Trojaner-Board

Trojaner-Board (https://www.trojaner-board.de/)
-   Plagegeister aller Art und deren Bekämpfung (https://www.trojaner-board.de/plagegeister-aller-art-deren-bekaempfung/)
-   -   Mystart incredibar Entfernen (https://www.trojaner-board.de/121018-mystart-incredibar-entfernen.html)

acinra 02.08.2012 01:50

Mystart incredibar Entfernen
 
Hallo,

ich hab seit kurzem, nach einem Download, dieses nervige Mystart incredibar.
Nachdem ich gegoogelt hab fand ich erstmal diese lösung:

In die Adressleiste des Browsers den Befehl
"about:config"
einfügen.

Rechtsklick auf
"browser.newtab.url"

und auf bearbeiten klicken. Diese in
"about:newtab"
umbenennen.

Zudem hab ich "Web Assistant" von incredibar in mein Add-ons-Managar deaktiviert.

Danach hatte ich Ad-Aware durchlaufenlassen, der fand lediglich cookis.
Außerdem hatte ich "Malwarebytes Anti-Malware" ein suchlauf durchführen lassen, der fand dann auch 2 Dateien, einmal die Download-Datei und eine zweite. Diese wurden denn in der Quarantäne gestellt. Aber das problem mit Mystart incredibar bleibt. Was kann ich jetzt tun?

Danke schonmal im voraus.

Lg Max

t'john 02.08.2012 05:30

:hallo:

Bitte das Log mit den Funden auch posten! (Reiter Scan-Berichte)


1. Schritt

Bitte einen Vollscan mit Malwarebytes Anti-Malware machen und Log posten.
Denk daran, dass Malwarebytes vor jedem Scan manuell aktualisiert werden muss!

Malwarebytes Anti-Malware
- Anwendbar auf Windows 2000, XP, Vista und 7.
- Installiere das Programm in den vorgegebenen Pfad.
- Aktualisiere die Datenbank!
- Aktiviere "Komplett Scan durchführen" => Scan.
- Wähle alle verfügbaren Laufwerke (ausser CD/DVD) aus und starte den Scan.
- Funde bitte löschen lassen oder in Quarantäne.
- Wenn der Scan beendet ist, klicke auf "Zeige Resultate".

2. Schritt
Systemscan mit OTL (bebilderte Anleitung)

Lade Dir bitte OTL von Oldtimer herunter und speichere es auf Deinem Desktop ( falls noch nicht vorhanden)- Doppelklick auf die OTL.exe

  • Vista und Win7 User: Rechtsklick auf die OTL.exe und "als Administrator ausführen" wählen
  • Wähle Scanne Alle Benuzer
  • Oben findest Du ein Kästchen mit Ausgabe. Wähle bitte Minimale Ausgabe
  • Unter Extra Registrierung, wähle bitte Benutze SafeList
  • Klicke nun auf Scan links oben
  • Wenn der Scan beendet wurde werden 2 Logfiles erstellt
  • Poste die Logfiles hier in den Thread.

acinra 02.08.2012 10:25

Mein erster Malwarebytes durchlauf.
Code:

Malwarebytes Anti-Malware 1.62.0.1300
www.malwarebytes.org

Datenbank Version: v2012.08.01.08

Windows 7 x64 NTFS
Internet Explorer 8.0.7600.16385
Max :: MAX-PC [Administrator]

01.08.2012 23:33:05
mbam-log-2012-08-01 (23-33-05).txt

Art des Suchlaufs: Vollständiger Suchlauf (C:\|D:\|)
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 355625
Laufzeit: 37 Minute(n), 35 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 2
C:\Users\Max\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Y3QME89W\5018e7b06a8cb[1].exe (Adware.Dropper) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Max\Downloads\Animus - E.G.G.U.S..rar.exe (Affiliate.Downloader) -> Erfolgreich gelöscht und in Quarantäne gestellt.

(Ende)

Beim zweiten wurde nichts mehr gefunden.
Code:

Malwarebytes Anti-Malware 1.62.0.1300
www.malwarebytes.org

Datenbank Version: v2012.08.01.08

Windows 7 x64 NTFS
Internet Explorer 8.0.7600.16385
Max :: MAX-PC [Administrator]

01.08.2012 23:33:05
mbam-log-2012-08-01 (23-33-05).txt

Art des Suchlaufs: Vollständiger Suchlauf (C:\|D:\|)
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 355625
Laufzeit: 37 Minute(n), 35 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 2
C:\Users\Max\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Y3QME89W\5018e7b06a8cb[1].exe (Adware.Dropper) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Max\Downloads\Animus - E.G.G.U.S..rar.exe (Affiliate.Downloader) -> Erfolgreich gelöscht und in Quarantäne gestellt.

(Ende)

Das erste Logfile, OTL.Txt:
Code:

OTL logfile created on: 02.08.2012 10:45:29 - Run 1
OTL by OldTimer - Version 3.2.55.0    Folder = C:\Users\Max\Downloads
64bit- Home Premium Edition  (Version = 6.1.7600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.7600.16385)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
4,00 Gb Total Physical Memory | 1,99 Gb Available Physical Memory | 49,67% Memory free
8,00 Gb Paging File | 5,76 Gb Available in Paging File | 72,09% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 58,50 Gb Total Space | 3,53 Gb Free Space | 6,03% Space Free | Partition Type: NTFS
Drive D: | 239,50 Gb Total Space | 212,15 Gb Free Space | 88,58% Space Free | Partition Type: NTFS
Drive E: | 525,88 Mb Total Space | 0,00 Mb Free Space | 0,00% Space Free | Partition Type: CDFS
 
Computer Name: MAX-PC | User Name: Max | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - C:\Users\Max\Downloads\OTL.exe (OldTimer Tools)
PRC - C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation)
PRC - C:\Programme\Web Assistant\ExtensionUpdaterService.exe ()
PRC - C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe (Avira Operations GmbH & Co. KG)
PRC - C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe (Avira Operations GmbH & Co. KG)
PRC - C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe (Avira Operations GmbH & Co. KG)
PRC - C:\Program Files (x86)\Lavasoft\Ad-Aware\AAWService.exe (Lavasoft Limited)
PRC - C:\Program Files (x86)\Lavasoft\Ad-Aware\AAWTray.exe (Lavasoft Limited)
PRC - C:\Windows\SysWOW64\ZoneLabs\vsmon.exe (Check Point Software Technologies LTD)
PRC - C:\Program Files (x86)\Zone Labs\ZoneAlarm\zlclient.exe (Check Point Software Technologies LTD)
PRC - C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe ()
PRC - C:\Program Files (x86)\DivX\DivX Plus Web Player\DDMService.exe (DivX, LLC)
PRC - C:\Program Files (x86)\Common Files\Real\Update_OB\realsched.exe (RealNetworks, Inc.)
PRC - C:\Programme\Logitech webcam\Logitech WebCam Software\LWS.exe ()
PRC - C:\Program Files (x86)\Common Files\Logishrd\LQCVFX\COCIManager.exe ()
PRC - C:\Program Files (x86)\Common Files\LogiShrd\LVMVFM\LVPrS64H.exe (Logitech Inc.)
PRC - C:\Program Files (x86)\Logitech webcam\Logitech Vid\Vid.exe (Logitech Inc.)
PRC - C:\Program Files (x86)\Samsung\Samsung New PC Studio\NPSAgent.exe (Samsung Electronics Co., Ltd.)
PRC - C:\Program Files (x86)\Logitech Mx518\SetPoint\x86\SetPoint32.exe ()
 
 
========== Modules (No Company Name) ==========
 
MOD - C:\Program Files (x86)\Mozilla Firefox\mozjs.dll ()
MOD - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll ()
MOD - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll ()
MOD - C:\Program Files (x86)\DivX\DivX Update\DivXUpdateCheck.dll ()
MOD - C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe ()
MOD - C:\Programme\Logitech webcam\Logitech WebCam Software\LWS.exe ()
MOD - C:\Program Files (x86)\Common Files\LogiShrd\LvApi11\LvApi11.dll ()
MOD - C:\Program Files (x86)\Common Files\Logishrd\LQCVFX\COCIManager.exe ()
MOD - C:\Program Files (x86)\Logitech webcam\Logitech Vid\plugins\imageformats\qjpeg4.dll ()
MOD - C:\Program Files (x86)\Logitech webcam\Logitech Vid\plugins\imageformats\qico4.dll ()
MOD - C:\Program Files (x86)\Logitech webcam\Logitech Vid\plugins\imageformats\qgif4.dll ()
MOD - C:\Program Files (x86)\Logitech webcam\Logitech Vid\SDL.dll ()
MOD - C:\Program Files (x86)\Logitech webcam\Logitech Vid\QtXml4.dll ()
MOD - C:\Program Files (x86)\Logitech webcam\Logitech Vid\QtWebKit4.dll ()
MOD - C:\Program Files (x86)\Logitech webcam\Logitech Vid\QtSql4.dll ()
MOD - C:\Program Files (x86)\Logitech webcam\Logitech Vid\QtNetwork4.dll ()
MOD - C:\Program Files (x86)\Logitech webcam\Logitech Vid\QtOpenGL4.dll ()
MOD - C:\Program Files (x86)\Logitech webcam\Logitech Vid\QtGui4.dll ()
MOD - C:\Program Files (x86)\Logitech webcam\Logitech Vid\QtCore4.dll ()
MOD - C:\Program Files (x86)\Logitech webcam\Logitech Vid\phonon4.dll ()
MOD - C:\Program Files (x86)\Logitech Mx518\SetPoint\x86\SetPoint32.exe ()
 
 
========== Win32 Services (SafeList) ==========
 
SRV:64bit: - (TuneUp.Defrag) -- C:\Windows\SysNative\TuneUpDefragService.exe (TuneUp Software GmbH)
SRV:64bit: - (UxTuneUp) -- C:\Windows\SysNative\uxtuneup.dll (TuneUp Software GmbH)
SRV - (MozillaMaintenance) -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe (Mozilla Foundation)
SRV - (Web Assistant Updater) -- C:\Programme\Web Assistant\ExtensionUpdaterService.exe ()
SRV - (AntiVirService) -- C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe (Avira Operations GmbH & Co. KG)
SRV - (AntiVirSchedulerService) -- C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe (Avira Operations GmbH & Co. KG)
SRV - (Lavasoft Ad-Aware Service) -- C:\Program Files (x86)\Lavasoft\Ad-Aware\AAWService.exe (Lavasoft Limited)
SRV - (wlidsvc) -- C:\Programme\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE (Microsoft Corp.)
SRV - (vsmon) -- C:\Windows\SysWOW64\ZoneLabs\vsmon.exe (Check Point Software Technologies LTD)
SRV - (IswSvc) -- C:\Programme\CheckPoint\ZAForceField\ISWSVC.exe (Check Point Software Technologies)
SRV - (clr_optimization_v2.0.50727_32) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe (Microsoft Corporation)
SRV - (LVPrcS64) -- C:\Programme\Common Files\LogiShrd\LVMVFM\LVPrcSrv.exe (Logitech Inc.)
SRV - (UxTuneUp) -- C:\Windows\SysWOW64\uxtuneup.dll (TuneUp Software GmbH)
SRV - (ServiceLayer) -- C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe (Nokia.)
SRV - (LBTServ) -- C:\Programme\Common Files\LogiShrd\Bluetooth\LBTServ.exe (Logitech, Inc.)
 
 
========== Driver Services (SafeList) ==========
 
DRV:64bit: - (avipbb) -- C:\Windows\SysNative\drivers\avipbb.sys (Avira GmbH)
DRV:64bit: - (avgntflt) -- C:\Windows\SysNative\drivers\avgntflt.sys (Avira GmbH)
DRV:64bit: - (avkmgr) -- C:\Windows\SysNative\drivers\avkmgr.sys (Avira GmbH)
DRV:64bit: - (Lbd) -- C:\Windows\SysNative\drivers\Lbd.sys (Lavasoft AB)
DRV:64bit: - (USBAAPL64) -- C:\Windows\SysNative\drivers\usbaapl64.sys (Apple, Inc.)
DRV:64bit: - (vsdatant) -- C:\Windows\SysNative\drivers\vsdatant.sys (Check Point Software Technologies LTD)
DRV:64bit: - (amdsata) -- C:\Windows\SysNative\drivers\amdsata.sys (Advanced Micro Devices)
DRV:64bit: - (amdxata) -- C:\Windows\SysNative\drivers\amdxata.sys (Advanced Micro Devices)
DRV:64bit: - (amdsbs) -- C:\Windows\SysNative\drivers\amdsbs.sys (AMD Technologies Inc.)
DRV:64bit: - (LSI_SAS2) -- C:\Windows\SysNative\drivers\lsi_sas2.sys (LSI Corporation)
DRV:64bit: - (HpSAMD) -- C:\Windows\SysNative\drivers\HpSAMD.sys (Hewlett-Packard Company)
DRV:64bit: - (Fs_Rec) -- C:\Windows\SysNative\drivers\fs_rec.sys (Microsoft Corporation)
DRV:64bit: - (stexstor) -- C:\Windows\SysNative\drivers\stexstor.sys (Promise Technology)
DRV:64bit: - (ebdrv) -- C:\Windows\SysNative\drivers\evbda.sys (Broadcom Corporation)
DRV:64bit: - (b06bdrv) -- C:\Windows\SysNative\drivers\bxvbda.sys (Broadcom Corporation)
DRV:64bit: - (b57nd60a) -- C:\Windows\SysNative\drivers\b57nd60a.sys (Broadcom Corporation)
DRV:64bit: - (hcw85cir) -- C:\Windows\SysNative\drivers\hcw85cir.sys (Hauppauge Computer Works, Inc.)
DRV:64bit: - (RTL8167) -- C:\Windows\SysNative\drivers\Rt64win7.sys (Realtek                                            )
DRV:64bit: - (GEARAspiWDM) -- C:\Windows\SysNative\drivers\GEARAspiWDM.sys (GEAR Software Inc.)
DRV:64bit: - (LVUVC64) -- C:\Windows\SysNative\drivers\lvuvc64.sys (Logitech Inc.)
DRV:64bit: - (LVRS64) -- C:\Windows\SysNative\drivers\lvrs64.sys (Logitech Inc.)
DRV:64bit: - (lvpopf64) -- C:\Windows\SysNative\drivers\lvpopf64.sys (Logitech Inc.)
DRV:64bit: - (LVPr2Mon) -- C:\Windows\SysNative\drivers\LVPr2M64.sys ()
DRV:64bit: - (LVPr2M64) -- C:\Windows\SysNative\drivers\LVPr2M64.sys ()
DRV:64bit: - (LUsbFilt) -- C:\Windows\SysNative\drivers\LUsbFilt.sys (Logitech, Inc.)
DRV:64bit: - (LMouFilt) -- C:\Windows\SysNative\drivers\LMouFilt.Sys (Logitech, Inc.)
DRV:64bit: - (LHidFilt) -- C:\Windows\SysNative\drivers\LHidFilt.Sys (Logitech, Inc.)
DRV:64bit: - (L8042Kbd) -- C:\Windows\SysNative\drivers\L8042Kbd.sys (Logitech, Inc.)
DRV:64bit: - (pccsmcfd) -- C:\Windows\SysNative\drivers\pccsmcfdx64.sys (Nokia)
DRV - (Lavasoft Kernexplorer) -- C:\Program Files (x86)\Lavasoft\Ad-Aware\KernExplorer64.sys ()
DRV - (ISWKL) -- C:\Programme\CheckPoint\ZAForceField\ISWKL.sys (Check Point Software Technologies)
DRV - (vsdatant) -- C:\Windows\SysWOW64\drivers\vsdatant.sys (Check Point Software Technologies LTD)
DRV - (WIMMount) -- C:\Windows\SysWOW64\drivers\wimmount.sys (Microsoft Corporation)
DRV - (TFsExDisk) -- C:\Windows\SysWOW64\drivers\TFsExDisk.Sys (Teruten Inc)
DRV - (StarOpen) -- C:\Windows\SysWow64\drivers\StarOpen.sys ()
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\..\URLSearchHook: {9b339f6e-ddcd-401b-8764-230adbd01761} - C:\Program Files (x86)\Messenger_Plus_Live\tbMess.dll (Conduit Ltd.)
IE - HKLM\..\URLSearchHook: {fc2b76fc-2132-4d80-a9a3-1f5c6e49066b} - C:\Program Files (x86)\ZoneAlarm-Sicherheit\tbZone.dll (Conduit Ltd.)
IE - HKLM\..\SearchScopes,DefaultScope = {afdbddaa-5d3f-42ee-b79c-185a7020515b}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\..\SearchScopes\{afdbddaa-5d3f-42ee-b79c-185a7020515b}: "URL" = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2613550
 
 
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
 
 
IE - HKU\S-1-5-21-1246113184-2342089917-2951136679-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://mystart.incredibar.com/mb139?a=6R8AK0dKNr&i=26
IE - HKU\S-1-5-21-1246113184-2342089917-2951136679-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
IE - HKU\S-1-5-21-1246113184-2342089917-2951136679-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de
IE - HKU\S-1-5-21-1246113184-2342089917-2951136679-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = B1 82 D9 A1 4C 95 CA 01  [binary data]
IE - HKU\S-1-5-21-1246113184-2342089917-2951136679-1000\..\URLSearchHook: {9b339f6e-ddcd-401b-8764-230adbd01761} - C:\Program Files (x86)\Messenger_Plus_Live\tbMess.dll (Conduit Ltd.)
IE - HKU\S-1-5-21-1246113184-2342089917-2951136679-1000\..\URLSearchHook: {fc2b76fc-2132-4d80-a9a3-1f5c6e49066b} - C:\Program Files (x86)\ZoneAlarm-Sicherheit\tbZone.dll (Conduit Ltd.)
IE - HKU\S-1-5-21-1246113184-2342089917-2951136679-1000\..\SearchScopes,DefaultScope = {CFF4DB9B-135F-47c0-9269-B4C6572FD61A}
IE - HKU\S-1-5-21-1246113184-2342089917-2951136679-1000\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC
IE - HKU\S-1-5-21-1246113184-2342089917-2951136679-1000\..\SearchScopes\{171DEBEB-C3D4-40b7-AC73-056A5EBA4A7E}: "URL" = hxxp://websearch.ask.com/redirect?client=ie&tb=SPC2&o=15000&src=crm&q={searchTerms}&locale=de_DE&apn_ptnrs=PV&apn_dtid=YYYYYYYYDE&apn_uid=0C2E7988-3C32-4C7C-BB7D-7FF46FB7C56A&apn_sauid=86F33AFB-CF17-49B4-9149-3BE044150D29
IE - HKU\S-1-5-21-1246113184-2342089917-2951136679-1000\..\SearchScopes\{afdbddaa-5d3f-42ee-b79c-185a7020515b}: "URL" = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2613550
IE - HKU\S-1-5-21-1246113184-2342089917-2951136679-1000\..\SearchScopes\{CFF4DB9B-135F-47c0-9269-B4C6572FD61A}: "URL" = hxxp://mystart.incredibar.com/mb139/?search={searchTerms}&loc=IB_DS&a=6R8AK0dKNr&i=26
IE - HKU\S-1-5-21-1246113184-2342089917-2951136679-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-21-1246113184-2342089917-2951136679-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local
 
========== FireFox ==========
 
FF - prefs.js..browser.search.defaultengine: "Ask.com"
FF - prefs.js..browser.search.defaultthis.engineName: "ZoneAlarm-Sicherheit Customized Web Search"
FF - prefs.js..browser.search.defaulturl: "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2613550&SearchSource=3&q={searchTerms}"
FF - prefs.js..browser.search.order.1: "Ask.com"
FF - prefs.js..browser.search.selectedEngine: "MyStart Search"
FF - prefs.js..browser.search.suggest.enabled: false
FF - prefs.js..browser.search.useDBForOrder: true
FF - prefs.js..browser.startup.homepage: "hxxp://www.google.de/"
FF - prefs.js..extensions.enabledItems: {6904342A-8307-11DF-A508-4AE2DFD72085}:2.1.0.900
FF - prefs.js..extensions.enabledItems: {23fcfd51-4958-4f00-80a3-ae97e717ed8b}:2.1.0.900
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}:6.0.22
FF - prefs.js..extensions.enabledItems: personas@christopher.beard:1.6.1
FF - prefs.js..extensions.enabledItems: {fc2b76fc-2132-4d80-a9a3-1f5c6e49066b}:2.7.1.3
FF - prefs.js..keyword.URL: "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2613550&q="
 
 
FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_11_0_1.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.4.0: C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.4.0: C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32.dll ()
FF - HKLM\Software\MozillaPlugins\@adobe.com/ShockwavePlayer: C:\Windows\system32\Adobe\Director\np32dsw.dll (Adobe Systems, Inc.)
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=:  File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files (x86)\itunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@checkpoint.com/FFApi: C:\Program Files\CheckPoint\ZAForceField\WOW64\TrustChecker\bin\npFFApi.dll ()
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX Browser Plugin,version=1.0.0: C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX OVS Helper,version=1.0.0: C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX Player Plugin,version=1.0.0: D:\Programme\DivX\DivX Player\npDivxPlayerPlugin.dll (DivX, Inc)
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.4.1: C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.4.1: C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files (x86)\Microsoft Silverlight\4.0.50401.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@real.com/nppl3260;version=6.0.12.732: C:\Program Files (x86)\Real\RealPlayer\Netscape6\nppl3260.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nprjplug;version=1.0.3.732: C:\Program Files (x86)\Real\RealPlayer\Netscape6\nprjplug.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nprphtml5videoshim;version=1.0.0.0: C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprphtml5videoshim.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nprpjplug;version=6.0.12.732: C:\Program Files (x86)\Real\RealPlayer\Netscape6\nprpjplug.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nsJSRealPlayerPlugin;version=:  File not found
FF - HKCU\Software\MozillaPlugins\@soe.sony.com/installer,version=1.0.3: C:\Users\Max\AppData\LocalLow\Sony Online Entertainment\npsoe.dll ()
 
64bit-FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{FFB96CC1-7EB3-449D-B827-DB661701C6BB}: C:\PROGRAM FILES\CHECKPOINT\ZAFORCEFIELD\TRUSTCHECKER [2012.03.09 16:46:56 | 000,000,000 | ---D | M]
64bit-FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{336D0C35-8A85-403a-B9D2-65C292C39087}: C:\PROGRAM FILES\WEB ASSISTANT\FIREFOX [2012.08.01 10:28:37 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{23fcfd51-4958-4f00-80a3-ae97e717ed8b}: C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\html5video [2010.12.26 23:42:58 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{6904342A-8307-11DF-A508-4AE2DFD72085}: C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\wpa [2010.12.26 23:42:58 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{FFB96CC1-7EB3-449D-B827-DB661701C6BB}: C:\Program Files\CheckPoint\ZAForceField\WOW64\TrustChecker [2011.03.13 20:15:18 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{336D0C35-8A85-403a-B9D2-65C292C39087}: C:\Program Files\Web Assistant\Firefox [2012.08.01 10:28:37 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 14.0.1\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2012.07.20 21:24:09 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 14.0.1\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2011.03.23 20:59:18 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 14.0.1\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2012.07.20 21:24:09 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 14.0.1\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2011.03.23 20:59:18 | 000,000,000 | ---D | M]
 
[2010.01.14 23:38:24 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Max\AppData\Roaming\mozilla\Extensions
[2012.08.01 10:39:12 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Max\AppData\Roaming\mozilla\Firefox\Profiles\xzbo2qco.default\extensions
[2012.07.16 01:18:47 | 000,000,000 | ---D | M] (ZoneAlarm-Sicherheit Community Toolbar) -- C:\Users\Max\AppData\Roaming\mozilla\Firefox\Profiles\xzbo2qco.default\extensions\{fc2b76fc-2132-4d80-a9a3-1f5c6e49066b}
[2012.06.13 14:33:30 | 000,000,000 | ---D | M] (ProxTube - Unblock YouTube) -- C:\Users\Max\AppData\Roaming\mozilla\Firefox\Profiles\xzbo2qco.default\extensions\ich@maltegoetz.de
[2012.06.22 11:23:05 | 000,000,000 | ---D | M] (LavaFox V2-Green) -- C:\Users\Max\AppData\Roaming\mozilla\Firefox\Profiles\xzbo2qco.default\extensions\zigboom@ymail.com
[2011.04.14 15:01:18 | 000,002,396 | ---- | M] () -- C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\xzbo2qco.default\searchplugins\askcom.xml
[2011.01.17 15:41:40 | 000,000,943 | ---- | M] () -- C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\xzbo2qco.default\searchplugins\conduit.xml
[2012.08.01 10:25:26 | 000,002,203 | ---- | M] () -- C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\xzbo2qco.default\searchplugins\MyStart Search.xml
[2011.11.28 17:22:20 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\mozilla firefox\extensions
[2010.07.21 19:49:57 | 000,000,000 | ---D | M] (Skype extension for Firefox) -- C:\Program Files (x86)\mozilla firefox\extensions\{AB2CE124-6272-4b12-94A9-7303C7397BD1}
[2012.02.29 16:41:57 | 000,258,567 | ---- | M] () (No name found) -- C:\USERS\MAX\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XZBO2QCO.DEFAULT\EXTENSIONS\{46551EC9-40F0-4E47-8E18-8E5CF550CFB8}.XPI
[2011.03.25 14:57:35 | 000,330,316 | ---- | M] () (No name found) -- C:\USERS\MAX\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XZBO2QCO.DEFAULT\EXTENSIONS\PERSONAS@CHRISTOPHER.BEARD.XPI
[2012.07.20 21:24:09 | 000,136,672 | ---- | M] (Mozilla Foundation) -- C:\Program Files (x86)\mozilla firefox\components\browsercomps.dll
[2011.02.17 23:28:10 | 000,472,808 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files (x86)\mozilla firefox\plugins\npdeployJava1.dll
[2012.07.12 15:19:54 | 000,001,392 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\amazondotcom-de.xml
[2012.07.12 15:19:54 | 000,002,252 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\bing.xml
[2012.07.12 15:19:54 | 000,001,153 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\eBay-de.xml
[2012.07.12 15:19:54 | 000,006,805 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\leo_ende_de.xml
[2012.07.12 15:19:54 | 000,001,178 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\wikipedia-de.xml
[2012.07.12 15:19:54 | 000,001,105 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\yahoo-de.xml
 
O1 HOSTS File: ([2009.06.10 23:00:26 | 000,000,824 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O2:64bit: - BHO: (Web Assistant) - {336D0C35-8A85-403a-B9D2-65C292C39087} - C:\Programme\Web Assistant\Extension64.dll ()
O2:64bit: - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Programme\Java\jre7\bin\ssv.dll (Oracle Corporation)
O2:64bit: - BHO: (ZoneAlarm Security Engine Registrar) - {8A4A36C2-0535-4D2C-BD3D-496CB7EED6E3} - C:\Programme\CheckPoint\ZAForceField\Trustchecker\bin\TrustCheckerIEPlugin.dll (Check Point Software Technologies)
O2:64bit: - BHO: (Windows Live ID Sign-in Helper) - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Programme\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
O2:64bit: - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Programme\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
O2 - BHO: (DivX Plus Web Player HTML5 <video>) - {326E768D-4182-46FD-9C16-1449A49795F4} - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
O2 - BHO: (Web Assistant) - {336D0C35-8A85-403a-B9D2-65C292C39087} - C:\Programme\Web Assistant\Extension32.dll ()
O2 - BHO: (DivX HiQ) - {593DDEC6-7468-4cdd-90E1-42DADAA222E9} - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
O2 - BHO: (Groove GFS Browser Helper) - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\PROGRA~2\MICROS~1\Office12\GR469A~1.DLL (Microsoft Corporation)
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\ssv.dll (Oracle Corporation)
O2 - BHO: (ZoneAlarm Security Engine Registrar) - {8A4A36C2-0535-4D2C-BD3D-496CB7EED6E3} - C:\Programme\CheckPoint\ZAForceField\WOW64\TrustChecker\bin\TrustCheckerIEPlugin.dll (Check Point Software Technologies)
O2 - BHO: (Messenger Plus Live Toolbar) - {9b339f6e-ddcd-401b-8764-230adbd01761} - C:\Program Files (x86)\Messenger_Plus_Live\tbMess.dll (Conduit Ltd.)
O2 - BHO: (Skype add-on for Internet Explorer) - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\jp2ssv.dll (Oracle Corporation)
O2 - BHO: (ZoneAlarm-Sicherheit Toolbar) - {fc2b76fc-2132-4d80-a9a3-1f5c6e49066b} - C:\Program Files (x86)\ZoneAlarm-Sicherheit\tbZone.dll (Conduit Ltd.)
O3:64bit: - HKLM\..\Toolbar: (ZoneAlarm Security Engine) - {EE2AC4E5-B0B0-4EC6-88A9-BCA1A32AB107} - C:\Programme\CheckPoint\ZAForceField\Trustchecker\bin\TrustCheckerIEPlugin.dll (Check Point Software Technologies)
O3 - HKLM\..\Toolbar: (Messenger Plus Live Toolbar) - {9b339f6e-ddcd-401b-8764-230adbd01761} - C:\Program Files (x86)\Messenger_Plus_Live\tbMess.dll (Conduit Ltd.)
O3 - HKLM\..\Toolbar: (ZoneAlarm Security Engine) - {EE2AC4E5-B0B0-4EC6-88A9-BCA1A32AB107} - C:\Programme\CheckPoint\ZAForceField\WOW64\TrustChecker\bin\TrustCheckerIEPlugin.dll (Check Point Software Technologies)
O3 - HKLM\..\Toolbar: (ZoneAlarm-Sicherheit Toolbar) - {fc2b76fc-2132-4d80-a9a3-1f5c6e49066b} - C:\Program Files (x86)\ZoneAlarm-Sicherheit\tbZone.dll (Conduit Ltd.)
O3 - HKU\S-1-5-21-1246113184-2342089917-2951136679-1000\..\Toolbar\WebBrowser: (Messenger Plus Live Toolbar) - {9B339F6E-DDCD-401B-8764-230ADBD01761} - C:\Program Files (x86)\Messenger_Plus_Live\tbMess.dll (Conduit Ltd.)
O3:64bit: - HKU\S-1-5-21-1246113184-2342089917-2951136679-1000\..\Toolbar\WebBrowser: (ZoneAlarm Security Engine) - {EE2AC4E5-B0B0-4EC6-88A9-BCA1A32AB107} - C:\Programme\CheckPoint\ZAForceField\Trustchecker\bin\TrustCheckerIEPlugin.dll (Check Point Software Technologies)
O3 - HKU\S-1-5-21-1246113184-2342089917-2951136679-1000\..\Toolbar\WebBrowser: (ZoneAlarm Security Engine) - {EE2AC4E5-B0B0-4EC6-88A9-BCA1A32AB107} - C:\Programme\CheckPoint\ZAForceField\WOW64\TrustChecker\bin\TrustCheckerIEPlugin.dll (Check Point Software Technologies)
O3 - HKU\S-1-5-21-1246113184-2342089917-2951136679-1000\..\Toolbar\WebBrowser: (ZoneAlarm-Sicherheit Toolbar) - {FC2B76FC-2132-4D80-A9A3-1F5C6E49066B} - C:\Program Files (x86)\ZoneAlarm-Sicherheit\tbZone.dll (Conduit Ltd.)
O4:64bit: - HKLM..\Run: [ISW] C:\Program Files\CheckPoint\ZAForceField\ForceField.exe (Check Point Software Technologies)
O4:64bit: - HKLM..\Run: [Kernel and Hardware Abstraction Layer] C:\Windows\KHALMNPR.Exe (Logitech, Inc.)
O4 - HKLM..\Run: [APSDaemon] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKLM..\Run: [avgnt] C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe (Avira Operations GmbH & Co. KG)
O4 - HKLM..\Run: [DivX Download Manager] C:\Program Files (x86)\DivX\DivX Plus Web Player\DDmService.exe (DivX, LLC)
O4 - HKLM..\Run: [DivXUpdate] C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe ()
O4 - HKLM..\Run: [LogitechQuickCamRibbon] C:\Program Files\Logitech webcam\Logitech WebCam Software\LWS.exe ()
O4 - HKLM..\Run: [TkBellExe] C:\Program Files (x86)\Common Files\Real\Update_OB\realsched.exe (RealNetworks, Inc.)
O4 - HKLM..\Run: [ZoneAlarm Client] C:\Program Files (x86)\Zone Labs\ZoneAlarm\zlclient.exe (Check Point Software Technologies LTD)
O4 - HKU\S-1-5-19..\Run: [Sidebar] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe (Microsoft Corporation)
O4 - HKU\S-1-5-20..\Run: [Sidebar] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe (Microsoft Corporation)
O4 - HKU\S-1-5-21-1246113184-2342089917-2951136679-1000..\Run: [AutoStartNPSAgent] C:\Program Files (x86)\Samsung\Samsung New PC Studio\NPSAgent.exe (Samsung Electronics Co., Ltd.)
O4 - HKU\S-1-5-21-1246113184-2342089917-2951136679-1000..\Run: [Logitech Vid] C:\Program Files (x86)\Logitech webcam\Logitech Vid\vid.exe (Logitech Inc.)
O4 - HKU\S-1-5-21-1246113184-2342089917-2951136679-1000..\Run: [Speech Recognition] C:\Windows\Speech\Common\sapisvr.exe (Microsoft Corporation)
O4 - HKU\S-1-5-19..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe File not found
O4 - HKU\S-1-5-20..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe File not found
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O8:64bit: - Extra context menu item: Nach Microsoft E&xel exportieren - res://C:\PROGRA~2\MICROS~1\Office12\EXCEL.EXE/3000 File not found
O8 - Extra context menu item: Nach Microsoft E&xel exportieren - res://C:\PROGRA~2\MICROS~1\Office12\EXCEL.EXE/3000 File not found
O9 - Extra Button: An OneNote senden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~2\MICROS~1\Office12\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : An OneNote s&enden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~2\MICROS~1\Office12\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra Button: Skype add-on for Internet Explorer - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O9 - Extra 'Tools' menuitem : Skype add-on for Internet Explorer - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O9 - Extra Button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~2\MICROS~1\Office12\REFIEBAR.DLL (Microsoft Corporation)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000007 [] - C:\Programme\Bonjour\mdnsNSP.dll (Apple Inc.)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000008 [] - C:\Programme\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL (Microsoft Corp.)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000009 [] - C:\Programme\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL (Microsoft Corp.)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000007 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O1364bit: - gopher Prefix: missing
O13 - gopher Prefix: missing
O15 - HKU\S-1-5-21-1246113184-2342089917-2951136679-1000\..Trusted Domains: clonewarsadventures.com ([]* in Trusted sites)
O15 - HKU\S-1-5-21-1246113184-2342089917-2951136679-1000\..Trusted Domains: freerealms.com ([]* in Trusted sites)
O15 - HKU\S-1-5-21-1246113184-2342089917-2951136679-1000\..Trusted Domains: soe.com ([]* in Trusted sites)
O15 - HKU\S-1-5-21-1246113184-2342089917-2951136679-1000\..Trusted Domains: sony.com ([]* in Trusted sites)
O16 - DPF: {5D6F45B3-9043-443D-A792-115447494D24} hxxp://messenger.zone.msn.com/MessengerGamesContent/GameContent/de/uno1/GAME_UNO1.cab (UnoCtrl Class)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_22-windows-i586.cab (Java Plug-in 10.4.1)
O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} hxxp://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab (MessengerStatsClient Class)
O16 - DPF: {CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_22-windows-i586.cab (Java Plug-in 1.6.0_22)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_22-windows-i586.cab (Java Plug-in 10.4.1)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.2.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{4E0F6213-796C-469C-A80A-B472EDF38869}: DhcpNameServer = 192.168.2.1
O18:64bit: - Protocol\Handler\grooveLocalGWS - No CLSID value found
O18:64bit: - Protocol\Handler\livecall - No CLSID value found
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\msnim - No CLSID value found
O18:64bit: - Protocol\Handler\skype4com - No CLSID value found
O18:64bit: - Protocol\Handler\skype-ie-addon-data - No CLSID value found
O18 - Protocol\Handler\grooveLocalGWS {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\PROGRA~2\MICROS~1\Office12\GRA32A~1.DLL (Microsoft Corporation)
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
O18 - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O18:64bit: - Protocol\Filter\text/xml {807563E5-5146-11D5-A672-00B0D022E945} - C:\Programme\Common Files\Microsoft Shared\OFFICE12\MSOXMLMF.DLL (Microsoft Corporation)
O18 - Protocol\Filter\text/xml {807563E5-5146-11D5-A672-00B0D022E945} - C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE12\MSOXMLMF.DLL (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: VMApplet - (SystemPropertiesPerformance.exe) - C:\Windows\SysNative\SystemPropertiesPerformance.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: VMApplet - (/pagefile) -  File not found
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (userinit.exe) - C:\Windows\SysWow64\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: VMApplet - (/pagefile) -  File not found
O20:64bit: - Winlogon\Notify\LBTWlgn: DllName - (c:\program files\common files\logishrd\bluetooth\LBTWlgn.dll) - c:\Programme\Common Files\LogiShrd\Bluetooth\LBTWLgn.dll (Logitech, Inc.)
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O28 - HKLM ShellExecuteHooks: {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\PROGRA~2\MICROS~1\Office12\GR469A~1.DLL (Microsoft Corporation)
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2000.10.19 14:26:18 | 001,744,896 | R--- | M] (Impressions Games) - E:\AUTORUN.EXE -- [ CDFS ]
O32 - AutoRun File - [2000.10.05 10:00:56 | 000,000,126 | R--- | M] () - E:\AUTORUN.INF -- [ CDFS ]
O33 - MountPoints2\{0dbe4e3d-0138-11df-9e37-806e6f6e6963}\Shell - "" = AutoRun
O33 - MountPoints2\{0dbe4e3d-0138-11df-9e37-806e6f6e6963}\Shell\AutoRun\command - "" = E:\SInstall\SInstall.exe
O34 - HKLM BootExecute: (autocheck autochk *)
O34 - HKLM BootExecute: (lsdelete)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)
 
========== Files/Folders - Created Within 30 Days ==========
 

[2012.08.01 23:32:20 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Roaming\Malwarebytes
[2012.08.01 23:32:03 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2012.08.01 23:32:03 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2012.08.01 23:32:02 | 000,024,904 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbam.sys
[2012.08.01 23:32:02 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware
[2012.08.01 10:41:29 | 000,000,000 | ---D | C] -- C:\Users\Max\Desktop\Animus - E.G.G.U.S
[2012.08.01 10:36:36 | 000,000,000 | ---D | C] -- C:\ProgramData\Premium
[2012.08.01 10:29:00 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Roaming\SendSpace
[2012.08.01 10:28:37 | 000,000,000 | ---D | C] -- C:\Program Files\Web Assistant
[2012.08.01 10:25:14 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Optimizer Pro
[2012.08.01 10:24:08 | 000,000,000 | ---D | C] -- C:\ProgramData\InstallMate
[2012.08.01 01:33:32 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{6DF4EA77-5D36-4150-850B-384480B911AA}
[2012.08.01 01:33:19 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{3E61F146-3CCA-414C-AE35-4F266CF45B0F}
[2012.07.30 23:14:41 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{2FB6832E-D597-4AAD-9CF8-7B07D73889AE}
[2012.07.30 23:14:28 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{3292099F-0CEE-45B2-9007-FAD3508FDA26}
[2012.07.30 00:45:06 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{51786315-07CB-4186-8194-8ABE4B888051}
[2012.07.30 00:44:54 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{50824854-5079-4345-AE1D-3943428F5B9A}
[2012.07.27 00:52:47 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{96934C98-1E5F-41FA-BE71-47DF04FDA9A8}
[2012.07.27 00:52:34 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{AADBD252-D8B2-4D36-9C3C-8CE88B7EDDFA}
[2012.07.26 12:52:08 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{27CB7F72-5179-46B9-92FA-AAF13C9E58B6}
[2012.07.26 12:51:54 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{4A041411-C116-4D7A-9892-706119C91F18}
[2012.07.25 12:14:26 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{4E36DD95-FD92-472E-8CC7-77242380F7C9}
[2012.07.25 12:14:14 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{DB747543-ED2E-4156-88D2-47931DF71B19}
[2012.07.24 20:18:13 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{6D17D674-E968-4BEA-B30D-B8A91901E364}
[2012.07.24 20:18:01 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{588414AD-1264-4BE3-B593-FB52FF83C5A1}
[2012.07.23 01:13:37 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{2E99662E-1BD7-49C6-878A-C36F09EB45F4}
[2012.07.23 01:13:15 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{67E7BBB7-AAB2-402C-8B20-76BBA3044BF2}
[2012.07.20 22:25:55 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{F1D30EC5-FE2E-4832-8F6F-E10E508DD23F}
[2012.07.20 22:25:43 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{EA717570-5970-42A9-AF4D-4AE307D4AC24}
[2012.07.19 11:47:11 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{FD19564D-2594-4406-8D96-57C9E97303FC}
[2012.07.19 11:46:56 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{18DF02DC-6B50-4E31-93C8-458D9C57BC2E}
[2012.07.14 20:42:08 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{D1AB9953-0B46-4A46-ACD0-26ACF55A2EFA}
[2012.07.14 20:41:56 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{5BB1D16E-0984-417B-9D3E-472A6F33ED05}
[2012.07.14 01:19:43 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{7981D0F5-BAED-45ED-9B14-0DA5704E39D4}
[2012.07.14 01:19:31 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{C7AFAC94-76C3-4479-B5AF-83C997CA7212}
[2012.07.13 12:52:04 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{8DC8DC96-1963-4163-99FD-E90070211796}
[2012.07.13 12:51:52 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{E55F1930-A621-4DBD-AA40-8BA72C0D5047}
[2012.07.12 22:29:35 | 000,000,000 | ---D | C] -- C:\Users\Max\Documents\My Games
[2012.07.12 15:20:00 | 000,000,000 | ---D | C] -- C:\ProgramData\Mozilla
[2012.07.12 15:19:59 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Mozilla Maintenance Service
[2012.07.11 23:52:06 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{BC179969-174A-4780-A64B-BF926608D11A}
[2012.07.11 23:51:52 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{7859C02D-3C7E-4784-874B-C4E82E73A6C6}
[2012.07.11 11:51:26 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{83546B8D-0C49-497F-9862-3D3138A79314}
[2012.07.11 11:51:14 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{54CF91EE-01E1-4E11-AB28-182B85D49480}
[2012.07.10 21:15:26 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{FCF38A6D-2C07-44B6-835E-4DA46B835653}
[2012.07.10 21:15:14 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{51B3CCBC-7C56-4DB6-86BE-EA044065BBF9}
[2012.07.08 12:48:53 | 000,000,000 | ---D | C] -- C:\Users\Max\Desktop\Foti Referat
[2012.07.08 12:27:15 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{194E9542-C076-4757-B134-30A3F0763097}
[2012.07.08 12:27:03 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{B48D4367-7BA9-4648-A59C-B7206D207A0A}
[2012.07.06 21:43:17 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{9E1E0303-4F47-4462-8049-A8ED8C2D1DE4}
[2012.07.06 21:43:04 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{D200F019-711A-4011-8134-5B41C5C44525}
[2012.07.05 15:39:06 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{9C94C4DA-5C6B-42F0-BFEC-40820524F753}
[2012.07.05 15:38:54 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{330A4479-521A-4BB0-B52F-37AA19BD26BD}
[2012.07.03 12:39:49 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{787987FE-8AED-44CE-AB53-3DC65DFCB2EE}
[2012.07.03 12:39:37 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{EC73A8C9-5F67-4FE0-A532-5D01CF2409AB}
[2007.08.13 18:46:00 | 000,102,912 | ---- | C] (Albert L Faber) -- C:\Users\Max\AppData\Local\CDRip.dll
[2007.01.18 22:09:54 | 000,623,616 | ---- | C] (Ivan Bischof ©2003 - 2005) -- C:\Users\Max\AppData\Local\No23 Recorder.exe
[2006.12.11 20:13:14 | 000,013,872 | ---- | C] (Un4seen Developments) -- C:\Users\Max\AppData\Local\basscd.dll
[2006.12.11 20:13:12 | 000,097,336 | ---- | C] (Un4seen Developments) -- C:\Users\Max\AppData\Local\bass.dll
 
