|
Log-Analyse und Auswertung: HEUR:Trojan.Win32.Generic entfernenWindows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML. |
15.01.2011, 12:04 | #1 |
| HEUR:Trojan.Win32.Generic entfernen Hallo, der Rechner meiner Freundin hat sich alle Nase lang aufgehängt und das Internet ist eingefroren. Die Deaktivierung des WLAN s ist unverzüglich rückgängig gemacht worden und dann gesperrt gewesen. Nach dem willkürlichen Beenden von "komischen" Prozessen konnte ich wenigstens wieder an dem Rechner arbeiten. Das WLAN am Router ist deaktiviert. Auf dass der Rechner wechseldatenträger akzeptierte war die Beendigung weiterer Processe nötig. Beim Checken mit Ad-Aware ist der o.g.Trojaner herausgekommen. Nachdem ich ihn entfernt hatte war er beim nächsten Check wieder da. Beim Googlen dessen bin ich auf euch gestossen und habe einen Hijack-This Scaan durchgeführt und folgenden Log erhalten Logfile of Trend Micro HijackThis v2.0.2 Scan saved at 11:14:06, on 15.01.2011 Platform: Windows XP SP3, v.3244 (WinNT 5.01.2600) MSIE: Internet Explorer v7.00 (7.00.6000.20696) Boot mode: Normal Running processes: C:\WINXP\System32\smss.exe C:\WINXP\system32\winlogon.exe C:\WINXP\system32\services.exe C:\WINXP\system32\lsass.exe C:\WINXP\system32\Ati2evxx.exe C:\WINXP\system32\svchost.exe C:\WINXP\System32\svchost.exe C:\WINXP\system32\svchost.exe C:\WINXP\system32\Ati2evxx.exe C:\Programme\Cisco\Cisco AnyConnect VPN Client\vpnagent.exe C:\Programme\Lavasoft\Ad-Aware\AAWService.exe C:\WINXP\system32\LEXBCES.EXE C:\WINXP\system32\spoolsv.exe C:\WINXP\system32\acs.exe C:\WINXP\system32\LEXPPS.EXE C:\Programme\Avira\AntiVir Desktop\sched.exe C:\Programme\Avira\AntiVir Desktop\avguard.exe C:\Programme\Gemeinsame Dateien\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe C:\Programme\Application Updater\ApplicationUpdater.exe C:\Programme\Bonjour\mDNSResponder.exe C:\Programme\EPSON\EpsonCustomerResearchParticipation\EPCP.exe C:\Programme\Java\jre6\bin\jqs.exe C:\Programme\Nero\Nero8\Nero BackItUp\NBService.exe C:\Programme\Sony Ericsson\Sony Ericsson PC Suite\SupServ.exe C:\WINXP\system32\PSIService.exe C:\Programme\samsung\Samsung Network Manager\SNMWLANService.exe C:\WINXP\system32\svchost.exe C:\Programme\Vodafone\Vodafone Mobile Connect\Bin\VMCService.exe C:\WINXP\system32\SearchIndexer.exe C:\WINXP\system32\wbem\wmiapsrv.exe C:\WINXP\Explorer.EXE C:\Programme\Synaptics\SynTP\SynTPEnh.exe C:\WINXP\AGRSMMSG.exe C:\Programme\ATI Technologies\ATI.ACE\Core-Static\MOM.EXE C:\WINXP\RTHDCPL.EXE C:\Programme\Samsung\Samsung EDS\EDSAgent.exe C:\Programme\Samsung\Easy Display Manager\dmhkcore.exe C:\Programme\Samsung\Samsung Battery Manager\BatteryManager.exe C:\Programme\Gemeinsame Dateien\Java\Java Update\jusched.exe C:\Programme\SAMSUNG\MagicKBD\MagicKBD.exe C:\Programme\SAMSUNG\MagicKBD\PerformanceManager.exe C:\Programme\ATI Technologies\ATI.ACE\Core-Static\ccc.exe C:\Programme\Microsoft Office\Office12\GrooveMonitor.exe C:\Programme\FreePDF_XP\fpassist.exe C:\Programme\Corel\Corel Paint Shop Pro Photo X2\CorelIOMonitor.exe C:\Programme\iTunes\iTunesHelper.exe C:\Programme\Lexmark X1100 Series\lxbkbmgr.exe C:\Programme\Avira\AntiVir Desktop\avgnt.exe C:\Programme\iMesh Applications\MediaBar\DataMngr\DataMngrUI.exe C:\Programme\Lexmark X1100 Series\lxbkbmon.exe C:\Programme\Vodafone\Vodafone Mobile Connect\Bin\MobileConnect.exe C:\Programme\Sony Ericsson\Mobile2\Application Launcher\Application Launcher.exe C:\Programme\Lavasoft\Ad-Aware\AAWTray.exe C:\Programme\iPod\bin\iPodService.exe C:\Programme\Gemeinsame Dateien\Teleca Shared\CapabilityManager.exe C:\Programme\Gemeinsame Dateien\Spigot\Search Settings\SearchSettings.exe C:\Programme\Atheros WLAN Client\ACU.exe C:\WINXP\system32\ctfmon.exe C:\Programme\Steganos Internet Trace Destructor 7\ITD7.exe C:\Programme\Gemeinsame Dateien\Nero\Lib\NMBgMonitor.exe C:\WINXP\NCLAUNCH.EXe C:\Programme\Sony Ericsson\Sony Ericsson PC Suite\SEPCSuite.exe C:\Programme\Gemeinsame Dateien\Nero\Lib\NMIndexingService.exe C:\Programme\Windows Desktop Search\WindowsSearch.exe C:\Programme\Gemeinsame Dateien\Nero\Lib\NMIndexStoreSvr.exe C:\Programme\Vodafone\Vodafone Mobile Connect\Optimization Client\bmctl.exe C:\WINXP\system32\SearchProtocolHost.exe C:\Programme\Gemeinsame Dateien\Teleca Shared\Generic.exe C:\Programme\Sony Ericsson\Mobile2\Mobile Phone Monitor\epmworker.exe E:\HiJackThis.exe R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = h**p://go.microsoft.com/fwlink/?LinkId=54896 R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = h**p://search.conduit.com?SearchSource=10&ctid=CT2269050 R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = h**p://go.microsoft.com/fwlink/?LinkId=69157 R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = h**p://go.microsoft.com/fwlink/?LinkId=54896 R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = h**p://go.microsoft.com/fwlink/?LinkId=54896 R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = h**p://go.microsoft.com/fwlink/?LinkId=69157 R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant = R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch = R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local R3 - URLSearchHook: pdfforge Toolbar - {B922D405-6D13-4A2B-AE89-08A030DA4402} - C:\Programme\pdfforge Toolbar\IE\4.1\pdfforgeToolbarIE.dll R3 - URLSearchHook: DVDVideoSoft Toolbar - {e9911ec6-1bcc-40b0-9993-e0eea7f6953f} - C:\Programme\DVDVideoSoft\tbDVDV.dll R3 - URLSearchHook: softonic-de3 Toolbar - {cc05a3e3-64c3-4af2-bfc1-af0d66b69065} - C:\Programme\softonic-de3\tbsoft.dll R3 - URLSearchHook: DVDVideoSoftTB Toolbar - {872b5b88-9db5-4310-bdd0-ac189557e5f5} - C:\Programme\DVDVideoSoftTB\tbDVDV.dll O2 - BHO: (no name) - {04079851-5845-4dea-848C-3ECD647AA554} - (no file) O2 - BHO: myBar BHO - {0494D0D1-F8E0-41ad-92A3-14154ECE70AC} - (no file) O2 - BHO: Adobe PDF Reader - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Programme\Gemeinsame Dateien\Adobe\Acrobat\ActiveX\AcroIEHelper.dll O2 - BHO: UrlHelper Class - {474597C5-AB09-49d6-A4D5-2E8D7341384E} - C:\Programme\iMesh Applications\MediaBar\DataMngr\IEBHO.dll O2 - BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\PROGRA~1\MICROS~2\Office12\GRA8E1~1.DLL O2 - BHO: DVDVideoSoftTB Toolbar - {872b5b88-9db5-4310-bdd0-ac189557e5f5} - C:\Programme\DVDVideoSoftTB\tbDVDV.dll O2 - BHO: MediaBar - {ABB49B3B-AB7D-4ED0-9135-93FD5AA4F69F} - C:\Programme\iMesh Applications\MediaBar\ToolBar\iMeshMediaBarDx.dll O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Programme\Google\GoogleToolbarNotifier\5.1.1309.3572\swg.dll O2 - BHO: pdfforge Toolbar - {B922D405-6D13-4A2B-AE89-08A030DA4402} - C:\Programme\pdfforge Toolbar\IE\4.1\pdfforgeToolbarIE.dll O2 - BHO: softonic-de3 Toolbar - {cc05a3e3-64c3-4af2-bfc1-af0d66b69065} - C:\Programme\softonic-de3\tbsoft.dll O2 - BHO: Ask Toolbar BHO - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Programme\Ask.com\GenericAskToolbar.dll O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Programme\Java\jre6\bin\jp2ssv.dll O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Programme\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll O2 - BHO: DVDVideoSoft Toolbar - {e9911ec6-1bcc-40b0-9993-e0eea7f6953f} - C:\Programme\DVDVideoSoft\tbDVDV.dll O3 - Toolbar: My &Search Bar - {0494D0D9-F8E0-41ad-92A3-14154ECE70AC} - (no file) O3 - Toolbar: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Programme\Yahoo!\Companion\Installs\cpn\yt.dll O3 - Toolbar: DVDVideoSoft Toolbar - {e9911ec6-1bcc-40b0-9993-e0eea7f6953f} - C:\Programme\DVDVideoSoft\tbDVDV.dll O3 - Toolbar: softonic-de3 Toolbar - {cc05a3e3-64c3-4af2-bfc1-af0d66b69065} - C:\Programme\softonic-de3\tbsoft.dll O3 - Toolbar: MediaBar - {ABB49B3B-AB7D-4ED0-9135-93FD5AA4F69F} - C:\Programme\iMesh Applications\MediaBar\ToolBar\iMeshMediaBarDx.dll O3 - Toolbar: DVDVideoSoftTB Toolbar - {872b5b88-9db5-4310-bdd0-ac189557e5f5} - C:\Programme\DVDVideoSoftTB\tbDVDV.dll O3 - Toolbar: Ask Toolbar - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Programme\Ask.com\GenericAskToolbar.dll O3 - Toolbar: pdfforge Toolbar - {B922D405-6D13-4A2B-AE89-08A030DA4402} - C:\Programme\pdfforge Toolbar\IE\4.1\pdfforgeToolbarIE.dll O4 - HKLM\..\Run: [SynTPEnh] C:\Programme\Synaptics\SynTP\SynTPEnh.exe O4 - HKLM\..\Run: [AGRSMMSG] AGRSMMSG.exe O4 - HKLM\..\Run: [StartCCC] C:\Programme\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe O4 - HKLM\..\Run: [RTHDCPL] RTHDCPL.EXE O4 - HKLM\..\Run: [Alcmtr] ALCMTR.EXE O4 - HKLM\..\Run: [EDS] C:\Programme\Samsung\Samsung EDS\EDSAgent.exe O4 - HKLM\..\Run: [DMHotKey] C:\Programme\Samsung\Easy Display Manager\DMLoader.exe O4 - HKLM\..\Run: [MagicKeyboard] C:\Programme\SAMSUNG\MagicKBD\PreMKBD.exe O4 - HKLM\..\Run: [BatteryManager] C:\Programme\Samsung\Samsung Battery Manager\BatteryManager.exe O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Programme\Gemeinsame Dateien\Java\Java Update\jusched.exe" O4 - HKLM\..\Run: [NeroFilterCheck] C:\Programme\Gemeinsame Dateien\Nero\Lib\NeroCheck.exe O4 - HKLM\..\Run: [NBKeyScan] "C:\Programme\Nero\Nero8\Nero BackItUp\NBKeyScan.exe" O4 - HKLM\..\Run: [GrooveMonitor] "C:\Programme\Microsoft Office\Office12\GrooveMonitor.exe" O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Programme\Adobe\Reader 8.0\Reader\Reader_sl.exe" O4 - HKLM\..\Run: [FreePDF Assistant] C:\Programme\FreePDF_XP\fpassist.exe O4 - HKLM\..\Run: [Corel File Shell Monitor] C:\Programme\Corel\Corel Paint Shop Pro Photo X2\CorelIOMonitor.exe O4 - HKLM\..\Run: [QuickTime Task] "C:\Programme\QuickTime\QTTask.exe" -atboottime O4 - HKLM\..\Run: [iTunesHelper] "C:\Programme\iTunes\iTunesHelper.exe" O4 - HKLM\..\Run: [Lexmark X1100 Series] "C:\Programme\Lexmark X1100 Series\lxbkbmgr.exe" O4 - HKLM\..\Run: [avgnt] "C:\Programme\Avira\AntiVir Desktop\avgnt.exe" /min O4 - HKLM\..\Run: [DataMngr] C:\Programme\iMesh Applications\MediaBar\DataMngr\DataMngrUI.exe O4 - HKLM\..\Run: [MobileConnect] %programfiles%\Vodafone\Vodafone Mobile Connect\Bin\MobileConnect.exe /silent O4 - HKLM\..\Run: [Sony Ericsson PC Suite] "C:\Programme\Sony Ericsson\Mobile2\Application Launcher\Application Launcher.exe" /startoptions O4 - HKLM\..\Run: [SearchSettings] "C:\Programme\Gemeinsame Dateien\Spigot\Search Settings\SearchSettings.exe" O4 - HKLM\..\Run: [ACU] "C:\Programme\Atheros WLAN Client\ACU.exe" -nogui O4 - HKCU\..\Run: [CTFMON.EXE] C:\WINXP\system32\ctfmon.exe O4 - HKCU\..\Run: [ITD7] "C:\Programme\Steganos Internet Trace Destructor 7\ITD7.exe" -boot O4 - HKCU\..\Run: [BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] "C:\Programme\Gemeinsame Dateien\Nero\Lib\NMBgMonitor.exe" O4 - HKCU\..\Run: [NCLaunch] C:\WINXP\NCLAUNCH.EXe O4 - HKCU\..\Run: [EPSON Stylus S20 Series] C:\WINXP\System32\spool\DRIVERS\W32X86\3\E_FATIEAE.EXE /FU "C:\WINXP\TEMP\E_S4A.tmp" /EF "HKCU" O4 - HKCU\..\Run: [Sony Ericsson PC Suite] "C:\Programme\Sony Ericsson\Sony Ericsson PC Suite\SEPCSuite.exe" /systray /nologon O4 - HKUS\S-1-5-19\..\Run: [CTFMON.EXE] C:\WINXP\system32\CTFMON.EXE (User 'LOKALER DIENST') O4 - HKUS\S-1-5-19\..\RunOnce: [nltide_2] regsvr32 /s /n /i:U shell32 (User 'LOKALER DIENST') O4 - HKUS\S-1-5-19\..\RunOnce: [ITD7] "C:\Programme\Steganos Internet Trace Destructor 7\itd7.exe" -firstboot (User 'LOKALER DIENST') O4 - HKUS\S-1-5-20\..\Run: [CTFMON.EXE] C:\WINXP\system32\CTFMON.EXE (User 'NETZWERKDIENST') O4 - HKUS\S-1-5-20\..\RunOnce: [nltide_2] regsvr32 /s /n /i:U shell32 (User 'NETZWERKDIENST') O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINXP\system32\CTFMON.EXE (User 'SYSTEM') O4 - HKUS\S-1-5-18\..\RunOnce: [nltide_2] regsvr32 /s /n /i:U shell32 (User 'SYSTEM') O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINXP\system32\CTFMON.EXE (User 'Default user') O4 - HKUS\.DEFAULT\..\RunOnce: [nltide_2] regsvr32 /s /n /i:U shell32 (User 'Default user') O4 - Startup: OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk = C:\Programme\Microsoft Office\Office12\ONENOTEM.EXE O4 - Global Startup: Windows-Desktopsuche.lnk = C:\Programme\Windows Desktop Search\WindowsSearch.exe O8 - Extra context menu item: Add to AMV Convert Tool... - C:\Programme\MP3 Player Utilities 4.00\AMVConverter\grab.html O8 - Extra context menu item: Free YouTube Download - C:\Dokumente und Einstellungen\***\Anwendungsdaten\DVDVideoSoftIEHelpers\freeyoutubedownload.htm O8 - Extra context menu item: Free YouTube to MP3 Converter - C:\Dokumente und Einstellungen\***\Anwendungsdaten\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm O8 - Extra context menu item: MediaManager tool grab multimedia file - C:\Programme\MP3 Player Utilities 4.00\MediaManager\grab.html O8 - Extra context menu item: Nach Microsoft E&xel exportieren - res://C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE/3000 O9 - Extra button: An OneNote senden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll O9 - Extra 'Tools' menuitem: An OneNote s&enden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\Office12\REFIEBAR.DLL O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINXP\Network Diagnostic\xpnetdiag.exe O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINXP\Network Diagnostic\xpnetdiag.exe O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Programme\Messenger\msmsgs.exe O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Programme\Messenger\msmsgs.exe O10 - Unknown file in Winsock LSP: c:\winxp\system32\nwprovau.dll O10 - Unknown file in Winsock LSP: bmnet.dll O10 - Unknown file in Winsock LSP: bmnet.dll O10 - Unknown file in Winsock LSP: bmnet.dll O18 - Protocol: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\PROGRA~1\MICROS~2\Office12\GR99D3~1.DLL O20 - AppInit_DLLs: C:\PROGRA~1\IMESHA~1\MediaBar\DataMngr\datamngr.dll O23 - Service: Atheros Configuration Service (ACS) - Atheros - C:\WINXP\system32\acs.exe O23 - Service: Avira AntiVir Planer (AntiVirSchedulerService) - Avira GmbH - C:\Programme\Avira\AntiVir Desktop\sched.exe O23 - Service: Avira AntiVir Guard (AntiVirService) - Avira GmbH - C:\Programme\Avira\AntiVir Desktop\avguard.exe O23 - Service: Apple Mobile Device - Apple Inc. - C:\Programme\Gemeinsame Dateien\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe O23 - Service: Application Updater - Spigot, Inc. - C:\Programme\Application Updater\ApplicationUpdater.exe O23 - Service: Ati HotKey Poller - ATI Technologies Inc. - C:\WINXP\system32\Ati2evxx.exe O23 - Service: Bonjour-Dienst (Bonjour Service) - Apple Inc. - C:\Programme\Bonjour\mDNSResponder.exe O23 - Service: EpsonCustomerResearchParticipation - SEIKO EPSON CORPORATION - C:\Programme\EPSON\EpsonCustomerResearchParticipation\EPCP.exe O23 - Service: Google Update Service (gupdate1ca1af32745745e) (gupdate1ca1af32745745e) - Google Inc. - C:\Programme\Google\Update\GoogleUpdate.exe O23 - Service: Google Software Updater (gusvc) - Google - C:\Programme\Google\Common\Google Updater\GoogleUpdaterService.exe O23 - Service: iPod-Dienst (iPod Service) - Apple Inc. - C:\Programme\iPod\bin\iPodService.exe O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Programme\Java\jre6\bin\jqs.exe O23 - Service: Lavasoft Ad-Aware Service - Lavasoft - C:\Programme\Lavasoft\Ad-Aware\AAWService.exe O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\WINXP\system32\LEXBCES.EXE O23 - Service: Nero BackItUp Scheduler 3 - Nero AG - C:\Programme\Nero\Nero8\Nero BackItUp\NBService.exe O23 - Service: NMIndexingService - Nero AG - C:\Programme\Gemeinsame Dateien\Nero\Lib\NMIndexingService.exe O23 - Service: Sony Ericsson OMSI download service (OMSI download service) - Unknown owner - C:\Programme\Sony Ericsson\Sony Ericsson PC Suite\SupServ.exe O23 - Service: ProtexisLicensing - Unknown owner - C:\WINXP\system32\PSIService.exe O23 - Service: SNM WLAN Service - Unknown owner - C:\Programme\samsung\Samsung Network Manager\SNMWLANService.exe O23 - Service: TuneUp Drive Defrag-Dienst (TuneUp.Defrag) - TuneUp Software GmbH - C:\WINXP\System32\TuneUpDefragService.exe O23 - Service: Vodafone Mobile Connect Service (VMCService) - Vodafone - C:\Programme\Vodafone\Vodafone Mobile Connect\Bin\VMCService.exe O23 - Service: Cisco AnyConnect VPN Agent (vpnagent) - Cisco Systems, Inc. - C:\Programme\Cisco\Cisco AnyConnect VPN Client\vpnagent.exe -- End of file - 16040 bytes Da ich leider keinerlei Ahnung davon habe würde ich mich über Hilfe sehr freuen. |
15.01.2011, 14:14 | #2 |
/// Helfer-Team | HEUR:Trojan.Win32.Generic entfernen Hallo hardy75 und Willkommen am Trojaner Board!
__________________Vorweg ein paar Hinweise (Bitte beachten!):
Ich geb mir Mühe, alles zu finden, was nicht auf dein System gehört, aber muss dich darauf hiweisen, dass Formatieren und Neuaufsetzen in den meisten Fällen die schnellste und sicherste Variante ist ein sauberes System zu bekommen. Wenn du trotzdem bereinigen möchtest, folgt hier die Anleitung: 1.) Systemscan mit OTL Lade Dir bitte OTL von Oldtimer herunter und speichere es auf Deinem Desktop.
Was sind Codetags: Schreibe vor das Log [Code] und hinter das Log [/Code]. Achte auf den "/" ! Fertig gepostet sollte das ganze dann so aussehen: Code:
ATTFilter Text des Logfiles 2.) Rootkitscan mit Gmer Was sind Rootkits? Wichtig: Bei jedem Rootkit-Scans soll/en:
Lade Dir Gmer von dieser Seite herunter (auf den Button Download EXE drücken) und das Programm auf dem Desktop speichern.
Nun das Logfile in Code-Tags posten.
__________________ |
15.01.2011, 15:43 | #3 |
| HEUR:Trojan.Win32.Generic entfernen So, schritt 1 ist gemacht. alles unproblematisch abgelaufen.
