral_GDR aus Paket KB905866(Update) in den Status Installation angefordert(Install Requested) setzen zu können. Record Number: 34487 Source Name: Microsoft-Windows-Servicing Time Written: 20090312062702.000000-000 Event Type: Informationen User: NT-AUTORITÄT\SYSTEM Computer Name: JensKnossall-PC Event Code: 4376 Message: Windows-Wartung erforderte einen Neustart, um das Paket KB905866(Update) in den Status Installation angefordert(Install Requested) setzen zu können. Record Number: 34486 Source Name: Microsoft-Windows-Servicing Time Written: 20090312062702.000000-000 Event Type: Warnung User: NT-AUTORITÄT\SYSTEM =====Application event log===== Computer Name: JensKnossall-PC Event Code: 1531 Message: Der Benutzerprofildienst wurde erfolgreich gestartet. Record Number: 1279 Source Name: Microsoft-Windows-User Profiles Service Time Written: 20090217180347.000000-000 Event Type: Informationen User: NT-AUTORITÄT\SYSTEM Computer Name: WIN-TG9014SHWJA Event Code: 9009 Message: Der Desktopfenster-Manager wurde mit dem Code (0xc00002fe) abgebrochen. Record Number: 1278 Source Name: Desktop Window Manager Time Written: 20090117072404.000000-000 Event Type: Informationen User: Computer Name: WIN-TG9014SHWJA Event Code: 8225 Message: Der VSS-Dienst wird aufgrund eines Ereignisses vom Dienststeuerungs-Manager heruntergefahren. Record Number: 1277 Source Name: VSS Time Written: 20090117072404.000000-000 Event Type: Informationen User: Computer Name: WIN-TG9014SHWJA Event Code: 17147 Message: SQL Server wird beendet, weil das System heruntergefahren wird. Diese Meldung dient nur zu Informationszwecken. Es ist keine Benutzeraktion erforderlich. Record Number: 1276 Source Name: MSSQL$MSSMLBIZ Time Written: 20090117072404.000000-000 Event Type: Informationen User: Computer Name: WIN-TG9014SHWJA Event Code: 1013 Message: Der Windows-Suchdienst wurde normal beendet. Record Number: 1275 Source Name: Microsoft-Windows-Search Time Written: 20090117072401.000000-000 Event Type: Informationen User: =====Security event log===== Computer Name: WIN-TG9014SHWJA Event Code: 1100 Message: Der Ereignisprotokollierungsdienst wurde heruntergefahren. Record Number: 838 Source Name: Microsoft-Windows-Eventlog Time Written: 20090117072404.438600-000 Event Type: Überwachung erfolgreich User: Computer Name: WIN-TG9014SHWJA Event Code: 4672 Message: Einer neuen Anmeldung wurden besondere Rechte zugewiesen. Antragsteller: Sicherheits-ID: S-1-5-18 Kontoname: SYSTEM Kontodomäne: NT-AUTORITÄT Anmelde-ID: 0x3e7 Berechtigungen: SeAssignPrimaryTokenPrivilege SeTcbPrivilege SeSecurityPrivilege SeTakeOwnershipPrivilege SeLoadDriverPrivilege SeBackupPrivilege SeRestorePrivilege SeDebugPrivilege SeAuditPrivilege SeSystemEnvironmentPrivilege SeImpersonatePrivilege Record Number: 837 Source Name: Microsoft-Windows-Security-Auditing Time Written: 20090117072402.972800-000 Event Type: Überwachung erfolgreich User: Computer Name: WIN-TG9014SHWJA Event Code: 4624 Message: Ein Konto wurde erfolgreich angemeldet. Antragsteller: Sicherheits-ID: S-1-5-18 Kontoname: WIN-TG9014SHWJA$ Kontodomäne: WORKGROUP Anmelde-ID: 0x3e7 Anmeldetyp: 5 Neue Anmeldung: Sicherheits-ID: S-1-5-18 Kontoname: SYSTEM Kontodomäne: NT-AUTORITÄT Anmelde-ID: 0x3e7 Anmelde-GUID: {00000000-0000-0000-0000-000000000000} Prozessinformationen: Prozess-ID: 0x258 Prozessname: C:\Windows\System32\services.exe Netzwerkinformationen: Arbeitsstationsname: Quellnetzwerkadresse: - Quellport: - Detaillierte Authentifizierungsinformationen: Anmeldeprozess: Advapi Authentifizierungspaket: Negotiate Übertragene Dienste: - Paketname (nur NTLM): - Schlüssellänge: 0 Dieses Ereignis wird beim Erstellen einer Anmeldesitzung generiert. Es wird auf dem Computer generiert, auf den zugegriffen wurde. Die Antragstellerfelder geben das Konto auf dem lokalen System an, von dem die Anmeldung angefordert wurde. Dies ist meistens ein Dienst wie der Serverdienst oder ein lokaler Prozess wie "Winlogon.exe" oder "Services.exe". Das Anmeldetypfeld gibt den jeweiligen Anmeldetyp an. Die häufigsten Typen sind 2 (interaktiv) und 3 (Netzwerk). Die Felder für die neue Anmeldung geben das Konto an, für das die Anmeldung erstellt wurde, d. h. das angemeldete Konto. Die Netzwerkfelder geben die Quelle einer Remoteanmeldeanforderung an. der Arbeitsstationsname ist nicht immer verfügbar und kann in manchen Fällen leer bleiben. Die Felder für die Authentifizierungsinformationen enthalten detaillierte Informationen zu dieser speziellen Anmeldeanforderung. - Die Anmelde-GUID ist ein eindeutiger Bezeichner, der verwendet werden kann, um dieses Ereignis mit einem KDC-Ereignis zu korrelieren. - Die übertragenen Dienste geben an, welche Zwischendienste an der Anmeldeanforderung beteiligt waren. - Der Paketname gibt das in den NTLM-Protokollen verwendete Unterprotokoll an. - Die Schlüssellänge gibt die Länge des generierten Sitzungsschlüssels an. Wenn kein Sitzungsschlüssel angefordert wurde, ist dieser Wert 0. Record Number: 836 Source Name: Microsoft-Windows-Security-Auditing Time Written: 20090117072402.972800-000 Event Type: Überwachung erfolgreich User: Computer Name: WIN-TG9014SHWJA Event Code: 4648 Message: Anmeldeversuch mit expliziten Anmeldeinformationen. Antragsteller: Sicherheits-ID: S-1-5-18 Kontoname: WIN-TG9014SHWJA$ Kontodomäne: WORKGROUP Anmelde-ID: 0x3e7 Anmelde-GUID: {00000000-0000-0000-0000-000000000000} Konto, dessen Anmeldeinformationen verwendet wurden: Kontoname: SYSTEM Kontodomäne: NT-AUTORITÄT Anmelde-GUID: {00000000-0000-0000-0000-000000000000} Zielserver: Zielservername: localhost Weitere Informationen: localhost Prozessinformationen: Prozess-ID: 0x258 Prozessname: C:\Windows\System32\services.exe Netzwerkinformationen: Netzwerkadresse: - Port: - Dieses Ereignis wird bei einem Anmeldeversuch durch einen Prozess generiert, wenn ausdrücklich die Anmeldeinformationen des Kontos angegeben werden. Dies ist normalerweise der Fall in Batch-Konfigurationen, z. B. bei geplanten Aufgaben oder wenn der Befehl "runas" verwendet wird. Record Number: 835 Source Name: Microsoft-Windows-Security-Auditing Time Written: 20090117072402.972800-000 Event Type: Überwachung erfolgreich User: Computer Name: WIN-TG9014SHWJA Event Code: 1102 Message: Das Überwachungsprotokoll wurde gelöscht. Subjekt: Sicherheits- ID: S-1-5-21-231028011-720208147-1658006778-500 Kontoname: Administrator Domänenname: WIN-TG9014SHWJA Logon-ID: 0x28616 Record Number: 834 Source Name: Microsoft-Windows-Eventlog Time Written: 20090117072357.372400-000 Event Type: Überwachung erfolgreich User: ======Environment variables====== "ComSpec"=%SystemRoot%\system32\cmd.exe "FP_NO_HOST_CHECK"=NO "OS"=Windows_NT "Path"=%systemroot%\system32;%systemroot%;%systemroot%\system32\wbem;C:\Program Files\Intel\WiFi\bin;C:\Program Files\Microsoft SQL Server\90\Tools\binn;C:\Program Files\QuickTime\QTSystem;C:\Program Files\Common Files\DivX Shared "PATHEXT"=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC "PROCESSOR_ARCHITECTURE"=x86 "TEMP"=%SystemRoot%\TEMP "TMP"=%SystemRoot%\TEMP "USERNAME"=SYSTEM "windir"=%SystemRoot% "PROCESSOR_LEVEL"=6 "PROCESSOR_IDENTIFIER"=x86 Family 6 Model 15 Stepping 13, GenuineIntel "PROCESSOR_REVISION"=0f0d "NUMBER_OF_PROCESSORS"=2 "TRACE_FORMAT_SEARCH_PATH"=\\NTREL202.ntdev.corp.microsoft.com\4F18C3A5-CA09-4DBD-B6FC-219FDD4C6BE0\TraceFormat "DFSTRACINGON"=FALSE "CLASSPATH"=.;C:\Program Files\QuickTime\QTSystem\QTJava.zip "QTJAVA"=C:\Program Files\QuickTime\QTSystem\QTJava.zip -----------------EOF----------------- |
SO JETZT IST ALLES DABEI! Ich hoffe du kannst damit was anfangen =) Ich musste es halt über mehrere Threads teilen, sonst ging es nicht! Gruß Jens info.txt logfile of random's system information tool 1.06 2009-06-29 18:27:14 ======Uninstall list====== -->C:\Program Files\DivX\DivXConverterUninstall.exe /CONVERTER Activation Assistant for the 2007 Microsoft Office suites-->"C:\ProgramData\{623D32E9-0C62-4453-AD44-98B31F52A5E1}\Microsoft Office Activation Assistant.exe" REMOVE=TRUE MODIFY=FALSE Adobe Flash Player 10 ActiveX-->C:\Windows\system32\Macromed\Flash\uninstall_activeX.exe Adobe Flash Player 9 ActiveX-->C:\Windows\system32\Macromed\Flash\FlashUtil9b.exe -uninstallDelete Adobe Reader 8.1.5 - Deutsch-->MsiExec.exe /I{AC76BA86-7AD7-1031-7B44-A81300000003} Adventures of Robinson Crusoe-->"C:\Program Files\Gamenext\Adventures of Robinson Crusoe\Uninstall.exe" "C:\Program Files\Gamenext\Adventures of Robinson Crusoe\install.log" Agere Systems HDA Modem-->agrsmdel Apple Mobile Device Support-->MsiExec.exe /I{8355F970-601D-442D-A79B-1D7DB4F24CAD} Apple Software Update-->MsiExec.exe /I{6956856F-B6B3-4BE0-BA0B-8F495BE32033} Atheros WLAN Client-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\0701\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{04983D37-2202-4295-94A2-8B547C66133F}\setup.exe" -l0x9 Avira AntiVir Personal - Free Antivirus-->C:\Program Files\Avira\AntiVir Desktop\setup.exe /REMOVE AviSynth 2.5-->"C:\Program Files\AviSynth 2.5\Uninstall.exe" Bonjour-->MsiExec.exe /I{07287123-B8AC-41CE-8346-3D777245C35B} Business Contact Manager für Outlook 2007-->"C:\Program Files\Microsoft Small Business\Business Contact Manager\SetupBootstrap\Setup.exe" /remove {4cb9f93c-9edc-4be9-ae61-af128ddbecfa} Business Contact Manager für Outlook 2007-->MsiExec.exe /X{4cb9f93c-9edc-4be9-ae61-af128ddbecfa} Casting-Agentur-->MsiExec.exe /X{071F3745-E389-4345-86DF-E80B55446FCE} CCleaner (remove only)-->"C:\Program Files\CCleaner\uninst.exe" CDBurnerXP-->"C:\Program Files\CDBurnerXP\unins000.exe" Cucusoft Ultimate DVD + Video Converter Suite 7.19.7.12-->"C:\Program Files\Cucusoft\Ultimate-Converter\unins000.exe" DivX Codec-->C:\Program Files\DivX\DivXCodecUninstall.exe /CODEC DivX Converter-->C:\Program Files\DivX\DivXConverterUninstall.exe /CONVERTER DivX Player-->C:\Program Files\DivX\DivXPlayerUninstall.exe /PLAYER DivX Plus DirectShow Filters-->C:\Program Files\DivX\DivXDSFiltersUninstall.exe /DSFILTERS DivX Pro 6.8.0 VFW-->"C:\Program Files\DivX Pro VFW\unins000.exe" DivX Web Player-->C:\Program Files\DivX\DivXWebPlayerUninstall.exe /PLUGIN E.M. DVD Copy 2.51-->"C:\Program Files\E.M. DVD Copy\unins000.exe" Easy Battery Manager-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\0701\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{6F730513-8688-4C3C-90A3-6B9792CE2EF3}\setup.exe" -l0x9 Remove Easy Display Manager-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\10\00\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{17283B95-21A8-4996-97DA-547A48DB266F}\setup.exe" -l0x9 -removeonly Easy Network Manager 4.0-->C:\Program Files\InstallShield Installation Information\{308BD058-411C-4AF2-8BF6-A6C7CFD0270D}\setup.exe -runfromtemp -l0x0407 Easy SpeedUp Manager-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\0701\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{EF367AA4-070B-493C-9575-85BE59D789C9}\setup.exe" -l0x9 Remove Fraps (remove only)-->"C:\Fraps\uninstall.exe" Google Gears-->MsiExec.exe /I{F9FBBFFE-5CFD-3271-B127-C2326D796F94} Google Update Helper-->MsiExec.exe /I{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2} HDQuality-->"C:\Program Files\HDQuality\Uninstall.exe" HijackThis 2.0.2-->"C:\Program Files\trend micro\HijackThis.exe" /uninstall Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)-->C:\Windows\system32\msiexec.exe /package {CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9} /uninstall /qb+ REBOOTPROMPT="" Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)-->C:\Windows\system32\msiexec.exe /package {CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9} /uninstall {A7EEA2F2-BFCD-4A54-A575-7B81A786E658} /qb+ REBOOTPROMPT="" ICQ6.5-->"C:\Program Files\InstallShield Installation Information\{60DE4033-9503-48D1-A483-7846BD217CA9}\setup.exe" -runfromtemp -l0x0009 -removeonly imagine digital freedom - Samsung-->MsiExec.exe /X{00AF10C1-44BD-4862-9D7F-24E6BA3E87FD} Intel PROSet Wireless-->Intel PROSet Wireless Intel® Matrix Storage Manager-->C:\Windows\system32\imsmudlg.exe -uninstall iTunes-->MsiExec.exe /I{5D601655-6D54-4384-B52C-17EC5385FBBD} Malwarebytes' Anti-Malware-->"C:\Program Files\Malwarebytes' Anti-Malware\unins000.exe" Microsoft .NET Framework 3.5 SP1-->C:\Windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setup.exe Microsoft .NET Framework 3.5 SP1-->MsiExec.exe /I{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9} Microsoft Office 2007 Primary Interop Assemblies-->MsiExec.exe /X{50120000-1105-0000-0000-0000000FF1CE} Microsoft Office Small Business Connectivity Components-->MsiExec.exe /X{A939D341-5A04-4E0A-BB55-3E65B386432D} Microsoft SOAP Toolkit 2.0 SP2-->MsiExec.exe /I{36BEAD11-8577-49AD-9250-E06A50AE87B0} Microsoft SQL Server 2005 Express Edition (MSSMLBIZ)-->MsiExec.exe /I{028ED9C4-25EE-4DEE-9CF4-91034BC89B18} Microsoft SQL Server 2005-->"C:\Program Files\Microsoft SQL Server\90\Setup Bootstrap\ARPWrapper.exe" /Remove Microsoft SQL Server Native Client-->MsiExec.exe /I{547DCEC7-DD2A-47E9-82C7-5CF1EAB526DA} Microsoft SQL Server VSS Writer-->MsiExec.exe /I{2DFB5485-A3EF-4298-9280-4AF80C9F4BE9} Microsoft Visual C++ 2005 Redistributable-->MsiExec.exe /X{7299052b-02a4-4627-81f2-1818da5d550d} Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17-->MsiExec.exe /X{9A25302D-30C0-39D9-BD6F-21E6EC160475} Move Networks Media Player for Internet Explorer-->C:\Users\Jens Knossalla\AppData\Roaming\Move Networks\ie_bin\Uninst.exe NVIDIA Drivers-->C:\Windows\system32\nvuninst.exe UninstallGUI OpenOffice.org 3.0-->MsiExec.exe /I{04B45310-A5FE-4425-BFCA-1A6D8920DE74} PlayCamera-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{804F1285-8CBF-408D-8CDC-D4D40003B2E4}\setup.exe" -l0x7 PokerStars.net-->"C:\Program Files\PokerStars.NET\PokerStarsUninstall.exe" /u:PokerStars.net QuickTime-->MsiExec.exe /I{C78EAC6F-7A73-452E-8134-DBB2165C5A68} Realtek High Definition Audio Driver-->RtlUpd.exe -r -m Samsung Magic Doctor-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\0701\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{32D6A58F-9659-446C-BBFC-E6F2B41F24DC}\Setup.exe" -l0x9 Remove Samsung Recovery Solution III-->"C:\Program Files\InstallShield Installation Information\{145DE957-0679-4A2A-BB5C-1D3E9808FAB2}\setup.exe" -runfromtemp -l0x0007 -removeonly Samsung Update Plus-->"C:\Program Files\InstallShield Installation Information\{A5F483F0-2D79-4FCA-AE09-D0D96E23EBF7}\setup.exe" -runfromtemp -l0x0409 -removeonly Samsung Update Plus-->MsiExec.exe /X{A5F483F0-2D79-4FCA-AE09-D0D96E23EBF7} Spelling Dictionaries Support For Adobe Reader 8-->MsiExec.exe /I{AC76BA86-7AD7-5464-3428-800000000003} Synaptics Pointing Device Driver-->rundll32.exe "C:\Program Files\Synaptics\SynTP\SynISDLL.dll",standAloneUninstall Total Video Converter 3.21 090220-->"C:\Program Files\Total Video Converter\unins000.exe" Unterstützungsdateien für das Microsoft SQL Server-Setup (Englisch)-->MsiExec.exe /X{07629207-FAA0-4F1A-8092-BF5085BE511F} Update for Microsoft .NET Framework 3.5 SP1 (KB963707)-->C:\Windows\system32\msiexec.exe /package {CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9} /uninstall {B2AE9C82-DC7B-3641-BFC8-87275C4F3607} /qb+ REBOOTPROMPT="" User Guide-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\0701\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{BAE68339-B0F6-4D33-9554-5A3DB2DFF5DA}\setup.exe" -l0x9 Remove VC80CRTRedist - 8.0.50727.762-->MsiExec.exe /I{767CC44C-9BBC-438D-BAD3-FD4595DD148B} Vimicro UVC Camera-->C:\Program Files\InstallShield Installation Information\{71A51B09-E7D3-11DB-A386-005056C00008}\setup.exe -runfromtemp -l0x0009 -removeonly VobSub v2.23 (Remove Only)-->"C:\Program Files\Gabest\VobSub\uninstall.exe" WIDCOMM Bluetooth Software 6.0.1.6300-->MsiExec.exe /X{03D1988F-469F-4843-8E6E-E5FE9D17889D} Windows Mobile Device Center Driver Update-->MsiExec.exe /X{E7044E25-3038-4A76-9064-344AC038043E} Windows Mobile®-Gerätehandbuch-->C:\Program Files\Windows Mobile Device Handbook\Windows Mobile Device Handbook\Bin\DHUninstall.exe Windows Mobile-Gerätecenter-->MsiExec.exe /X{904CCF62-818D-4675-BC76-D37EB399F917} WinRAR-->C:\Program Files\WinRAR\uninstall.exe XviD MPEG4 Video Codec (remove only)-->"C:\Program Files\XviD\xvid-uninstall.exe" ======Security center information====== AS: Windows Defender ======System event log====== Computer Name: JensKnossall-PC Event Code: 4386 Message: Windows-Wartung erforderte einen Neustart, um das Update 905866-8_neutral_GDR aus Paket KB905866(Update) in den Status Deinstallation angefordert(Uninstall Requested) setzen zu können. Record Number: 34490 Source Name: Microsoft-Windows-Servicing Time Written: 20090312062702.000000-000 Event Type: Informationen User: NT-AUTORITÄT\SYSTEM Computer Name: JensKnossall-PC Event Code: 4386 Message: Windows-Wartung erforderte einen Neustart, um das Update 905866-7_neutral_LDR aus Paket KB905866(Update) in den Status Bereitgestellt(Staged) setzen zu können. Record Number: 34489 Source Name: Microsoft-Windows-Servicing Time Written: 20090312062702.000000-000 Event Type: Informationen User: NT-AUTORITÄT\SYSTEM Computer Name: JensKnossall-PC Event Code: 4376 Message: Windows-Wartung erforderte einen Neustart, um das Paket KB905866(Update) in den Status Deinstallation angefordert(Uninstall Requested) setzen zu können. Record Number: 34488 Source Name: Microsoft-Windows-Servicing Time Written: 20090312062702.000000-000 Event Type: Warnung User: NT-AUTORITÄT\SYSTEM |
Hast du den Link noch? Ich bin immer auf der Suche nach den Quellen. Wann genau hast du den runtergeladen und installiert? ciao, andreas |
vor 2-3 tagen |
Und von wo hast du das geladen? ciao, andreas |
na das ist ne gute frage, keine ahnung =) wieso? |
Wenn du weiterhin wie wild auf alles rumklickst, das nicht bei drei auf den Bäumen ist, dann macht es kein Sinn hier weiterzumachen. Dann solltest du die schnelle und sichere Alternative wählen => http://www.trojaner-board.de/51262-a...sicherung.html Das wirst du dann, je nach Intelligenz, so etwa 5-50 mal machen, bis du gelernt hast, nicht auf jeden Mist zu klicken und Software grundsätzlich nur vom Hersteller zu laden und vor der Installation bei www.virustotal.com überprüfen zu lassen. ;) Schau in den Verlauf/Historie deines Browsers. Lässt sich dort die Quelle ermitteln? ciao, andreas |
leider hat der cleaner den verlauf gelöscht....ich weiss nur dass eine schwarze seite war ;-) sorry! Ist mein PC jetzt wieder sauber? |
Welches Antivirenprogramm nutzt du? Ich sehe da Unmengen an Resten, aber keines das läuft. 1.) Deinstalliere (falls möglich):
Code: KILLALL::
Hinweis: Das obige Script ist nur für diesen einen User in dieser Situtation erstellt worden. Es ist auf keinen anderen Rechner portierbar und darf nicht anderweitig verwandt werden, da es das System nachhaltig schädigen kann. ciao, andreas |
2009-06-18 11:01 . 2009-06-18 11:01 -------- d-----w- c:\users\Jens Knossalla\AppData\Roaming\dvdcss 2009-06-12 23:03 . 2009-06-12 23:03 -------- d-----w- c:\program files\Common Files\DivX Shared 2009-06-11 18:48 . 2009-06-11 18:48 -------- d-----w- c:\program files\CCleaner 2009-06-11 17:27 . 2009-06-11 17:27 -------- d-----w- c:\windows\system32\ca-ES 2009-06-11 17:27 . 2009-06-11 17:27 -------- d-----w- c:\windows\system32\eu-ES 2009-06-11 17:27 . 2009-06-11 17:27 -------- d-----w- c:\windows\system32\vi-VN 2009-06-11 17:17 . 2009-06-11 17:17 -------- d-----w- c:\windows\system32\EventProviders 2009-06-11 17:15 . 2009-04-11 06:28 1077248 ----a-w- c:\windows\system32\vssapi.dll 2009-06-11 17:14 . 2009-04-11 06:28 33280 ----a-w- c:\windows\system32\wscapi.dll 2009-06-11 16:51 . 2009-03-19 14:32 23400 ----a-w- c:\windows\system32\drivers\GEARAspiWDM.sys 2009-06-11 16:51 . 2008-04-17 10:12 107368 ----a-w- c:\windows\system32\GEARAspi.dll 2009-06-11 16:50 . 2009-06-11 16:50 -------- d-----w- c:\program files\iPod 2009-06-11 16:50 . 2009-06-11 16:51 -------- d-----w- c:\programdata\{8CD7F5AF-ECFA-4793-BF40-D8F42DBFF906} 2009-06-11 16:50 . 2009-06-11 16:51 -------- d-----w- c:\program files\iTunes 2009-06-11 16:48 . 2009-06-11 16:49 -------- d-----w- c:\program files\QuickTime 2009-06-10 21:11 . 2009-06-10 21:11 -------- d-----w- c:\users\Jens Knossalla\AppData\Roaming\Malwarebytes 2009-06-10 21:11 . 2009-05-26 11:20 40160 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys 2009-06-10 21:11 . 2009-06-10 21:11 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware 2009-06-10 21:11 . 2009-06-10 21:11 -------- d-----w- c:\programdata\Malwarebytes 2009-06-10 21:11 . 2009-05-26 11:19 19096 ----a-w- c:\windows\system32\drivers\mbam.sys 2009-06-10 16:27 . 2009-04-23 12:15 828416 ----a-w- c:\windows\system32\wininet.dll 2009-06-10 16:27 . 2009-04-24 16:02 78336 ----a-w- c:\windows\system32\ieencode.dll 2009-06-10 15:44 . 2009-04-21 11:39 2034688 ----a-w- c:\windows\system32\win32k.sys 2009-06-10 15:43 . 2009-04-23 12:14 623616 ----a-w- c:\windows\system32\localspl.dll 2009-06-10 15:35 . 2009-04-23 12:15 784896 ----a-w- c:\windows\system32\rpcrt4.dll 2009-06-09 11:31 . 2009-06-29 20:02 -------- d-----w- c:\program files\Google 2009-06-09 11:31 . 2009-06-09 11:32 -------- d-----w- c:\users\Jens Knossalla\AppData\Local\Google 2009-06-09 11:20 . 2009-06-09 11:20 -------- d-----w- c:\users\Jens Knossalla\AppData\Roaming\AVS4YOU 2009-06-09 11:20 . 2009-06-09 11:20 -------- d-----w- c:\programdata\AVS4YOU 2009-06-09 11:19 . 2009-06-09 11:22 -------- d-----w- c:\program files\Common Files\AVSMedia 2009-06-09 11:19 . 2009-01-28 18:49 974848 ----a-w- c:\windows\system32\mfc70.dll 2009-06-09 11:19 . 2009-06-09 11:22 -------- d-----w- c:\program files\AVS4YOU 2009-06-09 11:19 . 2009-01-28 18:49 24576 ----a-w- c:\windows\system32\msxml3a.dll 2009-06-08 16:47 . 2009-06-29 16:27 -------- d-----w- c:\program files\Trend Micro 2009-06-08 16:14 . 2009-06-09 15:27 104 ----a-w- c:\windows\system32\SBRC.dat 2009-06-05 11:57 . 2009-06-05 11:57 75048 ----a-w- c:\programdata\Apple Computer\Installer Cache\iTunes 8.2.0.23\SetupAdmin.exe 2009-06-03 23:46 . 2009-03-30 08:33 96104 ----a-w- c:\windows\system32\drivers\avipbb.sys 2009-06-03 23:46 . 2009-03-24 14:08 55640 ----a-w- c:\windows\system32\drivers\avgntflt.sys 2009-06-03 23:46 . 2009-06-03 23:46 -------- d-----w- c:\programdata\Avira 2009-06-03 23:46 . 2009-06-03 23:46 -------- d-----w- c:\program files\Avira 2009-06-01 21:44 . 2008-11-05 09:39 92326 ----a-w- c:\windows\system32\HKCU_GNU.reg 2009-06-01 21:44 . 2008-06-17 08:57 6700 ----a-w- c:\windows\system32\HKLM_GNU.reg 2009-06-01 21:44 . 2006-07-17 19:42 14909 ----a-w- c:\windows\system32\A_reg.reg 2009-06-01 21:44 . 2008-02-03 19:26 364544 ----a-w- c:\windows\system32\cdg.dll 2009-06-01 21:44 . 2006-09-27 15:46 348160 ----a-w- c:\windows\system32\cdga.dll 2009-06-01 10:51 . 2008-07-27 18:03 41984 ----a-w- c:\windows\system32\netfxperf.dll 2009-05-31 19:49 . 2004-10-12 12:42 262144 ----a-w- c:\windows\system32\TomsMoComp_ff.dll 2009-05-31 19:49 . 2004-10-05 14:16 395776 ----a-w- c:\windows\system32\libmplayer.dll 2009-05-31 19:49 . 2004-10-03 23:50 112640 ----a-w- c:\windows\system32\libmpeg2_ff.dll 2009-05-31 19:49 . 2004-09-10 11:50 34820 ----a-w- c:\windows\system32\ffdshow.reg 2009-05-31 15:23 . 2009-05-31 15:23 -------- d-----w- c:\program files\E.M. DVD Copy 2009-05-31 15:00 . 2009-05-31 15:00 -------- d-----w- c:\program files\XviD 2009-05-31 15:00 . 2009-05-31 15:00 -------- d-----w- c:\program files\AviSynth 2.5 2009-05-31 14:59 . 2009-05-31 14:59 -------- d-----w- c:\program files\Gabest 2009-05-31 14:49 . 2009-05-31 14:56 -------- d-----w- C:\EasyDivX 2009-05-31 14:26 . 2009-06-09 11:39 -------- d-----w- C:\ConverterOutput 2009-05-31 14:26 . 2003-03-18 20:20 1060864 ----a-w- c:\windows\system32\MFC71.DLL 2009-05-31 14:26 . 2003-03-18 19:14 499712 ----a-w- c:\windows\system32\MSVCP71.DLL 2009-05-31 14:26 . 2008-06-15 19:13 7680 ----a-w- c:\windows\system32\ff_vfw.dll 2009-05-31 14:26 . 2008-06-15 08:01 60273 ----a-w- c:\windows\system32\pthreadGC2.dll 2009-05-31 14:26 . 2008-06-15 08:01 258352 ----a-w- c:\windows\system32\unicows.dll 2009-05-31 14:26 . 2009-06-01 20:00 -------- d-----w- c:\program files\Cucusoft 2009-05-31 13:46 . 2009-05-31 13:46 -------- d-----w- C:\Fraps . (((((((((((((((((((((((((((((((((((( Find3M Bericht )))))))))))))))))))))))))))))))))))))))))))))))))))))) . 2009-06-29 20:02 . 2008-09-12 19:41 12 ----a-w- c:\windows\bthservsdp.dat 2009-06-29 15:36 . 2009-01-17 05:03 65270 ----a-w- c:\programdata\nvModes.dat 2009-06-20 20:34 . 2009-04-23 16:45 1 ----a-w- c:\users\Jens Knossalla\AppData\Roaming\OpenOffice.org\3\user\uno_packages\cache\stamp.sys 2009-06-12 23:03 . 2009-02-23 03:24 -------- d-----w- c:\program files\DivX 2009-06-11 17:28 . 2006-11-02 12:37 -------- d-----w- c:\program files\Windows Calendar 2009-06-11 17:28 . 2006-11-02 11:18 -------- d-----w- c:\program files\Windows Mail 2009-06-11 17:28 . 2006-11-02 12:37 -------- d-----w- c:\program files\Windows Sidebar 2009-06-11 17:28 . 2006-11-02 12:37 -------- d-----w- c:\program files\Windows Collaboration 2009-06-11 17:28 . 2006-11-02 12:37 -------- d-----w- c:\program files\Windows Journal 2009-06-11 17:28 . 2006-11-02 12:37 -------- d-----w- c:\program files\Windows Photo Gallery 2009-06-11 17:27 . 2006-11-02 12:37 -------- d-----w- c:\program files\Windows Defender 2009-06-11 17:27 . 2006-11-02 10:25 665600 ----a-w- c:\windows\inf\drvindex.dat 2009-06-11 17:24 . 2008-09-12 04:37 -------- d-----w- c:\programdata\NVIDIA 2009-06-11 16:50 . 2009-02-23 02:12 -------- d-----w- c:\program files\Common Files\Apple 2009-06-08 15:48 . 2008-09-12 03:57 -------- d-----w- c:\program files\Common Files\Adobe 2009-05-31 14:25 . 2009-02-23 15:01 -------- d-----w- c:\users\Jens Knossalla\AppData\Roaming\Download Manager 2009-05-01 21:02 . 2009-05-01 21:02 90112 ----a-w- c:\windows\system32\dpl100.dll 2009-05-01 21:02 . 2009-05-01 21:02 823296 ----a-w- c:\windows\system32\divx_xx0c.dll 2009-05-01 21:02 . 2009-05-01 21:02 823296 ----a-w- c:\windows\system32\divx_xx07.dll 2009-05-01 21:02 . 2009-05-01 21:02 815104 ----a-w- c:\windows\system32\divx_xx0a.dll 2009-05-01 21:02 . 2009-05-01 21:02 811008 ----a-w- c:\windows\system32\divx_xx16.dll 2009-05-01 21:02 . 2009-05-01 21:02 802816 ----a-w- c:\windows\system32\divx_xx11.dll 2009-05-01 21:02 . 2009-05-01 21:02 685056 ----a-w- c:\windows\system32\DivX.dll 2009-04-30 15:51 . 2009-04-30 15:51 43646 ----a-r- c:\users\Jens Knossalla\AppData\Roaming\Microsoft\Installer\{071F3745-E389-4345-86DF-E80B55446FCE}\ARPPRODUCTICON.exe 2009-04-24 06:26 . 2009-02-18 19:17 102416 ----a-w- c:\users\Jens Knossalla\AppData\Local\GDIPFONTCACHEV1.DAT 2009-04-11 06:33 . 2009-06-11 17:16 986600 ----a-w- c:\windows\system32\winload.exe 2009-04-11 06:33 . 2009-06-11 17:15 926184 ----a-w- c:\windows\system32\winresume.exe 2009-04-11 06:33 . 2009-06-11 17:15 292840 ----a-w- c:\windows\system32\drivers\volmgrx.sys 2009-04-11 06:33 . 2009-06-11 17:16 897000 ----a-w- c:\windows\system32\drivers\tcpip.sys 2009-04-11 06:33 . 2009-06-11 17:15 614376 ----a-w- c:\windows\system32\ci.dll 2009-04-11 06:28 . 2009-06-11 17:15 56320 ----a-w- c:\windows\system32\xmlfilter.dll 2009-04-11 06:27 . 2009-06-11 17:16 441344 ----a-w- c:\windows\system32\SearchIndexer.exe 2009-04-11 06:22 . 2009-06-11 17:14 7168 ----a-w- c:\windows\system32\f3ahvoas.dll 2009-04-11 06:21 . 2009-06-11 17:14 37376 ----a-w- c:\windows\system32\cdd.dll 2009-04-11 05:42 . 2009-06-11 17:14 93696 ----a-w- c:\windows\system32\drivers\bridge.sys 2009-04-11 05:03 . 2009-06-11 17:16 12240896 ----a-w- c:\windows\system32\NlsLexicons0007.dll 2009-04-11 05:03 . 2009-06-11 17:16 2644480 ----a-w- c:\windows\system32\NlsLexicons0009.dll 2009-04-11 04:57 . 2009-06-11 17:14 8147456 ----a-w- c:\windows\system32\wmploc.DLL 2009-04-11 04:54 . 2009-06-11 17:14 2048 ----a-w- c:\windows\system32\mferror.dll 2009-04-11 04:51 . 2009-06-11 17:14 180736 ----a-w- c:\windows\system32\drivers\rdpwd.sys 2009-04-11 04:47 . 2009-06-11 17:15 273920 ----a-w- c:\windows\system32\drivers\afd.sys 2009-04-11 04:46 . 2009-06-11 17:14 69120 ----a-w- c:\windows\system32\drivers\rassstp.sys 2009-04-11 04:46 . 2009-06-11 17:14 121344 ----a-w- c:\windows\system32\drivers\ndiswan.sys 2009-04-11 04:46 . 2009-06-11 17:14 41472 ----a-w- c:\windows\system32\drivers\raspppoe.sys 2009-04-11 04:46 . 2009-06-11 17:14 15872 ----a-w- c:\windows\system32\drivers\usb8023x.sys 2009-04-11 04:46 . 2009-06-11 17:14 15872 ----a-w- c:\windows\system32\drivers\usb8023.sys 2009-04-11 04:46 . 2009-06-11 17:14 33280 ----a-w- c:\windows\system32\drivers\RNDISMP.sys 2009-04-11 04:46 . 2009-06-11 17:15 30720 ----a-w- c:\windows\system32\drivers\tcpipreg.sys 2009-04-11 04:46 . 2009-06-11 17:14 33280 ----a-w- c:\windows\system32\drivers\rndismpx.sys 2009-04-11 04:45 . 2009-06-11 17:15 72192 ----a-w- c:\windows\system32\drivers\tdx.sys 2009-04-11 04:45 . 2009-06-11 17:15 72192 ----a-w- c:\windows\system32\drivers\pacer.sys 2009-04-11 04:45 . 2009-06-11 17:15 185856 ----a-w- c:\windows\system32\drivers\netbt.sys 2009-04-11 04:45 . 2009-06-11 17:15 401408 ----a-w- c:\windows\system32\drivers\http.sys 2009-04-11 04:45 . 2009-06-11 17:15 113664 ----a-w- c:\windows\system32\drivers\rmcast.sys 2009-04-11 04:45 . 2009-06-11 17:14 66560 ----a-w- c:\windows\system32\drivers\smb.sys 2009-04-11 04:43 . 2009-06-11 17:14 148480 ----a-w- c:\windows\system32\drivers\nwifi.sys 2009-04-11 04:43 . 2009-06-11 17:15 196096 ----a-w- c:\windows\system32\drivers\usbhub.sys 2009-04-11 04:42 . 2009-06-11 17:15 226304 ----a-w- c:\windows\system32\drivers\usbport.sys 2009-04-11 04:42 . 2009-06-11 17:15 25856 ----a-w- c:\windows\system32\drivers\USBCAMD2.sys 2009-04-11 04:42 . 2009-06-11 17:15 25856 ----a-w- c:\windows\system32\drivers\USBCAMD.sys 2009-04-11 04:42 . 2009-06-11 17:15 39936 ----a-w- c:\windows\system32\drivers\usbehci.sys 2009-04-11 04:42 . 2009-06-11 17:14 31616 ----a-w- c:\windows\system32\drivers\winusb.sys 2009-04-11 04:42 . 2009-06-11 17:15 167936 ----a-w- c:\windows\system32\drivers\portcls.sys 2009-04-11 04:42 . 2009-06-11 17:14 12800 ----a-w- c:\windows\system32\drivers\hidusb.sys 2009-04-11 04:42 . 2009-06-11 17:14 39424 ----a-w- c:\windows\system32\drivers\hidclass.sys 2009-04-11 04:42 . 2009-06-11 17:14 52992 ----a-w- c:\windows\system32\drivers\stream.sys 2009-04-11 04:42 . 2009-06-11 17:16 561152 ----a-w- c:\windows\system32\drivers\hdaudbus.sys 2009-04-11 04:39 . 2009-06-11 17:14 16384 ----a-w- c:\windows\system32\iscsilog.dll 2009-04-11 04:39 . 2009-06-11 17:14 67072 ----a-w- c:\windows\system32\drivers\cdrom.sys 2009-04-11 04:39 . 2009-06-11 17:14 19456 ----a-w- c:\windows\system32\drivers\Diskdump.sys 2009-04-11 04:38 . 2009-06-11 17:15 149504 ----a-w- c:\windows\system32\drivers\ks.sys 2009-04-11 04:27 . 2009-06-11 17:14 2560 ----a-w- c:\windows\system32\msimsg.dll 2009-04-11 04:23 . 2009-06-11 17:15 626176 ----a-w- c:\windows\system32\drivers\dxgkrnl.sys 2009-04-11 04:23 . 2009-06-11 17:14 76288 ----a-w- c:\windows\system32\drivers\dxg.sys 2009-04-11 04:23 . 2009-06-11 17:14 289792 ----a-w- c:\windows\system32\atmfd.dll 2009-04-11 04:22 . 2009-06-11 17:14 33280 ----a-w- c:\windows\system32\drivers\watchdog.sys 2009-04-11 04:15 . 2009-06-11 17:15 288768 ----a-w- c:\windows\system32\drivers\srv.sys 2009-04-11 04:15 . 2009-06-11 17:15 144896 ----a-w- c:\windows\system32\drivers\srv2.sys 2009-04-11 04:15 . 2009-06-11 17:15 98816 ----a-w- c:\windows\system32\drivers\srvnet.sys 2009-04-11 04:14 . 2009-06-11 17:15 114688 ----a-w- c:\windows\system32\drivers\mrxdav.sys 2009-04-11 04:14 . 2009-06-11 17:15 212992 ----a-w- c:\windows\system32\drivers\mrxsmb10.sys 2009-04-11 04:14 . 2009-06-11 17:15 225280 ----a-w- c:\windows\system32\drivers\rdbss.sys 2009-04-11 04:14 . 2009-06-11 17:15 79360 ----a-w- c:\windows\system32\drivers\mrxsmb20.sys 2009-04-11 04:14 . 2009-06-11 17:15 105984 ----a-w- c:\windows\system32\drivers\mrxsmb.sys 2009-04-11 04:14 . 2009-06-11 17:14 75264 ----a-w- c:\windows\system32\drivers\dfsc.sys 2009-04-11 04:14 . 2009-06-11 17:15 35328 ----a-w- c:\windows\system32\drivers\npfs.sys 2009-04-11 04:13 . 2009-06-11 17:14 226816 ----a-w- c:\windows\system32\drivers\udfs.sys 2009-04-11 04:13 . 2009-06-11 17:15 136704 ----a-w- c:\windows\system32\drivers\exfat.sys 2009-04-11 04:13 . 2009-06-11 17:15 142848 ----a-w- c:\windows\system32\drivers\fastfat.sys 2009-04-11 04:12 . 2009-06-11 17:15 617984 ----a-w- c:\windows\system32\adtschema.dll 2009-04-11 02:52 . 2009-06-11 17:16 684032 ----a-w- c:\windows\system32\drivers\spsys.sys 2009-04-11 01:59 . 2009-06-11 17:15 107612 ----a-w- c:\windows\system32\StructuredQuerySchema.bin 2009-04-06 16:28 . 2009-04-06 16:28 0 ----a-w- c:\windows\Infob.dat 2009-04-06 16:28 . 2009-04-06 16:28 0 ----a-w- c:\windows\Infoa.dat . (((((((((((((((((((((((((((((((((((((((((((( Look ))))))))))))))))))))))))))))))))))))))))))))))))))))))))) . ---- Directory of C:\EasyDivX ---- 2009-05-31 14:51 . 2009-05-31 14:54 1 ----a-w- c:\easydivx\temp\ready.log ((((((((((((((((((((((((((((( SnapShot@2009-06-29_16.06.33 ))))))))))))))))))))))))))))))))))))))))) . + 2008-01-21 01:58 . 2009-06-29 18:43 61842 c:\windows\System32\WDI\ShutdownPerformanceDiagnostics_SystemData.bin + 2006-11-02 13:05 . 2009-06-29 18:43 82064 c:\windows\System32\WDI\BootPerformanceDiagnostics_SystemData.bin + 2009-02-18 19:16 . 2009-06-29 18:43 11686 c:\windows\System32\WDI\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\S-1-5-21-231028011-720208147-1658006778-1003_UserData.bin - 2009-02-18 19:12 . 2009-06-29 05:38 32768 c:\windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat + 2009-02-18 19:12 . 2009-06-29 19:23 32768 c:\windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat + 2009-02-18 19:12 . 2009-06-29 19:23 32768 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat - 2009-02-18 19:12 . 2009-06-29 05:38 32768 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat + 2009-02-18 19:12 . 2009-06-29 19:23 16384 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat - 2009-02-18 19:12 . 2009-06-29 05:38 16384 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat + 2009-06-29 20:03 . 2009-06-29 20:03 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat - 2009-06-29 15:59 . 2009-06-29 15:59 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat + 2009-06-29 20:03 . 2009-06-29 20:03 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat - 2009-06-29 15:59 . 2009-06-29 15:59 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat + 2006-11-02 10:33 . 2009-06-29 18:47 633886 c:\windows\System32\perfh009.dat - 2006-11-02 10:33 . 2009-06-29 16:06 633886 c:\windows\System32\perfh009.dat + 2006-11-02 10:33 . 2009-06-29 18:47 118772 c:\windows\System32\perfc009.dat - 2006-11-02 10:33 . 2009-06-29 16:06 118772 c:\windows\System32\perfc009.dat . (((((((((((((((((((((((((((( Autostartpunkte der Registrierung )))))))))))))))))))))))))))))))))))))))) . . *Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. REGEDIT4 [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\EnhancedStorageShell] @="{D9144DCD-E998-4ECA-AB6A-DCD83CCBA16D}" [HKEY_CLASSES_ROOT\CLSID\{D9144DCD-E998-4ECA-AB6A-DCD83CCBA16D}] 2009-04-11 06:28 114176 ----a-w- c:\windows\System32\EhStorShell.dll [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run] "Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2009-04-11 1233920] "ehTray.exe"="c:\windows\ehome\ehTray.exe" [2008-01-21 125952] "RssReader"="c:\users\Jens Knossalla\AppData\Roaming\Qlikworld\RSSReader\RSSReader.exe" [2008-10-02 3067904] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run] "SynTPEnh"="c:\program files\Synaptics\SynTP\SynTPEnh.exe" [2007-10-26 1029416] "NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2008-07-26 13548064] "NvMediaCenter"="c:\windows\system32\NvMcTray.dll" [2008-07-26 92704] "Windows Mobile Device Center"="c:\windows\WindowsMobile\wmdc.exe" [2007-05-31 648072] "avgnt"="c:\program files\Avira\AntiVir Desktop\avgnt.exe" [2009-03-02 209153] "Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 8.0\Reader\Reader_sl.exe" [2008-10-14 39792] "QuickTime Task"="c:\program files\QuickTime\QTTask.exe" [2009-05-26 413696] "iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2009-06-05 292136] "RtHDVCpl"="RtHDVCpl.exe" - c:\windows\RtHDVCpl.exe [2008-04-17 6111232] c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\ BTTray.lnk - c:\program files\WIDCOMM\Bluetooth Software\BTTray.exe [2008-2-12 723496] [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system] "EnableUIADesktopToggle"= 0 (0x0) [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\explorer] "BindDirectlyToPropertySetStorage"= 0 (0x0) [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32] "aux"=wdmaud.drv [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WinDefend] @="Service" [HKEY_LOCAL_MACHINE\software\microsoft\security center\Svc] "AntiVirusOverride"=dword:00000001 "VistaSp2"=hex(b):b2,87,c1,da,ba,ea,c9,01 [HKLM\~\services\sharedaccess\parameters\firewallpolicy\FirewallRules] "{087269CB-C29E-4584-9831-38D886F26584}"= UDP:c:\program files\iTunes\iTunes.exe:iTunes "{54DD7B8D-9512-4516-BAD3-041659CA99AF}"= TCP:c:\program files\iTunes\iTunes.exe:iTunes "TCP Query User{709D28E9-790D-45E1-82F1-003E93A32C1C}c:\\program files\\internet explorer\\iexplore.exe"= UDP:c:\program files\internet explorer\iexplore.exe:Internet Explorer "UDP Query User{79524875-3480-489C-B0B4-C617A3117EC9}c:\\program files\\internet explorer\\iexplore.exe"= TCP:c:\program files\internet explorer\iexplore.exe:Internet Explorer R0 iaNvStor;Intel(R) Turbo Memory Controller;c:\windows\System32\drivers\iaNvStor.sys [12.09.2008 05:54 226328] R2 AntiVirSchedulerService;Avira AntiVir Planer;c:\program files\Avira\AntiVir Desktop\sched.exe [04.06.2009 01:46 108289] R2 KMDFMEMIO;SAMSUNG Kernel Driver;c:\windows\System32\drivers\KMDFMEMIO.sys [12.09.2008 06:01 13312] R2 MSSQL$MSSMLBIZ;SQL Server (MSSMLBIZ);c:\program files\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe [14.04.2006 03:07 28933976] R3 NVHDA;Service for NVIDIA High Definition Audio Driver;c:\windows\System32\drivers\nvhda32v.sys [11.09.2008 17:02 44576] R3 VMC302;Vimicro Camera Service VMC302;c:\windows\System32\drivers\vmc302.sys [12.09.2008 05:56 242048] [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost] bthsvcs REG_MULTI_SZ BthServ WindowsMobile REG_MULTI_SZ wcescomm rapimgr LocalServiceRestricted REG_MULTI_SZ WcesComm RapiMgr . Inhalt des "geplante Tasks" Ordners 2009-06-29 c:\windows\Tasks\SupBackGroundTask.job - c:\program files\Samsung\Samsung Update Plus\SUPBackGround.exe [2008-10-27 13:38] 2009-06-28 c:\windows\Tasks\User_Feed_Synchronization-{F88C0E6D-106F-4422-B887-51CDA5E691B2}.job - c:\windows\system32\msfeedssync.exe [2008-01-21 02:24] . . ------- Zusätzlicher Suchlauf ------- . uStart Page = hxxp://www.google.de/ IE: Nach Microsoft E&xel exportieren - c:\progra~1\MICROS~2\Office12\EXCEL.EXE/3000 IE: {{FA9B9510-9FCB-4ca0-818C-5D0987B47C4D} - c:\program files\PokerStars.NET\PokerStarsUpdate.exe DPF: {BFF1950D-B1B4-4AE8-B842-B2CCF06D9A1B} - hxxp://game10.zylom.com/activex/zylomgamesplayer.cab . ************************************************************************** catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net Rootkit scan 2009-06-29 22:04 Windows 6.0.6002 Service Pack 2 NTFS Scanne versteckte Prozesse... Scanne versteckte Autostarteinträge... Scanne versteckte Dateien... c:\users\Jens Knossalla\AppData\Roaming\Qlikworld\RSSReader\casta-small.gif Scan erfolgreich abgeschlossen versteckte Dateien: 1 ************************************************************************** . --------------------- Durch laufende Prozesse gestartete DLLs --------------------- - - - - - - - > 'Explorer.exe'(5636) c:\windows\system32\btmmhook.dll c:\windows\system32\btncopy.dll . ------------------------ Weitere laufende Prozesse ------------------------ . c:\windows\System32\nvvsvc.exe c:\windows\System32\audiodg.exe c:\windows\System32\rundll32.exe c:\program files\Avira\AntiVir Desktop\avguard.exe c:\program files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe c:\program files\Intel\WiFi\bin\EvtEng.exe c:\program files\CDBurnerXP\NMSAccessU.exe c:\program files\Common Files\Intel\WirelessCommon\RegSrvc.exe c:\windows\System32\WUDFHost.exe c:\windows\servicing\TrustedInstaller.exe c:\program files\Samsung\Samsung Magic Doctor\MagicDoctorKbdHk.exe c:\windows\System32\conime.exe c:\windows\System32\rundll32.exe c:\windows\ehome\ehmsas.exe c:\program files\iPod\bin\iPodService.exe c:\program files\Synaptics\SynTP\SynTPHelper.exe c:\windows\System32\wbem\WMIADAP.exe . ************************************************************************** . Zeit der Fertigstellung: 2009-06-29 22:09 - PC wurde neu gestartet ComboFix-quarantined-files.txt 2009-06-29 20:09 ComboFix2.txt 2009-06-29 16:07 Vor Suchlauf: 9.342.357.504 Bytes frei Nach Suchlauf: 9.886.179.328 Bytes frei 2385 --- E O F --- 2009-06-25 14:34 |
c:\programdata\Fighters\spywarefighter\logs\scan_log7191958.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7194454.txt c:\programdata\Fighters\spywarefighter\logs\scan_log723033.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7361203.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7362732.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7364261.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7365790.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7367350.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7368878.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7370407.txt c:\programdata\Fighters\spywarefighter\logs\scan_log739834.txt c:\programdata\Fighters\spywarefighter\logs\scan_log759366.txt c:\programdata\Fighters\spywarefighter\logs\scan_log763172.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7637356.txt c:\programdata\Fighters\spywarefighter\logs\scan_log766744.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7689616.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7691145.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7699382.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7700911.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7706028.txt c:\programdata\Fighters\spywarefighter\logs\scan_log771362.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7728648.txt c:\programdata\Fighters\spywarefighter\logs\scan_log772891.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7730177.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7732735.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7754513.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7756073.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7757602.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7764793.txt c:\programdata\Fighters\spywarefighter\logs\scan_log781611.txt c:\programdata\Fighters\spywarefighter\logs\scan_log781689.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7819690.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7824339.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7828426.txt c:\programdata\Fighters\spywarefighter\logs\scan_log783655.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7838192.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7844323.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7850984.txt c:\programdata\Fighters\spywarefighter\logs\scan_log785231.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7853527.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7855555.txt c:\programdata\Fighters\spywarefighter\logs\scan_log785792.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7859657.txt c:\programdata\Fighters\spywarefighter\logs\scan_log787025.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7879688.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7883276.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7889438.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7891466.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7893510.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7896084.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7900701.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7902745.txt c:\programdata\Fighters\spywarefighter\logs\scan_log791096.txt c:\programdata\Fighters\spywarefighter\logs\scan_log791346.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7920217.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7922261.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7926098.txt c:\programdata\Fighters\spywarefighter\logs\scan_log792750.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7932026.txt c:\programdata\Fighters\spywarefighter\logs\scan_log794310.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7948469.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7953586.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7957158.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7959171.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7961199.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7963305.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7967470.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7976721.txt c:\programdata\Fighters\spywarefighter\logs\scan_log798413.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7990074.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7994692.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7994848.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7998358.txt c:\programdata\Fighters\spywarefighter\logs\scan_log8000932.txt c:\programdata\Fighters\spywarefighter\logs\scan_log8014223.txt c:\programdata\Fighters\spywarefighter\logs\scan_log8018825.txt c:\programdata\Fighters\spywarefighter\logs\scan_log8027031.txt c:\programdata\Fighters\spywarefighter\logs\scan_log8029106.txt c:\programdata\Fighters\spywarefighter\logs\scan_log8032709.txt c:\programdata\Fighters\spywarefighter\logs\scan_log8034753.txt c:\programdata\Fighters\spywarefighter\logs\scan_log8038840.txt c:\programdata\Fighters\spywarefighter\logs\scan_log8045517.txt c:\programdata\Fighters\spywarefighter\logs\scan_log8051664.txt c:\programdata\Fighters\spywarefighter\logs\scan_log8071210.txt c:\programdata\Fighters\spywarefighter\logs\scan_log8073254.txt c:\programdata\Fighters\spywarefighter\logs\scan_log8088683.txt c:\programdata\Fighters\spywarefighter\logs\scan_log8091818.txt c:\programdata\Fighters\spywarefighter\logs\scan_log8094345.txt c:\programdata\Fighters\spywarefighter\logs\scan_log8097933.txt c:\programdata\Fighters\spywarefighter\logs\scan_log8108713.txt c:\programdata\Fighters\spywarefighter\logs\scan_log826040.txt c:\programdata\Fighters\spywarefighter\logs\scan_log8268006.txt c:\programdata\Fighters\spywarefighter\logs\scan_log8270517.txt c:\programdata\Fighters\spywarefighter\logs\scan_log8272530.txt c:\programdata\Fighters\spywarefighter\logs\scan_log8276071.txt c:\programdata\Fighters\spywarefighter\logs\scan_log830580.txt c:\programdata\Fighters\spywarefighter\logs\scan_log833762.txt c:\programdata\Fighters\spywarefighter\logs\scan_log837272.txt c:\programdata\Fighters\spywarefighter\logs\scan_log839675.txt c:\programdata\Fighters\spywarefighter\logs\scan_log8422103.txt c:\programdata\Fighters\spywarefighter\logs\scan_log8424116.txt c:\programdata\Fighters\spywarefighter\logs\scan_log8426612.txt c:\programdata\Fighters\spywarefighter\logs\scan_log842764.txt c:\programdata\Fighters\spywarefighter\logs\scan_log854698.txt c:\programdata\Fighters\spywarefighter\logs\scan_log862201.txt c:\programdata\Fighters\spywarefighter\logs\scan_log864245.txt c:\programdata\Fighters\spywarefighter\logs\scan_log8645294.txt c:\programdata\Fighters\spywarefighter\logs\scan_log867755.txt c:\programdata\Fighters\spywarefighter\logs\scan_log8686822.txt c:\programdata\Fighters\spywarefighter\logs\scan_log870267.txt c:\programdata\Fighters\spywarefighter\logs\scan_log870813.txt c:\programdata\Fighters\spywarefighter\logs\scan_log872763.txt c:\programdata\Fighters\spywarefighter\logs\scan_log873324.txt c:\programdata\Fighters\spywarefighter\logs\scan_log874822.txt c:\programdata\Fighters\spywarefighter\logs\scan_log879362.txt c:\programdata\Fighters\spywarefighter\logs\scan_log880376.txt c:\programdata\Fighters\spywarefighter\logs\scan_log881889.txt c:\programdata\Fighters\spywarefighter\logs\scan_log888456.txt c:\programdata\Fighters\spywarefighter\logs\scan_log889611.txt c:\programdata\Fighters\spywarefighter\logs\scan_log8904927.txt c:\programdata\Fighters\spywarefighter\logs\scan_log890781.txt c:\programdata\Fighters\spywarefighter\logs\scan_log8909435.txt c:\programdata\Fighters\spywarefighter\logs\scan_log8911962.txt c:\programdata\Fighters\spywarefighter\logs\scan_log892294.txt c:\programdata\Fighters\spywarefighter\logs\scan_log894291.txt c:\programdata\Fighters\spywarefighter\logs\scan_log8943006.txt c:\programdata\Fighters\spywarefighter\logs\scan_log894494.txt c:\programdata\Fighters\spywarefighter\logs\scan_log896771.txt c:\programdata\Fighters\spywarefighter\logs\scan_log8978013.txt c:\programdata\Fighters\spywarefighter\logs\scan_log899345.txt c:\programdata\Fighters\spywarefighter\logs\scan_log902418.txt c:\programdata\Fighters\spywarefighter\logs\scan_log907348.txt c:\programdata\Fighters\spywarefighter\logs\scan_log921763.txt c:\programdata\Fighters\spywarefighter\logs\scan_log928455.txt c:\programdata\Fighters\spywarefighter\logs\scan_log947690.txt c:\programdata\Fighters\spywarefighter\logs\scan_log985255.txt c:\programdata\Fighters\spywarefighter\logs\scan_log985489.txt c:\programdata\Fighters\spywarefighter\logs\scan_log989888.txt c:\programdata\Fighters\spywarefighter\logs\scan_log993991.txt c:\programdata\Lavasoft c:\programdata\McAfee c:\programdata\McAfee\MSC\Cache\McSubDB.Bak c:\programdata\McAfee\MSC\mcini.ini c:\programdata\McAfee\MSC\McSubDB.Dat C:\rsit c:\rsit\info.txt c:\rsit\log.txt c:\users\Jens Knossalla\AppData\Local\caocs.bat c:\users\Jens Knossalla\AppData\Roaming\BitTorrent c:\users\Jens Knossalla\AppData\Roaming\BitTorrent\[www.busters.to].....Gina.Lisa.Lohfink.Sextape.German.2008.PROPER.XXX.WEBRiP.XviD-GiNALiSA.torrent c:\users\Jens Knossalla\AppData\Roaming\BitTorrent\108- My Friends Hot Mom - Mrs. Ericka Lockett 2.wmv.torrent c:\users\Jens Knossalla\AppData\Roaming\BitTorrent\Cucusoft Ultimate DVD + Video Converter Suite 7.6.7.5.torrent c:\users\Jens Knossalla\AppData\Roaming\BitTorrent\Cucusoft Ultimate DVD + Video Converter Suite Full Version.torrent c:\users\Jens Knossalla\AppData\Roaming\BitTorrent\Cucusoft Ultimate DVD + Video Converter Suite v7.19.7.12.torrent c:\users\Jens Knossalla\AppData\Roaming\BitTorrent\dht.dat c:\users\Jens Knossalla\AppData\Roaming\BitTorrent\dht.dat.old c:\users\Jens Knossalla\AppData\Roaming\BitTorrent\Fast Times At Naughty America 9.XXX.DVDRiP.XviD.wmv.torrent c:\users\Jens Knossalla\AppData\Roaming\BitTorrent\German_Top100_08.06.2009-FT.torrent c:\users\Jens Knossalla\AppData\Roaming\BitTorrent\In.The.Vip.2008.torrent c:\users\Jens Knossalla\AppData\Roaming\BitTorrent\Lonnie Waters - InTheVIP.torrent c:\users\Jens Knossalla\AppData\Roaming\BitTorrent\mfhmkendrasecrets_1k.wmv.torrent c:\users\Jens Knossalla\AppData\Roaming\BitTorrent\mfhmtianarose_512k.wmv.torrent c:\users\Jens Knossalla\AppData\Roaming\BitTorrent\My Friends Hot Mom - Emma Starr.torrent c:\users\Jens Knossalla\AppData\Roaming\BitTorrent\My Friends Hot Mom - Mrs Cannon.wmv.torrent c:\users\Jens Knossalla\AppData\Roaming\BitTorrent\My Friends Hot Mom - Mrs Lisa Lipps.wmv.torrent c:\users\Jens Knossalla\AppData\Roaming\BitTorrent\My Friends Hot Mom - Ms Pink.wmv.torrent c:\users\Jens Knossalla\AppData\Roaming\BitTorrent\MyFriendsHotMom - Brittany ONeil.wmv.torrent c:\users\Jens Knossalla\AppData\Roaming\BitTorrent\MyFriendsHotMom.08.12.22.Trisha.Lynne.XXX.WMV-Sex4Ever.torrent c:\users\Jens Knossalla\AppData\Roaming\BitTorrent\Naughty America - My Sisters Hot Friend - Dani Woodward.mpg.torrent c:\users\Jens Knossalla\AppData\Roaming\BitTorrent\Naughty America 4 Her 4.XXX.DVDRiP.XviD.wmv.torrent c:\users\Jens Knossalla\AppData\Roaming\BitTorrent\Naughty America.torrent c:\users\Jens Knossalla\AppData\Roaming\BitTorrent\Naughty.America.Real.Big.Tits.1.2009.XXX.DVDRip.XviD-CiCXXX.torrent c:\users\Jens Knossalla\AppData\Roaming\BitTorrent\naughtyamerica-.my first sex teacher-.Charlie James.zip.torrent c:\users\Jens Knossalla\AppData\Roaming\BitTorrent\naughtyamerica-.my first sex teacher-.Katja Kassin.zip.torrent c:\users\Jens Knossalla\AppData\Roaming\BitTorrent\naughtyamerica-.neighbor affair-.Eden DeGarden.zip.torrent c:\users\Jens Knossalla\AppData\Roaming\BitTorrent\naughtyamerica-.neighbor affair-.Victoria Vonn.zip.torrent c:\users\Jens Knossalla\AppData\Roaming\BitTorrent\Nero 8.1.1.0 Ultra.rar.torrent c:\users\Jens Knossalla\AppData\Roaming\BitTorrent\rainald grebe.torrent c:\users\Jens Knossalla\AppData\Roaming\BitTorrent\resume.dat c:\users\Jens Knossalla\AppData\Roaming\BitTorrent\resume.dat.old c:\users\Jens Knossalla\AppData\Roaming\BitTorrent\rss.dat c:\users\Jens Knossalla\AppData\Roaming\BitTorrent\rss.dat.old c:\users\Jens Knossalla\AppData\Roaming\BitTorrent\Sasha - Good News On A Bad Day (2009) - Pop [www.torrentazos.com].torrent c:\users\Jens Knossalla\AppData\Roaming\BitTorrent\settings.dat c:\users\Jens Knossalla\AppData\Roaming\BitTorrent\settings.dat.old c:\users\Jens Knossalla\AppData\Roaming\BitTorrent\shake_it_fast_big.wmv.torrent c:\users\Jens Knossalla\AppData\Roaming\BitTorrent\VA- Ballermann.Hits.-.Ballermann.Am.Balkan.-2CD-2009 MP3.torrent c:\users\Jens Knossalla\AppData\Roaming\BitTorrent\www.fusion-torrent.to_Dieter.Bohlen.-.Der.Bohlenweg.-.Planieren.statt.sanieren.torrent c:\users\Jens Knossalla\AppData\Roaming\Sunbelt Software c:\users\Jens Knossalla\AppData\Roaming\Sunbelt Software\CounterSpy\SBCSTray.log c:\windows\system32\drivers\Lbd.sys c:\windows\system32\perfc007.dat c:\windows\system32\perfh007.dat c:\windows\Tasks\GoogleUpdateTaskMachine.job . ((((((((((((((((((((((((((((((((((((((( Treiber/Dienste ))))))))))))))))))))))))))))))))))))))))))))))))) . -------\Legacy_LBD -------\Service_Bonjour Service -------\Service_gupdate1c9e8f5f2be466d -------\Service_Lbd ((((((((((((((((((((((( Dateien erstellt von 2009-05-28 bis 2009-06-29 )))))))))))))))))))))))))))))) . 2009-06-28 01:43 . 2009-06-28 01:43 -------- d-----w- c:\program files\HDQuality 2009-06-26 17:43 . 2009-06-26 17:44 -------- d-----w- c:\program files\Cheatbook 03.2009 2009-06-25 20:36 . 2009-06-27 13:50 -------- d-----w- c:\users\Jens Knossalla\AppData\Roaming\RobinsonCrusoe 2009-06-25 20:36 . 2009-06-25 20:36 -------- d-----w- c:\program files\GamesBar 2009-06-25 20:35 . 2009-06-25 20:35 -------- d-----w- c:\program files\Oberon Media 2009-06-25 20:35 . 2009-06-25 20:35 -------- d-----w- c:\program files\Common Files\Oberon Media 2009-06-25 20:35 . 2009-06-25 20:35 -------- d-----w- c:\program files\Gamenext |
