Trojaner-Board

Trojaner-Board (https://www.trojaner-board.de/)
-   Plagegeister aller Art und deren Bekämpfung (https://www.trojaner-board.de/plagegeister-aller-art-deren-bekaempfung/)
-   -   Google Suchergebnis unerwünschte Weiterleitung- bis jetzt hat garnichts geklappt (https://www.trojaner-board.de/93070-google-suchergebnis-unerwuenschte-weiterleitung-hat-garnichts-geklappt.html)

highgirl 21.11.2010 02:03

Google Suchergebnis unerwünschte Weiterleitung- bis jetzt hat garnichts geklappt
 
Hallo an alle,

ich bin hier ganz neu und auch ziemlich unerfahren was viren und pc schutz angeht. bis heute habe ich aber solche probleme nie gehabt. und zwar passiert folgendes: google suchergebnis-links leiten zu den ganz anderen seiten (bespielsweise www.find-here.net oder www.dangosearch.com). da ich mcafee an meinem laptop installiert habe, kommt auch oft die "Als attackierend gemeldete Webseite!" meldung von mcafee vor, wenn ein google ergebnis geklickt wurde.
da ich dieses problem seit gestern habe, habe ich schon einiges ausprobiert (was ich im netz gefunden habe oder was mir auf einem anderen forum empfohlen wurde):
-mcafee komplett scan- hat seine ergebnisse gelöscht
-ad-aware scan- genau das gleiche- was er gefunden hat, hat er gelöscht
-spybot wurde mir auf einem anderen forum empfohlen, hat aber auch nichts geholfen, die programme finden was, aber das problem wird nicht behoben.

das andere forum ist leider nicht auf deutsch, deshalb poste ich hier kein link. ich habe auf jeden fall einen (später auch mehrere) OTL Logs erstellt und verschiedene scans gemacht- mir wurde gesagt, dass alles in ordnung sei, aber das problem ist imer noch da.

ich habe keine ahnung wie das passiert ist oder wie ich es los werden soll, deswegen bitte ich Euch um hilfe:dankeschoen: im voraus! libe grüße, highgirl

ps. vielleicht würde es helfen, wenn ich mal den letzten log hier poste MBAM:
Malwarebytes' Anti-Malware 1.46
www.malwarebytes.org

Database version: 5158

Windows 6.0.6002 Service Pack 2
Internet Explorer 7.0.6002.18005

20.11.2010 22:51:02
mbam-log-2010-11-20 (22-51-02).txt

Scan type: Full scan (C:\|D:\|)
Objects scanned: 236921
Time elapsed: 2 hour(s), 41 minute(s), 21 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 0
Registry Values Infected: 0
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 1

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
(No malicious items detected)

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
C:\Users\Public\Documents\Server\admin.txt (Malware.Trace) -> Quarantined and deleted successfully.

kira 21.11.2010 11:45

Hallo und Herzlich Willkommen! :)

Bevor wir unsere Zusammenarbeit beginnen, [Bitte Vollständig lesen]:
Zitat:

  • "Fernbehandlungen/Fernhilfe" und die damit verbundenen Haftungsrisken:
    - da die Fehlerprüfung und Handlung werden über große Entfernungen durchgeführt, besteht keine Haftung unsererseits für die daraus entstehenden Folgen.
    - also, jede Haftung für die daraus entstandene Schäden wird ausgeschlossen, ANWEISUNGEN UND DEREN BEFOLGUNG, ERFOLGT AUF DEINE EIGENE VERANTWORTUNG!
  • Charakteristische Merkmale/Profilinformationen:
    - aus der verwendeten Loglisten oder Logdateien - wie z.B. deinen Realnamen, Seriennummer in Programm etc)- kannst Du herauslöschen oder durch [X] ersetzen
  • Die Systemprüfung und Bereinigung:
    - kann einige Zeit in Anspruch nehmen (je nach Art der Infektion), kann aber sogar so stark kompromittiert sein, so dass eine wirkungsvolle technische Säuberung ist nicht mehr möglich bzw Du es neu installieren musst
  • Innerhalb der Betreuungszeit:
    - ohne Abspräche bitte nicht auf eigene Faust handeln!- bei Problemen nachfragen.
  • Die Reihenfolge:
    - genau so wie beschrieben bitte einhalten, nicht selbst die Reihenfolge wählen!
  • Ansonsten unsere Forumsregeln:
    - Bitte erst lesen, dann posten!-> Für alle Hilfesuchenden! Was muss ich vor der Eröffnung eines Themas beachten?
  • Alle Logfile mit einem vB Code Tag eingefügen, das bietet hier eine gute Übersicht, erleichtert mir die Arbeit! Falls das Logfile zu groß, teile es in mehrere Teile auf.

Sobald Du diesen Einführungstext gelesen hast, kannst Du beginnen:)
1.
- Lade dir RSIT - Random's System Information Tool (RSIT) von random/random herunter
- an einen Ort deiner Wahl und führe die rsit.exe aus
- wird "Hijackthis" auch von Rsit installiert und ausgeführt
- RSIT erstellt 2 Logfiles (C:\rsit\log.txt und C:\rsit\info.txt) mit erweiterten Infos von deinem System - diese beide bitte komplett hier posten

2.
Bitte Versteckte - und Systemdateien sichtbar machen den Link hier anklicken:
System-Dateien und -Ordner unter XP und Vista sichtbar machen
Am Ende unserer Arbeit, kannst wieder rückgängig machen!

3.
→ Lade Dir HJTscanlist.zip herunter
→ entpacke die Datei auf deinem Desktop
→ Bei WindowsXP Home musst vor dem Scan zusätzlich tasklist.zip installieren
→ per Doppelklick starten
→ Wähle dein Betriebsystem aus - bei Win7 wähle Vista
→ Wenn Du gefragt wirst, die Option "Einstellung" (1) - scanlist" wählen
→ Nach kurzer Zeit sollte sich Dein Editor öffnen und die Datei hjtscanlist.txt präsentieren
→ Bitte kopiere den Inhalt hier in Deinen Thread.
** Falls es klappt auf einmal nicht, kannst den Text in mehrere Teile teilen und so posten

4.
Ich würde gerne noch all deine installierten Programme sehen:
Lade dir das Tool Ccleaner herunter
→ "Download"→ " Download from FileHippo.com"
installieren (Software-Lizenzvereinbarung lesen, falls angeboten wird "Füge CCleaner Yahoo! Toolbar hinzu" abwählen)→ starten→ falls nötig - unter Options settings-> "german" einstellen
dann klick auf "Extra (um die installierten Programme auch anzuzeigen)→ weiter auf "Als Textdatei speichern..."
wird eine Textdatei (*.txt) erstellt, kopiere dazu den Inhalt und füge ihn da ein

5.
läuft unter XP, Vista mit (32Bit) und Windows 7 (32Bit)
Achtung!:
WENN GMER NICHT AUSGEFÜHRT WERDEN KANN ODER PROBMLEME VERURSACHT, fahre mit dem nächsten Punkt fort!- Es ist NICHT sinnvoll einen zweiten Versuch zu starten!
Um einen tieferen Einblick in dein System, um eine mögliche Infektion mit einem Rootkit/Info v.wikipedia.org) aufzuspüren, werden wir ein Tool - Gmer - einsetzen :
  • - also lade Dir Gmer herunter und entpacke es auf deinen Desktop
    - starte gmer.exe
    - [b]schließe alle Programme, ausserdem Antiviren und andere Schutzprogramme usw müssen deaktiviert sein, keine Verbindung zum Internet, WLAN auch trennen)
    - bitte nichts am Pc machen während der Scan läuft!
    - klicke auf "Scan", um das Tool zu starten
    - wenn der Scan fertig ist klicke auf "Copy" (das Log wird automatisch in die Zwischenablage kopiert) und mit STRG + V musst Du gleich da einfügen
    - mit "Ok" wird Gmer beendet.
    - das Log aus der Zwischenablage hier in Deinem Thread vollständig hineinkopieren

** keine Verbindung zu einem Netzwerk und Internet - WLAN nicht vergessen
Wenn der Scan beendet ist, bitte alle Programme und Tools wieder aktivieren!

6.
läuft unter XP, Vista mit (32Bit) und Windows 7 (32Bit)
Lade und installiere das Tool RootRepeal herunter
  • setze einen Hacken bei: "Drivers"-> "Scan"-> Save Report"...
  • "Stealth Objects" -> "Scan"-> Save Report"...
  • "Hidden Services" -> "Scan"-> Save Report"...
  • speichere das Logfile als "RootRepeal.txt" auf dem Desktop und Kopiere den Inhalt hier in den Thread

Zitat:

Damit dein Thread übersichtlicher und schön lesbar bleibt, am besten nutze den Code-Tags für deinen Post:
→ vor dein Log schreibst Du (also am Anfang des Logfiles):[code]
hier kommt dein Logfile rein - z.B hjtsanlist o. sonstiges
→ dahinter - also am Ende der Logdatei: [/code]

** Möglichst nicht ins internet gehen, kein Online-Banking, File-sharing, Chatprogramme usw
gruß
Coverflow

highgirl 21.11.2010 14:04

Hallo Coverflow,
erstmal vielen dank für deine antwort, vor allem weil es auch sonntag ist:knuddel:

ich habe erst 1. punkt bearbeitet und hiermit poste ich die 2 logs, die du gemeint hast:

info.txtRSIT Logfile:
Code:

logfile of random's system information tool 1.08 2010-11-21 12:25:19

======Uninstall list======

-->"C:\ProgramData\{615DB4DC-B7C1-4125-9858-78EF460B76D2}\setup.exe" REMOVE=TRUE MODIFY=FALSE
-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{A450831D-25F6-4F42-9662-D000B25E0D82}\Setup.exe"  -uninstall
-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{AA4BF92B-2AAF-11DA-9D78-000129760D75}\Setup.exe"  -uninstall
Acer Arcade Deluxe-->"C:\Program Files\InstallShield Installation Information\{2637C347-9DAD-11D6-9EA2-00055D0CA761}\Setup.exe" /z-uninstall
Acer Bio Protection

AAV 6.0.00.08-->"C:\Program Files\Acer\Acer Bio Protection\uninstall.exe"
Acer Crystal Eye Webcam-->C:\Program Files\InstallShield Installation Information\{A77255C4-AFCB-44A3-BF0F-2091A71FFD9E}\setup.exe -runfromtemp -l0x0007 -removeonly
Acer eAudio Management-->"C:\Program Files\InstallShield Installation Information\{57265292-228A-41FA-9AEC-4620CBCC2739}\Setup.exe" -uninstall
Acer eDataSecurity Management-->C:\Program Files\Acer\Empowering Technology\eDataSecurity\x86\eDSnstHelper.exe -Operation UNINSTALL
Acer Empowering Technology-->"C:\Program Files\InstallShield Installation Information\{8F1B6239-FEA0-450A-A950-B05276CE177C}\setup.exe" -runfromtemp -l0x0007 -removeonly
Acer ePower Management-->"C:\Program Files\InstallShield Installation Information\{58E5844B-7CE2-413D-83D1-99294BF6C74F}\setup.exe" -runfromtemp -l0x0007 -removeonly
Acer eRecovery Management-->"C:\Program Files\InstallShield Installation Information\{7F811A54-5A09-4579-90E1-C93498E230D9}\setup.exe" -runfromtemp -l0x0007 -removeonly
Acer eSettings Management-->"C:\Program Files\InstallShield Installation Information\{13D85C14-2B85-419F-AC41-C7F21E68B25D}\setup.exe" -runfromtemp -l0x0007 -removeonly
Acer GameZone Console 2.0.1.1-->"C:\Program Files\Acer GameZone\GameConsole\unins000.exe"
Acer GridVista-->C:\Windows\GVUni.exe GridV.UNI
Acer Mobility Center Plug-In-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\50\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{11316260-6666-467B-AC34-183FCB5D4335}\setup.exe" -l0x7  -removeonly
Acer ScreenSaver-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\50\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{79DD56FC-DB8B-47F5-9C80-78B62E05F9BC}\setup.exe" -l0x9  -removeonly
Acer VCM-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\50\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{047F790A-7A2A-4B6A-AD02-38092BA63DAC}\setup.exe" -l0x7  -removeonly
Ad-Aware-->"C:\ProgramData\{E961CE1B-C3EA-4882-9F67-F859B555D097}\Ad-AwareInstall.exe" REMOVE=TRUE MODIFY=FALSE
Ad-Aware-->C:\ProgramData\{E961CE1B-C3EA-4882-9F67-F859B555D097}\Ad-AwareInstall.exe
Adobe Flash Player 10 ActiveX-->C:\Windows\system32\Macromed\Flash\FlashUtil10k_ActiveX.exe -maintain activex
Adobe Flash Player 10 Plugin-->C:\Windows\system32\Macromed\Flash\uninstall_plugin.exe
Adobe Reader 8.2.0-->MsiExec.exe /I{AC76BA86-7AD7-1033-7B44-A82000000003}
Agatha Christie Death on the Nile-->"C:\Program Files\Acer GameZone\Agatha Christie Death on the Nile\Uninstall.exe" "C:\Program Files\Acer GameZone\Agatha Christie Death on the Nile\install.log"
Agere Systems HDA Modem-->agrsmdel
Aktualizacja produktu Microsoft Office Excel 2007 Help (KB963678)-->msiexec /package {90120000-0016-0415-0000-0000000FF1CE} /uninstall {04E205D6-88B1-4652-B162-42DF2C3B1228}
Aktualizacja produktu Microsoft Office Powerpoint 2007 Help (KB963669)-->msiexec /package {90120000-0018-0415-0000-0000000FF1CE} /uninstall {442ECBCF-94A7-48CC-8CD9-D31FFFD5FA86}
Aktualizacja produktu Microsoft Office Word 2007 Help (KB963665)-->msiexec /package {90120000-001B-0415-0000-0000000FF1CE} /uninstall {128A36ED-21BE-4547-9FFE-5B85AEC735DD}
Alice Greenfingers-->"C:\Program Files\Acer GameZone\Alice Greenfingers\Uninstall.exe" "C:\Program Files\Acer GameZone\Alice Greenfingers\install.log"
Atheros Communications Inc.(R) AR8121/AR8113 Gigabit/Fast Ethernet Driver-->"C:\Program Files\InstallShield Installation Information\{3108C217-BE83-42E4-AE9E-A56A2A92E549}\setup.exe" -runfromtemp -l0x0007 -removeonly
Audacity 1.2.6-->"C:\Program Files\Audacity\unins000.exe"
Azada-->"C:\Program Files\Acer GameZone\Azada\Uninstall.exe" "C:\Program Files\Acer GameZone\Azada\install.log"
Backspin Billiards-->"C:\Program Files\Acer GameZone\Backspin Billiards\Uninstall.exe" "C:\Program Files\Acer GameZone\Backspin Billiards\install.log"
Big Kahuna Reef-->"C:\Program Files\Acer GameZone\Big Kahuna Reef\Uninstall.exe" "C:\Program Files\Acer GameZone\Big Kahuna Reef\install.log"
BitComet 1.23-->C:\Program Files\BitComet\uninst.exe
Bricks of Egypt-->"C:\Program Files\Acer GameZone\Bricks of Egypt\Uninstall.exe" "C:\Program Files\Acer GameZone\Bricks of Egypt\install.log"
Cake Mania-->"C:\Program Files\Acer GameZone\Cake Mania\Uninstall.exe" "C:\Program Files\Acer GameZone\Cake Mania\install.log"
Chicken Invaders 3-->"C:\Program Files\Acer GameZone\Chicken Invaders 3\Uninstall.exe" "C:\Program Files\Acer GameZone\Chicken Invaders 3\install.log"
Chuzzle-->"C:\Program Files\Acer GameZone\Chuzzle\Uninstall.exe" "C:\Program Files\Acer GameZone\Chuzzle\install.log"
Color LaserJet 1600-->C:\Program Files\Zenographics\{3C656DA6-0656-415D-A7D5-C3225B555797}\SETUP.EXE -u "HPCLJKCInstaller.dll=CLJ1600.INF"
Creative Centrale-->"C:\ProgramData\{C4028A14-0B3A-41DD-AE92-71C069AB3246}\Setup.exe" REMOVE=TRUE MODIFY=FALSE
Creative Centrale-->C:\ProgramData\{C4028A14-0B3A-41DD-AE92-71C069AB3246}\Setup.exe
Creative Software Update-->C:\ProgramData\{615DB4DC-B7C1-4125-9858-78EF460B76D2}\setup.exe
Creative ZEN Mozaic EZ Series Documentation-->"C:\Program Files\Creative\Creative ZEN Mozaic EZ Series\UGRemove.exe" /Product_Name:ZENMozaicEZUG
Diner Dash Flo on the Go-->"C:\Program Files\Acer GameZone\Diner Dash Flo on the Go\Uninstall.exe" "C:\Program Files\Acer GameZone\Diner Dash Flo on the Go\install.log"
DVDVideoSoftTB Toolbar-->C:\PROGRA~1\DVDVID~2\UNWISE.EXE  /U C:\PROGRA~1\DVDVID~2\INSTALL.LOG 
eSobi v2-->C:\Program Files\InstallShield Installation Information\{15D967B5-A4BE-42AE-9E84-64CD062B25AA}\setup.exe -runfromtemp -l0x0407
Free Studio version 4.9-->"C:\Program Files\DVDVideoSoft\Free Studio\unins000.exe"
Gadu-Gadu 10-->C:\Program Files\Gadu-Gadu 10\Uninstall.exe
GOM Player-->"C:\Program Files\GRETECH\GomPlayer\Uninstall.exe"
Google Updater-->"C:\Program Files\Google\Google Updater\GoogleUpdater.exe" -uninstall
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)-->C:\Windows\system32\msiexec.exe /package {CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9} /uninstall  /qb+ REBOOTPROMPT=""
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)-->C:\Windows\system32\msiexec.exe /package {CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9} /uninstall {A7EEA2F2-BFCD-4A54-A575-7B81A786E658} /qb+ REBOOTPROMPT=""
ICQ7.2-->"C:\Program Files\InstallShield Installation Information\{72EFBFE4-C74F-4187-AEFD-73EA3BE968D6}\ICQ7.exe" -runfromtemp -l0x0009 -removeonly
Intel® Matrix Storage Manager-->C:\Windows\system32\imsmudlg.exe -uninstall
ITECIR Driver-->C:\Program Files\InstallShield Installation Information\{FCED9B62-34FF-4C15-8A23-F65221F7874D}\setup.exe -runfromtemp -l0x0009 -removeonly
Java(TM) 6 Update 22-->MsiExec.exe /X{26A24AE4-039D-4CA4-87B4-2F83216015FF}
Jewel Quest Solitaire-->"C:\Program Files\Acer GameZone\Jewel Quest Solitaire\Uninstall.exe" "C:\Program Files\Acer GameZone\Jewel Quest Solitaire\install.log"
JMicron JMB38X Flash Media Controller-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\00\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{26604C7E-A313-4D12-867F-7C6E7820BE4C}\setup.exe" -l0x7  -removeonly
K-Lite Mega Codec Pack 5.1.0-->"C:\Program Files\K-Lite Codec Pack\unins000.exe"
Launch Manager-->C:\Windows\UnInst32.exe LManager.UNI
Mahjong Escape Ancient China-->"C:\Program Files\Acer GameZone\Mahjong Escape Ancient China\Uninstall.exe" "C:\Program Files\Acer GameZone\Mahjong Escape Ancient China\install.log"
Mahjongg Artifacts-->"C:\Program Files\Acer GameZone\Mahjongg Artifacts\Uninstall.exe" "C:\Program Files\Acer GameZone\Mahjongg Artifacts\install.log"
Malwarebytes' Anti-Malware-->"C:\Program Files\Malwarebytes' Anti-Malware\unins000.exe"
McAfee Online Backup-->C:\Program Files\McAfeeMOBK\MozyUninstaller.exe
McAfee Online Backup-->MsiExec.exe /X{CFF4500E-C5D6-695D-A027-B3D4DDED2CC3}
McAfee Security Scan Plus-->"C:\Program Files\McAfee Security Scan\uninstall.exe"
McAfee Total Protection-->C:\Program Files\McAfee\MSC\mcuihost.exe /body:misp://MSCJsRes.dll::uninstall.html /id:uninstall
Microsoft .NET Framework 3.5 Language Pack SP1 - DEU-->c:\Windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 Language Pack SP1 - deu\setup.exe
Microsoft .NET Framework 3.5 Language Pack SP1 - deu-->MsiExec.exe /I{052FDD78-A6EA-3187-8386-C82F4CA3A929}
Microsoft .NET Framework 3.5 SP1-->c:\Windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setup.exe
Microsoft .NET Framework 3.5 SP1-->MsiExec.exe /I{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}
Microsoft .NET Framework 4 Client Profile DEU Language Pack-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\ClientLP\Setup.exe /repair /x86 /lcid 1031 /parameterfolder ClientLP
Microsoft .NET Framework 4 Client Profile DEU Language Pack-->MsiExec.exe /X{F750C986-5310-3A5A-95F8-4EC71C8AC01C}
Microsoft .NET Framework 4 Client Profile-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\Setup.exe /repair /x86 /parameterfolder Client
Microsoft .NET Framework 4 Client Profile-->MsiExec.exe /X{3C3901C5-3455-3E0A-A214-0B093A5070A6}
Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-0015-0415-0000-0000000FF1CE} /uninstall {79EB535E-76E4-4356-8146-A24EE55AB69D}
Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-0016-0415-0000-0000000FF1CE} /uninstall {79EB535E-76E4-4356-8146-A24EE55AB69D}
Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-0018-0415-0000-0000000FF1CE} /uninstall {79EB535E-76E4-4356-8146-A24EE55AB69D}
Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-0019-0415-0000-0000000FF1CE} /uninstall {79EB535E-76E4-4356-8146-A24EE55AB69D}
Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-001A-0415-0000-0000000FF1CE} /uninstall {79EB535E-76E4-4356-8146-A24EE55AB69D}
Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-001B-0415-0000-0000000FF1CE} /uninstall {79EB535E-76E4-4356-8146-A24EE55AB69D}
Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {0B36C6D6-F5D8-4EAF-BF94-4376A230AD5B}
Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-0044-0415-0000-0000000FF1CE} /uninstall {79EB535E-76E4-4356-8146-A24EE55AB69D}
Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-006E-0415-0000-0000000FF1CE} /uninstall {D45F91DE-F0FC-4D5F-9A0C-FDE5B251AAC6}
Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-00A1-0415-0000-0000000FF1CE} /uninstall {79EB535E-76E4-4356-8146-A24EE55AB69D}
Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-00BA-0415-0000-0000000FF1CE} /uninstall {79EB535E-76E4-4356-8146-A24EE55AB69D}
Microsoft Office Access MUI (Polish) 2007-->MsiExec.exe /X{90120000-0015-0415-0000-0000000FF1CE}
Microsoft Office Enterprise 2007-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE12\Office Setup Controller\setup.exe" /uninstall ENTERPRISE /dll OSETUP.DLL
Microsoft Office Enterprise 2007-->MsiExec.exe /X{90120000-0030-0000-0000-0000000FF1CE}
Microsoft Office Excel MUI (Polish) 2007-->MsiExec.exe /X{90120000-0016-0415-0000-0000000FF1CE}
Microsoft Office Groove MUI (Polish) 2007-->MsiExec.exe /X{90120000-00BA-0415-0000-0000000FF1CE}
Microsoft Office InfoPath MUI (Polish) 2007-->MsiExec.exe /X{90120000-0044-0415-0000-0000000FF1CE}
Microsoft Office OneNote MUI (Polish) 2007-->MsiExec.exe /X{90120000-00A1-0415-0000-0000000FF1CE}
Microsoft Office Outlook MUI (Polish) 2007-->MsiExec.exe /X{90120000-001A-0415-0000-0000000FF1CE}
Microsoft Office PowerPoint MUI (Polish) 2007-->MsiExec.exe /X{90120000-0018-0415-0000-0000000FF1CE}
Microsoft Office Proof (English) 2007-->MsiExec.exe /X{90120000-001F-0409-0000-0000000FF1CE}
Microsoft Office Proof (German) 2007-->MsiExec.exe /X{90120000-001F-0407-0000-0000000FF1CE}
Microsoft Office Proof (Polish) 2007-->MsiExec.exe /X{90120000-001F-0415-0000-0000000FF1CE}
Microsoft Office Proofing (Polish) 2007-->MsiExec.exe /X{90120000-002C-0415-0000-0000000FF1CE}
Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-001F-0407-0000-0000000FF1CE} /uninstall {A0516415-ED61-419A-981D-93596DA74165}
Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-001F-0409-0000-0000000FF1CE} /uninstall {ABDDE972-355B-4AF1-89A8-DA50B7B5C045}
Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-001F-0415-0000-0000000FF1CE} /uninstall {E9EA2604-8AC9-47D2-8F4B-6BF60787A357}
Microsoft Office Publisher MUI (Polish) 2007-->MsiExec.exe /X{90120000-0019-0415-0000-0000000FF1CE}
Microsoft Office Shared MUI (Polish) 2007-->MsiExec.exe /X{90120000-006E-0415-0000-0000000FF1CE}
Microsoft Office Word MUI (Polish) 2007-->MsiExec.exe /X{90120000-001B-0415-0000-0000000FF1CE}
Microsoft Visual C++ 2005 Redistributable-->MsiExec.exe /X{837b34e3-7c30-493c-8f6a-2b0f04e2912c}
Microsoft Works-->MsiExec.exe /I{4EA2F95F-A537-4D17-9E7F-6B3FF8D9BBE3}
Mozilla Firefox (3.6.10)-->C:\Program Files\Mozilla Firefox\uninstall\helper.exe
MSXML 4.0 SP2 (KB936181)-->MsiExec.exe /I{C04E32E0-0416-434D-AFB9-6969D703A9EF}
MSXML 4.0 SP2 (KB941833)-->MsiExec.exe /I{C523D256-313D-4866-B36A-F3DE528246EF}
MSXML 4.0 SP2 (KB954430)-->MsiExec.exe /I{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}
MSXML 4.0 SP2 (KB973688)-->MsiExec.exe /I{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}
Mystery Case Files - Huntsville-->"C:\Program Files\Acer GameZone\Mystery Case Files - Huntsville\Uninstall.exe" "C:\Program Files\Acer GameZone\Mystery Case Files - Huntsville\install.log"
Mystery Solitaire - Secret Island-->"C:\Program Files\Acer GameZone\Mystery Solitaire - Secret Island\Uninstall.exe" "C:\Program Files\Acer GameZone\Mystery Solitaire - Secret Island\install.log"
NTI Backup Now 5-->C:\Program Files\InstallShield Installation Information\{12EFA1A4-AC3B-443C-8143-237EDE760403}\setup.exe -runfromtemp -l0x0407
NTI Media Maker 8-->C:\Program Files\InstallShield Installation Information\{2413930C-8309-47A6-BC61-5EF27A4222BC}\setup.exe -runfromtemp -l0x0407
NVIDIA Drivers-->C:\Windows\system32\NVUNINST.EXE UninstallGUI
Orion-->MsiExec.exe /X{0BF78E88-A7C9-4406-89CF-0BA473BA7821}
PhotoNow!-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{D36DD326-7280-11D8-97C8-000129760CBE}\Setup.exe"  -uninstall
PLAY ONLINE-->C:\Program Files\PLAY ONLINE\uninst.exe
PowerDirector-->"C:\Program Files\InstallShield Installation Information\{CB099890-1D5F-11D5-9EA9-0050BAE317E1}\setup.exe" /z-uninstall
Real Alternative 2.0.1-->"C:\Program Files\Real Alternative\unins000.exe"
RealPlayer-->C:\Program Files\Common Files\Real\Update_OB\r1puninst.exe RealNetworks|RealPlayer|12.0
Realtek High Definition Audio Driver-->RtlUpd.exe -r -m
RealUpgrade 1.0-->MsiExec.exe /I{F4F4F84E-804F-4E9A-84D7-C34283F0088F}
Security Update for 2007 Microsoft Office System (KB2288621)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {5C497F0B-2061-4CC9-A61C-6B45B867354D}
Security Update for 2007 Microsoft Office System (KB2289158)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {210B16C0-CEBD-4DE9-B474-04A7E8735E16}
Security Update for 2007 Microsoft Office System (KB2344875)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {6FC5C4C1-D7AE-44C3-94B7-6424FC3E752F}
Security Update for 2007 Microsoft Office System (KB2345043)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {536FB502-775F-4494-BACE-C02CC90B7A5B}
Security Update for 2007 Microsoft Office System (KB969559)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {69F52148-9BF6-4CDC-BF76-103DEAF3DD08}
Security Update for 2007 Microsoft Office System (KB976321)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {7F207DCA-3399-40CB-A968-6E5991B1421A}
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2416473)-->C:\Windows\system32\msiexec.exe /package {CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9} /uninstall {A8894F19-59C8-38D2-8A75-36C0CCE56A5B} /qb+ REBOOTPROMPT=""
Security Update for Microsoft Office Access 2007 (KB979440)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {1142CCEC-ACA9-484B-BA90-C3A5CA1988C5}
Security Update for Microsoft Office Access 2007 (KB979440)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {5A4E43D5-858F-49BD-BA72-8F30E1793060}
Security Update for Microsoft Office Excel 2007 (KB2345035)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {B23002DD-34EC-4988-B810-A5E2A0BF04F1}
Security Update for Microsoft Office InfoPath 2007 (KB979441)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {1109D0B3-EFA3-4553-AAED-4C3E9AD130E8}
Security Update for Microsoft Office InfoPath 2007 (KB979441)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {8CCB781A-CF6B-4FCB-B6D8-59C64DF5C6DB}
Security Update for Microsoft Office Outlook 2007 (KB2288953)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {8B772E1C-7C05-42D2-839D-3EC2D39EFF22}
Security Update for Microsoft Office PowerPoint 2007 (KB982158)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {F5B70033-E79C-4569-90BF-BC9B4E4F3F46}
Security Update for Microsoft Office PowerPoint Viewer (KB2413381)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {3DED0A62-44C8-4E00-A785-5212F297A9D9}
Security Update for Microsoft Office Publisher 2007 (KB982124)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {289FA8BC-6A8E-4341-B194-EB26B49E9F5D}
Security Update for Microsoft Office system 2007 (972581)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {3D019598-7B59-447A-80AE-815B703B84FF}
Security Update for Microsoft Office system 2007 (KB974234)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {FCD742B9-7A55-44BC-A776-F795F21FEDDC}
Security Update for Microsoft Office Visio Viewer 2007 (KB973709)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {71127777-8B2C-4F97-AF7A-6CF8CAC8224D}
Security Update for Microsoft Office Word 2007 (KB2344993)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {7A5B74FA-7A92-4FC9-821A-2DD5D4E73E48}
Skype Toolbars-->MsiExec.exe /I{981029E0-7FC9-4CF3-AB39-6F133621921A}
Skype™ 4.2-->MsiExec.exe /X{D103C4BA-F905-437A-8049-DB24763BBE36}
Spybot - Search & Destroy-->"C:\Program Files\Spybot - Search & Destroy\unins000.exe"
Synaptics Pointing Device Driver-->rundll32.exe "C:\Program Files\Synaptics\SynTP\SynISDLL.dll",standAloneUninstall
Turbo Pizza-->"C:\Program Files\Acer GameZone\Turbo Pizza\Uninstall.exe" "C:\Program Files\Acer GameZone\Turbo Pizza\install.log"
Uninstall 1.0.0.1-->"C:\Program Files\Common Files\DVDVideoSoft\unins000.exe"
Update for 2007 Microsoft Office System (KB967642)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {C444285D-5E4F-48A4-91DD-47AAAA68E92D}
Update for Microsoft .NET Framework 3.5 SP1 (KB963707)-->C:\Windows\system32\msiexec.exe /package {CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9} /uninstall {B2AE9C82-DC7B-3641-BFC8-87275C4F3607} /qb+ REBOOTPROMPT=""
Update for Microsoft Office OneNote 2007 (KB980729)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {329050A9-EF80-40F9-B633-74508F54C1FF}
Update for Outlook 2007 Junk Email Filter (KB2443839)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {E8CFA21A-2D44-446D-8324-ADFA3C9FCAD2}
Validity Sensors software-->MsiExec.exe /X{567E8236-C414-4888-8211-3D61608D57AE}
Visual C++ 2008 x86 Runtime - (v9.0.30729)-->MsiExec.exe /X{F333A33D-125C-32A2-8DCE-5C5D14231E27}
Visual C++ 2008 x86 Runtime - v9.0.30729.01-->C:\Windows\system32\msiexec.exe /x {F333A33D-125C-32A2-8DCE-5C5D14231E27} /qb+ REBOOTPROMPT=""
WIDCOMM Bluetooth Software 6.0.1.5000-->MsiExec.exe /X{03D1988F-469F-4843-8E6E-E5FE9D17889D}
Winamp-->"C:\Program Files\Winamp\UninstWA.exe"
Windows Media Player Firefox Plugin-->MsiExec.exe /I{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}
Windows-Treiberpaket - ITE Tech.Inc. (itecir) HIDClass  (12/18/2007 5.0.0004.6)-->C:\PROGRA~1\DIFX\F46A63020E122F0A\DPInst.exe /u C:\Windows\System32\DriverStore\FileRepository\itecir.inf_09e04ba5\itecir.inf
WinRAR archiver-->C:\Program Files\WinRAR\uninstall.exe
Yahoo! Toolbar-->C:\PROGRA~1\Yahoo!\Common\unyt.exe
Zuma Deluxe-->"C:\Program Files\Acer GameZone\Zuma Deluxe\Uninstall.exe" "C:\Program Files\Acer GameZone\Zuma Deluxe\install.log"