__________________hier erstmal der OTL-Log OTL Logfile: Code:
ATTFilter OTL logfile created on: 15.01.2011 15:18:23 - Run 1 OTL by OldTimer - Version 3.2.20.2 Folder = C:\Dokumente und Einstellungen\Anne\Desktop Windows XP Professional Edition Service Pack 3, v.3244 (Version = 5.1.2600) - Type = NTWorkstation Internet Explorer (Version = 7.0.5730.13) Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy 3,00 Gb Total Physical Memory | 2,00 Gb Available Physical Memory | 71,00% Memory free 5,00 Gb Paging File | 4,00 Gb Available in Paging File | 81,00% Paging File free Paging file location(s): C:\pagefile.sys 2046 4092 [binary data] %SystemDrive% = C: | %SystemRoot% = C:\WINXP | %ProgramFiles% = C:\Programme Drive C: | 186,30 Gb Total Space | 124,59 Gb Free Space | 66,87% Space Free | Partition Type: NTFS Computer Name: ANNE | User Name: Anne | Logged in as Administrator. Boot Mode: Normal | Scan Mode: Current user Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days ========== Processes (SafeList) ========== PRC - [2011.01.15 15:04:34 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Dokumente und Einstellungen\Anne\Desktop\OTL.exe PRC - [2010.12.03 13:35:32 | 001,389,400 | ---- | M] (Lavasoft) -- C:\Programme\Lavasoft\Ad-Aware\AAWService.exe PRC - [2010.12.03 13:35:32 | 000,930,032 | ---- | M] (Lavasoft) -- C:\Programme\Lavasoft\Ad-Aware\AAWTray.exe PRC - [2010.10.22 16:47:26 | 000,524,288 | ---- | M] (Spigot, Inc.) -- C:\Programme\Gemeinsame Dateien\Spigot\Search Settings\SearchSettings.exe PRC - [2010.10.22 16:38:46 | 000,386,560 | ---- | M] (Spigot, Inc.) -- C:\Programme\Application Updater\ApplicationUpdater.exe PRC - [2010.10.08 13:33:31 | 000,472,448 | ---- | M] (SEIKO EPSON CORPORATION) -- C:\Programme\EPSON\EpsonCustomerResearchParticipation\EPCP.exe PRC - [2010.05.14 11:44:46 | 000,248,552 | ---- | M] (Sun Microsystems, Inc.) -- C:\Programme\Gemeinsame Dateien\Java\Java Update\jusched.exe PRC - [2009.12.17 12:33:46 | 000,184,752 | ---- | M] () -- C:\Programme\iMesh Applications\MediaBar\DataMngr\DataMngrUI.exe PRC - [2009.11.20 10:17:12 | 000,434,176 | ---- | M] (Sony Ericsson Mobile Communications AB) -- C:\Programme\Sony Ericsson\Sony Ericsson PC Suite\SEPCSuite.exe PRC - [2009.09.11 12:34:22 | 002,403,840 | ---- | M] (Vodafone) -- C:\Programme\Vodafone\Vodafone Mobile Connect\Bin\MobileConnect.exe PRC - [2009.09.11 12:33:54 | 000,009,216 | ---- | M] (Vodafone) -- C:\Programme\Vodafone\Vodafone Mobile Connect\Bin\VMCService.exe PRC - [2009.07.21 13:34:28 | 000,185,089 | ---- | M] (Avira GmbH) -- C:\Programme\Avira\AntiVir Desktop\avguard.exe PRC - [2009.06.18 00:47:05 | 000,434,864 | ---- | M] (Cisco Systems, Inc.) -- C:\Programme\Cisco\Cisco AnyConnect VPN Client\vpnagent.exe PRC - [2009.05.13 15:48:18 | 000,108,289 | ---- | M] (Avira GmbH) -- C:\Programme\Avira\AntiVir Desktop\sched.exe PRC - [2009.04.30 11:23:26 | 000,090,112 | ---- | M] () -- C:\Programme\Sony Ericsson\Sony Ericsson PC Suite\SupServ.exe PRC - [2009.03.26 15:31:20 | 000,132,424 | ---- | M] (Apple Inc.) -- C:\Programme\Gemeinsame Dateien\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe PRC - [2009.03.12 16:37:12 | 000,380,928 | ---- | M] (Bytemobile, Inc.) -- C:\Programme\Vodafone\Vodafone Mobile Connect\Optimization Client\bmctl.exe PRC - [2009.03.02 12:08:43 | 000,209,153 | ---- | M] (Avira GmbH) -- C:\Programme\Avira\AntiVir Desktop\avgnt.exe PRC - [2008.11.12 11:00:44 | 002,356,088 | ---- | M] (Adobe Systems Incorporated) -- C:\Programme\Gemeinsame Dateien\Adobe\Updater5\AdobeUpdater.exe PRC - [2008.08.17 23:26:46 | 000,069,632 | ---- | M] (Northcode Inc.) -- C:\WINXP\NCLAUNCH.EXe PRC - [2008.07.22 22:44:06 | 000,357,376 | ---- | M] (shbox.de) -- C:\Programme\FreePDF_XP\fpassist.exe PRC - [2007.10.30 23:51:22 | 001,036,800 | ---- | M] (Microsoft Corporation) -- C:\WINXP\explorer.exe PRC - [2007.10.30 19:52:34 | 000,016,200 | ---- | M] () -- C:\Programme\Corel\Corel Paint Shop Pro Photo X2\CorelIOMonitor.exe PRC - [2007.09.20 15:35:40 | 001,410,344 | ---- | M] (Nero AG) -- C:\Programme\Gemeinsame Dateien\Nero\Lib\NMIndexStoreSvr.exe PRC - [2007.09.20 15:35:38 | 000,382,248 | ---- | M] (Nero AG) -- C:\Programme\Gemeinsame Dateien\Nero\Lib\NMIndexingService.exe PRC - [2007.09.20 15:35:10 | 000,202,024 | ---- | M] (Nero AG) -- C:\Programme\Gemeinsame Dateien\Nero\Lib\NMBgMonitor.exe PRC - [2007.09.04 16:13:22 | 000,692,224 | ---- | M] (SAMSUNG Electronics) -- C:\Programme\Samsung\Easy Display Manager\dmhkcore.exe PRC - [2007.09.03 16:24:58 | 002,764,800 | ---- | M] () -- C:\Programme\Samsung\Samsung Battery Manager\BatteryManager.exe PRC - [2007.08.29 12:08:44 | 000,372,736 | ---- | M] (SAMSUNG Electronics Co., Ltd.) -- C:\Programme\Samsung\MagicKBD\MagicKBD.exe PRC - [2007.08.29 09:44:44 | 000,299,008 | ---- | M] (Samsung Electronics Co. Ltd.) -- C:\Programme\Samsung\MagicKBD\PerformanceManager.exe PRC - [2007.08.03 05:07:54 | 000,376,921 | R--- | M] (Atheros Communications, Inc.) -- C:\Programme\Atheros WLAN Client\ACU.exe PRC - [2007.08.03 05:07:34 | 000,364,629 | R--- | M] (Atheros) -- C:\WINXP\system32\ACS.exe PRC - [2007.06.05 13:20:32 | 000,177,704 | ---- | M] () -- C:\WINXP\system32\PSIService.exe PRC - [2007.01.11 10:08:50 | 000,634,880 | ---- | M] () -- C:\Programme\Samsung\Samsung EDS\EDSAgent.exe PRC - [2006.02.24 11:58:14 | 000,868,352 | R--- | M] (Sony Ericsson Mobile Communications AB) -- C:\Programme\Sony Ericsson\Mobile2\Mobile Phone Monitor\epmworker.exe PRC - [2005.10.26 16:17:24 | 000,159,744 | R--- | M] (Sony Ericsson Mobile Communications AB) -- C:\Programme\Sony Ericsson\Mobile2\Application Launcher\Application Launcher.exe PRC - [2005.08.10 07:54:34 | 000,385,024 | R--- | M] (Teleca Software Solutions) -- C:\Programme\Gemeinsame Dateien\Teleca Shared\Generic.exe PRC - [2005.06.08 16:45:04 | 000,278,528 | ---- | M] (Teleca Software Solutions AB) -- C:\Programme\Gemeinsame Dateien\Teleca Shared\CapabilityManager.exe PRC - [2005.05.28 08:35:56 | 000,036,864 | R--- | M] () -- C:\Programme\Samsung\Samsung Network Manager\SNMWLANService.exe PRC - [2003.08.19 19:30:40 | 000,053,248 | ---- | M] (Lexmark International, Inc.) -- C:\Programme\Lexmark X1100 Series\lxbkbmon.exe PRC - [2003.08.19 19:21:44 | 000,057,344 | ---- | M] (Lexmark International, Inc.) -- C:\Programme\Lexmark X1100 Series\lxbkbmgr.exe ========== Modules (SafeList) ========== MOD - [2011.01.15 15:04:34 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Dokumente und Einstellungen\Anne\Desktop\OTL.exe MOD - [2007.10.30 23:49:12 | 001,054,208 | ---- | M] (Microsoft Corporation) -- C:\WINXP\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.3244_x-ww_d74fff41\comctl32.dll ========== Win32 Services (SafeList) ========== SRV - [2010.12.03 13:35:32 | 001,389,400 | ---- | M] (Lavasoft) [Auto | Running] -- C:\Programme\Lavasoft\Ad-Aware\AAWService.exe -- (Lavasoft Ad-Aware Service) SRV - [2010.10.22 16:38:46 | 000,386,560 | ---- | M] (Spigot, Inc.) [Auto | Running] -- C:\Programme\Application Updater\ApplicationUpdater.exe -- (Application Updater) SRV - [2010.10.08 13:33:31 | 000,472,448 | ---- | M] (SEIKO EPSON CORPORATION) [Auto | Running] -- C:\Programme\EPSON\EpsonCustomerResearchParticipation\EPCP.exe -- (EpsonCustomerResearchParticipation) SRV - [2009.12.17 19:44:35 | 000,361,728 | ---- | M] (TuneUp Software GmbH) [On_Demand | Stopped] -- C:\WINXP\system32\TuneUpDefragService.exe -- (TuneUp.Defrag) SRV - [2009.09.11 12:33:54 | 000,009,216 | ---- | M] (Vodafone) [Auto | Running] -- C:\Programme\Vodafone\Vodafone Mobile Connect\Bin\VMCService.exe -- (VMCService) SRV - [2009.07.21 13:34:28 | 000,185,089 | ---- | M] (Avira GmbH) [Auto | Running] -- C:\Programme\Avira\AntiVir Desktop\avguard.exe -- (AntiVirService) SRV - [2009.06.18 00:47:05 | 000,434,864 | ---- | M] (Cisco Systems, Inc.) [Auto | Running] -- C:\Programme\Cisco\Cisco AnyConnect VPN Client\vpnagent.exe -- (vpnagent) SRV - [2009.05.13 15:48:18 | 000,108,289 | ---- | M] (Avira GmbH) [Auto | Running] -- C:\Programme\Avira\AntiVir Desktop\sched.exe -- (AntiVirSchedulerService) SRV - [2009.04.30 11:23:26 | 000,090,112 | ---- | M] () [Auto | Running] -- C:\Programme\Sony Ericsson\Sony Ericsson PC Suite\SupServ.exe -- (OMSI download service) SRV - [2009.03.26 15:31:20 | 000,132,424 | ---- | M] (Apple Inc.) [Auto | Running] -- C:\Programme\Gemeinsame Dateien\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe -- (Apple Mobile Device) SRV - [2008.05.29 09:28:54 | 000,028,416 | ---- | M] (TuneUp Software GmbH) [Auto | Running] -- C:\WINXP\system32\uxtuneup.dll -- (UxTuneUp) SRV - [2007.09.20 15:35:38 | 000,382,248 | ---- | M] (Nero AG) [On_Demand | Running] -- C:\Programme\Gemeinsame Dateien\Nero\Lib\NMIndexingService.exe -- (NMIndexingService) SRV - [2007.08.03 05:07:34 | 000,364,629 | R--- | M] (Atheros) [Auto | Running] -- C:\WINXP\system32\ACS.exe -- (ACS) SRV - [2007.06.05 13:20:32 | 000,177,704 | ---- | M] () [Auto | Running] -- C:\WINXP\system32\PSIService.exe -- (ProtexisLicensing) SRV - [2006.10.26 19:49:34 | 000,441,136 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Programme\Gemeinsame Dateien\Microsoft Shared\OFFICE12\ODSERV.EXE -- (odserv) SRV - [2006.10.26 14:03:08 | 000,145,184 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Programme\Gemeinsame Dateien\Microsoft Shared\Source Engine\OSE.EXE -- (ose) SRV - [2005.05.28 08:35:56 | 000,036,864 | R--- | M] () [Auto | Running] -- C:\Programme\samsung\Samsung Network Manager\SNMWLANService.exe -- (SNM WLAN Service) ========== Driver Services (SafeList) ========== DRV - [2010.12.03 13:35:34 | 000,064,288 | ---- | M] (Lavasoft AB) [File_System | Boot | Running] -- C:\WINXP\system32\DRIVERS\Lbd.sys -- (Lbd) DRV - [2010.12.03 13:35:33 | 000,015,264 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Programme\Lavasoft\Ad-Aware\kernexplorer.sys -- (Lavasoft Kernexplorer) DRV - [2010.09.13 15:14:35 | 000,094,064 | ---- | M] (MCCI) [Kernel | On_Demand | Stopped] -- C:\WINXP\system32\drivers\k510mdm.sys -- (k510mdm) DRV - [2010.09.13 15:14:35 | 000,085,408 | ---- | M] (MCCI) [Kernel | On_Demand | Stopped] -- C:\WINXP\system32\drivers\k510mgmt.sys -- (k510mgmt) Sony Ericsson K510 USB WMC Device Management Drivers (WDM) DRV - [2010.09.13 15:14:35 | 000,083,344 | ---- | M] (MCCI) [Kernel | On_Demand | Stopped] -- C:\WINXP\system32\drivers\k510obex.sys -- (k510obex) DRV - [2010.09.13 15:14:35 | 000,058,288 | ---- | M] (MCCI) [Kernel | On_Demand | Stopped] -- C:\WINXP\system32\drivers\k510bus.sys -- (k510bus) Sony Ericsson K510 Driver driver (WDM) DRV - [2010.09.13 15:14:35 | 000,008,336 | ---- | M] (MCCI) [Kernel | On_Demand | Stopped] -- C:\WINXP\system32\drivers\k510mdfl.sys -- (k510mdfl) DRV - [2009.11.25 11:19:02 | 000,056,816 | ---- | M] (Avira GmbH) [File_System | Auto | Running] -- C:\WINXP\system32\drivers\avgntflt.sys -- (avgntflt) DRV - [2009.06.29 18:00:50 | 000,112,640 | R--- | M] (Huawei Technologies Co., Ltd.) [Kernel | On_Demand | Stopped] -- C:\WINXP\system32\drivers\ewusbnet.sys -- (ewusbnet) DRV - [2009.06.29 18:00:50 | 000,102,656 | R--- | M] (Huawei Technologies Co., Ltd.) [Kernel | On_Demand | Stopped] -- C:\WINXP\system32\drivers\ewusbfake.sys -- (hwusbfake) DRV - [2009.06.18 00:32:02 | 000,020,152 | ---- | M] (Cisco Systems, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINXP\system32\drivers\vpnva.sys -- (vpnva) DRV - [2009.05.11 09:12:20 | 000,028,520 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\WINXP\system32\drivers\ssmdrv.sys -- (ssmdrv) DRV - [2009.04.09 13:38:30 | 000,102,400 | R--- | M] (Huawei Technologies Co., Ltd.) [Kernel | On_Demand | Stopped] -- C:\WINXP\system32\drivers\ewusbmdm.sys -- (hwdatacard) DRV - [2009.03.30 09:33:03 | 000,096,104 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\WINXP\system32\drivers\avipbb.sys -- (avipbb) DRV - [2009.02.13 11:35:01 | 000,011,608 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\Programme\Avira\AntiVir Desktop\avgio.sys -- (avgio) DRV - [2009.01.19 23:01:56 | 000,277,544 | ---- | M] (Protect Software GmbH) [Kernel | Auto | Running] -- C:\WINXP\system32\drivers\acedrv11.sys -- (acedrv11) DRV - [2008.10.09 13:50:04 | 000,018,816 | ---- | M] (Bytemobile, Inc.) [Kernel | System | Running] -- C:\WINXP\System32\drivers\tcpipBM.sys -- (tcpipBM) DRV - [2008.06.06 20:18:21 | 000,004,300 | ---- | M] () [Kernel | Auto | Running] -- C:\WINXP\system32\MEMIO.SYS -- (DOSMEMIO) DRV - [2007.10.30 18:46:50 | 000,060,032 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\WINXP\system32\drivers\USBAUDIO.sys -- (usbaudio) USB-Audiotreiber (WDM) DRV - [2007.10.30 18:44:36 | 000,088,320 | ---- | M] (Microsoft Corporation) [Kernel | Auto | Running] -- C:\WINXP\system32\drivers\nwlnkipx.sys -- (NwlnkIpx) DRV - [2007.08.27 11:28:30 | 002,372,096 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Running] -- C:\WINXP\system32\drivers\ati2mtag.sys -- (ati2mtag) DRV - [2007.07.26 15:49:24 | 000,547,904 | R--- | M] (Atheros Communications, Inc.) [Kernel | On_Demand | Running] -- C:\WINXP\system32\drivers\ar5211.sys -- (AR5211) DRV - [2007.07.10 12:26:00 | 004,449,280 | R--- | M] (Realtek Semiconductor Corp.) [Kernel | On_Demand | Running] -- C:\WINXP\system32\drivers\RtkHDAud.sys -- (IntcAzAudAddService) Service for Realtek HD Audio (WDM) DRV - [2007.07.03 22:16:24 | 000,057,344 | R--- | M] (Atheros Communications, Inc.) [Kernel | On_Demand | Running] -- C:\WINXP\system32\drivers\wsimd.sys -- (WSIMD) DRV - [2006.10.12 12:12:48 | 000,028,160 | ---- | M] (Samsung Electronics,.LTD) [Kernel | On_Demand | Running] -- C:\WINXP\system32\drivers\SamsungEDS.SYS -- (DNSeFilter) DRV - [2006.08.30 17:23:00 | 001,161,152 | R--- | M] (Agere Systems) [Kernel | On_Demand | Running] -- C:\WINXP\system32\drivers\AGRSM.sys -- (AgereSoftModem) DRV - [2006.08.25 11:27:00 | 000,249,856 | R--- | M] (Marvell) [Kernel | On_Demand | Stopped] -- C:\WINXP\system32\drivers\yk51x86.sys -- (yukonwxp) DRV - [2005.12.07 17:00:52 | 000,191,936 | ---- | M] (Synaptics, Inc.) [Kernel | On_Demand | Running] -- C:\WINXP\system32\drivers\SynTP.sys -- (SynTP) DRV - [2005.05.24 15:26:02 | 000,019,840 | R--- | M] (Samsung) [Kernel | On_Demand | Stopped] -- C:\WINXP\system32\drivers\SUE_PD.sys -- (SUEPD) DRV - [2005.01.07 17:07:18 | 000,138,752 | ---- | M] (Windows (R) Server 2003 DDK provider) [Kernel | On_Demand | Running] -- C:\WINXP\system32\drivers\Hdaudbus.sys -- (HDAudBus) DRV - [2002.04.17 20:27:02 | 000,011,264 | ---- | M] (VOB Computersysteme GmbH) [Kernel | System | Running] -- C:\WINXP\System32\drivers\asapi.sys -- (Asapi) DRV - [2001.08.23 14:30:00 | 000,063,232 | ---- | M] (Microsoft Corporation) [Kernel | Auto | Running] -- C:\WINXP\system32\drivers\nwlnknb.sys -- (NwlnkNb) DRV - [2001.08.23 14:30:00 | 000,055,936 | ---- | M] (Microsoft Corporation) [Kernel | Auto | Running] -- C:\WINXP\system32\drivers\nwlnkspx.sys -- (NwlnkSpx) ========== Standard Registry (SafeList) ========== ========== Internet Explorer ========== IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = %SystemRoot%\system32\blank.htm IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\WINXP\system32\blank.htm IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://search.conduit.com?SearchSource=10&ctid=CT2269050 IE - HKCU\..\URLSearchHook: {872b5b88-9db5-4310-bdd0-ac189557e5f5} - C:\Programme\DVDVideoSoftTB\tbDVDV.dll (Conduit Ltd.) IE - HKCU\..\URLSearchHook: {B922D405-6D13-4A2B-AE89-08A030DA4402} - C:\Programme\pdfforge Toolbar\IE\4.1\pdfforgeToolbarIE.dll (Spigot, Inc.) IE - HKCU\..\URLSearchHook: {cc05a3e3-64c3-4af2-bfc1-af0d66b69065} - C:\Programme\softonic-de3\tbsoft.dll (Conduit Ltd.) IE - HKCU\..\URLSearchHook: {e9911ec6-1bcc-40b0-9993-e0eea7f6953f} - C:\Programme\DVDVideoSoft\tbDVDV.dll (Conduit Ltd.) IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0 IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local ========== FireFox ========== FF - prefs.js..browser.search.defaultenginename: "iMesh Web Search" FF - prefs.js..browser.search.defaultthis.engineName: "Search" FF - prefs.js..browser.search.defaulturl: "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2269050&SearchSource=3&q={searchTerms}" FF - prefs.js..browser.search.order.1: "iMesh Web Search" FF - prefs.js..browser.search.param.yahoo-fr: "chr-greentree_ff&type=971163" FF - prefs.js..browser.search.selectedEngine: "Search" FF - prefs.js..browser.startup.homepage: "hxxp://search.conduit.com/?ctid=CT2269050&SearchSource=13" FF - prefs.js..extensions.enabledItems: toolbar@ask.com:3.9.1.14019 FF - prefs.js..extensions.enabledItems: {ACAA314B-EEBA-48e4-AD47-84E31C44796C}:1.0.1 FF - prefs.js..extensions.enabledItems: {872b5b88-9db5-4310-bdd0-ac189557e5f5}:2.7.0.14 FF - prefs.js..extensions.enabledItems: jqs@sun.com:1.0 FF - prefs.js..extensions.enabledItems: {28D35620-51D9-11DE-9D13-2DB156D89593}:3.1 FF - prefs.js..extensions.enabledItems: pdfforge@mybrowserbar.com:4.1 FF - prefs.js..extensions.enabledItems: {cc05a3e3-64c3-4af2-bfc1-af0d66b69065}:2.5.8.6 FF - prefs.js..extensions.enabledItems: wtxpcom@mybrowserbar.com:4.1 FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}:6.0.22 FF - prefs.js..extensions.enabledItems: {635abd67-4fe9-1b23-4f01-e679fa7484c1}:1.6.6.20090220 FF - prefs.js..keyword.URL: "hxxp://de.search.yahoo.com/search?fr=greentree_ff1&ei=utf-8&type=971163&p=" FF - HKLM\software\mozilla\Firefox\extensions\\ff-bmboc@bytemobile.com: C:\Programme\Vodafone\Vodafone Mobile Connect\Optimization Client\addon\ [2010.04.03 18:44:45 | 000,000,000 | ---D | M] FF - HKLM\software\mozilla\Mozilla Firefox 3.6.8\extensions\\Components: C:\Programme\Mozilla Firefox\components [2010.08.04 08:40:42 | 000,000,000 | ---D | M] FF - HKLM\software\mozilla\Mozilla Firefox 3.6.8\extensions\\Plugins: C:\Programme\Mozilla Firefox\plugins [2010.12.13 21:21:56 | 000,000,000 | ---D | M] [2008.08.31 15:16:21 | 000,000,000 | ---D | M] (No name found) -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\Mozilla\Extensions [2011.01.08 14:44:00 | 000,000,000 | ---D | M] (No name found) -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\Mozilla\Firefox\Profiles\juber5bs.default\extensions [2010.05.25 17:04:28 | 000,000,000 | ---D | M] (MediaBar) -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\Mozilla\Firefox\Profiles\juber5bs.default\extensions\{28D35620-51D9-11DE-9D13-2DB156D89593} [2010.12.13 21:22:16 | 000,000,000 | ---D | M] (Yahoo! Toolbar) -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\Mozilla\Firefox\Profiles\juber5bs.default\extensions\{635abd67-4fe9-1b23-4f01-e679fa7484c1} [2010.06.30 15:29:58 | 000,000,000 | ---D | M] (DVDVideoSoftTB Toolbar) -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\Mozilla\Firefox\Profiles\juber5bs.default\extensions\{872b5b88-9db5-4310-bdd0-ac189557e5f5} [2010.06.30 15:29:58 | 000,000,000 | ---D | M] ("DVDVideoSoft Menu") -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\Mozilla\Firefox\Profiles\juber5bs.default\extensions\{ACAA314B-EEBA-48e4-AD47-84E31C44796C} [2010.04.24 15:14:09 | 000,000,000 | ---D | M] (softonic-de3 Toolbar) -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\Mozilla\Firefox\Profiles\juber5bs.default\extensions\{cc05a3e3-64c3-4af2-bfc1-af0d66b69065} [2010.01.30 17:19:44 | 000,000,000 | ---D | M] (DVDVideoSoft Toolbar) -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\Mozilla\Firefox\Profiles\juber5bs.default\extensions\{e9911ec6-1bcc-40b0-9993-e0eea7f6953f} [2010.10.19 14:12:34 | 000,000,000 | ---D | M] (Ask Toolbar) -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\Mozilla\Firefox\Profiles\juber5bs.default\extensions\toolbar@ask.com [2010.06.30 20:17:20 | 000,000,881 | ---- | M] () -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\Mozilla\Firefox\Profiles\juber5bs.default\searchplugins\conduit.xml [2010.03.28 11:43:30 | 000,002,456 | ---- | M] () -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\Mozilla\Firefox\Profiles\juber5bs.default\searchplugins\iMeshWebSearch.xml [2011.01.08 14:44:00 | 000,000,000 | ---D | M] (No name found) -- C:\Programme\Mozilla Firefox\extensions [2010.12.13 21:21:57 | 000,000,000 | ---D | M] (Java Console) -- C:\Programme\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA} [2010.11.16 23:43:29 | 000,000,000 | ---D | M] (Widgi Toolbar Platform) -- C:\PROGRAMME\GEMEINSAME DATEIEN\SPIGOT\WTXPCOM [2009.02.09 19:07:17 | 000,000,000 | ---D | M] (Java Quick Starter) -- C:\PROGRAMME\JAVA\JRE6\LIB\DEPLOY\JQS\FF [2010.11.16 23:43:29 | 000,000,000 | ---D | M] (pdfforge Toolbar) -- C:\PROGRAMME\PDFFORGE TOOLBAR\FF [2010.09.15 04:50:38 | 000,472,808 | ---- | M] (Sun Microsystems, Inc.) -- C:\Programme\Mozilla Firefox\plugins\npdeployJava1.dll [2010.08.04 08:40:34 | 000,001,392 | ---- | M] () -- C:\Programme\Mozilla Firefox\searchplugins\amazondotcom-de.xml [2010.08.04 08:40:34 | 000,002,344 | ---- | M] () -- C:\Programme\Mozilla Firefox\searchplugins\eBay-de.xml [2010.03.28 11:43:30 | 000,002,456 | ---- | M] () -- C:\Programme\Mozilla Firefox\searchplugins\iMeshWebSearch.xml [2010.08.04 08:40:34 | 000,006,805 | ---- | M] () -- C:\Programme\Mozilla Firefox\searchplugins\leo_ende_de.xml [2010.08.04 08:40:34 | 000,001,178 | ---- | M] () -- C:\Programme\Mozilla Firefox\searchplugins\wikipedia-de.xml [2010.08.04 08:40:34 | 000,001,105 | ---- | M] () -- C:\Programme\Mozilla Firefox\searchplugins\yahoo-de.xml O1 HOSTS File: ([2001.08.23 14:30:00 | 000,000,820 | ---- | M]) - C:\WINXP\system32\drivers\etc\hosts O1 - Hosts: 127.0.0.1 localhost O2 - BHO: (no name) - {04079851-5845-4dea-848C-3ECD647AA554} - No CLSID value found. O2 - BHO: (no name) - {0494D0D1-F8E0-41ad-92A3-14154ECE70AC} - No CLSID value found. O2 - BHO: (Adobe PDF Reader) - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Programme\Gemeinsame Dateien\Adobe\Acrobat\ActiveX\AcroIEHelper.dll (Adobe Systems Incorporated) O2 - BHO: (UrlHelper Class) - {474597C5-AB09-49d6-A4D5-2E8D7341384E} - C:\Programme\iMesh Applications\MediaBar\DataMngr\IEBHO.dll (iMesh, Inc) O2 - BHO: (DVDVideoSoftTB Toolbar) - {872b5b88-9db5-4310-bdd0-ac189557e5f5} - C:\Programme\DVDVideoSoftTB\tbDVDV.dll (Conduit Ltd.) O2 - BHO: (MediaBar) - {ABB49B3B-AB7D-4ED0-9135-93FD5AA4F69F} - C:\Programme\iMesh Applications\MediaBar\ToolBar\iMeshMediaBarDx.dll () O2 - BHO: (Google Toolbar Notifier BHO) - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Programme\Google\GoogleToolbarNotifier\5.1.1309.3572\swg.dll (Google Inc.) O2 - BHO: (pdfforge Toolbar) - {B922D405-6D13-4A2B-AE89-08A030DA4402} - C:\Programme\pdfforge Toolbar\IE\4.1\pdfforgeToolbarIE.dll (Spigot, Inc.) O2 - BHO: (softonic-de3 Toolbar) - {cc05a3e3-64c3-4af2-bfc1-af0d66b69065} - C:\Programme\softonic-de3\tbsoft.dll (Conduit Ltd.) O2 - BHO: (Ask Toolbar) - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Programme\Ask.com\GenericAskToolbar.dll (Ask) O2 - BHO: (DVDVideoSoft Toolbar) - {e9911ec6-1bcc-40b0-9993-e0eea7f6953f} - C:\Programme\DVDVideoSoft\tbDVDV.dll (Conduit Ltd.) O3 - HKLM\..\Toolbar: (no name) - {0494D0D9-F8E0-41ad-92A3-14154ECE70AC} - No CLSID value found. O3 - HKLM\..\Toolbar: (DVDVideoSoftTB Toolbar) - {872b5b88-9db5-4310-bdd0-ac189557e5f5} - C:\Programme\DVDVideoSoftTB\tbDVDV.dll (Conduit Ltd.) O3 - HKLM\..\Toolbar: (MediaBar) - {ABB49B3B-AB7D-4ED0-9135-93FD5AA4F69F} - C:\Programme\iMesh Applications\MediaBar\ToolBar\iMeshMediaBarDx.dll () O3 - HKLM\..\Toolbar: (pdfforge Toolbar) - {B922D405-6D13-4A2B-AE89-08A030DA4402} - C:\Programme\pdfforge Toolbar\IE\4.1\pdfforgeToolbarIE.dll (Spigot, Inc.) O3 - HKLM\..\Toolbar: (softonic-de3 Toolbar) - {cc05a3e3-64c3-4af2-bfc1-af0d66b69065} - C:\Programme\softonic-de3\tbsoft.dll (Conduit Ltd.) O3 - HKLM\..\Toolbar: (Ask Toolbar) - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Programme\Ask.com\GenericAskToolbar.dll (Ask) O3 - HKLM\..\Toolbar: (DVDVideoSoft Toolbar) - {e9911ec6-1bcc-40b0-9993-e0eea7f6953f} - C:\Programme\DVDVideoSoft\tbDVDV.dll (Conduit Ltd.) O3 - HKLM\..\Toolbar: (Yahoo! Toolbar) - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Programme\Yahoo!\Companion\Installs\cpn\yt.dll (Yahoo! Inc.) O3 - HKCU\..\Toolbar\WebBrowser: (no name) - {0494D0D9-F8E0-41AD-92A3-14154ECE70AC} - No CLSID value found. O3 - HKCU\..\Toolbar\WebBrowser: (Yahoo! Toolbar) - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Programme\Yahoo!\Companion\Installs\cpn\yt.dll (Yahoo! Inc.) O4 - HKLM..\Run: [] File not found O4 - HKLM..\Run: [ACU] C:\Programme\Atheros WLAN Client\ACU.exe (Atheros Communications, Inc.) O4 - HKLM..