Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: XP: GMX warnt, Trojaner-Verdacht (in Java-Cache - und anderswo?)

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 09.02.2014, 20:21   #1
confiance
 
XP: GMX warnt, Trojaner-Verdacht (in Java-Cache - und anderswo?) - Standard

XP: GMX warnt, Trojaner-Verdacht (in Java-Cache - und anderswo?)



Hallo,

GMX meldete (zum zweiten Mal) eine Unregelmäßigkeiten beim Zugriff auf mein Postfach. Also hab ich das PW geändert und Desinfec't 2013 (c't) genutzt.

Von den Scannern Avira, Bitdefender, Kaspersky meldete nur letzterer im Java-Cache (C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\Anwendungsdaten\Sun\Java\Deployment\cache\6.0\35\6***) HEUR:Exploit.Java***
Leider habe ich mir die genaue Bezeichnung nicht aufgeschrieben
Ein Online-Scan lieferte für dieselbe Datei von McAfee die Bezeichnung JS/Exploit!JNLP
Ich habe die Datei gelöscht (deshalb nur 6***).

ESET liefert anschließend zusätzliche Funde:
Code:
ATTFilter
C:\Dokumente und Einstellungen\Lars\Anwendungsdaten\Sun\Java\Deployment\cache\6.0\33\7c75c021-739dbf84	Java/Exploit.CVE-2012-0507.F trojan
C:\Dokumente und Einstellungen\Lars\Anwendungsdaten\Sun\Java\Deployment\cache\6.0\7\2c13f147-1005b444	a variant of Java/Exploit.CVE-2012-0507.BZ trojan
C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\Anwendungsdaten\Sun\Java\Deployment\cache\6.0\16\142b2c10-58ea33cd	a variant of Java/Exploit.CVE-2012-1723.CF trojan
C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\Anwendungsdaten\Sun\Java\Deployment\cache\6.0\22\5001ed6-13b2b8f6	multiple threats
C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\Anwendungsdaten\Sun\Java\Deployment\cache\6.0\3\4d6f97c3-22beb508	multiple threats
C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\Anwendungsdaten\Sun\Java\Deployment\cache\6.0\55\587582b7-19c21570	multiple threats
C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\Anwendungsdaten\Sun\Java\Deployment\cache\6.0\57\5d4832f9-57ea8c9e	multiple threats
C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\Anwendungsdaten\Sun\Java\Deployment\cache\6.0\58\5ea581fa-45887d7d	multiple threats
C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\Anwendungsdaten\Sun\Java\Deployment\cache\6.0\61\7228a73d-15538eec	multiple threats
C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\Anwendungsdaten\Sun\Java\Deployment\cache\6.0\7\48be5687-7dab3d53	Java/Exploit.Agent.NDN trojan
C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\temp\jar_cache356658210385778598.tmp	multiple threats
         
Daraufhin habe ich die beiden Verzeichnisse *\6.0 sowie die Datei *.tmp gelöscht.

Aber genügt das?

Ich habe die hier im Forum beschriebenen ersten Schritte durchgeführt und Defogger, FRST und GMER laufen lassen. Die Logfiles sind im Anhang.

Für Hilfe wäre ich sehr dankbar!

Lars

Alt 09.02.2014, 20:38   #2
schrauber
/// the machine
/// TB-Ausbilder
 

XP: GMX warnt, Trojaner-Verdacht (in Java-Cache - und anderswo?) - Standard

XP: GMX warnt, Trojaner-Verdacht (in Java-Cache - und anderswo?)



Hi,

Logs bitte immer in den Thread posten. Zur Not aufteilen und mehrere Posts nutzen.


So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert mir massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu gross für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 09.02.2014, 20:54   #3
confiance
 
XP: GMX warnt, Trojaner-Verdacht (in Java-Cache - und anderswo?) - Standard

XP: GMX warnt, Trojaner-Verdacht (in Java-Cache - und anderswo?)



Uups, in der Vorschau stand was von zuvielen Zeichen und dass ich die Logfiles zippen soll. Sorry! Hier die Files Teil 1:

Defogger
Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 18:52 on 09/02/2014 (Lars)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...
SPTD -> Already disabled


-=E.O.F=-
         

FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 09-02-2014 02
Ran by Lars (administrator) on LARS on 09-02-2014 18:55:07
Running from C:\Dokumente und Einstellungen\Lars\Eigene Dateien\Downloads
Microsoft Windows XP Home Edition Service Pack 3 (X86) OS Language: German Standard
Internet Explorer Version 8
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(ATI Technologies Inc.) C:\WINDOWS\system32\Ati2evxx.exe
(ATI Technologies Inc.) C:\WINDOWS\system32\Ati2evxx.exe
(Avira Operations GmbH & Co. KG) C:\Programme\Avira\AntiVir Desktop\sched.exe
() C:\Programme\Akademische Arbeitsgemeinschaft\AAVUpdateManager\aavus.exe
(Avira Operations GmbH & Co. KG) C:\Programme\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Programme\Gemeinsame Dateien\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Intel Corporation) C:\Programme\Intel\AMT\atchksrv.exe
(Apple Inc.) C:\Programme\Bonjour\mDNSResponder.exe
() C:\Programme\GNU\GnuPG\dirmngr.exe
(MAGIX AG) C:\Programme\Gemeinsame Dateien\MAGIX Services\Database\bin\FABS.exe
() C:\Programme\GCALDaemon\bin\wrapper.exe
(Oracle Corporation) C:\WINDOWS\system32\java.exe
(Hauppauge Computer Works) C:\Programme\WinTV\TVServer\HauppaugeTVServer.exe
(Oracle Corporation) C:\Programme\Java\jre7\bin\jqs.exe
(Hewlett-Packard Company) C:\Programme\Gemeinsame Dateien\LightScribe\LSSrvc.exe
(Intel) C:\Programme\Intel\AMT\LMS.exe
() C:\Programme\CyberLink\Shared files\RichVideo.exe
(Skype Technologies S.A.) C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Skype\Toolbars\Skype C2C Service\c2c_service.exe
(TOSHIBA CORPORATION) C:\Programme\Toshiba\Bluetooth Toshiba Stack\TosBtSrv.exe
(Intel) C:\Programme\Intel\AMT\UNS.exe
() C:\Programme\Synology\Assistant\UsbClientService.exe
(WDC) C:\Programme\Western Digital\WD Drive Manager\WDBtnMgrSvc.exe
() C:\WINDOWS\system32\atwtusb.exe
() C:\WINDOWS\system32\atwtusb.exe
(Avira Operations GmbH & Co. KG) C:\Programme\Avira\AntiVir Desktop\avshadow.exe
(Realtek Semiconductor Corp.) C:\WINDOWS\RTHDCPL.EXE
(Intel Corporation) C:\Programme\Intel\AMT\atchk.exe
() C:\WINDOWS\system32\WTMKM.exe
(Creative Technology Ltd.) C:\WINDOWS\V0610Mon.exe
(CyberLink) C:\Programme\CyberLink\Power2Go\CLMLSvc.exe
(CyberLink Corp.) C:\Programme\CyberLink\PowerDVD9\PDVD9Serv.exe
(cyberlink) C:\Programme\Cyberlink\Shared files\brs.exe
(Adobe Systems Inc.) C:\Programme\Adobe\Acrobat 10.0\Acrobat\Acrotray.exe
(InstallShield Software Corporation) C:\Programme\Gemeinsame Dateien\InstallShield\UpdateService\issch.exe
(Avira Operations GmbH & Co. KG) C:\Programme\Avira\AntiVir Desktop\avgnt.exe
(Apple Inc.) C:\Programme\iTunes\iTunesHelper.exe
(Advanced Micro Devices Inc.) C:\Programme\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Oracle Corporation) C:\Programme\Gemeinsame Dateien\Java\Java Update\jusched.exe
(Hewlett-Packard Company) C:\Programme\Gemeinsame Dateien\LightScribe\LightScribeControlPanel.exe
(Apple Inc.) C:\Programme\iPod\bin\iPodService.exe
(Skype Technologies S.A.) C:\Programme\Skype\Phone\Skype.exe
(LG Electronics) C:\Programme\LG Soft India Pvt Ltd\Dual Package\bin\Dual Package.exe
(Logitech Inc.) C:\Programme\Logitech\SetPoint\SetPoint.exe
() C:\Programme\LG Soft India Pvt Ltd\Dual Package\bin\TestDDCCI.exe
() C:\Programme\LG Soft India Pvt Ltd\Dual Package\bin\TestDDCCI.exe
() C:\Programme\AutoHotkey\AutoHotkey.exe
(Dropbox, Inc.) C:\Dokumente und Einstellungen\Lars\Anwendungsdaten\Dropbox\bin\Dropbox.exe
(Evernote Corp., 305 Walnut Street, Redwood City, CA 94063) C:\Programme\Evernote\Evernote\EvernoteClipper.exe
(Logitech Inc.) C:\Programme\Gemeinsame Dateien\Logitech\KhalShared\KHALMNPR.EXE
(Mozilla Corporation) C:\Programme\Mozilla Thunderbird\thunderbird.exe
(ATI Technologies Inc.) C:\Programme\ATI Technologies\ATI.ACE\Core-Static\ccc.exe
(Mozilla Corporation) C:\Programme\Mozilla Firefox\firefox.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RTHDCPL] - C:\WINDOWS\RTHDCPL.EXE [16132608 2007-06-28] (Realtek Semiconductor Corp.)
HKLM\...\Run: [atchk] - C:\Programme\Intel\AMT\atchk.exe [404248 2007-06-28] (Intel Corporation)
HKLM\...\Run: [MacrokeyManager] - C:\WINDOWS\system32\WTMKM.exe [5586664 2009-09-25] ()
HKLM\...\Run: [NeroFilterCheck] - C:\Programme\Gemeinsame Dateien\Ahead\Lib\NeroCheck.exe [153136 2007-03-01] (Nero AG)
HKLM\...\Run: [Kernel and Hardware Abstraction Layer] - C:\WINDOWS\KHALMNPR.EXE [56080 2007-04-11] (Logitech Inc.)
HKLM\...\Run: [Adobe ARM] - C:\Programme\Gemeinsame Dateien\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM\...\Run: [APSDaemon] - C:\Programme\Gemeinsame Dateien\Apple\Apple Application Support\APSDaemon.exe [59720 2013-09-13] (Apple Inc.)
HKLM\...\Run: [Live! Central 3] - C:\Programme\Creative\Creative Live! Cam\Live! Central 3\CTLVCentral3.exe [499852 2010-09-28] (Creative Technology Ltd)
HKLM\...\Run: [V0610Mon.exe] - C:\WINDOWS\V0610Mon.exe [24576 2011-08-22] (Creative Technology Ltd.)
HKLM\...\Run: [UpdateLBPShortCut] - C:\Programme\CyberLink\LabelPrint\MUITransfer\MUIStartMenu.exe [222504 2009-05-19] (CyberLink Corp.)
HKLM\...\Run: [MDS_Menu] - C:\Programme\CyberLink\MediaShow4\MUITransfer\MUIStartMenu.exe [218408 2009-02-25] (CyberLink Corp.)
HKLM\...\Run: [CLMLServer] - C:\Programme\CyberLink\Power2Go\CLMLSvc.exe [103720 2009-12-15] (CyberLink)
HKLM\...\Run: [UpdateP2GoShortCut] - C:\Programme\CyberLink\Power2Go\MUITransfer\MUIStartMenu.exe [222504 2009-05-19] (CyberLink Corp.)
HKLM\...\Run: [RemoteControl9] - C:\Programme\CyberLink\PowerDVD9\PDVD9Serv.exe [87336 2010-08-02] (CyberLink Corp.)
HKLM\...\Run: [BDRegion] - C:\Programme\Cyberlink\Shared files\brs.exe [75048 2010-08-26] (cyberlink)
HKLM\...\Run: [UpdatePPShortCut] - C:\Programme\CyberLink\PowerProducer\MUITransfer\MUIStartMenu.exe [222504 2009-05-19] (CyberLink Corp.)
HKLM\...\Run: [UCam_Menu] - C:\Programme\CyberLink\YouCam\MUITransfer\MUIStartMenu.exe [218408 2009-02-17] (CyberLink Corp.)
HKLM\...\Run: [LGODDFU] - C:\Programme\lg_fwupdate\lgfw.exe [27760 2012-08-11] (Bitleader)
HKLM\...\Run: [UpdatePSTShortCut] - C:\Programme\CyberLink\Blu-ray Disc Suite\MUITransfer\MUIStartMenu.exe [222504 2010-09-27] (CyberLink Corp.)
HKLM\...\Run: [TrayServer] - C:\Programme\MAGIX\Video_deluxe_17_Plus\TrayServer.exe [90112 2008-08-07] (MAGIX AG)
HKLM\...\Run: [AdobeAAMUpdater-1.0] - C:\Programme\Gemeinsame Dateien\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [472984 2013-12-10] (Adobe Systems Incorporated)
HKLM\...\Run: [SwitchBoard] - C:\Programme\Gemeinsame Dateien\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Adobe Systems Incorporated)
HKLM\...\Run: [AdobeCS6ServiceManager] - C:\Programme\Gemeinsame Dateien\Adobe\CS6ServiceManager\CS6ServiceManager.exe [1075296 2013-04-25] (Adobe Systems Incorporated)
HKLM\...\Run: [] - [X]
HKLM\...\Run: [Adobe Acrobat Speed Launcher] - C:\Programme\Adobe\Acrobat 10.0\Acrobat\Acrobat_sl.exe [41336 2013-12-18] (Adobe Systems Incorporated)
HKLM\...\Run: [Acrobat Assistant 8.0] - C:\Programme\Adobe\Acrobat 10.0\Acrobat\Acrotray.exe [840568 2013-12-18] (Adobe Systems Inc.)
HKLM\...\Run: [ISUSPM Startup] - C:\Programme\Gemeinsame Dateien\InstallShield\UpdateService\ISUSPM.exe [196608 2004-04-17] (InstallShield Software Corporation)
HKLM\...\Run: [ISUSScheduler] - C:\Programme\Gemeinsame Dateien\InstallShield\UpdateService\issch.exe [69632 2004-04-13] (InstallShield Software Corporation)
HKLM\...\Run: [QuickTime Task] - C:\Programme\QuickTime\qttask.exe [421888 2012-10-25] (Apple Inc.)
HKLM\...\Run: [StartCCC] - C:\Programme\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [98304 2012-11-29] (Advanced Micro Devices, Inc.)
HKLM\...\Run: [avgnt] - C:\Programme\Avira\AntiVir Desktop\avgnt.exe [684600 2013-12-18] (Avira Operations GmbH & Co. KG)
HKLM\...\Run: [iTunesHelper] - C:\Programme\iTunes\iTunesHelper.exe [152392 2013-09-17] (Apple Inc.)
HKLM\...\Run: [SunJavaUpdateSched] - C:\Programme\Gemeinsame Dateien\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation)
Winlogon\Notify\AtiExtEvent: C:\WINDOWS\system32\Ati2evxx.dll (ATI Technologies Inc.)
HKU\.DEFAULT\...\RunOnce: [VF0610Inst] - RunDll32.exe C:\WINDOWS\system32\V0610Pin.dll,RunDLL32EP 515
HKU\.DEFAULT\...\Policies\Explorer: [NoDriveTypeAutoRun] 0x43010000
HKU\S-1-5-21-823518204-1326574676-839522115-1004\...\Run: [LightScribe Control Panel] - C:\Programme\Gemeinsame Dateien\LightScribe\LightScribeControlPanel.exe [2736128 2010-08-16] (Hewlett-Packard Company)
HKU\S-1-5-21-823518204-1326574676-839522115-1004\...\Run: [AdobeBridge] - [X]
HKU\S-1-5-21-823518204-1326574676-839522115-1004\...\Run: [Skype] - C:\Programme\Skype\Phone\Skype.exe [20584608 2013-11-14] (Skype Technologies S.A.)
Startup: C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Autostart\Dual Package.lnk
ShortcutTarget: Dual Package.lnk -> C:\Programme\LG Soft India Pvt Ltd\Dual Package\bin\Dual Package.exe (LG Electronics)
Startup: C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Autostart\Logitech SetPoint.lnk
ShortcutTarget: Logitech SetPoint.lnk -> C:\Programme\Logitech\SetPoint\SetPoint.exe (Logitech Inc.)
Startup: C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Autostart\phase-6 Reminder.lnk
ShortcutTarget: phase-6 Reminder.lnk -> C:\Programme\phase-6\reminder\reminder.exe (phase-6)
Startup: C:\Dokumente und Einstellungen\Lars\Startmenü\Programme\Autostart\ac'tivAid.lnk
ShortcutTarget: ac'tivAid.lnk -> C:\Programme\ac'tivAid\ac'tivAid.ahk ()
Startup: C:\Dokumente und Einstellungen\Lars\Startmenü\Programme\Autostart\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Dokumente und Einstellungen\Lars\Anwendungsdaten\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
Startup: C:\Dokumente und Einstellungen\Lars\Startmenü\Programme\Autostart\EvernoteClipper.lnk
ShortcutTarget: EvernoteClipper.lnk -> C:\Programme\Evernote\Evernote\EvernoteClipper.exe (Evernote Corp., 305 Walnut Street, Redwood City, CA 94063)
Startup: C:\Dokumente und Einstellungen\Lars\Startmenü\Programme\Autostart\Thunderbird.lnk
ShortcutTarget: Thunderbird.lnk -> C:\Programme\Mozilla Thunderbird\thunderbird.exe (Mozilla Corporation)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKCU - DefaultScope {15BA590D-3ADE-44C3-93C2-C873367F7DBE} URL = hxxp://www.google.de/search?q={searchTerms}&rlz=
SearchScopes: HKCU - {15BA590D-3ADE-44C3-93C2-C873367F7DBE} URL = hxxp://www.google.de/search?q={searchTerms}&rlz=
SearchScopes: HKCU - {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = 
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Programme\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Evernote extension - {92EF2EAD-A7CE-4424-B0DB-499CF856608E} - C:\Programme\Evernote\Evernote\EvernoteIE.dll (Evernote Corp., 305 Walnut Street, Redwood City, CA 94063)
BHO: Adobe PDF Conversion Toolbar Helper - {AE7CD045-E861-484f-8273-0445EE161910} - C:\Programme\Gemeinsame Dateien\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
BHO: Skype Browser Helper - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Programme\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Programme\Google\GoogleToolbarNotifier\5.2.4204.1700\swg.dll (Google Inc.)
BHO: Avira SearchFree Toolbar plus Web Protection - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Programme\Ask.com\GenericAskToolbar.dll No File
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Programme\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO: SmartSelect Class - {F4971EE7-DAA0-4053-9964-665D8EE6A077} - C:\Programme\Gemeinsame Dateien\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
Toolbar: HKLM - Avira SearchFree Toolbar plus Web Protection - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Programme\Ask.com\GenericAskToolbar.dll No File
Toolbar: HKLM - Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Programme\Gemeinsame Dateien\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
Toolbar: HKCU - &Address - {01E04581-4EEE-11D0-BFE9-00AA005B4383} - C:\WINDOWS\system32\browseui.dll (Microsoft Corporation)
Toolbar: HKCU - &Links - {0E5CBF21-D15F-11D0-8301-00AA005B4383} - C:\WINDOWS\system32\SHELL32.dll (Microsoft Corporation)
Toolbar: HKCU - Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Programme\Gemeinsame Dateien\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
Toolbar: HKCU - Avira SearchFree Toolbar plus Web Protection - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Programme\Ask.com\GenericAskToolbar.dll No File
DPF: {D4B68B83-8710-488B-A692-D74B50BA558E} hxxp://ccfiles.creative.com/Web/softwareupdate/ocx/15113/CTPIDPDE.cab
DPF: {E705A591-DA3C-4228-B0D5-A356DBA42FBF} hxxp://ccfiles.creative.com/Web/softwareupdate/su2/ocx/20015/CTSUEng.cab
DPF: {F6ACF75C-C32C-447B-9BEF-46B766368D29} hxxp://ccfiles.creative.com/Web/softwareupdate/ocx/110926/CTPID.cab
Handler: cdo - {CD00020A-8B95-11D1-82DB-00C04FB1625D} - C:\Programme\Gemeinsame Dateien\Microsoft Shared\Web Folders\PKMCDO.DLL (Microsoft Corporation)
Handler: http\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler: http\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler: https\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler: https\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler: ipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler: ms-help - {314111c7-a502-11d2-bbca-00c04f8ec294} - C:\Programme\Gemeinsame Dateien\Microsoft Shared\Help\hxds.dll (Microsoft Corporation)
Handler: msdaipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler: msdaipp\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Programme\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Programme\Gemeinsame Dateien\Skype\Skype4COM.dll (Skype Technologies)
ShellExecuteHooks: Windows Desktop Search Namespace Manager - {56F9679E-7826-4C84-81F3-532071A8BCC5} - C:\Programme\Windows Desktop Search\MsnlNamespaceMgr.dll [304128 2009-05-24] (Microsoft Corporation)
Winsock: Catalog5 04 C:\Programme\Bonjour\mdnsNSP.dll [121704] (Apple Inc.)
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{8F0BC2CE-2088-4B8F-9766-A7EC9B262944}: [NameServer]192.168.178.1

FireFox:
========
FF ProfilePath: C:\Dokumente und Einstellungen\Lars\Anwendungsdaten\Mozilla\Firefox\Profiles\meq6alcr.default-1391788554484
FF Plugin: @adobe.com/FlashPlayer - C:\WINDOWS\system32\Macromed\Flash\NPSWF32_12_0_0_44.dll ()
FF Plugin: @adobe.com/ShockwavePlayer - C:\WINDOWS\system32\Adobe\Director\np32dsw_1202122.dll (Adobe Systems, Inc.)
FF Plugin: @Apple.com/iTunes,version=1.0 - C:\Programme\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin: @Google.com/GoogleEarthPlugin - C:\Programme\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin: @java.com/DTPlugin,version=10.51.2 - C:\Programme\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.51.2 - C:\Programme\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Programme\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/WPF,version=3.5 - c:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF Plugin: @pack.google.com/Google Updater;version=14 - C:\Programme\Google\Google Updater\2.4.2432.1652\npCIDetect14.dll (Google)
FF Plugin: @Sibelius.com/Scorch Plugin,version=6.2.0.88 - C:\Programme\Sibelius Software\Scorch\npsibelius.dll ()
FF Plugin: @tools.google.com/Google Update;version=3 - C:\Programme\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 - C:\Programme\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @videolan.org/vlc,version=2.1.0 - C:\Programme\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.3 - C:\Programme\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: Adobe Acrobat - C:\Programme\Adobe\Acrobat 10.0\Acrobat\Air\nppdf32.dll (Adobe Systems Inc.)
FF Plugin: Adobe Reader - C:\Programme\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin: adobe.com/AdobeAAMDetect - C:\Programme\Gemeinsame Dateien\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect32.dll (Adobe Systems)
FF Plugin: adobe.com/AdobeExManDetect - C:\Programme\Adobe\Adobe Extension Manager CS6\npAdobeExManDetectX86.dll (Adobe Systems)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\CrazyTalk4Native.dll (C3D)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\ctdomemhelper.dll (Reallusion Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\ctframeplayerobject.dll (Reallusion Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\ctplayerobject.dll (Reallusion Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\imagickrt.dll (BEXTech)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\NPOFF12.DLL (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npqtplugin.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npqtplugin2.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npqtplugin3.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npqtplugin4.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npqtplugin5.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npqtplugin6.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npqtplugin7.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npRLCT4Player.dll ( )
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\NPSibelius.dll ()
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\PDFNetC.dll (PDFTron Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\rlcontentclass.dll (Reallusion Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\RLMusicPacker.dll ()
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\RLMusicUnpacker.dll ()
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\RLVoicePacker.dll ()
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\RLVoiceUnpacker.dll ()
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\ScorchAxPlugin.dll ()
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\ScorchPDFWrapper.dll ()
FF SearchPlugin: C:\Programme\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Programme\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Programme\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Programme\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Skype Click to Call - C:\Programme\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A} [2014-02-04]
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - C:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
FF Extension: Microsoft .NET Framework Assistant - C:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\ []
FF HKLM\...\Firefox\Extensions: [web2pdfextension@web2pdf.adobedotcom] - C:\Programme\Adobe\Acrobat 10.0\Acrobat\Browser\WCFirefoxExtn
FF Extension: Adobe Acrobat - Create PDF - C:\Programme\Adobe\Acrobat 10.0\Acrobat\Browser\WCFirefoxExtn [2012-12-03]