c:\programdata\Fighters\spywarefighter\logs\scan_log536815.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5369148.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5370677.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5377354.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5393796.txt c:\programdata\Fighters\spywarefighter\logs\scan_log540028.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5401503.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5423608.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5452172.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5455198.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5458708.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5461220.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5463217.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5472234.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5488988.txt c:\programdata\Fighters\spywarefighter\logs\scan_log54917609.txt c:\programdata\Fighters\spywarefighter\logs\scan_log54935658.txt c:\programdata\Fighters\spywarefighter\logs\scan_log54966172.txt c:\programdata\Fighters\spywarefighter\logs\scan_log54973691.txt c:\programdata\Fighters\spywarefighter\logs\scan_log55014750.txt c:\programdata\Fighters\spywarefighter\logs\scan_log55035265.txt c:\programdata\Fighters\spywarefighter\logs\scan_log55040319.txt c:\programdata\Fighters\spywarefighter\logs\scan_log55054858.txt c:\programdata\Fighters\spywarefighter\logs\scan_log55059882.txt c:\programdata\Fighters\spywarefighter\logs\scan_log55065888.txt c:\programdata\Fighters\spywarefighter\logs\scan_log55086932.txt c:\programdata\Fighters\spywarefighter\logs\scan_log55228472.txt c:\programdata\Fighters\spywarefighter\logs\scan_log55234493.txt c:\programdata\Fighters\spywarefighter\logs\scan_log55237504.txt c:\programdata\Fighters\spywarefighter\logs\scan_log55242543.txt c:\programdata\Fighters\spywarefighter\logs\scan_log55251061.txt c:\programdata\Fighters\spywarefighter\logs\scan_log55268081.txt c:\programdata\Fighters\spywarefighter\logs\scan_log55286130.txt c:\programdata\Fighters\spywarefighter\logs\scan_log55288142.txt c:\programdata\Fighters\spywarefighter\logs\scan_log55289671.txt c:\programdata\Fighters\spywarefighter\logs\scan_log55291247.txt c:\programdata\Fighters\spywarefighter\logs\scan_log55340325.txt c:\programdata\Fighters\spywarefighter\logs\scan_log55344365.txt c:\programdata\Fighters\spywarefighter\logs\scan_log55349887.txt c:\programdata\Fighters\spywarefighter\logs\scan_log55353413.txt c:\programdata\Fighters\spywarefighter\logs\scan_log55375425.txt c:\programdata\Fighters\spywarefighter\logs\scan_log55383443.txt c:\programdata\Fighters\spywarefighter\logs\scan_log55404971.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5540937.txt c:\programdata\Fighters\spywarefighter\logs\scan_log55424487.txt c:\programdata\Fighters\spywarefighter\logs\scan_log55428044.txt c:\programdata\Fighters\spywarefighter\logs\scan_log55431554.txt c:\programdata\Fighters\spywarefighter\logs\scan_log55452567.txt c:\programdata\Fighters\spywarefighter\logs\scan_log55463597.txt c:\programdata\Fighters\spywarefighter\logs\scan_log55475109.txt c:\programdata\Fighters\spywarefighter\logs\scan_log55501661.txt c:\programdata\Fighters\spywarefighter\logs\scan_log55504687.txt c:\programdata\Fighters\spywarefighter\logs\scan_log55511208.txt c:\programdata\Fighters\spywarefighter\logs\scan_log55514749.txt c:\programdata\Fighters\spywarefighter\logs\scan_log55532799.txt c:\programdata\Fighters\spywarefighter\logs\scan_log55556838.txt c:\programdata\Fighters\spywarefighter\logs\scan_log55559849.txt c:\programdata\Fighters\spywarefighter\logs\scan_log55565387.txt c:\programdata\Fighters\spywarefighter\logs\scan_log55582423.txt c:\programdata\Fighters\spywarefighter\logs\scan_log55603467.txt c:\programdata\Fighters\spywarefighter\logs\scan_log55607507.txt c:\programdata\Fighters\spywarefighter\logs\scan_log55629535.txt c:\programdata\Fighters\spywarefighter\logs\scan_log55681624.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5570764.txt c:\programdata\Fighters\spywarefighter\logs\scan_log55845643.txt c:\programdata\Fighters\spywarefighter\logs\scan_log55850666.txt c:\programdata\Fighters\spywarefighter\logs\scan_log55853178.txt c:\programdata\Fighters\spywarefighter\logs\scan_log55856703.txt c:\programdata\Fighters\spywarefighter\logs\scan_log55867218.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5586785.txt c:\programdata\Fighters\spywarefighter\logs\scan_log55880728.txt c:\programdata\Fighters\spywarefighter\logs\scan_log55883255.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5590873.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5596785.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5604304.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5610404.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5634834.txt c:\programdata\Fighters\spywarefighter\logs\scan_log56395859.txt c:\programdata\Fighters\spywarefighter\logs\scan_log56611982.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5664645.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5665847.txt c:\programdata\Fighters\spywarefighter\logs\scan_log56659516.txt c:\programdata\Fighters\spywarefighter\logs\scan_log56663026.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5668857.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5671369.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5680370.txt c:\programdata\Fighters\spywarefighter\logs\scan_log568186.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5683880.txt c:\programdata\Fighters\spywarefighter\logs\scan_log56897417.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5694301.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5696360.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5702522.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5706641.txt c:\programdata\Fighters\spywarefighter\logs\scan_log570760.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5708684.txt c:\programdata\Fighters\spywarefighter\logs\scan_log57121107.txt c:\programdata\Fighters\spywarefighter\logs\scan_log57132121.txt c:\programdata\Fighters\spywarefighter\logs\scan_log57139640.txt c:\programdata\Fighters\spywarefighter\logs\scan_log57148657.txt c:\programdata\Fighters\spywarefighter\logs\scan_log57159187.txt c:\programdata\Fighters\spywarefighter\logs\scan_log57160700.txt c:\programdata\Fighters\spywarefighter\logs\scan_log57171293.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5717904.txt c:\programdata\Fighters\spywarefighter\logs\scan_log57183960.txt c:\programdata\Fighters\spywarefighter\logs\scan_log57221478.txt c:\programdata\Fighters\spywarefighter\logs\scan_log57230011.txt c:\programdata\Fighters\spywarefighter\logs\scan_log57305563.txt c:\programdata\Fighters\spywarefighter\logs\scan_log57321693.txt c:\programdata\Fighters\spywarefighter\logs\scan_log573818.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5748886.txt c:\programdata\Fighters\spywarefighter\logs\scan_log57523605.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5752396.txt c:\programdata\Fighters\spywarefighter\logs\scan_log575347.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5754440.txt c:\programdata\Fighters\spywarefighter\logs\scan_log576876.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5780164.txt c:\programdata\Fighters\spywarefighter\logs\scan_log578404.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5789399.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5790913.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5795920.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5797933.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5798681.txt c:\programdata\Fighters\spywarefighter\logs\scan_log579933.txt c:\programdata\Fighters\spywarefighter\logs\scan_log580557.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5809992.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5815155.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5818213.txt c:\programdata\Fighters\spywarefighter\logs\scan_log582133.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5823876.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5827963.txt c:\programdata\Fighters\spywarefighter\logs\scan_log584644.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5855949.txt c:\programdata\Fighters\spywarefighter\logs\scan_log586173.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5887040.txt c:\programdata\Fighters\spywarefighter\logs\scan_log588747.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5888803.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5889536.txt c:\programdata\Fighters\spywarefighter\logs\scan_log590354.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5904544.txt c:\programdata\Fighters\spywarefighter\logs\scan_log59058718.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5907071.txt c:\programdata\Fighters\spywarefighter\logs\scan_log592382.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5936571.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5938583.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5943092.txt c:\programdata\Fighters\spywarefighter\logs\scan_log594956.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5961110.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5974370.txt c:\programdata\Fighters\spywarefighter\logs\scan_log59747337.txt c:\programdata\Fighters\spywarefighter\logs\scan_log597499.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5981156.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5988675.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5990921.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5997084.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5999205.txt c:\programdata\Fighters\spywarefighter\logs\scan_log600510.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6005196.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6007723.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6019516.txt c:\programdata\Fighters\spywarefighter\logs\scan_log602039.txt c:\programdata\Fighters\spywarefighter\logs\scan_log603567.txt c:\programdata\Fighters\spywarefighter\logs\scan_log605096.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6054757.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6056286.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6058236.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6070654.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6073742.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6082244.txt c:\programdata\Fighters\spywarefighter\logs\scan_log60836068.txt c:\programdata\Fighters\spywarefighter\logs\scan_log60849079.txt c:\programdata\Fighters\spywarefighter\logs\scan_log609729.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6113257.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6119295.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6122321.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6144333.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6147344.txt c:\programdata\Fighters\spywarefighter\logs\scan_log614893.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6149855.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6152367.txt c:\programdata\Fighters\spywarefighter\logs\scan_log617030.txt c:\programdata\Fighters\spywarefighter\logs\scan_log618465.txt c:\programdata\Fighters\spywarefighter\logs\scan_log618575.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6188871.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6192381.txt c:\programdata\Fighters\spywarefighter\logs\scan_log62235850.txt c:\programdata\Fighters\spywarefighter\logs\scan_log62271901.txt c:\programdata\Fighters\spywarefighter\logs\scan_log62280918.txt c:\programdata\Fighters\spywarefighter\logs\scan_log62283929.txt c:\programdata\Fighters\spywarefighter\logs\scan_log623208.txt c:\programdata\Fighters\spywarefighter\logs\scan_log62321978.txt c:\programdata\Fighters\spywarefighter\logs\scan_log62323491.txt c:\programdata\Fighters\spywarefighter\logs\scan_log62361040.txt c:\programdata\Fighters\spywarefighter\logs\scan_log623738.txt c:\programdata\Fighters\spywarefighter\logs\scan_log62402069.txt c:\programdata\Fighters\spywarefighter\logs\scan_log62428589.txt c:\programdata\Fighters\spywarefighter\logs\scan_log62431615.txt c:\programdata\Fighters\spywarefighter\logs\scan_log62434626.txt c:\programdata\Fighters\spywarefighter\logs\scan_log62436155.txt c:\programdata\Fighters\spywarefighter\logs\scan_log62457168.txt c:\programdata\Fighters\spywarefighter\logs\scan_log624612.txt c:\programdata\Fighters\spywarefighter\logs\scan_log62464282.txt c:\programdata\Fighters\spywarefighter\logs\scan_log62524171.txt c:\programdata\Fighters\spywarefighter\logs\scan_log62524685.txt c:\programdata\Fighters\spywarefighter\logs\scan_log62538850.txt c:\programdata\Fighters\spywarefighter\logs\scan_log62555449.txt c:\programdata\Fighters\spywarefighter\logs\scan_log625720.txt c:\programdata\Fighters\spywarefighter\logs\scan_log62584964.txt c:\programdata\Fighters\spywarefighter\logs\scan_log62589488.txt c:\programdata\Fighters\spywarefighter\logs\scan_log62591001.txt c:\programdata\Fighters\spywarefighter\logs\scan_log628247.txt c:\programdata\Fighters\spywarefighter\logs\scan_log629230.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6321378.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6323890.txt c:\programdata\Fighters\spywarefighter\logs\scan_log632474.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6326402.txt c:\programdata\Fighters\spywarefighter\logs\scan_log632833.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6328913.txt c:\programdata\Fighters\spywarefighter\logs\scan_log634003.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6343421.txt c:\programdata\Fighters\spywarefighter\logs\scan_log634362.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6346495.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6355231.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6358429.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6359957.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6362453.txt c:\programdata\Fighters\spywarefighter\logs\scan_log636905.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6376291.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6388630.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6391672.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6398334.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6403965.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6408583.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6409113.txt c:\programdata\Fighters\spywarefighter\logs\scan_log641179.txt c:\programdata\Fighters\spywarefighter\logs\scan_log641195.txt c:\programdata\Fighters\spywarefighter\logs\scan_log641600.txt c:\programdata\Fighters\spywarefighter\logs\scan_log641725.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6419971.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6420423.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6423980.txt c:\programdata\Fighters\spywarefighter\logs\scan_log642724.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6438925.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6443028.txt c:\programdata\Fighters\spywarefighter\logs\scan_log644767.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6449237.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6450984.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6451280.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6453839.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6457957.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6459985.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6460516.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6464151.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6473994.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6483011.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6487301.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6489891.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6492964.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6494009.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6499532.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6503260.txt c:\programdata\Fighters\spywarefighter\logs\scan_log650742.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6521278.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6523852.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6525896.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6528938.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6531044.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6559280.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6561324.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6563398.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6567486.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6580356.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6595769.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6599513.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6601041.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6603584.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6603990.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6605113.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6606626.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6608670.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6610199.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6612242.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6619372.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6620900.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6644550.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6647062.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6649573.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6664596.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6667591.txt c:\programdata\Fighters\spywarefighter\logs\scan_log671896.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6744297.txt c:\programdata\Fighters\spywarefighter\logs\scan_log676482.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6820644.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6822656.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6825184.txt c:\programdata\Fighters\spywarefighter\logs\scan_log683658.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6843186.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6845199.txt c:\programdata\Fighters\spywarefighter\logs\scan_log687761.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6883232.txt c:\programdata\Fighters\spywarefighter\logs\scan_log6920750.txt c:\programdata\Fighters\spywarefighter\logs\scan_log697230.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7096204.txt c:\programdata\Fighters\spywarefighter\logs\scan_log713470.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7135314.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7138324.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7142848.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7153893.txt c:\programdata\Fighters\spywarefighter\logs\scan_log7155391.txt c:\programdata\Fighters\spywarefighter\logs\scan_log717058.txt c:\programdata\Fighters\spywarefighter\logs\scan_log718946.txt |
c:\programdata\Fighters\spywarefighter\logs\scan_log3688128.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3691139.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3692216.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3700905.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3703526.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3703978.txt c:\programdata\Fighters\spywarefighter\logs\scan_log370798.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3708065.txt c:\programdata\Fighters\spywarefighter\logs\scan_log37095399.txt c:\programdata\Fighters\spywarefighter\logs\scan_log37123199.txt c:\programdata\Fighters\spywarefighter\logs\scan_log37127286.txt c:\programdata\Fighters\spywarefighter\logs\scan_log37130359.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3713713.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3718829.txt c:\programdata\Fighters\spywarefighter\logs\scan_log37202416.txt c:\programdata\Fighters\spywarefighter\logs\scan_log37211136.txt c:\programdata\Fighters\spywarefighter\logs\scan_log37235285.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3723556.txt c:\programdata\Fighters\spywarefighter\logs\scan_log37236814.txt c:\programdata\Fighters\spywarefighter\logs\scan_log372623.txt c:\programdata\Fighters\spywarefighter\logs\scan_log372701.txt c:\programdata\Fighters\spywarefighter\logs\scan_log37306032.txt c:\programdata\Fighters\spywarefighter\logs\scan_log373372.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3734227.txt c:\programdata\Fighters\spywarefighter\logs\scan_log37362598.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3745022.txt c:\programdata\Fighters\spywarefighter\logs\scan_log374652.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3758391.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3760419.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3766066.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3770871.txt c:\programdata\Fighters\spywarefighter\logs\scan_log377210.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3777033.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3779592.txt c:\programdata\Fighters\spywarefighter\logs\scan_log378661.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3789201.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3793304.txt c:\programdata\Fighters\spywarefighter\logs\scan_log379566.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3796892.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3797594.txt c:\programdata\Fighters\spywarefighter\logs\scan_log379768.txt c:\programdata\Fighters\spywarefighter\logs\scan_log380174.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3804068.txt c:\programdata\Fighters\spywarefighter\logs\scan_log380876.txt c:\programdata\Fighters\spywarefighter\logs\scan_log38117221.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3812305.txt c:\programdata\Fighters\spywarefighter\logs\scan_log38125926.txt c:\programdata\Fighters\spywarefighter\logs\scan_log381672.txt c:\programdata\Fighters\spywarefighter\logs\scan_log38176346.txt c:\programdata\Fighters\spywarefighter\logs\scan_log38197437.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3824754.txt c:\programdata\Fighters\spywarefighter\logs\scan_log38257123.txt c:\programdata\Fighters\spywarefighter\logs\scan_log382654.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3845752.txt c:\programdata\Fighters\spywarefighter\logs\scan_log38471000.txt c:\programdata\Fighters\spywarefighter\logs\scan_log38490033.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3849340.txt c:\programdata\Fighters\spywarefighter\logs\scan_log38508612.txt c:\programdata\Fighters\spywarefighter\logs\scan_log38517380.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3855580.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3856594.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3866874.txt c:\programdata\Fighters\spywarefighter\logs\scan_log387225.txt c:\programdata\Fighters\spywarefighter\logs\scan_log388785.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3889510.txt c:\programdata\Fighters\spywarefighter\logs\scan_log388988.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3895157.txt c:\programdata\Fighters\spywarefighter\logs\scan_log39028642.txt c:\programdata\Fighters\spywarefighter\logs\scan_log391188.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3914158.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3916217.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3918760.txt c:\programdata\Fighters\spywarefighter\logs\scan_log392576.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3929025.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3931053.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3939774.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3941817.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3944875.txt c:\programdata\Fighters\spywarefighter\logs\scan_log39463853.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3955155.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3963876.txt c:\programdata\Fighters\spywarefighter\logs\scan_log397053.txt c:\programdata\Fighters\spywarefighter\logs\scan_log39719476.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3977245.txt c:\programdata\Fighters\spywarefighter\logs\scan_log40393058.txt c:\programdata\Fighters\spywarefighter\logs\scan_log40398190.txt c:\programdata\Fighters\spywarefighter\logs\scan_log40403307.txt c:\programdata\Fighters\spywarefighter\logs\scan_log40427971.txt c:\programdata\Fighters\spywarefighter\logs\scan_log404791.txt c:\programdata\Fighters\spywarefighter\logs\scan_log405072.txt c:\programdata\Fighters\spywarefighter\logs\scan_log40579307.txt c:\programdata\Fighters\spywarefighter\logs\scan_log40600399.txt c:\programdata\Fighters\spywarefighter\logs\scan_log40751719.txt c:\programdata\Fighters\spywarefighter\logs\scan_log40759925.txt c:\programdata\Fighters\spywarefighter\logs\scan_log40768146.txt c:\programdata\Fighters\spywarefighter\logs\scan_log40792311.txt c:\programdata\Fighters\spywarefighter\logs\scan_log411125.txt c:\programdata\Fighters\spywarefighter\logs\scan_log412482.txt c:\programdata\Fighters\spywarefighter\logs\scan_log414182.txt c:\programdata\Fighters\spywarefighter\logs\scan_log4147551.txt c:\programdata\Fighters\spywarefighter\logs\scan_log4152153.txt c:\programdata\Fighters\spywarefighter\logs\scan_log4158315.txt c:\programdata\Fighters\spywarefighter\logs\scan_log416585.txt c:\programdata\Fighters\spywarefighter\logs\scan_log416725.txt c:\programdata\Fighters\spywarefighter\logs\scan_log4173229.txt c:\programdata\Fighters\spywarefighter\logs\scan_log4187612.txt c:\programdata\Fighters\spywarefighter\logs\scan_log4193759.txt c:\programdata\Fighters\spywarefighter\logs\scan_log4197862.txt c:\programdata\Fighters\spywarefighter\logs\scan_log423917.txt c:\programdata\Fighters\spywarefighter\logs\scan_log424634.txt c:\programdata\Fighters\spywarefighter\logs\scan_log425960.txt c:\programdata\Fighters\spywarefighter\logs\scan_log432107.txt c:\programdata\Fighters\spywarefighter\logs\scan_log432372.txt c:\programdata\Fighters\spywarefighter\logs\scan_log432668.txt c:\programdata\Fighters\spywarefighter\logs\scan_log435975.txt c:\programdata\Fighters\spywarefighter\logs\scan_log437816.txt c:\programdata\Fighters\spywarefighter\logs\scan_log438175.txt c:\programdata\Fighters\spywarefighter\logs\scan_log438284.txt c:\programdata\Fighters\spywarefighter\logs\scan_log439330.txt c:\programdata\Fighters\spywarefighter\logs\scan_log439610.txt c:\programdata\Fighters\spywarefighter\logs\scan_log4412379.txt c:\programdata\Fighters\spywarefighter\logs\scan_log441373.txt c:\programdata\Fighters\spywarefighter\logs\scan_log4417527.txt c:\programdata\Fighters\spywarefighter\logs\scan_log4419055.txt c:\programdata\Fighters\spywarefighter\logs\scan_log443401.txt c:\programdata\Fighters\spywarefighter\logs\scan_log4443735.txt c:\programdata\Fighters\spywarefighter\logs\scan_log4446808.txt c:\programdata\Fighters\spywarefighter\logs\scan_log444930.txt c:\programdata\Fighters\spywarefighter\logs\scan_log447972.txt c:\programdata\Fighters\spywarefighter\logs\scan_log449002.txt c:\programdata\Fighters\spywarefighter\logs\scan_log451560.txt c:\programdata\Fighters\spywarefighter\logs\scan_log452574.txt c:\programdata\Fighters\spywarefighter\logs\scan_log453619.txt c:\programdata\Fighters\spywarefighter\logs\scan_log455132.txt c:\programdata\Fighters\spywarefighter\logs\scan_log456178.txt c:\programdata\Fighters\spywarefighter\logs\scan_log4584136.txt c:\programdata\Fighters\spywarefighter\logs\scan_log4586663.txt c:\programdata\Fighters\spywarefighter\logs\scan_log4589206.txt c:\programdata\Fighters\spywarefighter\logs\scan_log45952574.txt c:\programdata\Fighters\spywarefighter\logs\scan_log45971326.txt c:\programdata\Fighters\spywarefighter\logs\scan_log45986317.txt c:\programdata\Fighters\spywarefighter\logs\scan_log459890.txt c:\programdata\Fighters\spywarefighter\logs\scan_log45989375.txt c:\programdata\Fighters\spywarefighter\logs\scan_log45992760.txt c:\programdata\Fighters\spywarefighter\logs\scan_log45994461.txt c:\programdata\Fighters\spywarefighter\logs\scan_log45999188.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46003743.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46007253.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46011449.txt c:\programdata\Fighters\spywarefighter\logs\scan_log4602575.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46027892.txt c:\programdata\Fighters\spywarefighter\logs\scan_log460280.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46029421.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46048484.txt c:\programdata\Fighters\spywarefighter\logs\scan_log4605133.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46060059.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46066112.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46069154.txt c:\programdata\Fighters\spywarefighter\logs\scan_log4607161.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46073179.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46087671.txt c:\programdata\Fighters\spywarefighter\logs\scan_log4609221.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46092227.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46107624.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46114301.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46114831.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46120463.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46123037.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46127155.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46130618.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46133302.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46141008.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46141273.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46146406.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46147934.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46152474.txt c:\programdata\Fighters\spywarefighter\logs\scan_log461809.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46194938.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46200585.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46250474.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46341048.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46350299.txt c:\programdata\Fighters\spywarefighter\logs\scan_log463837.txt c:\programdata\Fighters\spywarefighter\logs\scan_log4641809.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46431045.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46437722.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46444383.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46467534.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46475755.txt c:\programdata\Fighters\spywarefighter\logs\scan_log4650374.txt c:\programdata\Fighters\spywarefighter\logs\scan_log4650857.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46517938.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46533366.txt c:\programdata\Fighters\spywarefighter\logs\scan_log465382.txt c:\programdata\Fighters\spywarefighter\logs\scan_log465413.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46542087.txt c:\programdata\Fighters\spywarefighter\logs\scan_log4654991.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46586859.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46590962.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46599183.txt c:\programdata\Fighters\spywarefighter\logs\scan_log466364.txt c:\programdata\Fighters\spywarefighter\logs\scan_log466458.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46691832.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46693376.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46694921.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46696980.txt c:\programdata\Fighters\spywarefighter\logs\scan_log4669858.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46700568.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46704655.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46720630.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46727307.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46750457.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46753530.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46759162.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46764294.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46778179.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46780207.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46785323.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46789411.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46792999.txt c:\programdata\Fighters\spywarefighter\logs\scan_log4679873.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46923837.txt c:\programdata\Fighters\spywarefighter\logs\scan_log4693882.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46953399.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46956940.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46958453.txt c:\programdata\Fighters\spywarefighter\logs\scan_log4695910.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46960980.txt c:\programdata\Fighters\spywarefighter\logs\scan_log46968032.txt c:\programdata\Fighters\spywarefighter\logs\scan_log47036298.txt c:\programdata\Fighters\spywarefighter\logs\scan_log4703913.txt c:\programdata\Fighters\spywarefighter\logs\scan_log470545.txt c:\programdata\Fighters\spywarefighter\logs\scan_log47056422.txt c:\programdata\Fighters\spywarefighter\logs\scan_log47061960.txt c:\programdata\Fighters\spywarefighter\logs\scan_log47079978.txt c:\programdata\Fighters\spywarefighter\logs\scan_log4708422.txt c:\programdata\Fighters\spywarefighter\logs\scan_log47094689.txt c:\programdata\Fighters\spywarefighter\logs\scan_log4718936.txt c:\programdata\Fighters\spywarefighter\logs\scan_log472121.txt c:\programdata\Fighters\spywarefighter\logs\scan_log4728951.txt c:\programdata\Fighters\spywarefighter\logs\scan_log473088.txt c:\programdata\Fighters\spywarefighter\logs\scan_log4732196.txt c:\programdata\Fighters\spywarefighter\logs\scan_log473775.txt c:\programdata\Fighters\spywarefighter\logs\scan_log474633.txt c:\programdata\Fighters\spywarefighter\logs\scan_log479313.txt c:\programdata\Fighters\spywarefighter\logs\scan_log480748.txt c:\programdata\Fighters\spywarefighter\logs\scan_log483369.txt c:\programdata\Fighters\spywarefighter\logs\scan_log483431.txt c:\programdata\Fighters\spywarefighter\logs\scan_log484960.txt c:\programdata\Fighters\spywarefighter\logs\scan_log485428.txt c:\programdata\Fighters\spywarefighter\logs\scan_log486988.txt c:\programdata\Fighters\spywarefighter\logs\scan_log4874844.txt c:\programdata\Fighters\spywarefighter\logs\scan_log4876450.txt c:\programdata\Fighters\spywarefighter\logs\scan_log4878026.txt c:\programdata\Fighters\spywarefighter\logs\scan_log487986.txt c:\programdata\Fighters\spywarefighter\logs\scan_log4882737.txt c:\programdata\Fighters\spywarefighter\logs\scan_log4886856.txt c:\programdata\Fighters\spywarefighter\logs\scan_log4888384.txt c:\programdata\Fighters\spywarefighter\logs\scan_log489671.txt c:\programdata\Fighters\spywarefighter\logs\scan_log4914359.txt c:\programdata\Fighters\spywarefighter\logs\scan_log4918461.txt c:\programdata\Fighters\spywarefighter\logs\scan_log4922580.txt c:\programdata\Fighters\spywarefighter\logs\scan_log4935934.txt c:\programdata\Fighters\spywarefighter\logs\scan_log49380806.txt c:\programdata\Fighters\spywarefighter\logs\scan_log4941846.txt c:\programdata\Fighters\spywarefighter\logs\scan_log49432317.txt c:\programdata\Fighters\spywarefighter\logs\scan_log494647.txt c:\programdata\Fighters\spywarefighter\logs\scan_log4951097.txt c:\programdata\Fighters\spywarefighter\logs\scan_log495178.txt c:\programdata\Fighters\spywarefighter\logs\scan_log49520832.txt c:\programdata\Fighters\spywarefighter\logs\scan_log4963187.txt c:\programdata\Fighters\spywarefighter\logs\scan_log4988755.txt c:\programdata\Fighters\spywarefighter\logs\scan_log4999473.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5006680.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5009784.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5011329.txt c:\programdata\Fighters\spywarefighter\logs\scan_log503399.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5038645.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5040267.txt c:\programdata\Fighters\spywarefighter\logs\scan_log505989.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5060906.txt c:\programdata\Fighters\spywarefighter\logs\scan_log509717.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5117519.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5121622.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5124679.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5146504.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5154007.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5156503.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5158017.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5158048.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5159592.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5161121.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5162525.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5162650.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5164210.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5165739.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5166862.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5167314.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5168890.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5168921.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5170450.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5171979.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5172462.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5173507.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5175052.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5176612.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5178141.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5179685.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5180231.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5183055.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5187064.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5188390.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5191448.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5201088.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5213116.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5217125.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5223631.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5237811.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5241914.txt c:\programdata\Fighters\spywarefighter\logs\scan_log525083.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5260930.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5266063.txt c:\programdata\Fighters\spywarefighter\logs\scan_log526612.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5270665.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5274253.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5279900.txt c:\programdata\Fighters\spywarefighter\logs\scan_log529155.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5292224.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5299416.txt c:\programdata\Fighters\spywarefighter\logs\scan_log531713.txt c:\programdata\Fighters\spywarefighter\logs\scan_log533242.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5333174.txt c:\programdata\Fighters\spywarefighter\logs\scan_log534771.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5351692.txt c:\programdata\Fighters\spywarefighter\logs\scan_log5364016.txt |
c:\programdata\Fighters\spywarefighter\logs\scan_log205671.txt c:\programdata\Fighters\spywarefighter\logs\scan_log20571695.txt c:\programdata\Fighters\spywarefighter\logs\scan_log20576204.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2058932.txt c:\programdata\Fighters\spywarefighter\logs\scan_log205999.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2062520.txt c:\programdata\Fighters\spywarefighter\logs\scan_log206997.txt c:\programdata\Fighters\spywarefighter\logs\scan_log207481.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2090272.txt c:\programdata\Fighters\spywarefighter\logs\scan_log209228.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2096435.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2101567.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2106684.txt c:\programdata\Fighters\spywarefighter\logs\scan_log211084.txt c:\programdata\Fighters\spywarefighter\logs\scan_log211147.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2115981.txt c:\programdata\Fighters\spywarefighter\logs\scan_log212005.txt c:\programdata\Fighters\spywarefighter\logs\scan_log215016.txt c:\programdata\Fighters\spywarefighter\logs\scan_log215125.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2153032.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2157213.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2160208.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2161737.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2165325.txt c:\programdata\Fighters\spywarefighter\logs\scan_log217652.txt c:\programdata\Fighters\spywarefighter\logs\scan_log218136.txt c:\programdata\Fighters\spywarefighter\logs\scan_log218853.txt c:\programdata\Fighters\spywarefighter\logs\scan_log219259.txt c:\programdata\Fighters\spywarefighter\logs\scan_log220445.txt c:\programdata\Fighters\spywarefighter\logs\scan_log221318.txt c:\programdata\Fighters\spywarefighter\logs\scan_log221911.txt c:\programdata\Fighters\spywarefighter\logs\scan_log222161.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2222421.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2225494.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2233169.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2239363.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2246554.txt c:\programdata\Fighters\spywarefighter\logs\scan_log227714.txt c:\programdata\Fighters\spywarefighter\logs\scan_log22802868.txt c:\programdata\Fighters\spywarefighter\logs\scan_log22904409.txt c:\programdata\Fighters\spywarefighter\logs\scan_log229461.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2308299.txt c:\programdata\Fighters\spywarefighter\logs\scan_log230990.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2310858.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2313432.txt c:\programdata\Fighters\spywarefighter\logs\scan_log23195648.txt c:\programdata\Fighters\spywarefighter\logs\scan_log23197177.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2324227.txt c:\programdata\Fighters\spywarefighter\logs\scan_log232519.txt c:\programdata\Fighters\spywarefighter\logs\scan_log233018.txt c:\programdata\Fighters\spywarefighter\logs\scan_log233049.txt c:\programdata\Fighters\spywarefighter\logs\scan_log233408.txt c:\programdata\Fighters\spywarefighter\logs\scan_log23346516.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2335412.txt c:\programdata\Fighters\spywarefighter\logs\scan_log23357031.txt c:\programdata\Fighters\spywarefighter\logs\scan_log23362038.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2338049.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2338579.txt c:\programdata\Fighters\spywarefighter\logs\scan_log234531.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2347581.txt c:\programdata\Fighters\spywarefighter\logs\scan_log23496574.txt c:\programdata\Fighters\spywarefighter\logs\scan_log235202.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2352526.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2356270.txt c:\programdata\Fighters\spywarefighter\logs\scan_log235889.txt c:\programdata\Fighters\spywarefighter\logs\scan_log235904.txt c:\programdata\Fighters\spywarefighter\logs\scan_log237199.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2385192.txt c:\programdata\Fighters\spywarefighter\logs\scan_log240428.txt c:\programdata\Fighters\spywarefighter\logs\scan_log241130.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2416767.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2418779.txt c:\programdata\Fighters\spywarefighter\logs\scan_log242441.txt c:\programdata\Fighters\spywarefighter\logs\scan_log244235.txt c:\programdata\Fighters\spywarefighter\logs\scan_log24487742.txt c:\programdata\Fighters\spywarefighter\logs\scan_log24491236.txt c:\programdata\Fighters\spywarefighter\logs\scan_log24495744.txt c:\programdata\Fighters\spywarefighter\logs\scan_log24502765.txt c:\programdata\Fighters\spywarefighter\logs\scan_log24504777.txt c:\programdata\Fighters\spywarefighter\logs\scan_log24521781.txt c:\programdata\Fighters\spywarefighter\logs\scan_log24526289.txt c:\programdata\Fighters\spywarefighter\logs\scan_log24529800.txt c:\programdata\Fighters\spywarefighter\logs\scan_log24544822.txt c:\programdata\Fighters\spywarefighter\logs\scan_log24555337.txt c:\programdata\Fighters\spywarefighter\logs\scan_log24561359.txt c:\programdata\Fighters\spywarefighter\logs\scan_log24569361.txt c:\programdata\Fighters\spywarefighter\logs\scan_log24591373.txt c:\programdata\Fighters\spywarefighter\logs\scan_log24593885.txt c:\programdata\Fighters\spywarefighter\logs\scan_log247292.txt c:\programdata\Fighters\spywarefighter\logs\scan_log248119.txt c:\programdata\Fighters\spywarefighter\logs\scan_log24813924.txt c:\programdata\Fighters\spywarefighter\logs\scan_log24815437.txt c:\programdata\Fighters\spywarefighter\logs\scan_log24818433.txt c:\programdata\Fighters\spywarefighter\logs\scan_log24826451.txt c:\programdata\Fighters\spywarefighter\logs\scan_log248977.txt c:\programdata\Fighters\spywarefighter\logs\scan_log24921471.txt c:\programdata\Fighters\spywarefighter\logs\scan_log24927477.txt c:\programdata\Fighters\spywarefighter\logs\scan_log249336.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2494830.txt c:\programdata\Fighters\spywarefighter\logs\scan_log24952484.txt c:\programdata\Fighters\spywarefighter\logs\scan_log249632.txt c:\programdata\Fighters\spywarefighter\logs\scan_log252690.txt c:\programdata\Fighters\spywarefighter\logs\scan_log25370068.txt c:\programdata\Fighters\spywarefighter\logs\scan_log25376589.txt c:\programdata\Fighters\spywarefighter\logs\scan_log25378102.txt c:\programdata\Fighters\spywarefighter\logs\scan_log25379615.txt c:\programdata\Fighters\spywarefighter\logs\scan_log25383125.txt c:\programdata\Fighters\spywarefighter\logs\scan_log25384623.txt c:\programdata\Fighters\spywarefighter\logs\scan_log254453.txt c:\programdata\Fighters\spywarefighter\logs\scan_log257510.txt c:\programdata\Fighters\spywarefighter\logs\scan_log257978.txt c:\programdata\Fighters\spywarefighter\logs\scan_log258618.txt c:\programdata\Fighters\spywarefighter\logs\scan_log26068235.txt c:\programdata\Fighters\spywarefighter\logs\scan_log26069732.txt c:\programdata\Fighters\spywarefighter\logs\scan_log261130.txt c:\programdata\Fighters\spywarefighter\logs\scan_log26115253.txt c:\programdata\Fighters\spywarefighter\logs\scan_log26129761.txt c:\programdata\Fighters\spywarefighter\logs\scan_log26216186.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2622735.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2625309.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2628897.txt c:\programdata\Fighters\spywarefighter\logs\scan_log263126.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2634061.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2637680.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2637836.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2639380.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2639739.txt c:\programdata\Fighters\spywarefighter\logs\scan_log26409986.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2642282.txt c:\programdata\Fighters\spywarefighter\logs\scan_log26430469.txt c:\programdata\Fighters\spywarefighter\logs\scan_log26433417.txt c:\programdata\Fighters\spywarefighter\logs\scan_log26438441.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2644326.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2644497.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2648444.txt c:\programdata\Fighters\spywarefighter\logs\scan_log26519967.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2656650.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2660425.txt c:\programdata\Fighters\spywarefighter\logs\scan_log266262.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2668209.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2670019.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2675417.txt c:\programdata\Fighters\spywarefighter\logs\scan_log267728.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2678006.txt c:\programdata\Fighters\spywarefighter\logs\scan_log267822.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2679504.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2683154.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2686274.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2689348.txt c:\programdata\Fighters\spywarefighter\logs\scan_log269351.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2694480.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2700143.txt c:\programdata\Fighters\spywarefighter\logs\scan_log270334.txt c:\programdata\Fighters\spywarefighter\logs\scan_log270880.txt c:\programdata\Fighters\spywarefighter\logs\scan_log27140523.txt c:\programdata\Fighters\spywarefighter\logs\scan_log272408.txt c:\programdata\Fighters\spywarefighter\logs\scan_log272424.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2729705.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2744962.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2745196.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2758518.txt c:\programdata\Fighters\spywarefighter\logs\scan_log275981.txt c:\programdata\Fighters\spywarefighter\logs\scan_log276839.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2769314.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2775476.txt c:\programdata\Fighters\spywarefighter\logs\scan_log278336.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2787269.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2790343.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2791216.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2802199.txt c:\programdata\Fighters\spywarefighter\logs\scan_log280364.txt c:\programdata\Fighters\spywarefighter\logs\scan_log281613.txt c:\programdata\Fighters\spywarefighter\logs\scan_log281644.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2819172.txt c:\programdata\Fighters\spywarefighter\logs\scan_log282361.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2829811.txt c:\programdata\Fighters\spywarefighter\logs\scan_log283266.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2842650.txt c:\programdata\Fighters\spywarefighter\logs\scan_log284686.txt c:\programdata\Fighters\spywarefighter\logs\scan_log284873.txt c:\programdata\Fighters\spywarefighter\logs\scan_log285216.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2858577.txt c:\programdata\Fighters\spywarefighter\logs\scan_log286215.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2863179.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2868312.txt c:\programdata\Fighters\spywarefighter\logs\scan_log286948.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2880230.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2880901.txt c:\programdata\Fighters\spywarefighter\logs\scan_log288445.txt c:\programdata\Fighters\spywarefighter\logs\scan_log288773.txt c:\programdata\Fighters\spywarefighter\logs\scan_log288804.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2890511.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2891478.txt c:\programdata\Fighters\spywarefighter\logs\scan_log290333.txt c:\programdata\Fighters\spywarefighter\logs\scan_log290973.txt c:\programdata\Fighters\spywarefighter\logs\scan_log293547.txt c:\programdata\Fighters\spywarefighter\logs\scan_log295606.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2976124.txt c:\programdata\Fighters\spywarefighter\logs\scan_log29988914.txt c:\programdata\Fighters\spywarefighter\logs\scan_log29990490.txt c:\programdata\Fighters\spywarefighter\logs\scan_log300535.txt c:\programdata\Fighters\spywarefighter\logs\scan_log300613.txt c:\programdata\Fighters\spywarefighter\logs\scan_log301627.txt c:\programdata\Fighters\spywarefighter\logs\scan_log302158.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3044562.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3072860.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3093967.txt c:\programdata\Fighters\spywarefighter\logs\scan_log311502.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3118553.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3120191.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3132016.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3136992.txt c:\programdata\Fighters\spywarefighter\logs\scan_log314014.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3142811.txt c:\programdata\Fighters\spywarefighter\logs\scan_log315668.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3157569.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3170065.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3194089.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3197334.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3205555.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3209642.txt c:\programdata\Fighters\spywarefighter\logs\scan_log321284.txt c:\programdata\Fighters\spywarefighter\logs\scan_log321299.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3219408.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3225944.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3228128.txt c:\programdata\Fighters\spywarefighter\logs\scan_log323858.txt c:\programdata\Fighters\spywarefighter\logs\scan_log324372.txt c:\programdata\Fighters\spywarefighter\logs\scan_log325402.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3255382.txt c:\programdata\Fighters\spywarefighter\logs\scan_log326666.txt c:\programdata\Fighters\spywarefighter\logs\scan_log326884.txt c:\programdata\Fighters\spywarefighter\logs\scan_log327461.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3279546.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3280482.txt c:\programdata\Fighters\spywarefighter\logs\scan_log329006.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3298219.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3300778.txt c:\programdata\Fighters\spywarefighter\logs\scan_log333623.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3338592.txt c:\programdata\Fighters\spywarefighter\logs\scan_log334122.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3341291.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3349513.txt c:\programdata\Fighters\spywarefighter\logs\scan_log336244.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3364785.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3382897.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3388232.txt c:\programdata\Fighters\spywarefighter\logs\scan_log33901092.txt c:\programdata\Fighters\spywarefighter\logs\scan_log33908299.txt c:\programdata\Fighters\spywarefighter\logs\scan_log33909859.txt c:\programdata\Fighters\spywarefighter\logs\scan_log33912417.txt c:\programdata\Fighters\spywarefighter\logs\scan_log33915490.txt c:\programdata\Fighters\spywarefighter\logs\scan_log33940217.txt c:\programdata\Fighters\spywarefighter\logs\scan_log33942759.txt c:\programdata\Fighters\spywarefighter\logs\scan_log33945817.txt c:\programdata\Fighters\spywarefighter\logs\scan_log33953508.txt c:\programdata\Fighters\spywarefighter\logs\scan_log33993647.txt c:\programdata\Fighters\spywarefighter\logs\scan_log33997219.txt c:\programdata\Fighters\spywarefighter\logs\scan_log34001322.txt c:\programdata\Fighters\spywarefighter\logs\scan_log34003881.txt c:\programdata\Fighters\spywarefighter\logs\scan_log34005955.txt c:\programdata\Fighters\spywarefighter\logs\scan_log34007500.txt c:\programdata\Fighters\spywarefighter\logs\scan_log34009029.txt c:\programdata\Fighters\spywarefighter\logs\scan_log34035237.txt c:\programdata\Fighters\spywarefighter\logs\scan_log34038809.txt c:\programdata\Fighters\spywarefighter\logs\scan_log34043427.txt c:\programdata\Fighters\spywarefighter\logs\scan_log34057810.txt c:\programdata\Fighters\spywarefighter\logs\scan_log34077841.txt c:\programdata\Fighters\spywarefighter\logs\scan_log34095360.txt c:\programdata\Fighters\spywarefighter\logs\scan_log34104080.txt c:\programdata\Fighters\spywarefighter\logs\scan_log34113315.txt c:\programdata\Fighters\spywarefighter\logs\scan_log34114844.txt c:\programdata\Fighters\spywarefighter\logs\scan_log34118931.txt c:\programdata\Fighters\spywarefighter\logs\scan_log34126139.txt c:\programdata\Fighters\spywarefighter\logs\scan_log34161130.txt c:\programdata\Fighters\spywarefighter\logs\scan_log34174000.txt c:\programdata\Fighters\spywarefighter\logs\scan_log34180661.txt c:\programdata\Fighters\spywarefighter\logs\scan_log341829.txt c:\programdata\Fighters\spywarefighter\logs\scan_log34184249.txt c:\programdata\Fighters\spywarefighter\logs\scan_log34186293.txt c:\programdata\Fighters\spywarefighter\logs\scan_log34198102.txt c:\programdata\Fighters\spywarefighter\logs\scan_log34218678.txt c:\programdata\Fighters\spywarefighter\logs\scan_log34227414.txt c:\programdata\Fighters\spywarefighter\logs\scan_log34274262.txt c:\programdata\Fighters\spywarefighter\logs\scan_log34319034.txt c:\programdata\Fighters\spywarefighter\logs\scan_log34342169.txt c:\programdata\Fighters\spywarefighter\logs\scan_log34357098.txt c:\programdata\Fighters\spywarefighter\logs\scan_log343888.txt c:\programdata\Fighters\spywarefighter\logs\scan_log34400342.txt c:\programdata\Fighters\spywarefighter\logs\scan_log34407549.txt c:\programdata\Fighters\spywarefighter\logs\scan_log34409078.txt c:\programdata\Fighters\spywarefighter\logs\scan_log34410606.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3441881.txt c:\programdata\Fighters\spywarefighter\logs\scan_log34419857.txt c:\programdata\Fighters\spywarefighter\logs\scan_log34422416.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3443394.txt c:\programdata\Fighters\spywarefighter\logs\scan_log345074.txt c:\programdata\Fighters\spywarefighter\logs\scan_log34525033.txt c:\programdata\Fighters\spywarefighter\logs\scan_log34526562.txt c:\programdata\Fighters\spywarefighter\logs\scan_log346431.txt c:\programdata\Fighters\spywarefighter\logs\scan_log346525.txt c:\programdata\Fighters\spywarefighter\logs\scan_log346603.txt c:\programdata\Fighters\spywarefighter\logs\scan_log34793667.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3505997.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3515763.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3537868.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3557212.txt c:\programdata\Fighters\spywarefighter\logs\scan_log35972379.txt c:\programdata\Fighters\spywarefighter\logs\scan_log35977527.txt c:\programdata\Fighters\spywarefighter\logs\scan_log35980600.txt c:\programdata\Fighters\spywarefighter\logs\scan_log36034062.txt c:\programdata\Fighters\spywarefighter\logs\scan_log36041238.txt c:\programdata\Fighters\spywarefighter\logs\scan_log36045325.txt c:\programdata\Fighters\spywarefighter\logs\scan_log36054077.txt c:\programdata\Fighters\spywarefighter\logs\scan_log36109145.txt c:\programdata\Fighters\spywarefighter\logs\scan_log361391.txt c:\programdata\Fighters\spywarefighter\logs\scan_log36180703.txt c:\programdata\Fighters\spywarefighter\logs\scan_log36243961.txt c:\programdata\Fighters\spywarefighter\logs\scan_log36247549.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3624932.txt c:\programdata\Fighters\spywarefighter\logs\scan_log36259374.txt c:\programdata\Fighters\spywarefighter\logs\scan_log36263462.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3628520.txt c:\programdata\Fighters\spywarefighter\logs\scan_log362889.txt c:\programdata\Fighters\spywarefighter\logs\scan_log36361758.txt c:\programdata\Fighters\spywarefighter\logs\scan_log36364815.txt c:\programdata\Fighters\spywarefighter\logs\scan_log36376125.txt c:\programdata\Fighters\spywarefighter\logs\scan_log36387436.txt c:\programdata\Fighters\spywarefighter\logs\scan_log36395641.txt c:\programdata\Fighters\spywarefighter\logs\scan_log36399713.txt c:\programdata\Fighters\spywarefighter\logs\scan_log36412567.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3642389.txt c:\programdata\Fighters\spywarefighter\logs\scan_log36428994.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3644432.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3645946.txt c:\programdata\Fighters\spywarefighter\logs\scan_log364652.txt c:\programdata\Fighters\spywarefighter\logs\scan_log36467604.txt c:\programdata\Fighters\spywarefighter\logs\scan_log36471707.txt c:\programdata\Fighters\spywarefighter\logs\scan_log36480443.txt c:\programdata\Fighters\spywarefighter\logs\scan_log36509225.txt c:\programdata\Fighters\spywarefighter\logs\scan_log36515918.txt c:\programdata\Fighters\spywarefighter\logs\scan_log36521050.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3656757.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3661889.txt c:\programdata\Fighters\spywarefighter\logs\scan_log366227.txt c:\programdata\Fighters\spywarefighter\logs\scan_log366477.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3665976.txt c:\programdata\Fighters\spywarefighter\logs\scan_log366789.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3669049.txt c:\programdata\Fighters\spywarefighter\logs\scan_log36710950.txt c:\programdata\Fighters\spywarefighter\logs\scan_log36725349.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3672637.txt c:\programdata\Fighters\spywarefighter\logs\scan_log36770137.txt c:\programdata\Fighters\spywarefighter\logs\scan_log36782461.txt c:\programdata\Fighters\spywarefighter\logs\scan_log368006.txt c:\programdata\Fighters\spywarefighter\logs\scan_log36824145.txt c:\programdata\Fighters\spywarefighter\logs\scan_log36832881.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3683402.txt c:\programdata\Fighters\spywarefighter\logs\scan_log36834441.txt c:\programdata\Fighters\spywarefighter\logs\scan_log36836469.txt c:\programdata\Fighters\spywarefighter\logs\scan_log36839542.txt c:\programdata\Fighters\spywarefighter\logs\scan_log36853941.txt c:\programdata\Fighters\spywarefighter\logs\scan_log36856999.txt c:\programdata\Fighters\spywarefighter\logs\scan_log36862131.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3686537.txt c:\programdata\Fighters\spywarefighter\logs\scan_log36865719.txt c:\programdata\Fighters\spywarefighter\logs\scan_log3688066.txt |