\Run: [Adobe Reader Speed Launcher] C:\Programme\Adobe\Reader 8.0\Reader\Reader_sl.exe (Adobe Systems Incorporated) O4 - HKLM..\Run: [Alcmtr] C:\WINXP\Alcmtr.exe (Realtek Semiconductor Corp.) O4 - HKLM..\Run: [avgnt] C:\Programme\Avira\AntiVir Desktop\avgnt.exe (Avira GmbH) O4 - HKLM..\Run: [BatteryManager] C:\Programme\Samsung\Samsung Battery Manager\BatteryManager.exe () O4 - HKLM..\Run: [Corel File Shell Monitor] C:\Programme\Corel\Corel Paint Shop Pro Photo X2\CorelIOMonitor.exe () O4 - HKLM..\Run: [DataMngr] C:\Programme\iMesh Applications\MediaBar\DataMngr\DataMngrUI.exe () O4 - HKLM..\Run: [DMHotKey] C:\Programme\Samsung\Easy Display Manager\DMLoader.exe (SAMSUNG Electronics) O4 - HKLM..\Run: [EDS] C:\Programme\Samsung\Samsung EDS\EDSAgent.exe () O4 - HKLM..\Run: [FreePDF Assistant] C:\Programme\FreePDF_XP\fpassist.exe (shbox.de) O4 - HKLM..\Run: [Lexmark X1100 Series] C:\Programme\Lexmark X1100 Series\lxbkbmgr.exe (Lexmark International, Inc.) O4 - HKLM..\Run: [MagicKeyboard] C:\Programme\Samsung\MagicKBD\PreMKbd.exe () O4 - HKLM..\Run: [MobileConnect] C:\Programme\Vodafone\Vodafone Mobile Connect\Bin\MobileConnect.exe (Vodafone) O4 - HKLM..\Run: [NBKeyScan] C:\Programme\Nero\Nero8\Nero BackItUp\NBKeyScan.exe (Nero AG) O4 - HKLM..\Run: [NeroFilterCheck] C:\Programme\Gemeinsame Dateien\Nero\Lib\NeroCheck.exe (Nero AG) O4 - HKLM..\Run: [SearchSettings] C:\Programme\Gemeinsame Dateien\Spigot\Search Settings\SearchSettings.exe (Spigot, Inc.) O4 - HKLM..\Run: [Sony Ericsson PC Suite] C:\Programme\Sony Ericsson\Mobile2\Application Launcher\Application Launcher.exe (Sony Ericsson Mobile Communications AB) O4 - HKLM..\Run: [StartCCC] C:\Programme\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe () O4 - HKLM..\Run: [SunJavaUpdateSched] C:\Programme\Gemeinsame Dateien\Java\Java Update\jusched.exe (Sun Microsystems, Inc.) O4 - HKCU..\Run: [BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] C:\Programme\Gemeinsame Dateien\Nero\Lib\NMBgMonitor.exe (Nero AG) O4 - HKCU..\Run: [EPSON Stylus S20 Series] C:\WINXP\System32\spool\DRIVERS\W32X86\3\E_FATIEAE.EXE (SEIKO EPSON CORPORATION) O4 - HKCU..\Run: [ITD7] C:\Programme\Steganos Internet Trace Destructor 7\ITD7.exe () O4 - HKCU..\Run: [NCLaunch] C:\WINXP\NCLAUNCH.EXe (Northcode Inc.) O4 - HKCU..\Run: [Sony Ericsson PC Suite] C:\Programme\Sony Ericsson\Sony Ericsson PC Suite\SEPCSuite.exe (Sony Ericsson Mobile Communications AB) O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145 O8 - Extra context menu item: Free YouTube Download - C:\Dokumente und Einstellungen\***\Anwendungsdaten\DVDVideoSoftIEHelpers\freeyoutubedownload.htm () O8 - Extra context menu item: Free YouTube to MP3 Converter - C:\Dokumente und Einstellungen\***\Anwendungsdaten\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm () O10 - NameSpace_Catalog5\Catalog_Entries\000000000004 [] - C:\WINXP\system32\nwprovau.dll (Microsoft Corporation) O10 - NameSpace_Catalog5\Catalog_Entries\000000000005 [] - C:\Programme\Bonjour\mdnsNSP.dll (Apple Inc.) O10 - Protocol_Catalog9\Catalog_Entries\000000000001 - File not found O10 - Protocol_Catalog9\Catalog_Entries\000000000002 - File not found O10 - Protocol_Catalog9\Catalog_Entries\000000000003 - File not found O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_22-windows-i586.cab (Java Plug-in 1.6.0_22) O16 - DPF: {CAFEEFAC-0016-0000-0006-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_06-windows-i586.cab (Reg Error: Key error.) O16 - DPF: {CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_07-windows-i586.cab (Reg Error: Key error.) O16 - DPF: {CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_22-windows-i586.cab (Java Plug-in 1.6.0_22) O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_22-windows-i586.cab (Java Plug-in 1.6.0_22) O18 - Protocol\Handler\http\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation) O18 - Protocol\Handler\http\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation) O18 - Protocol\Handler\https\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation) O18 - Protocol\Handler\https\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation) O18 - Protocol\Handler\ipp\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation) O18 - Protocol\Handler\msdaipp\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation) O18 - Protocol\Handler\msdaipp\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation) O18 - Protocol\Handler\ms-help {314111c7-a502-11d2-bbca-00c04f8ec294} - C:\Programme\Gemeinsame Dateien\Microsoft Shared\Help\hxds.dll (Microsoft Corporation) O18 - Protocol\Filter\text/xml {807563E5-5146-11D5-A672-00B0D022E945} - C:\Programme\Gemeinsame Dateien\Microsoft Shared\OFFICE12\MSOXMLMF.DLL (Microsoft Corporation) O20 - AppInit_DLLs: (C:\PROGRA~1\IMESHA~1\MediaBar\DataMngr\datamngr.dll) - C:\Programme\iMesh Applications\MediaBar\DataMngr\datamngr.dll () O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\WINXP\explorer.exe (Microsoft Corporation) O20 - HKLM Winlogon: GinaDLL - (athgina.dll) - C:\WINXP\System32\athgina.dll (Atheros) O20 - Winlogon\Notify\AtiExtEvent: DllName - Ati2evxx.dll - C:\WINXP\System32\ati2evxx.dll (ATI Technologies Inc.) O24 - Desktop Components:0 (Die derzeitige Homepage) - About:Home O24 - Desktop WallPaper: C:\WINXP\Web\Wallpaper\Grüne Idylle.bmp O24 - Desktop BackupWallPaper: C:\WINXP\Web\Wallpaper\Grüne Idylle.bmp O28 - HKLM ShellExecuteHooks: {56F9679E-7826-4C84-81F3-532071A8BCC5} - C:\Programme\Windows Desktop Search\MSNLNamespaceMgr.dll (Microsoft Corporation) O30 - LSA: Authentication Packages - (nwprovau) - C:\WINXP\System32\nwprovau.dll (Microsoft Corporation) O32 - HKLM CDRom: AutoRun - 1 O32 - AutoRun File - [2008.06.06 19:34:06 | 000,000,000 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ] O33 - MountPoints2\{01dde08d-f9f7-11de-b3f5-00137799d64f}\Shell\AutoRun\command - "" = F:\installer.exe O33 - MountPoints2\{01dde08d-f9f7-11de-b3f5-00137799d64f}\Shell\verb\command - "" = F:\installer.exe O33 - MountPoints2\{1f63e22c-3f2b-11df-b42a-00137799d64f}\Shell - "" = AutoRun O33 - MountPoints2\{1f63e22c-3f2b-11df-b42a-00137799d64f}\Shell\AutoRun - "" = Auto&Play O33 - MountPoints2\{1f63e22c-3f2b-11df-b42a-00137799d64f}\Shell\AutoRun\command - "" = E:\setup_vmc_lite.exe /checkApplicationPresence O33 - MountPoints2\{1f63e22d-3f2b-11df-b42a-001b9edf566a}\Shell - "" = AutoRun O33 - MountPoints2\{1f63e22d-3f2b-11df-b42a-001b9edf566a}\Shell\AutoRun - "" = Auto&Play O33 - MountPoints2\{1f63e22d-3f2b-11df-b42a-001b9edf566a}\Shell\AutoRun\command - "" = E:\setup_vmc_lite.exe /checkApplicationPresence O33 - MountPoints2\{670e91bb-df56-11df-b4f5-001b9edf566a}\Shell\AutoRun\command - "" = ZALJUBIT///dousiju.exe O33 - MountPoints2\{670e91bb-df56-11df-b4f5-001b9edf566a}\Shell\explore\command - "" = ZALJUBIT///dousiju.exe O33 - MountPoints2\{670e91bb-df56-11df-b4f5-001b9edf566a}\Shell\open\command - "" = ZALJUBIT///dousiju.exe O33 - MountPoints2\{8b1e83f0-bf2a-11df-b4d6-00137799d64f}\Shell\AutoRun\command - "" = E:\pccompanion\Startme.exe O33 - MountPoints2\{8b1e83f0-bf2a-11df-b4d6-00137799d64f}\Shell\menu1\command - "" = E:\pccompanion\Startme.exe O34 - HKLM BootExecute: (autocheck autochk *) - File not found O34 - HKLM BootExecute: (lsdelete) - C:\WINXP\System32\lsdelete.exe () O35 - HKLM\..comfile [open] -- "%1" %* O35 - HKLM\..exefile [open] -- "%1" %* O37 - HKLM\...com [@ = comfile] -- "%1" %* O37 - HKLM\...exe [@ = exefile] -- "%1" %* ========== Files/Folders - Created Within 30 Days ========== [2011.01.15 15:16:44 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Dokumente und Einstellungen\Anne\Desktop\OTL.exe [2011.01.12 14:44:29 | 000,064,288 | ---- | C] (Lavasoft AB) -- C:\WINXP\System32\drivers\Lbd.sys [2011.01.12 14:44:07 | 000,000,000 | -H-D | C] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\{2162CCC0-3A5F-4887-B51F-CE5F195B3620} [2011.01.12 14:43:45 | 000,000,000 | ---D | C] -- C:\Programme\Lavasoft [2011.01.12 14:43:45 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Lavasoft [2011.01.12 14:43:45 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Lavasoft [2011.01.05 21:48:39 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\***\Eigene Dateien\DivX Movies [2011.01.04 12:30:36 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\24138 [2011.01.04 12:30:29 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\***\Eigene Dateien\My Received Files [2011.01.04 12:30:29 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\***\Eigene Dateien\iMesh [2010.12.21 17:35:05 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\***\Eigene Dateien\My Podcasts [2010.12.21 17:35:05 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\***\Eigene Dateien\Media Go [2010.12.16 23:03:00 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\DVDVideoSoft [2010.12.16 22:59:47 | 000,014,048 | ---- | C] (Microsoft Corporation) -- C:\WINXP\System32\spmsg2.dll [2010.12.16 22:55:59 | 000,000,000 | ---D | C] -- C:\WINXP\System32\XPSViewer [2010.12.16 22:55:51 | 000,000,000 | ---D | C] -- C:\WINXP\System32\en-US [2010.12.16 22:55:43 | 000,000,000 | ---D | C] -- C:\Programme\Reference Assemblies [2010.12.16 22:54:01 | 000,597,504 | ---- | C] (Microsoft Corporation) -- C:\WINXP\System32\dllcache\printfilterpipelinesvc.exe [2010.12.16 22:54:01 | 000,117,760 | ---- | C] (Microsoft Corporation) -- C:\WINXP\System32\prntvpt.dll [2010.12.16 22:54:01 | 000,089,088 | ---- | C] (Microsoft Corporation) -- C:\WINXP\System32\dllcache\filterpipelineprintproc.dll [2010.12.16 22:54:00 | 001,676,288 | ---- | C] (Microsoft Corporation) -- C:\WINXP\System32\xpssvcs.dll [2010.12.16 22:54:00 | 001,676,288 | ---- | C] (Microsoft Corporation) -- C:\WINXP\System32\dllcache\xpssvcs.dll [2010.12.16 22:54:00 | 000,575,488 | ---- | C] (Microsoft Corporation) -- C:\WINXP\System32\dllcache\xpsshhdr.dll [2010.12.16 22:54:00 | 000,000,000 | ---D | C] -- C:\3f406b00db1e478c598860fdb33fb64a [2010.12.16 22:50:05 | 000,000,000 | -HSD | C] -- C:\Config.Msi [2010.12.16 22:45:59 | 000,000,000 | ---D | C] -- C:\3a459d526b407a8a604f8d [2010.12.13 21:35:53 | 000,148,736 | ---- | C] (Avanquest Software) -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\hpe6C.dll [2010.09.13 16:02:07 | 000,148,736 | ---- | C] (Avanquest Software) -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\hpe2C.dll [4 C:\WINXP\*.tmp files -> C:\WINXP\*.tmp -> ] [1 C:\WINXP\System32\*.tmp files -> C:\WINXP\System32\*.tmp -> ] [1 C:\Dokumente und Einstellungen\***\Eigene Dateien\*.tmp files -> C:\Dokumente und Einstellungen\***\Eigene Dateien\*.tmp -> ] [1 C:\Dokumente und Einstellungen\***\*.tmp files -> C:\Dokumente und Einstellungen\***\*.tmp -> ] ========== Files - Modified Within 30 Days ========== [2011.01.15 15:11:00 | 000,296,448 | ---- | M] () -- C:\Dokumente und Einstellungen\***\Desktop\v3i8wzub.exe [2011.01.15 15:04:41 | 000,000,470 | ---- | M] () -- C:\WINXP\tasks\Ad-Aware Update (Weekly).job [2011.01.15 15:04:38 | 000,001,088 | ---- | M] () -- C:\WINXP\tasks\GoogleUpdateTaskMachineUA.job [2011.01.15 15:04:34 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Dokumente und Einstellungen\Anne\Desktop\OTL.exe [2011.01.15 15:04:33 | 000,000,490 | ---- | M] () -- C:\WINXP\tasks\1-Klick-Wartung.job [2011.01.15 12:11:10 | 000,001,044 | ---- | M] () -- C:\WINXP\tasks\Google Software Updater.job [2011.01.15 12:01:00 | 000,000,224 | ---- | M] () -- C:\WINXP\tasks\Scheduled Update for Ask Toolbar.job [2011.01.15 10:48:14 | 000,001,084 | ---- | M] () -- C:\WINXP\tasks\GoogleUpdateTaskMachineCore.job [2011.01.15 10:11:13 | 000,002,048 | --S- | M] () -- C:\WINXP\bootstat.dat [2011.01.14 16:23:45 | 000,002,206 | ---- | M] () -- C:\WINXP\System32\wpa.dbl [2011.01.13 11:57:01 | 000,000,276 | ---- | M] () -- C:\WINXP\tasks\AppleSoftwareUpdate.job [2011.01.12 14:44:06 | 000,000,857 | ---- | M] () -- C:\Dokumente und Einstellungen\All Users\Desktop\Ad-Aware.lnk [2011.01.12 12:19:08 | 000,831,039 | ---- | M] () -- C:\Dokumente und Einstellungen\***\Eigene Dateien\Dok4.docx [2011.01.12 12:19:08 | 000,000,162 | -H-- | M] () -- C:\Dokumente und Einstellungen\***\Eigene Dateien\~$Dok4.docx [2011.01.08 14:33:50 | 000,028,160 | ---- | M] () -- C:\WINXP\System32\msacm32d.dll [2011.01.05 19:12:25 | 000,000,280 | ---- | M] () -- C:\WINXP\emm386x.dl [2011.01.05 10:23:26 | 000,000,900 | -HS- | M] () -- C:\WINXP\System32\KGyGaAvL.sys [2011.01.04 13:15:04 | 000,070,786 | ---- | M] () -- C:\Dokumente und Einstellungen\***\Eigene Dateien\Dok1.docx [2011.01.04 13:14:56 | 000,094,461 | ---- | M] () -- C:\Dokumente und Einstellungen\***\Eigene Dateien\Dok3.docx [2011.01.04 13:14:47 | 000,013,927 | ---- | M] () -- C:\Dokumente und Einstellungen\***\Eigene Dateien\Dok2.docx [2011.01.02 09:51:21 | 000,000,664 | ---- | M] () -- C:\WINXP\System32\d3d9caps.dat [2010.12.31 14:52:54 | 000,000,162 | -H-- | M] () -- C:\Dokumente und Einstellungen\***\Eigene Dateien\~$zzabrötchen.docx [2010.12.22 09:45:48 | 000,000,156 | ---- | M] () -- C:\WINXP\NeroDigital.ini [2010.12.22 09:45:46 | 000,242,688 | ---- | M] () -- C:\Dokumente und Einstellungen\***\Lokale Einstellungen\Anwendungsdaten\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini [2010.12.21 09:20:03 | 000,000,085 | ---- | M] () -- C:\Dokumente und Einstellungen\***\default.pls [2010.12.17 21:55:27 | 000,322,728 | ---- | M] () -- C:\WINXP\System32\FNTCACHE.DAT [2010.12.16 22:56:44 | 000,477,366 | ---- | M] () -- C:\WINXP\System32\perfh007.dat [2010.12.16 22:56:44 | 000,435,594 | ---- | M] () -- C:\WINXP\System32\perfh009.dat [2010.12.16 22:56:44 | 000,091,122 | ---- | M] () -- C:\WINXP\System32\perfc007.dat [2010.12.16 22:56:44 | 000,068,490 | ---- | M] () -- C:\WINXP\System32\perfc009.dat [2010.12.16 22:55:24 | 000,000,222 | ---- | M] () -- C:\WINXP\System32\spupdsvc.inf [4 C:\WINXP\*.tmp files -> C:\WINXP\*.tmp -> ] [1 C:\WINXP\System32\*.tmp files -> C:\WINXP\System32\*.tmp -> ] [1 C:\Dokumente und Einstellungen\***\Eigene Dateien\*.tmp files -> C:\Dokumente und Einstellungen\***\Eigene Dateien\*.tmp -> ] [1 C:\Dokumente und Einstellungen\***\*.tmp files -> C:\Dokumente und Einstellungen\***\*.tmp -> ] ========== Files Created - No Company Name ========== [2011.01.15 15:16:48 | 000,296,448 | ---- | C] () -- C:\Dokumente und Einstellungen\***\Desktop\v3i8wzub.exe [2011.01.12 17:09:36 | 000,015,880 | ---- | C] () -- C:\WINXP\System32\lsdelete.exe [2011.01.12 14:51:47 | 000,000,470 | ---- | C] () -- C:\WINXP\tasks\Ad-Aware Update (Weekly).job [2011.01.12 14:44:06 | 000,000,857 | ---- | C] () -- C:\Dokumente und Einstellungen\All Users\Desktop\Ad-Aware.lnk [2011.01.12 12:19:08 | 000,000,162 | -H-- | C] () -- C:\Dokumente und Einstellungen\***\Eigene Dateien\~$Dok4.docx [2011.01.12 12:19:06 | 000,831,039 | ---- | C] () -- C:\Dokumente und Einstellungen\***\Eigene Dateien\Dok4.docx [2011.01.08 14:33:50 | 000,028,160 | ---- | C] () -- C:\WINXP\System32\msacm32d.dll [2011.01.04 13:15:03 | 000,070,786 | ---- | C] () -- C:\Dokumente und Einstellungen\***\Eigene Dateien\Dok1.docx [2011.01.04 13:14:56 | 000,094,461 | ---- | C] () -- C:\Dokumente und Einstellungen\***\Eigene Dateien\Dok3.docx [2011.01.04 13:14:47 | 000,013,927 | ---- | C] () -- C:\Dokumente und Einstellungen\***\Eigene Dateien\Dok2.docx [2010.12.31 14:52:54 | 000,000,162 | -H-- | C] () -- C:\Dokumente und Einstellungen\***\Eigene Dateien\~$zzabrötchen.docx [2010.12.26 12:53:50 | 000,000,664 | ---- | C] () -- C:\WINXP\System32\d3d9caps.dat [2010.12.16 22:56:33 | 000,189,472 | ---- | C] () -- C:\Dokumente und Einstellungen\LocalService\Lokale Einstellungen\Anwendungsdaten\FontCache3.0.0.0.dat [2010.12.16 22:55:24 | 000,000,222 | ---- | C] () -- C:\WINXP\System32\spupdsvc.inf [2010.01.16 09:16:14 | 000,076,407 | ---- | C] () -- C:\Dokumente und Einstellungen\Anne\Anwendungsdaten\Smiley.ico [2009.09.01 11:30:59 | 000,003,082 | ---- | C] () -- C:\WINXP\System32\affv300053706p4now.sys [2009.08.12 09:38:35 | 000,000,341 | ---- | C] () -- C:\WINXP\lexstat.ini [2009.08.12 09:38:03 | 000,040,960 | ---- | C] () -- C:\WINXP\System32\lxbkvs.dll [2009.08.12 09:38:00 | 000,077,824 | ---- | C] () -- C:\WINXP\System32\LXBKLCNP.DLL [2009.08.12 09:37:25 | 000,000,266 | ---- | C] () -- C:\WINXP\System32\lxbkcoin.ini [2009.07.29 11:07:32 | 000,000,070 | ---- | C] () -- C:\Dokumente und Einstellungen\***\Lokale Einstellungen\Anwendungsdaten\FASTWiz.log [2009.06.16 13:25:02 | 000,121,512 | R--- | C] () -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\DeviceManager.xml.rc4 [2009.06.04 08:52:03 | 000,116,224 | ---- | C] () -- C:\WINXP\System32\pdfcmnnt.dll [2009.03.31 02:44:08 | 000,000,604 | ---- | C] () -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\mdbu.bin [2009.02.09 13:49:32 | 000,000,900 | -HS- | C] () -- C:\WINXP\System32\KGyGaAvL.sys [2009.01.15 08:55:08 | 000,000,088 | RHS- | C] () -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\E9B0EA0818.sys [2009.01.03 11:27:43 | 000,027,648 | ---- | C] () -- C:\WINXP\System32\AVSredirect.dll [2008.10.07 07:36:10 | 000,005,330 | -HS- | C] () -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\KGyGaAvL.sys [2008.10.07 07:36:10 | 000,000,088 | RHS- | C] () -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\778C8C9EFA.sys [2008.08.11 13:23:40 | 000,000,043 | ---- | C] () -- C:\WINXP\gswin32.ini [2008.08.11 13:22:38 | 000,116,224 | ---- | C] () -- C:\WINXP\System32\redmonnt.dll [2008.06.08 18:20:17 | 000,006,144 | ---- | C] () -- C:\WINXP\System32\ImgLibLead.dll [2008.06.08 18:20:16 | 000,100,864 | ---- | C] () -- C:\WINXP\System32\Dc50ip32.dll [2008.06.08 18:20:16 | 000,065,864 | ---- | C] () -- C:\WINXP\System32\Digita.sys [2008.06.08 18:20:16 | 000,007,808 | ---- | C] () -- C:\WINXP\System32\dc240u.sys [2008.06.08 18:20:09 | 000,210,944 | ---- | C] () -- C:\WINXP\System32\MSVCRT10.DLL [2008.06.06 23:28:03 | 000,000,156 | ---- | C] () -- C:\WINXP\NeroDigital.ini [2008.06.06 20:31:54 | 000,001,522 | ---- | C] () -- C:\WINXP\System32\MagicKBD.INI [2008.06.06 20:31:54 | 000,001,520 | ---- | C] () -- C:\WINXP\System32\Anne_KBD.ini [2008.06.06 20:31:28 | 000,003,425 | ---- | C] () -- C:\WINXP\System32\KBDR.INI [2008.06.06 20:31:28 | 000,002,741 | ---- | C] () -- C:\WINXP\System32\KBDD.INI [2008.06.06 20:31:28 | 000,002,699 | ---- | C] () -- C:\WINXP\System32\KBDO.INI [2008.06.06 20:31:28 | 000,002,699 | ---- | C] () -- C:\WINXP\System32\KBDC.INI [2008.06.06 20:31:28 | 000,002,606 | ---- | C] () -- C:\WINXP\System32\KBDB.INI [2008.06.06 20:31:28 | 000,002,236 | ---- | C] () -- C:\WINXP\System32\KBDQ.INI [2008.06.06 20:31:28 | 000,001,956 | ---- | C] () -- C:\WINXP\System32\KBDE.INI [2008.06.06 20:31:28 | 000,001,885 | ---- | C] () -- C:\WINXP\System32\KBDP.INI [2008.06.06 20:31:28 | 000,001,857 | ---- | C] () -- C:\WINXP\System32\KBDUU.INI [2008.06.06 20:31:28 | 000,001,835 | ---- | C] () -- C:\WINXP\System32\KBDG.INI [2008.06.06 20:31:28 | 000,001,835 | ---- | C] () -- C:\WINXP\System32\KBDA.INI [2008.06.06 20:31:28 | 000,001,834 | ---- | C] () -- C:\WINXP\System32\KBDU.INI [2008.06.06 20:31:28 | 000,001,819 | ---- | C] () -- C:\WINXP\System32\KBDN.INI [2008.06.06 20:31:28 | 000,001,699 | ---- | C] () -- C:\WINXP\System32\KBDT.INI [2008.06.06 20:31:28 | 000,001,697 | ---- | C] () -- C:\WINXP\System32\KBDV.INI [2008.06.06 20:31:28 | 000,001,522 | ---- | C] () -- C:\WINXP\System32\KBDS.INI [2008.06.06 20:31:28 | 000,001,476 | ---- | C] () -- C:\WINXP\System32\KBDF.INI [2008.06.06 20:25:53 | 000,000,135 | R--- | C] () -- C:\WINXP\System32\lngEng.ini [2008.06.06 20:25:53 | 000,000,117 | ---- | C] () -- C:\WINXP\System32\lngKor.ini [2008.06.06 20:22:18 | 000,004,073 | ---- | C] () -- C:\WINXP\ODBCINST.INI [2008.06.06 20:18:51 | 000,004,300 | ---- | C] () -- C:\WINXP\System32\MEMIO.SYS [2008.06.06 19:08:41 | 000,242,688 | ---- | C] () -- C:\Dokumente und Einstellungen\***\Lokale Einstellungen\Anwendungsdaten\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini [2007.12.12 01:24:22 | 000,027,440 | ---- | C] () -- C:\WINXP\System32\drivers\secdrv.sys [2007.02.05 15:48:36 | 000,016,828 | ---- | C] () -- C:\WINXP\System32\gthrctr.ini [2007.02.05 15:48:34 | 000,024,188 | ---- | C] () -- C:\WINXP\System32\idxcntrs.ini [2007.02.05 15:48:28 | 000,016,562 | ---- | C] () -- C:\WINXP\System32\gsrvctr.ini [2006.07.06 21:21:44 | 000,061,440 | ---- | C] () -- C:\WINXP\System32\AVSAudioWideStereoDMO.dll [2006.07.06 21:21:42 | 000,081,920 | ---- | C] () -- C:\WINXP\System32\AVSAudioAmp.dll [1999.01.26 23:00:00 | 000,114,816 | ---- | C] () -- C:\WINXP\System32\MSMT4232.DLL ========== LOP Check ========== [2011.01.04 12:30:36 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\24138 [2010.09.13 16:03:09 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\BVRP Software [2009.10.15 07:45:02 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Cisco [2009.02.09 19:33:32 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\EPSON [2009.03.31 02:41:13 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\IhrPlatz Online Fotoservice [2010.05.25 17:01:06 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\iMesh [2010.09.13 15:19:38 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Teleca [2008.06.06 19:01:14 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\TuneUp Software [2010.04.03 18:44:52 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Vodafone [2008.06.06 20:11:41 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\WLAN [2011.01.12 14:44:09 | 000,000,000 | -H-D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\{2162CCC0-3A5F-4887-B51F-CE5F195B3620} [2010.05.25 17:01:22 | 000,000,000 | -H-D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\{2AC860E9-B4CB-419E-B083-4376F9ED37DE} [2009.04.23 12:17:21 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\{8CD7F5AF-ECFA-4793-BF40-D8F42DBFF906} [2010.08.20 16:01:34 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\Amazon [2009.08.30 21:31:38 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\AMV Extract [2009.10.06 20:45:35 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\Audacity [2010.05.06 22:56:07 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\BitTorrent [2010.04.03 18:45:24 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\Bytemobile [2008.06.16 15:11:42 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\COWON [2010.12.16 23:03:54 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\DVDVideoSoft [2010.12.16 23:04:22 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\DVDVideoSoftIEHelpers [2008.07.08 06:34:56 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\gtk-2.0 [2010.06.02 20:27:45 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\imeshmediabartb [2010.01.17 12:15:57 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\pdfforge [2009.10.11 20:20:39 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\ProtectDisc [2010.02.13 10:45:52 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\ratiopharm [2010.11.16 23:43:33 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\Search Settings [2010.09.13 17:46:27 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\Sony [2010.09.13 15:21:06 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\Teleca [2008.06.06 19:01:24 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\TuneUp Software [2010.04.03 18:45:33 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\Vodafone [2010.06.11 09:14:04 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\Vodafone Mobile Connect [2008.06.29 12:34:28 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\Windows Desktop Search [2011.01.15 15:04:33 | 000,000,490 | ---- | M] () -- C:\WINXP\Tasks\1-Klick-Wartung.job [2011.01.15 15:04:41 | 000,000,470 | ---- | M] () -- C:\WINXP\Tasks\Ad-Aware Update (Weekly).job [2011.01.15 12:01:00 | 000,000,224 | ---- | M] () -- C:\WINXP\Tasks\Scheduled Update for Ask Toolbar.job ========== Purity Check ========== < End of report > |
15.01.2011, 15:49 | #4 |
| HEUR:Trojan.Win32.Generic entfernen ach so, nochmal ne blöde frage... wie sieht`n das eigentlich mit externen Festplatten aus. Bei AdAware ist dort nichts auffälliges gefunden worden. sollten die trotzdem gleich mit gecheckt werden oder später separat nochmal. oder gibts dafür keinen Anhalt dass da was wäre |
15.01.2011, 17:37 | #5 |
/// Helfer-Team | HEUR:Trojan.Win32.Generic entfernen Erstmal brauchst du die externe Festplatte nicht anschliessen. OTL erstellt immer zwei Logfiles, es fehlt noch die extras.txt.