========== Files - Modified Within 30 Days ==========
 
[2012.08.02 10:00:01 | 000,000,508 | ---- | M] () -- C:\Windows\tasks\1-Klick-Wartung.job
[2012.08.02 09:21:08 | 000,014,800 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2012.08.02 09:21:08 | 000,014,800 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2012.08.02 09:13:39 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2012.08.02 09:13:38 | 000,000,000 | ---- | M] () -- C:\Windows\SysNative\drivers\lvuvc.hs
[2012.08.02 09:13:37 | 3220,578,304 | -HS- | M] () -- C:\hiberfil.sys
[2012.08.02 02:42:36 | 000,000,041 | ---- | M] () -- C:\Users\Max\AppData\Roaming\mbam.context.scan
[2012.08.01 15:53:28 | 000,000,064 | ---- | M] () -- C:\Windows\SysWow64\rp_stats.dat
[2012.08.01 15:53:28 | 000,000,044 | ---- | M] () -- C:\Windows\SysWow64\rp_rules.dat
[2012.08.01 13:49:00 | 000,103,780 | ---- | M] () -- C:\Users\Max\Desktop\Animus-Die-Stimme-Der-Stummen-Mixtape.jpg
[2012.08.01 11:10:51 | 000,001,484 | ---- | M] () -- C:\Users\Max\AppData\Local\RecConfig.xml
[2012.08.01 10:28:50 | 000,000,453 | ---- | M] () -- C:\user.js
[2012.07.30 01:00:43 | 000,626,951 | ---- | M] () -- C:\Users\Max\Desktop\IMG_0301.JPG
[2012.07.30 01:00:41 | 000,617,139 | ---- | M] () -- C:\Users\Max\Desktop\IMG_0300.JPG
[2012.07.30 01:00:38 | 000,600,325 | ---- | M] () -- C:\Users\Max\Desktop\IMG_0299.JPG
[2012.07.30 01:00:36 | 000,585,420 | ---- | M] () -- C:\Users\Max\Desktop\IMG_0297.JPG
[2012.07.30 01:00:32 | 000,606,098 | ---- | M] () -- C:\Users\Max\Desktop\IMG_0294.JPG
[2012.07.30 01:00:27 | 000,729,759 | ---- | M] () -- C:\Users\Max\Desktop\IMG_0293.JPG
[2012.07.30 01:00:24 | 000,598,937 | ---- | M] () -- C:\Users\Max\Desktop\IMG_0292.JPG
[2012.07.30 01:00:22 | 000,729,108 | ---- | M] () -- C:\Users\Max\Desktop\IMG_0291.JPG
[2012.07.16 14:08:29 | 380,398,422 | ---- | M] () -- C:\Windows\MEMORY.DMP
[2012.07.12 22:29:02 | 000,000,810 | ---- | M] () -- C:\Users\Max\Desktop\DC Universe Online Live.lnk
[2012.07.04 11:56:37 | 000,519,040 | ---- | M] () -- C:\Users\Max\Desktop\IMG_0265.JPG
[2012.07.04 11:56:22 | 000,807,427 | ---- | M] () -- C:\Users\Max\Desktop\IMG_0264.JPG
[2012.07.03 13:46:44 | 000,024,904 | ---- | M] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbam.sys
 
========== Files Created - No Company Name ==========
 
[2012.08.02 02:42:36 | 000,000,041 | ---- | C] () -- C:\Users\Max\AppData\Roaming\mbam.context.scan
[2012.08.01 13:48:58 | 000,103,780 | ---- | C] () -- C:\Users\Max\Desktop\Animus-Die-Stimme-Der-Stummen-Mixtape.jpg
[2012.08.01 10:28:50 | 000,000,453 | ---- | C] () -- C:\user.js
[2012.07.30 00:59:59 | 000,626,951 | ---- | C] () -- C:\Users\Max\Desktop\IMG_0301.JPG
[2012.07.30 00:59:58 | 000,729,759 | ---- | C] () -- C:\Users\Max\Desktop\IMG_0293.JPG
[2012.07.30 00:59:58 | 000,617,139 | ---- | C] () -- C:\Users\Max\Desktop\IMG_0300.JPG
[2012.07.30 00:59:58 | 000,606,098 | ---- | C] () -- C:\Users\Max\Desktop\IMG_0294.JPG
[2012.07.30 00:59:58 | 000,600,325 | ---- | C] () -- C:\Users\Max\Desktop\IMG_0299.JPG
[2012.07.30 00:59:58 | 000,585,420 | ---- | C] () -- C:\Users\Max\Desktop\IMG_0297.JPG
[2012.07.30 00:59:57 | 000,729,108 | ---- | C] () -- C:\Users\Max\Desktop\IMG_0291.JPG
[2012.07.30 00:59:57 | 000,598,937 | ---- | C] () -- C:\Users\Max\Desktop\IMG_0292.JPG
[2012.07.16 14:08:29 | 380,398,422 | ---- | C] () -- C:\Windows\MEMORY.DMP
[2012.07.05 13:29:45 | 000,807,427 | ---- | C] () -- C:\Users\Max\Desktop\IMG_0264.JPG
[2012.07.05 13:29:45 | 000,519,040 | ---- | C] () -- C:\Users\Max\Desktop\IMG_0265.JPG
[2011.10.26 14:48:13 | 000,000,064 | ---- | C] () -- C:\Windows\SysWow64\rp_stats.dat
[2011.10.26 14:48:13 | 000,000,044 | ---- | C] () -- C:\Windows\SysWow64\rp_rules.dat
[2011.09.22 16:04:11 | 000,000,338 | ---- | C] () -- C:\Windows\SIERRA.INI
[2011.02.14 01:40:31 | 000,003,584 | ---- | C] () -- C:\Users\Max\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2010.12.29 19:22:18 | 000,001,484 | ---- | C] () -- C:\Users\Max\AppData\Local\RecConfig.xml
[2010.07.21 19:55:46 | 000,000,056 | -H-- | C] () -- C:\ProgramData\ezsidmv.dat
[2010.02.20 00:48:31 | 000,000,000 | ---- | C] () -- C:\ProgramData\LauncherAccess.dt
[2007.08.13 18:46:00 | 000,155,136 | ---- | C] () -- C:\Users\Max\AppData\Local\lame_enc.dll
[2006.10.26 02:06:48 | 000,064,000 | ---- | C] () -- C:\Users\Max\AppData\Local\vorbisenc.dll
[2006.10.26 02:06:48 | 000,019,456 | ---- | C] () -- C:\Users\Max\AppData\Local\vorbisfile.dll
[2006.10.26 02:06:46 | 000,143,872 | ---- | C] () -- C:\Users\Max\AppData\Local\vorbis.dll
[2006.10.26 02:06:36 | 000,015,872 | ---- | C] () -- C:\Users\Max\AppData\Local\ogg.dll
[2005.08.23 23:34:06 | 000,029,184 | ---- | C] () -- C:\Users\Max\AppData\Local\no23xwrapper.dll
 
========== LOP Check ==========
 
[2011.03.13 18:22:12 | 000,000,000 | ---D | M] -- C:\Users\Max\AppData\Roaming\CheckPoint
[2010.01.15 21:20:45 | 000,000,000 | ---D | M] -- C:\Users\Max\AppData\Roaming\Leadertech
[2010.12.26 23:42:59 | 000,000,000 | ---D | M] -- C:\Users\Max\AppData\Roaming\Local
[2011.02.17 23:30:28 | 000,000,000 | ---D | M] -- C:\Users\Max\AppData\Roaming\OpenOffice.org
[2010.02.19 23:51:37 | 000,000,000 | ---D | M] -- C:\Users\Max\AppData\Roaming\PC Suite
[2011.05.26 20:14:52 | 000,000,000 | ---D | M] -- C:\Users\Max\AppData\Roaming\Samsung
[2012.08.01 10:29:00 | 000,000,000 | ---D | M] -- C:\Users\Max\AppData\Roaming\SendSpace
[2010.01.14 20:23:19 | 000,000,000 | ---D | M] -- C:\Users\Max\AppData\Roaming\TuneUp Software
[2012.08.02 10:00:01 | 000,000,508 | ---- | M] () -- C:\Windows\Tasks\1-Klick-Wartung.job
[2012.06.03 11:28:07 | 000,032,640 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT
 
========== Purity Check ==========
 
 

< End of report >

Extras.Txt Logfile
Code:

OTL Extras logfile created on: 02.08.2012 10:45:29 - Run 1
OTL by OldTimer - Version 3.2.55.0    Folder = C:\Users\Max\Downloads
64bit- Home Premium Edition  (Version = 6.1.7600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.7600.16385)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
4,00 Gb Total Physical Memory | 1,99 Gb Available Physical Memory | 49,67% Memory free
8,00 Gb Paging File | 5,76 Gb Available in Paging File | 72,09% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 58,50 Gb Total Space | 3,53 Gb Free Space | 6,03% Space Free | Partition Type: NTFS
Drive D: | 239,50 Gb Total Space | 212,15 Gb Free Space | 88,58% Space Free | Partition Type: NTFS
Drive E: | 525,88 Mb Total Space | 0,00 Mb Free Space | 0,00% Space Free | Partition Type: CDFS
 
Computer Name: MAX-PC | User Name: Max | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
 
========== Extra Registry (SafeList) ==========
 
 
========== File Associations ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.html[@ = ChromeHTML] -- Reg Error: Key error. File not found
.url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)
.html [@ = ChromeHTML] -- Reg Error: Key error. File not found
 
[HKEY_USERS\S-1-5-21-1246113184-2342089917-2951136679-1000\SOFTWARE\Classes\<extension>]
.html [@ = FirefoxHTML] -- C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation)
 
========== Shell Spawning ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
http [open] -- "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" -- "%1"
https [open] -- "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" -- "%1"
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [OneNote.Open] -- C:\PROGRA~2\MICROS~1\Office12\ONENOTE.EXE "%L"
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
http [open] -- "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" -- "%1"
https [open] -- "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" -- "%1"
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [OneNote.Open] -- C:\PROGRA~2\MICROS~1\Office12\ONENOTE.EXE "%L"
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
 
========== Security Center Settings ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 28 4D B2 76 41 04 CA 01  [binary data]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
 
========== Firewall Settings ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 0
 
========== Authorized Applications List ==========
 
 
========== Vista Active Open Ports Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{11F078E2-4E80-479B-8CFC-6C698FCB90FC}" = lport=2869 | protocol=6 | dir=in | app=system |
"{182645CE-E870-40F4-8D56-C6EA11DE0CFE}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{1A3AAD1C-C98F-4EBB-94E0-A17A1FDA0ADB}" = lport=137 | protocol=17 | dir=in | app=system |
"{262D4E12-E034-4F23-AB54-700A417EF339}" = lport=2869 | protocol=6 | dir=in | app=system |
"{2CBC3380-FD4E-4F2B-B24E-2C92ADB45A4D}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{41184EF8-EBD1-49FE-8573-2932B212F83E}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{4C13327B-96E5-47DF-A43A-B66315AFA172}" = lport=6004 | protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office12\outlook.exe |
"{4CE79D6C-510F-4286-A645-3E36805D65A9}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{4EAD10CB-F5BF-48D3-A0EA-ABC54C4E1F26}" = lport=445 | protocol=6 | dir=in | app=system |
"{577FDB56-5A7C-4650-883F-F91A299AEA69}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{600259C6-ACFB-474C-B174-FD121BECA0F4}" = lport=139 | protocol=6 | dir=in | app=system |
"{612B0C50-E587-4B49-AB29-C159EF129562}" = lport=2869 | protocol=6 | dir=in | name=windows live communications platform (upnp) |
"{64967CF9-B79D-4ACB-84DB-54F61B47A5C2}" = lport=138 | protocol=17 | dir=in | app=system |
"{83B0E05A-5F71-488C-9811-787C2D3EFE15}" = rport=138 | protocol=17 | dir=out | app=system |
"{8F3A678D-7615-4AC6-90AB-51455C758527}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 |
"{910CCA7D-08CD-4C56-BD17-3F0856B31031}" = rport=445 | protocol=6 | dir=out | app=system |
"{A4E2F319-3929-4387-9CC1-247C9025D7EC}" = lport=10243 | protocol=6 | dir=in | app=system |
"{AC9A3F34-31DA-4714-B48D-00422B92BBA0}" = lport=1900 | protocol=17 | dir=in | name=windows live communications platform (ssdp) |
"{C3E752A4-B575-46DD-BF8A-DC0E28B327DD}" = rport=139 | protocol=6 | dir=out | app=system |
"{C8BA37D9-C277-4A1E-83EA-4604F43746E4}" = rport=10243 | protocol=6 | dir=out | app=system |
"{D13D8AEF-2E76-4540-B5DB-975BA93C70CF}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=svchost.exe |
"{DA04D311-5751-4CAD-9461-9CFA3B5EB29F}" = rport=137 | protocol=17 | dir=out | app=system |
"{EB8197D1-C3D2-433E-ADC4-4A321C588003}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe |
"{F076DBE7-74AD-41BA-ADB4-1FBB688933CC}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{F96B8EB5-8CAF-414B-9AC2-79DB6C490F3A}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{FD34B2B7-EAF7-49C0-AF11-E1B0C1C75842}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
 
========== Vista Active Application Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{0073A50D-7CA5-40B1-ACCA-1B503AE1E4FD}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office12\groove.exe |
"{018F6E45-813E-455F-ABC2-02C4DFD056D4}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{068CD2EB-E5BB-44E5-8BC6-BF5C74F0F0D3}" = protocol=6 | dir=in | app=c:\program files (x86)\logitech webcam\logitech vid\vid.exe |
"{0D2D8F14-5720-4244-912C-5E4D995630B3}" = protocol=17 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{10064AD7-CE4C-4892-8615-A49EB3BE8823}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{12FF9CF0-41B8-4AB7-B914-A11E9F72F412}" = protocol=17 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{174A8D5A-283E-40A8-851E-FFD1A6FF146E}" = protocol=17 | dir=in | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{1809C2AB-76D8-470C-A185-DE4D02FD8CD5}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
"{1C64AA9C-8118-4AA7-9D99-E95FB1EA2014}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office12\onenote.exe |
"{23E7F024-B1DB-4FE3-BE5C-E3C16E1399F3}" = dir=in | app=c:\program files (x86)\itunes\itunes.exe |
"{383E45B7-390E-4DB5-B67A-BC1A691626E4}" = protocol=6 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{38667792-94C9-44DB-926E-11CF4DDE842E}" = protocol=17 | dir=in | app=c:\program files (x86)\logitech webcam\logitech vid\vid.exe |
"{424AA040-668F-41D8-A2CA-D82997114BBD}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 |
"{5010E5D8-0039-46FF-8217-828E218F3753}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 |
"{5AB81CED-D115-4821-9427-0DD909E614DA}" = protocol=6 | dir=out | app=system |
"{5B0453DF-7D3C-4514-97AC-5CB2A364A586}" = protocol=6 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{6420421D-7CA6-4E3A-AC02-C4FAE7C9D064}" = dir=in | app=c:\program files (x86)\windows live\messenger\msnmsgr.exe |
"{6700817E-07BF-4CB9-9074-FFDE3BFF4588}" = protocol=6 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{6FF1C165-3B7D-4BB3-B3E2-3C589CAD8104}" = dir=in | app=c:\program files (x86)\windows live\contacts\wlcomm.exe |
"{7FBC641E-A2D4-4ABB-8ECD-FC41F28628B2}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 |
"{8089CD59-D3E0-47F9-983F-A6AC4F6683FD}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office12\groove.exe |
"{83E864E0-AFF0-48D9-B69F-5E296E644407}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{871F7EFE-9677-4419-AC3D-410BDA7BC978}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office12\onenote.exe |
"{87A03461-7947-4E12-B2F7-4AF7447FCDB1}" = protocol=17 | dir=in | app=c:\windows\syswow64\zonelabs\vsmon.exe |
"{89AC8E55-2BFA-43F9-9CA9-DC9257575FD4}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{90898CFF-09B7-4A6B-958C-FF241FEE2FF6}" = protocol=17 | dir=in | app=c:\program files (x86)\samsung\samsung new pc studio\npsasvr.exe |
"{95C8C937-9858-481A-B839-561F4625F505}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{AE4148B6-52A2-4E45-BC45-115D0831105F}" = protocol=17 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{AF96BA9C-7BA6-4704-B2CE-69AF55BF8EEF}" = protocol=17 | dir=in | app=c:\program files (x86)\samsung\samsung new pc studio\npsvsvr.exe |
"{B25ED180-D23A-4FE8-91EE-6570C8C52659}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{B3098665-1481-4ADF-A8C7-137B8B636F89}" = protocol=6 | dir=in | app=c:\windows\syswow64\zonelabs\vsmon.exe |
"{BCFDE61A-0BA7-4790-AD6B-668A76BCEE11}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{C1EB6D6F-E9CB-42AE-97BF-D52191651912}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{D135F0FC-E0B4-41E8-BEEF-6D0774000E43}" = dir=in | app=c:\program files (x86)\common files\apple\apple application support\webkit2webprocess.exe |
"{D7671227-625F-4484-B01E-22E272CE2BF6}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{DABCBED1-3354-4D69-ABE7-5B571F7D3286}" = protocol=6 | dir=in | app=c:\program files (x86)\samsung\samsung new pc studio\npsasvr.exe |
"{DDEC148D-5EEE-4004-AADE-DD2AFAC015DB}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office12\onenote.exe |
"{EFAAB594-93AD-43A8-A081-C0FE2493A52D}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 |
"{F44E59E1-9AE1-43C7-9460-905547B5ECD6}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office12\onenote.exe |
"{F7ACEAE2-6BD5-49FA-BFA0-CE132179DB7D}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{FBD78B09-AFF2-4679-8CFB-436232814DE9}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{FE1299C4-68E1-4A33-A87A-E83607286C38}" = protocol=6 | dir=in | app=c:\program files (x86)\samsung\samsung new pc studio\npsvsvr.exe |
"TCP Query User{12F807ED-9DAC-4CE5-B8D6-A07C1798F914}C:\program files (x86)\logitech webcam\logitech vid\vid.exe" = protocol=6 | dir=in | app=c:\program files (x86)\logitech webcam\logitech vid\vid.exe |
"TCP Query User{A531042F-5E8C-4015-9A8D-A45619920251}C:\program files\windows sidebar\sidebar.exe" = protocol=6 | dir=in | app=c:\program files\windows sidebar\sidebar.exe |
"TCP Query User{C2EDC6EA-2A61-4455-BC02-324D790A2D2D}C:\program files (x86)\battlefield vietnam\bfvietnam.exe" = protocol=6 | dir=in | app=c:\program files (x86)\battlefield vietnam\bfvietnam.exe |
"TCP Query User{D0D991CD-5823-4878-8C4C-4CF4D6E2A3EE}C:\program files (x86)\battlefield vietnam\bfvietnam.exe" = protocol=6 | dir=in | app=c:\program files (x86)\battlefield vietnam\bfvietnam.exe |
"UDP Query User{1F8E98EE-355A-473E-9514-55E2A5DDCE3E}C:\program files\windows sidebar\sidebar.exe" = protocol=17 | dir=in | app=c:\program files\windows sidebar\sidebar.exe |
"UDP Query User{30716234-25AA-4578-825F-9DB35B8DB9DA}C:\program files (x86)\battlefield vietnam\bfvietnam.exe" = protocol=17 | dir=in | app=c:\program files (x86)\battlefield vietnam\bfvietnam.exe |
"UDP Query User{89CCD063-6451-43A5-A209-A9D7488D7F0B}C:\program files (x86)\battlefield vietnam\bfvietnam.exe" = protocol=17 | dir=in | app=c:\program files (x86)\battlefield vietnam\bfvietnam.exe |
"UDP Query User{919647A8-26A2-4D1D-A897-DF815ADE7ADB}C:\program files (x86)\logitech webcam\logitech vid\vid.exe" = protocol=17 | dir=in | app=c:\program files (x86)\logitech webcam\logitech vid\vid.exe |
 
========== HKEY_LOCAL_MACHINE Uninstall List ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{027E5FAB-1476-4C59-AAB4-32EF28520399}" = Windows Live Language Selector
"{0C826C5B-B131-423A-A229-C71B3CACCD6A}" = CDDRV_Installer
"{1ACC8FFB-9D84-4C05-A4DE-D28A9BC91698}" = Windows Live ID Sign-in Assistant
"{26A24AE4-039D-4CA4-87B4-2F86417004FF}" = Java(TM) 7 Update 4 (64-bit)
"{336D0C35-8A85-403a-B9D2-65C292C39087}_is1" = Web Assistant 2.0.0.455
"{3D3E663D-4E7E-4577-A560-7ECDDD45548A}" = PVSonyDll
"{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148
"{5E11C972-1E76-45FE-8F92-14E0D1140B1B}" = iTunes
"{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}" = Bonjour
"{6E8E85E8-CE4B-4FF5-91F7-04999C9FAE6A}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{75104836-CAC7-444E-A39E-3F54151942F5}" = Apple Mobile Device Support
"{8220EEFE-38CD-377E-8595-13398D740ACE}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
"{90120000-002A-0000-1000-0000000FF1CE}" = Microsoft Office Office 64-bit Components 2007
"{90120000-002A-0407-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (German) 2007
"{95120000-00B9-0409-1000-0000000FF1CE}" = Microsoft Application Error Reporting
"{D4DF3FD3-4467-47EF-8D4A-AF1E691E34F5}" = Logitech Webcam Software
"{F3F18612-7B5D-4C05-86C9-AB50F6F71727}" = KhalInstallWrapper
"Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin 64-bit
"BC15EA930074932BB2C4B4493C9FD4EA95087D1A" = Windows-Treiberpaket - Nokia pccsmcfd  (10/12/2007 6.85.4.0)
"lvdrivers_12.0" = Logitech Webcam Software-Treiberpaket
"NVIDIA Display Control Panel" = NVIDIA Display Control Panel
"NVIDIA Drivers" = NVIDIA Drivers
"SAMSUNG Mobile Composite Device" = SAMSUNG Mobile Composite Device Software
"SAMSUNG Mobile Modem" = SAMSUNG Mobile Modem Driver Set
"Samsung Mobile Modem Device" = Samsung Mobile Modem Device Software
"Samsung Mobile phone USB driver Drive" = Samsung Mobile phone USB driver Drive Software
"SAMSUNG Mobile USB Modem" = SAMSUNG Mobile USB Modem Software
"SAMSUNG Mobile USB Modem 1.0" = SAMSUNG Mobile USB Modem 1.0 Software
"SAMSUNG USB Mobile Device" = SAMSUNG USB Mobile Device Software
"WinRAR archiver" = WinRAR
"ZoneAlarm Toolbar" = ZoneAlarm Toolbar
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{0B0F231F-CE6A-483D-AA23-77B364F75917}" = Windows Live Installer
"{1111706F-666A-4037-7777-210328764D10}" = JavaFX 2.1.0
"{1BA1DBDC-5431-46FD-A66F-A17EB1C439EE}" = Windows Live Messenger
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{200FEC62-3C34-4D60-9CE8-EC372E01C08F}" = Windows Live SOXE Definitions
"{22B0E143-2B0B-435B-9F56-136A3D16065F}" = No23 Recorder
"{26A24AE4-039D-4CA4-87B4-2F83216022FF}" = Java(TM) 6 Update 22
"{26A24AE4-039D-4CA4-87B4-2F83217004FF}" = Java(TM) 7 Update 4
"{2BC21CD2-8053-406A-80F6-9AB61717B49D}" = ODF Add-In für Microsoft Office
"{343666E2-A059-48AC-AD67-230BF74E2DB2}" = Apple Application Support
"{37B33B16-2535-49E7-8990-32668708A0A3}" = Windows Live UX Platform Language Pack
"{3EE9BCAE-E9A9-45E5-9B1C-83A4D357E05C}" = erLT
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{4FBCEA31-5D18-4212-9231-DE7CF1BE7DBB}" = Logitech Vid
"{57752979-A1C9-4C02-856B-FBB27AC4E02C}" = QuickTime
"{5888428E-699C-4E71-BF71-94EE06B497DA}" = TuneUp Utilities 2008
"{5EE7D259-D137-4438-9A5F-42F432EC0421}" = VC80CRTRedist - 8.0.50727.4053
"{612C34C7-5E90-47D8-9B5C-0F717DD82726}" = swMSM
"{682B3E4F-696A-42DE-A41C-4C07EA1678B4}" = Windows Live SOXE
"{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}" = Apple Software Update
"{7E84FAC8-C518-40F9-9807-7455301D6D25}" = SamsungConnectivityCableDriver
"{83C292B7-38A5-440B-A731-07070E81A64F}" = Windows Live PIMT Platform
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8ADFC4160D694100B5B8A22DE9DCABD9}" = DivX Player
"{8DD46C6A-0056-4FEC-B70A-28BB16A1F11F}" = MSVCRT
"{90120000-0015-0407-0000-0000000FF1CE}" = Microsoft Office Access MUI (German) 2007
"{90120000-0016-0407-0000-0000000FF1CE}" = Microsoft Office Excel MUI (German) 2007
"{90120000-0018-0407-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (German) 2007
"{90120000-0019-0407-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (German) 2007
"{90120000-001A-0407-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (German) 2007
"{90120000-001B-0407-0000-0000000FF1CE}" = Microsoft Office Word MUI (German) 2007
"{90120000-001F-0407-0000-0000000FF1CE}" = Microsoft Office Proof (German) 2007
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
"{90120000-001F-0410-0000-0000000FF1CE}" = Microsoft Office Proof (Italian) 2007
"{90120000-002C-0407-0000-0000000FF1CE}" = Microsoft Office Proofing (German) 2007
"{90120000-0030-0000-0000-0000000FF1CE}" = Microsoft Office Enterprise 2007
"{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{35355EBA-4636-40B2-A995-FEB4CDBD92B3}" =
"{90120000-0044-0407-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (German) 2007
"{90120000-006E-0407-0000-0000000FF1CE}" = Microsoft Office Shared MUI (German) 2007
"{90120000-00A1-0407-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (German) 2007
"{90120000-00B2-0407-0000-0000000FF1CE}" = Microsoft – Speichern als PDF oder XPS – Add-In für 2007 Microsoft Office-Programme
"{90120000-00BA-0407-0000-0000000FF1CE}" = Microsoft Office Groove MUI (German) 2007
"{91120000-002F-0000-0000-0000000FF1CE}" = Microsoft Office Home and Student 2007
"{981029E0-7FC9-4CF3-AB39-6F133621921A}" = Skype Toolbars
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{A49F249F-0C91-497F-86DF-B2585E8E76B7}" = Microsoft Visual C++ 2005 Redistributable
"{A9BDCA6B-3653-467B-AC83-94367DA3BFE3}" = Windows Live Photo Common
"{AC599724-5755-48C1-ABE7-ABB857652930}" = PC Connectivity Solution
"{AC76BA86-7AD7-1031-7B44-A92000000001}" = Adobe Reader 9.2 - Deutsch
"{AC76BA86-7AD7-2447-0000-900000000003}" = Chinese Simplified Fonts Support For Adobe Reader 9
"{AF7E85DC-317C-47F5-810E-B82EE093A612}" = Samsung New PC Studio USB Driver Installer
"{B13A7C41581B411290FBC0395694E2A9}" = DivX Converter
"{B4092C6D-E886-4CB2-BA68-FE5A88D31DE6}_is1" = Spybot - Search & Destroy
"{C2AB7DC4-489E-4BE9-887A-52262FBADBE0}" = Windows Live Photo Common
"{CE95A79E-E4FC-4FFF-8A75-29F04B942FF2}" = Windows Live UX Platform
"{D07643A3-CE41-4286-8C78-EB9C83E76DDB}" = PunkBuster für Battlefield Vietnam
"{D103C4BA-F905-437A-8049-DB24763BBE36}" = Skype™ 4.2
"{D45240D3-B6B3-4FF9-B243-54ECE3E10066}" = Windows Live Communications Platform
"{D9E52CD1-9DF1-4A8A-9BDC-1E5E53982F2B}" = Black & White® 2
"{DD1865F0-AD73-40FB-B23E-1822E02396FF}" = NVIDIA PhysX
"{E09C4DB7-630C-4F06-A631-8EA7239923AF}" = D3DX10
"{E35B3C63-E958-4E31-A178-95D22024109A}" = Battlefield Vietnam(TM)
"{E5B21F11-6933-4E0B-A25C-7963E3C07D11}" = Windows Live Messenger
"{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}" = Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F193FC0E-9E18-40FC-A974-509A1BDD240A}" = Samsung New PC Studio
"{F29B21BD-CAA6-445F-8EF7-A7E2B9D8B14E}" = Logitech SetPoint
"{F333A33D-125C-32A2-8DCE-5C5D14231E27}" = Visual C++ 2008 x86 Runtime - (v9.0.30729)
"{F333A33D-125C-32A2-8DCE-5C5D14231E27}.vc_x86runtime_30729_01" = Visual C++ 2008 x86 Runtime - v9.0.30729.01
"{F4F4F84E-804F-4E9A-84D7-C34283F0088F}" = RealUpgrade 1.0
"{F95E4EE0-0C6E-4273-B6B9-91FD6F071D76}" = Windows Live Essentials
"{FB32F52B-0D1C-4214-91A6-5B2DA15A5238}" = Ad-Aware
"Adobe Flash Player ActiveX" = Adobe Flash Player ActiveX
"Adobe Shockwave Player" = Adobe Shockwave Player 11.6
"Avira AntiVir Desktop" = Avira Free Antivirus
"Diablo II" = Diablo II
"DivX Plus DirectShow Filters" = DivX Plus DirectShow Filters
"DivX Setup.divx.com" = DivX-Setup
"ENTERPRISE" = Microsoft Office Enterprise 2007
"Herrscher des Olymp - Zeus" = Herrscher des Olymp - Zeus
"HOMESTUDENTR" = Microsoft Office Home and Student 2007
"InstallShield_{AF7E85DC-317C-47F5-810E-B82EE093A612}" = Samsung New PC Studio USB Driver Installer
"InstallShield_{F193FC0E-9E18-40FC-A974-509A1BDD240A}" = Samsung New PC Studio
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware Version 1.62.0.1300
"Messenger Plus! Live" = Messenger Plus! Live
"Messenger_Plus_Live Toolbar" = Messenger_Plus_Live Toolbar
"Mozilla Firefox 14.0.1 (x86 de)" = Mozilla Firefox 14.0.1 (x86 de)
"MozillaMaintenanceService" = Mozilla Maintenance Service
"PDF2Word 1.0" = PDF2Word 1.0
"PhotoScape" = PhotoScape
"RealPlayer 12.0" = RealPlayer
"SopCast" = SopCast 3.3.2
"SpongeBob SquarePants Employee of the Month" = SpongeBob SquarePants Employee of the Month
"WinLiveSuite" = Windows Live Essentials
"ZoneAlarm" = ZoneAlarm
 
========== HKEY_USERS Uninstall List ==========
 
[HKEY_USERS\S-1-5-21-1246113184-2342089917-2951136679-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"SOE-DC Universe Online Live" = DC Universe Online Live
 
========== Last 20 Event Log Errors ==========
 
[ Application Events ]
Error - 04.12.2011 11:55:35 | Computer Name = Max-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledSPRetry 1155
 
Error - 04.12.2011 11:55:36 | Computer Name = Max-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: Continuously busy for more than a second
 
Error - 04.12.2011 11:55:36 | Computer Name = Max-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledEvent 2153
 
Error - 04.12.2011 11:55:36 | Computer Name = Max-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledSPRetry 2153
 
Error - 04.12.2011 11:55:37 | Computer Name = Max-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: Continuously busy for more than a second
 
Error - 04.12.2011 11:55:37 | Computer Name = Max-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledEvent 3151
 
Error - 04.12.2011 11:55:37 | Computer Name = Max-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledSPRetry 3151
 
Error - 04.12.2011 11:55:38 | Computer Name = Max-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: Continuously busy for more than a second
 
Error - 04.12.2011 11:55:38 | Computer Name = Max-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledEvent 4150
 
Error - 04.12.2011 11:55:38 | Computer Name = Max-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledSPRetry 4150
 
[ Media Center Events ]
Error - 08.04.2011 07:06:20 | Computer Name = Max-PC | Source = MCUpdate | ID = 0
Description = 13:06:14 - Fehler beim Herstellen der Internetverbindung.  13:06:14
-    Serververbindung konnte nicht hergestellt werden.. 
 
Error - 03.05.2011 14:05:55 | Computer Name = Max-PC | Source = MCUpdate | ID = 0
Description = 20:05:55 - Fehler beim Herstellen der Internetverbindung.  20:05:55
-    Serververbindung konnte nicht hergestellt werden.. 
 
Error - 03.05.2011 14:06:28 | Computer Name = Max-PC | Source = MCUpdate | ID = 0
Description = 20:06:25 - Fehler beim Herstellen der Internetverbindung.  20:06:25
-    Serververbindung konnte nicht hergestellt werden.. 
 
Error - 03.05.2011 15:07:08 | Computer Name = Max-PC | Source = MCUpdate | ID = 0
Description = 21:07:08 - Fehler beim Herstellen der Internetverbindung.  21:07:08
-    Serververbindung konnte nicht hergestellt werden.. 
 
Error - 03.05.2011 15:09:11 | Computer Name = Max-PC | Source = MCUpdate | ID = 0
Description = 21:09:10 - Fehler beim Herstellen der Internetverbindung.  21:09:10
-    Serververbindung konnte nicht hergestellt werden.. 
 
[ System Events ]
Error - 01.08.2012 03:46:41 | Computer Name = Max-PC | Source = Service Control Manager | ID = 7026
Description = Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen:
  StarOpen
 
Error - 01.08.2012 14:42:08 | Computer Name = Max-PC | Source = Application Popup | ID = 1060
Description = Aufgrund der Inkompatibilität mit diesem System wurde \SystemRoot\SysWow64\Drivers\StarOpen.SYS
 nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version
 des Treibers zu erhalten.
 
Error - 01.08.2012 14:42:16 | Computer Name = Max-PC | Source = Service Control Manager | ID = 7023
Description = Der Dienst "TuneUp Designerweiterung" wurde mit folgendem Fehler beendet:
  %%127
 
Error - 01.08.2012 14:42:50 | Computer Name = Max-PC | Source = Service Control Manager | ID = 7026
Description = Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen:
  StarOpen
 
Error - 01.08.2012 18:16:18 | Computer Name = Max-PC | Source = Application Popup | ID = 1060
Description = Aufgrund der Inkompatibilität mit diesem System wurde \SystemRoot\SysWow64\Drivers\StarOpen.SYS
 nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version
 des Treibers zu erhalten.
 
Error - 01.08.2012 18:16:25 | Computer Name = Max-PC | Source = Service Control Manager | ID = 7023
Description = Der Dienst "TuneUp Designerweiterung" wurde mit folgendem Fehler beendet:
  %%127
 
Error - 01.08.2012 18:16:49 | Computer Name = Max-PC | Source = Service Control Manager | ID = 7026
Description = Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen:
  StarOpen
 
Error - 02.08.2012 03:13:33 | Computer Name = Max-PC | Source = Application Popup | ID = 1060
Description = Aufgrund der Inkompatibilität mit diesem System wurde \SystemRoot\SysWow64\Drivers\StarOpen.SYS
 nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version
 des Treibers zu erhalten.
 
Error - 02.08.2012 03:13:41 | Computer Name = Max-PC | Source = Service Control Manager | ID = 7023
Description = Der Dienst "TuneUp Designerweiterung" wurde mit folgendem Fehler beendet:
  %%127
 
Error - 02.08.2012 03:14:02 | Computer Name = Max-PC | Source = Service Control Manager | ID = 7026
Description = Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen:
  StarOpen
 
 
< End of report >


t'john 02.08.2012 12:18

Deinstalliere ZoneAlarm das ist irrefuehrender Muell.


Fixen mit OTL


Lade (falls noch nicht vorhanden) OTL von Oldtimer herunter und speichere es auf Deinem Desktop (nicht woanders hin).