======Hosts File======

::1      localhost

======Security center information======

AS: Spybot - Search and Destroy
AS: Windows-Defender (disabled)

======System event log======

Computer Name: Ania-PC
Event Code: 4386
Message: Windows-Wartung erforderte einen Neustart, um das Update 970430-130_neutral_PACKAGE aus Paket KB970430(Security Update) in den Status Wird aufgelöst(Resolving) setzen zu können.
Record Number: 34127
Source Name: Microsoft-Windows-Servicing
Time Written: 20101006080049.000000-000
Event Type: Warnung
User: NT-AUTORITÄT\SYSTEM

Computer Name: Ania-PC
Event Code: 4386
Message: Windows-Wartung erforderte einen Neustart, um das Update 970430-129_neutral_PACKAGE aus Paket KB970430(Security Update) in den Status Wird aufgelöst(Resolving) setzen zu können.
Record Number: 34126
Source Name: Microsoft-Windows-Servicing
Time Written: 20101006080049.000000-000
Event Type: Warnung
User: NT-AUTORITÄT\SYSTEM

Computer Name: Ania-PC
Event Code: 4386
Message: Windows-Wartung erforderte einen Neustart, um das Update 970430-128_neutral_PACKAGE aus Paket KB970430(Security Update) in den Status Wird aufgelöst(Resolving) setzen zu können.
Record Number: 34125
Source Name: Microsoft-Windows-Servicing
Time Written: 20101006080049.000000-000
Event Type: Warnung
User: NT-AUTORITÄT\SYSTEM

Computer Name: Ania-PC
Event Code: 4386
Message: Windows-Wartung erforderte einen Neustart, um das Update 970430-127_neutral_PACKAGE aus Paket KB970430(Security Update) in den Status Wird aufgelöst(Resolving) setzen zu können.
Record Number: 34124
Source Name: Microsoft-Windows-Servicing
Time Written: 20101006080049.000000-000
Event Type: Warnung
User: NT-AUTORITÄT\SYSTEM

Computer Name: Ania-PC
Event Code: 4386
Message: Windows-Wartung erforderte einen Neustart, um das Update 970430-126_neutral_PACKAGE aus Paket KB970430(Security Update) in den Status Wird aufgelöst(Resolving) setzen zu können.
Record Number: 34123
Source Name: Microsoft-Windows-Servicing
Time Written: 20101006080049.000000-000
Event Type: Warnung
User: NT-AUTORITÄT\SYSTEM

=====Application event log=====

Computer Name: LH-A2RV9NLNKQNV
Event Code: 36
Message:
Record Number: 706
Source Name: ccSvcHst
Time Written: 20080302030840.000000-000
Event Type: Informationen
User:

Computer Name: LH-A2RV9NLNKQNV
Event Code: 36
Message:
Record Number: 705
Source Name: ccSvcHst
Time Written: 20080302030840.000000-000
Event Type: Informationen
User:

Computer Name: LH-A2RV9NLNKQNV
Event Code: 1003
Message: Softwarelizenzierungsdienst hat die Überprüfung des Lizenzierungsstatus abgeschlossen.
Anwendungs-ID=55c92734-d682-4d71-983e-d6ec3f16059f
Lizenzierungsstatus=
{1,[9e042223-03bf-49ae-808f-ff37f128d40d, 8, 0xC004F014,0x0]}

{1,[a4eec485-e375-48b4-8f51-80d13a4086b6, 8, 0xC004F014,0x0]}

{1,[b6795467-dc45-4acf-af87-e948ee3f15f4, 8, 0xC004F014,0x0]}

{1,[bffdc375-bbd5-499d-8ef1-4f37b61c895f, 0, 0x0,0x0],[0x0,0x0,0x0,0,0,0x0],[0x0,0xFFFFFFFF,0x0,0,0,0x0],[0x0,0xFFFFFFFF,0x0,0,0,0x0],[0,0,0x0]}

{1,[f3acdd3c-119a-4932-a3d7-0b6f33a1dca9, 8, 0xC004F014,0x0]}

{1,[afd5f68f-b70f-4000-a21d-28dbc8be8b07, 8, 0xC004F014,0x0]}

Record Number: 704
Source Name: Microsoft-Windows-Security-Licensing-SLC
Time Written: 20080302030818.000000-000
Event Type: Informationen
User:

Computer Name: LH-A2RV9NLNKQNV
Event Code: 1033
Message: Die Richtlinien werden ausgeschlossen, da sie nur mit dem override-only-Attribut definiert wurden.
Richtliniennamen=(IIS-W3SVC-MaxConcurrentRequests) (Telnet-Client-EnableTelnetClient) (Telnet-Client-EnableTelnetClient_w) (Telnet-Server-EnableTelnetServer) (Telnet-Server-EnableTelnetServer_w)
Anwendungs-ID=55c92734-d682-4d71-983e-d6ec3f16059f
SKU-ID=bffdc375-bbd5-499d-8ef1-4f37b61c895f
Record Number: 703
Source Name: Microsoft-Windows-Security-Licensing-SLC
Time Written: 20080302030818.000000-000
Event Type: Informationen
User:

Computer Name: LH-A2RV9NLNKQNV
Event Code: 1013
Message: Der Windows-Suchdienst wurde normal beendet.

Record Number: 702
Source Name: Microsoft-Windows-Search
Time Written: 20080302030803.000000-000
Event Type: Informationen
User:

=====Security event log=====

Computer Name: LH-A2RV9NLNKQNV
Event Code: 4648
Message: Anmeldeversuch mit expliziten Anmeldeinformationen.

Antragsteller:
        Sicherheits-ID:                S-1-5-18
        Kontoname:                LH-A2RV9NLNKQNV$
        Kontodomäne:                WORKGROUP
        Anmelde-ID:                0x3e7
        Anmelde-GUID:                {00000000-0000-0000-0000-000000000000}

Konto, dessen Anmeldeinformationen verwendet wurden:
        Kontoname:                SYSTEM
        Kontodomäne:                NT-AUTORITÄT
        Anmelde-GUID:                {00000000-0000-0000-0000-000000000000}

Zielserver:
        Zielservername:        localhost
        Weitere Informationen:        localhost

Prozessinformationen:
        Prozess-ID:                0x284
        Prozessname:                C:\Windows\System32\services.exe

Netzwerkinformationen:
        Netzwerkadresse:        -
        Port:                        -

Dieses Ereignis wird bei einem Anmeldeversuch durch einen Prozess generiert, wenn ausdrücklich die Anmeldeinformationen des Kontos angegeben werden.  Dies ist normalerweise der Fall in Batch-Konfigurationen, z. B. bei geplanten Aufgaben oder wenn der Befehl "runas" verwendet wird.
Record Number: 792
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20080302030834.197306-000
Event Type: Überwachung erfolgreich
User:

Computer Name: LH-A2RV9NLNKQNV
Event Code: 4672
Message: Einer neuen Anmeldung wurden besondere Rechte zugewiesen.

Antragsteller:
        Sicherheits-ID:                S-1-5-18
        Kontoname:                SYSTEM
        Kontodomäne:                NT-AUTORITÄT
        Anmelde-ID:                0x3e7

Berechtigungen:                SeAssignPrimaryTokenPrivilege
                        SeTcbPrivilege
                        SeSecurityPrivilege
                        SeTakeOwnershipPrivilege
                        SeLoadDriverPrivilege
                        SeBackupPrivilege
                        SeRestorePrivilege
                        SeDebugPrivilege
                        SeAuditPrivilege
                        SeSystemEnvironmentPrivilege
                        SeImpersonatePrivilege
Record Number: 791
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20080302030832.949306-000
Event Type: Überwachung erfolgreich
User:

Computer Name: LH-A2RV9NLNKQNV
Event Code: 4624
Message: Ein Konto wurde erfolgreich angemeldet.

Antragsteller:
        Sicherheits-ID:                S-1-5-18
        Kontoname:                LH-A2RV9NLNKQNV$
        Kontodomäne:                WORKGROUP
        Anmelde-ID:                0x3e7

Anmeldetyp:                        5

Neue Anmeldung:
        Sicherheits-ID:                S-1-5-18
        Kontoname:                SYSTEM
        Kontodomäne:                NT-AUTORITÄT
        Anmelde-ID:                0x3e7
        Anmelde-GUID:                {00000000-0000-0000-0000-000000000000}

Prozessinformationen:
        Prozess-ID:                0x284
        Prozessname:                C:\Windows\System32\services.exe

Netzwerkinformationen:
        Arbeitsstationsname:       
        Quellnetzwerkadresse:        -
        Quellport:                -

Detaillierte Authentifizierungsinformationen:
        Anmeldeprozess:                Advapi 
        Authentifizierungspaket:        Negotiate
        Übertragene Dienste:        -
        Paketname (nur NTLM):        -
        Schlüssellänge:                0

Dieses Ereignis wird beim Erstellen einer Anmeldesitzung generiert. Es wird auf dem Computer generiert, auf den zugegriffen wurde.

Die Antragstellerfelder geben das Konto auf dem lokalen System an, von dem die Anmeldung angefordert wurde. Dies ist meistens ein Dienst wie der Serverdienst oder ein lokaler Prozess wie "Winlogon.exe" oder "Services.exe".

Das Anmeldetypfeld gibt den jeweiligen Anmeldetyp an. Die häufigsten Typen sind 2 (interaktiv) und 3 (Netzwerk).

Die Felder für die neue Anmeldung geben das Konto an, für das die Anmeldung erstellt wurde, d. h. das angemeldete Konto.

Die Netzwerkfelder geben die Quelle einer Remoteanmeldeanforderung an. der Arbeitsstationsname ist nicht immer verfügbar und kann in manchen Fällen leer bleiben.

Die Felder für die Authentifizierungsinformationen enthalten detaillierte Informationen zu dieser speziellen Anmeldeanforderung.
        - Die Anmelde-GUID ist ein eindeutiger Bezeichner, der verwendet werden kann, um dieses Ereignis mit einem KDC-Ereignis zu korrelieren.
        - Die übertragenen Dienste geben an, welche Zwischendienste an der Anmeldeanforderung beteiligt waren.
        - Der Paketname gibt das in den NTLM-Protokollen verwendete Unterprotokoll an.
        - Die Schlüssellänge gibt die Länge des generierten Sitzungsschlüssels an. Wenn kein Sitzungsschlüssel angefordert wurde, ist dieser Wert 0.
Record Number: 790
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20080302030832.949306-000
Event Type: Überwachung erfolgreich
User:

Computer Name: LH-A2RV9NLNKQNV
Event Code: 4648
Message: Anmeldeversuch mit expliziten Anmeldeinformationen.

Antragsteller:
        Sicherheits-ID:                S-1-5-18
        Kontoname:                LH-A2RV9NLNKQNV$
        Kontodomäne:                WORKGROUP
        Anmelde-ID:                0x3e7
        Anmelde-GUID:                {00000000-0000-0000-0000-000000000000}

Konto, dessen Anmeldeinformationen verwendet wurden:
        Kontoname:                SYSTEM
        Kontodomäne:                NT-AUTORITÄT
        Anmelde-GUID:                {00000000-0000-0000-0000-000000000000}

Zielserver:
        Zielservername:        localhost
        Weitere Informationen:        localhost

Prozessinformationen:
        Prozess-ID:                0x284
        Prozessname:                C:\Windows\System32\services.exe

Netzwerkinformationen:
        Netzwerkadresse:        -
        Port:                        -

Dieses Ereignis wird bei einem Anmeldeversuch durch einen Prozess generiert, wenn ausdrücklich die Anmeldeinformationen des Kontos angegeben werden.  Dies ist normalerweise der Fall in Batch-Konfigurationen, z. B. bei geplanten Aufgaben oder wenn der Befehl "runas" verwendet wird.
Record Number: 789
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20080302030832.949306-000
Event Type: Überwachung erfolgreich
User:

Computer Name: LH-A2RV9NLNKQNV
Event Code: 1102
Message: Das Überwachungsprotokoll wurde gelöscht.
Subjekt:
        Sicherheits- ID:        S-1-5-21-3563462001-1711649531-13598580-500
        Kontoname:        Administrator
        Domänenname:        LH-A2RV9NLNKQNV
        Logon-ID:        0x2c59c
Record Number: 788
Source Name: Microsoft-Windows-Eventlog
Time Written: 20080302030757.334506-000
Event Type: Überwachung erfolgreich
User:

======Environment variables======

"ComSpec"=%SystemRoot%\system32\cmd.exe
"FP_NO_HOST_CHECK"=NO
"OS"=Windows_NT
"Path"=%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;C:\Program Files\Acer\Empowering Technology\eDataSecurity\;C:\Program Files\Acer\Empowering Technology\eDataSecurity\x86;C:\Program Files\Acer\Empowering Technology\eDataSecurity\x64
"PATHEXT"=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC
"PROCESSOR_ARCHITECTURE"=x86
"TEMP"=%SystemRoot%\TEMP
"TMP"=%SystemRoot%\TEMP
"USERNAME"=SYSTEM
"windir"=%SystemRoot%
"PROCESSOR_LEVEL"=6
"PROCESSOR_IDENTIFIER"=x86 Family 6 Model 15 Stepping 13, GenuineIntel
"PROCESSOR_REVISION"=0f0d
"NUMBER_OF_PROCESSORS"=2
"Pathtem"=%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;C:\Program Files\Acer\Empowering Technology\eDataSecurity\;C:\Program Files\Acer\Empowering Technology\eDataSecurity\x86;C:\Program Files\Acer\Empowering Technology\eDataSecurity\x64
"NTIPath"=%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;C:\Program Files\Acer\Empowering Technology\eDataSecurity\;C:\Program Files\Acer\Empowering Technology\eDataSecurity\x86;C:\Program Files\Acer\Empowering Technology\eDataSecurity\x64;C:\Program Files\NewTech Infosystems\NTI Backup Now 5\;

-----------------EOF-----------------

--- --- ---





und 2:


RSIT Logfile:
Code:

Logfile of random's system information tool 1.08 (written by random/random)
Run by Ania at 2010-11-21 12:24:55
Microsoft® Windows Vista™ Home Premium  Service Pack 2
System drive C: has 75 GB (66%) free of 113 GB
Total RAM: 3069 MB (33% free)

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 12:25:10, on 21.11.2010
Platform: Windows Vista SP2 (WinNT 6.00.1906)
MSIE: Internet Explorer v7.00 (7.00.6002.18005)
Boot mode: Normal