__________________ mfg, rea *Auch du brauchst Hilfe bei einem Malwareproblem?* *TB-Spendenkonto* Hier könnte ein schlauer Spruch stehen. Naja .... könnte! |
15.01.2011, 19:34 | #7 |
| HEUR:Trojan.Win32.Generic entfernen jep, habs jetzt alles. hat gut gefunzt, gab keine Auffälligkeiten unterwegs OTL EXTRAS Logfile: Code:
ATTFilter OTL Extras logfile created on: 15.01.2011 15:18:23 - Run 1 OTL by OldTimer - Version 3.2.20.2 Folder = C:\Dokumente und Einstellungen\Anne\Desktop Windows XP Professional Edition Service Pack 3, v.3244 (Version = 5.1.2600) - Type = NTWorkstation Internet Explorer (Version = 7.0.5730.13) Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy 3,00 Gb Total Physical Memory | 2,00 Gb Available Physical Memory | 71,00% Memory free 5,00 Gb Paging File | 4,00 Gb Available in Paging File | 81,00% Paging File free Paging file location(s): C:\pagefile.sys 2046 4092 [binary data] %SystemDrive% = C: | %SystemRoot% = C:\WINXP | %ProgramFiles% = C:\Programme Drive C: | 186,30 Gb Total Space | 124,59 Gb Free Space | 66,87% Space Free | Partition Type: NTFS Computer Name: *** | User Name: *** | Logged in as Administrator. Boot Mode: Normal | Scan Mode: Current user Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days ========== Extra Registry (SafeList) ========== ========== File Associations ========== [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>] .html [@ = FirefoxHTML] -- C:\Programme\Mozilla Firefox\firefox.exe (Mozilla Corporation) [HKEY_CURRENT_USER\SOFTWARE\Classes\<extension>] .html [@ = FirefoxHTML] -- C:\Programme\Mozilla Firefox\firefox.exe (Mozilla Corporation) ========== Shell Spawning ========== [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command] batfile [open] -- "%1" %* cmdfile [open] -- "%1" %* comfile [open] -- "%1" %* exefile [open] -- "%1" %* htmlfile [edit] -- Reg Error: Key error. http [open] -- "C:\Programme\Mozilla Firefox\firefox.exe" -requestPending -osint -url "%1" (Mozilla Corporation) https [open] -- "C:\Programme\Mozilla Firefox\firefox.exe" -requestPending -osint -url "%1" (Mozilla Corporation) piffile [open] -- "%1" %* regfile [merge] -- Reg Error: Key error. scrfile [config] -- "%1" scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l (Microsoft Corporation) scrfile [open] -- "%1" /S txtfile [edit] -- Reg Error: Key error. Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1 Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation) Folder [open] -- %SystemRoot%\Explorer.exe /idlist,%I,%L (Microsoft Corporation) Folder [explore] -- %SystemRoot%\Explorer.exe /e,/idlist,%I,%L (Microsoft Corporation) Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation) ========== Security Center Settings ========== [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center] "FirstRunDisabled" = 1 "AntiVirusDisableNotify" = 0 "FirewallDisableNotify" = 0 "UpdatesDisableNotify" = 0 "AntiVirusOverride" = 0 "FirewallOverride" = 0 [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\AhnlabAntiVirus] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ComputerAssociatesAntiVirus] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\KasperskyAntiVirus] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeAntiVirus] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeFirewall] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaAntiVirus] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaFirewall] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SophosAntiVirus] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TinyFirewall] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendAntiVirus] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendFirewall] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ZoneLabsFirewall] ========== System Restore Settings ========== [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore] "DisableSR" = 0 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Sr] "Start" = 0 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SrService] "Start" = 2 ========== Firewall Settings ========== [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\GloballyOpenPorts\List] "1900:UDP" = 1900:UDP:LocalSubNet:Enabled:@xpsp2res.dll,-22007 "2869:TCP" = 2869:TCP:LocalSubNet:Enabled:@xpsp2res.dll,-22008 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile] "EnableFirewall" = 0 "DoNotAllowExceptions" = 0 "DisableNotifications" = 0 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List] "1900:UDP" = 1900:UDP:LocalSubNet:Enabled:@xpsp2res.dll,-22007 "2869:TCP" = 2869:TCP:LocalSubNet:Enabled:@xpsp2res.dll,-22008 "139:TCP" = 139:TCP:LocalSubNet:Disabled:@xpsp2res.dll,-22004 "445:TCP" = 445:TCP:LocalSubNet:Disabled:@xpsp2res.dll,-22005 "137:UDP" = 137:UDP:LocalSubNet:Disabled:@xpsp2res.dll,-22001 "138:UDP" = 138:UDP:LocalSubNet:Disabled:@xpsp2res.dll,-22002 "8080:TCP" = 8080:TCP:*:Enabled:bit "45838:TCP" = 45838:TCP:*:Enabled:bit "24685:TCP" = 24685:TCP:*:Enabled:bit ========== Authorized Applications List ========== [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List] "C:\Programme\iMesh Applications\iMesh\iMesh.exe" = C:\Programme\iMesh Applications\iMesh\iMesh.exe:*:Enabled:iMesh -- (iMesh, Inc) [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List] "C:\WINXP\system32\dpvsetup.exe" = C:\WINXP\system32\dpvsetup.exe:*:Enabled:Microsoft DirectPlay Voice Test -- (Microsoft Corporation) "C:\WINXP\NCLAUNCH.EXe" = C:\WINXP\NCLAUNCH.EXe:*:Enabled:Launcher -- (Northcode Inc.) "C:\Programme\map&guide\map&guide base\bin\MGBase.exe" = C:\Programme\map&guide\map&guide base\bin\MGBase.exe:*:Enabled:map&guide base Client "C:\Programme\iTunes\iTunes.exe" = C:\Programme\iTunes\iTunes.exe:*:Enabled:iTunes -- (Apple Inc.) "C:\WINXP\system32\usmt\migwiz.exe" = C:\WINXP\system32\usmt\migwiz.exe:*:Enabled:Assistent zum Übertragen von Dateien und Einstellungen -- (Microsoft Corporation) "C:\Programme\BitTorrent\bittorrent.exe" = C:\Programme\BitTorrent\bittorrent.exe:*:Enabled:BitTorrent -- (BitTorrent, Inc.) "C:\Programme\iMesh Applications\iMesh\iMesh.exe" = C:\Programme\iMesh Applications\iMesh\iMesh.exe:*:Enabled:iMesh -- (iMesh, Inc) ========== HKEY_LOCAL_MACHINE Uninstall List ========== [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall] "{00000000-5736-4205-1000-75FF97AC5007}" = Steganos Internet Trace Destructor 7.1.1 "{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}" = PDFCreator "{00C2AF74-C739-B278-22BB-90F92772635E}" = CCC Help Japanese "{052FDD78-A6EA-3187-8386-C82F4CA3A929}" = Microsoft .NET Framework 3.5 Language Pack SP1 - deu "{055EE59D-217B-43A7-ABFF-507B966405D8}" = ATI Catalyst Control Center "{056F567C-E1FB-840B-1389-FAEBF3EA9568}" = CCC Help Korean "{07287123-B8AC-41CE-8346-3D777245C35B}" = Bonjour "{08777C3E-910E-F79C-5864-D2A17A91A1E7}" = Catalyst Control Center Localization French "{0B7CC558-113F-6CBF-BC60-5BC1A9AB0935}" = Catalyst Control Center Localization Italian "{0D81EE92-CA0C-E0B3-8D1B-C7D2BEA28ED6}" = Catalyst Control Center Localization Spanish "{0E532C84-4275-41B3-9D81-D4A1A20D8EE7}" = PlayStation(R)Store "{0F9178BF-5531-CDF0-BB10-AEEF23EF7896}" = Skins "{101AA343-44A3-39A2-5716-D16C9A380E3E}" = Catalyst Control Center Graphics Light "{12673141-C46A-3B11-06CE-6C3948886B34}" = Catalyst Control Center Localization Korean "{13730213-FCB1-96DA-A5EB-D7F9BBD5D4DF}" = CCC Help Czech "{17283B95-21A8-4996-97DA-547A48DB266F}" = Easy Display Manager "{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 "{2119BCD0-09CA-403B-92A1-35A13C33E179}" = Epson Customer Research Participation "{216AB108-2AE1-4130-B3D5-20B2C4C80F8F}" = QuickTime "{24aab420-4e30-4496-9739-3e216f3de6ae}" = Python 2.6.2 "{26A24AE4-039D-4CA4-87B4-2F83216011FF}" = Java(TM) 6 Update 22 "{2FFE93F0-BB72-4E52-8761-354D1AAA9387}" = Sony Ericsson PC Suite 6.011.00 "{3248F0A8-6813-11D6-A77B-00B0D0160060}" = Java(TM) 6 Update 6 "{3248F0A8-6813-11D6-A77B-00B0D0160070}" = Java(TM) 6 Update 7 "{32D6A58F-9659-446C-BBFC-E6F2B41F24DC}" = Samsung Magic Doctor "{350C97B3-3D7C-4EE8-BAA9-00BCB3D54227}" = WebFldrs XP "{350CCF27-81F6-2D0F-92B0-8D9B16C96D35}" = Catalyst Control Center Localization Danish "{3921A67A-5AB1-4E48-9444-C71814CF3027}" = VCRedistSetup "{3E358932-0375-1619-4A7E-82973C77EDF9}" = CCC Help English "{43AC517E-E59C-8B59-225F-CC2218A62BAF}" = CCC Help Spanish "{47ADB60A-9C9A-31C3-316E-6258F90BDF0D}" = Catalyst Control Center Localization Polish "{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater "{55B18E1C-0693-420B-09F9-ED6F4FE04625}" = CCC Help Swedish "{56C049BE-79E9-4502-BEA7-9754A3E60F9B}" = neroxml "{5888428E-699C-4E71-BF71-94EE06B497DA}" = TuneUp Utilities 2008 "{5EFCBB42-36AB-4FF9-B90C-E78C7B9EE7B3}" = iTunes "{5F64E152-51C1-47B4-BEA8-007D73C7460F}" = Cisco AnyConnect VPN Client "{603D3347-F382-5A60-6C69-3FC2A5BB41F0}" = Catalyst Control Center Localization Hungarian "{64E72FB1-2343-4977-B4A8-262CD53D0BD3}" = Corel Paint Shop Pro Photo X2 "{651F2BAB-2EFB-BA61-DF83-81F746B98A21}" = Catalyst Control Center Localization Dutch "{6956856F-B6B3-4BE0-BA0B-8F495BE32033}" = Apple Software Update "{6F730513-8688-4C3C-90A3-6B9792CE2EF3}" = Samsung Battery Manager "{71D9FA06-60A7-4EFD-C07D-772F0E734EC0}" = Catalyst Control Center Localization Russian "{767CC44C-9BBC-438D-BAD3-FD4595DD148B}" = VC80CRTRedist - 8.0.50727.762 "{77878FCF-CC5A-6B7D-8D38-44CE96A0B4FF}" = CCC Help Finnish "{79A64F98-1796-4FA2-B5FF-C90F83D8BACD}" = Vodafone Mobile Connect Lite "{7B63B2922B174135AFC0E1377DD81EC2}" = DivX Codec "{7C31BD57-5CB1-72F8-2ACA-04011645E8EF}" = Catalyst Control Center Localization German "{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable "{86D4B82A-ABED-442A-BE86-96357B70F4FE}" = Ask Toolbar "{86D747DF-DCFE-235F-38AC-58EDFFBAB928}" = Catalyst Control Center Localization Thai "{8A562D2B-F0FA-90A1-F15A-15BFEACBE79F}" = Catalyst Control Center Localization Japanese "{8ADFC4160D694100B5B8A22DE9DCABD9}" = DivX Player "{8B0A5B0D-A9B1-FC3C-5D91-89EF6E38CCB4}" = CCC Help Polish "{8D96C10A-AC25-C21C-4847-BFCD29CA4011}" = CCC Help Russian "{8E186BE9-56D0-BD47-6CC7-72DCC54FE07D}" = CCC Help Portuguese "{8FB495A1-4A3F-4C1D-BD27-3F3AB2E66763}" = iMesh "{90120000-0010-0407-0000-0000000FF1CE}" = Microsoft Software Update for Web Folders (German) 12 "{90120000-0015-0407-0000-0000000FF1CE}" = Microsoft Office Access MUI (German) 2007 "{90120000-0016-0407-0000-0000000FF1CE}" = Microsoft Office Excel MUI (German) 2007 "{90120000-0018-0407-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (German) 2007 "{90120000-0019-0407-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (German) 2007 "{90120000-001A-0407-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (German) 2007 "{90120000-001B-0407-0000-0000000FF1CE}" = Microsoft Office Word MUI (German) 2007 "{90120000-001F-0407-0000-0000000FF1CE}" = Microsoft Office Proof (German) 2007 "{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007 "{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007 "{90120000-001F-0410-0000-0000000FF1CE}" = Microsoft Office Proof (Italian) 2007 "{90120000-002C-0407-0000-0000000FF1CE}" = Microsoft Office Proofing (German) 2007 "{90120000-0030-0000-0000-0000000FF1CE}" = Microsoft Office Enterprise 2007 "{90120000-0044-0407-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (German) 2007 "{90120000-006E-0407-0000-0000000FF1CE}" = Microsoft Office Shared MUI (German) 2007 "{90120000-00A1-0407-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (German) 2007 "{90120000-00BA-0407-0000-0000000FF1CE}" = Microsoft Office Groove MUI (German) 2007 "{93FFACAA-A498-A775-5023-3E7BA7E78605}" = Catalyst Control Center Localization Portuguese "{96A7CA3E-D25F-886F-5568-6E668065D12F}" = Catalyst Control Center Graphics Full Existing "{974B7DCF-D588-4B8F-4C45-D58114F9DC08}" = ccc-core-static "{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 "{9E3361F6-510E-0D23-F55B-06944568B370}" = Catalyst Control Center Localization Swedish "{9EBD9409-9212-DA57-BF61-826BCC9EBB79}" = Catalyst Control Center Localization Chinese Traditional "{9F41BDE7-5013-4BE0-A59F-C01454F28C64}" = CCC Help Chinese Standard "{9F4589FF-123B-7720-7FD1-B27E0E4481FA}" = CCC Help Turkish "{A3051CD0-2F64-3813-A88D-B8DCCDE8F8C7}" = Microsoft .NET Framework 3.0 Service Pack 2 "{A7E89E62-B428-67CD-CE72-5B4F3C398626}" = Catalyst Control Center Localization Czech "{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper "{ABB14904-A11B-4F42-996C-80FD608A0F17}" = Samsung EDS "{AC76BA86-7AD7-1031-7B44-A81200000003}" = Adobe Reader 8.1.2 - Deutsch "{ADB9A69D-8C04-EA19-EB28-955E2C99C862}" = CCC Help Thai "{AEB9948B-4FF2-47C9-990E-47014492A0FE}" = MSXML 6.0 Parser "{AFA20D47-69C3-4030-8DF8-D37466E70F13}" = Apple Mobile Device Support "{B13A7C41581B411290FBC0395694E2A9}" = DivX Converter "{B182E10E-BFB9-1A30-0D89-0F6EE164DDC7}" = CCC Help Danish "{B1BFDF6B-3C03-46fe-B5D7-BABB0063D8E0}" = pdfforge Toolbar v4.1 "{B2CC748E-7E50-9FAD-4C4F-6248B615F359}" = Catalyst Control Center Graphics Full New "{B406CF92-6E86-AED9-6552-A2AC72F7DB44}" = Catalyst Control Center Localization Norwegian "{B61F99C0-F3E7-F860-065D-A0C913141BB9}" = CCC Help French "{B6659DD8-00A7-4A24-BBFB-C1F6982E5D66}" = PlayStation(R)Network Downloader "{B6729F2E-0E52-0347-28F9-56DAC5D55546}" = CCC Help Greek "{B6F9DDD8-9071-75F7-129B-882CEFF89E87}" = CCC Help Hungarian "{B7050CBDB2504B34BC2A9CA0A692CC29}" = DivX Web Player "{B944FA21-81AF-4A77-8328-CE4F4CC51031}" = Nero 8 "{BAE68339-B0F6-4D33-9554-5A3DB2DFF5DA}" = User Guide "{BD723E53-A42C-4702-AA04-1D74A0311590}" = Magic Keyboard "{C09FB3CD-3D0C-3F2D-899A-6A1D67F2073F}" = Microsoft .NET Framework 2.0 Service Pack 2 "{C1480F12-72C3-B22F-10FD-732FFB78E179}" = Catalyst Control Center Localization Greek "{C2C284D2-6BD7-3B34-B0C5-B2CAED168DF7}" = Microsoft .NET Framework 3.0 Service Pack 2 Language Pack - DEU "{C314CE45-3392-3B73-B4E1-139CD41CA933}" = Microsoft .NET Framework 2.0 Service Pack 2 Language Pack - DEU "{C5717CBD-CB8D-1317-63BF-00433B78350C}" = Catalyst Control Center Core Implementation "{C5ADA65A-7828-4D85-B071-ECC52B51F794}" = Sony Ericsson PC Suite 1.20.173 "{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1 "{D13245CE-364E-4686-AD13-180FA1AC923F}" = Jump Player "{D4517639-0A0A-3438-DCD1-6E036E1AB71E}" = ccc-core-preinstall "{D454C165-5149-E6A9-2C88-E8E2C20D54CF}" = CCC Help Italian "{D692E771-F6CC-11D4-83DE-004F4E03F091}" = Zoner Draw 3 "{D94DE4D5-21A6-20EA-3683-3307517F2147}" = CCC Help Dutch "{D984C0B5-F350-213C-487A-1480D1684DEC}" = Catalyst Control Center Localization Finnish "{DBB59EA9-F563-4FFB-0DCE-C7C42DF5735B}" = Catalyst Control Center Localization Turkish "{DBE8F18D-EBAE-66DB-B503-7E6F50F473C7}" = CCC Help German "{DEA48EFD-22C1-4CD6-B887-EB2E6B2E4735}" = Samsung Network Manager 2.0 "{DED53B0B-B67C-4244-AE6A-D6FD3C28D1EF}" = Ad-Aware "{DF8195AF-8E6F-4487-A0EE-196F7E3F4B8A}" = jetAudio Basic "{EB0D8A2A-5BF2-7AD2-1870-DD101E91F6AB}" = CCC Help Chinese Traditional "{EBBB1DEF-8878-4CB8-BC0D-1196B30E7527}" = ANNO 1503 "{EDC7A758-99CE-07F7-99DF-F0280CFF4DD1}" = Catalyst Control Center Localization Chinese Standard "{F0631A62-934C-D43C-6EDA-C9BFB6B724B1}" = CCC Help Norwegian "{F09EF8F2-0976-42C1-8D9D-8DF78337C6E3}" = Sony Ericsson PC Companion 1.60.13 "{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver "{F333A33D-125C-32A2-8DCE-5C5D14231E27}" = Visual C++ 2008 x86 Runtime - (v9.0.30729) "{F333A33D-125C-32A2-8DCE-5C5D14231E27}.vc_x86runtime_30729_01" = Visual C++ 2008 x86 Runtime - v9.0.30729.01 "{F4F41D14-E0DD-4FB4-AA09-A14225C769BD}" = Atheros WLAN Client "{FBE5AA96-22F0-4C4A-8E92-4BE3498D4CCB}" = Media Go "{FEAB1D9A-7B80-B05F-8CCE-C3E6B286EEC5}" = ccc-utility "AC3Filter" = AC3Filter (remove only) "Ad-Aware" = Ad-Aware "Adobe Acrobat 4.0" = Adobe Acrobat 4.0 "Adobe Flash Player ActiveX" = Adobe Flash Player 10 ActiveX "Adobe Flash Player Plugin" = Adobe Flash Player 10 Plugin "Adobe PhotoDeluxe Home Edition 4.0" = Adobe PhotoDeluxe Home Edition 4.0 "Agere Systems Soft Modem" = Agere Systems HDA Modem "Agfa ScanWise 1.70" = Agfa ScanWise 1.70 "All ATI Software" = ATI - Dienstprogramm zur Deinstallation der Software "Amazon MP3-Downloader" = Amazon MP3-Downloader 1.0.9 "ASAPI Update" = ASAPI Update "ATI Display Driver" = ATI Display Driver "Audacity 1.3 Beta (Unicode)_is1" = Audacity 1.3.4 (Unicode) "Avira AntiVir Desktop" = Avira AntiVir Personal - Free Antivirus "Direct MIDI to MP3 Converter_is1" = Direct MIDI to MP3 Converter Version 5.0.1.20 "DivX Plus DirectShow Filters" = DivX Plus DirectShow Filters "DVDVideoSoft Toolbar" = DVDVideoSoft Toolbar "DVDVideoSoftTB Toolbar" = DVDVideoSoftTB Toolbar "ENTERPRISE" = Microsoft Office Enterprise 2007 "EPSON Stylus S20 Series" = EPSON Stylus S20 Series Printer Uninstall "FFTD Screensaver" = FFTD Screensaver "Free Audio CD Burner_is1" = Free Audio CD Burner version 1.2 "Free DVD MP3 Ripper_is1" = Free DVD MP3 Ripper 1.12 "Free Studio_is1" = Free Studio version 5.0.2 "Free YouTube Download_is1" = Free YouTube Download 2.6 "Free YouTube to MP3 Converter_is1" = Free YouTube to MP3 Converter version 3.2 "FreePDF_XP" = FreePDF XP (Remove only) "Google Chrome" = Google Chrome "Google Updater" = Google Updater "HijackThis" = HijackThis 2.0.2 "IhrPlatz Online Fotoservice_is1" = IhrPlatz Online Fotoservice 2.6 "iMesh" = iMesh "iMesh MediaBar" = MediaBar "InstallShield_{DEA48EFD-22C1-4CD6-B887-EB2E6B2E4735}" = Samsung Network Manager 2.0 "jetAudio 6.2.x deutsche Sprachdateien" = jetAudio 6.2.x deutsche Sprachdateien "Kazoo Player" = Kazoo Player "Lexmark X1100 Series" = Lexmark X1100 Series "Mediscript-CD GK1" = Mediscript-CD GK1 "Microsoft .NET Framework 3.5 Language Pack SP1 - deu" = Microsoft .NET Framework 3.5 Language Pack SP1 - DEU "Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1 "Mozilla Firefox (3.6.8)" = Mozilla Firefox (3.6.8) "PDF Split & Merge_is1" = PDF Split & Merge 1.02 "ProtectDisc Driver 11" = ProtectDisc Driver, Version 11 "Redirection Port Monitor" = RedMon - Redirection Port Monitor "SciDAVis" = SciDAVis 0.2.3 "SecureW2 TTLS Client" = SecureW2 TTLS Client 3.2.0 for Windows 2K/XP "softonic-de3 Toolbar" = softonic-de3 Toolbar "Steinberg WaveLab 5.01b" = Steinberg WaveLab 5.01b "SUPER ©" = SUPER © Version 2008.bld.33 (Sep 2, 2008) "SynTPDeinstKey" = Synaptics Pointing Device Driver "Uninstall_is1" = Uninstall 1.0.0.1 "Videora iPod Converter" = Videora iPod Converter 3.01 "Vista Icon Pack ST_is1" = Vista Icon Pack ST "Windows XP Service Pack" = Windows XP Service Pack 3 "WinRAR archiver" = WinRAR "XPSEPSCLP" = XML Paper Specification Shared Components Language Pack 1.0 "Yahoo! Companion" = Yahoo! Toolbar ========== HKEY_CURRENT_USER Uninstall List ========== [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall] "5f48e2ab41c5d005" = RapidShare Manager ========== Last 10 Event Log Errors ========== [ Application Events ] Error - 12.01.2011 05:56:20 | Computer Name = *** | Source = VMCService | ID = 0 Description = conflictManagerTypeValue Error - 12.01.2011 05:58:31 | Computer Name = *** | Source = VMCService | ID = 0 Description = conflictManagerTypeValue Error - 12.01.2011 06:04:44 | Computer Name = *** | Source = VMCService | ID = 0 Description = conflictManagerTypeValue Error - 12.01.2011 06:14:20 | Computer Name = *** | Source = Lavasoft Ad-Aware Service | ID = 0 Description = Error - 12.01.2011 06:17:34 | Computer Name = *** | Source = VMCService | ID = 0 Description = conflictManagerTypeValue Error - 12.01.2011 08:43:10 | Computer Name = *** | Source = VMCService | ID = 0 Description = GetProcessOwner Error - 12.01.2011 08:46:12 | Computer Name = *** | Source = VMCService | ID = 0 Description = conflictManagerTypeValue Error - 14.01.2011 06:56:22 | Computer Name = *** | Source = VMCService | ID = 0 Description = GetProcessOwner Error - 14.01.2011 07:53:56 | Computer Name = *** | Source = VMCService | ID = 0 Description = conflictManagerTypeValue Error - 15.01.2011 01:41:26 | Computer Name = *** | Source = VMCService | ID = 0 Description = conflictManagerTypeValue [ Cisco AnyConnect VPN Client Events ] Error - 04.11.2010 06:00:44 | Computer Name = *** | Source = vpnagent | ID = 50331650 Description = Termination reason code 9: Client PC is shutting down. Error - 04.11.2010 06:00:44 | Computer Name = *** | Source = vpnagent | ID = 50331649 Description = Function: CVpnMgr::processEvents Return code: 0 File: .\MainThread.cpp Line: 997 Description: fatal error, stopping service Error - 15.11.2010 10:30:09 | Computer Name = *** | Source = vpnagent | ID = 50331650 Description = Termination reason code 9: Client PC is shutting down. Error - 15.11.2010 10:30:09 | Computer Name = *** | Source = vpnagent | ID = 50331649 Description = Function: CVpnMgr::processEvents Return code: 0 File: .\MainThread.cpp Line: 997 Description: fatal error, stopping service Error - 21.11.2010 01:23:27 | Computer Name = *** | Source = vpnagent | ID = 50331650 Description = Termination reason code 9: Client PC is shutting down. Error - 21.11.2010 01:23:27 | Computer Name = *** | Source = vpnagent | ID = 50331649 Description = Function: CVpnMgr::processEvents Return code: 0 File: .\MainThread.cpp Line: 997 Description: fatal error, stopping service Error - 21.11.2010 01:23:27 | Computer Name = *** | Source = vpnagent | ID = 50331649 Description = Function: WaitForSingleObject Return code: 6 File: .\Agent.cpp Line: 686 Description: Das Handle ist ungültig. Error - 25.11.2010 13:58:05 | Computer Name = *** | Source = vpnagent | ID = 50331650 Description = Termination reason code 9: Client PC is shutting down. Error - 25.11.2010 13:58:05 | Computer Name = *** | Source = vpnagent | ID = 50331649 Description = Function: CVpnMgr::processEvents Return code: 0 File: .\MainThread.cpp Line: 997 Description: fatal error, stopping service Error - 25.11.2010 13:58:05 | Computer Name = *** | Source = vpnagent | ID = 50331649 Description = Function: WaitForSingleObject Return code: 6 File: .\Agent.cpp Line: 686 Description: Das Handle ist ungültig. [ OSession Events ] Error - 19.11.2010 07:41:30 | Computer Name = *** | Source = Microsoft Office 12 Sessions | ID = 7001 Description = ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.4518.1014, Microsoft Office Version: 12.0.4518.1014. This session lasted 103473 seconds with 1440 seconds of active time. This session ended with a crash. [ System Events ] Error - 12.01.2011 06:17:21 | Computer Name = *** | Source = DCOM | ID = 10016 Description = Durch die Berechtigungseinstellungen (Anwendungsspezifisch) wird der SID (S-1-5-18) für Benutzer NT-AUTORITÄT\SYSTEM keine Startberechtigung (Lokal) für die COM-Serveranwendung mit CLSID {DCBCA92E-7DBE-4EDA-8B7B-3AAEA4DD412B} gewährt. Diese Sicherheitsberechtigung kann mit dem Verwaltungsprogramm für Komponentendienste geändert werden. Error - 12.01.2011 06:17:35 | Computer Name = *** | Source = DCOM | ID = 10016 Description = Durch die Berechtigungseinstellungen (Anwendungsspezifisch) wird der SID (S-1-5-18) für Benutzer NT-AUTORITÄT\SYSTEM keine Startberechtigung (Lokal) für die COM-Serveranwendung mit CLSID {DCBCA92E-7DBE-4EDA-8B7B-3AAEA4DD412B} gewährt. Diese Sicherheitsberechtigung kann mit dem Verwaltungsprogramm für Komponentendienste geändert werden. Error - 12.01.2011 08:46:00 | Computer Name = *** | Source = DCOM | ID = 10016 Description = Durch die Berechtigungseinstellungen (Anwendungsspezifisch) wird der SID (S-1-5-18) für Benutzer NT-AUTORITÄT\SYSTEM keine Startberechtigung (Lokal) für die COM-Serveranwendung mit CLSID {DCBCA92E-7DBE-4EDA-8B7B-3AAEA4DD412B} gewährt. Diese Sicherheitsberechtigung kann mit dem Verwaltungsprogramm für Komponentendienste geändert werden. Error - 12.01.2011 08:46:12 | Computer Name = *** | Source = DCOM | ID = 10016 Description = Durch die Berechtigungseinstellungen (Anwendungsspezifisch) wird der SID (S-1-5-18) für Benutzer NT-AUTORITÄT\SYSTEM keine Startberechtigung (Lokal) für die COM-Serveranwendung mit CLSID {DCBCA92E-7DBE-4EDA-8B7B-3AAEA4DD412B} gewährt. Diese Sicherheitsberechtigung kann mit dem Verwaltungsprogramm für Komponentendienste geändert werden. Error - 14.01.2011 06:55:57 | Computer Name = *** | Source = Windows Update Agent | ID = 16 Description = Verbindung nicht möglich: Es konnte keine Verbindung mit dem Dienst "Automatische Updates" hergestellt werden, daher können Updates nicht nach dem angegebenen Zeitplan heruntergeladen und installiert werden. Es wird weiterhin versucht, eine Verbindung herzustellen. Error - 14.01.2011 07:53:45 | Computer Name = *** | Source = DCOM | ID = 10016 Description = Durch die Berechtigungseinstellungen (Anwendungsspezifisch) wird der SID (S-1-5-18) für Benutzer NT-AUTORITÄT\SYSTEM keine Startberechtigung (Lokal) für die COM-Serveranwendung mit CLSID {DCBCA92E-7DBE-4EDA-8B7B-3AAEA4DD412B} gewährt. Diese Sicherheitsberechtigung kann mit dem Verwaltungsprogramm für Komponentendienste geändert werden. Error - 14.01.2011 07:53:57 | Computer Name = *** | Source = DCOM | ID = 10016 Description = Durch die Berechtigungseinstellungen (Anwendungsspezifisch) wird der SID (S-1-5-18) für Benutzer NT-AUTORITÄT\SYSTEM keine Startberechtigung (Lokal) für die COM-Serveranwendung mit CLSID {DCBCA92E-7DBE-4EDA-8B7B-3AAEA4DD412B} gewährt. Diese Sicherheitsberechtigung kann mit dem Verwaltungsprogramm für Komponentendienste geändert werden. Error - 15.01.2011 01:41:15 | Computer Name = *** | Source = DCOM | ID = 10016 Description = Durch die Berechtigungseinstellungen (Anwendungsspezifisch) wird der SID (S-1-5-18) für Benutzer NT-AUTORITÄT\SYSTEM keine Startberechtigung (Lokal) für die COM-Serveranwendung mit CLSID {DCBCA92E-7DBE-4EDA-8B7B-3AAEA4DD412B} gewährt. Diese Sicherheitsberechtigung kann mit dem Verwaltungsprogramm für Komponentendienste geändert werden. Error - 15.01.2011 01:41:26 | Computer Name = *** | Source = DCOM | ID = 10016 Description = Durch die Berechtigungseinstellungen (Anwendungsspezifisch) wird der SID (S-1-5-18) für Benutzer NT-AUTORITÄT\SYSTEM keine Startberechtigung (Lokal) für die COM-Serveranwendung mit CLSID {DCBCA92E-7DBE-4EDA-8B7B-3AAEA4DD412B} gewährt. Diese Sicherheitsberechtigung kann mit dem Verwaltungsprogramm für Komponentendienste geändert werden. Error - 15.01.2011 06:42:46 | Computer Name = *** | Source = DCOM | ID = 10010 Description = Der Server "{98D9A6F1-4696-4B5E-A2E8-36B3F9C1E12C}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden. < End of report > [CODE] GMER Logfile: Code:
ATTFilter GMER 1.0.15.15530 - hxxp://www.gmer.net Rootkit scan 2011-01-15 19:21:11 Windows 5.1.2600 Service Pack 3, v.3244 Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-3 FUJITSU_MHY2200BH rev.0000000B Running: v3i8wzub.exe; Driver: C:\DOKUME~1\***\LOKALE~1\Temp\fgtdrpog.sys ---- System - GMER 1.0.15 ---- SSDT AA12853E ZwCreateKey SSDT AA128534 ZwCreateThread SSDT AA128543 ZwDeleteKey SSDT AA12854D ZwDeleteValueKey SSDT AA128552 ZwLoadKey SSDT AA128520 ZwOpenProcess SSDT AA128525 ZwOpenThread SSDT AA12855C ZwReplaceKey SSDT AA128557 ZwRestoreKey SSDT AA128548 ZwSetValueKey SSDT AA12852F ZwTerminateProcess ---- Kernel code sections - GMER 1.0.15 ---- .reloc C:\WINXP\system32\drivers\acedrv11.sys section is executable [0xA6F5D300, 0x25D4C, 0xE0000060] ---- User code sections - GMER 1.0.15 ---- .text C:\WINXP\system32\SearchIndexer.exe[2344] kernel32.dll!WriteFile 7C810E07 7 Bytes JMP 01121B19 C:\WINXP\system32\mssrch.dll (mssrch.lib/Microsoft Corporation) .text C:\Programme\Sony Ericsson\Sony Ericsson PC Suite\SEPCSuite.exe[3584] USER32.dll!DefWindowProcA + 11A 7E36DE38 7 Bytes JMP 1004BF70 C:\Programme\Sony Ericsson\Sony Ericsson PC Suite\NewUI.dll (New UI/Avanquest Software) .text C:\Programme\Sony Ericsson\Sony Ericsson PC Suite\SEPCSuite.exe[3584] USER32.dll!SetWindowRgn + 2BF 7E370EFD 7 Bytes JMP 1004BE30 C:\Programme\Sony Ericsson\Sony Ericsson PC Suite\NewUI.dll (New UI/Avanquest Software) .text C:\Programme\Sony Ericsson\Sony Ericsson PC Suite\SEPCSuite.exe[3584] USER32.dll!SetClipboardData + 19D 7E38114B 7 Bytes JMP 1004BF50 C:\Programme\Sony Ericsson\Sony Ericsson PC Suite\NewUI.dll (New UI/Avanquest Software) .text C:\Programme\Sony Ericsson\Sony Ericsson PC Suite\SEPCSuite.exe[3584] USER32.dll!MessageBoxA + 49 7E3A07F3 7 Bytes JMP 1004C040 C:\Programme\Sony Ericsson\Sony Ericsson PC Suite\NewUI.dll (New UI/Avanquest Software) .text C:\Programme\Sony Ericsson\Sony Ericsson PC Suite\SEPCSuite.exe[3584] USER32.dll!MessageBoxExW + 1F 7E3A0817 7 Bytes JMP 1004C090 C:\Programme\Sony Ericsson\Sony Ericsson PC Suite\NewUI.dll (New UI/Avanquest Software) .text C:\Programme\Sony Ericsson\Sony Ericsson PC Suite\SEPCSuite.exe[3584] USER32.dll!MessageBoxTimeoutA + CA 7E3B64C8 7 Bytes JMP 1004BFC0 C:\Programme\Sony Ericsson\Sony Ericsson PC Suite\NewUI.dll (New UI/Avanquest Software) ---- Kernel IAT/EAT - GMER 1.0.15 ---- IAT \SystemRoot\system32\DRIVERS\intelppm.sys[ntoskrnl.exe!IoCreateDevice] [F771763E] BMLoad.sys (Bytemobile Kernel Driver Loader/Bytemobile, Inc.) IAT \SystemRoot\system32\DRIVERS\CmBatt.sys[NTOSKRNL.EXE!IoCreateDevice] [F771763E] BMLoad.sys (Bytemobile Kernel Driver Loader/Bytemobile, Inc.) IAT \SystemRoot\system32\DRIVERS\VIDEOPRT.SYS[ntoskrnl.exe!IoCreateDevice] [F771763E] BMLoad.sys (Bytemobile Kernel Driver Loader/Bytemobile, Inc.) IAT \SystemRoot\system32\DRIVERS\USBPORT.SYS[ntoskrnl.exe!IoCreateDevice] [F771763E] BMLoad.sys (Bytemobile Kernel Driver Loader/Bytemobile, Inc.) IAT \SystemRoot\system32\DRIVERS\imapi.sys[ntoskrnl.exe!IoCreateDevice] [F771763E] BMLoad.sys (Bytemobile Kernel Driver Loader/Bytemobile, Inc.) IAT \SystemRoot\system32\DRIVERS\redbook.sys[ntoskrnl.exe!IoCreateDevice] [F771763E] BMLoad.sys (Bytemobile Kernel Driver Loader/Bytemobile, Inc.) IAT \SystemRoot\system32\DRIVERS\ks.sys[ntoskrnl.exe!IoCreateDevice] [F771763E] BMLoad.sys (Bytemobile Kernel Driver Loader/Bytemobile, Inc.) IAT \SystemRoot\system32\DRIVERS\i8042prt.sys[ntoskrnl.exe!IoCreateDevice] [F771763E] BMLoad.sys (Bytemobile Kernel Driver Loader/Bytemobile, Inc.) IAT \SystemRoot\system32\DRIVERS\kbdclass.sys[ntoskrnl.exe!IoCreateDevice] [F771763E] BMLoad.sys (Bytemobile Kernel Driver Loader/Bytemobile, Inc.) IAT \SystemRoot\system32\DRIVERS\mouclass.sys[ntoskrnl.exe!IoCreateDevice] [F771763E] BMLoad.sys (Bytemobile Kernel Driver Loader/Bytemobile, Inc.) IAT \SystemRoot\system32\DRIVERS\serscan.sys[ntoskrnl.exe!IoCreateDevice] [F771763E] BMLoad.sys (Bytemobile Kernel Driver Loader/Bytemobile, Inc.) IAT \SystemRoot\system32\DRIVERS\audstub.sys[ntoskrnl.exe!IoCreateDevice] [F771763E] BMLoad.sys (Bytemobile Kernel Driver Loader/Bytemobile, Inc.) IAT \SystemRoot\system32\DRIVERS\ndistapi.sys[ntoskrnl.exe!IoCreateDevice] [F771763E] BMLoad.sys (Bytemobile Kernel Driver Loader/Bytemobile, Inc.) IAT \SystemRoot\system32\DRIVERS\msgpc.sys[ntoskrnl.exe!IoCreateDevice] [F771763E] BMLoad.sys (Bytemobile Kernel Driver Loader/Bytemobile, Inc.) IAT \SystemRoot\system32\DRIVERS\rdpdr.sys[ntoskrnl.exe!IoCreateDevice] [F771763E] BMLoad.sys (Bytemobile Kernel Driver Loader/Bytemobile, Inc.) IAT \SystemRoot\system32\DRIVERS\termdd.sys[ntoskrnl.exe!IoCreateDevice] [F771763E] BMLoad.sys (Bytemobile Kernel Driver Loader/Bytemobile, Inc.) IAT \SystemRoot\system32\DRIVERS\swenum.sys[NTOSKRNL.EXE!IoCreateDevice] [F771763E] BMLoad.sys (Bytemobile Kernel Driver Loader/Bytemobile, Inc.) IAT \SystemRoot\system32\DRIVERS\update.sys[ntoskrnl.exe!IoCreateDevice] [F771763E] BMLoad.sys (Bytemobile Kernel Driver Loader/Bytemobile, Inc.) IAT \SystemRoot\system32\DRIVERS\mssmbios.sys[ntoskrnl.exe!IoCreateDevice] [F771763E] BMLoad.sys (Bytemobile Kernel Driver Loader/Bytemobile, Inc.) IAT \SystemRoot\System32\Drivers\NDProxy.SYS[ntoskrnl.exe!IoCreateDevice] [F771763E] BMLoad.sys (Bytemobile Kernel Driver Loader/Bytemobile, Inc.) IAT \SystemRoot\system32\DRIVERS\usbhub.sys[ntoskrnl.exe!IoCreateDevice] [F771763E] BMLoad.sys (Bytemobile Kernel Driver Loader/Bytemobile, Inc.) IAT \SystemRoot\System32\Drivers\Modem.SYS[ntoskrnl.exe!IoCreateDevice] [F771763E] BMLoad.sys (Bytemobile Kernel Driver Loader/Bytemobile, Inc.) IAT \SystemRoot\system32\drivers\portcls.sys[ntoskrnl.exe!IoCreateDevice] [F771763E] BMLoad.sys (Bytemobile Kernel Driver Loader/Bytemobile, Inc.) IAT \SystemRoot\System32\Drivers\Fs_Rec.SYS[ntoskrnl.exe!IoCreateDevice] [F771763E] BMLoad.sys (Bytemobile Kernel Driver Loader/Bytemobile, Inc.) IAT \SystemRoot\System32\Drivers\Null.SYS[ntoskrnl.exe!IoCreateDevice] [F771763E] BMLoad.sys (Bytemobile Kernel Driver Loader/Bytemobile, Inc.) IAT \SystemRoot\System32\Drivers\Beep.SYS[ntoskrnl.exe!IoCreateDevice] [F771763E] BMLoad.sys (Bytemobile Kernel Driver Loader/Bytemobile, Inc.) IAT \SystemRoot\System32\Drivers\Msfs.SYS[ntoskrnl.exe!IoCreateDevice] [F771763E] BMLoad.sys (Bytemobile Kernel Driver Loader/Bytemobile, Inc.) IAT \SystemRoot\System32\Drivers\Npfs.SYS[ntoskrnl.exe!IoCreateDevice] [F771763E] BMLoad.sys (Bytemobile Kernel Driver Loader/Bytemobile, Inc.) IAT \SystemRoot\system32\DRIVERS\rasacd.sys[ntoskrnl.exe!IoCreateDevice] [F771763E] BMLoad.sys (Bytemobile Kernel Driver Loader/Bytemobile, Inc.) IAT \SystemRoot\system32\DRIVERS\ipsec.sys[ntoskrnl.exe!IoCreateDevice] [F771763E] BMLoad.sys (Bytemobile Kernel Driver Loader/Bytemobile, Inc.) IAT \SystemRoot\system32\DRIVERS\tcpip.sys[ntoskrnl.exe!IoCreateDevice] [F771763E] BMLoad.sys (Bytemobile Kernel Driver Loader/Bytemobile, Inc.) IAT \SystemRoot\system32\DRIVERS\tcpip.sys[TDI.SYS!TdiRegisterDeviceObject] [F7717FE6] BMLoad.sys (Bytemobile Kernel Driver Loader/Bytemobile, Inc.) IAT \SystemRoot\system32\DRIVERS\netbt.sys[TDI.SYS!TdiRegisterDeviceObject] [F7717FE6] BMLoad.sys (Bytemobile Kernel Driver Loader/Bytemobile, Inc.) IAT \SystemRoot\system32\DRIVERS\nwlnkipx.sys[TDI.SYS!TdiRegisterDeviceObject] [F7717FE6] BMLoad.sys (Bytemobile Kernel Driver Loader/Bytemobile, Inc.) IAT \SystemRoot\system32\DRIVERS\nwlnknb.sys[TDI.SYS!TdiRegisterDeviceObject] [F7717FE6] BMLoad.sys (Bytemobile Kernel Driver Loader/Bytemobile, Inc.) IAT \SystemRoot\system32\DRIVERS\nwlnkspx.sys[TDI.SYS!TdiRegisterDeviceObject] [F7717FE6] BMLoad.sys (Bytemobile Kernel Driver Loader/Bytemobile, Inc.) ---- User IAT/EAT - GMER 1.0.15 ---- IAT C:\WINXP\Explorer.EXE[1556] @ C:\WINXP\Explorer.EXE [KERNEL32.dll!GetProcAddress] [5CF07774] C:\WINXP\system32\ShimEng.dll (Shim Engine DLL/Microsoft Corporation) IAT C:\WINXP\Explorer.EXE[1556] @ C:\WINXP\system32\ADVAPI32.dll [KERNEL32.dll!GetProcAddress] [5CF07774] C:\WINXP\system32\ShimEng.dll (Shim Engine DLL/Microsoft Corporation) IAT C:\WINXP\Explorer.EXE[1556] @ C:\WINXP\system32\RPCRT4.dll [KERNEL32.dll!GetProcAddress] [5CF07774] C:\WINXP\system32\ShimEng.dll (Shim Engine DLL/Microsoft Corporation) IAT C:\WINXP\Explorer.EXE[1556] @ C:\WINXP\system32\Secur32.dll [KERNEL32.dll!GetProcAddress] [5CF07774] C:\WINXP\system32\ShimEng.dll (Shim Engine DLL/Microsoft Corporation) IAT C:\WINXP\Explorer.EXE[1556] @ C:\WINXP\system32\GDI32.dll [KERNEL32.dll!GetProcAddress] [5CF07774] C:\WINXP\system32\ShimEng.dll (Shim Engine DLL/Microsoft Corporation) IAT C:\WINXP\Explorer.EXE[1556] @ C:\WINXP\system32\USER32.dll [KERNEL32.dll!GetProcAddress] [5CF07774] C:\WINXP\system32\ShimEng.dll (Shim Engine DLL/Microsoft Corporation) IAT C:\WINXP\Explorer.EXE[1556] @ C:\WINXP\system32\msvcrt.dll [KERNEL32.dll!GetProcAddress] [5CF07774] C:\WINXP\system32\ShimEng.dll (Shim Engine DLL/Microsoft Corporation) IAT C:\WINXP\Explorer.EXE[1556] @ C:\WINXP\system32\ole32.dll [KERNEL32.dll!GetProcAddress] [5CF07774] C:\WINXP\system32\ShimEng.dll (Shim Engine DLL/Microsoft Corporation) IAT C:\WINXP\Explorer.EXE[1556] @ C:\WINXP\system32\SHLWAPI.dll [KERNEL32.dll!GetProcAddress] [5CF07774] C:\WINXP\system32\ShimEng.dll (Shim Engine DLL/Microsoft Corporation) IAT C:\WINXP\Explorer.EXE[1556] @ C:\WINXP\system32\CRYPT32.dll [KERNEL32.dll!GetProcAddress] [5CF07774] C:\WINXP\system32\ShimEng.dll (Shim Engine DLL/Microsoft Corporation) IAT C:\WINXP\Explorer.EXE[1556] @ C:\WINXP\system32\NETAPI32.dll [KERNEL32.dll!GetProcAddress] [5CF07774] C:\WINXP\system32\ShimEng.dll (Shim Engine DLL/Microsoft Corporation) IAT C:\WINXP\Explorer.EXE[1556] @ C:\WINXP\system32\WININET.dll [KERNEL32.dll!GetProcAddress] [5CF07774] C:\WINXP\system32\ShimEng.dll (Shim Engine DLL/Microsoft Corporation) IAT C:\WINXP\Explorer.EXE[1556] @ C:\WINXP\system32\SHELL32.dll [KERNEL32.dll!GetProcAddress] [5CF07774] C:\WINXP\system32\ShimEng.dll (Shim Engine DLL/Microsoft Corporation) IAT C:\WINXP\Explorer.EXE[1556] @ C:\WINXP\system32\USERENV.dll [KERNEL32.dll!GetProcAddress] [5CF07774] C:\WINXP\system32\ShimEng.dll (Shim Engine DLL/Microsoft Corporation) IAT C:\WINXP\Explorer.EXE[1556] @ C:\WINXP\system32\PSAPI.DLL [KERNEL32.dll!GetProcAddress] [5CF07774] C:\WINXP\system32\ShimEng.dll (Shim Engine DLL/Microsoft Corporation) IAT C:\WINXP\Explorer.EXE[1556] @ C:\WINXP\system32\iphlpapi.dll [KERNEL32.dll!GetProcAddress] [5CF07774] C:\WINXP\system32\ShimEng.dll (Shim Engine DLL/Microsoft Corporation) IAT C:\WINXP\Explorer.EXE[1556] @ C:\WINXP\system32\WS2_32.dll [KERNEL32.dll!GetProcAddress] [5CF07774] C:\WINXP\system32\ShimEng.dll (Shim Engine DLL/Microsoft Corporation) IAT C:\WINXP\Explorer.EXE[1556] @ C:\WINXP\system32\WS2HELP.dll [KERNEL32.dll!GetProcAddress] [5CF07774] C:\WINXP\system32\ShimEng.dll (Shim Engine DLL/Microsoft Corporation) ---- Devices - GMER 1.0.15 ---- AttachedDevice \Driver\Kbdclass \Device\KeyboardClass0 SynTP.sys (Synaptics Touchpad Driver/Synaptics, Inc.) AttachedDevice \Driver\Kbdclass \Device\KeyboardClass1 SynTP.sys (Synaptics Touchpad Driver/Synaptics, Inc.) AttachedDevice \Driver\Tcpip \Device\Tcp tcpipBM.SYS (Bytemobile Kernel Network Provider/Bytemobile, Inc.) AttachedDevice \FileSystem\Fastfat \Fat fltmgr.sys (Microsoft Filesystem Filter Manager/Microsoft Corporation) ---- Registry - GMER 1.0.15 ---- Reg HKCU\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{8C5356FA-501D-0CB2-CFA8-12DB7A0C4890} Reg HKCU\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{8C5356FA-501D-0CB2-CFA8-12DB7A0C4890}@oaghcpnnkigcogfhabmeofhhfagggc 0x64 0x61 0x6A 0x6E ... Reg HKCU\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{8C5356FA-501D-0CB2-CFA8-12DB7A0C4890}@oakkckjknnaklhdeancneokemmadfm 0x6A 0x61 0x6A 0x6E ... Reg HKCU\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{8C5356FA-501D-0CB2-CFA8-12DB7A0C4890}@naihmjagalnphapakkbjifnnmcnm 0x69 0x61 0x65 0x6F ... ---- EOF - GMER 1.0.15 ---- |
15.01.2011, 22:53 | #8 |
/// Helfer-Team | HEUR:Trojan.Win32.Generic entfernen 1.) Software deinstallieren Start -> Systemsteuerung -> Software Wähle folgende Software aus: Code:
ATTFilter Ask Toolbar iMesh pdfforge Toolbar v4.1 Adobe Acrobat 4.0 DVDVideoSoft Toolbar DVDVideoSoftTB Toolbar MediaBar softonic-de3 Toolbar Yahoo! Toolbar -> Und deinstallieren. Deinstalliere bitte jede Software aus dieser Liste die noch vorhanden ist. Deinstalliere außerdem TuneUp Utilities. In einigen Fällen macht es mehr kaputt als dass es nützt. 2.) Fixen mit OTL Was sind die Laufwerke F:\ und E:\ ? Diese bitte abstöpseln vor dem Fix.
3.) Erneuter Systemscan mit OTL
__________________ mfg, rea *Auch du brauchst Hilfe bei einem Malwareproblem?* *TB-Spendenkonto* Hier könnte ein schlauer Spruch stehen. Naja .... könnte! |
15.01.2011, 23:57 | #9 |
/// Helfer-Team | HEUR:Trojan.Win32.Generic entfernen 4.) Einstellungen prüfen Stelle sicher, dass bei dir alle Ordner und Dateien angezeigt werden:
5.) Dateiüberprüfung auf Virustotal Besuche Virustotal Suche dort nacheinander folgende Dateien und lade sie über den Button "Send file" hoch. Code:
ATTFilter C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\hpe6C.dll C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\hpe2C.dll C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\E9B0EA0818.sys C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\778C8C9EFA.sys Wenn eine Datei nicht zu finden ist, sag mir bitte Bescheid.
__________________ mfg, rea *Auch du brauchst Hilfe bei einem Malwareproblem?* *TB-Spendenkonto* Hier könnte ein schlauer Spruch stehen. Naja .... könnte! |
16.01.2011, 10:35 | #10 |
| HEUR:Trojan.Win32.Generic entfernenCode:
ATTFilter All processes killed ========== OTL ========== No active process named SearchSettings.exe was found! No active process named ApplicationUpdater.exe was found! Error: No service named Application Updater was found to stop! Service\Driver key Application Updater not found. File C:\Programme\Application Updater\ApplicationUpdater.exe not found. Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{04079851-5845-4dea-848C-3ECD647AA554}\ deleted successfully. Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{04079851-5845-4dea-848C-3ECD647AA554}\ not found. Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0494D0D1-F8E0-41ad-92A3-14154ECE70AC}\ deleted successfully. Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0494D0D1-F8E0-41ad-92A3-14154ECE70AC}\ deleted successfully. Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AF69DE43-7D58-4638-B6FA-CE66B5AD205D}\ deleted successfully. Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{AF69DE43-7D58-4638-B6FA-CE66B5AD205D}\ deleted successfully. C:\Programme\Google\GoogleToolbarNotifier\5.1.1309.3572\swg.dll moved successfully. Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\{0494D0D9-F8E0-41ad-92A3-14154ECE70AC} deleted successfully. Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0494D0D9-F8E0-41ad-92A3-14154ECE70AC}\ deleted successfully. Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{0494D0D9-F8E0-41AD-92A3-14154ECE70AC} deleted successfully. Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0494D0D9-F8E0-41AD-92A3-14154ECE70AC}\ not found. Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\ deleted successfully. Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run not found. File C:\Programme\Gemeinsame Dateien\Spigot\Search Settings\SearchSettings.exe not found. Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{01dde08d-f9f7-11de-b3f5-00137799d64f}\ deleted successfully. Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{01dde08d-f9f7-11de-b3f5-00137799d64f}\ not found. File F:\installer.exe not found. Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{01dde08d-f9f7-11de-b3f5-00137799d64f}\ not found. Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{01dde08d-f9f7-11de-b3f5-00137799d64f}\ not found. File F:\installer.exe not found. Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{1f63e22c-3f2b-11df-b42a-00137799d64f}\ deleted successfully. Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1f63e22c-3f2b-11df-b42a-00137799d64f}\ not found. Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{1f63e22c-3f2b-11df-b42a-00137799d64f}\ not found. Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1f63e22c-3f2b-11df-b42a-00137799d64f}\ not found. Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{1f63e22c-3f2b-11df-b42a-00137799d64f}\ not found. Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1f63e22c-3f2b-11df-b42a-00137799d64f}\ not found. File E:\setup_vmc_lite.exe /checkApplicationPresence not found. Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{1f63e22d-3f2b-11df-b42a-001b9edf566a}\ deleted successfully. Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1f63e22d-3f2b-11df-b42a-001b9edf566a}\ not found. Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{1f63e22d-3f2b-11df-b42a-001b9edf566a}\ not found. Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1f63e22d-3f2b-11df-b42a-001b9edf566a}\ not found. Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{1f63e22d-3f2b-11df-b42a-001b9edf566a}\ not found. Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1f63e22d-3f2b-11df-b42a-001b9edf566a}\ not found. File E:\setup_vmc_lite.exe /checkApplicationPresence not found. Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{670e91bb-df56-11df-b4f5-001b9edf566a}\ deleted successfully. Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{670e91bb-df56-11df-b4f5-001b9edf566a}\ not found. File ZALJUBIT///dousiju.exe not found. Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{670e91bb-df56-11df-b4f5-001b9edf566a}\ not found. Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{670e91bb-df56-11df-b4f5-001b9edf566a}\ not found. File ZALJUBIT///dousiju.exe not found. Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{670e91bb-df56-11df-b4f5-001b9edf566a}\ not found. Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{670e91bb-df56-11df-b4f5-001b9edf566a}\ not found. File ZALJUBIT///dousiju.exe not found. Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{8b1e83f0-bf2a-11df-b4d6-00137799d64f}\ deleted successfully. Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8b1e83f0-bf2a-11df-b4d6-00137799d64f}\ not found. File E:\pccompanion\Startme.exe not found. Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{8b1e83f0-bf2a-11df-b4d6-00137799d64f}\ not found. Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8b1e83f0-bf2a-11df-b4d6-00137799d64f}\ not found. File E:\pccompanion\Startme.exe not found. C:\WINXP\tasks\Google Software Updater.job moved successfully. C:\WINXP\tasks\GoogleUpdateTaskMachineCore.job moved successfully. C:\WINXP\system32\msacm32d.dll moved successfully. C:\WINXP\system32\affv300053706p4now.sys moved successfully. Folder C:\Dokumente und Einstellungen\***\Anwendungsdaten\Search Settings\ not found. ========== REGISTRY ========== Registry value HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List\\C:\Programme\iMesh Applications\iMesh\iMesh.exe deleted successfully. Registry value HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\\C:\Programme\iMesh Applications\iMesh\iMesh.exe deleted successfully. ========== COMMANDS ========== [EMPTYTEMP] User: All Users User: Anne ->Temp folder emptied: 1669927 bytes ->Temporary Internet Files folder emptied: 18892193 bytes ->Java cache emptied: 21999244 bytes ->FireFox cache emptied: 52895427 bytes ->Google Chrome cache emptied: 429555358 bytes ->Flash cache emptied: 12623481 bytes User: Default User ->Temp folder emptied: 0 bytes ->Temporary Internet Files folder emptied: 33170 bytes User: LocalService ->Temp folder emptied: 0 bytes ->Temporary Internet Files folder emptied: 33170 bytes User: NetworkService ->Temp folder emptied: 0 bytes ->Temporary Internet Files folder emptied: 1542817 bytes %systemdrive% .tmp files removed: 0 bytes %systemroot% .tmp files removed: 2134333 bytes %systemroot%\System32 .tmp files removed: 31367 bytes %systemroot%\System32\dllcache .tmp files removed: 0 bytes %systemroot%\System32\drivers .tmp files removed: 0 bytes Windows Temp folder emptied: 408144 bytes RecycleBin emptied: 13311111 bytes Total Files Cleaned = 529,00 mb Restore point Set: OTL Restore Point (0) OTL by OldTimer - Version 3.2.20.2 log created on 01162011_102400 Files\Folders moved on Reboot... Registry entries deleted on Reboot... Code:
ATTFilter OTL logfile created on: 16.01.2011 10:31:38 - Run 2 OTL by OldTimer - Version 3.2.20.2 Folder = C:\Dokumente und Einstellungen\Anne\Desktop Windows XP Professional Edition Service Pack 3, v.3244 (Version = 5.1.2600) - Type = NTWorkstation Internet Explorer (Version = 7.0.5730.13) Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy 3,00 Gb Total Physical Memory | 2,00 Gb Available Physical Memory | 76,00% Memory free 5,00 Gb Paging File | 4,00 Gb Available in Paging File | 86,00% Paging File free Paging file location(s): C:\pagefile.sys 2046 4092 [binary data] %SystemDrive% = C: | %SystemRoot% = C:\WINXP | %ProgramFiles% = C:\Programme Drive C: | 186,30 Gb Total Space | 140,34 Gb Free Space | 75,33% Space Free | Partition Type: NTFS Computer Name: *** | User Name: *** | Logged in as Administrator. Boot Mode: Normal | Scan Mode: Current user Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days ========== Processes (SafeList) ========== PRC - [2011.01.15 15:04:34 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Dokumente und Einstellungen\Anne\Desktop\OTL.exe PRC - [2010.12.03 13:35:32 | 001,389,400 | ---- | M] (Lavasoft) -- C:\Programme\Lavasoft\Ad-Aware\AAWService.exe PRC - [2010.12.03 13:35:32 | 000,930,032 | ---- | M] (Lavasoft) -- C:\Programme\Lavasoft\Ad-Aware\AAWTray.exe PRC - [2010.10.08 13:33:31 | 000,472,448 | ---- | M] (SEIKO EPSON CORPORATION) -- C:\Programme\EPSON\EpsonCustomerResearchParticipation\EPCP.exe PRC - [2009.11.20 10:17:12 | 000,434,176 | ---- | M] (Sony Ericsson Mobile Communications AB) -- C:\Programme\Sony Ericsson\Sony Ericsson PC Suite\SEPCSuite.exe PRC - [2009.09.11 12:33:54 | 000,009,216 | ---- | M] (Vodafone) -- C:\Programme\Vodafone\Vodafone Mobile Connect\Bin\VMCService.exe PRC - [2009.07.21 13:34:28 | 000,185,089 | ---- | M] (Avira GmbH) -- C:\Programme\Avira\AntiVir Desktop\avguard.exe PRC - [2009.06.18 00:47:05 | 000,434,864 | ---- | M] (Cisco Systems, Inc.) -- C:\Programme\Cisco\Cisco AnyConnect VPN Client\vpnagent.exe PRC - [2009.05.13 15:48:18 | 000,108,289 | ---- | M] (Avira GmbH) -- C:\Programme\Avira\AntiVir Desktop\sched.exe PRC - [2009.04.30 11:23:26 | 000,090,112 | ---- | M] () -- C:\Programme\Sony Ericsson\Sony Ericsson PC Suite\SupServ.exe PRC - [2009.03.26 15:31:20 | 000,132,424 | ---- | M] (Apple Inc.) -- C:\Programme\Gemeinsame Dateien\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe PRC - [2008.08.17 23:26:46 | 000,069,632 | ---- | M] (Northcode Inc.) -- C:\WINXP\NCLAUNCH.EXe PRC - [2007.10.30 23:51:22 | 001,036,800 | ---- | M] (Microsoft Corporation) -- C:\WINXP\explorer.exe PRC - [2007.09.20 15:35:40 | 001,410,344 | ---- | M] (Nero AG) -- C:\Programme\Gemeinsame Dateien\Nero\Lib\NMIndexStoreSvr.exe PRC - [2007.09.20 15:35:38 | 000,382,248 | ---- | M] (Nero AG) -- C:\Programme\Gemeinsame Dateien\Nero\Lib\NMIndexingService.exe PRC - [2007.09.20 15:35:10 | 000,202,024 | ---- | M] (Nero AG) -- C:\Programme\Gemeinsame Dateien\Nero\Lib\NMBgMonitor.exe PRC - [2007.08.03 05:07:34 | 000,364,629 | R--- | M] (Atheros) -- C:\WINXP\system32\ACS.exe PRC - [2007.06.05 13:20:32 | 000,177,704 | ---- | M] () -- C:\WINXP\system32\PSIService.exe PRC - [2005.05.28 08:35:56 | 000,036,864 | R--- | M] () -- C:\Programme\Samsung\Samsung Network Manager\SNMWLANService.exe PRC - [2005.01.19 15:12:00 | 000,258,048 | ---- | M] () -- C:\Programme\Steganos Internet Trace Destructor 7\ITD7.exe ========== Modules (SafeList) ========== MOD - [2011.01.15 15:04:34 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Dokumente und Einstellungen\Anne\Desktop\OTL.exe MOD - [2007.10.30 23:49:12 | 001,054,208 | ---- | M] (Microsoft Corporation) -- C:\WINXP\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.3244_x-ww_d74fff41\comctl32.dll ========== Win32 Services (SafeList) ========== SRV - [2010.12.03 13:35:32 | 001,389,400 | ---- | M] (Lavasoft) [Auto | Running] -- C:\Programme\Lavasoft\Ad-Aware\AAWService.exe -- (Lavasoft Ad-Aware Service) SRV - [2010.10.08 13:33:31 | 000,472,448 | ---- | M] (SEIKO EPSON CORPORATION) [Auto | Running] -- C:\Programme\EPSON\EpsonCustomerResearchParticipation\EPCP.exe -- (EpsonCustomerResearchParticipation) SRV - [2009.09.11 12:33:54 | 000,009,216 | ---- | M] (Vodafone) [Auto | Running] -- C:\Programme\Vodafone\Vodafone Mobile Connect\Bin\VMCService.exe -- (VMCService) SRV - [2009.07.21 13:34:28 | 000,185,089 | ---- | M] (Avira GmbH) [Auto | Running] -- C:\Programme\Avira\AntiVir Desktop\avguard.exe -- (AntiVirService) SRV - [2009.06.18 00:47:05 | 000,434,864 | ---- | M] (Cisco Systems, Inc.) [Auto | Running] -- C:\Programme\Cisco\Cisco AnyConnect VPN Client\vpnagent.exe -- (vpnagent) SRV - [2009.05.13 15:48:18 | 000,108,289 | ---- | M] (Avira GmbH) [Auto | Running] -- C:\Programme\Avira\AntiVir Desktop\sched.exe -- (AntiVirSchedulerService) SRV - [2009.04.30 11:23:26 | 000,090,112 | ---- | M] () [Auto | Running] -- C:\Programme\Sony Ericsson\Sony Ericsson PC Suite\SupServ.exe -- (OMSI download service) SRV - [2009.03.26 15:31:20 | 000,132,424 | ---- | M] (Apple Inc.) [Auto | Running] -- C:\Programme\Gemeinsame Dateien\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe -- (Apple Mobile Device) SRV - [2007.09.20 15:35:38 | 000,382,248 | ---- | M] (Nero AG) [On_Demand | Running] -- C:\Programme\Gemeinsame Dateien\Nero\Lib\NMIndexingService.exe -- (NMIndexingService) SRV - [2007.08.03 05:07:34 | 000,364,629 | R--- | M] (Atheros) [Auto | Running] -- C:\WINXP\system32\ACS.exe -- (ACS) SRV - [2007.06.05 13:20:32 | 000,177,704 | ---- | M] () [Auto | Running] -- C:\WINXP\system32\PSIService.exe -- (ProtexisLicensing) SRV - [2006.10.26 19:49:34 | 000,441,136 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Programme\Gemeinsame Dateien\Microsoft Shared\OFFICE12\ODSERV.EXE -- (odserv) SRV - [2006.10.26 14:03:08 | 000,145,184 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Programme\Gemeinsame Dateien\Microsoft Shared\Source Engine\OSE.EXE -- (ose) SRV - [2005.05.28 08:35:56 | 000,036,864 | R--- | M] () [Auto | Running] -- C:\Programme\samsung\Samsung Network Manager\SNMWLANService.exe -- (SNM WLAN Service) ========== Driver Services (SafeList) ========== DRV - [2010.12.03 13:35:34 | 000,064,288 | ---- | M] (Lavasoft AB) [File_System | Boot | Running] -- C:\WINXP\system32\DRIVERS\Lbd.sys -- (Lbd) DRV - [2010.12.03 13:35:33 | 000,015,264 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\Programme\Lavasoft\Ad-Aware\kernexplorer.sys -- (Lavasoft Kernexplorer) DRV - [2010.09.13 15:14:35 | 000,094,064 | ---- | M] (MCCI) [Kernel | On_Demand | Stopped] -- C:\WINXP\system32\drivers\k510mdm.sys -- (k510mdm) DRV - [2010.09.13 15:14:35 | 000,085,408 | ---- | M] (MCCI) [Kernel | On_Demand | Stopped] -- C:\WINXP\system32\drivers\k510mgmt.sys -- (k510mgmt) Sony Ericsson K510 USB WMC Device Management Drivers (WDM) DRV - [2010.09.13 15:14:35 | 000,083,344 | ---- | M] (MCCI) [Kernel | On_Demand | Stopped] -- C:\WINXP\system32\drivers\k510obex.sys -- (k510obex) DRV - [2010.09.13 15:14:35 | 000,058,288 | ---- | M] (MCCI) [Kernel | On_Demand | Stopped] -- C:\WINXP\system32\drivers\k510bus.sys -- (k510bus) Sony Ericsson K510 Driver driver (WDM) DRV - [2010.09.13 15:14:35 | 000,008,336 | ---- | M] (MCCI) [Kernel | On_Demand | Stopped] -- C:\WINXP\system32\drivers\k510mdfl.sys -- (k510mdfl) DRV - [2009.11.25 11:19:02 | 000,056,816 | ---- | M] (Avira GmbH) [File_System | Auto | Running] -- C:\WINXP\system32\drivers\avgntflt.sys -- (avgntflt) DRV - [2009.06.29 18:00:50 | 000,112,640 | R--- | M] (Huawei Technologies Co., Ltd.) [Kernel | On_Demand | Stopped] -- C:\WINXP\system32\drivers\ewusbnet.sys -- (ewusbnet) DRV - [2009.06.29 18:00:50 | 000,102,656 | R--- | M] (Huawei Technologies Co., Ltd.) [Kernel | On_Demand | Stopped] -- C:\WINXP\system32\drivers\ewusbfake.sys -- (hwusbfake) DRV - [2009.06.18 00:32:02 | 000,020,152 | ---- | M] (Cisco Systems, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINXP\system32\drivers\vpnva.sys -- (vpnva) DRV - [2009.05.11 09:12:20 | 000,028,520 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\WINXP\system32\drivers\ssmdrv.sys -- (ssmdrv) DRV - [2009.04.09 13:38:30 | 000,102,400 | R--- | M] (Huawei Technologies Co., Ltd.) [Kernel | On_Demand | Stopped] -- C:\WINXP\system32\drivers\ewusbmdm.sys -- (hwdatacard) DRV - [2009.03.30 09:33:03 | 000,096,104 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\WINXP\system32\drivers\avipbb.sys -- (avipbb) DRV - [2009.02.13 11:35:01 | 000,011,608 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\Programme\Avira\AntiVir Desktop\avgio.sys -- (avgio) DRV - [2009.01.19 23:01:56 | 000,277,544 | ---- | M] (Protect Software GmbH) [Kernel | Auto | Running] -- C:\WINXP\system32\drivers\acedrv11.sys -- (acedrv11) DRV - [2008.10.09 13:50:04 | 000,018,816 | ---- | M] (Bytemobile, Inc.) [Kernel | System | Running] -- C:\WINXP\System32\drivers\tcpipBM.sys -- (tcpipBM) DRV - [2008.06.06 20:18:21 | 000,004,300 | ---- | M] () [Kernel | Auto | Running] -- C:\WINXP\system32\MEMIO.SYS -- (DOSMEMIO) DRV - [2007.10.30 18:46:50 | 000,060,032 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\WINXP\system32\drivers\USBAUDIO.sys -- (usbaudio) USB-Audiotreiber (WDM) DRV - [2007.10.30 18:44:36 | 000,088,320 | ---- | M] (Microsoft Corporation) [Kernel | Auto | Running] -- C:\WINXP\system32\drivers\nwlnkipx.sys -- (NwlnkIpx) DRV - [2007.08.27 11:28:30 | 002,372,096 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Running] -- C:\WINXP\system32\drivers\ati2mtag.sys -- (ati2mtag) DRV - [2007.07.26 15:49:24 | 000,547,904 | R--- | M] (Atheros Communications, Inc.) [Kernel | On_Demand | Running] -- C:\WINXP\system32\drivers\ar5211.sys -- (AR5211) DRV - [2007.07.10 12:26:00 | 004,449,280 | R--- | M] (Realtek Semiconductor Corp.) [Kernel | On_Demand | Running] -- C:\WINXP\system32\drivers\RtkHDAud.sys -- (IntcAzAudAddService) Service for Realtek HD Audio (WDM) DRV - [2007.07.03 22:16:24 | 000,057,344 | R--- | M] (Atheros Communications, Inc.) [Kernel | On_Demand | Running] -- C:\WINXP\system32\drivers\wsimd.sys -- (WSIMD) DRV - [2006.10.12 12:12:48 | 000,028,160 | ---- | M] (Samsung Electronics,.LTD) [Kernel | On_Demand | Running] -- C:\WINXP\system32\drivers\SamsungEDS.SYS -- (DNSeFilter) DRV - [2006.08.30 17:23:00 | 001,161,152 | R--- | M] (Agere Systems) [Kernel | On_Demand | Running] -- C:\WINXP\system32\drivers\AGRSM.sys -- (AgereSoftModem) DRV - [2006.08.25 11:27:00 | 000,249,856 | R--- | M] (Marvell) [Kernel | On_Demand | Stopped] -- C:\WINXP\system32\drivers\yk51x86.sys -- (yukonwxp) DRV - [2005.12.07 17:00:52 | 000,191,936 | ---- | M] (Synaptics, Inc.) [Kernel | On_Demand | Running] -- C:\WINXP\system32\drivers\SynTP.sys -- (SynTP) DRV - [2005.05.24 15:26:02 | 000,019,840 | R--- | M] (Samsung) [Kernel | On_Demand | Stopped] -- C:\WINXP\system32\drivers\SUE_PD.sys -- (SUEPD) DRV - [2005.01.07 17:07:18 | 000,138,752 | ---- | M] (Windows (R) Server 2003 DDK provider) [Kernel | On_Demand | Running] -- C:\WINXP\system32\drivers\Hdaudbus.sys -- (HDAudBus) DRV - [2002.04.17 20:27:02 | 000,011,264 | ---- | M] (VOB Computersysteme GmbH) [Kernel | System | Running] -- C:\WINXP\System32\drivers\asapi.sys -- (Asapi) DRV - [2001.08.23 14:30:00 | 000,063,232 | ---- | M] (Microsoft Corporation) [Kernel | Auto | Running] -- C:\WINXP\system32\drivers\nwlnknb.sys -- (NwlnkNb) DRV - [2001.08.23 14:30:00 | 000,055,936 | ---- | M] (Microsoft Corporation) [Kernel | Auto | Running] -- C:\WINXP\system32\drivers\nwlnkspx.sys -- (NwlnkSpx) ========== Standard Registry (SafeList) ========== ========== Internet Explorer ========== IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = %SystemRoot%\system32\blank.htm IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\WINXP\system32\blank.htm IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = hxxp://search.conduit.com?SearchSource=10&ctid=CT2269050 IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0 IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local ========== FireFox ========== FF - prefs.js..browser.search.defaultenginename: "iMesh Web Search" FF - prefs.js..browser.search.defaultthis.engineName: "Search" FF - prefs.js..browser.search.defaulturl: "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2269050&SearchSource=3&q={searchTerms}" FF - prefs.js..browser.search.order.1: "iMesh Web Search" FF - prefs.js..browser.search.param.yahoo-fr: "chr-greentree_ff&type=971163" FF - prefs.js..browser.search.selectedEngine: "Search" FF - prefs.js..browser.startup.homepage: "hxxp://search.conduit.com/?ctid=CT2269050&SearchSource=13" FF - prefs.js..extensions.enabledItems: {ACAA314B-EEBA-48e4-AD47-84E31C44796C}:1.0.1 FF - prefs.js..extensions.enabledItems: {872b5b88-9db5-4310-bdd0-ac189557e5f5}:2.7.0.14 FF - prefs.js..extensions.enabledItems: jqs@sun.com:1.0 FF - prefs.js..extensions.enabledItems: {cc05a3e3-64c3-4af2-bfc1-af0d66b69065}:2.5.8.6 FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}:6.0.22 FF - prefs.js..extensions.enabledItems: {635abd67-4fe9-1b23-4f01-e679fa7484c1}:1.6.6.20090220 FF - prefs.js..keyword.URL: "hxxp://de.search.yahoo.com/search?fr=greentree_ff1&ei=utf-8&type=971163&p=" FF - HKLM\software\mozilla\Firefox\extensions\\ff-bmboc@bytemobile.com: C:\Programme\Vodafone\Vodafone Mobile Connect\Optimization Client\addon\ [2010.04.03 18:44:45 | 000,000,000 | ---D | M] FF - HKLM\software\mozilla\Mozilla Firefox 3.6.8\extensions\\Components: C:\Programme\Mozilla Firefox\components [2010.08.04 08:40:42 | 000,000,000 | ---D | M] FF - HKLM\software\mozilla\Mozilla Firefox 3.6.8\extensions\\Plugins: C:\Programme\Mozilla Firefox\plugins [2010.12.13 21:21:56 | 000,000,000 | ---D | M] [2008.08.31 15:16:21 | 000,000,000 | ---D | M] (No name found) -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\Mozilla\Extensions [2011.01.16 10:10:35 | 000,000,000 | ---D | M] (No name found) -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\Mozilla\Firefox\Profiles\juber5bs.default\extensions [2010.12.13 21:22:16 | 000,000,000 | ---D | M] (Yahoo! Toolbar) -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\Mozilla\Firefox\Profiles\juber5bs.default\extensions\{635abd67-4fe9-1b23-4f01-e679fa7484c1} [2010.06.30 15:29:58 | 000,000,000 | ---D | M] (DVDVideoSoftTB Toolbar) -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\Mozilla\Firefox\Profiles\juber5bs.default\extensions\{872b5b88-9db5-4310-bdd0-ac189557e5f5} [2010.06.30 15:29:58 | 000,000,000 | ---D | M] ("DVDVideoSoft Menu") -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\Mozilla\Firefox\Profiles\juber5bs.default\extensions\{ACAA314B-EEBA-48e4-AD47-84E31C44796C} [2010.04.24 15:14:09 | 000,000,000 | ---D | M] (softonic-de3 Toolbar) -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\Mozilla\Firefox\Profiles\juber5bs.default\extensions\{cc05a3e3-64c3-4af2-bfc1-af0d66b69065} [2010.01.30 17:19:44 | 000,000,000 | ---D | M] (DVDVideoSoft Toolbar) -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\Mozilla\Firefox\Profiles\juber5bs.default\extensions\{e9911ec6-1bcc-40b0-9993-e0eea7f6953f} [2010.06.30 20:17:20 | 000,000,881 | ---- | M] () -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\Mozilla\Firefox\Profiles\juber5bs.default\searchplugins\conduit.xml [2010.03.28 11:43:30 | 000,002,456 | ---- | M] () -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\Mozilla\Firefox\Profiles\juber5bs.default\searchplugins\iMeshWebSearch.xml [2011.01.16 10:10:35 | 000,000,000 | ---D | M] (No name found) -- C:\Programme\Mozilla Firefox\extensions [2010.12.13 21:21:57 | 000,000,000 | ---D | M] (Java Console) -- C:\Programme\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA} [2009.02.09 19:07:17 | 000,000,000 | ---D | M] (Java Quick Starter) -- C:\PROGRAMME\JAVA\JRE6\LIB\DEPLOY\JQS\FF [2010.09.15 04:50:38 | 000,472,808 | ---- | M] (Sun Microsystems, Inc.) -- C:\Programme\Mozilla Firefox\plugins\npdeployJava1.dll [2010.08.04 08:40:34 | 000,001,392 | ---- | M] () -- C:\Programme\Mozilla Firefox\searchplugins\amazondotcom-de.xml [2010.08.04 08:40:34 | 000,002,344 | ---- | M] () -- C:\Programme\Mozilla Firefox\searchplugins\eBay-de.xml [2010.03.28 11:43:30 | 000,002,456 | ---- | M] () -- C:\Programme\Mozilla Firefox\searchplugins\iMeshWebSearch.xml [2010.08.04 08:40:34 | 000,006,805 | ---- | M] () -- C:\Programme\Mozilla Firefox\searchplugins\leo_ende_de.xml [2010.08.04 08:40:34 | 000,001,178 | ---- | M] () -- C:\Programme\Mozilla Firefox\searchplugins\wikipedia-de.xml [2010.08.04 08:40:34 | 000,001,105 | ---- | M] () -- C:\Programme\Mozilla Firefox\searchplugins\yahoo-de.xml O1 HOSTS File: ([2001.08.23 14:30:00 | 000,000,820 | ---- | M]) - C:\WINXP\system32\drivers\etc\hosts O1 - Hosts: 127.0.0.1 localhost O2 - BHO: (Adobe PDF Reader) - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Programme\Gemeinsame Dateien\Adobe\Acrobat\ActiveX\AcroIEHelper.dll (Adobe Systems Incorporated) O3 - HKCU\..\Toolbar\WebBrowser: (no name) - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - No CLSID value found. O4 - HKCU..\Run: [BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] C:\Programme\Gemeinsame Dateien\Nero\Lib\NMBgMonitor.exe (Nero AG) O4 - HKCU..\Run: [EPSON Stylus S20 Series] C:\WINXP\System32\spool\DRIVERS\W32X86\3\E_FATIEAE.EXE (SEIKO EPSON CORPORATION) O4 - HKCU..\Run: [ITD7] C:\Programme\Steganos Internet Trace Destructor 7\ITD7.exe () O4 - HKCU..\Run: [NCLaunch] C:\WINXP\NCLAUNCH.EXe (Northcode Inc.) O4 - HKCU..\Run: [Sony Ericsson PC Suite] C:\Programme\Sony Ericsson\Sony Ericsson PC Suite\SEPCSuite.exe (Sony Ericsson Mobile Communications AB) O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145 O8 - Extra context menu item: Free YouTube Download - C:\Dokumente und Einstellungen\***\Anwendungsdaten\DVDVideoSoftIEHelpers\freeyoutubedownload.htm () O8 - Extra context menu item: Free YouTube to MP3 Converter - C:\Dokumente und Einstellungen\***\Anwendungsdaten\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm () O10 - NameSpace_Catalog5\Catalog_Entries\000000000004 [] - C:\WINXP\system32\nwprovau.dll (Microsoft Corporation) O10 - NameSpace_Catalog5\Catalog_Entries\000000000005 [] - C:\Programme\Bonjour\mdnsNSP.dll (Apple Inc.) O10 - Protocol_Catalog9\Catalog_Entries\000000000001 - File not found O10 - Protocol_Catalog9\Catalog_Entries\000000000002 - File not found O10 - Protocol_Catalog9\Catalog_Entries\000000000003 - File not found O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_22-windows-i586.cab (Java Plug-in 1.6.0_22) O16 - DPF: {CAFEEFAC-0016-0000-0006-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_06-windows-i586.cab (Reg Error: Key error.) O16 - DPF: {CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_07-windows-i586.cab (Reg Error: Key error.) O16 - DPF: {CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_22-windows-i586.cab (Java Plug-in 1.6.0_22) O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_22-windows-i586.cab (Java Plug-in 1.6.0_22) O18 - Protocol\Handler\http\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation) O18 - Protocol\Handler\http\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation) O18 - Protocol\Handler\https\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation) O18 - Protocol\Handler\https\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation) O18 - Protocol\Handler\ipp\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation) O18 - Protocol\Handler\msdaipp\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation) O18 - Protocol\Handler\msdaipp\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation) O18 - Protocol\Handler\ms-help {314111c7-a502-11d2-bbca-00c04f8ec294} - C:\Programme\Gemeinsame Dateien\Microsoft Shared\Help\hxds.dll (Microsoft Corporation) O18 - Protocol\Filter\text/xml {807563E5-5146-11D5-A672-00B0D022E945} - C:\Programme\Gemeinsame Dateien\Microsoft Shared\OFFICE12\MSOXMLMF.DLL (Microsoft Corporation) O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\WINXP\explorer.exe (Microsoft Corporation) O20 - HKLM Winlogon: GinaDLL - (athgina.dll) - C:\WINXP\System32\athgina.dll (Atheros) O20 - Winlogon\Notify\AtiExtEvent: DllName - Ati2evxx.dll - C:\WINXP\System32\ati2evxx.dll (ATI Technologies Inc.) O24 - Desktop Components:0 (Die derzeitige Homepage) - About:Home O24 - Desktop WallPaper: C:\WINXP\Web\Wallpaper\Grüne Idylle.bmp O24 - Desktop BackupWallPaper: C:\WINXP\Web\Wallpaper\Grüne Idylle.bmp O28 - HKLM ShellExecuteHooks: {56F9679E-7826-4C84-81F3-532071A8BCC5} - C:\Programme\Windows Desktop Search\MSNLNamespaceMgr.dll (Microsoft Corporation) O30 - LSA: Authentication Packages - (nwprovau) - C:\WINXP\System32\nwprovau.dll (Microsoft Corporation) O32 - HKLM CDRom: AutoRun - 1 O32 - AutoRun File - [2008.06.06 19:34:06 | 000,000,000 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ] O34 - HKLM BootExecute: (autocheck autochk *) - File not found O34 - HKLM BootExecute: (lsdelete) - C:\WINXP\System32\lsdelete.exe () O35 - HKLM\..comfile [open] -- "%1" %* O35 - HKLM\..exefile [open] -- "%1" %* O37 - HKLM\...com [@ = comfile] -- "%1" %* O37 - HKLM\...exe [@ = exefile] -- "%1" %* ========== Files/Folders - Created Within 30 Days ========== [2011.01.16 10:24:00 | 000,000,000 | ---D | C] -- C:\_OTL [2011.01.15 19:47:28 | 000,000,000 | ---D | C] -- C:\Programme\RegCleaner [2011.01.15 15:16:44 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Dokumente und Einstellungen\***\Desktop\OTL.exe [2011.01.12 14:44:29 | 000,064,288 | ---- | C] (Lavasoft AB) -- C:\WINXP\System32\drivers\Lbd.sys [2011.01.12 14:44:07 | 000,000,000 | -H-D | C] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\{2162CCC0-3A5F-4887-B51F-CE5F195B3620} [2011.01.12 14:43:45 | 000,000,000 | ---D | C] -- C:\Programme\Lavasoft [2011.01.12 14:43:45 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Lavasoft [2011.01.12 14:43:45 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Lavasoft [2011.01.05 21:48:39 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\***\Eigene Dateien\DivX Movies [2011.01.04 12:30:36 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\24138 [2011.01.04 12:30:29 | 000,000,000 | ---D | C] -- C:\Dokumente und Einstellungen\***\Eigene Dateien\My Received Files [2010.12.13 21:35:53 | 000,148,736 | ---- | C] (Avanquest Software) -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\hpe6C.dll [2010.09.13 16:02:07 | 000,148,736 | ---- | C] (Avanquest Software) -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\hpe2C.dll [1 C:\Dokumente und Einstellungen\Anne\Eigene Dateien\*.tmp files -> C:\Dokumente und Einstellungen\***\Eigene Dateien\*.tmp -> ] [1 C:\Dokumente und Einstellungen\Anne\*.tmp files -> C:\Dokumente und Einstellungen\***\*.tmp -> ] ========== Files - Modified Within 30 Days ========== [2011.01.16 10:32:06 | 000,001,088 | ---- | M] () -- C:\WINXP\tasks\GoogleUpdateTaskMachineUA.job [2011.01.16 10:29:46 | 000,000,470 | ---- | M] () -- C:\WINXP\tasks\Ad-Aware Update (Weekly).job [2011.01.16 10:29:42 | 000,000,490 | ---- | M] () -- C:\WINXP\tasks\1-Klick-Wartung.job [2011.01.16 10:28:39 | 000,001,044 | ---- | M] () -- C:\WINXP\tasks\Google Software Updater.job [2011.01.16 10:28:23 | 000,002,206 | ---- | M] () -- C:\WINXP\System32\wpa.dbl [2011.01.16 10:28:21 | 000,002,048 | --S- | M] () -- C:\WINXP\bootstat.dat [2011.01.16 00:59:57 | 000,000,156 | ---- | M] () -- C:\WINXP\NeroDigital.ini [2011.01.16 00:58:48 | 000,243,712 | ---- | M] () -- C:\Dokumente und Einstellungen\***\Lokale Einstellungen\Anwendungsdaten\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini [2011.01.16 00:25:29 | 000,000,094 | ---- | M] () -- C:\Dokumente und Einstellungen\***\default.pls [2011.01.15 19:47:30 | 000,000,635 | ---- | M] () -- C:\Dokumente und Einstellungen\***\Desktop\RegCleaner.lnk [2011.01.15 15:11:00 | 000,296,448 | ---- | M] () -- C:\Dokumente und Einstellungen\***\Desktop\v3i8wzub.exe [2011.01.15 15:04:34 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Dokumente und Einstellungen\Anne\Desktop\OTL.exe [2011.01.13 11:57:01 | 000,000,276 | ---- | M] () -- C:\WINXP\tasks\AppleSoftwareUpdate.job [2011.01.12 14:44:06 | 000,000,857 | ---- | M] () -- C:\Dokumente und Einstellungen\All Users\Desktop\Ad-Aware.lnk [2011.01.12 12:19:08 | 000,000,162 | -H-- | M] () -- C:\Dokumente und Einstellungen\***\Eigene Dateien\~$Dok4.docx [2011.01.05 19:12:25 | 000,000,280 | ---- | M] () -- C:\WINXP\emm386x.dl [2011.01.05 10:23:26 | 000,000,900 | -HS- | M] () -- C:\WINXP\System32\KGyGaAvL.sys [2011.01.02 09:51:21 | 000,000,664 | ---- | M] () -- C:\WINXP\System32\d3d9caps.dat [2010.12.31 14:52:54 | 000,000,162 | -H-- | M] () -- C:\Dokumente und Einstellungen\***\Eigene Dateien\~$zzabrötchen.docx [2010.12.17 21:55:27 | 000,322,728 | ---- | M] () -- C:\WINXP\System32\FNTCACHE.DAT [1 C:\Dokumente und Einstellungen\***\Eigene Dateien\*.tmp files -> C:\Dokumente und Einstellungen\***\Eigene Dateien\*.tmp -> ] [1 C:\Dokumente und Einstellungen\***\*.tmp files -> C:\Dokumente und Einstellungen\***\*.tmp -> ] ========== Files Created - No Company Name ========== [2011.01.16 10:28:29 | 000,001,044 | ---- | C] () -- C:\WINXP\tasks\Google Software Updater.job [2011.01.15 19:47:30 | 000,000,635 | ---- | C] () -- C:\Dokumente und Einstellungen\***\Desktop\RegCleaner.lnk [2011.01.15 15:16:48 | 000,296,448 | ---- | C] () -- C:\Dokumente und Einstellungen\***\Desktop\v3i8wzub.exe [2011.01.12 17:09:36 | 000,015,880 | ---- | C] () -- C:\WINXP\System32\lsdelete.exe [2011.01.12 14:51:47 | 000,000,470 | ---- | C] () -- C:\WINXP\tasks\Ad-Aware Update (Weekly).job [2011.01.12 14:44:06 | 000,000,857 | ---- | C] () -- C:\Dokumente und Einstellungen\All Users\Desktop\Ad-Aware.lnk [2011.01.12 12:19:08 | 000,000,162 | -H-- | C] () -- C:\Dokumente und Einstellungen\***\Eigene Dateien\~$Dok4.docx [2010.12.31 14:52:54 | 000,000,162 | -H-- | C] () -- C:\Dokumente und Einstellungen\***\Eigene Dateien\~$zzabrötchen.docx [2010.12.26 12:53:50 | 000,000,664 | ---- | C] () -- C:\WINXP\System32\d3d9caps.dat [2010.12.16 22:56:33 | 000,189,472 | ---- | C] () -- C:\Dokumente und Einstellungen\LocalService\Lokale Einstellungen\Anwendungsdaten\FontCache3.0.0.0.dat [2010.01.16 09:16:14 | 000,076,407 | ---- | C] () -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\Smiley.ico [2009.08.12 09:38:35 | 000,000,341 | ---- | C] () -- C:\WINXP\lexstat.ini [2009.08.12 09:38:03 | 000,040,960 | ---- | C] () -- C:\WINXP\System32\lxbkvs.dll [2009.08.12 09:38:00 | 000,077,824 | ---- | C] () -- C:\WINXP\System32\LXBKLCNP.DLL [2009.08.12 09:37:25 | 000,000,266 | ---- | C] () -- C:\WINXP\System32\lxbkcoin.ini [2009.07.29 11:07:32 | 000,000,070 | ---- | C] () -- C:\Dokumente und Einstellungen\***\Lokale Einstellungen\Anwendungsdaten\FASTWiz.log [2009.06.16 13:25:02 | 000,121,512 | R--- | C] () -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\DeviceManager.xml.rc4 [2009.06.04 08:52:03 | 000,116,224 | ---- | C] () -- C:\WINXP\System32\pdfcmnnt.dll [2009.03.31 02:44:08 | 000,000,604 | ---- | C] () -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\mdbu.bin [2009.02.09 13:49:32 | 000,000,900 | -HS- | C] () -- C:\WINXP\System32\KGyGaAvL.sys [2009.01.15 08:55:08 | 000,000,088 | RHS- | C] () -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\E9B0EA0818.sys [2009.01.03 11:27:43 | 000,027,648 | ---- | C] () -- C:\WINXP\System32\AVSredirect.dll [2008.10.07 07:36:10 | 000,005,330 | -HS- | C] () -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\KGyGaAvL.sys [2008.10.07 07:36:10 | 000,000,088 | RHS- | C] () -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\778C8C9EFA.sys [2008.08.11 13:23:40 | 000,000,043 | ---- | C] () -- C:\WINXP\gswin32.ini [2008.08.11 13:22:38 | 000,116,224 | ---- | C] () -- C:\WINXP\System32\redmonnt.dll [2008.06.08 18:20:17 | 000,006,144 | ---- | C] () -- C:\WINXP\System32\ImgLibLead.dll [2008.06.08 18:20:16 | 000,100,864 | ---- | C] () -- C:\WINXP\System32\Dc50ip32.dll [2008.06.08 18:20:16 | 000,065,864 | ---- | C] () -- C:\WINXP\System32\Digita.sys [2008.06.08 18:20:16 | 000,007,808 | ---- | C] () -- C:\WINXP\System32\dc240u.sys [2008.06.08 18:20:09 | 000,210,944 | ---- | C] () -- C:\WINXP\System32\MSVCRT10.DLL [2008.06.06 23:28:03 | 000,000,156 | ---- | C] () -- C:\WINXP\NeroDigital.ini [2008.06.06 20:31:54 | 000,001,522 | ---- | C] () -- C:\WINXP\System32\MagicKBD.INI [2008.06.06 20:31:54 | 000,001,520 | ---- | C] () -- C:\WINXP\System32\Anne_KBD.ini [2008.06.06 20:31:28 | 000,003,425 | ---- | C] () -- C:\WINXP\System32\KBDR.INI [2008.06.06 20:31:28 | 000,002,741 | ---- | C] () -- C:\WINXP\System32\KBDD.INI [2008.06.06 20:31:28 | 000,002,699 | ---- | C] () -- C:\WINXP\System32\KBDO.INI [2008.06.06 20:31:28 | 000,002,699 | ---- | C] () -- C:\WINXP\System32\KBDC.INI [2008.06.06 20:31:28 | 000,002,606 | ---- | C] () -- C:\WINXP\System32\KBDB.INI [2008.06.06 20:31:28 | 000,002,236 | ---- | C] () -- C:\WINXP\System32\KBDQ.INI [2008.06.06 20:31:28 | 000,001,956 | ---- | C] () -- C:\WINXP\System32\KBDE.INI [2008.06.06 20:31:28 | 000,001,885 | ---- | C] () -- C:\WINXP\System32\KBDP.INI [2008.06.06 20:31:28 | 000,001,857 | ---- | C] () -- C:\WINXP\System32\KBDUU.INI [2008.06.06 20:31:28 | 000,001,835 | ---- | C] () -- C:\WINXP\System32\KBDG.INI [2008.06.06 20:31:28 | 000,001,835 | ---- | C] () -- C:\WINXP\System32\KBDA.INI [2008.06.06 20:31:28 | 000,001,834 | ---- | C] () -- C:\WINXP\System32\KBDU.INI [2008.06.06 20:31:28 | 000,001,819 | ---- | C] () -- C:\WINXP\System32\KBDN.INI [2008.06.06 20:31:28 | 000,001,699 | ---- | C] () -- C:\WINXP\System32\KBDT.INI [2008.06.06 20:31:28 | 000,001,697 | ---- | C] () -- C:\WINXP\System32\KBDV.INI [2008.06.06 20:31:28 | 000,001,522 | ---- | C] () -- C:\WINXP\System32\KBDS.INI [2008.06.06 20:31:28 | 000,001,476 | ---- | C] () -- C:\WINXP\System32\KBDF.INI [2008.06.06 20:25:53 | 000,000,135 | R--- | C] () -- C:\WINXP\System32\lngEng.ini [2008.06.06 20:25:53 | 000,000,117 | ---- | C] () -- C:\WINXP\System32\lngKor.ini [2008.06.06 20:22:18 | 000,004,073 | ---- | C] () -- C:\WINXP\ODBCINST.INI [2008.06.06 20:18:51 | 000,004,300 | ---- | C] () -- C:\WINXP\System32\MEMIO.SYS [2008.06.06 19:08:41 | 000,243,712 | ---- | C] () -- C:\Dokumente und Einstellungen\***\Lokale Einstellungen\Anwendungsdaten\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini [2007.12.12 01:24:22 | 000,027,440 | ---- | C] () -- C:\WINXP\System32\drivers\secdrv.sys [2007.02.05 15:48:36 | 000,016,828 | ---- | C] () -- C:\WINXP\System32\gthrctr.ini [2007.02.05 15:48:34 | 000,024,188 | ---- | C] () -- C:\WINXP\System32\idxcntrs.ini [2007.02.05 15:48:28 | 000,016,562 | ---- | C] () -- C:\WINXP\System32\gsrvctr.ini [2006.07.06 21:21:44 | 000,061,440 | ---- | C] () -- C:\WINXP\System32\AVSAudioWideStereoDMO.dll [2006.07.06 21:21:42 | 000,081,920 | ---- | C] () -- C:\WINXP\System32\AVSAudioAmp.dll [1999.01.26 23:00:00 | 000,114,816 | ---- | C] () -- C:\WINXP\System32\MSMT4232.DLL ========== LOP Check ========== [2011.01.04 12:30:36 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\24138 [2010.09.13 16:03:09 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\BVRP Software [2009.10.15 07:45:02 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Cisco [2009.02.09 19:33:32 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\EPSON [2009.03.31 02:41:13 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\IhrPlatz Online Fotoservice [2010.09.13 15:19:38 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Teleca [2010.04.03 18:44:52 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Vodafone [2008.06.06 20:11:41 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\WLAN [2011.01.12 14:44:09 | 000,000,000 | -H-D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\{2162CCC0-3A5F-4887-B51F-CE5F195B3620} [2009.04.23 12:17:21 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\{8CD7F5AF-ECFA-4793-BF40-D8F42DBFF906} [2010.08.20 16:01:34 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\Amazon [2009.08.30 21:31:38 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\AMV Extract [2009.10.06 20:45:35 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\Audacity [2010.04.03 18:45:24 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\Bytemobile [2008.06.16 15:11:42 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\COWON [2010.12.16 23:03:54 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\DVDVideoSoft [2010.12.16 23:04:22 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\DVDVideoSoftIEHelpers [2008.07.08 06:34:56 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\gtk-2.0 [2009.10.11 20:20:39 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\ProtectDisc [2010.02.13 10:45:52 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\ratiopharm [2010.09.13 17:46:27 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\Sony [2010.09.13 15:21:06 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\Teleca [2008.06.06 19:01:24 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\TuneUp Software [2010.04.03 18:45:33 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\Vodafone [2010.06.11 09:14:04 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\Vodafone Mobile Connect [2008.06.29 12:34:28 | 000,000,000 | ---D | M] -- C:\Dokumente und Einstellungen\***\Anwendungsdaten\Windows Desktop Search [2011.01.16 10:29:42 | 000,000,490 | ---- | M] () -- C:\WINXP\Tasks\1-Klick-Wartung.job [2011.01.16 10:29:46 | 000,000,470 | ---- | M] () -- C:\WINXP\Tasks\Ad-Aware Update (Weekly).job ========== Purity Check ========== < End of report > OTL Logfile: Code:
ATTFilter OTL Extras logfile created on: 16.01.2011 10:31:38 - Run 2 OTL by OldTimer - Version 3.2.20.2 Folder = C:\Dokumente und Einstellungen\***\Desktop Windows XP Professional Edition Service Pack 3, v.3244 (Version = 5.1.2600) - Type = NTWorkstation Internet Explorer (Version = 7.0.5730.13) Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy 3,00 Gb Total Physical Memory | 2,00 Gb Available Physical Memory | 76,00% Memory free 5,00 Gb Paging File | 4,00 Gb Available in Paging File | 86,00% Paging File free Paging file location(s): C:\pagefile.sys 2046 4092 [binary data] %SystemDrive% = C: | %SystemRoot% = C:\WINXP | %ProgramFiles% = C:\Programme Drive C: | 186,30 Gb Total Space | 140,34 Gb Free Space | 75,33% Space Free | Partition Type: NTFS Computer Name: *** | User Name: *** | Logged in as Administrator. Boot Mode: Normal | Scan Mode: Current user Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days ========== Extra Registry (SafeList) ========== ========== File Associations ========== [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>] .html [@ = FirefoxHTML] -- C:\Programme\Mozilla Firefox\firefox.exe (Mozilla Corporation) [HKEY_CURRENT_USER\SOFTWARE\Classes\<extension>] .html [@ = FirefoxHTML] -- C:\Programme\Mozilla Firefox\firefox.exe (Mozilla Corporation) ========== Shell Spawning ========== [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command] batfile [open] -- "%1" %* cmdfile [open] -- "%1" %* comfile [open] -- "%1" %* exefile [open] -- "%1" %* htmlfile [edit] -- Reg Error: Key error. http [open] -- "C:\Programme\Mozilla Firefox\firefox.exe" -requestPending -osint -url "%1" (Mozilla Corporation) https [open] -- "C:\Programme\Mozilla Firefox\firefox.exe" -requestPending -osint -url "%1" (Mozilla Corporation) piffile [open] -- "%1" %* regfile [merge] -- Reg Error: Key error. scrfile [config] -- "%1" scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l (Microsoft Corporation) scrfile [open] -- "%1" /S txtfile [edit] -- Reg Error: Key error. Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1 Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation) Folder [open] -- %SystemRoot%\Explorer.exe /idlist,%I,%L (Microsoft Corporation) Folder [explore] -- %SystemRoot%\Explorer.exe /e,/idlist,%I,%L (Microsoft Corporation) Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation) ========== Security Center Settings ========== [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center] "FirstRunDisabled" = 1 "AntiVirusDisableNotify" = 0 "FirewallDisableNotify" = 0 "UpdatesDisableNotify" = 0 "AntiVirusOverride" = 0 "FirewallOverride" = 0 [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\AhnlabAntiVirus] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ComputerAssociatesAntiVirus] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\KasperskyAntiVirus] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeAntiVirus] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeFirewall] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaAntiVirus] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaFirewall] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SophosAntiVirus] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TinyFirewall] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendAntiVirus] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendFirewall] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ZoneLabsFirewall] ========== System Restore Settings ========== [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore] "DisableSR" = 0 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Sr] "Start" = 0 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SrService] "Start" = 2 ========== Firewall Settings ========== [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\GloballyOpenPorts\List] "1900:UDP" = 1900:UDP:LocalSubNet:Enabled:@xpsp2res.dll,-22007 "2869:TCP" = 2869:TCP:LocalSubNet:Enabled:@xpsp2res.dll,-22008 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile] "EnableFirewall" = 0 "DoNotAllowExceptions" = 0 "DisableNotifications" = 0 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List] "1900:UDP" = 1900:UDP:LocalSubNet:Enabled:@xpsp2res.dll,-22007 "2869:TCP" = 2869:TCP:LocalSubNet:Enabled:@xpsp2res.dll,-22008 "139:TCP" = 139:TCP:LocalSubNet:Disabled:@xpsp2res.dll,-22004 "445:TCP" = 445:TCP:LocalSubNet:Disabled:@xpsp2res.dll,-22005 "137:UDP" = 137:UDP:LocalSubNet:Disabled:@xpsp2res.dll,-22001 "138:UDP" = 138:UDP:LocalSubNet:Disabled:@xpsp2res.dll,-22002 "8080:TCP" = 8080:TCP:*:Enabled:bit "45838:TCP" = 45838:TCP:*:Enabled:bit "24685:TCP" = 24685:TCP:*:Enabled:bit ========== Authorized Applications List ========== [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List] "C:\WINXP\system32\dpvsetup.exe" = C:\WINXP\system32\dpvsetup.exe:*:Enabled:Microsoft DirectPlay Voice Test -- (Microsoft Corporation) "C:\WINXP\NCLAUNCH.EXe" = C:\WINXP\NCLAUNCH.EXe:*:Enabled:Launcher -- (Northcode Inc.) "C:\Programme\map&guide\map&guide base\bin\MGBase.exe" = C:\Programme\map&guide\map&guide base\bin\MGBase.exe:*:Enabled:map&guide base Client "C:\Programme\iTunes\iTunes.exe" = C:\Programme\iTunes\iTunes.exe:*:Enabled:iTunes -- (Apple Inc.) "C:\WINXP\system32\usmt\migwiz.exe" = C:\WINXP\system32\usmt\migwiz.exe:*:Enabled:Assistent zum Übertragen von Dateien und Einstellungen -- (Microsoft Corporation) "C:\Programme\BitTorrent\bittorrent.exe" = C:\Programme\BitTorrent\bittorrent.exe:*:Enabled:BitTorrent ========== HKEY_LOCAL_MACHINE Uninstall List ========== [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall] "{00000000-5736-4205-1000-75FF97AC5007}" = Steganos Internet Trace Destructor 7.1.1 "{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}" = PDFCreator "{00C2AF74-C739-B278-22BB-90F92772635E}" = CCC Help Japanese "{052FDD78-A6EA-3187-8386-C82F4CA3A929}" = Microsoft .NET Framework 3.5 Language Pack SP1 - deu "{055EE59D-217B-43A7-ABFF-507B966405D8}" = ATI Catalyst Control Center "{056F567C-E1FB-840B-1389-FAEBF3EA9568}" = CCC Help Korean "{07287123-B8AC-41CE-8346-3D777245C35B}" = Bonjour "{08777C3E-910E-F79C-5864-D2A17A91A1E7}" = Catalyst Control Center Localization French "{0B7CC558-113F-6CBF-BC60-5BC1A9AB0935}" = Catalyst Control Center Localization Italian "{0D81EE92-CA0C-E0B3-8D1B-C7D2BEA28ED6}" = Catalyst Control Center Localization Spanish "{0E532C84-4275-41B3-9D81-D4A1A20D8EE7}" = PlayStation(R)Store "{0F9178BF-5531-CDF0-BB10-AEEF23EF7896}" = Skins "{101AA343-44A3-39A2-5716-D16C9A380E3E}" = Catalyst Control Center Graphics Light "{12673141-C46A-3B11-06CE-6C3948886B34}" = Catalyst Control Center Localization Korean "{13730213-FCB1-96DA-A5EB-D7F9BBD5D4DF}" = CCC Help Czech "{17283B95-21A8-4996-97DA-547A48DB266F}" = Easy Display Manager "{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 "{2119BCD0-09CA-403B-92A1-35A13C33E179}" = Epson Customer Research Participation "{216AB108-2AE1-4130-B3D5-20B2C4C80F8F}" = QuickTime "{24aab420-4e30-4496-9739-3e216f3de6ae}" = Python 2.6.2 "{26A24AE4-039D-4CA4-87B4-2F83216011FF}" = Java(TM) 6 Update 22 "{2FFE93F0-BB72-4E52-8761-354D1AAA9387}" = Sony Ericsson PC Suite 6.011.00 "{3248F0A8-6813-11D6-A77B-00B0D0160060}" = Java(TM) 6 Update 6 "{3248F0A8-6813-11D6-A77B-00B0D0160070}" = Java(TM) 6 Update 7 "{32D6A58F-9659-446C-BBFC-E6F2B41F24DC}" = Samsung Magic Doctor "{350C97B3-3D7C-4EE8-BAA9-00BCB3D54227}" = WebFldrs XP "{350CCF27-81F6-2D0F-92B0-8D9B16C96D35}" = Catalyst Control Center Localization Danish "{3921A67A-5AB1-4E48-9444-C71814CF3027}" = VCRedistSetup "{3E358932-0375-1619-4A7E-82973C77EDF9}" = CCC Help English "{43AC517E-E59C-8B59-225F-CC2218A62BAF}" = CCC Help Spanish "{47ADB60A-9C9A-31C3-316E-6258F90BDF0D}" = Catalyst Control Center Localization Polish "{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater "{55B18E1C-0693-420B-09F9-ED6F4FE04625}" = CCC Help Swedish "{56C049BE-79E9-4502-BEA7-9754A3E60F9B}" = neroxml "{5EFCBB42-36AB-4FF9-B90C-E78C7B9EE7B3}" = iTunes "{5F64E152-51C1-47B4-BEA8-007D73C7460F}" = Cisco AnyConnect VPN Client "{603D3347-F382-5A60-6C69-3FC2A5BB41F0}" = Catalyst Control Center Localization Hungarian "{64E72FB1-2343-4977-B4A8-262CD53D0BD3}" = Corel Paint Shop Pro Photo X2 "{651F2BAB-2EFB-BA61-DF83-81F746B98A21}" = Catalyst Control Center Localization Dutch "{6956856F-B6B3-4BE0-BA0B-8F495BE32033}" = Apple Software Update "{6F730513-8688-4C3C-90A3-6B9792CE2EF3}" = Samsung Battery Manager "{71D9FA06-60A7-4EFD-C07D-772F0E734EC0}" = Catalyst Control Center Localization Russian "{767CC44C-9BBC-438D-BAD3-FD4595DD148B}" = VC80CRTRedist - 8.0.50727.762 "{77878FCF-CC5A-6B7D-8D38-44CE96A0B4FF}" = CCC Help Finnish "{79A64F98-1796-4FA2-B5FF-C90F83D8BACD}" = Vodafone Mobile Connect Lite "{7B63B2922B174135AFC0E1377DD81EC2}" = DivX Codec "{7C31BD57-5CB1-72F8-2ACA-04011645E8EF}" = Catalyst Control Center Localization German "{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable "{86D747DF-DCFE-235F-38AC-58EDFFBAB928}" = Catalyst Control Center Localization Thai "{8A562D2B-F0FA-90A1-F15A-15BFEACBE79F}" = Catalyst Control Center Localization Japanese "{8ADFC4160D694100B5B8A22DE9DCABD9}" = DivX Player "{8B0A5B0D-A9B1-FC3C-5D91-89EF6E38CCB4}" = CCC Help Polish "{8D96C10A-AC25-C21C-4847-BFCD29CA4011}" = CCC Help Russian "{8E186BE9-56D0-BD47-6CC7-72DCC54FE07D}" = CCC Help Portuguese "{90120000-0010-0407-0000-0000000FF1CE}" = Microsoft Software Update for Web Folders (German) 12 "{90120000-0015-0407-0000-0000000FF1CE}" = Microsoft Office Access MUI (German) 2007 "{90120000-0016-0407-0000-0000000FF1CE}" = Microsoft Office Excel MUI (German) 2007 "{90120000-0018-0407-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (German) 2007 "{90120000-0019-0407-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (German) 2007 "{90120000-001A-0407-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (German) 2007 "{90120000-001B-0407-0000-0000000FF1CE}" = Microsoft Office Word MUI (German) 2007 "{90120000-001F-0407-0000-0000000FF1CE}" = Microsoft Office Proof (German) 2007 "{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007 "{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007 "{90120000-001F-0410-0000-0000000FF1CE}" = Microsoft Office Proof (Italian) 2007 "{90120000-002C-0407-0000-0000000FF1CE}" = Microsoft Office Proofing (German) 2007 "{90120000-0030-0000-0000-0000000FF1CE}" = Microsoft Office Enterprise 2007 "{90120000-0044-0407-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (German) 2007 "{90120000-006E-0407-0000-0000000FF1CE}" = Microsoft Office Shared MUI (German) 2007 "{90120000-00A1-0407-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (German) 2007 "{90120000-00BA-0407-0000-0000000FF1CE}" = Microsoft Office Groove MUI (German) 2007 "{93FFACAA-A498-A775-5023-3E7BA7E78605}" = Catalyst Control Center Localization Portuguese "{96A7CA3E-D25F-886F-5568-6E668065D12F}" = Catalyst Control Center Graphics Full Existing "{974B7DCF-D588-4B8F-4C45-D58114F9DC08}" = ccc-core-static "{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 "{9E3361F6-510E-0D23-F55B-06944568B370}" = Catalyst Control Center Localization Swedish "{9EBD9409-9212-DA57-BF61-826BCC9EBB79}" = Catalyst Control Center Localization Chinese Traditional "{9F41BDE7-5013-4BE0-A59F-C01454F28C64}" = CCC Help Chinese Standard "{9F4589FF-123B-7720-7FD1-B27E0E4481FA}" = CCC Help Turkish "{A3051CD0-2F64-3813-A88D-B8DCCDE8F8C7}" = Microsoft .NET Framework 3.0 Service Pack 2 "{A7E89E62-B428-67CD-CE72-5B4F3C398626}" = Catalyst Control Center Localization Czech "{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper "{ABB14904-A11B-4F42-996C-80FD608A0F17}" = Samsung EDS "{AC76BA86-7AD7-1031-7B44-A81200000003}" = Adobe Reader 8.1.2 - Deutsch "{ADB9A69D-8C04-EA19-EB28-955E2C99C862}" = CCC Help Thai "{AEB9948B-4FF2-47C9-990E-47014492A0FE}" = MSXML 6.0 Parser "{AFA20D47-69C3-4030-8DF8-D37466E70F13}" = Apple Mobile Device Support "{B13A7C41581B411290FBC0395694E2A9}" = DivX Converter "{B182E10E-BFB9-1A30-0D89-0F6EE164DDC7}" = CCC Help Danish "{B2CC748E-7E50-9FAD-4C4F-6248B615F359}" = Catalyst Control Center Graphics Full New "{B406CF92-6E86-AED9-6552-A2AC72F7DB44}" = Catalyst Control Center Localization Norwegian "{B61F99C0-F3E7-F860-065D-A0C913141BB9}" = CCC Help French "{B6659DD8-00A7-4A24-BBFB-C1F6982E5D66}" = PlayStation(R)Network Downloader "{B6729F2E-0E52-0347-28F9-56DAC5D55546}" = CCC Help Greek "{B6F9DDD8-9071-75F7-129B-882CEFF89E87}" = CCC Help Hungarian "{B7050CBDB2504B34BC2A9CA0A692CC29}" = DivX Web Player "{B944FA21-81AF-4A77-8328-CE4F4CC51031}" = Nero 8 "{BAE68339-B0F6-4D33-9554-5A3DB2DFF5DA}" = User Guide "{BD723E53-A42C-4702-AA04-1D74A0311590}" = Magic Keyboard "{C09FB3CD-3D0C-3F2D-899A-6A1D67F2073F}" = Microsoft .NET Framework 2.0 Service Pack 2 "{C1480F12-72C3-B22F-10FD-732FFB78E179}" = Catalyst Control Center Localization Greek "{C2C284D2-6BD7-3B34-B0C5-B2CAED168DF7}" = Microsoft .NET Framework 3.0 Service Pack 2 Language Pack - DEU "{C314CE45-3392-3B73-B4E1-139CD41CA933}" = Microsoft .NET Framework 2.0 Service Pack 2 Language Pack - DEU "{C5717CBD-CB8D-1317-63BF-00433B78350C}" = Catalyst Control Center Core Implementation "{C5ADA65A-7828-4D85-B071-ECC52B51F794}" = Sony Ericsson PC Suite 1.20.173 "{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1 "{D13245CE-364E-4686-AD13-180FA1AC923F}" = Jump Player "{D4517639-0A0A-3438-DCD1-6E036E1AB71E}" = ccc-core-preinstall "{D454C165-5149-E6A9-2C88-E8E2C20D54CF}" = CCC Help Italian "{D692E771-F6CC-11D4-83DE-004F4E03F091}" = Zoner Draw 3 "{D94DE4D5-21A6-20EA-3683-3307517F2147}" = CCC Help Dutch "{D984C0B5-F350-213C-487A-1480D1684DEC}" = Catalyst Control Center Localization Finnish "{DBB59EA9-F563-4FFB-0DCE-C7C42DF5735B}" = Catalyst Control Center Localization Turkish "{DBE8F18D-EBAE-66DB-B503-7E6F50F473C7}" = CCC Help German "{DEA48EFD-22C1-4CD6-B887-EB2E6B2E4735}" = Samsung Network Manager 2.0 "{DED53B0B-B67C-4244-AE6A-D6FD3C28D1EF}" = Ad-Aware "{DF8195AF-8E6F-4487-A0EE-196F7E3F4B8A}" = jetAudio Basic "{EB0D8A2A-5BF2-7AD2-1870-DD101E91F6AB}" = CCC Help Chinese Traditional "{EBBB1DEF-8878-4CB8-BC0D-1196B30E7527}" = ANNO 1503 "{EDC7A758-99CE-07F7-99DF-F0280CFF4DD1}" = Catalyst Control Center Localization Chinese Standard "{F0631A62-934C-D43C-6EDA-C9BFB6B724B1}" = CCC Help Norwegian "{F09EF8F2-0976-42C1-8D9D-8DF78337C6E3}" = Sony Ericsson PC Companion 1.60.13 "{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver "{F333A33D-125C-32A2-8DCE-5C5D14231E27}" = Visual C++ 2008 x86 Runtime - (v9.0.30729) "{F333A33D-125C-32A2-8DCE-5C5D14231E27}.vc_x86runtime_30729_01" = Visual C++ 2008 x86 Runtime - v9.0.30729.01 "{F4F41D14-E0DD-4FB4-AA09-A14225C769BD}" = Atheros WLAN Client "{FBE5AA96-22F0-4C4A-8E92-4BE3498D4CCB}" = Media Go "{FEAB1D9A-7B80-B05F-8CCE-C3E6B286EEC5}" = ccc-utility "AC3Filter" = AC3Filter (remove only) "Ad-Aware" = Ad-Aware "Adobe Flash Player ActiveX" = Adobe Flash Player 10 ActiveX "Adobe Flash Player Plugin" = Adobe Flash Player 10 Plugin "Adobe PhotoDeluxe Home Edition 4.0" = Adobe PhotoDeluxe Home Edition 4.0 "Agere Systems Soft Modem" = Agere Systems HDA Modem "Agfa ScanWise 1.70" = Agfa ScanWise 1.70 "All ATI Software" = ATI - Dienstprogramm zur Deinstallation der Software "Amazon MP3-Downloader" = Amazon MP3-Downloader 1.0.9 "ASAPI Update" = ASAPI Update "ATI Display Driver" = ATI Display Driver "Audacity 1.3 Beta (Unicode)_is1" = Audacity 1.3.4 (Unicode) "Avira AntiVir Desktop" = Avira AntiVir Personal - Free Antivirus "Direct MIDI to MP3 Converter_is1" = Direct MIDI to MP3 Converter Version 5.0.1.20 "DivX Plus DirectShow Filters" = DivX Plus DirectShow Filters "ENTERPRISE" = Microsoft Office Enterprise 2007 "EPSON Stylus S20 Series" = EPSON Stylus S20 Series Printer Uninstall "FFTD Screensaver" = FFTD Screensaver "Free Audio CD Burner_is1" = Free Audio CD Burner version 1.2 "Free DVD MP3 Ripper_is1" = Free DVD MP3 Ripper 1.12 "Free Studio_is1" = Free Studio version 5.0.2 "Free YouTube Download_is1" = Free YouTube Download 2.6 "Free YouTube to MP3 Converter_is1" = Free YouTube to MP3 Converter version 3.2 "FreePDF_XP" = FreePDF XP (Remove only) "Google Chrome" = Google Chrome "Google Updater" = Google Updater "HijackThis" = HijackThis 2.0.2 "IhrPlatz Online Fotoservice_is1" = IhrPlatz Online Fotoservice 2.6 "InstallShield_{DEA48EFD-22C1-4CD6-B887-EB2E6B2E4735}" = Samsung Network Manager 2.0 "jetAudio 6.2.x deutsche Sprachdateien" = jetAudio 6.2.x deutsche Sprachdateien "Kazoo Player" = Kazoo Player "Lexmark X1100 Series" = Lexmark X1100 Series "Mediscript-CD GK1" = Mediscript-CD GK1 "Microsoft .NET Framework 3.5 Language Pack SP1 - deu" = Microsoft .NET Framework 3.5 Language Pack SP1 - DEU "Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1 "Mozilla Firefox (3.6.8)" = Mozilla Firefox (3.6.8) "PDF Split & Merge_is1" = PDF Split & Merge 1.02 "ProtectDisc Driver 11" = ProtectDisc Driver, Version 11 "Redirection Port Monitor" = RedMon - Redirection Port Monitor "SciDAVis" = SciDAVis 0.2.3 "SecureW2 TTLS Client" = SecureW2 TTLS Client 3.2.0 for Windows 2K/XP "Steinberg WaveLab 5.01b" = Steinberg WaveLab 5.01b "SUPER ©" = SUPER © Version 2008.bld.33 (Sep 2, 2008) "SynTPDeinstKey" = Synaptics Pointing Device Driver "Uninstall_is1" = Uninstall 1.0.0.1 "Videora iPod Converter" = Videora iPod Converter 3.01 "Vista Icon Pack ST_is1" = Vista Icon Pack ST "Windows XP Service Pack" = Windows XP Service Pack 3 "WinRAR archiver" = WinRAR "XPSEPSCLP" = XML Paper Specification Shared Components Language Pack 1.0 ========== HKEY_CURRENT_USER Uninstall List ========== [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall] ========== Last 10 Event Log Errors ========== [ Application Events ] Error - 12.01.2011 06:04:44 | Computer Name = *** | Source = VMCService | ID = 0 Description = conflictManagerTypeValue Error - 12.01.2011 06:14:20 | Computer Name = *** | Source = Lavasoft Ad-Aware Service | ID = 0 Description = Error - 12.01.2011 06:17:34 | Computer Name = *** | Source = VMCService | ID = 0 Description = conflictManagerTypeValue Error - 12.01.2011 08:43:10 | Computer Name = *** | Source = VMCService | ID = 0 Description = GetProcessOwner Error - 12.01.2011 08:46:12 | Computer Name = *** | Source = VMCService | ID = 0 Description = conflictManagerTypeValue Error - 14.01.2011 06:56:22 | Computer Name = *** | Source = VMCService | ID = 0 Description = GetProcessOwner Error - 14.01.2011 07:53:56 | Computer Name = *** | Source = VMCService | ID = 0 Description = conflictManagerTypeValue Error - 15.01.2011 01:41:26 | Computer Name = *** | Source = VMCService | ID = 0 Description = conflictManagerTypeValue Error - 16.01.2011 01:55:02 | Computer Name = *** | Source = VMCService | ID = 0 Description = conflictManagerTypeValue Error - 16.01.2011 01:58:36 | Computer Name = *** | Source = VMCService | ID = 0 Description = conflictManagerTypeValue [ Cisco AnyConnect VPN Client Events ] Error - 04.11.2010 06:00:44 | Computer Name = *** | Source = vpnagent | ID = 50331650 Description = Termination reason code 9: Client PC is shutting down. Error - 04.11.2010 06:00:44 | Computer Name = *** | Source = vpnagent | ID = 50331649 Description = Function: CVpnMgr::processEvents Return code: 0 File: .