Chrome: 
=======
CHR HomePage: hxxp://www.google.com
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Programme\Google\Chrome\Application\32.0.1700.107\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Programme\Google\Chrome\Application\32.0.1700.107\pdf.dll ()
CHR Plugin: (Shockwave Flash) - C:\Programme\Google\Chrome\Application\32.0.1700.107\gcswf32.dll No File
CHR Plugin: (Shockwave Flash) - C:\WINDOWS\system32\Macromed\Flash\NPSWF32_11_2_202_233.dll No File
CHR Plugin: (Adobe Acrobat) - C:\Programme\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll No File
CHR Plugin: (Java Deployment Toolkit 6.0.310.5) - C:\Programme\Mozilla Firefox\plugins\npdeployJava1.dll No File
CHR Plugin: (Java(TM) Platform SE 6 U31) - C:\Programme\Java\jre6\bin\plugin2\npjp2.dll No File
CHR Plugin: (2007 Microsoft Office system) - C:\Programme\Mozilla Firefox\plugins\NPOFF12.DLL (Microsoft Corporation)
CHR Plugin: (QuickTime Plug-in 7.7) - C:\Programme\Mozilla Firefox\plugins\npqtplugin.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7) - C:\Programme\Mozilla Firefox\plugins\npqtplugin2.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7) - C:\Programme\Mozilla Firefox\plugins\npqtplugin3.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7) - C:\Programme\Mozilla Firefox\plugins\npqtplugin4.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7) - C:\Programme\Mozilla Firefox\plugins\npqtplugin5.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7) - C:\Programme\Mozilla Firefox\plugins\npqtplugin6.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7) - C:\Programme\Mozilla Firefox\plugins\npqtplugin7.dll (Apple Inc.)
CHR Plugin: (Reallusion CT4Player for Mozilla) - C:\Programme\Mozilla Firefox\plugins\npRLCT4Player.dll ( )
CHR Plugin: (ScorchPlugin) - C:\Programme\Mozilla Firefox\plugins\NPSibelius.dll ()
CHR Plugin: (Microsoft® DRM) - C:\Programme\Windows Media Player\npdrmv2.dll (Microsoft Corporation)
CHR Plugin: (Microsoft® DRM) - C:\Programme\Windows Media Player\npwmsdrm.dll (Microsoft Corporation)
CHR Plugin: (Windows Media Player Plug-in Dynamic Link Library) - C:\Programme\Windows Media Player\npdsplay.dll (Microsoft Corporation (written by Digital Renaissance Inc.))
CHR Plugin: (Google Earth Plugin) - C:\Programme\Google\Google Earth\plugin\npgeplugin.dll (Google)
CHR Plugin: (Google Updater) - C:\Programme\Google\Google Updater\2.4.2432.1652\npCIDetect14.dll (Google)
CHR Plugin: (Google Update) - C:\Programme\Google\Update\1.3.21.111\npGoogleUpdate3.dll No File
CHR Plugin: (VLC Web Plugin) - C:\Programme\VideoLAN\VLC\npvlc.dll (VideoLAN)
CHR Plugin: (iTunes Application Detector) - C:\Programme\iTunes\Mozilla Plugins\npitunes.dll ()
CHR Plugin: (Shockwave for Director) - C:\WINDOWS\system32\Adobe\Director\np32dsw.dll No File
CHR Plugin: (Silverlight Plug-In) - c:\Programme\Microsoft Silverlight\5.0.61118.0\npctrl.dll No File
CHR Plugin: (Windows Presentation Foundation) - c:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
CHR Extension: (YouTube) - C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\Anwendungsdaten\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2012-01-06]
CHR Extension: (Google-Suche) - C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\Anwendungsdaten\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2012-01-06]
CHR Extension: (Skype Click to Call) - C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\Anwendungsdaten\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl [2012-06-11]
CHR Extension: (Google Wallet) - C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\Anwendungsdaten\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-09-08]
CHR Extension: (Google Mail) - C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\Anwendungsdaten\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2012-01-06]
CHR HKLM\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Programme\Skype\Toolbars\Skype for Chromium\skype_chrome_extension.crx [2012-10-02]

========================== Services (Whitelisted) =================

R2 AAV UpdateService; C:\Programme\Akademische Arbeitsgemeinschaft\AAVUpdateManager\aavus.exe [128296 2008-10-24] ()
S3 Adobe LM Service; C:\Programme\Gemeinsame Dateien\Adobe Systems Shared\Service\Adobelmsvc.exe [72704 2007-12-18] (Adobe Systems)
R2 AntiVirSchedulerService; C:\Programme\Avira\AntiVir Desktop\sched.exe [440376 2013-12-18] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Programme\Avira\AntiVir Desktop\avguard.exe [440376 2013-11-27] (Avira Operations GmbH & Co. KG)
S4 AntiVirWebService; C:\Programme\Avira\AntiVir Desktop\AVWEBGRD.EXE [1011768 2013-12-18] (Avira Operations GmbH & Co. KG)
R2 Apple Mobile Device; C:\Programme\Gemeinsame Dateien\Apple\Mobile Device Support\AppleMobileDeviceService.exe [55624 2013-09-07] (Apple Inc.)
R2 atchksrv; C:\Programme\Intel\AMT\atchksrv.exe [183064 2007-06-28] (Intel Corporation)
R2 Bonjour Service; C:\Programme\Bonjour\mDNSResponder.exe [390504 2011-08-30] (Apple Inc.)
S2 CLKMSVC10_73F2BDBC; C:\Programme\CyberLink\PowerDVD9\NavFilter\kmsvc.exe [246256 2010-08-26] (CyberLink)
R2 DirMngr; C:\Programme\GNU\GnuPG\dirmngr.exe [218112 2013-08-20] ()
R2 Fabs; C:\Programme\Gemeinsame Dateien\MAGIX Services\Database\bin\FABS.exe [1253376 2009-08-27] (MAGIX AG)
S3 FirebirdServerMAGIXInstance; C:\Programme\Gemeinsame Dateien\MAGIX Services\Database\bin\fbserver.exe [3276800 2008-08-07] (MAGIX®)
R2 GCALDaemon; C:\Programme\GCALDaemon\bin\wrapper.exe [204800 2006-10-17] ()
S2 gupdate1c99b6247b27db0; C:\Programme\Google\Update\GoogleUpdate.exe [133104 2009-03-02] (Google Inc.)
S3 gupdatem; C:\Programme\Google\Update\GoogleUpdate.exe [133104 2009-03-02] (Google Inc.)
S2 gusvc; C:\Programme\Google\Common\Google Updater\GoogleUpdaterService.exe [194104 2011-09-20] (Google)
R2 HauppaugeTVServer; C:\Programme\WinTV\TVServer\HauppaugeTVServer.exe [577536 2012-11-07] (Hauppauge Computer Works)
S3 IDriverT; C:\Programme\Gemeinsame Dateien\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-04] (Macrovision Corporation)
R3 iPod Service; C:\Programme\iPod\bin\iPodService.exe [553288 2013-09-17] (Apple Inc.)
R2 JavaQuickStarterService; C:\Programme\Java\jre7\bin\jqs.exe [182696 2013-12-18] (Oracle Corporation)
R2 LightScribeService; C:\Programme\Gemeinsame Dateien\LightScribe\LSSrvc.exe [73728 2010-08-16] (Hewlett-Packard Company)
R2 LMS; C:\Programme\Intel\AMT\LMS.exe [109336 2007-06-28] (Intel)
S2 MBAMScheduler; C:\Programme\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
S2 MBAMService; C:\Programme\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
S3 MozillaMaintenance; C:\Programme\Mozilla Maintenance Service\maintenanceservice.exe [118896 2014-02-04] (Mozilla Foundation)
S3 NBService; C:\Programme\Nero\Nero 7\Nero BackItUp\NBService.exe [792112 2007-04-13] (Nero AG)
S3 NMIndexingService; C:\Programme\Gemeinsame Dateien\Ahead\Lib\NMIndexingService.exe [271920 2007-06-01] (Nero AG)
S3 ose; C:\Programme\Gemeinsame Dateien\Microsoft Shared\Source Engine\OSE.EXE [145248 2008-10-24] (Microsoft Corporation)
R2 RichVideo; C:\Programme\CyberLink\Shared files\RichVideo.exe [244904 2009-07-02] ()
R2 Skype C2C Service; C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Skype\Toolbars\Skype C2C Service\c2c_service.exe [3064000 2012-10-02] (Skype Technologies S.A.)
S2 SkypeUpdate; C:\Programme\Skype\Updater\Updater.exe [172192 2013-10-23] (Skype Technologies)
S3 SwitchBoard; C:\Programme\Gemeinsame Dateien\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Adobe Systems Incorporated)
R2 TOSHIBA Bluetooth Service; C:\Programme\Toshiba\Bluetooth Toshiba Stack\TosBtSrv.exe [118784 2007-02-02] (TOSHIBA CORPORATION)
R2 UNS; C:\Programme\Intel\AMT\UNS.exe [2554648 2007-06-28] (Intel)
R2 UsbClientService; C:\Programme\Synology\Assistant\UsbClientService.exe [245760 2011-02-18] ()
R2 WDBtnMgrSvc.exe; C:\Programme\Western Digital\WD Drive Manager\WDBtnMgrSvc.exe [102400 2009-06-26] (WDC)
R2 WTService; C:\WINDOWS\system32\atwtusb.exe [515816 2009-11-26] ()

==================== Drivers (Whitelisted) ====================

R3 AnyDVD; C:\WINDOWS\System32\Drivers\AnyDVD.sys [121080 2012-03-27] (SlySoft, Inc.)
R3 AtiHDAudioService; C:\WINDOWS\System32\drivers\AtihdXP3.sys [103040 2012-05-14] (Advanced Micro Devices)
R2 avgntflt; C:\WINDOWS\System32\DRIVERS\avgntflt.sys [90400 2013-12-18] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\WINDOWS\System32\DRIVERS\avipbb.sys [135648 2013-12-18] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\WINDOWS\System32\DRIVERS\avkmgr.sys [37352 2013-11-27] (Avira Operations GmbH & Co. KG)
R3 busenum; C:\WINDOWS\System32\DRIVERS\busenum.sys [46304 2011-02-18] (Windows (R) Win 7 DDK provider)
S3 CCDECODE; C:\WINDOWS\System32\DRIVERS\CCDECODE.sys [17024 2008-04-13] (Microsoft Corporation)
S3 cpudrv; C:\Programme\SystemRequirementsLab\cpudrv.sys [11336 2011-06-02] ()
R1 ElbyCDIO; C:\WINDOWS\System32\Drivers\ElbyCDIO.sys [31088 2010-12-16] (Elaborate Bytes AG)
S3 LGDDCDevice; C:\WINDOWS\system32\LGI2CDriver.sys [16384 2012-02-16] (LG Soft India)
S3 LGII2CDevice; C:\WINDOWS\system32\LGPII2CDriver.sys [10240 2012-05-23] (LG Soft India)
R3 LUsbFilt; C:\WINDOWS\System32\Drivers\LUsbFilt.Sys [28688 2007-04-11] (Logitech, Inc.)
R3 MarvinBus; C:\WINDOWS\System32\DRIVERS\MarvinBus.sys [171008 2005-06-02] (Pinnacle Systems GmbH)
S3 MBAMProtector; C:\WINDOWS\system32\drivers\mbam.sys [22856 2013-04-04] (Malwarebytes Corporation)
R3 moufiltr; C:\WINDOWS\System32\DRIVERS\moufiltr.sys [6144 2009-03-08] (Windows (R) Codename Longhorn DDK provider)
S3 MPE; C:\WINDOWS\System32\DRIVERS\MPE.sys [15232 2008-04-13] (Microsoft Corporation)
S3 NdisIP; C:\WINDOWS\System32\DRIVERS\NdisIP.sys [10880 2008-04-13] (Microsoft Corporation)
R1 PCLEPCI; C:\WINDOWS\system32\drivers\pclepci.sys [14165 2005-02-09] (Pinnacle Systems GmbH)
S3 SE27bus; C:\WINDOWS\System32\DRIVERS\SE27bus.sys [61600 2006-09-18] (MCCI)
S3 SE27mdfl; C:\WINDOWS\System32\DRIVERS\SE27mdfl.sys [9360 2006-09-18] (MCCI)
S3 SE27mdm; C:\WINDOWS\System32\DRIVERS\SE27mdm.sys [97184 2006-09-18] (MCCI)
S3 SE27mgmt; C:\WINDOWS\System32\DRIVERS\SE27mgmt.sys [88688 2006-09-18] (MCCI)
S3 se27nd5; C:\WINDOWS\System32\DRIVERS\se27nd5.sys [18704 2006-09-18] (MCCI)
S3 SE27obex; C:\WINDOWS\System32\DRIVERS\SE27obex.sys [86560 2006-09-18] (MCCI)
S3 se27unic; C:\WINDOWS\System32\DRIVERS\se27unic.sys [90800 2006-09-18] (MCCI)
S3 silabser; C:\WINDOWS\System32\DRIVERS\silabser.sys [61696 2008-02-05] (Silicon Laboratories)
S4 sptd; C:\WINDOWS\System32\Drivers\sptd.sys [691696 2009-11-16] (Duplex Secure Ltd.)
R1 ssmdrv; C:\WINDOWS\System32\DRIVERS\ssmdrv.sys [28520 2013-02-26] (Avira GmbH)
S3 USB28xxBGA; C:\WINDOWS\System32\DRIVERS\emBDA.sys [582400 2010-03-30] (eMPIA Technology, Inc.)
S3 USB28xxOEM; C:\WINDOWS\System32\DRIVERS\emOEM.sys [135296 2010-03-25] (eMPIA Technology, Inc.)
R3 V0610Afx; C:\WINDOWS\System32\DRIVERS\V0610Afx.sys [231168 2010-08-25] (Creative Technology Ltd.)
R3 V0610Vid; C:\WINDOWS\System32\DRIVERS\V0610Vid.sys [276640 2011-09-02] (Creative Technology Ltd.)
R3 vhidmini; C:\WINDOWS\System32\DRIVERS\walvhid.sys [6144 2009-08-20] (Windows (R) Win 7 DDK provider)
S3 ASAPIW2K; \??\C:\WINDOWS\system32\Drivers\asapiW2k.sys [X]
S3 catchme; \??\C:\DOKUME~1\Lars\LOKALE~1\Temp\catchme.sys [X]
S4 IntelIde; No ImagePath
S3 ivusb; system32\DRIVERS\ivusb.sys [X]
S3 massfilter; system32\drivers\massfilter.sys [X]
S3 PalmUSBD; system32\drivers\PalmUSBD.sys [X]
U5 ScsiPort; C:\WINDOWS\system32\drivers\scsiport.sys [96384 2008-04-13] (Microsoft Corporation)
U3 TlntSvr; 
S3 WDC_SAM; system32\DRIVERS\wdcsam.sys [X]
S3 ZTEusbmdm6k; system32\DRIVERS\ZTEusbmdm6k.sys [X]
S3 ZTEusbnmea; system32\DRIVERS\ZTEusbnmea.sys [X]
S3 ZTEusbser6k; system32\DRIVERS\ZTEusbser6k.sys [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-02-09 18:35 - 2014-02-09 18:35 - 00000021 _____ () C:\WINDOWS\S.dirmngr
2014-02-09 18:05 - 2014-02-09 18:55 - 00000000 ____D () C:\FRST
2014-02-09 18:03 - 2014-02-09 18:03 - 00000000 _____ () C:\Dokumente und Einstellungen\Lars\defogger_reenable
2014-02-09 17:55 - 2014-02-09 17:55 - 00001584 _____ () C:\Dokumente und Einstellungen\Lars\Eigene Dateien\2014-02-09 eset-funde.txt
2014-02-09 14:21 - 2014-02-09 14:21 - 00000000 ____D () C:\Dokumente und Einstellungen\Lars\Anwendungsdaten\Malwarebytes
2014-02-09 14:20 - 2014-02-09 14:20 - 00000000 ____D () C:\Programme\Malwarebytes' Anti-Malware
2014-02-09 14:20 - 2014-02-09 14:20 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Malwarebytes' Anti-Malware
2014-02-09 14:20 - 2014-02-09 14:20 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Malwarebytes
2014-02-09 14:20 - 2013-04-04 14:50 - 00022856 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbam.sys
2014-02-05 15:12 - 2014-02-06 08:18 - 00000000 ____D () C:\Programme\Mozilla Thunderbird
2014-02-04 18:41 - 2014-02-04 18:42 - 00000000 ____D () C:\Programme\Mozilla Firefox
2014-02-01 16:46 - 2014-02-01 16:46 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Evernote
2014-02-01 14:55 - 2014-02-01 14:55 - 00000803 _____ () C:\Dokumente und Einstellungen\All Users\Desktop\LibreOffice 4.2.lnk
2014-02-01 14:55 - 2014-02-01 14:55 - 00000000 ___SD () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\LibreOffice 4.2
2014-01-25 14:50 - 2014-01-25 14:51 - 00000000 ____D () C:\Programme\grafstat4
2014-01-25 14:50 - 2014-01-25 14:51 - 00000000 ____D () C:\Dokumente und Einstellungen\Lars\Eigene Dateien\grafstat4
2014-01-25 14:50 - 2014-01-25 14:50 - 00000666 _____ () C:\Dokumente und Einstellungen\All Users\Desktop\grafstat4.lnk
2014-01-25 14:50 - 2014-01-25 14:50 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\grafstat4
2014-01-22 18:35 - 2014-01-22 18:35 - 00005278 _____ () C:\WINDOWS\system32\jupdate-1.7.0_51-b13.log
2014-01-22 18:35 - 2014-01-22 18:35 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Java
2014-01-22 18:35 - 2013-12-18 21:10 - 00094632 _____ (Oracle Corporation) C:\WINDOWS\system32\WindowsAccessBridge.dll
2014-01-22 18:35 - 2013-12-18 21:04 - 00264616 _____ (Oracle Corporation) C:\WINDOWS\system32\javaws.exe
2014-01-22 18:35 - 2013-12-18 21:04 - 00175016 _____ (Oracle Corporation) C:\WINDOWS\system32\javaw.exe
2014-01-22 18:35 - 2013-12-18 21:03 - 00174504 _____ (Oracle Corporation) C:\WINDOWS\system32\java.exe
2014-01-22 18:35 - 2013-12-18 20:46 - 00145408 _____ (Oracle Corporation) C:\WINDOWS\system32\javacpl.cpl
2014-01-17 18:48 - 2014-01-17 18:48 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\McAfee
2014-01-15 15:31 - 2014-01-15 15:31 - 00001721 _____ () C:\Dokumente und Einstellungen\All Users\Desktop\Adobe Acrobat X Pro.lnk
2014-01-15 15:26 - 2014-01-15 15:26 - 00000000 __HDC () C:\WINDOWS\$NtUninstallKB2914368$
2014-01-15 15:24 - 2014-01-15 15:26 - 00005182 _____ () C:\WINDOWS\KB2914368.log