c:\programdata\Fighters\spywarefighter\logs\scan_log12391986.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12411002.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12414044.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12429566.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12431672.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12433201.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12435245.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1254497.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1256026.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1257555.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1265246.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1301375.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1303263.txt c:\programdata\Fighters\spywarefighter\logs\scan_log13040139.txt c:\programdata\Fighters\spywarefighter\logs\scan_log13041652.txt c:\programdata\Fighters\spywarefighter\logs\scan_log13053664.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1305993.txt c:\programdata\Fighters\spywarefighter\logs\scan_log13068671.txt c:\programdata\Fighters\spywarefighter\logs\scan_log13080184.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1310595.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1314870.txt c:\programdata\Fighters\spywarefighter\logs\scan_log13204720.txt c:\programdata\Fighters\spywarefighter\logs\scan_log13210227.txt c:\programdata\Fighters\spywarefighter\logs\scan_log13214251.txt c:\programdata\Fighters\spywarefighter\logs\scan_log13232784.txt c:\programdata\Fighters\spywarefighter\logs\scan_log13240803.txt c:\programdata\Fighters\spywarefighter\logs\scan_log132413.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1324932.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1326538.txt c:\programdata\Fighters\spywarefighter\logs\scan_log13271317.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1327521.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1328520.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1328582.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1330111.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1330532.txt c:\programdata\Fighters\spywarefighter\logs\scan_log13305340.txt c:\programdata\Fighters\spywarefighter\logs\scan_log13311346.txt c:\programdata\Fighters\spywarefighter\logs\scan_log13314872.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1333168.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1338816.txt c:\programdata\Fighters\spywarefighter\logs\scan_log13430406.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1343418.txt c:\programdata\Fighters\spywarefighter\logs\scan_log13434416.txt c:\programdata\Fighters\spywarefighter\logs\scan_log13436428.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1345446.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1348004.txt c:\programdata\Fighters\spywarefighter\logs\scan_log13485958.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1349096.txt c:\programdata\Fighters\spywarefighter\logs\scan_log13520466.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1352123.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1352138.txt c:\programdata\Fighters\spywarefighter\logs\scan_log13524475.txt c:\programdata\Fighters\spywarefighter\logs\scan_log13525988.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1352622.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1356225.txt c:\programdata\Fighters\spywarefighter\logs\scan_log13580011.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1360157.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1360328.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1360859.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1362356.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1363885.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1364961.txt c:\programdata\Fighters\spywarefighter\logs\scan_log13682052.txt c:\programdata\Fighters\spywarefighter\logs\scan_log13684048.txt c:\programdata\Fighters\spywarefighter\logs\scan_log13686061.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1369563.txt c:\programdata\Fighters\spywarefighter\logs\scan_log13722737.txt c:\programdata\Fighters\spywarefighter\logs\scan_log13727385.txt c:\programdata\Fighters\spywarefighter\logs\scan_log13728899.txt c:\programdata\Fighters\spywarefighter\logs\scan_log13731473.txt c:\programdata\Fighters\spywarefighter\logs\scan_log13734047.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1374197.txt c:\programdata\Fighters\spywarefighter\logs\scan_log13743578.txt c:\programdata\Fighters\spywarefighter\logs\scan_log13746090.txt c:\programdata\Fighters\spywarefighter\logs\scan_log13753578.txt c:\programdata\Fighters\spywarefighter\logs\scan_log13766417.txt c:\programdata\Fighters\spywarefighter\logs\scan_log13771534.txt c:\programdata\Fighters\spywarefighter\logs\scan_log13773562.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1379828.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1381669.txt c:\programdata\Fighters\spywarefighter\logs\scan_log13835603.txt c:\programdata\Fighters\spywarefighter\logs\scan_log13838115.txt c:\programdata\Fighters\spywarefighter\logs\scan_log13840627.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1384446.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1385491.txt c:\programdata\Fighters\spywarefighter\logs\scan_log13875649.txt c:\programdata\Fighters\spywarefighter\logs\scan_log13880157.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1388237.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1388564.txt c:\programdata\Fighters\spywarefighter\logs\scan_log13887177.txt c:\programdata\Fighters\spywarefighter\logs\scan_log13891187.txt c:\programdata\Fighters\spywarefighter\logs\scan_log13909704.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1391248.txt c:\programdata\Fighters\spywarefighter\logs\scan_log139246.txt c:\programdata\Fighters\spywarefighter\logs\scan_log13928736.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1393166.txt c:\programdata\Fighters\spywarefighter\logs\scan_log139792.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1398252.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1398814.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1409110.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1412183.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1418173.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1419702.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1420389.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1425505.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1431199.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1440965.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1445037.txt c:\programdata\Fighters\spywarefighter\logs\scan_log146110.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1470418.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1473445.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1482477.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1487126.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1492757.txt c:\programdata\Fighters\spywarefighter\logs\scan_log150759.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1514457.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1518014.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1526750.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1528279.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1529808.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1531851.txt c:\programdata\Fighters\spywarefighter\logs\scan_log154144.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1543661.txt c:\programdata\Fighters\spywarefighter\logs\scan_log155704.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1557545.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1574502.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1576046.txt c:\programdata\Fighters\spywarefighter\logs\scan_log15779469.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1578090.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1587029.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1588558.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1600211.txt c:\programdata\Fighters\spywarefighter\logs\scan_log16006513.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1600819.txt c:\programdata\Fighters\spywarefighter\logs\scan_log16009602.txt c:\programdata\Fighters\spywarefighter\logs\scan_log16021162.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1602177.txt c:\programdata\Fighters\spywarefighter\logs\scan_log16034188.txt c:\programdata\Fighters\spywarefighter\logs\scan_log16037698.txt c:\programdata\Fighters\spywarefighter\logs\scan_log16053719.txt c:\programdata\Fighters\spywarefighter\logs\scan_log16055232.txt c:\programdata\Fighters\spywarefighter\logs\scan_log16058758.txt c:\programdata\Fighters\spywarefighter\logs\scan_log16062330.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1612597.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1618057.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1622581.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1624766.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1626279.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1627808.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1629383.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1630912.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1635654.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1637199.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1638774.txt c:\programdata\Fighters\spywarefighter\logs\scan_log16436031.txt c:\programdata\Fighters\spywarefighter\logs\scan_log16498759.txt c:\programdata\Fighters\spywarefighter\logs\scan_log165283.txt c:\programdata\Fighters\spywarefighter\logs\scan_log165719.txt c:\programdata\Fighters\spywarefighter\logs\scan_log16572563.txt c:\programdata\Fighters\spywarefighter\logs\scan_log16584918.txt c:\programdata\Fighters\spywarefighter\logs\scan_log16630205.txt c:\programdata\Fighters\spywarefighter\logs\scan_log16635338.txt c:\programdata\Fighters\spywarefighter\logs\scan_log166375.txt c:\programdata\Fighters\spywarefighter\logs\scan_log16647662.txt c:\programdata\Fighters\spywarefighter\logs\scan_log16648879.txt c:\programdata\Fighters\spywarefighter\logs\scan_log16649206.txt c:\programdata\Fighters\spywarefighter\logs\scan_log16689860.txt c:\programdata\Fighters\spywarefighter\logs\scan_log16692933.txt c:\programdata\Fighters\spywarefighter\logs\scan_log16697535.txt c:\programdata\Fighters\spywarefighter\logs\scan_log16702668.txt c:\programdata\Fighters\spywarefighter\logs\scan_log16716021.txt c:\programdata\Fighters\spywarefighter\logs\scan_log16717550.txt c:\programdata\Fighters\spywarefighter\logs\scan_log16719079.txt c:\programdata\Fighters\spywarefighter\logs\scan_log16722137.txt c:\programdata\Fighters\spywarefighter\logs\scan_log16743212.txt c:\programdata\Fighters\spywarefighter\logs\scan_log16745771.txt c:\programdata\Fighters\spywarefighter\logs\scan_log16766831.txt c:\programdata\Fighters\spywarefighter\logs\scan_log168481.txt c:\programdata\Fighters\spywarefighter\logs\scan_log16858918.txt c:\programdata\Fighters\spywarefighter\logs\scan_log16864581.txt c:\programdata\Fighters\spywarefighter\logs\scan_log16869183.txt c:\programdata\Fighters\spywarefighter\logs\scan_log168902.txt c:\programdata\Fighters\spywarefighter\logs\scan_log16891803.txt c:\programdata\Fighters\spywarefighter\logs\scan_log16897217.txt c:\programdata\Fighters\spywarefighter\logs\scan_log16912380.txt c:\programdata\Fighters\spywarefighter\logs\scan_log169385.txt c:\programdata\Fighters\spywarefighter\logs\scan_log16943299.txt c:\programdata\Fighters\spywarefighter\logs\scan_log17001940.txt c:\programdata\Fighters\spywarefighter\logs\scan_log17052843.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1709880.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1716557.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1721174.txt c:\programdata\Fighters\spywarefighter\logs\scan_log172412.txt c:\programdata\Fighters\spywarefighter\logs\scan_log17267953.txt c:\programdata\Fighters\spywarefighter\logs\scan_log17274630.txt c:\programdata\Fighters\spywarefighter\logs\scan_log17280527.txt c:\programdata\Fighters\spywarefighter\logs\scan_log17402114.txt c:\programdata\Fighters\spywarefighter\logs\scan_log174050.txt c:\programdata\Fighters\spywarefighter\logs\scan_log174097.txt c:\programdata\Fighters\spywarefighter\logs\scan_log175048.txt c:\programdata\Fighters\spywarefighter\logs\scan_log175766.txt c:\programdata\Fighters\spywarefighter\logs\scan_log177778.txt c:\programdata\Fighters\spywarefighter\logs\scan_log178667.txt c:\programdata\Fighters\spywarefighter\logs\scan_log179900.txt c:\programdata\Fighters\spywarefighter\logs\scan_log180415.txt c:\programdata\Fighters\spywarefighter\logs\scan_log18117425.txt c:\programdata\Fighters\spywarefighter\logs\scan_log18122448.txt c:\programdata\Fighters\spywarefighter\logs\scan_log181429.txt c:\programdata\Fighters\spywarefighter\logs\scan_log18157517.txt c:\programdata\Fighters\spywarefighter\logs\scan_log18168063.txt c:\programdata\Fighters\spywarefighter\logs\scan_log18177111.txt c:\programdata\Fighters\spywarefighter\logs\scan_log18179124.txt c:\programdata\Fighters\spywarefighter\logs\scan_log18199622.txt c:\programdata\Fighters\spywarefighter\logs\scan_log18201229.txt c:\programdata\Fighters\spywarefighter\logs\scan_log18202742.txt c:\programdata\Fighters\spywarefighter\logs\scan_log18219263.txt c:\programdata\Fighters\spywarefighter\logs\scan_log18222273.txt c:\programdata\Fighters\spywarefighter\logs\scan_log18226283.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1834946.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1837488.txt c:\programdata\Fighters\spywarefighter\logs\scan_log183831.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1843105.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1851326.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1856458.txt c:\programdata\Fighters\spywarefighter\logs\scan_log18573338.txt c:\programdata\Fighters\spywarefighter\logs\scan_log18583868.txt c:\programdata\Fighters\spywarefighter\logs\scan_log18586364.txt c:\programdata\Fighters\spywarefighter\logs\scan_log18635910.txt c:\programdata\Fighters\spywarefighter\logs\scan_log18652415.txt c:\programdata\Fighters\spywarefighter\logs\scan_log18654927.txt c:\programdata\Fighters\spywarefighter\logs\scan_log18656955.txt c:\programdata\Fighters\spywarefighter\logs\scan_log18659466.txt c:\programdata\Fighters\spywarefighter\logs\scan_log18674988.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1868283.txt c:\programdata\Fighters\spywarefighter\logs\scan_log186951.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1870857.txt c:\programdata\Fighters\spywarefighter\logs\scan_log18710494.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1873416.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1875163.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1875974.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1877503.txt c:\programdata\Fighters\spywarefighter\logs\scan_log188464.txt c:\programdata\Fighters\spywarefighter\logs\scan_log188948.txt c:\programdata\Fighters\spywarefighter\logs\scan_log18896557.txt c:\programdata\Fighters\spywarefighter\logs\scan_log18953575.txt c:\programdata\Fighters\spywarefighter\logs\scan_log18958583.txt c:\programdata\Fighters\spywarefighter\logs\scan_log18962607.txt c:\programdata\Fighters\spywarefighter\logs\scan_log18964620.txt c:\programdata\Fighters\spywarefighter\logs\scan_log18971624.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1898235.txt c:\programdata\Fighters\spywarefighter\logs\scan_log18985633.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1902494.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1903742.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1905255.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1905552.txt c:\programdata\Fighters\spywarefighter\logs\scan_log191241.txt c:\programdata\Fighters\spywarefighter\logs\scan_log19134162.txt c:\programdata\Fighters\spywarefighter\logs\scan_log19136658.txt c:\programdata\Fighters\spywarefighter\logs\scan_log19139669.txt c:\programdata\Fighters\spywarefighter\logs\scan_log19145690.txt c:\programdata\Fighters\spywarefighter\logs\scan_log19153194.txt c:\programdata\Fighters\spywarefighter\logs\scan_log19155705.txt c:\programdata\Fighters\spywarefighter\logs\scan_log19169215.txt c:\programdata\Fighters\spywarefighter\logs\scan_log19171727.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1920278.txt c:\programdata\Fighters\spywarefighter\logs\scan_log19241272.txt c:\programdata\Fighters\spywarefighter\logs\scan_log19243269.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1925130.txt c:\programdata\Fighters\spywarefighter\logs\scan_log19259789.txt c:\programdata\Fighters\spywarefighter\logs\scan_log19264797.txt c:\programdata\Fighters\spywarefighter\logs\scan_log19274812.txt c:\programdata\Fighters\spywarefighter\logs\scan_log192770.txt c:\programdata\Fighters\spywarefighter\logs\scan_log19278322.txt c:\programdata\Fighters\spywarefighter\logs\scan_log19286325.txt c:\programdata\Fighters\spywarefighter\logs\scan_log19292846.txt c:\programdata\Fighters\spywarefighter\logs\scan_log193004.txt c:\programdata\Fighters\spywarefighter\logs\scan_log19305357.txt c:\programdata\Fighters\spywarefighter\logs\scan_log19314873.txt c:\programdata\Fighters\spywarefighter\logs\scan_log19334919.txt c:\programdata\Fighters\spywarefighter\logs\scan_log19336417.txt c:\programdata\Fighters\spywarefighter\logs\scan_log19338429.txt c:\programdata\Fighters\spywarefighter\logs\scan_log19341471.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1934162.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1934927.txt c:\programdata\Fighters\spywarefighter\logs\scan_log19351986.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1936440.txt c:\programdata\Fighters\spywarefighter\logs\scan_log19374497.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1937938.txt c:\programdata\Fighters\spywarefighter\logs\scan_log19390019.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1939451.txt c:\programdata\Fighters\spywarefighter\logs\scan_log19395526.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1940964.txt c:\programdata\Fighters\spywarefighter\logs\scan_log19417553.txt c:\programdata\Fighters\spywarefighter\logs\scan_log194236.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1942477.txt c:\programdata\Fighters\spywarefighter\logs\scan_log19427584.txt c:\programdata\Fighters\spywarefighter\logs\scan_log19432092.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1943990.txt c:\programdata\Fighters\spywarefighter\logs\scan_log19445103.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1945504.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1947017.txt c:\programdata\Fighters\spywarefighter\logs\scan_log19475648.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1948514.txt c:\programdata\Fighters\spywarefighter\logs\scan_log19487161.txt c:\programdata\Fighters\spywarefighter\logs\scan_log19495663.txt c:\programdata\Fighters\spywarefighter\logs\scan_log194970.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1950028.txt c:\programdata\Fighters\spywarefighter\logs\scan_log19509672.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1951541.txt c:\programdata\Fighters\spywarefighter\logs\scan_log19523681.txt c:\programdata\Fighters\spywarefighter\logs\scan_log19526691.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1953070.txt c:\programdata\Fighters\spywarefighter\logs\scan_log19531699.txt c:\programdata\Fighters\spywarefighter\logs\scan_log19543212.txt c:\programdata\Fighters\spywarefighter\logs\scan_log19561729.txt c:\programdata\Fighters\spywarefighter\logs\scan_log19565754.txt c:\programdata\Fighters\spywarefighter\logs\scan_log196280.txt c:\programdata\Fighters\spywarefighter\logs\scan_log196561.txt c:\programdata\Fighters\spywarefighter\logs\scan_log196623.txt c:\programdata\Fighters\spywarefighter\logs\scan_log196701.txt c:\programdata\Fighters\spywarefighter\logs\scan_log196732.txt c:\programdata\Fighters\spywarefighter\logs\scan_log197388.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1988825.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1992928.txt c:\programdata\Fighters\spywarefighter\logs\scan_log19947411.txt c:\programdata\Fighters\spywarefighter\logs\scan_log19950421.txt c:\programdata\Fighters\spywarefighter\logs\scan_log19952917.txt c:\programdata\Fighters\spywarefighter\logs\scan_log19989437.txt c:\programdata\Fighters\spywarefighter\logs\scan_log19990950.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1999418.txt c:\programdata\Fighters\spywarefighter\logs\scan_log199977.txt c:\programdata\Fighters\spywarefighter\logs\scan_log20000966.txt c:\programdata\Fighters\spywarefighter\logs\scan_log20003477.txt c:\programdata\Fighters\spywarefighter\logs\scan_log20007487.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2001446.txt c:\programdata\Fighters\spywarefighter\logs\scan_log200523.txt c:\programdata\Fighters\spywarefighter\logs\scan_log20071509.txt c:\programdata\Fighters\spywarefighter\logs\scan_log20084504.txt c:\programdata\Fighters\spywarefighter\logs\scan_log200898.txt c:\programdata\Fighters\spywarefighter\logs\scan_log20105034.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2012771.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2013255.txt c:\programdata\Fighters\spywarefighter\logs\scan_log201366.txt c:\programdata\Fighters\spywarefighter\logs\scan_log201522.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2016312.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2020930.txt c:\programdata\Fighters\spywarefighter\logs\scan_log202442.txt c:\programdata\Fighters\spywarefighter\logs\scan_log202676.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2027092.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2027357.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2030680.txt c:\programdata\Fighters\spywarefighter\logs\scan_log203940.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2039931.txt c:\programdata\Fighters\spywarefighter\logs\scan_log204486.txt c:\programdata\Fighters\spywarefighter\logs\scan_log20460576.txt c:\programdata\Fighters\spywarefighter\logs\scan_log20463072.txt c:\programdata\Fighters\spywarefighter\logs\scan_log20467081.txt c:\programdata\Fighters\spywarefighter\logs\scan_log20528109.txt c:\programdata\Fighters\spywarefighter\logs\scan_log20530651.txt c:\programdata\Fighters\spywarefighter\logs\scan_log20533662.txt c:\programdata\Fighters\spywarefighter\logs\scan_log20535675.txt c:\programdata\Fighters\spywarefighter\logs\scan_log205468.txt c:\programdata\Fighters\spywarefighter\logs\scan_log2056373.txt |
c:\program files\Fighters\Spywarefighter\Signatures\20090529.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090530.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090531.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090601.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090602.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090603.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090604.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090605.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090606.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090607.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090608.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090609.sfw c:\program files\Fighters\Spywarefighter\Signatures\3166.DAT c:\program files\Fighters\Spywarefighter\Signatures\3167.DAT c:\program files\Fighters\Spywarefighter\Signatures\3168.DAT c:\program files\Fighters\Spywarefighter\Signatures\3169.DAT c:\program files\Fighters\Spywarefighter\Signatures\3170.DAT c:\program files\Fighters\Spywarefighter\Signatures\3171.DAT c:\program files\Fighters\Spywarefighter\Signatures\3172.DAT c:\program files\Fighters\Spywarefighter\Signatures\3173.DAT c:\program files\Fighters\Spywarefighter\Signatures\3174.DAT c:\program files\Fighters\Spywarefighter\Signatures\3175.DAT c:\program files\Fighters\Spywarefighter\Signatures\3176.DAT c:\program files\Fighters\Spywarefighter\Signatures\3177.DAT c:\program files\Fighters\Spywarefighter\Signatures\3178.DAT c:\program files\Fighters\Spywarefighter\Signatures\3179.DAT c:\program files\Fighters\Spywarefighter\Signatures\3180.DAT c:\program files\Fighters\Spywarefighter\Signatures\3181.DAT c:\program files\Fighters\Spywarefighter\Signatures\3182.DAT c:\program files\Fighters\Spywarefighter\Signatures\3183.DAT c:\program files\Fighters\Spywarefighter\Signatures\3184.DAT c:\program files\Fighters\Spywarefighter\Signatures\3185.DAT c:\program files\Fighters\Spywarefighter\Signatures\3186.DAT c:\program files\Fighters\Spywarefighter\Signatures\3187.DAT c:\program files\Fighters\Spywarefighter\Signatures\3188.DAT c:\program files\Fighters\Spywarefighter\Signatures\3189.DAT c:\program files\Fighters\Spywarefighter\Signatures\3190.DAT c:\program files\Fighters\Spywarefighter\Signatures\3191.DAT c:\program files\Fighters\Spywarefighter\Signatures\3192.DAT c:\program files\Fighters\Spywarefighter\Signatures\3193.DAT c:\program files\Fighters\Spywarefighter\Signatures\3194.DAT c:\program files\Fighters\Spywarefighter\Signatures\3195.DAT c:\program files\Fighters\Spywarefighter\Signatures\3196.DAT c:\program files\Fighters\Spywarefighter\Signatures\3197.DAT c:\program files\Fighters\Spywarefighter\Signatures\3198.DAT c:\program files\Fighters\Spywarefighter\Signatures\3199.DAT c:\program files\Fighters\Spywarefighter\Signatures\3200.DAT c:\program files\Fighters\Spywarefighter\Signatures\3201.DAT c:\program files\Fighters\Spywarefighter\Signatures\3202.DAT c:\program files\Fighters\Spywarefighter\Signatures\3203.DAT c:\program files\Fighters\Spywarefighter\Signatures\3204.DAT c:\program files\Fighters\Spywarefighter\Signatures\3205.DAT c:\program files\Fighters\Spywarefighter\Signatures\3206.DAT c:\program files\Fighters\Spywarefighter\Signatures\3207.DAT c:\program files\Fighters\Spywarefighter\Signatures\3208.DAT c:\program files\Fighters\Spywarefighter\Signatures\Copyright.txt c:\program files\Fighters\Spywarefighter\user.config c:\program files\Google\Update c:\program files\Google\Update\1.2.145.5\GoogleUpdate.exe c:\program files\Google\Update\1.2.145.5\GoogleUpdateHelper.msi c:\program files\Google\Update\1.2.145.5\goopdate.dll c:\program files\Google\Update\1.2.145.5\GoopdateBho.dll c:\program files\Google\Update\1.2.145.5\goopdateres_ar.dll c:\program files\Google\Update\1.2.145.5\goopdateres_bg.dll c:\program files\Google\Update\1.2.145.5\goopdateres_bn.dll c:\program files\Google\Update\1.2.145.5\goopdateres_ca.dll c:\program files\Google\Update\1.2.145.5\goopdateres_cs.dll c:\program files\Google\Update\1.2.145.5\goopdateres_da.dll c:\program files\Google\Update\1.2.145.5\goopdateres_de.dll c:\program files\Google\Update\1.2.145.5\goopdateres_el.dll c:\program files\Google\Update\1.2.145.5\goopdateres_en-GB.dll c:\program files\Google\Update\1.2.145.5\goopdateres_en.dll c:\program files\Google\Update\1.2.145.5\goopdateres_es-419.dll c:\program files\Google\Update\1.2.145.5\goopdateres_es.dll c:\program files\Google\Update\1.2.145.5\goopdateres_et.dll c:\program files\Google\Update\1.2.145.5\goopdateres_fa.dll c:\program files\Google\Update\1.2.145.5\goopdateres_fi.dll c:\program files\Google\Update\1.2.145.5\goopdateres_fil.dll c:\program files\Google\Update\1.2.145.5\goopdateres_fr.dll c:\program files\Google\Update\1.2.145.5\goopdateres_gu.dll c:\program files\Google\Update\1.2.145.5\goopdateres_hi.dll c:\program files\Google\Update\1.2.145.5\goopdateres_hr.dll c:\program files\Google\Update\1.2.145.5\goopdateres_hu.dll c:\program files\Google\Update\1.2.145.5\goopdateres_id.dll c:\program files\Google\Update\1.2.145.5\goopdateres_is.dll c:\program files\Google\Update\1.2.145.5\goopdateres_it.dll c:\program files\Google\Update\1.2.145.5\goopdateres_iw.dll c:\program files\Google\Update\1.2.145.5\goopdateres_ja.dll c:\program files\Google\Update\1.2.145.5\goopdateres_kn.dll c:\program files\Google\Update\1.2.145.5\goopdateres_ko.dll c:\program files\Google\Update\1.2.145.5\goopdateres_lt.dll c:\program files\Google\Update\1.2.145.5\goopdateres_lv.dll c:\program files\Google\Update\1.2.145.5\goopdateres_ml.dll c:\program files\Google\Update\1.2.145.5\goopdateres_mr.dll c:\program files\Google\Update\1.2.145.5\goopdateres_ms.dll c:\program files\Google\Update\1.2.145.5\goopdateres_nl.dll c:\program files\Google\Update\1.2.145.5\goopdateres_no.dll c:\program files\Google\Update\1.2.145.5\goopdateres_or.dll c:\program files\Google\Update\1.2.145.5\goopdateres_pl.dll c:\program files\Google\Update\1.2.145.5\goopdateres_pt-BR.dll c:\program files\Google\Update\1.2.145.5\goopdateres_pt-PT.dll c:\program files\Google\Update\1.2.145.5\goopdateres_ro.dll c:\program files\Google\Update\1.2.145.5\goopdateres_ru.dll c:\program files\Google\Update\1.2.145.5\goopdateres_sk.dll c:\program files\Google\Update\1.2.145.5\goopdateres_sl.dll c:\program files\Google\Update\1.2.145.5\goopdateres_sr.dll c:\program files\Google\Update\1.2.145.5\goopdateres_sv.dll c:\program files\Google\Update\1.2.145.5\goopdateres_ta.dll c:\program files\Google\Update\1.2.145.5\goopdateres_te.dll c:\program files\Google\Update\1.2.145.5\goopdateres_th.dll c:\program files\Google\Update\1.2.145.5\goopdateres_tr.dll c:\program files\Google\Update\1.2.145.5\goopdateres_uk.dll c:\program files\Google\Update\1.2.145.5\goopdateres_ur.dll c:\program files\Google\Update\1.2.145.5\goopdateres_vi.dll c:\program files\Google\Update\1.2.145.5\goopdateres_zh-CN.dll c:\program files\Google\Update\1.2.145.5\goopdateres_zh-TW.dll c:\program files\Google\Update\1.2.145.5\npGoogleOneClick8.dll c:\program files\Google\Update\GoogleUpdate.exe c:\program files\Lavasoft c:\program files\Navilog1 c:\program files\Navilog1\recherok.txt c:\program files\Navilog1\Report\catchmeF.log c:\program files\Navilog1\Report\catchmeP.log c:\program files\Navilog1\Report\debug.txt c:\programdata\Fighters c:\programdata\Fighters\spywarefighter\logs\install.txt c:\programdata\Fighters\spywarefighter\logs\scan_log10290543.txt c:\programdata\Fighters\spywarefighter\logs\scan_log10292072.txt c:\programdata\Fighters\spywarefighter\logs\scan_log10293601.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1037328.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1045113.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1046626.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1053037.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1068404.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1074051.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1076094.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1101289.txt c:\programdata\Fighters\spywarefighter\logs\scan_log11018615.txt c:\programdata\Fighters\spywarefighter\logs\scan_log11022157.txt c:\programdata\Fighters\spywarefighter\logs\scan_log11024653.txt c:\programdata\Fighters\spywarefighter\logs\scan_log11063169.txt c:\programdata\Fighters\spywarefighter\logs\scan_log11064682.txt c:\programdata\Fighters\spywarefighter\logs\scan_log11066695.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1116467.txt c:\programdata\Fighters\spywarefighter\logs\scan_log11172245.txt c:\programdata\Fighters\spywarefighter\logs\scan_log11174242.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1131147.txt c:\programdata\Fighters\spywarefighter\logs\scan_log11342801.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1134735.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1140351.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1143424.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1151646.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1158822.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1159664.txt c:\programdata\Fighters\spywarefighter\logs\scan_log11626426.txt c:\programdata\Fighters\spywarefighter\logs\scan_log11632947.txt c:\programdata\Fighters\spywarefighter\logs\scan_log11644991.txt c:\programdata\Fighters\spywarefighter\logs\scan_log11652057.txt c:\programdata\Fighters\spywarefighter\logs\scan_log11662572.txt c:\programdata\Fighters\spywarefighter\logs\scan_log11669576.txt c:\programdata\Fighters\spywarefighter\logs\scan_log11671604.txt c:\programdata\Fighters\spywarefighter\logs\scan_log11700137.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1170132.txt c:\programdata\Fighters\spywarefighter\logs\scan_log11709669.txt c:\programdata\Fighters\spywarefighter\logs\scan_log11712711.txt c:\programdata\Fighters\spywarefighter\logs\scan_log11716221.txt c:\programdata\Fighters\spywarefighter\logs\scan_log11867760.txt c:\programdata\Fighters\spywarefighter\logs\scan_log11874281.txt c:\programdata\Fighters\spywarefighter\logs\scan_log11900785.txt c:\programdata\Fighters\spywarefighter\logs\scan_log11943311.txt c:\programdata\Fighters\spywarefighter\logs\scan_log11947835.txt c:\programdata\Fighters\spywarefighter\logs\scan_log11949863.txt c:\programdata\Fighters\spywarefighter\logs\scan_log11953389.txt c:\programdata\Fighters\spywarefighter\logs\scan_log11956883.txt c:\programdata\Fighters\spywarefighter\logs\scan_log11959910.txt c:\programdata\Fighters\spywarefighter\logs\scan_log11964917.txt c:\programdata\Fighters\spywarefighter\logs\scan_log11967429.txt c:\programdata\Fighters\spywarefighter\logs\scan_log11969941.txt c:\programdata\Fighters\spywarefighter\logs\scan_log11972452.txt c:\programdata\Fighters\spywarefighter\logs\scan_log11974465.txt c:\programdata\Fighters\spywarefighter\logs\scan_log11976477.txt c:\programdata\Fighters\spywarefighter\logs\scan_log11978973.txt c:\programdata\Fighters\spywarefighter\logs\scan_log11981984.txt c:\programdata\Fighters\spywarefighter\logs\scan_log11984511.txt c:\programdata\Fighters\spywarefighter\logs\scan_log11986009.txt c:\programdata\Fighters\spywarefighter\logs\scan_log11988021.txt c:\programdata\Fighters\spywarefighter\logs\scan_log11990018.txt c:\programdata\Fighters\spywarefighter\logs\scan_log11992030.txt c:\programdata\Fighters\spywarefighter\logs\scan_log11994043.txt c:\programdata\Fighters\spywarefighter\logs\scan_log11996554.txt c:\programdata\Fighters\spywarefighter\logs\scan_log11998052.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12000080.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12001578.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12004089.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12009097.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12011608.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12018114.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12020641.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12024650.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12027645.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12033168.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12040172.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12044181.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12046693.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12050203.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12052200.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12054228.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12056724.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12061248.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12063744.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12067769.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12073868.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12077379.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12081903.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12088423.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12094429.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12100950.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12105958.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12108969.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12112479.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12114990.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12116504.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12120513.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12125021.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12134054.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12140559.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12144085.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12146081.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12151089.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12152602.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12155613.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12161619.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12166127.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12168124.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12171634.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12174146.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12180667.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12187188.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12190713.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12192726.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12198747.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12202257.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12210276.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12213786.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12218793.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12221789.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12225813.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12230821.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12233348.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12238855.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12242365.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12243863.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12245376.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12247888.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12256904.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12259915.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12264439.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12265953.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12269010.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12273019.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12274548.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12276061.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12279571.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12283081.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12285094.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12286685.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12290694.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12293705.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12296217.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12299228.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12301739.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12304235.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12305748.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12307262.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12310257.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12313767.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12347276.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12355294.txt c:\programdata\Fighters\spywarefighter\logs\scan_log1235808.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12358305.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12361831.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12365871.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12368882.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12372423.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12385964.txt c:\programdata\Fighters\spywarefighter\logs\scan_log12389474.txt |
So jetzt hast du alles fein säuberlich ;-) Schonmal Danke ;-) ComboFix 09-06-28.06 - Jens Knossalla 29.06.2009 21:55.2 - NTFSx86 Microsoft® Windows Vista™ Home Premium 6.0.6002.2.1252.49.1031.18.3066.2046 [GMT 2:00] ausgeführt von:: c:\users\Jens Knossalla\Desktop\cofi.exe.exe Benutzte Befehlsschalter :: c:\users\Jens Knossalla\Desktop\cfscript.txt SP: Windows Defender *enabled* (Updated) {D68DDC3A-831F-4FAE-9E44-DA132C1ACF46} FILE :: "C:\Cucu_Video_log.txt" "C:\fixnavi.txt" "c:\users\Jens Knossalla\AppData\Local\caocs.bat" "c:\windows\system32\drivers\Lbd.sys" "c:\windows\system32\perfc007.dat" "c:\windows\system32\perfh007.dat" "c:\windows\Tasks\GoogleUpdateTaskMachine.job" . (((((((((((((((((((((((((((((((((((( Weitere Löschungen )))))))))))))))))))))))))))))))))))))))))))))))) . C:\Cucu_Video_log.txt C:\fixnavi.txt c:\program files\Apple Software Update c:\program files\Apple Software Update\plugins\EXEInstallPlugin.dll c:\program files\Apple Software Update\plugins\MSIInstallPlugin.dll c:\program files\Apple Software Update\ScriptingObjectModel.dll c:\program files\Apple Software Update\SoftwareUpdate.exe c:\program files\Apple Software Update\SoftwareUpdate.Resources\da.lproj\SoftwareUpdateLocalized.dll c:\program files\Apple Software Update\SoftwareUpdate.Resources\de.lproj\SoftwareUpdateLocalized.dll c:\program files\Apple Software Update\SoftwareUpdate.Resources\en.lproj\SoftwareUpdateLocalized.dll c:\program files\Apple Software Update\SoftwareUpdate.Resources\es.lproj\SoftwareUpdateLocalized.dll c:\program files\Apple Software Update\SoftwareUpdate.Resources\fi.lproj\SoftwareUpdateLocalized.dll c:\program files\Apple Software Update\SoftwareUpdate.Resources\fr.lproj\SoftwareUpdateLocalized.dll c:\program files\Apple Software Update\SoftwareUpdate.Resources\it.lproj\SoftwareUpdateLocalized.dll c:\program files\Apple Software Update\SoftwareUpdate.Resources\ja.lproj\SoftwareUpdateLocalized.dll c:\program files\Apple Software Update\SoftwareUpdate.Resources\ko.lproj\SoftwareUpdateLocalized.dll c:\program files\Apple Software Update\SoftwareUpdate.Resources\nb.lproj\SoftwareUpdateLocalized.dll c:\program files\Apple Software Update\SoftwareUpdate.Resources\nl.lproj\SoftwareUpdateLocalized.dll c:\program files\Apple Software Update\SoftwareUpdate.Resources\ru.lproj\SoftwareUpdateLocalized.dll c:\program files\Apple Software Update\SoftwareUpdate.Resources\Software Update.tiff c:\program files\Apple Software Update\SoftwareUpdate.Resources\sv.lproj\SoftwareUpdateLocalized.dll c:\program files\Apple Software Update\SoftwareUpdate.Resources\zh_CN.lproj\SoftwareUpdateLocalized.dll c:\program files\Apple Software Update\SoftwareUpdate.Resources\zh_TW.lproj\SoftwareUpdateLocalized.dll c:\program files\Apple Software Update\SoftwareUpdateAdmin.dll c:\program files\Apple Software Update\SoftwareUpdateFiles.dll c:\program files\Apple Software Update\SoftwareUpdateFiles.Resources\da.lproj\SoftwareUpdateFilesLocalized.dll c:\program files\Apple Software Update\SoftwareUpdateFiles.Resources\de.lproj\SoftwareUpdateFilesLocalized.dll c:\program files\Apple Software Update\SoftwareUpdateFiles.Resources\en.lproj\SoftwareUpdateFilesLocalized.dll c:\program files\Apple Software Update\SoftwareUpdateFiles.Resources\es.lproj\SoftwareUpdateFilesLocalized.dll c:\program files\Apple Software Update\SoftwareUpdateFiles.Resources\fi.lproj\SoftwareUpdateFilesLocalized.dll c:\program files\Apple Software Update\SoftwareUpdateFiles.Resources\fr.lproj\SoftwareUpdateFilesLocalized.dll c:\program files\Apple Software Update\SoftwareUpdateFiles.Resources\it.lproj\SoftwareUpdateFilesLocalized.dll c:\program files\Apple Software Update\SoftwareUpdateFiles.Resources\ja.lproj\SoftwareUpdateFilesLocalized.dll c:\program files\Apple Software Update\SoftwareUpdateFiles.Resources\ko.lproj\SoftwareUpdateFilesLocalized.dll c:\program files\Apple Software Update\SoftwareUpdateFiles.Resources\nb.lproj\SoftwareUpdateFilesLocalized.dll c:\program files\Apple Software Update\SoftwareUpdateFiles.Resources\nl.lproj\SoftwareUpdateFilesLocalized.dll c:\program files\Apple Software Update\SoftwareUpdateFiles.Resources\ru.lproj\SoftwareUpdateFilesLocalized.dll c:\program files\Apple Software Update\SoftwareUpdateFiles.Resources\sv.lproj\SoftwareUpdateFilesLocalized.dll c:\program files\Apple Software Update\SoftwareUpdateFiles.Resources\zh_CN.lproj\SoftwareUpdateFilesLocalized.dll c:\program files\Apple Software Update\SoftwareUpdateFiles.Resources\zh_TW.lproj\SoftwareUpdateFilesLocalized.dll c:\program files\BitTorrent c:\program files\BitTorrent\bittorrent.exe c:\program files\BitTorrent\BitTorrentIE.2.dll c:\program files\BitTorrent\uninst.exe c:\program files\Bonjour c:\program files\Bonjour\About Bonjour.rtf c:\program files\Bonjour\mdnsNSP.dll c:\program files\Bonjour\mDNSResponder.exe c:\program files\DNA c:\program files\DNA\btdna.exe c:\program files\DNA\DNAcpl.cpl c:\program files\DNA\plugins\npbtdna.dll c:\program files\Fighters c:\program files\Fighters\Spywarefighter\logfile.txt c:\program files\Fighters\Spywarefighter\scnuser.txt c:\program files\Fighters\Spywarefighter\Signatures\20090101.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090102.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090103.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090104.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090105.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090106.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090107.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090108.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090109.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090110.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090111.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090112.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090113.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090114.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090115.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090116.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090117.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090118.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090119.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090120.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090121.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090122.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090123.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090124.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090125.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090126.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090127.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090128.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090129.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090130.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090131.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090201.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090202.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090203.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090204.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090205.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090206.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090207.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090208.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090209.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090210.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090211.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090212.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090213.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090214.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090215.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090216.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090217.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090218.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090219.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090220.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090221.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090222.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090223.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090224.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090225.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090226.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090227.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090228.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090301.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090302.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090303.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090304.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090305.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090306.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090307.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090308.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090309.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090310.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090311.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090312.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090313.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090314.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090315.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090316.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090317.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090318.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090319.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090320.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090321.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090322.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090323.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090324.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090325.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090326.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090327.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090328.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090329.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090330.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090331.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090401.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090402.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090403.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090404.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090405.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090406.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090407.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090408.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090409.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090410.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090411.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090412.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090413.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090414.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090415.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090416.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090417.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090418.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090419.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090420.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090421.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090422.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090423.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090424.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090425.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090426.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090427.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090428.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090429.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090430.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090501.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090502.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090503.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090504.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090505.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090506.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090507.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090508.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090509.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090510.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090511.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090512.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090513.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090514.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090515.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090516.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090517.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090518.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090519.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090520.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090521.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090522.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090523.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090524.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090525.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090526.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090527.sfw c:\program files\Fighters\Spywarefighter\Signatures\20090528.sfw |