  • Deaktiviere etwaige Virenscanner wie Avira, Kaspersky etc.
  • Starte die OTL.exe.
    Vista- und Windows 7-User starten mit Rechtsklick auf das Programm-Icon und wählen "Als Administrator ausführen".
  • Kopiere folgendes Skript in das Textfeld unterhalb von Benuterdefinierte Scans/Fixes:


Code:

OTL
SRV - (Web Assistant Updater) -- C:\Programme\Web Assistant\ExtensionUpdaterService.exe ()
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\..\URLSearchHook: {9b339f6e-ddcd-401b-8764-230adbd01761} - C:\Program Files (x86)\Messenger_Plus_Live\tbMess.dll (Conduit Ltd.)
IE - HKLM\..\URLSearchHook: {fc2b76fc-2132-4d80-a9a3-1f5c6e49066b} - C:\Program Files (x86)\ZoneAlarm-Sicherheit\tbZone.dll (Conduit Ltd.)
IE - HKLM\..\SearchScopes,DefaultScope = {afdbddaa-5d3f-42ee-b79c-185a7020515b}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\..\SearchScopes\{afdbddaa-5d3f-42ee-b79c-185a7020515b}: "URL" = http://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2613550
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-21-1246113184-2342089917-2951136679-1000\..\URLSearchHook: {9b339f6e-ddcd-401b-8764-230adbd01761} - C:\Program Files (x86)\Messenger_Plus_Live\tbMess.dll (Conduit Ltd.)
IE - HKU\S-1-5-21-1246113184-2342089917-2951136679-1000\..\URLSearchHook: {fc2b76fc-2132-4d80-a9a3-1f5c6e49066b} - C:\Program Files (x86)\ZoneAlarm-Sicherheit\tbZone.dll (Conduit Ltd.)
IE - HKU\S-1-5-21-1246113184-2342089917-2951136679-1000\..\SearchScopes,DefaultScope = {CFF4DB9B-135F-47c0-9269-B4C6572FD61A}
IE - HKU\S-1-5-21-1246113184-2342089917-2951136679-1000\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC
IE - HKU\S-1-5-21-1246113184-2342089917-2951136679-1000\..\SearchScopes\{171DEBEB-C3D4-40b7-AC73-056A5EBA4A7E}: "URL" = http://websearch.ask.com/redirect?client=ie&tb=SPC2&o=15000&src=crm&q={searchTerms}&locale=de_DE&apn_ptnrs=PV&apn_dtid=YYYYYYYYDE&apn_uid=0C2E7988-3C32-4C7C-BB7D-7FF46FB7C56A&apn_sauid=86F33AFB-CF17-49B4-9149-3BE044150D29
IE - HKU\S-1-5-21-1246113184-2342089917-2951136679-1000\..\SearchScopes\{afdbddaa-5d3f-42ee-b79c-185a7020515b}: "URL" = http://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2613550
IE - HKU\S-1-5-21-1246113184-2342089917-2951136679-1000\..\SearchScopes\{CFF4DB9B-135F-47c0-9269-B4C6572FD61A}: "URL" = http://mystart.incredibar.com/mb139/?search={searchTerms}&loc=IB_DS&a=6R8AK0dKNr&i=26
IE - HKU\S-1-5-21-1246113184-2342089917-2951136679-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-21-1246113184-2342089917-2951136679-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local
FF - prefs.js..browser.search.defaultengine: "Ask.com"
FF - prefs.js..browser.search.defaultthis.engineName: "ZoneAlarm-Sicherheit Customized Web Search"
FF - prefs.js..browser.search.defaulturl: "http://search.conduit.com/ResultsExt.aspx?ctid=CT2613550&SearchSource=3&q={searchTerms}"
FF - prefs.js..browser.search.order.1: "Ask.com"
FF - prefs.js..browser.search.selectedEngine: "MyStart Search"
FF - prefs.js..browser.search.suggest.enabled: false
FF - prefs.js..browser.search.useDBForOrder: true
FF - prefs.js..browser.startup.homepage: "http://www.google.de/"
FF - prefs.js..extensions.enabledItems: {6904342A-8307-11DF-A508-4AE2DFD72085}:2.1.0.900
FF - prefs.js..extensions.enabledItems: {23fcfd51-4958-4f00-80a3-ae97e717ed8b}:2.1.0.900
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}:6.0.22
FF - prefs.js..extensions.enabledItems: personas@christopher.beard:1.6.1
FF - prefs.js..extensions.enabledItems: {fc2b76fc-2132-4d80-a9a3-1f5c6e49066b}:2.7.1.3
FF - prefs.js..keyword.URL: "http://search.conduit.com/ResultsExt.aspx?ctid=CT2613550&q="
FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_11_0_1.dll File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
FF - HKLM\Software\MozillaPlugins\@real.com/nsJSRealPlayerPlugin;version=: File not found
64bit-FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{336D0C35-8A85-403a-B9D2-65C292C39087}: C:\PROGRAM FILES\WEB ASSISTANT\FIREFOX [2012.08.01 10:28:37 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{336D0C35-8A85-403a-B9D2-65C292C39087}: C:\Program Files\Web Assistant\Firefox [2012.08.01 10:28:37 | 000,000,000 | ---D | M]
O2:64bit: - BHO: (Web Assistant) - {336D0C35-8A85-403a-B9D2-65C292C39087} - C:\Programme\Web Assistant\Extension64.dll ()
O2:64bit: - BHO: (ZoneAlarm Security Engine Registrar) - {8A4A36C2-0535-4D2C-BD3D-496CB7EED6E3} - C:\Programme\CheckPoint\ZAForceField\Trustchecker\bin\TrustCheckerIEPlugin.dll (Check Point Software Technologies)
O2 - BHO: (Web Assistant) - {336D0C35-8A85-403a-B9D2-65C292C39087} - C:\Programme\Web Assistant\Extension32.dll ()
O2 - BHO: (ZoneAlarm Security Engine Registrar) - {8A4A36C2-0535-4D2C-BD3D-496CB7EED6E3} - C:\Programme\CheckPoint\ZAForceField\WOW64\TrustChecker\bin\TrustCheckerIEPlugin.dll (Check Point Software Technologies)
O2 - BHO: (Messenger Plus Live Toolbar) - {9b339f6e-ddcd-401b-8764-230adbd01761} - C:\Program Files (x86)\Messenger_Plus_Live\tbMess.dll (Conduit Ltd.)
O2 - BHO: (ZoneAlarm-Sicherheit Toolbar) - {fc2b76fc-2132-4d80-a9a3-1f5c6e49066b} - C:\Program Files (x86)\ZoneAlarm-Sicherheit\tbZone.dll (Conduit Ltd.)
O3:64bit: - HKLM\..\Toolbar: (ZoneAlarm Security Engine) - {EE2AC4E5-B0B0-4EC6-88A9-BCA1A32AB107} - C:\Programme\CheckPoint\ZAForceField\Trustchecker\bin\TrustCheckerIEPlugin.dll (Check Point Software Technologies)
O3 - HKLM\..\Toolbar: (Messenger Plus Live Toolbar) - {9b339f6e-ddcd-401b-8764-230adbd01761} - C:\Program Files (x86)\Messenger_Plus_Live\tbMess.dll (Conduit Ltd.)
O3 - HKLM\..\Toolbar: (ZoneAlarm Security Engine) - {EE2AC4E5-B0B0-4EC6-88A9-BCA1A32AB107} - C:\Programme\CheckPoint\ZAForceField\WOW64\TrustChecker\bin\TrustCheckerIEPlugin.dll (Check Point Software Technologies)
O3 - HKLM\..\Toolbar: (ZoneAlarm-Sicherheit Toolbar) - {fc2b76fc-2132-4d80-a9a3-1f5c6e49066b} - C:\Program Files (x86)\ZoneAlarm-Sicherheit\tbZone.dll (Conduit Ltd.)
O3 - HKU\S-1-5-21-1246113184-2342089917-2951136679-1000\..\Toolbar\WebBrowser: (Messenger Plus Live Toolbar) - {9B339F6E-DDCD-401B-8764-230ADBD01761} - C:\Program Files (x86)\Messenger_Plus_Live\tbMess.dll (Conduit Ltd.)
O3:64bit: - HKU\S-1-5-21-1246113184-2342089917-2951136679-1000\..\Toolbar\WebBrowser: (ZoneAlarm Security Engine) - {EE2AC4E5-B0B0-4EC6-88A9-BCA1A32AB107} - C:\Programme\CheckPoint\ZAForceField\Trustchecker\bin\TrustCheckerIEPlugin.dll (Check Point Software Technologies)
O3 - HKU\S-1-5-21-1246113184-2342089917-2951136679-1000\..\Toolbar\WebBrowser: (ZoneAlarm Security Engine) - {EE2AC4E5-B0B0-4EC6-88A9-BCA1A32AB107} - C:\Programme\CheckPoint\ZAForceField\WOW64\TrustChecker\bin\TrustCheckerIEPlugin.dll (Check Point Software Technologies)
O3 - HKU\S-1-5-21-1246113184-2342089917-2951136679-1000\..\Toolbar\WebBrowser: (ZoneAlarm-Sicherheit Toolbar) - {FC2B76FC-2132-4D80-A9A3-1F5C6E49066B} - C:\Program Files (x86)\ZoneAlarm-Sicherheit\tbZone.dll (Conduit Ltd.)
O4 - HKLM..\Run: [DivXUpdate] C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe ()

O4 - HKU\S-1-5-19..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe File not found
O4 - HKU\S-1-5-20..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe File not found
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O8:64bit: - Extra context menu item: Nach Microsoft E&xel exportieren - res://C:\PROGRA~2\MICROS~1\Office12\EXCEL.EXE/3000 File not found
O8 - Extra context menu item: Nach Microsoft E&xel exportieren - res://C:\PROGRA~2\MICROS~1\Office12\EXCEL.EXE/3000 File not found
O15 - HKU\S-1-5-21-1246113184-2342089917-2951136679-1000\..Trusted Domains: clonewarsadventures.com ([]* in Trusted sites)
O15 - HKU\S-1-5-21-1246113184-2342089917-2951136679-1000\..Trusted Domains: freerealms.com ([]* in Trusted sites)
O15 - HKU\S-1-5-21-1246113184-2342089917-2951136679-1000\..Trusted Domains: soe.com ([]* in Trusted sites)
O15 - HKU\S-1-5-21-1246113184-2342089917-2951136679-1000\..Trusted Domains: sony.com ([]* in Trusted sites)
O20:64bit: - HKLM Winlogon: VMApplet - (/pagefile) - File not found
O20 - HKLM Winlogon: VMApplet - (/pagefile) - File not found
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2000.10.05 10:00:56 | 000,000,126 | R--- | M] () - E:\AUTORUN.INF -- [ CDFS ]
O33 - MountPoints2\{0dbe4e3d-0138-11df-9e37-806e6f6e6963}\Shell - "" = AutoRun
O33 - MountPoints2\{0dbe4e3d-0138-11df-9e37-806e6f6e6963}\Shell\AutoRun\command - "" = E:\SInstall\SInstall.exe

[2012.07.16 01:18:47 | 000,000,000 | ---D | M] (ZoneAlarm-Sicherheit Community Toolbar) -- C:\Users\Max\AppData\Roaming\mozilla\Firefox\Profiles\xzbo2qco.default\extensions\{fc2b76fc-2132-4d80-a9a3-1f5c6e49066b}
[2011.04.14 15:01:18 | 000,002,396 | ---- | M] () -- C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\xzbo2qco.default\searchplugins\askcom.xml
[2011.01.17 15:41:40 | 000,000,943 | ---- | M] () -- C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\xzbo2qco.default\searchplugins\conduit.xml
[2012.08.01 10:25:26 | 000,002,203 | ---- | M] () -- C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\xzbo2qco.default\searchplugins\MyStart Search.xml
[2012.07.12 15:19:54 | 000,001,392 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\amazondotcom-de.xml
[2012.07.12 15:19:54 | 000,002,252 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\bing.xml
[2012.07.12 15:19:54 | 000,001,153 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\eBay-de.xml
[2012.07.12 15:19:54 | 000,006,805 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\leo_ende_de.xml
[2012.07.12 15:19:54 | 000,001,178 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\wikipedia-de.xml
[2012.07.12 15:19:54 | 000,001,105 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\yahoo-de.xml

[2012.08.02 10:00:01 | 000,000,508 | ---- | M] () -- C:\Windows\tasks\1-Klick-Wartung.job
:Files
C:\Programme\Web Assistant\ExtensionUpdaterService.exe


ipconfig /flushdns /c
:Commands
[purity]
[emptytemp]
[emptyflash]

  • Schließe alle Programme.
  • Klicke auf den Fix Button.
  • Wenn OTL einen Neustart verlangt, bitte zulassen.
  • Kopiere den Inhalt des Logfiles hier in Code-Tags in Deinen Thread.
    Nachträglich kannst Du das Logfile hier einsehen => C:\_OTL\MovedFiles\<datum_nummer.log>

Hinweis für Mitleser: Obiges OTL-Script ist ausschließlich für diesen User in dieser Situtation erstellt worden.
Auf keinen Fall auf anderen Rechnern anwenden, das kann andere Systeme nachhaltig schädigen!

acinra 02.08.2012 20:06

Das Logfile von OTL
Code:

All processes killed
========== OTL ==========
Service Web Assistant Updater stopped successfully!
Service Web Assistant Updater deleted successfully!
C:\Programme\Web Assistant\ExtensionUpdaterService.exe moved successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope| /E : value set successfully!
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ not found.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks\\{9b339f6e-ddcd-401b-8764-230adbd01761} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9b339f6e-ddcd-401b-8764-230adbd01761}\ deleted successfully.
C:\Program Files (x86)\Messenger_Plus_Live\tbMess.dll moved successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks\\{fc2b76fc-2132-4d80-a9a3-1f5c6e49066b} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{fc2b76fc-2132-4d80-a9a3-1f5c6e49066b}\ not found.
File C:\Program Files (x86)\ZoneAlarm-Sicherheit\tbZone.dll not found.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope| /E : value set successfully!
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{afdbddaa-5d3f-42ee-b79c-185a7020515b}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{afdbddaa-5d3f-42ee-b79c-185a7020515b}\ not found.
HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyEnable|dword:0 /E : value set successfully!
HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyEnable|dword:0 /E : value set successfully!
Registry value HKEY_USERS\S-1-5-21-1246113184-2342089917-2951136679-1000\Software\Microsoft\Internet Explorer\URLSearchHooks\\{9b339f6e-ddcd-401b-8764-230adbd01761} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9b339f6e-ddcd-401b-8764-230adbd01761}\ not found.
File C:\Program Files (x86)\Messenger_Plus_Live\tbMess.dll not found.
Registry value HKEY_USERS\S-1-5-21-1246113184-2342089917-2951136679-1000\Software\Microsoft\Internet Explorer\URLSearchHooks\\{fc2b76fc-2132-4d80-a9a3-1f5c6e49066b} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{fc2b76fc-2132-4d80-a9a3-1f5c6e49066b}\ not found.
File C:\Program Files (x86)\ZoneAlarm-Sicherheit\tbZone.dll not found.
HKEY_USERS\S-1-5-21-1246113184-2342089917-2951136679-1000\Software\Microsoft\Internet Explorer\SearchScopes\\DefaultScope| /E : value set successfully!
Registry key HKEY_USERS\S-1-5-21-1246113184-2342089917-2951136679-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ not found.
Registry key HKEY_USERS\S-1-5-21-1246113184-2342089917-2951136679-1000\Software\Microsoft\Internet Explorer\SearchScopes\{171DEBEB-C3D4-40b7-AC73-056A5EBA4A7E}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{171DEBEB-C3D4-40b7-AC73-056A5EBA4A7E}\ not found.
Registry key HKEY_USERS\S-1-5-21-1246113184-2342089917-2951136679-1000\Software\Microsoft\Internet Explorer\SearchScopes\{afdbddaa-5d3f-42ee-b79c-185a7020515b}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{afdbddaa-5d3f-42ee-b79c-185a7020515b}\ not found.
Registry key HKEY_USERS\S-1-5-21-1246113184-2342089917-2951136679-1000\Software\Microsoft\Internet Explorer\SearchScopes\{CFF4DB9B-135F-47c0-9269-B4C6572FD61A}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CFF4DB9B-135F-47c0-9269-B4C6572FD61A}\ not found.
HKU\S-1-5-21-1246113184-2342089917-2951136679-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyEnable|dword:0 /E : value set successfully!
HKU\S-1-5-21-1246113184-2342089917-2951136679-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyOverride| /E : value set successfully!
Prefs.js: "Ask.com" removed from browser.search.defaultengine
Prefs.js: "ZoneAlarm-Sicherheit Customized Web Search" removed from browser.search.defaultthis.engineName
Prefs.js: "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2613550&SearchSource=3&q={searchTerms}" removed from browser.search.defaulturl
Prefs.js: "Ask.com" removed from browser.search.order.1
Prefs.js: "MyStart Search" removed from browser.search.selectedEngine
Prefs.js: false removed from browser.search.suggest.enabled
Prefs.js: true removed from browser.search.useDBForOrder
Prefs.js: "hxxp://www.google.de/" removed from browser.startup.homepage
Prefs.js: {6904342A-8307-11DF-A508-4AE2DFD72085}:2.1.0.900 removed from extensions.enabledItems
Prefs.js: {23fcfd51-4958-4f00-80a3-ae97e717ed8b}:2.1.0.900 removed from extensions.enabledItems
Prefs.js: {CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}:6.0.22 removed from extensions.enabledItems
Prefs.js: personas@christopher.beard:1.6.1 removed from extensions.enabledItems
Prefs.js: {fc2b76fc-2132-4d80-a9a3-1f5c6e49066b}:2.7.1.3 removed from extensions.enabledItems
Prefs.js: "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2613550&q=" removed from keyword.URL
64bit-Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@adobe.com/FlashPlayer\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@Apple.com/iTunes,version=\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@real.com/nsJSRealPlayerPlugin;version=\ deleted successfully.
File HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{336D0C35-8A85-403a-B9D2-65C292C39087}: C:\Program Files\Web Assistant\Firefox not found.
64bit-Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{336D0C35-8A85-403a-B9D2-65C292C39087}\ deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{336D0C35-8A85-403a-B9D2-65C292C39087}\ deleted successfully.
C:\Programme\Web Assistant\Extension64.dll moved successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{8A4A36C2-0535-4D2C-BD3D-496CB7EED6E3}\ not found.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8A4A36C2-0535-4D2C-BD3D-496CB7EED6E3}\ not found.
File C:\Programme\CheckPoint\ZAForceField\Trustchecker\bin\TrustCheckerIEPlugin.dll not found.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{336D0C35-8A85-403a-B9D2-65C292C39087}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{336D0C35-8A85-403a-B9D2-65C292C39087}\ deleted successfully.
C:\Programme\Web Assistant\Extension32.dll moved successfully.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{8A4A36C2-0535-4D2C-BD3D-496CB7EED6E3}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8A4A36C2-0535-4D2C-BD3D-496CB7EED6E3}\ not found.
File C:\Programme\CheckPoint\ZAForceField\WOW64\TrustChecker\bin\TrustCheckerIEPlugin.dll not found.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9b339f6e-ddcd-401b-8764-230adbd01761}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9b339f6e-ddcd-401b-8764-230adbd01761}\ not found.
File C:\Program Files (x86)\Messenger_Plus_Live\tbMess.dll not found.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{fc2b76fc-2132-4d80-a9a3-1f5c6e49066b}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{fc2b76fc-2132-4d80-a9a3-1f5c6e49066b}\ not found.
File C:\Program Files (x86)\ZoneAlarm-Sicherheit\tbZone.dll not found.
64bit-Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\{EE2AC4E5-B0B0-4EC6-88A9-BCA1A32AB107} not found.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{EE2AC4E5-B0B0-4EC6-88A9-BCA1A32AB107}\ not found.
File C:\Programme\CheckPoint\ZAForceField\Trustchecker\bin\TrustCheckerIEPlugin.dll not found.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\{9b339f6e-ddcd-401b-8764-230adbd01761} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9b339f6e-ddcd-401b-8764-230adbd01761}\ not found.
File C:\Program Files (x86)\Messenger_Plus_Live\tbMess.dll not found.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\{EE2AC4E5-B0B0-4EC6-88A9-BCA1A32AB107} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{EE2AC4E5-B0B0-4EC6-88A9-BCA1A32AB107}\ not found.
File C:\Programme\CheckPoint\ZAForceField\WOW64\TrustChecker\bin\TrustCheckerIEPlugin.dll not found.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\{fc2b76fc-2132-4d80-a9a3-1f5c6e49066b} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{fc2b76fc-2132-4d80-a9a3-1f5c6e49066b}\ not found.
File Sicherheit\tbZone.dll not found.
Registry value HKEY_USERS\S-1-5-21-1246113184-2342089917-2951136679-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{9B339F6E-DDCD-401B-8764-230ADBD01761} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9B339F6E-DDCD-401B-8764-230ADBD01761}\ not found.
File C:\Program Files (x86)\Messenger_Plus_Live\tbMess.dll not found.
64bit-Registry value HKEY_USERS\S-1-5-21-1246113184-2342089917-2951136679-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{EE2AC4E5-B0B0-4EC6-88A9-BCA1A32AB107} deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{EE2AC4E5-B0B0-4EC6-88A9-BCA1A32AB107}\ not found.
File C:\Programme\CheckPoint\ZAForceField\Trustchecker\bin\TrustCheckerIEPlugin.dll not found.
Registry value HKEY_USERS\S-1-5-21-1246113184-2342089917-2951136679-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{EE2AC4E5-B0B0-4EC6-88A9-BCA1A32AB107} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{EE2AC4E5-B0B0-4EC6-88A9-BCA1A32AB107}\ not found.
File C:\Programme\CheckPoint\ZAForceField\WOW64\TrustChecker\bin\TrustCheckerIEPlugin.dll not found.
Registry value HKEY_USERS\S-1-5-21-1246113184-2342089917-2951136679-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{FC2B76FC-2132-4D80-A9A3-1F5C6E49066B} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{FC2B76FC-2132-4D80-A9A3-1F5C6E49066B}\ not found.
File Sicherheit\tbZone.dll not found.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\\DivXUpdate deleted successfully.
C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe moved successfully.
Registry value HKEY_USERS\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\RunOnce\\mctadmin deleted successfully.
Registry value HKEY_USERS\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\RunOnce\\mctadmin deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\\NoActiveDesktop deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\\NoActiveDesktopChanges deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\\ConsentPromptBehaviorAdmin deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\\ConsentPromptBehaviorUser deleted successfully.
64bit-Registry key HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\Nach Microsoft E&xel exportieren\ deleted successfully.
Registry key HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\Nach Microsoft E&xel exportieren\ not found.
Registry key HKEY_USERS\S-1-5-21-1246113184-2342089917-2951136679-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\clonewarsadventures.com\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-1246113184-2342089917-2951136679-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\freerealms.com\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-1246113184-2342089917-2951136679-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\soe.com\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-1246113184-2342089917-2951136679-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\sony.com\ deleted successfully.
64bit-Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\\VMApplet:/pagefile deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\\VMApplet:/pagefile deleted successfully.
64bit-Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\\WebCheck deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\ not found.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\\WebCheck deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\ not found.
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Cdrom\\AutoRun|DWORD:1 /E : value set successfully!
File move failed. E:\AUTORUN.INF scheduled to be moved on reboot.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{0dbe4e3d-0138-11df-9e37-806e6f6e6963}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0dbe4e3d-0138-11df-9e37-806e6f6e6963}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{0dbe4e3d-0138-11df-9e37-806e6f6e6963}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0dbe4e3d-0138-11df-9e37-806e6f6e6963}\ not found.
File E:\SInstall\SInstall.exe not found.
Folder C:\Users\Max\AppData\Roaming\mozilla\Firefox\Profiles\xzbo2qco.default\extensions\{fc2b76fc-2132-4d80-a9a3-1f5c6e49066b}\ not found.
C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\xzbo2qco.default\searchplugins\askcom.xml moved successfully.
C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\xzbo2qco.default\searchplugins\conduit.xml moved successfully.
C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\xzbo2qco.default\searchplugins\MyStart Search.xml moved successfully.
C:\Program Files (x86)\mozilla firefox\searchplugins\amazondotcom-de.xml moved successfully.
C:\Program Files (x86)\mozilla firefox\searchplugins\bing.xml moved successfully.
C:\Program Files (x86)\mozilla firefox\searchplugins\eBay-de.xml moved successfully.
C:\Program Files (x86)\mozilla firefox\searchplugins\leo_ende_de.xml moved successfully.
C:\Program Files (x86)\mozilla firefox\searchplugins\wikipedia-de.xml moved successfully.
C:\Program Files (x86)\mozilla firefox\searchplugins\yahoo-de.xml moved successfully.
C:\Windows\Tasks\1-Klick-Wartung.job moved successfully.
========== FILES ==========
File\Folder C:\Programme\Web Assistant\ExtensionUpdaterService.exe not found.
< ipconfig /flushdns /c >
Windows-IP-Konfiguration
Der DNS-Aufl”sungscache wurde geleert.
C:\Users\Max\Desktop\cmd.bat deleted successfully.
C:\Users\Max\Desktop\cmd.txt deleted successfully.
========== COMMANDS ==========
 
[EMPTYTEMP]
 
User: All Users
 
User: AppData
 
User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
 
User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
 
User: Max
->Temp folder emptied: 10036386 bytes
->Temporary Internet Files folder emptied: 1449174716 bytes
->Java cache emptied: 7836185 bytes
->FireFox cache emptied: 438469141 bytes
->Flash cache emptied: 225606 bytes
 
User: Public
 
%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32 (64bit) .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 309004 bytes
%systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 67899 bytes
RecycleBin emptied: 5011264188 bytes
 
Total Files Cleaned = 6.597,00 mb
 
 
[EMPTYFLASH]
 
User: All Users
 
User: AppData
 
User: Default
 
User: Default User
 
User: Max
->Flash cache emptied: 0 bytes
 
User: Public
 
Total Flash Files Cleaned = 0,00 mb
 
 
OTL by OldTimer - Version 3.2.55.0 log created on 08022012_142850

Files\Folders moved on Reboot...
File move failed. E:\AUTORUN.INF scheduled to be moved on reboot.
C:\Users\Max\AppData\Local\Temp\FXSAPIDebugLogFile.txt moved successfully.
File move failed. C:\Windows\temp\logishrd\LVPrcInj01.dll scheduled to be moved on reboot.
File move failed. C:\Windows\temp\logishrd\LVPrcInj02.dll scheduled to be moved on reboot.

PendingFileRenameOperations files...
[2000.10.05 10:00:56 | 000,000,126 | R--- | M] () E:\AUTORUN.INF : MD5=D127AC5FCE749CADBBB70AA1F44A5AD9
File C:\Users\Max\AppData\Local\Temp\FXSAPIDebugLogFile.txt not found!
[2009.04.30 17:01:00 | 000,109,080 | ---- | M] (Logitech Inc.) C:\Windows\temp\logishrd\LVPrcInj01.dll : Unable to obtain MD5
[2009.04.30 17:00:14 | 000,131,608 | ---- | M] (Logitech Inc.) C:\Windows\temp\logishrd\LVPrcInj02.dll : Unable to obtain MD5

Registry entries deleted on Reboot...

Dennoch, öffnet sich die "MyStart by IncrediBar.com" Seite, wenn ich ein neuen Tab öffne. Und wenn ich es, wie am Anfang beschrieben mit
"about:config"
ändere, wird es nach dem Neustart wieder hinfällig.

Wird es etwas bringen, wenn ich Firefox deinstalliere und wieder neu insalliere?

t'john 03.08.2012 13:16

Nein, der Reihe nach.

1. Schritt
Bitte einen Vollscan mit Malwarebytes Anti-Malware machen und Log posten.
Denk daran, dass Malwarebytes vor jedem Scan manuell aktualisiert werden muss!

Malwarebytes Anti-Malware
- Anwendbar auf Windows 2000, XP, Vista und 7.
- Installiere das Programm in den vorgegebenen Pfad.
- Aktualisiere die Datenbank!
- Aktiviere "Komplett Scan durchführen" => Scan.
- Wähle alle verfügbaren Laufwerke (ausser CD/DVD) aus und starte den Scan.
- Funde bitte löschen lassen oder in Quarantäne.
- Wenn der Scan beendet ist, klicke auf "Zeige Resultate".
danach:

2. Schritt

Downloade Dir bitte AdwCleaner auf deinen Desktop.

  • Starte die adwcleaner.exe mit einem Doppelklick.
  • Klicke auf Search.
  • Nach Ende des Suchlaufs öffnet sich eine Textdatei.
  • Poste mir den Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner[R1].txt.

acinra 03.08.2012 15:16

Okay.

Malwarebytes-Log
Code:

Malwarebytes Anti-Malware 1.62.0.1300
www.malwarebytes.org

Datenbank Version: v2012.08.03.05

Windows 7 x64 NTFS
Internet Explorer 8.0.7600.16385
Max :: MAX-PC [Administrator]

03.08.2012 15:12:22
mbam-log-2012-08-03 (15-12-22).txt

Art des Suchlaufs: Vollständiger Suchlauf (C:\|D:\|)
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 345940
Laufzeit: 31 Minute(n), 49 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 0
(Keine bösartigen Objekte gefunden)

(Ende)

AdwCleaner-Log
Code:

# AdwCleaner v1.800 - Logfile created 08/03/2012 at 15:47:22
# Updated 01/08/2012 by Xplode
# Operating system : Windows 7 Home Premium  (64 bits)
# User : Max - MAX-PC
# Running from : C:\Users\Max\Desktop\adwcleaner.exe
# Option [Search]


***** [Services] *****


***** [Files / Folders] *****

Folder Found : C:\Users\Max\AppData\LocalLow\boost_interprocess
Folder Found : C:\Users\Max\AppData\LocalLow\Conduit
Folder Found : C:\Users\Max\AppData\LocalLow\Messenger_Plus_Live
Folder Found : C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\xzbo2qco.default\Conduit
Folder Found : C:\ProgramData\InstallMate
Folder Found : C:\Program Files\Web Assistant
Folder Found : C:\Program Files (x86)\Conduit
Folder Found : C:\Program Files (x86)\Messenger_Plus_Live

***** [Registry] *****
[*] Key Found : HKLM\SOFTWARE\Classes\Toolbar.CT2124320[*] Key Found : HKLM\SOFTWARE\Classes\Toolbar.CT2613550
Key Found : HKCU\Software\AppDataLow\Software\Conduit
Key Found : HKCU\Software\AppDataLow\Toolbar
Key Found : HKCU\Software\IM
Key Found : HKCU\Software\ImInstaller
Key Found : HKLM\SOFTWARE\Classes\AppID\Extension.DLL
Key Found : HKLM\SOFTWARE\Classes\Extension.ExtensionHelperObject
Key Found : HKLM\SOFTWARE\Classes\Extension.ExtensionHelperObject.1
Key Found : HKLM\SOFTWARE\Conduit
Key Found : HKLM\SOFTWARE\Google\Chrome\Extensions\dlnembnfbcpjnepmfjmngjenhhajpdfd
Key Found : HKLM\SOFTWARE\Messenger_Plus_Live
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\IncredibarToolbar_RASAPI32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\IncredibarToolbar_RASMANCS
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Messenger_Plus_Live Toolbar
Key Found : HKLM\SOFTWARE\Web Assistant
Value Found : HKLM\SOFTWARE\Mozilla\Firefox\extensions [{336D0C35-8A85-403a-B9D2-65C292C39087}]
[x64] Key Found : HKCU\Software\AppDataLow\Software\Conduit
[x64] Key Found : HKCU\Software\AppDataLow\Toolbar
[x64] Key Found : HKCU\Software\IM
[x64] Key Found : HKCU\Software\ImInstaller
[x64] Key Found : HKLM\SOFTWARE\Classes\AppID\Extension.DLL
[x64] Key Found : HKLM\SOFTWARE\Classes\Extension.ExtensionHelperObject
[x64] Key Found : HKLM\SOFTWARE\Classes\Extension.ExtensionHelperObject.1
[x64] Key Found : HKLM\SOFTWARE\Google\Chrome\Extensions\dlnembnfbcpjnepmfjmngjenhhajpdfd
[x64] Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{336D0C35-8A85-403a-B9D2-65C292C39087}_is1
[x64] Key Found : HKLM\SOFTWARE\Web Assistant
[x64] Value Found : HKLM\SOFTWARE\Mozilla\Firefox\extensions [{336D0C35-8A85-403a-B9D2-65C292C39087}]

***** [Registre - GUID] *****

Key Found : HKLM\SOFTWARE\Classes\AppID\{608D3067-77E8-463D-9084-908966806826}
Key Found : HKLM\SOFTWARE\Classes\AppID\{B302A1BD-0157-49FA-90F1-4E94F22C7B4B}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{3E7941C5-8A4C-4AB7-8959-C3F1F7DED553}
Key Found : HKLM\SOFTWARE\Classes\Interface\{A36867C6-302D-49FC-9D8E-1EB037B5F1AB}
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{1D5A4199-956E-49BC-B89F-6A35C57C0D13}
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{3E7941C5-8A4C-4AB7-8959-C3F1F7DED553}
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{336D0C35-8A85-403a-B9D2-65C292C39087}
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{D4027C7F-154A-4066-A1AD-4243D8127440}
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{9B339F6E-DDCD-401B-8764-230ADBD01761}
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{336D0C35-8A85-403a-B9D2-65C292C39087}
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{D4027C7F-154A-4066-A1AD-4243D8127440}
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{9B339F6E-DDCD-401B-8764-230ADBD01761}
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{3E7941C5-8A4C-4AB7-8959-C3F1F7DED553}
Value Found : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{D4027C7F-154A-4066-A1AD-4243D8127440}]
[x64] Key Found : HKLM\SOFTWARE\Classes\AppID\{608D3067-77E8-463D-9084-908966806826}
[x64] Key Found : HKLM\SOFTWARE\Classes\AppID\{B302A1BD-0157-49FA-90F1-4E94F22C7B4B}
[x64] Key Found : HKLM\SOFTWARE\Classes\Interface\{A36867C6-302D-49FC-9D8E-1EB037B5F1AB}
[x64] Key Found : HKLM\SOFTWARE\Classes\TypeLib\{1D5A4199-956E-49BC-B89F-6A35C57C0D13}
[x64] Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{336D0C35-8A85-403a-B9D2-65C292C39087}
[x64] Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{D4027C7F-154A-4066-A1AD-4243D8127440}
[x64] Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{9B339F6E-DDCD-401B-8764-230ADBD01761}
[x64] Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{336D0C35-8A85-403a-B9D2-65C292C39087}
[x64] Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{D4027C7F-154A-4066-A1AD-4243D8127440}
[x64] Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{9B339F6E-DDCD-401B-8764-230ADBD01761}
[x64] Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{3E7941C5-8A4C-4AB7-8959-C3F1F7DED553}
[x64] Value Found : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{D4027C7F-154A-4066-A1AD-4243D8127440}]

***** [Internet Browsers] *****

-\\ Internet Explorer v8.0.7600.16385

[HKCU\Software\Microsoft\Internet Explorer\Main - Start Page] = hxxp://mystart.incredibar.com/mb139?a=6R8AK0dKNr&i=26

-\\ Mozilla Firefox v14.0.1 (de)

Profile name : default
File : C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\xzbo2qco.default\prefs.js