==================== One Month Modified Files and Folders =======

2014-02-09 18:55 - 2014-02-09 18:05 - 00000000 ____D () C:\FRST
2014-02-09 18:51 - 2011-06-28 19:53 - 00000224 _____ () C:\WINDOWS\Tasks\Scheduled Update for Ask Toolbar.job
2014-02-09 18:43 - 2011-06-26 11:41 - 00000000 ____D () C:\Dokumente und Einstellungen\Lars\Anwendungsdaten\Dropbox
2014-02-09 18:42 - 2007-12-17 21:15 - 01517976 _____ () C:\WINDOWS\WindowsUpdate.log
2014-02-09 18:41 - 2012-06-09 16:30 - 00327680 _____ () C:\WINDOWS\system32\config\ACEEvent.evt
2014-02-09 18:40 - 2011-10-16 19:36 - 00000000 ____D () C:\Dokumente und Einstellungen\Lars\Anwendungsdaten\Skype
2014-02-09 18:40 - 2011-06-26 11:45 - 00000000 ___RD () C:\Dokumente und Einstellungen\Lars\Eigene Dateien\Dropbox
2014-02-09 18:39 - 2010-12-14 22:20 - 00000000 ____D () C:\Programme\ac'tivAid
2014-02-09 18:37 - 2009-07-01 12:50 - 00001086 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2014-02-09 18:37 - 2007-12-17 21:08 - 05235216 _____ () C:\WINDOWS\system32\FNTCACHE.DAT
2014-02-09 18:37 - 2002-08-29 12:00 - 00000710 _____ () C:\WINDOWS\win.ini
2014-02-09 18:36 - 2012-06-09 15:51 - 00001324 _____ () C:\WINDOWS\system32\d3d9caps.dat
2014-02-09 18:36 - 2007-12-17 21:39 - 00436206 ____C () C:\WINDOWS\system32\Drivers\etc\hosts-lms.tmp
2014-02-09 18:36 - 2007-12-17 21:12 - 00000159 _____ () C:\WINDOWS\wiadebug.log
2014-02-09 18:36 - 2007-12-17 21:12 - 00000050 _____ () C:\WINDOWS\wiaservc.log
2014-02-09 18:35 - 2014-02-09 18:35 - 00000021 _____ () C:\WINDOWS\S.dirmngr
2014-02-09 18:35 - 2007-12-17 21:19 - 00000006 ____H () C:\WINDOWS\Tasks\SA.DAT
2014-02-09 18:35 - 2007-12-17 21:09 - 00000000 ___RD () C:\Programme
2014-02-09 18:33 - 2007-12-17 21:20 - 00000190 ___SH () C:\Dokumente und Einstellungen\Lars\ntuser.ini
2014-02-09 18:33 - 2007-12-17 21:19 - 00032306 _____ () C:\WINDOWS\SchedLgU.Txt
2014-02-09 18:32 - 2007-12-17 21:20 - 00000000 ____D () C:\Dokumente und Einstellungen\Lars
2014-02-09 18:25 - 2013-01-09 16:47 - 00305217 _____ () C:\WINDOWS\setupapi.log
2014-02-09 18:25 - 2009-07-01 12:50 - 00001090 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2014-02-09 18:08 - 2013-04-07 22:27 - 00000884 _____ () C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2014-02-09 18:03 - 2014-02-09 18:03 - 00000000 _____ () C:\Dokumente und Einstellungen\Lars\defogger_reenable
2014-02-09 17:55 - 2014-02-09 17:55 - 00001584 _____ () C:\Dokumente und Einstellungen\Lars\Eigene Dateien\2014-02-09 eset-funde.txt
2014-02-09 14:21 - 2014-02-09 14:21 - 00000000 ____D () C:\Dokumente und Einstellungen\Lars\Anwendungsdaten\Malwarebytes
2014-02-09 14:20 - 2014-02-09 14:20 - 00000000 ____D () C:\Programme\Malwarebytes' Anti-Malware
2014-02-09 14:20 - 2014-02-09 14:20 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Malwarebytes' Anti-Malware
2014-02-09 14:20 - 2014-02-09 14:20 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Malwarebytes
2014-02-09 14:20 - 2007-12-17 21:09 - 00000000 ___RD () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme
2014-02-09 14:09 - 2011-06-28 19:53 - 00000000 ____D () C:\Programme\Ask.com
2014-02-09 14:03 - 2002-08-29 12:00 - 00013646 _____ () C:\WINDOWS\system32\wpa.dbl
2014-02-09 13:37 - 2007-12-17 21:22 - 00238576 ____C () C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\Anwendungsdaten\GDIPFONTCACHEV1.DAT
2014-02-09 13:21 - 2011-10-24 12:15 - 00000000 ____D () C:\Programme\Foto-Mosaik-Edda
2014-02-09 13:15 - 2007-12-18 10:34 - 00000000 ____D () C:\Programme\Adobe
2014-02-09 13:15 - 2007-12-18 10:34 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Adobe
2014-02-09 13:15 - 2007-12-18 10:22 - 00000000 ____D () C:\Programme\Gemeinsame Dateien\Adobe
2014-02-09 13:10 - 2007-12-18 10:41 - 00000000 ____D () C:\Dokumente und Einstellungen\Lars\Anwendungsdaten\Adobe
2014-02-09 13:07 - 2007-12-17 21:09 - 00000000 ___RD () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Autostart
2014-02-07 16:48 - 2010-08-29 23:27 - 00000000 ____D () C:\WINDOWS\system32\NtmsData
2014-02-07 16:16 - 2007-12-17 21:14 - 00000000 ____D () C:\WINDOWS\Registration
2014-02-07 08:23 - 2012-04-24 19:29 - 00000000 ____D () C:\Programme\Mozilla Maintenance Service
2014-02-06 14:13 - 2012-12-04 22:24 - 00001456 _____ () C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\Anwendungsdaten\Adobe Für Web speichern 13.0 Prefs
2014-02-06 12:15 - 2010-12-21 23:57 - 00000000 ____D () C:\Dokumente und Einstellungen\Lars\Anwendungsdaten\vlc
2014-02-06 10:28 - 2009-03-24 18:13 - 00001044 _____ () C:\WINDOWS\Tasks\Google Software Updater.job
2014-02-06 09:15 - 2009-02-08 20:56 - 00000000 ____D () C:\Programme\HeidiSQL
2014-02-06 08:27 - 2013-09-26 17:11 - 00000691 _____ () C:\Dokumente und Einstellungen\All Users\Desktop\VLC media player.lnk
2014-02-06 08:27 - 2013-09-26 17:11 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\VideoLAN
2014-02-06 08:18 - 2014-02-05 15:12 - 00000000 ____D () C:\Programme\Mozilla Thunderbird
2014-02-05 15:08 - 2013-04-07 22:27 - 00692616 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\FlashPlayerApp.exe
2014-02-05 15:08 - 2013-04-07 22:27 - 00071048 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\FlashPlayerCPLApp.cpl
2014-02-04 18:42 - 2014-02-04 18:41 - 00000000 ____D () C:\Programme\Mozilla Firefox
2014-02-01 16:46 - 2014-02-01 16:46 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Evernote
2014-02-01 14:55 - 2014-02-01 14:55 - 00000803 _____ () C:\Dokumente und Einstellungen\All Users\Desktop\LibreOffice 4.2.lnk
2014-02-01 14:55 - 2014-02-01 14:55 - 00000000 ___SD () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\LibreOffice 4.2
2014-02-01 14:55 - 2013-07-29 10:58 - 00000000 ____D () C:\Programme\LibreOffice 4
2014-01-25 14:51 - 2014-01-25 14:50 - 00000000 ____D () C:\Programme\grafstat4
2014-01-25 14:51 - 2014-01-25 14:50 - 00000000 ____D () C:\Dokumente und Einstellungen\Lars\Eigene Dateien\grafstat4
2014-01-25 14:50 - 2014-01-25 14:50 - 00000666 _____ () C:\Dokumente und Einstellungen\All Users\Desktop\grafstat4.lnk
2014-01-25 14:50 - 2014-01-25 14:50 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\grafstat4
2014-01-22 18:35 - 2014-01-22 18:35 - 00005278 _____ () C:\WINDOWS\system32\jupdate-1.7.0_51-b13.log
2014-01-22 18:35 - 2014-01-22 18:35 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Java
2014-01-22 18:35 - 2008-01-13 20:52 - 00000000 ____D () C:\Programme\Java
2014-01-19 18:33 - 2009-09-29 16:38 - 00171596 ____H () C:\WINDOWS\system32\mlfcache.dat
2014-01-19 14:43 - 2011-07-27 15:47 - 00000000 ____D () C:\Dokumente und Einstellungen\Lars\Eigene Dateien\2 Privat
2014-01-17 18:50 - 2007-12-18 22:05 - 00000000 ____D () C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\Anwendungsdaten\Adobe
2014-01-17 18:48 - 2014-01-17 18:48 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\McAfee
2014-01-16 17:58 - 2013-03-19 22:17 - 00000000 ____D () C:\Dokumente und Einstellungen\Lars\Startmenü\Programme\Dropbox
2014-01-16 17:58 - 2011-06-26 11:45 - 00001021 _____ () C:\Dokumente und Einstellungen\Lars\Desktop\Dropbox.lnk
2014-01-16 17:58 - 2007-12-17 21:20 - 00000000 ___RD () C:\Dokumente und Einstellungen\Lars\Startmenü\Programme\Autostart
2014-01-15 15:35 - 2013-08-26 08:37 - 00000000 ____D () C:\WINDOWS\system32\MRT
2014-01-15 15:31 - 2014-01-15 15:31 - 00001721 _____ () C:\Dokumente und Einstellungen\All Users\Desktop\Adobe Acrobat X Pro.lnk
2014-01-15 15:31 - 2012-12-03 22:27 - 00002371 _____ () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Adobe Acrobat Distiller X.lnk
2014-01-15 15:31 - 2012-12-03 22:27 - 00002359 _____ () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Adobe Acrobat X Pro.lnk
2014-01-15 15:31 - 2012-12-03 22:27 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Adobe LiveCycle ES2
2014-01-15 15:27 - 2007-12-25 22:43 - 83425928 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2014-01-15 15:26 - 2014-01-15 15:26 - 00000000 __HDC () C:\WINDOWS\$NtUninstallKB2914368$
2014-01-15 15:26 - 2014-01-15 15:24 - 00005182 _____ () C:\WINDOWS\KB2914368.log
2014-01-15 15:26 - 2010-09-29 16:07 - 01171969 _____ () C:\WINDOWS\FaxSetup.log
2014-01-15 15:26 - 2010-09-29 16:07 - 00592667 _____ () C:\WINDOWS\ocgen.log
2014-01-15 15:26 - 2010-09-29 16:07 - 00456105 _____ () C:\WINDOWS\tsoc.log
2014-01-15 15:26 - 2010-09-29 16:07 - 00391091 _____ () C:\WINDOWS\comsetup.log
2014-01-15 15:26 - 2010-09-29 16:07 - 00239910 _____ () C:\WINDOWS\ntdtcsetup.log
2014-01-15 15:26 - 2010-09-29 16:07 - 00184532 _____ () C:\WINDOWS\iis6.log
2014-01-15 15:26 - 2010-09-29 16:07 - 00065617 _____ () C:\WINDOWS\ocmsn.log
2014-01-15 15:26 - 2010-09-29 16:07 - 00059582 _____ () C:\WINDOWS\msgsocm.log
2014-01-15 15:26 - 2010-09-29 16:07 - 00001374 _____ () C:\WINDOWS\imsins.log
2014-01-14 19:19 - 2011-07-27 12:19 - 00000276 _____ () C:\WINDOWS\Tasks\AppleSoftwareUpdate.job
2014-01-12 18:34 - 2012-09-22 13:05 - 00000000 ____D () C:\Programme\Finale 2009

Some content of TEMP:
====================
C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\temp\AskSLib.dll
C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\temp\avgnt.exe
C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\temp\CTPBSeq.exe
C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\temp\i4jdel0.exe
C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\temp\jre-6u33-windows-i586-iftw.exe
C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\temp\jre-7u13-windows-i586-iftw.exe
C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\temp\jre-7u15-windows-i586-iftw.exe
C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\temp\jre-7u17-windows-i586-iftw.exe
C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\temp\jre-7u21-windows-i586-iftw.exe
C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\temp\jre-7u25-windows-i586-iftw.exe
C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\temp\jre-7u45-windows-i586-iftw.exe
C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\temp\jre-7u51-windows-i586-iftw.exe
C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\temp\jre-7u9-windows-i586-iftw.exe
C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\temp\npp.6.1.3.Installer.exe
C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\temp\npp.6.1.6.Installer.exe
C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\temp\npp.6.1.8.Installer.exe
C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\temp\npp.6.3.2.Installer.exe
C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\temp\npp.6.3.Installer.exe
C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\temp\npp.6.4.5.Installer.exe
C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\temp\SkypeSetup.exe
C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\temp\Update_Setup-Foto-Mosaik-Edda.exe
C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\temp\vlc-2.0.4-win32.exe
C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\temp\vlc-2.0.6-win32.exe
C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\temp\vlc-2.0.7-win32.exe
C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\temp\vlc-2.1.3-win32.exe
C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\temp\xmlUpdater.exe


==================== Bamital & volsnap Check =================

C:\WINDOWS\explorer.exe
[2004-08-03 23:57] - [2008-04-14 03:22] - 1036800 ____A (Microsoft Corporation) 418045a93cd87a352098ab7dabe1b53e 

C:\WINDOWS\system32\winlogon.exe
[2004-08-03 23:58] - [2008-04-14 03:23] - 0513024 ____A (Microsoft Corporation) f09a527b422e25c478e38caa0e44417a 

C:\WINDOWS\system32\svchost.exe
[2004-08-03 23:58] - [2008-04-14 03:23] - 0014336 ____A (Microsoft Corporation) 4fbc75b74479c7a6f829e0ca19df3366 

C:\WINDOWS\system32\services.exe
[2004-08-03 23:58] - [2009-02-09 12:21] - 0111104 ____A (Microsoft Corporation) a3edbe9053889fb24ab22492472b39dc 

C:\WINDOWS\system32\User32.dll
[2004-08-03 23:57] - [2008-04-14 03:22] - 0580096 ____A (Microsoft Corporation) b0050cc5340e3a0760dd8b417ff7aebd 

C:\WINDOWS\system32\userinit.exe
[2004-08-03 23:58] - [2008-04-14 03:23] - 0026624 ____A (Microsoft Corporation) 788f95312e26389d596c0fa55834e106 

C:\WINDOWS\system32\rpcss.dll
[2004-08-03 23:57] - [2009-02-09 11:51] - 0401408 ____A (Microsoft Corporation) 3127afbf2c1ed0ab14a1bbb7aaecb85b 

 ATTENTION ======> If the system is having audio adware rpcss.dll is patched. Google the MD5, if the MD5 is unique the file is infected.
C:\WINDOWS\system32\Drivers\volsnap.sys
[2004-08-03 23:44] - [2008-04-14 02:52] - 0053760 ____A (Microsoft Corporation) a5a712f4e880874a477af790b5186e1d 


==================== End Of Log ============================
         
--- --- ---

--- --- ---



Addition
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x86) Version: 09-02-2014 02
Ran by Lars at 2014-02-09 18:55:57
Running from C:\Dokumente und Einstellungen\Lars\Eigene Dateien\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Avira Desktop (Disabled - Up to date) {AD166499-45F9-482A-A743-FDD3350758C7}