achso ich benutze antivir |
Siehst du unten rechts den Regenschirm? ciao, andreas Edit: Ich weiß jetzt noch nicht, ob es deiner ist, aber ich habe etwas gefunden: Code: Datei divx-pro-6-8-0-vfw-codec-inglesi. empfangen 2009.06.29 20:31:27 (UTC) |
Ja ich sehe den genschirm, wieso? Bin ich dann jetzt wieder sauber? Wie kann ich die ganzen Programme denn jetzt wieder deinstallieren? |
Zitat:
Zitat:
Zitat:
1.) Start => Ausführen => combofix /u => OK 2.) Kaspersky - Onlinescanner Dieser Scanner entfernt die Funde nicht, gibt aber einen guten Überblick über die vorhandene Malware. ---> hier herunterladen => Kaspersky Online Scanner => Hinweise zu älteren Versionen beachten! => Voraussetzung: Internet Explorer 6.0 oder höher => die nötigen ActiveX-Steuerelemente installieren => Update der Signaturen => Weiter => Scan-Einstellungen => Standard wählen => OK => Link "Arbeitsplatz" anklicken => Scan beginnt automatisch => Untersuchung wurde abgeschlossen => Protokoll speichern als => Dateityp auf .txt umstellen => auf dem Desktop als Kaspersky.txt speichern => Log hier posten => Deinstallation => Systemsteuerung => Software => Kaspersky Online Scanner entfernen 3.) Überprüfe den Rechner mit PrevXCSI. Poste ein Screenshot falls etwas gefunden werden sollte. 4.) Poste ein neues HJT-Log. ciao, andreas |
Also rsit habe ich einfach so vom desktop gelöscht! Richtig oder? zu combofix: Start / Ausführen geht bei mir nicht habe vista! Wäre das die Anweisung zur löschung oder wie? Wie genau soll ich das denn löschen? |
Wennn Antivir was findet was soll ich dann eigentlich machen? Zugriff verweigern oder löschen? |
C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/26 Dec 2006 13:20 from Volksbanken Raiffeisenbanken:Internet-Ban.html Infizierte Objekte: Trojan-Spy.HTML.Bankfraud.od übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/28 Dec 2006 20:28 from Volksbanken Raiffeisenbanken:Volksbanken .html Infizierte Objekte: Trojan-Spy.HTML.Bankfraud.od übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/30 Dec 2006 04:03 from Volksbanken Raiffeisenbanken:Anleitung Fr.html Infizierte Objekte: Trojan-Spy.HTML.Bankfraud.od übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/31 Dec 2006 23:23 from Volksbanken Raiffeisenbanken:Volksbanken .html Infizierte Objekte: Trojan-Spy.HTML.Bankfraud.od übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/04 Jan 2007 18:24 from Volksbanken Raiffeisenbanken AG:Anleitung.html Infizierte Objekte: Trojan-Spy.HTML.Bankfraud.od übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/06 Jan 2007 12:07 from Volksbanken Raiffeisenbanken:Volksbanken .html Infizierte Objekte: Trojan-Spy.HTML.Bankfraud.od übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/17 Jan 2007 09:36 from Volksbanken Raiffeisenbanken AG:obligator.html Infizierte Objekte: Trojan-Spy.HTML.Bankfraud.od übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/18 Jan 2007 06:07 from Volksbanken Raiffeisenbanken AG:Volksbank.html Infizierte Objekte: Trojan-Spy.HTML.Bankfraud.od übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/19 Jan 2007 03:34 from Isabel Howe:British Muslims Genocide/Video.exe Infizierte Objekte: Trojan-Downloader.Win32.Small.dam übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/20 Jan 2007 00:39 from alternation:Radical Muslim drinking enemi/Full Clip.exe Infizierte Objekte: Email-Worm.Win32.Zhelatin.a übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/21 Jan 2007 14:18 from Bertram:Your Love Has Opened/Greeting Postcard.exe Infizierte Objekte: Email-Worm.Win32.Zhelatin.a übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/22 Jan 2007 17:07 from Bobbie:You Lucky Duck!/postcard.exe Infizierte Objekte: Trojan-Proxy.Win32.Lager.dp übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/22 Jan 2007 19:28 from Sewell Angelina:Falling In Love with You/flash postcard.exe Infizierte Objekte: Trojan-Proxy.Win32.Lager.dp übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/24 Jan 2007 18:34 from Luna Emily:Love is in the Air/Greeting Postcard.exe Infizierte Objekte: Trojan-Downloader.Win32.Small.ciw übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/04 Feb 2007 21:44 from greibnertz@gmx.de:Von Marlene/Marlene-Bild__JPG.com Infizierte Objekte: Trojan-Dropper.Win32.Mudrop.cy übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/26 Jan 2007 00:05 from Volksbanken Raiffeisenbanken:Volksbanken .html Infizierte Objekte: Trojan-Spy.HTML.Bankfraud.od übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/26 Jan 2007 23:16 from Volksbanken Raiffeisenbanken AG:Volksbank.html Infizierte Objekte: Trojan-Spy.HTML.Bankfraud.od übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/27 Jan 2007 10:34 from Volksbanken Raiffeisenbanken AG:Volksbank.html Infizierte Objekte: Trojan-Spy.HTML.Bankfraud.od übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/29 Jan 2007 00:22 from dazzle:When You Fall in Love/greeting card.exe Infizierte Objekte: Email-Worm.Win32.Zhelatin.h übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/29 Jan 2007 05:46 from Volksbanken Raiffeisenbanken:Volksbanken .html Infizierte Objekte: Trojan-Spy.HTML.Bankfraud.od übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst MailMSMaill: infiziert - 175, verdächtig - 6 übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Windows\Explorer\thumbcache_1024.db Das Objekt ist gesperrt übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Windows\Explorer\thumbcache_256.db Das Objekt ist gesperrt übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Windows\Explorer\thumbcache_32.db Das Objekt ist gesperrt übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Windows\Explorer\thumbcache_96.db Das Objekt ist gesperrt übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Windows\Explorer\thumbcache_idx.db Das Objekt ist gesperrt übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Windows\Explorer\thumbcache_sr.db Das Objekt ist gesperrt übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat Das Objekt ist gesperrt übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Windows\History\Low\History.IE5\index.dat Das Objekt ist gesperrt übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Windows\History\Low\History.IE5\MSHist012009070120090702\index.dat Das Objekt ist gesperrt übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat Das Objekt ist gesperrt übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\AntiPhishing\A0AB7674-8D67-4F4D-B5E1-96FAEADFB79D.dat Das Objekt ist gesperrt übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.dat Das Objekt ist gesperrt übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Windows\Temporary Internet Files\Virtualized\C\Users\Jens Knossalla\AppData\Local\Microsoft\Windows Media\11.0\WMSDKNSD.XML Das Objekt ist gesperrt übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Windows\UsrClass.dat Das Objekt ist gesperrt übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Windows\UsrClass.dat.LOG1 Das Objekt ist gesperrt übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Windows\UsrClass.dat.LOG2 Das Objekt ist gesperrt übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Windows\UsrClass.dat{d380309a-fd1c-11dd-8b42-001377b3f83b}.TM.blf Das Objekt ist gesperrt übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Windows\UsrClass.dat{d380309a-fd1c-11dd-8b42-001377b3f83b}.TMContainer00000000000000000001.regtrans-ms Das Objekt ist gesperrt übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Windows\UsrClass.dat{d380309a-fd1c-11dd-8b42-001377b3f83b}.TMContainer00000000000000000002.regtrans-ms Das Objekt ist gesperrt übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Windows Mail\edb.log Das Objekt ist gesperrt übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Windows Mail\tmp.edb Das Objekt ist gesperrt übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Windows Mail\WindowsMail.MSMessageStore Das Objekt ist gesperrt übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Windows Sidebar\Settings.ini Das Objekt ist gesperrt übersprungen C:\Users\Jens Knossalla\AppData\Roaming\Microsoft\Windows\Cookies\index.dat Das Objekt ist gesperrt übersprungen C:\Users\Jens Knossalla\AppData\Roaming\Microsoft\Windows\Cookies\Low\index.dat Das Objekt ist gesperrt übersprungen C:\Users\Jens Knossalla\AppData\Roaming\Qlikworld\RSSReader\data\archive.db Das Objekt ist gesperrt übersprungen C:\Users\Jens Knossalla\NTUSER.DAT Das Objekt ist gesperrt übersprungen C:\Users\Jens Knossalla\ntuser.dat.LOG1 Das Objekt ist gesperrt übersprungen C:\Users\Jens Knossalla\ntuser.dat.LOG2 Das Objekt ist gesperrt übersprungen C:\Users\Jens Knossalla\NTUSER.DAT{3a539871-6a70-11db-887c-d362bd253390}.TM.blf Das Objekt ist gesperrt übersprungen C:\Users\Jens Knossalla\NTUSER.DAT{3a539871-6a70-11db-887c-d362bd253390}.TMContainer00000000000000000001.regtrans-ms Das Objekt ist gesperrt übersprungen C:\Users\Jens Knossalla\NTUSER.DAT{3a539871-6a70-11db-887c-d362bd253390}.TMContainer00000000000000000002.regtrans-ms Das Objekt ist gesperrt übersprungen C:\Windows\bthservsdp.dat Das Objekt ist gesperrt übersprungen C:\Windows\Debug\PASSWD.LOG Das Objekt ist gesperrt übersprungen C:\Windows\Debug\WIA\wiatrace.log Das Objekt ist gesperrt übersprungen C:\Windows\Logs\CBS\CBS.log Das Objekt ist gesperrt übersprungen C:\Windows\Logs\CBS\CBS.persist.log Das Objekt ist gesperrt übersprungen C:\Windows\Logs\DPX\setupact.log Das Objekt ist gesperrt übersprungen C:\Windows\Logs\DPX\setuperr.log Das Objekt ist gesperrt übersprungen C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSvcHost.exe.config Das Objekt ist gesperrt übersprungen C:\Windows\Panther\UnattendGC\diagerr.xml Das Objekt ist gesperrt übersprungen C:\Windows\Panther\UnattendGC\diagwrn.xml Das Objekt ist gesperrt übersprungen C:\Windows\Panther\UnattendGC\setupact.log Das Objekt ist gesperrt übersprungen C:\Windows\Panther\UnattendGC\setuperr.log Das Objekt ist gesperrt übersprungen C:\Windows\security\database\secedit.sdb Das Objekt ist gesperrt übersprungen C:\Windows\SoftwareDistribution\ReportingEvents.log Das Objekt ist gesperrt übersprungen C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0 Das Objekt ist gesperrt übersprungen C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0 Das Objekt ist gesperrt übersprungen C:\Windows\System32\catroot2\edb.log Das Objekt ist gesperrt übersprungen C:\Windows\System32\catroot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb Das Objekt ist gesperrt übersprungen C:\Windows\System32\catroot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb Das Objekt ist gesperrt übersprungen C:\Windows\System32\LogFiles\Firewall\pfirewall.log Das Objekt ist gesperrt übersprungen C:\Windows\System32\LogFiles\Firewall\pfirewall.log.old Das Objekt ist gesperrt übersprungen C:\Windows\System32\LogFiles\Scm\SCM.EVM Das Objekt ist gesperrt übersprungen C:\Windows\System32\LogFiles\WUDF\WUDFTrace.etl Das Objekt ist gesperrt übersprungen C:\Windows\System32\restore\MachineGuid.txt Das Objekt ist gesperrt übersprungen C:\Windows\System32\spool\SpoolerETW.etl Das Objekt ist gesperrt übersprungen C:\Windows\System32\sysprep\Panther\diagerr.xml Das Objekt ist gesperrt übersprungen C:\Windows\System32\sysprep\Panther\diagwrn.xml Das Objekt ist gesperrt übersprungen C:\Windows\System32\sysprep\Panther\setupact.log Das Objekt ist gesperrt übersprungen C:\Windows\System32\sysprep\Panther\setuperr.log Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\0332A97878022BD4B34ECC098E57783A.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\040270F850D5C3C91057DDDA2DA294D8.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\0FF162C67AD719BB7258CA5874D0E6EC.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\1328355F476A6C04BC174C8FEFED6030.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\191095FB4864B1AE365957B3B2D28C4F.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\1A4E55E3BE96FF394FB5020C4D537AB1.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\1F260613E85F3D0BACEC07DCEF35396B.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\21D7529435092A1DD242FD6ACF494493.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\22A0F05220E6420CA3AA86E34805F752.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\241F1954DCD7B0310958D9540754CEC3.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\394EF2A769C648E61B41BFAD23BACF0E.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\3CF854648793305D1D2A7AC41F80E9D6.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\3DFD050CBBC8EA38EA5F1066285F0F4E.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\3EFE5AEBC6F1152375E7674497F7043F.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\3FC136B9AA8D71056333AF0137119E93.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\422F2CA2C538F8B8C6D7F7D2B92DC785.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\4461018BFFC22A809EBE8FA05567B686.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\45D86E53E6ADF70035B0034F9D8C42FE.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\47DDFF7276CF8C08F181DD23AF67B868.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\4B2660072B052959CB2A0C8B6A1E9B6A.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\4D9F92C0437DBC456F4433CDD8506F52.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\4FFAA3E7CB3131376614E98F756EE7AD.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\542DC56D520FDDEDA279A0D2F398203D.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\58F6DC94AE063187572E906AE0B9DC24.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\5F8AAE81E6AA25DDECD426311EDC3CEA.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\6389D91E49CCAF02640B61214A97211F.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\63E48B1766A961491E55D10F8F08C0E7.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\66231762529A003735024004DCDE643C.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\6DD1779321E1C86B32D09A35DA5E4ED2.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\734834D588DA61453DEA4E0AF499ADCE.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\7424188A11F3D829BB76C98170DB45E5.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\75054C3771DF289038069A9BB1C1FB6E.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\7A7E1B1832596F5C49CD70E9755EED39.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\7BDE76979585395D59B5DA1D62E63C50.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\7C45C8B7490D3AD44A961494C7FBFAFD.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\7DFE880F785D5AB82870BFC0C3F814A2.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\8608CDBF407B09DF27C3406379384843.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\86824C24FDE0A58E4EB1A7918FBEF0C5.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\89B278BD994A4232365F0E916C19916C.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\8A20D7181B570E2E2142FB6261D170A2.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\9B2AE30BDA2ED3E7E1378B8770C99C54.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\9FB731EA48C7701EB7978CEB7E0314AD.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\A02DB69DBBC4F298AD0CE59F677EBF22.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\A851D3BCFCE697C24E7112D24AFBE9E3.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\B7890DE53F3A6B3C277523E82A081C04.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\B88E8B639804BA063AC1D11AC4C196C1.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\B8F066315788F9A2DF744CF3A9F7F3D6.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\BF2ADAFC80AB82D412CD9F0B99A0AD2C.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\C3613D92FBA5F820823577D6FC2CE8A9.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\C5B3C3C921790F19FCDE9367A797A2EF.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\CF881EBD6F50B8BAA9BD57DC3DAC5CB2.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\CFD53C8456D58010BA580B1D5CFF68D3.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\D4CB64722F050ABEB5F8B6B143A19A6C.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\D6149C45B68480CA184F2D9C7CB312A5.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\DED51090917AEE019629CE420A50F3C2.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\DF2FB1F3C8DCD25B01FDE5A4697177CB.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\DFB9AD54AC2D3B8122567AAD3BF3EB7F.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\E478A5DB75C9721E744C05D78DBACFD3.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\EC4E4D2526C1F24E4D610677CF1EA0E7.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\EEDD6F5F4BEDFEA1C780FFC78DCDE051.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\F001D607C389EDBCFB1D1F3C9AE0FFC5.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\F1E5535EC8A153BF2EB4F202C2704228.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\F644552872028BB5127A6F0E7B587070.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\AutoRecover\FA01281653BC6D33CB10F9E5C36E4047.mof Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\Logs\WMITracing.log Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\repository\INDEX.BTR Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\repository\MAPPING1.MAP Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\repository\MAPPING2.MAP Das Objekt ist gesperrt übersprungen C:\Windows\System32\wbem\repository\OBJECTS.DATA Das Objekt ist gesperrt übersprungen C:\Windows\System32\winevt\Logs\Application.evtx Das Objekt ist gesperrt übersprungen C:\Windows\System32\winevt\Logs\DFS Replication.evtx Das Objekt ist gesperrt übersprungen C:\Windows\System32\winevt\Logs\HardwareEvents.evtx Das Objekt ist gesperrt übersprungen C:\Windows\System32\winevt\Logs\Internet Explorer.evtx Das Objekt ist gesperrt übersprungen C:\Windows\System32\winevt\Logs\Key Management Service.evtx Das Objekt ist gesperrt übersprungen C:\Windows\System32\winevt\Logs\Media Center.evtx Das Objekt ist gesperrt übersprungen C:\Windows\System32\winevt\Logs\Microsoft-Windows-Bits-Client%4Operational.evtx Das Objekt ist gesperrt übersprungen C:\Windows\System32\winevt\Logs\Microsoft-Windows-CodeIntegrity%4Operational.evtx Das Objekt ist gesperrt übersprungen C:\Windows\System32\winevt\Logs\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx Das Objekt ist gesperrt übersprungen C:\Windows\System32\winevt\Logs\Microsoft-Windows-Diagnosis-PLA%4Operational.evtx Das Objekt ist gesperrt übersprungen C:\Windows\System32\winevt\Logs\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx Das Objekt ist gesperrt übersprungen C:\Windows\System32\winevt\Logs\Microsoft-Windows-DiskDiagnosticDataCollector%4Operational.evtx Das Objekt ist gesperrt übersprungen C:\Windows\System32\winevt\Logs\Microsoft-Windows-DriverFrameworks-UserMode%4Operational.evtx Das Objekt ist gesperrt übersprungen C:\Windows\System32\winevt\Logs\Microsoft-Windows-GroupPolicy%4Operational.evtx Das Objekt ist gesperrt übersprungen C:\Windows\System32\winevt\Logs\Microsoft-Windows-Help%4Operational.evtx Das Objekt ist gesperrt übersprungen C:\Windows\System32\winevt\Logs\Microsoft-Windows-International%4Operational.evtx Das Objekt ist gesperrt übersprungen C:\Windows\System32\winevt\Logs\Microsoft-Windows-Kernel-WDI%4Operational.evtx Das Objekt ist gesperrt übersprungen C:\Windows\System32\winevt\Logs\Microsoft-Windows-Kernel-WHEA.evtx Das Objekt ist gesperrt übersprungen C:\Windows\System32\winevt\Logs\Microsoft-Windows-LanguagePackSetup%4Operational.evtx Das Objekt ist gesperrt übersprungen C:\Windows\System32\winevt\Logs\Microsoft-Windows-MUI%4Operational.evtx Das Objekt ist gesperrt übersprungen C:\Windows\System32\winevt\Logs\Microsoft-Windows-NetworkAccessProtection%4Operational.evtx Das Objekt ist gesperrt übersprungen C:\Windows\System32\winevt\Logs\Microsoft-Windows-ParentalControls%4Operational.evtx Das Objekt ist gesperrt übersprungen C:\Windows\System32\winevt\Logs\Microsoft-Windows-Program-Compatibility-Assistant%4Operational.evtx Das Objekt ist gesperrt übersprungen C:\Windows\System32\winevt\Logs\Microsoft-Windows-ReadyBoost%4Operational.evtx Das Objekt ist gesperrt übersprungen C:\Windows\System32\winevt\Logs\Microsoft-Windows-ReliabilityAnalysisComponent%4Metrics.evtx Das Objekt ist gesperrt übersprungen C:\Windows\System32\winevt\Logs\Microsoft-Windows-ReliabilityAnalysisComponent%4Operational.evtx Das Objekt ist gesperrt übersprungen C:\Windows\System32\winevt\Logs\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx Das Objekt ist gesperrt übersprungen C:\Windows\System32\winevt\Logs\Microsoft-Windows-Resource-Exhaustion-Resolver%4Operational.evtx Das Objekt ist gesperrt übersprungen C:\Windows\System32\winevt\Logs\Microsoft-Windows-Resource-Leak-Diagnostic%4Operational.evtx Das Objekt ist gesperrt übersprungen C:\Windows\System32\winevt\Logs\Microsoft-Windows-RestartManager%4Operational.evtx Das Objekt ist gesperrt übersprungen C:\Windows\System32\winevt\Logs\Microsoft-Windows-TaskScheduler%4Operational.evtx Das Objekt ist gesperrt übersprungen C:\Windows\System32\winevt\Logs\Microsoft-Windows-UAC%4Operational.evtx Das Objekt ist gesperrt übersprungen C:\Windows\System32\winevt\Logs\Microsoft-Windows-UAC-FileVirtualization%4Operational.evtx Das Objekt ist gesperrt übersprungen C:\Windows\System32\winevt\Logs\Microsoft-Windows-WindowsUpdateClient%4Operational.evtx Das Objekt ist gesperrt übersprungen C:\Windows\System32\winevt\Logs\Microsoft-Windows-WLAN-AutoConfig%4Operational.evtx Das Objekt ist gesperrt übersprungen C:\Windows\System32\winevt\Logs\ODiag.evtx Das Objekt ist gesperrt übersprungen C:\Windows\System32\winevt\Logs\OSession.evtx Das Objekt ist gesperrt übersprungen C:\Windows\System32\winevt\Logs\Security.evtx Das Objekt ist gesperrt übersprungen C:\Windows\System32\winevt\Logs\Setup.evtx Das Objekt ist gesperrt übersprungen C:\Windows\System32\winevt\Logs\System.evtx Das Objekt ist gesperrt übersprungen C:\Windows\Tasks\SCHEDLGU.TXT Das Objekt ist gesperrt übersprungen C:\Windows\Tasks\SupBackGroundTask.job Das Objekt ist gesperrt übersprungen C:\Windows\temp\fwtsqmfile00.sqm Das Objekt ist gesperrt übersprungen C:\Windows\WindowsUpdate.log Das Objekt ist gesperrt übersprungen C:\Windows\winsxs\x86_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6001.18000_none_d12e90ac35ffb753\dnary.xsd Das Objekt ist gesperrt übersprungen C:\Windows\winsxs\x86_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6001.18226_none_d11ef65c360a818d\dnary.xsd Das Objekt ist gesperrt übersprungen C:\Windows\winsxs\x86_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6001.22389_none_d16ab47d4f561502\dnary.xsd Das Objekt ist gesperrt übersprungen C:\Windows\winsxs\x86_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6002.18005_none_d31a09b83321829f\dnary.xsd Das Objekt ist gesperrt übersprungen Die Untersuchung wurde abgeschlossen. |
RS SUP/email-details.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/21 Jan 2006 03:54 from reisebuero-tholen@t-online.de:Your passwo/password.zip/password.doc .scr Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/21 Jan 2006 03:54 from reisebuero-tholen@t-online.de:Your passwo/password.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/21 Jan 2006 09:28 from reisebuero-tholen@t-online.de:Members Sup/account-report.zip/account-report.htm .scr Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/21 Jan 2006 09:28 from reisebuero-tholen@t-online.de:Members Sup/account-report.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/21 Jan 2006 20:54 from reisebuero-tholen@t-online.de:Security me/important-details.zip/important-details.htm .pif Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/21 Jan 2006 20:54 from reisebuero-tholen@t-online.de:Security me/important-details.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/22 Jan 2006 02:38 from reisebuero-tholen@t-online.de:Members Sup/account-details.zip/account-details.doc .exe Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/22 Jan 2006 02:38 from reisebuero-tholen@t-online.de:Members Sup/account-details.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/22 Jan 2006 08:21 from reisebuero-tholen@t-online.de:Your passwo/email-password.zip/email-password.txt .pif Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/22 Jan 2006 08:21 from reisebuero-tholen@t-online.de:Your passwo/email-password.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/22 Jan 2006 14:02 from reisebuero-tholen@t-online.de:Your Accoun/email-details.zip/email-details.txt .pif Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/22 Jan 2006 14:02 from reisebuero-tholen@t-online.de:Your Accoun/email-details.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/22 Jan 2006 19:31 from reisebuero-tholen@t-online.de:zjiolsclwvt/account-report.zip/account-report.htm .scr Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/22 Jan 2006 19:31 from reisebuero-tholen@t-online.de:zjiolsclwvt/account-report.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/23 Jan 2006 01:20 from reisebuero-tholen@t-online.de:Important N/important-details.zip/important-details.txt .pif Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/23 Jan 2006 01:20 from reisebuero-tholen@t-online.de:Important N/important-details.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/23 Jan 2006 06:58 from reisebuero-tholen@t-online.de:*DETECTED* /important-details.zip/important-details.htm .pif Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/23 Jan 2006 06:58 from reisebuero-tholen@t-online.de:*DETECTED* /important-details.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/23 Jan 2006 12:37 from reisebuero-tholen@t-online.de:Warning Mes/account-info.zip/account-info.htm .pif Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/23 Jan 2006 12:37 from reisebuero-tholen@t-online.de:Warning Mes/account-info.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/23 Jan 2006 18:09 from reisebuero-tholen@t-online.de:Your passwo/owkuoe.zip/owkuoe.htm .scr Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/23 Jan 2006 18:09 from reisebuero-tholen@t-online.de:Your passwo/owkuoe.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/24 Jan 2006 17:11 from reisebuero-tholen@t-online.de:WARNING MES/document.zip/document.htm .scr Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/24 Jan 2006 17:11 from reisebuero-tholen@t-online.de:WARNING MES/document.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/24 Jan 2006 23:03 from reisebuero-tholen@t-online.de:Security me/important-details.zip/important-details.txt .pif Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/24 Jan 2006 23:03 from reisebuero-tholen@t-online.de:Security me/important-details.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/25 Jan 2006 04:49 from reisebuero-tholen@t-online.de:*DETECTED* /account-info.zip/account-info.doc .scr Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/25 Jan 2006 04:49 from reisebuero-tholen@t-online.de:*DETECTED* /account-info.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/25 Jan 2006 10:42 from reisebuero-tholen@t-online.de:*DETECTED* /document.zip/document.doc .pif Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/25 Jan 2006 10:42 from reisebuero-tholen@t-online.de:*DETECTED* /document.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/25 Jan 2006 16:27 from reisebuero-tholen@t-online.de:Your passwo/approved-password.zip/approved-password.txt .exe Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/25 Jan 2006 16:27 from reisebuero-tholen@t-online.de:Your passwo/approved-password.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/25 Jan 2006 16:56 from reisebuero-tholen@t-online.de:Important N/document.zip/document.htm .exe Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/25 Jan 2006 16:56 from reisebuero-tholen@t-online.de:Important N/document.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/26 Jan 2006 15:16 from reisebuero-tholen@t-online.de:You have su/account-password.zip/account-password.txt .scr Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/26 Jan 2006 15:16 from reisebuero-tholen@t-online.de:You have su/account-password.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/26 Jan 2006 23:33 from reisebuero-tholen@t-online.de:Warning Mes/important-details.zip/important-details.htm .exe Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/26 Jan 2006 23:33 from reisebuero-tholen@t-online.de:Warning Mes/important-details.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/27 Jan 2006 05:53 from reisebuero-tholen@t-online.de:You have su/account-password.zip/account-password.htm .scr Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/27 Jan 2006 05:53 from reisebuero-tholen@t-online.de:You have su/account-password.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/28 Jan 2006 00:50 from reisebuero-tholen@t-online.de:Your Accoun/account-details.zip/account-details.txt .scr Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/28 Jan 2006 00:50 from reisebuero-tholen@t-online.de:Your Accoun/account-details.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/28 Jan 2006 07:00 from reisebuero-tholen@t-online.de:ftmcdbiymx/updated-password.zip/updated-password.htm .exe Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/28 Jan 2006 07:00 from reisebuero-tholen@t-online.de:ftmcdbiymx/updated-password.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/28 Jan 2006 09:39 from reisebuero-tholen@t-online.de:Your new ac/updated-password.zip/updated-password.htm .exe Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/28 Jan 2006 09:39 from reisebuero-tholen@t-online.de:Your new ac/updated-password.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/28 Jan 2006 17:41 from reisebuero-tholen@t-online.de:Members Sup/important-details.zip/important-details.txt .exe Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/28 Jan 2006 17:41 from reisebuero-tholen@t-online.de:Members Sup/important-details.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/29 Jan 2006 00:02 from reisebuero-tholen@t-online.de:YOU HAVE SU/email-password.zip/email-password.txt .exe Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/29 Jan 2006 00:02 from reisebuero-tholen@t-online.de:YOU HAVE SU/email-password.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/29 Jan 2006 06:13 from reisebuero-tholen@t-online.de:Members Sup/important-details.zip/important-details.htm .pif Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/29 Jan 2006 06:13 from reisebuero-tholen@t-online.de:Members Sup/important-details.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/29 Jan 2006 12:34 from reisebuero-tholen@t-online.de:Your passwo/email-password.zip/email-password.doc .scr Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/29 Jan 2006 12:34 from reisebuero-tholen@t-online.de:Your passwo/email-password.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/30 Jan 2006 07:14 from reisebuero-tholen@t-online.de:YOUR ACCOUN/account-report.zip/account-report.doc .exe Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/30 Jan 2006 07:14 from reisebuero-tholen@t-online.de:YOUR ACCOUN/account-report.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/31 Jan 2006 07:54 from reisebuero-tholen@t-online.de:Your passwo/new-password.zip/new-password.txt .pif Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/31 Jan 2006 07:54 from reisebuero-tholen@t-online.de:Your passwo/new-password.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/31 Jan 2006 11:26 from reisebuero-tholen@t-online.de:Your passwo/password.zip/password.doc .scr Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/31 Jan 2006 11:26 from reisebuero-tholen@t-online.de:Your passwo/password.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/01 Feb 2006 09:34 from reisebuero-tholen@t-online.de:Your passwo/account-password.zip/account-password.txt .scr Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/01 Feb 2006 09:34 from reisebuero-tholen@t-online.de:Your passwo/account-password.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/01 Feb 2006 17:44 from reisebuero-tholen@t-online.de:EJXLJFMWYFD/dta.zip/dta.htm .exe Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/01 Feb 2006 17:44 from reisebuero-tholen@t-online.de:EJXLJFMWYFD/dta.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/02 Feb 2006 10:27 from reisebuero-tholen@t-online.de:WARNING MES/important-details.zip/important-details.htm .scr Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/02 Feb 2006 10:27 from reisebuero-tholen@t-online.de:WARNING MES/important-details.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/02 Feb 2006 18:39 from reisebuero-tholen@t-online.de:Warning Mes/important-details.zip/important-details.htm .scr Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/02 Feb 2006 18:39 from reisebuero-tholen@t-online.de:Warning Mes/important-details.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/03 Feb 2006 08:02 from reisebuero-tholen@t-online.de:Your new ac/accepted-password.zip/accepted-password.doc .scr Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/03 Feb 2006 08:02 from reisebuero-tholen@t-online.de:Your new ac/accepted-password.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/08 Feb 2006 13:43 from support@paypal.com:PayPal Notification: U.eml/[Date 8 Feb 2006 14:43:06]/html Verdächtige Objekte: Trojan-Spy.HTML.Fraud.gen übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/08 Feb 2006 13:43 from support@paypal.com:PayPal Notification: U.eml Verdächtige Objekte: Trojan-Spy.HTML.Fraud.gen übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/12 Feb 2006 00:34 from -maria80@arcor.de:Von Tanja-Maria/Fotos-Setcard__JPG.com Infizierte Objekte: Trojan-Dropper.Win32.Agent.age übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/23 Mar 2006 22:09 from PayPal.com:{Disarmed} PayPal Notification.eml/[Date 23 Mar 2006 23:07:03]/html Verdächtige Objekte: Trojan-Spy.HTML.Fraud.gen übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/23 Mar 2006 22:09 from PayPal.com:{Disarmed} PayPal Notification.eml Verdächtige Objekte: Trojan-Spy.HTML.Fraud.gen übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/12 Aug 2006 07:22 from nortling@arcor.de:Von Beate/Foto-006_(klein)__JPG.com Infizierte Objekte: Trojan-Dropper.Win32.MultiJoiner.13.j übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/08 Oct 2006 16:53 from VOLKSBANK:Fur alle Volksbanken-Raiffeisen.html Infizierte Objekte: Trojan-Spy.HTML.Bankfraud.qi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/08 Nov 2006 23:36 from hurstling@arcor.de:Von Birgit/Fotos--MCI112__JPG.com Infizierte Objekte: Trojan-Dropper.Win32.Agent.age übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/17 Nov 2006 21:30 from Volksbanken Raiffeisenbanken:Information .html Infizierte Objekte: Trojan-Spy.HTML.Bankfraud.od übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/25 Nov 2006 01:21 from CitiBank Deutschland:Betreff Achtung! FXr.html Verdächtige Objekte: Trojan-Spy.HTML.Fraud.gen übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/28 Nov 2006 05:15 from CitiBank Deutschland:Betreff Achtung! FXr.html Verdächtige Objekte: Trojan-Spy.HTML.Fraud.gen übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/18 Dec 2006 00:37 from Volksbanken Raiffeisenbanken AG:Volksbank.html Infizierte Objekte: Trojan-Spy.HTML.Bankfraud.od übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/18 Dec 2006 13:05 from Volksbanken Raiffeisenbanken AG:die eilig.html Infizierte Objekte: Trojan-Spy.HTML.Bankfraud.od übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/20 Dec 2006 23:42 from Volksbanken Raiffeisenbanken:amtliche Nac.html Infizierte Objekte: Trojan-Spy.HTML.Bankfraud.od übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/21 Dec 2006 23:38 from Volksbanken Raiffeisenbanken:Volksbanken .html Infizierte Objekte: Trojan-Spy.HTML.Bankfraud.od übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/23 Dec 2006 03:45 from Volksbanken Raiffeisenbanken:Volksbanken .html Infizierte Objekte: Trojan-Spy.HTML.Bankfraud.od übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/23 Dec 2006 22:42 from Volksbanken Raiffeisenbanken AG:Banking.html Infizierte Objekte: Trojan-Spy.HTML.Bankfraud.od übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/25 Dec 2006 00:11 from Volksbanken Raiffeisenbanken:Volksbanken .html Infizierte Objekte: Trojan-Spy.HTML.Bankfraud.od übersprungen |
So hier also mal das kaspersky protokoll...es zeigt 14 Viren gefunden, 177 infizierte objekte.....das hört sich nicht gut an und ich hab auch bissel angst jetzt. ------------------------------------------------------------------------------- PROTOKOLL FÜR KASPERSKY ONLINE SCANNER Mittwoch, 1. Juli 2009 15:42:47 Betriebssystem: Microsoft Windows Vista Home Edition, Service Pack 2 (Build 6002) Version von Kaspersky Online Scanner: 5.0.98.2 Letztes Update der Antiviren-Datenbanken: 1/07/2009 Anzahl der Einträge in den Antiviren-Datenbanken: 2411353 ------------------------------------------------------------------------------- Scan-Einstellungen: Folgende Antiviren-Datenbanken zur Untersuchung verwenden: Erweiterte Archive untersuchen: ja Mail-Datenbanken untersuchen: ja Untersuchungsobjekt - Arbeitsplatz: C:\ D:\ E:\ F:\ Untersuchungsergebnisse: Untersuchte Objekte insgesamt: 106599 Viren gefunden: 14 Infizierte Objekte gefunden: 177 Verdächtige Objekte gefunden: 6 Untersuchungszeit: 01:13:21 Name des infizierten Objekts / Virusname / Letzte Aktion C:\ProgramData\Avira\AntiVir Desktop\TEMP\avguard.tmp Das Objekt ist gesperrt übersprungen C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\aeb7fb219dd5509d689baad6b9c47e1b_d0437dce-1d56-41d1-89fe-da8c55ef2cca Das Objekt ist gesperrt übersprungen C:\ProgramData\Microsoft\Windows\DRM\Cache\Indiv01.tmp Das Objekt ist gesperrt übersprungen C:\ProgramData\Microsoft\Windows\DRM\drmstore.hds Das Objekt ist gesperrt übersprungen C:\Qoobox\Quarantine\C\Windows\System32\drivers\MSIVXrbobgetuwnpphbuietwtwbjmionxvcsu.sys.vir Das Objekt ist gesperrt übersprungen C:\Qoobox\Quarantine\C\Windows\System32\MSIVXxpglocvfnkgmrtpjtuqvmiivtmxipprs.dll.vir Infizierte Objekte: Trojan.Win32.Agent2.kug übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Windows Media\11.0\WMSDKNSD.XML Das Objekt ist gesperrt übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Business Contact Manager\MSSmallBusiness.ldf Das Objekt ist gesperrt übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Business Contact Manager\MSSmallBusiness.mdf Das Objekt ist gesperrt übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Feeds\Aktuelle Meldungen des Medienmagazin DWDL~dde~.feed-ms Das Objekt ist gesperrt übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Feeds Cache\index.dat Das Objekt ist gesperrt übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Internet Explorer\MSIMGSIZ.DAT Das Objekt ist gesperrt übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/09 Nov 2005 07:39 from marce.zuzan@az-investment.de:Re: Re: Mess/message_details.pif Infizierte Objekte: Email-Worm.Win32.NetSky.d übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/10 Nov 2005 07:52 from laenne42@freenet.de:Re: Your text/your_text.pif Infizierte Objekte: Email-Worm.Win32.NetSky.d übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/11 Nov 2005 07:33 from arnold-estrich@t-online.de:Re: My details/my_details.pif Infizierte Objekte: Email-Worm.Win32.NetSky.d übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/14 Nov 2005 09:49 from info@connatura.com:Re: Word file/document_word.pif Infizierte Objekte: Email-Worm.Win32.NetSky.d übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/28 Nov 2005 09:56 from kat.postillion@gmx.de:Re: Your music/mp3music.pif Infizierte Objekte: Email-Worm.Win32.NetSky.d übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/29 Nov 2005 07:30 from aerosea@01019freenet.de:Re: My details/my_details.pif Infizierte Objekte: Email-Worm.Win32.NetSky.d übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/30 Nov 2005 07:44 from bnaumann@autoaktuell.de:Re: Your picture/your_picture.pif Infizierte Objekte: Email-Worm.Win32.NetSky.d übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/01 Dec 2005 07:38 from edgar.hartmann@infraserv.com:Re: Hello/your_picture.pif Infizierte Objekte: Email-Worm.Win32.NetSky.d übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/05 Dec 2005 09:49 from patickvolz@web.de:Re: Your music/mp3music.pif Infizierte Objekte: Email-Worm.Win32.NetSky.d übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/06 Dec 2005 07:34 from zauberinnen@aol.com:Re: Your music/mp3music.pif Infizierte Objekte: Email-Worm.Win32.NetSky.d übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/07 Dec 2005 07:34 from irottsahl@quoka.com:Re: Your bill/your_bill.pif Infizierte Objekte: Email-Worm.Win32.NetSky.d übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/12 Dec 2005 09:57 from kalle1976@freenet.de:Re: Your details/your_details.pif Infizierte Objekte: Email-Worm.Win32.NetSky.d übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/13 Dec 2005 07:27 from helmrich-kai@gmx.de:Re: Details/my_details.pif Infizierte Objekte: Email-Worm.Win32.NetSky.d übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/14 Dec 2005 07:34 from rezeption@domhof.de:Re: Excel file/document_excel.pif Infizierte Objekte: Email-Worm.Win32.NetSky.d übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/15 Dec 2005 07:38 from info@ina-warehouse.de:Re: Hello/your_picture.pif Infizierte Objekte: Email-Worm.Win32.NetSky.d übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/15 Dec 2005 13:37 from 2pac4ever@web.de:Re: Re: Document/your_document.pif Infizierte Objekte: Email-Worm.Win32.NetSky.d übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/16 Dec 2005 07:49 from roulettespielbeteiligung@yahoo.de:Re: You/your_website.pif Infizierte Objekte: Email-Worm.Win32.NetSky.d übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/19 Dec 2005 09:59 from karl.amberg@gmx.de:Re: Re: Thanks!/document.pif Infizierte Objekte: Email-Worm.Win32.NetSky.d übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/19 Dec 2005 12:06 from schneckm@onlinehome.de:Re: Your software/application.pif Infizierte Objekte: Email-Worm.Win32.NetSky.d übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/20 Dec 2005 07:36 from aquafredda@web.de:Re: Your letter/your_letter.pif Infizierte Objekte: Email-Worm.Win32.NetSky.d übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/21 Dec 2005 07:36 from bkoehlings@quoka.com:Re: Hi/your_file.pif Infizierte Objekte: Email-Worm.Win32.NetSky.d übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/22 Dec 2005 07:45 from w_siamlidou@yahoo.de:Re: Your details/your_details.pif Infizierte Objekte: Email-Worm.Win32.NetSky.d übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/23 Dec 2005 07:37 from darmstadtenglisch@hotmail.com:Re: Re: Doc/your_document.pif Infizierte Objekte: Email-Worm.Win32.NetSky.d übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/27 Dec 2005 07:41 from ilsejanssen@gmx.de:Re: Your software/application.pif Infizierte Objekte: Email-Worm.Win32.NetSky.d übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/28 Dec 2005 07:37 from carsten.breithaupt@gmx.de:Re: Here is the/document_full.pif Infizierte Objekte: Email-Worm.Win32.NetSky.d übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/29 Dec 2005 07:30 from schuy154@aol.com:Re: Here is the document/document_full.pif Infizierte Objekte: Email-Worm.Win32.NetSky.d übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/30 Dec 2005 07:55 from flirtheartonfire@aol.com:Re: Your bill/your_bill.pif Infizierte Objekte: Email-Worm.Win32.NetSky.d übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/03 Jan 2006 07:29 from suske-ammerndorf@tonline.de:Re: Here/yours.pif Infizierte Objekte: Email-Worm.Win32.NetSky.d übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/04 Jan 2006 07:43 from info@ous-vertrieb.de:Re: Your bill/your_bill.pif Infizierte Objekte: Email-Worm.Win32.NetSky.d übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/05 Jan 2006 07:48 from octav@t-online.de:Re: Here is the documen/document_full.pif Infizierte Objekte: Email-Worm.Win32.NetSky.d übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/06 Jan 2006 07:35 from odelo90@hotmail.com:Re: My details/my_details.pif Infizierte Objekte: Email-Worm.Win32.NetSky.d übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/09 Jan 2006 07:47 from reisebuero-tholen@t-online.de:Your passwo/bdmarml.zip/bdmarml.htm .exe Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/09 Jan 2006 07:47 from reisebuero-tholen@t-online.de:Your passwo/bdmarml.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/09 Jan 2006 14:25 from reisebuero-tholen@t-online.de:Email Accou/account-details.zip/account-details.htm .pif Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/09 Jan 2006 14:25 from reisebuero-tholen@t-online.de:Email Accou/account-details.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/14 Jan 2006 02:35 from reisebuero-tholen@t-online.de:Your passwo/password.zip/password.txt .scr Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/14 Jan 2006 02:35 from reisebuero-tholen@t-online.de:Your passwo/password.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/14 Jan 2006 08:52 from reisebuero-tholen@t-online.de:Your Accoun/zrb.zip/zrb.txt .exe Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/14 Jan 2006 08:52 from reisebuero-tholen@t-online.de:Your Accoun/zrb.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/14 Jan 2006 21:07 from reisebuero-tholen@t-online.de:Your passwo/accepted-password.zip/accepted-password.txt .exe Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/14 Jan 2006 21:07 from reisebuero-tholen@t-online.de:Your passwo/accepted-password.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/15 Jan 2006 09:23 from reisebuero-tholen@t-online.de:Members Sup/important-details.zip/important-details.htm .pif Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/15 Jan 2006 09:23 from reisebuero-tholen@t-online.de:Members Sup/important-details.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/15 Jan 2006 15:28 from reisebuero-tholen@t-online.de:Mstwklbzfa/account-details.zip/account-details.txt .pif Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/15 Jan 2006 15:28 from reisebuero-tholen@t-online.de:Mstwklbzfa/account-details.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/15 Jan 2006 21:34 from reisebuero-tholen@t-online.de:Warning Mes/account-info.zip/account-info.doc .scr Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/15 Jan 2006 21:34 from reisebuero-tholen@t-online.de:Warning Mes/account-info.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/16 Jan 2006 15:46 from reisebuero-tholen@t-online.de:Your Accoun/account-report.zip/account-report.txt .exe Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/16 Jan 2006 15:46 from reisebuero-tholen@t-online.de:Your Accoun/account-report.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/17 Jan 2006 03:55 from reisebuero-tholen@t-online.de:Your passwo/account-password.zip/account-password.doc .exe Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/17 Jan 2006 03:55 from reisebuero-tholen@t-online.de:Your passwo/account-password.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/17 Jan 2006 15:52 from reisebuero-tholen@t-online.de:SECURITY ME/account-details.zip/account-details.txt .scr Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/17 Jan 2006 15:52 from reisebuero-tholen@t-online.de:SECURITY ME/account-details.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/18 Jan 2006 03:38 from reisebuero-tholen@t-online.de:Your passwo/accepted-password.zip/accepted-password.htm .pif Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/18 Jan 2006 03:38 from reisebuero-tholen@t-online.de:Your passwo/accepted-password.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/18 Jan 2006 15:13 from reisebuero-tholen@t-online.de:Warning Mes/important-details.zip/important-details.doc .pif Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/18 Jan 2006 15:13 from reisebuero-tholen@t-online.de:Warning Mes/important-details.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/18 Jan 2006 21:05 from reisebuero-tholen@t-online.de:Your Accoun/account-details.zip/account-details.htm .scr Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/18 Jan 2006 21:05 from reisebuero-tholen@t-online.de:Your Accoun/account-details.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/19 Jan 2006 02:44 from reisebuero-tholen@t-online.de:Your passwo/password.zip/password.htm .exe Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/19 Jan 2006 02:44 from reisebuero-tholen@t-online.de:Your passwo/password.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/19 Jan 2006 08:22 from reisebuero-tholen@t-online.de:Your Accoun/account-info.zip/account-info.doc .pif Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/19 Jan 2006 08:22 from reisebuero-tholen@t-online.de:Your Accoun/account-info.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/19 Jan 2006 14:05 from reisebuero-tholen@t-online.de:Your Accoun/account-report.zip/account-report.htm .pif Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/19 Jan 2006 14:05 from reisebuero-tholen@t-online.de:Your Accoun/account-report.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/19 Jan 2006 19:55 from reisebuero-tholen@t-online.de:Warning Mes/important-details.zip/important-details.doc .exe Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/19 Jan 2006 19:55 from reisebuero-tholen@t-online.de:Warning Mes/important-details.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/20 Jan 2006 01:37 from reisebuero-tholen@t-online.de:Your Accoun/durkv.zip/durkv.doc .exe Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/20 Jan 2006 01:37 from reisebuero-tholen@t-online.de:Your Accoun/durkv.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/20 Jan 2006 08:20 from reisebuero-tholen@t-online.de:Your passwo/email-password.zip/email-password.txt .scr Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/20 Jan 2006 08:20 from reisebuero-tholen@t-online.de:Your passwo/email-password.zip Infizierte Objekte: Net-Worm.Win32.Mytob.bi übersprungen C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst/Persönliche Ordner/Posteingang/20 Jan 2006 16:18 from reisebuero-tholen@t-online.de:MEMBERS SUP/email-details.zip/email-details.doc |