Running processes:
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Windows\system32\taskeng.exe
C:\Windows\RtHDVCpl.exe
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
C:\Program Files\Acer\Empowering Technology\ePower\ePower_DMC.exe
C:\Program Files\Acer\Empowering Technology\eDataSecurity\x86\eDSLoader.exe
C:\Program Files\Acer\Empowering Technology\eAudio\eAudio.exe
C:\Program Files\NewTech Infosystems\NTI Backup Now 5\BkupTray.exe
C:\Users\Ania\AppData\Local\Temp\RtkBtMnt.exe
C:\Program Files\Intel\Intel Matrix Storage Manager\IAAnotif.exe
C:\Program Files\Acer\Acer Bio Protection\PdtWzd.exe
C:\Windows\PLFSetI.exe
C:\Program Files\Launch Manager\LManager.exe
C:\Program Files\Acer Arcade Deluxe\Acer Arcade Deluxe\Kernel\CLML\CLMLSvc.exe
C:\Program Files\Acer Arcade Deluxe\PlayMovie\PMVService.exe
C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe
C:\Program Files\Common Files\Java\Java Update\jusched.exe
C:\Program Files\McAfee.com\Agent\mcagent.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Program Files\Gadu-Gadu 10\gg.exe
C:\Program Files\Creative\Software Update 3\SoftAuto.exe
C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
C:\Program Files\Acer\Acer VCM\AcerVCM.exe
C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
C:\Program Files\McAfee Online Backup\MOBKstat.exe
C:\Program Files\McAfee Security Scan\2.0.181\SSScheduler.exe
C:\Windows\system32\wbem\unsecapp.exe
C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe
C:\Program Files\Acer\Acer VCM\acp2HID.exe
C:\Program Files\Acer\Empowering Technology\NotificationCenter\Framework.NotificationCenter.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\Mozilla Firefox\plugin-container.exe
C:\Users\Ania\Downloads\RSIT.exe
C:\Program Files\trend micro\Ania.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://de.intl.acer.yahoo.com
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://de.intl.acer.yahoo.com
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://de.intl.acer.yahoo.com
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R1 - HKCU\Software\Microsoft\Internet Explorer\SearchURL,(Default) = hxxp://de.search.yahoo.com/search?fr=mcafee&p=%s
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
R3 - URLSearchHook: McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll
R3 - URLSearchHook: DVDVideoSoftTB Toolbar - {872b5b88-9db5-4310-bdd0-ac189557e5f5} - C:\Program Files\DVDVideoSoftTB\tbDVDV.dll
O1 - Hosts: ÿþ127.0.0.1 localhost
O1 - Hosts: ::1 localhost
O2 - BHO: &Yahoo! Toolbar Helper - {02478D38-C3F9-4efb-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: McAfee Phishing Filter - {27B4851A-3207-45A2-B947-BE8AFE6163AB} - c:\progra~1\mcafee\msk\mskapbho.dll
O2 - BHO: BitComet ClickCapture - {39F7E362-828A-4B5A-BCAF-5B79BFDFEA60} - C:\Program Files\BitComet\tools\BitCometBHO_1.4.8.11.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\Program Files\Spybot - Search & Destroy\SDHelper.dll
O2 - BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files\Microsoft Office\Office12\GrooveShellExtensions.dll
O2 - BHO: scriptproxy - {7DB2D5A0-7241-4E79-B68D-6309F01C5231} - C:\Program Files\Common Files\McAfee\SystemCore\ScriptSn.20101106204541.dll
O2 - BHO: ShowBarObj Class - {83A2F9B1-01A2-4AA5-87D1-45B6B8505E96} - C:\Program Files\Acer\Empowering Technology\eDataSecurity\x86\ActiveToolBand.dll
O2 - BHO: DVDVideoSoftTB Toolbar - {872b5b88-9db5-4310-bdd0-ac189557e5f5} - C:\Program Files\DVDVideoSoftTB\tbDVDV.dll
O2 - BHO: SkypeIEPluginBHO - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.2.4204.1700\swg.dll
O2 - BHO: McAfee SiteAdvisor BHO - {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O3 - Toolbar: Acer eDataSecurity Management - {5CBE3B7C-1E47-477e-A7DD-396DB0476E29} - C:\Program Files\Acer\Empowering Technology\eDataSecurity\x86\eDStoolbar.dll
O3 - Toolbar: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O3 - Toolbar: McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll
O3 - Toolbar: DVDVideoSoftTB Toolbar - {872b5b88-9db5-4310-bdd0-ac189557e5f5} - C:\Program Files\DVDVideoSoftTB\tbDVDV.dll
O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide
O4 - HKLM\..\Run: [RtHDVCpl] RtHDVCpl.exe
O4 - HKLM\..\Run: [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
O4 - HKLM\..\Run: [ePower_DMC] C:\Program Files\Acer\Empowering Technology\ePower\ePower_DMC.exe
O4 - HKLM\..\Run: [eDataSecurity Loader] C:\Program Files\Acer\Empowering Technology\eDataSecurity\x86\eDSloader.exe
O4 - HKLM\..\Run: [eAudio] "C:\Program Files\Acer\Empowering Technology\eAudio\eAudio.exe"
O4 - HKLM\..\Run: [BkupTray] "C:\Program Files\NewTech Infosystems\NTI Backup Now 5\BkupTray.exe"
O4 - HKLM\..\Run: [WarReg_PopUp] C:\Acer\WR_PopUp\WarReg_PopUp.exe
O4 - HKLM\..\Run: [IAAnotif] C:\Program Files\Intel\Intel Matrix Storage Manager\iaanotif.exe
O4 - HKLM\..\Run: [ZPdtWzdVitaKey MC3000] "C:\Program Files\Acer\Acer Bio Protection\PdtWzd.exe" show
O4 - HKLM\..\Run: [PLFSetI] C:\Windows\PLFSetI.exe
O4 - HKLM\..\Run: [LManager] C:\PROGRA~1\LAUNCH~1\LManager.exe
O4 - HKLM\..\Run: [CLMLServer] "C:\Program Files\Acer Arcade Deluxe\Acer Arcade Deluxe\Kernel\CLML\CLMLSvc.exe"
O4 - HKLM\..\Run: [PlayMovie] "C:\Program Files\Acer Arcade Deluxe\PlayMovie\PMVService.exe"
O4 - HKLM\..\Run: [GrooveMonitor] "C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe"
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Common Files\Java\Java Update\jusched.exe"
O4 - HKLM\..\Run: [mcui_exe] "C:\Program Files\McAfee.com\Agent\mcagent.exe" /runkey
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
O4 - HKCU\..\Run: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
O4 - HKCU\..\Run: [Gadu-Gadu 10] "C:\Program Files\Gadu-Gadu 10\gg.exe"
O4 - HKCU\..\Run: [SoftAuto.exe] "C:\Program Files\Creative\Software Update 3\SoftAuto.exe"
O4 - HKCU\..\Run: [CTRegRun] C:\Windows\CTRegRun.EXE
O4 - HKCU\..\Run: [ICQ] "C:\Program Files\ICQ7.2\ICQ.exe" silent loginmode=4
O4 - HKCU\..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'LOKALER DIENST')
O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'LOKALER DIENST')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'NETZWERKDIENST')
O4 - Global Startup: Acer VCM.lnk = ?
O4 - Global Startup: BTTray.lnk = ?
O4 - Global Startup: McAfee Online Backup Status.lnk = C:\Program Files\McAfee Online Backup\MOBKstat.exe
O4 - Global Startup: McAfee Security Scan Plus.lnk = ?
O8 - Extra context menu item: &Alles mit BitComet herunterladen - res://C:\Program Files\BitComet\BitComet.exe/AddAllLink.htm
O8 - Extra context menu item: Bild an &Bluetooth-Gerät senden... - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie_ctx.htm
O8 - Extra context menu item: E&ksportuj do programu Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE/3000
O8 - Extra context menu item: Free YouTube Download - C:\Users\Ania\AppData\Roaming\DVDVideoSoftIEHelpers\youtubedownload.htm
O8 - Extra context menu item: Free YouTube to Mp3 Converter - C:\Users\Ania\AppData\Roaming\DVDVideoSoftIEHelpers\youtubetomp3.htm
O8 - Extra context menu item: Mit BitComet herunter&laden - res://C:\Program Files\BitComet\BitComet.exe/AddLink.htm
O8 - Extra context menu item: Seite an &Bluetooth-Gerät senden... - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm
O9 - Extra button: Quick-Launching Area - {10954C80-4F0F-11d3-B17C-00C0DFE39736} - C:\Program Files\Acer\Acer Bio Protection\PwdBank.exe
O9 - Extra 'Tools' menuitem: Quick-Launching Area - {10954C80-4F0F-11d3-B17C-00C0DFE39736} - C:\Program Files\Acer\Acer Bio Protection\PwdBank.exe
O9 - Extra button: Wyslij do programu OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: Wyslij &do programu OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll
O9 - Extra button: ICQ7.2 - {72EFBFE4-C74F-4187-AEFD-73EA3BE968D6} - C:\Program Files\ICQ7.2\ICQ.exe
O9 - Extra 'Tools' menuitem: ICQ7.2 - {72EFBFE4-C74F-4187-AEFD-73EA3BE968D6} - C:\Program Files\ICQ7.2\ICQ.exe
O9 - Extra button: Skype add-on for Internet Explorer - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll
O9 - Extra 'Tools' menuitem: Skype add-on for Internet Explorer - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\Office12\REFIEBAR.DLL
O9 - Extra button: @btrez.dll,-4015 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm
O9 - Extra 'Tools' menuitem: @btrez.dll,-12650 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm
O9 - Extra button: BitComet - {D18A0B52-D63C-4ed0-AFC6-C1E3DC1AF43A} - res://C:\Program Files\BitComet\tools\BitCometBHO_1.4.8.11.dll/206 (file missing)
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\Program Files\Spybot - Search & Destroy\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search && Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\Program Files\Spybot - Search & Destroy\SDHelper.dll
O18 - Protocol: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll
O18 - Protocol: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files\Microsoft Office\Office12\GrooveSystemServices.dll
O18 - Protocol: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll
O18 - Protocol: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL
O20 - Winlogon Notify: AWinNotifyVitaKey MC3000 - C:\Program Files\Acer\Acer Bio Protection\WinNotify.dll
O22 - SharedTaskScheduler: Component Categories cache daemon - {8C7461EF-2B13-11d2-BE35-3078302C2030} - C:\Windows\system32\browseui.dll
O23 - Service: Agere Modem Call Progress Audio (AgereModemAudio) - Agere Systems - C:\Windows\system32\agrsmsvc.exe
O23 - Service: NTI Backup Now 5 Agent Service (BUNAgentSvc) - NewTech Infosystems, Inc. - C:\Program Files\NewTech Infosystems\NTI Backup Now 5\Client\Agentsvc.exe
O23 - Service: CLHNService - Unknown owner - C:\Program Files\Acer Arcade Deluxe\HomeMedia\Kernel\DMP\CLHNService.exe
O23 - Service: CT Device Query service (CTDevice_Srv) - Creative Technology Ltd - C:\Program Files\Creative\Shared Files\CTDevSrv.exe
O23 - Service: Creative Centrale Media Server (CTUPnPSv) - Creative Technology Ltd - C:\Program Files\Creative\Creative Centrale\CTUPnPSv.exe
O23 - Service: eDataSecurity Service - Egis Incorporated - C:\Program Files\Acer\Empowering Technology\eDataSecurity\x86\eDSService.exe
O23 - Service: Empowering Technology Service (ETService) - Unknown owner - C:\Program Files\Acer\Empowering Technology\Service\ETService.exe
O23 - Service: Google Software Updater (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: Intel(R) Matrix Storage Event Monitor (IAANTMON) - Intel Corporation - C:\Program Files\Intel\Intel Matrix Storage Manager\IAANTMon.exe
O23 - Service: Lavasoft Ad-Aware Service - Lavasoft - C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe
O23 - Service: LightScribeService Direct Disc Labeling Service (LightScribeService) - Hewlett-Packard Company - C:\Program Files\Common Files\LightScribe\LSSrvc.exe
O23 - Service: McAfee SiteAdvisor Service - McAfee, Inc. - C:\Program Files\Common Files\Mcafee\McSvcHost\McSvHost.exe
O23 - Service: McAfee Security Scan Component Host Service (McComponentHostService) - McAfee, Inc. - C:\Program Files\McAfee Security Scan\2.0.181\McCHSvc.exe
O23 - Service: McAfee Personal Firewall-Dienst (McMPFSvc) - McAfee, Inc. - C:\Program Files\Common Files\Mcafee\McSvcHost\McSvHost.exe
O23 - Service: McAfee Services (mcmscsvc) - McAfee, Inc. - C:\Program Files\Common Files\Mcafee\McSvcHost\McSvHost.exe
O23 - Service: McAfee VirusScan Announcer (McNaiAnn) - McAfee, Inc. - C:\Program Files\Common Files\Mcafee\McSvcHost\McSvHost.exe
O23 - Service: McAfee Network Agent (McNASvc) - McAfee, Inc. - C:\Program Files\Common Files\Mcafee\McSvcHost\McSvHost.exe
O23 - Service: McAfee Scanner (McODS) - McAfee, Inc. - C:\Program Files\McAfee\VirusScan\mcods.exe
O23 - Service: McAfee Proxy Service (McProxy) - McAfee, Inc. - C:\Program Files\Common Files\Mcafee\McSvcHost\McSvHost.exe
O23 - Service: McShield - McAfee, Inc. - C:\Program Files\Common Files\McAfee\SystemCore\\mcshield.exe
O23 - Service: McAfee Firewall Core Service (mfefire) - McAfee, Inc. - C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe
O23 - Service: McAfee Validation Trust Protection Service (mfevtp) - McAfee, Inc. - C:\Windows\system32\mfevtps.exe
O23 - Service: MobilityService - Unknown owner - C:\Acer\Mobility Center\MobilityService.exe
O23 - Service: 1% (MOBKbackup) - McAfee, Inc. - C:\Program Files\McAfee Online Backup\MOBKbackup.exe
O23 - Service: McAfee Anti-Spam Service (MSK80Service) - McAfee, Inc. - C:\Program Files\Common Files\Mcafee\McSvcHost\McSvHost.exe
O23 - Service: NTI Backup Now 5 Backup Service (NTIBackupSvc) - NewTech InfoSystems, Inc. - C:\Program Files\NewTech Infosystems\NTI Backup Now 5\BackupSvc.exe
O23 - Service: NTI Backup Now 5 Scheduler Service (NTISchedulerSvc) - Unknown owner - C:\Program Files\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe
O23 - Service: Cyberlink RichVideo Service(CRVS) (RichVideo) - Unknown owner - C:\Program Files\Cyberlink\Shared files\RichVideo.exe
O23 - Service: Raw Socket Service (RS_Service) - Acer Incorporated - C:\Program Files\Acer\Acer VCM\RS_Service.exe
O23 - Service: SBSD Security Center Service (SBSDWSCService) - Safer Networking Ltd. - C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe
O23 - Service: Validity Fingerprint Service (vfsFPService) - Validity Sensors, Inc. - C:\Windows\system32\vfsFPService.exe

--
End of file - 16323 bytes

======Scheduled tasks folder======

C:\Windows\tasks\Google Software Updater.job

======Registry dump======

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{02478D38-C3F9-4efb-9B51-7695ECA05670}]
&Yahoo! Toolbar Helper - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll [2007-09-05 816400]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}]
Adobe PDF Reader Link Helper - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll [2009-12-18 61888]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{27B4851A-3207-45A2-B947-BE8AFE6163AB}]
McAfee Phishing Filter - c:\progra~1\mcafee\msk\mskapbho.dll [2010-05-03 245272]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{39F7E362-828A-4B5A-BCAF-5B79BFDFEA60}]
BitComet Helper - C:\Program Files\BitComet\tools\BitCometBHO_1.4.8.11.dll [2010-08-11 735024]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{53707962-6F74-2D53-2644-206D7942484F}]
Spybot-S&D IE Protection - C:\Program Files\Spybot - Search & Destroy\SDHelper.dll [2009-01-26 1879896]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}]
Groove GFS Browser Helper - C:\Program Files\Microsoft Office\Office12\GrooveShellExtensions.dll [2009-02-12 2217848]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{7DB2D5A0-7241-4E79-B68D-6309F01C5231}]
scriptproxy - C:\Program Files\Common Files\McAfee\SystemCore\ScriptSn.20101106204541.dll [2010-10-13 73288]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{83A2F9B1-01A2-4AA5-87D1-45B6B8505E96}]
ShowBarObj Class - C:\Program Files\Acer\Empowering Technology\eDataSecurity\x86\ActiveToolBand.dll [2008-02-03 312880]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{872b5b88-9db5-4310-bdd0-ac189557e5f5}]
DVDVideoSoftTB Toolbar - C:\Program Files\DVDVideoSoftTB\tbDVDV.dll [2010-04-27 2393184]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}]
Skype add-on for Internet Explorer - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll [2010-02-08 804136]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AF69DE43-7D58-4638-B6FA-CE66B5AD205D}]
Google Toolbar Notifier BHO - C:\Program Files\Google\GoogleToolbarNotifier\5.2.4204.1700\swg.dll [2010-11-21 761840]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B164E929-A1B6-4A06-B104-2CD0E90A88FF}]
McAfee SiteAdvisor BHO - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll [2010-08-04 228256]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}]
Java(tm) Plug-In 2 SSV Helper - C:\Program Files\Java\jre6\bin\jp2ssv.dll [2010-09-15 41760]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
{5CBE3B7C-1E47-477e-A7DD-396DB0476E29} - Acer eDataSecurity Management - C:\Program Files\Acer\Empowering Technology\eDataSecurity\x86\eDStoolbar.dll [2008-02-03 155184]
{EF99BD32-C1FB-11D2-892F-0090271D4F88} - Yahoo! Toolbar - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll [2007-09-05 816400]
{0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - McAfee SiteAdvisor Toolbar - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll [2010-08-04 228256]
{872b5b88-9db5-4310-bdd0-ac189557e5f5} - DVDVideoSoftTB Toolbar - C:\Program Files\DVDVideoSoftTB\tbDVDV.dll [2010-04-27 2393184]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"Windows Defender"=C:\Program Files\Windows Defender\MSASCui.exe [2008-01-19 1008184]
"RtHDVCpl"=C:\Windows\RtHDVCpl.exe [2008-02-26 4939776]
"SynTPEnh"=C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2008-01-18 1033512]
"ePower_DMC"=C:\Program Files\Acer\Empowering Technology\ePower\ePower_DMC.exe [2008-02-15 393216]
"eDataSecurity Loader"=C:\Program Files\Acer\Empowering Technology\eDataSecurity\x86\eDSloader.exe [2008-02-03 523312]
"eAudio"=C:\Program Files\Acer\Empowering Technology\eAudio\eAudio.exe [2008-02-06 589824]
"BkupTray"=C:\Program Files\NewTech Infosystems\NTI Backup Now 5\BkupTray.exe [2008-02-25 34040]
"WarReg_PopUp"=C:\Acer\WR_PopUp\WarReg_PopUp.exe [2006-11-05 57344]
"IAAnotif"=C:\Program Files\Intel\Intel Matrix Storage Manager\iaanotif.exe [2007-10-24 178712]
"ZPdtWzdVitaKey MC3000"=C:\Program Files\Acer\Acer Bio Protection\PdtWzd.exe [2010-10-02 3642368]
"PLFSetI"=C:\Windows\PLFSetI.exe [2007-10-23 200704]
"LManager"=C:\PROGRA~1\LAUNCH~1\LManager.exe [2008-02-13 805384]
"CLMLServer"=C:\Program Files\Acer Arcade Deluxe\Acer Arcade Deluxe\Kernel\CLML\CLMLSvc.exe [2008-02-04 167936]
"PlayMovie"=C:\Program Files\Acer Arcade Deluxe\PlayMovie\PMVService.exe [2008-01-29 167936]
"GrooveMonitor"=C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe [2008-10-25 31072]
"SunJavaUpdateSched"=C:\Program Files\Common Files\Java\Java Update\jusched.exe [2010-05-14 248552]
"mcui_exe"=C:\Program Files\McAfee.com\Agent\mcagent.exe [2010-09-30 1193848]
"NvCplDaemon"=C:\Windows\system32\NvCpl.dll [2008-02-04 8534560]
"Adobe Reader Speed Launcher"=C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe [2009-12-18 40368]
"TkBellExe"=C:\Program Files\Common Files\Real\Update_OB\realsched.exe [2010-11-21 202256]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"=C:\Program Files\Windows Sidebar\sidebar.exe [2009-04-11 1233920]
"Gadu-Gadu 10"=C:\Program Files\Gadu-Gadu 10\gg.exe [2010-10-07 12661344]
"SoftAuto.exe"=C:\Program Files\Creative\Software Update 3\SoftAuto.exe [2008-08-13 405504]
"CTRegRun"=C:\Windows\CTRegRun.EXE [2006-10-06 53248]
"ICQ"=C:\Program Files\ICQ7.2\ICQ.exe [2010-11-13 133432]
"SpybotSD TeaTimer"=C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe [2009-01-26 2144088]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe ARM]
C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2010-09-21 932288]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe [2009-12-18 40368]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ArcadeDeluxeAgent]
C:\Program Files\Acer Arcade Deluxe\Acer Arcade Deluxe\ArcadeDeluxeAgent.exe [2008-02-04 147456]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Skype]
C:\Program Files\Skype\Phone\Skype.exe [2010-09-02 13351304]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\WinampAgent]
C:\Program Files\Winamp\winampa.exe [2010-07-12 74752]

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup
Acer VCM.lnk - C:\Program Files\Acer\Acer VCM\AcerVCM.exe
BTTray.lnk - C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
McAfee Online Backup Status.lnk - C:\Program Files\McAfee Online Backup\MOBKstat.exe
McAfee Security Scan Plus.lnk - C:\Program Files\McAfee Security Scan\2.0.181\SSScheduler.exe

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\AWinNotifyVitaKey MC3000]
C:\Program Files\Acer\Acer Bio Protection\WinNotify.dll [2010-10-02 3024384]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks]
"{B5A7F190-DDA6-4420-B3BA-52453494E6CD}"=C:\Program Files\Microsoft Office\Office12\GrooveShellExtensions.dll [2009-02-12 2217848]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa]
"notification packages"=scecli
C:\Program Files\Acer\Acer Bio Protection\PwdFilter

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Lavasoft Ad-Aware Service]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcmscsvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\Lavasoft Ad-Aware Service]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\McMPFSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\mcmscsvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\MCODS]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\mfefire]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\mfefirek]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\mfefirek.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\mfehidk]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\mfehidk.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\mfevtp]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\WudfPf]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\WudfRd]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\WudfSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\WudfUsbccidDriver]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"EnableLUA"=0
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1
"undockwithoutlogon"=1
"EnableUIADesktopToggle"=0

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"BindDirectlyToPropertySetStorage"=0

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]

======List of files/folders created in the last 1 months======

2010-11-21 12:24:55 ----D---- C:\rsit
2010-11-21 12:24:55 ----D---- C:\Program Files\trend micro
2010-11-21 00:48:27 ----D---- C:\Program Files\Common Files\xing shared
2010-11-21 00:42:57 ----D---- C:\Program Files\Common Files\Real
2010-11-21 00:42:41 ----D---- C:\Program Files\Real
2010-11-21 00:42:34 ----D---- C:\ProgramData\Real
2010-11-21 00:42:09 ----D---- C:\Users\Ania\AppData\Roaming\Real
2010-11-21 00:32:23 ----D---- C:\ProgramData\Google Updater
2010-11-21 00:31:54 ----D---- C:\Program Files\Google
2010-11-20 20:05:28 ----D---- C:\Users\Ania\AppData\Roaming\Malwarebytes
2010-11-20 20:05:10 ----A---- C:\Windows\system32\drivers\mbamswissarmy.sys
2010-11-20 20:05:07 ----D---- C:\ProgramData\Malwarebytes
2010-11-20 20:05:06 ----D---- C:\Program Files\Malwarebytes' Anti-Malware
2010-11-20 20:05:06 ----A---- C:\Windows\system32\drivers\mbam.sys
2010-11-20 18:07:22 ----D---- C:\_OTL
2010-11-20 02:55:03 ----D---- C:\ProgramData\Spybot - Search & Destroy
2010-11-20 02:55:03 ----D---- C:\Program Files\Spybot - Search & Destroy
2010-11-19 20:06:28 ----D---- C:\Users\Ania\AppData\Roaming\Mozilla
2010-11-14 01:19:37 ----D---- C:\ProgramData\OpenFM
2010-11-14 01:19:34 ----D---- C:\Users\Ania\AppData\Roaming\OpenFM
2010-11-13 05:18:34 ----D---- C:\Users\Ania\AppData\Roaming\ICQ
2010-11-13 05:18:21 ----D---- C:\Program Files\ICQ7.2
2010-11-13 03:12:28 ----D---- C:\Program Files\Audacity
2010-11-11 13:22:10 ----D---- C:\Users\Ania\AppData\Roaming\Creative
2010-11-11 13:20:54 ----D---- C:\ProgramData\Creative
2010-11-11 13:20:42 ----HD---- C:\ProgramData\{615DB4DC-B7C1-4125-9858-78EF460B76D2}
2010-11-11 13:19:42 ----D---- C:\Program Files\Creative
2010-11-11 13:19:27 ----HD---- C:\ProgramData\{C4028A14-0B3A-41DD-AE92-71C069AB3246}
2010-10-29 02:21:48 ----D---- C:\Program Files\Windows Portable Devices
2010-10-29 02:05:23 ----A---- C:\Windows\system32\UIAnimation.dll
2010-10-29 02:05:21 ----A---- C:\Windows\system32\UIRibbonRes.dll
2010-10-29 02:05:21 ----A---- C:\Windows\system32\UIRibbon.dll
2010-10-29 02:04:37 ----A---- C:\Windows\system32\WMPhoto.dll
2010-10-29 02:04:35 ----A---- C:\Windows\system32\drivers\dxgkrnl.sys
2010-10-29 02:04:35 ----A---- C:\Windows\system32\cdd.dll
2010-10-29 02:04:33 ----A---- C:\Windows\system32\printfilterpipelineprxy.dll
2010-10-29 02:04:33 ----A---- C:\Windows\system32\d3d10warp.dll
2010-10-29 02:04:32 ----A---- C:\Windows\system32\XpsRasterService.dll
2010-10-29 02:04:32 ----A---- C:\Windows\system32\XpsGdiConverter.dll
2010-10-29 02:04:32 ----A---- C:\Windows\system32\WindowsCodecsExt.dll
2010-10-29 02:04:32 ----A---- C:\Windows\system32\WindowsCodecs.dll
2010-10-29 02:04:32 ----A---- C:\Windows\system32\PhotoMetadataHandler.dll
2010-10-29 02:04:32 ----A---- C:\Windows\system32\dxdiagn.dll
2010-10-29 02:04:32 ----A---- C:\Windows\system32\dxdiag.exe
2010-10-29 02:04:32 ----A---- C:\Windows\system32\d2d1.dll
2010-10-29 02:04:31 ----A---- C:\Windows\system32\xpsservices.dll
2010-10-29 02:04:31 ----A---- C:\Windows\system32\XpsPrint.dll
2010-10-29 02:04:31 ----A---- C:\Windows\system32\printfilterpipelinesvc.exe
2010-10-29 02:04:31 ----A---- C:\Windows\system32\OpcServices.dll
2010-10-29 02:04:31 ----A---- C:\Windows\system32\FntCache.dll
2010-10-29 02:04:31 ----A---- C:\Windows\system32\dxgi.dll
2010-10-29 02:04:31 ----A---- C:\Windows\system32\DWrite.dll
2010-10-29 02:04:31 ----A---- C:\Windows\system32\d3d11.dll
2010-10-29 02:04:31 ----A---- C:\Windows\system32\d3d10level9.dll
2010-10-29 02:04:31 ----A---- C:\Windows\system32\d3d10core.dll
2010-10-29 02:04:31 ----A---- C:\Windows\system32\d3d10_1core.dll
2010-10-29 02:04:31 ----A---- C:\Windows\system32\d3d10_1.dll
2010-10-29 02:04:31 ----A---- C:\Windows\system32\d3d10.dll
2010-10-29 02:03:52 ----A---- C:\Windows\system32\WPDShextAutoplay.exe
2010-10-29 02:03:51 ----A---- C:\Windows\system32\wpdbusenum.dll
2010-10-29 02:03:51 ----A---- C:\Windows\system32\BthMtpContextHandler.dll
2010-10-29 02:03:45 ----A---- C:\Windows\system32\PortableDeviceConnectApi.dll
2010-10-29 02:03:39 ----A---- C:\Windows\system32\WPDSp.dll
2010-10-29 02:03:39 ----A---- C:\Windows\system32\WPDShServiceObj.dll
2010-10-29 02:03:39 ----A---- C:\Windows\system32\wpdshext.dll
2010-10-29 02:03:39 ----A---- C:\Windows\system32\wpd_ci.dll
2010-10-29 02:03:39 ----A---- C:\Windows\system32\PortableDeviceWMDRM.dll
2010-10-29 02:03:39 ----A---- C:\Windows\system32\PortableDeviceTypes.dll
2010-10-29 02:03:39 ----A---- C:\Windows\system32\PortableDeviceClassExtension.dll
2010-10-29 02:03:39 ----A---- C:\Windows\system32\PortableDeviceApi.dll
2010-10-29 02:02:14 ----A---- C:\Windows\system32\oleaccrc.dll
2010-10-29 02:02:13 ----A---- C:\Windows\system32\UIAutomationCore.dll
2010-10-29 02:02:13 ----A---- C:\Windows\system32\oleacc.dll
2010-10-28 20:18:16 ----D---- C:\ProgramData\McAfee Security Scan
2010-10-28 20:18:13 ----D---- C:\Program Files\McAfee Security Scan
2010-10-28 14:15:11 ----A---- C:\Windows\system32\drivers\SBREDrv.sys
2010-10-28 06:29:57 ----D---- C:\Windows\system32\vi-VN
2010-10-28 06:29:57 ----D---- C:\Windows\system32\eu-ES
2010-10-28 06:29:57 ----D---- C:\Windows\system32\ca-ES
2010-10-28 05:44:14 ----D---- C:\Windows\system32\EventProviders
2010-10-27 12:11:00 ----A---- C:\Windows\system32\gameux.dll
2010-10-27 12:10:58 ----A---- C:\Windows\system32\Apphlpdm.dll
2010-10-27 12:10:57 ----A---- C:\Windows\system32\GameUXLegacyGDFs.dll
2010-10-25 16:32:00 ----A---- C:\Windows\system32\lsdelete.exe
2010-10-25 15:00:07 ----A---- C:\Windows\system32\javaws.exe
2010-10-25 15:00:07 ----A---- C:\Windows\system32\javaw.exe
2010-10-25 15:00:07 ----A---- C:\Windows\system32\java.exe
2010-10-25 13:56:42 ----A---- C:\Windows\system32\drivers\Lbd.sys
2010-10-25 13:47:45 ----HDC---- C:\ProgramData\{E961CE1B-C3EA-4882-9F67-F859B555D097}
2010-10-25 13:47:14 ----D---- C:\ProgramData\Lavasoft
2010-10-25 13:47:14 ----D---- C:\Program Files\Lavasoft