\MainThread.cpp Line: 997 Description: fatal error, stopping service Error - 15.11.2010 10:30:09 | Computer Name = *** | Source = vpnagent | ID = 50331650 Description = Termination reason code 9: Client PC is shutting down. Error - 15.11.2010 10:30:09 | Computer Name = *** | Source = vpnagent | ID = 50331649 Description = Function: CVpnMgr::processEvents Return code: 0 File: .\MainThread.cpp Line: 997 Description: fatal error, stopping service Error - 21.11.2010 01:23:27 | Computer Name = *** | Source = vpnagent | ID = 50331650 Description = Termination reason code 9: Client PC is shutting down. Error - 21.11.2010 01:23:27 | Computer Name = *** | Source = vpnagent | ID = 50331649 Description = Function: CVpnMgr::processEvents Return code: 0 File: .\MainThread.cpp Line: 997 Description: fatal error, stopping service Error - 21.11.2010 01:23:27 | Computer Name = *** | Source = vpnagent | ID = 50331649 Description = Function: WaitForSingleObject Return code: 6 File: .\Agent.cpp Line: 686 Description: Das Handle ist ungültig. Error - 25.11.2010 13:58:05 | Computer Name = *** | Source = vpnagent | ID = 50331650 Description = Termination reason code 9: Client PC is shutting down. Error - 25.11.2010 13:58:05 | Computer Name = *** | Source = vpnagent | ID = 50331649 Description = Function: CVpnMgr::processEvents Return code: 0 File: .\MainThread.cpp Line: 997 Description: fatal error, stopping service Error - 25.11.2010 13:58:05 | Computer Name = *** | Source = vpnagent | ID = 50331649 Description = Function: WaitForSingleObject Return code: 6 File: .\Agent.cpp Line: 686 Description: Das Handle ist ungültig. [ OSession Events ] Error - 19.11.2010 07:41:30 | Computer Name = *** | Source = Microsoft Office 12 Sessions | ID = 7001 Description = ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.4518.1014, Microsoft Office Version: 12.0.4518.1014. This session lasted 103473 seconds with 1440 seconds of active time. This session ended with a crash. [ System Events ] Error - 16.01.2011 01:54:01 | Computer Name = *** | Source = Service Control Manager | ID = 7034 Description = Dienst "Java Quick Starter" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert. Error - 16.01.2011 01:54:01 | Computer Name = *** | Source = Service Control Manager | ID = 7034 Description = Dienst "Nero BackItUp Scheduler 3" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert. Error - 16.01.2011 01:54:01 | Computer Name = *** | Source = Service Control Manager | ID = 7034 Description = Dienst "ProtexisLicensing" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert. Error - 16.01.2011 01:54:01 | Computer Name = *** | Source = Service Control Manager | ID = 7034 Description = Dienst "SNM WLAN Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert. Error - 16.01.2011 01:54:01 | Computer Name = *** | Source = Service Control Manager | ID = 7034 Description = Dienst "Sony Ericsson OMSI download service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert. Error - 16.01.2011 01:54:01 | Computer Name = *** | Source = Service Control Manager | ID = 7031 Description = Der Dienst "Vodafone Mobile Connect Service" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden durchgeführt: Starten Sie den Dienst neu.. Error - 16.01.2011 01:54:03 | Computer Name = *** | Source = Service Control Manager | ID = 7034 Description = Dienst "iPod-Dienst" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert. Error - 16.01.2011 01:54:04 | Computer Name = *** | Source = Service Control Manager | ID = 7034 Description = Dienst "NMIndexingService" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert. Error - 16.01.2011 01:58:23 | Computer Name = *** | Source = DCOM | ID = 10016 Description = Durch die Berechtigungseinstellungen (Anwendungsspezifisch) wird der SID (S-1-5-18) für Benutzer NT-AUTORITÄT\SYSTEM keine Startberechtigung (Lokal) für die COM-Serveranwendung mit CLSID {DCBCA92E-7DBE-4EDA-8B7B-3AAEA4DD412B} gewährt. Diese Sicherheitsberechtigung kann mit dem Verwaltungsprogramm für Komponentendienste geändert werden. Error - 16.01.2011 01:58:36 | Computer Name = *** | Source = DCOM | ID = 10016 Description = Durch die Berechtigungseinstellungen (Anwendungsspezifisch) wird der SID (S-1-5-18) für Benutzer NT-AUTORITÄT\SYSTEM keine Startberechtigung (Lokal) für die COM-Serveranwendung mit CLSID {DCBCA92E-7DBE-4EDA-8B7B-3AAEA4DD412B} gewährt. Diese Sicherheitsberechtigung kann mit dem Verwaltungsprogramm für Komponentendienste geändert werden. < End of report > Geändert von hardy75 (16.01.2011 um 10:55 Uhr) |
16.01.2011, 11:27 | #11 |
| HEUR:Trojan.Win32.Generic entfernen C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\hpe6C.dll Code:
ATTFilter MD5 : cbf470b77b2db2f25c56e05ce391f18a SHA1 : a7b49ae6c6ab2f51d27bea49c624680066315676 SHA256: 45a2f8fae3d3284373a0a7b4927f2bb3757cd39abecb2b0e7c26540fc52618d1 ssdeep: 1536:ozd7hp4RSHW845Q79h13eUXumGshGkPmXKtjh/grW+rqt9ah5YcGCiW60hx0/:ox7hp4wF 7pOUxEXAaWVt9ah5Yc3ikb File size : 148736 bytes First seen: 2009-06-13 12:16:41 Last seen : 2011-01-16 10:12:38 TrID: DirectShow filter (77.7%) Win32 Executable MS Visual C++ (generic) (14.5%) Win32 Executable Generic (3.2%) Win32 Dynamic Link Library (generic) (2.9%) Generic Win/DOS Executable (0.7%) sigcheck: publisher....: Avanquest Software copyright....: (c) Avanquest Software. All rights reserved. product......: n/a description..: IElevator Class Container original name: hpe.dll internal name: hpe.dll file version.: 1.0.0.1 comments.....: n/a signers......: - signing date.: - verified.....: Unsigned PEInfo: PE structure information [[ basic data ]] entrypointaddress: 0x99A2 timedatestamp....: 0x48FC5993 (Mon Oct 20 10:12:35 2008) machinetype......: 0x14c (I386) [[ 6 section(s) ]] name, viradd, virsiz, rawdsiz, ntropy, md5 .text, 0x1000, 0x136AC, 0x14000, 6.53, 80e52cbc0030ab9449bfc8d6568c1d12 .orpc, 0x15000, 0x10B, 0x1000, 0.63, d8694bc4991f6d3aeb70d641fa9d0c27 .rdata, 0x16000, 0x5250, 0x6000, 4.73, 31c12082bb7762abe7f95f89a439ba47 .data, 0x1C000, 0x3360, 0x2000, 2.47, 2062d0ef765365095d27a6c56f108d70 .rsrc, 0x20000, 0x1758, 0x2000, 5.03, 19d1be11dad75848d23b02583af72a4c .reloc, 0x22000, 0x21B4, 0x3000, 3.61, 63c3f20f17858eb8ae606d8f14c535b3 [[ 8 import(s) ]] KERNEL32.dll: CreateFileA, GetPrivateProfileStringW, GetTempFileNameW, DeleteFileW, CopyFileW, GetThreadLocale, SetThreadLocale, UnmapViewOfFile, SetFilePointer, WriteFile, CreateFileW, GetFileSize, CreateFileMappingW, MapViewOfFile, GetModuleHandleW, LoadLibraryExW, FindResourceW, LoadResource, SizeofResource, MultiByteToWideChar, GetModuleFileNameW, LeaveCriticalSection, EnterCriticalSection, InterlockedDecrement, InterlockedIncrement, lstrcmpiW, DeleteCriticalSection, InitializeCriticalSection, RaiseException, lstrlenW, LoadLibraryW, GetProcAddress, FreeLibrary, OutputDebugStringW, GetCurrentProcess, CloseHandle, GetVersionExW, FlushFileBuffers, GetLastError, ReadFile, WriteConsoleW, GetConsoleOutputCP, WriteConsoleA, SetStdHandle, GetConsoleMode, GetEnvironmentStrings, FreeEnvironmentStringsA, GetStartupInfoA, GetFileType, SetHandleCount, HeapSize, Sleep, SetLastError, TlsFree, TlsSetValue, TlsAlloc, TlsGetValue, GetOEMCP, GetCPInfo, IsDebuggerPresent, SetUnhandledExceptionFilter, UnhandledExceptionFilter, TerminateProcess, GetModuleFileNameA, GetStdHandle, GetConsoleCP, GetStringTypeW, GetStringTypeA, LCMapStringW, LCMapStringA, LoadLibraryA, GetSystemTimeAsFileTime, GetCurrentProcessId, GetTickCount, QueryPerformanceCounter, GetEnvironmentStringsW, WideCharToMultiByte, InterlockedExchange, GetACP, GetLocaleInfoA, GetVersionExA, HeapFree, HeapAlloc, RtlUnwind, HeapReAlloc, GetCurrentThreadId, GetCommandLineA, GetProcessHeap, HeapDestroy, HeapCreate, VirtualFree, VirtualAlloc, GetModuleHandleA, ExitProcess, FreeEnvironmentStringsW USER32.dll: CharNextW, wsprintfW, wsprintfA, UnregisterClassA ADVAPI32.dll: RegOpenKeyW, RegEnumKeyExW, RegQueryInfoKeyW, RegDeleteValueW, RegDeleteKeyW, MakeSelfRelativeSD, RegOpenKeyExW, RegQueryValueExW, AddAccessDeniedAce, AddAccessAllowedAce, EqualSid, DeleteAce, LookupAccountNameW, InitializeAcl, SetSecurityDescriptorDacl, SetSecurityDescriptorGroup, SetSecurityDescriptorOwner, AddAce, GetAclInformation, LookupAccountSidW, GetAce, AllocateAndInitializeSid, IsValidSid, CopySid, FreeSid, OpenProcessToken, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorLength, RegSetValueExW, RegCloseKey, GetSecurityDescriptorSacl, GetSecurityDescriptorDacl, GetSecurityDescriptorOwner, GetLengthSid, GetSecurityDescriptorGroup, MakeAbsoluteSD, InitializeSecurityDescriptor SHELL32.dll: SHGetFolderPathW ole32.dll: StringFromGUID2, CoCreateInstance, CoTaskMemAlloc, CoTaskMemRealloc, CoTaskMemFree OLEAUT32.dll: -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, - SHLWAPI.dll: PathRemoveExtensionW, PathAddExtensionW, PathAppendW, PathRemoveFileSpecW RPCRT4.dll: NdrDllUnregisterProxy, NdrDllRegisterProxy, NdrCStdStubBuffer2_Release, NdrDllCanUnloadNow, NdrDllGetClassObject, NdrOleAllocate, NdrOleFree, IUnknown_QueryInterface_Proxy, IUnknown_AddRef_Proxy, IUnknown_Release_Proxy, NdrStubForwardingFunction, NdrStubCall2 [[ 4 export(s) ]] DllCanUnloadNow, DllGetClassObject, DllRegisterServer, DllUnregisterServer ExifTool: file metadata CharacterSet: Windows, Latin1 CodeSize: 86016 CompanyName: Avanquest Software EntryPoint: 0x99a2 FileDescription: IElevator Class Container FileFlagsMask: 0x003f FileOS: Win32 FileSize: 145 kB FileSubtype: 0 FileType: Win32 DLL FileVersion: 1.0.0.1 FileVersionNumber: 1.0.0.1 ImageVersion: 0.0 InitializedDataSize: 53248 InternalName: hpe.dll LanguageCode: English (U.S.) LegalCopyright: (c) Avanquest Software. All rights reserved. LinkerVersion: 8.0 MIMEType: application/octet-stream MachineType: Intel 386 or later, and compatibles OSVersion: 4.0 ObjectFileType: Dynamic link library OriginalFilename: hpe.dll PEType: PE32 ProductVersion: 1.0.0.1 ProductVersionNumber: 1.0.0.1 Subsystem: Windows GUI SubsystemVersion: 4.0 TimeStamp: 2008:10:20 12:12:35+02:00 UninitializedDataSize: 0 Code:
ATTFilter MD5 : cbf470b77b2db2f25c56e05ce391f18a SHA1 : a7b49ae6c6ab2f51d27bea49c624680066315676 SHA256: 45a2f8fae3d3284373a0a7b4927f2bb3757cd39abecb2b0e7c26540fc52618d1 ssdeep: 1536:ozd7hp4RSHW845Q79h13eUXumGshGkPmXKtjh/grW+rqt9ah5YcGCiW60hx0/:ox7hp4wF 7pOUxEXAaWVt9ah5Yc3ikb File size : 148736 bytes First seen: 2009-06-13 12:16:41 Last seen : 2011-01-16 10:14:20 TrID: DirectShow filter (77.7%) Win32 Executable MS Visual C++ (generic) (14.5%) Win32 Executable Generic (3.2%) Win32 Dynamic Link Library (generic) (2.9%) Generic Win/DOS Executable (0.7%) sigcheck: publisher....: Avanquest Software copyright....: (c) Avanquest Software. All rights reserved. product......: n/a description..: IElevator Class Container original name: hpe.dll internal name: hpe.dll file version.: 1.0.0.1 comments.....: n/a signers......: - signing date.: - verified.....: Unsigned PEInfo: PE structure information [[ basic data ]] entrypointaddress: 0x99A2 timedatestamp....: 0x48FC5993 (Mon Oct 20 10:12:35 2008) machinetype......: 0x14c (I386) [[ 6 section(s) ]] name, viradd, virsiz, rawdsiz, ntropy, md5 .text, 0x1000, 0x136AC, 0x14000, 6.53, 80e52cbc0030ab9449bfc8d6568c1d12 .orpc, 0x15000, 0x10B, 0x1000, 0.63, d8694bc4991f6d3aeb70d641fa9d0c27 .rdata, 0x16000, 0x5250, 0x6000, 4.73, 31c12082bb7762abe7f95f89a439ba47 .data, 0x1C000, 0x3360, 0x2000, 2.47, 2062d0ef765365095d27a6c56f108d70 .rsrc, 0x20000, 0x1758, 0x2000, 5.03, 19d1be11dad75848d23b02583af72a4c .reloc, 0x22000, 0x21B4, 0x3000, 3.61, 63c3f20f17858eb8ae606d8f14c535b3 [[ 8 import(s) ]] KERNEL32.dll: CreateFileA, GetPrivateProfileStringW, GetTempFileNameW, DeleteFileW, CopyFileW, GetThreadLocale, SetThreadLocale, UnmapViewOfFile, SetFilePointer, WriteFile, CreateFileW, GetFileSize, CreateFileMappingW, MapViewOfFile, GetModuleHandleW, LoadLibraryExW, FindResourceW, LoadResource, SizeofResource, MultiByteToWideChar, GetModuleFileNameW, LeaveCriticalSection, EnterCriticalSection, InterlockedDecrement, InterlockedIncrement, lstrcmpiW, DeleteCriticalSection, InitializeCriticalSection, RaiseException, lstrlenW, LoadLibraryW, GetProcAddress, FreeLibrary, OutputDebugStringW, GetCurrentProcess, CloseHandle, GetVersionExW, FlushFileBuffers, GetLastError, ReadFile, WriteConsoleW, GetConsoleOutputCP, WriteConsoleA, SetStdHandle, GetConsoleMode, GetEnvironmentStrings, FreeEnvironmentStringsA, GetStartupInfoA, GetFileType, SetHandleCount, HeapSize, Sleep, SetLastError, TlsFree, TlsSetValue, TlsAlloc, TlsGetValue, GetOEMCP, GetCPInfo, IsDebuggerPresent, SetUnhandledExceptionFilter, UnhandledExceptionFilter, TerminateProcess, GetModuleFileNameA, GetStdHandle, GetConsoleCP, GetStringTypeW, GetStringTypeA, LCMapStringW, LCMapStringA, LoadLibraryA, GetSystemTimeAsFileTime, GetCurrentProcessId, GetTickCount, QueryPerformanceCounter, GetEnvironmentStringsW, WideCharToMultiByte, InterlockedExchange, GetACP, GetLocaleInfoA, GetVersionExA, HeapFree, HeapAlloc, RtlUnwind, HeapReAlloc, GetCurrentThreadId, GetCommandLineA, GetProcessHeap, HeapDestroy, HeapCreate, VirtualFree, VirtualAlloc, GetModuleHandleA, ExitProcess, FreeEnvironmentStringsW USER32.dll: CharNextW, wsprintfW, wsprintfA, UnregisterClassA ADVAPI32.dll: RegOpenKeyW, RegEnumKeyExW, RegQueryInfoKeyW, RegDeleteValueW, RegDeleteKeyW, MakeSelfRelativeSD, RegOpenKeyExW, RegQueryValueExW, AddAccessDeniedAce, AddAccessAllowedAce, EqualSid, DeleteAce, LookupAccountNameW, InitializeAcl, SetSecurityDescriptorDacl, SetSecurityDescriptorGroup, SetSecurityDescriptorOwner, AddAce, GetAclInformation, LookupAccountSidW, GetAce, AllocateAndInitializeSid, IsValidSid, CopySid, FreeSid, OpenProcessToken, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorLength, RegSetValueExW, RegCloseKey, GetSecurityDescriptorSacl, GetSecurityDescriptorDacl, GetSecurityDescriptorOwner, GetLengthSid, GetSecurityDescriptorGroup, MakeAbsoluteSD, InitializeSecurityDescriptor SHELL32.dll: SHGetFolderPathW ole32.dll: StringFromGUID2, CoCreateInstance, CoTaskMemAlloc, CoTaskMemRealloc, CoTaskMemFree OLEAUT32.dll: -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, -, - SHLWAPI.dll: PathRemoveExtensionW, PathAddExtensionW, PathAppendW, PathRemoveFileSpecW RPCRT4.dll: NdrDllUnregisterProxy, NdrDllRegisterProxy, NdrCStdStubBuffer2_Release, NdrDllCanUnloadNow, NdrDllGetClassObject, NdrOleAllocate, NdrOleFree, IUnknown_QueryInterface_Proxy, IUnknown_AddRef_Proxy, IUnknown_Release_Proxy, NdrStubForwardingFunction, NdrStubCall2 [[ 4 export(s) ]] DllCanUnloadNow, DllGetClassObject, DllRegisterServer, DllUnregisterServer ExifTool: file metadata CharacterSet: Windows, Latin1 CodeSize: 86016 CompanyName: Avanquest Software EntryPoint: 0x99a2 FileDescription: IElevator Class Container FileFlagsMask: 0x003f FileOS: Win32 FileSize: 145 kB FileSubtype: 0 FileType: Win32 DLL FileVersion: 1.0.0.1 FileVersionNumber: 1.0.0.1 ImageVersion: 0.0 InitializedDataSize: 53248 InternalName: hpe.dll LanguageCode: English (U.S.) LegalCopyright: (c) Avanquest Software. All rights reserved. LinkerVersion: 8.0 MIMEType: application/octet-stream MachineType: Intel 386 or later, and compatibles OSVersion: 4.0 ObjectFileType: Dynamic link library OriginalFilename: hpe.dll PEType: PE32 ProductVersion: 1.0.0.1 ProductVersionNumber: 1.0.0.1 Subsystem: Windows GUI SubsystemVersion: 4.0 TimeStamp: 2008:10:20 12:12:35+02:00 UninitializedDataSize: 0 Code:
ATTFilter MD5 : 4a24b1e7ea5a8816af3a0c85af9ff87d SHA1 : 574fd22f1c9f7ea6702cc73222befffaf08b056c SHA256: b0c5ce24ca0235945d3ea89de76c01a0abc1d2df5abb86ec1624a0a74b504792 ssdeep: 3:hl/gEB/5NRcn:MK6n File size : 88 bytes First seen: 2011-01-16 10:15:41 Last seen : 2011-01-16 10:15:41 TrID: MS Flight Simulator Aircraft Performance Info (100.0%) sigcheck: publisher....: n/a copyright....: n/a product......: n/a description..: n/a original name: n/a internal name: n/a file version.: n/a comments.....: n/a signers......: - signing date.: - verified.....: Unsigned Code:
ATTFilter MD5 : 372211c24d69ee39d849d98e60a65fee SHA1 : c502c869e445a82268c26c736b7b1076011f294c SHA256: 6a764b89ee6fcae25d92c4bad2a9bf2def3f3939be88a00a3788679db225c056 ssdeep: 3:hl/Vr7tlRonn:Li File size : 88 bytes First seen: 2011-01-16 10:15:39 Last seen : 2011-01-16 10:15:39 TrID: MS Flight Simulator Aircraft Performance Info (100.0%) sigcheck: publisher....: n/a copyright....: n/a product......: n/a description..: n/a original name: n/a internal name: n/a file version.: n/a comments.....: n/a signers......: - signing date.: - verified.....: Unsigned |
16.01.2011, 11:32 | #12 |
| HEUR:Trojan.Win32.Generic entfernen __________ |
16.01.2011, 13:11 | #13 |
/// Helfer-Team | HEUR:Trojan.Win32.Generic entfernen Hey hardy, bei den Dateiüberprüfungen hast du irgendwas falsch gemacht. Ich brauche die Ergebnisse der 41 Virenscanner!
__________________ mfg, rea *Auch du brauchst Hilfe bei einem Malwareproblem?* *TB-Spendenkonto* Hier könnte ein schlauer Spruch stehen. Naja .... könnte! |
16.01.2011, 15:57 | #14 |
| HEUR:Trojan.Win32.Generic entfernen Ach die Tabelle mit Antivir, Version und Result... kommt unten. Überall `n Strich bei Result. die ersten Beiden hat er als good eingestuft, die letzten beiden als unknown. irritierender weise steht da was von MS Flightsimulator. der war auf dem Rechner aber nie drauf. Code:
ATTFilter File name: hpe6C.dll Submission date: 2011-01-16 10:12:38 (UTC) Current status: finished Result: 0/ 43 (0.0%) VT Community goodware Safety score: 100.0% Compact Print results Antivirus Version Last Update Result AhnLab-V3 2011.01.15.01 2011.01.15 - AntiVir 7.11.1.145 2011.01.15 - Antiy-AVL 2.0.3.7 2011.01.16 - Avast 4.8.1351.0 2011.01.15 - Avast5 5.0.677.0 2011.01.15 - AVG 10.0.0.1190 2011.01.16 - BitDefender 7.2 2011.01.16 - CAT-QuickHeal 11.00 2011.01.15 - ClamAV 0.96.4.0 2011.01.16 - Command 5.2.11.5 2011.01.15 - Comodo 7403 2011.01.15 - DrWeb 5.0.2.03300 2011.01.16 - Emsisoft 5.1.0.1 2011.01.15 - eSafe 7.0.17.0 2011.01.13 - eTrust-Vet 36.1.8100 2011.01.14 - F-Prot 4.6.2.117 2011.01.15 - F-Secure 9.0.16160.0 2011.01.16 - Fortinet 4.2.254.0 2011.01.16 - GData 21 2011.01.16 - Ikarus T3.1.1.97.0 2011.01.16 - Jiangmin 13.0.900 2011.01.16 - K7AntiVirus 9.75.3548 2011.01.14 - Kaspersky 7.0.0.125 2011.01.16 - McAfee 5.400.0.1158 2011.01.16 - McAfee-GW-Edition 2010.1C 2011.01.16 - Microsoft 1.6402 2011.01.16 - NOD32 5790 2011.01.15 - Norman 6.06.12 2011.01.15 - nProtect 2011-01-16.01 2011.01.16 - Panda 10.0.2.7 2011.01.15 - PCTools 7.0.3.5 2011.01.16 - Prevx 3.0 2011.01.16 - Rising 22.82.05.00 2011.01.15 - Sophos 4.61.0 2011.01.16 - SUPERAntiSpyware 4.40.0.1006 2011.01.16 - Symantec 20101.3.0.103 2011.01.16 - TheHacker 6.7.0.1.115 2011.01.14 - TrendMicro 9.120.0.1004 2011.01.16 - TrendMicro-HouseCall 9.120.0.1004 2011.01.16 - VBA32 3.12.14.2 2011.01.14 - VIPRE 8085 2011.01.16 - ViRobot 2011.1.15.4256 2011.01.15 - VirusBuster 13.6.148.0 2011.01.15 - Code:
ATTFilter File name: hpe2C.dll Submission date: 2011-01-16 10:14:20 (UTC) Current status: finished Result: 0/ 41 (0.0%) VT Community goodware Safety score: 100.0% Compact Print results Antivirus Version Last Update Result AhnLab-V3 2011.01.15.01 2011.01.15 - AntiVir 7.11.1.145 2011.01.15 - Antiy-AVL 2.0.3.7 2011.01.16 - Avast 4.8.1351.0 2011.01.15 - Avast5 5.0.677.0 2011.01.15 - AVG 10.0.0.1190 2011.01.16 - BitDefender 7.2 2011.01.16 - CAT-QuickHeal 11.00 2011.01.15 - ClamAV 0.96.4.0 2011.01.16 - Command 5.2.11.5 2011.01.15 - Comodo 7403 2011.01.15 - DrWeb 5.0.2.03300 2011.01.16 - eSafe 7.0.17.0 2011.01.13 - eTrust-Vet 36.1.8100 2011.01.14 - F-Prot 4.6.2.117 2011.01.15 - F-Secure 9.0.16160.0 2011.01.16 - Fortinet 4.2.254.0 2011.01.16 - GData 21 2011.01.16 - Ikarus T3.1.1.97.0 2011.01.16 - Jiangmin 13.0.900 2011.01.16 - K7AntiVirus 9.75.3548 2011.01.14 - Kaspersky 7.0.0.125 2011.01.16 - McAfee 5.400.0.1158 2011.01.16 - McAfee-GW-Edition 2010.1C 2011.01.16 - Microsoft 1.6402 2011.01.16 - NOD32 5790 2011.01.15 - Norman 6.06.12 2011.01.15 - nProtect 2011-01-16.01 2011.01.16 - PCTools 7.0.3.5 2011.01.16 - Prevx 3.0 2011.01.16 - Rising 22.82.05.00 2011.01.15 - Sophos 4.61.0 2011.01.16 - SUPERAntiSpyware 4.40.0.1006 2011.01.16 - Symantec 20101.3.0.103 2011.01.16 - TheHacker 6.7.0.1.115 2011.01.14 - TrendMicro 9.120.0.1004 2011.01.16 - TrendMicro-HouseCall 9.120.0.1004 2011.01.16 - VBA32 3.12.14.2 2011.01.14 - VIPRE 8085 2011.01.16 - ViRobot 2011.1.15.4256 2011.01.15 - VirusBuster 13.6.148.0 2011.01.15 - Code:
ATTFilter File name: E9B0EA0818.sys Submission date: 2011-01-16 10:15:41 (UTC) Current status: finished Result: 0/ 43 (0.0%) VT Community not reviewed Safety score: - Compact Print results Antivirus Version Last Update Result AhnLab-V3 2011.01.15.01 2011.01.15 - AntiVir 7.11.1.145 2011.01.15 - Antiy-AVL 2.0.3.7 2011.01.16 - Avast 4.8.1351.0 2011.01.15 - Avast5 5.0.677.0 2011.01.15 - AVG 10.0.0.1190 2011.01.16 - BitDefender 7.2 2011.01.16 - CAT-QuickHeal 11.00 2011.01.15 - ClamAV 0.96.4.0 2011.01.16 - Command 5.2.11.5 2011.01.15 - Comodo 7403 2011.01.15 - DrWeb 5.0.2.03300 2011.01.16 - Emsisoft 5.1.0.1 2011.01.15 - eSafe 7.0.17.0 2011.01.13 - eTrust-Vet 36.1.8100 2011.01.14 - F-Prot 4.6.2.117 2011.01.15 - F-Secure 9.0.16160.0 2011.01.16 - Fortinet 4.2.254.0 2011.01.16 - GData 21 2011.01.16 - Ikarus T3.1.1.97.0 2011.01.16 - Jiangmin 13.0.900 2011.01.16 - K7AntiVirus 9.75.3548 2011.01.14 - Kaspersky 7.0.0.125 2011.01.16 - McAfee 5.400.0.1158 2011.01.16 - McAfee-GW-Edition 2010.1C 2011.01.16 - Microsoft 1.6402 2011.01.16 - NOD32 5790 2011.01.15 - Norman 6.06.12 2011.01.15 - nProtect 2011-01-16.01 2011.01.16 - Panda 10.0.2.7 2011.01.15 - PCTools 7.0.3.5 2011.01.16 - Prevx 3.0 2011.01.16 - Rising 22.82.05.00 2011.01.15 - Sophos 4.61.0 2011.01.16 - SUPERAntiSpyware 4.40.0.1006 2011.01.16 - Symantec 20101.3.0.103 2011.01.16 - TheHacker 6.7.0.1.115 2011.01.14 - TrendMicro 9.120.0.1004 2011.01.16 - TrendMicro-HouseCall 9.120.0.1004 2011.01.16 - VBA32 3.12.14.2 2011.01.14 - VIPRE 8085 2011.01.16 - ViRobot 2011.1.15.4256 2011.01.15 - VirusBuster 13.6.148.0 2011.01.15 - Code:
ATTFilter File name: 778C8C9EFA.sys Submission date: 2011-01-16 10:15:39 (UTC) Current status: finished Result: 0/ 43 (0.0%) VT Community not reviewed Safety score: - Compact Print results Antivirus Version Last Update Result AhnLab-V3 2011.01.15.01 2011.01.15 - AntiVir 7.11.1.145 2011.01.15 - Antiy-AVL 2.0.3.7 2011.01.16 - Avast 4.8.1351.0 2011.01.15 - Avast5 5.0.677.0 2011.01.15 - AVG 10.0.0.1190 2011.01.16 - BitDefender 7.2 2011.01.16 - CAT-QuickHeal 11.00 2011.01.15 - ClamAV 0.96.4.0 2011.01.16 - Command 5.2.11.5 2011.01.15 - Comodo 7403 2011.01.15 - DrWeb 5.0.2.03300 2011.01.16 - Emsisoft 5.1.0.1 2011.01.15 - eSafe 7.0.17.0 2011.01.13 - eTrust-Vet 36.1.8100 2011.01.14 - F-Prot 4.6.2.117 2011.01.15 - F-Secure 9.0.16160.0 2011.01.16 - Fortinet 4.2.254.0 2011.01.16 - GData 21 2011.01.16 - Ikarus T3.1.1.97.0 2011.01.16 - Jiangmin 13.0.900 2011.01.16 - K7AntiVirus 9.75.3548 2011.01.14 - Kaspersky 7.0.0.125 2011.01.16 - McAfee 5.400.0.1158 2011.01.16 - McAfee-GW-Edition 2010.1C 2011.01.16 - Microsoft 1.6402 2011.01.16 - NOD32 5790 2011.01.15 - Norman 6.06.12 2011.01.15 - nProtect 2011-01-16.01 2011.01.16 - Panda 10.0.2.7 2011.01.15 - PCTools 7.0.3.5 2011.01.16 - Prevx 3.0 2011.01.16 - Rising 22.82.05.00 2011.01.15 - Sophos 4.61.0 2011.01.16 - SUPERAntiSpyware 4.40.0.1006 2011.01.16 - Symantec 20101.3.0.103 2011.01.16 - TheHacker 6.7.0.1.115 2011.01.14 - TrendMicro 9.120.0.1004 2011.01.16 - TrendMicro-HouseCall 9.120.0.1004 2011.01.16 - VBA32 3.12.14.2 2011.01.14 - VIPRE 8085 2011.01.16 - ViRobot 2011.1.15.4256 2011.01.15 - VirusBuster 13.6.148.0 2011.01.15 - |
16.01.2011, 16:36 | #15 |
/// Helfer-Team | HEUR:Trojan.Win32.Generic entfernen 1.) Fixen mit OTL
2.) Malwarebytes Antimalware Downloade Malwarebytes Anti-Malware von einem dieser Downloadspiegel: Malwarebytes - MajorGeeks.com - BestTechie
3.) Eset Online Scan ESET Online Scanner Bitte während der Online-Scans evtl. vorhandene externe Festplatten einschalten! Bitte während der Scans alle Hintergrundwächter (Anti-Virus-Programm, Firewall, Skriptblocking und ähnliches) abstellen und nicht vergessen, alles hinterher wieder einzuschalten.
Poste bitte in deiner nächsten Antwort:
Berichte außerdem, wie der Rechner nun läuft.
__________________ mfg, rea *Auch du brauchst Hilfe bei einem Malwareproblem?* *TB-Spendenkonto* Hier könnte ein schlauer Spruch stehen. Naja .... könnte! |
Themen zu HEUR:Trojan.Win32.Generic entfernen |
ad-aware, antivir, antivir guard, aufgehängt, avira, bho, bonjour, browser, datamngr, datamngr.dll, desktop, einstellungen, entfernen, google, heur, heur:, heur:trojan.win32.generic, hijackthis, hkus\s-1-5-18, internet, internet explorer, mp3, pdfforge toolbar, plug-in, prozesse, rückgängig, senden, server, software, spigot, system, trojan.win32.generic, vodafone, windows, windows xp, wlan |