Found : user_pref("CT2124320.AboutPrivacyUrl", "hxxp://www.conduit.com/privacy/Default.aspx");
Found : user_pref("CT2124320.CTID", "ct2467819");
Found : user_pref("CT2124320.CommunitiesChangesLastCheckTime", "Sat Jan 16 2010 11:17:03 GMT+0100");
Found : user_pref("CT2124320.CommunityChanged", true);
Found : user_pref("CT2124320.CurrentServerDate", "16-1-2010");
Found : user_pref("CT2124320.DialogsAlignMode", "LTR");
Found : user_pref("CT2124320.DownloadDomainsCheckInterval", "168");
Found : user_pref("CT2124320.DownloadDomainsListLastCheckTime", "Sat Jan 16 2010 11:17:03 GMT+0100");
Found : user_pref("CT2124320.DownloadDomainsListLastServerUpdateTime", "1201073583");
Found : user_pref("CT2124320.EMailNotifierPollDate", "Sat Jan 16 2010 11:17:05 GMT+0100");
Found : user_pref("CT2124320.FeedPollDate128746777097562523", "Sat Jan 16 2010 11:17:03 GMT+0100");
Found : user_pref("CT2124320.FeedPollDate128746777252093961", "Sat Jan 16 2010 11:17:03 GMT+0100");
Found : user_pref("CT2124320.FeedPollDate128746777461468985", "Sat Jan 16 2010 11:17:03 GMT+0100");
Found : user_pref("CT2124320.FeedPollDate128746790824594437", "Sat Jan 16 2010 11:17:03 GMT+0100");
Found : user_pref("CT2124320.FeedPollDate128746790988031938", "Sat Jan 16 2010 11:17:04 GMT+0100");
Found : user_pref("CT2124320.FeedPollDate128746791145844439", "Sat Jan 16 2010 11:17:04 GMT+0100");
Found : user_pref("CT2124320.FeedPollDate128746791280844460", "Sat Jan 16 2010 11:17:04 GMT+0100");
Found : user_pref("CT2124320.FeedPollDate128746791444750814", "Sat Jan 16 2010 11:17:04 GMT+0100");
Found : user_pref("CT2124320.FeedPollDate128746791615375007", "Sat Jan 16 2010 11:17:04 GMT+0100");
Found : user_pref("CT2124320.FeedPollDate128746791787562545", "Sat Jan 16 2010 11:17:04 GMT+0100");
Found : user_pref("CT2124320.FeedPollDate128746791931312886", "Sat Jan 16 2010 11:17:05 GMT+0100");
Found : user_pref("CT2124320.FeedPollDate128746792089906714", "Sat Jan 16 2010 11:17:05 GMT+0100");
Found : user_pref("CT2124320.FeedPollDate128746792196156845", "Sat Jan 16 2010 11:17:05 GMT+0100");
Found : user_pref("CT2124320.FeedTTL128746777252093961", 60);
Found : user_pref("CT2124320.FeedTTL128746777461468985", 60);
Found : user_pref("CT2124320.FeedTTL128746791787562545", 5);
Found : user_pref("CT2124320.FeedTTL128746792089906714", 30);
Found : user_pref("CT2124320.FeedTTL128746792196156845", 30);
Found : user_pref("CT2124320.FirstServerDate", "16-1-2010");
Found : user_pref("CT2124320.FirstTime", true);
Found : user_pref("CT2124320.FirstTimeFF3", true);
Found : user_pref("CT2124320.FixPageNotFoundErrors", true);
Found : user_pref("CT2124320.GroupingLastCheckTime", "Sat Jan 16 2010 11:17:03 GMT+0100");
Found : user_pref("CT2124320.GroupingLastErrorCode", "");
Found : user_pref("CT2124320.GroupingLastResponse", true);
Found : user_pref("CT2124320.GroupingLastServerUpdateTime", "129078626079670000");
Found : user_pref("CT2124320.GroupingServerCheckInterval", 1440);
Found : user_pref("CT2124320.GroupingServiceUrl", "hxxp://grouping.services.conduit.com/");
Found : user_pref("CT2124320.Initialize", true);
Found : user_pref("CT2124320.InitializeCommonPrefs", true);
Found : user_pref("CT2124320.InstalledDate", "Sat Jan 16 2010 11:17:03 GMT+0100");
Found : user_pref("CT2124320.InvalidateCache", false);
Found : user_pref("CT2124320.IsGrouping", true);
Found : user_pref("CT2124320.IsMulticommunity", true);
Found : user_pref("CT2124320.IsOpenThankYouPage", false);
Found : user_pref("CT2124320.IsOpenUninstallPage", true);
Found : user_pref("CT2124320.LanguagePackLastCheckTime", "Sat Jan 16 2010 11:17:05 GMT+0100");
Found : user_pref("CT2124320.LanguagePackReloadIntervalMM", 1440);
Found : user_pref("CT2124320.LanguagePackServiceUrl", "hxxp://translation.users.conduit.com/Translation.ashx[...]
Found : user_pref("CT2124320.LastLogin_2.5.4.7", "Sat Jan 16 2010 11:17:03 GMT+0100");
Found : user_pref("CT2124320.LatestVersion", "2.1.0.18");
Found : user_pref("CT2124320.Locale", "en-us");
Found : user_pref("CT2124320.LoginCache", 4);
Found : user_pref("CT2124320.MCDetectTooltipHeight", "83");
Found : user_pref("CT2124320.MCDetectTooltipUrl", "hxxp://@EB_INSTALL_LINK@/rank/tooltip/?version=1");
Found : user_pref("CT2124320.MCDetectTooltipWidth", "295");
Found : user_pref("CT2124320.RadioIsPodcast", false);
Found : user_pref("CT2124320.RadioLastCheckTime", "Sat Jan 16 2010 11:17:03 GMT+0100");
Found : user_pref("CT2124320.RadioLastUpdateIPServer", "0");
Found : user_pref("CT2124320.RadioMediaID", "9962");
Found : user_pref("CT2124320.RadioMediaType", "Media Player");
Found : user_pref("CT2124320.RadioMenuSelectedID", "EBRadioMenu_CT21243209962");
Found : user_pref("CT2124320.RadioStationName", "California%20Rock");
Found : user_pref("CT2124320.RadioStationURL", "hxxp://feedlive.net/california.asx");
Found : user_pref("CT2124320.SHRINK_TOOLBAR", 1);
Found : user_pref("CT2124320.SavedHomepage", "resource:/browserconfig.properties");
Found : user_pref("CT2124320.SearchEngine", "Search||hxxp://search.conduit.com/Results.aspx?q=UCM_SEARCH_TER[...]
Found : user_pref("CT2124320.SearchFromAddressBarIsInit", true);
Found : user_pref("CT2124320.SearchFromAddressBarUrl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT212[...]
Found : user_pref("CT2124320.SearchInNewTabEnabled", true);
Found : user_pref("CT2124320.SearchInNewTabIntervalMM", 1440);
Found : user_pref("CT2124320.SearchInNewTabServiceUrl", "hxxp://hosting.conduit-services.com/newtab/?ctid=EB[...]
Found : user_pref("CT2124320.SearchInNewTabUsageUrl", "hxxp://Usage.Hosting.conduit-services.com/UsageServic[...]
Found : user_pref("CT2124320.SettingsCheckIntervalMin", 120);
Found : user_pref("CT2124320.SettingsLastCheckTime", "Sat Jan 16 2010 11:17:02 GMT+0100");
Found : user_pref("CT2124320.SettingsLastUpdate", "1263381807");
Found : user_pref("CT2124320.ThirdPartyComponentsInterval", 72);
Found : user_pref("CT2124320.ThirdPartyComponentsLastCheck", "Sat Jan 16 2010 11:17:02 GMT+0100");
Found : user_pref("CT2124320.ThirdPartyComponentsLastUpdate", "1263381807");
Found : user_pref("CT2124320.TrusteLinkUrl", "hxxp://www.truste.org/pvr.php?page=validate&softwareProgramId=[...]
Found : user_pref("CT2124320.UserID", "UN50215517298337061");
Found : user_pref("CT2124320.WeatherNetwork", "");
Found : user_pref("CT2124320.WeatherPollDate", "Sat Jan 16 2010 11:17:04 GMT+0100");
Found : user_pref("CT2124320.WeatherUnit", "C");
Found : user_pref("CT2124320.clientLogIsEnabled", true);
Found : user_pref("CT2124320.clientLogServiceUrl", "hxxp://clientlog.users.conduit.com/ClientDiagnostics.asm[...]
Found : user_pref("CT2124320.ct2467819.DialogsAlignMode", "LTR");
Found : user_pref("CT2124320.ct2467819.FeedLastCount129046486630850388", 45);
Found : user_pref("CT2124320.ct2467819.GroupingInvalidateCache", false);
Found : user_pref("CT2124320.ct2467819.GroupingLastCheckTime", "Sat Jan 16 2010 11:17:04 GMT+0100");
Found : user_pref("CT2124320.ct2467819.GroupingLastErrorCode", "");
Found : user_pref("CT2124320.ct2467819.GroupingLastResponse", true);
Found : user_pref("CT2124320.ct2467819.GroupingLastServerUpdateTime", "129079393680600000");
Found : user_pref("CT2124320.ct2467819.InvalidateCache", false);
Found : user_pref("CT2124320.ct2467819.LanguagePackLastCheckTime", "Sat Jan 16 2010 11:17:06 GMT+0100");
Found : user_pref("CT2124320.ct2467819.Locale", "de");
Found : user_pref("CT2124320.ct2467819.RadioLastCheckTime", "Sat Jan 16 2010 11:17:04 GMT+0100");
Found : user_pref("CT2124320.ct2467819.RadioLastUpdateIPServer", "4");
Found : user_pref("CT2124320.ct2467819.RadioLastUpdateServer", "4");
Found : user_pref("CT2124320.ct2467819.SearchEngine", "Suchen||hxxp://search.conduit.com/Results.aspx?q=UCM_[...]
Found : user_pref("CT2124320.ct2467819.SearchInNewTabLastCheckTime", "Sat Jan 16 2010 11:17:04 GMT+0100");
Found : user_pref("CT2124320.ct2467819.SettingsCheckIntervalMin", 120);
Found : user_pref("CT2124320.ct2467819.SettingsLastCheckTime", "Sat Jan 16 2010 11:17:03 GMT+0100");
Found : user_pref("CT2124320.ct2467819.SettingsLastUpdate", "1263458568");
Found : user_pref("CT2124320.ct2467819.ThirdPartyComponentsLastCheck", "Sat Jan 16 2010 11:17:03 GMT+0100");
Found : user_pref("CT2124320.ct2467819.ThirdPartyComponentsLastUpdate", "1263458568");
Found : user_pref("CT2124320.myStuffEnabled", true);
Found : user_pref("CT2124320.myStuffPublihserMinWidth", 400);
Found : user_pref("CT2124320.myStuffSearchUrl", "hxxp://search.conduit.com/Results.aspx?q=SEARCH_TERM&ctid=E[...]
Found : user_pref("CT2124320.myStuffServiceIntervalMM", 1440);
Found : user_pref("CT2124320.myStuffServiceUrl", "hxxp://mystuff.conduit-services.com/MyStuffService.ashx?Co[...]
Found : user_pref("CT2124320.uninstallLogServiceUrl", "hxxp://uninstall.users.conduit.com/Uninstall.asmx/Reg[...]
Found : user_pref("CT2613550..clientLogIsEnabled", false);
Found : user_pref("CT2613550..clientLogServiceUrl", "hxxp://clientlog.users.conduit.com/ClientDiagnostics.as[...]
Found : user_pref("CT2613550..uninstallLogServiceUrl", "hxxp://uninstall.users.conduit.com/Uninstall.asmx/Re[...]
Found : user_pref("CT2613550.ALLOW_SHOWING_HIDDEN_TOOLBAR", false);
Found : user_pref("CT2613550.AboutPrivacyUrl", "hxxp://www.conduit.com/privacy/Default.aspx");
Found : user_pref("CT2613550.CTID", "ct2613550");
Found : user_pref("CT2613550.CurrentServerDate", "2-8-2012");
Found : user_pref("CT2613550.DialogsAlignMode", "LTR");
Found : user_pref("CT2613550.DialogsGetterLastCheckTime", "Wed Aug 01 2012 20:48:00 GMT+0200");
Found : user_pref("CT2613550.DownloadReferralCookieData", "");
Found : user_pref("CT2613550.EMailNotifierPollDate", "Sun Mar 13 2011 17:35:01 GMT+0100");
Found : user_pref("CT2613550.EnableClickToSearchBox", false);
Found : user_pref("CT2613550.EnableSearchHistory", false);
Found : user_pref("CT2613550.EnableSearchSuggest", false);
Found : user_pref("CT2613550.FeedPollDate129254982599602533", "Sun Mar 13 2011 17:30:00 GMT+0100");
Found : user_pref("CT2613550.FeedPollDate129254982599602539", "Sun Mar 13 2011 17:30:00 GMT+0100");
Found : user_pref("CT2613550.FeedPollDate129254982599602545", "Sun Mar 13 2011 17:30:00 GMT+0100");
Found : user_pref("CT2613550.FeedPollDate129254982599602551", "Sun Mar 13 2011 17:30:00 GMT+0100");
Found : user_pref("CT2613550.FeedPollDate129254982599602557", "Sun Mar 13 2011 17:30:00 GMT+0100");
Found : user_pref("CT2613550.FeedPollDate129254982599602563", "Sun Mar 13 2011 17:30:00 GMT+0100");
Found : user_pref("CT2613550.FeedPollDate129254982599602569", "Sun Mar 13 2011 17:30:00 GMT+0100");
Found : user_pref("CT2613550.FeedPollDate129254982599602575", "Sun Mar 13 2011 17:30:00 GMT+0100");
Found : user_pref("CT2613550.FeedPollDate129254982599602581", "Sun Mar 13 2011 17:30:00 GMT+0100");
Found : user_pref("CT2613550.FeedPollDate129254982599602587", "Sun Mar 13 2011 17:30:00 GMT+0100");
Found : user_pref("CT2613550.FeedPollDate129254982599602593", "Sun Mar 13 2011 17:30:00 GMT+0100");
Found : user_pref("CT2613550.FeedPollDate129254982599602599", "Sun Mar 13 2011 17:30:00 GMT+0100");
Found : user_pref("CT2613550.FeedPollDate129254982599602605", "Sun Mar 13 2011 17:30:00 GMT+0100");
Found : user_pref("CT2613550.FeedPollDate129254982599602611", "Sun Mar 13 2011 17:30:00 GMT+0100");
Found : user_pref("CT2613550.FeedPollDate129254982599602617", "Sun Mar 13 2011 17:30:00 GMT+0100");
Found : user_pref("CT2613550.FeedPollDate129254982599602623", "Sun Mar 13 2011 17:30:00 GMT+0100");
Found : user_pref("CT2613550.FeedPollDate129254982599602629", "Sun Mar 13 2011 17:30:00 GMT+0100");
Found : user_pref("CT2613550.FeedTTL129254982599602545", 5);
Found : user_pref("CT2613550.FeedTTL129254982599602551", 5);
Found : user_pref("CT2613550.FeedTTL129254982599602575", 2);
Found : user_pref("CT2613550.FeedTTL129254982599602605", 5);
Found : user_pref("CT2613550.FeedTTL129254982599602617", 30);
Found : user_pref("CT2613550.FirstServerDate", "13-3-2011");
Found : user_pref("CT2613550.FirstTime", true);
Found : user_pref("CT2613550.FirstTimeFF3", true);
Found : user_pref("CT2613550.FirstTimeSettingsDone", true);
Found : user_pref("CT2613550.FixPageNotFoundErrors", true);
Found : user_pref("CT2613550.GroupingServerCheckInterval", 1440);
Found : user_pref("CT2613550.GroupingServiceUrl", "hxxp://grouping.services.conduit.com/");
Found : user_pref("CT2613550.HasUserGlobalKeys", true);
Found : user_pref("CT2613550.Initialize", true);
Found : user_pref("CT2613550.InitializeCommonPrefs", true);
Found : user_pref("CT2613550.InstallationAndCookieDataSentCount", 3);
Found : user_pref("CT2613550.InstallationType", "UnknownIntegration");
Found : user_pref("CT2613550.InstalledDate", "Sun Mar 13 2011 17:29:39 GMT+0100");
Found : user_pref("CT2613550.IsGrouping", false);
Found : user_pref("CT2613550.IsMulticommunity", false);
Found : user_pref("CT2613550.IsOpenThankYouPage", false);
Found : user_pref("CT2613550.IsOpenUninstallPage", true);
Found : user_pref("CT2613550.LanguagePackLastCheckTime", "Sun Mar 13 2011 17:30:02 GMT+0100");
Found : user_pref("CT2613550.LanguagePackReloadIntervalMM", 1440);
Found : user_pref("CT2613550.LanguagePackServiceUrl", "hxxp://translation.users.conduit.com/Translation.ashx[...]
Found : user_pref("CT2613550.LastLogin_2.7.1.3", "Wed Mar 23 2011 17:14:52 GMT+0100");
Found : user_pref("CT2613550.LastLogin_3.12.0.7", "Tue Apr 24 2012 22:17:42 GMT+0200");
Found : user_pref("CT2613550.LastLogin_3.12.2.3", "Wed May 30 2012 16:30:23 GMT+0200");
Found : user_pref("CT2613550.LastLogin_3.13.0.6", "Sun Jul 15 2012 21:24:40 GMT+0200");
Found : user_pref("CT2613550.LastLogin_3.14.1.0", "Thu Aug 02 2012 10:45:29 GMT+0200");
Found : user_pref("CT2613550.LastLogin_3.3.3.2", "Mon Apr 25 2011 12:05:17 GMT+0200");
Found : user_pref("CT2613550.LatestVersion", "3.14.1.0");
Found : user_pref("CT2613550.Locale", "de-de");
Found : user_pref("CT2613550.LoginCache", 4);
Found : user_pref("CT2613550.MCDetectTooltipHeight", "83");
Found : user_pref("CT2613550.MCDetectTooltipShow", false);
Found : user_pref("CT2613550.MCDetectTooltipUrl", "hxxp://@EB_INSTALL_LINK@/rank/tooltip/?version=1");
Found : user_pref("CT2613550.MCDetectTooltipWidth", "295");
Found : user_pref("CT2613550.MyStuffEnabledAtInstallation", true);
Found : user_pref("CT2613550.RadioShrinked", "expanded");
Found : user_pref("CT2613550.SHRINK_TOOLBAR", 1);
Found : user_pref("CT2613550.SearchBoxWidth", 100);
Found : user_pref("CT2613550.SearchEngine", "Suchen||hxxp://search.conduit.com/Results.aspx?q=UCM_SEARCH_TER[...]
Found : user_pref("CT2613550.SearchFromAddressBarIsInit", true);
Found : user_pref("CT2613550.SearchFromAddressBarUrl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT261[...]
Found : user_pref("CT2613550.SearchInNewTabEnabled", true);
Found : user_pref("CT2613550.SearchInNewTabIntervalMM", 1440);
Found : user_pref("CT2613550.SearchInNewTabServiceUrl", "hxxp://newtab.conduit-hosting.com/newtab/?ctid=EB_T[...]
Found : user_pref("CT2613550.SearchInNewTabUsageUrl", "hxxp://Usage.Hosting.conduit-services.com/UsageServic[...]
Found : user_pref("CT2613550.SearchInNewTabUserEnabled", false);
Found : user_pref("CT2613550.ServiceMapLastCheckTime", "Thu Aug 02 2012 14:09:49 GMT+0200");
Found : user_pref("CT2613550.SettingsCheckIntervalMin", 120);
Found : user_pref("CT2613550.SettingsLastCheckTime", "Sun Mar 13 2011 17:29:37 GMT+0100");
Found : user_pref("CT2613550.SettingsLastUpdate", "1298419708");
Found : user_pref("CT2613550.ThirdPartyComponentsInterval", 504);
Found : user_pref("CT2613550.ThirdPartyComponentsLastCheck", "Sun Mar 13 2011 17:29:37 GMT+0100");
Found : user_pref("CT2613550.ThirdPartyComponentsLastUpdate", "1255348257");
Found : user_pref("CT2613550.TrusteLinkUrl", "hxxp://trust.conduit.com/CT2613550");
Found : user_pref("CT2613550.TrustedApiDomains", "conduit.com,conduit-hosting.com,conduit-services.com,clien[...]
Found : user_pref("CT2613550.UserID", "UN80884071800997390");
Found : user_pref("CT2613550.ValidationData_Search", 0);
Found : user_pref("CT2613550.ValidationData_Toolbar", 2);
Found : user_pref("CT2613550.alertChannelId", "1006347");
Found : user_pref("CT2613550.clientLogIsEnabled", false);
Found : user_pref("CT2613550.clientLogServiceUrl", "hxxp://clientlog.users.conduit.com/ClientDiagnostics.asm[...]
Found : user_pref("CT2613550.components.1000034", false);
Found : user_pref("CT2613550.components.1000082", false);
Found : user_pref("CT2613550.components.1000234", false);
Found : user_pref("CT2613550.components.129171076489169448", false);
Found : user_pref("CT2613550.ct2613550.AppTrackingLastCheckTime", "Tue Apr 12 2011 16:58:14 GMT+0200");
Found : user_pref("CT2613550.ct2613550.DialogsAlignMode", "LTR");
Found : user_pref("CT2613550.ct2613550.FeedLastCount3082739963941193807", 413);
Found : user_pref("CT2613550.ct2613550.FirstTimeSettingsDone", true);
Found : user_pref("CT2613550.ct2613550.LanguagePackLastCheckTime", "Wed Aug 01 2012 14:59:29 GMT+0200");
Found : user_pref("CT2613550.ct2613550.Locale", "de-de");
Found : user_pref("CT2613550.ct2613550.SearchEngine", "Suchen||hxxp://search.conduit.com/Results.aspx?q=UCM_[...]
Found : user_pref("CT2613550.ct2613550.SearchInNewTabLastCheckTime", "Wed Aug 01 2012 14:59:28 GMT+0200");
Found : user_pref("CT2613550.ct2613550.SettingsCheckIntervalMin", 120);
Found : user_pref("CT2613550.ct2613550.SettingsLastCheckTime", "Thu Aug 02 2012 10:45:28 GMT+0200");
Found : user_pref("CT2613550.ct2613550.SettingsLastUpdate", "1342352981");
Found : user_pref("CT2613550.ct2613550.ThirdPartyComponentsLastCheck", "Mon Apr 04 2011 16:06:35 GMT+0200");
Found : user_pref("CT2613550.ct2613550.ThirdPartyComponentsLastUpdate", "1255348257");
Found : user_pref("CT2613550.ct2613550.components.129171076488856945", false);
Found : user_pref("CT2613550.ct2613550.components.3082739963941193807", false);
Found : user_pref("CT2613550.ct2613550.globalFirstTimeInfoLastCheckTime", "Mon Apr 25 2011 12:05:18 GMT+0200[...]
Found : user_pref("CT2613550.ct2613550.toolbarAppMetaDataLastCheckTime", "Wed Aug 01 2012 14:59:29 GMT+0200"[...]
Found : user_pref("CT2613550.ct2613550.toolbarContextMenuLastCheckTime", "Fri Mar 25 2011 13:57:54 GMT+0100"[...]
Found : user_pref("CT2613550.generalConfigFromLogin", "{\"ApiMaxAlerts\":\"12\",\"SocialDomains\":\"social.c[...]
Found : user_pref("CT2613550.homepageProtectorEnableByLogin", true);
Found : user_pref("CT2613550.initDone", true);
Found : user_pref("CT2613550.isAppTrackingManagerOn", true);
Found : user_pref("CT2613550.myStuffEnabled", true);
Found : user_pref("CT2613550.myStuffPublihserMinWidth", 400);
Found : user_pref("CT2613550.myStuffSearchUrl", "hxxp://Apps.conduit.com/search?q=SEARCH_TERM&SearchSourceOr[...]
Found : user_pref("CT2613550.myStuffServiceIntervalMM", 1440);
Found : user_pref("CT2613550.myStuffServiceUrl", "hxxp://mystuff.conduit-services.com/MyStuffService.ashx?Co[...]
Found : user_pref("CT2613550.oldAppsList", "129171076488700693,129171076488856944,129171076488856945,1291710[...]
Found : user_pref("CT2613550.revertSettingsEnabled", true);
Found : user_pref("CT2613550.searchProtectorDialogDelayInSec", 10);
Found : user_pref("CT2613550.searchProtectorEnableByLogin", true);
Found : user_pref("CT2613550.testingCtid", "");
Found : user_pref("CT2613550.uninstallLogServiceUrl", "hxxp://uninstall.users.conduit.com/Uninstall.asmx/Reg[...]
Found : user_pref("CT2613550.usagesFlag", 2);
Found : user_pref("CommunityToolbar.ETag.hxxp://Settings.toolbar.search.conduit.com/root/ct2613550/CT2613550[...]
Found : user_pref("CommunityToolbar.ETag.hxxp://alerts.conduit-services.com/root/909619/905414/DE", "\"0\"")[...]
Found : user_pref("CommunityToolbar.ETag.hxxp://appsmetadata.toolbar.conduit-services.com/?ctid=ct2613550", [...]
Found : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=GottenApps&lo[...]
Found : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=OtherApps&loc[...]
Found : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=SharedApps&lo[...]
Found : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=Toolbar&local[...]
Found : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.alert.conduit-services.com/alert/dlg.pkg", "\[...]
Found : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.engine.conduit-services.com/DLG.pkg?ver=3.3.3[...]
Found : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.12[...]
Found : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.12[...]
Found : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.13[...]
Found : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.14[...]
Found : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.3.[...]
Found : user_pref("CommunityToolbar.ETag.hxxp://servicemap.conduit-services.com/Toolbar/?ownerId=CT2613550",[...]
Found : user_pref("CommunityToolbar.ETag.hxxp://settings.engine.conduit-services.com/?browser=FF&lut=0", "63[...]
Found : user_pref("CommunityToolbar.ETag.hxxp://settings.engine.conduit-services.com/?browser=FF&lut=3/13/20[...]
Found : user_pref("CommunityToolbar.ETag.hxxp://settings.toolbar.search.conduit.com/root/ct2613550/CT2613550[...]
Found : user_pref("CommunityToolbar.ETag.hxxp://translation.toolbar.conduit-services.com/?locale=EB_LOCALE",[...]
Found : user_pref("CommunityToolbar.ETag.hxxp://translation.toolbar.conduit-services.com/?locale=de-de", "\"[...]
Found : user_pref("CommunityToolbar.EngineHiddenByUser", true);
Found : user_pref("CommunityToolbar.EngineOwner", "");
Found : user_pref("CommunityToolbar.EngineOwnerGuid", "{fc2b76fc-2132-4d80-a9a3-1f5c6e49066b}");
Found : user_pref("CommunityToolbar.EngineOwnerToolbarId", "zonealarm-sicherheit");
Found : user_pref("CommunityToolbar.IsEngineShown", false);
Found : user_pref("CommunityToolbar.IsMyStuffImportedToEngine", true);
Found : user_pref("CommunityToolbar.OriginalEngineOwner", "CT2613550");
Found : user_pref("CommunityToolbar.OriginalEngineOwnerGuid", "{fc2b76fc-2132-4d80-a9a3-1f5c6e49066b}");
Found : user_pref("CommunityToolbar.OriginalEngineOwnerToolbarId", "zonealarm-sicherheit");
Found : user_pref("CommunityToolbar.SearchFromAddressBarSavedUrl", "chrome://browser-region/locale/region.pr[...]
Found : user_pref("CommunityToolbar.ToolbarsList", "CT2124320,CT2613550");
Found : user_pref("CommunityToolbar.ToolbarsList2", "CT2124320,CT2613550");
Found : user_pref("CommunityToolbar.alert.alertDialogsGetterLastCheckTime", "Sat Apr 16 2011 23:47:07 GMT+02[...]
Found : user_pref("CommunityToolbar.alert.alertInfoInterval", 1440);
Found : user_pref("CommunityToolbar.alert.alertInfoLastCheckTime", "Sat Jun 25 2011 12:51:24 GMT+0200");
Found : user_pref("CommunityToolbar.alert.clientsServerUrl", "hxxp://alert.client.conduit.com");
Found : user_pref("CommunityToolbar.alert.locale", "en");
Found : user_pref("CommunityToolbar.alert.loginIntervalMin", 1440);
Found : user_pref("CommunityToolbar.alert.loginLastCheckTime", "Fri Jul 01 2011 12:02:03 GMT+0200");
Found : user_pref("CommunityToolbar.alert.loginLastUpdateTime", "1305622559");
Found : user_pref("CommunityToolbar.alert.messageShowTimeSec", 20);
Found : user_pref("CommunityToolbar.alert.servicesServerUrl", "hxxp://alert.services.conduit.com");
Found : user_pref("CommunityToolbar.alert.showTrayIcon", false);
Found : user_pref("CommunityToolbar.alert.userCloseIntervalMin", 300);
Found : user_pref("CommunityToolbar.alert.userId", "041711d0-ea15-447e-bb41-1e888f0ae6c1");
Found : user_pref("CommunityToolbar.facebook.settingsLastCheckTime", "Sun Mar 13 2011 17:29:50 GMT+0100");
Found : user_pref("CommunityToolbar.globalUserId", "a2a735cc-aaae-46e7-b410-7713d8fe25c8");
Found : user_pref("CommunityToolbar.isAlertUrlAddedToFeedItemTable", true);
Found : user_pref("CommunityToolbar.isClickActionAddedToFeedItemTable", true);
Found : user_pref("CommunityToolbar.keywordURLSelectedCTID", "CT2613550");
Found : user_pref("CommunityToolbar.killedEngine", true);
Found : user_pref("CommunityToolbar.undefined", "");
Found : user_pref("browser.newtab.url", "hxxp://mystart.incredibar.com/mb139?a=6R8AK0dKNr&loc=FF_NT");
Found : user_pref("extensions.incredibar_i.aflt", "orgnl");
Found : user_pref("extensions.incredibar_i.dfltLng", "");
Found : user_pref("extensions.incredibar_i.did", "10650");
Found : user_pref("extensions.incredibar_i.excTlbr", false);
Found : user_pref("extensions.incredibar_i.id", "18db4ec100000000000040618661a112");
Found : user_pref("extensions.incredibar_i.installerproductid", "26");
Found : user_pref("extensions.incredibar_i.instlDay", "15553");
Found : user_pref("extensions.incredibar_i.instlRef", "");
Found : user_pref("extensions.incredibar_i.ms_url_id", "");
Found : user_pref("extensions.incredibar_i.newTab", false);
Found : user_pref("extensions.incredibar_i.ppd", "34%5F7");
Found : user_pref("extensions.incredibar_i.prdct", "incredibar");
Found : user_pref("extensions.incredibar_i.productid", "26");
Found : user_pref("extensions.incredibar_i.prtnrId", "Incredibar");
Found : user_pref("extensions.incredibar_i.smplGrp", "none");
Found : user_pref("extensions.incredibar_i.tlbrId", "base");
Found : user_pref("extensions.incredibar_i.tlbrSrchUrl", "hxxp://mystart.Incredibar.com/?a=6R8AK0dKNr&loc=IB[...]
Found : user_pref("extensions.incredibar_i.upn2", "6R8AK0dKNr");
Found : user_pref("extensions.incredibar_i.upn2n", "92824804744299913");
Found : user_pref("extensions.incredibar_i.vrsn", "1.5.11.14");
Found : user_pref("extensions.incredibar_i.vrsnTs", "1.5.11.1410:28:49");
Found : user_pref("extensions.incredibar_i.vrsni", "1.5.11.14");

*************************

AdwCleaner[R1].txt - [31836 octets] - [03/08/2012 15:47:22]

########## EOF - C:\AdwCleaner[R1].txt - [31965 octets] ##########


t'john 03.08.2012 16:00

Sehr gut! :daumenhoc


  • Schließe alle offenen Programme und Browser.
  • Starte die adwcleaner.exe mit einem Doppelklick.
  • Klicke auf Delete.
  • Bestätige jeweils mit Ok.
  • Dein Rechner wird neu gestartet. Nach dem Neustart öffnet sich eine Textdatei.
  • Poste mir den Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner[S1].txt.




danach:


Malware-Scan mit Emsisoft Anti-Malware

Lade die Gratisversion von => Emsisoft Anti-Malware herunter und installiere das Programm.
Lade über Jetzt Updaten die aktuellen Signaturen herunter.
Wähle den Freeware-Modus aus.

Wähle Detail Scan und starte über den Button Scan die Überprüfung des Computers.
Am Ende des Scans nichts loeschen lassen!. Mit Klick auf Bericht speichern das Logfile auf dem Desktop speichern und hier in den Thread posten.

Anleitung: http://www.trojaner-board.de/103809-...i-malware.html

acinra 04.08.2012 17:59

AdwCleaner-Logfile

Code:

# AdwCleaner v1.800 - Logfile created 08/03/2012 at 17:05:22
# Updated 01/08/2012 by Xplode
# Operating system : Windows 7 Home Premium  (64 bits)
# User : Max - MAX-PC
# Running from : C:\Users\Max\Desktop\adwcleaner.exe
# Option [Delete]


***** [Services] *****


***** [Files / Folders] *****

Deleted on reboot : C:\Users\Max\AppData\LocalLow\boost_interprocess
Deleted on reboot : C:\Users\Max\AppData\LocalLow\Conduit
Deleted on reboot : C:\Users\Max\AppData\LocalLow\Messenger_Plus_Live
Deleted on reboot : C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\xzbo2qco.default\Conduit
Deleted on reboot : C:\ProgramData\InstallMate
Deleted on reboot : C:\Program Files\Web Assistant
Deleted on reboot : C:\Program Files (x86)\Conduit
Deleted on reboot : C:\Program Files (x86)\Messenger_Plus_Live

***** [Registry] *****
[*] Key Deleted : HKLM\SOFTWARE\Classes\Toolbar.CT2124320[*] Key Deleted : HKLM\SOFTWARE\Classes\Toolbar.CT2613550
Key Deleted : HKCU\Software\AppDataLow\Software\Conduit
Key Deleted : HKCU\Software\AppDataLow\Toolbar
Key Deleted : HKCU\Software\IM
Key Deleted : HKCU\Software\ImInstaller
Key Deleted : HKLM\SOFTWARE\Classes\AppID\Extension.DLL
Key Deleted : HKLM\SOFTWARE\Classes\Extension.ExtensionHelperObject
Key Deleted : HKLM\SOFTWARE\Classes\Extension.ExtensionHelperObject.1
Key Deleted : HKLM\SOFTWARE\Conduit
Key Deleted : HKLM\SOFTWARE\Google\Chrome\Extensions\dlnembnfbcpjnepmfjmngjenhhajpdfd
Key Deleted : HKLM\SOFTWARE\Messenger_Plus_Live
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\IncredibarToolbar_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\IncredibarToolbar_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Messenger_Plus_Live Toolbar
Key Deleted : HKLM\SOFTWARE\Web Assistant
Value Deleted : HKLM\SOFTWARE\Mozilla\Firefox\extensions [{336D0C35-8A85-403a-B9D2-65C292C39087}]
[x64] Key Deleted : HKLM\SOFTWARE\Google\Chrome\Extensions\dlnembnfbcpjnepmfjmngjenhhajpdfd
[x64] Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{336D0C35-8A85-403a-B9D2-65C292C39087}_is1
[x64] Key Deleted : HKLM\SOFTWARE\Web Assistant

***** [Registre - GUID] *****

Key Deleted : HKLM\SOFTWARE\Classes\AppID\{608D3067-77E8-463D-9084-908966806826}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{B302A1BD-0157-49FA-90F1-4E94F22C7B4B}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{3E7941C5-8A4C-4AB7-8959-C3F1F7DED553}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{A36867C6-302D-49FC-9D8E-1EB037B5F1AB}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{1D5A4199-956E-49BC-B89F-6A35C57C0D13}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{3E7941C5-8A4C-4AB7-8959-C3F1F7DED553}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{336D0C35-8A85-403a-B9D2-65C292C39087}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{D4027C7F-154A-4066-A1AD-4243D8127440}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{9B339F6E-DDCD-401B-8764-230ADBD01761}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{336D0C35-8A85-403a-B9D2-65C292C39087}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{D4027C7F-154A-4066-A1AD-4243D8127440}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{9B339F6E-DDCD-401B-8764-230ADBD01761}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{3E7941C5-8A4C-4AB7-8959-C3F1F7DED553}
Value Deleted : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{D4027C7F-154A-4066-A1AD-4243D8127440}]
[x64] Key Deleted : HKLM\SOFTWARE\Classes\Interface\{A36867C6-302D-49FC-9D8E-1EB037B5F1AB}

***** [Internet Browsers] *****

-\\ Internet Explorer v8.0.7600.16385

Replaced : [HKCU\Software\Microsoft\Internet Explorer\Main - Start Page] = hxxp://mystart.incredibar.com/mb139?a=6R8AK0dKNr&i=26 --> hxxp://www.google.com

-\\ Mozilla Firefox v14.0.1 (de)

Profile name : default
File : C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\xzbo2qco.default\prefs.js

C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\xzbo2qco.default\user.js ... Deleted !