======List of files/folders modified in the last 1 months======

2010-11-21 12:24:57 ----D---- C:\Windows\Temp
2010-11-21 12:24:55 ----RD---- C:\Program Files
2010-11-21 12:16:10 ----D---- C:\Windows\Tasks
2010-11-21 10:47:02 ----D---- C:\Program Files\Mozilla Firefox
2010-11-21 09:28:31 ----SHD---- C:\System Volume Information
2010-11-21 09:16:49 ----D---- C:\Windows
2010-11-21 02:56:56 ----D---- C:\Windows\system32\Tasks
2010-11-21 00:53:07 ----D---- C:\Windows\System32
2010-11-21 00:53:07 ----A---- C:\Windows\system32\rmoc3260.dll
2010-11-21 00:49:35 ----A---- C:\Windows\system32\pndx5032.dll
2010-11-21 00:49:34 ----A---- C:\Windows\system32\pndx5016.dll
2010-11-21 00:49:10 ----SHD---- C:\Windows\Installer
2010-11-21 00:49:10 ----SHD---- C:\Config.Msi
2010-11-21 00:48:27 ----D---- C:\Program Files\Common Files
2010-11-21 00:43:52 ----D---- C:\Program Files\Internet Explorer
2010-11-21 00:43:29 ----A---- C:\Windows\system32\pncrt.dll
2010-11-21 00:42:34 ----HD---- C:\ProgramData
2010-11-20 23:00:27 ----A---- C:\Windows\system32\PerfStringBackup.INI
2010-11-20 23:00:26 ----D---- C:\Windows\inf
2010-11-20 22:52:58 ----SD---- C:\Windows\Downloaded Program Files
2010-11-20 22:52:58 ----D---- C:\Windows\system32\drivers
2010-11-20 19:58:23 ----D---- C:\Windows\system32\drivers\etc
2010-11-18 00:20:07 ----D---- C:\Windows\winsxs
2010-11-18 00:19:54 ----D---- C:\ProgramData\Adobe
2010-11-17 12:24:56 ----D---- C:\Users\Ania\AppData\Roaming\Skype
2010-11-17 08:03:27 ----D---- C:\Users\Ania\AppData\Roaming\skypePM
2010-11-13 05:19:01 ----HD---- C:\Program Files\InstallShield Installation Information
2010-11-11 03:11:34 ----D---- C:\ProgramData\Microsoft Help
2010-11-11 03:09:28 ----D---- C:\Windows\system32\catroot
2010-11-11 03:09:13 ----D---- C:\Program Files\Windows Mail
2010-11-11 03:00:57 ----A---- C:\Windows\system32\mrt.exe
2010-11-10 19:15:13 ----D---- C:\Windows\system32\catroot2
2010-11-10 01:20:07 ----D---- C:\Windows\Prefetch
2010-11-06 21:12:04 ----D---- C:\Program Files\McAfee
2010-11-03 20:26:06 ----SD---- C:\Users\Ania\AppData\Roaming\Microsoft
2010-11-02 08:14:44 ----D---- C:\Windows\Microsoft.NET
2010-11-02 08:14:43 ----RSD---- C:\Windows\assembly
2010-11-02 03:05:33 ----D---- C:\Windows\system32\de-DE
2010-11-02 03:02:05 ----D---- C:\Windows\system32\en-US
2010-11-02 03:01:58 ----D---- C:\Program Files\Microsoft.NET
2010-10-31 11:32:11 ----D---- C:\Windows\system32\WDI
2010-10-29 02:47:47 ----D---- C:\Windows\rescache
2010-10-29 02:21:49 ----D---- C:\Windows\system32\drivers\de-DE
2010-10-29 02:21:48 ----D---- C:\Windows\system32\wbem
2010-10-29 02:21:45 ----D---- C:\Windows\system32\zh-TW
2010-10-29 02:21:45 ----D---- C:\Windows\system32\zh-HK
2010-10-29 02:21:45 ----D---- C:\Windows\system32\zh-CN
2010-10-29 02:21:45 ----D---- C:\Windows\system32\uk-UA
2010-10-29 02:21:45 ----D---- C:\Windows\system32\tr-TR
2010-10-29 02:21:45 ----D---- C:\Windows\system32\th-TH
2010-10-29 02:21:45 ----D---- C:\Windows\system32\sv-SE
2010-10-29 02:21:45 ----D---- C:\Windows\system32\sr-Latn-CS
2010-10-29 02:21:45 ----D---- C:\Windows\system32\sl-SI
2010-10-29 02:21:45 ----D---- C:\Windows\system32\sk-SK
2010-10-29 02:21:45 ----D---- C:\Windows\system32\ru-RU
2010-10-29 02:21:45 ----D---- C:\Windows\system32\ro-RO
2010-10-29 02:21:45 ----D---- C:\Windows\system32\pt-PT
2010-10-29 02:21:45 ----D---- C:\Windows\system32\pt-BR
2010-10-29 02:21:45 ----D---- C:\Windows\system32\pl-PL
2010-10-29 02:21:45 ----D---- C:\Windows\system32\nl-NL
2010-10-29 02:21:45 ----D---- C:\Windows\system32\nb-NO
2010-10-29 02:21:45 ----D---- C:\Windows\system32\lv-LV
2010-10-29 02:21:45 ----D---- C:\Windows\system32\lt-LT
2010-10-29 02:21:45 ----D---- C:\Windows\system32\ko-KR
2010-10-29 02:21:45 ----D---- C:\Windows\system32\ja-JP
2010-10-29 02:21:45 ----D---- C:\Windows\system32\it-IT
2010-10-29 02:21:45 ----D---- C:\Windows\system32\hu-HU
2010-10-29 02:21:45 ----D---- C:\Windows\system32\hr-HR
2010-10-29 02:21:45 ----D---- C:\Windows\system32\he-IL
2010-10-29 02:21:45 ----D---- C:\Windows\system32\fr-FR
2010-10-29 02:21:45 ----D---- C:\Windows\system32\fi-FI
2010-10-29 02:21:45 ----D---- C:\Windows\system32\et-EE
2010-10-29 02:21:45 ----D---- C:\Windows\system32\es-ES
2010-10-29 02:21:45 ----D---- C:\Windows\system32\el-GR
2010-10-29 02:21:45 ----D---- C:\Windows\system32\da-DK
2010-10-29 02:21:45 ----D---- C:\Windows\system32\cs-CZ
2010-10-29 02:21:45 ----D---- C:\Windows\system32\bg-BG
2010-10-29 02:21:45 ----D---- C:\Windows\system32\ar-SA
2010-10-29 02:21:28 ----D---- C:\Windows\system32\drivers\UMDF
2010-10-28 08:22:48 ----SHD---- C:\Boot
2010-10-28 06:30:36 ----D---- C:\Program Files\Windows Calendar
2010-10-28 06:30:36 ----D---- C:\Program Files\Movie Maker
2010-10-28 06:30:35 ----D---- C:\Program Files\Windows Sidebar
2010-10-28 06:30:35 ----D---- C:\Program Files\Windows Photo Gallery
2010-10-28 06:30:35 ----D---- C:\Program Files\Windows Media Player
2010-10-28 06:30:35 ----D---- C:\Program Files\Windows Journal
2010-10-28 06:30:35 ----D---- C:\Program Files\Windows Collaboration
2010-10-28 06:30:35 ----D---- C:\Program Files\Common Files\System
2010-10-28 06:30:33 ----D---- C:\Windows\servicing
2010-10-28 06:30:33 ----D---- C:\Windows\ehome
2010-10-28 06:30:33 ----D---- C:\Program Files\Windows Defender
2010-10-28 06:30:29 ----D---- C:\Windows\system32\XPSViewer
2010-10-28 06:30:29 ----D---- C:\Windows\IME
2010-10-28 06:30:27 ----D---- C:\Windows\system32\oobe
2010-10-28 06:30:27 ----D---- C:\Windows\system32\migration
2010-10-28 06:30:27 ----D---- C:\Windows\system32\AdvancedInstallers
2010-10-28 06:30:26 ----D---- C:\Windows\system32\SLUI
2010-10-28 06:30:26 ----D---- C:\Windows\system32\setup
2010-10-28 06:30:26 ----D---- C:\Windows\system32\manifeststore
2010-10-28 06:30:23 ----D---- C:\Windows\system32\migwiz
2010-10-28 06:30:07 ----RSD---- C:\Windows\Fonts
2010-10-28 06:30:07 ----D---- C:\Windows\AppPatch
2010-10-28 06:29:57 ----D---- C:\Windows\system32\Boot
2010-10-28 06:27:53 ----D---- C:\Windows\system32\RTCOM
2010-10-28 06:21:54 ----A---- C:\Windows\fonts\GlobalUserInterface.CompositeFont
2010-10-27 23:11:52 ----D---- C:\Users\Ania\AppData\Roaming\BitComet
2010-10-27 23:06:44 ----D---- C:\Downloads
2010-10-25 19:45:42 ----D---- C:\Users\Ania\AppData\Roaming\Gadu-Gadu 10
2010-10-25 14:59:58 ----D---- C:\Program Files\Java
2010-10-25 13:56:42 ----DC---- C:\Windows\system32\DRVSTORE

======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R0 AlfaFF;AlfaFF File System mini-filter; C:\Windows\system32\Drivers\AlfaFF.sys [2010-10-02 43184]
R0 iaStor;Intel AHCI Controller; C:\Windows\system32\DRIVERS\iaStor.sys [2007-09-29 308248]
R0 Lbd;Lbd; C:\Windows\system32\DRIVERS\Lbd.sys [2010-09-23 64288]
R0 mfehidk;McAfee Inc. mfehidk; C:\Windows\system32\drivers\mfehidk.sys [2010-10-13 386840]
R0 PSDFilter;PSDFilter; C:\Windows\system32\DRIVERS\psdfilter.sys [2008-02-03 18480]
R0 UBHelper;UBHelper; C:\Windows\system32\drivers\UBHelper.sys [2008-01-30 13824]
R1 DritekPortIO;Dritek General Port I/O; \??\C:\PROGRA~1\LAUNCH~1\DPortIO.sys [2006-11-02 20112]
R1 mfenlfk;McAfee NDIS Light Filter; C:\Windows\system32\DRIVERS\mfenlfk.sys [2010-10-13 64304]
R1 mfewfpk;McAfee Inc. mfewfpk; C:\Windows\system32\drivers\mfewfpk.sys [2010-10-13 164840]
R1 MOBKFilter;MOBKFilter; C:\Windows\system32\DRIVERS\MOBK.sys [2010-04-13 54776]
R2 {49DE1C67-83F8-4102-99E0-C16DCC7EEC796};{49DE1C67-83F8-4102-99E0-C16DCC7EEC796}; \??\C:\Program Files\Acer Arcade Deluxe\PlayMovie\000.fcl [2008-01-29 41456]
R2 BrowseUIService;BrowseUIService; \??\C:\Windows\system32\drivers\BrowseUIService.sys [2010-07-02 4608]
R2 int15;int15; \??\C:\Windows\system32\drivers\int15.sys [2007-01-26 69632]
R2 NTIPPKernel;NTIPPKernel; \??\C:\Program Files\Acer Arcade Deluxe\HomeMedia\Kernel\DMP\NTIPPKernel.sys [2008-01-16 122368]
R2 PSDNServ;PSDNServ; C:\Windows\system32\DRIVERS\PSDNServ.sys [2008-02-03 16432]
R2 psdvdisk;PSDVdisk; C:\Windows\system32\DRIVERS\PSDVdisk.sys [2008-02-03 59952]
R3 AgereSoftModem;Agere Systems Soft Modem; C:\Windows\system32\DRIVERS\AGRSM.sys [2007-10-30 1201632]
R3 cfwids;McAfee Inc. cfwids; C:\Windows\system32\drivers\cfwids.sys [2010-10-13 55840]
R3 DKbFltr;Dritek Keyboard Filter Driver; C:\Windows\system32\DRIVERS\DKbFltr.sys [2006-11-02 21264]
R3 IntcAzAudAddService;Service for Realtek HD Audio (WDM); C:\Windows\system32\drivers\RTKVHDA.sys [2008-02-26 2070304]
R3 itecir;ITECIR Infrared Receiver; C:\Windows\system32\DRIVERS\itecir.sys [2007-12-18 54784]
R3 L1E;NDIS Miniport Driver for Atheros AR8121/AR8113 PCI-E Ethernet Controller; C:\Windows\system32\DRIVERS\L1E60x86.sys [2008-02-17 48128]
R3 Lavasoft Kernexplorer;Lavasoft helper driver; \??\C:\Program Files\Lavasoft\Ad-Aware\KernExplorer.sys [2010-11-04 15264]
R3 mfeapfk;McAfee Inc. mfeapfk; C:\Windows\system32\drivers\mfeapfk.sys [2010-10-13 95600]
R3 mfeavfk;McAfee Inc. mfeavfk; C:\Windows\system32\drivers\mfeavfk.sys [2010-10-13 152960]
R3 mfebopk;McAfee Inc. mfebopk; C:\Windows\system32\drivers\mfebopk.sys [2010-10-13 52104]
R3 mfefirek;McAfee Inc. mfefirek; C:\Windows\system32\drivers\mfefirek.sys [2010-10-13 313288]
R3 mferkdet;McAfee Inc. mferkdet; C:\Windows\system32\drivers\mferkdet.sys [2010-10-13 84264]
R3 NETw4v32;Intel(R) Wireless WiFi Link Adaptertreiber für Windows Vista 32 Bit; C:\Windows\system32\DRIVERS\NETw4v32.sys [2008-01-08 2554368]
R3 NTIDrvr;Upper Class Filter Driver; C:\Windows\system32\DRIVERS\NTIDrvr.sys [2008-01-30 14848]
R3 nvlddmkm;nvlddmkm; C:\Windows\system32\DRIVERS\nvlddmkm.sys [2008-02-04 8240800]
R3 SynTP;Synaptics TouchPad Driver; C:\Windows\system32\DRIVERS\SynTP.sys [2008-01-18 196784]
R3 usbvideo;USB-Videogerät (WDM); C:\Windows\System32\Drivers\usbvideo.sys [2008-01-19 134016]
R3 vfs101x;vfs101x; C:\Windows\system32\drivers\vfs101x.sys [2008-02-15 40752]
S3 BthEnum;Bluetooth-Auflistungsdienst; C:\Windows\system32\DRIVERS\BthEnum.sys [2009-04-11 22528]
S3 BthPan;Bluetooth-Gerät (PAN); C:\Windows\system32\DRIVERS\bthpan.sys [2008-01-19 92160]
S3 BthPort;Bluetooth-Porttreiber; C:\Windows\System32\Drivers\BTHport.sys [2009-04-11 507904]
S3 BTHUSB;USB-Treiber für Bluetooth-Funkgerät; C:\Windows\System32\Drivers\BTHUSB.sys [2009-04-11 29696]
S3 btwaudio;Bluetooth-Audiogerät; C:\Windows\system32\drivers\btwaudio.sys [2007-03-29 79664]
S3 btwavdt;Bluetooth AVDT; C:\Windows\system32\drivers\btwavdt.sys [2007-02-27 81200]
S3 btwrchid;btwrchid; C:\Windows\system32\DRIVERS\btwrchid.sys [2007-02-27 16432]
S3 drmkaud;Microsoft Kernel-DRM-Audioentschlüsselung; C:\Windows\system32\drivers\drmkaud.sys [2008-01-19 5632]
S3 HdAudAddService;Microsoft 1.1 UAA-Funktionstreiber für High Definition Audio-Dienst; C:\Windows\system32\drivers\HdAudio.sys [2006-11-02 235520]
S3 hwdatacard;Huawei DataCard USB Modem and USB Serial; C:\Windows\system32\DRIVERS\ewusbmdm.sys [2008-09-26 101760]
S3 mfeavfk01;McAfee Inc.; C:\Windows\system32\drivers\mfeavfk01.sys []
S3 MSKSSRV;Microsoft Streaming Service Proxy; C:\Windows\system32\drivers\MSKSSRV.sys [2008-01-19 8192]
S3 MSPCLOCK;Microsoft Proxy für Streaming Clock; C:\Windows\system32\drivers\MSPCLOCK.sys [2008-01-19 5888]
S3 MSPQM;Microsoft Proxy für Streaming Quality Manager; C:\Windows\system32\drivers\MSPQM.sys [2008-01-19 5504]
S3 MSTEE;Microsoft Streaming Tee/Sink-to-Sink-Konvertierung; C:\Windows\system32\drivers\MSTEE.sys [2008-01-19 6016]
S3 RFCOMM;Bluetooth-Gerät (RFCOMM-Protokoll-TDI); C:\Windows\system32\DRIVERS\rfcomm.sys [2009-04-11 148992]
S3 SymIM;Symantec Network Security Intermediate Filter Service; C:\Windows\system32\DRIVERS\SymIM.sys []
S3 SymIMMP;SymIMMP; C:\Windows\system32\DRIVERS\SymIM.sys []
S3 WUDFRd;WUDFRd; C:\Windows\system32\DRIVERS\WUDFRd.sys [2008-01-19 83328]
S4 mfetdi2k;McAfee Inc. mfetdi2k; C:\Windows\system32\drivers\mfetdi2k.sys [2010-08-24 84072]

======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R2 AgereModemAudio;Agere Modem Call Progress Audio; C:\Windows\system32\agrsmsvc.exe [2007-09-26 12800]
R2 BthServ;@%SystemRoot%\System32\bthserv.dll,-101; C:\Windows\system32\svchost.exe [2008-01-19 21504]
R2 BUNAgentSvc;NTI Backup Now 5 Agent Service; C:\Program Files\NewTech Infosystems\NTI Backup Now 5\Client\Agentsvc.exe [2008-02-25 21752]
R2 CLHNService;CLHNService; C:\Program Files\Acer Arcade Deluxe\HomeMedia\Kernel\DMP\CLHNService.exe [2008-01-16 81504]
R2 CTDevice_Srv;CT Device Query service; C:\Program Files\Creative\Shared Files\CTDevSrv.exe [2007-04-02 61440]
R2 eDataSecurity Service;eDataSecurity Service; C:\Program Files\Acer\Empowering Technology\eDataSecurity\x86\eDSService.exe [2008-02-03 500784]
R2 ETService;Empowering Technology Service; C:\Program Files\Acer\Empowering Technology\Service\ETService.exe [2008-02-14 24576]
R2 IAANTMON;Intel(R) Matrix Storage Event Monitor; C:\Program Files\Intel\Intel Matrix Storage Manager\IAANTMon.exe [2007-10-24 358936]
R2 Lavasoft Ad-Aware Service;Lavasoft Ad-Aware Service; C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe [2010-11-18 1375992]
R2 LightScribeService;LightScribeService Direct Disc Labeling Service; C:\Program Files\Common Files\LightScribe\LSSrvc.exe [2007-01-17 61440]
R2 McAfee SiteAdvisor Service;McAfee SiteAdvisor Service; C:\Program Files\Common Files\Mcafee\McSvcHost\McSvHost.exe [2010-03-10 271480]
R2 McMPFSvc;McAfee Personal Firewall-Dienst; C:\Program Files\Common Files\Mcafee\McSvcHost\McSvHost.exe [2010-03-10 271480]
R2 mcmscsvc;McAfee Services; C:\Program Files\Common Files\Mcafee\McSvcHost\McSvHost.exe [2010-03-10 271480]
R2 McNaiAnn;McAfee VirusScan Announcer; C:\Program Files\Common Files\Mcafee\McSvcHost\McSvHost.exe [2010-03-10 271480]
R2 McNASvc;McAfee Network Agent; C:\Program Files\Common Files\Mcafee\McSvcHost\McSvHost.exe [2010-03-10 271480]
R2 McProxy;McAfee Proxy Service; C:\Program Files\Common Files\Mcafee\McSvcHost\McSvHost.exe [2010-03-10 271480]
R2 McShield;McShield; C:\Program Files\Common Files\McAfee\SystemCore\\mcshield.exe [2010-08-24 171168]
R2 mfefire;McAfee Firewall Core Service; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [2010-10-13 188136]
R2 mfevtp;McAfee Validation Trust Protection Service; C:\Windows\system32\mfevtps.exe [2010-10-13 141792]
R2 MobilityService;MobilityService; C:\Acer\Mobility Center\MobilityService.exe [2007-12-06 110592]
R2 MOBKbackup;1%; C:\Program Files\McAfee Online Backup\MOBKbackup.exe [2010-04-13 229688]
R2 MSK80Service;McAfee Anti-Spam Service; C:\Program Files\Common Files\Mcafee\McSvcHost\McSvHost.exe [2010-03-10 271480]
R2 NTIBackupSvc;NTI Backup Now 5 Backup Service; C:\Program Files\NewTech Infosystems\NTI Backup Now 5\BackupSvc.exe [2008-02-25 49152]
R2 NTISchedulerSvc;NTI Backup Now 5 Scheduler Service; C:\Program Files\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe [2008-02-25 131072]
R2 RichVideo;Cyberlink RichVideo Service(CRVS); C:\Program Files\Cyberlink\Shared files\RichVideo.exe [2007-01-09 272024]
R2 RS_Service;Raw Socket Service; C:\Program Files\Acer\Acer VCM\RS_Service.exe [2008-01-10 233472]
R2 SBSDWSCService;SBSD Security Center Service; C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe [2009-01-26 1153368]
R2 vfsFPService;Validity Fingerprint Service; C:\Windows\system32\vfsFPService.exe [2008-02-15 595248]
R3 McODS;McAfee Scanner; C:\Program Files\McAfee\VirusScan\mcods.exe [2010-10-07 364216]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86; C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-03-18 130384]
S2 gusvc;Google Software Updater; C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe [2010-11-21 194104]
S3 CTUPnPSv;Creative Centrale Media Server; C:\Program Files\Creative\Creative Centrale\CTUPnPSv.exe [2008-05-21 64000]
S3 FontCache;@%systemroot%\system32\FntCache.dll,-100; C:\Windows\system32\svchost.exe [2008-01-19 21504]
S3 McComponentHostService;McAfee Security Scan Component Host Service; C:\Program Files\McAfee Security Scan\2.0.181\McCHSvc.exe [2010-01-15 227232]
S3 Microsoft Office Groove Audit Service;Microsoft Office Groove Audit Service; C:\Program Files\Microsoft Office\Office12\GrooveAuditService.exe [2008-10-25 65888]
S3 odserv;Microsoft Office Diagnostics Service; C:\Program Files\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE [2008-11-04 441712]
S3 ose;Office Source Engine; C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2006-10-26 145184]
S3 WPFFontCache_v0400;@C:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe,-100; C:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe [2010-03-18 753504]