==================== Installed Programs ======================

7-Zip 4.62 (Version:  - )
AAVUpdateManager (Version: 18.00.0000 - Wolters Kluwer Deutschland GmbH)
ABBYY FineReader 8.0 Professional Edition (Version: 8.00.684.4571 - ABBYY Software House)
ABBYY PDF Transformer 1.0 (Version: 1.00.847.4183 - ABBYY Software House)
ac'tivAid v1.3.1 (Version: 1.3.1 - Heise Zeitschriften Verlag GmbH & Co. KG)
Adobe Acrobat X Pro - English, Français, Deutsch (Version: 10.1.9 - Adobe Systems)
Adobe AIR (Version: 3.8.0.1280 - Adobe Systems Incorporated)
Adobe AIR (Version: 3.8.0.1280 - Adobe Systems Incorporated) Hidden
Adobe Creative Suite 6 Design Standard (Version: 6 - Adobe Systems Incorporated)
Adobe Flash Player 12 ActiveX (Version: 12.0.0.44 - Adobe Systems Incorporated)
Adobe Flash Player 12 Plugin (Version: 12.0.0.44 - Adobe Systems Incorporated)
Adobe Help Manager (Version: 4.0.244 - Adobe Systems Incorporated)
Adobe Help Manager (Version: 4.0.244 - Adobe Systems Incorporated) Hidden
Adobe Reader XI (11.0.02) - Deutsch (Version: 11.0.02 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.0 (Version: 12.0.2.122 - Adobe Systems, Inc.)
Adobe SVG Viewer 3.0 (Version:  3.0 - Adobe Systems, Inc.)
Adobe® Content Viewer (Version: 3.3.0 - Adobe Systems Incorporated)
Adobe® Content Viewer (Version: 3.3.0 - Adobe Systems Incorporated) Hidden
Advanced Audio FX Engine (Version: 1.12.05 - Creative Technology Ltd)
Agfa ScanWise 2.00 (Version:  - )
AK Analytik 3.Generation (Version:  - )
AK Analytik 3.Generation Lizenz (Version:  - )
Album Art Downloader XUI 0.24 (Version: 0.24 - hxxp://sourceforge.net/projects/album-art)
AMD APP SDK Runtime (Version: 2.5.775.2 - Advanced Micro Devices Inc.) Hidden
AMD AVIVO Codecs (Version: 10.0.0.40103 - Advanced Micro Devices, Inc.) Hidden
AMD Catalyst Install Manager (Version: 8.0.891.0 - Advanced Micro Devices, Inc.)
AMD Problem Report Wizard (Version: 3.0.847.0 - Advanced Micro Devices, Inc.) Hidden
AmpliTube 3 version 3.9.1 (Version: 3.9.1 - IK Multimedia)
AnyDVD (Version: 7.0.4.0 - SlySoft)
Apple Application Support (Version: 2.3.6 - Apple Inc.)
Apple Mobile Device Support (Version: 7.0.0.117 - Apple Inc.)
Apple Software Update (Version: 2.1.3.127 - Apple Inc.)
Arbeitsblätter Naturwissenschaften (Version:  - )
Ask Toolbar (Version: 1.14.1.0 - Ask.com) <==== ATTENTION
Audacity 2.0 (Version:  - Audacity Team)
AutoHotkey 1.0.47.06 (Version: 1.0.47.06 - Chris Mallett)
Autopano-SIFT 2.3 (Version:  - )
Avira Free Antivirus (Version: 14.0.2.286 - Avira)
AVM FRITZ!fax für FRITZ!Box (Version:  - AVM Berlin)
Band-in-a-Box Server (Version:  - PG Music Inc.)
Bluetooth Stack for Windows by Toshiba (Version: v5.10.04 - )
Bonjour (Version: 3.0.0.10 - Apple Inc.)
calibre (Version: 0.8.69 - Kovid Goyal)
Catalyst Control Center - Branding (Version: 1.00.0000 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center (Version: 2012.1129.1016.18318 - Ihr Firmenname) Hidden
Catalyst Control Center Graphics Previews Common (Version: 2012.1129.1016.18318 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center InstallProxy (Version: 2012.1129.1016.18318 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Localization All (Version: 2012.1129.1016.18318 - Advanced Micro Devices, Inc.) Hidden
CCC Help Chinese Standard (Version: 2012.1129.1015.18318 - Advanced Micro Devices, Inc.) Hidden
CCC Help Chinese Traditional (Version: 2012.1129.1015.18318 - Advanced Micro Devices, Inc.) Hidden
CCC Help Czech (Version: 2012.1129.1015.18318 - Advanced Micro Devices, Inc.) Hidden
CCC Help Danish (Version: 2012.1129.1015.18318 - Advanced Micro Devices, Inc.) Hidden
CCC Help Dutch (Version: 2012.1129.1015.18318 - Advanced Micro Devices, Inc.) Hidden
CCC Help English (Version: 2012.1129.1015.18318 - Advanced Micro Devices, Inc.) Hidden
CCC Help Finnish (Version: 2012.1129.1015.18318 - Advanced Micro Devices, Inc.) Hidden
CCC Help French (Version: 2012.1129.1015.18318 - Advanced Micro Devices, Inc.) Hidden
CCC Help German (Version: 2012.1129.1015.18318 - Advanced Micro Devices, Inc.) Hidden
CCC Help Greek (Version: 2012.1129.1015.18318 - Advanced Micro Devices, Inc.) Hidden
CCC Help Hungarian (Version: 2012.1129.1015.18318 - Advanced Micro Devices, Inc.) Hidden
CCC Help Italian (Version: 2012.1129.1015.18318 - Advanced Micro Devices, Inc.) Hidden
CCC Help Japanese (Version: 2012.1129.1015.18318 - Advanced Micro Devices, Inc.) Hidden
CCC Help Korean (Version: 2012.1129.1015.18318 - Advanced Micro Devices, Inc.) Hidden
CCC Help Norwegian (Version: 2012.1129.1015.18318 - Advanced Micro Devices, Inc.) Hidden
CCC Help Polish (Version: 2012.1129.1015.18318 - Advanced Micro Devices, Inc.) Hidden
CCC Help Portuguese (Version: 2012.1129.1015.18318 - Advanced Micro Devices, Inc.) Hidden
CCC Help Russian (Version: 2012.1129.1015.18318 - Advanced Micro Devices, Inc.) Hidden
CCC Help Spanish (Version: 2012.1129.1015.18318 - Advanced Micro Devices, Inc.) Hidden
CCC Help Swedish (Version: 2012.1129.1015.18318 - Advanced Micro Devices, Inc.) Hidden
CCC Help Thai (Version: 2012.1129.1015.18318 - Advanced Micro Devices, Inc.) Hidden
CCC Help Turkish (Version: 2012.1129.1015.18318 - Advanced Micro Devices, Inc.) Hidden
ccc-utility (Version: 2012.1129.1016.18318 - Advanced Micro Devices, Inc.) Hidden
CCleaner (Version: 2.35 - Piriform)
CDDRV_Installer (Version: 1.00.0000 - Logitech) Hidden
CHEMIE-MASTER: Arbeitsblätter für den Chemieunterricht (V. 2.0) (Version: 2.0 - chemie-master.de, Sudetenstr. 9, D-35614 Asslar)
ChemToolBox version 1.1.0 (Version:  - )
ClipNavigator 1.2.5 (Version: 1.2.5 - abtec · new media solutions)
CompanionLink for Google (Version: 1.00.0000 - CompanionLink Software, Inc.)
ConvertHelper 2.2 (Version:  - DownloadHelper)
CoyoteWT 1.1 (Version:  - Coyote Electronics Inc.)
Creative Live! Cam Socialize HD (VF0610) (1.03.05.00) (Version:  - Creative Technology Ltd.)
Creative Live! Central 3 (Version: 3.00.15 - Creative Technology Ltd)
Creative Software AutoUpdate (Version: 1.41 - Creative Technology Limited)
Creative Systeminformationen (Version: 1.10 - Creative Technology Limited)
Custom Shop version 1.2.0 (Version: 1.2.0 - IK Multimedia)
CyberLink BD_3D Advisor 2.0 (Version: 2.0.5106 - CyberLink Corp.)
CyberLink Blu-ray Disc Suite (Version: 6.0.3226 - CyberLink Corp.)
CyberLink Blu-ray Disc Suite (Version: 6.0.3226 - CyberLink Corp.) Hidden
CyberLink LabelPrint (Version: 2.5.1916 - CyberLink Corp.)
CyberLink LabelPrint (Version: 2.5.1916 - CyberLink Corp.) Hidden
CyberLink LG Burning Tool (Version: 6.2.4619 - CyberLink Corp.)
CyberLink LG Burning Tool (Version: 6.2.4619 - CyberLink Corp.) Hidden
CyberLink MediaShow (Version: 4.1.3402 - CyberLink Corp.)
CyberLink MediaShow (Version: 4.1.3402 - CyberLink Corp.) Hidden
CyberLink PowerBackup (Version: 2.5.6023 - CyberLink Corp.)
CyberLink PowerDVD 9 (Version: 9.0.3414.52 - CyberLink Corp.)
CyberLink PowerDVD 9 (Version: 9.0.3414.52 - CyberLink Corp.) Hidden
CyberLink PowerProducer (Version: 5.0.2.2512 - CyberLink Corp.)
CyberLink PowerProducer (Version: 5.0.2.2512 - CyberLink Corp.) Hidden
CyberLink YouCam (Version: 1.0.3530 - CyberLink Corp.)
CyberLink YouCam (Version: 1.0.3530 - CyberLink Corp.) Hidden
Data Lifeguard Diagnostic for Windows (Version: 1.13 - Western Digital Corporation)
D-GISS 2011-2012 (Version: 16.0 - Universum Verlag GmbH, Wiesbaden)
D-GISS 2012-2013 (Version: 17.0 - Universum Verlag GmbH, Wiesbaden)
DiskAid 4.63 (Version: 4.63 - DigiDNA)
Document Center (Version: 1.0.4785 - LD DIDACTIC GmbH)
Dropbox (HKCU Version: 2.4.11 - Dropbox, Inc.)
Dual Package (Version: 2.9 - LG Soft India Pvt Ltd)
DVD Flick 1.3.0.7 (Version: 1.3.0.7 - Dennis Meuwissen)
DynaGeo 3.6c (Version:  - Roland Mechling)
erLT (Version: 1.20.0137 - Logitech, Inc.) Hidden
Evernote v. 5.1.2 (Version: 5.1.2.2387 - Evernote Corp.)
Exact Audio Copy 0.99pb5 (Version: 0.99pb5 - Andre Wiethoff)
FFmpeg v0.6.2 for Audacity (Version:  - )
FileZilla Client 3.6.0.2 (Version: 3.6.0.2 - FileZilla Project)
Finale 2009 (Version: 14.2.r3.0 - MakeMusic)
Firebird SQL Server - MAGIX Edition (Version: 2.1.27.0 - MAGIX AG)
Fotomatic version 1.4 (Version: 1.4 - Cybia)
Foto-Mosaik-Edda Standard V6.7.12231.1 (Version:  - Steffen Schirmer)
FreeMind (Version: 0.9.0 - )
Garritan-Instrumente für Finale 2009 (Version: v1.0.0.4 - Garritan)
GCALDaemon V1.0 beta 16 (Version:  - gcaldaemon.sourceforge.net)
GEONExT 1.74 (Version: 1.74 - GEONExT Group)
GIMP 2.6.11 (Version: 2.6.11 - The GIMP Team)
Google Chrome (Version: 32.0.1700.107 - Google Inc.)
Google Earth (Version: 7.1.2.2041 - Google)
Google Update Helper (Version: 1.3.22.3 - Google Inc.) Hidden
Google Updater (Version: 2.4.2432.1652 - Google Inc.)
Gpg4win (2.2.0) (Version: 2.2.0 - The Gpg4win Project)
GPL Ghostscript (Version: 9.04 - Artifex Software Inc.)
GPL Ghostscript (Version: 9.06 - Artifex Software Inc.)
grafstat4 (Version: 4.290 - DrSoft)
GSview 5.0 (Version: 5.0 - Ghostgum Software Pty Ltd)
Hauppauge WinTV 7 (Version: v7.0.30312 (CD 2.6c) - Hauppauge Computer Works)
HeidiSQL (Version:  - Ansgar Becker)
Hi-Q Instruments Set 1 (Version:  - PG Music Inc.)
HoluxLoggerUtility (Version: 1.00.0000 - Holux)
Hotfix für Windows Internet Explorer 7 (KB947864) (Version: 1 - Microsoft Corporation) Hidden
Hotfix für Windows XP (KB2158563) (Version: 1 - Microsoft Corporation)
Hotfix für Windows XP (KB2443685) (Version: 1 - Microsoft Corporation)
Hotfix für Windows XP (KB2570791) (Version: 1 - Microsoft Corporation)
Hotfix für Windows XP (KB2633952) (Version: 1 - Microsoft Corporation)
Hotfix für Windows XP (KB2756822) (Version: 1 - Microsoft Corporation)
Hotfix für Windows XP (KB2779562) (Version: 1 - Microsoft Corporation)
Hotfix für Windows XP (KB976098-v2) (Version: 2 - Microsoft Corporation)
Hotfix für Windows XP (KB979306) (Version: 1 - Microsoft Corporation)
Hotfix für Windows XP (KB981793) (Version: 1 - Microsoft Corporation)
Hugin 2009.4.0 (Version: 2009.4.0 - The hugin development team)
IK Multimedia Authorization Manager version 1.0.9 (Version: 1.0.9 - IK Multimedia)
ImageSkill Background Remover 3 (Remove only) (Version: 3.2 - ImageSkill Software)
ImgBurn (Version: 2.5.7.0 - LIGHTNING UK!)
Impulse Physik multimedial 3 (Version: 1.00.0000 - Ernst Klett Verlag)
ImpulsePhysik multimedial 1 (Version: 1.00.0000 - Ernst Klett Verlag)
ImpulsePhysik multimedial 2 (Version: 1.00.0000 - Ernst Klett Verlag)
InfoBibliothek (Version:  - Akademische Arbeitsgemeinschaft)
Intel(R) Active Management Technology Device Software (Version:  - )
Intel(R) Graphics Media Accelerator Driver (Version: 0.0.0.0000 - Intel Corporation)
Intel(R) PRO Network Connections 12.1.12.0 (Version:  - Intel)
Intel® Management-Engine-Interface (Version:  - Intel Corporation)
iPhone-Konfigurationsprogramm (Version: 2.1.0.163 - Apple Inc.)
iSpring Free 6 (Version: 6.0.0 - iSpring Solutions Inc.)
iTunes (Version: 11.1.0.126 - Apple Inc.)
Java 7 Update 51 (Version: 7.0.510 - Oracle)
Java Auto Updater (Version: 2.1.9.8 - Sun Microsystems, Inc.) Hidden
JOSM (HKCU Version:  - OpenStreetMap)
KhalInstallWrapper (Version: 4.00.121 - Logitech) Hidden
LADSPA_plugins-win-0.4.15 (Version:  - Audacity Team)
LAME v3.98.2 for Audacity (Version:  - )
LAME v3.99.3 (for Windows) (Version:  - )
Lexikon der Chemie (Version:  - )
LG ODD Auto Firmware Update (Version: 10.01.0712.01 - )
LibreOffice 4.2 Help Pack (German) (Version: 4.2.0.4 - The Document Foundation)
LibreOffice 4.2.0.4 (Version: 4.2.0.4 - The Document Foundation)
LightScribe System Software (Version: 1.18.18.1 - LightScribe)
LilyPond (Version:  - )
Live! Cam Avatar Creator (Version: 4.6.4016.1 - Creative Technology Ltd)
Logitech SetPoint (Version: 4.00 - Logitech)
Macromedia Dreamweaver 4 (Version: 4.0 - Macromedia)
Macromedia Extension Manager (Version: 1.2 - Macromedia)
MAGIX Screenshare (Version: 4.3.6.1987 - MAGIX AG)
MAGIX Speed burnR (MSI) (Version: 7.0.2.6 - MAGIX AG)
MAGIX Video deluxe 17 Plus (Version: 10.0.1.14 - MAGIX AG)
MAGIX Video deluxe 17 Plus (Version: 10.0.1.14 - MAGIX AG) Hidden
Malwarebytes Anti-Malware Version 1.75.0.1300 (Version: 1.75.0.1300 - Malwarebytes Corporation)
MD5 0.13 (remove only) (Version:  - )
Mein CEWE FOTOBUCH (Version: 5.0.1 - CEWE COLOR AG u Co. OHG)
MetroTune (Version: 1.06.0000 - Ihr Firmenname)
Microsoft .NET Framework 1.1 (Version:  - )
Microsoft .NET Framework 1.1 (Version: 1.1.4322 - Microsoft) Hidden
Microsoft .NET Framework 1.1 Security Update (KB2698023) (Version:  - )
Microsoft .NET Framework 1.1 Security Update (KB2833941) (Version:  - )
Microsoft .NET Framework 1.1 Security Update (KB979906) (Version:  - )
Microsoft .NET Framework 2.0 Service Pack 2 (Version: 2.2.30729 - Microsoft Corporation)
Microsoft .NET Framework 2.0 Service Pack 2 Language Pack - DEU (Version: 2.2.30729 - Microsoft Corporation)
Microsoft .NET Framework 3.0 Service Pack 2 (Version: 3.2.30729 - Microsoft Corporation)
Microsoft .NET Framework 3.0 Service Pack 2 Language Pack - DEU (Version: 3.2.30729 - Microsoft Corporation)
Microsoft .NET Framework 3.5 Language Pack SP1 - DEU (Version:  - Microsoft Corporation)
Microsoft .NET Framework 3.5 Language Pack SP1 - deu (Version: 3.5.30729 - Microsoft Corporation) Hidden
Microsoft .NET Framework 3.5 SP1 (Version:  - Microsoft Corporation)
Microsoft .NET Framework 3.5 SP1 (Version: 3.5.30729 - Microsoft Corporation) Hidden
Microsoft Kernel-Mode Driver Framework Feature Pack 1.5 (Version:  - Microsoft Corporation) Hidden
Microsoft Office 2000 Premium (Version: 9.00.2816 - Microsoft Corporation)
Microsoft Office Access Runtime (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office PowerPoint Viewer 2007 (English) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Publisher 2002 (Version: 10.0.2701.01 - Microsoft Corporation)
Microsoft Robocopy GUI (Version: 1.0.0 - Microsoft)
Microsoft Silverlight (Version: 5.1.20913.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022.218 (Version: 9.0.21022.218 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (Version: 10.0.40219 - Microsoft Corporation)
Microsoft_VC80_CRT_x86 (Version: 8.0.50727.4053 - Adobe) Hidden
Microsoft_VC90_CRT_x86 (Version: 1.00.0000 - Adobe) Hidden
Mobipocket Reader 6.1 (Version: 6.1.592 - Mobipocket.com)
MozBackup 1.5 (Version:  - Pavel Cvrcek)
Mozilla Firefox 27.0 (x86 de) (Version: 27.0 - Mozilla)
Mozilla Maintenance Service (Version: 24.3.0 - Mozilla)
Mozilla Thunderbird 24.3.0 (x86 de) (Version: 24.3.0 - Mozilla)
MSXML 4.0 SP2 (KB936181) (Version: 4.20.9848.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB954430) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP2 Parser and SDK (Version: 4.20.9818.0 - Microsoft Corporation)
MSXML 6.0 Parser (Version: 6.00.3883.15 - Microsoft Corporation)
MuseScore 1.2 MuseScore score typesetter (Version: 1.2.0 - Werner Schweer and Others)
MyMDb 3.6 (Version:  - )
Nero 7 Essentials (Version: 7.02.9491 - Nero AG)
neroxml (Version: 1.0.0 - Nero AG) Hidden
New Age Pianist (Version:  - PG Music Inc.)
Notepad++ (Version: 6.4.5 - Notepad++ Team)
Opera 12.14 (Version: 12.14.1738 - Opera Software ASA)
PDF Settings CS6 (Version: 11.0 - Adobe Systems Incorporated) Hidden
Pen Pad Driver with Macro Key Manager (Version:  - )
Perpustakaan Bibliotheksverwaltung 3.4 (Version:  - MÜLLER UND STEIN software)
PG Music DirectX Plugins 2.0.0.0 (Version:  - PG Music Inc.)
phase-6 2.1.2.4b (Version: 2.1.2.4b - phase-6)
phase-6 Feeding Tool 1.1.2 (Version: 1.1.2 - phase-6)
Pinnacle Instant DVD Recorder (Version:  - )
proDAD Heroglyph 2.5 (Version: 2.6.32 - proDAD GmbH)
QuickTime (Version: 7.73.80.64 - Apple Inc.)
RarZilla Free Unrar 2.53 (Version: 2.53 - Philipp Winterberg)
Ravensburger tiptoi (Version:  - )
Realtek High Definition Audio Driver (Version: 5.10.0.5404 - Realtek Semiconductor Corp.)
RealTracks Shots and Holds for RealCombos (Version:  - PG Music Inc.)
Rund um ... Chemie heute SI (Teil 1) (Version: 1.00.0000 - Bildungshaus Schulbuchverlage Westermann Schroedel Diesterweg Schöningh Winklers GmbH)
Rund um ... Chemie heute SI (Teil 2) (Version: 1.00.0000 - Bildungshaus Schulbuchverlage Westermann Schroedel Diesterweg Schöningh Winklers GmbH)
Safari (Version: 5.34.50.0 - Apple Inc.)
SampleTank FREE (Version: 2.5.5 - IK Multimedia)
Scribus 1.4.0 (Version: 1.4.0 - The Scribus Team)
Scribus 1.4.1 (Version: 1.4.1 - The Scribus Team)
Serif PagePlus 11 - Installer (Version:  - Avanquest GmbH)
Serif PagePlus 11 (Version: 11.1.1.0 - Serif (Europe) Ltd)
Serif PagePlus 8.0 (Version:  - )
Sibelius Scorch (Firefox, Opera, Netscape only) (Version: 6.2.0 - Sibelius Software)
Sibelius Scorch (Firefox, Opera, Netscape, Chrome only) (Version: 6.2.0 - Sibelius Software, a division of Avid Technology, Inc.)
Sicherheitsupdate für Microsoft Windows (KB2564958) (Version:  - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB938127) (Version: 1 - Microsoft Corporation) Hidden
Sicherheitsupdate für Windows Internet Explorer 7 (KB942615) (Version: 1 - Microsoft Corporation) Hidden
Sicherheitsupdate für Windows Internet Explorer 7 (KB944533) (Version: 1 - Microsoft Corporation) Hidden
Sicherheitsupdate für Windows Internet Explorer 7 (KB950759) (Version: 1 - Microsoft Corporation) Hidden
Sicherheitsupdate für Windows Internet Explorer 7 (KB953838) (Version: 1 - Microsoft Corporation) Hidden
Sicherheitsupdate für Windows Internet Explorer 7 (KB956390) (Version: 1 - Microsoft Corporation) Hidden
Sicherheitsupdate für Windows Internet Explorer 7 (KB958215) (Version: 1 - Microsoft Corporation) Hidden
Sicherheitsupdate für Windows Internet Explorer 7 (KB960714) (Version: 1 - Microsoft Corporation) Hidden
Sicherheitsupdate für Windows Internet Explorer 7 (KB961260) (Version: 1 - Microsoft Corporation) Hidden
Sicherheitsupdate für Windows Internet Explorer 7 (KB963027) (Version: 1 - Microsoft Corporation) Hidden
Sicherheitsupdate für Windows Internet Explorer 8 (KB2183461) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2360131) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2416400) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2482017) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2497640) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2510531) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2530548) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2544521) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2559049) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2586448) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2618444) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2647516) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2675157) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2699988) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2722913) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2744842) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2761465) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2792100) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2797052) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2799329) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2809289) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2817183) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2829530) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2838727) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2846071) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2847204) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2862772) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2870699) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2879017) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2888505) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB2898785) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB969897) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB971961) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB972260) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB974455) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB976325) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB978207) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB981332) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 8 (KB982381) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Media Player (KB2378111) (Version:  - Microsoft Corporation)
Sicherheitsupdate für Windows Media Player (KB2834902) (Version:  - Microsoft Corporation)
Sicherheitsupdate für Windows Media Player (KB911564) (Version:  - Microsoft Corporation)
Sicherheitsupdate für Windows Media Player (KB954155) (Version:  - Microsoft Corporation)
Sicherheitsupdate für Windows Media Player (KB975558) (Version:  - Microsoft Corporation)
Sicherheitsupdate für Windows Media Player (KB978695) (Version:  - Microsoft Corporation)
Sicherheitsupdate für Windows Media Player (KB979402) (Version:  - Microsoft Corporation)
Sicherheitsupdate für Windows Media Player 6.4 (KB925398) (Version:  - Microsoft Corporation)
Sicherheitsupdate für Windows Media Player 9 (KB936782) (Version:  - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2079403) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2115168) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2121546) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2160329) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2229593) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2259922) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2279986) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2286198) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2296011) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2296199) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2347290) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2360937) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2387149) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2393802) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2412687) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2419632) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2423089) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2436673) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2440591) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2443105) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2476490) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2476687) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2478960) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2478971) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2479628) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2479943) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2481109) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2483185) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2485376) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2485663) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2491683) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2503658) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2503665) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2506212) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2506223) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2507618) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2507938) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2508272) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2508429) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2509553) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2511455) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2524375) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2535512) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2536276) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2536276-v2) (Version: 2 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2544893) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2544893-v2) (Version: 2 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2555917) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2562937) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2566454) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2567053) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2567680) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2570222) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2570947) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2584146) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2585542) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2592799) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2598479) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2603381) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2618451) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2619339) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2620712) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2621440) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2624667) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2631813) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2633171) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2639417) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2641653) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2646524) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2647518) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2653956) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2655992) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2659262) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2660465) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2661637) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2676562) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2685939) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2686509) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2691442) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2695962) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2698365) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2705219) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2707511) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2709162) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2712808) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2718523) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2719985) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2723135) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2724197) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2727528) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2731847) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2753842) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2753842-v2) (Version: 2 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2757638) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2758857) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2761226) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2770660) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2778344) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2779030) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2780091) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2799494) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2802968) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2807986) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2808735) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2813170) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2813345) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2820197) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2820917) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2829361) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2834886) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2839229) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2845187) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2847311) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2849470) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2850851) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2850869) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2859537) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2862152) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2862330) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2862335) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2864063) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2868038) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2868626) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2876217) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2876315) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2876331) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2883150) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2892075) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2893294) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2893984) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2898715) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2900986) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2914368) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB923689) (Version:  - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB923789) (Version:  - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB958869) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB969059) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB969947) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB970430) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB971468) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB971486) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB972270) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB973525) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB973904) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB974112) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB974318) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB974392) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB974571) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB975025) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB975467) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB975560) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB975561) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB975562) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB975713) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB977165) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB977816) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB977914) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB978037) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB978251) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB978262) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB978338) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB978542) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB978601) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB978706) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB979309) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB979482) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB979559) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB979683) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB979687) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB980195) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB980218) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB980232) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB980436) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB981322) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB981852) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB981957) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB981997) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB982132) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB982214) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB982665) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB982802) (Version: 1 - Microsoft Corporation)
Silicon Laboratories CP210x USB to UART Bridge (Driver Removal) (Version:  - )
Silicon Laboratories CP210x VCP Drivers for Windows 2000/XP/2003 Server/Vista (Version: 4.40 - Silicon Laboratories, Inc.)
Silicon Laboratories USBXpress Device (Driver Removal) (Version:  - )
Skype Click to Call (Version: 6.3.11079 - Skype Technologies S.A.)
Skype™ 6.11 (Version: 6.11.102 - Skype Technologies S.A.)
SmartSound Quicktracks Plugin (Version: 3.0.2.7 - SmartSound Software Inc)
SmartSound Quicktracks Plugin (Version: 3.0.2.7 - SmartSound Software Inc) Hidden
Spelling Dictionaries Support For Adobe Reader 8 (Version: 8.0.0 - Adobe Systems)
Steuer-Spar-Erklärung 2008 (Version: 13.02.0000 - Akademische Arbeitsgemeinschaft)
Steuer-Spar-Erklärung 2009 (Version: 14.08.0000 - Akademische Arbeitsgemeinschaft Verlag)
Steuer-Spar-Erklärung 2010 (Version: 15.13 - Akademische Arbeitsgemeinschaft Verlag)
Steuer-Spar-Erklärung 2011 (Version: 16.16 - Akademische Arbeitsgemeinschaft Verlag)
Steuer-Spar-Erklärung 2012 (Version: 17.11 - Wolters Kluwer Deutschland GmbH)
Steuer-Spar-Erklärung 2013 (Version: 18.09 - Wolters Kluwer Deutschland GmbH)
StreamTransport version: 1.0.2.2171 (Version:  - )
swMSM (Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
Synology Assistant (remove only) (Version:  - )
System Requirements Lab for Intel (Version: 4.5.3.0 - Husdawg, LLC)
T-RackS CS version 4.1.0 (Version: 4.1.0 - IK Multimedia)
TrueColorFinder Software (Version: 1.8.5 - LG Soft India Pvt Ltd)
TweetDeck (Version: 3.0.2 - Twitter, Inc.)
UltraVNC 1.0.4 RC14 (Version: 1.0.4 - 1.0.4 RC14)
Update for Microsoft .NET Framework 3.5 SP1 (KB963707) (Version: 1 - Microsoft Corporation)
Update für Windows Internet Explorer 8 (KB971180) (Version: 1 - Microsoft Corporation)
Update für Windows Internet Explorer 8 (KB976662) (Version: 1 - Microsoft Corporation)
Update für Windows Internet Explorer 8 (KB976749) (Version: 1 - Microsoft Corporation)
Update für Windows Internet Explorer 8 (KB980182) (Version: 1 - Microsoft Corporation)
Update für Windows XP (KB2141007) (Version: 1 - Microsoft Corporation)
Update für Windows XP (KB2345886) (Version: 1 - Microsoft Corporation)
Update für Windows XP (KB2467659) (Version: 1 - Microsoft Corporation)
Update für Windows XP (KB2541763) (Version: 1 - Microsoft Corporation)
Update für Windows XP (KB2607712) (Version: 1 - Microsoft Corporation)
Update für Windows XP (KB2616676) (Version: 1 - Microsoft Corporation)
Update für Windows XP (KB2641690) (Version: 1 - Microsoft Corporation)
Update für Windows XP (KB2661254-v2) (Version: 2 - Microsoft Corporation)
Update für Windows XP (KB2718704) (Version: 1 - Microsoft Corporation)
Update für Windows XP (KB2736233) (Version: 1 - Microsoft Corporation)
Update für Windows XP (KB2749655) (Version: 1 - Microsoft Corporation)
Update für Windows XP (KB2863058) (Version: 1 - Microsoft Corporation)
Update für Windows XP (KB2904266) (Version: 1 - Microsoft Corporation)
Update für Windows XP (KB955759) (Version: 1 - Microsoft Corporation)
Update für Windows XP (KB968389) (Version: 1 - Microsoft Corporation)
Update für Windows XP (KB971029) (Version: 1 - Microsoft Corporation)
Update für Windows XP (KB971737) (Version: 1 - Microsoft Corporation)
Update für Windows XP (KB973687) (Version: 1 - Microsoft Corporation)
USBFast (Version: 1.3.0.28 - Prolific Technology Inc.)
virtualPhotographer 1.5.6 (Version:  - optikVerve Labs)
VLC media player 2.1.3 (Version: 2.1.3 - VideoLAN)
VOB2MPG v3 (Version: 3.0.0520 - BadgerIT)
VST Bridge 1.1 (Version:  - )
WD Diagnostics (Version: 1.09.0002 - Western Digital Technologies)
WD Drive Manager (x86) (Version: 2.115 - Western Digital)
WeatherLink 6.0.0 (Version: 6.0.0 - Davis Instruments Corp.)
WeatherLink 6.0.2 (Version: 6.0.2 - Davis Instruments Corp.)
WebFldrs XP (Version: 9.50.7523 - Microsoft Corporation) Hidden
Windows Genuine Advantage Validation Tool (KB892130) (Version:  - Microsoft Corporation)
Windows Genuine Advantage Validation Tool (KB892130) (Version: 1.7.0069.2 - Microsoft Corporation)
Windows Internet Explorer 7 (Version: 20070813.185237 - Microsoft Corporation) Hidden
Windows Internet Explorer 8 (Version: 20090308.140743 - Microsoft Corporation)
Windows Media Format Runtime (Version:  - )
Windows Resource Kit Tools (Version: 5.2.3790 - Microsoft Corporation)
Windows Search 4.0 (Version: 04.00.6001.503 - Microsoft Corporation)
World Community Grid - BOINC Agent (Version: 5.10.45 - World Community Grid)
Zoner Photo Studio 13 (Version: 13.0.1.7 - ZONER software)