Deleted : user_pref("CT2124320.AboutPrivacyUrl", "hxxp://www.conduit.com/privacy/Default.aspx");
Deleted : user_pref("CT2124320.CTID", "ct2467819");
Deleted : user_pref("CT2124320.CommunitiesChangesLastCheckTime", "Sat Jan 16 2010 11:17:03 GMT+0100");
Deleted : user_pref("CT2124320.CommunityChanged", true);
Deleted : user_pref("CT2124320.CurrentServerDate", "16-1-2010");
Deleted : user_pref("CT2124320.DialogsAlignMode", "LTR");
Deleted : user_pref("CT2124320.DownloadDomainsCheckInterval", "168");
Deleted : user_pref("CT2124320.DownloadDomainsListLastCheckTime", "Sat Jan 16 2010 11:17:03 GMT+0100");
Deleted : user_pref("CT2124320.DownloadDomainsListLastServerUpdateTime", "1201073583");
Deleted : user_pref("CT2124320.EMailNotifierPollDate", "Sat Jan 16 2010 11:17:05 GMT+0100");
Deleted : user_pref("CT2124320.FeedPollDate128746777097562523", "Sat Jan 16 2010 11:17:03 GMT+0100");
Deleted : user_pref("CT2124320.FeedPollDate128746777252093961", "Sat Jan 16 2010 11:17:03 GMT+0100");
Deleted : user_pref("CT2124320.FeedPollDate128746777461468985", "Sat Jan 16 2010 11:17:03 GMT+0100");
Deleted : user_pref("CT2124320.FeedPollDate128746790824594437", "Sat Jan 16 2010 11:17:03 GMT+0100");
Deleted : user_pref("CT2124320.FeedPollDate128746790988031938", "Sat Jan 16 2010 11:17:04 GMT+0100");
Deleted : user_pref("CT2124320.FeedPollDate128746791145844439", "Sat Jan 16 2010 11:17:04 GMT+0100");
Deleted : user_pref("CT2124320.FeedPollDate128746791280844460", "Sat Jan 16 2010 11:17:04 GMT+0100");
Deleted : user_pref("CT2124320.FeedPollDate128746791444750814", "Sat Jan 16 2010 11:17:04 GMT+0100");
Deleted : user_pref("CT2124320.FeedPollDate128746791615375007", "Sat Jan 16 2010 11:17:04 GMT+0100");
Deleted : user_pref("CT2124320.FeedPollDate128746791787562545", "Sat Jan 16 2010 11:17:04 GMT+0100");
Deleted : user_pref("CT2124320.FeedPollDate128746791931312886", "Sat Jan 16 2010 11:17:05 GMT+0100");
Deleted : user_pref("CT2124320.FeedPollDate128746792089906714", "Sat Jan 16 2010 11:17:05 GMT+0100");
Deleted : user_pref("CT2124320.FeedPollDate128746792196156845", "Sat Jan 16 2010 11:17:05 GMT+0100");
Deleted : user_pref("CT2124320.FeedTTL128746777252093961", 60);
Deleted : user_pref("CT2124320.FeedTTL128746777461468985", 60);
Deleted : user_pref("CT2124320.FeedTTL128746791787562545", 5);
Deleted : user_pref("CT2124320.FeedTTL128746792089906714", 30);
Deleted : user_pref("CT2124320.FeedTTL128746792196156845", 30);
Deleted : user_pref("CT2124320.FirstServerDate", "16-1-2010");
Deleted : user_pref("CT2124320.FirstTime", true);
Deleted : user_pref("CT2124320.FirstTimeFF3", true);
Deleted : user_pref("CT2124320.FixPageNotFoundErrors", true);
Deleted : user_pref("CT2124320.GroupingLastCheckTime", "Sat Jan 16 2010 11:17:03 GMT+0100");
Deleted : user_pref("CT2124320.GroupingLastErrorCode", "");
Deleted : user_pref("CT2124320.GroupingLastResponse", true);
Deleted : user_pref("CT2124320.GroupingLastServerUpdateTime", "129078626079670000");
Deleted : user_pref("CT2124320.GroupingServerCheckInterval", 1440);
Deleted : user_pref("CT2124320.GroupingServiceUrl", "hxxp://grouping.services.conduit.com/");
Deleted : user_pref("CT2124320.Initialize", true);
Deleted : user_pref("CT2124320.InitializeCommonPrefs", true);
Deleted : user_pref("CT2124320.InstalledDate", "Sat Jan 16 2010 11:17:03 GMT+0100");
Deleted : user_pref("CT2124320.InvalidateCache", false);
Deleted : user_pref("CT2124320.IsGrouping", true);
Deleted : user_pref("CT2124320.IsMulticommunity", true);
Deleted : user_pref("CT2124320.IsOpenThankYouPage", false);
Deleted : user_pref("CT2124320.IsOpenUninstallPage", true);
Deleted : user_pref("CT2124320.LanguagePackLastCheckTime", "Sat Jan 16 2010 11:17:05 GMT+0100");
Deleted : user_pref("CT2124320.LanguagePackReloadIntervalMM", 1440);
Deleted : user_pref("CT2124320.LanguagePackServiceUrl", "hxxp://translation.users.conduit.com/Translation.ashx[...]
Deleted : user_pref("CT2124320.LastLogin_2.5.4.7", "Sat Jan 16 2010 11:17:03 GMT+0100");
Deleted : user_pref("CT2124320.LatestVersion", "2.1.0.18");
Deleted : user_pref("CT2124320.Locale", "en-us");
Deleted : user_pref("CT2124320.LoginCache", 4);
Deleted : user_pref("CT2124320.MCDetectTooltipHeight", "83");
Deleted : user_pref("CT2124320.MCDetectTooltipUrl", "hxxp://@EB_INSTALL_LINK@/rank/tooltip/?version=1");
Deleted : user_pref("CT2124320.MCDetectTooltipWidth", "295");
Deleted : user_pref("CT2124320.RadioIsPodcast", false);
Deleted : user_pref("CT2124320.RadioLastCheckTime", "Sat Jan 16 2010 11:17:03 GMT+0100");
Deleted : user_pref("CT2124320.RadioLastUpdateIPServer", "0");
Deleted : user_pref("CT2124320.RadioMediaID", "9962");
Deleted : user_pref("CT2124320.RadioMediaType", "Media Player");
Deleted : user_pref("CT2124320.RadioMenuSelectedID", "EBRadioMenu_CT21243209962");
Deleted : user_pref("CT2124320.RadioStationName", "California%20Rock");
Deleted : user_pref("CT2124320.RadioStationURL", "hxxp://feedlive.net/california.asx");
Deleted : user_pref("CT2124320.SHRINK_TOOLBAR", 1);
Deleted : user_pref("CT2124320.SavedHomepage", "resource:/browserconfig.properties");
Deleted : user_pref("CT2124320.SearchEngine", "Search||hxxp://search.conduit.com/Results.aspx?q=UCM_SEARCH_TER[...]
Deleted : user_pref("CT2124320.SearchFromAddressBarIsInit", true);
Deleted : user_pref("CT2124320.SearchFromAddressBarUrl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT212[...]
Deleted : user_pref("CT2124320.SearchInNewTabEnabled", true);
Deleted : user_pref("CT2124320.SearchInNewTabIntervalMM", 1440);
Deleted : user_pref("CT2124320.SearchInNewTabServiceUrl", "hxxp://hosting.conduit-services.com/newtab/?ctid=EB[...]
Deleted : user_pref("CT2124320.SearchInNewTabUsageUrl", "hxxp://Usage.Hosting.conduit-services.com/UsageServic[...]
Deleted : user_pref("CT2124320.SettingsCheckIntervalMin", 120);
Deleted : user_pref("CT2124320.SettingsLastCheckTime", "Sat Jan 16 2010 11:17:02 GMT+0100");
Deleted : user_pref("CT2124320.SettingsLastUpdate", "1263381807");
Deleted : user_pref("CT2124320.ThirdPartyComponentsInterval", 72);
Deleted : user_pref("CT2124320.ThirdPartyComponentsLastCheck", "Sat Jan 16 2010 11:17:02 GMT+0100");
Deleted : user_pref("CT2124320.ThirdPartyComponentsLastUpdate", "1263381807");
Deleted : user_pref("CT2124320.TrusteLinkUrl", "hxxp://www.truste.org/pvr.php?page=validate&softwareProgramId=[...]
Deleted : user_pref("CT2124320.UserID", "UN50215517298337061");
Deleted : user_pref("CT2124320.WeatherNetwork", "");
Deleted : user_pref("CT2124320.WeatherPollDate", "Sat Jan 16 2010 11:17:04 GMT+0100");
Deleted : user_pref("CT2124320.WeatherUnit", "C");
Deleted : user_pref("CT2124320.clientLogIsEnabled", true);
Deleted : user_pref("CT2124320.clientLogServiceUrl", "hxxp://clientlog.users.conduit.com/ClientDiagnostics.asm[...]
Deleted : user_pref("CT2124320.ct2467819.DialogsAlignMode", "LTR");
Deleted : user_pref("CT2124320.ct2467819.FeedLastCount129046486630850388", 45);
Deleted : user_pref("CT2124320.ct2467819.GroupingInvalidateCache", false);
Deleted : user_pref("CT2124320.ct2467819.GroupingLastCheckTime", "Sat Jan 16 2010 11:17:04 GMT+0100");
Deleted : user_pref("CT2124320.ct2467819.GroupingLastErrorCode", "");
Deleted : user_pref("CT2124320.ct2467819.GroupingLastResponse", true);
Deleted : user_pref("CT2124320.ct2467819.GroupingLastServerUpdateTime", "129079393680600000");
Deleted : user_pref("CT2124320.ct2467819.InvalidateCache", false);
Deleted : user_pref("CT2124320.ct2467819.LanguagePackLastCheckTime", "Sat Jan 16 2010 11:17:06 GMT+0100");
Deleted : user_pref("CT2124320.ct2467819.Locale", "de");
Deleted : user_pref("CT2124320.ct2467819.RadioLastCheckTime", "Sat Jan 16 2010 11:17:04 GMT+0100");
Deleted : user_pref("CT2124320.ct2467819.RadioLastUpdateIPServer", "4");
Deleted : user_pref("CT2124320.ct2467819.RadioLastUpdateServer", "4");
Deleted : user_pref("CT2124320.ct2467819.SearchEngine", "Suchen||hxxp://search.conduit.com/Results.aspx?q=UCM_[...]
Deleted : user_pref("CT2124320.ct2467819.SearchInNewTabLastCheckTime", "Sat Jan 16 2010 11:17:04 GMT+0100");
Deleted : user_pref("CT2124320.ct2467819.SettingsCheckIntervalMin", 120);
Deleted : user_pref("CT2124320.ct2467819.SettingsLastCheckTime", "Sat Jan 16 2010 11:17:03 GMT+0100");
Deleted : user_pref("CT2124320.ct2467819.SettingsLastUpdate", "1263458568");
Deleted : user_pref("CT2124320.ct2467819.ThirdPartyComponentsLastCheck", "Sat Jan 16 2010 11:17:03 GMT+0100");
Deleted : user_pref("CT2124320.ct2467819.ThirdPartyComponentsLastUpdate", "1263458568");
Deleted : user_pref("CT2124320.myStuffEnabled", true);
Deleted : user_pref("CT2124320.myStuffPublihserMinWidth", 400);
Deleted : user_pref("CT2124320.myStuffSearchUrl", "hxxp://search.conduit.com/Results.aspx?q=SEARCH_TERM&ctid=E[...]
Deleted : user_pref("CT2124320.myStuffServiceIntervalMM", 1440);
Deleted : user_pref("CT2124320.myStuffServiceUrl", "hxxp://mystuff.conduit-services.com/MyStuffService.ashx?Co[...]
Deleted : user_pref("CT2124320.uninstallLogServiceUrl", "hxxp://uninstall.users.conduit.com/Uninstall.asmx/Reg[...]
Deleted : user_pref("CT2613550..clientLogIsEnabled", false);
Deleted : user_pref("CT2613550..clientLogServiceUrl", "hxxp://clientlog.users.conduit.com/ClientDiagnostics.as[...]
Deleted : user_pref("CT2613550..uninstallLogServiceUrl", "hxxp://uninstall.users.conduit.com/Uninstall.asmx/Re[...]
Deleted : user_pref("CT2613550.ALLOW_SHOWING_HIDDEN_TOOLBAR", false);
Deleted : user_pref("CT2613550.AboutPrivacyUrl", "hxxp://www.conduit.com/privacy/Default.aspx");
Deleted : user_pref("CT2613550.CTID", "ct2613550");
Deleted : user_pref("CT2613550.CurrentServerDate", "2-8-2012");
Deleted : user_pref("CT2613550.DialogsAlignMode", "LTR");
Deleted : user_pref("CT2613550.DialogsGetterLastCheckTime", "Wed Aug 01 2012 20:48:00 GMT+0200");
Deleted : user_pref("CT2613550.DownloadReferralCookieData", "");
Deleted : user_pref("CT2613550.EMailNotifierPollDate", "Sun Mar 13 2011 17:35:01 GMT+0100");
Deleted : user_pref("CT2613550.EnableClickToSearchBox", false);
Deleted : user_pref("CT2613550.EnableSearchHistory", false);
Deleted : user_pref("CT2613550.EnableSearchSuggest", false);
Deleted : user_pref("CT2613550.FeedPollDate129254982599602533", "Sun Mar 13 2011 17:30:00 GMT+0100");
Deleted : user_pref("CT2613550.FeedPollDate129254982599602539", "Sun Mar 13 2011 17:30:00 GMT+0100");
Deleted : user_pref("CT2613550.FeedPollDate129254982599602545", "Sun Mar 13 2011 17:30:00 GMT+0100");
Deleted : user_pref("CT2613550.FeedPollDate129254982599602551", "Sun Mar 13 2011 17:30:00 GMT+0100");
Deleted : user_pref("CT2613550.FeedPollDate129254982599602557", "Sun Mar 13 2011 17:30:00 GMT+0100");
Deleted : user_pref("CT2613550.FeedPollDate129254982599602563", "Sun Mar 13 2011 17:30:00 GMT+0100");
Deleted : user_pref("CT2613550.FeedPollDate129254982599602569", "Sun Mar 13 2011 17:30:00 GMT+0100");
Deleted : user_pref("CT2613550.FeedPollDate129254982599602575", "Sun Mar 13 2011 17:30:00 GMT+0100");
Deleted : user_pref("CT2613550.FeedPollDate129254982599602581", "Sun Mar 13 2011 17:30:00 GMT+0100");
Deleted : user_pref("CT2613550.FeedPollDate129254982599602587", "Sun Mar 13 2011 17:30:00 GMT+0100");
Deleted : user_pref("CT2613550.FeedPollDate129254982599602593", "Sun Mar 13 2011 17:30:00 GMT+0100");
Deleted : user_pref("CT2613550.FeedPollDate129254982599602599", "Sun Mar 13 2011 17:30:00 GMT+0100");
Deleted : user_pref("CT2613550.FeedPollDate129254982599602605", "Sun Mar 13 2011 17:30:00 GMT+0100");
Deleted : user_pref("CT2613550.FeedPollDate129254982599602611", "Sun Mar 13 2011 17:30:00 GMT+0100");
Deleted : user_pref("CT2613550.FeedPollDate129254982599602617", "Sun Mar 13 2011 17:30:00 GMT+0100");
Deleted : user_pref("CT2613550.FeedPollDate129254982599602623", "Sun Mar 13 2011 17:30:00 GMT+0100");
Deleted : user_pref("CT2613550.FeedPollDate129254982599602629", "Sun Mar 13 2011 17:30:00 GMT+0100");
Deleted : user_pref("CT2613550.FeedTTL129254982599602545", 5);
Deleted : user_pref("CT2613550.FeedTTL129254982599602551", 5);
Deleted : user_pref("CT2613550.FeedTTL129254982599602575", 2);
Deleted : user_pref("CT2613550.FeedTTL129254982599602605", 5);
Deleted : user_pref("CT2613550.FeedTTL129254982599602617", 30);
Deleted : user_pref("CT2613550.FirstServerDate", "13-3-2011");
Deleted : user_pref("CT2613550.FirstTime", true);
Deleted : user_pref("CT2613550.FirstTimeFF3", true);
Deleted : user_pref("CT2613550.FirstTimeSettingsDone", true);
Deleted : user_pref("CT2613550.FixPageNotFoundErrors", true);
Deleted : user_pref("CT2613550.GroupingServerCheckInterval", 1440);
Deleted : user_pref("CT2613550.GroupingServiceUrl", "hxxp://grouping.services.conduit.com/");
Deleted : user_pref("CT2613550.HasUserGlobalKeys", true);
Deleted : user_pref("CT2613550.Initialize", true);
Deleted : user_pref("CT2613550.InitializeCommonPrefs", true);
Deleted : user_pref("CT2613550.InstallationAndCookieDataSentCount", 3);
Deleted : user_pref("CT2613550.InstallationType", "UnknownIntegration");
Deleted : user_pref("CT2613550.InstalledDate", "Sun Mar 13 2011 17:29:39 GMT+0100");
Deleted : user_pref("CT2613550.IsGrouping", false);
Deleted : user_pref("CT2613550.IsMulticommunity", false);
Deleted : user_pref("CT2613550.IsOpenThankYouPage", false);
Deleted : user_pref("CT2613550.IsOpenUninstallPage", true);
Deleted : user_pref("CT2613550.LanguagePackLastCheckTime", "Sun Mar 13 2011 17:30:02 GMT+0100");
Deleted : user_pref("CT2613550.LanguagePackReloadIntervalMM", 1440);
Deleted : user_pref("CT2613550.LanguagePackServiceUrl", "hxxp://translation.users.conduit.com/Translation.ashx[...]
Deleted : user_pref("CT2613550.LastLogin_2.7.1.3", "Wed Mar 23 2011 17:14:52 GMT+0100");
Deleted : user_pref("CT2613550.LastLogin_3.12.0.7", "Tue Apr 24 2012 22:17:42 GMT+0200");
Deleted : user_pref("CT2613550.LastLogin_3.12.2.3", "Wed May 30 2012 16:30:23 GMT+0200");
Deleted : user_pref("CT2613550.LastLogin_3.13.0.6", "Sun Jul 15 2012 21:24:40 GMT+0200");
Deleted : user_pref("CT2613550.LastLogin_3.14.1.0", "Thu Aug 02 2012 10:45:29 GMT+0200");
Deleted : user_pref("CT2613550.LastLogin_3.3.3.2", "Mon Apr 25 2011 12:05:17 GMT+0200");
Deleted : user_pref("CT2613550.LatestVersion", "3.14.1.0");
Deleted : user_pref("CT2613550.Locale", "de-de");
Deleted : user_pref("CT2613550.LoginCache", 4);
Deleted : user_pref("CT2613550.MCDetectTooltipHeight", "83");
Deleted : user_pref("CT2613550.MCDetectTooltipShow", false);
Deleted : user_pref("CT2613550.MCDetectTooltipUrl", "hxxp://@EB_INSTALL_LINK@/rank/tooltip/?version=1");
Deleted : user_pref("CT2613550.MCDetectTooltipWidth", "295");
Deleted : user_pref("CT2613550.MyStuffEnabledAtInstallation", true);
Deleted : user_pref("CT2613550.RadioShrinked", "expanded");
Deleted : user_pref("CT2613550.SHRINK_TOOLBAR", 1);
Deleted : user_pref("CT2613550.SearchBoxWidth", 100);
Deleted : user_pref("CT2613550.SearchEngine", "Suchen||hxxp://search.conduit.com/Results.aspx?q=UCM_SEARCH_TER[...]
Deleted : user_pref("CT2613550.SearchFromAddressBarIsInit", true);
Deleted : user_pref("CT2613550.SearchFromAddressBarUrl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT261[...]
Deleted : user_pref("CT2613550.SearchInNewTabEnabled", true);
Deleted : user_pref("CT2613550.SearchInNewTabIntervalMM", 1440);
Deleted : user_pref("CT2613550.SearchInNewTabServiceUrl", "hxxp://newtab.conduit-hosting.com/newtab/?ctid=EB_T[...]
Deleted : user_pref("CT2613550.SearchInNewTabUsageUrl", "hxxp://Usage.Hosting.conduit-services.com/UsageServic[...]
Deleted : user_pref("CT2613550.SearchInNewTabUserEnabled", false);
Deleted : user_pref("CT2613550.ServiceMapLastCheckTime", "Thu Aug 02 2012 14:09:49 GMT+0200");
Deleted : user_pref("CT2613550.SettingsCheckIntervalMin", 120);
Deleted : user_pref("CT2613550.SettingsLastCheckTime", "Sun Mar 13 2011 17:29:37 GMT+0100");
Deleted : user_pref("CT2613550.SettingsLastUpdate", "1298419708");
Deleted : user_pref("CT2613550.ThirdPartyComponentsInterval", 504);
Deleted : user_pref("CT2613550.ThirdPartyComponentsLastCheck", "Sun Mar 13 2011 17:29:37 GMT+0100");
Deleted : user_pref("CT2613550.ThirdPartyComponentsLastUpdate", "1255348257");
Deleted : user_pref("CT2613550.TrusteLinkUrl", "hxxp://trust.conduit.com/CT2613550");
Deleted : user_pref("CT2613550.TrustedApiDomains", "conduit.com,conduit-hosting.com,conduit-services.com,clien[...]
Deleted : user_pref("CT2613550.UserID", "UN80884071800997390");
Deleted : user_pref("CT2613550.ValidationData_Search", 0);
Deleted : user_pref("CT2613550.ValidationData_Toolbar", 2);
Deleted : user_pref("CT2613550.alertChannelId", "1006347");
Deleted : user_pref("CT2613550.clientLogIsEnabled", false);
Deleted : user_pref("CT2613550.clientLogServiceUrl", "hxxp://clientlog.users.conduit.com/ClientDiagnostics.asm[...]
Deleted : user_pref("CT2613550.components.1000034", false);
Deleted : user_pref("CT2613550.components.1000082", false);
Deleted : user_pref("CT2613550.components.1000234", false);
Deleted : user_pref("CT2613550.components.129171076489169448", false);
Deleted : user_pref("CT2613550.ct2613550.AppTrackingLastCheckTime", "Tue Apr 12 2011 16:58:14 GMT+0200");
Deleted : user_pref("CT2613550.ct2613550.DialogsAlignMode", "LTR");
Deleted : user_pref("CT2613550.ct2613550.FeedLastCount3082739963941193807", 413);
Deleted : user_pref("CT2613550.ct2613550.FirstTimeSettingsDone", true);
Deleted : user_pref("CT2613550.ct2613550.LanguagePackLastCheckTime", "Wed Aug 01 2012 14:59:29 GMT+0200");
Deleted : user_pref("CT2613550.ct2613550.Locale", "de-de");
Deleted : user_pref("CT2613550.ct2613550.SearchEngine", "Suchen||hxxp://search.conduit.com/Results.aspx?q=UCM_[...]
Deleted : user_pref("CT2613550.ct2613550.SearchInNewTabLastCheckTime", "Wed Aug 01 2012 14:59:28 GMT+0200");
Deleted : user_pref("CT2613550.ct2613550.SettingsCheckIntervalMin", 120);
Deleted : user_pref("CT2613550.ct2613550.SettingsLastCheckTime", "Thu Aug 02 2012 10:45:28 GMT+0200");
Deleted : user_pref("CT2613550.ct2613550.SettingsLastUpdate", "1342352981");
Deleted : user_pref("CT2613550.ct2613550.ThirdPartyComponentsLastCheck", "Mon Apr 04 2011 16:06:35 GMT+0200");
Deleted : user_pref("CT2613550.ct2613550.ThirdPartyComponentsLastUpdate", "1255348257");
Deleted : user_pref("CT2613550.ct2613550.components.129171076488856945", false);
Deleted : user_pref("CT2613550.ct2613550.components.3082739963941193807", false);
Deleted : user_pref("CT2613550.ct2613550.globalFirstTimeInfoLastCheckTime", "Mon Apr 25 2011 12:05:18 GMT+0200[...]
Deleted : user_pref("CT2613550.ct2613550.toolbarAppMetaDataLastCheckTime", "Wed Aug 01 2012 14:59:29 GMT+0200"[...]
Deleted : user_pref("CT2613550.ct2613550.toolbarContextMenuLastCheckTime", "Fri Mar 25 2011 13:57:54 GMT+0100"[...]
Deleted : user_pref("CT2613550.generalConfigFromLogin", "{\"ApiMaxAlerts\":\"12\",\"SocialDomains\":\"social.c[...]
Deleted : user_pref("CT2613550.homepageProtectorEnableByLogin", true);
Deleted : user_pref("CT2613550.initDone", true);
Deleted : user_pref("CT2613550.isAppTrackingManagerOn", true);
Deleted : user_pref("CT2613550.myStuffEnabled", true);
Deleted : user_pref("CT2613550.myStuffPublihserMinWidth", 400);
Deleted : user_pref("CT2613550.myStuffSearchUrl", "hxxp://Apps.conduit.com/search?q=SEARCH_TERM&SearchSourceOr[...]
Deleted : user_pref("CT2613550.myStuffServiceIntervalMM", 1440);
Deleted : user_pref("CT2613550.myStuffServiceUrl", "hxxp://mystuff.conduit-services.com/MyStuffService.ashx?Co[...]
Deleted : user_pref("CT2613550.oldAppsList", "129171076488700693,129171076488856944,129171076488856945,1291710[...]
Deleted : user_pref("CT2613550.revertSettingsEnabled", true);
Deleted : user_pref("CT2613550.searchProtectorDialogDelayInSec", 10);
Deleted : user_pref("CT2613550.searchProtectorEnableByLogin", true);
Deleted : user_pref("CT2613550.testingCtid", "");
Deleted : user_pref("CT2613550.uninstallLogServiceUrl", "hxxp://uninstall.users.conduit.com/Uninstall.asmx/Reg[...]
Deleted : user_pref("CT2613550.usagesFlag", 2);
Deleted : user_pref("CommunityToolbar.ETag.hxxp://Settings.toolbar.search.conduit.com/root/ct2613550/CT2613550[...]
Deleted : user_pref("CommunityToolbar.ETag.hxxp://alerts.conduit-services.com/root/909619/905414/DE", "\"0\"")[...]
Deleted : user_pref("CommunityToolbar.ETag.hxxp://appsmetadata.toolbar.conduit-services.com/?ctid=ct2613550", [...]
Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=GottenApps&lo[...]
Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=OtherApps&loc[...]
Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=SharedApps&lo[...]
Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=Toolbar&local[...]
Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.alert.conduit-services.com/alert/dlg.pkg", "\[...]
Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.engine.conduit-services.com/DLG.pkg?ver=3.3.3[...]
Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.12[...]
Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.12[...]
Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.13[...]
Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.14[...]
Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.3.[...]
Deleted : user_pref("CommunityToolbar.ETag.hxxp://servicemap.conduit-services.com/Toolbar/?ownerId=CT2613550",[...]
Deleted : user_pref("CommunityToolbar.ETag.hxxp://settings.engine.conduit-services.com/?browser=FF&lut=0", "63[...]
Deleted : user_pref("CommunityToolbar.ETag.hxxp://settings.engine.conduit-services.com/?browser=FF&lut=3/13/20[...]
Deleted : user_pref("CommunityToolbar.ETag.hxxp://settings.toolbar.search.conduit.com/root/ct2613550/CT2613550[...]
Deleted : user_pref("CommunityToolbar.ETag.hxxp://translation.toolbar.conduit-services.com/?locale=EB_LOCALE",[...]
Deleted : user_pref("CommunityToolbar.ETag.hxxp://translation.toolbar.conduit-services.com/?locale=de-de", "\"[...]
Deleted : user_pref("CommunityToolbar.EngineHiddenByUser", true);
Deleted : user_pref("CommunityToolbar.EngineOwner", "");
Deleted : user_pref("CommunityToolbar.EngineOwnerGuid", "{fc2b76fc-2132-4d80-a9a3-1f5c6e49066b}");
Deleted : user_pref("CommunityToolbar.EngineOwnerToolbarId", "zonealarm-sicherheit");
Deleted : user_pref("CommunityToolbar.IsEngineShown", false);
Deleted : user_pref("CommunityToolbar.IsMyStuffImportedToEngine", true);
Deleted : user_pref("CommunityToolbar.OriginalEngineOwner", "CT2613550");
Deleted : user_pref("CommunityToolbar.OriginalEngineOwnerGuid", "{fc2b76fc-2132-4d80-a9a3-1f5c6e49066b}");
Deleted : user_pref("CommunityToolbar.OriginalEngineOwnerToolbarId", "zonealarm-sicherheit");
Deleted : user_pref("CommunityToolbar.SearchFromAddressBarSavedUrl", "chrome://browser-region/locale/region.pr[...]
Deleted : user_pref("CommunityToolbar.ToolbarsList", "CT2124320,CT2613550");
Deleted : user_pref("CommunityToolbar.ToolbarsList2", "CT2124320,CT2613550");
Deleted : user_pref("CommunityToolbar.alert.alertDialogsGetterLastCheckTime", "Sat Apr 16 2011 23:47:07 GMT+02[...]
Deleted : user_pref("CommunityToolbar.alert.alertInfoInterval", 1440);
Deleted : user_pref("CommunityToolbar.alert.alertInfoLastCheckTime", "Sat Jun 25 2011 12:51:24 GMT+0200");
Deleted : user_pref("CommunityToolbar.alert.clientsServerUrl", "hxxp://alert.client.conduit.com");
Deleted : user_pref("CommunityToolbar.alert.locale", "en");
Deleted : user_pref("CommunityToolbar.alert.loginIntervalMin", 1440);
Deleted : user_pref("CommunityToolbar.alert.loginLastCheckTime", "Fri Jul 01 2011 12:02:03 GMT+0200");
Deleted : user_pref("CommunityToolbar.alert.loginLastUpdateTime", "1305622559");
Deleted : user_pref("CommunityToolbar.alert.messageShowTimeSec", 20);
Deleted : user_pref("CommunityToolbar.alert.servicesServerUrl", "hxxp://alert.services.conduit.com");
Deleted : user_pref("CommunityToolbar.alert.showTrayIcon", false);
Deleted : user_pref("CommunityToolbar.alert.userCloseIntervalMin", 300);
Deleted : user_pref("CommunityToolbar.alert.userId", "041711d0-ea15-447e-bb41-1e888f0ae6c1");
Deleted : user_pref("CommunityToolbar.facebook.settingsLastCheckTime", "Sun Mar 13 2011 17:29:50 GMT+0100");
Deleted : user_pref("CommunityToolbar.globalUserId", "a2a735cc-aaae-46e7-b410-7713d8fe25c8");
Deleted : user_pref("CommunityToolbar.isAlertUrlAddedToFeedItemTable", true);
Deleted : user_pref("CommunityToolbar.isClickActionAddedToFeedItemTable", true);
Deleted : user_pref("CommunityToolbar.keywordURLSelectedCTID", "CT2613550");
Deleted : user_pref("CommunityToolbar.killedEngine", true);
Deleted : user_pref("CommunityToolbar.undefined", "");
Deleted : user_pref("browser.newtab.url", "hxxp://mystart.incredibar.com/mb139?a=6R8AK0dKNr&loc=FF_NT");
Deleted : user_pref("extensions.incredibar_i.aflt", "orgnl");
Deleted : user_pref("extensions.incredibar_i.dfltLng", "");
Deleted : user_pref("extensions.incredibar_i.did", "10650");
Deleted : user_pref("extensions.incredibar_i.excTlbr", false);
Deleted : user_pref("extensions.incredibar_i.id", "18db4ec100000000000040618661a112");
Deleted : user_pref("extensions.incredibar_i.installerproductid", "26");
Deleted : user_pref("extensions.incredibar_i.instlDay", "15553");
Deleted : user_pref("extensions.incredibar_i.instlRef", "");
Deleted : user_pref("extensions.incredibar_i.ms_url_id", "");
Deleted : user_pref("extensions.incredibar_i.newTab", false);
Deleted : user_pref("extensions.incredibar_i.ppd", "34%5F7");
Deleted : user_pref("extensions.incredibar_i.prdct", "incredibar");
Deleted : user_pref("extensions.incredibar_i.productid", "26");
Deleted : user_pref("extensions.incredibar_i.prtnrId", "Incredibar");
Deleted : user_pref("extensions.incredibar_i.smplGrp", "none");
Deleted : user_pref("extensions.incredibar_i.tlbrId", "base");
Deleted : user_pref("extensions.incredibar_i.tlbrSrchUrl", "hxxp://mystart.Incredibar.com/?a=6R8AK0dKNr&loc=IB[...]
Deleted : user_pref("extensions.incredibar_i.upn2", "6R8AK0dKNr");
Deleted : user_pref("extensions.incredibar_i.upn2n", "92824804744299913");
Deleted : user_pref("extensions.incredibar_i.vrsn", "1.5.11.14");
Deleted : user_pref("extensions.incredibar_i.vrsnTs", "1.5.11.1410:28:49");
Deleted : user_pref("extensions.incredibar_i.vrsni", "1.5.11.14");

*************************

AdwCleaner[R1].txt - [31921 octets] - [03/08/2012 15:47:22]
AdwCleaner[S1].txt - [31041 octets] - [03/08/2012 17:05:22]

########## EOF - C:\AdwCleaner[S1].txt - [31170 octets] ##########

Emsisoft Anti-Malware-Log

Code:

Emsisoft Anti-Malware - Version 6.6
Letztes Update: 04.08.2012 18:01:13

Scan Einstellungen:

Scan Methode: Detail Scan
Objekte: Rootkits, Speicher, Traces, C:\, D:\
Archiv Scan: An
ADS Scan: An

Scan Beginn:        04.08.2012 18:02:38


Gescannt        651135
Gefunden        0

Scan Ende:        04.08.2012 18:51:18
Scan Zeit:        0:48:40


t'john 04.08.2012 18:00

Sehr gut! :daumenhoc


Deinstalliere:
Emsisoft Anti-Malware


ESET Online Scanner

Vorbereitung

  • Schließe evtl. vorhandene externe Festplatten und/oder sonstigen Wechselmedien (z. B. evtl. vorhandene USB-Sticks) an den Rechner an.
  • Bitte während des Online-Scans Anti-Virus-Programm und Firewall deaktivieren.
  • Vista/Win7-User: Bitte den Browser unbedingt als Administrator starten.
Los geht's

  • Lade und starte Eset Smartinstaller
  • Haken setzen bei YES, I accept the Terms of Use.
  • Klick auf Start.
  • Haken setzen bei Remove found threads und Scan archives.
  • Klick auf Start.
  • Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Finish drücken.
  • Browser schließen.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (manchmal auch C:\Programme\Eset\log.txt) suchen und mit Deinem Editor öffnen.
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset

acinra 04.08.2012 20:39

Okay, ich hab alles deinstalliert (Emsisoft Anti-Malware und ESET Online Scanner).

Eset-Logfile
Code:

ESETSmartInstaller@High as downloader log:
all ok
# version=7
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6583
# api_version=3.0.2
# EOSSerial=1fec84c3def91e4f82f99b146a84cccd
# end=finished
# remove_checked=true
# archives_checked=false
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2012-08-04 07:27:34
# local_time=2012-08-04 09:27:34 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1033
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode=1792 16777215 100 0 25072520 25072520 0 0
# compatibility_mode=5893 16776573 100 94 10322 95735042 0 0
# compatibility_mode=8192 67108863 100 0 173 173 0 0
# scanned=215956
# found=1
# cleaned=1
# scan_time=3283
C:\Users\Max\Downloads\MsgPlusLive-483.exe        a variant of Win32/Adware.CiDHelp application (cleaned by deleting - quarantined)        00000000000000000000000000000000        C


t'john 05.08.2012 01:25

Java aktualisieren

Dein Java ist nicht mehr aktuell. Älter Versionen enthalten Sicherheitslücken, die von Malware missbraucht werden können.
  • Downloade dir bitte die neueste Java-Version von hier
  • Speichere die jxpiinstall.exe
  • Schließe alle laufenden Programme. Speziell deinen Browser.
  • Starte die jxpiinstall.exe. Diese wird den Installer für die neueste Java Version ( Java 7 Update 5 ) herunter laden.
  • Wenn die Installation beendet wurde
    Start --> Systemsteuerung --> Programme und deinstalliere alle älteren Java Versionen.
  • Starte deinen Rechner neu sobald alle älteren Versionen deinstalliert wurden.
Nach dem Neustart
  • Öffne erneut die Systemsteuerung --> Programme und klicke auf das Java Symbol.
  • Im Reiter Allgemein, klicke unter Temporäre Internetdateien auf Einstellungen.
  • Klicke auf Dateien löschen....
  • Gehe sicher das überall ein Hacken gesetzt ist und klicke OK.
  • Klicke erneut OK.


Dann so einstellen: http://www.trojaner-board.de/105213-...tellungen.html

acinra 05.08.2012 16:58

Ich hab mein Java auf "Java 7 update 5" aktualisiert, die ältere Versionen deinstalliert und die weiteren Schritte auch befolgt.

t'john 05.08.2012 20:25

Ist mystart noch da?
In welchen Browsern?

acinra 05.08.2012 21:31

Mystart erscheint bei Firefox, wenn ich einen neuen Tab öffne. Aber bei Internet Explorer nicht.

t'john 06.08.2012 02:37

Versuche:

In die Adressleiste des Browsers den Befehl
"about:config"
einfügen.

Rechtsklick auf
"browser.newtab.url"

und auf bearbeiten klicken. Diese in
"about:newtab"
umbenennen.


dann:

Bitte neu Laden!

Downloade Dir bitte AdwCleaner auf deinen Desktop.
  • Starte die adwcleaner.exe mit einem Doppelklick.
  • Klicke auf Search.
  • Nach Ende des Suchlaufs öffnet sich eine Textdatei.
  • Poste mir den Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner[R1].txt.

acinra 06.08.2012 10:02

AdwCleaner Logfile
Code:

# AdwCleaner v1.800 - Logfile created 08/06/2012 at 10:51:43
# Updated 01/08/2012 by Xplode
# Operating system : Windows 7 Home Premium Service Pack 1 (64 bits)
# User : Max - MAX-PC
# Running from : C:\Users\Max\Desktop\adwcleaner.exe
# Option [Search]


***** [Services] *****


***** [Files / Folders] *****

Folder Found : C:\Users\Max\AppData\LocalLow\boost_interprocess

***** [Registry] *****

[x64] Value Found : HKLM\SOFTWARE\Mozilla\Firefox\extensions [{336D0C35-8A85-403a-B9D2-65C292C39087}]

***** [Registre - GUID] *****


***** [Internet Browsers] *****

-\\ Internet Explorer v9.0.8112.16421

[OK] Registry is clean.

-\\ Mozilla Firefox v14.0.1 (de)

Profile name : default
File : C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\xzbo2qco.default\prefs.js

[OK] File is clean.

*************************

AdwCleaner[R1].txt - [31921 octets] - [03/08/2012 15:47:22]
AdwCleaner[S1].txt - [31164 octets] - [03/08/2012 17:05:22]
AdwCleaner[R2].txt - [988 octets] - [06/08/2012 10:51:43]

########## EOF - C:\AdwCleaner[R2].txt - [1115 octets] ##########


t'john 06.08.2012 14:56

  • Schließe alle offenen Programme und Browser.
  • Starte die adwcleaner.exe mit einem Doppelklick.
  • Klicke auf Delete.
  • Bestätige jeweils mit Ok.
  • Dein Rechner wird neu gestartet. Nach dem Neustart öffnet sich eine Textdatei.
  • Poste mir den Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner[S1].txt.




Immer noch da?

acinra 06.08.2012 16:02

AdwCleaner-Log
Code:

# AdwCleaner v1.800 - Logfile created 08/06/2012 at 16:55:22
# Updated 01/08/2012 by Xplode
# Operating system : Windows 7 Home Premium Service Pack 1 (64 bits)
# User : Max - MAX-PC
# Running from : C:\Users\Max\Desktop\adwcleaner.exe
# Option [Delete]


***** [Services] *****


***** [Files / Folders] *****

Folder Deleted : C:\Users\Max\AppData\LocalLow\boost_interprocess

***** [Registry] *****


***** [Registre - GUID] *****


***** [Internet Browsers] *****

-\\ Internet Explorer v9.0.8112.16421

[OK] Registry is clean.

-\\ Mozilla Firefox v14.0.1 (de)

Profile name : default
File : C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\xzbo2qco.default\prefs.js

Deleted : user_pref("browser.newtab.url", "hxxp://mystart.incredibar.com/mb139?a=6R8AK0dKNr&loc=FF_NT");

*************************

AdwCleaner[R1].txt - [31921 octets] - [03/08/2012 15:47:22]
AdwCleaner[S1].txt - [31164 octets] - [03/08/2012 17:05:22]
AdwCleaner[R2].txt - [1114 octets] - [06/08/2012 10:51:43]
AdwCleaner[S2].txt - [1030 octets] - [06/08/2012 16:55:22]

########## EOF - C:\AdwCleaner[S2].txt - [1158 octets] ##########

Nachdem ich es umbenannt hab war es weg, aber nach einem Neustart kommt es wieder.

t'john 06.08.2012 16:04

Lasse SuperAntiSpyware laufen: http://www.trojaner-board.de/51871-a...tispyware.html

acinra 07.08.2012 00:17

Der SuperAntiSpyware-Log
Code:

SUPERAntiSpyware Scan Log
hxxp://www.superantispyware.com

Generated 08/06/2012 at 11:24 PM

Application Version : 5.5.1012

Core Rules Database Version : 9017
Trace Rules Database Version: 6829

Scan type      : Complete Scan
Total Scan Time : 00:36:37

Operating System Information
Windows 7 Home Premium 64-bit, Service Pack 1 (Build 6.01.7601)
UAC On - Administrator

Memory items scanned      : 627
Memory threats detected  : 0
Registry items scanned    : 66191
Registry threats detected : 0
File items scanned        : 46795
File threats detected    : 89

Adware.Tracking Cookie
        C:\Users\Max\AppData\Roaming\Microsoft\Windows\Cookies\max@ad.adition[2].txt [ /ad.adition ]
        C:\Users\Max\AppData\Roaming\Microsoft\Windows\Cookies\max@ad.zanox[1].txt [ /ad.zanox ]
        C:\Users\Max\AppData\Roaming\Microsoft\Windows\Cookies\max@adcentriconline[1].txt [ /adcentriconline ]
        C:\Users\Max\AppData\Roaming\Microsoft\Windows\Cookies\max@adform[1].txt [ /adform ]
        C:\Users\Max\AppData\Roaming\Microsoft\Windows\Cookies\max@ads.adk2[1].txt [ /ads.adk2 ]
        C:\Users\Max\AppData\Roaming\Microsoft\Windows\Cookies\max@ads.adk2[3].txt [ /ads.adk2 ]
        C:\Users\Max\AppData\Roaming\Microsoft\Windows\Cookies\max@adx.chip[1].txt [ /adx.chip ]
        C:\Users\Max\AppData\Roaming\Microsoft\Windows\Cookies\max@aim4media[1].txt [ /aim4media ]
        C:\Users\Max\AppData\Roaming\Microsoft\Windows\Cookies\max@apmebf[1].txt [ /apmebf ]
        C:\Users\Max\AppData\Roaming\Microsoft\Windows\Cookies\max@at.atwola[1].txt [ /at.atwola ]
        C:\Users\Max\AppData\Roaming\Microsoft\Windows\Cookies\max@content.yieldmanager[1].txt [ /content.yieldmanager ]
        C:\Users\Max\AppData\Roaming\Microsoft\Windows\Cookies\max@content.yieldmanager[3].txt [ /content.yieldmanager ]
        C:\Users\Max\AppData\Roaming\Microsoft\Windows\Cookies\max@dyntracker[2].txt [ /dyntracker ]
        C:\Users\Max\AppData\Roaming\Microsoft\Windows\Cookies\max@eas.apm.emediate[2].txt [ /eas.apm.emediate ]
        C:\Users\Max\AppData\Roaming\Microsoft\Windows\Cookies\max@harrenmedianetwork[1].txt [ /harrenmedianetwork ]
        C:\Users\Max\AppData\Roaming\Microsoft\Windows\Cookies\max@imrworldwide[2].txt [ /imrworldwide ]
        C:\Users\Max\AppData\Roaming\Microsoft\Windows\Cookies\max@imrworldwide[3].txt [ /imrworldwide ]
        C:\Users\Max\AppData\Roaming\Microsoft\Windows\Cookies\max@invitemedia[1].txt [ /invitemedia ]
        C:\Users\Max\AppData\Roaming\Microsoft\Windows\Cookies\max@invitemedia[2].txt [ /invitemedia ]
        C:\Users\Max\AppData\Roaming\Microsoft\Windows\Cookies\max@lucidmedia[1].txt [ /lucidmedia ]
        C:\Users\Max\AppData\Roaming\Microsoft\Windows\Cookies\max@media6degrees[1].txt [ /media6degrees ]
        C:\Users\Max\AppData\Roaming\Microsoft\Windows\Cookies\max@media6degrees[2].txt [ /media6degrees ]
        C:\Users\Max\AppData\Roaming\Microsoft\Windows\Cookies\max@revsci[2].txt [ /revsci ]
        C:\Users\Max\AppData\Roaming\Microsoft\Windows\Cookies\max@revsci[3].txt [ /revsci ]
        C:\Users\Max\AppData\Roaming\Microsoft\Windows\Cookies\max@ru4[1].txt [ /ru4 ]
        C:\Users\Max\AppData\Roaming\Microsoft\Windows\Cookies\max@ru4[2].txt [ /ru4 ]
        C:\Users\Max\AppData\Roaming\Microsoft\Windows\Cookies\max@tracking.quisma[1].txt [ /tracking.quisma ]
        C:\Users\Max\AppData\Roaming\Microsoft\Windows\Cookies\max@www.active-tracking[2].txt [ /www.active-tracking ]
        C:\Users\Max\AppData\Roaming\Microsoft\Windows\Cookies\max@www.zanox-affiliate[2].txt [ /www.zanox-affiliate ]
        C:\Users\Max\AppData\Roaming\Microsoft\Windows\Cookies\max@yieldmanager[2].txt [ /yieldmanager ]
        C:\Users\Max\AppData\Roaming\Microsoft\Windows\Cookies\max@zanox-affiliate[2].txt [ /zanox-affiliate ]
        C:\Users\Max\AppData\Roaming\Microsoft\Windows\Cookies\RAYX9175.txt [ /mediaplex.com ]
        C:\Users\Max\AppData\Roaming\Microsoft\Windows\Cookies\JEPG8G8K.txt [ /zanox.com ]
        C:\Users\Max\AppData\Roaming\Microsoft\Windows\Cookies\8IY6DUIB.txt [ /ad.zanox.com ]
        C:\USERS\MAX\AppData\Roaming\Microsoft\Windows\Cookies\max@clkads[4].txt [ Cookie:max@clkads.com/adServe ]
        C:\USERS\MAX\AppData\Roaming\Microsoft\Windows\Cookies\max@clkads[6].txt [ Cookie:max@clkads.com/adServe/banners ]
        C:\USERS\MAX\AppData\Roaming\Microsoft\Windows\Cookies\Low\max@zanox-affiliate[1].txt [ Cookie:max@zanox-affiliate.de/ ]
        C:\USERS\MAX\AppData\Roaming\Microsoft\Windows\Cookies\Low\max@adxpose[1].txt [ Cookie:max@adxpose.com/ ]
        C:\USERS\MAX\AppData\Roaming\Microsoft\Windows\Cookies\Low\max@stats.ilivid[1].txt [ Cookie:max@stats.ilivid.com/ ]
        C:\USERS\MAX\AppData\Roaming\Microsoft\Windows\Cookies\Low\max@webmasterplan[1].txt [ Cookie:max@webmasterplan.com/ ]
        C:\USERS\MAX\AppData\Roaming\Microsoft\Windows\Cookies\Low\max@server.lon.liveperson[2].txt [ Cookie:max@server.lon.liveperson.net/ ]
        C:\USERS\MAX\AppData\Roaming\Microsoft\Windows\Cookies\Low\max@revsci[2].txt [ Cookie:max@revsci.net/ ]
        C:\USERS\MAX\AppData\Roaming\Microsoft\Windows\Cookies\Low\max@yadro[1].txt [ Cookie:max@yadro.ru/ ]
        C:\USERS\MAX\AppData\Roaming\Microsoft\Windows\Cookies\Low\max@traffictrack[1].txt [ Cookie:max@traffictrack.de/ ]
        C:\USERS\MAX\AppData\Roaming\Microsoft\Windows\Cookies\Low\max@ad2.clickhype[1].txt [ Cookie:max@ad2.clickhype.com/ ]
        C:\USERS\MAX\AppData\Roaming\Microsoft\Windows\Cookies\Low\max@adsrv1.admediate[1].txt [ Cookie:max@adsrv1.admediate.com/ ]
        C:\USERS\MAX\AppData\Roaming\Microsoft\Windows\Cookies\Low\max@www.zanox-affiliate[1].txt [ Cookie:max@www.zanox-affiliate.de/ ]
        C:\USERS\MAX\AppData\Roaming\Microsoft\Windows\Cookies\Low\max@banner.electronic-arts[1].txt [ Cookie:max@banner.electronic-arts.de/ ]
        C:\USERS\MAX\AppData\Roaming\Microsoft\Windows\Cookies\Low\max@clkads[1].txt [ Cookie:max@clkads.com/adServe/ ]
        C:\USERS\MAX\AppData\Roaming\Microsoft\Windows\Cookies\Low\max@server.lon.liveperson[1].txt [ Cookie:max@server.lon.liveperson.net/hc/86867628 ]
        C:\USERS\MAX\AppData\Roaming\Microsoft\Windows\Cookies\Low\max@tracking.adtraffic[1].txt [ Cookie:max@tracking.adtraffic.de/tracker/ ]
        C:\USERS\MAX\AppData\Roaming\Microsoft\Windows\Cookies\Low\max@tracking.quisma[1].txt [ Cookie:max@tracking.quisma.com/ ]
        C:\USERS\MAX\AppData\Roaming\Microsoft\Windows\Cookies\Low\max@im.banner.t-online[1].txt [ Cookie:max@im.banner.t-online.de/ ]
        C:\USERS\MAX\AppData\Roaming\Microsoft\Windows\Cookies\Low\max@adform[2].txt [ Cookie:max@adform.net/ ]
        C:\USERS\MAX\AppData\Roaming\Microsoft\Windows\Cookies\Low\max@himedia.individuad[1].txt [ Cookie:max@himedia.individuad.net/ ]
        C:\USERS\MAX\AppData\Roaming\Microsoft\Windows\Cookies\Low\max@clkads[3].txt [ Cookie:max@clkads.com/adServe/static/ ]
        C:\USERS\MAX\AppData\Roaming\Microsoft\Windows\Cookies\Low\max@ad.zanox[2].txt [ Cookie:max@ad.zanox.com/ ]
        C:\USERS\MAX\AppData\Roaming\Microsoft\Windows\Cookies\Low\max@track.webtrekk[1].txt [ Cookie:max@track.webtrekk.net/523478367474333/ ]
        C:\USERS\MAX\AppData\Roaming\Microsoft\Windows\Cookies\Low\max@tracking.mindshare[1].txt [ Cookie:max@tracking.mindshare.de/ ]
        C:\USERS\MAX\AppData\Roaming\Microsoft\Windows\Cookies\Low\max@track.effiliation[1].txt [ Cookie:max@track.effiliation.com/ ]
        C:\USERS\MAX\AppData\Roaming\Microsoft\Windows\Cookies\Low\max@invitemedia[1].txt [ Cookie:max@invitemedia.com/ ]
        C:\USERS\MAX\AppData\Roaming\Microsoft\Windows\Cookies\Low\max@ad.dyntracker[2].txt [ Cookie:max@ad.dyntracker.de/ ]
        C:\USERS\MAX\AppData\Roaming\Microsoft\Windows\Cookies\Low\max@content.yieldmanager[1].txt [ Cookie:max@content.yieldmanager.com/ ]
        C:\USERS\MAX\AppData\Roaming\Microsoft\Windows\Cookies\Low\max@adx.chip[1].txt [ Cookie:max@adx.chip.de/ ]
        C:\USERS\MAX\AppData\Roaming\Microsoft\Windows\Cookies\Low\max@unitymedia[1].txt [ Cookie:max@unitymedia.de/ ]
        C:\USERS\MAX\AppData\Roaming\Microsoft\Windows\Cookies\Low\max@www.usenext[2].txt [ Cookie:max@www.usenext.de/ ]
        C:\USERS\MAX\Cookies\max@ru4[2].txt [ Cookie:max@ru4.com/ ]
        C:\USERS\MAX\Cookies\RAYX9175.txt [ Cookie:max@mediaplex.com/ ]
        C:\USERS\MAX\Cookies\max@zanox-affiliate[2].txt [ Cookie:max@zanox-affiliate.de/ ]
        C:\USERS\MAX\Cookies\max@media6degrees[1].txt [ Cookie:max@media6degrees.com/ ]
        C:\USERS\MAX\Cookies\max@revsci[3].txt [ Cookie:max@revsci.net/ ]
        C:\USERS\MAX\Cookies\max@aim4media[1].txt [ Cookie:max@aim4media.com/ ]
        C:\USERS\MAX\Cookies\max@www.zanox-affiliate[2].txt [ Cookie:max@www.zanox-affiliate.de/ ]
        C:\USERS\MAX\Cookies\max@dyntracker[2].txt [ Cookie:max@dyntracker.com/ ]
        C:\USERS\MAX\Cookies\max@yieldmanager[2].txt [ Cookie:max@yieldmanager.net/ ]
        C:\USERS\MAX\Cookies\max@clkads[4].txt [ Cookie:max@clkads.com/adServe ]
        C:\USERS\MAX\Cookies\max@tracking.quisma[1].txt [ Cookie:max@tracking.quisma.com/ ]
        C:\USERS\MAX\Cookies\max@adform[1].txt [ Cookie:max@adform.net/ ]
        C:\USERS\MAX\Cookies\max@at.atwola[1].txt [ Cookie:max@at.atwola.com/ ]
        C:\USERS\MAX\Cookies\max@lucidmedia[1].txt [ Cookie:max@lucidmedia.com/ ]
        C:\USERS\MAX\Cookies\max@clkads[6].txt [ Cookie:max@clkads.com/adServe/banners ]
        C:\USERS\MAX\Cookies\8IY6DUIB.txt [ Cookie:max@ad.zanox.com/ ]
        C:\USERS\MAX\Cookies\max@apmebf[1].txt [ Cookie:max@apmebf.com/ ]
        C:\USERS\MAX\Cookies\max@invitemedia[2].txt [ Cookie:max@invitemedia.com/ ]
        C:\USERS\MAX\Cookies\max@harrenmedianetwork[1].txt [ Cookie:max@harrenmedianetwork.com/ ]
        C:\USERS\MAX\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\MAX@AD2.DOUBLEPIMP[1].TXT [ /AD2.DOUBLEPIMP ]
        C:\USERS\MAX\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\MAX@EAS.APM.EMEDIATE[2].TXT [ /EAS.APM.EMEDIATE ]
        C:\USERS\MAX\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\MAX@IMRWORLDWIDE[2].TXT [ /IMRWORLDWIDE ]
        C:\USERS\MAX\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\LOW\MAX@ZANOX[2].TXT [ /ZANOX ]


t'john 07.08.2012 13:28

Lasse alle Funde loeschen.

Ist es noch da?



Bitte einen Vollscan mit Malwarebytes Anti-Malware machen und Log posten.
Denk daran, dass Malwarebytes vor jedem Scan manuell aktualisiert werden muss!

Malwarebytes Anti-Malware
- Anwendbar auf Windows 2000, XP, Vista und 7.
- Installiere das Programm in den vorgegebenen Pfad.
- Aktualisiere die Datenbank!
- Aktiviere "Komplett Scan durchführen" => Scan.
- Wähle alle verfügbaren Laufwerke (ausser CD/DVD) aus und starte den Scan.
- Funde bitte löschen lassen oder in Quarantäne.
- Wenn der Scan beendet ist, klicke auf "Zeige Resultate".

acinra 07.08.2012 18:47

Ich hab alles gelöscht und es ist leider immer noch da.

Code:

Malwarebytes Anti-Malware 1.62.0.1300
www.malwarebytes.org

Datenbank Version: v2012.08.07.05

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 9.0.8112.16421
Max :: MAX-PC [Administrator]

07.08.2012 18:33:55
mbam-log-2012-08-07 (18-33-55).txt

Art des Suchlaufs: Vollständiger Suchlauf (C:\|D:\|)
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 398817
Laufzeit: 50 Minute(n), 3 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 0
(Keine bösartigen Objekte gefunden)

(Ende)


t'john 07.08.2012 19:13

Firefox - Reste von Toolbars über about:config entfernen

Firefox starten
In die Adresszeile eingeben => about:config => Enter drücken
Bestätige, dass Du vorsichtig sein wirst.