[G] c:\program files\quicktime\qtsystem\qtmlclient.dll [PX5: E304F21600022C8C00B7057BCCF3B5003119A954] [G] c:\windows\winsxs\temp\pendingdeletes\wdscore.dll [PX5: AF21E0CD0069E3AF562903652000D300038E9245] [G] c:\windows\system32\gpedit.dll [PX5: 56851A2900371B2C82630E4B7B1BDA009DB003AF] [G] c:\windows\winsxs\temp\pendingdeletes\rasmans.dll [PX5: 9DC35D2600D6369DFAE003149AE365001745914D] [G] c:\windows\system32\scrobj.dll [PX5: 7B0BAE1C008084B8C05D02649B220100A69929A0] [G] c:\program files\common files\microsoft shared\dw\dwtrig20.exe [PX5: 9DA1B9B06037FEAFA198062B366C7300ABC7BD89] [G] c:\windows\winsxs\x86_microsoft-windows-calendar_31bf3856ad364e35_6.0.6001.18000_none_90f0b3cb5ec7bc56\wincal.exe [PX5: 0D03E32000AFAB4DC4610E8E6D85CC0011339BB5] [G] c:\program files\synaptics\syntp\syntpcom.dll [PX5: DF1D218500066576909D018FDB3C6300E26D5DB5] [G] c:\windows\system32\imjp10k.dll [PX5: FF783EF3004874FF22430B9AA150E400A4E4D96E] [G] c:\windows\system32\drivers\mraid35x.sys [PX5: DE8482BE68C3C07B827B004B9A3CA90028DF4D96] [G] c:\program files\common files\system\ado\msjro.dll [PX5: 32BB3C7B00FF412400A7024013B163006AC27B59] [G] c:\program files\common files\oberon media\odyssey\2.0.0.29\odyssey.dll [PX5: C7089F212831142B25A3035B8CCE0600011E9A4C] [G] c:\windows\system32\certenrollui.dll [PX5: 183925CA00A84A7AAC370994EBFC0F00B335BF11] [G] c:\windows\winsxs\x86_microsoft-windows-s..oxgames-purbleplace_31bf3856ad364e35_6.0.6001.18000_none_062b7e7afe71e492\purbleplace.exe [PX5: 31D3BD5400B2AE041EED0F51A20DEC0026790ECE] [G] c:\windows\winsxs\x86_microsoft-windows-tabletpc-inputpanel_31bf3856ad364e35_6.0.6001.18000_none_118f15c677824d1e\tabtip.exe [PX5: 4D38A48E006BE70294CE04113322F50043D00A60] [G] c:\program files\gamenext\adventures of robinson crusoe\uninstall.exe [PX5: 0065279300D8E1130A430334571D8800157D6401] [G] c:\windows\system32\iassdo.dll [PX5: E08D25B800BB2AC2DC8603F273CEDF0009A63687] [G] c:\program files\quicktime\qtuipanelcontrol.dll [PX5: 9FFA24AC0033F70B6025057EC5255C00A060CC0B] [G] c:\windows\system32\imapi2fs.dll [PX5: 41C0307600ECA96F56D00AE9ED9F98006CEF2016] [G] c:\program files\quicktime\qtsystem\qtjavanative.dll [PX5: 870B0D0900298C36207507B5B87B2600278D00CA] [G] c:\windows\winsxs\temp\pendingdeletes\netapi32.dll [PX5: BBBAF2A900FF0551207D07432A7625002239C50A] [G] c:\windows\system32\presentationnative_v0300.dll [PX5: 1280927680164D98E33C0B94C3624900999C11AF] [G] c:\windows\winsxs\temp\pendingdeletes\srclient.dll [PX5: 276A55240052D7B7A0E500A442784F00AC050299] [G] c:\program files\common files\microsoft shared\web server extensions\40\bin\fpmmc.dll [PX5: 84151F7F37E33D1D200B090D25EABC00D3670CBD] [G] c:\windows\system32\btwnamespaceext.dll [PX5: C2276BB300163792E04E097796E775008EB5EA37] [G] c:\windows\helppane.exe [PX5: ECACFD2100B626849A8507102CFE77006616DC38] [G] c:\windows\system32\iasmigreader.exe [PX5: 8CC0D12400C2DE0B14AE073B204F2C004D51091D] [G] c:\windows\system32\drivers\wudfrd.sys [PX5: 7583BC37800C9687454E0193AA57C900B53C501C] [G] c:\program files\common files\system\ole db\msdaipp.dll [PX5: 0C3581A1000C476980740839F96CF70060454C51] [G] c:\program files\adobe\reader 8.0\esl\aiodlite.dll [PX5: 18CF7C0C00B09E5A60F801A215166F0008E2755F] [G] c:\program files\windows collaboration\wincollabfile.dll [PX5: 5D06004D002B36318036027917580F00EA36D8D0] [G] c:\windows\system32\wbem\wmipdfs.dll [PX5: 5D8DEAEA00B15DCA9C6500A3157A500086C742A5] [G] c:\windows\winsxs\temp\pendingdeletes\advapi32.dll [PX5: 4556F5FC00A750D9305C0C1A92B46D0095A303BD] [G] c:\windows\system32\iasmigplugin.dll [PX5: 6BFADFDB00E39E82EE5906FCA0C9D2002DA5AC30] [G] c:\windows\system32\drivers\viac7.sys [PX5: 1676EA05005497F0A22F002BC616560079DED4B6] [G] c:\program files\samsung\playcamera\playcamera.exe [PX5: AA5721F7A8FB9E825C690B14F6FB7500F1C75853] [G] c:\windows\system32\btwapplext.dll [PX5: F7907FB800EB145230C1059F4E3D4F00078BDFCE] [GP] c:\windows\ehome\netbridge.dll [PX5: 507CF1AC0024E150302A01E4F52BB1003D1B41DC] [G] c:\windows\system32\mapi.dll [PX5: 8FD1B5C920AAA3E5FE3707B6FD82F000963FFF15] [G] c:\windows\system32\clvsds.ax [PX5: 5EB29F830028F9BAE0D307777CE34C0020F700B2] [G] c:\windows\ehome\ehchtime.dll [PX5: 28977C27007D56BE28D101BAB21B37001D4F04AB] [G] c:\windows\system32\rtcom\rtcomdll.dll [PX5: 7809F0AE00E016F740AC083B135FFB00F4A6ABE1] [G] c:\windows\system32\halmacpi.dll [PX5: 4F0196E3E8199835B3F802D1869E9D0002471F06] [G] c:\program files\common files\divx shared\dpl100.dll [PX5: E052559F00FC6E1660DD010FB3382C008C06B6B2] [G] c:\windows\system32\rasmontr.dll [PX5: 1F160BFB003C37EA5E96021ED090D90043C6F608] [G] c:\program files\common files\system\ole db\msmdcube.dll [PX5: BD6764430089763F1884049545462700E45476BD] [G] c:\windows\winsxs\temp\pendingdeletes\tcpmon.dll [PX5: EF08D39E00167DBF1068028787DE22001470336B] [G] c:\program files\windows journal\mspvwctl.dll [PX5: AA0A42C90011070F64A90743901FDF007DE3F956] [G] c:\windows\system32\ime\imetc10\imtccfg.dll [PX5: 3E2806C2009AD1329A6B024D00F53D004A66F646] [G] c:\program files\samsung\samsung update plus\suphelp.exe [PX5: 0AD632D8A85063C3BEA9046B2FBD7800B312BFF4] [G] c:\windows\winsxs\temp\pendingdeletes\rsaenh.dll [PX5: 3703545938D4A857B4D103B42BAB7100215BEE9B] [G] c:\windows\system32\slui.exe [PX5: C2FD0A2D00F355FC862405EC0E5EE90041ACB413] [G] c:\windows\winsxs\temp\pendingdeletes\dnsapi.dll [PX5: C722935F0085B190888402C45559D20065B3E472] [G] c:\windows\system32\wbem\wmitimep.dll [PX5: 7799E02E00BF4101AA7A001E28896400BB663187] [G] c:\windows\system32\gpresult.exe [PX5: 10796B73000CFC24F42D01572CF75D00E20113F5] [G] c:\windows\system32\rmactivate_ssp.exe [PX5: 8C35BCB20038BBA74CF605CE0F9BD000355BAB11] [G] c:\windows\winsxs\temp\pendingdeletes\mfplat.dll [PX5: 4A7F6F530052A22730C903BA5FDB5F00C4FF7461] [G] c:\program files\cucusoft\ultimate-converter\filter\ff_libfaad2.dll [PX5: 4550D7970012D772C0CF03ABCF2E1B00949AD835] [G] c:\program files\common files\system\ole db\msmdcb80.dll [PX5: FA693E6BE879908CAA6603E18C8F9C00C1E05BD3] [G] c:\windows\winhlp32.exe [PX5: 197E1DD50068FA8D24EF003ECF0A3F00AB5839D5] [G] c:\program files\itunes\itunesphotoprocessor.exe [PX5: 85362F3328DAA1760B73043EB4521300784563DA] [G] c:\windows\system32\msdtcuiu.dll [PX5: 884D12AD00826A57489F03ABE3D6CC0000131644] [G] c:\program files\common files\system\msadc\msdarem.dll [PX5: 591547900047295A7081029220E0AE0067E5F750] [G] c:\program files\common files\microsoft shared\ink\ipsplugin.dll [PX5: 3132383E0093916D0E38016074DDAD006AAB211A] [G] c:\program files\common files\microsoft shared\ink\tabskb.dll [PX5: 5BCA18AB00E01461485202FE15F8AD0098B6A88A] [G] c:\windows\winsxs\temp\pendingdeletes\wsdmon.dll [PX5: 8A8766A4007CEC6FB63F02E5C99612007F9E9B6C] [G] c:\program files\bittorrent\bittorrentie.2.dll [PX5: A8E0DE0E0800666F96D7043FE0C1A5005168A205] [G] c:\windows\system32\msrdo20.dll [PX5: E3282BB2006B135000CA063B20242D002524F292] [G] c:\windows\system32\wpdwcn.dll [PX5: 2893665900A9D3091C79039B29ECDB000956D7DE] [G] c:\windows\system32\xwreg.dll [PX5: AC538A4F00C0BA5336AA013ABC6A4A00E3428F80] [G] c:\windows\system32\xwizards.dll [PX5: B822B0C1006405E5861704A1FFBE620096CB5E2D] [G] c:\program files\windows media player\wmlaunch.exe [PX5: 73F7F9760097CC3FA4F60365F7DC33007EF125D7] [G] c:\windows\system32\drivers\btwavdt.sys [PX5: D48BC35928EF4CB33CD30187C5938600F78DDDB2] [G] c:\windows\winsxs\temp\pendingdeletes\shsvcs.dll [PX5: 0FEFF60100AF1F45C60A03B75C1DE80001A4D96B] [G] c:\program files\adobe\reader 8.0\reader\adobe_epic.dll [PX5: EBFC90EF00B2AE44487403F6310B3700DEB975C3] [G] c:\windows\winsxs\x86_microsoft-windows-moviemaker_31bf3856ad364e35_6.0.6001.18000_none_f261ec400d1da6d8\moviemk.exe [PX5: 1B1EB7060005E41B4ADB023B3C2E070033F55C85] [G] c:\windows\system32\halacpi.dll [PX5: D303402AE82B952325370233211EDA0060F8012F] [G] c:\windows\system32\rtcom\rtlcpapi.dll [PX5: 9FEE53AD00D65604009502FD7F324800B0E21654] [G] c:\windows\system32\atmfd.dll [PX5: 21AF4E13005471546CA404CF04418000180995CD] [G] c:\program files\microsoft sql server\90\shared\sqlwtsn.exe [PX5: 9F31A77A2000D81F6B38017C5DAA13000E950294] [G] c:\windows\winsxs\temp\pendingdeletes\iertutil.dll [PX5: D5D890FC0087CEBA22B7042A0021090056D55DAB] [G] c:\windows\system32\wbem\wmipsess.dll [PX5: 213BA16D0021C2EDAA1B00C2D549310023C15D48] [G] c:\windows\system32\icsigd.dll [PX5: 2FFEB29C001414E7FCBE02B90AC715007BD5FC77] [G] c:\windows\ehome\ehpresenter.dll [PX5: 1CBB09EE00BCB3A29CA4012080C314003FEADD0B] [G] c:\windows\system32\msexch40.dll [PX5: DF645F4E00776B65400606B43D7698002F1AD691] [G] c:\windows\regedit.exe [PX5: 003BD4B8001B2A850E0A02424D192900885A79A4] [G] c:\program files\common files\microsoft shared\ink\inputpersonalization.exe [PX5: DB4095C60007A30408260335F7EA420095711118] [G] c:\windows\system32\drivers\umdf\wpdrapi2.dll [PX5: 312671F08829810E6BCF032C11DF730075A0C7EC] [G] c:\windows\winhelp.exe [PX5: CE4758B5C0C4ECDAE8CA0334867F300024AD41EB] [G] c:\program files\itunes\itunesadmin.dll [PX5: 79D1C21E2848122DDFD705EB51524F0003DB6A48] [G] c:\windows\system32\drivers\uliahci.sys [PX5: 54316D06381D7CE2A48503F8FB559A00E57220A8] [G] c:\windows\system32\drivers\pcmcia.sys [PX5: 128BDF0538B75E7ABC6D02B71B941F00C10A9318] [G] c:\windows\system32\fsquirt.exe [PX5: 2A1EEE030094231AC681027322A45F00F38797A4] [G] c:\windows\windowsmobile\wmdhost.exe [PX5: 218801A7886020BDC57A00E4346BCC00FBA57E61] [G] c:\windows\ehome\ehvid.exe [PX5: 975F15F300073980E0430315EE708600C0F93BFA] [G] c:\program files\windows collaboration\wincollabpres.dll [PX5: F431FC0A007AD4A9766F03729DFD560033BD45C0] [G] c:\windows\system32\ime\imejp10\applets\imjpskf.dll [PX5: 5C2CBBBA001013A65A4103244924BB001B90359A] [G] c:\windows\winsxs\temp\pendingdeletes\ncrypt.dll [PX5: 9DE339CB008F76C31E4E03FFB78CC2004431A703] [G] c:\windows\winsxs\temp\pendingdeletes\eapphost.dll [PX5: D01C07520098E99BC6D7021BDFB6B700AEFBFB69] [G] c:\program files\samsung\ebm\easybatterymanager.exe [PX5: 967D94CB00099161A0BD0216A47A630054F07B19] [G] c:\windows\system32\drivers\adp94xx.sys [PX5: 5B0B3DC63817CDF4740106848B1DD8006F031F65] [G] c:\windows\system32\drivers\bthport.sys [PX5: 0C6E8C3C00BF04BF5C870325D13984004A3E7E0C] [G] c:\program files\common files\microsoft shared\triedit\triedit.dll [PX5: 2DCC50A66B1709CC203903EE64BDA300D9D4D4D3] [G] c:\windows\windowsmobile\inkstore.dll [PX5: 9F80169A88008030737A0225C8B2C600EB4CC4B0] [G] c:\windows\system32\cdg.dll [PX5: F5213E3000FC633C90860597A6F78900E80E8E5F] [G] c:\windows\system32\drivers\elxstor.sys [PX5: F34169F638DD6FB53A4F050A311B55009664AC42] [G] c:\windows\btwieproxy.exe [PX5: C0F5E1D728AD286E5AED04408A64AA005A44E457] [G] c:\program files\common files\speechengines\microsoft\tts20\msttsdecwrp.dll [PX5: D69228F1003AEDCCB81C0093DC4BCC006D54A5CE] [G] c:\program files\common files\system\ole db\msolapui.dll [PX5: A45C468D0011D586601E03553F3A760080EBA1DD] [G] c:\program files\common files\divx shared\dpu11.dll [PX5: 11B9EC3800DEA37280BA049326036C00ECDF362A] [G] c:\windows\system32\drivers\arcsas.sys [PX5: 9FDA9EFA38EE5F1438F201345BA53800AB35F6ED] [G] c:\windows\windowsmobile\outstore.dll [PX5: AEA2EA8888A6630B2157046E723DCF008B2444AE] [G] c:\windows\winsxs\temp\pendingdeletes\smartcardcredentialprovider.dll [PX5: C35465EF007FFB9D0C1102928B407E008BD862CE] [G] c:\program files\common files\speechengines\microsoft\tts20\en-us\msttsfrontendenu.dll [PX5: C97667B600B0E981308004404F93F200DC6400C4] [G] c:\windows\windowsmobile\legacysyncengine.dll [PX5: 0265143E88FEAF727DA80329C0CD5E00A514F410] [G] c:\windows\system32\drivers\hdaudio.sys [PX5: 2567F97000641336982D0323E95F4B003CCA89B6] [G] c:\windows\system32\igfxdev.dll [PX5: DEA7C9D800541B4330600384F7AA6000EEA3C138] [G] c:\windows\system32\wbem\wbemdisp.dll [PX5: 55CDB78A0042D8A6E22E02E11F193700C1C9809F] [G] c:\windows\system32\dpapimig.exe [PX5: D173DBAE007795C036C906D155BB1200F3D7D1B8] [G] c:\program files\itunes\itunesoutlookaddin.dll [PX5: A1E3A256005FBC735A5A04D6DDE01B0048305C56] [G] c:\windows\winsxs\temp\pendingdeletes\bthserv.dll [PX5: ACD983D4009CDDF19C3000F09204390057E757BF] [G] c:\windows\system32\drivers\wpdusb.sys [PX5: F071458E009D3AA49C5900DC61506700E635605C] [G] c:\windows\system32\drivers\serial.sys [PX5: 45F3CDEB00DDE4A946F30177C7C5DF0064ABF0A2] [G] c:\windows\system32\fdeploy.dll [PX5: 603C5014005C56DAD2A200804BC92E00873FF728] [G] c:\windows\ehome\mcx2prov.exe [PX5: E10A6FFD009E9C7E444E011589D42D0021503B34] [G] c:\windows\system32\iscsiexe.dll [PX5: 67F8A21100C1C72AB42101504F43FC00C278335D] [G] c:\windows\system32\wpdshextautoplay.exe [PX5: 3C71E432008C961F76F0004889F5DF00A718B22D] [G] c:\program files\divx\divx codec\config.exe [PX5: EB747D0200BE07A510450124E9C50000C5D51B63] [G] c:\windows\system32\auxiliarydisplaydriverlib.dll [PX5: BFFAC14C002EFB66C224010566C01100BC8251AA] [G] c:\windows\system32\ime\imesc5\imsccfg.dll [PX5: 8B9060C100D5134FE6C9013801B7D400A42DD304] [G] c:\windows\winsxs\temp\pendingdeletes\ntmarta.dll [PX5: 24AB43F100CB0716DA0601525DBE1A002DA6738C] [G] c:\windows\system32\wbem\wmipicmp.dll [PX5: 40C3DB4E000782293C7C01E4B414510051CA10A5] [G] c:\windows\msagent\mslwvtts.dll [PX5: B107429B00371FDCB08100C7A9F6F60090A2A905] [G] c:\windows\system32\wbem\wmicookr.dll [PX5: 34611CF400A2BF0E24AA01AD7E4980001C8F522B] [G] c:\windows\system32\drivers\gagp30kx.sys [PX5: FF176F2B38489706F0730050AEF4CE00C2141C03] [G] c:\windows\system32\chajei.ime [PX5: 62747AC400D6312BE896010F8883A9005F472F21] [G] c:\windows\winsxs\temp\pendingdeletes\feclient.dll [PX5: 040C5D3F00697D3AD4D000B18BC2DF0013CD23BF] [G] c:\windows\system32\msstdfmt.dll [PX5: 258156BE303C44BFEBD401218D72090087A3B12F] [G] c:\program files\openoffice.org 3\basis\program\ooofiltproxy.dll [PX5: 5545AD4F00C624695AAD01503F5FFF004A00179A] [G] c:\program files\common files\intel\wirelesscommon\imfrmwrk.exe [PX5: 1B8069AF08FE13681999019D13577A0084B426F5] [G] c:\windows\system32\signdrv.dll [PX5: 5A6BA9C500245CB6A49900B0E15FA000A0E1C554] [G] c:\windows\winsxs\temp\pendingdeletes\rtutils.dll [PX5: 2E3C4F1600830C988E6100D2CBCF3200FD5B68DE] [G] c:\windows\ehome\mfcongestioncontroller.dll [PX5: B6FFB9AC001719DC644D0151AAD14400EC64FCFA] [G] c:\windows\twain.dll [PX5: 9CE3A6BE4000D2307219010A9A3E420029D50D57] [G] c:\windows\system32\quicktime.qts [PX5: 0CE653DB00AAF9AAE03B00C8F50CD200604A0886] [G] c:\windows\system32\drivers\adpu160m.sys [PX5: 76C972DC3888D0618CEA0129BC8E28003F023439] [G] c:\windows\system32\quick.ime [PX5: BE5E28DC00ACFB25E862011AD07DE4000D111231] [G] c:\windows\system32\fdwsd.dll [PX5: CDA79B0300980101061201D54A881C00665FD744] [G] c:\program files\divx\divx converter\mtw178.ddc [PX5: 323DE3F800C85A77E062004A1A8CEF00CBCAECBE] [G] c:\windows\system32\drivers\1394bus.sys [PX5: 4C81B7DF800CDB7DD0F1004B76BA16003D440302] [G] c:\windows\system32\drivers\sisraid2.sys [PX5: DEF1F23B38922ADFA05800555686CD000D24CDCF] [G] c:\windows\system32\phon.ime [PX5: 7A5B1838008DA3D8E89501A8960DF00039886684] [G] c:\windows\system32\drivers\parport.sys [PX5: FAECA1F20035B98B36870111BBC59C0099379B0E] [G] c:\windows\ehome\mcxdatapath.dll [PX5: 0907945A000A3A0B2C3801B8BF3F4200571EEFB0] [G] c:\program files\widcomm\bluetooth software\bin\btwmpplugin.dll [PX5: 811FAA0A00C849EDD02002C062412F0067E731FC] [G] c:\program files\common files\mssoap\binaries\mssmo.dll [PX5: 4ECD09220092B0CE701D0160C18D4A0052E92E7E] [G] c:\windows\system32\esentprf.dll [PX5: 070898A00045FB0A8EF10079A8F82000C328C59D] [G] c:\windows\system32\drivers\dxg.sys [PX5: E0D7EDFD00B05AE72AEF016483F95200E618EB1A] [G] c:\program files\quicktime\qtsystem\quicktimestreaming.resources\de.lproj\quicktimestreaminglocalized.dll [PX5: A6958F8300753D3FD06A00C4B700760041A66E73] [G] c:\windows\system32\drivers\hpcisss.sys [PX5: E573F9663891FC639E4C006BB2670D001F2BC770] [G] c:\windows\system32\setup\pbkmigr.dll [PX5: 626A55AC009834A6EA2D0165E31FA100232297DA] [G] c:\windows\system32\wbem\wmiaprpl.dll [PX5: DCC9898A00AF420A604601C25F3EBC00801EE6C7] [G] c:\windows\windowsmobile\assvreng.dll [PX5: AEC6279D88951992B5D100EC1EA6FB0072DDBEB8] [G] c:\windows\system32\wiavideo.dll [PX5: 68386C9300FF6A4EACFE01A695234500BD78816E] [G] c:\program files\cucusoft\ultimate-converter\dataext.dll [PX5: 8413A09D5A574966B04300E41577230094A980DA] [G] c:\windows\system32\drivers\wudfpf.sys [PX5: 02F7006F00D82262C82400D39B918B007E9006A9] [G] c:\windows\system32\vsflex3.ocx [PX5: 2239466E0005BB8470C403BD9F60D30065141EAB] [G] c:\windows\system32\qsvrmgmt.dll [PX5: A113157F00E3FFD0402C01CC6D14220064DFD420] [G] c:\windows\system32\iaspolcy.dll [PX5: E51A8BFD002CC9BA84B8004F06D33B004189A24A] [G] c:\program files\common files\microsoft shared\ink\ipsoptinsrv.exe [PX5: FE08EEF900070FAC70A502A1955C6F007E2476A5] [G] c:\windows\system32\packager.dll [PX5: 6198BC8200A34064083C012E2FE9CC005C725272] [G] c:\windows\system32\drivers\i2omp.sys [PX5: 0418C9EA386B77F6762F002C0E6C4D003CE303AF] [G] c:\windows\system32\mssha.dll [PX5: 9D8C2D790089B2E4966D0226EECD8C00ECB6F8A3] [G] c:\windows\system32\qintlgnt.ime [PX5: 12D596D300C58CACE83701178802D000244597FD] [G] c:\windows\system32\bidispl.dll [PX5: 71F24265007892CA84A6007439D6AB00D6F72DF3] [G] c:\windows\system32\drivers\amdagp.sys [PX5: 2D9599A838D30487E0EC00F35EBA7C00E563E2BD] [G] c:\windows\system32\drivers\ulsata.sys [PX5: F7EBFEE26899CCB1800401E69B9C2D00449B11B0] [G] c:\windows\system32\logman.exe [PX5: 54C45495005A5E1CE04C0010A0BD60007B188DDA] [G] c:\windows\system32\eapqec.dll [PX5: 0F9FD7EE00D76C8808E2013453B5080028F4AAF2] [G] c:\windows\system32\cintlgnt.ime [PX5: 82ECE46200077B93E8FD01661DB42C0047FABA52] [G] c:\windows\system32\msltus40.dll [PX5: 60E6C0AC003E3245B0F403266BDE13006BABB81D] [G] c:\windows\system32\iasacct.dll [PX5: EEBCD21D00A357B5E62900F83C3CF200B1901212] [G] c:\windows\system32\ime\imekr8\imkrapi.dll [PX5: 1D876BD800F90614BAB201E6E81E1B00F4C99ECD] [G] c:\npbittorrent.dll [PX5: EC22261948D36BFDD516001A4EB930007D232552] [G] c:\program files\common files\microsoft shared\ink\tpcps.dll [PX5: 984E46FB006E0A6D9C4500E87B7B81004ADBC031] [G] c:\windows\system32\drivers\rdpwd.sys [PX5: 323CF2900077AB06C25802C4AE406400F86ED371] [G] c:\windows\winsxs\temp\pendingdeletes\winscard.dll [PX5: 0E86F6A3008D34CCC2B901CF6BFB8700E0573CF9] [G] c:\windows\winsxs\temp\pendingdeletes\smss.exe [PX5: 08C1C5050055EB4BFA850047E0E8940026DDC64C] [G] c:\windows\system32\drivers\hidbth.sys [PX5: E080E1EA0047066572D900BE0819C400E4DC9C5A] [G] c:\windows\grep.exe [PX5: 3135F7601CE57F623A270192F3A51400FAF55654] [G] c:\windows\system32\cmmon32.exe [PX5: 5800CA3C00DE7A77C04500B98DC5B900B863D423] [G] c:\program files\quicktime\qtsystem\quicktimeaudiosupport.resources\de.lproj\quicktimeaudiosupportlocalized.dll [PX5: A6958F8300753D3F106A01C4B7007600777A887C] [G] c:\windows\system32\l2sechc.dll [PX5: 3ACBC6700088DCB6F08301E89749AF0012272DEB] [G] c:\windows\system32\wbem\stdprov.dll [PX5: 5B0C69F70095106780050161517C8C00641689C9] [G] c:\program files\common files\apple\mobile device support\bin\outlookchangenotifieraddin.dll [PX5: B8118A95004F2295B0C401886EBAE300564FC4F9] [G] c:\windows\system32\apphlpdm.dll [PX5: B2CC305F000DAF9C706F001270DCD600AB663064] [G] c:\windows\system32\igfxtmm.dll [PX5: F982E4A2000451ABF0F600F7F862FF002246F428] [G] c:\windows\system32\drivers\hidir.sys [PX5: A745FC9A00DE46E754E50068BB643000F12D749E] [G] c:\windows\winsxs\temp\pendingdeletes\fwremotesvr.dll [PX5: 1C7D6A2100B5F2CD70DA0041878E5D001ACE0367] [G] c:\windows\system32\tstheme.exe [PX5: 98697712008B188096F2001408DC4E00F672E63D] [G] c:\windows\system32\perfts.dll [PX5: 37B3F8B500C525B2444B0023FC033A008FE2A7A7] [G] c:\windows\winsxs\temp\pendingdeletes\winrnr.dll [PX5: 7D4034320035BF2A4EF00081E6E6D500B2DC178D] [G] c:\windows\system32\drivers\vgapnp.sys [PX5: A287A59C006A75A866A100F7A4EA6C00DFBDD99A] [GP] c:\users\jens knossalla\desktop\prevxcsifree.exe [PX5: 63FE75A53822E6D202F00CE455A0B500FABBA26D] [G] c:\windows\system32\winsockhc.dll [PX5: 47310503000D5669BE8200709471B30063837A7A] [G] c:\windows\system32\mapisrvr.exe [PX5: 708E326A1087B106A1EE00CACCF96D00A4681367] [G] c:\windows\system32\drivers\gearaspiwdm.sys [PX5: F75751DF6867442F5BCA007992201500CD721641] [G] c:\windows\ehome\ehcyrtt.dll [PX5: 2837605F0089BD8462EA007791286600DAF51201] [G] c:\program files\avisynth 2.5\uninstall.exe [PX5: 2FFD3841708449E38AF600E2504864004043A1A7] [G] c:\windows\system32\drivers\msahci.sys [PX5: F3A5985F38BC6FDF704700E95BD1B000EA2483F0] [G] c:\windows\system32\acppage.dll [PX5: 6BA9187B00E9B62898E60016A8E9C1002B023CFC] [G] c:\windows\system32\dssec.dll [PX5: 62F8A6F7002C41CFACC4000BB6AB28007B23CAF7] [G] c:\windows\system32\gpupdate.exe [PX5: 9D636FFB007491E64264002E36DCE3002F445BA3] [G] c:\windows\system32\mcx2svc.dll [PX5: 7774DE3C00C6AD53D22800AE4E377100304FFFBF] [G] c:\windows\system32\drivers\mbam.sys [PX5: 14052C179834FA4B4A900016A99D6D00696E70D9] [G] c:\windows\system32\drivers\wacompen.sys [PX5: B28BBEA1808A5B71504B0020E5660A00F622429D] [G] c:\windows\system32\drivers\fdc.sys [PX5: F6283C7200093F406208005273845C005E7798C1] [G] c:\windows\system32\drivers\mbamswissarmy.sys [PX5: 980187E6E004A2499C37002917ED4200476D887B] [G] c:\windows\system32\iscsilog.dll [PX5: 727D917A0060CC5C40B500344506270072580F19] [G] c:\windows\fveupdate.exe [PX5: 02D44EFE003CBA04344D00C11D4D9F0010716257] [G] c:\program files\windows media player\wmpenc.exe [PX5: 9655479F004FA2D95CE30054CEF87800511FA3B2] [G] c:\windows\system32\drivers\wd.sys [PX5: 86C95C38385D080756E600FEC27A2B008742B3BF] [GP] c:\fraps\fraps.exe [PX5: B96B45AF00A3F7BB64C7007883F19F00DB02F6DD] [G] c:\windows\system32\drivers\megasas.sys [PX5: 57805BEF388C56957AE80073D0876400947A347B] [G] c:\windows\ehome\ehcett.dll [PX5: 6097D773006F21DF608B00605B3393002885CE8E] [G] c:\users\jens knossalla\appdata\local\temp\askinstallchecker.exe [PX5: C232A3C588C6EC16D581000DDF30DE00DDE4DBFA] [G] c:\windows\system32\format.com [PX5: CC59CC9F0044B1EB8A480080E4074300A2AE6AC7] [G] c:\windows\system32\pnrpperf.dll [PX5: 732B31F7006904824A440087E14CF00085D908C2] [G] c:\windows\system32\cbsra.exe [PX5: A1BFBBE700B07762AC0A002351FE3C00D47FE678] [G] c:\program files\avira\antivir desktop\rctext.dll [PX5: 64421B3301CF604D575101F6172AD7000A70F5B1] [G] c:\windows\system32\wsqmcons.exe [PX5: 99E0AE0D00825F99EE380275A377E100E101E6D1] [G] c:\windows\system32\winhttp.dll [PX5: 337C86600023EE38BC1B05A1C33D9E00BE0BA700] [G] c:\windows\system32\schtasks.exe [PX5: 42F9EB3E007A117F50F502A40BC9A500D9E9691B] [G] c:\windows\system32\netapi32.dll [PX5: 1418E73000226BFC220A07577587BC006ED61E2A] [G] c:\windows\system32\rsaenh.dll [PX5: 2E63ACACE891ACF9AD38034DB935B20058E7E8B8] [G] c:\windows\system32\propsys.dll [PX5: E120283F0088C86684C80BC6E5D60B00DFD3AD2B] [G] c:\windows\system32\authz.dll [PX5: 1AB3E5810064C49138020182AFC44D0068688085] [G] c:\windows\system32\ntmarta.dll [PX5: 90F93BB0003CCB04DAD401A5241952003DA85026] [G] c:\windows\system32\nlsdata0000.dll [PX5: 2013B4520009A3CB407F177777435400D82B8258] [G] c:\windows\system32\urlmon.dll [PX5: CF0DE0180092AE41D2B7119092F215003ADE05E5] [G] c:\users\jens knossalla\appdata\local\temp\pxinstall109.exe [PX5: 0418016438820A3DAA8842C335276F00FC6A1BE9] [G] c:\windows\system32\winspool.drv [PX5: 865BDCC30058C930F0F103174DB4F700B842BBD8] End of Prevx Scan Log - http://www.prevx.com |
[G] c:\windows\system32\bcmms32.dll [PX5: C7774DFA48EA5F9273BB01B28F2C9C00B6F2D3C9] [G] c:\windows\swxcacls.exe [PX5: A88EC77C004D09AD3EAD03886C024100562C6F9B] [G] c:\program files\microsoft sql server\90\com\axscphst90.dll [PX5: A73686E0D870B6BAA6B600E59761B300C75CDAD3] [G] c:\windows\rtlexupd.dll [PX5: 4BF6B35E00F2E4B5F0FA0702E6A62A00F7052005] [G] c:\windows\system32\portabledevicewiacompat.dll [PX5: 4D1CFF4E00731B5CE8A00104F4A26D0026EE5387] [G] c:\windows\agrsmdel.exe [PX5: 112B256040379073C67100072859520062C78646] [G] c:\windows\system32\wuwebv.dll [PX5: 7855255810673CA37967020606935D00D7AFA03C] [G] c:\program files\openoffice.org 3\basis\program\shlxthdl\shlxthdl.dll [PX5: 4CBC19FB0092A5A476A30522BAD957003C21027F] [G] c:\program files\common files\system\ole db\msolui80.dll [PX5: 26C3CFE2387876DC7B540377D8C8480054CAB219] [G] c:\windows\system32\regtlib.exe [PX5: C9DB071600854E91C09900257B057000850F8A04] [G] c:\windows\rtlupd.exe [PX5: 6DDC8B810041375140F412A795CED300EB3909C0] [G] c:\windows\winsxs\temp\pendingdeletes\winspool.drv [PX5: D070AF87008B360DF00003282D548E000940668C] [G] c:\program files\common files\microsoft shared\sql debugging\ssdebugps.dll [PX5: A72912C9D815E55EE0FC0027CBC740003FA4DB1C] [G] c:\program files\samsung\easy network manager\helplaunch.exe [PX5: 0AF2F6B200E5FC35902A04E4FBB447008EB600FA] [G] c:\windows\system32\drivers\rfcomm.sys [PX5: A06F311600FF4E50C68900C6227F3800AC9044AD] [G] c:\windows\system32\drivers\processr.sys [PX5: 2F0F7E1B00E2D3E3A0790020237BA00026D72AC2] [GP] c:\windows\nircmd.exe [PX5: 7A13E04900C503117A1800DBA8E1990091A6F065] [G] c:\program files\common files\microsoft shared\dw\dwdcw20.dll [PX5: F6CF9CD5C8B08B5A9E2C0040253F77004EB0E9F1] [G] c:\windows\system32\ole2disp.dll [PX5: 3E66404830EBCC7296B902E3361C6400BE12EFF7] [G] c:\program files\quicktime\qtsystem\quicktimecheck.ocx [PX5: 1334BD12304FC0BAC57001BB015F9600CB155462] [G] c:\windows\system32\drivers\lsi_fc.sys [PX5: BE95277338D46003785501D775AF6F000859A4DF] [G] c:\windows\winsxs\x86_microsoft-windows-s..inboxgames-freecell_31bf3856ad364e35_6.0.6001.18000_none_5871c59a9cdacbf3\freecell.exe [PX5: C4BDBF930044C015B40B098AA86C8C00CB13316A] [G] c:\windows\system32\dot3cfg.dll [PX5: E46868C100A4F96EC2B0005B4B1F6D0006B437AC] [G] c:\windows\system32\wsmauto.dll [PX5: C9B7D8340087EB7FE44501926A1A1900C4865D3C] [G] c:\program files\common files\divx shared\qt-dx331.dll [PX5: C9F371530031E58DE000360B1F59620004BE1690] [G] c:\program files\e.m. dvd copy\unins000.exe [PX5: 7CABF2D31A64C3719DCF0A561A0FFB007CA5CD72] [G] c:\windows\system32\gearaspi.dll [PX5: F3D182306884FDD9A3D101C770D4E0004C94C4C9] [G] c:\program files\ccleaner\ccleaner.exe [PX5: 634911CCF0F81086008218247756A5002160B7FE] [G] c:\program files\total video converter\quicktime.ax [PX5: 5B78CE40007B341E50BA01E70A429600CA6C6412] [G] c:\program files\openoffice.org 3\basis\program\so_activex.dll [PX5: A0DBF7A20052DF28C4A801555B2A980093A47AB7] [G] c:\windows\system32\perfdisk.dll [PX5: 04AF795300F33D067C9800F4D68BF500A2932417] [G] c:\program files\divx\divx converter\converter.exe [PX5: B3AFEF9700A9DAA9C0D21C661ED92D00131E2C0B] [G] c:\windows\system32\nvwss.dll [PX5: 10F46C1820314F133A8E28BBAA24EE00BD2D1619] [G] c:\windows\system32\drivers\drmkaud.sys [PX5: FA94CFEC0087AF5A16B4003B3C2E0700C04CA76F] [G] c:\windows\windowsmobile\asstatusl.dll [PX5: C749CF5E88CDC2B77F8A0064112A0B00C30AED9D] [G] c:\windows\system32\drivers\amdk8.sys [PX5: 7DF6E80B00631234ACFB00CAE08C2400C9B84235] [G] c:\windows\system32\drivers\iastorv.sys [PX5: 0C09EE1D38310C8B962603A17B69C700B29F9440] [G] c:\windows\winsxs\x86_microsoft-windows-s..iuminboxgames-chess_31bf3856ad364e35_6.0.6001.18000_none_74d4a1cd7e673a2e\chess.exe [PX5: 12AF7AA000ED88CCDAC92A96991A9F00C0951FF7] [G] c:\program files\itunes\ipodupdaterext.dll [PX5: E894E19F0056548AD09709977A10EB00025A333B] [G] c:\program files\quicktime\qtsystem\quicktimeupdatehelper.exe [PX5: C68996B300F6E49670FD02B7AF9D000051D6D1E6] [G] c:\windows\system32\mscandui.dll [PX5: F67A334A001EAD95563303C265ECB100DBC0EEBB] [G] c:\windows\system32\laprxy.dll [PX5: FD5EEB690065E392267A004F9C14360056DADAF8] [G] c:\windows\winsxs\temp\pendingdeletes\wsdchngr.dll [PX5: EA55730900CCE1EF5206007F55657D004CA984D6] [G] c:\windows\system32\scrrun.dll [PX5: F45C1F74002EF7B4A0E102BAE6432400547091B4] [G] c:\program files\microsoft sql server\80\tools\binn\sqldmo.dll [PX5: CA6C781900209C80906D4548C9F11A00637D47BE] [G] c:\windows\system32\ime\imekr8\applets\imkrskf.dll [PX5: C54AAC850087D5F7F0AF01C520A09A006121F589] [G] c:\windows\windowsmobile\certauth.dll [PX5: 4D722026886F61F1A7A602FEF3CEAA00388FB06E] [G] c:\windows\system32\p2pgraph.dll [PX5: D41EB1E600C3D81CFE8A0411117DD700A873E273] [G] c:\windows\system32\netcorehc.dll [PX5: 2B24189E00C1F613B62E01240E29870047CA64E1] [G] c:\windows\system32\shimgvw.dll [PX5: 8B3C80BD009364CCF4EC017DB38BF800CA4A6A1D] [G] c:\windows\system32\drivers\i2omgmt.sys [PX5: 9D9AB7A238164D8B4A5D00DFE27A310093B680A6] [G] c:\windows\system32\tomsmocomp_ff.dll [PX5: AAC9A91300AF4F3C001604478CDB240096EC62E5] [G] c:\windows\system32\proplistctrl.ocx [PX5: 38F890D0007CD194C010011A4394BF00AD05DB69] [G] c:\windows\system32\tintlgnt.ime [PX5: 8E53B68300A1DBDAECD3016F5F2AD90064EC63C5] [G] c:\program files\quicktime\qtsystem\quicktimemusicalinstruments.qtx [PX5: E3E12CDD00B8524188611E3B3C2E07002100F7A3] [G] c:\windows\system32\sdchange.exe [PX5: 7854DC3400552B95449401BBDA267900C12BC91A] [G] c:\windows\system32\wlanmmhc.dll [PX5: A8B5B40A009B4BA4A21900D1967C1F003CD8BE72] [G] c:\windows\system32\wbem\vsswmi.dll [PX5: 6B1F870200CF0FB510D60271A24513009194C4FA] [G] c:\windows\system32\wmpsrcwp.dll [PX5: F515FA5100156101D0C4026316BEC9005B2C8BAB] [G] c:\windows\system32\l3codecx.ax [PX5: 5EE6C3BC0022166C80A701337C7DF0002DC5AFF3] [G] c:\windows\system32\vmctrl.ax [PX5: AF7312FC00662DFA800A011C28812300125C7F14] [G] c:\windows\system32\nvvitvs.dll [PX5: AA3CEF79208265A7CA1B39471EFE5200D7C5CADC] [G] c:\windows\system32\msxml3a.dll [PX5: 3EE57A0E0011B273603E00398E1D6B008B4E272C] [G] c:\windows\system32\iassam.dll [PX5: 97A75F2F00B63A27C89E029EECC31000CBE77C0E] [G] c:\windows\system32\adsnt.dll [PX5: 479C668B0042CB4DEC4303EC4E3CBB001A641C2A] [G] c:\windows\system32\drivers\lsi_sas.sys [PX5: C86570DA383FBC735E8E01FA23FF8700DF8E2DE8] [G] c:\windows\system32\drivers\rdpdr.sys [PX5: 310265EF008436BCCC0803DAE1319900EE060B45] [G] c:\windows\system32\btsendto_office.dll [PX5: 934E460B00BD4309609305ED46947000A3E5A0E6] [G] c:\program files\adobe\reader 8.0\reader\acrord32info.exe [PX5: 3A30B7D77806BAD93866002FA06503007203D766] [G] c:\program files\common files\divx shared\dtu100.dll [PX5: 324CDE8E0009610720B503681A6F9C00742C2E96] [G] c:\windows\twunk_32.exe [PX5: B6446FCC003349417A910098F2BDBC0092D171AC] [G] c:\windows\system32\touchx.dll [PX5: 21983C4B0079725EA4711F0878874500A91CA1F6] [G] c:\program files\microsoft games\chess\chess.exe [PX5: 3EAB00B000B0D50C0AE02B1D2CDED9008999E146] [G] c:\windows\winsxs\temp\pendingdeletes\wmvcore.dll [PX5: FB3CE02300CE5BE16C9224B0F25C2200D4E51376] [G] c:\program files\microsoft small business\business contact manager\bcmhistoryaddin.dll [PX5: 7136C15148CCFDD347D704FAA03960008C9BBF77] [G] c:\windows\system32\vmc302.ax [PX5: E9B47AC1008C5EC5B0B507A4B68755003D47940D] [G] c:\windows\system32\typelib.dll [PX5: C0620321C004C14EB60D020DCCE16200701F9AEA] [G] c:\windows\winsxs\temp\pendingdeletes\urlmon.dll [PX5: 810A92AC0045DE96CCDC118AEA261A00B623B6E8] [G] c:\windows\system32\panmap.dll [PX5: DF509F1200F71DDB2A2300B7B2423800F59F0542] [G] c:\windows\bfsvc.exe [PX5: D86CBE2600277AAEE68D000E37EF7B007C966430] [G] c:\program files\microsoft sql server\90\tools\binn\sqlmanager.dll [PX5: 66A7569D201B71C5A31007679940B500CA97A652] [G] c:\windows\system32\drivers\pciidex.sys [PX5: D9CD0FB2383AA014B08B001BFE54DC0069E47FB0] [G] c:\windows\system32\sqlncli.dll [PX5: 17A13C76580359D1EB2B21E742FC770076A59BD1] [G] c:\program files\quicktime\qtsystem\quicktimevrauthoring.qtx [PX5: ED2B2261004CBB49605E0BE526D34700A87E2009] [G] c:\program files\adobe\reader 8.0\reader\viewerps.dll [PX5: B0C52A9A80F62390429000B85505C60050C509AA] [G] c:\windows\system32\xwtpw32.dll [PX5: DCD7ACAA0004DC307662010EE97AF0000575DDB0] [G] c:\program files\common files\system\ole db\msolapsl.dll [PX5: A132517B00FE5E0E54EE02413E4F9600D996FEA5] [G] c:\windows\system32\drivers\megasr.sys [PX5: ACE52A1938A01661E62005C52AD16C0033F904F3] [G] c:\program files\adobe\reader 8.0\reader\acrofx32.dll [PX5: C9B4EA1700F2C45500B0017A6D07DE00F2D8FC4B] [G] c:\windows\winsxs\temp\pendingdeletes\spoolss.dll [PX5: D759CD8D00C05C40806C022FBFD66E004A9210EF] [G] c:\program files\common files\system\directdb.dll [PX5: BC05606F00DF64EF5E41006707FDEF005BD46D6E] [G] c:\windows\winsxs\temp\pendingdeletes\scesrv.dll [PX5: 847C023E00CD9CD2AC7A04DE2E6BD1005AC2ADCF] [G] c:\windows\system32\sllua.exe [PX5: 8CA5BB1C002095DAD670028597C6240086960A40] [G] c:\windows\system32\wpdmtpus.dll [PX5: E9FB8BA30019CEFEEEEA005C3489310045D9F2EA] [G] c:\windows\winsxs\temp\pendingdeletes\mscoree.dll [PX5: DC4D775C0056291E4EAA0496E6A5F900E88DF2B5] [G] c:\windows\system32\drivers\sym_hi.sys [PX5: 779D853568AE646D7C8B006B1089D5008151B0B7] [G] c:\windows\system32\iashlpr.dll [PX5: 7E5859BF002B5D3E14EE01775E80940072A67AF5] [G] c:\windows\servicing\wrpintapi.dll [PX5: CF255B40001D16232647003B3C2E0700CA4F2B5D] [G] c:\windows\system32\nvgames.dll [PX5: F6BE0948201FA448EAB53358434888007462E112] [G] c:\windows\system32\nvdisps.dll [PX5: 1CEEC7CD20F9A120EAD23C0BC3EFDE0001374107] [G] c:\windows\system32\dsprop.dll [PX5: 36BC17BC007005E21A4502BBD64810002B41855E] [G] c:\program files\divx\divxconverteruninstall.exe [PX5: 8BBFD9973BC3D6E0BF1507CEBA5295004A87C6EC] [G] c:\program files\common files\microsoft shared\ink\tabipsps.dll [PX5: 946D20FC00FD5FC34CDC003360AAF80084425468] [G] c:\windows\system32\drivers\ohci1394.sys [PX5: 716BFE21002C3B35F23400F7713DD9005BF901F7] [GP] c:\windows\winsxs\x86_microsoft-windows-aero_31bf3856ad364e35_6.0.6001.18000_none_abe3118b19699649\aero.msstyles [PX5: 4BDBD5DC9071EB06148E1380BFC62200453825EC] [G] c:\windows\winsxs\temp\pendingdeletes\ole32.dll [PX5: 1516A36B00760CCC12B01496CBBF10001122C3F5] [G] c:\windows\system32\secproc_ssp.dll [PX5: 5C57982600CB8F1C52FF025791409F003D84A002] [G] c:\windows\system32\drivers\adpu320.sys [PX5: 8DB8DB40380CDF54480002EC60792900E1DC37C1] [G] c:\windows\windowsmobile\asdsktpeng.dll [PX5: AD746DD188C7E8F4B9FA006844B0B00016038552] [G] c:\windows\winsxs\temp\pendingdeletes\esent.dll [PX5: 0EDF90CD003DFAB62AC01608B9C385009412AD36] [G] c:\program files\common files\system\ole db\msdmine.dll [PX5: 73E7EA4AE8FE0D178A951587DDD1BF007682971F] [G] c:\windows\system32\ac3filter.ax [PX5: AFA287FD00228EE2A02B026C8563C4003C44A79D] [G] c:\windows\system32\rpcndfp.dll [PX5: 38E0BBBE004B1C22AA5700048FE8EB0054F95272] [G] c:\windows\system32\setup\rasmigplugin.dll [PX5: 29BABDDC00D37167C24C016E26E48200753656FE] [G] c:\windows\system32\speech\common\sapi.dll [PX5: 0A0F2C1900B82E1D9CDC11CBE01B1500D9D97A91] [G] c:\windows\system32\devil.dll [PX5: 4063DB510041A8CFFCEA0A5E2A32BE009220A244] [G] c:\program files\common files\microsoft shared\ink\inkdiv.dll [PX5: 54FB153A001004D33AC404DF4D92C100EB05796C] [G] c:\program files\divx\divx codec\divxsm.exe [PX5: B4C531030028C24F109308EA6A65CA004075FF1B] [G] c:\program files\microsoft sql server\90\shared\sqlsac.exe [PX5: D90D6ADB20E734B9CB0B118E18A80E00A8AFF0DB] [G] c:\windows\system32\btwizard.dll [PX5: B4D465800079BBDE706B12060B944F00279C6411] [G] c:\program files\divx\divx converter\gzhf330.ddc [PX5: 1ED348BC005C2560F06A007211E6EA0050589F98] [G] c:\windows\system32\racpldlg.dll [PX5: D2FDB0D40058FBCDA00F00AFCB6360004035C8A4] [G] c:\windows\system32\wmpencen.dll [PX5: 3FFC8DC700D02D7B107019BBA2826A00E09B885F] [G] c:\windows\system32\bcdprov.dll [PX5: 38AF32DC000B769FBC8D003DB6EEB3004817A5CA] [G] c:\windows\system32\sqlctr90.dll [PX5: 1A6E6691D8DE2D3D026C0189CB4ACC008E67F4FF] [G] c:\windows\system32\conime.exe [PX5: D7FFEC5600E269780E0B01A1C61E3600B1A9160B] [G] c:\windows\system32\csrstub.exe [PX5: 50869A5700CE897DB4F800508E8FB80032B3396B] [G] c:\windows\winsxs\x86_microsoft-windows-s..nboxgames-solitaire_31bf3856ad364e35_6.0.6001.18000_none_751d5a58fbacf66d\solitaire.exe [PX5: 4759604D004F853CD020091D7B28B4004C5E1E18] [G] c:\program files\quicktime\qtsystem\quicktime.resources\de.lproj\quicktimelocalized.dll [PX5: A6958F8300753D3F306A01C4B70076000F3AB72A] [T] c:\program files\common files\installshield\driver\10\intel 32\idriver.exe [PX5: 3F3EB5ED00EB0867A04D0B1622AF9E00AC3A3241] [T] c:\program files\common files\installshield\driver\10\intel 32\idriver2.exe [PX5: 3F3EB5ED00EB0867A04D0B1622AF9E00AC3A3241] [G] c:\program files\cdburnerxp\nmsdvdxu.dll [PX5: 6CC023DDB8101483E51D1211ACA8A200382A2664] [G] c:\windows\system32\autoconv.exe [PX5: 05FC97B400E91276061E0AE97895AC000E21D21F] [G] c:\program files\windows journal\inkseg.dll [PX5: 823DAB7800D3028344BB0A61182A81006FD1334E] [G] c:\windows\system32\unrar.dll [PX5: 77588F9F0061216E56320202BDC1D90047B22ECC] [G] c:\windows\system32\compobj.dll [PX5: 7F15D8FD9058C3456C3C00DD4D593D008787B5BE] [G] c:\windows\winsxs\temp\pendingdeletes\setupapi.dll [PX5: 83571B6700D995FD44AA18AD5D5E4B00EFE5EC75] [G] c:\windows\winsxs\x86_microsoft-windows-o..calmediadisc-wizard_31bf3856ad364e35_6.0.6001.18000_none_1a8bb8d447e4ec1f\dvdmaker.exe [PX5: F749FED80063324FF45F1DC481EA1800D01D9F44] [G] c:\windows\winsxs\temp\pendingdeletes\vssapi.dll [PX5: 9B19CCE100AADF916C4C106529FF980060C9AAE0] [G] c:\windows\system32\softkbd.dll [PX5: 77FBA69F000A8734EC5601E74695CD00EEE18165] [G] c:\windows\winsxs\temp\pendingdeletes\srvsvc.dll [PX5: C9CAA235009112B8E0230182C5BE3900657C5F99] [G] c:\windows\system32\tdc.ocx [PX5: 5403CC4900355E0C047D01D4B7E36E0018F543C5] [G] c:\windows\system32\macromed\flash\flashutil9b.exe [PX5: 47B5B56478BF8B54E6690237A2E9FF00D1B99E8D] [G] c:\program files\microsoft games\mahjong\mahjong.exe [PX5: 09FFAE730048ABAE7C610AB386A8E70057A961B3] [G] c:\windows\system32\certenrollctrl.exe [PX5: 6F1EE2780013B86D1A0000AA9BF36100B540D5C2] [G] c:\windows\system32\divx_xx0a.dll [PX5: AD284E5B0092A92170080CD60B49CE00452EB54B] [G] c:\program files\divx\divx plus directshow filters\dmfsource.ax [PX5: 32B496DF00EFF2E9107D06F28988A000E22379EF] [G] c:\windows\ehome\ehchsime.dll [PX5: 38E2B7C5007DE0B4A6831462963B6F00CBD8EE3C] [G] c:\windows\system32\wbem\viewprov.dll [PX5: 05B54BFF0088C41810F102A0536ED80048F6E62F] [G] c:\program files\common files\system\ole db\msolap.dll [PX5: 38F219080053994BAC8C168380A86E0031CE6D30] [G] c:\windows\winsxs\temp\pendingdeletes\wmiprvse.exe [PX5: 2687ECEF0083449EC658034C16A379006B7346DE] [G] c:\program files\common files\microsoft shared\ink\tipskins.dll [PX5: D0C46741007DBA4DEC851312EEAA92005352EB3F] [G] c:\windows\winsxs\temp\pendingdeletes\dnsrslvr.dll [PX5: 7F52CAAB00DF484B5225012E2380520015D5C5DB] [G] c:\windows\system32\cfgbkend.dll [PX5: 39E13B44004B8BB2B8E20004F64D6900F95B0CF1] [T] c:\program files\common files\installshield\driver\10\intel 32\objpscnv.dll [PX5: 4ACDE0C900B3D8AD800B002DDDE82A007B611394] [G] c:\windows\winsxs\temp\pendingdeletes\rastapi.dll [PX5: D5EEF720007ADA5910BF019043480800A59EB68E] [G] c:\program files\quicktime\qtsystem\quicktime.resources\quicktime.dll [PX5: A6958F8300753D3F206A01C4B70076009637A084] [G] c:\windows\windowsmobile\wmdsyncproxy.dll [PX5: 56690D0788FB5B967B1A0068E0F5CE009F95AEF0] [G] c:\windows\winsxs\temp\pendingdeletes\authz.dll [PX5: 9C136A0A00A84A0D36FA01544122DD00AA87DA11] [G] c:\windows\winsxs\x86_microsoft-windows-tabletpc-journal_31bf3856ad364e35_6.0.6001.18000_none_17b18851a49835e5\journal.exe [PX5: 7EF881E800D3D38F3E5B1C574A173900B6C4318B] [G] c:\windows\system32\ime\imejp10\applets\imjpkdic.dll [PX5: EBB7E7E80032B1B2D676064314CAE7000E5BD5B4] [G] c:\windows\system32\findstr.exe [PX5: 404D3AF10070A34FEE6A009FC3CB0B00A11A593B] [G] c:\windows\system32\setup\cmmigr.dll [PX5: F0BD4D51001EDC19DC900008B8EAAA0034B72A6F] [G] c:\windows\system32\xvid.ax [PX5: 6F68E62000CF5F79B001054789D2CE0035FF3274] [G] c:\windows\system32\nvmobls.dll [PX5: DFFFBE6B20ED94ED4A2C135A19B2F70049D3573F] [G] c:\windows\system32\dot3msm.dll [PX5: 584668F4003A5F7F268B0192CD85C90081362292] [G] c:\windows\winsxs\temp\pendingdeletes\cimwin32.dll [PX5: 232BCAFB00F22FD5D0DC149E9F0DFE0005794080] [G] c:\windows\system32\licmgr10.dll [PX5: 8A23BCE70076FB6BA4C4009EE4C85900FB8BB5EB] [G] c:\windows\system32\mfwmaaec.dll [PX5: 71DB9C4D00DDD6BE60B209B31C67D7001204F682] [G] c:\windows\system32\wbem\wmipdskq.dll [PX5: E73642D70046E363121202B323E2660020231C4D] [G] c:\windows\system32\drivers\peauth.sys [PX5: 988CD949002FCC1266640D5308EC9F00F15CF075] [G] c:\windows\system32\networkitemfactory.dll [PX5: 9E1AD5A400C125D49C1C00AAA3E8560041779473] [G] c:\windows\ehome\ehplayer.dll [PX5: 732F8F5D00BAAD6A40F50408A31C0C0043D99FD9] [G] c:\windows\system32\rasgcw.dll [PX5: E090253100C343F9CE8C0979BD12880004940B4D] [G] c:\windows\system32\drivers\marker.exe [PX5: E234689800C8E8C460F0002DDDE82A00D16D5D31] [G] c:\program files\quicktime\qtsystem\quicktime.cpl [PX5: 54F751AE0014EA67E05F16834FB74B0075D992E6] [G] c:\windows\system32\bcdsrv.dll [PX5: 3B1D49B100807CC5CC28015A386CDE000CAE6F10] [G] c:\windows\system32\mfc70.dll [PX5: 9261F223004F40B8E0460E9DBB8B1100EBA4234E] [G] c:\program files\common files\divx shared\dpus11.dll [PX5: 68E7973B007B8024403B058FCF0E1F0022119152] [G] c:\windows\sed.exe [PX5: 32B63D37005C3986820E013B062ED9007A77AC9C] [G] c:\windows\ehome\ehchhime.dll [PX5: 24390D9B0086E371AE46031C61BDA1003A36EE02] [G] c:\program files\common files\microsoft shared\ink\shapecollector.exe [PX5: AADE73940044DF985C230E31426627003FF661EB] [G] c:\windows\system32\divx_xx0c.dll [PX5: AD284E5B0092A92190080CD60B49CE00B4EB2AF3] [G] c:\windows\system32\ime\shared\mscand20.dll [PX5: 4493F19A0005DDE0D4C608D359DB260003F898B8] [G] c:\windows\winsxs\temp\pendingdeletes\propsys.dll [PX5: EBF581BD00560EB582600B638AD81F00C56D07AE] [G] c:\program files\common files\installshield\professional\runtime\objectps.dll [PX5: 4ACDE0C900B3D8AD800B002DDDE82A005F7FAD69] [G] c:\windows\windowsmobile\cefstore.dll [PX5: 2B8D653D88A37E90AF3A0014F5417000892C8307] [G] c:\windows\winsxs\temp\pendingdeletes\bcrypt.dll [PX5: A949C6E500080B36306B0449CDCA8B00AC1FD305] [G] c:\program files\common files\system\msadc\msadco.dll [PX5: C77DCF57004A444FC05D02AAABBC0700EA2FCC21] [G] c:\windows\system32\edsproppageext.dll [PX5: D8CF3FA900BE899DD28E0EFBC2A03C00CD51C215] [G] c:\program files\cucusoft\ultimate-converter\filter\audxlib.dll [PX5: B53CAE6700B86DA850910B2900E08600C5F44088] [G] c:\windows\system32\drivers\arc.sys [PX5: 9E3AEDCC38D8A99C36600125664AB40090838B13] [G] c:\windows\winsxs\temp\pendingdeletes\shlwapi.dll [PX5: BA8F3AD3003521A85EBC0536F51C8C00094D9C8E] [G] c:\windows\system32\wbem\msiprov.dll [PX5: 7F0EFF4700B11277C07404173EDF1900F917A01F] [G] c:\windows\system32\ime\imetc10\imtccore.dll [PX5: 4864933400FE67DC4C7B08B0B843DA0015188AA0] [G] c:\windows\winsxs\temp\pendingdeletes\wmiprvsd.dll [PX5: D47B9D0200D435349E1B076DD9483C0012BE1CB1] [G] c:\program files\synaptics\syntp\syntpcpl.dll [PX5: 54017D9A0038A6A9608A0EBCACCE0D00E6D3FA45] [G] c:\program files\common files\divx shared\libdivx.dll [PX5: 03D6361E00D2951BF0E20F3BBF5C6A0019FF1BA1] [G] c:\windows\system32\cmdial32.dll [PX5: C02BA93B00D1EF515A89074A00AC9E000484E930] [G] c:\windows\system32\dsquery.dll [PX5: EF86A68D00BAAE9C04AE068659E53800B825E251] [G] c:\windows\winsxs\x86_microsoft-windows-s..mes-spidersolitaire_31bf3856ad364e35_6.0.6001.18000_none_82b83466754f24cc\spidersolitaire.exe [PX5: 61C360400020F88FE0AF0956C7D8490028BA8857] [G] c:\windows\system32\mscomct2.ocx [PX5: 482C38FAC073C39FE2390994E4D8F0002D1899C5] [G] c:\windows\system32\ime\imesc5\imsccore.dll [PX5: 26E6716200F2012EFA0809720D3B3000243B06B2] [G] c:\windows\system32\ftp.exe [PX5: F1E1782A009A8716A4EF00665B77BB00322E91A8] [G] c:\windows\winsxs\x86_microsoft-windows-s..oxgames-minesweeper_31bf3856ad364e35_6.0.6001.18000_none_a2611d5c392f48a1\minesweeper.exe [PX5: 9312EF7A0019897B3CF80DA622A2DC00A71878C2] [G] c:\windows\system32\comuid.dll [PX5: 2989B815003E542E0E7D09990D1E8D00B776AF78] [G] c:\windows\system32\divx_xx11.dll [PX5: AD284E5B0092A92140080CD60B49CE00F88E7700] [G] c:\windows\winsxs\temp\pendingdeletes\emdmgmt.dll [PX5: A4E4056F0014F512A07208F9F1C24700731E7BC9] |
[GP] c:\program files\trend micro\hijackthis\hijackthis.exe [PX5: 3DF7D3A40061C4A70C8E069553313F002B40F674] [G] c:\windows\system32\certenroll.dll [PX5: 5C7646FC008D21CAF89710B15EF62700BA692849] [G] c:\program files\quicktime\qtsystem\quicktimeeffects.qtx [PX5: ADFC755400519C4AD0BA088408D97E004CBCCBAB] [G] c:\program files\avira\antivir desktop\update.exe [PX5: B601C7A00128589D2BB1065710D87B008CD6BF1D] [G] c:\windows\system32\drivers\agrsm.sys [PX5: 91811DECA075E74FBA0111979F9900008F1BB978] [G] c:\program files\quicktime\qtsystem\quicktimestreaming.qtx [PX5: 6A175F5F00BC9A6250470D3245802C00FB7D0B30] [G] c:\windows\system32\accessibilitycpl.dll [PX5: F8488853000EAFC264D5260276530B004BEB99A9] [G] c:\windows\system32\drivers\sym_u3.sys [PX5: 7C59CF4768E3045A88B300D37CC870006EE36856] [G] c:\program files\adobe\reader 8.0\reader\agm.dll [PX5: 3A71CD4700A617DADEFC4A8F08F69900DD31E7F7] [G] c:\program files\common files\microsoft shared\ink\inkwatson.exe [PX5: 31172B7300FFD025F6030B91F69AB200B5D25774] [G] c:\program files\common files\adobe\acrobat\activex\acropdf.dll [PX5: 2F2BA0E1685B8CEFA51109BA07978D00481FE0AF] [G] c:\program files\quicktime\qtsystem\quicktimevr.qtx [PX5: C16B15B70021DA00803B0DBE09BC1C00F7089E42] [G] c:\program files\avira\antivir desktop\update.dll [PX5: 5DC9BAE60143BAF145D1053AB4C22000520BBD75] [G] c:\program files\malwarebytes' anti-malware\unins000.exe [PX5: 57C587C410E2A48B914D0AA72B9B4000F1F86DD1] [G] c:\program files\itunes\cddbcontrolapple.dll [PX5: 6431CCF2F037F1AC04F70BE1DE05E000DFF81BAA] [G] c:\program files\samsung\samsung update plus\supclientapp.exe [PX5: C92C6B0DA808F958AE593FD8D69F6B008BC0F761] [G] c:\program files\gamenext\adventures of robinson crusoe\launch.exe [PX5: 513CE5DF00DFFCD9B0F0069B80F0CC0098ED32E8] [G] c:\program files\quicktime\qtsystem\quicktimeaudiosupport.qtx [PX5: CA99EE980068A9B270D932931D6FCE00E1D8286C] [G] c:\windows\system32\drivers\netw3v32.sys [PX5: 3B35AC8800E630B9F60C210EC03D64001997B17B] [G] c:\program files\cdburnerxp\unins000.exe [PX5: 7CABF2D34664C37180CF10561A0FFB005D739131] [G] c:\program files\adobe\reader 8.0\reader\ace.dll [PX5: 8B75E6C600F458FD4CD80AD29A308A003E433A20] [G] c:\windows\system32\btwhidcs.dll [PX5: 096B42EC003ED356001206970771ED00610A14D3] [G] c:\program files\adobe\reader 8.0\reader\axsle.dll [PX5: 19E63A3400A501781A0A09CF72581A0040D90637] [G] c:\program files\adobe\reader 8.0\reader\pdfprevhndlr.dll [PX5: 3BD592F470063CF846ED01556DDA8700DCEF7EC5] [G] c:\windows\system32\quicktimevr.qtx [PX5: F6DADBD000DA9CAA60F601D13FB78D00A24725D5] [G] c:\program files\widcomm\bluetooth software\btstackserver.exe [PX5: 74F375EC281DEF59CAB018A26DDFA200D045C5A6] [G] c:\program files\common files\px storage engine\pxsfs.dll [PX5: E494BE57F8326649DAFC18EFA7085F0073E546ED] [GP] c:\windows\system32\avisynth.dll [PX5: 708329F3005505B95EA805C0A4007F00FA71E77F] [G] c:\program files\adobe\reader 8.0\reader\cooltype.dll [PX5: CECA7BD00081D3EFD08C224BE59F3B007C20EE94] [G] c:\program files\cucusoft\ultimate-converter\mp4convertersuite.exe [PX5: 770216B800E37F8810BD0C56A572DE00B9B5603D] [G] c:\program files\common files\system\ole db\msolap80.dll [PX5: 62B6DE0F00DCFE1E407920EA99D5FD00A62215DE] [G] c:\program files\gabest\vobsub\subresync.exe [PX5: B546CC83007DC80280C801FC97EA0500E8A07AFE] [G] c:\windows\system32\hbaapi.dll [PX5: 3A4CE7E800EBAECAA2F300920E8BC8001CC4C8A2] [G] c:\program files\common files\system\ole db\msmdgdrv.dll [PX5: D7160FA500E0B9DC04240C0DD7056000E400BCBC] [G] c:\program files\common files\mssoap\binaries\mssoap1.dll [PX5: 95FD337000E0FF209845034DC1392200DDCE2FCA] [G] c:\windows\winsxs\temp\pendingdeletes\adsldpc.dll [PX5: FB27BC1C008E7A5606A703B6C11C35005647AE66] [G] c:\windows\system32\storage.dll [PX5: 7BAF327F704FA91D10D000043D15CA00D1A14898] [G] c:\program files\common files\microsoft shared\web server extensions\40\bin\fp4awec.dll [PX5: 9F9047B26D20AB88E09906E8F1EBBE0085673182] [G] c:\windows\smcm.dll [PX5: 24BF9A3000B80EE1A01C025BAD7E7200E77FB31A] [G] c:\windows\system32\wpdconns.dll [PX5: CC403B32002491108285000B9848F100D42113D9] [G] c:\windows\system32\sysfxui.dll [PX5: 5426AEAC0096A6212C7A0549113BFB00BED0A1E6] [G] c:\program files\cucusoft\ultimate-converter\filter\ff_tremor.dll [PX5: BBDF480800E6D3033E2F01E42A9E3600CF4FE493] [G] c:\windows\system32\inetppui.dll [PX5: F9D769FE001D48B33C1E00FEB9AC97009B42FB79] [G] c:\windows\winsxs\temp\pendingdeletes\naturallanguage6.dll [PX5: F5BA5F6900D444D83A340CCF9ED1B500D7C0DC30] [G] c:\windows\winsxs\temp\pendingdeletes\mscms.dll [PX5: DC97D2EB008A7086F803055B6685B300D190D602] [G] c:\program files\microsoft sql server\80\com\sqlvdi.dll [PX5: 704D163C00DAF0F8D2F7016DB418DD00CB56185E] [G] c:\windows\system32\mscomctl.ocx [PX5: 49A24C3D58E27ABC706810713597FE00FF74A5DE] [G] c:\windows\system32\ocsetup.exe [PX5: 7E7638830078942D8C26000B5DA42400C8014561] [G] c:\program files\cucusoft\ultimate-converter\unins000.exe [PX5: 7CABF2D31A64C3719DCF0A561A0FFB007CA5CD72] [G] c:\windows\system32\qshvhost.dll [PX5: B43B674C00D083865ADA02C0817191008BF652DD] [G] c:\program files\common files\adobe\acrobat\activex\pdfshell.dll [PX5: 8C22B1270080452CB0520538F9A2700042807472] [G] c:\windows\system32\drivers\bthusb.sys [PX5: 987504FA0049D66D72760002C53A8B002C606AC9] [G] c:\windows\system32\fm20.dll [PX5: EC708135204EB3BB2BC712EAB12E9600581B5CED] [G] c:\program files\microsoft sql server\90\shared\sqlmgmprovider.dll [PX5: 7BCCAC92D822E2FE94FC03ACCEB553004740C737] [G] c:\program files\windows journal\jntfiltr.dll [PX5: FDCD0FE30026DEA600720F2105985C006E23EB93] [G] c:\windows\system32\iasrad.dll [PX5: 44BCCB1F003FC5316A1302AA2EEEFE003710699A] [G] c:\windows\winsxs\temp\pendingdeletes\rasplap.dll [PX5: E44DA86D00872A53C0CE053226710300822DA032] [GP] c:\program files\bittorrent\bittorrent.exe [PX5: AF36169D30553DDAB9AD09EC09A1DB000A7AA9A8] [G] c:\windows\windowsmobile\inplace.dll [PX5: 47A49A9588A2281D83380057C8C214003ED0B503] [G] c:\windows\system32\drivers\igdkmd32.sys [PX5: 0A3CA41F001860E4128E15472C71EB0013301FAE] [G] c:\windows\system32\ff_vfw.dll [PX5: 471E618200EB7A9D1E9E003B3C2E07006140F31C] [G] c:\program files\adobe\reader 8.0\reader\adobexmp.dll [PX5: 509FD054007734DAF07D056A11BA2500A96028A4] [G] c:\program files\microsoft sql server\90\com\sqlwep.dll [PX5: C889ED17D8993A2B5A6E01B2EC0BC90006CDD3C9] [G] c:\program files\common files\divx shared\dpugui11.dll [PX5: 85EBFADA0041388E109309F4D5BACF0018533553] [G] c:\windows\system32\fdssdp.dll [PX5: 8270424800871CD10A3A012E0711EA00DFCBE225] [G] c:\program files\ahead\nero\aphandler.dll [PX5: 9BEE6541006AF1E43048014267FD7700513A57C4] [G] c:\program files\avira\antivir desktop\licmgr.exe [PX5: 742AC03C01DF96DB0370029CAD0AAB00D8F5B3E8] [G] c:\windows\system32\comdlg32.ocx [PX5: 12216787C86C832E240502FA343A3C00F8DFE989] [G] c:\windows\system32\ole2nls.dll [PX5: 09B13294B021FA9E558F026E08072F00900228B5] [G] c:\program files\quicktime\qtsystem\appleproresdecoder.qtx [PX5: 95C7ED7900B387AA9AA1084E51C159007C906E95] [G] c:\windows\winsxs\temp\pendingdeletes\winhttp.dll [PX5: 83C2555E009D8A70C09F05D82A9BA300C747B4A1] [G] c:\windows\system32\logon.scr [PX5: EC6C90040041370D325C57370B486600AD247E7E] [G] c:\windows\system32\drivers\adpahci.sys [PX5: 5A4B969D388C80B9963F04DBDE00F3001E8B2839] [G] c:\program files\openoffice.org 3\basis\program\xmergesync.dll [PX5: 629B3D75007AF7A4507401F64A702D0059BFE099] [G] c:\program files\avira\antivir desktop\avwmi.dll [PX5: 3B84DAF6016D29124125038583CFA900E5D29CF6] [G] c:\windows\system32\drivers\uagp35.sys [PX5: 9D5CF27E3863EDB3E81B00DDFFB76D002070F488] [G] c:\program files\adobe\reader 8.0\reader\axe8sharedexpat.dll [PX5: 351687F40016599E90F002D3A604B2004A3014E6] [G] c:\windows\winsxs\x86_microsoft-windows-s..inboxgames-shanghai_31bf3856ad364e35_6.0.6001.18000_none_c0a3fbb5ef29fe27\mahjong.exe [PX5: D522A19600E14B961C5709741C15EC0033A21467] [G] c:\windows\system32\netmsg.dll [PX5: AAEF4C0A00237BFE080D00C9515CDF00B79BCD14] [G] c:\program files\adobe\reader 8.0\reader\adobe_eula.dll [PX5: 8F3180D500299D55328705340817960043879B33] [G] c:\program files\common files\system\ole db\msmdgd80.dll [PX5: 9C116DEDF091B67E5AAE10077F91E30046F3ECB0] [G] c:\windows\system32\btxppanel.dll [PX5: 8016653D009218B8D0D203A5F6C1EA004683280D] [G] c:\windows\system32\iasnap.dll [PX5: CA2EE69A004F2E9C4CB4029D2B6AD000BF584197] [G] c:\windows\system32\drivers\brserwdm.sys [PX5: 4E4ECB67801245EAF3B40058BC160500B5075865] [G] c:\windows\system32\drivers\brserid.sys [PX5: C8C6FD1580067D1718D501E2B4D233007975D998] [G] c:\windows\system32\mferror.dll [PX5: B0E42E5E005163390890000A3F161C00B79BCD14] [G] c:\program files\common files\system\ole db\msdaps.dll [PX5: B9D2ACCE00EC4942E0B703EA1A5C1E00612494DE] [G] c:\windows\system32\drivers\uliagpkx.sys [PX5: 3C1CB526384E3B50EEA00025FF82550033A86AC5] [G] c:\program files\installshield installation information\{60de4033-9503-48d1-a483-7846bd217ca9}\setup.exe [PX5: FE28283000FE7477B0170573B2632E00E44273A4] [G] c:\windows\system32\shpafact.dll [PX5: A244E8F000D96AB3364500FD1D880000178FBE29] [G] c:\windows\system32\ndfapi.dll [PX5: D5DC5FA800AA0BCB1041022CAB7D1200BC2A0EB2] [G] c:\windows\system32\cscript.exe [PX5: 586E07480021DA3B107302F938D6D400A885448C] [G] c:\windows\system32\wow32.dll [PX5: F2DAB16600E4A2572EC8048252D6510021A4C9DE] [G] c:\program files\quicktime\qtsystem\exportcontroller.exe [PX5: F72E584C0026B20FA0BC023BFDC6F00023C72C09] [G] c:\windows\ehome\ehreplay.dll [PX5: AB4B918A00F50BF3E2340317EAD45D00CFD91A37] [G] c:\program files\malwarebytes' anti-malware\ssubtmr6.dll [PX5: 98897C80105A5F79B5280051E4E68100D1332867] [G] c:\windows\system32\drivers\ql40xx.sys [PX5: A212259968904FA29EFB0130C62C0B006A8C0B61] [G] c:\program files\common files\system\msadc\msadcf.dll [PX5: 4F77533A00DDE9F3201E01B27C9656003B4C58F7] [G] c:\program files\quicktime\qtsystem\quicktimeauthoring.resources\de.lproj\quicktimeauthoringlocalized.dll [PX5: A6958F8300753D3FD06A00C4B70076005EF41D28] [G] c:\windows\system32\drivers\sisraid4.sys [PX5: 607EDA833811578224F201F938B7F900A513D9BE] [G] c:\windows\system32\iscsiwmi.dll [PX5: 4AA7C87400DE679CFA20006AC3024C00726CE25A] [GP] c:\program files\divx\divx plus directshow filters\divxdech264.ax [PX5: 27FDF9AF003DCDF79CF5070C4D7A35000FBF40B8] [G] c:\windows\system32\nvmccs.dll [PX5: 9E71F06A200D5B369A78038C237D7F000BD4C4A2] [G] c:\windows\system32\drivers\sisagp.sys [PX5: DE3EE36A386BFD66DA740036F7E912001649334E] [G] c:\windows\system32\ime\imekr8\imkrtip.dll [PX5: 0C67C3800020924F54FF08AFFBEF9200797FD047] [G] c:\windows\system32\msvcp70.dll [PX5: 97FD0832003018F270F607F09DF447007EAD100A] [G] c:\windows\system32\mfc71.dll [PX5: 6CC9C2640078308D309410C7EE8D9E0004FCAA75] [G] c:\program files\adobe\reader 8.0\reader\acrordif.dll [PX5: 20C64FF5704AE3C7A6A70114951155004C1B18C1] [G] c:\windows\system32\msstkprp.dll [PX5: 010754470092111D70A501EC3021BE00904AC187] [G] c:\windows\winsxs\temp\pendingdeletes\mswsock.dll [PX5: DEA5CEB000F2E870688203A788D4DB00589E5215] [G] c:\windows\system32\drivers\e1g60i32.sys [PX5: 7AF1120E002BA0F0D05301E0E1798C00C8711A89] [G] c:\program files\windows collaboration\wincollabelev.dll [PX5: 92A213500011A4AD028701695B64510026EF7034] [G] c:\windows\system32\colorui.dll [PX5: 7B1029D200ADD0907A140A3B3C2E0700562F404D] [G] c:\windows\system32\wscript.exe [PX5: 489510F1003A8ADC6077024F126735001085D5A2] [G] c:\program files\windows collaboration\wincollabproj.dll [PX5: 36DB447100F204956615032703473100CCC4B314] [G] c:\windows\system32\printcom.dll [PX5: 60A999EB009654C794290032CD875C00A1E6DE4E] [G] c:\windows\system32\msctfui.dll [PX5: B3073C2B00DCD9474E7E017493C7000074DC0D76] [G] c:\program files\windows journal\nbdoc.dll [PX5: 2D8B5D870039CB7D94EC12B043366D005FD1E0CB] [G] c:\windows\system32\drivers\vsmraid.sys [PX5: 7658EC273896147FFEBC011FED940800512829E4] [G] c:\windows\system32\portabledevicewmdrm.dll [PX5: 7B76A027008505FB002203806B79A800AABA5E2E] [G] c:\windows\system32\wbem\ntevt.dll [PX5: 564563B100CAA1AAA28702CC471F27007B28068C] [G] c:\windows\winsxs\temp\pendingdeletes\fastprox.dll [PX5: 358AEB0E001CFAE3648C09FC115B9200AD44C3B6] [G] c:\windows\difxapi.dll [PX5: 29FD0D63E0035FF8DF8E0498EEA8DC00BAEE56CD] [G] c:\windows\system32\netiohlp.dll [PX5: 609676B9000B4BE298BB01A0E2D6D300D2F0F045] [G] c:\windows\winsxs\x86_microsoft-windows-sidebar_31bf3856ad364e35_6.0.6001.18000_none_cedcabbd26a81ad6\sidebar.exe [PX5: 299ECEE500A4AF72D4DB12A94DE79200AA03DE80] [G] c:\windows\system32\drivers\iirsp.sys [PX5: 8F2B0F656839B276A2EC002FD1D65900B4172CC3] [G] c:\windows\windowsmobile\mailsync.dll [PX5: AC225E9288DAE821870401B403811B0093838065] [G] c:\program files\samsung\easy network manager\easynetworkmobility.exe [PX5: 305F0406000ED6948047020B837DAD00D45668FA] [G] c:\windows\system32\drivers\viaagp.sys [PX5: CF25F4D238F1CFD4DEA9009F83001F00100F49AB] [G] c:\windows\system32\drivers\sbp2port.sys [PX5: 8672988C681B5B7C2AE301A7F826DB0015764629] [G] c:\program files\common files\system\ole db\msdaosp.dll [PX5: 64AD9718001AEEE8603B0186C06CCD000200A691] [G] c:\windows\system32\btsendto_ie.dll [PX5: 83B0A2D30075E75EE09C02D3E1A1A1003F326B2C] [G] c:\windows\system32\atmlib.dll [PX5: 07794FEF00CC3615866A00C6AEA25700A9A781F8] [G] c:\program files\total video converter\mediaburner.exe [PX5: 05BF1EB846A6DEF1607904C602DE930014A04315] [G] c:\program files\common files\microsoft shared\ink\tabtip.exe [PX5: 05A9262E00EBD9BFA4800459FB28210090DB77D2] [G] c:\program files\total video converter\tvp.exe [PX5: 521BDFA800798B2590F4039951757000451D69B8] [G] c:\windows\system32\ndishc.dll [PX5: F3D4A34D00E22E82A67C002394A7B80038452E34] [G] c:\fraps\uninstall.exe [PX5: B54F836CE26EA3A754AD009D1835EE004897B571] [G] c:\windows\windowsmobile\wmdconn.cpl [PX5: 7B40A1E888E6716EB520016A2A6E9600B2E7780A] [G] c:\windows\windowsmobile\inkform.exe [PX5: 749E50DE8893CF1C51BA008E141FD500EAF89DD9] [G] c:\windows\windowsmobile\inkprops.dll [PX5: A456CE3B88EDEF7EEB8D006F453C2700732C4FE5] [G] c:\program files\common files\system\ole db\msdmeng.dll [PX5: D78390F8E87373C11A6F0707FCC8860067D3D614] [G] c:\windows\hidewin.exe [PX5: 869102C500D0B3DED06704B6D2DE3B00B3A5CC1B] [G] c:\windows\microsoft.net\framework\v3.0\wpf\penimc.dll [PX5: 22C0799C60ECD94A0D2C01B7147921004D0C6C24] [G] c:\windows\system32\slcc.dll [PX5: 3DEF121D00C27305DC2D0B9A2D0534008A5AD93C] [G] c:\windows\system32\rrinstaller.exe [PX5: FB9108FA009F9C70D06500472F4E5F000D62C273] [G] c:\windows\system32\drivers\nv_agp.sys [PX5: 8446C2E738B933FCAA13018CB8B5FB008B273796] [G] c:\windows\winsxs\temp\pendingdeletes\rpcss.dll [PX5: A144B96000FAFAB96AF408FE84AE7D00E6235D11] [G] c:\windows\system32\nslookup.exe [PX5: E50443870019B43344C901A9836EEE0019A68D9F] [G] c:\windows\system32\xpsviewer\xpsviewer.exe [PX5: 8DCC59056825B5DF9183040AC5B56A002EF792C3] [G] c:\program files\gabest\vobsub\submux.exe [PX5: DE5D7CB9000B7CC4F037007AF6E0A20042DAC44E] [G] c:\windows\system32\drivers\nvraid.sys [PX5: AE8FF5F3382A1C5992C601A024B459000382905E] [G] c:\windows\system32\wshnetbs.dll [PX5: 7AEA2CBD00BB66E42C4700C3BDCD6500035624CB] [G] c:\windows\system32\advancedinstallers\cmiv2.dll [PX5: C49FE7F7009AD92B044A1FD592128F0025F8A08D] [G] c:\windows\system32\pthreadgc2.dll [PX5: 216BB60871F3E0ECEB900096B91CC100A05CF759] [G] c:\windows\system32\btsendto_wab.dll [PX5: A693E4600086C6B0803F035F637D0600D0A6C0A9] [G] c:\program files\total video converter\unins000.exe [PX5: 5489F0721AAB8782692E0A8C36F4280001A2B960] [G] c:\windows\smcm.exe [PX5: 27D5B47900DFD6E1E023046BEDE4A80059A10A74] [G] c:\windows\system32\drivers\nvstor.sys [PX5: F42E73C038596124B0A800E7B99C960029411BBA] [G] c:\program files\divx\divxdsfiltersuninstall.exe [PX5: 8BBFD9973BC3D6E0BF1507CEBA5295004A87C6EC] [G] c:\windows\windowsmobile\voicefrm.exe [PX5: 7CAE0AEC8811A828512800EDC947BF002B1F4DBC] [G] c:\program files\common files\microsoft shared\ink\flicklearningwizard.exe [PX5: C43A243E005546C1C8B80EFD0B5958004C9D7A95] [G] c:\windows\system32\drivers\usbvideo.sys [PX5: BF32A398805F79140BC10227F5ACDC0065DACA66] [G] c:\program files\itunes\itunesminiplayer.dll [PX5: D074E31A280CE427E57101CE6CB9D700D8344160] [G] c:\windows\ehome\createdisc\sbeserver.exe [PX5: 28367A3D00A854AB942091E88C196C006A4BB25C] [G] c:\windows\system32\mfvdsp.dll [PX5: 42F7CD1E005CB205F47F00CE626EA700FB9CF7A2] [G] c:\windows\system32\drivers\agp440.sys [PX5: 7735EA853850435CDCCE00B4B17168000928CE09] [G] c:\windows\system32\drivers\lsi_scsi.sys [PX5: BE95277338FCB98B784F0185FC79470061431A41] [G] c:\windows\windowsmobile\vcomctl.dll [PX5: 5FFFB886888AB05F137301D57323730085F0AA30] [G] c:\program files\divx\divxwebplayeruninstall.exe [PX5: 8BBFD9973BC3D6E0BF1507CEBA5295004A87C6EC] [G] c:\windows\winsxs\x86_microsoft-windows-wordpad_31bf3856ad364e35_6.0.6001.18000_none_2dba79336ce584c1\wordpad.exe [PX5: EAFA3CF100AF4074260005595C067600BCF1127F] [G] c:\windows\system32\mmc.exe [PX5: 892FC4E700B395385A201B73A38ED500A3D6955F] [G] c:\windows\hotfixchecker.exe [PX5: 38CEE2350032C75A30640649ED7BDB0067B1F846] [G] c:\program files\adobe\reader 8.0\reader\atl.dll [PX5: DAC8A4C63AF90751E6FC00E22005AC0062DCABC8] [G] c:\windows\system32\pnpxassoc.dll [PX5: F1EC599F00DE024410ED017136C5B900ED971A95] [G] c:\windows\system32\wmvencod.dll [PX5: 7968518F006E36040C1318B106F4C0008A09F3DA] [G] c:\program files\common files\divx shared\dpv11.dll [PX5: 88D410D600D3F4D1E02000E2854E30005CFE1005] [G] c:\windows\system32\wbem\wmiperfclass.dll [PX5: 836277C100FAE5B4646D0169D0E86200BCA9350F] [G] c:\windows\system32\mscorier.dll [PX5: B4895004409B9C325FFD029D70951B00CFE48C6D] [G] c:\program files\openoffice.org 3\program\quickstart.exe [PX5: 98E37CD700BC8233DC99053B3C2E070082BA3893] [G] c:\windows\system32\drivers\ulsata2.sys [PX5: 6DA1CCDE685BBEA3C4FD012CFA49FA0005FDAF14] [G] c:\program files\windows collaboration\wincollabcontacts.dll [PX5: 55AA56A500582716DC7E007C5E17D600E89152E9] [G] c:\windows\winsxs\temp\pendingdeletes\msxml6.dll [PX5: 2D87768600667A9D5CBB14BE03510200276C7B84] [G] c:\windows\system32\synctrl.dll [PX5: 52ED780200BF8148009B030547B40400FBA39AC6] [G] c:\windows\system32\oleprn.dll [PX5: 9BDB941B00E746087EC701CCDDC4FF00564C5D93] [G] c:\program files\pokerstars.net\tracer.exe [PX5: 3C3651E1186E25EAB5EB025A68D2C3009115569D] [GP] c:\program files\divx\divx plus directshow filters\daac.ax [PX5: B3DFC82500368819EE0500F6D82CA7006B5CF17A] [G] c:\windows\system32\mshta.exe [PX5: BC8C0E0900EF154CB283004921E9A6003C776A4A] [G] c:\program files\itunes\itdetector.ocx [PX5: BBE837A728A3A26CB5C301E7C1D9A100CBA08B5E] [G] c:\windows\ehome\cbva.dll [PX5: FA00210B00D90EB0C09D029F649DE8001C95B2CC] [G] c:\windows\ehome\ehglid.dll [PX5: 075E9AF200715A5BB230050212497F00B2D5DAC9] [G] c:\windows\system32\auxiliarydisplayapi.dll [PX5: 3E066B32003B5B12969C014F59D38B00AC16131C] [G] c:\windows\system32\drivers\circlass.sys [PX5: 5A389B1A00C1D5CE8AE5002F375DC0009049DF4C] [G] c:\windows\ehome\mcx2filter.dll [PX5: 58F1EB7E0096745922A215D089B3050030DF709C] [G] c:\program files\quicktime\qtsystem\qtjnative.dll [PX5: 26F02B680019360090560AC6C3AA6E0040DAE1FF] [G] c:\program files\adobe\reader 8.0\reader\bibutils.dll [PX5: 96DE17E200C25AC252AE02C33C6D0700D2FB1CBF] [G] c:\program files\common files\divx shared\ssldivx.dll [PX5: 2B5064B000BEF4D3107603FF1E984800D76847DF] [G] c:\windows\system32\drivers\winusb.sys [PX5: FC7925CA808170ED7B7A002704272E009142DC46] [G] c:\windows\winsxs\x86_microsoft-windows-t..nputpersonalization_31bf3856ad364e35_6.0.6001.18000_none_3fac12f5c6543548\shapecollector.exe [PX5: 27B6279D00AFCF2E5AA70E290E74C300FED3781B] [G] c:\program files\divx pro vfw\unins000.exe [PX5: F61B8FB326550E748D5B0A1B8473C000A76D4072] [G] c:\windows\system32\pintlgnt.ime [PX5: 37F178E7008DA9055C6F01E5E705CC0089FA6FB1] [G] c:\windows\system32\drivers\usbstor.sys [PX5: 108EA11D0079732900190151A4A00B00777EF34A] [G] c:\windows\system32\comctl32.ocx [PX5: B338A671C024B20F48A80970D3818A00AFB0346E] [G] c:\windows\twain_32.dll [PX5: AAACC7C400CCB726C6D3000FE14DEB002125C608] [G] c:\windows\system32\drivers\rndismpx.sys [PX5: 90DDBB19006A37F082AC00E1E85E680078B90E04] [G] c:\program files\common files\speechengines\microsoft\tts20\msttscommon.dll [PX5: 29DE585F005BC46D86A800BCAE609B0003BEF3A7] [G] c:\windows\twunk_16.exe [PX5: F36A27171006EDD2C23C0094956AFB0056981184] [G] c:\windows\system32\exvmuvc.ax [PX5: C01EF8BB00040DF720350143BF045800BE7B22F5] [G] c:\windows\winsxs\temp\pendingdeletes\eappcfg.dll [PX5: CCD2252F00C55FA8128602EFCC2F130026D586F2] [G] c:\program files\common files\speechengines\microsoft\tts20\msttsengine.dll [PX5: FEF73AF90019BAE64A1102111481FA00C204C212] [G] c:\windows\system32\libmpeg2_ff.dll [PX5: 14E4F95A00D90023B83901B399C6360067C79507] [G] c:\windows\downloaded program files\oberongamehost.dll [PX5: 9C063916484C4C02A6FE09F92811EA0073A1E41C] [G] c:\windows\system32\wpdmtp.dll [PX5: 23A5894D008092C350CA020E8B9D000049435E11] [G] c:\windows\winsxs\x86_microsoft-windows-s..l-inboxgames-hearts_31bf3856ad364e35_6.0.6001.18000_none_f409fe2f63d8cdb4\hearts.exe [PX5: F5AD305300364B98A83509AE8EB25900D17CDC71] [G] c:\program files\avira\antivir desktop\guardgui.exe [PX5: D83138470108B5C199810514B201AE00DE758C69] [G] c:\windows\system32\drivers\symc8xx.sys [PX5: F1BB1EE36851219D8CED00DBBECDAF00D593B9DC] [G] c:\windows\ehome\createdisc\sbeserverps.dll [PX5: BA23855D003495633E6100E595EAE6004233DA98] [G] c:\windows\system32\ole2.dll [PX5: 023C475D60D5EE8EA6AB00EE35003400C081EC8E] [G] c:\windows\winsxs\x86_microsoft-windows-p..topeeradhocmeetings_31bf3856ad364e35_6.0.6001.18000_none_aa47d5c4002219b8\wincollab.exe [PX5: 78ED17FE009ED6DF866206E3D47F4700F1A54CCD] [G] c:\windows\system32\drivers\sdbus.sys [PX5: 4FC76AB100F695F15A3E01245775E800BBEAD5C9] |
[G] c:\program files\windows media player\wmpsyncmgr.dll [PX5: 5922106100C0D7576C10025FD39D09009BE2A61E] [G] c:\windows\system32\dpl100.dll [PX5: E052559F00FC6E1660DD010FB3382C008C06B6B2] [G] c:\windows\system32\resampledmo.dll [PX5: BACFB9A800F47F1A4E1303ABAA5FDD00FB2BE105] [G] c:\windows\system32\es.dll [PX5: 024B768B0000DE221A5A04C26F9B7B0067978C8B] [G] c:\program files\samsung\samsung update plus\supbackground.exe [PX5: A0E2F261A89E79E08EB504CAC21F0400EB9E6A54] [G] c:\windows\system32\macromed\flash\flashutil10b.exe [PX5: 35B983CEA07D563DABD0037097283400479D7BC4] [G] c:\windows\system32\loadperf.dll [PX5: 96B7678C0007059CBCD00182941239006539A7B3] [G] c:\windows\system32\wbem\esscli.dll [PX5: 6EBB8FF7008E27680E4204EDF74970001D982F4F] [GP] c:\windows\swsc.exe [PX5: 9AD6007400EF58FB16FD02C93D5A11007C587A2D] [G] c:\windows\system32\nvmctray.dll [PX5: 88809440207F0A5B6AB50127F1180A00077D8524] [G] c:\windows\system32\btncopy.dll [PX5: C23EE39F00A02A9CD02702B9EE7A5E00F09CC20A] [G] c:\windows\system32\cewmdm.dll [PX5: 70EB4964007207D1721D0311C8BC020009889EA4] [G] c:\windows\system32\portabledeviceapi.dll [PX5: FA01AF5800D348D2AE5703D6EBE1E200AD5CA7CD] [G] c:\program files\synaptics\syntp\syntpenh.exe [PX5: 721F35DE284B613EB5440F3D79187D00B76C9094] [G] c:\windows\system32\portabledevicetypes.dll [PX5: A70A106600223D7674270271F905C900B6B08CDC] [G] c:\windows\system32\rapistub.dll [PX5: 61A9C015885EEC9967200342DAFBA500E1A57B36] [G] c:\windows\system32\wbem\wbemcore.dll [PX5: 76C5F581006C34525CCF0BFB152E1500330B0AEE] [G] c:\program files\malwarebytes' anti-malware\mbamext.dll [PX5: 2636393D103EDB42251701B5D563E600F23C2578] [G] c:\windows\windowsmobile\rapimgr.dll [PX5: F367758B889F3003CDB802BA48F42B008C791F69] [G] c:\windows\system32\nvapi.dll [PX5: 978DA3B7006E94CA000F07D592B5D800B968343B] [G] c:\windows\system32\mediametadatahandler.dll [PX5: 38F88319006ADE0572A605E9C806E10095AB1D5F] [G] c:\program files\windows media player\mpvis.dll [PX5: 2BA3B2C6002B021ACA230315C2FC0800333A9707] [G] c:\windows\microsoft.net\framework\v3.0\windows communication foundation\smsvchost.exe [PX5: 954AE427588652AFFBCE018D0488EF0073322612] [G] c:\windows\system32\drivers\bthmodem.sys [PX5: 56351D8100A9E4BF9C1900FB6F7FCB00D9E23FC9] [G] c:\windows\system32\wbem\repdrvfs.dll [PX5: 1A9D346F00AD35C20E3104D40C363D00DEC96F16] [G] c:\windows\system32\drivers\usbaapl.sys [PX5: 7CDFC033007BCC667DD600FBC3C328003F61FFD7] [G] c:\windows\system32\drivers\iteatapi.sys [PX5: 7F01032468AF7A1E8C65003CD9835700C4DC00DB] [G] c:\windows\system32\drivers\usbcir.sys [PX5: F1C917F80072E8E00C9C01F57E0466006E3F30ED] [G] c:\windows\system32\activeds.dll [PX5: 84CC65040022131D20E003D60DF56F00E7D58E78] [G] c:\program files\icq6.5\icqdevilimg.ocx [PX5: E5B33485000ACB8E10320479C05AF0007B7E0A57] [G] c:\windows\system32\l3codeca.acm [PX5: 4CE5BA7400740CC4F47600C5CC37C900F76A980A] [G] c:\program files\common files\system\msadc\msadce.dll [PX5: 539ACB9A00798D32F0D106DDFFC93C00F5705E08] [G] c:\windows\system32\wpdsp.dll [PX5: 9A87E51600F1E5D6546505F47CF765002488E144] [G] c:\windows\system32\wbem\wmiadap.exe [PX5: 5CA561B200F3A67BCA0801D7F04CE400970D3C2D] [G] c:\windows\system32\wuapi.dll [PX5: F7F6BE5E18EF17EC92E008D28B77C3002AC9D47D] [G] c:\windows\system32\timedate.cpl [PX5: 6BFCA6460059197EE67D0A43DDDB9C00380677F9] [G] c:\program files\common files\system\wab32.dll [PX5: 67458D8E00656D9CCCD60A40AFE54700DE7F24F9] [G] c:\program files\common files\microsoft shared\dao\dao360.dll [PX5: 7DB9E0A1001F4C69503A097A72F6A8000CA37C63] [G] c:\windows\winsxs\x86_security-malware-windows-defender_31bf3856ad364e35_6.0.6002.18005_none_59a829d65550e411\msascui.exe [PX5: 530D51EC38017C1562E60F8B9C240F00656D7AF5] [G] c:\windows\system32\adtschema.dll [PX5: 3FA21025000AA2536E0D096BF6C48B00734DCEED] [G] c:\windows\explorer.exe [PX5: 07BF9FAF0018F72BA83B2C877364470024F58C89] [G] c:\windows\windowsmobile\wcescomm.dll [PX5: 1B7B68F3885433E8CBEB0524C01724007F54FDFA] [G] c:\program files\divx\divx player\primosdk.dll [PX5: 76C62520F86EB9F22AAC037609EE510029A2AA3D] [G] c:\windows\system32\wbem\wmiprov.dll [PX5: 3F1381D200180851547702877AB4000092DCA8FC] [G] c:\windows\system32\msjtes40.dll [PX5: 5985BD6A001E6F067059041E84D9480014DE4B97] [G] c:\windows\system32\netcfgx.dll [PX5: 213C52DB00293845E62805BFDA3115007D9EEC62] [G] c:\windows\system32\query.dll [PX5: FAF179EC00EB953C14B41527BD98F5004F6DC239] [G] c:\program files\avira\antivir desktop\shlext.dll [PX5: CE4E509601C20214618104C0E18D8700A6B16CF7] [G] c:\windows\system32\inetcomm.dll [PX5: 7B747F2B00DF5CA7461A0B957396DA0090324D49] [G] c:\windows\system32\drivers\crusoe.sys [PX5: CAE52472000F9E64A04400CDC4EAC300F700969D] [G] c:\program files\icq6.5\aolsvcmgr.dll [PX5: 8BCEBF29004B43B618B5099D46498E00E6393B58] [G] c:\windows\ehome\ehsso.dll [PX5: 38C7D0CB0064A885D4720143404FA900DB1D7F45] [G] c:\program files\common files\px storage engine\pxafs.dll [PX5: 1123A753F87EC11EFAAD011B058C68003D35C439] [G] c:\program files\windows collaboration\wincollab.exe [PX5: B4BE037300D0E1792A3006294ADEDF00E1359124] [G] c:\windows\system32\msrating.dll [PX5: 242719B600490A06F22C0275CC7781006EFF0618] [G] c:\users\jens knossalla\program files\dna\plugins\npbtdna.dll [PX5: 8C9BF3A60088A959C09D006DBFC96700420B6843] [G] c:\program files\dna\plugins\npbtdna.dll [PX5: 8C9BF3A60088A959C09D006DBFC96700420B6843] [G] c:\windows\system32\drivers\isapnp.sys [PX5: 4BD3B9CA380F3DE1C24F0038C8946A00772B628B] [G] c:\windows\system32\wbem\wbemess.dll [PX5: B36AD55700F787A64E1905FC68405B00FDD8B691] [G] c:\windows\ehome\mcupdate.exe [PX5: 283859F600337C0528F10287E9B48C002B0F6CA7] [G] c:\windows\system32\drivers\mpio.sys [PX5: DD36725738AA2C1A9AA8017D427BBC00A1F88330] [G] c:\windows\system32\wmpdxm.dll [PX5: F68E65220004267FBE8F04910783D200EED1343C] [G] c:\windows\system32\drivers\blbdrive.sys [PX5: A798DD0A0021238BB24E006C33080A00D840FD1D] [G] c:\windows\system32\drivers\bcm4sbxp.sys [PX5: 8262CCDF00ACB890B055009148394000147E35AC] [G] c:\windows\winsxs\x86_microsoft-windows-servicingstack_31bf3856ad364e35_6.0.6002.18005_none_0b4ada54c46c45b0\wdscore.dll [PX5: 4B06C8F300E0068356A503F787CF92005AF70259] [G] c:\windows\branding\basebrd\basebrd.dll [PX5: 918F1771009236DCA2EC03F2CD95BF00A9492064] [G] c:\windows\system32\diagperf.dll [PX5: E49DB1F00058B3B8769410038A4F4400FB780F42] [G] c:\windows\system32\drivers\msdsm.sys [PX5: 0CC70FB6380C1D31729A01F71A44BD00962A3E7E] [G] c:\program files\cdburnerxp\nmsaccessu.exe [PX5: C8EDCE31B8222D5715A6015EAEA95300545ADED3] [G] c:\windows\system32\mswmdm.dll [PX5: E702CB8D00BC6E4CC4DF04CC7DFEDF006C8A9505] [G] c:\program files\quicktime\qtsystem\corevideo.qtx [PX5: 356718AF00804CF3F03E0475ECDFFA0044E4D524] [G] c:\program files\adobe\reader 8.0\reader\air\nppdf32.dll [PX5: FEFA823970AF70FB758F01747FF8900099F6F33A] [G] c:\program files\gamenext\adventures of robinson crusoe\hookisolate.dll [PX5: F369D739009D683EF0610006BCB37400F07C9AA4] [G] c:\program files\quicktime\qtsystem\quicktimeessentials.qtx [PX5: 2C10D37C00D0638800DD052947986D00B7C7A563] [G] c:\program files\divx\divx player\ssldivx.dll [PX5: 335AB84100BD06CB00DB034326BAFE000581CB03] [G] c:\program files\icq6.5\msvcr71.dll [PX5: 3FEE1145002F2EB8504E05ED76DA9100776D97E7] [G] c:\program files\avira\antivir desktop\avnotify.exe [PX5: 4327C84F01B02B4109E903A83F7F7400C7D52CE9] [G] c:\windows\system32\unregmp2.exe [PX5: B894DC86004AF8E7BE5604558504C3006634FA47] [G] c:\windows\system32\wbem\wmipcima.dll [PX5: 633D511E00F53F5AA6D102C5D957D6007EBD9E60] [G] c:\windows\windowsmobile\wmdc.exe [PX5: 187E8CD788B15DB5E3B3093D20C4DD002EC0265F] [G] c:\program files\quicktime\qtsystem\quicktimecapture.qtx [PX5: ABB533B90055BB73F0C2049BE9FA8200F10EF2C4] [G] c:\program files\quicktime\qtsystem\quicktime3gppauthoring.qtx [PX5: C60D8FFB00036E20A0750706093BB8005115B099] [GP] c:\windows\swreg.exe [PX5: F583C28B008EFEE4785C023A5217460062E7F95F] [G] c:\program files\icq6.5\flashplayercontrol.dll [PX5: CBAA436F0009F3BCF0C505E3FD502A00A6C841C1] [G] c:\program files\quicktime\qtsystem\quicktimestreamingextras.qtx [PX5: 9843FF59002525F180BF02358A7787008D286583] [G] c:\windows\system32\wbem\mofd.dll [PX5: F5C10B0800E2CB54E418021BC4FE620003958D97] [G] c:\windows\winsxs\x86_microsoft-windows-servicingstack_31bf3856ad364e35_6.0.6002.18005_none_0b4ada54c46c45b0\drupdate.dll [PX5: 6CE7D62B00F8EF6D8813015C075C570047685E71] [G] c:\program files\icq6.5\coolcore49.dll [PX5: 22E3A27C0081F9EFF0790BABD045E20011C77DF5] [G] c:\program files\avira\antivir desktop\updext.dll [PX5: 24E025F10116E348356401A63062EE004F77FEE6] [G] c:\program files\quicktime\qtsystem\quicktimemusic.qtx [PX5: 42F4666000FA975AD0ED0747C7A2FA000E4CFA0B] [G] c:\program files\quicktime\qtsystem\quicktimewebhelper.qtx [PX5: DDB5E54B00AF0E4070A904A6FC9159002E6FAC74] [G] c:\windows\system32\wmphoto.dll [PX5: 79A55FF300BE8FB8E85804A0C4309200187DB2D6] [G] c:\windows\system32\drivers\nfrd960.sys [PX5: AA82FD906845CB5AB0FA0002DF6B2400D1C18DBC] [G] c:\windows\system32\winsatapi.dll [PX5: 0C3C3182004EE680DA75054CE7B83100482A8A51] [G] c:\program files\quicktime\qtsystem\quicktimempeg.qtx [PX5: 68335FCC00FE6E5930AB07CF6D88D80037056306] [G] c:\windows\system32\wpc.dll [PX5: DFAA3643000CE68A88E40451BBA81F0090A865EA] [G] c:\windows\system32\shgina.dll [PX5: A739992D003463340C0B01A9DF2AED0005CE4C83] [G] c:\windows\system32\adsldp.dll [PX5: 7E0036E70013874FD66D0201CF200C0098B4CA90] [G] c:\windows\system32\macromed\flash\flash10b.ocx [PX5: 606E30D7A0B4DAD2FF873A827E942F00EC058CF5] [G] c:\windows\system32\win32spl.dll [PX5: 8EC137AC00DBC317C4A40679397A0600D2FA9C16] [G] c:\program files\quicktime\qtsystem\quicktimempeg4.qtx [PX5: F0F869DC008049CA506D05190BDC4500A8F24A07] [G] c:\windows\microsoft.net\framework\v3.0\wpf\presentationfontcache.exe [PX5: E2A5390080BB8765AB3500ADFD7E6300FE6919E1] [G] c:\windows\installer\{904ccf62-818d-4675-bc76-d37eb399f917}\wmdc.exe [PX5: 187E8CD788B15DB5E3B3093D20C4DD002EC0265F] [G] c:\windows\system32\rastls.dll [PX5: 50364837005884F3BA6103DC2AFD16007A4B153A] [G] c:\windows\system32\cdga.dll [PX5: EACA8E0400D71DE350F105EE32A9D900C705D623] [G] c:\windows\system32\drivers\ipmidrv.sys [PX5: 3D52DF3E004210DDFC8100E03047430007EA5626] [G] c:\windows\microsoft.net\framework\v3.0\windows communication foundation\infocard.exe [PX5: EFD4B4BE58BDA0EE6B510DC9EBC32100184BE0D8] [G] c:\windows\system32\wshext.dll [PX5: BAFE7E3C00B3F9A860BE0170AC99A800EF20FE16] [G] c:\program files\samsung\easy network manager\enm.exe [PX5: 3DBF3E40A862DD843EB20CD7B4AA5700D90CCFC4] [G] c:\program files\quicktime\qtolibrary.dll [PX5: 9A3395FA002CA5D2500B0CB43D866E007A782A28] [G] c:\program files\quicktime\qtocontrol.dll [PX5: ED7EFC3200E0064070760DDD8C725D00C293B0D6] [G] c:\windows\system32\iedkcs32.dll [PX5: 89B619BC00ECE8E016C20637BA2AE300C8CE6DF2] [G] c:\windows\system32\compatui.dll [PX5: A4448745002B471D5050048C3D3A3B00A87DC279] [G] c:\program files\icq6.5\msvcp71.dll [PX5: F133D4F000B92F08A0E107FD67B66E0015498C05] [G] c:\windows\system32\msdtc.exe [PX5: 795F167C0071D53B9EA90107166FBF00E8900F2B] [G] c:\windows\apppatch\acgenral.dll [PX5: DEADF5EA000FE754F690201D10556D00BACC2D27] [G] c:\windows\system32\rasppp.dll [PX5: D4C783CB0068995FF61E03089F993B00A3F4CB4D] [G] c:\program files\cucusoft\ultimate-converter\filter\flvsplitter.ax [PX5: 0A54320900000E9940E60630683C7E006AF7D7A5] [G] c:\windows\branding\shellbrd\shellbrd.dll [PX5: EEF6B07B003654C65E8E0D0432B75B006C2EBE67] [G] c:\windows\system32\libmplayer.dll [PX5: 7808C83D00EA7C1C0A97062F065A1300F215DCC8] [G] c:\program files\common files\px storage engine\px.dll [PX5: E9F7EB80F8EFAEFC6AE108C58B0F320033617411] [G] c:\program files\cucusoft\ultimate-converter\filter\mp4splitter.ax [PX5: 2355F87F006F893C7CAC07F7637F0D005484A0D2] [G] c:\program files\divx\divx player\dcmanager.dll [PX5: 692886DF000BA79E404C07CF7B0BBC0012F7A876] [G] c:\windows\winsxs\x86_microsoft-windows-directx-direct3d_31bf3856ad364e35_6.0.6001.18000_none_eb4e0e435578fd76\d3dim700.dll [PX5: 49770029003C355F74520C88E58A270046C76602] [G] c:\windows\system32\drivers\btwaudio.sys [PX5: 00379BD428E6AE1D3A9D01646EA8FA004419A1FB] [G] c:\program files\common files\px storage engine\pxwave.dll [PX5: 35ECB0BFF8493830CACE0562A2D49200C8E4AE96] [G] c:\program files\microsoft sql server\90\shared\sqlwriter.exe [PX5: FD032962204E77F4578E01391CB38700C8865B41] [G] c:\program files\divx\divx player\libxml2.dll [PX5: BF273A9700550446AA940DD6C61EE30036242BF9] [G] c:\windows\system32\nvvsvc.exe [PX5: 8C1F2BCB0045CFB7005B03A4B84C4B00C674E1AF] [G] c:\program files\common files\intel\wirelesscommon\regsrvc.exe [PX5: 1F7EC516003A144820180778B0D2B500BA2FF843] [G] c:\program files\malwarebytes' anti-malware\mbam.exe [PX5: B7EB0A7910AC20CD956513C21CCFAC000888A24D] [G] c:\program files\avira\antivir desktop\avcenter.exe [PX5: 989FAC8201D6D9932DC007CE27B8E00035DFAECD] [G] c:\program files\quicktime\qtsystem\quicktimeimage.qtx [PX5: B5AC8F940060CD9200710FD36F169B0003918086] [G] c:\windows\system32\drivers\djsvs.sys [PX5: D04BA3CE68B22F1F16A001AF26C27900DD1DAC9A] [G] c:\program files\divx\divx player\dmfplaybackmodule3.dll [PX5: EBFDC52C0011C3C2B0920B7DCD3686001E746178] [G] c:\windows\system32\networkexplorer.dll [PX5: 903E7BDD00FBDC62FA4221719A429D00D5C56832] [G] c:\program files\quicktime\qttask.exe [PX5: 5003E43B0082A76A50CC06A4E0658900B9BCF565] [G] c:\program files\common files\adobe\updater5\adobeupdaterinstallmgr.exe [PX5: 5FC0178C7886FC3243C7013A30DB8C007EA8ACE2] [G] c:\program files\icq6.5\pb_videoconf.dll [PX5: DFB7DEAE00082609B08404A0C523850029A9F7ED] [G] c:\windows\system32\unicows.dll [PX5: D4781969307EAB62F19B035D1C466000A9B53449] [G] c:\program files\malwarebytes' anti-malware\vbalsgrid6.ocx [PX5: 928AD74810B32EA3952A072600C60C0096CF6B4A] [G] c:\windows\system32\msdtckrm.dll [PX5: C39FE51A006D947842610536275EDE00CD703B06] [G] c:\program files\samsung\samsung update plus\supnotifier.exe [PX5: 2EEC1BD2A88BA4FC0EA70B65C5217800B70E8DC2] [G] c:\windows\system32\drivers\bthpan.sys [PX5: D96877E100F86E80680801A3412B5700D9FF25DF] [G] c:\program files\cucusoft\ultimate-converter\filter\ac3filter.ax [PX5: 7A56A5A6003C1B2DE07707C908EB7D000B91F322] [G] c:\program files\avira\antivir desktop\scewxmlw.dll [PX5: 22FFC221014E55B6EF46019CF78FDF007B3966D0] [G] c:\program files\quicktime\qtsystem\quicktimestreamingauthoring.qtx [PX5: 4B3AA23100F24774707C054BC13C3A0089205A83] [G] c:\program files\ccleaner\uninst.exe [PX5: 9F2E2D34BDF86921D12E015809A7C5009F2A19DB] [G] c:\program files\icq6.5\dbenderc14.dll [PX5: 887E98D70066C213902606C50C0E4500F324A3D6] [G] c:\windows\system32\evr.dll [PX5: BA672A41000D1B4C6A050716ECE4F300FBE66C33] [G] c:\windows\system32\wshom.ocx [PX5: 8DFB48D9008D2D0B101602C948D8660013942E7C] [G] c:\windows\system32\wmpeffects.dll [PX5: 94B5894000E3BC45A20204E859312E00B8722C78] [G] c:\windows\system32\wpdshext.dll [PX5: B240F67000200964B817267FA6A2BA00A3AB4A0A] [G] c:\program files\quicktime\qtplugin.ocx [PX5: BC0020353087480EE5D60B13A416DC00CDD0E341] [G] c:\program files\total video converter\mpeg2decfilter.ax [PX5: 44CE31120044EF1DB0B20608C55C4A00A3726FB0] [G] c:\windows\system32\fontext.dll [PX5: 79694BAD0041E25D2C4F025BAE24740003796A33] [G] c:\windows\system32\dvobsub.ax [PX5: 1F958DF200684D5ED01A03FE844CC400296AE958] [G] c:\windows\system32\drivers\pxsec.sys [PX5: 449EE65D0816D5746CFC004B8A039C005B1D0006] [G] c:\program files\common files\px storage engine\pxdrv.dll [PX5: 6E0E4E0FF870BDC2EA62071D760297001C8E4005] [G] c:\windows\winsxs\x86_microsoft-windows-servicingstack_31bf3856ad364e35_6.0.6002.18005_none_0b4ada54c46c45b0\cbscore.dll [PX5: FD5B6444004418322A910874C518AF007FC5D1FF] [G] c:\windows\system32\rasdlg.dll [PX5: 6A27BA8E0032CB489A5A0CA288A489008B345190] [G] c:\windows\rthdvcpl.exe [PX5: 3B76982900F3152F40865D42D6A29C007E02CE82] [G] c:\program files\common files\px storage engine\pxmas.dll [PX5: 836DB537F812A5CADAC40291F5C86A00B583EE87] [G] c:\program files\total video converter\realmediasplitter.ax [PX5: 3912547800619257A0D6061FBCF6A400B516B08A] [G] c:\windows\system32\qdvd.dll [PX5: AAE6967900C231149625076EBA82AB00A3775731] [G] c:\windows\winsxs\x86_microsoft-windows-tabletpc-inkball_31bf3856ad364e35_6.0.6002.18005_none_cbf1f985670d2173\inkball.exe [PX5: 1064A996008665FA24811361C075A90049561098] [G] c:\windows\system32\msvcp71.dll [PX5: F133D4F000B92F08A0E107FD67B66E0015498C05] [GP] c:\windows\ehome\ehres.dll [PX5: 3CEE61B800B5F2F34A7E9A9E17D4DE00C26843A1] [G] c:\windows\system32\netcenter.dll [PX5: FF68B609000DFDCBF68E21782FE2EE004999CE9A] [GP] c:\program files\divx\divx player\divx player.exe [PX5: 7809923300DF89F690302DFA61CB32005A19AEDF] [G] c:\program files\winrar\winrar.exe [PX5: F470943B00974DAAC8C30E5AFA2D8700DB4E9779] [G] c:\program files\adobe\reader 8.0\reader\acrord32.exe [PX5: 14B1D57F70D4C970368E05E929733300A0A3AB98] [G] c:\program files\openoffice.org 3\program\soffice.exe [PX5: 946C12B4006701B648B8711E165EC000E9F77A51] [G] c:\windows\system32\mstask.dll [PX5: 29DA96C4000E3C7926A2035CEAA36A00BD4E34D0] [G] c:\program files\quicktime\quicktimeplayer.exe [PX5: 2A6399483022E4E475687528D7D0B300255EDB36] [G] c:\windows\downloaded program files\zylomgamesplayer.dll [PX5: BBB4DAB4B85356F9780702C1359ABA00C57F7D88] [G] c:\windows\system32\qt-dx331.dll [PX5: C9F371530031E58DE000360B1F59620004BE1690] [G] c:\program files\adobe\reader 8.0\reader\plug_ins\accessibility.api [PX5: E643E59B63AF789E6C24056426CA1E0007AF1E49] [G] c:\program files\divx\divx player\libdivx.dll [PX5: DE702AD400451BAF80690FB22AB46300645F6904] [G] c:\users\jens knossalla\desktop\bittorrent-6.1.2a.exe [PX5: 8A78872418E73C2BC53E1A8FE14AC6004E483D13] [G] c:\program files\quicktime\qtsystem\quicktimeh264.qtx [PX5: 55174CB800F980DB6001373379859D005091E037] [G] c:\program files\cdburnerxp\cdbxpp.exe [PX5: ADE5E59300DF2798707D1BC4358921005416FB23] [G] c:\program files\quicktime\qtsystem\quicktimempeg4authoring.qtx [PX5: 68058D720032DA44E06108B724AC5E003024DB54] [G] c:\program files\microsoft sql server\90\shared\sqlbrowser.exe [PX5: 50EECCD2200AC159AB0A031185A017003BEDFC7B] [G] c:\program files\quicktime\qtsystem\quicktimeauthoring.qtx [PX5: EE10CD1F001CD0CE80F2225AADB01400997BD65C] [G] c:\windows\system32\drivers\ql2300.sys [PX5: CC8042AE3807CB32209111C9A8306300CBC60F4B] [GP] c:\program files\divx\divx web player\npdivx32.dll [PX5: 424D1C4800BBC41B54C9142E0C9A9E003ECB6537] [G] c:\windows\system32\inetcpl.cpl [PX5: 19E1FC5500663A65E4211BF5F741E50024782B5A] [G] c:\program files\common files\adobe\updater5\adobeupdater.exe [PX5: F8E7787878E12F70F37B233F565C7D00A9831D7E] [G] c:\users\jens knossalla\appdata\local\temp\pxinstall219.exe [PX5: 0418016438820A3DAA8842C335276F00FC6A1BE9] [G] c:\program files\prevx\prevx.exe [PX5: 0418016438820A3DAA8842C335276F00FC6A1BE9] [G] c:\program files\quicktime\qtsystem\quicktimeinternetextras.qtx [PX5: C25B46E100E99120B0C50C068E6A5900D44A53D5] [G] c:\windows\system32\divx_xx07.dll [PX5: AD284E5B0092A92190080CD60B49CE0044CD576E] [G] c:\windows\winsxs\x86_microsoft-windows-servicingstack_31bf3856ad364e35_6.0.6002.18005_none_0b4ada54c46c45b0\wcp.dll [PX5: FBF7E00A00FEA43F027F1CB224E3800009A6F945] [G] c:\program files\adobe\reader 8.0\reader\bib.dll [PX5: 99CD440900A7FF43825401BAA89238007CB734B3] [G] c:\windows\system32\usercpl.dll [PX5: AF10B5FD0088B5E726BB11A91B2C610017691BC6] [G] c:\windows\system32\sud.dll [PX5: FDED475A006B74B8AE4B120252702B00A540021B] [G] c:\windows\system32\slcommdlg.dll [PX5: 05BF979600443FC7E24108170A310C006C53074A] [G] c:\windows\system32\networkmap.dll [PX5: 1359CB12009D97F9E0232EAD2A153D00B12949D1] |
[G] c:\windows\system32\drivers\mouclass.sys [PX5: 5D99151A385A6A4986A50054F8095B00E6DD67E3] [G] c:\windows\system32\driverstore\filerepository\msmouse.inf_8b7c4328\mouclass.sys [PX5: 5D99151A385A6A4986A50054F8095B00E6DD67E3] [G] c:\windows\winsxs\x86_microsoft-windows-mail-core_31bf3856ad364e35_6.0.6001.18000_none_e9286d318a269033\msoeacct.dll [PX5: E91AFEA700C793582452039557E449006DB7323F] [G] c:\windows\system32\redir.exe [PX5: BBB40CA81A6B88910B880064D16CFA00C9D4ABA4] [G] c:\windows\system32\pdh.dll [PX5: 00AE5D1E00C1FBCFB21603C0953EC7004722FAA6] [G] c:\windows\system32\werfault.exe [PX5: 2B08BC4900DAAEAE509A03E59A6B4B0098F43B49] [G] c:\windows\system32\dbgeng.dll [PX5: 233DEFA600EF331854CB1C3C6D89AD00413D5934] [G] c:\windows\system32\drivers\beep.sys [PX5: 1D9A84CD0011D68F180000F72FDC970008C067E0] [G] c:\windows\system32\drivers\luafv.sys [PX5: 220EAB840022AF234AA701581C419F007030314A] [G] c:\windows\system32\hal.dll [PX5: 4F0196E3E8199835B3F802D1869E9D0002471F06] [G] c:\windows\system32\drivers\volmgr.sys [PX5: 29231B3F38615870CEFD00804498F500EFB0029F] [G] c:\windows\system32\ping.exe [PX5: 8C49BA8900C7A7E33CE500EFFA0FD40067093BDE] [G] c:\windows\system32\drivers\battc.sys [PX5: E9979877386881476EBE005016D117005698B8B4] [G] c:\windows\fonts\vgasys.fon [PX5: 374F9840707DD0451C8100F3EB938400C3FB24D8] [G] c:\windows\system32\xolehlp.dll [PX5: 6317E61B0026CA51989F00221EE7980051F79AE5] [G] c:\windows\system32\kbdgr.dll [PX5: A07659C1005B36E0180E009E741F0B00CFD48FEB] [G] c:\windows\system32\drivers\kbdclass.sys [PX5: BDB5C9F9381CA1918ABB00E8D3CC4D00BBFF8D47] [G] c:\windows\system32\mssitlb.dll [PX5: 475A35D600DB75E954F501682A88B0003BF212C5] [G] c:\windows\system32\drivers\swenum.sys [PX5: B58ED179B8D4BBBA3B9D00C6D0829F00FA442DFE] [G] c:\windows\system32\mscdexnt.exe [PX5: 52C7505DCE68C3CE02840096EC8DC1007D8FF75A] [G] c:\windows\system32\drivers\usbehci.sys [PX5: DA19CC1900CA77D59C9600E61152A00045688CAF] [G] c:\program files\adobe\reader 8.0\reader\jp2klib.dll [PX5: 61ACFD7A0076E973D4ED06BE6456AA0065D27E09] [G] c:\windows\system32\framedynos.dll [PX5: 9019FAC600984B6F20A5031D4F01170050C5C36D] [G] c:\windows\system32\sndvol.exe [PX5: 87C19F330045B9E204F003270F764D00BFB75474] [G] c:\windows\system32\drivers\intelppm.sys [PX5: 9E654644000831DAA2A400612C8C630077D2D298] [G] c:\windows\system32\driverstore\filerepository\cpu.inf_ce69b789\intelppm.sys [PX5: 9E654644000831DAA2A400612C8C630077D2D298] [GP] c:\windows\microsoft.net\framework\v3.0\windows communication foundation\servicemodelinstallrc.dll [PX5: FA77A943701B6AAE23D300ABC8BF0A004A77B967] [G] c:\windows\system32\drivers\mssmbios.sys [PX5: 38C5FB1438AA748E7A200080A3018F007D1F8E9E] [G] c:\windows\system32\drivers\nvhda32v.sys [PX5: 1A899607202BDF52AEBE00EF3E2A41005D2098B8] [G] c:\windows\system32\drivers\bthenum.sys [PX5: 9C08315600C534994C63003B3C2E0700AA99910B] [G] c:\windows\system32\dosx.exe [PX5: CC235A0120CDAE9FD1470091A9B5640029512C93] [G] c:\windows\system32\actionqueue.dll [PX5: E384B010006C65E38ED90277A6BA26001BFD6C54] [G] c:\windows\system32\drivers\acpi.sys [PX5: D99F18CAD8D2D5060DD70457338C580059D34B48] [G] c:\windows\system32\appinfo.dll [PX5: 097BA60500A9DBC282C1005A805FF8000202BA13] [G] c:\windows\system32\procinst.dll [PX5: B2B8A1510027A4541E7A005EB771550033D8C5D3] [G] c:\windows\system32\drivers\compbatt.sys [PX5: AAE12C9938D9F2555119008D6F2CD800C4AA0711] [G] c:\windows\system32\mfcsubs.dll [PX5: 91D0164D002E954068B900881DA831008664256C] [G] c:\windows\system32\muiunattend.exe [PX5: 1B91AF9A0027D9BC022B0164EF9C600005E87E7F] [GP] c:\windows\system32\oobe\ooberesources.dll [PX5: 34CD40100047056C22302075669BCC009C755157] [G] c:\windows\system32\drivers\i8042prt.sys [PX5: 6909F5B6006B3A25D6AB00761686CE00B815D5AC] [G] c:\windows\winsxs\x86_microsoft-windows-mail-core_31bf3856ad364e35_6.0.6001.18000_none_e9286d318a269033\acctres.dll [PX5: 259837E2009472B89AC300DA8CEFB7001B953EA4] [G] c:\windows\system32\wercon.exe [PX5: 6E16469E00D0448172A9110094888F0062E8964C] [G] c:\windows\system32\drivers\usbuhci.sys [PX5: 342F5E6E003C07CB5CF10081E910E100E0F7CE92] [G] c:\windows\system32\wer.dll [PX5: A4B4055500AA2F135EBD0D70B859AD00712E36E5] [G] c:\windows\system32\racagent.exe [PX5: 976C3EB100E6747D50B2000BEACADB00787070B2] [G] c:\windows\winsxs\x86_microsoft-windows-r..bilityanalysisagent_31bf3856ad364e35_6.0.6001.18000_none_26c0a2eaa039cb7f\racagent.exe [PX5: 976C3EB100E6747D50B2000BEACADB00787070B2] [G] c:\windows\system32\drivers\atapi.sys [PX5: 69620963381F22CE54800059D5653100FF8D1DD7] [G] c:\windows\winsxs\x86_microsoft-windows-identitycrl_31bf3856ad364e35_6.0.6001.18000_none_518dd3eb3e5e6f23\ppcrlconfig.dll [PX5: C6B1B04C00E7383A3DB600BF38646D007C36D224] [G] c:\programdata\microsoft\identitycrl\ppcrlconfig.dll [PX5: C6B1B04C00E7383A3DB600BF38646D007C36D224] [G] c:\windows\system32\drivers\iastor.sys [PX5: E5E421C9181FE06BDEB204B2C27CCB008F471EF7] [G] c:\windows\winsxs\x86_windowssearchengine_31bf3856ad364e35_7.0.6002.18005_none_3d746908b76294a3\searchfilterhost.exe [PX5: 0D2A726E003145F0561801A8F7656E007FC7F6DC] [G] c:\windows\winsxs\x86_microsoft-windows-wab-core_31bf3856ad364e35_6.0.6001.18000_none_55236d7549c923f0\wab32res.dll [PX5: 63C8E65F00F0FD4AC44A109CF5152300B7DFDC30] [G] c:\windows\system32\corpol.dll [PX5: FB6FCBB400162ED1448100AD3C88330050141C57] [G] c:\windows\system32\secur32.dll [PX5: 452A5E720008E46D1C560174A4F9690080591EBE] [G] c:\windows\system32\drivers\cdrom.sys [PX5: BA60834E00479C3C0606014B4BC81C00B7A0A15A] [G] c:\windows\system32\fdproxy.dll [PX5: FE1B4CBB007CED525E73006843904200C5B656C0] [G] c:\windows\system32\wmpcm.dll [PX5: B3B66286006013E0562700349435B0003DD22CD8] [G] c:\windows\system32\drivers\athr.sys [PX5: C82225DC00597368887C0B1674A77800E36E1617] [G] c:\program files\quicktime\qtsystem\quicktimejavaextras.qtx [PX5: E3E12CDD00B852411461003B3C2E0700F7F19F6D] [G] c:\windows\system32\drivers\mouhid.sys [PX5: 0CCEAC1800CD9A573EBD004882F4C5004A1CFB82] [G] c:\windows\system32\driverstore\filerepository\msmouse.inf_8b7c4328\mouhid.sys [PX5: 0CCEAC1800CD9A573EBD004882F4C5004A1CFB82] [G] c:\windows\system32\drivers\pci.sys [PX5: 325F550FE84315DE47A6021E811CAF002D82B07C] [G] c:\windows\system32\userenv.dll [PX5: 27F6FC1E00D15B31A8EB01B27F897200364112CC] [G] c:\windows\system32\iscsidsc.dll [PX5: 11780B7C005BE565C0500004B0E0E500799B250F] [G] c:\windows\system32\mfpmp.exe [PX5: 4BF86A5C00BBC492607B00E6978F8B00D6307E99] [G] c:\windows\system32\kmsvc.dll [PX5: 62EA918F005C1D4A0ACC01796EF06100E81413B0] [G] c:\windows\system32\driverstore\filerepository\input.inf_a7cfdec8\hidclass.sys [PX5: E64B130B00963109980300BAAE200900E649A054] [G] c:\windows\system32\msctfmonitor.dll [PX5: 60E6755500740C604CAE00D32AC04F00F3F994B5] [G] c:\windows\system32\drivers\yk60x86.sys [PX5: 9046D76100271C108E89048DE8CBF300A6C7D0A6] [G] c:\windows\system32\iconcodecservice.dll [PX5: 7C6903220060C012263900F9C81C300001924726] [G] c:\windows\system32\wudfsvc.dll [PX5: F8B79DB2005AE1ABD81900740331D2002264DF62] [G] c:\windows\system32\drivers\monitor.sys [PX5: CF0F7AF90085F473A4110054298A8E00288162A2] [G] c:\windows\system32\wcescommproxy.dll [PX5: 23F1F0AB8835F0D0619200144D46A8002EE36D7D] [G] c:\windows\hh.exe [PX5: FC606507009F635B3A89009082CF1200A2462351] [G] c:\windows\system32\drivers\usbport.sys [PX5: 40E58F6100056B3374E2033DC12439004BBDDE44] [G] c:\windows\system32\drivers\tdx.sys [PX5: DC1FEB280019BD4B1A4201C8BF0E6D004B7125FE] [G] c:\program files\avira\antivir desktop\msgclient.dll [PX5: 8611BDB10151AC1F3D4800EACA6FD40048ECAA0C] [G] c:\windows\system32\certprop.dll [PX5: F96001C300386E7F9E28006C141C1E002FD3B3F7] [G] c:\windows\system32\netplwiz.dll [PX5: 6949BB3D009D9590C2200208AF456400000A4D80] [G] c:\windows\system32\wcspluginservice.dll [PX5: 39CC39F9009B0A1C7E2900AF46D8E00059A7C3E0] [G] c:\windows\system32\drivers\hidusb.sys [PX5: 8995FE7F0061B56A32D500AC05E6B0007708B68E] [G] c:\windows\system32\drivers\volsnap.sys [PX5: B27B7894E89151F3735D037729F5610057A4326B] [G] c:\windows\system32\drivers\hidclass.sys [PX5: 798593C1008B134C9AEF00F83301950092C08E26] [G] c:\windows\system32\rapiproxystub.dll [PX5: 6F7DB14B88031E5D5F6C006904626300AC78FF27] [G] c:\windows\system32\drivers\portcls.sys [PX5: 37117602002E6A7D909E02ED750ED900D9F6A63E] [G] c:\windows\system32\sluinotify.dll [PX5: EC487D5C00677D21EE69001993CE8300BE984BEE] [G] c:\windows\system32\drivers\msiscsi.sys [PX5: 33E57530E8157EB4C14202201BF0A2007AE3F74F] [G] c:\windows\system32\driverstore\filerepository\input.inf_a7cfdec8\hidusb.sys [PX5: 6D98C26000517620303A00DBA29FF900ADA9C277] [G] c:\windows\system32\pcasvc.dll [PX5: A0694926003EC6A694F4001B8AF3A7004E9BA6D8] [G] c:\windows\system32\locator.exe [PX5: 4C5430310083E42B1E9B000033B9280085C88398] [G] c:\windows\system32\lmhsvc.dll [PX5: A58AAF0200B7CC104A1C0056A08126006D7DA8E7] [G] c:\windows\system32\drivers\hidparse.sys [PX5: 0F4CEA698073B27A6393009D4519F8006575AE09] [G] c:\windows\system32\driverstore\filerepository\input.inf_a7cfdec8\hidparse.sys [PX5: 0F4CEA698073B27A6393009D4519F8006575AE09] [G] c:\windows\system32\eapsvc.dll [PX5: 79A6323A00D0DEC8E0B4003947DACD006FF9E2A2] [G] c:\windows\system32\wmdmps.dll [PX5: DAF6114600065BFD90A1003589B666001CF5462A] [G] c:\windows\system32\drivers\usbhub.sys [PX5: 8EA6996F00C28054FEDE028BAAB35500E242F742] [G] c:\windows\system32\drivers\drmk.sys [PX5: A9590F8000084B2BFC3C01B701D93100B1A3467C] [G] c:\windows\system32\imgutil.dll [PX5: 3A6775EC009880D28EF7009DECB3C300A3270AA5] [G] c:\windows\system32\drivers\vmc302.sys [PX5: 8FE7A3798044438FB189039D4262BA008F3EF8E7] [G] c:\windows\system32\drivers\rtkvhda.sys [PX5: 6A6DEBDFD8DA008206F1204D6E88F30035E3A16A] [G] c:\windows\system32\dllhost.exe [PX5: 55C20DF100B5B9391CF4003D4F0E740002408059] [G] c:\windows\system32\snmptrap.exe [PX5: 9DD5B6C50089ED48322E00FC5882FE00A3EE64D0] [G] c:\windows\winsxs\x86_microsoft-windows-servicingstack_31bf3856ad364e35_6.0.6002.18005_none_0b4ada54c46c45b0\wrpint.dll [PX5: 3C9B909F00336528CA32008C106ED400A8F8839C] [G] c:\windows\system32\drivers\usbccgp.sys [PX5: 60CC14E500FF8CA61E350159BAF41C00117B5B89] [G] c:\windows\system32\riched32.dll [PX5: 011D1F37004C48FE20E7003B3C2E0700F6D12177] [G] c:\windows\system32\drivers\syntp.sys [PX5: B8D0329FB0A32856F325025C9010A100CE317029] [G] c:\windows\servicing\trustedinstaller.exe [PX5: 8897BE64001829099AF20090D184EF0042223D03] [G] c:\windows\system32\drivers\hdaudbus.sys [PX5: 419B968C008F46629038088E9C3BDC0060A2F2D2] [G] c:\windows\winsxs\x86_windowssearchengine_31bf3856ad364e35_7.0.6002.18005_none_3d746908b76294a3\searchprotocolhost.exe [PX5: D375D83B00819597D4AC021DD07C5A00414ECA25] [G] c:\windows\system32\msoeacct.dll [PX5: E91AFEA700C793582452039557E449006DB7323F] [G] c:\windows\winsxs\x86_microsoft-windows-photolibrary_31bf3856ad364e35_6.0.6000.16386_none_5fc28c0e19044691\windowsphotogallery.exe [PX5: 079F655700314A441E9D022D94FFE900DCE13471] [G] c:\windows\system32\audioses.dll [PX5: F1DE30B400D7949EC4EA011F41AF68005646DD58] [G] c:\windows\system32\wbem\wmiutils.dll [PX5: ECC609F8008EC213487B01292F29CD0067A933DD] [G] c:\windows\system32\edsapodll.dll [PX5: F404DE6800751E7C58510102E7148900DD809119] [G] c:\windows\system32\wpdbusenum.dll [PX5: C9534E38005D9A6412A60112E022B400B0B28579] [G] c:\windows\system32\drivers\nvlddmkm.sys [PX5: AD3A3B126006514B2CF073F03DB4FE0068FE4F2F] [G] c:\windows\system32\presentationhost.exe [PX5: FDA30DF570C3E58AF1B40411CE44BB00D8EDBB51] [G] c:\windows\system32\rundll32.exe [PX5: 15596D3C00A57F2FAE410042EEB11B00FAF9E563] [G] c:\windows\system32\wbem\ncprov.dll [PX5: 8E9F3193005A0E5DE2FA00AFA7CC68005F671DD7] [G] c:\program files\adobe\reader 8.0\reader\reader_sl.exe [PX5: C7DF4D8770F70EDD9BCB004605B38200E373D9BE] [G] c:\program files\avira\antivir desktop\sched.exe [PX5: 1C7739A201248E19A77F01DFE9AC4800B507E805] [G] c:\windows\system32\audiodg.exe [PX5: 19E12DB900A07FA65AF4017CB96088000526D5FD] [G] c:\windows\system32\scardsvr.dll [PX5: 5B46DDFB00CB5CC374DA01BE128A9700BC05AC92] [G] c:\windows\system32\dps.dll [PX5: EF9F6D2600AD12CB0E74029663798000BD81F282] [G] c:\windows\system32\wdi.dll [PX5: 6BF4F11E0031B83C20E201E1C037F7000EEB79F9] [G] c:\windows\system32\input.dll [PX5: DEC73E21004C62BE107903E799CC2C008DA92C7F] [G] c:\windows\system32\drivers\aliide.sys [PX5: 677E54E038367F7E44C400FBC8264D0050BFBE85] [G] c:\windows\system32\dot3svc.dll [PX5: 8C78C2F200F4FE54AE6802545566130073AC2300] [G] c:\program files\common files\apple\mobile device support\bin\applemobiledeviceservice.exe [PX5: F5BE9E28485C0BA1354E02CCD22C41004D4D7B5B] [G] c:\windows\system32\drivers\kmdfmemio.sys [PX5: 668034830081045F34E8004DA1B1B3004033F07C] [G] c:\windows\system32\scecli.dll [PX5: 6B2B118B00BE7BF6B446028C05D41A009708B100] [G] c:\program files\avira\antivir desktop\avwinll.dll [PX5: C0C67A9F0104D7A6470C00AB48CCCC001C69C72A] [G] c:\windows\system32\pla.dll [PX5: 5D9BB6FF00C2E529ECE7167BDAFD2A00A5A496CD] [G] c:\windows\system32\tabsvc.dll [PX5: 56D012B400C53C120ACF0125CC25850018690F7B] [G] c:\program files\avira\antivir desktop\lukeres.dll [PX5: 62738910010BE9DE351C00428DE7840040082785] [G] c:\windows\system32\msfeedsbs.dll [PX5: 494A500500F1A3A0CC6C00C2344216005CBC7AB8] [G] c:\windows\system32\wuapp.exe [PX5: 736B47F600D971A57AAD001F8472AF0015F9C150] [G] c:\windows\system32\wbem\wmiapsrv.exe [PX5: 843D39DD006743031A4B023D5033040088A2A98F] [G] c:\windows\system32\wbem\wmisvc.dll [PX5: 1A9286D9002583987A0C02763D7B77008E7BD6F4] [G] c:\program files\common files\adobe\acrobat\activex\acroiehelper.dll [PX5: 43FC1F718034B0CAF2E7007A2CAFD0009BF22C42] [G] c:\windows\system32\schedsvc.dll [PX5: 16C48BBF00ACBB42162C09B001B6A800DF5A92E6] [G] c:\windows\system32\drivers\kbdhid.sys [PX5: F2CAF77A00CC38183E72001B98D593006400CEAC] [G] c:\windows\system32\rshx32.dll [PX5: A4C245630062AFB5AAF0002BFC53F30054251D30] [G] c:\windows\windowsmobile\bthasplugin.dll [PX5: C2E684D8881AA6217BDF001288C28B00D1AB2F8E] [G] c:\windows\system32\rpcrt4.dll [PX5: FB1BF27500230B11FA630B66A41F9900B053016C] [G] c:\windows\system32\wbem\wbemsvc.dll [PX5: D35CB04F005B9AB2C0C500BB230B0E00F8DAF78B] [G] c:\windows\system32\termsrv.dll [PX5: A866CABB003EEFB1DABF062EBE17B3003BCE3902] [G] c:\windows\system32\syncom.dll [PX5: 5DCEF2FA002D6AC9809402120CD1BB000C63D28A] [G] c:\windows\system32\wups.dll [PX5: 6C3A0D501835396B866D00A4D094600028D4A328] [G] c:\windows\system32\wbem\wbemprox.dll [PX5: 4A4D4D490085F078768C00355194B8000D12BF69] [G] c:\windows\windowsmobile\wmdsyncman.dll [PX5: AFEF399988489237E3DA0003AE669D004D95D8C8] [G] c:\windows\system32\audiosrv.dll [PX5: 8A0EB62E00E94336D030048F1D1E3900445FD9F3] [G] c:\windows\system32\p2pcollab.dll [PX5: AF907BA800A8B7872A7706033647AE009FDDB989] [G] c:\windows\system32\drivers\viaide.sys [PX5: 616EB9AB3884EBAC4E73005FBA01A900B03F5205] [G] c:\windows\system32\plasrv.exe [PX5: 39B30AC200FC325C1E9B000D864AD700422C38E1] [G] c:\windows\system32\wbem\unsecapp.exe [PX5: 413135C3009A086C947C007EDA7F1D006799F8AF] [G] c:\windows\system32\wpdshserviceobj.dll [PX5: BA6FA2A600A53B4702BE02280454F0007A837516] [G] c:\windows\system32\inetmib1.dll [PX5: B6782045007BD887CEE100A98F969600C8260C35] [G] c:\windows\system32\drivers\errdev.sys [PX5: 382174E900F8553F1A35005BDDD69A0010AC0936] [G] c:\windows\system32\uxsms.dll [PX5: 80C10EC500D5C85A728100BEF28C17002902E5D0] [G] c:\windows\system32\sessenv.dll [PX5: 93896BC40022132F4CC1019F293EB200EF769835] [G] c:\windows\system32\drivers\brusbmdm.sys [PX5: CCFC2FCD80207DF32FC3008422FE9400EAA462D3] [G] c:\windows\system32\drivers\sffp_mmc.sys [PX5: F11CC253007BBCC630B300FC502EE4003A29B7B4] [G] c:\windows\installer\{6956856f-b6b3-4be0-ba0b-8f495be32033}\applesoftwareupdateico.exe [PX5: 5DDA7F3F000D13566AA0008016B27F001CFEBC4F] [G] c:\windows\winsxs\x86_microsoft-windows-mail-app_31bf3856ad364e35_6.0.6002.18005_none_f343a6944cd6fe47\winmail.exe [PX5: DF558E1A0097E43310EA066AA96E5B00F2B9DE7D] [G] c:\windows\winsxs\x86_microsoft-windows-wab-app_31bf3856ad364e35_6.0.6001.18000_none_42a95d80d7929e62\wab.exe [PX5: 7BC2024600346F6FE0AA079547208600366471D6] [G] c:\program files\microsoft sql server\90\shared\sqladhlp90.exe [PX5: 06AF60D3D8F95B65B0CB005DD3686400954911FE] [G] c:\windows\system32\actxprxy.dll [PX5: 06EA10E700A1F8CFFC8B04643F1CE4009ED89903] [G] c:\windows\system32\msxml3.dll [PX5: FFA20CCC006F36190EA012D93D6093009440C5EF] [G] c:\program files\itunes\ituneshelper.exe [PX5: C63A2B3328EBE7A275960481F11AD80087989732] [G] c:\windows\system32\drivers\serenum.sys [PX5: 0278280100127AEC469E00C163E836008988E8D0] [G] c:\windows\system32\drivers\sermouse.sys [PX5: 19530A5E0084CD964EF500672964DA003BF51A5E] [G] c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6001.18000_none_9e752e5ac9c619f3\gdiplus.dll [PX5: 662CECA200670C9EB06A1AF070ABDD001F8AADD4] [G] c:\program files\icq6.5\mbcontainer.dll [PX5: D06C022C00C0DEA35C74010D934772007F2049FC] [G] c:\windows\system32\drivers\brfiltup.sys [PX5: F23529B080BD23ED14F20017935C96005CBA5F99] [G] c:\windows\system32\drivers\sfloppy.sys [PX5: B14FA86B00BFC46934280036DEE5400050FC34F9] [G] c:\windows\system32\drivers\intelide.sys [PX5: B6205E5A38154B0846CA00EDC97648004FAA7BDA] [G] c:\program files\avira\antivir desktop\avguard.exe [PX5: 3C24B98E01B1D794D3820278FD96200004355486] [G] c:\windows\system32\wmalfxgfxdsp.dll [PX5: 1E220177008F9FA0067F14A6B9566000EDAFC7B2] [G] c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll [PX5: 5D4659B00063EB45B45119E091F22300C65D8A33] [G] c:\windows\system32\drivers\sffp_sd.sys [PX5: A3F88F8B00F8F7AD2E4B005A22D1DD00F0B19E4C] [G] c:\windows\system32\wmpshell.dll [PX5: A2D258F90051EB0D8C63012F636AED00680DA0F3] [G] c:\windows\system32\drivers\sffdisk.sys [PX5: 7D84BC7D00BD77A1349400EDDCAC7500FF50774A] [G] c:\program files\ipod\bin\ipodservice.exe [PX5: B41ACFAD28A743C745D308B0F2EF610030C56663] [G] c:\windows\system32\mfps.dll [PX5: E71CB18C00C00FAC82FE012F66BCED00F8EED67D] [G] c:\windows\system32\drivers\pxscan.sys [PX5: CF322FCA08A3C93D56F800E77649BD00AEA6F0AF] [G] c:\users\jens knossalla\appdata\local\temp\kavff1f.tmp [PX5: 7C09EF3700B52540708701240A9814000D7BD7EC] [G] c:\windows\system32\dxtrans.dll [PX5: 762733CF00863A414650032AD871A000255FD01E] [G] c:\windows\system32\drivers\amdide.sys [PX5: 4B6BAB9A38C412C246970022356BB8001D1C96FF] [G] c:\windows\system32\portabledeviceclassextension.dll [PX5: 9C17C6F100C2A3517281013313A6EF003F7C973C] [G] c:\program files\avira\antivir desktop\avscan.dll [PX5: F93A85D80126A178C1AA00D7E3A1A100DA0BF37C] [G] c:\windows\winsxs\x86_microsoft-windows-servicingstack_31bf3856ad364e35_6.0.6001.18000_none_095f6148c74a7a64\wcp.dll [PX5: 1FDDAFE200FAB543F6671B4651FCED001B4EAA6C] [G] c:\windows\system32\drivers\amdk7.sys [PX5: 338737B500258F60A20000C31296D9002EEC34B2] [G] c:\windows\system32\consent.exe [PX5: F662874E00041E0D4052017AD6AC06002B83E05C] [G] c:\program files\common files\microsoft shared\ink\tiptsf.dll [PX5: EC3D45CB00CEA434CE2605DF633030005DC1C4A5] [G] c:\program files\windows mobile device handbook\windows mobile device handbook\bin\devicehandbook.exe [PX5: 843A330600EDF95A00C115FF18EDE300E0AEEDE4] [G] c:\windows\system32\drivers\wmiacpi.sys [PX5: D37240480030EFB62CFA006F00C35900EE1E3AC0] [G] c:\windows\system32\drivers\usb8023x.sys [PX5: 0A538D3E00BE6E243E9400270481EF006E3C4A77] [G] c:\windows\system32\drivers\cmdide.sys [PX5: 292FEC593805C1784A7C003B40D86A007611AC15] [G] c:\program files\avira\antivir desktop\avgnt.exe [PX5: 7682773C01F3E84E31D1031FFA25F300A889A0C2] [G] c:\windows\system32\drivers\brusbser.sys [PX5: 6677F6E180564D4F2EF4002700C6CE00BA54352C] [G] c:\windows\system32\drivers\usbprint.sys [PX5: DEB1D67E001C9E2C4A1E00BD21F79700B9E97221] [G] c:\windows\system32\drivers\ndisuio.sys [PX5: 48ADD75C00D91FC042FA000AE7420000D6B34296] [G] c:\windows\system32\qutil.dll [PX5: 0147EC9000233161365F0196FA469D001AF420B8] [G] c:\windows\system32\drivers\parvdm.sys [PX5: 9700674E00B38CB3229F0022F202600073A12FE9] [G] c:\windows\system32\drivers\btwrchid.sys [PX5: F7F7B1D8289F30903FC600B03A5D4100BEF815EB] [G] c:\windows\system32\rapi.dll [PX5: CA53244488281B0E9B07013EC13822006E1FD5A5] [G] c:\windows\system32\drivers\brfiltlo.sys [PX5: E7CBD7A900A2E0BF35E7002A96AA7B0041ECE0DD] [G] c:\windows\system32\drivers\flpydisk.sys [PX5: CA746197004768B25036002AECF4E9000F8CCF7B] [G] c:\program files\quicktime\qtsystem\exportcontrollerps.dll [PX5: 684C63540083B68AF0EA004A6BAE04009089273D] [G] c:\windows\system32\drivers\ntrigdigi.sys [PX5: 646665BE809DD10150DD0038ED4D2A009F1AB341] [G] c:\windows\system32\remotepg.dll [PX5: 636025710024E24FE4E6005009CB6C00F0FC6313] [G] c:\windows\system32\puiapi.dll [PX5: 2DE9E71400CB2DCD8AF0020EDFBEDD00FC4A9228] [G] c:\windows\system32\drivers\pciide.sys [PX5: B343AAAF385A500D408700037CADDB008BC5E372] [G] c:\windows\system32\drivers\usbohci.sys [PX5: E7C0C8200055FD2A4C7F005FB6B5BB007CCFB5EE] [G] c:\windows\system32\dxtmsft.dll [PX5: 255C55D300A7748B4C9F05330DA46100250A4D3F] [G] c:\windows\winsxs\x86_microsoft-windows-mail-core-dll_31bf3856ad364e35_6.0.6002.18005_none_5a6a3a92226bedf8\msoe.dll [PX5: 2E0BC55100BD54BBACC71870C8D7890028004778] [G] c:\windows\system32\webcheck.dll [PX5: 3FB0F9EE0014D4C59278035422856700CB4EE6C8] [G] c:\windows\system32\xactsrv.dll [PX5: 83A65E8E00A11153741A011526382000772B3A44] [G] c:\program files\common files\microsoft shared\web folders\msonsext.dll [PX5: B23962AD39AFC5B8208508E3395A0B00BC799650] [G] c:\program files\samsung\samsung update plus\hmxml.dll [PX5: D86FE4BA00D3F33370600260C92554007FA08DEC] [G] c:\windows\system32\drivers\iteraid.sys [PX5: EA884E83683067F98CD400D284729000D3245D6A] [G] c:\program files\quicktime\qtsystem\quicktime3gpp.qtx [PX5: 9062FC2700BB0681602605D5BF5D26008F6FC5DE] [G] c:\windows\zip.exe [PX5: 6A67689000B47A4A0A0D017314D3030032CE2915] [G] c:\windows\windowsmobile\inetrepl.dll [PX5: E70356AE88187624B1B1022D3402F200747BB7B4] [G] c:\program files\internet explorer\ieuser.exe [PX5: B396002900F9AD2E92C7040AA3BB580038C4B1B8] [G] c:\windows\system32\ieapfltr.dll [PX5: 0EE34D6E0056C2B3D08D05AF13BC6100375D017B] [G] c:\windows\system32\wmpps.dll [PX5: 806CCE78009B983D006E0214D4BB5800B12F06E5] |