==================== Restore Points  =========================

10-11-2013 11:44:17 Systemprüfpunkt
11-11-2013 12:51:23 Systemprüfpunkt
12-11-2013 13:02:20 Systemprüfpunkt
13-11-2013 05:57:42 Software Distribution Service 3.0
14-11-2013 09:55:15 Systemprüfpunkt
15-11-2013 10:29:12 Systemprüfpunkt
16-11-2013 16:34:35 Systemprüfpunkt
17-11-2013 17:13:47 Systemprüfpunkt
20-11-2013 17:57:10 Systemprüfpunkt
25-11-2013 06:37:42 Systemprüfpunkt
25-11-2013 09:43:55 Java 7 Update 45 wird entfernt
25-11-2013 09:44:17 Java 7 Update 45 wird installiert
26-11-2013 19:22:55 Systemprüfpunkt
27-11-2013 19:47:12 Systemprüfpunkt
27-11-2013 23:09:57 LibreOffice 4.1.2.3 wird entfernt
27-11-2013 23:15:28 LibreOffice 4.1.3.2 wird installiert
27-11-2013 23:56:05 LibreOffice 4.1 Help Pack (German) wird entfernt
27-11-2013 23:56:19 LibreOffice 4.1 Help Pack (German) wird installiert
01-12-2013 17:09:46 Systemprüfpunkt
02-12-2013 18:15:45 Systemprüfpunkt
03-12-2013 19:28:55 Systemprüfpunkt
05-12-2013 18:02:01 Systemprüfpunkt
08-12-2013 10:24:25 Systemprüfpunkt
10-12-2013 16:43:04 Systemprüfpunkt
10-12-2013 22:22:59 Installed TweetDeck
11-12-2013 19:16:44 Software Distribution Service 3.0
12-12-2013 20:23:22 Systemprüfpunkt
14-12-2013 15:15:28 Systemprüfpunkt
14-12-2013 23:30:47 Software Distribution Service 3.0
16-12-2013 10:03:13 Systemprüfpunkt
17-12-2013 19:40:09 Systemprüfpunkt
18-12-2013 20:10:51 Systemprüfpunkt
19-12-2013 20:49:07 Systemprüfpunkt
24-12-2013 12:56:57 Systemprüfpunkt
25-12-2013 15:51:06 Systemprüfpunkt
29-12-2013 12:35:14 Systemprüfpunkt
03-01-2014 08:55:02 Systemprüfpunkt
03-01-2014 11:05:28 Evernote v. 5.0.3 wird entfernt
03-01-2014 11:05:52 Evernote v. 5.1 wird installiert
04-01-2014 11:45:58 Systemprüfpunkt
05-01-2014 11:56:10 Systemprüfpunkt
07-01-2014 00:45:12 Systemprüfpunkt
07-01-2014 19:19:03 LibreOffice 4.1.3.2 wird entfernt
07-01-2014 19:24:12 LibreOffice 4.1.4.2 wird installiert
07-01-2014 19:27:30 LibreOffice 4.1 Help Pack (German) wird entfernt
07-01-2014 19:27:42 LibreOffice 4.1 Help Pack (German) wird installiert
08-01-2014 21:43:10 Systemprüfpunkt
12-01-2014 10:43:22 Systemprüfpunkt
14-01-2014 17:09:27 Systemprüfpunkt
14-01-2014 17:28:51 Software Distribution Service 3.0
15-01-2014 14:22:32 Software Distribution Service 3.0
16-01-2014 17:54:03 Systemprüfpunkt
19-01-2014 13:12:51 Systemprüfpunkt
19-01-2014 22:35:07 Evernote v. 5.1 wird entfernt
19-01-2014 22:35:31 Evernote v. 5.1.1 wird installiert
20-01-2014 23:01:42 Systemprüfpunkt
22-01-2014 17:24:17 Systemprüfpunkt
22-01-2014 17:34:51 Java 7 Update 51 wird installiert
24-01-2014 09:56:48 Systemprüfpunkt
26-01-2014 14:17:34 Systemprüfpunkt
27-01-2014 20:13:33 Systemprüfpunkt
31-01-2014 10:20:15 Systemprüfpunkt
01-02-2014 13:46:24 LibreOffice 4.1.4.2 wird entfernt
01-02-2014 13:51:07 LibreOffice 4.2.0.4 wird installiert
01-02-2014 14:03:11 LibreOffice 4.1 Help Pack (German) wird entfernt
01-02-2014 14:03:23 LibreOffice 4.2 Help Pack (German) wird installiert
01-02-2014 15:45:31 Evernote v. 5.1.1 wird entfernt
01-02-2014 15:46:18 Evernote v. 5.1.2 wird installiert
02-02-2014 17:45:18 Systemprüfpunkt
03-02-2014 19:17:53 Systemprüfpunkt
05-02-2014 14:34:35 Systemprüfpunkt

==================== Hosts content: ==========================

2002-08-29 12:00 - 2011-09-12 18:53 - 00436163 ____R C:\WINDOWS\system32\Drivers\etc\hosts
127.0.0.1       localhost
127.0.0.1	www.007guard.com
127.0.0.1	007guard.com
127.0.0.1	008i.com
127.0.0.1	www.008k.com
127.0.0.1	008k.com
127.0.0.1	www.00hq.com
127.0.0.1	00hq.com
127.0.0.1	010402.com
127.0.0.1	www.032439.com
127.0.0.1	032439.com
127.0.0.1	www.0scan.com
127.0.0.1	0scan.com
127.0.0.1	1000gratisproben.com
127.0.0.1	www.1000gratisproben.com
127.0.0.1	1001namen.com
127.0.0.1	www.1001namen.com
127.0.0.1	100888290cs.com
127.0.0.1	www.100888290cs.com
127.0.0.1	www.100sexlinks.com
127.0.0.1	100sexlinks.com
127.0.0.1	10sek.com
127.0.0.1	www.10sek.com
127.0.0.1	www.1-2005-search.com
127.0.0.1	1-2005-search.com
127.0.0.1	123fporn.info
127.0.0.1	www.123fporn.info
127.0.0.1	123haustiereundmehr.com
127.0.0.1	www.123haustiereundmehr.com

There are 1000 more lines.


==================== Scheduled Tasks (whitelisted) =============

Task: C:\WINDOWS\Tasks\Adobe Flash Player Updater.job => C:\WINDOWS\system32\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\WINDOWS\Tasks\AdobeAAMUpdater-1.0-LARS-Lars.job => C:\Programme\Gemeinsame Dateien\Adobe\OOBE\PDApp\UWA\updaterstartuputility.exe
Task: C:\WINDOWS\Tasks\AppleSoftwareUpdate.job => C:\Programme\Apple Software Update\SoftwareUpdate.exe
Task: C:\WINDOWS\Tasks\Google Software Updater.job => C:\Programme\Google\Common\Google Updater\GoogleUpdaterService.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Programme\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Programme\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\Scheduled Update for Ask Toolbar.job => C:\Programme\Ask.com\UpdateTask.exe

==================== Loaded Modules (whitelisted) =============

2013-02-26 20:03 - 2013-02-26 18:40 - 00397704 _____ () C:\Programme\Avira\AntiVir Desktop\sqlite3.dll
2008-10-24 15:35 - 2008-10-24 15:35 - 00128296 _____ () C:\Programme\Akademische Arbeitsgemeinschaft\AAVUpdateManager\aavus.exe
2011-06-24 21:56 - 2011-06-24 21:56 - 00087328 _____ () C:\Programme\Gemeinsame Dateien\Apple\Apple Application Support\zlib1.dll
2011-06-24 21:56 - 2011-06-24 21:56 - 01241888 _____ () C:\Programme\Gemeinsame Dateien\Apple\Apple Application Support\libxml2.dll
2013-08-20 11:04 - 2013-08-20 11:04 - 00218112 _____ () C:\Programme\GNU\GnuPG\dirmngr.exe
2013-08-20 10:59 - 2013-08-20 10:59 - 00221184 _____ () C:\Programme\GNU\GnuPG\libksba-8.dll
2013-08-20 10:56 - 2013-08-20 10:56 - 00037888 _____ () C:\Programme\GNU\GnuPG\libgpg-error-0.dll
2013-08-20 10:54 - 2013-08-20 10:54 - 00050176 _____ () C:\Programme\GNU\GnuPG\libw32pth-0.dll
2013-08-20 10:58 - 2013-08-20 10:58 - 00069632 _____ () C:\Programme\GNU\GnuPG\libassuan-0.dll
2013-08-20 10:59 - 2013-08-20 10:59 - 00628224 _____ () C:\Programme\GNU\GnuPG\libgcrypt-11.dll
2009-01-12 22:28 - 2006-10-17 22:22 - 00204800 _____ () C:\Programme\GCALDaemon\bin\wrapper.exe
2009-01-12 22:28 - 2006-10-17 22:22 - 00081920 ____C () C:\Programme\GCALDaemon\bin\wrapper.dll
2004-08-03 23:57 - 2008-04-14 03:22 - 00014336 _____ () C:\WINDOWS\system32\msdmo.dll
2012-12-30 12:11 - 2011-08-23 09:04 - 00057344 _____ () C:\Programme\WinTV\TVServer\libhdhomerun.dll
2012-02-09 18:00 - 2009-07-02 15:02 - 00244904 ____N () C:\Programme\CyberLink\Shared files\RichVideo.exe
2011-02-18 07:18 - 2011-02-18 07:18 - 00245760 _____ () C:\Programme\Synology\Assistant\UsbClientService.exe
2010-03-21 22:43 - 2009-11-26 14:48 - 00515816 _____ () C:\WINDOWS\system32\atwtusb.exe
2010-03-21 22:43 - 2009-09-25 11:04 - 05586664 _____ () C:\WINDOWS\system32\WTMKM.exe
2010-03-21 22:43 - 2006-08-29 09:29 - 00180224 ____N () C:\WINDOWS\system32\ATWTINK.DLL
2009-12-15 13:46 - 2009-12-15 13:46 - 00619816 ____N () C:\Programme\CyberLink\Power2Go\CLMediaLibrary.dll
2009-12-15 13:49 - 2009-12-15 13:49 - 00013096 ____N () C:\Programme\CyberLink\Power2Go\CLMLSvcPS.dll
2013-12-18 19:43 - 2013-12-18 19:43 - 00019968 _____ () C:\Programme\Adobe\Acrobat 10.0\Acrobat\Locale\de_DE\Acrotray.deu
2010-08-16 13:21 - 2010-08-16 13:21 - 02121728 _____ () C:\Programme\Gemeinsame Dateien\LightScribe\QtCore4.dll
2010-08-16 13:21 - 2010-08-16 13:21 - 07745536 _____ () C:\Programme\Gemeinsame Dateien\LightScribe\QtGui4.dll
2010-08-16 13:21 - 2010-08-16 13:21 - 00135168 _____ () C:\Programme\Gemeinsame Dateien\LightScribe\plugins\imageformats\qjpeg4.dll
2012-12-14 18:07 - 2011-06-01 23:49 - 00061952 _____ () C:\Programme\LG Soft India Pvt Ltd\Dual Package\bin\MouseHook.dll
2012-12-14 18:07 - 2011-04-01 23:07 - 00003584 _____ () C:\Programme\LG Soft India Pvt Ltd\Dual Package\bin\GerRes.dll
2012-12-14 18:07 - 2011-04-20 17:10 - 00024576 _____ () C:\Programme\LG Soft India Pvt Ltd\Dual Package\bin\TestDDCCI.exe
2012-12-14 18:07 - 2012-02-16 11:52 - 00049152 _____ () C:\WINDOWS\system32\LGErrorHandler.dll
2008-03-09 16:12 - 2008-03-09 16:12 - 00240640 _____ () C:\Programme\AutoHotkey\AutoHotkey.exe
2013-10-19 00:55 - 2013-10-19 00:55 - 25100288 _____ () C:\Dokumente und Einstellungen\Lars\Anwendungsdaten\Dropbox\bin\libcef.dll
2014-01-22 13:29 - 2014-01-22 13:29 - 00433664 _____ () C:\Programme\Evernote\Evernote\libxml2.dll
2014-01-22 13:29 - 2014-01-22 13:29 - 00315392 _____ () C:\Programme\Evernote\Evernote\libtidy.dll
2014-02-05 15:12 - 2014-02-05 15:12 - 03019376 _____ () C:\Programme\Mozilla Thunderbird\mozjs.dll
2014-02-05 15:12 - 2014-02-05 15:12 - 00158832 _____ () C:\Programme\Mozilla Thunderbird\NSLDAP32V60.dll
2014-02-05 15:12 - 2014-02-05 15:12 - 00023152 _____ () C:\Programme\Mozilla Thunderbird\NSLDAPPR32V60.dll
2012-11-21 17:50 - 2012-11-21 06:26 - 00008704 _____ () C:\Dokumente und Einstellungen\Lars\Anwendungsdaten\Thunderbird\Profiles\scg1d0xv.default\extensions\mintrayr@tn123.ath.cx\lib\tray_x86-msvc.dll
2010-03-16 11:22 - 2010-03-16 11:22 - 00014848 _____ () C:\Programme\ATI Technologies\ATI.ACE\Core-Static\AxInterop.WBOCXLib.dll
2014-02-04 18:42 - 2014-02-04 18:42 - 03583600 _____ () C:\Programme\Mozilla Firefox\mozjs.dll

==================== Alternate Data Streams (whitelisted) =========


==================== Safe Mode (whitelisted) ===================

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WdfLoadGroup => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\WdfLoadGroup => ""=""

==================== Faulty Device Manager Devices =============

Name: 
Description: 
Class Guid: {4D36E97E-E325-11CE-BFC1-08002BE10318}
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (02/09/2014 06:36:28 PM) (Source: Intel(R) AMT) (User: )
Description: [UNS] Failed to subscribe to local Intel(R) AMT.

Error: (02/09/2014 00:46:37 PM) (Source: Intel(R) AMT) (User: )
Description: [UNS] Failed to subscribe to local Intel(R) AMT.

Error: (02/07/2014 04:07:54 PM) (Source: Intel(R) AMT) (User: )
Description: [UNS] Failed to subscribe to local Intel(R) AMT.

Error: (02/07/2014 08:24:40 AM) (Source: Intel(R) AMT) (User: )
Description: [UNS] Failed to subscribe to local Intel(R) AMT.

Error: (02/06/2014 08:16:17 AM) (Source: Intel(R) AMT) (User: )
Description: [UNS] Failed to subscribe to local Intel(R) AMT.

Error: (02/05/2014 01:55:06 PM) (Source: Intel(R) AMT) (User: )
Description: [UNS] Failed to subscribe to local Intel(R) AMT.

Error: (02/04/2014 05:16:34 PM) (Source: Intel(R) AMT) (User: )
Description: [UNS] Failed to subscribe to local Intel(R) AMT.

Error: (02/03/2014 07:34:58 PM) (Source: MsiInstaller) (User: NT-AUTORITÄT)
Description: Product: Skype Click to Call -- Error 1609. An error occurred while applying security settings. Users is not a valid user or group. This could be a problem with the package, or a problem connecting to a domain controller on the network. Check your network connection and click Retry, or Cancel to end the install. Unable to locate the user's SID, system error 1332(NULL)(NULL)(NULL)

Error: (02/03/2014 07:31:48 PM) (Source: Intel(R) AMT) (User: )
Description: [UNS] Failed to subscribe to local Intel(R) AMT.

Error: (02/03/2014 07:31:33 AM) (Source: Intel(R) AMT) (User: )
Description: [UNS] Failed to subscribe to local Intel(R) AMT.


System errors:
=============
Error: (02/09/2014 06:33:18 PM) (Source: Service Control Manager) (User: )
Description: Zeitüberschreitung (30000 ms) beim Warten auf eine Transaktionsrückmeldung von Dienst WTService.

Error: (02/09/2014 01:54:50 PM) (Source: DCOM) (User: LARS)
Description: Bei DCOM ist der Fehler "%%1058" aufgetreten, als der Dienst "helpsvc" mit den Argumenten ""
gestartet wurde, um den folgenden Server zu verwenden:
{833E4010-AFF7-4AC3-AAC2-9F24C1457BCE}

Error: (02/09/2014 01:47:59 PM) (Source: DCOM) (User: LARS)
Description: Bei DCOM ist der Fehler "%%1058" aufgetreten, als der Dienst "helpsvc" mit den Argumenten ""
gestartet wurde, um den folgenden Server zu verwenden:
{833E4010-AFF7-4AC3-AAC2-9F24C1457BCE}

Error: (02/09/2014 01:47:44 PM) (Source: DCOM) (User: LARS)
Description: Bei DCOM ist der Fehler "%%1058" aufgetreten, als der Dienst "helpsvc" mit den Argumenten ""
gestartet wurde, um den folgenden Server zu verwenden:
{833E4010-AFF7-4AC3-AAC2-9F24C1457BCE}

Error: (02/09/2014 01:45:22 PM) (Source: DCOM) (User: LARS)
Description: Bei DCOM ist der Fehler "%%1058" aufgetreten, als der Dienst "helpsvc" mit den Argumenten ""
gestartet wurde, um den folgenden Server zu verwenden:
{833E4010-AFF7-4AC3-AAC2-9F24C1457BCE}

Error: (02/09/2014 01:45:09 PM) (Source: DCOM) (User: LARS)
Description: Bei DCOM ist der Fehler "%%1058" aufgetreten, als der Dienst "helpsvc" mit den Argumenten ""
gestartet wurde, um den folgenden Server zu verwenden:
{833E4010-AFF7-4AC3-AAC2-9F24C1457BCE}

Error: (02/09/2014 01:38:15 PM) (Source: DCOM) (User: LARS)
Description: Bei DCOM ist der Fehler "%%1058" aufgetreten, als der Dienst "helpsvc" mit den Argumenten ""
gestartet wurde, um den folgenden Server zu verwenden:
{833E4010-AFF7-4AC3-AAC2-9F24C1457BCE}

Error: (02/09/2014 01:25:40 PM) (Source: DCOM) (User: LARS)
Description: Bei DCOM ist der Fehler "%%1058" aufgetreten, als der Dienst "helpsvc" mit den Argumenten ""
gestartet wurde, um den folgenden Server zu verwenden:
{833E4010-AFF7-4AC3-AAC2-9F24C1457BCE}

Error: (02/07/2014 09:26:20 AM) (Source: Service Control Manager) (User: )
Description: Zeitüberschreitung (30000 ms) beim Warten auf eine Transaktionsrückmeldung von Dienst WTService.

Error: (02/06/2014 03:25:32 PM) (Source: Service Control Manager) (User: )
Description: Zeitüberschreitung (30000 ms) beim Warten auf eine Transaktionsrückmeldung von Dienst WTService.


Microsoft Office Sessions:
=========================
Error: (02/09/2014 06:36:28 PM) (Source: Intel(R) AMT)(User: )
Description: [UNS] Failed to subscribe to local Intel(R) AMT.

Error: (02/09/2014 00:46:37 PM) (Source: Intel(R) AMT)(User: )
Description: [UNS] Failed to subscribe to local Intel(R) AMT.

Error: (02/07/2014 04:07:54 PM) (Source: Intel(R) AMT)(User: )
Description: [UNS] Failed to subscribe to local Intel(R) AMT.

Error: (02/07/2014 08:24:40 AM) (Source: Intel(R) AMT)(User: )
Description: [UNS] Failed to subscribe to local Intel(R) AMT.

Error: (02/06/2014 08:16:17 AM) (Source: Intel(R) AMT)(User: )
Description: [UNS] Failed to subscribe to local Intel(R) AMT.

Error: (02/05/2014 01:55:06 PM) (Source: Intel(R) AMT)(User: )
Description: [UNS] Failed to subscribe to local Intel(R) AMT.

Error: (02/04/2014 05:16:34 PM) (Source: Intel(R) AMT)(User: )
Description: [UNS] Failed to subscribe to local Intel(R) AMT.

Error: (02/03/2014 07:34:58 PM) (Source: MsiInstaller)(User: NT-AUTORITÄT)
Description: Product: Skype Click to Call -- Error 1609. An error occurred while applying security settings. Users is not a valid user or group. This could be a problem with the package, or a problem connecting to a domain controller on the network. Check your network connection and click Retry, or Cancel to end the install. Unable to locate the user's SID, system error 1332(NULL)(NULL)(NULL)

Error: (02/03/2014 07:31:48 PM) (Source: Intel(R) AMT)(User: )
Description: [UNS] Failed to subscribe to local Intel(R) AMT.

Error: (02/03/2014 07:31:33 AM) (Source: Intel(R) AMT)(User: )
Description: [UNS] Failed to subscribe to local Intel(R) AMT.


==================== Memory info =========================== 

Percentage of memory in use: 71%
Total physical RAM: 2010.19 MB
Available physical RAM: 579.48 MB
Total Pagefile: 3903.09 MB
Available Pagefile: 2304.66 MB
Total Virtual: 2047.88 MB
Available Virtual: 1948.56 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:166.02 GB) (Free:33.59 GB) NTFS ==>[Drive with boot components (Windows XP)]

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 466 GB) (Disk ID: 976D976D)
Partition 1: (Active) - (Size=166 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=300 GB) - (Type=05)

==================== End Of Log ============================
         
__________________

Alt 09.02.2014, 20:56   #4
confiance
 
XP: GMX warnt, Trojaner-Verdacht (in Java-Cache - und anderswo?) - Standard

XP: GMX warnt, Trojaner-Verdacht (in Java-Cache - und anderswo?)



Und der Teil 2:

Gmer
Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2014-02-09 19:30:36
Windows 5.1.2600 Service Pack 3 \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP2T1L0-7 SAMSUNG_HD501LJ rev.CR100-11 465,76GB
Running: Gmer-19357.exe; Driver: C:\DOKUME~1\Lars\LOKALE~1\Temp\pxtdapoc.sys


---- System - GMER 2.1 ----

SSDT    F7AF7DAE                                                                                                            ZwCreateKey
SSDT    F7AF7DFE                                                                                                            ZwCreateSection
SSDT    F7AF7DA4                                                                                                            ZwCreateThread
SSDT    F7AF7DB3                                                                                                            ZwDeleteKey
SSDT    F7AF7DBD                                                                                                            ZwDeleteValueKey
SSDT    F7AF7DC2                                                                                                            ZwLoadKey
SSDT    F7AF7D90                                                                                                            ZwOpenProcess
SSDT    F7AF7D95                                                                                                            ZwOpenThread
SSDT    F7AF7DCC                                                                                                            ZwReplaceKey
SSDT    F7AF7DC7                                                                                                            ZwRestoreKey
SSDT    F7AF7DB8                                                                                                            ZwSetValueKey

---- Kernel code sections - GMER 2.1 ----

.text   C:\WINDOWS\system32\DRIVERS\ati2mtag.sys                                                                            section is writeable [0xF5F9A000, 0xED4BE, 0xE8000020]
init    C:\WINDOWS\system32\DRIVERS\V0610Afx.sys                                                                            entry point in "init" section [0xADCE4390]
?       C:\WINDOWS\system32\Drivers\rikvm_73F2BDBC.sys                                                                      Das System kann die angegebene Datei nicht finden. !