Folgende Einstellungen sind nicht korrekt und müssen geändert werden:
Gib incredi unter Filter ein.
Es erscheinen alle Zeilen, die das Suchwort enthalten.

Um die Einträge zurückzusetzen, einfach rechte Maustaste auf die einzelnen Zeilen und zurücksetzen wählen.
Wenn alle Zeilen zurückgesetzt sind, schließe den Tab von about:config.

Schaue auch unter Extras => Addons => Erweiterungen
Wenn da noch etwas von IncrediBar zu finden ist, bitte entfernen.

Ebenfalls unter Suchmaschinen verwalten schauen, ob Du da noch etwas von IncrediBar findest, ebenfalls dort entfernen und z. B. Google als Standard-Suchmaschine einstellen.

acinra 07.08.2012 21:20

Bei der Suche von "incredi" wurde nur "browser.newtab.url" angezeigt.

Und unter Erweiterungen war auch nichts von "incrediBar" zu finden.

Unter Suchmaschinen verwalten war nur Google in der Liste.

t'john 07.08.2012 23:34

Ist es immer noch da?

acinra 08.08.2012 15:07

Ja es ist immer noch da.

t'john 08.08.2012 15:27

Malware mit Combofix beseitigen

Lade Combofix von einem der folgenden Download-Spiegel herunter:

BleepingComputer.com - ForoSpyware.com

und speichere das Programm auf den Desktop, nicht woanders hin, das ist wichtig!
Beachte die ausführliche Original-Anleitung.

Zurzeit ist Combofix auf folgenden Windows-Versionen lauffähig:
  • Windows XP (nur 32-bit)
  • Windows Vista (32-bit/64-bit)
  • Windows 7 (32-bit/64-bit)


Vorbereitung und wichtige Hinweise

  • Bitte während des Scans mit Combofix Antiviren- sowie Antispy-Programme, die Firewall und evtl. vorhandenes Skript-Blocking (Norton) deaktivieren.
  • Liste der zu deaktivierenden Programme.
    Bei Unklarheiten bitte fragen.


  • ComboFix wird Deine Einstellungen in Bezug auf den Bildschirmschoner zurücksetzen.
  • Diese Einstellungen kannst Du nach Beendigung unserer Bereinigung wieder ändern.
  • Mache nichts anderes, wenn es Dir nicht gelungen ist, Combofix laufen zu lassen.
  • Teile uns das mit und warte auf unsere Anweisungen.


  • Starte die Combofix.exe mit Rechtsklick => Als Administrator ausführen und folge den Anweisungen.
  • Während des Laufs von Combofix nichts anderes am Computer machen!
  • Akzeptiere die Bedingungen (Disclaimer) mit "Ja".


  • Sollte Combofix eine aktuellere Version anbieten, Downlaod erlauben.
  • Klicke "Ja", um mit dem Suchlauf nach Malware fortzufahren.
  • Es erscheint eine blaue Eingabeaufforderung, Combofix wird für den Suchlauf vorbereitet.
  • Bitte nicht in dieses Combofix-Fenster klicken.
  • Das könnte Dein System einfrieren oder hängen bleiben lassen.
  • Es wird ein Backup Deiner Registry erstellt.
  • Nun werden die einzelnen Stufen des Programms abgearbeitet, das kann eine Weile dauern.


  • Wenn ComboFix fertig ist, wird es ein Log erstellen (bitte warten, das dauert einen Moment).
  • Unbedingt warten, bis sich das Combofix-Fenster geschlossen hat und das Logfile im Editor erscheint.
  • Bitte poste die Log-Dateien C:\ComboFix.txt und C:\Qoobox\Add-Remove Programs.txt in Code-Tags hier in den Thread.


  • Hinweis: Combofix macht aus verschiedenen Gründen den Internet Explorer zum Standard-Browser und erstellt ein IE-Icon auf dem Desktop.
  • Das IE-Desktop-Icon kannst Du nach der Bereinigung wieder löschen und Deinen bevorzugten Browser wieder als Standard-Browser einstellen.



Combofix nicht auf eigene Faust einsetzen. Wenn keine entsprechende Infektion vorliegt, kann das den Rechner lahmlegen und/oder nachhaltig schädigen!

acinra 08.08.2012 21:15

ComboFix.txt
Code:

ComboFix 12-08-08.01 - Max 08.08.2012  21:31:36.1.2 - x64
Microsoft Windows 7 Home Premium  6.1.7601.1.1252.49.1031.18.4095.2533 [GMT 2:00]
ausgeführt von:: c:\users\Max\Desktop\ComboFix.exe
AV: Avira Desktop *Disabled/Updated* {F67B4DE5-C0B4-6C3F-0EFF-6C83BD5D0C2C}
AV: Lavasoft Ad-Watch Live! Virenschutz *Disabled/Updated* {9FF26384-70D4-CE6B-3ECB-E759A6A40116}
SP: Avira Desktop *Disabled/Updated* {4D1AAC01-E68E-63B1-344F-57F1C6DA4691}
SP: Lavasoft Ad-Watch Live! *Disabled/Updated* {24938260-56EE-C1E5-047B-DC2BDD234BAB}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((  Weitere Löschungen  ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\users\Max\AppData\Local\lame_enc.dll
c:\users\Max\AppData\Local\no23xwrapper.dll
c:\users\Max\AppData\Local\ogg.dll
c:\users\Max\AppData\Local\vorbis.dll
c:\users\Max\AppData\Local\vorbisenc.dll
c:\users\Max\AppData\Local\vorbisfile.dll
c:\users\Max\AppData\Roaming\Local
c:\users\Max\AppData\Roaming\Local\Temp\DDM\Settings\10.ddi
c:\users\Max\AppData\Roaming\Local\Temp\DDM\Settings\11.ddi
c:\users\Max\AppData\Roaming\Local\Temp\DDM\Settings\12.ddi
c:\users\Max\AppData\Roaming\Local\Temp\DDM\Settings\13.ddi
c:\users\Max\AppData\Roaming\Local\Temp\DDM\Settings\14.ddi
c:\users\Max\AppData\Roaming\Local\Temp\DDM\Settings\Bones.s06e03.avi.ddr
c:\users\Max\AppData\Roaming\Local\Temp\DDM\Settings\BroCode.S05E09.German.Subbed.HDTV.XviD.avi.ddr
c:\users\Max\AppData\Roaming\Local\Temp\DDM\Settings\HIMYMS06E10en_gersub.avi.ddr
c:\users\Max\AppData\Roaming\Local\Temp\DDM\Settings\How.I.Met.Your.Mother.S05E08.The.Playbook.HDTV.XviD_FQM_neu.avi.ddr
c:\users\Max\AppData\Roaming\Local\Temp\DDM\Settings\How.I.Met.Your.Mother.S06E09.GERMAN.SUBBED.HDTV.XViD.avi.ddr
c:\users\Max\AppData\Roaming\Local\Temp\DDM\Settings\settings.ddi
c:\users\Max\AppData\Roaming\Local\Temp\DDM\Settings\Temporary Downloaded Files\Bones.S05E19.German.Custom.Subbed..avi.ddp
c:\users\Max\AppData\Roaming\Local\Temp\DDM\Settings\Temporary Downloaded Files\Bones.s06e03.avi.ddp
c:\users\Max\AppData\Roaming\Local\Temp\DDM\Settings\Temporary Downloaded Files\bt_bones_S05E21_ger_sub_xvid.avi(2).ddp
c:\users\Max\AppData\Roaming\Local\Temp\DDM\Settings\Temporary Downloaded Files\bt_bones_S05E21_ger_sub_xvid.avi(3).ddp
c:\users\Max\AppData\Roaming\Local\Temp\DDM\Settings\Temporary Downloaded Files\bt_bones_S05E21_ger_sub_xvid.avi(4).ddp
c:\users\Max\AppData\Roaming\Local\Temp\DDM\Settings\Temporary Downloaded Files\bt_bones_S05E21_ger_sub_xvid.avi.ddp
c:\users\Max\AppData\Roaming\Local\Temp\DDM\Settings\Temporary Downloaded Files\f7370335087567m47C97Sz6c4FfsNVA52iM.avi.ddp
c:\users\Max\AppData\Roaming\Local\Temp\DDM\Settings\Temporary Downloaded Files\How.I.Met.Your.Mother.S05E06.gersub.avi.ddp
c:\users\Max\AppData\Roaming\Local\Temp\DDM\Settings\Temporary Downloaded Files\How.I.Met.Your.Mother.S05E08.The.Playbook.HDTV.XviD_FQM_neu.avi
c:\users\Max\AppData\Roaming\Local\Temp\DDM\Settings\Temporary Downloaded Files\isd_allehassenchris_s04e05.avi.ddp
c:\users\Max\AppData\Roaming\Local\Temp\DDM\Settings\Temporary Downloaded Files\itg_himym_s04e01.avi(2).ddp
c:\users\Max\AppData\Roaming\Local\Temp\DDM\Settings\Temporary Downloaded Files\itg_himym_s04e01.avi.ddp
c:\windows\IsUn0407.exe
c:\windows\msxml4-KB954430-enu.LOG
c:\windows\TEMP\logishrd\LVPrcInj01.dll . . . . Nicht in der Lage zu löschen
c:\windows\TEMP\logishrd\LVPrcInj02.dll . . . . Nicht in der Lage zu löschen
.
.
(((((((((((((((((((((((  Dateien erstellt von 2012-07-08 bis 2012-08-08  ))))))))))))))))))))))))))))))
.
.
2012-08-08 19:36 . 2012-08-08 19:36        --------        d-----w-        c:\users\Default\AppData\Local\temp
2012-08-05 10:54 . 2012-08-05 10:54        --------        d-----w-        c:\program files (x86)\Oracle
2012-08-04 15:22 . 2012-08-04 15:22        --------        d-----w-        c:\windows\system32\SPReview
2012-08-04 15:22 . 2012-08-04 15:22        --------        d-----w-        c:\windows\system32\EventProviders
2012-08-04 15:19 . 2010-11-05 01:57        48976        ----a-w-        c:\windows\system32\netfxperf.dll
2012-08-04 15:19 . 2010-11-05 01:57        1942856        ----a-w-        c:\windows\system32\dfshim.dll
2012-08-04 15:19 . 2010-11-05 01:58        1130824        ----a-w-        c:\windows\SysWow64\dfshim.dll
2012-08-04 15:19 . 2010-11-20 13:27        12288        ----a-w-        c:\windows\system32\TsUsbRedirectionGroupPolicyExtension.dll
2012-08-04 15:19 . 2010-11-20 13:27        14967808        ----a-w-        c:\program files\DVD Maker\OmdBase.dll
2012-08-04 15:19 . 2010-11-20 13:27        3715584        ----a-w-        c:\windows\system32\mstscax.dll
2012-08-04 15:19 . 2010-11-20 13:26        1838080        ----a-w-        c:\windows\system32\d3d10warp.dll
2012-08-04 15:19 . 2010-11-20 11:07        59392        ----a-w-        c:\windows\system32\drivers\TsUsbFlt.sys
2012-08-04 15:19 . 2010-11-20 12:19        3215872        ----a-w-        c:\windows\SysWow64\mstscax.dll
2012-08-04 15:17 . 2010-11-20 13:27        611840        ----a-w-        c:\windows\system32\wpd_ci.dll
2012-08-04 15:16 . 2010-11-20 12:21        363008        ----a-w-        c:\windows\SysWow64\wbemcomn.dll
2012-08-04 15:16 . 2010-11-20 12:21        189952        ----a-w-        c:\program files (x86)\Windows Portable Devices\sqmapi.dll
2012-08-04 15:16 . 2010-11-20 12:19        606208        ----a-w-        c:\windows\SysWow64\wbem\fastprox.dll
2012-08-04 15:16 . 2010-11-20 13:27        529408        ----a-w-        c:\windows\system32\wbemcomn.dll
2012-08-04 15:16 . 2010-11-20 13:27        244736        ----a-w-        c:\program files\Windows Portable Devices\sqmapi.dll
2012-08-04 15:16 . 2010-11-20 13:27        244736        ----a-w-        c:\windows\system32\sqmapi.dll
2012-08-04 14:48 . 2011-02-19 12:05        1139200        ----a-w-        c:\windows\system32\FntCache.dll
2012-08-04 14:48 . 2011-02-19 12:04        902656        ----a-w-        c:\windows\system32\d2d1.dll
2012-08-04 14:48 . 2011-02-19 06:30        739840        ----a-w-        c:\windows\SysWow64\d2d1.dll
2012-08-04 14:39 . 2012-08-04 14:39        --------        d-----w-        c:\windows\SysWow64\wbem\en-US
2012-08-04 14:39 . 2012-08-04 14:39        --------        d-----w-        c:\windows\system32\wbem\en-US
2012-08-04 14:29 . 2012-08-04 14:29        --------        d-----w-        c:\program files (x86)\Microsoft
2012-08-04 14:21 . 2012-06-12 03:08        3148800        ----a-w-        c:\windows\system32\win32k.sys
2012-08-04 14:07 . 2012-07-16 00:40        9133488        ----a-w-        c:\programdata\Microsoft\Windows Defender\Definition Updates\{1F555576-9E2F-478D-9A99-F3CFDFF1AC6E}\mpengine.dll
2012-08-04 13:54 . 2012-08-04 13:54        --------        d-----w-        c:\program files (x86)\Microsoft CAPICOM 2.1.0.2
2012-08-04 13:49 . 2010-02-23 08:16        294912        ----a-w-        c:\windows\system32\browserchoice.exe
2012-08-04 13:40 . 2012-07-03 01:19        59701280        ----a-w-        c:\windows\system32\MRT.exe
2012-08-04 13:29 . 2012-03-01 06:46        23408        ----a-w-        c:\windows\system32\drivers\fs_rec.sys
2012-08-04 13:29 . 2012-03-01 06:33        81408        ----a-w-        c:\windows\system32\imagehlp.dll
2012-08-04 13:29 . 2012-03-01 05:33        159232        ----a-w-        c:\windows\SysWow64\imagehlp.dll
2012-08-04 13:29 . 2012-03-01 06:38        220672        ----a-w-        c:\windows\system32\wintrust.dll
2012-08-04 13:29 . 2012-03-01 06:28        5120        ----a-w-        c:\windows\system32\wmi.dll
2012-08-04 13:29 . 2012-03-01 05:37        172544        ----a-w-        c:\windows\SysWow64\wintrust.dll
2012-08-04 13:29 . 2012-03-01 05:29        5120        ----a-w-        c:\windows\SysWow64\wmi.dll
2012-08-04 13:18 . 2011-11-17 06:35        395776        ----a-w-        c:\windows\system32\webio.dll
2012-08-04 13:18 . 2011-11-17 05:35        314880        ----a-w-        c:\windows\SysWow64\webio.dll
2012-08-04 13:17 . 2011-05-03 05:29        976896        ----a-w-        c:\windows\system32\inetcomm.dll
2012-08-04 13:17 . 2011-05-03 04:30        741376        ----a-w-        c:\windows\SysWow64\inetcomm.dll
2012-08-04 13:17 . 2011-02-18 10:51        31232        ----a-w-        c:\windows\system32\prevhost.exe
2012-08-04 13:17 . 2011-02-18 05:39        31232        ----a-w-        c:\windows\SysWow64\prevhost.exe
2012-08-04 13:17 . 2011-11-05 05:32        2048        ----a-w-        c:\windows\system32\tzres.dll
2012-08-04 13:17 . 2011-11-05 04:26        2048        ----a-w-        c:\windows\SysWow64\tzres.dll
2012-08-04 13:17 . 2011-10-15 06:31        723456        ----a-w-        c:\windows\system32\EncDec.dll
2012-08-04 13:17 . 2011-10-15 05:38        534528        ----a-w-        c:\windows\SysWow64\EncDec.dll
2012-08-04 09:01 . 2011-03-12 12:08        1465344        ----a-w-        c:\windows\system32\XpsPrint.dll
2012-08-04 09:01 . 2011-03-12 11:23        870912        ----a-w-        c:\windows\SysWow64\XpsPrint.dll
2012-08-04 08:59 . 2011-03-11 06:34        1359872        ----a-w-        c:\windows\system32\mfc42u.dll
2012-08-04 08:56 . 2012-04-28 03:55        210944        ----a-w-        c:\windows\system32\drivers\rdpwd.sys
2012-08-04 08:56 . 2012-05-04 11:06        5559664        ----a-w-        c:\windows\system32\ntoskrnl.exe
2012-08-04 08:56 . 2012-05-04 10:03        3968368        ----a-w-        c:\windows\SysWow64\ntkrnlpa.exe
2012-08-04 08:55 . 2012-05-04 10:03        3913072        ----a-w-        c:\windows\SysWow64\ntoskrnl.exe
2012-08-04 08:55 . 2012-02-17 06:38        1031680        ----a-w-        c:\windows\system32\rdpcore.dll
2012-08-04 08:55 . 2012-02-17 05:34        826880        ----a-w-        c:\windows\SysWow64\rdpcore.dll
2012-08-04 08:55 . 2012-02-17 04:57        23552        ----a-w-        c:\windows\system32\drivers\tdtcp.sys
2012-08-04 08:55 . 2011-12-28 03:59        498688        ----a-w-        c:\windows\system32\drivers\afd.sys
2012-08-04 08:55 . 2012-04-07 12:31        3216384        ----a-w-        c:\windows\system32\msi.dll
2012-08-04 08:55 . 2012-04-07 11:26        2342400        ----a-w-        c:\windows\SysWow64\msi.dll
2012-08-04 08:54 . 2012-03-17 07:58        75120        ----a-w-        c:\windows\system32\drivers\partmgr.sys
2012-08-04 08:54 . 2011-11-19 14:58        77312        ----a-w-        c:\windows\system32\packager.dll
2012-08-04 08:54 . 2011-11-19 14:01        67072        ----a-w-        c:\windows\SysWow64\packager.dll
2012-08-04 08:54 . 2011-04-29 03:06        467456        ----a-w-        c:\windows\system32\drivers\srv.sys
2012-08-04 08:54 . 2011-04-29 03:05        410112        ----a-w-        c:\windows\system32\drivers\srv2.sys
2012-08-04 08:54 . 2011-04-29 03:05        168448        ----a-w-        c:\windows\system32\drivers\srvnet.sys
2012-08-04 08:54 . 2012-04-24 05:37        184320        ----a-w-        c:\windows\system32\cryptsvc.dll
2012-08-04 08:54 . 2012-04-24 05:37        140288        ----a-w-        c:\windows\system32\cryptnet.dll
2012-08-04 08:54 . 2012-04-24 05:37        1462272        ----a-w-        c:\windows\system32\crypt32.dll
2012-08-04 08:54 . 2012-04-24 04:36        140288        ----a-w-        c:\windows\SysWow64\cryptsvc.dll
2012-08-04 08:54 . 2012-04-24 04:36        1158656        ----a-w-        c:\windows\SysWow64\crypt32.dll
2012-08-04 08:54 . 2012-04-24 04:36        103936        ----a-w-        c:\windows\SysWow64\cryptnet.dll
2012-08-04 08:49 . 2011-03-03 06:24        183296        ----a-w-        c:\windows\system32\dnsrslvr.dll
2012-08-04 08:49 . 2011-03-03 06:24        357888        ----a-w-        c:\windows\system32\dnsapi.dll
2012-08-04 08:49 . 2011-03-03 06:21        30208        ----a-w-        c:\windows\system32\dnscacheugc.exe
2012-08-04 08:49 . 2011-03-03 05:36        28672        ----a-w-        c:\windows\SysWow64\dnscacheugc.exe
2012-08-04 08:49 . 2012-05-01 05:40        209920        ----a-w-        c:\windows\system32\profsvc.dll
2012-08-04 08:49 . 2010-11-20 13:27        33792        ----a-w-        c:\windows\system32\profprov.dll
2012-08-04 08:48 . 2011-11-17 06:41        1731920        ----a-w-        c:\windows\system32\ntdll.dll
2012-08-04 08:48 . 2011-11-17 05:38        1292080        ----a-w-        c:\windows\SysWow64\ntdll.dll
2012-08-04 08:48 . 2011-12-16 08:46        634880        ----a-w-        c:\windows\system32\msvcrt.dll
2012-08-04 08:48 . 2011-12-16 07:52        690688        ----a-w-        c:\windows\SysWow64\msvcrt.dll
2012-08-04 08:48 . 2011-08-27 05:37        861696        ----a-w-        c:\windows\system32\oleaut32.dll
2012-08-04 08:48 . 2011-08-27 05:37        331776        ----a-w-        c:\windows\system32\oleacc.dll
2012-08-04 08:48 . 2011-08-27 04:26        571904        ----a-w-        c:\windows\SysWow64\oleaut32.dll
2012-08-04 08:48 . 2011-08-27 04:26        233472        ----a-w-        c:\windows\SysWow64\oleacc.dll
2012-08-04 08:48 . 2011-02-23 04:55        90624        ----a-w-        c:\windows\system32\drivers\bowser.sys
2012-08-04 08:48 . 2011-02-12 11:34        267776        ----a-w-        c:\windows\system32\FXSCOVER.exe
2012-08-04 08:48 . 2010-11-20 13:25        974336        ----a-w-        c:\windows\system32\WFS.exe
2012-08-04 08:47 . 2012-03-30 11:35        1918320        ----a-w-        c:\windows\system32\drivers\tcpip.sys
2012-08-04 08:47 . 2010-11-20 13:33        288640        ----a-w-        c:\windows\system32\drivers\FWPKCLNT.SYS
2012-08-02 12:28 . 2012-08-02 12:28        --------        d-----w-        C:\_OTL
2012-08-02 12:10 . 2012-08-02 12:10        --------        d-----w-        c:\programdata\ZA_PreservedFiles
2012-08-01 21:32 . 2012-08-01 21:32        --------        d-----w-        c:\users\Max\AppData\Roaming\Malwarebytes
2012-08-01 21:32 . 2012-08-01 21:32        --------        d-----w-        c:\programdata\Malwarebytes
2012-08-01 21:32 . 2012-08-01 21:32        --------        d-----w-        c:\program files (x86)\Malwarebytes' Anti-Malware
2012-08-01 21:32 . 2012-07-03 11:46        24904        ----a-w-        c:\windows\system32\drivers\mbam.sys
2012-08-01 08:36 . 2012-08-01 08:36        --------        d-----w-        c:\programdata\Premium
2012-08-01 08:29 . 2012-08-01 08:29        --------        d-----w-        c:\users\Max\AppData\Roaming\SendSpace
2012-08-01 08:28 . 2012-08-01 08:28        453        ----a-w-        C:\user.js
2012-08-01 08:25 . 2012-08-01 09:05        --------        d-----w-        c:\program files (x86)\Optimizer Pro
2012-07-12 13:19 . 2012-07-21 01:53        --------        d-----w-        c:\program files (x86)\Mozilla Maintenance Service
2012-07-12 13:19 . 2012-07-20 19:24        68576        ----a-w-        c:\program files (x86)\Mozilla Firefox\mozglue.dll
2012-07-12 13:19 . 2012-07-20 19:24        573920        ----a-w-        c:\program files (x86)\Mozilla Firefox\gkmedias.dll
2012-07-12 13:19 . 2012-07-20 19:24        157608        ----a-w-        c:\program files (x86)\Mozilla Firefox\maintenanceservice_installer.exe
2012-07-12 13:19 . 2012-07-20 19:24        113120        ----a-w-        c:\program files (x86)\Mozilla Firefox\maintenanceservice.exe
2012-07-12 13:19 . 2012-07-12 13:19        770384        ----a-w-        c:\program files (x86)\Mozilla Firefox\msvcr100.dll
2012-07-12 13:19 . 2012-07-12 13:19        421200        ----a-w-        c:\program files (x86)\Mozilla Firefox\msvcp100.dll
.
.
.
((((((((((((((((((((((((((((((((((((  Find3M Bericht  ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2012-08-04 15:35 . 2009-07-14 02:36        175616        ----a-w-        c:\windows\system32\msclmd.dll
2012-08-04 15:35 . 2009-07-14 02:36        152576        ----a-w-        c:\windows\SysWow64\msclmd.dll
2012-07-05 20:06 . 2012-06-05 10:48        772544        ----a-w-        c:\windows\SysWow64\npDeployJava1.dll
2012-07-05 20:06 . 2011-02-17 21:28        687544        ----a-w-        c:\windows\SysWow64\deployJava1.dll
2012-06-18 23:12 . 2011-03-28 16:36        19736        ----a-w-        c:\programdata\Microsoft\IdentityCRL\production\ppcrlconfig600.dll
2012-06-07 11:48 . 2012-06-07 11:49        955848        ----a-w-        c:\windows\system32\npDeployJava1.dll
2012-06-07 11:48 . 2012-06-07 11:49        839112        ----a-w-        c:\windows\system32\deployJava1.dll
2012-06-02 22:19 . 2012-06-23 07:36        38424        ----a-w-        c:\windows\system32\wups.dll
2012-06-02 22:19 . 2012-06-23 07:37        2428952        ----a-w-        c:\windows\system32\wuaueng.dll
2012-06-02 22:19 . 2012-06-23 07:37        44056        ----a-w-        c:\windows\system32\wups2.dll
2012-06-02 22:19 . 2012-06-23 07:37        57880        ----a-w-        c:\windows\system32\wuauclt.exe
2012-06-02 22:19 . 2012-06-23 07:36        701976        ----a-w-        c:\windows\system32\wuapi.dll
2012-06-02 22:15 . 2012-06-23 07:37        2622464        ----a-w-        c:\windows\system32\wucltux.dll
2012-06-02 22:15 . 2012-06-23 07:36        99840        ----a-w-        c:\windows\system32\wudriver.dll
2012-06-02 13:19 . 2012-06-23 07:36        186752        ----a-w-        c:\windows\system32\wuwebv.dll
2012-06-02 13:15 . 2012-06-23 07:36        36864        ----a-w-        c:\windows\system32\wuapp.exe
2012-05-31 10:25 . 2010-01-14 19:13        279656        ------w-        c:\windows\system32\MpSigStub.exe
.
.
((((((((((((((((((((((((((((  Autostartpunkte der Registrierung  ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt.
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Logitech Vid"="c:\program files (x86)\Logitech webcam\Logitech Vid\vid.exe" [2009-04-30 5472016]
"Speech Recognition"="c:\windows\Speech\Common\sapisvr.exe" [2009-07-14 44544]
"AutoStartNPSAgent"="c:\program files (x86)\Samsung\Samsung New PC Studio\NPSAgent.exe" [2009-04-02 102400]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2010-11-20 1475584]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"LogitechQuickCamRibbon"="c:\program files\Logitech webcam\Logitech WebCam Software\LWS.exe" [2009-05-08 2780432]
"TkBellExe"="c:\program files (x86)\Common Files\Real\Update_OB\realsched.exe" [2010-06-26 202256]
"QuickTime Task"="c:\program files (x86)\QuickTime\QTTask.exe" [2010-11-29 421888]
"DivX Download Manager"="c:\program files (x86)\DivX\DivX Plus Web Player\DDmService.exe" [2010-12-08 63360]
"avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2012-05-08 348624]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2011-11-01 59240]
"iTunesHelper"="c:\program files (x86)\itunes\iTunesHelper.exe" [2012-01-16 421736]
"GrooveMonitor"="c:\program files (x86)\Microsoft Office\Office12\GrooveMonitor.exe" [2009-02-26 30040]
.
c:\users\Max\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk - c:\program files (x86)\Microsoft Office\Office12\ONENOTEM.EXE [2009-2-26 97680]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
Logitech SetPoint.lnk - c:\program files (x86)\Logitech Mx518\SetPoint\SETPOINT.EXE [2010-1-16 1148944]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"aux1"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa]
Security Packages        REG_MULTI_SZ          kerberos msv1_0 schannel wdigest tspkg pku2u livessp
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\!SASCORE]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Lavasoft Ad-Aware Service]
@="Service"
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\run-]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
"Adobe Reader Speed Launcher"="c:\program files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe"
"GrooveMonitor"="c:\program files (x86)\Microsoft Office\Office12\GrooveMonitor.exe"
"QuickTime Task"="c:\program files (x86)\QuickTime\QTTask.exe" -atboottime
.
R2 !SASCORE;SAS Core Service;c:\program files\SUPERAntiSpyware\SASCORE64.EXE [x]
R3 Lavasoft Ad-Aware Service;Lavasoft Ad-Aware Service;c:\program files (x86)\Lavasoft\Ad-Aware\AAWService.exe [2011-10-29 2152152]
R3 Lavasoft Kernexplorer;Lavasoft helper driver;c:\program files (x86)\Lavasoft\Ad-Aware\KernExplorer64.sys [2011-10-19 17152]
R3 lvpopf64;Logitech POP Suppression Filter;c:\windows\system32\DRIVERS\lvpopf64.sys [2009-04-30 271640]
R3 MozillaMaintenance;Mozilla Maintenance Service;c:\program files (x86)\Mozilla Maintenance Service\maintenanceservice.exe [2012-07-20 113120]
R3 MSICDSetup;MSICDSetup;E:\CDriver64.sys [x]
R3 TFsExDisk;TFsExDisk;c:\windows\System32\Drivers\TFsExDisk.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [2010-11-20 59392]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys [2011-08-02 51712]
S0 Lbd;Lbd;c:\windows\system32\DRIVERS\Lbd.sys [2011-08-18 69376]
S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys [2011-10-11 27760]
S2 AntiVirSchedulerService;Avira Planer;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe [2012-05-08 86224]
S2 LVPrcS64;Process Monitor;c:\program files\Common Files\LogiShrd\LVMVFM\LVPrcSrv.exe [2009-04-30 190488]
S3 LVPr2M64;Logitech LVPr2M64 Driver;c:\windows\system32\DRIVERS\LVPr2M64.sys [2009-04-30 30232]
S3 LVRS64;Logitech RightSound Filter Driver;c:\windows\system32\DRIVERS\lvrs64.sys [2009-04-30 327576]
S3 LVUVC64;Logitech Webcam 200(UVC);c:\windows\system32\DRIVERS\lvuvc64.sys [2009-04-30 6377496]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys [2009-05-22 215040]
.
.
Inhalt des "geplante Tasks" Ordners
.
2012-08-08 c:\windows\Tasks\Ad-Aware Update (Weekly).job
- c:\program files (x86)\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe [2011-08-18 13:53]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Kernel and Hardware Abstraction Layer"="KHALMNPR.EXE" [2007-09-21 134160]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]
"LoadAppInit_DLLs"=0x0
.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost  - NetSvcs
UxTuneUp
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://www.google.com
mLocal Page = c:\windows\SysWOW64\blank.htm
TCP: DhcpNameServer = 192.168.2.1
FF - ProfilePath - c:\users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\xzbo2qco.default\
FF - prefs.js: browser.search.defaulturl -
FF - prefs.js: browser.search.selectedEngine -
FF - prefs.js: browser.startup.homepage - hxxp://www.google.de/
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
AddRemove-Adobe Shockwave Player - c:\windows\system32\Adobe\Shockwave 11\uninstaller.exe
AddRemove-Herrscher des Olymp - Zeus - c:\windows\IsUn0407.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash9f.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.9"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash9f.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash9f.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash9f.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D4304BCF-B8E9-4B35-BEA0-DC5B522670C2}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil9f.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D4304BCF-B8E9-4B35-BEA0-DC5B522670C2}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D4304BCF-B8E9-4B35-BEA0-DC5B522670C2}\LocalServer32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\FlashUtil9f.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D4304BCF-B8E9-4B35-BEA0-DC5B522670C2}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{2E4BB6BE-A75F-4DC0-9500-68203655A2C4}]
@Denied: (A 2) (Everyone)
@="IFlashBroker"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{2E4BB6BE-A75F-4DC0-9500-68203655A2C4}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{2E4BB6BE-A75F-4DC0-9500-68203655A2C4}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files (x86)\Avira\AntiVir Desktop\avguard.exe
c:\program files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
c:\program files (x86)\Common Files\LogiShrd\LVMVFM\LVPrS64H.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2012-08-08  21:41:33 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2012-08-08 19:41
.
Vor Suchlauf: 2.639.634.432 Bytes frei
Nach Suchlauf: 2.508.926.976 Bytes frei
.
- - End Of File - - 77A8EEB545996BF29AB4D6E2AE7F590F

Add-Remove Programs.txt
Code:

Ad-Aware
Adobe Flash Player ActiveX
Adobe Reader 9.2 - Deutsch
Adobe Shockwave Player 11.6
Apple Application Support
Apple Software Update
Avira Free Antivirus
Battlefield Vietnam(TM)
Black & White® 2
Chinese Simplified Fonts Support For Adobe Reader 9
D3DX10
DC Universe Online Live
Diablo II
DivX-Setup
DivX Converter
DivX Player
DivX Plus DirectShow Filters
erLT
Herrscher des Olymp - Zeus
Java Auto Updater
Java(TM) 7 Update 5
JavaFX 2.1.1
Logitech SetPoint
Logitech Vid
Malwarebytes Anti-Malware Version 1.62.0.1300
Messenger Plus! Live
Microsoft Office 2007 Service Pack 3 (SP3)
Microsoft Office Access MUI (German) 2007
Microsoft Office Enterprise 2007
Microsoft Office Excel MUI (German) 2007
Microsoft Office Groove MUI (German) 2007
Microsoft Office Home and Student 2007
Microsoft Office InfoPath MUI (German) 2007
Microsoft Office Live Add-in 1.5
Microsoft Office OneNote MUI (German) 2007
Microsoft Office Outlook MUI (German) 2007
Microsoft Office PowerPoint MUI (German) 2007
Microsoft Office Proof (English) 2007
Microsoft Office Proof (French) 2007
Microsoft Office Proof (German) 2007
Microsoft Office Proof (Italian) 2007
Microsoft Office Proofing (German) 2007
Microsoft Office Publisher MUI (German) 2007
Microsoft Office Shared MUI (German) 2007
Microsoft Office Word MUI (German) 2007
Microsoft Silverlight
Microsoft – Speichern als PDF oder XPS – Add-In für 2007 Microsoft Office-Programme
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219
Mozilla Firefox 14.0.1 (x86 de)
Mozilla Maintenance Service
MSVCRT
No23 Recorder
NVIDIA PhysX
ODF Add-In für Microsoft Office
PC Connectivity Solution
PDF2Word 1.0
PhotoScape
PunkBuster für Battlefield Vietnam
QuickTime
RealPlayer
Realtek High Definition Audio Driver
RealUpgrade 1.0
Samsung New PC Studio
Samsung New PC Studio USB Driver Installer
SamsungConnectivityCableDriver
Security Update for CAPICOM (KB931906)
Skype Toolbars
Skype™ 4.2
SopCast 3.3.2
SpongeBob SquarePants Employee of the Month
Spybot - Search & Destroy
swMSM
TuneUp Utilities 2008
Update für Microsoft Office Excel 2007 Help (KB963678)
Update für Microsoft Office Outlook 2007 Help (KB963677)
Update für Microsoft Office Powerpoint 2007 Help (KB963669)
Update für Microsoft Office Word 2007 Help (KB963665)
Update for 2007 Microsoft Office System (KB967642)
Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2687310) 32-Bit Edition
VC80CRTRedist - 8.0.50727.4053
Visual C++ 2008 x86 Runtime - (v9.0.30729)
Visual C++ 2008 x86 Runtime - v9.0.30729.01
Windows Live Communications Platform
Windows Live Essentials
Windows Live Installer
Windows Live Messenger
Windows Live Photo Common
Windows Live PIMT Platform
Windows Live SOXE
Windows Live SOXE Definitions
Windows Live UX Platform
Windows Live UX Platform Language Pack


t'john 09.08.2012 08:37

Fixen mit OTL

Lade (falls noch nicht vorhanden) OTL von Oldtimer herunter und speichere es auf Deinem Desktop (nicht woanders hin).

  • Deaktiviere etwaige Virenscanner wie Avira, Kaspersky etc.
  • Starte die OTL.exe.
    Vista- und Windows 7-User starten mit Rechtsklick auf das Programm-Icon und wählen "Als Administrator ausführen".
  • Kopiere folgendes Skript in das Textfeld unterhalb von Benuterdefinierte Scans/Fixes:


Code:

:OTL

:Commands
incredi /RS

  • Schließe alle Programme.
  • Klicke auf den Fix Button.
  • Wenn OTL einen Neustart verlangt, bitte zulassen.
  • Kopiere den Inhalt des Logfiles hier in Code-Tags in Deinen Thread.
    Nachträglich kannst Du das Logfile hier einsehen => C:\_OTL\MovedFiles\<datum_nummer.log>

Hinweis für Mitleser: Obiges OTL-Script ist ausschließlich für diesen User in dieser Situtation erstellt worden.
Auf keinen Fall auf anderen Rechnern anwenden, das kann andere Systeme nachhaltig schädigen!

acinra 09.08.2012 17:49

Hier kam dieses Logfile
Code:

========== OTL ==========
========== COMMANDS ==========
Error: Unable to interpret <incredi /RS> in the current context!
 
OTL by OldTimer - Version 3.2.55.0 log created on 08092012_184758


t'john 10.08.2012 13:20

CustomScan mit OTL

Lade Dir bitte OTL von Oldtimer herunter und speichere es auf Deinem Desktop. Falls schon vorhanden, bitte die ältere vorhandene Datei durch die neu heruntergeladene Datei ersetzen, damit du auch wirklich mit einer aktuellen Version von OTL arbeitest.


Code:

netsvcs
msconfig
safebootminimal
safebootnetwork
activex
drivers32
%ALLUSERSPROFILE%\Application Data\*.
%ALLUSERSPROFILE%\Application Data\*.exe /s
%APPDATA%\*.
%APPDATA%\*.exe /s
%SYSTEMDRIVE%\*.exe
/md5start
wininit.exe
userinit.exe
eventlog.dll
scecli.dll
netlogon.dll
cngaudit.dll
ws2ifsl.sys
sceclt.dll
ntelogon.dll
winlogon.exe
logevent.dll
user32.DLL
iaStor.sys
nvstor.sys
atapi.sys
IdeChnDr.sys
viasraid.sys
AGP440.sys
vaxscsi.sys
nvatabus.sys
viamraid.sys
nvata.sys
nvgts.sys
iastorv.sys
ViPrt.sys
eNetHook.dll
ahcix86.sys
KR10N.sys
nvstor32.sys
ahcix86s.sys
/md5stop
incredi /RS
%systemroot%\system32\drivers\*.sys /lockedfiles
%systemroot%\System32\config\*.sav
%systemroot%\*. /mp /s
%systemroot%\system32\*.dll /lockedfiles
CREATERESTOREPOINT


acinra 11.08.2012 14:36

OTL.Txt-Log
Code:

OTL logfile created on: 11.08.2012 15:03:32 - Run 2
OTL by OldTimer - Version 3.2.55.0    Folder = C:\Users\Max\Desktop
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
4,00 Gb Total Physical Memory | 2,76 Gb Available Physical Memory | 69,06% Memory free
8,00 Gb Paging File | 6,58 Gb Available in Paging File | 82,28% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 58,50 Gb Total Space | 2,71 Gb Free Space | 4,64% Space Free | Partition Type: NTFS
Drive D: | 239,50 Gb Total Space | 212,15 Gb Free Space | 88,58% Space Free | Partition Type: NTFS
Drive E: | 525,88 Mb Total Space | 0,00 Mb Free Space | 0,00% Space Free | Partition Type: CDFS
 
Computer Name: MAX-PC | User Name: Max | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe (Avira Operations GmbH & Co. KG)
PRC - C:\Users\Max\Desktop\OTL.exe (OldTimer Tools)
PRC - C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe (Avira Operations GmbH & Co. KG)
PRC - C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe (Avira Operations GmbH & Co. KG)
PRC - C:\Program Files (x86)\Lavasoft\Ad-Aware\AAWService.exe (Lavasoft Limited)
PRC - C:\Program Files (x86)\Lavasoft\Ad-Aware\AAWTray.exe (Lavasoft Limited)
PRC - C:\Program Files (x86)\DivX\DivX Plus Web Player\DDMService.exe (DivX, LLC)
PRC - C:\Program Files (x86)\Common Files\Real\Update_OB\realsched.exe (RealNetworks, Inc.)
PRC - C:\Program Files (x86)\Common Files\Real\Update_OB\RealOneMessageCenter.exe (RealNetworks, Inc.)
PRC - C:\Programme\Logitech webcam\Logitech WebCam Software\LWS.exe ()
PRC - C:\Program Files (x86)\Common Files\Logishrd\LQCVFX\COCIManager.exe ()
PRC - C:\Program Files (x86)\Common Files\LogiShrd\LVMVFM\LVPrS64H.exe (Logitech Inc.)
PRC - C:\Program Files (x86)\Logitech webcam\Logitech Vid\Vid.exe (Logitech Inc.)
PRC - C:\Program Files (x86)\Samsung\Samsung New PC Studio\NPSAgent.exe (Samsung Electronics Co., Ltd.)
PRC - C:\Program Files (x86)\Logitech Mx518\SetPoint\x86\SetPoint32.exe ()
 
 
========== Modules (No Company Name) ==========
 
MOD - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll ()
MOD - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll ()
MOD - C:\Programme\Logitech webcam\Logitech WebCam Software\LWS.exe ()
MOD - C:\Program Files (x86)\Common Files\LogiShrd\LvApi11\LvApi11.dll ()
MOD - C:\Program Files (x86)\Common Files\Logishrd\LQCVFX\COCIManager.exe ()
MOD - C:\Program Files (x86)\Logitech webcam\Logitech Vid\plugins\imageformats\qjpeg4.dll ()
MOD - C:\Program Files (x86)\Logitech webcam\Logitech Vid\plugins\imageformats\qico4.dll ()
MOD - C:\Program Files (x86)\Logitech webcam\Logitech Vid\plugins\imageformats\qgif4.dll ()
MOD - C:\Program Files (x86)\Logitech webcam\Logitech Vid\SDL.dll ()
MOD - C:\Program Files (x86)\Logitech webcam\Logitech Vid\QtXml4.dll ()
MOD - C:\Program Files (x86)\Logitech webcam\Logitech Vid\QtWebKit4.dll ()
MOD - C:\Program Files (x86)\Logitech webcam\Logitech Vid\QtSql4.dll ()
MOD - C:\Program Files (x86)\Logitech webcam\Logitech Vid\QtNetwork4.dll ()
MOD - C:\Program Files (x86)\Logitech webcam\Logitech Vid\QtOpenGL4.dll ()
MOD - C:\Program Files (x86)\Logitech webcam\Logitech Vid\QtGui4.dll ()
MOD - C:\Program Files (x86)\Logitech webcam\Logitech Vid\QtCore4.dll ()
MOD - C:\Program Files (x86)\Logitech webcam\Logitech Vid\phonon4.dll ()
MOD - C:\Program Files (x86)\Logitech Mx518\SetPoint\x86\SetPoint32.exe ()
 
 
========== Win32 Services (SafeList) ==========
 
SRV:64bit: - (!SASCORE) -- C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE File not found
SRV:64bit: - (TuneUp.Defrag) -- C:\Windows\SysNative\TuneUpDefragService.exe (TuneUp Software GmbH)
SRV:64bit: - (UxTuneUp) -- C:\Windows\SysNative\uxtuneup.dll (TuneUp Software GmbH)
SRV - (MozillaMaintenance) -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe (Mozilla Foundation)
SRV - (AntiVirService) -- C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe (Avira Operations GmbH & Co. KG)
SRV - (AntiVirSchedulerService) -- C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe (Avira Operations GmbH & Co. KG)
SRV - (Lavasoft Ad-Aware Service) -- C:\Program Files (x86)\Lavasoft\Ad-Aware\AAWService.exe (Lavasoft Limited)
SRV - (wlidsvc) -- C:\Programme\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE (Microsoft Corp.)
SRV - (clr_optimization_v2.0.50727_32) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe (Microsoft Corporation)
SRV - (LVPrcS64) -- C:\Programme\Common Files\LogiShrd\LVMVFM\LVPrcSrv.exe (Logitech Inc.)
SRV - (UxTuneUp) -- C:\Windows\SysWOW64\uxtuneup.dll (TuneUp Software GmbH)
SRV - (ServiceLayer) -- C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe (Nokia.)
SRV - (LBTServ) -- C:\Programme\Common Files\LogiShrd\Bluetooth\LBTServ.exe (Logitech, Inc.)
 