-----------------EOF-----------------

--- --- ---






soll ich jetzt einfach mal mit den anderen punkten fortfahren? oder ändern diese logs an den ablauf? lg, highgirl

highgirl 21.11.2010 14:31

Google Suchergebnis unerwünschte Weiterleitung- bis jetzt hat garnichts geklappt
 
ok, bis jetzt klappt alles, hier mal punkt 3. :

Code:


                        $$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$
                        º                                    º
                                    hjtscanlist v2.0             
                        º                                    º
                        $$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$
 
Microsoft Windows [Version 6.0.6002]
 
 
C:
 
  21.11.2010 12:25    C:\rsit --------- 0 
  21.11.2010 12:24    C:\Program Files --------- 24576 
  21.11.2010 09:28    C:\System Volume Information --------- 20480 
  21.11.2010 09:16    C:\Windows --------- 32768 
  21.11.2010 00:49    C:\Config.Msi --------- 0 
  21.11.2010 00:42    C:\ProgramData --------- 12288 
      C:\hiberfil.sys ---------   
      C:\pagefile.sys ---------   
  20.11.2010 22:53    C:\aaw7boot.log --------- 6371 
  20.11.2010 18:07    C:\_OTL --------- 0 
  28.10.2010 08:22    C:\Boot --------- 4096 
  27.10.2010 23:06    C:\Downloads --------- 0 
  14.10.2010 17:28    C:\PerfLogs --------- 0 
  07.10.2010 08:46    C:\82e6a0fcde2b25b60837d0 --------- 0 
  02.10.2010 13:20    C:\MSOCache --------- 0 
  02.10.2010 12:19    C:\CLSetup --------- 0 
  02.10.2010 12:19    C:\Medion.ini --------- 20 
  02.10.2010 12:12    C:\Partition.txt --------- 58 
  02.10.2010 12:04    C:\$RECYCLE.BIN --------- 0 
  02.10.2010 12:03    C:\ACER --------- 4096 
  02.10.2010 12:03    C:\Users --------- 4096 
  02.10.2010 11:59    C:\Programme --------- 0 
  02.10.2010 11:59    C:\Dokumente und Einstellungen --------- 0 
  02.10.2010 11:55    C:\RHDSetup.log --------- 477 
  11.04.2009 07:36    C:\bootmgr --------- 333257 
  02.03.2008 02:01    C:\Book --------- 0 
  02.03.2008 01:32    C:\Convesoft --------- 0 
  02.03.2008 01:11    C:\-20080302.log --------- 91992 
  02.03.2008 00:48    C:\Intel --------- 0 
  01.03.2008 16:39    C:\BOOTSECT.BAK --------- 8192 
  02.11.2006 14:02    C:\Documents and Settings --------- 0 
  18.09.2006 22:43    C:\config.sys --------- 10 
  18.09.2006 22:43    C:\autoexec.bat --------- 24 
----------------------------------------
 
 
C:\Windows
 
  21.11.2010 12:52    C:\Windows\WindowsUpdate.log --------- 1698714 
  21.11.2010 09:16    C:\Windows\MOBK.blk --------- 2556 
  21.11.2010 09:16    C:\Windows\MOBK.flt --------- 634 
  20.11.2010 22:53    C:\Windows\bootstat.dat --------- 67584 
  20.11.2010 22:53    C:\Windows\PFRO.log --------- 5973024 
  20.11.2010 22:52    C:\Windows\bthservsdp.dat --------- 12 
  11.11.2010 13:16    C:\Windows\setupact.log --------- 46571 
  28.10.2010 05:43    C:\Windows\ie8_main.log --------- 2067 
  14.10.2010 17:42    C:\Windows\WindowsShell.Manifest --------- 749 
  14.10.2010 17:36    C:\Windows\DtcInstall.log --------- 3324 
  14.10.2010 16:29    C:\Windows\GOM_Wallpaper.bmp --------- 658998 
  07.10.2010 08:47    C:\Windows\win.ini --------- 219 
  06.10.2010 08:46    C:\Windows\ocsetup_install_NetFx3.etl --------- 35913728 
  06.10.2010 08:46    C:\Windows\ocsetup_cbs_install_NetFx3.perf --------- 196608 
  06.10.2010 08:46    C:\Windows\ocsetup_cbs_install_NetFx3.dpx --------- 196608 
  06.10.2010 08:27    C:\Windows\msxml4-KB973688-enu.LOG --------- 288278 
  05.10.2010 17:17    C:\Windows\msxml4-KB941833-enu.LOG --------- 259786 
  05.10.2010 17:02    C:\Windows\msxml4-KB954430-enu.LOG --------- 296032 
  02.10.2010 20:15    C:\Windows\nsreg.dat --------- 0 
  02.10.2010 12:29    C:\Windows\Patch.log --------- 913 
  02.10.2010 12:26    C:\Windows\BCDCFG.LOG --------- 1660 
  02.10.2010 12:11    C:\Windows\GridV.UNI --------- 92 
  02.10.2010 12:11    C:\Windows\LManager.UNI --------- 83 
  02.10.2010 12:07    C:\Windows\DPINST.LOG --------- 18626 
  02.10.2010 12:03    C:\Windows\MORChangeID.LOG --------- 84 
  02.10.2010 11:54    C:\Windows\DIFxAPI.dll --------- 319456 
  02.10.2010 11:48    C:\Windows\TSSysprep.log --------- 3540 
  02.07.2010 14:50    C:\Windows\browseui.dll --------- 54272 
  11.04.2009 07:27    C:\Windows\explorer.exe --------- 2926592 
  30.07.2008 20:09    C:\Windows\avisplitter.ini --------- 38 
  18.03.2008 18:58    C:\Windows\MOD01SET000000001Z.enc --------- 2004 
  18.03.2008 18:58    C:\Windows\CSUP.TXT --------- 10 
  02.03.2008 01:06    C:\Windows\xUninstall.bat --------- 251 
  02.03.2008 01:02    C:\Windows\HideWin.exe --------- 315392 
  02.03.2008 00:28    C:\Windows\msxml4-KB936181-deu.LOG --------- 264990 
  01.03.2008 23:50    C:\Windows\ocsetup_install_OEMHelpCustomization.etl --------- 4587520 
  01.03.2008 23:50    C:\Windows\ocsetup_cbs_install_OEMHelpCustomization.perf --------- 196608 
  01.03.2008 23:50    C:\Windows\ocsetup_cbs_install_OEMHelpCustomization.dpx --------- 65536 
  26.02.2008 09:24    C:\Windows\RtHDVCpl.exe --------- 4939776 
  13.02.2008 07:59    C:\Windows\RTKAUDIOSERVICE.EXE --------- 98304 
  31.01.2008 14:18    C:\Windows\RtDefLvl.ini --------- 1694 
  19.01.2008 08:33    C:\Windows\regedit.exe --------- 134656 
  19.01.2008 08:33    C:\Windows\notepad.exe --------- 151040 
  19.01.2008 08:33    C:\Windows\HelpPane.exe --------- 498176 
  19.01.2008 08:33    C:\Windows\fveupdate.exe --------- 13312 
  19.01.2008 08:33    C:\Windows\bfsvc.exe --------- 58880 
  17.01.2008 12:52    C:\Windows\Acer Crystal Eye webcam.EXE --------- 466944 
  10.01.2008 04:44    C:\Windows\GVUni.exe --------- 199176 
  03.12.2007 08:11    C:\Windows\UNINST32.EXE --------- 207368 
  20.11.2007 11:15    C:\Windows\SkyTel.exe --------- 1826816 
  14.11.2007 08:18    C:\Windows\USetup.iss --------- 553 
  14.11.2007 06:55    C:\Windows\MOD01SET0J00860001.enc --------- 2026 
  07.11.2007 10:31    C:\Windows\RtlUpd.exe --------- 1191936 
  05.11.2007 08:04    C:\Windows\agrsmdel.exe --------- 54824 
  29.10.2007 12:35    C:\Windows\PidList.ini --------- 36 
  23.10.2007 09:56    C:\Windows\PLFSetI.exe --------- 200704 
  26.07.2007 10:09    C:\Windows\RtlExUpd.dll --------- 520192 
  24.04.2007 17:50    C:\Windows\BtwIEProxy.exe --------- 285488 
  20.04.2007 05:30    C:\Windows\Acer Crystal Eye webcam.ico --------- 222382 
  29.03.2007 15:48    C:\Windows\Image.dll --------- 626688 
  02.11.2006 13:52    C:\Windows\setuperr.log --------- 0 
  02.11.2006 13:47    C:\Windows\SETUPAPI.LOG --------- 94 
  02.11.2006 13:35    C:\Windows\WMSysPr9.prx --------- 316640 
  02.11.2006 13:34    C:\Windows\twunk_16.exe --------- 49680 
  02.11.2006 13:34    C:\Windows\twain_32.dll --------- 50688 
  02.11.2006 13:34    C:\Windows\twunk_32.exe --------- 31232 
  02.11.2006 13:34    C:\Windows\twain.dll --------- 94784 
  02.11.2006 10:45    C:\Windows\winhlp32.exe --------- 9216 
  02.11.2006 10:45    C:\Windows\hh.exe --------- 14848 
  02.11.2006 08:46    C:\Windows\mib.bin --------- 43131 
  06.10.2006 07:17    C:\Windows\CTRegRun.exe --------- 53248 
  19.09.2006 12:41    C:\Windows\HomePremium.xml --------- 8328 
  18.09.2006 22:46    C:\Windows\system.ini --------- 219 
  18.09.2006 22:43    C:\Windows\_default.pif --------- 707 
  18.09.2006 22:43    C:\Windows\winhelp.exe --------- 256192 
  18.09.2006 22:30    C:\Windows\msdfmap.ini --------- 1405 
  11.12.2002 20:11    C:\Windows\WMPrfFra.prx --------- 37916 
  11.12.2002 20:11    C:\Windows\WMPrfDeu.prx --------- 33820 
  11.12.2002 20:11    C:\Windows\WMPrfJpn.prx --------- 23304 
  11.12.2002 20:11    C:\Windows\WMPrfKor.prx --------- 22338 
  11.12.2002 20:11    C:\Windows\WMPrfChs.prx --------- 19492 
  11.12.2002 20:11    C:\Windows\WMPrfIta.prx --------- 35680 
  11.12.2002 20:11    C:\Windows\WMPrfEsp.prx --------- 35590 
  11.12.2002 20:11    C:\Windows\WMPrfCht.prx --------- 18804 
----------------------------------------
 
 
C:\Windows\System
 
 02.11.2006 13:34      C:\Windows\System\mciseq.drv --------- 25264
 02.11.2006 13:34      C:\Windows\System\mciwave.drv --------- 28160
 02.11.2006 13:34      C:\Windows\System\avifile.dll --------- 109456
 02.11.2006 13:34      C:\Windows\System\avicap.dll --------- 69584
 02.11.2006 13:34      C:\Windows\System\mciavi.drv --------- 73376
 02.11.2006 13:34      C:\Windows\System\msvideo.dll --------- 126912
 02.11.2006 08:10      C:\Windows\System\OLESVR.DLL --------- 24064
 02.11.2006 08:10      C:\Windows\System\WFWNET.DRV --------- 12704
 02.11.2006 08:10      C:\Windows\System\COMMDLG.DLL --------- 32816
 02.11.2006 08:10      C:\Windows\System\TIMER.DRV --------- 4048
 02.11.2006 08:10      C:\Windows\System\MMSYSTEM.DLL --------- 68992
 02.11.2006 08:10      C:\Windows\System\mmtask.tsk --------- 1152
 02.11.2006 08:10      C:\Windows\System\mouse.drv --------- 2032
 02.11.2006 08:10      C:\Windows\System\vga.drv --------- 2176
 02.11.2006 08:10      C:\Windows\System\sound.drv --------- 1744
 02.11.2006 08:10      C:\Windows\System\keyboard.drv --------- 2000
 02.11.2006 08:10      C:\Windows\System\SHELL.DLL --------- 5120
 02.11.2006 08:10      C:\Windows\System\system.drv --------- 3360
 18.09.2006 22:43      C:\Windows\System\ver.dll --------- 9008
 18.09.2006 22:43      C:\Windows\System\olecli.dll --------- 82944
 18.09.2006 22:43      C:\Windows\System\lzexpand.dll --------- 9936
 18.09.2006 22:35      C:\Windows\System\stdole.tlb --------- 5532
----------------------------------------
 
 
C:\Windows\System32
 
 21.11.2010 14:14    C:\Windows\system32\Tasks --------- 0 
 21.11.2010 12:53    C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0 --------- 3168 
 21.11.2010 12:53    C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0 --------- 3168 
 21.11.2010 00:53    C:\Windows\system32\rmoc3260.dll --------- 185920 
 21.11.2010 00:49    C:\Windows\system32\pndx5032.dll --------- 5632 
 21.11.2010 00:49    C:\Windows\system32\pndx5016.dll --------- 6656 
 21.11.2010 00:43    C:\Windows\system32\pncrt.dll --------- 278528 
 20.11.2010 23:00    C:\Windows\system32\perfh009.dat --------- 598900 
 20.11.2010 23:00    C:\Windows\system32\perfc009.dat --------- 104914 
 20.11.2010 23:00    C:\Windows\system32\perfh007.dat --------- 631646 
 20.11.2010 23:00    C:\Windows\system32\perfc007.dat --------- 127104 
 20.11.2010 23:00    C:\Windows\system32\PerfStringBackup.INI --------- 1452944 
 20.11.2010 22:54    C:\Windows\system32\LogConfigTemp.xml --------- 0 
 20.11.2010 22:53    C:\Windows\system32\agent.log --------- 147 
 20.11.2010 22:52    C:\Windows\system32\drivers --------- 69632 
 20.11.2010 00:49    C:\Windows\system32\FNTCACHE.DAT --------- 382328 
 19.11.2010 19:11    C:\Windows\system32\hs_err_pid5928.log --------- 9233 
 11.11.2010 03:09    C:\Windows\system32\catroot --------- 0 
 11.11.2010 03:00    C:\Windows\system32\mrt.exe --------- 35758536 
 10.11.2010 19:15    C:\Windows\system32\catroot2 --------- 8192 
 02.11.2010 03:05    C:\Windows\system32\de-DE --------- 524288 
 02.11.2010 03:02    C:\Windows\system32\en-US --------- 4096 
 31.10.2010 11:32    C:\Windows\system32\WDI --------- 4096 
 29.10.2010 02:21    C:\Windows\system32\wbem --------- 73728 
 29.10.2010 02:21    C:\Windows\system32\pt-BR --------- 0 
 29.10.2010 02:21    C:\Windows\system32\bg-BG --------- 0 
 29.10.2010 02:21    C:\Windows\system32\it-IT --------- 0 
 29.10.2010 02:21    C:\Windows\system32\he-IL --------- 0 
 29.10.2010 02:21    C:\Windows\system32\pt-PT --------- 0 
 29.10.2010 02:21    C:\Windows\system32\pl-PL --------- 0 
 29.10.2010 02:21    C:\Windows\system32\uk-UA --------- 0 
 29.10.2010 02:21    C:\Windows\system32\ko-KR --------- 0 
 29.10.2010 02:21    C:\Windows\system32\hu-HU --------- 0 
 29.10.2010 02:21    C:\Windows\system32\hr-HR --------- 0 
 29.10.2010 02:21    C:\Windows\system32\sl-SI --------- 0 
 29.10.2010 02:21    C:\Windows\system32\zh-HK --------- 0 
 29.10.2010 02:21    C:\Windows\system32\nl-NL --------- 0 
 29.10.2010 02:21    C:\Windows\system32\el-GR --------- 0 
 29.10.2010 02:21    C:\Windows\system32\fr-FR --------- 0 
 29.10.2010 02:21    C:\Windows\system32\fi-FI --------- 0 
 29.10.2010 02:21    C:\Windows\system32\sr-Latn-CS --------- 0 
 29.10.2010 02:21    C:\Windows\system32\tr-TR --------- 0 
 29.10.2010 02:21    C:\Windows\system32\th-TH --------- 0 
 29.10.2010 02:21    C:\Windows\system32\sv-SE --------- 0 
 29.10.2010 02:21    C:\Windows\system32\es-ES --------- 0 
 29.10.2010 02:21    C:\Windows\system32\lv-LV --------- 0 
 29.10.2010 02:21    C:\Windows\system32\zh-TW --------- 0 
 29.10.2010 02:21    C:\Windows\system32\lt-LT --------- 0 
 29.10.2010 02:21    C:\Windows\system32\sk-SK --------- 0 
 29.10.2010 02:21    C:\Windows\system32\et-EE --------- 0 
 29.10.2010 02:21    C:\Windows\system32\cs-CZ --------- 0 
 29.10.2010 02:21    C:\Windows\system32\ja-JP --------- 0 
 29.10.2010 02:21    C:\Windows\system32\zh-CN --------- 0 
 29.10.2010 02:21    C:\Windows\system32\ar-SA --------- 0 
 29.10.2010 02:21    C:\Windows\system32\ro-RO --------- 0 
 29.10.2010 02:21    C:\Windows\system32\ru-RU --------- 0 
 29.10.2010 02:21    C:\Windows\system32\da-DK --------- 0 
 29.10.2010 02:21    C:\Windows\system32\nb-NO --------- 0 
 28.10.2010 06:30    C:\Windows\system32\ca-ES --------- 0 
 28.10.2010 06:30    C:\Windows\system32\XPSViewer --------- 0 
 28.10.2010 06:30    C:\Windows\system32\oobe --------- 4096 
 28.10.2010 06:30    C:\Windows\system32\migration --------- 0 
 28.10.2010 06:30    C:\Windows\system32\eu-ES --------- 0 
 28.10.2010 06:30    C:\Windows\system32\AdvancedInstallers --------- 0 
 28.10.2010 06:30    C:\Windows\system32\setup --------- 0 
 28.10.2010 06:30    C:\Windows\system32\SLUI --------- 0 
 28.10.2010 06:30    C:\Windows\system32\manifeststore --------- 0 
 28.10.2010 06:30    C:\Windows\system32\vi-VN --------- 0 
 28.10.2010 06:30    C:\Windows\system32\migwiz --------- 4096 
 28.10.2010 06:29    C:\Windows\system32\Boot --------- 0 
 28.10.2010 06:27    C:\Windows\system32\RTCOM --------- 0 
 28.10.2010 05:44    C:\Windows\system32\EventProviders --------- 0 
 25.10.2010 14:59    C:\Windows\system32\jupdate-1.6.0_22-b04.log --------- 4005 
 25.10.2010 13:56    C:\Windows\system32\DRVSTORE --------- 0 
 21.10.2010 11:09    C:\Windows\system32\spool --------- 4096 
 19.10.2010 19:45    C:\Windows\system32\zhp1600.log --------- 1304 
 14.10.2010 17:29    C:\Windows\system32\com --------- 0 
 14.10.2010 17:29    C:\Windows\system32\sysprep --------- 0 
 14.10.2010 17:29    C:\Windows\system32\ias --------- 0 
 14.10.2010 17:12    C:\Windows\system32\ifxcardm.dll --------- 101888 
 14.10.2010 17:12    C:\Windows\system32\axaltocm.dll --------- 82432 
 13.10.2010 22:28    C:\Windows\system32\mfevtps.exe --------- 141792 
 11.10.2010 22:11    C:\Windows\system32\ezsidmv.dat --------- 56 
 10.10.2010 22:49    C:\Windows\system32\LogFiles --------- 0 
 10.10.2010 09:03    C:\Windows\system32\NDF --------- 0 
 07.10.2010 08:55    C:\Windows\system32\lpk.dll --------- 23552 
 07.10.2010 08:55    C:\Windows\system32\dciman32.dll --------- 10240 
 07.10.2010 08:55    C:\Windows\system32\fontsub.dll --------- 72704 
 07.10.2010 08:55    C:\Windows\system32\winipsec.dll --------- 61440 
 07.10.2010 08:55    C:\Windows\system32\polstore.dll --------- 272896 
 07.10.2010 08:55    C:\Windows\system32\msxml6.dll --------- 1401856 
 07.10.2010 08:55    C:\Windows\system32\msxml3r.dll --------- 2048 
 07.10.2010 08:55    C:\Windows\system32\msxml6r.dll --------- 2048 
 06.10.2010 09:11    C:\Windows\system32\ieapfltr.dat --------- 2452872 
 06.10.2010 09:11    C:\Windows\system32\mshtml.tlb --------- 1383424 
 06.10.2010 09:11    C:\Windows\system32\jsproxy.dll --------- 27648 
 06.10.2010 09:11    C:\Windows\system32\admparse.dll --------- 72704 
 06.10.2010 09:11    C:\Windows\system32\ieakui.dll --------- 161792 
 06.10.2010 09:11    C:\Windows\system32\mshtmler.dll --------- 48128 
 06.10.2010 09:08    C:\Windows\system32\MRINFO.EXE --------- 11264 
----------------------------------------
 