---- User code sections - GMER 2.1 ----

.text   C:\WINDOWS\system32\SearchIndexer.exe[2964] kernel32.dll!WriteFile                                                  7C8112FF 7 Bytes  JMP 00585C0C C:\WINDOWS\system32\MSSRCH.DLL
.text   C:\Programme\Mozilla Firefox\firefox.exe[4976] ntdll.dll!LdrLoadDll                                                 7C92632D 5 Bytes  JMP 10001FFD C:\Programme\Mozilla Firefox\mozglue.dll
.text   C:\Programme\Mozilla Firefox\firefox.exe[4976] kernel32.dll!lstrlenW + 43                                           7C809AEC 7 Bytes  JMP 01B1098B C:\Programme\Mozilla Firefox\xul.dll
.text   C:\Programme\Mozilla Firefox\firefox.exe[4976] kernel32.dll!MapViewOfFileEx + 6A                                    7C80B9A0 7 Bytes  JMP 01B109D3 C:\Programme\Mozilla Firefox\xul.dll
.text   C:\Programme\Mozilla Firefox\firefox.exe[4976] kernel32.dll!ValidateLocale + B1C8                                   7C8449C8 7 Bytes  JMP 01725CC6 C:\Programme\Mozilla Firefox\xul.dll
.text   C:\Programme\Mozilla Firefox\firefox.exe[4976] GDI32.dll!SetDIBitsToDevice + 20A                                    77EF9E14 7 Bytes  JMP 01B109FA C:\Programme\Mozilla Firefox\xul.dll

---- Devices - GMER 2.1 ----

Device  \Driver\CLKMDRV10_73F2BDBC \Device\CLRKM#73F2BDBC                                                                   rikvm_73F2BDBC.sys

---- Registry - GMER 2.1 ----

Reg     HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC                                    
Reg     HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@p0                                 C:\Programme\DAEMON Tools Lite\
Reg     HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@u0                                 0xD4 0xC3 0x97 0x02 ...
Reg     HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@h0                                 0
Reg     HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@hdf12                              0x79 0xDA 0x76 0xFF ...
Reg     HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001                           
Reg     HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@a0                        0x20 0x01 0x00 0x00 ...
Reg     HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@hdf12                     0x4B 0xA8 0x39 0x55 ...
Reg     HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0                      
Reg     HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0@hdf12                0xED 0x56 0x2F 0x37 ...
Reg     HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC (not active ControlSet)                
Reg     HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@p0                                     C:\Programme\DAEMON Tools Lite\
Reg     HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@u0                                     0xD4 0xC3 0x97 0x02 ...
Reg     HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@h0                                     0
Reg     HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@hdf12                                  0x79 0xDA 0x76 0xFF ...
Reg     HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001 (not active ControlSet)       
Reg     HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@a0                            0x20 0x01 0x00 0x00 ...
Reg     HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@hdf12                         0x4B 0xA8 0x39 0x55 ...
Reg     HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0 (not active ControlSet)  
Reg     HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0@hdf12                    0xED 0x56 0x2F 0x37 ...
Reg     HKLM\SOFTWARE\Classes\CLSID\{47629D4B-2AD3-4e50-B716-A66C15C63153}\InprocServer32                                   
Reg     HKLM\SOFTWARE\Classes\CLSID\{47629D4B-2AD3-4e50-B716-A66C15C63153}\InprocServer32@ThreadingModel                    Apartment
Reg     HKLM\SOFTWARE\Classes\CLSID\{47629D4B-2AD3-4e50-B716-A66C15C63153}\InprocServer32@                                  C:\WINDOWS\system32\OLE32.DLL
Reg     HKLM\SOFTWARE\Classes\CLSID\{47629D4B-2AD3-4e50-B716-A66C15C63153}\InprocServer32@cd042efbbd7f7af1647644e76e06692b  0xC8 0x28 0x51 0xAF ...
Reg     HKLM\SOFTWARE\Classes\CLSID\{604BB98A-A94F-4a5c-A67C-D8D3582C741C}\InprocServer32                                   
Reg     HKLM\SOFTWARE\Classes\CLSID\{604BB98A-A94F-4a5c-A67C-D8D3582C741C}\InprocServer32@ThreadingModel                    Apartment
Reg     HKLM\SOFTWARE\Classes\CLSID\{604BB98A-A94F-4a5c-A67C-D8D3582C741C}\InprocServer32@                                  C:\WINDOWS\system32\OLE32.DLL
Reg     HKLM\SOFTWARE\Classes\CLSID\{604BB98A-A94F-4a5c-A67C-D8D3582C741C}\InprocServer32@bca643cdc5c2726b20d2ecedcc62c59b  0x71 0x3B 0x04 0x66 ...
Reg     HKLM\SOFTWARE\Classes\CLSID\{684373FB-9CD8-4e47-B990-5A4466C16034}\InprocServer32                                   
Reg     HKLM\SOFTWARE\Classes\CLSID\{684373FB-9CD8-4e47-B990-5A4466C16034}\InprocServer32@ThreadingModel                    Apartment
Reg     HKLM\SOFTWARE\Classes\CLSID\{684373FB-9CD8-4e47-B990-5A4466C16034}\InprocServer32@                                  C:\WINDOWS\system32\OLE32.DLL
Reg     HKLM\SOFTWARE\Classes\CLSID\{684373FB-9CD8-4e47-B990-5A4466C16034}\InprocServer32@2c81e34222e8052573023a60d06dd016  0x25 0xDA 0xEC 0x7E ...
Reg     HKLM\SOFTWARE\Classes\CLSID\{74554CCD-F60F-4708-AD98-D0152D08C8B9}\InprocServer32                                   
Reg     HKLM\SOFTWARE\Classes\CLSID\{74554CCD-F60F-4708-AD98-D0152D08C8B9}\InprocServer32@ThreadingModel                    Apartment
Reg     HKLM\SOFTWARE\Classes\CLSID\{74554CCD-F60F-4708-AD98-D0152D08C8B9}\InprocServer32@                                  C:\WINDOWS\system32\OLE32.DLL
Reg     HKLM\SOFTWARE\Classes\CLSID\{74554CCD-F60F-4708-AD98-D0152D08C8B9}\InprocServer32@2582ae41fb52324423be06337561aa48  0x86 0x8C 0x21 0x01 ...
Reg     HKLM\SOFTWARE\Classes\CLSID\{7EB537F9-A916-4339-B91B-DED8E83632C0}\InprocServer32                                   
Reg     HKLM\SOFTWARE\Classes\CLSID\{7EB537F9-A916-4339-B91B-DED8E83632C0}\InprocServer32@ThreadingModel                    Apartment
Reg     HKLM\SOFTWARE\Classes\CLSID\{7EB537F9-A916-4339-B91B-DED8E83632C0}\InprocServer32@                                  C:\WINDOWS\system32\OLE32.DLL
Reg     HKLM\SOFTWARE\Classes\CLSID\{7EB537F9-A916-4339-B91B-DED8E83632C0}\InprocServer32@caaeda5fd7a9ed7697d9686d4b818472  0xF5 0x1D 0x4D 0x73 ...
Reg     HKLM\SOFTWARE\Classes\CLSID\{948395E8-7A56-4fb1-843B-3E52D94DB145}\InprocServer32                                   
Reg     HKLM\SOFTWARE\Classes\CLSID\{948395E8-7A56-4fb1-843B-3E52D94DB145}\InprocServer32@ThreadingModel                    Apartment
Reg     HKLM\SOFTWARE\Classes\CLSID\{948395E8-7A56-4fb1-843B-3E52D94DB145}\InprocServer32@                                  C:\WINDOWS\system32\OLE32.DLL
Reg     HKLM\SOFTWARE\Classes\CLSID\{948395E8-7A56-4fb1-843B-3E52D94DB145}\InprocServer32@a4a1bcf2cc2b8bc3716b74b2b4522f5d  0xB0 0x18 0xED 0xA7 ...
Reg     HKLM\SOFTWARE\Classes\CLSID\{AC3ED30B-6F1A-4bfc-A4F6-2EBDCCD34C19}\InprocServer32                                   
Reg     HKLM\SOFTWARE\Classes\CLSID\{AC3ED30B-6F1A-4bfc-A4F6-2EBDCCD34C19}\InprocServer32@ThreadingModel                    Apartment
Reg     HKLM\SOFTWARE\Classes\CLSID\{AC3ED30B-6F1A-4bfc-A4F6-2EBDCCD34C19}\InprocServer32@                                  C:\WINDOWS\system32\OLE32.DLL
Reg     HKLM\SOFTWARE\Classes\CLSID\{AC3ED30B-6F1A-4bfc-A4F6-2EBDCCD34C19}\InprocServer32@4d370831d2c43cd13623e232fed27b7b  0x97 0x20 0x4E 0x9A ...
Reg     HKLM\SOFTWARE\Classes\CLSID\{DE5654CA-EB84-4df9-915B-37E957082D6D}\InprocServer32                                   
Reg     HKLM\SOFTWARE\Classes\CLSID\{DE5654CA-EB84-4df9-915B-37E957082D6D}\InprocServer32@ThreadingModel                    Apartment
Reg     HKLM\SOFTWARE\Classes\CLSID\{DE5654CA-EB84-4df9-915B-37E957082D6D}\InprocServer32@                                  C:\WINDOWS\system32\OLE32.DLL
Reg     HKLM\SOFTWARE\Classes\CLSID\{DE5654CA-EB84-4df9-915B-37E957082D6D}\InprocServer32@1d68fe701cdea33e477eb204b76f993d  0x83 0x6C 0x56 0x8B ...
Reg     HKLM\SOFTWARE\Classes\CLSID\{E39C35E8-7488-4926-92B2-2F94619AC1A5}\InprocServer32                                   
Reg     HKLM\SOFTWARE\Classes\CLSID\{E39C35E8-7488-4926-92B2-2F94619AC1A5}\InprocServer32@ThreadingModel                    Apartment
Reg     HKLM\SOFTWARE\Classes\CLSID\{E39C35E8-7488-4926-92B2-2F94619AC1A5}\InprocServer32@                                  C:\WINDOWS\system32\OLE32.DLL
Reg     HKLM\SOFTWARE\Classes\CLSID\{E39C35E8-7488-4926-92B2-2F94619AC1A5}\InprocServer32@1fac81b91d8e3c5aa4b0a51804d844a3  0xF6 0x0F 0x4E 0x58 ...
Reg     HKLM\SOFTWARE\Classes\CLSID\{EACAFCE5-B0E2-4288-8073-C02FF9619B6F}\InprocServer32                                   
Reg     HKLM\SOFTWARE\Classes\CLSID\{EACAFCE5-B0E2-4288-8073-C02FF9619B6F}\InprocServer32@ThreadingModel                    Apartment
Reg     HKLM\SOFTWARE\Classes\CLSID\{EACAFCE5-B0E2-4288-8073-C02FF9619B6F}\InprocServer32@                                  C:\WINDOWS\system32\OLE32.DLL
Reg     HKLM\SOFTWARE\Classes\CLSID\{EACAFCE5-B0E2-4288-8073-C02FF9619B6F}\InprocServer32@f5f62a6129303efb32fbe080bb27835b  0x3D 0xCE 0xEA 0x26 ...
Reg     HKLM\SOFTWARE\Classes\CLSID\{F8F02ADD-7366-4186-9488-C21CB8B3DCEC}\InprocServer32                                   
Reg     HKLM\SOFTWARE\Classes\CLSID\{F8F02ADD-7366-4186-9488-C21CB8B3DCEC}\InprocServer32@ThreadingModel                    Apartment
Reg     HKLM\SOFTWARE\Classes\CLSID\{F8F02ADD-7366-4186-9488-C21CB8B3DCEC}\InprocServer32@                                  C:\WINDOWS\system32\OLE32.DLL
Reg     HKLM\SOFTWARE\Classes\CLSID\{F8F02ADD-7366-4186-9488-C21CB8B3DCEC}\InprocServer32@fd4e2e1a3940b94dceb5a6a021f2e3c6  0xE3 0x0E 0x66 0xD5 ...
Reg     HKLM\SOFTWARE\Classes\CLSID\{FEE45DE2-A467-4bf9-BF2D-1411304BCD84}\InprocServer32                                   
Reg     HKLM\SOFTWARE\Classes\CLSID\{FEE45DE2-A467-4bf9-BF2D-1411304BCD84}\InprocServer32@ThreadingModel                    Apartment
Reg     HKLM\SOFTWARE\Classes\CLSID\{FEE45DE2-A467-4bf9-BF2D-1411304BCD84}\InprocServer32@                                  C:\WINDOWS\system32\OLE32.DLL
Reg     HKLM\SOFTWARE\Classes\CLSID\{FEE45DE2-A467-4bf9-BF2D-1411304BCD84}\InprocServer32@8a8aec57dd6508a385616fbc86791ec2  0x6C 0x43 0x2D 0x1E ...

---- Disk sectors - GMER 2.1 ----

Disk    \Device\Harddisk0\DR0                                                                                               unknown MBR code

---- EOF - GMER 2.1 ----
         

Alt 10.02.2014, 17:15   #5
schrauber
/// the machine
/// TB-Ausbilder
 

XP: GMX warnt, Trojaner-Verdacht (in Java-Cache - und anderswo?) - Standard

XP: GMX warnt, Trojaner-Verdacht (in Java-Cache - und anderswo?)



Lade dir bitte Emsisoft MBR Master herunter und speichere es auf den Desktop.
  • Führe die mbrmastr.exe aus.
  • Drücke auf Backup MBR und speichere es als emsi auf den Desktop.
  • Schliesse dann das Programm wieder.
  • Packe die erstellte emsi.mbr in ein zip-Archiv (Rechtsklick -> Senden an -> Zip-komprimierten Ordner) und hänge die Datei hier an.
  • Auf dem Desktop wird ebenfalls eine Textdatei MBRMastr_<date>_<time>.txt erstellt. Poste deren Inhalt bitte hier.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 10.02.2014, 17:27   #6
confiance
 
XP: GMX warnt, Trojaner-Verdacht (in Java-Cache - und anderswo?) - Standard

XP: GMX warnt, Trojaner-Verdacht (in Java-Cache - und anderswo?)



Danke schon mal!
Code:
ATTFilter
Detected Windows version: 5.1 Build 2600 Service Pack 3
Installing direct disk access driver ...
Driver connection handle: 0x000000C4
1 valid drive(s) found.

Details for Disk 0 - SAMSUNG HD501LJ Rev CR100-11:
  Device name              : \\.\PhysicalDrive0
  Geometry (C/H/S)         : 60801/255/63
  Boot loader reputation   : Unknown
  Cross view comparison    : Passed
  Partition table integrity: Passed

  Boot loader hashes
    SHA-1                  : DA9E2CBE3F59F2B2E88B81D103527899BA58E984
    MD5                    : 41A996047E83CDC7FC2449A712DC33A9
         

Alt 11.02.2014, 16:19   #7
schrauber
/// the machine
/// TB-Ausbilder
 

XP: GMX warnt, Trojaner-Verdacht (in Java-Cache - und anderswo?) - Standard

XP: GMX warnt, Trojaner-Verdacht (in Java-Cache - und anderswo?)



hi,

Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Combofix wird überprüfen, ob die Microsoft Windows Wiederherstellungskonsole installiert ist.
    Ist diese nicht installiert, erlaube Combofix diese herunter zu laden und zu installieren. Folge dazu einfach den Anweisungen und aktzeptiere die Endbenutzer-Lizenz.
    Bei heutiger Malware ist dies sehr empfehlenswert, da diese uns eine Möglichkeit bietet, dein System zu reparieren, falls etwas schief geht.
    Bestätige die Information, dass die Wiederherstellungskonsole installiert wurde mit Ja.
    Hinweis: Ist diese bereits installiert, wird Combofix mit der Malwareentfernung fortfahren.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es eine Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort.
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 11.02.2014, 19:25   #8
confiance
 
XP: GMX warnt, Trojaner-Verdacht (in Java-Cache - und anderswo?) - Standard

XP: GMX warnt, Trojaner-Verdacht (in Java-Cache - und anderswo?)



Hallo,
ich hoffe, mit Combofix alles richtig gemacht zu haben.

Die Datei Combofix.txt ist länger als erlaubt.
Ich splitte sie in zwei Teile und hänge sie zusätzlich an die nächste Antwort an.