 
========== Driver Services (SafeList) ==========
 
DRV:64bit: - (avipbb) -- C:\Windows\SysNative\drivers\avipbb.sys (Avira GmbH)
DRV:64bit: - (avgntflt) -- C:\Windows\SysNative\drivers\avgntflt.sys (Avira GmbH)
DRV:64bit: - (Fs_Rec) -- C:\Windows\SysNative\drivers\fs_rec.sys (Microsoft Corporation)
DRV:64bit: - (avkmgr) -- C:\Windows\SysNative\drivers\avkmgr.sys (Avira GmbH)
DRV:64bit: - (Lbd) -- C:\Windows\SysNative\drivers\Lbd.sys (Lavasoft AB)
DRV:64bit: - (USBAAPL64) -- C:\Windows\SysNative\drivers\usbaapl64.sys (Apple, Inc.)
DRV:64bit: - (amdsata) -- C:\Windows\SysNative\drivers\amdsata.sys (Advanced Micro Devices)
DRV:64bit: - (amdxata) -- C:\Windows\SysNative\drivers\amdxata.sys (Advanced Micro Devices)
DRV:64bit: - (HpSAMD) -- C:\Windows\SysNative\drivers\HpSAMD.sys (Hewlett-Packard Company)
DRV:64bit: - (TsUsbFlt) -- C:\Windows\SysNative\drivers\TsUsbFlt.sys (Microsoft Corporation)
DRV:64bit: - (amdsbs) -- C:\Windows\SysNative\drivers\amdsbs.sys (AMD Technologies Inc.)
DRV:64bit: - (LSI_SAS2) -- C:\Windows\SysNative\drivers\lsi_sas2.sys (LSI Corporation)
DRV:64bit: - (stexstor) -- C:\Windows\SysNative\drivers\stexstor.sys (Promise Technology)
DRV:64bit: - (ebdrv) -- C:\Windows\SysNative\drivers\evbda.sys (Broadcom Corporation)
DRV:64bit: - (b06bdrv) -- C:\Windows\SysNative\drivers\bxvbda.sys (Broadcom Corporation)
DRV:64bit: - (b57nd60a) -- C:\Windows\SysNative\drivers\b57nd60a.sys (Broadcom Corporation)
DRV:64bit: - (hcw85cir) -- C:\Windows\SysNative\drivers\hcw85cir.sys (Hauppauge Computer Works, Inc.)
DRV:64bit: - (RTL8167) -- C:\Windows\SysNative\drivers\Rt64win7.sys (Realtek                                            )
DRV:64bit: - (GEARAspiWDM) -- C:\Windows\SysNative\drivers\GEARAspiWDM.sys (GEAR Software Inc.)
DRV:64bit: - (LVUVC64) -- C:\Windows\SysNative\drivers\lvuvc64.sys (Logitech Inc.)
DRV:64bit: - (LVRS64) -- C:\Windows\SysNative\drivers\lvrs64.sys (Logitech Inc.)
DRV:64bit: - (lvpopf64) -- C:\Windows\SysNative\drivers\lvpopf64.sys (Logitech Inc.)
DRV:64bit: - (LVPr2Mon) -- C:\Windows\SysNative\drivers\LVPr2M64.sys ()
DRV:64bit: - (LVPr2M64) -- C:\Windows\SysNative\drivers\LVPr2M64.sys ()
DRV:64bit: - (LUsbFilt) -- C:\Windows\SysNative\drivers\LUsbFilt.sys (Logitech, Inc.)
DRV:64bit: - (LMouFilt) -- C:\Windows\SysNative\drivers\LMouFilt.Sys (Logitech, Inc.)
DRV:64bit: - (LHidFilt) -- C:\Windows\SysNative\drivers\LHidFilt.Sys (Logitech, Inc.)
DRV:64bit: - (L8042Kbd) -- C:\Windows\SysNative\drivers\L8042Kbd.sys (Logitech, Inc.)
DRV:64bit: - (pccsmcfd) -- C:\Windows\SysNative\drivers\pccsmcfdx64.sys (Nokia)
DRV - (Lavasoft Kernexplorer) -- C:\Program Files (x86)\Lavasoft\Ad-Aware\KernExplorer64.sys ()
DRV - (WIMMount) -- C:\Windows\SysWOW64\drivers\wimmount.sys (Microsoft Corporation)
DRV - (TFsExDisk) -- C:\Windows\SysWOW64\drivers\TFsExDisk.Sys (Teruten Inc)
DRV - (StarOpen) -- C:\Windows\SysWow64\drivers\StarOpen.sys ()
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE:64bit: - HKLM\..\SearchScopes,DefaultScope =
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\..\SearchScopes,DefaultScope =
 
 
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
 
 
IE - HKU\S-1-5-21-1246113184-2342089917-2951136679-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
IE - HKU\S-1-5-21-1246113184-2342089917-2951136679-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de
IE - HKU\S-1-5-21-1246113184-2342089917-2951136679-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = B1 82 D9 A1 4C 95 CA 01  [binary data]
IE - HKU\S-1-5-21-1246113184-2342089917-2951136679-1000\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKU\S-1-5-21-1246113184-2342089917-2951136679-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
========== FireFox ==========
 
FF - prefs.js..browser.search.defaultengine: ""
FF - prefs.js..browser.search.defaultthis.engineName: ""
FF - prefs.js..browser.search.defaulturl: ""
FF - prefs.js..browser.search.order.1: ""
FF - prefs.js..browser.search.selectedEngine: ""
FF - prefs.js..browser.search.update: false
FF - prefs.js..browser.search.useDBForOrder: ""
FF - prefs.js..browser.startup.homepage: "hxxp://www.google.de/"
FF - user.js - File not found
 
FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.4.0: C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32.dll ()
FF - HKLM\Software\MozillaPlugins\@adobe.com/ShockwavePlayer: C:\Windows\system32\Adobe\Director\np32dsw.dll (Adobe Systems, Inc.)
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files (x86)\itunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@checkpoint.com/FFApi: C:\Program Files\CheckPoint\ZAForceField\WOW64\TrustChecker\bin\npFFApi.dll File not found
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX Browser Plugin,version=1.0.0: C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX OVS Helper,version=1.0.0: C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX Player Plugin,version=1.0.0: D:\Programme\DivX\DivX Player\npDivxPlayerPlugin.dll (DivX, Inc)
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.5.1: C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files (x86)\Java\jre7\bin\new_plugin\npjp2.dll File not found
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.5.1: C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeLive,version=1.5: C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF - HKLM\Software\MozillaPlugins\@real.com/nppl3260;version=6.0.12.732: C:\Program Files (x86)\Real\RealPlayer\Netscape6\nppl3260.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nprjplug;version=1.0.3.732: C:\Program Files (x86)\Real\RealPlayer\Netscape6\nprjplug.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nprphtml5videoshim;version=1.0.0.0: C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprphtml5videoshim.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nprpjplug;version=6.0.12.732: C:\Program Files (x86)\Real\RealPlayer\Netscape6\nprpjplug.dll (RealNetworks, Inc.)
FF - HKCU\Software\MozillaPlugins\@soe.sony.com/installer,version=1.0.3: C:\Users\Max\AppData\LocalLow\Sony Online Entertainment\npsoe.dll ()
 
64bit-FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{336D0C35-8A85-403a-B9D2-65C292C39087}: C:\PROGRAM FILES\WEB ASSISTANT\FIREFOX
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{23fcfd51-4958-4f00-80a3-ae97e717ed8b}: C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\html5video [2010.12.26 23:42:58 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{6904342A-8307-11DF-A508-4AE2DFD72085}: C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\wpa [2010.12.26 23:42:58 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{FFB96CC1-7EB3-449D-B827-DB661701C6BB}: C:\Program Files\CheckPoint\ZAForceField\WOW64\TrustChecker
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 14.0.1\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2012.07.20 21:24:09 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 14.0.1\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2012.08.05 12:53:45 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 14.0.1\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2012.07.20 21:24:09 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 14.0.1\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2012.08.05 12:53:45 | 000,000,000 | ---D | M]
 
[2010.01.14 23:38:24 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Max\AppData\Roaming\mozilla\Extensions
[2012.08.02 14:14:29 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Max\AppData\Roaming\mozilla\Firefox\Profiles\xzbo2qco.default\extensions
[2012.06.13 14:33:30 | 000,000,000 | ---D | M] (ProxTube - Unblock YouTube) -- C:\Users\Max\AppData\Roaming\mozilla\Firefox\Profiles\xzbo2qco.default\extensions\ich@maltegoetz.de
[2012.06.22 11:23:05 | 000,000,000 | ---D | M] (LavaFox V2-Green) -- C:\Users\Max\AppData\Roaming\mozilla\Firefox\Profiles\xzbo2qco.default\extensions\zigboom@ymail.com
[2011.11.28 17:22:20 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\mozilla firefox\extensions
[2010.07.21 19:49:57 | 000,000,000 | ---D | M] (Skype extension for Firefox) -- C:\Program Files (x86)\mozilla firefox\extensions\{AB2CE124-6272-4b12-94A9-7303C7397BD1}
[2012.02.29 16:41:57 | 000,258,567 | ---- | M] () (No name found) -- C:\USERS\MAX\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XZBO2QCO.DEFAULT\EXTENSIONS\{46551EC9-40F0-4E47-8E18-8E5CF550CFB8}.XPI
[2011.03.25 14:57:35 | 000,330,316 | ---- | M] () (No name found) -- C:\USERS\MAX\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\XZBO2QCO.DEFAULT\EXTENSIONS\PERSONAS@CHRISTOPHER.BEARD.XPI
[2012.07.20 21:24:09 | 000,136,672 | ---- | M] (Mozilla Foundation) -- C:\Program Files (x86)\mozilla firefox\components\browsercomps.dll
 
O1 HOSTS File: ([2012.08.08 21:36:05 | 000,000,027 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O1 - Hosts: 127.0.0.1      localhost
O2:64bit: - BHO: (Windows Live ID Sign-in Helper) - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Programme\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
O2 - BHO: (DivX Plus Web Player HTML5 <video>) - {326E768D-4182-46FD-9C16-1449A49795F4} - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
O2 - BHO: (DivX HiQ) - {593DDEC6-7468-4cdd-90E1-42DADAA222E9} - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
O2 - BHO: (Skype add-on for Internet Explorer) - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O4:64bit: - HKLM..\Run: [Kernel and Hardware Abstraction Layer] C:\Windows\KHALMNPR.Exe (Logitech, Inc.)
O4 - HKLM..\Run: [APSDaemon] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKLM..\Run: [avgnt] C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe (Avira Operations GmbH & Co. KG)
O4 - HKLM..\Run: [DivX Download Manager] C:\Program Files (x86)\DivX\DivX Plus Web Player\DDmService.exe (DivX, LLC)
O4 - HKLM..\Run: [LogitechQuickCamRibbon] C:\Program Files\Logitech webcam\Logitech WebCam Software\LWS.exe ()
O4 - HKLM..\Run: [TkBellExe] C:\Program Files (x86)\Common Files\Real\Update_OB\realsched.exe (RealNetworks, Inc.)
O4 - HKU\S-1-5-21-1246113184-2342089917-2951136679-1000..\Run: [AutoStartNPSAgent] C:\Program Files (x86)\Samsung\Samsung New PC Studio\NPSAgent.exe (Samsung Electronics Co., Ltd.)
O4 - HKU\S-1-5-21-1246113184-2342089917-2951136679-1000..\Run: [Logitech Vid] C:\Program Files (x86)\Logitech webcam\Logitech Vid\vid.exe (Logitech Inc.)
O4 - HKU\S-1-5-21-1246113184-2342089917-2951136679-1000..\Run: [Speech Recognition] C:\Windows\Speech\Common\sapisvr.exe (Microsoft Corporation)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-1246113184-2342089917-2951136679-1000\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-1246113184-2342089917-2951136679-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O9 - Extra Button: An OneNote senden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~2\MICROS~1\Office12\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : An OneNote s&enden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~2\MICROS~1\Office12\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra Button: Skype add-on for Internet Explorer - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O9 - Extra 'Tools' menuitem : Skype add-on for Internet Explorer - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O9 - Extra Button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~2\MICROS~1\Office12\REFIEBAR.DLL (Microsoft Corporation)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000005 [] - C:\Programme\Bonjour\mdnsNSP.dll (Apple Inc.)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000006 [] - C:\Programme\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL (Microsoft Corp.)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000007 [] - C:\Programme\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL (Microsoft Corp.)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000005 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O16 - DPF: {5D6F45B3-9043-443D-A792-115447494D24} hxxp://messenger.zone.msn.com/MessengerGamesContent/GameContent/de/uno1/GAME_UNO1.cab (UnoCtrl Class)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_05-windows-i586.cab (Java Plug-in 10.5.0)
O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} hxxp://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab (MessengerStatsClient Class)
O16 - DPF: {CAFEEFAC-0017-0000-0005-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_05-windows-i586.cab (Java Plug-in 1.7.0_05)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_05-windows-i586.cab (Java Plug-in 1.7.0_05)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.2.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{4E0F6213-796C-469C-A80A-B472EDF38869}: DhcpNameServer = 192.168.2.1
O18:64bit: - Protocol\Handler\grooveLocalGWS - No CLSID value found
O18:64bit: - Protocol\Handler\livecall - No CLSID value found
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\msnim - No CLSID value found
O18:64bit: - Protocol\Handler\skype4com - No CLSID value found
O18:64bit: - Protocol\Handler\skype-ie-addon-data - No CLSID value found
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
O18 - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O18:64bit: - Protocol\Filter\text/xml {807563E5-5146-11D5-A672-00B0D022E945} - C:\Programme\Common Files\Microsoft Shared\OFFICE12\MSOXMLMF.DLL (Microsoft Corporation)
O18 - Protocol\Filter\text/xml {807563E5-5146-11D5-A672-00B0D022E945} - C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE12\MSOXMLMF.DLL (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: VMApplet - (systempropertiesperformance.exe) - C:\Windows\SysNative\SystemPropertiesPerformance.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysWOW64\userinit.exe (Microsoft Corporation)
O20:64bit: - Winlogon\Notify\LBTWlgn: DllName - (c:\program files\common files\logishrd\bluetooth\LBTWlgn.dll) - c:\Programme\Common Files\LogiShrd\Bluetooth\LBTWLgn.dll (Logitech, Inc.)
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2000.10.19 14:26:18 | 001,744,896 | R--- | M] (Impressions Games) - E:\AUTORUN.EXE -- [ CDFS ]
O32 - AutoRun File - [2000.10.05 10:00:56 | 000,000,126 | R--- | M] () - E:\AUTORUN.INF -- [ CDFS ]
O34 - HKLM BootExecute: (autocheck autochk *)
O34 - HKLM BootExecute: (lsdelete)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = ComFile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)
 
NetSvcs:64bit: UxTuneUp - C:\Windows\SysNative\uxtuneup.dll (TuneUp Software GmbH)
 
 
SafeBootMin:64bit: !SASCORE - C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE File not found
SafeBootMin:64bit: Base - Driver Group
SafeBootMin:64bit: Boot Bus Extender - Driver Group
SafeBootMin:64bit: Boot file system - Driver Group
SafeBootMin:64bit: File system - Driver Group
SafeBootMin:64bit: Filter - Driver Group
SafeBootMin:64bit: HelpSvc - Service
SafeBootMin:64bit: PCI Configuration - Driver Group
SafeBootMin:64bit: PNP Filter - Driver Group
SafeBootMin:64bit: Primary disk - Driver Group
SafeBootMin:64bit: sacsvr - Service
SafeBootMin:64bit: SCSI Class - Driver Group
SafeBootMin:64bit: System Bus Extender - Driver Group
SafeBootMin:64bit: vmms - Service
SafeBootMin:64bit: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootMin:64bit: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootMin:64bit: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootMin:64bit: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootMin:64bit: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootMin:64bit: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootMin:64bit: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootMin:64bit: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootMin:64bit: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootMin:64bit: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootMin:64bit: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootMin:64bit: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootMin:64bit: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootMin:64bit: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootMin:64bit: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootMin:64bit: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootMin:64bit: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices
SafeBootMin: Base - Driver Group
SafeBootMin: Boot Bus Extender - Driver Group
SafeBootMin: Boot file system - Driver Group
SafeBootMin: File system - Driver Group
SafeBootMin: Filter - Driver Group
SafeBootMin: HelpSvc - Service
SafeBootMin: Lavasoft Ad-Aware Service - C:\Program Files (x86)\Lavasoft\Ad-Aware\AAWService.exe (Lavasoft Limited)
SafeBootMin: PCI Configuration - Driver Group
SafeBootMin: PNP Filter - Driver Group
SafeBootMin: Primary disk - Driver Group
SafeBootMin: sacsvr - Service
SafeBootMin: SCSI Class - Driver Group
SafeBootMin: System Bus Extender - Driver Group
SafeBootMin: vmms - Service
SafeBootMin: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootMin: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootMin: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootMin: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootMin: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootMin: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootMin: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootMin: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootMin: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootMin: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootMin: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootMin: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootMin: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootMin: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootMin: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootMin: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootMin: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices
 
SafeBootNet:64bit: !SASCORE - C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE File not found
SafeBootNet:64bit: Base - Driver Group
SafeBootNet:64bit: Boot Bus Extender - Driver Group
SafeBootNet:64bit: Boot file system - Driver Group
SafeBootNet:64bit: File system - Driver Group
SafeBootNet:64bit: Filter - Driver Group
SafeBootNet:64bit: HelpSvc - Service
SafeBootNet:64bit: Messenger - Service
SafeBootNet:64bit: NDIS Wrapper - Driver Group
SafeBootNet:64bit: NetBIOSGroup - Driver Group
SafeBootNet:64bit: NetDDEGroup - Driver Group
SafeBootNet:64bit: Network - Driver Group
SafeBootNet:64bit: NetworkProvider - Driver Group
SafeBootNet:64bit: PCI Configuration - Driver Group
SafeBootNet:64bit: PNP Filter - Driver Group
SafeBootNet:64bit: PNP_TDI - Driver Group
SafeBootNet:64bit: Primary disk - Driver Group
SafeBootNet:64bit: rdsessmgr - Service
SafeBootNet:64bit: sacsvr - Service
SafeBootNet:64bit: SCSI Class - Driver Group
SafeBootNet:64bit: Streams Drivers - Driver Group
SafeBootNet:64bit: System Bus Extender - Driver Group
SafeBootNet:64bit: TDI - Driver Group
SafeBootNet:64bit: vmms - Service
SafeBootNet:64bit: vsmon - Service
SafeBootNet:64bit: WudfUsbccidDriver - Driver
SafeBootNet:64bit: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootNet:64bit: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootNet:64bit: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootNet:64bit: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootNet:64bit: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootNet:64bit: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootNet:64bit: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootNet:64bit: {4D36E972-E325-11CE-BFC1-08002BE10318} - Net
SafeBootNet:64bit: {4D36E973-E325-11CE-BFC1-08002BE10318} - NetClient
SafeBootNet:64bit: {4D36E974-E325-11CE-BFC1-08002BE10318} - NetService
SafeBootNet:64bit: {4D36E975-E325-11CE-BFC1-08002BE10318} - NetTrans
SafeBootNet:64bit: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootNet:64bit: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootNet:64bit: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootNet:64bit: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootNet:64bit: {50DD5230-BA8A-11D1-BF5D-0000F805F530} - Smart card readers
SafeBootNet:64bit: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootNet:64bit: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootNet:64bit: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootNet:64bit: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootNet:64bit: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootNet:64bit: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices
SafeBootNet: Base - Driver Group
SafeBootNet: Boot Bus Extender - Driver Group
SafeBootNet: Boot file system - Driver Group
SafeBootNet: File system - Driver Group
SafeBootNet: Filter - Driver Group
SafeBootNet: HelpSvc - Service
SafeBootNet: Lavasoft Ad-Aware Service - C:\Program Files (x86)\Lavasoft\Ad-Aware\AAWService.exe (Lavasoft Limited)
SafeBootNet: Messenger - Service
SafeBootNet: NDIS Wrapper - Driver Group
SafeBootNet: NetBIOSGroup - Driver Group
SafeBootNet: NetDDEGroup - Driver Group
SafeBootNet: Network - Driver Group
SafeBootNet: NetworkProvider - Driver Group
SafeBootNet: PCI Configuration - Driver Group
SafeBootNet: PNP Filter - Driver Group
SafeBootNet: PNP_TDI - Driver Group
SafeBootNet: Primary disk - Driver Group
SafeBootNet: rdsessmgr - Service
SafeBootNet: sacsvr - Service
SafeBootNet: SCSI Class - Driver Group
SafeBootNet: Streams Drivers - Driver Group
SafeBootNet: System Bus Extender - Driver Group
SafeBootNet: TDI - Driver Group
SafeBootNet: vmms - Service
SafeBootNet: vsmon - Service
SafeBootNet: WudfUsbccidDriver - Driver
SafeBootNet: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootNet: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootNet: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootNet: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootNet: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootNet: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootNet: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootNet: {4D36E972-E325-11CE-BFC1-08002BE10318} - Net
SafeBootNet: {4D36E973-E325-11CE-BFC1-08002BE10318} - NetClient
SafeBootNet: {4D36E974-E325-11CE-BFC1-08002BE10318} - NetService
SafeBootNet: {4D36E975-E325-11CE-BFC1-08002BE10318} - NetTrans
SafeBootNet: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootNet: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootNet: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootNet: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootNet: {50DD5230-BA8A-11D1-BF5D-0000F805F530} - Smart card readers
SafeBootNet: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootNet: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootNet: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootNet: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootNet: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootNet: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices
 
ActiveX:64bit: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 12.0
ActiveX:64bit: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll
ActiveX:64bit: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX:64bit: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles%\Windows Mail\WinMail.exe" OCInstallUserConfigOE
ActiveX:64bit: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX:64bit: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX:64bit: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.6
ActiveX:64bit: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX:64bit: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX:64bit: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX:64bit: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX:64bit: {7790769C-0471-11d2-AF11-00C04FA35D02} - Address Book 7
ActiveX:64bit: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /i:U shell32.dll
ActiveX:64bit: {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\Windows\System32\ie4uinit.exe -BaseSettings
ActiveX:64bit: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\Windows\system32\Rundll32.exe C:\Windows\system32\mscories.dll,Install
ActiveX:64bit: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX:64bit: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX:64bit: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX:64bit: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX:64bit: {FEBEF00C-046D-438D-8A88-BF94A6C9E703} - .NET Framework
ActiveX:64bit: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - %SystemRoot%\system32\unregmp2.exe /ShowWMP
ActiveX:64bit: >{26923b43-4d38-484f-9b9e-de460746276c} - C:\Windows\System32\ie4uinit.exe -UserIconConfig
ActiveX:64bit: >{60B49E34-C7CC-11D0-8953-00A0C90347FF} - "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\iedkcs32.dll",BrandIEActiveSetup SIGNUP
ActiveX: {08B0E5C0-4FCB-11CF-AAA5-00401C608500} - Java (Sun)
ActiveX: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 12.0
ActiveX: {25FFAAD0-F4A3-4164-95FF-4461E9F35D51} - .NET Framework
ActiveX: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll
ActiveX: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles(x86)%\Windows Mail\WinMail.exe" OCInstallUserConfigOE
ActiveX: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.6
ActiveX: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX: {7790769C-0471-11d2-AF11-00C04FA35D02} - Address Book 7
ActiveX: {7C028AF8-F614-47B3-82DA-BA94E41B1089} - .NET Framework
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /i:U shell32.dll
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\Windows\SysWOW64\ie4uinit.exe -BaseSettings
ActiveX: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\Windows\SysWOW64\Rundll32.exe C:\Windows\SysWOW64\mscories.dll,Install
ActiveX: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX: {D27CDB6E-AE6D-11CF-96B8-444553540000} - Adobe Flash Player
ActiveX: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - %SystemRoot%\system32\unregmp2.exe /ShowWMP
ActiveX: >{26923b43-4d38-484f-9b9e-de460746276c} - C:\Windows\SysWOW64\ie4uinit.exe -UserIconConfig
ActiveX: >{60B49E34-C7CC-11D0-8953-00A0C90347FF} - "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\iedkcs32.dll",BrandIEActiveSetup SIGNUP
 
Drivers32:64bit: msacm.l3acm - C:\Windows\System32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32:64bit: vidc.i420 - lvcod64.dll (Logitech Inc.)
Drivers32: msacm.l3acm - C:\Windows\SysWOW64\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: vidc.cvid - C:\Windows\SysWow64\iccvid.dll (Radius Inc.)
Drivers32: vidc.DIVX - C:\Windows\SysWow64\DivX.dll (DivX, Inc.)
Drivers32: vidc.i420 - C:\Windows\SysWow64\lvcodec2.dll (Logitech Inc.)
Drivers32: vidc.yv12 - C:\Windows\SysWow64\DivX.dll (DivX, Inc.)
 
CREATERESTOREPOINT
Restore point Set: OTL Restore Point
 
========== Files/Folders - Created Within 30 Days ==========
 
[2012.08.08 21:37:25 | 000,000,000 | ---D | C] -- C:\$RECYCLE.BIN
[2012.08.08 21:30:40 | 000,518,144 | ---- | C] (SteelWerX) -- C:\Windows\SWREG.exe
[2012.08.08 21:30:40 | 000,406,528 | ---- | C] (SteelWerX) -- C:\Windows\SWSC.exe
[2012.08.08 21:30:40 | 000,060,416 | ---- | C] (NirSoft) -- C:\Windows\NIRCMD.exe
[2012.08.08 21:30:36 | 000,000,000 | ---D | C] -- C:\Qoobox
[2012.08.08 21:30:28 | 000,000,000 | ---D | C] -- C:\Windows\erdnt
[2012.08.08 21:07:31 | 004,727,110 | R--- | C] (Swearware) -- C:\Users\Max\Desktop\ComboFix.exe
[2012.08.05 12:54:49 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Oracle
[2012.08.04 20:28:49 | 002,322,184 | ---- | C] (ESET) -- C:\Users\Max\Desktop\esetsmartinstaller_enu.exe
[2012.08.04 17:52:21 | 000,000,000 | ---D | C] -- C:\Users\Max\Documents\Anti-Malware
[2012.08.04 17:22:30 | 000,000,000 | ---D | C] -- C:\Windows\SysNative\SPReview
[2012.08.04 17:22:08 | 000,000,000 | ---D | C] -- C:\Windows\SysNative\EventProviders
[2012.08.04 17:17:59 | 000,116,224 | ---- | C] (Windows (R) Codename Longhorn DDK provider) -- C:\Windows\SysNative\fms.dll
[2012.08.04 17:17:41 | 000,093,696 | ---- | C] (Windows (R) Codename Longhorn DDK provider) -- C:\Windows\SysWow64\fms.dll
[2012.08.04 16:29:39 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Live Add-in
[2012.08.04 16:29:39 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Microsoft
[2012.08.04 15:54:10 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Microsoft CAPICOM 2.1.0.2
[2012.08.02 14:28:50 | 000,000,000 | ---D | C] -- C:\_OTL
[2012.08.02 14:10:32 | 000,000,000 | ---D | C] -- C:\ProgramData\ZA_PreservedFiles
[2012.08.02 09:27:28 | 000,597,504 | ---- | C] (OldTimer Tools) -- C:\Users\Max\Desktop\OTL.exe
[2012.08.01 23:32:20 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Roaming\Malwarebytes
[2012.08.01 23:32:03 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2012.08.01 23:32:03 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2012.08.01 23:32:02 | 000,024,904 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbam.sys
[2012.08.01 23:32:02 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware
[2012.08.01 10:41:29 | 000,000,000 | ---D | C] -- C:\Users\Max\Desktop\Animus - E.G.G.U.S
[2012.08.01 10:36:36 | 000,000,000 | ---D | C] -- C:\ProgramData\Premium
[2012.08.01 10:29:00 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Roaming\SendSpace
[2012.08.01 10:25:14 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Optimizer Pro
[2012.08.01 01:33:32 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{6DF4EA77-5D36-4150-850B-384480B911AA}
[2012.08.01 01:33:19 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{3E61F146-3CCA-414C-AE35-4F266CF45B0F}
[2012.07.30 23:14:41 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{2FB6832E-D597-4AAD-9CF8-7B07D73889AE}
[2012.07.30 23:14:28 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{3292099F-0CEE-45B2-9007-FAD3508FDA26}
[2012.07.30 00:45:06 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{51786315-07CB-4186-8194-8ABE4B888051}
[2012.07.30 00:44:54 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{50824854-5079-4345-AE1D-3943428F5B9A}
[2012.07.27 00:52:47 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{96934C98-1E5F-41FA-BE71-47DF04FDA9A8}
[2012.07.27 00:52:34 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{AADBD252-D8B2-4D36-9C3C-8CE88B7EDDFA}
[2012.07.26 12:52:08 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{27CB7F72-5179-46B9-92FA-AAF13C9E58B6}
[2012.07.26 12:51:54 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{4A041411-C116-4D7A-9892-706119C91F18}
[2012.07.25 12:14:26 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{4E36DD95-FD92-472E-8CC7-77242380F7C9}
[2012.07.25 12:14:14 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{DB747543-ED2E-4156-88D2-47931DF71B19}
[2012.07.24 20:18:13 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{6D17D674-E968-4BEA-B30D-B8A91901E364}
[2012.07.24 20:18:01 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{588414AD-1264-4BE3-B593-FB52FF83C5A1}
[2012.07.23 01:13:37 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{2E99662E-1BD7-49C6-878A-C36F09EB45F4}
[2012.07.23 01:13:15 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{67E7BBB7-AAB2-402C-8B20-76BBA3044BF2}
[2012.07.20 22:25:55 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{F1D30EC5-FE2E-4832-8F6F-E10E508DD23F}
[2012.07.20 22:25:43 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{EA717570-5970-42A9-AF4D-4AE307D4AC24}
[2012.07.19 11:47:11 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{FD19564D-2594-4406-8D96-57C9E97303FC}
[2012.07.19 11:46:56 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{18DF02DC-6B50-4E31-93C8-458D9C57BC2E}
[2012.07.14 20:42:08 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{D1AB9953-0B46-4A46-ACD0-26ACF55A2EFA}
[2012.07.14 20:41:56 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{5BB1D16E-0984-417B-9D3E-472A6F33ED05}
[2012.07.14 01:19:43 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{7981D0F5-BAED-45ED-9B14-0DA5704E39D4}
[2012.07.14 01:19:31 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{C7AFAC94-76C3-4479-B5AF-83C997CA7212}
[2012.07.13 12:52:04 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{8DC8DC96-1963-4163-99FD-E90070211796}
[2012.07.13 12:51:52 | 000,000,000 | ---D | C] -- C:\Users\Max\AppData\Local\{E55F1930-A621-4DBD-AA40-8BA72C0D5047}
[2012.07.12 22:29:35 | 000,000,000 | ---D | C] -- C:\Users\Max\Documents\My Games
[2012.07.12 15:20:00 | 000,000,000 | ---D | C] -- C:\ProgramData\Mozilla
[2012.07.12 15:19:59 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Mozilla Maintenance Service
[2007.08.13 18:46:00 | 000,102,912 | ---- | C] (Albert L Faber) -- C:\Users\Max\AppData\Local\CDRip.dll
[2007.01.18 22:09:54 | 000,623,616 | ---- | C] (Ivan Bischof ©2003 - 2005) -- C:\Users\Max\AppData\Local\No23 Recorder.exe
[2006.12.11 20:13:14 | 000,013,872 | ---- | C] (Un4seen Developments) -- C:\Users\Max\AppData\Local\basscd.dll
[2006.12.11 20:13:12 | 000,097,336 | ---- | C] (Un4seen Developments) -- C:\Users\Max\AppData\Local\bass.dll
 
========== Files - Modified Within 30 Days ==========
 
[2012.08.11 14:45:06 | 000,014,800 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2012.08.11 14:45:06 | 000,014,800 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2012.08.11 14:40:19 | 000,000,064 | ---- | M] () -- C:\Windows\SysWow64\rp_stats.dat
[2012.08.11 14:40:19 | 000,000,044 | ---- | M] () -- C:\Windows\SysWow64\rp_rules.dat
[2012.08.11 14:37:18 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2012.08.11 14:37:18 | 000,000,000 | ---- | M] () -- C:\Windows\SysNative\drivers\lvuvc.hs
[2012.08.11 14:37:17 | 3220,578,304 | -HS- | M] () -- C:\hiberfil.sys
[2012.08.08 21:36:05 | 000,000,027 | ---- | M] () -- C:\Windows\SysNative\drivers\etc\hosts
[2012.08.08 21:08:02 | 004,727,110 | R--- | M] (Swearware) -- C:\Users\Max\Desktop\ComboFix.exe
[2012.08.06 17:54:53 | 000,093,626 | ---- | M] () -- C:\Users\Max\Desktop\IMG_0317.JPG
[2012.08.06 10:49:30 | 000,614,903 | ---- | M] () -- C:\Users\Max\Desktop\adwcleaner.exe
[2012.08.04 20:28:51 | 002,322,184 | ---- | M] (ESET) -- C:\Users\Max\Desktop\esetsmartinstaller_enu.exe
[2012.08.04 19:50:46 | 001,472,002 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2012.08.04 19:50:46 | 000,643,628 | ---- | M] () -- C:\Windows\SysNative\perfh007.dat
[2012.08.04 19:50:46 | 000,606,992 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2012.08.04 19:50:46 | 000,126,188 | ---- | M] () -- C:\Windows\SysNative\perfc007.dat
[2012.08.04 19:50:46 | 000,103,370 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2012.08.04 17:44:18 | 000,443,368 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT
[2012.08.04 15:46:45 | 000,072,822 | ---- | M] () -- C:\Windows\SysWow64\ieuinit.inf
[2012.08.04 15:46:43 | 000,072,822 | ---- | M] () -- C:\Windows\SysNative\ieuinit.inf
[2012.08.02 15:26:08 | 000,001,131 | ---- | M] () -- C:\Users\Max\Desktop\Malwarebytes Anti-Malware.lnk
[2012.08.02 09:27:31 | 000,597,504 | ---- | M] (OldTimer Tools) -- C:\Users\Max\Desktop\OTL.exe
[2012.08.02 02:42:36 | 000,000,041 | ---- | M] () -- C:\Users\Max\AppData\Roaming\mbam.context.scan
[2012.08.01 13:49:00 | 000,103,780 | ---- | M] () -- C:\Users\Max\Desktop\Animus-Die-Stimme-Der-Stummen-Mixtape.jpg
[2012.08.01 11:10:51 | 000,001,484 | ---- | M] () -- C:\Users\Max\AppData\Local\RecConfig.xml
[2012.08.01 10:28:50 | 000,000,453 | ---- | M] () -- C:\user.js
[2012.07.30 01:00:43 | 000,626,951 | ---- | M] () -- C:\Users\Max\Desktop\IMG_0301.JPG
[2012.07.30 01:00:41 | 000,617,139 | ---- | M] () -- C:\Users\Max\Desktop\IMG_0300.JPG
[2012.07.30 01:00:38 | 000,600,325 | ---- | M] () -- C:\Users\Max\Desktop\IMG_0299.JPG
[2012.07.30 01:00:36 | 000,585,420 | ---- | M] () -- C:\Users\Max\Desktop\IMG_0297.JPG
[2012.07.30 01:00:32 | 000,606,098 | ---- | M] () -- C:\Users\Max\Desktop\IMG_0294.JPG
[2012.07.30 01:00:27 | 000,729,759 | ---- | M] () -- C:\Users\Max\Desktop\IMG_0293.JPG
[2012.07.30 01:00:24 | 000,598,937 | ---- | M] () -- C:\Users\Max\Desktop\IMG_0292.JPG
[2012.07.30 01:00:22 | 000,729,108 | ---- | M] () -- C:\Users\Max\Desktop\IMG_0291.JPG
[2012.07.12 22:29:02 | 000,000,810 | ---- | M] () -- C:\Users\Max\Desktop\DC Universe Online Live.lnk
 
========== Files Created - No Company Name ==========
 
[2012.08.08 21:30:40 | 000,256,000 | ---- | C] () -- C:\Windows\PEV.exe
[2012.08.08 21:30:40 | 000,208,896 | ---- | C] () -- C:\Windows\MBR.exe
[2012.08.08 21:30:40 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
[2012.08.08 21:30:40 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
[2012.08.08 21:30:40 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
[2012.08.07 19:57:31 | 000,093,626 | ---- | C] () -- C:\Users\Max\Desktop\IMG_0317.JPG
[2012.08.06 10:49:24 | 000,614,903 | ---- | C] () -- C:\Users\Max\Desktop\adwcleaner.exe
[2012.08.04 17:18:45 | 000,347,904 | ---- | C] () -- C:\Windows\SysNative\systemsf.ebd
[2012.08.04 17:17:26 | 000,010,429 | ---- | C] () -- C:\Windows\SysNative\ScavengeSpace.xml
[2012.08.04 17:17:15 | 000,105,559 | ---- | C] () -- C:\Windows\SysWow64\RacRules.xml
[2012.08.04 17:17:15 | 000,105,559 | ---- | C] () -- C:\Windows\SysNative\RacRules.xml
[2012.08.04 17:17:02 | 000,001,041 | ---- | C] () -- C:\Windows\SysWow64\tcpbidi.xml
[2012.08.04 15:46:45 | 000,072,822 | ---- | C] () -- C:\Windows\SysWow64\ieuinit.inf
[2012.08.04 15:46:43 | 000,072,822 | ---- | C] () -- C:\Windows\SysNative\ieuinit.inf
[2012.08.02 15:26:08 | 000,001,131 | ---- | C] () -- C:\Users\Max\Desktop\Malwarebytes Anti-Malware.lnk
[2012.08.02 02:42:36 | 000,000,041 | ---- | C] () -- C:\Users\Max\AppData\Roaming\mbam.context.scan
[2012.08.01 13:48:58 | 000,103,780 | ---- | C] () -- C:\Users\Max\Desktop\Animus-Die-Stimme-Der-Stummen-Mixtape.jpg
[2012.08.01 10:28:50 | 000,000,453 | ---- | C] () -- C:\user.js
[2012.07.30 00:59:59 | 000,626,951 | ---- | C] () -- C:\Users\Max\Desktop\IMG_0301.JPG
[2012.07.30 00:59:58 | 000,729,759 | ---- | C] () -- C:\Users\Max\Desktop\IMG_0293.JPG
[2012.07.30 00:59:58 | 000,617,139 | ---- | C] () -- C:\Users\Max\Desktop\IMG_0300.JPG
[2012.07.30 00:59:58 | 000,606,098 | ---- | C] () -- C:\Users\Max\Desktop\IMG_0294.JPG
[2012.07.30 00:59:58 | 000,600,325 | ---- | C] () -- C:\Users\Max\Desktop\IMG_0299.JPG
[2012.07.30 00:59:58 | 000,585,420 | ---- | C] () -- C:\Users\Max\Desktop\IMG_0297.JPG
[2012.07.30 00:59:57 | 000,729,108 | ---- | C] () -- C:\Users\Max\Desktop\IMG_0291.JPG
[2012.07.30 00:59:57 | 000,598,937 | ---- | C] () -- C:\Users\Max\Desktop\IMG_0292.JPG
[2011.10.26 14:48:13 | 000,000,064 | ---- | C] () -- C:\Windows\SysWow64\rp_stats.dat
[2011.10.26 14:48:13 | 000,000,044 | ---- | C] () -- C:\Windows\SysWow64\rp_rules.dat
[2011.09.22 16:04:11 | 000,000,338 | ---- | C] () -- C:\Windows\SIERRA.INI
[2011.02.14 01:40:31 | 000,003,584 | ---- | C] () -- C:\Users\Max\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2010.12.29 19:22:18 | 000,001,484 | ---- | C] () -- C:\Users\Max\AppData\Local\RecConfig.xml
[2010.07.21 19:55:46 | 000,000,056 | -H-- | C] () -- C:\ProgramData\ezsidmv.dat
[2010.02.20 00:48:31 | 000,000,000 | ---- | C] () -- C:\ProgramData\LauncherAccess.dt
 