 
C:\Windows\Prefetch
 
 21.11.2010 14:29    C:\Windows\Prefetch\SKYPENAMES2.EXE-FAE920B5.pf --------- 20386 
 21.11.2010 14:29    C:\Windows\Prefetch\SEARCHFILTERHOST.EXE-77482212.pf --------- 16342 
 21.11.2010 14:29    C:\Windows\Prefetch\SEARCHPROTOCOLHOST.EXE-0CB8CADE.pf --------- 21068 
 21.11.2010 14:28    C:\Windows\Prefetch\DLLHOST.EXE-5E46FA0D.pf --------- 40922 
 21.11.2010 14:11    C:\Windows\Prefetch\VERCLSID.EXE-7C52E31C.pf --------- 20778 
 21.11.2010 14:08    C:\Windows\Prefetch\TASKENG.EXE-48D4E289.pf --------- 17462 
 21.11.2010 14:04    C:\Windows\Prefetch\AgGlUAD_P_S-1-5-21-712872179-2175534452-3025517033-1000.db --------- 1046904 
 21.11.2010 14:04    C:\Windows\Prefetch\AgGlUAD_S-1-5-21-712872179-2175534452-3025517033-1000.db --------- 1987672 
 21.11.2010 14:04    C:\Windows\Prefetch\AgGlFgAppHistory.db --------- 809769 
 21.11.2010 14:04    C:\Windows\Prefetch\AgGlFaultHistory.db --------- 850292 
 21.11.2010 14:04    C:\Windows\Prefetch\AgGlGlobalHistory.db --------- 2925691 
 21.11.2010 14:04    C:\Windows\Prefetch\AgRobust.db --------- 397832 
 21.11.2010 13:38    C:\Windows\Prefetch\MCUPDMGR.EXE-B407D8A9.pf --------- 56570 
 21.11.2010 13:38    C:\Windows\Prefetch\MCUPDATE.EXE-55CCA9E2.pf --------- 55298 
 21.11.2010 13:38    C:\Windows\Prefetch\MCSVRCNT.EXE-7C466466.pf --------- 35676 
 21.11.2010 12:51    C:\Windows\Prefetch\TRUSTEDINSTALLER.EXE-3CC531E5.pf --------- 28880 
 21.11.2010 12:38    C:\Windows\Prefetch\ACER.EXE-2898402F.pf --------- 87504 
 21.11.2010 12:38    C:\Windows\Prefetch\ACER.SCR-62657E95.pf --------- 16874 
 21.11.2010 12:09    C:\Windows\Prefetch\PLUGIN-CONTAINER.EXE-7226D1F8.pf --------- 53588 
 21.11.2010 12:07    C:\Windows\Prefetch\MCSMTFWK.EXE-047F7B2C.pf --------- 79710 
 21.11.2010 12:07    C:\Windows\Prefetch\MCUICNT.EXE-DF90E34C.pf --------- 82612 
 21.11.2010 11:01    C:\Windows\Prefetch\MCODS.EXE-8D46D95B.pf --------- 105490 
 21.11.2010 10:47    C:\Windows\Prefetch\FIREFOX.EXE-A606B53C.pf --------- 231614 
 21.11.2010 09:16    C:\Windows\Prefetch\SVCHOST.EXE-7CFEDEA3.pf --------- 65360 
 21.11.2010 09:16    C:\Windows\Prefetch\VSSVC.EXE-B8AFC319.pf --------- 58176 
 21.11.2010 07:19    C:\Windows\Prefetch\MCSVRCNT.EXE-9D546F81.pf --------- 38826 
 21.11.2010 07:19    C:\Windows\Prefetch\MCINFO.EXE-73BBFA2D.pf --------- 86210 
 21.11.2010 07:19    C:\Windows\Prefetch\MCINSUPD.EXE-28DD6734.pf --------- 17512 
 21.11.2010 03:18    C:\Windows\Prefetch\HWUPDCHK.EXE-17789F96.pf --------- 57740 
 21.11.2010 03:18    C:\Windows\Prefetch\MCVSMAP.EXE-50B39320.pf --------- 45602 
 21.11.2010 02:51    C:\Windows\Prefetch\SNDVOL.EXE-5D4CC7D6.pf --------- 29364 
 21.11.2010 02:48    C:\Windows\Prefetch\GOM.EXE-4F57F7B3.pf --------- 226828 
 21.11.2010 02:48    C:\Windows\Prefetch\GRLAUNCHER.EXE-B747F9E3.pf --------- 36166 
 21.11.2010 01:50    C:\Windows\Prefetch\MCSMTFWK.EXE-258D8647.pf --------- 66472 
 21.11.2010 00:56    C:\Windows\Prefetch\ACRORD32INFO.EXE-500FD695.pf --------- 67960 
 21.11.2010 00:24    C:\Windows\Prefetch\AD-AWAREADMIN.EXE-6DA58883.pf --------- 31456 
 20.11.2010 23:06    C:\Windows\Prefetch\WERMGR.EXE-0F2AC88C.pf --------- 11870 
 20.11.2010 23:04    C:\Windows\Prefetch\FRAMEWORK.NOTIFICATIONCENTER.-A442D366.pf --------- 72748 
 20.11.2010 22:57    C:\Windows\Prefetch\WMIADAP.EXE-F8DFDFA2.pf --------- 16430 
 20.11.2010 22:56    C:\Windows\Prefetch\MSCORSVW.EXE-C3C515BD.pf --------- 10954 
 20.11.2010 22:55    C:\Windows\Prefetch\ACP2HID.EXE-0815F805.pf --------- 19884 
 20.11.2010 22:55    C:\Windows\Prefetch\ReadyBoot --------- 0 
 20.11.2010 22:55    C:\Windows\Prefetch\AAWTRAY.EXE-75D4AE19.pf --------- 25866 
 20.11.2010 22:54    C:\Windows\Prefetch\HIDCHK.EXE-353BD79D.pf --------- 17828 
 20.11.2010 22:54    C:\Windows\Prefetch\COMPILEMOF.EXE-B5FEBDEB.pf --------- 20810 
 20.11.2010 22:54    C:\Windows\Prefetch\WMIPRVSE.EXE-1628051C.pf --------- 32578 
 20.11.2010 22:54    C:\Windows\Prefetch\UNSECAPP.EXE-A02905A6.pf --------- 15954 
 20.11.2010 22:54    C:\Windows\Prefetch\MOBSYNC.EXE-C5E2284F.pf --------- 22098 
 20.11.2010 22:54    C:\Windows\Prefetch\NTOSBOOT-B00DFAAD.pf --------- 2447550 
 20.11.2010 22:52    C:\Windows\Prefetch\PfSvPerfStats.bin --------- 508 
 20.11.2010 22:51    C:\Windows\Prefetch\LOGONUI.EXE-09140401.pf --------- 32674 
 20.11.2010 22:50    C:\Windows\Prefetch\MCUPDATE.EXE-3BDA89ED.pf --------- 59326 
 20.11.2010 21:18    C:\Windows\Prefetch\MCCHSVC.EXE-96D7A823.pf --------- 93238 
 20.11.2010 21:18    C:\Windows\Prefetch\MCUICNT.EXE-A0088047.pf --------- 107486 
 20.11.2010 20:22    C:\Windows\Prefetch\DLLHOST.EXE-766398D2.pf --------- 21404 
 20.11.2010 20:22    C:\Windows\Prefetch\MCSYNC.EXE-A4B62562.pf --------- 78720 
 20.11.2010 20:07    C:\Windows\Prefetch\REGSVR32.EXE-8461DBEE.pf --------- 29664 
 20.11.2010 20:04    C:\Windows\Prefetch\MPFALERT.EXE-8EAE9438.pf --------- 53736 
 20.11.2010 20:01    C:\Windows\Prefetch\SYNTPHELPER.EXE-0A20AAC4.pf --------- 11630 
 20.11.2010 20:01    C:\Windows\Prefetch\WISPTIS.EXE-595A3677.pf --------- 20888 
 20.11.2010 20:01    C:\Windows\Prefetch\AAWWSC.EXE-AC2B49A2.pf --------- 28206 
 20.11.2010 19:36    C:\Windows\Prefetch\JAVA.EXE-E27B75C2.pf --------- 116846 
 20.11.2010 16:33    C:\Windows\Prefetch\MCUICNT.EXE-E0ABB155.pf --------- 77924 
 20.11.2010 16:29    C:\Windows\Prefetch\AgCx_SC1.db --------- 803654 
 20.11.2010 16:28    C:\Windows\Prefetch\AgCx_SC1.db.trx --------- 115228 
 20.11.2010 02:29    C:\Windows\Prefetch\WINAMP.EXE-BD925B2E.pf --------- 168238 
 20.11.2010 00:51    C:\Windows\Prefetch\WERFAULT.EXE-E69F695A.pf --------- 155232 
 19.11.2010 23:40    C:\Windows\Prefetch\ADOBEARM.EXE-719325FF.pf --------- 26120 
 19.11.2010 23:40    C:\Windows\Prefetch\ACRORD32.EXE-DE3ACCC1.pf --------- 128726 
 19.11.2010 21:59    C:\Windows\Prefetch\MCVSMAP.EXE-AC93DF0C.pf --------- 24060 
 19.11.2010 19:50    C:\Windows\Prefetch\JP2LAUNCHER.EXE-961131B6.pf --------- 15592 
 19.11.2010 19:50    C:\Windows\Prefetch\AgCx_SC2.db --------- 952720 
 18.11.2010 20:09    C:\Windows\Prefetch\MCINFO.EXE-63EEF562.pf --------- 82328 
 18.11.2010 14:58    C:\Windows\Prefetch\AAWSERVICE.EXE-FA222F6E.pf --------- 188480 
 18.11.2010 07:03    C:\Windows\Prefetch\WINWORD.EXE-C91725A1.pf --------- 142836 
 18.11.2010 07:01    C:\Windows\Prefetch\ZSHP1600.EXE-FD371E1C.pf --------- 11100 
 17.11.2010 19:47    C:\Windows\Prefetch\MCVSSHLD.EXE-85806101.pf --------- 49852 
 17.11.2010 11:09    C:\Windows\Prefetch\WMPLAYER.EXE-BAD6BD53.pf --------- 67876 
 17.11.2010 11:09    C:\Windows\Prefetch\WUDFHOST.EXE-AFFEF87C.pf --------- 20562 
 17.11.2010 02:54    C:\Windows\Prefetch\TASKMGR.EXE-5F5F473D.pf --------- 52534 
 14.11.2010 22:18    C:\Windows\Prefetch\MPFALERT.EXE-6DA0891D.pf --------- 50626 
 14.11.2010 01:18    C:\Windows\Prefetch\MSPAINT.EXE-76E10B24.pf --------- 26466 
 14.11.2010 00:45    C:\Windows\Prefetch\MCUPDMGR.EXE-D515E3C4.pf --------- 53146 
 13.11.2010 12:57    C:\Windows\Prefetch\MCALTHST.EXE-30EBEE1B.pf --------- 47530 
 11.11.2010 13:16    C:\Windows\Prefetch\DRVINST.EXE-4CB4314A.pf --------- 425006 
 11.11.2010 12:35    C:\Windows\Prefetch\OSE.EXE-533D8AC9.pf --------- 12584 
 11.11.2010 03:00    C:\Windows\Prefetch\WUAUCLT.EXE-70318591.pf --------- 39746 
 10.11.2010 01:20    C:\Windows\Prefetch\RUNDLL32.EXE-A1927599.pf --------- 126472 
 10.11.2010 01:20    C:\Windows\Prefetch\RUNDLL32.EXE-BD99E2F9.pf --------- 117980 
 10.11.2010 01:19    C:\Windows\Prefetch\RUNDLL32.EXE-219F0BEB.pf --------- 96094 
 10.11.2010 01:19    C:\Windows\Prefetch\RUNDLL32.EXE-12F03D88.pf --------- 109474 
 10.11.2010 01:19    C:\Windows\Prefetch\RUNDLL32.EXE-DF5C79D5.pf --------- 107448 
 10.11.2010 01:19    C:\Windows\Prefetch\RUNDLL32.EXE-A29CF7AE.pf --------- 110634 
 10.11.2010 01:19    C:\Windows\Prefetch\RUNDLL32.EXE-2F02FCFC.pf --------- 85252 
 10.11.2010 01:19    C:\Windows\Prefetch\RUNDLL32.EXE-5E6BB4B5.pf --------- 130952 
 10.11.2010 01:19    C:\Windows\Prefetch\RUNDLL32.EXE-CE9C21E8.pf --------- 57492 
 10.11.2010 01:19    C:\Windows\Prefetch\RUNDLL32.EXE-B711A41C.pf --------- 38560 
 10.11.2010 01:19    C:\Windows\Prefetch\RUNDLL32.EXE-1495242D.pf --------- 49928 
 10.11.2010 01:19    C:\Windows\Prefetch\RUNDLL32.EXE-BE279711.pf --------- 50420 
 10.11.2010 01:18    C:\Windows\Prefetch\RUNDLL32.EXE-DC397780.pf --------- 38704 
 10.11.2010 01:18    C:\Windows\Prefetch\SETUP_WM.EXE-674F654A.pf --------- 27030 
 10.11.2010 01:18    C:\Windows\Prefetch\RUNDLL32.EXE-A130CD57.pf --------- 48836 
 10.11.2010 01:18    C:\Windows\Prefetch\RUNDLL32.EXE-85450714.pf --------- 47960 
 10.11.2010 01:17    C:\Windows\Prefetch\RUNDLL32.EXE-6248161A.pf --------- 22002 
 10.11.2010 01:17    C:\Windows\Prefetch\RUNDLL32.EXE-535A89B7.pf --------- 18126 
 10.11.2010 01:17    C:\Windows\Prefetch\RUNDLL32.EXE-F145DFC6.pf --------- 47960 
 10.11.2010 01:16    C:\Windows\Prefetch\RUNDLL32.EXE-C8082F74.pf --------- 47960 
 10.11.2010 01:16    C:\Windows\Prefetch\RUNDLL32.EXE-260C34E0.pf --------- 47768 
 10.11.2010 01:16    C:\Windows\Prefetch\RUNDLL32.EXE-05405CE6.pf --------- 60284 
 10.11.2010 01:16    C:\Windows\Prefetch\RUNDLL32.EXE-E1CC8BFB.pf --------- 38690 
 10.11.2010 01:15    C:\Windows\Prefetch\RUNDLL32.EXE-8D39F4B8.pf --------- 18258 
 09.11.2010 23:59    C:\Windows\Prefetch\INSTALL_FLASH_PLAYER.EXE-078F3D9C.pf --------- 32648 
 09.11.2010 17:53    C:\Windows\Prefetch\RUNDLL32.EXE-6D2968F1.pf --------- 19914 
 09.11.2010 17:53    C:\Windows\Prefetch\RUNDLL32.EXE-698D0168.pf --------- 21912 
 08.11.2010 19:01    C:\Windows\Prefetch\RUNDLL32.EXE-60EDF58E.pf --------- 37032 
 08.11.2010 14:24    C:\Windows\Prefetch\WSQMCONS.EXE-118B52B7.pf --------- 990 
 08.11.2010 01:56    C:\Windows\Prefetch\SPIDERSOLITAIRE.EXE-8ADF4F2F.pf --------- 64922 
 07.11.2010 16:14    C:\Windows\Prefetch\RUNDLL32.EXE-E02536F7.pf --------- 26102 
 07.11.2010 01:15    C:\Windows\Prefetch\RUNDLL32.EXE-BA9C3AC1.pf --------- 36548 
 06.11.2010 21:41    C:\Windows\Prefetch\CONTENTDATS.EXE-82493AF7.pf --------- 20518 
 06.11.2010 21:41    C:\Windows\Prefetch\SSSCHEDULER.EXE-018614A9.pf --------- 12288 
 06.11.2010 21:41    C:\Windows\Prefetch\SECURITYSCAN_RELEASE.EXE-DE8A9D4F.pf --------- 29584 
 06.11.2010 21:41    C:\Windows\Prefetch\UNINSTALL.EXE-43549036.pf --------- 19360 
 06.11.2010 21:39    C:\Windows\Prefetch\DFRGNTFS.EXE-7E4077FE.pf --------- 45682 
 06.11.2010 21:39    C:\Windows\Prefetch\DEFRAG.EXE-588F90AD.pf --------- 13008 
 06.11.2010 21:38    C:\Windows\Prefetch\Layout.ini --------- 1172324 
 06.11.2010 21:12    C:\Windows\Prefetch\NPSWF32_FLASHUTIL.EXE-46E8D71C.pf --------- 31376 
 06.11.2010 20:48    C:\Windows\Prefetch\RUNDLL32.EXE-26B7FFA0.pf --------- 14580 
 06.11.2010 20:48    C:\Windows\Prefetch\MCINST.EXE-4EC9AD40.pf --------- 148610 
 06.11.2010 20:46    C:\Windows\Prefetch\SC.EXE-945D79AE.pf --------- 5840 
 06.11.2010 20:46    C:\Windows\Prefetch\MISPREG.EXE-78139B09.pf --------- 21858 
 06.11.2010 20:46    C:\Windows\Prefetch\MCINST.EXE-3C6D2D29.pf --------- 98264 
 06.11.2010 20:46    C:\Windows\Prefetch\MVSINST.EXE-4EEB6B69.pf --------- 9254 
 06.11.2010 20:46    C:\Windows\Prefetch\RUNDLL32.EXE-F30DC6F1.pf --------- 38714 
 06.11.2010 20:46    C:\Windows\Prefetch\MCSVHOST.EXE-649FBA74.pf --------- 155696 
 06.11.2010 20:46    C:\Windows\Prefetch\MFEFIRE.EXE-70CF7703.pf --------- 36252 
 06.11.2010 20:45    C:\Windows\Prefetch\MCSHIELD.EXE-9299FC7A.pf --------- 42712 
 06.11.2010 20:45    C:\Windows\Prefetch\DAINSTALL.EXE-4E3E703D.pf --------- 25732 
 06.11.2010 20:44    C:\Windows\Prefetch\MFEVTPS.EXE-C911E381.pf --------- 112432 
 06.11.2010 20:44    C:\Windows\Prefetch\MFEHIDIN.EXE-01C915D5.pf --------- 40054 
 06.11.2010 20:43    C:\Windows\Prefetch\MCINST.EXE-34235BA8.pf --------- 228360 
 02.10.2010 12:39    C:\Windows\Prefetch\AgCx_S1_S-1-5-21-712872179-2175534452-3025517033-1000.snp.db --------- 1686297 
 02.10.2010 11:46    C:\Windows\Prefetch\AgAppLaunch.db --------- 332116 
----------------------------------------
 
 
C:\Windows\Tasks
 
 21.11.2010 14:10    C:\Windows\Tasks\Google Software Updater.job --------- 1022 
 20.11.2010 22:53    C:\Windows\Tasks\SA.DAT --------- 6 
 20.11.2010 22:52    C:\Windows\Tasks\SCHEDLGU.TXT --------- 32644 
----------------------------------------
 
 
C:\Windows\Temp
 
 21.11.2010 07:19    C:\Windows\Temp\BTN%Copy%1 --------- 0 
----------------------------------------
 
 
C:\Users\Ania\AppData\Local\Temp
 
 21.11.2010 12:12    C:\Users\Ania\AppData\Local\Temp\plugtmp-1 --------- 0 
 21.11.2010 01:05    C:\Users\Ania\AppData\Local\Temp\eDatasecurity --------- 0 
 21.11.2010 00:56    C:\Users\Ania\AppData\Local\Temp\~rnsetup --------- 0 
 21.11.2010 00:55    C:\Users\Ania\AppData\Local\Temp\Ania.bmp --------- 31832 
 21.11.2010 00:42    C:\Users\Ania\AppData\Local\Temp\offer --------- 0 
 20.11.2010 22:58    C:\Users\Ania\AppData\Local\Temp\jusched.log --------- 806 
 20.11.2010 22:55    C:\Users\Ania\AppData\Local\Temp\WPDNSE --------- 0 
 20.11.2010 22:14    C:\Users\Ania\AppData\Local\Temp\plugtmp --------- 0 
 20.11.2010 20:00    C:\Users\Ania\AppData\Local\Temp\RtkBtMnt.exe --------- 204800 
----------------------------------------
 
 
C:\Program Files
 
 21.11.2010 12:25    C:\Program Files\trend micro --------- 0 
 21.11.2010 10:47    C:\Program Files\Mozilla Firefox --------- 24576 
 21.11.2010 00:49    C:\Program Files\Real --------- 0 
 21.11.2010 00:48    C:\Program Files\Common Files --------- 4096 
 21.11.2010 00:43    C:\Program Files\Internet Explorer --------- 4096 
 21.11.2010 00:32    C:\Program Files\Google --------- 0 
 20.11.2010 20:05    C:\Program Files\Malwarebytes' Anti-Malware --------- 4096 
 20.11.2010 02:56    C:\Program Files\Spybot - Search & Destroy --------- 8192 
 13.11.2010 05:20    C:\Program Files\ICQ7.2 --------- 0 
 13.11.2010 05:19    C:\Program Files\InstallShield Installation Information --------- 0 
 13.11.2010 03:12    C:\Program Files\Audacity --------- 0 
 11.11.2010 13:20    C:\Program Files\Creative --------- 4096 
 11.11.2010 03:09    C:\Program Files\Windows Mail --------- 0 
 06.11.2010 21:41    C:\Program Files\McAfee Security Scan --------- 0 
 06.11.2010 21:12    C:\Program Files\McAfee --------- 4096 
 02.11.2010 03:01    C:\Program Files\Microsoft.NET --------- 0 
 29.10.2010 02:21    C:\Program Files\Windows Portable Devices --------- 0 
 28.10.2010 06:30    C:\Program Files\Windows Calendar --------- 0 
 28.10.2010 06:30    C:\Program Files\Movie Maker --------- 8192 
 28.10.2010 06:30    C:\Program Files\Windows Sidebar --------- 4096 
 28.10.2010 06:30    C:\Program Files\Windows Media Player --------- 4096 
 28.10.2010 06:30    C:\Program Files\Windows Collaboration --------- 0 
 28.10.2010 06:30    C:\Program Files\Windows Journal --------- 0 
 28.10.2010 06:30    C:\Program Files\Windows Photo Gallery --------- 0 
 28.10.2010 06:30    C:\Program Files\Windows Defender --------- 4096 
 25.10.2010 14:59    C:\Program Files\Java --------- 0 
 25.10.2010 13:47    C:\Program Files\Lavasoft --------- 0 
 21.10.2010 11:51    C:\Program Files\Adobe --------- 0 
 19.10.2010 19:41    C:\Program Files\Hewlett-Packard --------- 0 
 19.10.2010 19:41    C:\Program Files\Zenographics --------- 0 
 14.10.2010 17:42    C:\Program Files\desktop.ini --------- 174 
 14.10.2010 11:17    C:\Program Files\Gadu-Gadu 10 --------- 16384 
 13.10.2010 13:43    C:\Program Files\Launch Manager --------- 4096 
 11.10.2010 22:10    C:\Program Files\Skype --------- 0 
 10.10.2010 22:45    C:\Program Files\DVDVideoSoftTB --------- 0 
 10.10.2010 22:45    C:\Program Files\Conduit --------- 0 
 10.10.2010 22:42    C:\Program Files\Winamp --------- 4096 
 10.10.2010 22:40    C:\Program Files\Winamp Detect --------- 0 
 07.10.2010 16:27    C:\Program Files\DVDVideoSoft --------- 0 
 07.10.2010 08:50    C:\Program Files\Microsoft Works --------- 28672 
 06.10.2010 18:34    C:\Program Files\WinRAR --------- 4096 
 02.10.2010 22:29    C:\Program Files\GRETECH --------- 0 
 02.10.2010 20:39    C:\Program Files\BitComet --------- 4096 
 02.10.2010 19:54    C:\Program Files\PLAY ONLINE --------- 28672 
 02.10.2010 19:45    C:\Program Files\McAfeeMOBK --------- 4096 
 02.10.2010 19:45    C:\Program Files\McAfee Online Backup --------- 8192 
 02.10.2010 19:43    C:\Program Files\McAfee.com --------- 0 
 02.10.2010 13:28    C:\Program Files\Real Alternative --------- 0 
 02.10.2010 13:28    C:\Program Files\K-Lite Codec Pack --------- 0 
 02.10.2010 13:23    C:\Program Files\MSBuild --------- 0 
 02.10.2010 13:23    C:\Program Files\Microsoft Office --------- 4096 
 02.10.2010 13:22    C:\Program Files\Microsoft Visual Studio --------- 0 
 02.10.2010 13:21    C:\Program Files\Microsoft Visual Studio 8 --------- 0 
 02.10.2010 12:24    C:\Program Files\Acer --------- 0 
 02.10.2010 12:23    C:\Program Files\Acer Arcade Deluxe --------- 4096 
 02.10.2010 12:11    C:\Program Files\Acer Inc --------- 0 
 02.10.2010 12:08    C:\Program Files\WIDCOMM --------- 0 
 02.10.2010 12:05    C:\Program Files\Validity Sensors, Inc --------- 0 
 02.10.2010 12:04    C:\Program Files\Intel --------- 0 
 02.10.2010 11:59    C:\Program Files\Windows NT --------- 0 
 02.10.2010 11:59    C:\Program Files\Gemeinsame Dateien --------- 0 
 02.03.2008 01:59    C:\Program Files\Acer GameZone --------- 0 
 02.03.2008 01:53    C:\Program Files\eSobi --------- 0 
 02.03.2008 01:52    C:\Program Files\NewTech Infosystems --------- 0 
 02.03.2008 01:50    C:\Program Files\Cyberlink --------- 0 
 02.03.2008 01:34    C:\Program Files\Yahoo --------- 0 
 02.03.2008 01:22    C:\Program Files\Big Kahuna Reef --------- 0 
 02.03.2008 01:08    C:\Program Files\Synaptics --------- 0 
 02.03.2008 01:07    C:\Program Files\DIFX --------- 0 
 02.03.2008 01:02    C:\Program Files\Realtek --------- 0 
 02.03.2008 00:27    C:\Program Files\MSXML 4.0 --------- 0 
 02.11.2006 14:01    C:\Program Files\Uninstall Information --------- 0 
 02.11.2006 13:37    C:\Program Files\Microsoft Games --------- 0 
 02.11.2006 13:37    C:\Program Files\Reference Assemblies --------- 0 
----------------------------------------
 
 
C:\ProgramData\..
 