[G] c:\program files\windows sidebar\sidebar.exe [PX5: 89578F3F00E0B6EBD40212DF7ECBE30008CE4134] [G] c:\windows\system32\wscisvif.dll [PX5: 82628D19005DBA284674009D60DFDA0060C897CF] [G] c:\windows\system32\dfrgifps.dll [PX5: E0BA522B002AD64C286800BD53BE61006CDFE0AA] [G] c:\windows\system32\dnshc.dll [PX5: AEB2E9D2005F30C7BCB10044566B2200E4A09383] [G] c:\windows\system32\mpg4decd.dll [PX5: AEE2B81800F945C8F69D0319FFA53F0033A2EBCE] [G] c:\windows\system32\dhcpqec.dll [PX5: 79D7AC1200D8C6AB025901A22754B4003F72A7A6] [G] c:\windows\system32\scripto.dll [PX5: B0FBD161002A6504E2C9006C449EA1008CBD27B1] [G] c:\windows\ehome\ehtray.exe [PX5: B82B282000B12601EC5401E848073A00F0FE5D30] [G] c:\windows\microsoft.net\framework\v2.0.50727\mmcaspext.dll [PX5: FC68603F50DD059C71A70187818D57009806DBB2] [G] c:\windows\system32\vss_ps.dll [PX5: B61BDDFA0083570E660A00BF6FEBD5009C41A569] [G] c:\windows\system32\deskperf.dll [PX5: D65B90F6006907969A5800EA453F67003E3BE84F] [G] c:\windows\system32\sqlceoledb30.dll [PX5: A289EB21006852434E8F029BFBF0430073CC136F] [G] c:\windows\system32\wmvsencd.dll [PX5: F128065600F7077CB6C70B5D86E6DD000EB024ED] [G] c:\windows\system32\msrle32.dll [PX5: 76453D32006D0D993241006E29AE8E00264D24F9] [G] c:\windows\system32\system.drv [PX5: D4BD27742043BEDB0DB0000478EA5C00B79BCD14] [G] c:\windows\system32\winspool.exe [PX5: F5BB157440E5748C08D600021F9AD300B79BCD14] [G] c:\windows\system32\win87em.dll [PX5: 22C03F9D0005E87A34B40075B0F00E00517D625F] [G] c:\windows\system32\iyuv_32.dll [PX5: 4F27D0F500B4E096C24900D07E24CC001E114E41] [G] c:\windows\system32\riched20.dll [PX5: 3838A4AA00C2883E20E10767B09FB500836F11D5] [G] c:\windows\system32\lanman.drv [PX5: E2D10F72A09F8F89619803C59F91BE00E3FF0BD2] [G] c:\windows\system32\wfwnet.drv [PX5: 771815CDA064FC2831A400D28FC59A00DBB05B33] [GP] c:\windows\system32\imageres.dll [PX5: 329039A5002059AC6A98F1A0743D4D00EDEC1378] [G] c:\windows\system32\tzres.dll [PX5: B2D3569B00EDA8A4082100C5634AC700B79BCD14] [G] c:\program files\windows calendar\wincal.exe [PX5: 14B7AD2E006C7528C41B0E58C1F9E6007773109C] [G] c:\windows\system32\mscories.dll [PX5: 85AB3C1050662A493B5601C247C6B60078DBECF9] [G] c:\windows\system32\msvideo.dll [PX5: 166B9821C065DB11EF6E012F00509C0078575A4E] [G] c:\windows\system32\narrator.exe [PX5: 5A446F24004FAAD420920FC1D83638002BC1E6DD] [G] c:\windows\system32\winoldap.mod [PX5: 285A60F1205D19B608C30092430D3400B79BCD14] [G] c:\windows\system32\msvidc32.dll [PX5: 3AAC060E0007BE597A8700A4312D1D0072C9FB78] [G] c:\windows\system32\speech\speechux\sapi.cpl [PX5: 3DCDB3A100442F45200B0465220AA400D0AB5855] [G] c:\windows\system32\pmspl.dll [PX5: 98CDEBDE0094268EB67200C1C6BF85009014DA93] [G] c:\windows\system32\msacm.dll [PX5: B7D763E3F0AFD481EEC10048E192C7001FF6064C] [G] c:\windows\system32\mciwave.drv [PX5: E05EE706009DE3CC6ED500B984CFF500AC82858F] [G] c:\windows\system32\shell.dll [PX5: CE2E2C35000BF1E3147B0046192BB900FA35E49E] [G] c:\windows\system32\dfrgres.dll [PX5: C41C09B200D241E37C0D0047BFE99200B40E6D6B] [G] c:\windows\system32\msinfo32.exe [PX5: 2CD9F49200BE28DC3ADB0620A29E8500585D3807] [G] c:\windows\system32\msyuv.dll [PX5: 7CD5C9EF00945117587E006556D2D70089B97181] [G] c:\windows\system32\msgsm32.acm [PX5: 70F62EAE00C3009D5A7E0053E45D0900B7CE3A12] [G] c:\windows\system32\olesvr.dll [PX5: CE221EF60049CF2B5E3B009B247C6A00F018477F] [G] c:\windows\system32\msimsg.dll [PX5: 30BD8A760040B4720A9C008F928BD000B79BCD14] [G] c:\windows\system32\wowdeb.exe [PX5: 56FB8E4A309B9A290B2200EFA1916500B79BCD14] [G] c:\windows\system32\avicap.dll [PX5: D5345CD4D06C42C90F7C0131EBCF0000CCBFD345] [G] c:\windows\system32\ctl3dv2.dll [PX5: C84734B440655DC66A4D00304EF8AC0014627D07] [G] c:\program files\windows photo gallery\imagingengine.dll [PX5: 4FEE2EED0000FADD72FB1C89C3C0F900998FB515] [G] c:\windows\system32\timer.drv [PX5: 9E742523D04ADDED0FAB00C7BF7ADD00AFD72FD9] [G] c:\windows\system32\rdpwsx.dll [PX5: 4BFB9D0D00F2428EA25A012E913A47007593CDEC] [G] c:\windows\system32\regsvr32.exe [PX5: 96F4A994006E1147380D0064619B6F00A55560B6] [G] c:\windows\system32\ddeml.dll [PX5: 87F926CB00F2CB349A1200182C741300499075CD] [G] c:\windows\system32\vga.drv [PX5: 8D38D13480CC42FA089200F6F3895F00B79BCD14] [G] c:\windows\system32\vfwwdm32.dll [PX5: D7AD92DC000A96C4DECD00AD0A6B61004A2AE156] [G] c:\windows\system32\control.exe [PX5: BF1C9809001470C43C9C03DAD6687000E481D9AB] [G] c:\windows\system32\msg711.acm [PX5: 4E23573400096BB530BD006C2D446700ABA8C39D] [G] c:\windows\system32\atbroker.exe [PX5: 90494931006ACA506E7B00B2160C860045D9ED89] [G] c:\windows\system32\comm.drv [PX5: 0D8B262B3068553F296F004B25B4F300F3172575] [G] c:\windows\system32\sound.drv [PX5: E70CAE91D00DCE52067C00647C846400B79BCD14] [G] c:\windows\system32\asycfilt.dll [PX5: BE99262100B76EF604CB015477DEDF0007EC7C46] [G] c:\windows\system32\mmsystem.dll [PX5: 23ABB97980507FF40D8B01C8EB6DD70087832AA1] [G] c:\windows\system32\mouse.drv [PX5: D9EA0CB2F0FB384407BE00D28D0C0C00B79BCD14] [G] c:\windows\system32\mciavi.drv [PX5: 589C957DA0B4EE8D1E4C01116F791800B1691AE9] [G] c:\windows\system32\netapi.dll [PX5: 3C3683AEB04DF3B2A77E0156CAF52A00C051813D] [G] c:\windows\system32\iccvid.dll [PX5: 88DCC2D300E75747406D0102570306007C5E9AD1] [G] c:\windows\system32\ie4uinit.exe [PX5: A341648C0066EE0E14F80107A2E82D00155BE56E] [G] c:\windows\system32\avifile.dll [PX5: 673C9E5390EC39E0AB99016052733100D94C108E] [G] c:\windows\system32\imaadp32.acm [PX5: 60B9D123007AF7C4446500591B858600FE4F0E09] [G] c:\windows\system32\olecli.dll [PX5: 4B8B4B1800858B0244DF0121D0BC3200740DC5D3] [G] c:\windows\system32\keyboard.drv [PX5: 159F7A82D0C5E0D3077700FE801B1000B79BCD14] [G] c:\windows\system32\winsock.dll [PX5: FCF9BBDC30E28D0D0BF200D9F4D9CD00B79BCD14] [G] c:\windows\system32\msadp32.acm [PX5: D102DF0B009217BB44E9004098A78600081BD42C] [G] c:\windows\microsoft.net\framework\v2.0.50727\mscordacwks.dll [PX5: AEF636A348DEE38017BF0F446EA25A00C83AFE3D] [G] c:\windows\system32\cmd.exe [PX5: 4A4CF31F006EFE30DE860488B7717900E8357CB0] [G] c:\windows\system32\aaclient.dll [PX5: 537DE6F80048442E14DA0253FF710A009C9D4C92] [G] c:\windows\system32\toolhelp.dll [PX5: 87219368400265353643009B30E21C003936EBD7] [G] c:\windows\system32\mciseq.drv [PX5: 26C7F2EFB0BC9496624C00DE27EBE900CB5395A3] [G] c:\windows\system32\oleaccrc.dll [PX5: 87C4956800E5458F08CD0040FB29FD00B79BCD14] [G] c:\windows\system32\rdpcfgex.dll [PX5: 969466770091580C22E200D3AF60EB00BAFBBA13] [G] c:\windows\system32\ntvdm.exe [PX5: 8E65B72500CCF57BF2610727F5BC0900E30FF4EE] [G] c:\windows\system32\drvinst.exe [PX5: 5717B97800842013F6A5025B7E5B4000D740432B] [G] c:\windows\ehome\ehshell.exe [PX5: 7A70026F0024181B86180183835F06001EE92496] [G] c:\program files\windows photo gallery\photobase.dll [PX5: 080124EA008C01B48CD700ADE542E6007BA9DA60] [G] c:\windows\system32\tsbyuv.dll [PX5: CB601611004204E8308A0094655F7E00BD154B39] [G] c:\windows\system32\commdlg.dll [PX5: 68AB45DD30833DDE80B20098DCFB87002C1855FC] [G] c:\windows\system32\debug.exe [PX5: 86F2D4969A46C66C509E009B9BAE1E001C81D7FC] [G] c:\program files\internet explorer\sqmapi.dll [PX5: D80502970006D906FA730170D6C49D003320384B] [G] c:\windows\system32\netproj.exe [PX5: 1F37703600FA538D5E76019962B3F300AA95B957] [G] c:\windows\system32\odbcad32.exe [PX5: A0149D0A0067ECB0500D01CCC516E300DAAC8F6C] [G] c:\windows\system32\msfeedssync.exe [PX5: 9EA30A34004975BD323D0014A184DA00F663B39B] [G] c:\program files\microsoft games\inkball\inkball.exe [PX5: 1064A996008665FA24811361C075A90049561098] [G] c:\program files\windows journal\journal.exe [PX5: 6473BF3800C1B86E3E851C1BDABF11000F9FD0C6] [G] c:\windows\system32\drivers\msfs.sys [PX5: 98FC1C3F00D03FBF589F00069B4B8800553DA704] [G] c:\windows\system32\msconfig.exe [PX5: 89BB3ED200B04A9A7A8C0336EA692400102ED290] [G] c:\windows\system32\mdsched.exe [PX5: D7BE26DD00FB4D5CF68F01267A3E0B0082D746B2] [G] c:\windows\system32\sort.exe [PX5: A7C866560040DA694E4D00BBE259BE008B122A0F] [G] c:\windows\system32\comres.dll [PX5: A21E81AF00A363BDB44B131851533E007BFD4930] [G] c:\windows\system32\drivers\ks.sys [PX5: 099024B400F6C17548010226B61DAC00B3180A1D] [G] c:\program files\windows defender\msascui.exe [PX5: 530D51EC38017C1562E60F8B9C240F00656D7AF5] [G] c:\program files\windows defender\msmpres.dll [PX5: BC3F976F686F3F46FAF309BCF32439003E1FBBCE] [G] c:\windows\system32\notepad.exe [PX5: 44056BE5000E92934E490203EF99F400C39A88CF] [G] c:\windows\system32\oobe\oobeldr.exe [PX5: DBBDF246008B3C4AA63800CEBA8B25001A6F0391] [G] c:\windows\system32\charmap.exe [PX5: 5C7A897E00C23DE15C0E02156E08C000F0FF3FA1] [G] c:\windows\system32\osk.exe [PX5: 75AF0C5600B69459C80002D460D4380034A4F8D9] [G] c:\windows\system32\calc.exe [PX5: A4C515B60070F8AFB0720237C0B28F004874656F] [G] c:\windows\system32\oleres.dll [PX5: 839AEA5800E7540358E000ABA2E11700D71BE805] [G] c:\windows\system32\drivers\crashdmp.sys [PX5: 481D069FE805DD30896400A5FA1E3E0096A4D601] [G] c:\program files\microsoft games\freecell\freecell.exe [PX5: 90CFB4A8007422D50E810BE8DB54790025605411] [G] c:\windows\system32\oobe\windeploy.exe [PX5: C61B410300968D59F6BC0014E98BE90067EBD971] [G] c:\windows\system32\drivers\fs_rec.sys [PX5: 8BB8E32C004256BE3210003B3C2E0700A24512F8] [G] c:\windows\system32\drivers\dxapi.sys [PX5: 6644BB72008795CD34C40029770301000F971415] [G] c:\windows\system32\apss.dll [PX5: D67142DE0043A94208EC032A559FAA00381BB511] [G] c:\program files\microsoft games\hearts\hearts.exe [PX5: E1DC797000D216A302A20B52F3FAAC0069EAE10C] [G] c:\windows\system32\drivers\watchdog.sys [PX5: 22FBFE2A00D750CA823C003CA868AA0012F0CCA0] [G] c:\windows\system32\msxml6r.dll [PX5: 4354F76E002B2A5108B5001A83EBBE00B79BCD14] [G] c:\program files\movie maker\moviemk.exe [PX5: 180B883600FC1D164AF9023B3C2E070074B4C0D2] [G] c:\windows\system32\unattend.dll [PX5: F62409450083C9FA124F03A4CE3FDA00277A7D5C] [G] c:\windows\system32\mfc42.dll [PX5: 24DA8F47009BFE1F529711A1843C5100FCA6533F] [G] c:\windows\system32\kbdus.dll [PX5: 10ABBDDA00F2D26B18CC00161F28A7004997B2D9] [G] c:\windows\system32\dfsrres.dll [PX5: 4C81728E002ECE7708180044ED7F1700B79BCD14] [G] c:\windows\system32\drivers\npfs.sys [PX5: BD3C8ADA00FFF7808A24005B39F9C1002F6D0833] [G] c:\windows\system32\expsrv.dll [PX5: 711053231D670552D0F105E3C6F13900566FD88F] [G] c:\windows\system32\drivers\storport.sys [PX5: E6D6A4FBE82E784FDD250109C222D600C4833B9D] [G] c:\windows\system32\cleanmgr.exe [PX5: FC3A462900582EFBBA3702F357879A007B2EDCCF] [G] c:\windows\system32\migwiz\migwiz.exe [PX5: 2700246A38B933B560E9028883E7EB003685CE0A] [G] c:\windows\system32\cdd.dll [PX5: 294071D100E6F3A3922B00ADDFD52100CC571088] [G] c:\program files\windows mail\wab.exe [PX5: 7BC2024600346F6FE0AA079547208600366471D6] [G] c:\program files\microsoft games\solitaire\solitaire.exe [PX5: 84E726CF00BC82A22C100BAA3E26B50044AC43A1] [G] c:\windows\system32\msisip.dll [PX5: 60605971006E3D39406A005EE29C9600CC5A24AE] [G] c:\windows\system32\win32k.sys [PX5: 2F2EA83000D45CC30C561F935AA9EB00C1A16858] [G] c:\windows\system32\url.dll [PX5: ED9472F300220C4C9EB2012C601CD3007925C7D0] [G] c:\program files\windows photo gallery\windowsphotogallery.exe [PX5: 079F655700314A441E9D022D94FFE900DCE13471] [G] c:\windows\winsxs\x86_microsoft-windows-m..s-components-jetdao_31bf3856ad364e35_6.0.6002.18005_none_7da140ad8b55736b\dao360.dll [PX5: 7DB9E0A1001F4C69503A097A72F6A8000CA37C63] [G] c:\windows\system32\msjet40.dll [PX5: 08380CA000168B1040011894565B92005BB511A2] [G] c:\program files\microsoft games\spidersolitaire\spidersolitaire.exe [PX5: 7297E15500B3921638D40BAAE989F700EBF12FF3] [G] c:\windows\system32\snippingtool.exe [PX5: 6D0235D90063BAF5361D0443917F1900F9384999] [G] c:\windows\system32\vbajet32.dll [PX5: DA231E7F1D0A9A3D782600663D27350041659608] [G] c:\windows\system32\presentationsettings.exe [PX5: 1C44845B00FB3A1C8EFA02C9BFEAC500B7BD9D6B] [G] c:\windows\system32\windowsanytimeupgrade.exe [PX5: 2316527A00F7ECE95423034D4371E4008C5A7F3B] [G] c:\windows\system32\mswstr10.dll [PX5: 6B49DB0F000C7D53701609972B35E200FC59A286] [G] c:\windows\system32\apds.dll [PX5: 94D35E6E00B4D6FE68C81A2292369100A3C47352] [G] c:\windows\system32\mstsc.exe [PX5: 9D93C1B9003C90075A970A46E5C54F009B133C4C] [G] c:\windows\speech\common\sapisvr.exe [PX5: BC537FC900ACCB66C2D200D54E03070091554E78] [G] c:\windows\system32\stikynot.exe [PX5: 91421BB100291DBC6A420445AB2C3A006A894DCE] [G] c:\windows\system32\soundrecorder.exe [PX5: F020AC8F00FFFF69F27501D1EA2888000615393B] [G] c:\windows\system32\dfrgui.exe [PX5: C3EB16AB008E0F633E530A92F9080B004C79FEC9] [G] c:\windows\system32\drivers\fwpkclnt.sys [PX5: F4691016E8AFF2B885E101A92E29B900DBEA1E6D] [G] c:\windows\system32\drivers\videoprt.sys [PX5: D4E878FE00623AD0AE6401E24B28710089C087D9] [G] c:\windows\system32\drivers\ndproxy.sys [PX5: AB85402B00683CEDC2550035408E8500509140FE] [G] c:\program files\microsoft games\purble place\purbleplace.exe [PX5: FB8FBF040053D5A682C210D6AAB6A7005608E296] [G] c:\windows\system32\rstrui.exe [PX5: EE6905BA00D3C9B2DCDB04188307D4002F4346D3] [G] c:\windows\system32\comctl32.dll [PX5: 763AA10B001A2DC71ED808EDD161E500CDE351DA] [G] c:\windows\system32\eventcls.dll [PX5: 22F0166700B1C7004EF300BDC94ADE0048410E60] [G] c:\windows\system32\magnify.exe [PX5: 87D1526300714A0ED6D60A41F64AF500BC6A3D83] [G] c:\program files\movie maker\dvdmaker.exe [PX5: 7BD6C07900DC4BB0F44B1D51ABB50000757EB618] [G] c:\windows\system32\drivers\null.sys [PX5: 2214AEF800F10C0C12B900C59FA04D00CE20B425] [G] c:\windows\system32\chcp.com [PX5: AAE9963F002C42CB2E1B00C794A9A000E5C1F3E9] [G] c:\windows\system32\sdclt.exe [PX5: FA8ADBDB00A1351AD86D116C1026F5004E0CC392] [G] c:\windows\microsoft.net\framework\v2.0.50727\fusion.dll [PX5: 9B1FC84248C01CD03D8C009DAA8148002883FDFE] [G] c:\windows\system32\drivers\tdi.sys [PX5: DAE3641F0023955D529800BC749880006B9B964E] [G] c:\program files\microsoft games\minesweeper\minesweeper.exe [PX5: A59F04D200F23D45A0400E165FDB2700D141224A] [G] c:\windows\system32\iscsicpl.exe [PX5: 62F7725F00FFA91DD656010859F779008AB12370] [G] c:\windows\system32\mblctr.exe [PX5: B38BAAE1001A46CE80300EDA7214B90043AF6DDA] [G] c:\windows\system32\msxml3r.dll [PX5: FF2BEBE800B6CEC5085B00E594A49400B79BCD14] [G] c:\windows\system32\lltdres.dll [PX5: F62FCA870076DB9508B900D0A9ACFA00B79BCD14] [G] c:\windows\system32\tsddd.dll [PX5: 72EBB9830089A3C8389A002FD104D100D0718D85] [G] c:\windows\winsxs\x86_microsoft-windows-mail-core-dll_31bf3856ad364e35_6.0.6001.18000_none_587ec186254a22ac\msoeres.dll [PX5: BB0C676600B1E4124A362B58F40FAD00E6789345] [G] c:\windows\winsxs\x86_microsoft-windows-s..ty-protectedstorage_31bf3856ad364e35_6.0.6001.18000_none_4849149a305ec4a4\pstorec.dll [PX5: BDF7966E00BD1AC7A6180056AB01D20042480D1E] [G] c:\windows\winsxs\x86_microsoft-windows-msident_31bf3856ad364e35_6.0.6001.18000_none_1825397a4cb5db02\msident.dll [PX5: 16287A1A00CBC756D06D000C0BC5F200D68FB43D] [G] c:\windows\system32\drivers\termdd.sys [PX5: A084BBA4E88FC558CFA1007EFDF36900E31F04E5] [G] c:\windows\servicing\cbsmsg.dll [PX5: 3AC6A50D00607250565F003B3C2E07001801314A] [G] c:\windows\winsxs\x86_microsoft-windows-identitycrl_31bf3856ad364e35_6.0.6001.18000_none_518dd3eb3e5e6f23\ppcrlui.dll [PX5: 528CFBB908060E79E14703D0B178E0007141B137] [G] c:\windows\system32\c_is2022.dll [PX5: 60CFBD6600A601A228D5007AFA75EC00C31B35F5] [G] c:\windows\system32\ntvdmd.dll [PX5: 2456004B00783BDC3A19008C1023EA0029EA0A3D] [G] c:\windows\system32\drivers\spsys.sys [PX5: BC944A9300FDC5E4702C0A735184660010B7A931] [GP] c:\windows\system32\shsetup.dll [PX5: D8D45D6F0075760F8C22010C2227BD006CDA3B0A] [G] c:\windows\system32\pshed.dll [PX5: 960C595DE81BC58DC54F008AC52D660097A57BA4] [G] c:\windows\system32\wuauclt.exe [PX5: 84E432BC180DA03EC8AE001EFB581900EB96F5B8] [G] c:\windows\system32\drivers\umbus.sys [PX5: 260A9307004189B688D900D056BE1D008A921AC3] [G] c:\windows\system32\wmi.dll [PX5: 5509F94500F3B4A2143600FA1BD005002188C5EB] [G] c:\windows\system32\drivers\ataport.sys [PX5: 609F8546382ED4A0AE4801E41FE81800C6323AF8] [G] c:\windows\system32\drivers\usbd.sys [PX5: 94B68F2C00D3A26117CE00BD542AAC00C5E58777] [G] c:\windows\system32\newdev.dll [PX5: AECB224A00D2F9332A7407709CF14000BB6991D2] [G] c:\windows\system32\drivers\disk.sys [PX5: 215F05DEE83FAE54D1B200D89191F500C5F7DBB6] [G] c:\windows\fonts\vgafix.fon [PX5: 91E18BC7F0A0037314FB006B55157F001FC9364C] [G] c:\windows\system32\drivers\crcdisk.sys [PX5: 94A8FF6D382606DF606E004C518C9B001CE2DB45] [G] c:\windows\fonts\vgaoem.fon [PX5: 6CA95C4D3080777B140100C1C8350800A078F465] [G] c:\windows\winsxs\x86_microsoft-windows-identitycrl_31bf3856ad364e35_6.0.6001.18000_none_518dd3eb3e5e6f23\msidcrl30.dll [PX5: B11BD48A008A02614268079877D08D009AEC4886] [G] c:\windows\system32\dpx.dll [PX5: 5A23989B004A1989F2AF032B075BE00063A6C363] [G] c:\windows\winsxs\x86_microsoft-windows-wab-core_31bf3856ad364e35_6.0.6002.18005_none_570ee68146eaef3c\wab32.dll [PX5: 67458D8E00656D9CCCD60A40AFE54700DE7F24F9] [G] c:\windows\system32\drivers\cmbatt.sys [PX5: 5C71264480A13ECC377D00E506C1C000F1656A42] [G] c:\windows\system32\drivers\rdbss.sys [PX5: 4F095DC100D9A00D70F303BFD30E5900FAF1E955] [G] c:\windows\system32\verclsid.exe [PX5: 628B0CB90015419524E8003B3C2E0700B029FCC6] [G] c:\windows\system32\drivers\netbios.sys [PX5: 37C7151D008EFCE08C1F0066E737AE00E0C2D34F] [G] c:\windows\system32\drivers\msisadrv.sys [PX5: 9B2233643805621240EB00686E8482002EE8517C] [G] c:\windows\system32\vdmredir.dll [PX5: 27CCD79D00E39FEBA4C100F37C088B00FF244CB6] [G] c:\windows\system32\sysclass.dll [PX5: D4536DEE00C8436396CD01596B1C6000DA95748B] |
[G] c:\windows\system32\dmusic.dll [PX5: 39E01197006C7F328EC8019F88638700E79CDC00] [G] c:\windows\system32\intl.cpl [PX5: 9466AA66002AF6EC264D053B3C2E0700E0EDC123] [G] c:\windows\system32\xpsshhdr.dll [PX5: E522F79E00E5B882C6B108E21EE8A300CB94C814] [G] c:\windows\system32\ksxbar.ax [PX5: 28DB16DF0076E8F8AADF002EEB760500861C48A9] [G] c:\program files\windows photo gallery\photoclassic.dll [PX5: C5A3D81F0007944476550158F2F81400EE63D6F4] [G] c:\windows\system32\ntlanui2.dll [PX5: D6F8CE2D00876EFB3E5E00785B354D00C8797C96] [G] c:\windows\system32\atl.dll [PX5: 51AC047E00B531A41884018EF1F0340093BD7C83] [G] c:\windows\system32\upnpcont.exe [PX5: 4F7F20E900CFC6E7589500E07E7ED600D7D9D25C] [G] c:\windows\system32\photowiz.dll [PX5: 9D391CE800245AD97A580401D3BB3D00868802C0] [G] c:\windows\system32\spp.dll [PX5: B009438400C2A6242CE8027D8EC0FA00F1E7DBFB] [G] c:\windows\system32\osblprov.dll [PX5: 8C213D8800A05729A68100B435D3F70064E77E34] [G] c:\windows\system32\sti.dll [PX5: C432B6EE00EA8940064203F34A46ED00EE57F253] [G] c:\windows\system32\wbem\wmipjobj.dll [PX5: F760DC8C0001717914F601B4C976E600FB8C929F] [G] c:\windows\system32\dimsjob.dll [PX5: C369F36400376C9E8AF200846836ED004643D7DF] [G] c:\windows\system32\shwebsvc.dll [PX5: 14164C4100A9378F7E3B0621F5A25C0055D5A0F9] [G] c:\windows\system32\printui.dll [PX5: A183CE550024CC7546D00D2FE4B9EB007F5AE908] [G] c:\windows\system32\qmgrprxy.dll [PX5: 28D3BEB7007E2292500C00EF46F9BB00CD7F2734] [G] c:\windows\system32\iasdatastore.dll [PX5: 54E6594A00DE2FC7B86A00D66EA5A200D5FC3487] [G] c:\windows\system32\inseng.dll [PX5: C00811230029C3256EA4010F824A4700D2308325] [G] c:\windows\system32\azroles.dll [PX5: B29970C800B1E11B8EE00B618F2B7300FA0E1B5E] [G] c:\windows\system32\connect.dll [PX5: 63EC568000E291121C76192C17A3B600203962EC] [GP] c:\program files\windows mail\oespamfilter.dll [PX5: 5A4B2EEC80ED7A2121D00527DB074C00744B2385] [G] c:\windows\system32\slcinst.dll [PX5: 4ADFDF28006E6BFCA61000D82C93EE0066A44C98] [G] c:\windows\system32\msnp.ax [PX5: 63E47CF300A2FB9B3C0301723B839C00E35397C3] [G] c:\windows\system32\com\comadmin.dll [PX5: 3DE0E2FD00F1DE671456039A8A026200F39A74A5] [G] c:\windows\system32\ipbusenumproxy.dll [PX5: B7BEC97500F917B82AF7003B3C2E07007FEF5592] [G] c:\program files\movie maker\wmm2clip.dll [PX5: F639C8F800BF5847B893031470DBC400CC2A35CC] [G] c:\windows\system32\wmadmoe.dll [PX5: 25BA5D8F00F669E6124D11B8634A59008910CBE7] [G] c:\windows\system32\ddrawex.dll [PX5: 53C6E03E0028DB00767900BFB8663C004E6EC18F] [G] c:\windows\system32\audiodev.dll [PX5: 4CD9AF8A00DCAF51BA0C034211412600E8919FE8] [G] c:\windows\system32\msimtf.dll [PX5: B2ECBE78007C44277AA6006F9DD04200199B750F] [G] c:\windows\system32\ieaksie.dll [PX5: FD97B76D0040902F8471039C59F003007D13B715] [G] c:\program files\windows sidebar\sbdrop.dll [PX5: BB8AC6AB00B00E7C02BE012C52E28D00D6008F63] [G] c:\windows\system32\deskmon.dll [PX5: 1364AB58007E756AAEF800651F49A800702BC785] [G] c:\windows\system32\thumbcache.dll [PX5: 8A1C476B00BE5D773A9F01EF4E463E00786C76EE] [G] c:\windows\system32\dmdlgs.dll [PX5: 8E49CA3D00FE52D1EC7A059E631BA200C77B616A] [G] c:\program files\windows photo gallery\photocinematic.dll [PX5: FE673E99009C316E96A501800D593D00DEE69F9A] [G] c:\program files\movie maker\videocameraautoplaymanager.exe [PX5: E51D22E20017F288E499008266FDE30061BED0F8] [G] c:\windows\system32\dmime.dll [PX5: 8C1C6C7F00FEC4EABA0E02D430C9FE0048D978E6] [G] c:\windows\system32\diskcopy.dll [PX5: 97C776E5000465A5EEE2169C530FA7001C01396D] [G] c:\windows\system32\brcplsdw.dll [PX5: 749BCF7100D90043CEC50059469E8600F98BA7A7] [G] c:\windows\system32\ime\imekr8\dicts\imkrhjd.dll [PX5: D6E9489E00B1DECB325F0110C90272000381A1DC] [G] c:\windows\system32\odbcconf.dll [PX5: 0E13EA7D00B70CF9A00B00131BC6960028B20522] [G] c:\windows\system32\wbem\wmidcprv.dll [PX5: 23F89F97005C55D9F81601D90BFBE300ED3386DB] [G] c:\windows\system32\fundisc.dll [PX5: 463BCD9F001D1F85569D02877F11B5007D13B294] [G] c:\windows\system32\termmgr.dll [PX5: C9D7B6F800060A3F6C2D0521E6A76C00FAF70C18] [G] c:\windows\system32\wiaacmgr.exe [PX5: 7A7CB24800787D29583801E8635983004F2F7B88] [G] c:\windows\system32\wshcon.dll [PX5: 5822AB7100257CAF90AA0070B862A9007D2D98F1] [G] c:\windows\system32\rasmm.dll [PX5: 556FDBF3009DE9D4E2B90EF9C6E4A60059AEECAA] [G] c:\windows\system32\hnetcfg.dll [PX5: B66E5211005D253F6C6604EB667FD000BBD3AA5C] [G] c:\windows\system32\rasqec.dll [PX5: D6B7D3DE006F70DF100401C4CBCCF4000EE31D44] [G] c:\windows\system32\gameux.dll [PX5: 5432B13E0060552CE45C196C76177E00789588A9] [G] c:\windows\ehome\ehrec.exe [PX5: D567EE02003771DF4A3702C10EF25D00084B7947] [G] c:\windows\system32\mpeg2data.ax [PX5: D944F10D00E7D01A10AD01C04F8B5B00C6979D7B] [G] c:\windows\system32\wavemsp.dll [PX5: 7A8FE2DF00846FE366660341034C2A001388FE85] [G] c:\windows\system32\auxiliarydisplayservices.dll [PX5: 694E241F0015AD9B922901C2834A410009F18B2B] [G] c:\windows\system32\mimefilt.dll [PX5: BD22467C00251EDAA4780087DE2B530013267042] [G] c:\windows\system32\bitsprx5.dll [PX5: 838DB8A700CF154146470094246E6F0045C2343E] [G] c:\windows\system32\iasads.dll [PX5: 7205484A0005FE7DE0C800ED4029F10035DE8E72] [G] c:\windows\system32\d3dxof.dll [PX5: A1BD255900BDAE8ED0AD0051D60D100043634FCA] [G] c:\windows\system32\filemgmt.dll [PX5: B68D18B000D2F463C0DD06BCABFACC00264786E2] [G] c:\windows\system32\smbhelperclass.dll [PX5: 622E04F600E3C68046720140E047AC003415281A] [G] c:\windows\system32\smiengine.dll [PX5: BBB71EDE0046397CC4090AF177FD3600853C81E2] [G] c:\windows\system32\occache.dll [PX5: A7A60C2900B2A369920901B9D24EA7008303C485] [G] c:\windows\system32\wmvsdecd.dll [PX5: C18F6D6E008370B51A2315F9E0637500D98115BC] [G] c:\windows\system32\cryptext.dll [PX5: F6D9DBF200D31C8ED6C900F16D1CA200D4C0BB00] [G] c:\windows\system32\devmgr.dll [PX5: 9898869E0012264FC65405C430BD3D00DAB98CCE] [G] c:\windows\system32\themecpl.dll [PX5: E9CF4BF100111B40947B1193500F4C006D90F098] [G] c:\windows\system32\findnetprinters.dll [PX5: 531BB3380022CCCAFC550090E6F09000FD99412B] [G] c:\windows\system32\dfshim.dll [PX5: 6972C1B648542E306D690151F97E8700DA3316F3] [G] c:\windows\system32\setupcln.dll [PX5: 4BC8476600810C5FB07E011FCE7BFE00C8C8788E] [G] c:\windows\system32\ime\imesc5\imsctip.dll [PX5: 1DE28924005FA125F02F0455F2EFA700AB9FD558] [G] c:\windows\system32\wpccpl.dll [PX5: 2A00AF02003371961E2C1884F0136300BF43000D] [G] c:\windows\system32\dfrgfat.exe [PX5: EECEEE3A008C36B07A250171739EEF00286349EE] [G] c:\windows\system32\taskschdps.dll [PX5: 0391DE890068201F1E2A01AEBA73910033A0B472] [G] c:\windows\system32\ime\imejp10\applets\imjpclst.dll [PX5: 7E7EA8C400AC8BF57E6F096567EF0E0004A7792F] [G] c:\windows\system32\wlanui.dll [PX5: 15E5DFF300E8C6A0189903AB87CB2F007E6ED1C0] [G] c:\windows\system32\regctrl.dll [PX5: 30BF1B9A00E614C7A03F009E274C5200717F4643] [G] c:\windows\system32\sendmail.dll [PX5: 8EE32E440091521F108B01ABF149D900C5F2A691] [G] c:\windows\system32\encapi.dll [PX5: 98053B7600E41130505100847C808B00C15E0769] [G] c:\windows\system32\wmdrmsdk.dll [PX5: 5D5390B0006C78E5246308C5DBAD60003125AB91] [G] c:\windows\system32\wups2.dll [PX5: C42F62EC18C4806CAA68006E7A0A2200A2691D5B] [G] c:\windows\system32\syncui.dll [PX5: 49DB79DE00A331D9AEB00288353E11009D527BFB] [G] c:\program files\windows nt\accessories\wordpad.exe [PX5: EAFA3CF100AF4074260005595C067600BCF1127F] [G] c:\windows\system32\wmvdecod.dll [PX5: C258A92C000DF94AA0701714589AF900F00550DE] [G] c:\windows\system32\wbem\vdswmi.dll [PX5: 2B9F6A7500FA49B9742502902B647D0023543EB9] [G] c:\windows\system32\wiashext.dll [PX5: 858FF7160056E31EC60406C1576741001214E286] [G] c:\windows\system32\dswave.dll [PX5: 2394133800A4CA8052E6007B3876D4009A8A895E] [G] c:\windows\system32\speech\engines\sr\spsreng.dll [PX5: FDB6D55B0012BC90FEE60C0E3B41380025E76582] [G] c:\windows\system32\wmvxencd.dll [PX5: 1A1B335700F2B40708A10AAF83CB1A0059E7096D] [G] c:\windows\system32\msnetobj.dll [PX5: 05C9EDC700E03051BE48027F58FF4F0057C4CDA8] [G] c:\windows\system32\catsrvps.dll [PX5: 694DF67B003A29FD5CCA001CAC12BE00ED6EF4FC] [G] c:\windows\system32\hlink.dll [PX5: 23CD143E00D8903848A10123E3890B002B0F8E62] [G] c:\windows\system32\sdshext.dll [PX5: 7D80F43500A59B5982E001BCCB24580006063BAF] [G] c:\windows\system32\napdsnap.dll [PX5: 4528540C0074529B08D901D6ED5F1E00450D10C9] [G] c:\windows\system32\netprojw.dll [PX5: B9588E1E003B58BD9485103D2BFB4100FB7D3538] [G] c:\windows\system32\dmband.dll [PX5: C88AB28F00DB091E76A3001F86403300B0A6CCB2] [G] c:\windows\system32\vdsldr.exe [PX5: A2A470930086E8DD4EE300E827BA20002BD7C0B5] [G] c:\windows\system32\dfrgntfs.exe [PX5: 3CBEC565009914D8804102931C41B700677CDC37] [G] c:\windows\system32\perfcentercpl.dll [PX5: 49B35D1800777A3C0E231311EA3640000858522C] [G] c:\windows\system32\ehstorapi.dll [PX5: 72C0ED110063E3BDD63C01C50CF24B002479441D] [G] c:\windows\system32\zipfldr.dll [PX5: C2ED699700DD3A743A6705EE7DF7B80006B84B2D] [G] c:\windows\system32\dmloader.dll [PX5: 7832F223000B48EA96CC000967E619005E4C8A43] [G] c:\windows\system32\ndfetw.dll [PX5: BF2A3B4200C9ACF0723C0012BAEA6B00175F4FE4] [G] c:\program files\common files\system\ado\msadrh15.dll [PX5: B11F2ED8006E44DD00F401D2AEBEA3000C6BB3E6] [G] c:\windows\system32\wcnwiz.dll [PX5: 01B1E70700B6CFFC6605177C4A6F3100815BC351] [G] c:\windows\system32\umb.dll [PX5: 038F1DEA00949A61CAC600D29E618400F5A41A2C] [G] c:\windows\system32\pngfilt.dll [PX5: 0C4E031A005D1D25B0C8004477DBBD006AC0A4E3] [G] c:\windows\system32\msrdc.dll [PX5: 3A32D23D007C3B8272F50224EDE8F400B251F26F] [G] c:\windows\system32\gcdef.dll [PX5: 06764E8F006CE355D84401D7F0C35D005A62438C] [G] c:\program files\common files\system\msadc\msdfmap.dll [PX5: 131946E300ADBE1AA0BA001C752D2A00D383DD82] [G] c:\windows\system32\ime\imesc5\applets\pintlcsa.dll [PX5: 77484A3E00DBCCFB02D702070569F200D64F2878] [G] c:\windows\system32\wbem\krnlprov.dll [PX5: B1028F8A007539CF8C23005FFBA2A30008F522E7] [G] c:\windows\system32\wbem\servdeps.dll [PX5: 1F0E20AC00DA6768EA59003C0E43D4002999CB4B] [G] c:\windows\system32\srcore.dll [PX5: 6DDF28BF0020D833C6F005834CB62B0004697E52] [G] c:\windows\servicing\cbsapi.dll [PX5: 6520263B0009A96E3A64007C08678E00FD33410C] [G] c:\windows\system32\mssph.dll [PX5: 6D1CE6BC00C4ED515EB905E54FC49A00A152E8F1] [G] c:\windows\system32\keymgr.dll [PX5: 5E66D3BA00E5378968690266F74E8E001E1874E9] [G] c:\windows\system32\colorcnv.dll [PX5: F5BB601000A6A05176C1023610C76F00A36F3405] [G] c:\windows\system32\alttab.dll [PX5: 742EF054001E9D10A89A002AE6EDCE009EAFAE2B] [G] c:\program files\windows defender\msmpcom.dll [PX5: B85F0EDE38B2B1F9486703DAA745500098B4AD33] [G] c:\windows\system32\sxsstore.dll [PX5: 9FF0D00A0018530656C3003E1820030088E82261] [G] c:\windows\system32\dmdskmgr.dll [PX5: 95C006F600C5810DD0000244FC257400277D7831] [G] c:\windows\system32\comrepl.dll [PX5: 763D69600093B4FE668A01D36D83700044EC8A30] [G] c:\windows\system32\vbisurf.ax [PX5: DF4D72FF002A2B4E7A3C001570F5F600C2724124] [G] c:\windows\system32\chtbrkr.dll [PX5: B90AF8410040C90620B35DC111141700C5926DBB] [G] c:\program files\common files\system\msadc\msdaprst.dll [PX5: 690A81E200BD4ED1E078032D7AEC0700ECCA0FD0] [G] c:\windows\system32\propdefs.dll [PX5: D8927BE900506BBD18B0018A4E9EE7000B304CA5] [G] c:\windows\system32\ime\shared\imeapis.dll [PX5: D0AA9B2B00E6C11C749A00354FDD370011793742] [G] c:\windows\system32\wmspdmod.dll [PX5: 0E236E8100AA0D183A6D095FB29E130090688F3A] [G] c:\windows\system32\helppaneproxy.dll [PX5: 6DF7AC670052C6720671013912404D00A3367809] [G] c:\windows\system32\wscproxystub.dll [PX5: 10A73B02002800D0260000D01A64D3008CB350D5] [G] c:\windows\system32\tschannel.dll [PX5: 5A128AF300550F2742F2003B3C2E0700E81AC6BF] [G] c:\windows\ehome\ehkeyctl.dll [PX5: EFF95B8A004B7BE99C7D02170A9B23002FD0235E] [G] c:\program files\windows media player\wmpnssci.dll [PX5: C05BAF0F009DB5B3FAD602235B0A3D0096BAC586] [G] c:\windows\system32\credui.dll [PX5: 89411FA900196C24B88102D5378DBA009C59C935] [G] c:\windows\system32\wdc.dll [PX5: CF9E848500A6909B94FF0FF7B93D350045A39DAC] [G] c:\windows\system32\txflog.dll [PX5: AFCBA89000BB3B445CB701961E53F6006757AA72] [G] c:\windows\system32\ime\shared\imetip.dll [PX5: 2AC679B60049B5CE8E300528E8EDD2003B11B1AC] [G] c:\windows\system32\fde.dll [PX5: B372228800CF65F900A9025A040D8B00665FDBCD] [G] c:\windows\system32\stclient.dll [PX5: 0DF2B7AA00D8EE38F8B800C8D71098009A548214] [G] c:\windows\system32\winethc.dll [PX5: 4F28651C00A59100F47600EC8E436A0018DC3C49] [G] c:\windows\system32\msvbvm60.dll [PX5: ED084ACA000DD437281E1559BC4C1D001144D118] [G] c:\windows\system32\encdec.dll [PX5: EAD3180B008A2FC38A0206AE42C76F0021B10DD8] [G] c:\windows\system32\wbem\wmiperfinst.dll [PX5: 572999C400756FA4B8A1005A155C6000218B74E2] [G] c:\windows\system32\infocardapi.dll [PX5: 91EF71B160F4F207853B01A90B62A30077F2F639] [G] c:\windows\ehome\ehjpnime.dll [PX5: 790395BE00DC5316605C004683CAC40029128F04] [G] c:\windows\system32\icsfiltr.dll [PX5: 2578EB7600542AA82C2A021057982D009558C625] [G] c:\windows\system32\nlhtml.dll [PX5: 41098AC5008A59FB144D023694F7B50036A39B54] [G] c:\windows\system32\msdrm.dll [PX5: F3B9557A0020F40A1261057E9D9F7D006C5432FA] [G] c:\windows\system32\ime\imejp10\applets\imjpcac.dll [PX5: E0C9CE53009293BC3E33050CF220D2006AD615C4] [G] c:\windows\system32\brcpl.dll [PX5: A5EB2B8100F603097CC4142A9D2FCA0042721FCD] [G] c:\windows\system32\ime\imetc10\applets\imtccac.dll [PX5: 8B6200A2001CC7A17A7504094A347F004DA61ADD] [G] c:\windows\msagent\agentsvr.exe [PX5: 923460F8002E7994780704F9BDBDA1008B161131] [G] c:\program files\common files\system\ole db\msdaora.dll [PX5: 22E259D800CC5B5770BB047CE562C90090424FA1] [G] c:\windows\system32\devicepairingproxy.dll [PX5: ADE890C3008157E1D660003B3C2E070004B845DB] [G] c:\program files\common files\microsoft shared\ink\rtscom.dll [PX5: 255BD65E00F64A5A583602172B0FED008432944B] [G] c:\windows\system32\sdohlp.dll [PX5: A08C7FB1007A614DF47004355F4418008B2A0A3A] [G] c:\program files\common files\system\ole db\sqlxmlx.dll [PX5: AA4FE1C000E4C75900BA04F5D9BC5A0059F81D5D] [G] c:\windows\system32\oobefldr.dll [PX5: 7FDE991600268397DCFF20EF240D6D00F4E62141] [G] c:\windows\system32\thawbrkr.dll [PX5: C0AACA6D0079C654C871048378F7D900327CA8D2] [G] c:\windows\system32\mp43decd.dll [PX5: AE3D51A8000F0D14F6CE030AF80F4800D115B393] [G] c:\windows\system32\speech\speechux\speechuxps.dll [PX5: 5797D76300F7392B402700461000540028638361] [G] c:\windows\system32\tvratings.dll [PX5: C3929A9E0096FFFE684C0033C502A30047EEE3B6] [G] c:\windows\system32\msjetoledb40.dll [PX5: AB9B43F900352FD1A0EC05304AD4D8003244A8E3] [G] c:\windows\system32\msident.dll [PX5: 16287A1A00CBC756D06D000C0BC5F200D68FB43D] [G] c:\windows\system32\msctfp.dll [PX5: E7A0E6CC0001CDA34CB701710F06C30095A1DAA5] [G] c:\windows\system32\vds_ps.dll [PX5: BFFCF5B200BE535694410036E6C53900A5D0E689] [G] c:\windows\system32\ime\shared\imever.dll [PX5: 5889E12D00381CEE3C4700ED20495F0028B9A697] [G] c:\windows\system32\wiadefui.dll [PX5: FD1416830055CA1A585706BE79BFB300B7C13737] [G] c:\windows\system32\msmpeg2adec.dll [PX5: A732B7C00040ED6AFA9D057F17F7B40007064B97] [G] c:\windows\system32\ncdprop.dll [PX5: F031EB6900DC3F614EF80066B68E8C0067D99FF9] [G] c:\windows\system32\cdosys.dll [PX5: 7AAB38050060447A4C0E0C4A9B34BE00A2CB806E] [G] c:\windows\system32\ipsecsnp.dll [PX5: 9E831B9C00B8528496CC0BBAE896BE008FA0DC66] [G] c:\windows\ehome\ehtktt.dll [PX5: F92BBCD80095D03960220034BD6248007826D85F] [G] c:\windows\system32\mp3dmod.dll [PX5: A8A5719600749CEA4AF20196EE3E76004D573965] [G] c:\windows\system32\ime\shared\imecfm.dll [PX5: AFCB6748002997B47C0A0012C1D810009F338FED] [G] c:\windows\system32\vdsbas.dll [PX5: C1F81BF000A50E6D524502171F8ADC00EB07DD22] [G] c:\windows\system32\ndproxystub.dll [PX5: 599E945B00BBC0182E4D0075483FC800F33098DD] [G] c:\program files\common files\system\ole db\msdasql.dll [PX5: 23E9B533004CC723E0F606D52F289500A97DF31D] [G] c:\windows\system32\fdbthproxy.dll [PX5: 4009E1C7005B575926CE003B3C2E07006A97DDB8] [G] c:\windows\system32\dmocx.dll [PX5: 570C9758008A0BECA62600536C9C130099631517] [G] c:\windows\ehome\ehproxy.dll [PX5: CE99D15700D67367C87301EF6279A80038646AC0] [G] c:\windows\system32\pid.dll [PX5: 964CE416000111DD8E7100A943E33600FB202E6F] [G] c:\windows\system32\wmpmde.dll [PX5: BB1D355E00F80D073C0C0DB346F8EC0067C06438] [G] c:\program files\common files\microsoft shared\ink\journal.dll [PX5: 000DC1330027E1064CBA0E734AE4F500C5889595] [G] c:\windows\system32\dot3dlg.dll [PX5: 7BD4B58500E300BEB2D000D5555DCA00D22A2A8C] [G] c:\windows\system32\ime\imekr8\imkrudt.dll [PX5: 0D07982F00D74047CE8800662FE194008DEC8428] [G] c:\windows\system32\comdlg32.dll [PX5: 3ECEA4E3000AA93EE08906DD784E230095368BED] [G] c:\windows\system32\fphc.dll [PX5: FFE3955100748E3AC64800CB3147630036F3CE19] [G] c:\windows\system32\wbem\win32_tpm.dll [PX5: 2A3AE91F00E3309B309E02BB6BB73400F728B099] [G] c:\windows\msagent\agentdp2.dll [PX5: C731F1B8001A3DA3BC030004B137A30093E55962] [G] c:\program files\internet explorer\ieinstal.exe [PX5: A548DD6F002B7283049E049EEF2A5700A3545BCF] [G] c:\windows\ehome\ehentt.dll [PX5: A9B65F74009C3542A48500221BCB66007BB4A14F] [G] c:\windows\system32\wavdest.dll [PX5: 845DB98800897C28B62100112D405B0055D81BE9] [G] c:\windows\system32\presentationhostproxy.dll [PX5: A525716F80E58B2FA11E00C3258BEC00A1BDFC7C] [G] c:\windows\msagent\agentctl.dll [PX5: C102CF71002E4FA67831032C92D33C003F271AA2] [G] c:\windows\system32\dfsshlex.dll [PX5: 72075442006E4B85D2BB0049874B2400E11E4673] [G] c:\windows\system32\dxdiagn.dll [PX5: 6B15F2FD008436A7FAB202C9CFAA9B0066A94BF4] [G] c:\windows\system32\devicepairing.dll [PX5: 13A5B0F4002B4B574CC1072CC947EC00789BB7E2] [G] c:\windows\system32\dmview.ocx [PX5: 19C87D980002D7E858F401E7C33244004F86258E] [G] c:\windows\system32\mspaint.exe [PX5: DD3BF62900695E40683007A1B8D0900067973EE0] [G] c:\windows\system32\wlanmm.dll [PX5: 5BEB57D90080368CF0880D5D150040008F5EF99F] [G] c:\program files\movie maker\videomediahandler.dll [PX5: 267B1AB900969FDEEA940656FD83E0008E33A815] [G] c:\windows\system32\wisptis.exe [PX5: 4B393439003F0BA0BAE10339E445BA00C2411037] [G] c:\windows\msagent\agentdpv.dll [PX5: A890108000A8DE0C006D01829688510030E2C446] [G] c:\windows\system32\srwmi.dll [PX5: 62017DEC00F1535D5E2E00E78494F200B366C7A4] [G] c:\windows\system32\msac3enc.dll [PX5: 3E2907340083604A72E1029D06CFF3000AC2AAD5] [G] c:\windows\system32\qcliprov.dll [PX5: E706D6F800E808D01048013AE1967100696AC375] [G] c:\windows\system32\dmcompos.dll [PX5: BD98689000DDD9A0F64900A1408C83007CF70F0B] [G] c:\windows\system32\printfilterpipelinesvc.exe [PX5: D7DFC951009408A62CE00AFF5D337C00E15570CC] [G] c:\windows\system32\offfilt.dll [PX5: 5D9C70A9007D1B5BF84702BF793BD200E4A0FCDA] [G] c:\windows\system32\wsepno.dll [PX5: A4A5CC8D001C43F5721C00598284690044590716] [G] c:\program files\windows nt\tabletextservice\tabletextservice.dll [PX5: A5F0EA6E000CD526F4FF04A113896B00055EF472] [G] c:\windows\system32\eqossnap.dll [PX5: 95640880005DE9CCD62000FBA1531400E8B7C46A] [G] c:\windows\system32\wbem\smtpcons.dll [PX5: AB803FB0001F754C8E82003A5347B000E742AA01] [G] c:\windows\system32\rtffilt.dll [PX5: F1D5EF8F0054910696B8003579ABEA0039ADA13C] [G] c:\windows\system32\inked.dll [PX5: 2014894100FF037152F9033848877800E6E2CEB9] [G] c:\windows\system32\mssprxy.dll [PX5: D6C8A02100036BBC820900BC1AAC26009E8C03F2] [G] c:\windows\system32\jscript.dll [PX5: A3B7BEBE008F5968D01807669D785400A11316C0] [G] c:\windows\system32\mssphtb.dll [PX5: A309A433008309BC1A360371E155F00090FFF33E] [G] c:\windows\system32\lltdapi.dll [PX5: 9E36A21F00FEEDA37A0100B2478BE800024C8633] [G] c:\windows\system32\wscntfy.dll [PX5: B2A8AA170058CFF76AD10317E9777A0014A04DCA] [G] c:\windows\system32\psisrndr.ax [PX5: 49F55FDF008C75F2505903D94AFC7800DD6C8572] [G] c:\windows\system32\bitsprx4.dll [PX5: E8F9FBC50095852624AA00F243252400387B6FB5] |
[G] c:\windows\system32\ime\shared\imjkapi.dll [PX5: F7687675007F0872F0D7013D9A1B9400778F5394] [G] c:\windows\system32\mcmde.dll [PX5: 28770FF900FCD28B04A10DD4563C0D00E9C8AE64] [G] c:\windows\system32\devenum.dll [PX5: BA56847B007B5B3EFA2B00D7D2D73A006F27C37C] [G] c:\windows\system32\ime\imejp10\imjptip.dll [PX5: 8A913242009C84119EB90CE0B7680A00CD0B99E5] [G] c:\windows\system32\mshtml.dll [PX5: 4B57523A0018B9B8E6DA3676ACAA7100A72E95A0] [G] c:\windows\system32\pnpxassocprx.dll [PX5: 2F1E8050005C1574D02A003B3C2E07000ECA793F] [G] c:\windows\system32\dskquota.dll [PX5: 9A179254001569A952C6012B1346E80045FB9A5A] [G] c:\windows\system32\appwiz.cpl [PX5: 0DEF7F1900EC110C20E5113493202E001928FD4A] [G] c:\program files\common files\microsoft shared\ink\inkobj.dll [PX5: D16778CA0025C3EC70FA1512CE12F8000D6D2A24] [G] c:\windows\system32\audioeng.dll [PX5: 15432CA600FFE542107506CCFE2887009A218C54] [G] c:\windows\system32\wiaaut.dll [PX5: 2E5891B600BC80A55C8608706782C7003A667FD7] [G] c:\windows\system32\mmcndmgr.dll [PX5: 395622140070B0E2147E2129E0DED000E24E9D0F] [G] c:\program files\windows media player\wmpband.dll [PX5: ECCF4D23009193B984F001A1D4585D00B76A7AFA] [G] c:\program files\windows photo gallery\photoacq.dll [PX5: 82FD0BB50030D42AB81A0F135D040A0009D251AF] [G] c:\windows\system32\wlanpref.dll [PX5: 0B37A13A00D8F032828D19F79AF81400CE8F50AF] [G] c:\windows\system32\ipsmsnap.dll [PX5: 58D7634C003FB0A40CCB068FDD9AD4002AF0FACA] [G] c:\windows\system32\systemcpl.dll [PX5: ECB5E2F900B39942DABC0C3361A61E00F0D4C77A] [G] c:\program files\movie maker\wmm2filt.dll [PX5: B833B9A700D6C92CEC94044BB6E7A70028E7E082] [G] c:\windows\system32\winrshost.exe [PX5: B835540F006E10F3567000D07C480700D827ABBF] [G] c:\windows\system32\msvidctl.dll [PX5: 89C973F80039ACC892AF174F284E090000999DC2] [G] c:\windows\system32\wmp.dll [PX5: 9632582200B10B191EB5A240CBDC8F000D8178DE] [G] c:\windows\system32\migautoplay.exe [PX5: 9AA14DB038AF79997252016DEBA7AA0010D2EA86] [G] c:\windows\system32\msi.dll [PX5: 1E17C60A00FBE96B34B92284AEA27D0027A34EC0] [G] c:\windows\system32\shdocvw.dll [PX5: 371FF3EB0051D4904CD810BEF8132E00BB5C0FD8] [G] c:\windows\system32\msscp.dll [PX5: 7283D618003EAB36521606DA2A4E0A008775B5E5] [G] c:\windows\system32\mfc42u.dll [PX5: 917499B200088C35B66B1116173A6A0089697F59] [G] c:\windows\system32\tapilua.dll [PX5: A3719D99003C18EA6EA200ACBD930F00D3AF5509] [G] c:\windows\system32\wuaueng.dll [PX5: 96A8FDF31820FD8A9E1D1B88260572006ACE6A58] [G] c:\windows\system32\firewallapi.dll [PX5: C56E6E7E00B5F8562AF906923B712800B9B9C6DC] [G] c:\program files\windows mail\oeimport.dll [PX5: 3D88CD93007DEAFB3E77012795FEC2008E18636F] [G] c:\windows\system32\hotstartuseragent.dll [PX5: FF7522510044D054548400B7762A340076D604B2] [G] c:\windows\ehome\ehmsas.exe [PX5: 54465E020051B12392C00062EA8A6700170B8C8D] [G] c:\windows\system32\oleaut32.dll [PX5: A2FB696B001EA2BC9AC10827EF090800C09BE0EF] [G] c:\windows\system32\qcap.dll [PX5: F98D917C006FAD8CEE41020BC23F0800291ABD04] [G] c:\windows\system32\rasdiag.dll [PX5: F4C5D4D800F16120CE1500D192C3F500D9319453] [G] c:\windows\system32\puiobj.dll [PX5: 1581B5140024F7519435045321EAFA00B0B69FF2] [G] c:\windows\system32\wsecedit.dll [PX5: 51000978009F1178C4AC13D6A1A5A800763A2BCB] [G] c:\windows\system32\cic.dll [PX5: 2E87EC8E00BB3CB89E91024CBB9F7E001B4801E9] [G] c:\windows\system32\mstime.dll [PX5: 845DA197008AF6F63E5E0AD04F8AFB00B1D5391D] [G] c:\windows\system32\cabview.dll [PX5: 8DFE678B00D226627CE101278B0D250069F43D3D] [G] c:\windows\system32\quartz.dll [PX5: DC57C87F004F5EA210FB147283CBE800144427F6] [G] c:\windows\system32\mmdevapi.dll [PX5: 2706A51F00B7CA464CDD021E402D8300BF1B0B66] [G] c:\windows\system32\pnidui.dll [PX5: 401AAC1F00D46276D4281B84C1CFA300BE8AD1F6] [G] c:\windows\system32\dot3gpui.dll [PX5: 1725F6550047B54E983A03A206D2AA00963AA82D] [G] c:\windows\system32\logagent.exe [PX5: F2D99FAA00BE017A725B01BB0930E300F63FD3FF] [G] c:\program files\common files\system\ado\msadox.dll [PX5: 1D67931D00759958E0EB03FB9190CD002D835112] [G] c:\windows\system32\avifil32.dll [PX5: 127EACF700EB9D3D6431013A6FB63C008BAD79EC] [G] c:\windows\system32\msfeeds.dll [PX5: 144049BB00B35C5F0C24079EB499A600EA807037] [G] c:\windows\system32\winrssrv.dll [PX5: D00A6F4400CE5F41266E003B3C2E070095D8D88E] [G] c:\windows\system32\winfxdocobj.exe [PX5: 6C2BDE2B002C40542E55034AB900C800152BEAF5] [G] c:\windows\system32\gptext.dll [PX5: B951537F001ABB3A427D0014406E060092C00A2A] [G] c:\windows\system32\tcpipcfg.dll [PX5: 1FE0F896003EBE559AA8023B958311003AEAD29E] [G] c:\windows\system32\wlanhc.dll [PX5: 8B38E5A400D52165D87E0152C2CFA200B5FD0684] [G] c:\windows\system32\windowscodecsext.dll [PX5: 400869A2001BB6BF4E9B0588918EB70052A3F9E6] [G] c:\windows\system32\tapi3.dll [PX5: 08CC6FD500AEDA5A185D0DE2D2FD4500FD3F8108] [G] c:\windows\system32\iasrecst.dll [PX5: 5652FB3200856FEAD29F01FE49E59B008A7511AF] [G] c:\windows\system32\wlanconn.dll [PX5: 43B1949B0059CF73965709E70459C200F2ABC1C7] [GP] c:\windows\system32\mobsync.exe [PX5: CEA78256002E3DC776E7018BA97ABC00F860A61C] [G] c:\windows\system32\wbem\dsprov.dll [PX5: 53AF51A2003A3DB2FE0801214FB8AC00ECD20610] [G] c:\program files\common files\microsoft shared\ink\tipband.dll [PX5: C8ADC88200F4C81AC00001EEA0E8900049E95C4C] [G] c:\windows\system32\npmproxy.dll [PX5: 40D23A7D00EAC7A140F300322D69ED00C4D0C51E] [G] c:\windows\system32\auxiliarydisplaycpl.dll [PX5: F6E11C44005B5B348E76122E6B4B650026003EB2] [G] c:\windows\system32\authui.dll [PX5: 4BA56A2C007118964AC01E3BD420ED00154C2272] [G] c:\windows\system32\msdtcprx.dll [PX5: DC19E128001DE8EA8E9D080C264ACB003F32D157] [G] c:\windows\system32\audiokse.dll [PX5: 5C82631400230494329B044649003900A2F407E8] [G] c:\windows\system32\qagent.dll [PX5: 3DB78C84004A5089A23D021106F66800143A0EC8] [G] c:\windows\system32\wiascanprofiles.dll [PX5: F304BAA500A496E5588B016395BE20008DA5651F] [G] c:\program files\common files\microsoft shared\vgx\vgx.dll [PX5: 107EB85100F9C0F3B0F40B18E2619200A0D191CD] [G] c:\windows\system32\btpanui.dll [PX5: ADDA0A8E0013976066620150CB4CC800C57A04DC] [G] c:\windows\system32\eapp3hst.dll [PX5: 5998BE0A006D6175DE940262B1851A00EA54539D] [G] c:\program files\common files\system\ole db\msxactps.dll [PX5: DC9A36DC00C0477F70A5002DDDE82A00FA0CADC8] [G] c:\windows\system32\msscript.ocx [PX5: 44CCD34E0022E8B6B01D015102E8E800FE4416C6] [G] c:\windows\system32\mycomput.dll [PX5: 740827C60031402B829F03CB370E3600F6FBD97C] [G] c:\windows\ime\sptip.dll [PX5: 69DC73E600ADEB9DFE3A016FAFBF1D0065DA4A30] [G] c:\windows\system32\dsuiext.dll [PX5: 14B8383E00286947683B091405196D00C82CD9E3] [G] c:\windows\system32\chsbrkr.dll [PX5: 858049DD00768FBD82041981F158C2005EF577EC] [G] c:\windows\system32\wpcao.dll [PX5: 5A52917D004590E722D5082FAB99C1008BDE9330] [G] c:\windows\system32\wmnetmgr.dll [PX5: 81A1892E0079EA1034B30F70B3168800827DF184] [G] c:\windows\system32\slwmi.dll [PX5: 44DFBE7C00D71CBC08C10133C435E7009C66C30E] [G] c:\windows\system32\speech\speechux\speechux.dll [PX5: AF7ECF5A009E4BA75A627B60482467006F401219] [G] c:\windows\system32\wmvdspa.dll [PX5: 42DE86FF002742AD587B026BDC06FB0037653FB9] [G] c:\windows\msagent\agentpsh.dll [PX5: 0B7BF8E100C0A39578B1007CD1B6C4003AAF106E] [G] c:\windows\system32\dispex.dll [PX5: 14650C6A009B5A1C80AE00FF8E264900992C7929] [G] c:\windows\system32\profprov.dll [PX5: 2CCB637D005DB28D7287003C61632E003DC4B503] [G] c:\windows\system32\photometadatahandler.dll [PX5: BB20A1A0007F0E8E7E260611E5C03E001A9EC9E1] [G] c:\windows\system32\taskschd.dll [PX5: D646B0000083336974AB0544AC1771004ABD9DDD] [G] c:\windows\microsoft.net\framework\v1.0.3705\mscormmc.dll [PX5: 5E5514B84076E9786D5901FC59118700280E796B] [G] c:\windows\system32\catsrvut.dll [PX5: 55BB946E00BD7CAA72A60755E46C9500E1F1A83A] [G] c:\windows\system32\qdv.dll [PX5: 977AE3F300C12CAE4CD60437AEF4E200F47822F6] [G] c:\windows\system32\msdvbnp.ax [PX5: 432ED80E001BD5E7E2BB001BA8BAA400B29A49FD] [G] c:\windows\system32\dataclen.dll [PX5: 718FE23E009D9E2BB05E006DD7D0EE00A537903A] [G] c:\program files\common files\system\ado\msadomd.dll [PX5: 22F8419B00DCEB73B0F203679875B300D60B65CE] [G] c:\windows\system32\sysmon.ocx [PX5: B8BF14D500E686E0F2ED0567F60D46000921091C] [G] c:\windows\system32\dskquoui.dll [PX5: 5B52EEE8006A801AEA31025A81D4AE0040B6B8AF] [G] c:\windows\system32\msaatext.dll [PX5: D049BA8F00E66B5CD67001560FB12100E498ECE6] [G] c:\windows\system32\mssvp.dll [PX5: 5BC97AAE00181F5C3CEC0A83B75149008905F7E6] [G] c:\windows\system32\wbem\wmipiprt.dll [PX5: D865CF280019EB0B02EF01B226A5E900BE99058B] [G] c:\program files\common files\system\ole db\oledb32.dll [PX5: 4DA62A5300DCB455802B0AC2978BAD006C688D51] [G] c:\windows\system32\msmpeg2vdec.dll [PX5: EB78EF5B001AFE375E22097547597C00730A5F92] [G] c:\windows\system32\sxproxy.dll [PX5: 1CD692CD00A7D5736EF200234853F8003A860C42] [G] c:\windows\system32\speech\engines\sr\spsrx.dll [PX5: 16EB89FA0089EEAE8490011BD72C7D00DBDFF702] [G] c:\windows\system32\dtsh.dll [PX5: 7FDB9B30000EF35370A8004DB0F00A0080E61990] [G] c:\windows\system32\msmpeg2enc.dll [PX5: 7C9C7ACC0057EF8DBC50072C838B2900A5D93308] [G] c:\windows\system32\catsrv.dll [PX5: 7637C422009B1059E29A06346DEC0B00B6EBA081] [G] c:\windows\system32\explorerframe.dll [PX5: 1DF44293004EA451526300BA53D2910033980B26] [G] c:\windows\system32\bdaplgin.ax [PX5: 15C829D40093596A48EF009298D89A00ABAC5FB1] [G] c:\windows\system32\objsel.dll [PX5: E5B1D66A00E6F7C91C4E08D3B009D300BC380AED] [G] c:\windows\system32\wucltux.dll [PX5: 169491E4006A0541441B1748C07B5800D86ECC62] [G] c:\windows\system32\ime\imetc10\applets\imtcskf.dll [PX5: 2BA2779F00B959F5E8B501E1DF2B93000A000601] [G] c:\windows\system32\ksproxy.ax [PX5: 4472428D007DD907347202002CEA8D00F37B9871] [G] c:\program files\windows mail\msoe.dll [PX5: 2E0BC55100BD54BBACC71870C8D7890028004778] [G] c:\windows\system32\dsdmo.dll [PX5: 948B618F00806985A6FB02C63B975700A83A9E2B] [G] c:\windows\system32\speech\speechux\speechuxcpl.dll [PX5: ACC338130020FACBDA790CE2098E9E0053ACF82C] [G] c:\windows\system32\vidreszr.dll [PX5: 9E6C329800C80647C2D40379A39D8800548C7EAA] [G] c:\windows\system32\wmspdmoe.dll [PX5: 983BA0350034D4BD48061473855E9200737E7178] [G] c:\windows\system32\wlandlg.dll [PX5: 1CC4804900681F459C480796544726003374FADF] [G] c:\windows\system32\fdbth.dll [PX5: 76116C880033C036581D0158C00545008A4C6BAA] [G] c:\windows\system32\msshsq.dll [PX5: C51A939E00CB8F5088FA03D4FE1BF5002CFE23B0] [G] c:\windows\system32\van.dll [PX5: 75936E16004347F8ECCD03445E55810017033334] [G] c:\windows\system32\wstpager.ax [PX5: 954CE6700055E1959859025606D41A001278FCB4] [G] c:\windows\system32\sbe.dll [PX5: D98239BE00ABBB4CEC5904E35F3BF100D1E77D35] [G] c:\windows\system32\sdengin2.dll [PX5: 65B8D94900DA437626410BB982B22600B39C5017] [G] c:\program files\movie maker\wmm2ae.dll [PX5: CE4F890200DF7BD1FAF40281568B98003C6BACA9] [G] c:\windows\system32\dmintf.dll [PX5: 3BE9E0660064924B5A35000E631F6900F9E99697] [G] c:\windows\msagent\agentsr.dll [PX5: A7CD9F9F0080CB0BDC8C00718AEDD9005E0946C1] [G] c:\windows\system32\dfrgifc.exe [PX5: DDB428B20068EE71E621005C053382008F76452E] [G] c:\windows\system32\windowsanytimeupgradecpl.dll [PX5: 9CC02073008BC9BF44FA17AE9E49E00037BBD5CB] [G] c:\windows\system32\azroleui.dll [PX5: C13F9EF80077DBA1D82804D593102300E4F19908] [G] c:\windows\system32\upnp.dll [PX5: C7FCEFB400FE25D1FC3802F15603300004899226] [G] c:\windows\system32\rascfg.dll [PX5: C255DCB700EB4CBA3E7801EC8713490064F8846C] [G] c:\windows\system32\qasf.dll [PX5: A674A04C00214E9330CA0352A9AF3F0071E9080C] [G] c:\windows\system32\icardie.dll [PX5: 19A8B0B800605608F861002B3EA3860081D387CA] [G] c:\windows\system32\dmscript.dll [PX5: 64AB769500AF86114A6F017A9AF1190019184556] [G] c:\program files\windows photo gallery\photovoyager.dll [PX5: 92F45D36001E056836C04FCBC226F80036D83B28] [G] c:\windows\system32\comsvcs.dll [PX5: 0DDBAB2000DF16EA761312C0C7FBA5001E8E8DC2] [G] c:\windows\system32\xmlfilter.dll [PX5: B182805500636365DC9900536EA091009800EA61] [G] c:\windows\system32\msieftp.dll [PX5: 6546662F00F14370882104DB14098200D1ECD070] [G] c:\windows\system32\migration\gameuxmig.dll [PX5: 92DFCE350073DADF40CC00186B662C002DC67427] [G] c:\windows\system32\ntshrui.dll [PX5: 263614A900DFE8E388FB0432825C56002B112A9F] [G] c:\windows\system32\uicom.dll [PX5: 344645A700991A44887D008CD387CB002C645EF7] [G] c:\windows\system32\relmon.dll [PX5: 7CE1D66A00D7236D342D053107CCC100F2A4785B] [G] c:\windows\system32\iepeers.dll [PX5: 245B893800180026F24F02CF3B3ABE0075F114CB] [G] c:\windows\system32\dmstyle.dll [PX5: 8941E13800B3842D9C14018950DE8F00C63853E8] [G] c:\windows\system32\mlang.dll [PX5: 61C19D090009CD9DDEF4022B61A99A0038E62F86] [G] c:\windows\system32\extmgr.dll [PX5: DA38F3EC00C4648F089602BBAF9774008B57B3CD] [G] c:\program files\windows photo gallery\photoviewer.dll [PX5: CDB16A2E0099992276E9233B4B413E003E3AA7C5] [G] c:\windows\system32\colbact.dll [PX5: 4425D8CD00330F02F44400AC7874D300463A1FE3] [G] c:\windows\system32\wmadmod.dll [PX5: 1910086600EEC45594A80B36DE1EF8009E5A73A1] [G] c:\windows\system32\ehstorshell.dll [PX5: C9C9F44700BBDBF9BEF801215CBB3600DCD2E6AF] [G] c:\windows\system32\adsmsext.dll [PX5: 53D3F6F200866EE526050149424D5B00EE86D285] [G] c:\windows\system32\ime\shared\imepadsm.dll [PX5: 1BCE49C1002B0DF280E8008D40362200B67BE9BD] [G] c:\windows\system32\wermgr.exe [PX5: 48E9EA6600BF4A15DCAE00CC34BC2E0004C9B02F] [G] c:\windows\system32\ime\imekr8\applets\imkrcac.dll [PX5: 188DFD20005824035AB304D672F016004270F791] [G] c:\windows\system32\vidcap.ax [PX5: DB52F21200437B905ACC0038070B6000FA76532D] [G] c:\windows\system32\functiondiscoveryfolder.dll [PX5: 7C9CEAF40021C93192F720E65058D0001449A856] [G] c:\windows\system32\dinput.dll [PX5: AEA6E16100DC7FB314180233475B2600C0A01CB6] [G] c:\windows\system32\mssrch.dll [PX5: 69A18689001B6FF69853167A427DCD00EA22A25E] [G] c:\windows\ehome\ehkorime.dll [PX5: 4E5728A7009543C69291001980856700029896E9] [G] c:\windows\system32\dinput8.dll [PX5: 6108E2C1003E80ED6E5A02B85CC20E00D2796155] [G] c:\windows\system32\hhctrl.ocx [PX5: F49614E200F9B2F9FE50077F264CCC004D329D93] [G] c:\windows\system32\mstscax.dll [PX5: E82C7690006415E688EA1F7B812DFA0002FAF5D4] [G] c:\windows\system32\certmgr.dll [PX5: FD4FE57C009914C8EE5B16D10D2B0200CA303184] [G] c:\windows\system32\themeui.dll [PX5: 018B2589007A3BA464E909205CA35700B0D039E3] [G] c:\windows\system32\mpg2splt.ax [PX5: 7A5879430080C323B6AC0268462152004247CF9A] [G] c:\program files\windows journal\nbmaptip.dll [PX5: 936E3AF40063AB9DB84A00761BF4D000315D9F42] [G] c:\windows\system32\printfilterpipelineprxy.dll [PX5: 7CE08A1A003BA06C661E00842EA10B0039B87A68] [G] c:\windows\system32\msutb.dll [PX5: 519070B500AE09C97EE102F143990C00B8EEA1C2] [G] c:\windows\system32\cmlua.dll [PX5: AA29549A00385D6080000068776B98000225BFF2] [G] c:\windows\system32\nlmgp.dll [PX5: B728CF6A005956CA5CE602FF62A7030007F9973B] [G] c:\program files\windows mail\wabfind.dll [PX5: 7BFF2DEA0068DA8582E2002E8FFED500441A1EA8] [G] c:\windows\system32\korwbrkr.dll [PX5: 2FEEFA0C0013971032F3025A4FBCC800B0062A9C] [G] c:\windows\system32\fdwcn.dll [PX5: B31B58E90029D6690E590153BF4E6100C20DB9DD] [G] c:\windows\system32\synccenter.dll [PX5: AC8EA8AB00D8D9FAA623214BF056AA000A5ADA1D] [G] c:\windows\system32\playsndsrv.dll [PX5: BF51F82B001D68C4461E004D7CAF990029321A13] [G] c:\windows\system32\autoplay.dll [PX5: EF28561300724B84E2CC077A949BD5008D87BAF0] [G] c:\windows\system32\dpnet.dll [PX5: C26F3D98001919DEBEFB055A58416B0009F8CED8] [G] c:\windows\system32\msctf.dll [PX5: 6DF01B0300EC97C252410C189D9175004244BB61] [G] c:\windows\system32\cmstplua.dll [PX5: D0C8CEAC00437EF43811000A983689009DD3C4AC] [G] c:\program files\windows sidebar\wlsrvc.dll [PX5: 07E1C78E00268EEDF85D00803E3AF000398F666E] [G] c:\windows\system32\msdri.dll [PX5: 806A0E40009A230B561406A33B142F00E23652CF] [G] c:\windows\system32\docprop.dll [PX5: 25EAD00E005ECA5E900100816A51960081586BFD] [G] c:\program files\common files\system\msadc\msadds.dll [PX5: D01789E4008AD3D4201803F8B35DC100ABD96C0C] [G] c:\windows\system32\stobject.dll [PX5: 69D1AA2D0031BBFBF420089BCDDF1F0073C5B79C] [G] c:\windows\system32\kstvtune.ax [PX5: 20B5C9A700ED826A0ED6011EB69C3E00F6903617] [G] c:\windows\system32\dplayx.dll [PX5: 4C543040002B770C400903839FD1C400BC43DD6A] [G] c:\program files\windows defender\mpoav.dll [PX5: 516F87CB381666EB629D0146D131ED000FD3F605] [G] c:\windows\system32\tmm.dll [PX5: F0440CD10044C789D01613271460BC00199D4B66] [G] c:\windows\system32\raserver.exe [PX5: 7BF4C386009B4656782D02B73AFA76004057C05E] [G] c:\windows\system32\prntvpt.dll [PX5: 84BAAFB00017344BD2FE01E7084A7A00A6E8634A] [G] c:\windows\system32\mshtmled.dll [PX5: 72E8E2B200C79F38484E0749B121F50045508AB7] [G] c:\windows\system32\wlangpui.dll [PX5: ED47AFDD005BEB33181E0672D9710F00561D4618] [G] c:\windows\system32\wbem\wbemcons.dll [PX5: B4604FD1009BCF8CD815009C4200DA00E2C66693] [G] c:\windows\system32\sndvolsso.dll [PX5: 0D89FF98004A3C81D66D0208598C8100C854B619] [G] c:\windows\system32\comsnap.dll [PX5: 56FB3AC100C9BBF45C6303A6C73B3D0011103D27] [G] c:\windows\system32\vbicodec.ax [PX5: 3EF3644C00B77ADE84B1026A17753C004D3F45C1] [G] c:\windows\system32\faultrep.dll [PX5: 500B62590006CD8840A90279BC73DA002AA02E50] [G] c:\windows\system32\psisdecd.dll [PX5: 994EE923001FD1867A8C04F937197D00E9D1DD0E] [G] c:\windows\system32\netshell.dll [PX5: 06AE288A006F5E14708E30A41E8B7C00FEBAD7BB] [G] c:\windows\system32\speech\engines\sr\srloc.dll [PX5: 748C3EFA00949C0024F5067D47DA7900A64521E5] [G] c:\windows\system32\wbem\scrcons.exe [PX5: F310C2A100BDF645A0ED00048ADC0C005F242C8A] [G] c:\windows\system32\imapi2.dll [PX5: 2AB78D800060F4A8C6C7053B9D5B8200794D44DA] [G] c:\windows\system32\mp4sdecd.dll [PX5: 829413D400B3C8B3DAF50466A1BDC20054564D68] [G] c:\windows\system32\fdwnet.dll [PX5: B87EB99700BC3FA2604B008B8AC116005AEDA737] [G] c:\windows\system32\certcli.dll [PX5: 3FDA3215006052C2F06B042E0AA5D7008B9D6CE2] [G] c:\windows\system32\powercpl.dll [PX5: 9E8DC63F00B0B67C0C890B48C48683005EFCF331] [G] c:\windows\ehome\mstvcapn.dll [PX5: 4C31A8D1003CA117FA740107F1EAB600C009D493] [G] c:\windows\system32\ddraw.dll [PX5: F7864F790058A8A9FA9F07D68C5B290024D22F2A] [G] c:\windows\system32\dsound.dll [PX5: 7F7DA378005FE78BC8AC0660FE7883001F982A65] [G] c:\windows\system32\vbscript.dll [PX5: D90C0BA600BEE733900A06CB128C6C0072BADA70] [G] c:\windows\system32\rdpencom.dll [PX5: CB57C6330067C8D55A1F09C6C643AD000372E93C] [G] c:\windows\system32\xmlprovi.dll [PX5: 11342D470076D28240A3000B89E50F00D942AD11] [G] c:\windows\system32\deskadp.dll [PX5: 96D779EF003A7178BA89007D90BB0B00096A5D32] [G] c:\windows\system32\mydocs.dll [PX5: BDDD4598001D1BCE124F02D54AB3F9002271364B] [G] c:\windows\system32\shacct.dll [PX5: 7831675400A3FE5340EA01BB6B39B600F06E6191] [G] c:\windows\system32\wscui.cpl [PX5: 9803F8B40075985EC89419761E2B44002EBBDD39] [G] c:\windows\system32\itircl.dll [PX5: 7C1C2C1F009CD89E6AC2026EA9ED610068027B67] [G] c:\windows\system32\ime\imetc10\imtctip.dll [PX5: 548480ED00AE1F484A4009F5895486001E453B8B] [G] c:\windows\system32\imapi.dll [PX5: 0A8B7522002AB42DA4B401535C341D0030381286] [G] c:\windows\system32\localsec.dll [PX5: A10F920F00302E4A8CB1065C1272BA00AA52C6A4] [G] c:\windows\system32\netprof.dll [PX5: C158812900795045389B0AEFB837E800B9A44479] [G] c:\program files\movie maker\capturewizard.exe [PX5: 5F828BBB00C79004EE052C3D9CA30D003B568F42] [G] c:\windows\system32\iassvcs.dll [PX5: 9D2184FE00DE53762A2501F498845500EC24E29A] [G] c:\windows\system32\bitsprx2.dll [PX5: 22107DFE00A494242A240016D2203100C3A40C20] [G] c:\windows\system32\bitsprx3.dll [PX5: 02D86646002D5267265200F291F5A900414C991F] [G] c:\windows\system32\itss.dll [PX5: 7C6ACB7000118B742AB30226E2982400A8E631BF] [G] c:\windows\system32\tabbtnex.dll [PX5: 6173120C003DEAC5CC1300E1F811A000C107A47E] [G] c:\windows\system32\wbem\wbemcntl.dll [PX5: 0074F9A7002A5877D29B03A0487ADF006A64C7DF] [G] c:\windows\system32\dmsynth.dll [PX5: 43EBD78400FE84CB9C6E0107E68576000756853D] [G] c:\windows\system32\amstream.dll [PX5: 943D64460089A1D712B3015C75F90E0041868772] |