========== LOP Check ==========
 
[2011.03.13 18:22:12 | 000,000,000 | ---D | M] -- C:\Users\Max\AppData\Roaming\CheckPoint
[2010.01.15 21:20:45 | 000,000,000 | ---D | M] -- C:\Users\Max\AppData\Roaming\Leadertech
[2011.02.17 23:30:28 | 000,000,000 | ---D | M] -- C:\Users\Max\AppData\Roaming\OpenOffice.org
[2010.02.19 23:51:37 | 000,000,000 | ---D | M] -- C:\Users\Max\AppData\Roaming\PC Suite
[2011.05.26 20:14:52 | 000,000,000 | ---D | M] -- C:\Users\Max\AppData\Roaming\Samsung
[2012.08.01 10:29:00 | 000,000,000 | ---D | M] -- C:\Users\Max\AppData\Roaming\SendSpace
[2010.01.14 20:23:19 | 000,000,000 | ---D | M] -- C:\Users\Max\AppData\Roaming\TuneUp Software
[2012.08.04 10:11:46 | 000,032,632 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT
 
========== Purity Check ==========
 
 
 
========== Custom Scans ==========
 
< %ALLUSERSPROFILE%\Application Data\*. >
 
< %ALLUSERSPROFILE%\Application Data\*.exe /s >
 
< %APPDATA%\*. >
[2010.01.25 21:27:49 | 000,000,000 | ---D | M] -- C:\Users\Max\AppData\Roaming\Adobe
[2011.11.22 20:02:37 | 000,000,000 | ---D | M] -- C:\Users\Max\AppData\Roaming\Apple Computer
[2011.10.19 15:58:32 | 000,000,000 | ---D | M] -- C:\Users\Max\AppData\Roaming\Avira
[2011.03.13 18:22:12 | 000,000,000 | ---D | M] -- C:\Users\Max\AppData\Roaming\CheckPoint
[2012.03.14 21:48:49 | 000,000,000 | ---D | M] -- C:\Users\Max\AppData\Roaming\DivX
[2010.01.14 20:17:21 | 000,000,000 | ---D | M] -- C:\Users\Max\AppData\Roaming\Identities
[2010.01.16 01:41:25 | 000,000,000 | ---D | M] -- C:\Users\Max\AppData\Roaming\InstallShield
[2010.01.15 21:20:45 | 000,000,000 | ---D | M] -- C:\Users\Max\AppData\Roaming\Leadertech
[2010.01.16 01:43:31 | 000,000,000 | ---D | M] -- C:\Users\Max\AppData\Roaming\Logitech
[2010.01.15 00:17:33 | 000,000,000 | ---D | M] -- C:\Users\Max\AppData\Roaming\Macromedia
[2012.08.01 23:32:20 | 000,000,000 | ---D | M] -- C:\Users\Max\AppData\Roaming\Malwarebytes
[2009.07.14 20:18:18 | 000,000,000 | ---D | M] -- C:\Users\Max\AppData\Roaming\Media Center Programs
[2012.01.17 16:13:36 | 000,000,000 | --SD | M] -- C:\Users\Max\AppData\Roaming\Microsoft
[2010.01.14 23:38:24 | 000,000,000 | ---D | M] -- C:\Users\Max\AppData\Roaming\Mozilla
[2011.02.17 23:30:28 | 000,000,000 | ---D | M] -- C:\Users\Max\AppData\Roaming\OpenOffice.org
[2010.02.19 23:51:37 | 000,000,000 | ---D | M] -- C:\Users\Max\AppData\Roaming\PC Suite
[2010.12.26 23:24:43 | 000,000,000 | ---D | M] -- C:\Users\Max\AppData\Roaming\Real
[2011.05.26 20:14:52 | 000,000,000 | ---D | M] -- C:\Users\Max\AppData\Roaming\Samsung
[2012.08.01 10:29:00 | 000,000,000 | ---D | M] -- C:\Users\Max\AppData\Roaming\SendSpace
[2012.06.04 02:02:55 | 000,000,000 | ---D | M] -- C:\Users\Max\AppData\Roaming\Skype
[2011.08.10 00:29:58 | 000,000,000 | ---D | M] -- C:\Users\Max\AppData\Roaming\skypePM
[2010.01.14 20:23:19 | 000,000,000 | ---D | M] -- C:\Users\Max\AppData\Roaming\TuneUp Software
[2010.01.16 12:22:00 | 000,000,000 | ---D | M] -- C:\Users\Max\AppData\Roaming\WinRAR
 
< %APPDATA%\*.exe /s >
[2010.12.29 18:33:02 | 000,003,262 | R--- | M] () -- C:\Users\Max\AppData\Roaming\Microsoft\Installer\{22B0E143-2B0B-435B-9F56-136A3D16065F}\controlPanelIcon.exe
[2010.12.29 18:33:02 | 000,010,134 | R--- | M] () -- C:\Users\Max\AppData\Roaming\Microsoft\Installer\{22B0E143-2B0B-435B-9F56-136A3D16065F}\SystemFolder_msiexec.exe
[2010.01.16 01:43:12 | 000,010,134 | R--- | M] () -- C:\Users\Max\AppData\Roaming\Microsoft\Installer\{3EE9BCAE-E9A9-45E5-9B1C-83A4D357E05C}\ARPPRODUCTICON.exe
[2011.01.27 16:38:41 | 000,510,120 | ---- | M] (RealNetworks, Inc.) -- C:\Users\Max\AppData\Roaming\Real\Update\setup3.13\setup.exe
[2012.07.08 15:16:49 | 000,317,048 | ---- | M] (RealNetworks, Inc.) -- C:\Users\Max\AppData\Roaming\Real\Update\UpgradeHelper\RealPlayer\9.10\rnupgagent.exe
[2011.05.26 20:26:19 | 000,069,632 | ---- | M] () -- C:\Users\Max\AppData\Roaming\Samsung\New PC Studio\DriverChecker.exe
[2011.05.26 20:17:27 | 001,674,240 | ---- | M] (Samsung Electronics Co., Ltd.                                ) -- C:\Users\Max\AppData\Roaming\Samsung\New PC Studio\LiveUpdate\Setup_For_Full_Update_IH2_7.exe
 
< %SYSTEMDRIVE%\*.exe >
 
< MD5 for: AGP440.SYS  >
[2009.07.14 03:52:21 | 000,061,008 | ---- | M] (Microsoft Corporation) MD5=608C14DBA7299D8CB6ED035A68A15799 -- C:\Windows\SysNative\drivers\AGP440.sys
[2009.07.14 03:52:21 | 000,061,008 | ---- | M] (Microsoft Corporation) MD5=608C14DBA7299D8CB6ED035A68A15799 -- C:\Windows\SysNative\DriverStore\FileRepository\machine.inf_amd64_neutral_a2f120466549d68b\AGP440.sys
[2009.07.14 03:52:21 | 000,061,008 | ---- | M] (Microsoft Corporation) MD5=608C14DBA7299D8CB6ED035A68A15799 -- C:\Windows\winsxs\amd64_machine.inf_31bf3856ad364e35_6.1.7600.16385_none_1607dee2d861e021\AGP440.sys
[2009.07.14 03:52:21 | 000,061,008 | ---- | M] (Microsoft Corporation) MD5=608C14DBA7299D8CB6ED035A68A15799 -- C:\Windows\winsxs\amd64_machine.inf_31bf3856ad364e35_6.1.7601.17514_none_1838f2aad55063bb\AGP440.sys
 
< MD5 for: ATAPI.SYS  >
[2009.07.14 03:52:21 | 000,024,128 | ---- | M] (Microsoft Corporation) MD5=02062C0B390B7729EDC9E69C680A6F3C -- C:\Windows\erdnt\cache64\atapi.sys
[2009.07.14 03:52:21 | 000,024,128 | ---- | M] (Microsoft Corporation) MD5=02062C0B390B7729EDC9E69C680A6F3C -- C:\Windows\SysNative\drivers\atapi.sys
[2009.07.14 03:52:21 | 000,024,128 | ---- | M] (Microsoft Corporation) MD5=02062C0B390B7729EDC9E69C680A6F3C -- C:\Windows\SysNative\DriverStore\FileRepository\mshdc.inf_amd64_neutral_aad30bdeec04ea5e\atapi.sys
[2009.07.14 03:52:21 | 000,024,128 | ---- | M] (Microsoft Corporation) MD5=02062C0B390B7729EDC9E69C680A6F3C -- C:\Windows\winsxs\amd64_mshdc.inf_31bf3856ad364e35_6.1.7600.16385_none_392d19c13b3ad543\atapi.sys
[2009.07.14 03:52:21 | 000,024,128 | ---- | M] (Microsoft Corporation) MD5=02062C0B390B7729EDC9E69C680A6F3C -- C:\Windows\winsxs\amd64_mshdc.inf_31bf3856ad364e35_6.1.7601.17514_none_3b5e2d89382958dd\atapi.sys
 
< MD5 for: CNGAUDIT.DLL  >
[2009.07.14 03:15:06 | 000,012,288 | ---- | M] (Microsoft Corporation) MD5=50BA656134F78AF64E4DD3C8B6FEFD7E -- C:\Windows\erdnt\cache86\cngaudit.dll
[2009.07.14 03:15:06 | 000,012,288 | ---- | M] (Microsoft Corporation) MD5=50BA656134F78AF64E4DD3C8B6FEFD7E -- C:\Windows\SysWOW64\cngaudit.dll
[2009.07.14 03:15:06 | 000,012,288 | ---- | M] (Microsoft Corporation) MD5=50BA656134F78AF64E4DD3C8B6FEFD7E -- C:\Windows\winsxs\x86_microsoft-windows-cngaudit-dll_31bf3856ad364e35_6.1.7600.16385_none_e83a414890e8132b\cngaudit.dll
[2009.07.14 03:40:20 | 000,018,944 | ---- | M] (Microsoft Corporation) MD5=86FE1B1F8FD42CD0DB641AB1CDB13093 -- C:\Windows\erdnt\cache64\cngaudit.dll
[2009.07.14 03:40:20 | 000,018,944 | ---- | M] (Microsoft Corporation) MD5=86FE1B1F8FD42CD0DB641AB1CDB13093 -- C:\Windows\SysNative\cngaudit.dll
[2009.07.14 03:40:20 | 000,018,944 | ---- | M] (Microsoft Corporation) MD5=86FE1B1F8FD42CD0DB641AB1CDB13093 -- C:\Windows\winsxs\amd64_microsoft-windows-cngaudit-dll_31bf3856ad364e35_6.1.7600.16385_none_4458dccc49458461\cngaudit.dll
 
< MD5 for: IASTORV.SYS  >
[2010.11.20 15:33:38 | 000,410,496 | ---- | M] (Intel Corporation) MD5=3DF4395A7CF8B7A72A5F4606366B8C2D -- C:\Windows\SysNative\DriverStore\FileRepository\iastorv.inf_amd64_neutral_668286aa35d55928\iaStorV.sys
[2010.11.20 15:33:38 | 000,410,496 | ---- | M] (Intel Corporation) MD5=3DF4395A7CF8B7A72A5F4606366B8C2D -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7601.17514_none_0d3757e79e6784d0\iaStorV.sys
[2011.03.11 08:19:16 | 000,410,496 | ---- | M] (Intel Corporation) MD5=5B3DE7208E5000D5B451B9D290D2579C -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7601.21680_none_0d714416b7c182d5\iaStorV.sys
[2011.03.11 08:41:26 | 000,410,496 | ---- | M] (Intel Corporation) MD5=AAAF44DB3BD0B9D1FB6969B23ECC8366 -- C:\Windows\SysNative\drivers\iaStorV.sys
[2011.03.11 08:41:26 | 000,410,496 | ---- | M] (Intel Corporation) MD5=AAAF44DB3BD0B9D1FB6969B23ECC8366 -- C:\Windows\SysNative\DriverStore\FileRepository\iastorv.inf_amd64_neutral_0bcee2057afcc090\iaStorV.sys
[2011.03.11 08:41:26 | 000,410,496 | ---- | M] (Intel Corporation) MD5=AAAF44DB3BD0B9D1FB6969B23ECC8366 -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7601.17577_none_0cf9793d9e95787b\iaStorV.sys
[2011.03.11 08:23:00 | 000,410,496 | ---- | M] (Intel Corporation) MD5=B75E45C564E944A2657167D197AB29DA -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7600.16778_none_0b141c81a16e25e6\iaStorV.sys
[2011.03.11 08:25:49 | 000,410,496 | ---- | M] (Intel Corporation) MD5=BFDC9D75698800CFE4D1698BF2750EA2 -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7600.20921_none_0bccc8c8ba6985c1\iaStorV.sys
[2009.07.14 03:48:04 | 000,410,688 | ---- | M] (Intel Corporation) MD5=D83EFB6FD45DF9D55E9A1AFC63640D50 -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.1.7600.16385_none_0b06441fa1790136\iaStorV.sys
 
< MD5 for: NETLOGON.DLL  >
[2009.07.14 03:41:52 | 000,692,736 | ---- | M] (Microsoft Corporation) MD5=956D030D375F207B22FB111E06EF9C35 -- C:\Windows\winsxs\amd64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.1.7600.16385_none_59aca8ea51aaeefe\netlogon.dll
[2010.11.20 15:27:22 | 000,695,808 | ---- | M] (Microsoft Corporation) MD5=AA339DD8BB128EF66660DFBBB59043D3 -- C:\Windows\erdnt\cache64\netlogon.dll
[2010.11.20 15:27:22 | 000,695,808 | ---- | M] (Microsoft Corporation) MD5=AA339DD8BB128EF66660DFBBB59043D3 -- C:\Windows\SysNative\netlogon.dll
[2010.11.20 15:27:22 | 000,695,808 | ---- | M] (Microsoft Corporation) MD5=AA339DD8BB128EF66660DFBBB59043D3 -- C:\Windows\winsxs\amd64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.1.7601.17514_none_5bddbcb24e997298\netlogon.dll
[2010.11.20 14:20:28 | 000,563,712 | ---- | M] (Microsoft Corporation) MD5=C1809B9907ADEDAF16F50C894100883B -- C:\Windows\erdnt\cache86\netlogon.dll
[2010.11.20 14:20:28 | 000,563,712 | ---- | M] (Microsoft Corporation) MD5=C1809B9907ADEDAF16F50C894100883B -- C:\Windows\SysWOW64\netlogon.dll
[2010.11.20 14:20:28 | 000,563,712 | ---- | M] (Microsoft Corporation) MD5=C1809B9907ADEDAF16F50C894100883B -- C:\Windows\winsxs\wow64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.1.7601.17514_none_6632670482fa3493\netlogon.dll
[2009.07.14 03:16:02 | 000,563,712 | ---- | M] (Microsoft Corporation) MD5=EAA75D9000B71F10EEC04D2AE6C60E81 -- C:\Windows\winsxs\wow64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.1.7600.16385_none_6401533c860bb0f9\netlogon.dll
 
< MD5 for: NVSTOR.SYS  >
[2009.07.14 03:45:45 | 000,167,488 | ---- | M] (NVIDIA Corporation) MD5=477DC4D6DEB99BE37084C9AC6D013DA1 -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7600.16385_none_95cfb4ced8afab0e\nvstor.sys
[2011.03.11 08:23:06 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=6C1D5F70E7A6A3FD1C90D840EDC048B9 -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7600.16778_none_95dd8d30d8a4cfbe\nvstor.sys
[2011.03.11 08:25:53 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=AE274836BA56518E279087363A781214 -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7600.20921_none_96963977f1a02f99\nvstor.sys
[2011.03.11 08:19:21 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=D23C7E8566DA2B8A7C0DBBB761D54888 -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7601.21680_none_983ab4c5eef82cad\nvstor.sys
[2011.03.11 08:41:34 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=DAB0E87525C10052BF65F06152F37E4A -- C:\Windows\SysNative\drivers\nvstor.sys
[2011.03.11 08:41:34 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=DAB0E87525C10052BF65F06152F37E4A -- C:\Windows\SysNative\DriverStore\FileRepository\nvraid.inf_amd64_neutral_0276fc3b3ea60d41\nvstor.sys
[2011.03.11 08:41:34 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=DAB0E87525C10052BF65F06152F37E4A -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7601.17577_none_97c2e9ecd5cc2253\nvstor.sys
[2010.11.20 15:33:48 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=F7CD50FE7139F07E77DA8AC8033D1832 -- C:\Windows\SysNative\DriverStore\FileRepository\nvraid.inf_amd64_neutral_dd659ed032d28a14\nvstor.sys
[2010.11.20 15:33:48 | 000,166,272 | ---- | M] (NVIDIA Corporation) MD5=F7CD50FE7139F07E77DA8AC8033D1832 -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.1.7601.17514_none_9800c896d59e2ea8\nvstor.sys
 
< MD5 for: SCECLI.DLL  >
[2009.07.14 03:16:13 | 000,175,616 | ---- | M] (Microsoft Corporation) MD5=26073302DAEA83CC5B944C546D6B47D2 -- C:\Windows\winsxs\wow64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7600.16385_none_9e577e55272d37b4\scecli.dll
[2009.07.14 03:41:53 | 000,232,448 | ---- | M] (Microsoft Corporation) MD5=398712DDDAEFB85EDF61DF6A07B65C79 -- C:\Windows\winsxs\amd64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7600.16385_none_9402d402f2cc75b9\scecli.dll
[2010.11.20 14:21:04 | 000,175,616 | ---- | M] (Microsoft Corporation) MD5=8124944EC89D6A1815E4E53F5B96AAF4 -- C:\Windows\erdnt\cache86\scecli.dll
[2010.11.20 14:21:04 | 000,175,616 | ---- | M] (Microsoft Corporation) MD5=8124944EC89D6A1815E4E53F5B96AAF4 -- C:\Windows\SysWOW64\scecli.dll
[2010.11.20 14:21:04 | 000,175,616 | ---- | M] (Microsoft Corporation) MD5=8124944EC89D6A1815E4E53F5B96AAF4 -- C:\Windows\winsxs\wow64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7601.17514_none_a088921d241bbb4e\scecli.dll
[2010.11.20 15:27:25 | 000,232,960 | ---- | M] (Microsoft Corporation) MD5=ED78427259134C63ED69804D2132B86C -- C:\Windows\erdnt\cache64\scecli.dll
[2010.11.20 15:27:25 | 000,232,960 | ---- | M] (Microsoft Corporation) MD5=ED78427259134C63ED69804D2132B86C -- C:\Windows\SysNative\scecli.dll
[2010.11.20 15:27:25 | 000,232,960 | ---- | M] (Microsoft Corporation) MD5=ED78427259134C63ED69804D2132B86C -- C:\Windows\winsxs\amd64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7601.17514_none_9633e7caefbaf953\scecli.dll
 
< MD5 for: USER32.DLL  >
[2010.11.20 14:08:57 | 000,833,024 | ---- | M] (Microsoft Corporation) MD5=5E0DB2D8B2750543CD2EBB9EA8E6CDD3 -- C:\Windows\erdnt\cache86\user32.dll
[2010.11.20 14:08:57 | 000,833,024 | ---- | M] (Microsoft Corporation) MD5=5E0DB2D8B2750543CD2EBB9EA8E6CDD3 -- C:\Windows\SysWOW64\user32.dll
[2010.11.20 14:08:57 | 000,833,024 | ---- | M] (Microsoft Corporation) MD5=5E0DB2D8B2750543CD2EBB9EA8E6CDD3 -- C:\Windows\winsxs\wow64_microsoft-windows-user32_31bf3856ad364e35_6.1.7601.17514_none_35b31c02b85ccb6e\user32.dll
[2009.07.14 03:41:56 | 001,008,640 | ---- | M] (Microsoft Corporation) MD5=72D7B3EA16946E8F0CF7458150031CC6 -- C:\Windows\winsxs\amd64_microsoft-windows-user32_31bf3856ad364e35_6.1.7600.16385_none_292d5de8870d85d9\user32.dll
[2009.07.14 03:11:24 | 000,833,024 | ---- | M] (Microsoft Corporation) MD5=E8B0FFC209E504CB7E79FC24E6C085F0 -- C:\Windows\winsxs\wow64_microsoft-windows-user32_31bf3856ad364e35_6.1.7600.16385_none_3382083abb6e47d4\user32.dll
[2010.11.20 15:27:27 | 001,008,128 | ---- | M] (Microsoft Corporation) MD5=FE70103391A64039A921DBFFF9C7AB1B -- C:\Windows\erdnt\cache64\user32.dll
[2010.11.20 15:27:27 | 001,008,128 | ---- | M] (Microsoft Corporation) MD5=FE70103391A64039A921DBFFF9C7AB1B -- C:\Windows\SysNative\user32.dll
[2010.11.20 15:27:27 | 001,008,128 | ---- | M] (Microsoft Corporation) MD5=FE70103391A64039A921DBFFF9C7AB1B -- C:\Windows\winsxs\amd64_microsoft-windows-user32_31bf3856ad364e35_6.1.7601.17514_none_2b5e71b083fc0973\user32.dll
 
< MD5 for: USERINIT.EXE  >
[2010.11.20 14:17:48 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=61AC3EFDFACFDD3F0F11DD4FD4044223 -- C:\Windows\erdnt\cache86\userinit.exe
[2010.11.20 14:17:48 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=61AC3EFDFACFDD3F0F11DD4FD4044223 -- C:\Windows\SysWOW64\userinit.exe
[2010.11.20 14:17:48 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=61AC3EFDFACFDD3F0F11DD4FD4044223 -- C:\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.1.7601.17514_none_de3024012ff21116\userinit.exe
[2009.07.14 03:14:43 | 000,026,112 | ---- | M] (Microsoft Corporation) MD5=6DE80F60D7DE9CE6B8C2DDFDF79EF175 -- C:\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.1.7600.16385_none_dbff103933038d7c\userinit.exe
[2009.07.14 03:39:48 | 000,030,208 | ---- | M] (Microsoft Corporation) MD5=6F8F1376A13114CC10C0E69274F5A4DE -- C:\Windows\winsxs\amd64_microsoft-windows-userinit_31bf3856ad364e35_6.1.7600.16385_none_381dabbceb60feb2\userinit.exe
[2010.11.20 15:25:24 | 000,030,720 | ---- | M] (Microsoft Corporation) MD5=BAFE84E637BF7388C96EF48D4D3FDD53 -- C:\Windows\erdnt\cache64\userinit.exe
[2010.11.20 15:25:24 | 000,030,720 | ---- | M] (Microsoft Corporation) MD5=BAFE84E637BF7388C96EF48D4D3FDD53 -- C:\Windows\SysNative\userinit.exe
[2010.11.20 15:25:24 | 000,030,720 | ---- | M] (Microsoft Corporation) MD5=BAFE84E637BF7388C96EF48D4D3FDD53 -- C:\Windows\winsxs\amd64_microsoft-windows-userinit_31bf3856ad364e35_6.1.7601.17514_none_3a4ebf84e84f824c\userinit.exe
 
< MD5 for: WININIT.EXE  >
[2009.07.14 03:39:52 | 000,129,024 | ---- | M] (Microsoft Corporation) MD5=94355C28C1970635A31B3FE52EB7CEBA -- C:\Windows\erdnt\cache64\wininit.exe
[2009.07.14 03:39:52 | 000,129,024 | ---- | M] (Microsoft Corporation) MD5=94355C28C1970635A31B3FE52EB7CEBA -- C:\Windows\SysNative\wininit.exe
[2009.07.14 03:39:52 | 000,129,024 | ---- | M] (Microsoft Corporation) MD5=94355C28C1970635A31B3FE52EB7CEBA -- C:\Windows\winsxs\amd64_microsoft-windows-wininit_31bf3856ad364e35_6.1.7600.16385_none_8ce7aa761e01ad49\wininit.exe
[2009.07.14 03:14:45 | 000,096,256 | ---- | M] (Microsoft Corporation) MD5=B5C5DCAD3899512020D135600129D665 -- C:\Windows\erdnt\cache86\wininit.exe
[2009.07.14 03:14:45 | 000,096,256 | ---- | M] (Microsoft Corporation) MD5=B5C5DCAD3899512020D135600129D665 -- C:\Windows\SysWOW64\wininit.exe
[2009.07.14 03:14:45 | 000,096,256 | ---- | M] (Microsoft Corporation) MD5=B5C5DCAD3899512020D135600129D665 -- C:\Windows\winsxs\x86_microsoft-windows-wininit_31bf3856ad364e35_6.1.7600.16385_none_30c90ef265a43c13\wininit.exe
 
< MD5 for: WINLOGON.EXE  >
[2010.11.20 15:25:30 | 000,390,656 | ---- | M] (Microsoft Corporation) MD5=1151B1BAA6F350B1DB6598E0FEA7C457 -- C:\Windows\erdnt\cache64\winlogon.exe
[2010.11.20 15:25:30 | 000,390,656 | ---- | M] (Microsoft Corporation) MD5=1151B1BAA6F350B1DB6598E0FEA7C457 -- C:\Windows\SysNative\winlogon.exe
[2010.11.20 15:25:30 | 000,390,656 | ---- | M] (Microsoft Corporation) MD5=1151B1BAA6F350B1DB6598E0FEA7C457 -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.17514_none_cde90685eb910636\winlogon.exe
[2009.07.14 03:39:52 | 000,389,120 | ---- | M] (Microsoft Corporation) MD5=132328DF455B0028F13BF0ABEE51A63A -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7600.16385_none_cbb7f2bdeea2829c\winlogon.exe
[2012.07.03 13:46:42 | 000,217,672 | ---- | M] () MD5=8A7F34F0BBD076EC3815680A7309114F -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\Chameleon\winlogon.exe
[2009.10.28 09:01:57 | 000,389,632 | ---- | M] (Microsoft Corporation) MD5=A93D41A4D4B0D91C072D11DD8AF266DE -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7600.20560_none_cc522fd507b468f8\winlogon.exe
[2009.10.28 08:24:40 | 000,389,632 | ---- | M] (Microsoft Corporation) MD5=DA3E2A6FA9660CC75B471530CE88453A -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7600.16447_none_cbe534e7ee8042ad\winlogon.exe
 
< MD5 for: WS2IFSL.SYS  >
[2009.07.14 02:10:33 | 000,021,504 | ---- | M] (Microsoft Corporation) MD5=6BCC1D7D2FD2453957C5479A32364E52 -- C:\Windows\SysNative\drivers\ws2ifsl.sys
[2009.07.14 02:10:33 | 000,021,504 | ---- | M] (Microsoft Corporation) MD5=6BCC1D7D2FD2453957C5479A32364E52 -- C:\Windows\winsxs\amd64_microsoft-windows-w..rastructure-ws2ifsl_31bf3856ad364e35_6.1.7600.16385_none_ab7b927be17eace8\ws2ifsl.sys
 
< incredi /RS >
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\incredibar_install_RASAPI32\\EnableFileTracing: 0
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\incredibar_install_RASAPI32\\EnableConsoleTracing: 0
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\incredibar_install_RASAPI32\\FileTracingMask: -65536
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\incredibar_install_RASAPI32\\ConsoleTracingMask: -65536
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\incredibar_install_RASAPI32\\MaxFileSize: 1048576
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\incredibar_install_RASAPI32\\FileDirectory: %windir%\tracing [2009.07.14 04:34:33 | 000,000,000 | ---D | M]
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\incredibar_install_RASMANCS\\EnableFileTracing: 0
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\incredibar_install_RASMANCS\\EnableConsoleTracing: 0
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\incredibar_install_RASMANCS\\FileTracingMask: -65536
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\incredibar_install_RASMANCS\\ConsoleTracingMask: -65536
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\incredibar_install_RASMANCS\\MaxFileSize: 1048576
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\incredibar_install_RASMANCS\\FileDirectory: %windir%\tracing [2009.07.14 04:34:33 | 000,000,000 | ---D | M]
 
< %systemroot%\system32\drivers\*.sys /lockedfiles >
 
< %systemroot%\System32\config\*.sav >
 
< %systemroot%\*. /mp /s >
 
< %systemroot%\system32\*.dll /lockedfiles >
 
<          >

< End of report >


t'john 11.08.2012 15:00

Sehr gut! :daumenhoc



1. Schritt
Bitte einen Vollscan mit Malwarebytes Anti-Malware machen und Log posten.
Denk daran, dass Malwarebytes vor jedem Scan manuell aktualisiert werden muss!

Malwarebytes Anti-Malware
- Anwendbar auf Windows 2000, XP, Vista und 7.
- Installiere das Programm in den vorgegebenen Pfad.
- Aktualisiere die Datenbank!
- Aktiviere "Komplett Scan durchführen" => Scan.
- Wähle alle verfügbaren Laufwerke (ausser CD/DVD) aus und starte den Scan.
- Funde bitte löschen lassen oder in Quarantäne.
- Wenn der Scan beendet ist, klicke auf "Zeige Resultate".
danach:

2. Schritt

Downloade Dir bitte AdwCleaner auf deinen Desktop.

  • Starte die adwcleaner.exe mit einem Doppelklick.
  • Klicke auf Search.
  • Nach Ende des Suchlaufs öffnet sich eine Textdatei.
  • Poste mir den Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner[R1].txt.

acinra 12.08.2012 11:07

AdwCleaner-Logdatei
Code:

# AdwCleaner v1.800 - Logfile created 08/12/2012 at 12:06:03
# Updated 01/08/2012 by Xplode
# Operating system : Windows 7 Home Premium Service Pack 1 (64 bits)
# User : Max - MAX-PC
# Running from : C:\Users\Max\Desktop\adwcleaner.exe
# Option [Search]


***** [Services] *****


***** [Files / Folders] *****

Folder Found : C:\Users\Max\AppData\LocalLow\boost_interprocess

***** [Registry] *****

[x64] Value Found : HKLM\SOFTWARE\Mozilla\Firefox\extensions [{336D0C35-8A85-403a-B9D2-65C292C39087}]

***** [Registre - GUID] *****


***** [Internet Browsers] *****

-\\ Internet Explorer v9.0.8112.16421

[OK] Registry is clean.

-\\ Mozilla Firefox v14.0.1 (de)

Profile name : default
File : C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\xzbo2qco.default\prefs.js

Found : user_pref("browser.newtab.url", "hxxp://mystart.incredibar.com/mb139?a=6R8AK0dKNr&loc=FF_NT");

*************************

AdwCleaner[R1].txt - [31921 octets] - [03/08/2012 15:47:22]
AdwCleaner[S1].txt - [31164 octets] - [03/08/2012 17:05:22]
AdwCleaner[R2].txt - [1114 octets] - [06/08/2012 10:51:43]
AdwCleaner[S2].txt - [1159 octets] - [06/08/2012 16:55:22]
AdwCleaner[R3].txt - [1191 octets] - [12/08/2012 12:06:03]

########## EOF - C:\AdwCleaner[R3].txt - [1319 octets] ##########


t'john 12.08.2012 13:27

Bitte das Malwarebytes Logfile posten!
(Reiter Logberichte)

acinra 12.08.2012 19:42

Sorry, hatte ich vergessen.

Code:

Malwarebytes Anti-Malware 1.62.0.1300
www.malwarebytes.org

Datenbank Version: v2012.08.12.03

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 9.0.8112.16421
Max :: MAX-PC [Administrator]

12.08.2012 11:11:59
mbam-log-2012-08-12 (11-11-59).txt

Art des Suchlaufs: Vollständiger Suchlauf (C:\|D:\|)
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 410131
Laufzeit: 51 Minute(n), 9 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 0
(Keine bösartigen Objekte gefunden)

(Ende)


t'john 12.08.2012 19:49

Sehr gut! :daumenhoc


  • Schließe alle offenen Programme und Browser.
  • Starte die adwcleaner.exe mit einem Doppelklick.
  • Klicke auf Delete.
  • Bestätige jeweils mit Ok.
  • Dein Rechner wird neu gestartet. Nach dem Neustart öffnet sich eine Textdatei.
  • Poste mir den Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner[S1].txt.




danach:


Malware-Scan mit Emsisoft Anti-Malware

Lade die Gratisversion von => Emsisoft Anti-Malware herunter und installiere das Programm.
Lade über Jetzt Updaten die aktuellen Signaturen herunter.
Wähle den Freeware-Modus aus.

Wähle Detail Scan und starte über den Button Scan die Überprüfung des Computers.
Am Ende des Scans nichts loeschen lassen!. Mit Klick auf Bericht speichern das Logfile auf dem Desktop speichern und hier in den Thread posten.

Anleitung: http://www.trojaner-board.de/103809-...i-malware.html

acinra 13.08.2012 19:17

AdwCleaner-Log
Code:

# AdwCleaner v1.800 - Logfile created 08/13/2012 at 18:58:44
# Updated 01/08/2012 by Xplode
# Operating system : Windows 7 Home Premium Service Pack 1 (64 bits)
# User : Max - MAX-PC
# Running from : C:\Users\Max\Desktop\adwcleaner.exe
# Option [Delete]


***** [Services] *****


***** [Files / Folders] *****

Folder Deleted : C:\Users\Max\AppData\LocalLow\boost_interprocess

***** [Registry] *****


***** [Registre - GUID] *****


***** [Internet Browsers] *****

-\\ Internet Explorer v9.0.8112.16421

[OK] Registry is clean.

-\\ Mozilla Firefox v14.0.1 (de)

Profile name : default
File : C:\Users\Max\AppData\Roaming\Mozilla\Firefox\Profiles\xzbo2qco.default\prefs.js

Deleted : user_pref("browser.newtab.url", "hxxp://mystart.incredibar.com/mb139?a=6R8AK0dKNr&loc=FF_NT");

*************************

AdwCleaner[R1].txt - [31921 octets] - [03/08/2012 15:47:22]
AdwCleaner[S1].txt - [31164 octets] - [03/08/2012 17:05:22]
AdwCleaner[R2].txt - [1114 octets] - [06/08/2012 10:51:43]
AdwCleaner[S2].txt - [1159 octets] - [06/08/2012 16:55:22]
AdwCleaner[R3].txt - [1318 octets] - [12/08/2012 12:06:03]
AdwCleaner[S3].txt - [1150 octets] - [13/08/2012 18:58:44]

########## EOF - C:\AdwCleaner[S3].txt - [1278 octets] ##########

Emsisoft-Log
Code:

Emsisoft Anti-Malware - Version 6.6
Letztes Update: 13.08.2012 19:19:34

Scan Einstellungen:

Scan Methode: Detail Scan
Objekte: Rootkits, Speicher, Traces, C:\, D:\
Archiv Scan: An
ADS Scan: An

Scan Beginn:        13.08.2012 19:20:41


Gescannt        655969
Gefunden        0

Scan Ende:        13.08.2012 20:06:47
Scan Zeit:        0:46:06


t'john 13.08.2012 20:08

Sehr gut! :daumenhoc


Deinstalliere:
Emsisoft Anti-Malware


ESET Online Scanner

Vorbereitung

  • Schließe evtl. vorhandene externe Festplatten und/oder sonstigen Wechselmedien (z. B. evtl. vorhandene USB-Sticks) an den Rechner an.
  • Bitte während des Online-Scans Anti-Virus-Programm und Firewall deaktivieren.
  • Vista/Win7-User: Bitte den Browser unbedingt als Administrator starten.
Los geht's

  • Lade und starte Eset Smartinstaller
  • Haken setzen bei YES, I accept the Terms of Use.
  • Klick auf Start.
  • Haken setzen bei Remove found threads und Scan archives.
  • Klick auf Start.
  • Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Finish drücken.
  • Browser schließen.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (manchmal auch C:\Programme\Eset\log.txt) suchen und mit Deinem Editor öffnen.
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset

acinra 14.08.2012 18:05

Eset-Log
Code:

ESETSmartInstaller@High as downloader log:
all ok
# version=7
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6583
# api_version=3.0.2
# EOSSerial=1fec84c3def91e4f82f99b146a84cccd
# end=finished
# remove_checked=true
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2012-08-14 04:41:05
# local_time=2012-08-14 06:41:05 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1033
# osver=5.1.2600 NT Service Pack 2
# compatibility_mode=1792 16777215 100 0 25925790 25925790 0 0
# compatibility_mode=5893 16776573 100 94 863592 96588312 0 0
# compatibility_mode=8192 67108863 100 0 80850 80850 0 0
# scanned=206533
# found=0
# cleaned=0
# scan_time=4023


t'john 14.08.2012 18:47

Java aktualisieren

Dein Java ist nicht mehr aktuell. Älter Versionen enthalten Sicherheitslücken, die von Malware missbraucht werden können.
  • Downloade dir bitte die neueste Java-Version von hier
  • Speichere die jxpiinstall.exe
  • Schließe alle laufenden Programme. Speziell deinen Browser.
  • Starte die jxpiinstall.exe. Diese wird den Installer für die neueste Java Version ( Java 7 Update 5 ) herunter laden.
  • Wenn die Installation beendet wurde
    Start --> Systemsteuerung --> Programme und deinstalliere alle älteren Java Versionen.
  • Starte deinen Rechner neu sobald alle älteren Versionen deinstalliert wurden.
Nach dem Neustart
  • Öffne erneut die Systemsteuerung --> Programme und klicke auf das Java Symbol.
  • Im Reiter Allgemein, klicke unter Temporäre Internetdateien auf Einstellungen.
  • Klicke auf Dateien löschen....
  • Gehe sicher das überall ein Hacken gesetzt ist und klicke OK.
  • Klicke erneut OK.


Dann so einstellen: http://www.trojaner-board.de/105213-...tellungen.html

Danach poste (kopieren und einfuegen) mir, was du hier angezeigt bekommst: PluginCheck

acinra 15.08.2012 20:30

PluginCheck

Der PluginCheck hilft die größten Sicherheitslücken beim Surfen im Internet zu schliessen.
Überprüft wird: Browser, Flash, Java und Adobe Reader Version.

Firefox 14.0.1 ist aktuell

Flash 11,0,1,152 ist veraltet!
Aktualisieren Sie bitte auf die neueste Version!

Java (1,7,0,6) ist aktuell.

Adobe Reader 9,1,0,163 ist veraltet!
Aktualisieren Sie bitte auf die neueste Version: 10,1,3

t'john 15.08.2012 21:54

Sehr gut! :daumenhoc

damit bist Du sauber und entlassen! :)

adwCleaner entfernen

  • Starte die adwcleaner.exe mit einem Doppelklick.
  • Klicke auf Uninstall.
  • Bestätige mit Ja.




Tool-Bereinigung mit OTL


Wir werden nun die CleanUp!-Funktion von OTL nutzen, um die meisten Programme, die wir zur Bereinigung installiert haben, wieder von Deinem System zu löschen.
  • Bitte lade Dir (falls noch nicht vorhanden) OTL von OldTimer herunter.
  • Speichere es auf Deinem Desktop.
  • Doppelklick auf OTL.exe um das Programm auszuführen.
    Vista- und Windows 7-User starten mit Rechtsklick auf das Programm-Icon und wählen "Als Administrator ausführen".
  • Klicke auf den Button "Bereinigung"
  • OTL fragt eventuell nach einem Neustart.
    Sollte es dies tun, so lasse dies bitte zu.
Anmerkung: Nach dem Neustart werden OTL und andere Helferprogramme, die Du im Laufe der Bereinigung heruntergeladen hast, nicht mehr vorhanden sein. Sie wurden entfernt. Es ist daher Ok, wenn diese Programme nicht mehr vorhanden sind. Sollten noch welche übrig geblieben sein, lösche sie manuell.


Zurücksetzen der Sicherheitszonen

Lasse die Sicherheitszonen wieder zurücksetzen, da diese manipuliert wurden um den Browser für weitere Angriffe zu öffnen.
Gehe dabei so vor: http://www.trojaner-board.de/111805-...ecksetzen.html


Systemwiederherstellungen leeren

Damit der Rechner nicht mit einer infizierten Systemwiederherstellung erneut infiziert werden kann, muessen wir diese leeren. Dazu schalten wir sie einmal aus und dann wieder ein:
Systemwiederherstellung deaktivieren Tutorial fuer Windows XP, Windows Vista, Windows 7
Danach wieder aktivieren.


Aufräumen mit CCleaner

Lasse mit CCleaner (Download) (Anleitung) Fehler in der

  • Registry beheben (mehrmals, solange bis keine Fehler mehr gefunden werden) und
  • temporäre Dateien löschen.




Lektuere zum abarbeiten:
http://www.trojaner-board.de/90880-d...tallation.html
http://www.trojaner-board.de/105213-...tellungen.html
PluginCheck
http://www.trojaner-board.de/96344-a...-rechners.html
Secunia Online Software Inspector
http://www.trojaner-board.de/71715-k...iendungen.html
http://www.trojaner-board.de/83238-a...sschalten.html
PC wird immer langsamer - was tun?

acinra 16.08.2012 16:04

Okay, vielen dank. :D


Alle Zeitangaben in WEZ +1. Es ist jetzt 09:29 Uhr.

Copyright ©2000-2024, Trojaner-Board


Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.

1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129