LG
Lars

Code:
ATTFilter
ComboFix 14-02-11.01 - Lars 11.02.2014  18:42:01.3.2 - x86
Microsoft Windows XP Home Edition  5.1.2600.3.1252.49.1031.18.2010.571 [GMT 1:00]
ausgeführt von:: c:\dokumente und einstellungen\Lars\Desktop\ComboFix.exe
AV: Avira Desktop *Disabled/Updated* {AD166499-45F9-482A-A743-FDD3350758C7}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\dokumente und einstellungen\All Users\Anwendungsdaten\TEMP
c:\dokumente und einstellungen\All Users\Anwendungsdaten\TEMP\{01FB4998-33C4-4431-85ED-079E3EEFE75D}\PostBuild.exe
c:\dokumente und einstellungen\All Users\Anwendungsdaten\TEMP\{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}\PostBuild.exe
c:\dokumente und einstellungen\All Users\Anwendungsdaten\TEMP\{40BF1E83-20EB-11D8-97C5-0009C5020658}\PostBuild.exe
c:\dokumente und einstellungen\All Users\Anwendungsdaten\TEMP\{5DB1DF0C-AABC-4362-8A6D-CEFDFB036E41}\PostBuild.exe
c:\dokumente und einstellungen\All Users\Anwendungsdaten\TEMP\{80E158EA-7181-40FE-A701-301CE6BE64AB}\PostBuild.exe
c:\dokumente und einstellungen\All Users\Anwendungsdaten\TEMP\{A8516AC9-AAF1-47F9-9766-03E2D4CDBCF8}\PostBuild.exe
c:\dokumente und einstellungen\All Users\Anwendungsdaten\TEMP\{B7A0CE06-068E-11D6-97FD-0050BACBF861}\PostBuild.exe
c:\dokumente und einstellungen\All Users\Anwendungsdaten\TEMP\{C59C179C-668D-49A9-B6EA-0121CCFC1243}\PostBuild.exe
c:\dokumente und einstellungen\Lars\WINDOWS
c:\windows\IsUn0407.exe
c:\windows\unin0407.exe
.
c:\windows\system32\drivers\i8042prt.sys fehlte 
Kopie von - c:\windows\ServicePackFiles\i386\i8042prt.sys wurde wiederhergestellt
.
.
(((((((((((((((((((((((   Dateien erstellt von 2014-01-11 bis 2014-02-11  ))))))))))))))))))))))))))))))
.
.
2014-02-11 17:56 . 2008-04-14 01:55	52992	-c--a-w-	c:\windows\system32\dllcache\i8042prt.sys
2014-02-11 17:56 . 2008-04-14 01:55	52992	----a-w-	c:\windows\system32\drivers\i8042prt.sys
2014-02-09 17:05 . 2014-02-09 17:56	--------	d-----w-	C:\FRST
2014-02-09 13:21 . 2014-02-09 13:21	--------	d-----w-	c:\dokumente und einstellungen\Lars\Anwendungsdaten\Malwarebytes
2014-02-09 13:20 . 2014-02-09 13:20	--------	d-----w-	c:\dokumente und einstellungen\All Users\Anwendungsdaten\Malwarebytes
2014-02-09 13:20 . 2014-02-09 13:20	--------	d-----w-	c:\programme\Malwarebytes' Anti-Malware
2014-02-09 13:20 . 2013-04-04 13:50	22856	----a-w-	c:\windows\system32\drivers\mbam.sys
2014-02-05 14:12 . 2014-02-06 07:18	--------	d-----w-	c:\programme\Mozilla Thunderbird
2014-01-25 13:50 . 2014-01-25 13:51	--------	d-----w-	c:\programme\grafstat4
2014-01-22 17:35 . 2013-12-18 19:46	145408	----a-w-	c:\windows\system32\javacpl.cpl
2014-01-22 17:35 . 2013-12-18 20:10	94632	----a-w-	c:\windows\system32\WindowsAccessBridge.dll
2014-01-17 17:48 . 2014-01-17 17:48	--------	d-----w-	c:\dokumente und einstellungen\All Users\Anwendungsdaten\McAfee
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-02-11 18:00 . 2007-12-17 20:39	70	-c--a-w-	c:\windows\system32\drivers\etc\hosts-lms.tmp
2014-02-05 14:08 . 2013-04-07 21:27	71048	----a-w-	c:\windows\system32\FlashPlayerCPLApp.cpl
2014-02-05 14:08 . 2013-04-07 21:27	692616	----a-w-	c:\windows\system32\FlashPlayerApp.exe
2013-12-18 12:23 . 2013-02-26 19:03	90400	----a-w-	c:\windows\system32\drivers\avgntflt.sys
2013-12-18 12:23 . 2013-02-26 19:03	135648	----a-w-	c:\windows\system32\drivers\avipbb.sys
2013-12-10 22:23 . 2013-12-10 22:23	825336	----a-r-	c:\dokumente und einstellungen\Lars\Anwendungsdaten\Microsoft\Installer\{85D70219-700E-4728-A80D-C394DEF6247E}\TweetDeck.exe
2013-11-27 20:21 . 2002-08-29 11:00	40960	----a-w-	c:\windows\system32\drivers\ndproxy.sys
2013-11-27 19:09 . 2013-02-26 19:03	37352	----a-w-	c:\windows\system32\drivers\avkmgr.sys
2008-10-28 11:41 . 2014-02-04 17:42	238896	----a-w-	c:\programme\mozilla firefox\plugins\CrazyTalk4Native.dll
2008-10-28 11:41 . 2014-02-04 17:42	210320	----a-w-	c:\programme\mozilla firefox\plugins\ctdomemhelper.dll
2008-10-28 11:41 . 2014-02-04 17:42	83248	----a-w-	c:\programme\mozilla firefox\plugins\ctframeplayerobject.dll
2008-10-28 11:41 . 2014-02-04 17:42	431512	----a-w-	c:\programme\mozilla firefox\plugins\ctplayerobject.dll
2008-10-28 11:41 . 2014-02-04 17:42	464176	----a-w-	c:\programme\mozilla firefox\plugins\imagickrt.dll
2009-09-03 17:37 . 2014-02-04 17:42	10437264	----a-w-	c:\programme\mozilla firefox\plugins\PDFNetC.dll
2008-10-28 11:41 . 2014-02-04 17:42	144688	----a-w-	c:\programme\mozilla firefox\plugins\rlcontentclass.dll
2008-10-28 11:41 . 2014-02-04 17:42	210224	----a-w-	c:\programme\mozilla firefox\plugins\RLMusicPacker.dll
2008-10-28 11:41 . 2014-02-04 17:42	111920	----a-w-	c:\programme\mozilla firefox\plugins\RLMusicUnpacker.dll
2008-10-28 11:41 . 2014-02-04 17:42	218416	----a-w-	c:\programme\mozilla firefox\plugins\RLVoicePacker.dll
2008-10-28 11:41 . 2014-02-04 17:42	173360	----a-w-	c:\programme\mozilla firefox\plugins\RLVoiceUnpacker.dll
2010-04-08 10:35 . 2014-02-04 17:42	9822960	----a-r-	c:\programme\mozilla firefox\plugins\ScorchAxPlugin.dll
2010-04-08 11:36 . 2014-02-04 17:42	107760	----a-w-	c:\programme\mozilla firefox\plugins\ScorchPDFWrapper.dll
2009-09-03 17:37 . 2009-09-03 17:37	10437264	-c--a-w-	c:\programme\opera\program\plugins\PDFNetC.dll
2010-04-08 10:35 . 2010-04-08 10:35	9822960	----a-r-	c:\programme\opera\program\plugins\ScorchAxPlugin.dll
2010-04-08 11:36 . 2010-04-08 11:36	107760	----a-w-	c:\programme\opera\program\plugins\ScorchPDFWrapper.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"LightScribe Control Panel"="c:\programme\Gemeinsame Dateien\LightScribe\LightScribeControlPanel.exe" [2010-08-16 2736128]
"Skype"="c:\programme\Skype\Phone\Skype.exe" [2013-11-14 20584608]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RTHDCPL"="RTHDCPL.EXE" [2007-06-28 16132608]
"atchk"="c:\programme\Intel\AMT\atchk.exe" [2007-06-28 404248]
"MacrokeyManager"="WTMKM.exe" [2009-09-25 5586664]
"NeroFilterCheck"="c:\programme\Gemeinsame Dateien\Ahead\Lib\NeroCheck.exe" [2007-03-01 153136]
"Kernel and Hardware Abstraction Layer"="KHALMNPR.EXE" [2007-04-11 56080]
"Adobe ARM"="c:\programme\Gemeinsame Dateien\Adobe\ARM\1.0\AdobeARM.exe" [2013-11-21 959904]
"APSDaemon"="c:\programme\Gemeinsame Dateien\Apple\Apple Application Support\APSDaemon.exe" [2013-09-13 59720]
"Live! Central 3"="c:\programme\Creative\Creative Live! Cam\Live! Central 3\CTLVCentral3.exe" [2010-09-28 499852]
"V0610Mon.exe"="c:\windows\V0610Mon.exe" [2011-08-22 24576]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2010-01-13 134656]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2010-01-13 166912]
"Persistence"="c:\windows\system32\igfxpers.exe" [2010-01-13 135680]
"UpdateLBPShortCut"="c:\programme\CyberLink\LabelPrint\MUITransfer\MUIStartMenu.exe" [2009-05-19 222504]
"MDS_Menu"="c:\programme\CyberLink\MediaShow4\MUITransfer\MUIStartMenu.exe" [2009-02-25 218408]
"CLMLServer"="c:\programme\CyberLink\Power2Go\CLMLSvc.exe" [2009-12-15 103720]
"UpdateP2GoShortCut"="c:\programme\CyberLink\Power2Go\MUITransfer\MUIStartMenu.exe" [2009-05-19 222504]
"RemoteControl9"="c:\programme\CyberLink\PowerDVD9\PDVD9Serv.exe" [2010-08-02 87336]
"BDRegion"="c:\programme\Cyberlink\Shared files\brs.exe" [2010-08-26 75048]
"UpdatePPShortCut"="c:\programme\CyberLink\PowerProducer\MUITransfer\MUIStartMenu.exe" [2009-05-19 222504]
"UCam_Menu"="c:\programme\CyberLink\YouCam\MUITransfer\MUIStartMenu.exe" [2009-02-17 218408]
"LGODDFU"="c:\programme\lg_fwupdate\lgfw.exe" [2012-08-11 27760]
"UpdatePSTShortCut"="c:\programme\CyberLink\Blu-ray Disc Suite\MUITransfer\MUIStartMenu.exe" [2010-09-27 222504]
"TrayServer"="c:\programme\MAGIX\Video_deluxe_17_Plus\TrayServer.exe" [2008-08-07 90112]
"AdobeAAMUpdater-1.0"="c:\programme\Gemeinsame Dateien\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe" [2013-12-10 472984]
"SwitchBoard"="c:\programme\Gemeinsame Dateien\Adobe\SwitchBoard\SwitchBoard.exe" [2010-02-19 517096]
"AdobeCS6ServiceManager"="c:\programme\Gemeinsame Dateien\Adobe\CS6ServiceManager\CS6ServiceManager.exe" [2013-04-25 1075296]
"Adobe Acrobat Speed Launcher"="c:\programme\Adobe\Acrobat 10.0\Acrobat\Acrobat_sl.exe" [2013-12-18 41336]
"Acrobat Assistant 8.0"="c:\programme\Adobe\Acrobat 10.0\Acrobat\Acrotray.exe" [2013-12-18 840568]
"ISUSPM Startup"="c:\progra~1\GEMEIN~1\INSTAL~1\UPDATE~1\isuspm.exe" [2004-04-17 196608]
"ISUSScheduler"="c:\programme\Gemeinsame Dateien\InstallShield\UpdateService\issch.exe" [2004-04-13 69632]
"QuickTime Task"="c:\programme\QuickTime\qttask.exe" [2012-10-25 421888]
"StartCCC"="c:\programme\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2012-11-29 98304]
"avgnt"="c:\programme\Avira\AntiVir Desktop\avgnt.exe" [2013-12-18 684600]
"iTunesHelper"="c:\programme\iTunes\iTunesHelper.exe" [2013-09-17 152392]
"SunJavaUpdateSched"="c:\programme\Gemeinsame Dateien\Java\Java Update\jusched.exe" [2013-07-02 254336]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="c:\windows\system32\CTFMON.EXE" [2008-04-14 15360]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"VF0610Inst"="c:\windows\system32\V0610Pin.dll" [2011-08-22 45056]
.
c:\dokumente und einstellungen\Lars\Startmenü\Programme\Autostart\
ac'tivAid.lnk - c:\programme\ac'tivAid\ac'tivAid.ahk [2008-6-5 495612]
Dropbox.lnk - c:\dokumente und einstellungen\Lars\Anwendungsdaten\Dropbox\bin\Dropbox.exe /systemstartup [2014-1-3 30714328]
EvernoteClipper.lnk - c:\programme\Evernote\Evernote\EvernoteClipper.exe [2014-1-28 1104736]
Thunderbird.lnk - c:\programme\Mozilla Thunderbird\thunderbird.exe [2014-2-5 390256]
.
c:\dokumente und einstellungen\All Users\Startmenü\Programme\Autostart\
Dual Package.lnk - c:\programme\LG Soft India Pvt Ltd\Dual Package\bin\Dual Package.exe -startup [2012-12-14 705024]
Logitech SetPoint.lnk - c:\programme\Logitech\SetPoint\SetPoint.exe [2011-1-20 692224]
phase-6 Reminder.lnk - c:\programme\phase-6\reminder\reminder.exe [2012-1-18 1032192]
.
[hkey_local_machine\software\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
"{56F9679E-7826-4C84-81F3-532071A8BCC5}"= "c:\programme\Windows Desktop Search\MSNLNamespaceMgr.dll" [2009-05-24 304128]
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WdfLoadGroup]
@=""
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper]
2013-09-17 21:45	152392	----a-w-	c:\programme\iTunes\iTunesHelper.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MSMSGS]
2008-04-14 02:22	1695232	--sh--w-	c:\programme\Messenger\msmsgs.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\WD Drive Manager]
2009-06-26 13:56	450560	-c--a-w-	c:\programme\Western Digital\WD Drive Manager\WDBtnMgrUI.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run-]
"SunJavaUpdateSched"="c:\programme\Java\jre1.6.0_03\bin\jusched.exe"
"<NO NAME>"=
"QuickTime Task"="c:\programme\QuickTime\qttask.exe" -atboottime
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\xampp\\mysql\\bin\\mysqld.exe"=
"c:\\Programme\\UltraVNC\\vncviewer.exe"=
"c:\\Programme\\Gemeinsame Dateien\\Ahead\\Nero Web\\SetupX.exe"=
"c:\\xampp\\apache\\bin\\httpd.exe"=
"c:\\Programme\\Opera\\opera.exe"=
"c:\\xampp\\tomcat\\jre\\bin\\javaw.exe"=
"c:\\Programme\\Google\\Google Earth\\client\\googleearth.exe"=
"c:\\Programme\\Google\\Google Earth\\plugin\\geplugin.exe"=
"c:\\Dokumente und Einstellungen\\Lars\\Anwendungsdaten\\Dropbox\\bin\\Dropbox.exe"=
"c:\\Programme\\Synology\\Assistant\\DSAssistant.exe"=
"c:\\Programme\\FRITZ!\\FriFax32.exe"=
"c:\\Programme\\Macromedia\\Dreamweaver 4\\Dreamweaver.exe"=
"c:\\Programme\\Bonjour\\mDNSResponder.exe"=
"c:\\Programme\\CyberLink\\PowerDVD9\\PowerDVD9.exe"=
"c:\\Programme\\MyMDb\\MyMDb.exe"=
"c:\\Programme\\MAGIX\\Video_deluxe_17_Plus\\Videodeluxe.exe"=
"c:\\Programme\\Java\\jre7\\bin\\java.exe"=
"c:\\Programme\\VideoLAN\\VLC\\vlc.exe"=
"c:\\Programme\\WinTV\\WinTV7\\WinTV7.exe"=
"c:\\bb\\BBHelper\\BandinaBoxServer.exe"=
"c:\\Programme\\Gemeinsame Dateien\\Apple\\Apple Application Support\\WebKit2WebProcess.exe"=
"c:\\Programme\\iTunes\\iTunes.exe"=
"c:\\Programme\\Skype\\Phone\\Skype.exe"=
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"5900:TCP"= 5900:TCP:vnc5900
"5800:TCP"= 5800:TCP:vnc5800
"8080:TCP"= 8080:TCP:*:Disabled:Tomcat
.
R1 avkmgr;avkmgr;c:\windows\system32\drivers\avkmgr.sys [26.02.2013 20:03 37352]
R2 AAV UpdateService;AAV UpdateService;c:\programme\Akademische Arbeitsgemeinschaft\AAVUpdateManager\aavus.exe [24.10.2008 15:35 128296]
R2 AntiVirSchedulerService;Avira Planer;c:\programme\Avira\AntiVir Desktop\sched.exe [26.02.2013 20:03 440376]
R2 DirMngr;DirMngr;c:\programme\GNU\GnuPG\dirmngr.exe [20.08.2013 11:04 218112]
R2 Fabs;FABS - Helping agent for MAGIX media database;c:\programme\Gemeinsame Dateien\MAGIX Services\Database\bin\FABS.exe [27.08.2009 16:09 1253376]
R2 GCALDaemon;GCALDaemon;c:\programme\GCALDaemon\bin\wrapper.exe -s c:\programme\GCALDaemon\conf\nt-service.cfg --> c:\programme\GCALDaemon\bin\wrapper.exe -s c:\programme\GCALDaemon\conf\nt-service.cfg [?]
R2 HauppaugeTVServer;HauppaugeTVServer;c:\programme\WinTV\TVServer\HauppaugeTVServer.exe [30.12.2012 12:11 577536]
R2 MBAMScheduler;MBAMScheduler;c:\programme\Malwarebytes' Anti-Malware\mbamscheduler.exe [09.02.2014 14:20 418376]
R2 Skype C2C Service;Skype C2C Service;c:\dokumente und einstellungen\All Users\Anwendungsdaten\Skype\Toolbars\Skype C2C Service\c2c_service.exe [02.10.2012 12:13 3064000]
R2 UNS;Intel(R) Active Management Technology User Notification Service;c:\programme\Intel\AMT\UNS.exe [17.12.2007 21:39 2554648]
R2 UsbClientService;UsbClientService;c:\programme\Synology\Assistant\UsbClientService.exe [18.02.2011 07:18 245760]
R2 WDBtnMgrSvc.exe;WD Drive Manager Service;c:\programme\Western Digital\WD Drive Manager\WDBtnMgrSvc.exe [26.06.2009 14:56 102400]
R2 WTService;WTService;c:\windows\system32\atwtusb.exe -s --> c:\windows\system32\atwtusb.exe -s [?]
R3 AtiHDAudioService;ATI Function Driver for HD Audio Service;c:\windows\system32\drivers\AtihdXP3.sys [09.06.2012 15:54 103040]
R3 busenum;Synology Virtual USB Hub;c:\windows\system32\drivers\busenum.sys [18.02.2011 07:20 46304]
R3 CtClsFlt;Creative Camera Class Upper Filter Driver;c:\windows\system32\drivers\CtClsFlt.sys [17.12.2011 20:18 147040]
R3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys [09.02.2014 14:20 22856]
R3 V0610Afx;Creative Camera VF0610 Audio Effects Driver;c:\windows\system32\drivers\V0610Afx.sys [17.12.2011 21:46 231168]
R3 V0610Vid;Creative Live! Cam Socialize HD Driver;c:\windows\system32\drivers\V0610Vid.sys [17.12.2011 21:46 276640]
S2 CLKMSVC10_73F2BDBC;CyberLink Product - 2012/02/09 18:05;c:\programme\CyberLink\PowerDVD9\NavFilter\kmsvc.exe [26.08.2010 17:30 246256]
S2 gupdate1c99b6247b27db0;Google Update Service (gupdate1c99b6247b27db0);c:\programme\Google\Update\GoogleUpdate.exe [02.03.2009 19:11 133104]
S2 MBAMService;MBAMService;c:\programme\Malwarebytes' Anti-Malware\mbamservice.exe [09.02.2014 14:20 701512]
S2 SkypeUpdate;Skype Updater;c:\programme\Skype\Updater\Updater.exe [23.10.2013 08:15 172192]
S3 cpudrv;cpudrv;c:\programme\SystemRequirementsLab\cpudrv.sys [02.06.2011 10:08 11336]
S3 FirebirdServerMAGIXInstance;Firebird Server - MAGIX Instance;c:\programme\Gemeinsame Dateien\MAGIX Services\Database\bin\fbserver.exe [07.08.2008 10:10 3276800]
S3 ivusb;Initio Driver for USB Default Controller;c:\windows\system32\DRIVERS\ivusb.sys --> c:\windows\system32\DRIVERS\ivusb.sys [?]
S3 LGDDCDevice;LGDDCDevice;c:\windows\system32\LGI2CDriver.sys [14.12.2012 18:07 16384]
S3 LGII2CDevice;LGII2CDevice;c:\windows\system32\LGPII2CDriver.sys [14.12.2012 18:07 10240]
S3 massfilter;ZTE Mass Storage Filter Driver;c:\windows\system32\drivers\massfilter.sys --> c:\windows\system32\drivers\massfilter.sys [?]
S3 silabser;Silicon Labs CP210x USB to UART Bridge Driver;c:\windows\system32\drivers\silabser.sys [20.11.2008 20:52 61696]
S3 SwitchBoard;SwitchBoard;c:\programme\Gemeinsame Dateien\Adobe\SwitchBoard\SwitchBoard.exe [19.02.2010 13:37 517096]
S3 WDC_SAM;WD SCSI Pass Thru driver;c:\windows\system32\DRIVERS\wdcsam.sys --> c:\windows\system32\DRIVERS\wdcsam.sys [?]
S4 AntiVirWebService;Avira Browser-Schutz;c:\programme\Avira\AntiVir Desktop\avwebgrd.exe [26.02.2013 20:03 1011768]
S4 sptd;sptd;c:\windows\system32\drivers\sptd.sys [16.11.2009 18:40 691696]
.
--- Andere Dienste/Treiber im Speicher ---
.
*Deregistered* - CLKMDRV10_73F2BDBC
.
[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{10880D85-AAD9-4558-ABDC-2AB1552D831F}]
2010-08-16 12:43	451872	----a-w-	c:\programme\Gemeinsame Dateien\LightScribe\LSRunOnce.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2014-02-04 16:26	1211720	----a-w-	c:\programme\Google\Chrome\Application\32.0.1700.107\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2014-02-11 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2013-04-07 14:08]
.
2014-01-07 c:\windows\Tasks\AdobeAAMUpdater-1.0-LARS-Lars.job
- c:\programme\Gemeinsame Dateien\Adobe\OOBE\PDApp\UWA\updaterstartuputility.exe [2013-12-10 17:18]
.
2014-01-14 c:\windows\Tasks\AppleSoftwareUpdate.job
- c:\programme\Apple Software Update\SoftwareUpdate.exe [2011-06-01 10:34]
.
2014-02-06 c:\windows\Tasks\Google Software Updater.job
- c:\programme\Google\Common\Google Updater\GoogleUpdaterService.exe [2008-04-29 19:38]
.
2014-02-11 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\programme\Google\Update\GoogleUpdate.exe [2009-03-02 18:11]
.
2014-02-10 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\programme\Google\Update\GoogleUpdate.exe [2009-03-02 18:11]
.
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = about:blank
uInternet Settings,ProxyOverride = fritz.box;192.168.178.1;*.local
IE: An vorhandene PDF-Datei anfügen - c:\programme\Gemeinsame Dateien\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIEAppend.html
IE: Auswahl speichern - c:\programme\Evernote\Evernote\\EvernoteIERes\Clip.html?clipAction=3
IE: Bild ausschneiden - c:\programme\Evernote\Evernote\\EvernoteIERes\Clip.html?clipAction=4
IE: Diese Seite ausschneiden - c:\programme\Evernote\Evernote\\EvernoteIERes\Clip.html?clipAction=1
IE: In Adobe PDF konvertieren - c:\programme\Gemeinsame Dateien\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIECapture.html
IE: Linkziel an vorhandene PDF-Datei anhängen - c:\programme\Gemeinsame Dateien\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIEAppendSelLinks.html
IE: Linkziel in Adobe PDF konvertieren - c:\programme\Gemeinsame Dateien\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIECaptureSelLinks.html
IE: Neue Notiz - c:\programme\Evernote\Evernote\\EvernoteIERes\NewNote.html
IE: URL notieren - c:\programme\Evernote\Evernote\\EvernoteIERes\Clip.html?clipAction=0
IE: {{c95fe080-8f5d-11d2-a20b-00aa003c157a} - %SystemRoot%\web\related.htm
Trusted Zone: mmserver.org\bettyreis
TCP: DhcpNameServer = 192.168.178.1
TCP: Interfaces\{8F0BC2CE-2088-4B8F-9766-A7EC9B262944}: NameServer = 192.168.178.1
DPF: {E705A591-DA3C-4228-B0D5-A356DBA42FBF} - hxxp://ccfiles.creative.com/Web/softwareupdate/su2/ocx/20015/CTSUEng.cab
FF - ProfilePath - c:\dokumente und einstellungen\Lars\Anwendungsdaten\Mozilla\Firefox\Profiles\meq6alcr.default-1391788554484\
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
ShellIconOverlayIdentifiers-{FB314ED9-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDA-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDB-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDC-A251-47B7-93E1-CDD82E34AF8B} - (no file)
HKCU-Run-AdobeBridge - (no file)
MSConfigStartUp-ApnUpdater - c:\programme\Ask.com\Updater\Updater.exe
MSConfigStartUp-UIExec - c:\programme\1&1 Surf-Stick\UIExec.exe
AddRemove-Agfa ScanWise 2.00 - c:\windows\IsUn0407.exe
AddRemove-AK Analytik 3.Generation - c:\windows\unin0407.exe
AddRemove-AK Analytik 3.Generation Lizenz - c:\windows\unin0407.exe
AddRemove-FRITZ! 2.0 - c:\windows\IsUn0407.exe
AddRemove-Lexikon der Chemie deinstallieren - c:\windows\IsUn0407.exe
AddRemove-NaturWissen 1.0 - c:\windows\IsUn0407.exe
AddRemove-SIUSBXP&10C4&EA61 - c:\windows\system32\Silabs\DriverUninstaller.exe USBXpress\SIUSBXP&10C4&EA61
AddRemove-SLABCOMM&10C4&EA60 - c:\windows\system32\Silabs\DriverUninstaller.exe VCP CP210x Cardinal\SLABCOMM&10C4&EA60
.
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, hxxp://www.gmer.net
Rootkit scan 2014-02-11 19:03
Windows 5.1.2600 Service Pack 3 NTFS
.
Scanne versteckte Prozesse... 
.
Scanne versteckte Autostarteinträge... 
.
Scanne versteckte Dateien... 
.
Scan erfolgreich abgeschlossen
versteckte Dateien: 0
.
**************************************************************************
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004\Software\SecuROM\License information*]
"datasecu"=hex:f2,03,7c,7c,e9,f3,15,c6,f1,e8,a6,48,30,31,12,d7,95,4c,2f,22,bc,
   d5,af,d2,e8,18,ef,9f,f5,27,58,3e,05,fc,c8,23,59,fc,9d,cd,9a,ac,ad,69,76,73,\
"rkeysecu"=hex:14,fb,04,a1,d1,9b,dc,29,42,67,57,5b,04,5c,0c,c2
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID]
@DACL=(02 0000)
@="OLE (Part 1 of 5)"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}]
@DACL=(02 0000)
@="Dropbox Autoplay COM Server"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{00B7E0AB-817A-44AD-A04B-D1148D524136}]
@DACL=(02 0000)
@=""
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}]
@DACL=(02 0000)
@="0"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{0E7118ED-D0A4-4F3C-AB0F-CBCAB6D446D3}]
@DACL=(02 0000)
@="DVDPremaster"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{1FFD7892-06E4-4A0A-941E-BC966900C883}]
@DACL=(02 0000)
@="{1FFD7892-06E4-4A0A-941E-BC966900C883}"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{28EF0C64-BF21-4528-B97B-A975B7B84437}]
@DACL=(02 0000)
@="Pinnacle DVD Data Streamer Filter"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{30EC6FC9-1403-44FB-9012-5A3B2008B078}]
@DACL=(02 0000)
@="Pinnacle RT DVD Muxer Filter"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{312B2188-078C-4236-B666-08D5AC6F6B05}]
@DACL=(02 0000)
@="DVD Premaster Property Page"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{33AF5286-DC7B-40B3-AF6B-D5E15E9E72B7}]
@DACL=(02 0000)
@="Arcsoft Mpeg Encoder Filter"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{33AF5287-DC7B-40B3-AF6B-D5E15E9E72B7}]
@DACL=(02 0000)
@="Arcsoft Mpeg Encoder Setting"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{33D9A760-90C8-11D0-BD43-00A0C911CE86}]
@DACL=(02 0000)
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{3CF39B9A-0CF8-4792-A918-67573260BDBE}]
@DACL=(02 0000)
@=""
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{496038FA-3891-4827-AFCD-A7B13B9FF75A}]
@DACL=(02 0000)
@="PhotosPlugInObject Class"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{4D72E5BC-BC7C-11E0-83CA-10424824019B}]
@DACL=(02 0000)
@="Avira Addon"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{595EF3BD-A186-454A-810C-02015139ACDC}]
@DACL=(02 0000)
@="Avira Addon"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{7C6E29BC-8B8B-4C3D-859E-AF6CD158BE0F}]
@DACL=(02 0000)
@="SAX XML Reader 4.0"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{7F902AD4-FC6A-4B2F-8B8D-B6DD4E329B76}]
@DACL=(02 0000)
@="Avira Addon"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{868C6D64-8B98-11D5-8209-00C04FA03755}]
@DACL=(02 0000)
@="NotePadExt Control"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{868C6D65-8B98-11D5-8209-00C04FA03755}]
@DACL=(02 0000)
@=""
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{87001487-8B8A-4C40-BFEF-036F5BD5BAA3}]
@DACL=(02 0000)
@="PreProcessObject Class"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{88D969C0-F192-11D4-A65F-0040963251E5}]
@DACL=(02 0000)
@="XML DOM Document 4.0"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{88D969C1-F192-11D4-A65F-0040963251E5}]
@DACL=(02 0000)
@="Free Threaded XML DOM Document 4.0"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{88D969C2-F192-11D4-A65F-0040963251E5}]
@DACL=(02 0000)
@="XML Schema Cache 4.0"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{88D969C3-F192-11D4-A65F-0040963251E5}]
@DACL=(02 0000)
@="XSL Template 4.0"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{88D969C4-F192-11D4-A65F-0040963251E5}]
@DACL=(02 0000)
@="XML Data Source Object 4.0"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{88D969C5-F192-11D4-A65F-0040963251E5}]
@DACL=(02 0000)
@="XML HTTP 4.0"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{88D969C6-F192-11D4-A65F-0040963251E5}]
@DACL=(02 0000)
@="Server XML HTTP 4.0"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{88D969C8-F192-11D4-A65F-0040963251E5}]
@DACL=(02 0000)
@="MXXMLWriter 4.0"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{88D969C9-F192-11D4-A65F-0040963251E5}]
@DACL=(02 0000)
@="MXHTMLWriter 4.0"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{88D969CA-F192-11D4-A65F-0040963251E5}]
@DACL=(02 0000)
@="SAXAttributes 4.0"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{88D969D6-F192-11D4-A65F-0040963251E5}]
@DACL=(02 0000)
@="MXNamespaceManager 4.0"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{97090E2F-3062-4459-855B-014F0D3CDBB1}]
@DACL=(02 0000)
@="Windows Search-Deskbar"
"AppID"=""
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{9E9F92DD-3AE4-4D01-A19A-5E7EA13F3357}]
@DACL=(02 0000)
@="Pinnacle RT DVD Muxer Filter Property Page"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{BCAFD618-3FAE-4EFE-BF4E-4C43A7E1320B}]
@DACL=(02 0000)
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0013-0000-0003-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.0_03"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0013-0000-0004-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.0_04"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0013-0000-0005-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.0_05"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0000-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0001-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_01"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0001-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_01"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0002-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_02"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0002-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_02"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0003-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_03"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0003-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_03"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0004-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_04"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0004-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_04"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0005-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_05"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0005-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_05"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0006-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_06"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0006-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_06"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0007-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_07"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0007-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_07"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0008-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_08"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0008-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_08"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0009-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_09"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0009-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_09"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0010-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_10"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0010-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_10"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0011-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_11"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0011-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_11"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0012-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_12"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0012-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_12"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0013-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_13"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0013-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_13"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0014-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_14"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0014-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_14"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0015-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_15"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0015-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_15"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0016-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_16"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0016-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_16"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0017-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_17"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0017-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_17"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0018-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_18"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0018-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_18"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0019-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_19"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0019-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_19"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0020-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_20"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0020-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_20"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0021-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_21"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0021-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_21"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0000-0000-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.0"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0000-0000-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.0"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0000-0001-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.0_01"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0000-0001-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.0_01"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0000-0002-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.0_02"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0000-0002-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.0_02"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0000-0003-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.0_03"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0000-0003-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.0_03"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0000-0004-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.0_04"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0000-0004-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.0_04"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0000-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.1"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0000-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.1"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0001-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.1_01"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0001-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.1_01"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0002-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.1_02"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0002-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.1_02"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0003-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.1_03"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0003-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.1_03"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0004-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.1_04"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0004-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.1_04"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0005-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.1_05"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0005-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.1_05"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0006-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.1_06"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0006-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.1_06"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0007-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.1_07"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0007-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.1_07"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0000-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0000-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0001-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_01"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0001-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_01"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0002-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_02"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0002-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_02"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0003-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_03"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0003-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_03"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0004-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_04"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0004-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_04"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0005-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_05"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0005-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_05"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0006-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_06"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0006-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_06"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0007-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_07"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0007-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_07"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0008-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_08"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0008-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_08"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0009-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_09"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0009-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_09"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0010-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_10"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0010-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_10"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0011-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_11"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0011-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_11"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0012-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_12"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0012-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_12"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0013-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_13"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0013-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_13"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0014-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_14"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0014-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_14"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0015-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_15"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0015-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_15"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0016-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_16"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0016-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_16"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0017-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_17"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0017-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_17"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0018-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_18"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0018-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_18"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0019-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_19"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0019-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_19"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0020-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_20"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0020-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_20"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0021-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_21"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0021-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_21"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0022-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_22"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0022-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_22"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0023-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_23"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0023-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_23"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0024-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_24"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0024-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_24"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0025-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_25"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0025-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_25"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0026-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_26"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0026-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_26"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0027-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_27"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0027-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_27"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0028-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_28"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0028-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_28"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0029-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_29"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0029-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_29"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0030-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_30"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0030-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_30"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0031-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_31"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0031-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_31"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0032-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_32"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0032-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_32"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0033-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_33"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0033-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_33"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0034-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_34"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0034-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_34"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0035-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_35"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0035-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_35"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0036-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_36"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0036-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_36"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0037-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_37"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0037-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_37"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0038-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_38"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0038-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_38"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0039-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_39"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0039-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_39"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0040-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_40"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0040-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_40"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0041-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_41"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0041-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_41"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0042-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_42"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0042-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_42"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0043-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_43"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0043-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_43"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0014-0002-FFFF-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_01"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_01"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_01"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_02"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_02"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_02"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_03"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_03"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_03"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_04"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_04"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_04"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_05"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_05"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_05"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_06"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_06"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_06"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_07"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_07"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_07"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_08"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_08"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_08"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_09"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_09"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_09"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_10"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_10"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_10"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_11"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_11"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_11"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_12"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_12"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_12"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_13"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_13"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_13"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_14"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_14"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_14"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_15"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_15"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_15"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_16"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_16"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_16"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_17"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_17"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_17"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_18"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_18"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_18"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_19"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_19"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_19"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_20"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_20"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_20"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_21"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_21"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_21"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_22"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_22"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_22"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_23"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_23"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_23"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_24"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_24"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_24"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_25"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_25"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_25"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_26"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_26"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_26"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_27"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_27"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_27"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_28"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_28"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_28"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_29"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_29"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_29"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_30"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_30"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_30"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0031-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_31"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0031-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_31"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0031-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_31"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0032-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_32"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0032-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_32"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0032-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_32"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0033-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_33"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0033-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_33"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0033-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_33"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0034-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_34"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0034-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_34"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0034-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_34"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0035-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_35"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0035-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_35"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0035-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_35"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0036-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_36"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0036-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_36"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0036-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_36"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0037-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_37"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0037-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_37"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0037-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_37"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0038-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_38"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0038-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_38"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0038-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_38"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0039-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_39"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0039-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_39"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0039-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_39"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0040-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_40"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0040-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_40"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0040-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_40"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0041-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_41"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0041-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_41"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0041-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_41"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0042-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_42"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0042-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_42"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0042-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_42"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0043-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_43"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0043-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_43"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0043-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_43"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0044-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_44"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0044-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_44"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0044-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_44"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0045-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_45"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0045-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_45"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0045-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_45"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0046-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_46"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0046-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_46"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0046-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_46"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0047-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_47"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0047-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_47"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0047-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_47"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0048-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_48"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0048-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_48"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0048-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_48"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0049-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_49"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0049-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_49"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0049-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_49"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0050-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_50"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0050-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_50"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0050-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_50"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0051-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_51"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0051-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_51"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0051-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_51"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0052-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_52"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0052-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_52"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0052-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_52"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0053-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_53"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0053-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_53"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0053-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_53"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0054-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_54"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0054-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_54"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0054-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_54"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0055-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_55"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0055-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_55"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0055-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_55"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0056-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_56"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0056-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_56"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0056-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_56"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0057-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_57"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0057-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_57"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0057-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_57"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0058-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_58"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0058-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_58"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0058-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_58"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0059-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_59"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0059-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_59"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0059-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_59"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0060-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_60"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0060-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_60"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0060-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_60"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0061-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_61"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0061-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_61"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0061-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_61"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0015-0000-FFFF-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_01"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_01"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_01"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_02"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_02"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_02"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_03"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_03"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_03"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_04"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_04"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_04"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_05"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_05"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_05"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_06"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_06"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_06"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_07"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_07"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_07"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_08"
.
         