[G] (ACTIVE) c:\program files\avira\antivir desktop\aescript.dll [PX5: 8CCF78C77BD7B2AE617706C2322EF800465A8BD4] [G] (ACTIVE) c:\program files\samsung\ebm\easybatterymgr3.exe [PX5: 90EDCEFF000DFCB6603805D6D3A3DC003E5C1B23] [G] (ACTIVE) c:\program files\avira\antivir desktop\aeoffice.dll [PX5: F88789EF7B1C70EB0101033E849151004C6C820E] [G] (ACTIVE) c:\windows\system32\wmasf.dll [PX5: FA2D5E54008F5F5C68A9038A4A5FF9008FD7B2EA] [G] (ACTIVE) c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.18005_none_5cb72f96088b0de0\comctl32.dll [PX5: DB5C9C9A003ABC81BA83192AE39E3200B6A000F6] [G] (ACTIVE) c:\windows\system32\drivers\umdf\wpdfs.dll [PX5: C99307490030B9F65C3B0378A38D2700DD7A244D] [G] (ACTIVE) c:\program files\common files\apple\mobile device support\bin\itunesmobiledevice.dll [PX5: 3F2D491100765A9C608914C8B1D922005F8FB301] [G] (ACTIVE) c:\program files\samsung\easyspeedupmanager\easyspeedupmanager.exe [PX5: 7D0E8D300035F48CA0A8085A6F147C005C4D31FA] [G] (ACTIVE) c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.1_none_e163563597edeada\msvcp90.dll [PX5: AC5C497F0055FC0ABE1908A65B418300E537E4DE] [G] (ACTIVE) c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.1_none_e163563597edeada\msvcr90.dll [PX5: 03159C9A00BD1DFF02E50A2E72C589000A8187C0] [G] (ACTIVE) c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18005_none_9e50b396ca17ae07\gdiplus.dll [PX5: 2F855BA70086A1D3B01C1A2A239E8E00CB27F960] [G] (ACTIVE) c:\program files\avira\antivir desktop\aescn.dll [PX5: DF54DCFF7347DE21F1D20179DBECC900FC8D212F] [G] (ACTIVE) c:\windows\apppatch\acredir.dll [PX5: 2E1D71E300A001BBA09B03BAA3E12500BDBD740A] [G] (ACTIVE) c:\program files\avira\antivir desktop\aevdf.dll [PX5: BB371BC874A19A00A10F01DA58C0BA00C00B3D43] [G] (ACTIVE) c:\windows\system32\nvd3dum.dll [PX5: 9049E61400E4C51AD0FE5927943E2100587C6AE0] [G] (ACTIVE) c:\windows\system32\taskcomp.dll [PX5: 8B647C660070F33C204604093A7AF100DC942FA8] [G] (ACTIVE) c:\windows\system32\aclui.dll [PX5: 24D35197001D6BAAF276013C3A8A5E00C5F27203] [G] (ACTIVE) c:\windows\winsxs\x86_microsoft.vc90.mfc_1fc8b3b9a1e18e3b_9.0.30729.1_none_dcc7eae99ad0d9cf\mfc90u.dll [PX5: 48BD5F92F8F554ABBB6E3905E607450013EA3754] [G] (ACTIVE) c:\windows\system32\d3d9.dll [PX5: B157A98600D7AFA24AEA1BEEFCD121005BD34E27] [G] (ACTIVE) c:\windows\system32\msvcr71.dll [PX5: 3FEE1145002F2EB8504E05ED76DA9100776D97E7] [G] (ACTIVE) c:\program files\avira\antivir desktop\aeemu.dll [PX5: 9512BD83748EE606010B067179C2FF008879FDB3] [G] (ACTIVE) c:\windows\system32\batmeter.dll [PX5: A28A8D21001B90BA42E80BBCE44C410000038788] [G] (ACTIVE) c:\windows\system32\wudfx.dll [PX5: 5DC18A30006C71C3A8AA042CD3AE260090640CA3] [G] (ACTIVE) c:\program files\avira\antivir desktop\aecore.dll [PX5: 74E4359E7762D19DC1B302A30779A600D1FE3180] [G] (ACTIVE) c:\program files\samsung\easy display manager\dmhkcore.exe [PX5: F2ED023900FE68BC80EE0AEE6A16D100F42E77A4] [G] (ACTIVE) c:\program files\avira\antivir desktop\sqlite3.dll [PX5: 80ABAE0701DE9EF1FB5504EAEE620C00D2CAD011] [G] (ACTIVE) c:\windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4016_none_d0893820442e7fe4\msvcp80.dll [PX5: 5705CBCE50CDFB7377FA08D41193B3005BAF681E] [G] (ACTIVE) c:\windows\system32\btosif.dll [PX5: A259BBFA00A6B79A902E036B42E920001D6D6DEC] [G] (ACTIVE) c:\windows\system32\btrez.dll [PX5: 67CEA13200D49F3F70AC5072297FD900D3599A7D] [G] (ACTIVE) c:\windows\winsxs\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_0c178a139ee2a7ed\mfc80u.dll [PX5: 4A2EABCA00EEEF38AEDF10453CA10400EACE2231] [G] (ACTIVE) c:\windows\system32\vobsub.dll [PX5: D746F5AE00E09CEEA08005C4D605730034F91549] [G] (ACTIVE) c:\program files\intel\wifi\bin\murocapi.dll [PX5: E82CC0580040448B30DB0D9F3BD6730003E411E0] [G] (ACTIVE) c:\windows\system32\mf.dll [PX5: 9914661400357DD4C48A2B48C0623C00C1FEA574] [G] (ACTIVE) c:\program files\avira\antivir desktop\aeheur.dll [PX5: 3E56ECB77786DD21D1A61B1EE3D7F30062E75F89] [G] (ACTIVE) c:\programdata\microsoft\windows defender\definition updates\{c701aa8c-20c6-448e-9f60-844a4f55c305}\mpengine.dll [PX5: EEEA64414031323D0DDA50884B629000FE3C7E7B] [G] (ACTIVE) c:\windows\winsxs\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.762_none_0c178a139ee2a7ed\mfc80.dll [PX5: C2148C6300282B34D02310815560F00037CA9FFC] [GP] (ACTIVE) c:\programdata\microsoft\windows\drm\cache\indiv01.key [PX5: 1D2C06B3403147B15ACD12FFF1882300700230CD] [G] (ACTIVE) c:\windows\system32\syntpapi.dll [PX5: 4BB80B710010A6574053026BFF1835008CA9A2F5] [G] (ACTIVE) c:\program files\itunes\ituneshelper.resources\de.lproj\ituneshelperlocalized.dll [PX5: C8B6A142003A9B21AC860040DB528B0015AE0D12] [G] (ACTIVE) c:\program files\microsoft sql server\mssql.1\mssql\binn\resources\1031\sqlevn70.rll [PX5: 3520C10020C20837B36C1E0C11C2E2007D380A2F] [G] (ACTIVE) c:\windows\system32\btwapi.dll [PX5: CFC371DE001773B630B909721784A5005793ABB3] [G] (ACTIVE) c:\program files\avira\antivir desktop\avgio.dll [PX5: 1DE44A7701C8EE7919E901E8D12237003C25705C] [G] (ACTIVE) c:\windows\system32\wsdapi.dll [PX5: 1637C01C00EB57866CD405D987AA190061F83452] [G] (ACTIVE) c:\windows\winsxs\x86_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.762_none_43efccf17831d131\mfc80deu.dll [PX5: 140B953800282E0900FD019CCFC11000C5476E25] [G] (ACTIVE) c:\program files\common files\intel\wirelesscommon\libeay32.dll [PX5: 016FD0D800A9F03EA01E10A7B13E3100898EC3A4] [G] (ACTIVE) c:\program files\itunes\ituneshelper.resources\ituneshelper.dll [PX5: C8B6A142003A9B21A6860040DB528B0004249E52] [G] (ACTIVE) c:\program files\microsoft sql server\mssql.1\mssql\binn\sqlos.dll [PX5: 1874C0FDD8DF9B423CCB00576B26AA00325BF819] [G] (ACTIVE) c:\program files\widcomm\bluetooth software\btballoon.dll [PX5: 0E6742E00084F342900801CFED6B5C0034DA2B13] [G] (ACTIVE) c:\program files\samsung\easyspeedupmanager\sabi2.dll [PX5: 954AECB5009BC6F3B01A0097A7C58D00C15972DF] [G] (ACTIVE) c:\program files\microsoft sql server\mssql.1\mssql\binn\resources\1033\sqlevn70.rll [PX5: 7D30C7DF20192B6E350719BE76D27000F23C77EC] [G] (ACTIVE) c:\program files\samsung\easy display manager\sabi2.dll [PX5: 899C8F5700F4BE3BB036004348F65C001AD79B19] [G] (ACTIVE) c:\program files\intel\wifi\bin\pfmgrapi.dll [PX5: 343F65F3004E482F307A175EC567F100A58F8228] [G] (ACTIVE) c:\program files\samsung\ebm\sabi2.dll [PX5: 954AECB5009BC6F3B01A0097A7C58D00C15972DF] [G] (ACTIVE) c:\windows\system32\mgmtapi.dll [PX5: 6814455600308DD04A6700CD39B8030040BFEFC2] [G] (ACTIVE) c:\program files\intel\wifi\bin\intstngs.dll [PX5: 7D264889005ABA1EA093073AC8215400F134FA41] [G] (ACTIVE) c:\windows\system32\odbccp32.dll [PX5: 6A0194C70032CA3EC07601CEBAD1D900E4C613B2] [G] (ACTIVE) c:\windows\system32\inetpp.dll [PX5: 8A47FE59003823B5DE3901BB05C43F00B337C023] [G] (ACTIVE) c:\windows\system32\tcpmib.dll [PX5: 53C0C669006D718A6E8300D054829A00591032CC] [G] (ACTIVE) c:\program files\microsoft sql server\mssql.1\mssql\binn\opends60.dll [PX5: B078A195D85EF541527000708868EC00699773F0] [G] (ACTIVE) c:\windows\system32\wsnmp32.dll [PX5: 185A8DF30021FEB6C6F100CD2E9959004C4901C5] [G] c:\windows\system32\browser.dll [PX5: 52096D600005EC5B40EF01BF344B17009075BB14] [G] c:\windows\ehome\ehstart.dll [PX5: 359CB1AD006F5B0B346900017E410200D6D99A22] [G] c:\windows\system32\drivers\ndistapi.sys [PX5: BC54AB210048EBD9520400DA228335000CABDE2D] [G] c:\windows\system32\nsisvc.dll [PX5: 2FE5DA7D00CD1E4B48A8005533C86600CCF89566] [G] c:\windows\system32\dhcpcsvc.dll [PX5: 25F6087D00727A6F1E8903C9F561FC00CE48593F] [G] c:\windows\system32\aelupsvc.dll [PX5: A4F5CDC30031AABA603E009DC1311000A8371356] [G] c:\windows\system32\drivers\nwifi.sys [PX5: F14E027B0093AB3144B4026760F8DF00DBE5AFA0] [G] c:\windows\system32\drivers\mountmgr.sys [PX5: 2EBA389C381B004EE020004D01D0B700DC32510D] [G] c:\windows\system32\drivers\mrxsmb10.sys [PX5: 8D3172630018A1C140BE035161E8B900B2B76871] [G] c:\windows\system32\hidserv.dll [PX5: F2FBEB66007C06D16681002D50FB6F004C3DBE0B] [G] c:\windows\system32\lltdsvc.dll [PX5: C7F84BF000348ECFE25F0247B91CE000DE970706] [G] c:\windows\system32\wkssvc.dll [PX5: CDC4EBE800200469721E02BA4008BF00755C47DA] [G] c:\windows\system32\netman.dll [PX5: 09B96814000F28D030C50411BFA8340019ED7F2B] [G] c:\windows\system32\drivers\irenum.sys [PX5: 7827C5470006540234130090A902C70003907F5A] [G] c:\program files\windows mail\winmail.exe [PX5: DF558E1A0097E43310EA066AA96E5B00F2B9DE7D] [G] c:\windows\system32\netprofm.dll [PX5: CF4CA27200EE9E729E4B03608268CF0092A456FE] [G] c:\program files\windows media player\wmplayer.exe [PX5: E590F590002CFA7994500238540654000BC6C35A] [G] c:\windows\system32\drivers\ndis.sys [PX5: E1626540E8CBA3FA0DAC080D7CEAFD00F2AD0D6C] [G] c:\windows\system32\drivers\nsiproxy.sys [PX5: F828773400C69C97409500516BBC1100A8E900BA] [G] c:\windows\system32\ikeext.dll [PX5: 19EB672D004190FDB24306A528F7EC00AF128937] [G] c:\windows\system32\drivers\mspclock.sys [PX5: 4FFD04770072388017BA00E95676830021EF894D] [G] c:\windows\system32\svchost.exe [PX5: C98165FC0045B7F254A7006A6697C7009F0EE8C5] [G] c:\windows\system32\bitsperf.dll [PX5: 549036DF001C1FEB462100B42AE14C00ACB34881] [G] c:\windows\system32\dfsr.exe [PX5: D40FDB7F00C9BFCFEEB81F09882F2A00C2FF760F] [G] c:\windows\system32\drivers\dfsc.sys [PX5: 9F5EB73E00D73E2226780144D97AB0002B80F59E] [G] c:\windows\system32\drivers\mrxdav.sys [PX5: C6F3F61D000F3930C04E010370053500D0F812F5] [G] c:\windows\system32\fdphost.dll [PX5: 3B994C0E0024DDEF343200A4E8EABA00FB673300] [G] c:\windows\system32\drivers\ipnat.sys [PX5: DD3B59D20059CA0A8A4E0177BF65810083482C94] [G] c:\windows\system32\msiexec.exe [PX5: 2F44B12000642C151E4901BD1E7B8E006789C37F] [G] c:\windows\system32\drivers\afd.sys [PX5: 9994107200BBF6172EE204DBD9ACFC00D3C126CE] [G] c:\windows\system32\clfs.sys [PX5: 09D992B5E85F5F92BFDE03711322CB0030E1214D] [G] c:\windows\system32\mpssvc.dll [PX5: 3BD3D70E00AD9D14384606AC07434F00FFA1F598] [G] c:\windows\system32\bfe.dll [PX5: 57ECBB45005C01851C6505F57FBDC400A0D8E63E] [G] c:\windows\system32\wevtsvc.dll [PX5: 224E11F100B36DF888F30F108C18E4009623FCED] [G] c:\windows\system32\qagentrt.dll [PX5: 63586F7E004E38D69E7E0442489DD9001623AD3B] [G] c:\windows\system32\drivers\ksecdd.sys [PX5: 41827E8AE8E01DBBB57D06CD8B56A700869C26A6] [G] c:\windows\ehome\ehsched.exe [PX5: 4BEACD0000D9868D002F0235860E9F0088A522BB] [G] c:\windows\system32\drivers\mrxsmb20.sys [PX5: 3F17130B009C1C1D363601972368E1009FA277EF] [G] c:\windows\system32\drivers\fileinfo.sys [PX5: 6C64362738B75F9CE6B300CE19922C00E87D4DD9] [G] c:\windows\system32\ipbusenum.dll [PX5: 4B8722FF002BF23A22990105B9F4970001EEE8C3] [G] c:\windows\system32\drivers\lltdio.sys [PX5: 8ECC6DE5002ECDB5B89400434429750092BA2212] [G] c:\windows\system32\perfos.dll [PX5: B5F4D8A70043841570A800B4E0F29000D5C698A8] [G] c:\windows\system32\msscntrs.dll [PX5: CBE8D6E60015F224EC9000E5CECD28002C93AB4C] [G] c:\windows\system32\fdrespub.dll [PX5: 8AD4518C003939D56C0B00DE3B9F3300A938A29A] [G] c:\program files\internet explorer\iexplore.exe [PX5: F1DC673FB0E63EF4B4A40956FCDCAD00E9976A5F] [G] c:\windows\system32\iphlpsvc.dll [PX5: EC48B3660095C13E0A1603C744EAF6006F13D91C] [G] c:\windows\system32\perfproc.dll [PX5: EEE1A3E000B6C1E98C8100709081EA003D4C4AAF] [G] c:\windows\system32\drivers\ecache.sys [PX5: 294F774EE8B13A39276E021B3DF4EB00AFAE876E] [G] c:\windows\system32\p2psvc.dll [PX5: 10F4F24600F196F1D61A096061132100268C7FA6] [G] c:\windows\system32\drivers\modem.sys [PX5: 5216DBAE00484D9B7C7A005250948500EECA03EF] [G] c:\windows\system32\drivers\ipfltdrv.sys [PX5: E8C2EA5B003FD46ABA0B007DB885890034ECE9BE] [G] c:\windows\system32\cryptsvc.dll [PX5: 2A1D2B8600CAE16AF86C010DCE0AF200E784E943] [G] c:\windows\ehome\ehrecvr.exe [PX5: 3470903000B0CB05760A04AC4CBB2D006328A93A] [G] c:\windows\system32\drivers\fltmgr.sys [PX5: 84A2C614D8D859C5E70B0298CAA79A00DA4757A3] [G] c:\windows\system32\drivers\dxgkrnl.sys [PX5: F472398D00B339138ECF09D986050100F0190113] [G] c:\windows\system32\perfnet.dll [PX5: 5A72879500759D164EB2006E98F91600B09062DA] [G] c:\windows\system32\qmgr.dll [PX5: CD24EBDA00F717E694B90B7C5724060080EF9A15] [G] c:\windows\system32\drivers\mpsdrv.sys [PX5: A3096F6700BB0B9EFA8400F2CD60BA00EC23B44A] [G] c:\windows\system32\drivers\cdfs.sys [PX5: 2D5C72FE00691724128301A4A8E977007BA69EAF] [G] c:\windows\system32\drivers\mrxsmb.sys [PX5: 0062E5B400FF96619E05016D3D793E008A33ED24] [G] c:\windows\system32\gpsvc.dll [PX5: 1AF811460003744FCC7D084204975300D8D5429C] [G] c:\windows\system32\drivers\partmgr.sys [PX5: 62ED6460E84179B0D3EE0005F82EA60082D03CF0] [G] c:\windows\system32\drivers\mup.sys [PX5: 0A48348CE88C77ACBB54007DB2D1C2004398D2EB] [G] c:\windows\system32\drivers\ndiswan.sys [PX5: FD0D8D4300FB6675DA2901C4E5E15B0004D640FA] [G] c:\windows\system32\lsass.exe [PX5: EDA867090046D10626B7006B0C9C8900DA5B2C19] [G] c:\windows\system32\mmcss.dll [PX5: 8A0A810A00F55D97B0FD006027B13B003EBE170E] [G] c:\windows\system32\nlasvc.dll [PX5: FEEECE1F00C68626927C02AA161575009E959FEB] [G] c:\windows\system32\drivers\mspqm.sys [PX5: E03D534C80A84691156800DA35E068001E246708] [G] c:\windows\system32\drivers\bowser.sys [PX5: 3A295DB900ED31D81023016C3BC8B3001EF8908F] [G] c:\windows\system32\alg.exe [PX5: 70896E5C00AEEFD7E8ED00067832F300C588F486] [G] c:\windows\system32\netfxperf.dll [PX5: 1A2876B000187B0FA4C400FED64B1900F4755CB6] [G] c:\windows\system32\drivers\mskssrv.sys [PX5: 0894E46E0056E278200500E050356600C2D5E5FE] [G] c:\windows\system32\drivers\filetrace.sys [PX5: DC97B023002D02DD6CA700DB48401100A0BE224E] [G] c:\windows\system32\drivers\mstee.sys [PX5: 945F02EE809AE322170B00615ED3460060413028] [G] c:\windows\system32\umpnpmgr.dll [PX5: 9E5FE89F00564A43666E0314884FEA0051E0E7C7] [G] c:\windows\system32\drivers\asyncmac.sys [PX5: 5C52FD0300ABBEBD448B007F9E2C8B00A0F3AA3D] [G] c:\windows\system32\drivers\http.sys [PX5: 86BB3B0700577277209F061EA6D08900A7195B94] [G] c:\windows\system32\drivers\netbt.sys [PX5: 9AE99BC400EB78D3D671021224327E0038B65D24] [G] c:\windows\microsoft.net\framework\v2.0.50727\mscorsvw.exe [PX5: 8A679FA64037B4FC03BC01DCD8DC6C002BEA9E83] [G] c:\windows\system32\slsvc.exe [PX5: 1808A406008806450424341C3BB68800FC8FD28E] [G] c:\windows\system32\drivers\rdpcdd.sys [PX5: A8C4262600587C461800008BBB4FF3006BF86442] [G] c:\windows\system32\tapiperf.dll [PX5: CE0E71EC00D27E2122F5002CA8FB8500B68C1197] [G] c:\windows\system32\drivers\srv2.sys [PX5: DAB869C20012DA4E363102FBC275AE00F72090F1] [G] c:\windows\system32\trkwks.dll [PX5: 65E2DAC100E2C61F2651012ABC94720073381A46] [G] c:\windows\system32\rasauto.dll [PX5: 0D0631DA00670367624101BDE99671007D4BBD4C] [G] c:\windows\system32\pacerprf.dll [PX5: 73BFE9C800C05E9D3C3600881519F000F7087954] [G] c:\windows\system32\drivers\tcpipreg.sys [PX5: 5E79B4BF00C2B0DE785600CC36CDE40035F3B134] [G] c:\windows\system32\sysmain.dll [PX5: 5702EB26004E0516846C08C662441B00EF27BCA3] [G] c:\windows\system32\drivers\vga.sys [PX5: D89A3E430076C06F62920004A976A7009199124C] [G] c:\windows\system32\drivers\volmgrx.sys [PX5: EA01AD08E8FABC6177B0046FEC240800BCE76F12] [G] c:\windows\system32\ui0detect.exe [PX5: 765A1AFC0085D0618CFE0043372EC50005A57A4B] [G] c:\windows\system32\profsvc.dll [PX5: BF92BEBD00170EDD56390253A48AAD00AB20B100] [G] c:\windows\system32\searchindexer.exe [PX5: 8199B21B00B52037BCF506CE89BAF60009AC2D77] [G] c:\windows\system32\wercplsupport.dll [PX5: C2C0E8F500E53D7AF67B006DA95C1E00530D37FD] [G] c:\windows\system32\drivers\rspndr.sys [PX5: 4B644F4A00B0EF3EECDD003EAA65600030FA6E0D] [G] c:\windows\system32\raschap.dll [PX5: AFF3C8F10055EC824A3804F761273B00DD8B0C93] [G] c:\windows\system32\drivers\tssecsrv.sys [PX5: 12503B15006989BE5C3800004EE897000FDE47F6] [G] c:\windows\system32\drivers\rassstp.sys [PX5: BFC4DF12005555FF0E1901D3C240530014006893] [G] c:\windows\system32\wsmsvc.dll [PX5: 5C34EF6200032389669D0B9EF2D39D00251A3C45] [G] c:\windows\system32\wscsvc.dll [PX5: 1A1E8FE400B66FD5F0FB00E0E34C0600E2553644] [G] c:\windows\system32\mprddm.dll [PX5: 478F0582004D7BE59A2901147D3E8000E56BAF00] [G] c:\windows\system32\swprv.dll [PX5: BB1BC0DA00361CFAC2D004215E6CC2003F9A5AF1] [G] c:\windows\system32\sens.dll [PX5: D513637500D233F5B8D600E76E0D1500BA7A7557] [G] c:\windows\system32\drivers\tcpip.sys [PX5: D11B3DA7E8CC4C75AFE90DF2642BA800333F0ABE] [G] c:\windows\system32\drivers\srvnet.sys [PX5: 70DD598200C3443F82DC01803CEFB300AE3FDDC8] [G] c:\windows\system32\wlgpclnt.dll [PX5: B67C4CD800429568468901B7482CC10060D4BCC4] [G] c:\windows\system32\drivers\pacer.sys [PX5: DCDE1F6800D3E9AB1A2A018FDCB09F0089A17596] [G] c:\windows\system32\drivers\ws2ifsl.sys [PX5: 0967166400D9274A3EF500EF60AE7B00341F43E1] [G] c:\windows\system32\usbperf.dll [PX5: 31B07EA900E14B652C4700DBCD5AB0008A370AAD] [G] c:\windows\system32\drivers\raspptp.sys [PX5: 406CE5F20098A877F6B2001902BEF800C32D688E] [G] c:\windows\system32\ipsecsvc.dll [PX5: 2A27DC7700DE070D8E6A0567EC78130043CF2DB6] [G] c:\windows\system32\drivers\tdpipe.sys [PX5: 4C15AF640019A480464700778EC932003A18CBB0] [G] c:\windows\system32\qwave.dll [PX5: D07778B000CE7534B8A5035252202E0004ABE808] [G] c:\windows\system32\iprtrmgr.dll [PX5: 366F09FA00D798CDDABD039E6DB63B000C01D8B3] [G] c:\windows\system32\perfctrs.dll [PX5: E022884E0021F92A9A0F0008E5FF3D00B66A3D4F] [G] c:\windows\system32\wersvc.dll [PX5: A6BA36F6001E1740F01501E757204E007C1F9C69] [G] c:\windows\system32\ipnathlp.dll [PX5: 9EE6EBBF001E9B2A668D044A7F6C0700E9373660] [G] c:\windows\system32\drivers\tdtcp.sys [PX5: 6F1C929A007F32DE729100419FB6B500813DDCA2] [G] c:\program files\windows defender\mpsvc.dll [PX5: A695DF22386A429E2AB5045BEC653B0082BD04B3] [G] c:\windows\system32\wship6.dll [PX5: 00F7CF150060646A24FF00A386D27B00652C76A3] [G] c:\windows\system32\drivers\qwavedrv.sys [PX5: 3170A6CA00CA2F387A1300221F30930058DB92BA] [G] c:\windows\system32\vssvc.exe [PX5: B29DF89500519FF71AA0109D888B5B00A48812D9] [G] c:\windows\system32\drivers\srv.sys [PX5: FF2768F4004755D66882046D7DC6F200BB289EAE] [G] c:\windows\system32\regsvc.dll [PX5: ED47361600AC05F2A2EF01A2CEEF37002D1EB510] [G] c:\windows\system32\drivers\tunnel.sys [PX5: 06A6711A0029C6DE5AFB00BB35407600C9FEB260] [G] c:\windows\system32\tbssvc.dll [PX5: 75DB00D600847A6EDC6900DBCF18B00095F612F4] [G] c:\windows\system32\wshqos.dll [PX5: 636E18E500B4BE3C365A00F1C7003A0091F54DF6] [G] c:\windows\system32\w32time.dll [PX5: 43F0093700DA2B7550C804D85127B20079074D5F] [G] c:\windows\system32\drivers\udfs.sys [PX5: F5C461DA00BCC230762303200F628E00952ECCBB] [G] c:\windows\system32\drivers\rasl2tp.sys [PX5: EE33FF5900EAFB502A860128CFB85D00303902E8] [G] c:\windows\system32\tquery.dll [PX5: F652581100A1A6881068184B67466C000A61564E] [G] c:\windows\system32\wpcsvc.dll [PX5: 9687CB3D00FFB58C242C02F787246A00D64AA476] [G] c:\windows\system32\drivers\rasacd.sys [PX5: 8A6C30A300232D082E1B003B3C2E0700354D2EE2] [G] c:\windows\system32\wshtcpip.dll [PX5: 404B19660004E501242E00DD58EBE100C914108E] [G] c:\windows\system32\userinit.exe [PX5: F261EED8002734F9625E00E2F2720400355B5CE3] [G] c:\windows\system32\vds.exe [PX5: BE2C2227008C4807E2C0059516D6A10036C0D0D6] [G] c:\windows\system32\sdrsvc.dll [PX5: 0D37163E006E853D9ADC0138430BB20020FC8387] [G] c:\windows\system32\wcncsvc.dll [PX5: 21B8A0AF00419F6C50AC06D11A0025006AD13D06] [G] c:\windows\system32\upnphost.dll [PX5: 356B61CF00E3B463F427039DE15276009F624067] [G] c:\windows\system32\spoolsv.exe [PX5: F2F3124B00EA3674F2A3014E38FD0A0011098C7D] [G] c:\windows\system32\seclogon.dll [PX5: 336F07AB00112BF24E1700A422347F0036705F2D] [G] c:\windows\system32\rasctrs.dll [PX5: 7B43D8FF007602A53C18009514AE9300514B7077] [G] c:\windows\system32\drivers\smb.sys [PX5: DD6613C600348E02047001C4D11D02001EE11E88] [G] c:\windows\system32\webclnt.dll [PX5: A6B2DF1D008EA86F0CE203AD94BC7D009D87920C] [G] c:\windows\system32\wlansvc.dll [PX5: 226561C6007D200BD84107E423BFA70032D55E4D] [G] c:\windows\system32\drivers\wdf01000.sys [PX5: 2A9A8206381FD0D3B0E6070CAF312F004F8FA220] [G] c:\windows\system32\drivers\tunmp.sys [PX5: D1C453F4005CD5E53C1F002B3649B900DF91A963] [G] c:\windows\system32\wshbth.dll [PX5: 19E369CE00E4552586FC00A439C84200E84D46E4] [G] c:\windows\system32\drivers\rdpencdd.sys [PX5: 088A723500B2C0EC1855007E8A40AF00A3AF7BAF] [G] c:\windows\system32\ssdpsrv.dll [PX5: 793559DC00A28CCC60530250F28C8000C098C0E5] [G] c:\windows\system32\tapisrv.dll [PX5: 96266C9300CAD0F9B46903531AB2D100416BCC7C] [G] c:\windows\system32\drivers\raspppoe.sys [PX5: 21E5FF1200DE4860A21C004FD64F0D00C991650F] [G] c:\windows\system32\mprdim.dll [PX5: 0B5D3D8A008A6ABF0C140144CD33FA00EEC61E46] [G] c:\windows\system32\wiaservc.dll [PX5: A6449B7700D87EB9EAD206A505A8EA0071261BE1] [G] c:\program files\windows media player\wmpnetwk.exe [PX5: 35C943CA00E056E3AE770DC057374300659CEC3F] [G] c:\windows\system32\sstpsvc.dll [PX5: 7F60912D00A8F6C9C81301A24CC76E003CB6A59D] [G] c:\windows\system32\wecsvc.dll [PX5: 890B9ADA00561F8A382A0257F1F18800D2A850A0] [G] c:\windows\system32\drivers\wanarp.sys [PX5: F55045B3001B7E44F48600F7C9955900BB95CDF5] [G] c:\windows\system32\srchadmin.dll [PX5: 205D7F3000599BAF9A89049AA5546D00AF35B62B] [G] c:\windows\system32\kswdmcap.ax [PX5: D98F434A00E6411C6ED0015F346ACA005C8AF9A6] [G] c:\windows\system32\vdsdyn.dll [PX5: DAA2403A009FF862C028073E7336FB00C3C29BB0] [G] c:\windows\system32\ime\imejp10\imjpapi.dll [PX5: 2B118DB20016D66400A6056755E7CD00E06A409A] [G] c:\windows\system32\shrink.dll [PX5: 50CE951800487BC69EC001DB0488D70023CB3CDB] [G] c:\windows\system32\certenc.dll [PX5: 973F9AF8009BDFB2A49A001E8F770B00B5BD38FF] [G] c:\windows\system32\ieframe.dll [PX5: 473A95090024E792C4EF5CEBCB799F002B7AF51E] [G] c:\windows\system32\qedit.dll [PX5: 5371B02300A5896EB62807BECB8CCF00E480EC94] [G] c:\windows\system32\l2nacp.dll [PX5: 4E1139EA00C5AEA3BC40008C2A12F900CAF2A0E0] [G] c:\program files\common files\system\ole db\sqloledb.dll [PX5: 5BCB5719007584B920F40A48BC693D006A9421A0] [G] c:\windows\ehome\ehdrop.dll [PX5: 46C9E56E003CFA80C68104C423ED1100DB9DDD3F] [G] c:\windows\system32\authfwgp.dll [PX5: 88C9692700AC8301C8C7072D62BCA600D6C64A6F] [G] c:\windows\system32\mmcshext.dll [PX5: E7EC1E0100F0319EF20A01EC50405A00C94E53E0] [G] c:\program files\common files\system\ado\msado15.dll [PX5: FED5A4EE005D19B1D0C40AA587BC8C003ECBBF5C] [G] c:\program files\windows media player\wmprph.exe [PX5: 80743610005C6A13E800003D62DF2200B5ED9AAE] [G] c:\windows\system32\dot3gpclnt.dll [PX5: F761C391007DF6BFA89A0010416AE40031EC39CF] [G] c:\windows\system32\els.dll [PX5: 699FF218007F4DE4BC69023C51157000C110D36E] [G] c:\windows\system32\lsmproxy.dll [PX5: D6AE002F00AF47974E1A0050DA118000FC106D89] [G] c:\windows\system32\polstore.dll [PX5: BC953C52000EC28E2AC104E24F7BA90022DC43DE] [G] c:\windows\system32\msdtctm.dll [PX5: 7DD192B1003A821514B510A08BBD490072D2870B] [G] c:\windows\system32\clbcatq.dll [PX5: F668DFCA00B7A95FFE7C077FC21F7A00D1CF2A70] [G] c:\windows\system32\windowscodecs.dll [PX5: 8168694E00B82F8CE0210A8E3F719E0079EE4101] [G] c:\windows\system32\browseui.dll [PX5: 4F7D6A5B00AE569034361405A9ECB1009BA3295E] [G] c:\windows\system32\wcnwiz2.dll [PX5: 97C947240038F9BEC60A0E6B5601E0007A0D4A46] [G] c:\windows\system32\oleacc.dll [PX5: B5245FE700FD129348CC0324A573360050430F99] |
[U] c:\windows\system32\divx_xx16.dll [PX5: AD284E5B0092A92160080CD60B49CE00EB4DC160] [U] c:\windows\system32\iproset.cpl [PX5: 48C2747E00D094D7208707AA853FCF001C801B96] [UP] c:\program files\dna\btdna.exe [PX5: 0274401A4022AEFEDBFF0400F0A4A700297505E7] [U] c:\program files\cucusoft\ultimate-converter\filter\ff_theora.dll [PX5: D216DDF900FC1B95B63402571137B10019F103AD] [UP] c:\windows\pev.exe [PX5: 4CA8F95700FB773E5E93025FDC628B009FEF979F] [U] c:\program files\cucusoft\ultimate-converter\filter\ff_liba52.dll [PX5: BE062DB800493E54A44800A01ABD3F00C29612D3] [G] (ACTIVE) c:\windows\system32\fwpuclnt.dll [PX5: F3587BEB00E2D1D8163009ABA5A4770015DADDC9] [G] (ACTIVE) c:\windows\system32\imagehlp.dll [PX5: B57F24B500738B97560602453861DE00C853E7C4] [G] (ACTIVE) c:\windows\system32\tdh.dll [PX5: 5D9DF624006D196D94C606D8513E04001651CD30] [G] (ACTIVE) c:\windows\system32\cryptnet.dll [PX5: DE38A4E20059AA5B7EF9017665A0D3005B5F48A2] [G] (ACTIVE) c:\windows\system32\avrt.dll [PX5: 79269BAB00BFAEA132CB00D5FAF23300C7AB78AE] [G] (ACTIVE) c:\windows\system32\ntdsapi.dll [PX5: 2B8D885500FB88525AAB01D98590F20058266415] [G] (ACTIVE) c:\windows\system32\dssenh.dll [PX5: D7B1732D38519BD760F4022B24F04D00F3BFEFFE] [G] (ACTIVE) c:\windows\system32\tspkg.dll [PX5: E09835A7003F94D8F43A001A56AB6100899D80B2] [G] (ACTIVE) c:\windows\system32\tapi32.dll [PX5: 94D5B8C600BC3F80EC7802184C334400E11C4676] [G] (ACTIVE) c:\windows\system32\ncobjapi.dll [PX5: 87AFBB1200A80831BC9F0078152BAA004AFD220F] [G] (ACTIVE) c:\program files\windows defender\mpclient.dll [PX5: F551A08E389428E1C6EF045E1CC02B0053A0F58E] [G] (ACTIVE) c:\windows\system32\user32.dll [PX5: EF84A6AE00B993FF948C098D1124EB0078FF25DC] [G] (ACTIVE) c:\windows\system32\onex.dll [PX5: 13E632820042346F84C9175DF6228F00A3AF5B38] [G] (ACTIVE) c:\windows\system32\csrss.exe [PX5: 55F4EE1100A81C62181B00B373B18500D42D87BD] [G] (ACTIVE) c:\windows\system32\psbase.dll [PX5: 52B519A9007D15129E830075C21C1F008B08E7D0] [G] (ACTIVE) c:\windows\system32\lsm.exe [PX5: 1C31D904007AF53082D003345C012500EB4BA484] [G] (ACTIVE) c:\windows\system32\msasn1.dll [PX5: 91428FDB00816B60EAF100603015DF002A2844EC] [G] (ACTIVE) c:\windows\system32\credssp.dll [PX5: 9C08784A003985B53EF9004EA21EB70090211584] [G] (ACTIVE) c:\windows\system32\pstorsvc.dll [PX5: 024A22DE0050838F5A0300A82E70BE00CC703D9C] [G] (ACTIVE) c:\windows\system32\hid.dll [PX5: 6BF38B2A0084F4F6569C0087FE71E300F8D002B5] [G] (ACTIVE) c:\windows\system32\dhcpcsvc6.dll [PX5: 8AB1E03700816CCAFE48019F11B5D800896DCE8F] [G] (ACTIVE) c:\windows\system32\cryptdll.dll [PX5: 4ABA31B0007B7AE4E2D300B2C4E76500AA6F0B55] [G] (ACTIVE) c:\windows\system32\samlib.dll [PX5: DD68848700AB4A53E05800F6CAE6990011C89EA8] [G] (ACTIVE) c:\windows\system32\imm32.dll [PX5: 210588CD00B000C5C0D1019E792F940099C342FD] [G] (ACTIVE) c:\windows\system32\wbemcomn.dll [PX5: 0978CB2C00EFA79776E20572D3AAD1005D605665] [G] (ACTIVE) c:\windows\system32\lpk.dll [PX5: D321791E00CF6D415C730089B0CB450037C71FF4] [G] (ACTIVE) c:\windows\system32\netlogon.dll [PX5: 619E649C00BC72E60C5B092E3F7F5C00EC643088] [G] (ACTIVE) c:\windows\system32\cngaudit.dll [PX5: 98A590DE005D6C822E0600E4B0A03D00C022FE74] [G] (ACTIVE) c:\windows\system32\wlansec.dll [PX5: 2A5F0587000F36779E7304F9A9A1D80093BBA925] [G] (ACTIVE) c:\windows\system32\csrsrv.dll [PX5: D7F2F745009CDDC6C0750002BE9551003F3ABB24] [G] (ACTIVE) c:\windows\system32\wlanmsm.dll [PX5: DB03AD430031818D7AA3041DC40E0500B6822D14] [G] (ACTIVE) c:\windows\system32\winnsi.dll [PX5: 16C3BED900E95C293A8500C59BB17C0098261040] [G] (ACTIVE) c:\windows\system32\kerberos.dll [PX5: 939C58F300F5E69F98E207DB8AD74200C699EDB3] [G] (ACTIVE) c:\windows\system32\slc.dll [PX5: F4A6981800BD1B507C1B03E9FECE3E009FC5E2C2] [G] (ACTIVE) c:\windows\system32\sensapi.dll [PX5: 84691B05009531C02288003BD7C0A800E063C808] [G] (ACTIVE) c:\windows\system32\samsrv.dll [PX5: C654970600C92621600B074331289600D46B8706] [G] (ACTIVE) c:\program files\windows defender\mprtplug.dll [PX5: BDA7AF9238E8032EE63000D4E75C5700ACDFC75C] [G] (ACTIVE) c:\windows\system32\ssdpapi.dll [PX5: AE7657EB0029A42C94AC00E733B005004AC1F71C] [G] (ACTIVE) c:\windows\system32\nlaapi.dll [PX5: 128646B600CC6E69BC97008CF3439700D9803022] [G] (ACTIVE) c:\windows\system32\ntdll.dll [PX5: E749BE00F8B2CA3357B712695A428000C191D367] [G] (ACTIVE) c:\windows\system32\msvcrt.dll [PX5: FE1505E900BDDA3E605B0A2EE723CA004D34CDAD] [G] (ACTIVE) c:\windows\system32\sxs.dll [PX5: 34E7A32E0076CD81C0050505D22FDA0033BC9F84] [G] (ACTIVE) c:\windows\system32\wininit.exe [PX5: 7F602FEA009C12A97A5D01584A0A120084CC7344] [G] (ACTIVE) c:\windows\system32\wmsgapi.dll [PX5: 2A90DD2B00A798FB2A7A004684718800F2D6A6BC] [G] (ACTIVE) c:\windows\system32\keyiso.dll [PX5: 87124729009A3C6E4A4F00E472F5F90055827330] [G] (ACTIVE) c:\windows\system32\winsta.dll [PX5: 4053E1B7000A5EFE260902502457B700B9D6A136] [G] (ACTIVE) c:\windows\system32\nsi.dll [PX5: CC3172E8008518E920AF00DF010E96006C9FD477] [G] (ACTIVE) c:\windows\system32\powrprof.dll [PX5: 96C1D562005865AA826601429438AF007AD97B6C] [G] (ACTIVE) c:\windows\system32\sysntfy.dll [PX5: A2DB018900F22BC93C54008C01D24E004E95CC73] [G] (ACTIVE) c:\windows\system32\gpapi.dll [PX5: 3D262B4800A87B80260801CD1FAE630099388D57] [G] (ACTIVE) c:\windows\system32\dbghelp.dll [PX5: 899474720078AF162EE20C7D3D1A100063EF4AB7] [G] (ACTIVE) c:\windows\system32\wscapi.dll [PX5: 1BC8561D00C63711820300CCB5EE23004045A5F3] [G] (ACTIVE) c:\windows\system32\winsrv.dll [PX5: 282AC70500B612B5BC6605D7F05D6900F0498C84] [G] (ACTIVE) c:\windows\system32\wintrust.dll [PX5: 7C954536009326ED9EAB02A7CB9FB8007D063FEA] [G] (ACTIVE) c:\windows\system32\winbrand.dll [PX5: 9267551F0014FC51447E0D9CCFB59A001470544F] [G] (ACTIVE) c:\windows\system32\wdigest.dll [PX5: AE5C92F2007BA87B92E402759A08680068A62BC8] [G] (ACTIVE) c:\windows\system32\wlanutil.dll [PX5: 44F3B31F00F20DB320090093DC976A00A8EE9EA4] [G] (ACTIVE) c:\windows\system32\rasman.dll [PX5: 2A1DB15000238C191660018DEFD0F7008D759456] [G] (ACTIVE) c:\windows\system32\uxtheme.dll [PX5: CDF7007F00A4A5E8AAC30368DA6DF400CBB16105] [G] (ACTIVE) c:\windows\system32\radardt.dll [PX5: 67DDAD4400BC41B8181801143A748B00BA3119A4] [G] (ACTIVE) c:\windows\system32\cabinet.dll [PX5: 0CD6EF8800CE36451868015A5637F00082CAFBE5] [G] (ACTIVE) c:\windows\system32\cryptui.dll [PX5: CF99EF920086F6FBD2FF0ED92E39B2008C377385] [G] (ACTIVE) c:\windows\system32\shimeng.dll [PX5: D3947B5C00DFCC66B2E401E66D347B00C771948C] [G] (ACTIVE) c:\windows\system32\mspatcha.dll [PX5: C872DA9C0089232D8A78008337A79A002C35AF98] [G] (ACTIVE) c:\windows\system32\icaapi.dll [PX5: 31E631C10064910D3EA300B01B6849000F003142] [G] (ACTIVE) c:\windows\system32\hidphone.tsp [PX5: F912E6CD006620B47C5D00355D1D4100B9876E2B] [G] (ACTIVE) c:\windows\system32\msacm32.drv [PX5: 59F714F80099B64E54260004A874C80061664FED] [G] (ACTIVE) c:\windows\system32\ncsi.dll [PX5: EB09C90100C741A76CA2014AD48BC40029C8BF26] [G] (ACTIVE) c:\windows\system32\ntlanman.dll [PX5: 040B574E00C507D3F825002B41E7A20086298092] [GP] (ACTIVE) c:\windows\system32\odbcint.dll [PX5: C53226EF00A85B3D80B90324D389920060B67C95] [G] (ACTIVE) c:\windows\system32\wdmaud.drv [PX5: C51B3DA40097A8158E7A027A96875000BD7CB27F] [G] (ACTIVE) c:\windows\system32\bitsigd.dll [PX5: 396203A0005A92CB7C54004AE620A4009D625927] [G] (ACTIVE) c:\windows\system32\bthprops.cpl [PX5: 2B93A254008D3B20C62509D6E0BD8700CC0335F0] [G] (ACTIVE) c:\program files\windows mail\msoeres.dll [PX5: BB0C676600B1E4124A362B58F40FAD00E6789345] [G] (ACTIVE) c:\windows\system32\msdart.dll [PX5: 2758E76D00CA4232F0E701AD5C8F9700B3392FC8] [G] (ACTIVE) c:\windows\system32\wfapigp.dll [PX5: 66098183003E3908469800D43271BF00F8EFCAAC] [G] (ACTIVE) c:\windows\system32\drprov.dll [PX5: 23BF2B1700902EDD46D700DBB72B4400FFE97615] [G] (ACTIVE) c:\windows\system32\ktmw32.dll [PX5: 6ECC8A5D00A4073330A5001DD12BAB0011565020] [G] (ACTIVE) c:\windows\system32\normaliz.dll [PX5: C09553A5002182770A0D006103E75900B79BCD14] [G] (ACTIVE) c:\windows\system32\msls31.dll [PX5: 9A04259700075A6E62EA024D2332E70042446B65] [G] (ACTIVE) c:\windows\system32\usbmon.dll [PX5: 005B52650070CF75867100E15D6D410055320870] [G] (ACTIVE) c:\windows\system32\rasadhlp.dll [PX5: 1660E726007AD240280A0052A985C800C83A612D] [G] (ACTIVE) c:\windows\system32\nlsdata0007.dll [PX5: F275D40F002214AF3AF0222F8D147100C30CA326] [G] (ACTIVE) c:\windows\system32\localspl.dll [PX5: 68FBF98B006249FC8407092C6896550070DE0CFE] [G] (ACTIVE) c:\windows\system32\pstorec.dll [PX5: BDF7966E00BD1AC7A6180056AB01D20042480D1E] [G] (ACTIVE) c:\windows\system32\security.dll [PX5: 95B9C37600C9DEE5148E0095C289530021BBCD56] [G] (ACTIVE) c:\windows\system32\wlanapi.dll [PX5: D643174F00C5DE2EFC2D00B9F3D3C7004ED41C26] [G] (ACTIVE) c:\windows\system32\wsock32.dll [PX5: D8DB4EDB006374203C83003B2D10F100712E935E] [G] (ACTIVE) c:\windows\system32\msvfw32.dll [PX5: B56328800038E1BBE4C50169DEB5A300C66E56C6] [G] (ACTIVE) c:\windows\system32\sfc.dll [PX5: BAED0D4100E7190412B700AB0D212400B7A79B33] [G] (ACTIVE) c:\windows\system32\cryptdlg.dll [PX5: A44CE57500CF31BE603A00970E38A30024EC1564] [G] (ACTIVE) c:\program files\common files\system\msadc\msadcer.dll [PX5: 9DA6DB1900AF7B3F201800CE3840A2006D218F5B] [G] (ACTIVE) c:\windows\system32\odbc32.dll [PX5: 7E1FC6FC0028CED64068060E4C54A300D7CE9A66] [G] (ACTIVE) c:\program files\common files\system\ole db\oledb32r.dll [PX5: C1042942003B2DD870960128B23DC10057482449] [G] (ACTIVE) c:\windows\system32\davclnt.dll [PX5: 334F4C07002A18D1F090003937252800E496D044] [G] (ACTIVE) c:\windows\system32\opengl32.dll [PX5: B602E1BE003E7F55CCE40AC86B334900936B87C1] [G] (ACTIVE) c:\windows\system32\taskeng.exe [PX5: 7BB92C4400C7532E98E902536662B50038BC3A64] [G] (ACTIVE) c:\windows\system32\pautoenr.dll [PX5: 5FD6AFF90072F750A836002F686BA7001C4EB79B] [G] (ACTIVE) c:\program files\common files\system\wab32res.dll [PX5: 63C8E65F00F0FD4AC44A109CF5152300B7DFDC30] [G] (ACTIVE) c:\windows\system32\cfgmgr32.dll [PX5: 87D9B3AB007B053744800033E079FE009E922D0C] [G] (ACTIVE) c:\windows\system32\wls0wndh.dll [PX5: A527BBE2009CF17C20AC003B3C2E07003A69AD98] [G] (ACTIVE) c:\windows\system32\msidle.dll [PX5: 7096F8090078EED222F800DE4E85870052FD6A06] [G] (ACTIVE) c:\windows\system32\dwmredir.dll [PX5: F4CF78F4005B925F40A7015336607C0038077113] [G] (ACTIVE) c:\windows\system32\dciman32.dll [PX5: A1C384B800FC605B282900E89EE24D004FB056C0] [G] (ACTIVE) c:\windows\system32\osbaseln.dll [PX5: 2EA01421005C15F04E7A000297229B00503B2429] [G] (ACTIVE) c:\windows\system32\resutils.dll [PX5: CB7EC62400A10020003801219CC59F0063016931] [G] (ACTIVE) c:\windows\system32\vdmdbg.dll [PX5: C3E08FF1009FFB0144CB00609249C00003CA5EB4] [G] (ACTIVE) c:\windows\system32\vsstrace.dll [PX5: E6B2D40D0000C1C40EDE01ECABC28700D228A528] [G] (ACTIVE) c:\windows\system32\ieui.dll [PX5: BC11A28000EFFBCAC229021D7A7A0600CE75B5D9] [G] (ACTIVE) c:\windows\system32\wininet.dll [PX5: CA0644ED001853F3A4310CED84E502008A50749C] [G] (ACTIVE) c:\windows\system32\midimap.dll [PX5: 66A368E20036F113441C0086D066DD00087477C2] [G] (ACTIVE) c:\windows\system32\cscapi.dll [PX5: C1F0E5490055DA777CB3005E30CA8F000932D418] [G] (ACTIVE) c:\windows\system32\wiarpc.dll [PX5: E6D50C8200CAD6B080E50076EF3DB8009B5E2C2B] [G] (ACTIVE) c:\windows\system32\sfc_os.dll [PX5: 4AA21C9200925AB098FA00B3B09B39001BEC9C0D] [G] (ACTIVE) c:\windows\system32\msiltcfg.dll [PX5: 0EAC70A700C9F5443E5600D31E784300725AB58C] [G] (ACTIVE) c:\windows\system32\httpapi.dll [PX5: CDE2480B00C2818678BE00727C29CE00274E4781] [G] (ACTIVE) c:\windows\system32\inetres.dll [PX5: 27B50212001C1D7C4AA101127C9D83006D8129CC] [G] (ACTIVE) c:\windows\system32\sqmapi.dll [PX5: D80502970006D906FA730170D6C49D003320384B] [G] (ACTIVE) c:\windows\system32\ndptsp.tsp [PX5: 7C2D97C9005B734BC2D20048ACE4F800BA0ABE55] [G] (ACTIVE) c:\windows\system32\msscb.dll [PX5: 92DFACF40047DAC68A9C00B4F133B600AFE8C7CD] [G] (ACTIVE) c:\windows\system32\clusapi.dll [PX5: 21F2CB4E00E57A51B8EE02CBA05E850081D0FE08] [G] (ACTIVE) c:\windows\system32\glu32.dll [PX5: 5243E3170076F93D0A0A02FE22F2A50025D13B2C] [G] (ACTIVE) c:\program files\common files\system\ole db\msdatl3.dll [PX5: 0B8818FA007D39B4900F0172FD8AF500E1F301B8] [G] (ACTIVE) c:\windows\system32\unimdm.tsp [PX5: D62810700069735C46F7049A733A410023F361FD] [G] (ACTIVE) c:\windows\system32\msftedit.dll [PX5: 51B5BBDB00FF7CB79CF5088828836C007F8C1EFC] [G] (ACTIVE) c:\windows\system32\uniplat.dll [PX5: 980837CB001983CE405A00206DD6BB0036EF4C05] [G] (ACTIVE) c:\windows\system32\wiatrace.dll [PX5: E08D23AB00A78133329400D1C61A4600D4E2B671] [G] (ACTIVE) c:\windows\system32\ksuser.dll [PX5: BC12288000755DFC124100519BBE5A00E9BC59B9] [G] (ACTIVE) c:\windows\system32\synceng.dll [PX5: 667BFA3B001C8081287B01FA1880C30034BF45D7] [G] (ACTIVE) c:\windows\system32\msacm32.dll [PX5: 0F2A47DD00C41E3718C70168EC7EBB004B5BE05D] [G] (ACTIVE) c:\windows\system32\msimg32.dll [PX5: E3DECF2E00668511127F007BDF17FD0094CB9E87] [G] (ACTIVE) c:\windows\system32\icmp.dll [PX5: 89500B7B001F8D630C9A00DEB3A72B00B79BCD14] [G] (ACTIVE) c:\windows\system32\msvcp60.dll [PX5: E7083E3400A2532734C2060D47CE6B0072D40291] [G] (ACTIVE) c:\windows\system32\d3d8thk.dll [PX5: DC9D495800ACEB212C1600F4CADFD200E8583C69] [G] (ACTIVE) c:\windows\system32\milcore.dll [PX5: AD2D2CA9004517D8B4B51E81E33722002B2B6542] [G] (ACTIVE) c:\windows\system32\kmddsp.tsp [PX5: FBCE9F310055589496D100AED3FE2A0079387BEE] [G] (ACTIVE) c:\windows\system32\dwmapi.dll [PX5: 94B332010095196E9C6200B5EAE98D00DE9A6EB5] [G] (ACTIVE) c:\windows\system32\winusb.dll [PX5: 501BE82A006B31BA407D00B93769F800703C482D] [G] (ACTIVE) c:\windows\system32\fltlib.dll [PX5: 0F5A43CB003701753A88006BA29BF800979170BB] [G] (ACTIVE) c:\windows\system32\udwm.dll [PX5: FFE6809D00D6D8611AFE031410729E00EBCF32B6] [G] (ACTIVE) c:\windows\system32\searchfilterhost.exe [PX5: 0D2A726E003145F0561801A8F7656E007FC7F6DC] [G] (ACTIVE) c:\windows\system32\msdmo.dll [PX5: 695709DA0042BB7878B600884D5E5100CD1F6C85] [G] (ACTIVE) c:\windows\system32\searchprotocolhost.exe [PX5: D375D83B00819597D4AC021DD07C5A00414ECA25] [G] (ACTIVE) c:\windows\system32\drmv2clt.dll [PX5: 2D9C3954004CA0FFEE170E82B723B8003CBBF2F0] [G] (ACTIVE) c:\windows\system32\msshooks.dll [PX5: CECA7308003946282EC900538A06D400054D6D1A] [G] (ACTIVE) c:\windows\system32\dxva2.dll [PX5: 485AF15500018AF3FCE200EFB365910048080988] [G] (ACTIVE) c:\windows\system32\olepro32.dll [PX5: FD0B00F60059F5245A3301DE1FC100007834756C] [G] (ACTIVE) c:\windows\microsoft.net\framework\v2.0.50727\mscorie.dll [PX5: 1C43C66450C71C0AA9CB0023FBE9F9006036AE84] [G] (ACTIVE) c:\windows\system32\mapi32.dll [PX5: 409D5D2C006460C804570187D1A67F007AD40D48] [G] (ACTIVE) c:\windows\system32\wmploc.dll [PX5: 1D050B680035376F52887C363FBBFD0036CEDBF3] [G] (ACTIVE) c:\windows\system32\msprivs.dll [PX5: A72D6EC200DABE8F080C005D044E3900B79BCD14] [G] (ACTIVE) c:\windows\system32\psapi.dll [PX5: B662F44E00DCB499308400E5F1DA950076F400AA] [G] (ACTIVE) c:\windows\system32\acctres.dll [PX5: 259837E2009472B89AC300DA8CEFB7001B953EA4] [G] (ACTIVE) c:\windows\system32\pcadm.dll [PX5: 7B623669001F8448687B00ACE9EBAA00996225D1] [G] (ACTIVE) c:\windows\system32\apphelp.dll [PX5: 58F3CA7D00DF4A209C1E024D317AD000B6BE5DA6] [G] (ACTIVE) c:\windows\system32\ws2_32.dll [PX5: 3065EEA0002F8559BC5502D3C9DF80001983EC1B] [G] (ACTIVE) c:\windows\system32\version.dll [PX5: 4E89E5FE00E324A450690028CE7A34001D626874] [G] (ACTIVE) c:\windows\windowsmobile\dtptdns.dll [PX5: 7BC08C88883B01064FE1006583BCFB00860491D7] [G] (ACTIVE) c:\windows\system32\iphlpapi.dll [PX5: 5AA4D59100224067668F013B33C46F00C6533E4B] [G] (ACTIVE) c:\windows\system32\usp10.dll [PX5: 996F67A80034DBBDAA9807EE6717160095EB7A60] [G] (ACTIVE) c:\windows\system32\wtsapi32.dll [PX5: 6B28796900A8934068950091A43E9000C33050F6] [G] (ACTIVE) c:\windows\system32\shfolder.dll [PX5: BAA9EE5D003713F21CF40064FEC4C7009A965B21] [G] (ACTIVE) c:\program files\avira\antivir desktop\cclicrc.dll [PX5: C07150EF0123CA21156A000D6EEF6300A832CB42] [G] (ACTIVE) c:\windows\system32\sscore.dll [PX5: F5A8403800151E4726AC0014FCD49000EB30BCBE] [G] (ACTIVE) c:\windows\system32\pnrpnsp.dll [PX5: 232541E6003F5D8AF46600E53CE1540028F82395] [G] (ACTIVE) c:\windows\system32\netrap.dll [PX5: EB3ED3D700231E6F3A6600F1C30CC800E18A8F41] [G] (ACTIVE) c:\windows\system32\mpr.dll [PX5: D7BD0D1F00C3F7EB0C160110606F41007020CBFF] [G] (ACTIVE) c:\windows\system32\basesrv.dll [PX5: 68035E2500D271DA0AC30188EA9C5D004832A9EB] [G] (ACTIVE) c:\windows\system32\wldap32.dll [PX5: 1C4A5DC500ABB0FE6435045FF04FB3006EDC7773] [G] (ACTIVE) c:\program files\avira\antivir desktop\ccupdrc.dll [PX5: 20D064E5014972D0374B00116E4114006BE84DE2] [G] (ACTIVE) c:\program files\avira\antivir desktop\schedr.dll [PX5: EE58BF3C0143CB2D1FD400807CC51A007B01E3AB] [G] (ACTIVE) c:\windows\system32\linkinfo.dll [PX5: D532F4D400FA6B6E56510056E1E3A300E3C01401] [G] (ACTIVE) c:\windows\system32\napinsp.dll [PX5: 0C15D6E30081DCA8C4E8001AD528BB0080EE35B8] [G] (ACTIVE) c:\program files\avira\antivir desktop\smtplib.dll [PX5: B694029A014A15546F81000E1B7A2B005AC122B9] [G] (ACTIVE) c:\windows\windowsmobile\tcp2udp.dll [PX5: 4622C5708847471565E100EE4DB60A002882293B] [G] (ACTIVE) c:\windows\system32\services.exe [PX5: 5E99AD98005BA64344CC043CDB845300DC5829C2] [G] (ACTIVE) c:\program files\microsoft sql server\90\shared\instapi.dll [PX5: DAC26554D893AC24883A00B596217B00B9C73125] [G] (ACTIVE) c:\windows\system32\winlogon.exe [PX5: B854FC6D00CB9457CCE0042936B613005D5234DA] [G] (ACTIVE) c:\windows\system32\schannel.dll [PX5: C3043685001FA61C1A3004C53A82810059A56182] [G] (ACTIVE) c:\windows\system32\dwm.exe [PX5: C8F4A2D9006553D2402C01AFD599A100C4FF92F8] [G] (ACTIVE) c:\program files\avira\antivir desktop\cclic.dll [PX5: 6EDE9BAE01F5BE3ADFBA00A6C5C19E006676CF07] [G] (ACTIVE) c:\windows\system32\eappprxy.dll [PX5: 0B26D9F000399754A2BF001E86E52200856D8099] [G] (ACTIVE) c:\program files\avira\antivir desktop\avipc.dll [PX5: 679009E50127D0E0F3C200F4837F5B001A734530] [G] (ACTIVE) c:\program files\samsung\samsung magic doctor\magicdoctorkbdhk.exe [PX5: DBF77855000F2845B029002DDDE82A00E7976DDA] [G] (ACTIVE) c:\program files\avira\antivir desktop\avevtlog.dll [PX5: 9AC19A9C01EE6B8B8D7B023B7E265A0095597125] [G] (ACTIVE) c:\program files\samsung\easy display manager\hookdllps2.dll [PX5: DAA8A29A0031C8FEC01900A0219F0F00E48474E9] [G] (ACTIVE) c:\program files\samsung\easyspeedupmanager\hookdllps2.dll [PX5: DAA8A29A0031C8FEC01900A0219F0F00E48474E9] [G] (ACTIVE) c:\program files\samsung\samsung magic doctor\hookdllps2.dll [PX5: DAA8A29A0031C8FEC01900A0219F0F00E48474E9] [G] (ACTIVE) c:\windows\system32\gdi32.dll [PX5: 7366B3BE008EC8668AC904CAF9081700F7FF5C59] [G] (ACTIVE) c:\windows\system32\xmllite.dll [PX5: 6E4297B8000AD402CC93024D5256F500FC5D5A5E] [G] (ACTIVE) c:\windows\winsxs\x86_microsoft.vc90.mfcloc_1fc8b3b9a1e18e3b_9.0.30729.1_none_da4695fc507e16e1\mfc90deu.dll [PX5: A66CA9FC00B8E687047F010EB1617E00FBD9BB5A] [G] (ACTIVE) c:\windows\system32\crypt32.dll [PX5: CB11B74200C6CB1EF0330E191EA7B800AE69FED3] [G] (ACTIVE) c:\windows\system32\msv1_0.dll [PX5: 7D824EB600D71B1848920371F1835100FBF8219F] [G] (ACTIVE) c:\program files\ipod\bin\ipodservice.resources\ipodservice.dll [PX5: C8B6A142003A9B21A6860040DB528B00C7BE9BD2] [G] (ACTIVE) c:\windows\system32\wevtapi.dll [PX5: 78B562CD0022E306D28303D913C001004E11CAF3] [G] (ACTIVE) c:\program files\avira\antivir desktop\guardmsg.dll [PX5: 52C7F7F4018A3D4983F600B2B28AE2007E6C4219] [G] (ACTIVE) c:\windows\system32\wudfhost.exe [PX5: E6CE4EEC0001E3792CE7025CE3ECD000FFC15B2E] [G] (ACTIVE) c:\windows\system32\l2gpstore.dll [PX5: 8E9D008F0077F5F5D2A60031FACF3B00716FC2DA] [G] (ACTIVE) c:\windows\system32\lsasrv.dll [PX5: E5C69D2E00D372D532AB130BE335D500C9A012C7] [G] (ACTIVE) c:\windows\system32\kernel32.dll [PX5: 34BEC0B9000FE5E69A820DE2B2C6500095EB51E7] [G] (ACTIVE) c:\program files\ipod\bin\ipodservice.resources\de.lproj\ipodservicelocalized.dll [PX5: C8B6A142003A9B21AC860040DB528B00F622675C] [G] (ACTIVE) c:\windows\apppatch\iebrshim.dll [PX5: 86A483C700A20982CEE200D717A0A500AFEF90D0] [G] (ACTIVE) c:\windows\system32\msidcrl30.dll [PX5: B11BD48A008A02614268079877D08D009AEC4886] [G] (ACTIVE) c:\windows\system32\oledlg.dll [PX5: CF5667A4005536348E7501334039C800531DF557] [G] (ACTIVE) c:\windows\system32\mprapi.dll [PX5: 21A895920028D1FC7E520101B05F930056BA40BE] [G] (ACTIVE) c:\program files\widcomm\bluetooth software\bttray.exe [PX5: ED3AD6702812D9280ACD0B5070415900639BD67A] [G] (ACTIVE) c:\windows\system32\wudfplatform.dll [PX5: 5D0A82EE00ECEE7EC43702E55C1E390072FDF8D2] [G] (ACTIVE) c:\windows\system32\snmpapi.dll [PX5: 0AF8A43000B2EA675852000F3CD904000744A226] [G] (ACTIVE) c:\program files\avira\antivir desktop\ccmsg.dll [PX5: 1B4C7902017544B4A799024D047828007FA926C4] [G] (ACTIVE) c:\program files\avira\antivir desktop\cclib.dll [PX5: 2FEF03DE01E22A0D3BBD038312BD510049689A1D] [G] (ACTIVE) c:\windows\system32\icm32.dll [PX5: 3FB73C840099A8E448C203C4B4EA2300226ABF26] [G] (ACTIVE) c:\program files\synaptics\syntp\syntphelper.exe [PX5: DEC73EBD2864AA33758E0119F179A60011FF61CF] [G] (ACTIVE) c:\windows\apppatch\aclayers.dll [PX5: 114442610020E4BC48E1082C59314600B5D60A5F] [G] (ACTIVE) c:\windows\system32\winmm.dll [PX5: 767F825900814CEBE6FA024397F75800DAF8C2E8] [G] (ACTIVE) c:\windows\system32\ceutil.dll [PX5: FA1FAA8C88359CD725A00180FADE8E00826B0853] [G] (ACTIVE) c:\program files\avira\antivir desktop\aerdl.dll [PX5: 77AC0D37750439F0B1B9067478853300ADAFDF39] [G] (ACTIVE) c:\program files\avira\antivir desktop\aegen.dll [PX5: 7B17026A75C2401C51510505561CBB00FFECC9B9] [G] (ACTIVE) c:\program files\avira\antivir desktop\ccguard.dll [PX5: 0BAC983A010FB9D273C40344E98BB90089C5FB79] [G] (ACTIVE) c:\program files\avira\antivir desktop\ccupdate.dll [PX5: 1EF5728A016BA0688FF30219E5B994008422133B] [G] (ACTIVE) c:\windows\system32\rasapi32.dll [PX5: 1B6DD83F008EE2F460AF0490EDA47500BB99CE1D] [G] (ACTIVE) c:\windows\system32\msoert2.dll [PX5: A7A43EFE00F8661F561B01D277972B0081641231] [G] (ACTIVE) c:\windows\system32\btmmhook.dll [PX5: 5457F59300ACCAE130F303352861220026373CCD] [G] (ACTIVE) c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.6001.18000_none_886786f450a74a05\comctl32.dll [PX5: 4FDEE10C0015B1CF1E7808C8BB3CE9005945D6A5] [G] (ACTIVE) c:\program files\avira\antivir desktop\aebb.dll [PX5: 18BC3638723DD02ED18F001F1F716A00015AC3D5] [G] (ACTIVE) c:\windows\system32\duser.dll [PX5: 3954097F0033241ACE39027BB222E600A8AF5717] [G] (ACTIVE) c:\windows\system32\nvsvc.dll [PX5: C91CFC0D204CF4885AF70952E72D02005B58AE20] [G] (ACTIVE) c:\windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4016_none_d0893820442e7fe4\msvcr80.dll [PX5: 4B6AF860505E2DB6A7260971351F23006F6DA95A] [G] (ACTIVE) c:\program files\avira\antivir desktop\unacev2.dll [PX5: 39713B85000FE97F2E4301648CD84300C500ABB1] [G] (ACTIVE) c:\program files\avira\antivir desktop\avpref.dll [PX5: 8261A78D01087AACAB2C00F1F04F3700343EB17B] [G] (ACTIVE) c:\windows\system32\advpack.dll [PX5: E318D6E900EE5CC1F4C201F9762C2800BCFB97DC] [G] (ACTIVE) c:\program files\avira\antivir desktop\ccgen.dll [PX5: 91692E82016F98FDDD8106874BF663001BA0769F] [G] (ACTIVE) c:\program files\avira\antivir desktop\aehelp.dll [PX5: 47CB988D76C881DA21B103D0F64CFF000C5BA1CC] [G] (ACTIVE) c:\program files\avira\antivir desktop\aepack.dll [PX5: B7AD15D5778FD5F9211306412372EE0045014F44] |
So, und hier das Prevx Log! Hat auch 3 sachen gefunden! Verdammt! Prevx Scan Log - Version v3.0.1.65 Log Generated: 1/7/2009 16:13, Type: 0,1 Windows Vista Home Premium Service Pack 2 (Build 6002) 32bit|1031 Some non-malicious files are not included in this log. Heuristics Settings: Age: 1, Pop: 1, Heu: 2 (Dir: 1) Last Scan: Wed 2009-07-01 15:59:01 Mitteleuropäische Sommerzeit. Number of Scans: 1. Last Scan Duration: 1 minute 27 seconds. [B] c:\users\jens knossalla\desktop\cofi.exe.exe [PX5: A38EE7CDCE5F47746C1C2EB87A9FCB00195B1D31] Malware Group: High Risk Spyware [B] c:\program files\hdquality\uninstall.exe [PX5: 305CB116665F1C37F572002E07AF6D006BBF9273] Malware Group: Medium Risk Malware [UP] (ACTIVE) c:\users\jens knossalla\appdata\roaming\qlikworld\rssreader\xerces-c_2_7.dll [PX5: 38B1145A004707B636570ECBF6019600D68DD17D] [UP] (ACTIVE) c:\users\jens knossalla\appdata\roaming\qlikworld\rssreader\xalan-c_1_10.dll [PX5: FCCAC599000D8E596E811054700772009BAECB56] [UP] (ACTIVE) c:\users\jens knossalla\appdata\roaming\qlikworld\rssreader\sqlite3.dll [PX5: CEB8A3BF0015726EBE7202B975172100CFC3FA47] [UP] (ACTIVE) c:\users\jens knossalla\appdata\roaming\qlikworld\rssreader\xalanmessages_1_10.dll [PX5: 40119B69004D69F0567900669115BD0059FD601A] [U] (ACTIVE) c:\program files\avira\antivir desktop\ccgrdrc.dll [PX5: 91C0DC17016F5D92570B0051CC98A700C57230C5] [U] (ACTIVE) c:\program files\avira\antivir desktop\ccgenrc.dll [PX5: F5FE40F701D56EA871BB007B1B179400F68265E6] [U] (ACTIVE) c:\program files\common files\intel\wirelesscommon\psregapi.dll [PX5: DA2A8521008B0A55004F0AD0D2F0190097D5289F] [U] (ACTIVE) c:\program files\common files\intel\wirelesscommon\traceapi.dll [PX5: C7154C42008190CCE09A080FF7AB33004AE0DEFC] [UN] c:\program files\gamenext\adventures of robinson crusoe\timeprotect.dll [PX5: A68CA23C003F70AE00A313EBFC5E1A001A9C7A06] [UN] c:\program files\gamenext\adventures of robinson crusoe\gdfshell.dll [PX5: A26C9E0818F3E9C1052504F58F4FB400958F6B88] [U] c:\windows\system32\oobe\msoobe.exe [PX5: 033E0D7700B4AAF114CA14B302E200004495C61B] [U] c:\windows\system32\drivers\avgntflt.sys [PX5: EBA1FE36585904F3D9DF0095EEC4D500C774329E] [U] c:\windows\system32\drivers\ianvstor.sys [PX5: 4B7F7F1A180E974A749F03DDA0B164006A2CFB45] [U] c:\program files\avira\antivir desktop\avnotify.dll [PX5: 8AE67F0801734D2A1DE100190A31DF00DAB80550] [U] c:\program files\icq6.5\icqlrun.exe [PX5: A29A0CFDF83457403AE300F72FD5C900FA45ADD1] [U] c:\program files\icq6.5\mdb.dll [PX5: FE94A27B00CE799E364E0365FE322400372246BD] [U] c:\program files\icq6.5\mdevhelpers.dll [PX5: 8CFE87C50030350FB04F00E5AC01DC007B68AA11] [U] c:\program files\icq6.5\mreport.dll [PX5: 946713420078F0A03475010CB494FD00D851AC06] [U] c:\windows\system32\drivers\ssmdrv.sys [PX5: AEE9E95B68969EA76F820059A2C0D400741A53DC] [U] c:\program files\avira\antivir desktop\avwsc.exe [PX5: 162B15D228EFD7BDC57F01056B4352002BA6A349] [U] c:\program files\icq6.5\mcorelib.dll [PX5: 353E62C500DAD4FEAAED018CB8A03F00E8AA544F] [U] c:\program files\icq6.5\icq.exe [PX5: 2411A88BF851E4FFA28602D770D51D00FC4F9521] [U] c:\program files\icq6.5\xprt6.dll [PX5: C935FF9500A0E968D06403F31C35B400277C01BE] [U] c:\program files\intel\wifi\bin\evteng.exe [PX5: 3AECF15C00F4066580850CD8D7D97E00E503A5C0] [U] c:\program files\icq6.5\mkernel.dll [PX5: 87C6D97100DBC8016EE003BD05C76A00B0610936] [U] c:\program files\divx\divx updater\versioncheckdll.dll [PX5: 7C9889DC407A51671506015829BBF500723D85C5] [U] c:\users\jens knossalla\appdata\roaming\qlikworld\rssreader\rssreader.exe [PX5: C9CC17B4003F4073D0552E1843BFC20054927CB9] [U] c:\program files\icq6.5\mcrashreport.dll [PX5: 4283A868000C6D7590EC01F12AE2F3000D73BFC9] [U] c:\program files\icq6.5\icqupdater.exe [PX5: 9E119A81F82486305ACC01AB8A584D00692065EB] [UP] c:\users\jens knossalla\program files\dna\btdna.exe [PX5: 0274401A4022AEFEDBFF0400F0A4A700297505E7] [U] c:\program files\avira\antivir desktop\rcimage.dll [PX5: 5303407001907591373A25FA6E8D99004DC44236] [U] c:\program files\icq6.5\muiutils.dll [PX5: FF8A10B2001E542A1C3E0699112F5C00778F91EB] [U] c:\program files\common files\microsoft shared\web folders\ragent.dll [PX5: 121BF8DC3984E95C10EC09983845230044926827] [U] c:\program files\divx\divx stream engine\v3.0\core\dfxaudioplugin.dll [PX5: 95BBFBE30018ECC9009102A26A281600206CC873] [U] c:\program files\cucusoft\ultimate-converter\filter\ff_libmad.dll [PX5: 978D19C400C940EBD0F8010CDE76D500C4EAF3D9] [U] c:\program files\icq6.5\mutils.dll [PX5: FF3D56CB00DA1A55AE680958EDACB900E3A84C70] [U] c:\program files\icq6.5\7z.dll [PX5: A68B8B3000FA1F08AE5D02BF15F1B500F661B3DB] [U] c:\program files\icq6.5\misb.dll [PX5: 8E783542004B1B60B0C00B1819BC790058015DED] [U] c:\windows\system32\xvidvfw.dll [PX5: 2411CD1600ED79B5BCED02FE60DD05003F695216] [U] c:\program files\icq6.5\muimessage.dll [PX5: 553166A5004693D5E65A13AB2D0DB900C81EB4C8] [U] c:\program files\icq6.5\mcore.dll [PX5: 4713633B00847003B4DE2356BD53AA000989BD19] [U] c:\program files\icq6.5\muicorelib.dll [PX5: 9DF43947002BDE9710A90D1F38C0A0001ECD4BD6] [U] c:\program files\pokerstars.net\pokerstarsupdate.exe [PX5: 9BA8024918DD6018970308407D874800548DD858] [UP] c:\program files\cucusoft\ultimate-converter\mp4converter.exe [PX5: F0C1F03000904337262E0FE1705AD7002A7F7D76] [U] c:\program files\icq6.5\services\boxelyrenderer\ver3_6_8_1\boxelyrenderer.dll [PX5: B4F1A5FD00B4F443709A1F58DAB62A0093858518] [U] c:\program files\icq6.5\muicore.dll [PX5: C3BBC2BB0030B0A5387433D281AB35004E87E388] [U] c:\program files\google\google gears\internet explorer\0.5.23.0\gears.dll [PX5: 2A1E640F00C013BE0099205E02660600434CD4F2] [U] c:\program files\divx\divxcodecuninstall.exe [PX5: 6F68B2EC305BE6A013940885E64EAB00CAD17D0F] [U] c:\windows\system32\xvidcore.dll [PX5: E1A58CC700E803ED9C88099D56CC9000341D4D19] [UP] c:\windows\system32\divx.dll [PX5: E3A387E80035CA9374210A3A88ACFD00A898D466] [U] c:\program files\e.m. dvd copy\emdvdcpy.exe [PX5: 5AAAFA8E006F5808603C228D8AD9680031DE54D1] [U] c:\program files\cucusoft\ultimate-converter\filter\ffdshow.ax [PX5: 398595C400D5197B0018267B955AAC000EC69A8E] [U] c:\program files\cucusoft\ultimate-converter\filter\libavcodec.dll [PX5: 1EF7BF87005246E5E8DE360F5A907300FD8612E1] [U] c:\users\jens knossalla\desktop\thunderbird setup 2.0.0.21.exe [PX5: 6FAA5E5DD85EFE32063364792DD1400068061CA8] [U] c:\windows\system32\drivers\avipbb.sys [PX5: A6AB4EB06881555377F901380C7B7800297B8968] [U] c:\program files\pokerstars.net\pokerstarsuninstall.exe [PX5: 6C4017FA006D1FF5F0880422546BC600D296B6CF] [U] c:\program files\bittorrent\uninst.exe [PX5: 8A78872410E73C2B503E018FE14AC60061CDE26C] [UP] c:\users\jens knossalla\appdata\roaming\move networks\ie_bin\qsp2ie071303000004.dll [PX5: 4E914238789BCFBB6FB10F00B13CFB0015BAD29A] [U] c:\program files\pokerstars.net\pokerstars.exe [PX5: 069EF619182C483C8B593E36E386270008F92DC8] [U] c:\windows\system32\ff_acm.acm [PX5: 6F1BE55A000F3940188600BC1B2ED1002A724C3A] [U] c:\program files\cucusoft\ultimate-converter\filter\ff_wmv9.dll [PX5: EC3C904F004BBEC15CA8000924C4DE0081F79190] [U] c:\program files\avira\antivir desktop\avgio.sys [PX5: 9E7183A15812359F2DCF00C7B7B63000455B47E9] [U] c:\windows\setdisplayresolution.exe [PX5: 9C935C4200FF4403B03A049D0CBE6A00010A9012] [U] c:\windows\system32\wlihvui.dll [PX5: BF3A40040066A66EC05B0BC515A2AA0096E2473A] [U] c:\program files\intel\wifi\bin\iwmsprov.dll [PX5: 8876838300386E7F106A03FDA6F7A200D854B74E] [U] c:\program files\cucusoft\ultimate-converter\filter\ff_realaac.dll [PX5: 367CAB74002192EC7C7F01447D864100FD1F70D2] [U] c:\program files\cucusoft\ultimate-converter\filter\ff_x264.dll [PX5: 1ED6E9C2005DCB53CAC70A80475696002FABAB5E] [UP] c:\users\jens knossalla\appdata\roaming\move networks\ie_bin\qsp2ie071302000004.dll [PX5: 52E11F3C781AFD806F710F9980A67A007F431FB5] [U] c:\windows\system32\drivers\umdf\wpdmtpdr.dll [PX5: 1FA33FE300EF762F24560A8E7EA16B007F41CE97] [U] c:\program files\total video converter\tvc.exe [PX5: C988031B00D9BA5FD0DD1A4CEB190300655364C3] [U] c:\program files\cucusoft\ultimate-converter\filter\ff_libdts.dll [PX5: 483F555B000796AE604B02A484D2B1000A1A0F55] [U] c:\program files\cucusoft\ultimate-converter\filter\libmplayer.dll [PX5: CF8142F6007C6C1EF6A9061EA0018B008AD5CB0A] [U] c:\program files\divx\divx codec\divxdec.ax [PX5: C86811E300FC35E6200D0BD6792F6D00F46D6E3B] [U] c:\program files\divx\divxbundleuninstall.exe [PX5: 6F68B2EC305BE6A013940885E64EAB00CAD17D0F] [U] c:\program files\divx\divxplayeruninstall.exe [PX5: 6F68B2EC305BE6A013940885E64EAB00CAD17D0F] [UP] c:\program files\cucusoft\ultimate-converter\dvd2x.exe [PX5: 509F881428E6F5BC54F40F12A224FC00B62D3230] |
Falls die Logs zu groß sind, dann lade sie bei einem Filehoster hoch (z.B. www.materialordner.de) und poste den Link. Hat Prevx etwas gefunden? Die Logs sind übel zu lesen. Erstelle ein Screenshot von den Funden, falls welche existieren. ciao, andreas |
und wie mache ich das mit dem Screenshot? Ja Prevx hat was gefunden! Kannst du mir noch bitte sagen, was ich machen soll wenn Antivir was findet? Reicht Zugriff verweigern? Hast du auch den Kapsersky Log gelesen? Er hat viel gefunden.....habe alle logs hier unten gepostet. |
Zitat:
Zitat:
Zitat:
Zitat:
Zitat:
Start => Ausführen => combofix /u => OK dann wäre das nicht erschienen. Falls es Ausführen nicht gibt, dann führe hier die ersten Schritte durch => http://www.trojaner-board.de/72647-b...ktivieren.html Lade die Datei Code: c:\program files\hdquality\uninstall.exe Ich sehe nur 2 Funde. Zitat:
ciao, andreas |
und wie gehts jetzt weiter? |
Hast du Combofix schon deinstalliert? Hast du die infizierten Mails/Archiv schon gelöscht? Hast du die Datei schon hochgeladen? Wo bleibt der Link zum Screenshot? Warum dauert das alles so lange? ciao, andreas |
combofix habe ich deinstalliert. Die Datei mit den Mails kann ich nicht finden Das hochladen des screenshots geht nicht, weil das der screenshot ganz klein im paint ist, man kann nichts erkennen. |
Zitat:
Code: C:\Users\Jens Knossalla\AppData\Local\Microsoft\Outlook\outlook.pst Zitat:
Zitat:
ciao, andreas |
c:\program files\hdquality\uninstall.exe Was ist mit dieser Datei, soll ich die nachdem ich sie hochgeladen habe löschen? |
Nein, das kein ein Fehlalarm sein. Warte die Auswertung ab. ciao, andreas |
Also: die dritte verseuchte datei ist: Uninstall.Ink. in \??\C:\Users\Jens Knossalla\AppData\Roaming\Microsoft\Windows\Star Menu\Programs\HDQuality\ Die Datei die ihr wollt, wird sofort hochgeladen |
Rootkit. :schmoll: GMER - Rootkit Detection http://pic.leech.it/i/ab0bc/635985fgmer60.jpg
ciao, andreas |
So, habs hochgeladen.....was ist denn jetzt eigentlich mit dem Proframm PREVX? Kann ich das löschen? Wie gehts weiter chef? |
Mit Gmer. :) ciao, andreas |
Ich hab aber irgendwie komische dateien jetzt in manchen laufwerken. Wie zb in D: $RECYCLE.BIN und System Volume INformation. Warum das? Die lassen sich auch nicht löschen |
Zitat:
Kennst du das Programm HDQuality? Hast du es installiert? Brauchst du das Programm? ciao, andreas |
http://www.materialordner.de/HiZSYLCMFpbBPCXFMQcwFeTDsBJQd7lL.html so hier bitteschön ;-) wie weiter? |
Alle Zeitangaben in WEZ +1. Es ist jetzt 01:47 Uhr. |
Copyright ©2000-2025, Trojaner-Board