Ania   
desktop.ini   
Default   
Default User   
All Users   
Public   
----------------------------------------
 
 
C:\Windows\system32\drivers\etc\hosts
 
127.0.0.1      localhost
::1      localhost
 
----------------------------------------
 
 
 
Abbildname                    PID Sitzungsname      Sitz.-Nr. Speichernutzung
========================= ======== ================ =========== ===============
System Idle Process              0 Services                  0            24 K
System                          4 Services                  0        1.516 K
smss.exe                      544 Services                  0        1.300 K
csrss.exe                      628 Services                  0        6.956 K
wininit.exe                    680 Services                  0        20.200 K
csrss.exe                      692 Console                    1        9.912 K
services.exe                  728 Services                  0        30.192 K
lsass.exe                      740 Services                  0        38.324 K
lsm.exe                        752 Services                  0        8.840 K
svchost.exe                    888 Services                  0        34.508 K
svchost.exe                    948 Services                  0        29.776 K
svchost.exe                  1040 Services                  0        50.872 K
winlogon.exe                  1068 Console                    1        21.348 K
svchost.exe                  1112 Services                  0      131.836 K
svchost.exe                  1124 Services                  0      155.340 K
audiodg.exe                  1204 Services                  0        13.260 K
SLsvc.exe                    1232 Services                  0        22.936 K
svchost.exe                  1288 Services                  0        52.272 K
vfsFPService.exe              1372 Services                  0        31.972 K
svchost.exe                  1432 Services                  0        59.408 K
AAWService.exe                1552 Services                  0        37.916 K
CompPtcVUI.exe                1680 Console                    1        29.976 K
dwm.exe                      1960 Console                    1      101.232 K
spoolsv.exe                  1972 Services                  0        53.680 K
svchost.exe                  2012 Services                  0        37.980 K
explorer.exe                  2020 Console                    1      228.460 K
taskeng.exe                  2028 Console                    1        35.988 K
agrsmsvc.exe                  1120 Services                  0        8.364 K
svchost.exe                  1352 Services                  0        22.292 K
Agentsvc.exe                  1660 Services                  0        12.372 K
CLHNService.exe              1860 Services                  0        9.812 K
CTDevSrv.exe                  2036 Services                  0        6.476 K
eDSService.exe                416 Services                  0        12.188 K
ETService.exe                2060 Services                  0        66.320 K
taskeng.exe                  2204 Services                  0        2.148 K
RtHDVCpl.exe                  2212 Console                    1        29.260 K
SynTPEnh.exe                  2220 Console                    1        26.320 K
ePower_DMC.exe                2232 Console                    1        53.520 K
eDSLoader.exe                2240 Console                    1        43.024 K
eAudio.exe                    2324 Console                    1        26.280 K
IAANTmon.exe                  2420 Services                  0        24.032 K
BkupTray.exe                  2432 Console                    1        21.404 K
LSSrvc.exe                    2520 Services                  0        17.652 K
McSvHost.exe                  2556 Services                  0        16.256 K
mfevtps.exe                  2596 Services                  0        18.024 K
MobilityService.exe          2612 Services                  0        35.600 K
rundll32.exe                  2656 Console                    1        34.244 K
MOBKbackup.exe                2916 Services                  0        32.188 K
BackupSvc.exe                2960 Services                  0        23.800 K
SchedulerSvc.exe              3032 Services                  0        24.016 K
RtkBtMnt.exe                  3040 Console                    1        13.816 K
MOBKbackup.exe                3144 Console                    1        21.420 K
svchost.exe                  3196 Services                  0        24.188 K
RichVideo.exe                3216 Services                  0        20.636 K
RS_Service.exe                3252 Services                  0        6.988 K
svchost.exe                  3268 Services                  0        38.436 K
svchost.exe                  3304 Services                  0        9.772 K
IAAnotif.exe                  3340 Console                    1        24.112 K
PdtWzd.exe                    3348 Console                    1        32.604 K
SearchIndexer.exe            3356 Services                  0        51.320 K
PLFSetI.exe                  3364 Console                    1        23.916 K
LManager.exe                  3400 Console                    1        28.156 K
CLMLSvc.exe                  3408 Console                    1        41.440 K
PMVService.exe                3416 Console                    1        29.308 K
GrooveMonitor.exe            3424 Console                    1        31.236 K
jusched.exe                  3436 Console                    1        20.880 K
mcagent.exe                  3444 Console                    1        4.992 K
sidebar.exe                  3484 Console                    1        64.304 K
mcshield.exe                  3500 Services                  0      120.420 K
gg.exe                        3512 Console                    1      140.056 K
SoftAuto.exe                  3744 Console                    1        30.440 K
mfefire.exe                  3940 Services                  0        9.448 K
TeaTimer.exe                  3980 Console                    1      112.440 K
AcerVCM.exe                  2516 Console                    1        73.416 K
BTTray.exe                    2808 Console                    1        36.656 K
MOBKstat.exe                  2848 Console                    1        27.188 K
SSScheduler.exe              3672 Console                    1        20.664 K
SDWinSec.exe                  3688 Services                  0        34.052 K
unsecapp.exe                  3168 Services                  0        10.772 K
WmiPrvSE.exe                  4144 Services                  0        16.924 K
unsecapp.exe                  4164 Services                  0        10.948 K
unsecapp.exe                  4188 Console                    1        1.852 K
SynTPHelper.exe              4864 Console                    1        6.848 K
WmiPrvSE.exe                  4948 Services                  0        23.544 K
AAWTray.exe                  5412 Console                    1        22.328 K
acp2HID.exe                  5732 Console                    1        25.412 K
Framework.NotificationCen    5824 Console                    1        57.828 K
firefox.exe                  2340 Console                    1      138.408 K
mcods.exe                    6248 Services                  0        7.728 K
notepad.exe                  6524 Console                    1        2.592 K
notepad.exe                  5704 Console                    1        2.588 K
mcupdate.exe                  6324 Services                  0        1.564 K
mcupdmgr.exe                  6148 Services                  0        2.360 K
SearchProtocolHost.exe        6056 Services                  0        3.856 K
SearchFilterHost.exe          3164 Services                  0        1.800 K
cmd.exe                      8044 Console                    1        1.720 K
conime.exe                    7500 Console                    1          184 K
tasklist.exe                  7404 Console                    1        4.684 K
 
 
***** Ende des Scans 21.11.2010 um 14:30:35,39 ***

und hier mal punkt 4., also cccleaner:

Code:


Acer Arcade Deluxe    CyberLink Corp.    01.10.2010    83,2MB    2.0.5022
Acer Bio Protection
 
AAV 6.0.00.08        01.10.2010    159,8MB   
Acer Crystal Eye Webcam    SuYin    01.10.2010    5,12MB    2.0.4
Acer eAudio Management    CyberLink Corp.    01.10.2010    2,17MB    3.0.3004
Acer eDataSecurity Management    Egis Inc.    01.03.2008    62,7MB    3.0.3058
Acer Empowering Technology    Acer Incorporated    01.03.2008    140,3MB    3.0.3003
Acer ePower Management    Acer Incorporated    01.03.2008    9,42MB    3.0.3004
Acer eRecovery Management    Acer Incorporated    01.10.2010    27,5MB    3.0.3007
Acer eSettings Management    Acer Incorporated    01.03.2008    27,4MB    3.0.3003
Acer GameZone Console 2.0.1.1    Oberon Media, Inc.    01.03.2008    38,5MB   
Acer GridVista        01.10.2010    1,50MB    2.69.110
Acer Mobility Center Plug-In    Acer Inc.    01.03.2008    4,13MB    3.0.3000
Acer ScreenSaver    Acer Inc.    01.10.2010        1.13.1301
Acer VCM    Acer Incorporated    01.10.2010    18,9MB    3.0.3002
Ad-Aware    Lavasoft    24.10.2010    87,6MB   
Adobe Flash Player 10 ActiveX    Adobe Systems Incorporated    27.10.2010        10.1.85.3
Adobe Flash Player 10 Plugin    Adobe Systems Incorporated    01.10.2010        10.0.32.18
Adobe Reader 8.2.0    Adobe Systems Incorporated    20.10.2010    87,1MB    8.2.0
Agatha Christie Death on the Nile    Oberon Media    01.10.2010    160,8MB   
Agere Systems HDA Modem    Agere Systems    01.03.2008       
Alice Greenfingers    Oberon Media    01.10.2010    13,3MB   
Atheros Communications Inc.(R) AR8121/AR8113 Gigabit/Fast Ethernet Driver    Atheros Communications Inc.    01.03.2008    2,93MB    1.0.0.26
Audacity 1.2.6        12.11.2010    8,43MB   
Azada    Oberon Media    01.10.2010    61,8MB   
Backspin Billiards    Oberon Media    01.10.2010    9,09MB   
Big Kahuna Reef    Oberon Media    01.10.2010    11,4MB   
BitComet 1.23    CometNetwork    01.10.2010    14,0MB    1.23
Bricks of Egypt    Oberon Media    01.10.2010    6,73MB   
Cake Mania    Oberon Media    01.10.2010    17,5MB   
CCleaner    Piriform    20.11.2010    3,13MB    3.00
Chicken Invaders 3    Oberon Media    01.10.2010    53,4MB   
Chuzzle    Oberon Media    01.10.2010    10,3MB   
Color LaserJet 1600        18.10.2010    1,42MB   
Creative Centrale    Creative Technology Ltd.    10.11.2010    14,8MB   
Creative ZEN Mozaic EZ Series Documentation    Creative Technology Ltd.    10.11.2010    0,74MB   
Diner Dash Flo on the Go    Oberon Media    01.10.2010    17,2MB   
DVDVideoSoftTB Toolbar        09.10.2010    2,49MB   
eSobi v2    esobi Inc.    01.03.2008    17,0MB    2.0.2.000173
Free Studio version 4.9    DVDVideoSoft Limited.    06.10.2010    80,3MB   
Gadu-Gadu 10    GG Network S.A.    02.10.2010    69,7MB   
GOM Player    Gretech Corporation    01.10.2010    18,7MB    2.1.26.5021
Google Updater    Google Inc.    20.11.2010    3,98MB    2.4.1970.7372
ICQ7.2    ICQ    12.11.2010    44,0MB    7.2
Intel® Matrix Storage Manager        01.10.2010    37,2MB   
Java(TM) 6 Update 22    Sun Microsystems, Inc.    01.10.2010    97,7MB    6.0.220
Jewel Quest Solitaire    Oberon Media    01.10.2010    27,0MB   
JMicron JMB38X Flash Media Controller    JMicron Technology Corp.    01.03.2008    2,25MB    1.00.0000
K-Lite Mega Codec Pack 5.1.0        01.10.2010    46,0MB    5.1.0
Launch Manager        01.10.2010    2,25MB   
Mahjong Escape Ancient China    Oberon Media    01.10.2010    13,6MB   
Mahjongg Artifacts    Oberon Media    01.10.2010    15,9MB   
Malwarebytes' Anti-Malware    Malwarebytes Corporation    19.11.2010    3,90MB   
McAfee Security Scan Plus    McAfee, Inc.    05.11.2010    9,12MB    2.0.181.2
McAfee Total Protection    McAfee, Inc.    05.11.2010    186,3MB    10.5.216
Microsoft .NET Framework 3.5 Language Pack SP1 - DEU    Microsoft Corporation    06.10.2010    37,0MB   
Microsoft .NET Framework 3.5 SP1    Microsoft Corporation    05.10.2010    37,0MB   
Microsoft .NET Framework 4 Client Profile    Microsoft Corporation    01.11.2010    120,3MB    4.0.30319
Microsoft .NET Framework 4 Client Profile DEU Language Pack    Microsoft Corporation    01.11.2010    24,5MB    4.0.30319
Microsoft Office Enterprise 2007    Microsoft Corporation    06.10.2010    613MB    12.0.6425.1000
Microsoft Visual C++ 2005 Redistributable    Microsoft Corporation    02.10.2010    0,33MB    8.0.59193
Microsoft Works    Microsoft Corporation    05.10.2010    281MB    08.05.0822
Mozilla Firefox (3.6.10)    Mozilla    18.11.2010    30,5MB    3.6.10 (de)
MSXML 4.0 SP2 (KB936181)    Microsoft Corporation    01.03.2008    1,28MB    4.20.9848.0
MSXML 4.0 SP2 (KB941833)    Microsoft Corporation    04.10.2010    34,00KB    4.20.9849.0
MSXML 4.0 SP2 (KB954430)    Microsoft Corporation    04.10.2010    1,28MB    4.20.9870.0
MSXML 4.0 SP2 (KB973688)    Microsoft Corporation    05.10.2010    1,34MB    4.20.9876.0
Mystery Case Files - Huntsville    Oberon Media    01.10.2010    24,4MB   
Mystery Solitaire - Secret Island    Oberon Media    01.10.2010    19,9MB   
NTI Backup Now 5    NewTech Infosystems    01.03.2008    27,4MB    5.1.2.103
NTI Media Maker 8    NewTech Infosystems    01.03.2008    229MB    8.0.2.6305
NVIDIA Drivers        13.10.2010       
Orion    Convesoft    01.03.2008    9,49MB    1.0.215
PhotoNow!    CyberLink Corp.    01.10.2010    1,65MB    1.1.4619
PLAY ONLINE    Huawei Technologies Co.,Ltd    01.10.2010    20,3MB    11.002.03.11.264
PowerDirector    CyberLink Corp.    01.03.2008    199,6MB    6.5.2426
Real Alternative 2.0.1        01.10.2010    16,2MB    2.0.1
RealPlayer    RealNetworks    20.11.2010    86,7MB   
Realtek High Definition Audio Driver    Realtek Semiconductor Corp.    01.10.2010    15,9MB    6.0.1.5574
Skype Toolbars    Skype Technologies S.A.    10.10.2010    6,12MB    1.0.4051
Skype™ 4.2    Skype Technologies S.A.    10.10.2010    19,5MB    4.2.187
Spybot - Search & Destroy    Safer Networking Limited    19.11.2010    54,6MB    1.6.2
Synaptics Pointing Device Driver    Synaptics    01.03.2008    14,0MB    10.2.4.0
Turbo Pizza    Oberon Media    01.10.2010    175,4MB   
Uninstall 1.0.0.1        06.10.2010    64,6MB   
Validity Sensors software    Validity Sensors, Inc.    01.10.2010    3,41MB    2.7.30
WIDCOMM Bluetooth Software 6.0.1.5000    Broadcom Corporation    01.10.2010    40,8MB    6.0.1.5000
Winamp    Nullsoft, Inc    09.10.2010    37,8MB    5.581
Winamp Detector Plug-in    Nullsoft, Inc    09.10.2010    0,13MB    1.0.0.1
Windows Media Player Firefox Plugin    Microsoft Corp    22.10.2010    0,29MB    1.0.0.8
Windows-Treiberpaket - ITE Tech.Inc. (itecir) HIDClass (12/18/2007 5.0.0004.6)    ITE Tech.Inc.    01.10.2010        12/18/2007 5.0.0004.6
WinRAR archiver        05.10.2010    3,63MB   
Yahoo! Toolbar        01.10.2010    2,50MB   
Zuma Deluxe    Oberon Media    01.10.2010    11,2MB

eine kurze frage zu dem 5. punkt: ich habe eigentlich alle programme ausgemacht, aber ich weiss nicht, wie es mit mcafee geht. ich habe im internet gesucht, aber wenn ich links anklicke, öffnen sich komische seiten, also google ergebnis problem wieder. habt ihr vielleicht einen tipp wie man mcafee deaktiviert für den scan?

ad-aware scan hat eben noch folgendes ergeben:

Code:


Logfile created: 21.11.2010 16:34:59
Ad-Aware version: 8.3.5
Extended engine: 3
Extended engine version: 3.1.2770
User performing scan: Ania
 
*********************** Definitions database information ***********************
Lavasoft definition file: 150.167
Genotype definition file version: 2010/11/18 09:20:15
Extended engine definition file: 7369.0
 
******************************** Scan results: *********************************
Scan profile name: Intelligenter Scan (ID: smart)
Objects scanned: 17571
Objects detected: 2
 
 
Type Detected
==========================
Processes.......: 0
Registry entries: 0
Hostfile entries: 0
Files...........: 0
Folders.........: 0
LSPs............: 0
Cookies.........: 2
Browser hijacks.: 0
MRU objects.....: 0
 
 
 
Removed items:
Description: *ivwbox* Family Name: Cookies Engine: 1 Clean status: Success Item ID: 409247 Family ID: 0
Description: *ivwbox* Family Name: Cookies Engine: 1 Clean status: Success Item ID: 409247 Family ID: 0
 
Scan and cleaning complete: Finished correctly after 874 seconds
 
*********************************** Settings ***********************************
 
Scan profile:
ID: smart, enabled:1, value: Intelligenter Scan
ID: folderstoscan, enabled:1, value:
ID: useantivirus, enabled:1, value: true
ID: sections, enabled:1
ID: scancriticalareas, enabled:1, value: true
ID: scanrunningapps, enabled:1, value: true
ID: scanregistry, enabled:1, value: true
ID: scanlsp, enabled:1, value: true
ID: scanads, enabled:1, value: false
ID: scanhostsfile, enabled:1, value: false
ID: scanmru, enabled:1, value: false
ID: scanbrowserhijacks, enabled:1, value: true
ID: scantrackingcookies, enabled:1, value: true
ID: closebrowsers, enabled:1, value: false
ID: filescanningoptions, enabled:1
ID: archives, enabled:1, value: false
ID: onlyexecutables, enabled:1, value: true
ID: skiplargerthan, enabled:1, value: 20480
ID: scanrootkits, enabled:1, value: true
ID: rootkitlevel, enabled:1, value: mild, domain: medium,mild,strict
ID: usespywareheuristics, enabled:1, value: true
 
Scan global:
ID: global, enabled:1
ID: addtocontextmenu, enabled:1, value: true
ID: playsoundoninfection, enabled:1, value: false
ID: soundfile, enabled:0, value: N/A
 
Scheduled scan settings:
<Empty>
 
Update settings:
ID: updates, enabled:1
ID: launchthreatworksafterscan, enabled:1, value: off, domain: normal,off,silently
ID: deffiles, enabled:1, value: downloadandinstall, domain: dontcheck,downloadandinstall
ID: licenseandinfo, enabled:1, value: downloadandinstall, domain: dontcheck,downloadandinstall
ID: schedules, enabled:1, value: true
ID: updatedaily1, enabled:1, value: Daily 1
ID: time, enabled:1, value: Mon Oct 25 14:56:00 2010
ID: frequency, enabled:1, value: daily, domain: daily,monthly,once,systemstart,weekly
ID: weekdays, enabled:1
ID: monday, enabled:1, value: false
ID: tuesday, enabled:1, value: false
ID: wednesday, enabled:1, value: false
ID: thursday, enabled:1, value: false
ID: friday, enabled:1, value: false
ID: saturday, enabled:1, value: false
ID: sunday, enabled:1, value: false
ID: monthly, enabled:1, value: 1, minvalue: 1, maxvalue: 31
ID: scanprofile, enabled:1, value:
ID: auto_deal_with_infections, enabled:1, value: false
ID: updatedaily2, enabled:1, value: Daily 2
ID: time, enabled:1, value: Mon Oct 25 20:56:00 2010
ID: frequency, enabled:1, value: daily, domain: daily,monthly,once,systemstart,weekly
ID: weekdays, enabled:1
ID: monday, enabled:1, value: false
ID: tuesday, enabled:1, value: false
ID: wednesday, enabled:1, value: false
ID: thursday, enabled:1, value: false
ID: friday, enabled:1, value: false
ID: saturday, enabled:1, value: false
ID: sunday, enabled:1, value: false
ID: monthly, enabled:1, value: 1, minvalue: 1, maxvalue: 31
ID: scanprofile, enabled:1, value:
ID: auto_deal_with_infections, enabled:1, value: false
ID: updatedaily3, enabled:1, value: Daily 3
ID: time, enabled:1, value: Mon Oct 25 02:56:00 2010
ID: frequency, enabled:1, value: daily, domain: daily,monthly,once,systemstart,weekly
ID: weekdays, enabled:1
ID: monday, enabled:1, value: false
ID: tuesday, enabled:1, value: false
ID: wednesday, enabled:1, value: false
ID: thursday, enabled:1, value: false
ID: friday, enabled:1, value: false
ID: saturday, enabled:1, value: false
ID: sunday, enabled:1, value: false
ID: monthly, enabled:1, value: 1, minvalue: 1, maxvalue: 31
ID: scanprofile, enabled:1, value:
ID: auto_deal_with_infections, enabled:1, value: false
ID: updatedaily4, enabled:1, value: Daily 4
ID: time, enabled:1, value: Mon Oct 25 08:56:00 2010
ID: frequency, enabled:1, value: daily, domain: daily,monthly,once,systemstart,weekly
ID: weekdays, enabled:1
ID: monday, enabled:1, value: false
ID: tuesday, enabled:1, value: false
ID: wednesday, enabled:1, value: false
ID: thursday, enabled:1, value: false
ID: friday, enabled:1, value: false
ID: saturday, enabled:1, value: false
ID: sunday, enabled:1, value: false
ID: monthly, enabled:1, value: 1, minvalue: 1, maxvalue: 31
ID: scanprofile, enabled:1, value:
ID: auto_deal_with_infections, enabled:1, value: false
ID: updateweekly1, enabled:1, value: Weekly
ID: time, enabled:1, value: Mon Oct 25 14:56:00 2010
ID: frequency, enabled:1, value: weekly, domain: daily,monthly,once,systemstart,weekly
ID: weekdays, enabled:1
ID: monday, enabled:1, value: true
ID: tuesday, enabled:1, value: false
ID: wednesday, enabled:1, value: false
ID: thursday, enabled:1, value: true
ID: friday, enabled:1, value: false
ID: saturday, enabled:1, value: false
ID: sunday, enabled:1, value: false
ID: monthly, enabled:1, value: 1, minvalue: 1, maxvalue: 31
ID: scanprofile, enabled:1, value:
ID: auto_deal_with_infections, enabled:1, value: false
 
Appearance settings:
ID: appearance, enabled:1
ID: skin, enabled:1, value: default.egl, reglocation: HKEY_LOCAL_MACHINE\SOFTWARE\Lavasoft\Ad-Aware\Resource
ID: showtrayicon, enabled:1, value: true
ID: autoentertainmentmode, enabled:1, value: true
ID: guimode, enabled:1, value: mode_simple, domain: mode_advanced,mode_simple
ID: language, enabled:1, value: de, reglocation: HKEY_LOCAL_MACHINE\SOFTWARE\Lavasoft\Ad-Aware\Language
 
Realtime protection settings:
ID: realtime, enabled:1
ID: infomessages, enabled:1, value: onlyimportant, domain: display,dontnotify,onlyimportant
ID: layers, enabled:1
ID: useantivirus, enabled:1, value: true
ID: usespywareheuristics, enabled:1, value: true
ID: modules, enabled:1
ID: processprotection, enabled:1, value: true
ID: onaccessprotection, enabled:1, value: true
ID: registryprotection, enabled:1, value: true
ID: networkprotection, enabled:1, value: true
 
 
****************************** System information ******************************
Computer name: ANIA-PC
Processor name: Intel(R) Core(TM)2 Duo CPU T5750 @ 2.00GHz
Processor identifier: x86 Family 6 Model 15 Stepping 13
Processor speed: ~1995MHZ
Raw info: processorarchitecture 0, processortype 586, processorlevel 6, processor revision 3853, number of processors 2, processor features: [MMX,SSE,SSE2,SSE3]
Physical memory available: 1087995904 bytes
Physical memory total: 3218599936 bytes
Virtual memory available: 1739255808 bytes
Virtual memory total: 2147352576 bytes
Memory load: 66%
Microsoft Windows Vista Home Premium Edition, 32-bit Service Pack 2 (build 6002)
Windows startup mode:
 
Running processes:
PID: 544 name: C:\Windows\System32\smss.exe owner: SYSTEM domain: NT-AUTORITÄT
PID: 628 name: C:\Windows\System32\csrss.exe owner: SYSTEM domain: NT-AUTORITÄT
PID: 680 name: C:\Windows\System32\wininit.exe owner: SYSTEM domain: NT-AUTORITÄT
PID: 692 name: C:\Windows\System32\csrss.exe owner: SYSTEM domain: NT-AUTORITÄT
PID: 728 name: C:\Windows\System32\services.exe owner: SYSTEM domain: NT-AUTORITÄT
PID: 740 name: C:\Windows\System32\lsass.exe owner: SYSTEM domain: NT-AUTORITÄT
PID: 752 name: C:\Windows\System32\lsm.exe owner: SYSTEM domain: NT-AUTORITÄT
PID: 888 name: C:\Windows\System32\svchost.exe owner: SYSTEM domain: NT-AUTORITÄT
PID: 948 name: C:\Windows\System32\svchost.exe owner: NETZWERKDIENST domain: NT-AUTORITÄT
PID: 1040 name: C:\Windows\System32\svchost.exe owner: LOKALER DIENST domain: NT-AUTORITÄT
PID: 1068 name: C:\Windows\System32\winlogon.exe owner: SYSTEM domain: NT-AUTORITÄT
PID: 1112 name: C:\Windows\System32\svchost.exe owner: SYSTEM domain: NT-AUTORITÄT
PID: 1124 name: C:\Windows\System32\svchost.exe owner: SYSTEM domain: NT-AUTORITÄT
PID: 1232 name: C:\Windows\System32\SLsvc.exe owner: NETZWERKDIENST domain: NT-AUTORITÄT
PID: 1288 name: C:\Windows\System32\svchost.exe owner: LOKALER DIENST domain: NT-AUTORITÄT
PID: 1372 name: C:\Windows\System32\vfsFPService.exe owner: SYSTEM domain: NT-AUTORITÄT
PID: 1432 name: C:\Windows\System32\svchost.exe owner: NETZWERKDIENST domain: NT-AUTORITÄT
PID: 1680 name: C:\Program Files\Acer\Acer Bio Protection\CompPtcVUI.exe owner: SYSTEM domain: NT-AUTORITÄT
PID: 1960 name: C:\Windows\System32\dwm.exe owner: Ania domain: Ania-PC
PID: 1972 name: C:\Windows\System32\spoolsv.exe owner: SYSTEM domain: NT-AUTORITÄT
PID: 2012 name: C:\Windows\System32\svchost.exe owner: LOKALER DIENST domain: NT-AUTORITÄT
PID: 2020 name: C:\Windows\explorer.exe owner: Ania domain: Ania-PC
PID: 2028 name: C:\Windows\System32\taskeng.exe owner: Ania domain: Ania-PC
PID: 1120 name: C:\Windows\System32\agrsmsvc.exe owner: SYSTEM domain: NT-AUTORITÄT
PID: 1352 name: C:\Windows\System32\svchost.exe owner: LOKALER DIENST domain: NT-AUTORITÄT
PID: 1660 name: C:\Program Files\NewTech Infosystems\NTI Backup Now 5\Client\Agentsvc.exe owner: SYSTEM domain: NT-AUTORITÄT
PID: 1860 name: C:\Program Files\Acer Arcade Deluxe\HomeMedia\Kernel\DMP\CLHNService.exe owner: SYSTEM domain: NT-AUTORITÄT
PID: 2036 name: C:\Program Files\Creative\Shared Files\CTDevSrv.exe owner: SYSTEM domain: NT-AUTORITÄT
PID: 416 name: C:\Program Files\Acer\Empowering Technology\eDataSecurity\x86\eDSService.exe owner: SYSTEM domain: NT-AUTORITÄT
PID: 2060 name: C:\Program Files\Acer\Empowering Technology\Service\ETService.exe owner: SYSTEM domain: NT-AUTORITÄT
PID: 2204 name: C:\Windows\System32\taskeng.exe owner: SYSTEM domain: NT-AUTORITÄT
PID: 2212 name: C:\Windows\RtHDVCpl.exe owner: Ania domain: Ania-PC
PID: 2220 name: C:\Program Files\Synaptics\SynTP\SynTPEnh.exe owner: Ania domain: Ania-PC
PID: 2232 name: C:\Program Files\Acer\Empowering Technology\ePower\ePower_DMC.exe owner: Ania domain: Ania-PC
PID: 2240 name: C:\Program Files\Acer\Empowering Technology\eDataSecurity\x86\eDSLoader.exe owner: Ania domain: Ania-PC
PID: 2324 name: C:\Program Files\Acer\Empowering Technology\eAudio\eAudio.exe owner: Ania domain: Ania-PC
PID: 2420 name: C:\Program Files\Intel\Intel Matrix Storage Manager\IAANTmon.exe owner: SYSTEM domain: NT-AUTORITÄT
PID: 2432 name: C:\Program Files\NewTech Infosystems\NTI Backup Now 5\BkupTray.exe owner: Ania domain: Ania-PC
PID: 2520 name: C:\Program Files\Common Files\LightScribe\LSSrvc.exe owner: SYSTEM domain: NT-AUTORITÄT
PID: 2556 name: C:\Program Files\Common Files\Mcafee\McSvcHost\McSvHost.exe owner: SYSTEM domain: NT-AUTORITÄT
PID: 2596 name: C:\Windows\System32\mfevtps.exe owner: SYSTEM domain: NT-AUTORITÄT
PID: 2612 name: C:\ACER\Mobility Center\MobilityService.exe owner: SYSTEM domain: NT-AUTORITÄT
PID: 2656 name: C:\Windows\System32\rundll32.exe owner: SYSTEM domain: NT-AUTORITÄT
PID: 2916 name: C:\Program Files\McAfee Online Backup\MOBKbackup.exe owner: SYSTEM domain: NT-AUTORITÄT
PID: 2960 name: C:\Program Files\NewTech Infosystems\NTI Backup Now 5\BackupSvc.exe owner: SYSTEM domain: NT-AUTORITÄT
PID: 3032 name: C:\Program Files\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe owner: SYSTEM domain: NT-AUTORITÄT
PID: 3040 name: C:\Users\Ania\AppData\Local\Temp\RtkBtMnt.exe owner: Ania domain: Ania-PC
PID: 3144 name: C:\Program Files\McAfee Online Backup\MOBKbackup.exe owner: SYSTEM domain: NT-AUTORITÄT
PID: 3196 name: C:\Windows\System32\svchost.exe owner: NETZWERKDIENST domain: NT-AUTORITÄT
PID: 3216 name: C:\Program Files\Cyberlink\Shared files\RichVideo.exe owner: SYSTEM domain: NT-AUTORITÄT
PID: 3252 name: C:\Program Files\Acer\Acer VCM\RS_Service.exe owner: SYSTEM domain: NT-AUTORITÄT
PID: 3304 name: C:\Windows\System32\svchost.exe owner: SYSTEM domain: NT-AUTORITÄT
PID: 3340 name: C:\Program Files\Intel\Intel Matrix Storage Manager\IAAnotif.exe owner: Ania domain: Ania-PC
PID: 3348 name: C:\Program Files\Acer\Acer Bio Protection\PdtWzd.exe owner: Ania domain: Ania-PC
PID: 3356 name: C:\Windows\System32\SearchIndexer.exe owner: SYSTEM domain: NT-AUTORITÄT
PID: 3364 name: C:\Windows\PLFSetI.exe owner: Ania domain: Ania-PC
PID: 3400 name: C:\Program Files\Launch Manager\LManager.exe owner: Ania domain: Ania-PC
PID: 3408 name: C:\Program Files\Acer Arcade Deluxe\Acer Arcade Deluxe\Kernel\CLML\CLMLSvc.exe owner: Ania domain: Ania-PC
PID: 3416 name: C:\Program Files\Acer Arcade Deluxe\PlayMovie\PMVService.exe owner: Ania domain: Ania-PC
PID: 3424 name: C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe owner: Ania domain: Ania-PC
PID: 3436 name: C:\Program Files\Common Files\Java\Java Update\jusched.exe owner: Ania domain: Ania-PC
PID: 3444 name: C:\Program Files\McAfee.com\Agent\mcagent.exe owner: Ania domain: Ania-PC
PID: 3484 name: C:\Program Files\Windows Sidebar\sidebar.exe owner: Ania domain: Ania-PC
PID: 3500 name: C:\Program Files\Common Files\Mcafee\SystemCore\mcshield.exe owner: SYSTEM domain: NT-AUTORITÄT
PID: 3744 name: C:\Program Files\Creative\Software Update 3\SoftAuto.exe owner: Ania domain: Ania-PC
PID: 3940 name: C:\Program Files\Common Files\Mcafee\SystemCore\mfefire.exe owner: SYSTEM domain: NT-AUTORITÄT
PID: 2516 name: C:\Program Files\Acer\Acer VCM\AcerVCM.exe owner: Ania domain: Ania-PC
PID: 2808 name: C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe owner: Ania domain: Ania-PC
PID: 2848 name: C:\Program Files\McAfee Online Backup\MOBKstat.exe owner: Ania domain: Ania-PC
PID: 3672 name: C:\Program Files\McAfee Security Scan\2.0.181\SSScheduler.exe owner: Ania domain: Ania-PC
PID: 3688 name: C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe owner: SYSTEM domain: NT-AUTORITÄT
PID: 4144 name: C:\Windows\System32\wbem\WmiPrvSE.exe owner: SYSTEM domain: NT-AUTORITÄT
PID: 4164 name: C:\Windows\System32\wbem\unsecapp.exe owner: SYSTEM domain: NT-AUTORITÄT
PID: 4188 name: C:\Windows\System32\wbem\unsecapp.exe owner: Ania domain: Ania-PC
PID: 4864 name: C:\Program Files\Synaptics\SynTP\SynTPHelper.exe owner: Ania domain: Ania-PC
PID: 4948 name: C:\Windows\System32\wbem\WmiPrvSE.exe owner: NETZWERKDIENST domain: NT-AUTORITÄT
PID: 5732 name: C:\Program Files\Acer\Acer VCM\acp2HID.exe owner: Ania domain: Ania-PC
PID: 5824 name: C:\Program Files\Acer\Empowering Technology\NotificationCenter\Framework.NotificationCenter.exe owner: Ania domain: Ania-PC
PID: 6148 name: C:\Program Files\McAfee\MSC\mcupdmgr.exe owner: SYSTEM domain: NT-AUTORITÄT
PID: 7500 name: C:\Windows\System32\conime.exe owner: Ania domain: Ania-PC
PID: 3800 name: C:\Program Files\Mozilla Firefox\firefox.exe owner: Ania domain: Ania-PC
PID: 940 name: C:\Program Files\Mozilla Firefox\plugin-container.exe owner: Ania domain: Ania-PC
PID: 6244 name: C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE owner: Ania domain: Ania-PC
PID: 3172 name: C:\PROGRA~1\McAfee\MSC\mcuihost.exe owner: Ania domain: Ania-PC
PID: 6424 name: C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe owner: SYSTEM domain: NT-AUTORITÄT
PID: 5752 name: C:\Windows\System32\wbem\unsecapp.exe owner: SYSTEM domain: NT-AUTORITÄT
PID: 5208 name: C:\Program Files\Lavasoft\Ad-Aware\Ad-Aware.exe owner: Ania domain: Ania-PC
PID: 6216 name: C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe owner: Ania domain: Ania-PC
 
Startup items:
Name: Windows Defender
imagepath: %ProgramFiles%\Windows Defender\MSASCui.exe -hide
Name: RtHDVCpl
imagepath: RtHDVCpl.exe
Name: SynTPEnh
imagepath: C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
Name: ePower_DMC
imagepath: C:\Program Files\Acer\Empowering Technology\ePower\ePower_DMC.exe
Name: eDataSecurity Loader
imagepath: C:\Program Files\Acer\Empowering Technology\eDataSecurity\x86\eDSloader.exe
Name: eAudio
imagepath: "C:\Program Files\Acer\Empowering Technology\eAudio\eAudio.exe"
Name: BkupTray
imagepath: "C:\Program Files\NewTech Infosystems\NTI Backup Now 5\BkupTray.exe"
Name: WarReg_PopUp
imagepath: C:\Acer\WR_PopUp\WarReg_PopUp.exe
Name: IAAnotif
imagepath: C:\Program Files\Intel\Intel Matrix Storage Manager\iaanotif.exe
Name: ZPdtWzdVitaKey MC3000
imagepath: "C:\Program Files\Acer\Acer Bio Protection\PdtWzd.exe" show
Name: PLFSetI
imagepath: C:\Windows\PLFSetI.exe
Name: LManager
imagepath: C:\PROGRA~1\LAUNCH~1\LManager.exe
Name: CLMLServer
imagepath: "C:\Program Files\Acer Arcade Deluxe\Acer Arcade Deluxe\Kernel\CLML\CLMLSvc.exe"
Name: PlayMovie
imagepath: "C:\Program Files\Acer Arcade Deluxe\PlayMovie\PMVService.exe"
Name: GrooveMonitor
imagepath: "C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe"
Name: SunJavaUpdateSched
imagepath: "C:\Program Files\Common Files\Java\Java Update\jusched.exe"
Name: mcui_exe
imagepath: "C:\Program Files\McAfee.com\Agent\mcagent.exe" /runkey
Name: NvCplDaemon
imagepath: RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup
Name: Adobe Reader Speed Launcher
imagepath: "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
Name: TkBellExe
imagepath: "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
Name: WebCheck
imagepath: {E6FB5E20-DE35-11CF-9C87-00AA005127ED}
Name: {8C7461EF-2B13-11d2-BE35-3078302C2030}
imagepath: Component Categories cache daemon
Name:
location: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Acer VCM.lnk
imagepath: C:\Program Files\Acer\Acer VCM\AcerVCM.exe
Name:
location: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\BTTray.lnk
imagepath: C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
Name:
imagepath: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini
Name:
location: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Online Backup Status.lnk
imagepath: C:\Program Files\McAfee Online Backup\MOBKstat.exe
Name:
location: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
imagepath: C:\Program Files\McAfee Security Scan\2.0.181\SSScheduler.exe
 
Bootexecute items:
Name:
imagepath: autocheck autochk *
Name:
imagepath: lsdelete
 
Running services:
Name: AeLookupSvc
displayname: Anwendungserfahrung
Name: AgereModemAudio
displayname: Agere Modem Call Progress Audio
Name: AudioEndpointBuilder
displayname: Windows-Audio-Endpunkterstellung
Name: Audiosrv
displayname: Windows-Audio
Name: BFE
displayname: Basisfiltermodul
Name: BITS
displayname: Intelligenter Hintergrundübertragungsdienst
Name: Browser
displayname: Computerbrowser
Name: BthServ
displayname: Bluetooth-Unterstützungsdienst
Name: BUNAgentSvc
displayname: NTI Backup Now 5 Agent Service
Name: CLHNService
displayname: CLHNService
Name: CryptSvc
displayname: Kryptografiedienste
Name: CTDevice_Srv
displayname: CT Device Query service
Name: DcomLaunch
displayname: DCOM-Server-Prozessstart
Name: Dhcp
displayname: DHCP-Client
Name: Dnscache
displayname: DNS-Client
Name: DPS
displayname: Diagnoserichtliniendienst
Name: EapHost
displayname: Extensible Authentication-Protokoll
Name: eDataSecurity Service
displayname: eDataSecurity Service
Name: EMDMgmt
displayname: ReadyBoost
Name: ETService
displayname: Empowering Technology Service
Name: Eventlog
displayname: Windows-Ereignisprotokoll
Name: EventSystem
displayname: COM+-Ereignissystem
Name: fdPHost
displayname: Funktionssuchanbieter-Host
Name: gpsvc
displayname: Gruppenrichtlinienclient
Name: hidserv
displayname: Zugriff auf Eingabegeräte
Name: IAANTMON
displayname: Intel(R) Matrix Storage Event Monitor
Name: IKEEXT
displayname: IKE- und AuthIP IPsec-Schlüsselerstellungsmodule
Name: iphlpsvc
displayname: IP-Hilfsdienst
Name: KeyIso
displayname: CNG-Schlüsselisolation
Name: KtmRm
displayname: KtmRm für Distributed Transaction Coordinator
Name: LanmanServer
displayname: Server
Name: LanmanWorkstation
displayname: Arbeitsstationsdienst
Name: Lavasoft Ad-Aware Service
displayname: Lavasoft Ad-Aware Service
Name: LightScribeService
displayname: LightScribeService Direct Disc Labeling Service
Name: lmhosts
displayname: TCP/IP-NetBIOS-Hilfsdienst
Name: McAfee SiteAdvisor Service
displayname: McAfee SiteAdvisor Service
Name: McMPFSvc
displayname: McAfee Personal Firewall-Dienst
Name: mcmscsvc
displayname: McAfee Services
Name: McNaiAnn
displayname: McAfee VirusScan Announcer
Name: McNASvc
displayname: McAfee Network Agent
Name: McProxy
displayname: McAfee Proxy Service
Name: McShield
displayname: McShield
Name: mfefire
displayname: McAfee Firewall Core Service
Name: mfevtp
displayname: McAfee Validation Trust Protection Service
Name: MMCSS
displayname: Multimediaklassenplaner
Name: MobilityService
displayname: MobilityService
Name: MOBKbackup
displayname: 1%
Name: MpsSvc
displayname: Windows-Firewall
Name: MSK80Service
displayname: McAfee Anti-Spam Service
Name: Netman
displayname: Netzwerkverbindungen
Name: netprofm
displayname: Netzwerklistendienst
Name: NlaSvc
displayname: NLA (Network Location Awareness)
Name: nsi
displayname: Netzwerkspeicher-Schnittstellendienst
Name: NTIBackupSvc
displayname: NTI Backup Now 5 Backup Service
Name: NTISchedulerSvc
displayname: NTI Backup Now 5 Scheduler Service
Name: PcaSvc
displayname: Programmkompatibilitäts-Assistent-Dienst
Name: PlugPlay
displayname: Plug & Play
Name: PolicyAgent
displayname: IPsec-Richtlinien-Agent
Name: ProfSvc
displayname: Benutzerprofildienst
Name: RasMan
displayname: RAS-Verbindungsverwaltung
Name: RichVideo
displayname: Cyberlink RichVideo Service(CRVS)
Name: RpcSs
displayname: Remoteprozeduraufruf (RPC)
Name: RS_Service
displayname: Raw Socket Service
Name: SamSs
displayname: Sicherheitskonto-Manager
Name: SBSDWSCService
displayname: SBSD Security Center Service
Name: Schedule
displayname: Aufgabenplanung
Name: seclogon
displayname: Sekundäre Anmeldung
Name: SENS
displayname: Benachrichtigungsdienst für Systemereignisse
Name: ShellHWDetection
displayname: Shellhardwareerkennung
Name: slsvc
displayname: Softwarelizenzierung
Name: Spooler
displayname: Druckwarteschlange
Name: SSDPSRV
displayname: SSDP-Suche
Name: SstpSvc
displayname: SSTP-Dienst
Name: SysMain
displayname: Superfetch
Name: TabletInputService
displayname: Tablet PC-Eingabedienst
Name: TapiSrv
displayname: Telefonie
Name: TermService
displayname: Terminaldienste
Name: Themes
displayname: Designs
Name: TrkWks
displayname: Überwachung verteilter Verknüpfungen (Client)
Name: UxSms
displayname: Sitzungs-Manager für Desktopfenster-Manager
Name: vfsFPService
displayname: Validity Fingerprint Service
Name: W32Time
displayname: Windows-Zeitgeber
Name: WdiSystemHost
displayname: Diagnosesystemhost
Name: WebClient
displayname: WebClient
Name: WerSvc
displayname: Windows-Fehlerberichterstattungsdienst
Name: Winmgmt
displayname: Windows-Verwaltungsinstrumentation
Name: Wlansvc
displayname: Automatische WLAN-Konfiguration
Name: WPDBusEnum
displayname: Enumeratordienst für tragbare Geräte
Name: wscsvc
displayname: Sicherheitscenter
Name: WSearch
displayname: Windows Search
Name: wuauserv
displayname: Windows Update
Name: wudfsvc
displayname: Windows Driver Foundation - Benutzermodus-Treiberframework



und mcafee hat 4 stück von Artemis!EE7A2010E528 trojaner gefunden (aber erst heute, und die google probleme dauern schon seit vorgestern). vielleicht hoflt das mal weiter...

highgirl 21.11.2010 17:30

ich weiss nicht, ob ich mich schon freuen soll, aber komischerweise funktioniert grade alles top! google problem ist weg. ich weiss nur nicht wieso. vielleicht lag das an den oben genannten mcafee und ad-aware funden?

highgirl 22.11.2010 22:18

Hallo nochmal,
wie ich gestern gedacht habe, ist das gleiche Problem wieder da- kein Google ergebnis lässt sich unter der richtigen adresse öffnen. Sagen euch was vielleicht die oben geposteten logs? lg, highgirl

kira 24.11.2010 08:03

1.
Lade dir HostsXpert auf dem Desktop speichern & und entpacken
  • Ordner HostsXpert öffnen.
  • HostsXpert.exe doppelklicken.
  • klicke auf Restore Microsoft's Hosts File,dann OK.

2.
Punkte 5. und 6. Fehlen noch!:-> http://www.trojaner-board.de/93070-google-suchergebnis-unerwuenschte-weiterleitung-bis-jetzt-hat-garnichts-geklappt.html#post591418

- Empfehlungen/Vorschläge zur Durchführung ein Inventur, damit dein system richtig und schneller läuft - zu viel Anwendungen, Toolbars etc starten bzw sind ständig im Einsatz, suchen auch ständig über Browser ständig nach Software-Aktualisierungen, Belastung nur für System & Browser

3.
McAfee Security Scan Plus - "kostenlose PC-Diagnose-Tool" - finde unnötig, kannst deinstallieren

Achtung!:
McAfee Total Protection - das ist Dein Antivirusprogramm/deine Firewall, also nicht deinstallieren!

4.
den Tea Timer von Spybot abstellen - Modus-> Erweiterte Modus-> Ja-> Werkzeuge-> Resident-> das Häkchen entfernen aus der "Resident "TeaTimer" (Schutz aller Systemeinstellungen) -> exit.) - bitte abstellen, versucht positive änderungen auch zu blockieren)

5.
BHO`s & Toolbars und div Startseite, meiste vermutlich nicht von Dir absichtlich eingetragen...
Immer mehr Programme bringen eine Toolbar mit.(wie z.B. Google, Yaho,Messenger, Winamp, ICQ usw). Manche Zustimmung der User installiert, manche wieder ohne Wissen des Benutzers;) Viele davon sehr fehleranfällig und fressen eine Menge an Systemressourcen. Zur funktionstüchtigen Installation der jeweiligen Software ist Toolbar aber nicht notwendig, zudem die meisten modernen Browser mit vielen zusätzlichen Funktionen ausgestattet sind. Ausserdem die dazugehörigen Programme, funktionieren auch ohne...
Man kann sie deinstallieren oder mit HJT fixen: alle Programme, Browser etc schließen→ HijackTis starten→ "Do a system scan only" anklicken→ Eintrag auswählen→ "Fix checked"klicken→ PC neu aufstarten
HijackThis erstellt ein Backup, Falls bei "Fixen" etwas schief geht, kann man unter "View the list of backups"- die Objekte wiederherstellen
Code:

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://de.intl.acer.yahoo.com
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://de.intl.acer.yahoo.com
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://de.intl.acer.yahoo.com
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
R3 - URLSearchHook: DVDVideoSoftTB Toolbar - {872b5b88-9db5-4310-bdd0-ac189557e5f5} - C:\Program Files\DVDVideoSoftTB\tbDVDV.dll
O1 - Hosts: ÿþ127.0.0.1 localhost
O2 - BHO: &Yahoo! Toolbar Helper - {02478D38-C3F9-4efb-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O2 - BHO: BitComet ClickCapture - {39F7E362-828A-4B5A-BCAF-5B79BFDFEA60} - C:\Program Files\BitComet\tools\BitCometBHO_1.4.8.11.dll
O2 - BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files\Microsoft Office\Office12\GrooveShellExtensions.dll
O2 - BHO: ShowBarObj Class - {83A2F9B1-01A2-4AA5-87D1-45B6B8505E96} - C:\Program Files\Acer\Empowering Technology\eDataSecurity\x86\ActiveToolBand.dll
O2 - BHO: DVDVideoSoftTB Toolbar - {872b5b88-9db5-4310-bdd0-ac189557e5f5} - C:\Program Files\DVDVideoSoftTB\tbDVDV.dll
O2 - BHO: SkypeIEPluginBHO - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.2.4204.1700\swg.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O3 - Toolbar: Acer eDataSecurity Management - {5CBE3B7C-1E47-477e-A7DD-396DB0476E29} - C:\Program Files\Acer\Empowering Technology\eDataSecurity\x86\eDStoolbar.dll
O3 - Toolbar: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O3 - Toolbar: DVDVideoSoftTB Toolbar - {872b5b88-9db5-4310-bdd0-ac189557e5f5} - C:\Program Files\DVDVideoSoftTB\tbDVDV.dll

6.
Wie lange dauert die Startvorgang? Wenn du auf der Stelle ein schnelleres System haben möchtest:
- Beim Hochfahren von Windows werden einige Programme mit gestartet, die sich (mit oder ohne Zustimmung des Users) im Autostart eingetragen haben
- Je mehr Programme hier aufgeführt sind, umso langsamer startet Windows. Deshalb kann es sinnvoll sein, Software die man nicht unbedingt immer benötigt, aus dem Autostart zu entfernen.
Start→ Alle Programme → Zubehör → Ausführen →"msconfig" (reinschreiben ohne "") → Ok
it-academy.cc
pqtuning.de
Laden von Programmen beim Start von Windows Vista verhindern
- Bei allem Häkchen weg was nicht starten soll
- Wird noch nach dem nächsten Neustart ein Hinweisfenster erscheinen, da ist ein Haken setzen : `Meldung nicht mehr anzeigen und dieses Programm beim Windows-Star nicht mehr starten`
(Du kannst es jederzeit Rückgängig machen wenn du den Haken wieder reinmachst.)
- Falls Du mal brauchst, manueller Start jederzeit möglich
- Autostart-Einträge die Du nicht findest, kannst mit HJT fixen - Unter 04_Sektion - (*HijackThis Tutorial in German*):
Alle Programme, Browser etc schließen→ HijackTis starten→ "Do a system scan only" anklicken→ Eintrag auswählen→ "Fix checked"klicken→ PC neu aufstarten
HijackThis erstellt ein Backup, Falls bei "Fixen" etwas schief geht, kann man unter "View the list of backups"- die Objekte wiederherstellen
Code:

Du solltest nicht deaktivieren :
Grafiktreibers
Firewall
Antivirenprogramm
Sound

Da es ist immer Benutzerspezifisch, ein allgemein gültiges Rezept gibt es nicht, finde über Google die Grundfunktionen der einzelnen Programme heraus!
Gleich ein paar Vorschläge:
Code:

O4 - HKLM\..\Run: [ePower_DMC] C:\Program Files\Acer\Empowering Technology\ePower\ePower_DMC.exe
O4 - HKLM\..\Run: [eDataSecurity Loader] C:\Program Files\Acer\Empowering Technology\eDataSecurity\x86\eDSloader.exe
O4 - HKLM\..\Run: [BkupTray] "C:\Program Files\NewTech Infosystems\NTI Backup Now 5\BkupTray.exe"
O4 - HKLM\..\Run: [WarReg_PopUp] C:\Acer\WR_PopUp\WarReg_PopUp.exe
O4 - HKLM\..\Run: [IAAnotif] C:\Program Files\Intel\Intel Matrix Storage Manager\iaanotif.exe
O4 - HKLM\..\Run: [PLFSetI] C:\Windows\PLFSetI.exe
O4 - HKLM\..\Run: [LManager] C:\PROGRA~1\LAUNCH~1\LManager.exe
O4 - HKLM\..\Run: [CLMLServer] "C:\Program Files\Acer Arcade Deluxe\Acer Arcade Deluxe\Kernel\CLML\CLMLSvc.exe"
O4 - HKLM\..\Run: [PlayMovie] "C:\Program Files\Acer Arcade Deluxe\PlayMovie\PMVService.exe"
O4 - HKLM\..\Run: [GrooveMonitor] "C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe"
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Common Files\Java\Java Update\jusched.exe"
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
O4 - HKCU\..\Run: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
O4 - HKCU\..\Run: [ICQ] "C:\Program Files\ICQ7.2\ICQ.exe" silent loginmode=4
O4 - HKCU\..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'LOKALER DIENST')
O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'LOKALER DIENST')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'NETZWERKDIENST')
O4 - Global Startup: Acer VCM.lnk = ?
O4 - Global Startup: BTTray.lnk = ?

7.
mit HijackThis fixen:
Code:

08-09-018 Einträge bis auf McAfee und Spybot - alle

8.
- Überflüssige Dienste belasten nur den Prozessor und Arbeitsspeicher, daher ist es empfehlenswert solche Dienste ganz einfach abschalten:
Code:

O23 - Service: Google Software Updater (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: Lavasoft Ad-Aware Service - Lavasoft - C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe
O23 - Service: LightScribeService Direct Disc Labeling Service (LightScribeService) - Hewlett-Packard Company - C:\Program Files\Common Files\LightScribe\LSSrvc.exe
O23 - Service: Cyberlink RichVideo Service(CRVS) (RichVideo) - Unknown owner - C:\Program Files\Cyberlink\Shared files\RichVideo.exe

- unter `Systemsteuerung - Verwaltung - Dienste oder "Ausführen"-> gibst Du in das Dialogfenster den Befehl services.msc -> Ok
mit der rechten Maustaste auf den Dienstnamen klicken→ wähle `Eigenschaften`→ `Starttyp`→ Deaktiviert, damit wird der Dienst ruhiggestellt. Den Dienst erst dann nur starten, wenn ein Programm ihn benötigt.
- auf keinen Fall Grafiktreibers, Firewall und Anti-Viren-Programmen abschalten!!

9.
poste erneut - nach der vorgenommenen Reinigungsaktion:
TrendMicro™ HijackThis™ -Logfile - Keine offenen Fenster, solang bis HijackThis läuft!!


Alle Zeitangaben in WEZ +1. Es ist jetzt 01:25 Uhr.

Copyright ©2000-2024, Trojaner-Board


Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.

1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129