Alt 11.02.2014, 19:28   #9
confiance
 
XP: GMX warnt, Trojaner-Verdacht (in Java-Cache - und anderswo?) - Standard

XP: GMX warnt, Trojaner-Verdacht (in Java-Cache - und anderswo?)



Und hier der zweite Teil der Combofix.txt
Code:
ATTFilter
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_08"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_08"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_09"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_09"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_09"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_10"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_10"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_10"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_11"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_11"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_11"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_12"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_12"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_12"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_13"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_13"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_13"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_14"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_14"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_14"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_15"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_15"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_15"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_16"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_16"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_16"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_17"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_17"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_17"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_18"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_18"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_18"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_19"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_19"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_19"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_20"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_20"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_20"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_21"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_21"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_21"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_22"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_22"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_22"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_23"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_23"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_23"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_24"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_24"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_24"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_25"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_25"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_25"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_26"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_26"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_26"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_27"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_27"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_27"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0028-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_28"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0028-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_28"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0028-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_28"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_29"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_29"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_29"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_30"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_30"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_30"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_31"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_31"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_31"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0032-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_32"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0032-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_32"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0032-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_32"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_33"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_33"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_33"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0034-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_34"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0034-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_34"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0034-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_34"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_35"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_35"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_35"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0036-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_36"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0036-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_36"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0036-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_36"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_37"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_37"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_37"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0038-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_38"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0038-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_38"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0038-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_38"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0039-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_39"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0039-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_39"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0039-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_39"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0040-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_40"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0040-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_40"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0040-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_40"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0041-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_41"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0041-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_41"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0041-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_41"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0042-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_42"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0042-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_42"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0042-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_42"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0043-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_43"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0043-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_43"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0043-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_43"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0044-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_44"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0044-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_44"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0044-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_44"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0045-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_45"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0045-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_45"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0045-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_45"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0046-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_46"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0046-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_46"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0046-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_46"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0047-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_47"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0047-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_47"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0047-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_47"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0048-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_48"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0048-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_48"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0048-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_48"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0049-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_49"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0049-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_49"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0049-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_49"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0050-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_50"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0050-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_50"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0050-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_50"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0051-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_51"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0051-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_51"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0051-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_51"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0052-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_52"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0052-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_52"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0052-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_52"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0053-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_53"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0053-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_53"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0053-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_53"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0054-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_54"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0054-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_54"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0054-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_54"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0055-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_55"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0055-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_55"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0055-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_55"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0056-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_56"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0056-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_56"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0056-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_56"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0057-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_57"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0057-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_57"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0057-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_57"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0058-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_58"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0058-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_58"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0058-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_58"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0059-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_59"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0059-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_59"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0059-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_59"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0060-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_60"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0060-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_60"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0060-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_60"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0061-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_61"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0061-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_61"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0061-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_61"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0062-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_62"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0062-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_62"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0062-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_62"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0063-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_63"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0063-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_63"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0063-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_63"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0064-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_64"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0064-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_64"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0064-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_64"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0065-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_65"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0065-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_65"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0065-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_65"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0066-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_66"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0066-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_66"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0066-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_66"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0067-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_67"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0067-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_67"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0067-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_67"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0068-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_68"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0068-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_68"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0068-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_68"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0069-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_69"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0069-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_69"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0069-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_69"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0070-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_70"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0070-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_70"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0070-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_70"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0071-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_71"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0071-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_71"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0071-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_71"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0016-0000-FFFF-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0000-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0000-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0000-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0001-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_01"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0001-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_01"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0001-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_01"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0002-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_02"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0002-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_02"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0002-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_02"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0003-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_03"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0003-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_03"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0003-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_03"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0004-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_04"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0004-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_04"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0004-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_04"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0005-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_05"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0005-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_05"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0005-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_05"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0006-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_06"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0006-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_06"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0006-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_06"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0007-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_07"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0007-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_07"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0007-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_07"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0008-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_08"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0008-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_08"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0008-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_08"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0009-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_09"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0009-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_09"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0009-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_09"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0010-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_10"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0010-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_10"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0010-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_10"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0011-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_11"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0011-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_11"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0011-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_11"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0012-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_12"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0012-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_12"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0012-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_12"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0013-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_13"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0013-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_13"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0013-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_13"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0014-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_14"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0014-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_14"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0014-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_14"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0015-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_15"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0015-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_15"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0015-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_15"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0016-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_16"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0016-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_16"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0016-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_16"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0017-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_17"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0017-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_17"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0017-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_17"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0018-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_18"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0018-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_18"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0018-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_18"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0019-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_19"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0019-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_19"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0019-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_19"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0020-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_20"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0020-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_20"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0020-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_20"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0021-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_21"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0021-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_21"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0021-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_21"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0022-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_22"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0022-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_22"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0022-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_22"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0023-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_23"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0023-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_23"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0023-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_23"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0024-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_24"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0024-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_24"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0024-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_24"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0025-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_25"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0025-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_25"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0025-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_25"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0026-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_26"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0026-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_26"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0026-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_26"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0027-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_27"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0027-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_27"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0027-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_27"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0028-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_28"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0028-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_28"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0028-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_28"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0029-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_29"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0029-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_29"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0029-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_29"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0030-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_30"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0030-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_30"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0030-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_30"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0031-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_31"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0031-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_31"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0031-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_31"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0032-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_32"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0032-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_32"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0032-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_32"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0033-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_33"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0033-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_33"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0033-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_33"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0034-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_34"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0034-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_34"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0034-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_34"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0035-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_35"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0035-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_35"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0035-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_35"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0036-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_36"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0036-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_36"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0036-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_36"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0037-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_37"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0037-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_37"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0037-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_37"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0038-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_38"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0038-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_38"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0038-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_38"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0039-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_39"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0039-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_39"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0039-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_39"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0040-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_40"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0040-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_40"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0040-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_40"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0041-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_41"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0041-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_41"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0041-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_41"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0042-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_42"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0042-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_42"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0042-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_42"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0043-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_43"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0043-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_43"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0043-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_43"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0044-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_44"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0044-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_44"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0044-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_44"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0045-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_45"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0045-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_45"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0045-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_45"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0046-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_46"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0046-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_46"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0046-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_46"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0047-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_47"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0047-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_47"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0047-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_47"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0048-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_48"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0048-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_48"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0048-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_48"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0049-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_49"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0049-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_49"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0049-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_49"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0050-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_50"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0050-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_50"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0050-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_50"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0051-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_51"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0051-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_51"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-0051-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_51"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{CAFEEFAC-0017-0000-FFFF-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{DF846759-BE0F-4451-B9D3-4BEFF765A1FD}]
@DACL=(02 0000)
@="Avira Addon"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{E19F9331-3110-11D4-991C-005004D3B3DB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.0_02"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{E69341A3-E6D2-4175-B60C-C9D3D6FA40F6}]
@DACL=(02 0000)
@="Dropbox WIA Data Callback"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{EA3717B8-4B92-4BC7-848D-00B217D552A0}]
@DACL=(02 0000)
@="MultiFile Streaming Filter"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
@DACL=(02 0000)
@="DropboxExt"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
@DACL=(02 0000)
@="DropboxExt"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
@DACL=(02 0000)
@="DropboxExt"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}]
@DACL=(02 0000)
@="DropboxExt"
.
[HKEY_USERS\S-1-5-21-823518204-1326574676-839522115-1004_Classes\CLSID\{FBE88A10-FF53-11E0-AB2A-AE904824019B}]
@DACL=(02 0000)
@="Avira Addon"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil32_12_0_0_44_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil32_12_0_0_44_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
--------------------- Durch laufende Prozesse gestartete DLLs ---------------------
.
- - - - - - - > 'winlogon.exe'(804)
c:\windows\system32\Ati2evxx.dll
c:\windows\system32\atiadlxx.dll
.
- - - - - - - > 'explorer.exe'(4652)
c:\programme\Logitech\SetPoint\lgscroll.dll
c:\windows\system32\webcheck.dll
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\windows\system32\Ati2evxx.exe
c:\windows\system32\Ati2evxx.exe
c:\programme\Avira\AntiVir Desktop\avguard.exe
c:\programme\Gemeinsame Dateien\Apple\Mobile Device Support\AppleMobileDeviceService.exe
c:\programme\Intel\AMT\atchksrv.exe
c:\programme\Bonjour\mDNSResponder.exe
c:\programme\GCALDaemon\bin\wrapper.exe
c:\programme\Java\jre7\bin\jqs.exe
c:\windows\RTHDCPL.EXE
c:\windows\system32\WTMKM.exe
c:\programme\Gemeinsame Dateien\LightScribe\LSSrvc.exe
c:\programme\Intel\AMT\LMS.exe
c:\programme\CyberLink\Shared files\RichVideo.exe
c:\programme\Toshiba\Bluetooth Toshiba Stack\TosBtSrv.exe
c:\programme\Gemeinsame Dateien\Logitech\KhalShared\KHALMNPR.EXE
c:\windows\system32\wdfmgr.exe
c:\programme\AutoHotkey\AutoHotkey.exe
c:\programme\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
c:\dokumente und einstellungen\Lars\Anwendungsdaten\Dropbox\bin\Dropbox.exe
c:\windows\system32\SearchIndexer.exe
c:\windows\system32\java.exe
c:\windows\system32\atwtusb.exe
c:\windows\system32\atwtusb.exe
c:\programme\ATI Technologies\ATI.ACE\Core-Static\ccc.exe
c:\programme\Avira\AntiVir Desktop\avshadow.exe
c:\programme\iPod\bin\iPodService.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2014-02-11  19:13:03 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2014-02-11 18:12
ComboFix2.txt  2010-09-19 19:07
.
Vor Suchlauf: 28 Verzeichnis(se), 35.868.061.696 Bytes frei
Nach Suchlauf: 30 Verzeichnis(se), 37.939.335.168 Bytes frei
.
- - End Of File - - CFB8398963C26267DED6AF4038E8D53B
41A996047E83CDC7FC2449A712DC33A9
         

Alt 12.02.2014, 18:03   #10
schrauber
/// the machine
/// TB-Ausbilder
 

XP: GMX warnt, Trojaner-Verdacht (in Java-Cache - und anderswo?) - Standard

XP: GMX warnt, Trojaner-Verdacht (in Java-Cache - und anderswo?)



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 12.02.2014, 18:24   #11
confiance
 
XP: GMX warnt, Trojaner-Verdacht (in Java-Cache - und anderswo?) - Standard

XP: GMX warnt, Trojaner-Verdacht (in Java-Cache - und anderswo?)



Hallo Schrauber,
vielen Dank nochmal!
Leider werde ich die heutigen Tipps nicht direkt umsetzen können, da ich gerade heute den Telefon-/Internetanbieter wechsele. Leider hat die Telekom die Anmeldedaten und den neuen Router noch nicht geschickt. Bin also nur mobil online.
Ich hoffe darauf, dass morgen die Verbindung wieder funktioniert. Dann werde ich die neuen Anweisungen umsetzen.
Einen schönen Abend!
LG
Lars

Alt 13.02.2014, 21:16   #12
schrauber
/// the machine
/// TB-Ausbilder
 

XP: GMX warnt, Trojaner-Verdacht (in Java-Cache - und anderswo?) - Standard

XP: GMX warnt, Trojaner-Verdacht (in Java-Cache - und anderswo?)



kein problem
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 15.02.2014, 14:46   #13
confiance
 
XP: GMX warnt, Trojaner-Verdacht (in Java-Cache - und anderswo?) - Standard

XP: GMX warnt, Trojaner-Verdacht (in Java-Cache - und anderswo?)



Hallo!
Kaum zu glauben, aber der Providerwechsel hat nur zwei Tage gedauert.
Jetzt geht es los mit den Scans. Der erste sieht schon sehr positiv aus:
Code:
ATTFilter
 Malwarebytes Anti-Malware  (Test) 1.75.0.1300
www.malwarebytes.org

Datenbank Version: v2014.02.15.04

Windows XP Service Pack 3 x86 NTFS
Internet Explorer 8.0.6001.18702
Lars :: LARS [Administrator]

Schutz: Deaktiviert

15.02.2014 14:00:01
mbam-log-2014-02-15 (14-00-01).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 251918
Laufzeit: 11 Minute(n), 8 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 0
(Keine bösartigen Objekte gefunden)

(Ende)
         
AdwCleaner
Code:
ATTFilter
# AdwCleaner v3.018 - Bericht erstellt am 15/02/2014 um 14:20:52
# Updated 28/01/2014 von Xplode
# Betriebssystem : Microsoft Windows XP Service Pack 3 (32 bits)
# Benutzername : Lars - LARS
# Gestartet von : C:\Dokumente und Einstellungen\Lars\Desktop\adwcleaner.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\Programme\Ask.com
Ordner Gelöscht : C:\WINDOWS\installer\{86d4b82a-abed-442a-be86-96357b70f4fe}
Ordner Gelöscht : C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\Anwendungsdaten\AskToolbar
Ordner Gelöscht : C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\Anwendungsdaten\PackageAware
Ordner Gelöscht : C:\Dokumente und Einstellungen\Lars\Anwendungsdaten\AskToolbar
Datei Gelöscht : C:\Dokumente und Einstellungen\LocalService\Anwendungsdaten\Mozilla\Firefox\Profiles\bsfoid7m.default\.autoreg

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\GenericAskToolbar.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\GenericAskToolbar.ToolbarWnd
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\GenericAskToolbar.ToolbarWnd.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\protector_dll.protectorbho
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\protector_dll.protectorbho.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{9B0CB95C-933A-4B8C-B6D4-EDCD19A43874}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{D4027C7F-154A-4066-A1AD-4243D8127440}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{6C434537-053E-486D-B62A-160059D9D456}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{91CF619A-4686-4CA4-9232-3B2E6B63AA92}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{AC71B60E-94C9-4EDE-BA46-E146747BB67E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{2996F0E7-292B-4CAE-893F-47B8B1C05B56}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{A5AA24EA-11B8-4113-95AE-9ED71DEAF12A}
Schlüssel Gelöscht : HKCU\Software\Ask.com
Schlüssel Gelöscht : HKCU\Software\AskToolbar
Schlüssel Gelöscht : HKCU\Software\YahooPartnerToolbar
Schlüssel Gelöscht : HKLM\Software\AskToolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{86D4B82A-ABED-442A-BE86-96357B70F4FE}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{79A765E1-C399-405B-85AF-466F52E918B0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{86D4B82A-ABED-442A-BE86-96357B70F4FE}
Schlüssel Gelöscht : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0CFE535C35F99574E8340BFA75BF92C2
Schlüssel Gelöscht : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0E12F736682067FDE4D1158D5940A82E
Schlüssel Gelöscht : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1A24B5BB8521B03E0C8D908F5ABC0AE6
Schlüssel Gelöscht : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\261F213D1F55267499B1F87D0CC3BCF7
Schlüssel Gelöscht : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2B0D56C4F4C46D844A57FFED6F0D2852
Schlüssel Gelöscht : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\464AA55239C100F32AF2D438EDDC0F47
Schlüssel Gelöscht : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\49D4375FE41653242AEA4C969E4E65E0
Schlüssel Gelöscht : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5652BA3D5FB98AE31B337BF0AF939856
Schlüssel Gelöscht : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6AA0923513360135B272E8289C5F13FA
Schlüssel Gelöscht : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6F7467AF8F29C134CBBAB394ECCFDE96
Schlüssel Gelöscht : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\741B4ADF27276464790022C965AB6DA8
Schlüssel Gelöscht : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7DE196B10195F5647A2B21B761F3DE01
Schlüssel Gelöscht : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\86EB95E1AFCBABE3DB9ECCC669B99494
Schlüssel Gelöscht : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\922525DCC5199162F8935747CA3D8E59
Schlüssel Gelöscht : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9D4F5849367142E4685ED8C25E44C5ED
Schlüssel Gelöscht : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A5875B04372C19545BEB90D4D606C472
Schlüssel Gelöscht : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A876D9E80B896EC44A8620248CC79296
Schlüssel Gelöscht : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B66FFAB725B92594C986DE826A867888
Schlüssel Gelöscht : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BCDA179D619B91648538E3394CAC94CC
Schlüssel Gelöscht : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D677B1A9671D4D4004F6F2A4469E86EA
Schlüssel Gelöscht : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DD1402A9DD4215A43ABDE169A41AFA0E
Schlüssel Gelöscht : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E36E114A0EAD2AD46B381D23AD69CDDF
Schlüssel Gelöscht : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EF8E618DB3AEDFBB384561B5C548F65E
Schlüssel Gelöscht : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\A28B4D68DEBAA244EB686953B7074FEF
Schlüssel Gelöscht : HKLM\Software\Classes\Installer\Features\A28B4D68DEBAA244EB686953B7074FEF
Schlüssel Gelöscht : HKLM\Software\Classes\Installer\Products\A28B4D68DEBAA244EB686953B7074FEF
Schlüssel Gelöscht : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\F928123A039649549966D4C29D35B1C9

***** [ Browser ] *****

-\\ Internet Explorer v8.0.6001.18702


-\\ Mozilla Firefox v27.0.1 (de)

[ Datei : C:\Dokumente und Einstellungen\LocalService\Anwendungsdaten\Mozilla\Firefox\Profiles\bsfoid7m.default\prefs.js ]


[ Datei : C:\Dokumente und Einstellungen\Lars\Anwendungsdaten\Mozilla\Firefox\Profiles\meq6alcr.default-1391788554484\prefs.js ]


-\\ Google Chrome v32.0.1700.107

[ Datei : C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\Anwendungsdaten\Google\Chrome\User Data\Default\preferences ]


*************************

AdwCleaner[R0].txt - [7782 octets] - [15/02/2014 14:18:44]
AdwCleaner[S0].txt - [7713 octets] - [15/02/2014 14:20:52]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [7773 octets] ##########
         
JRT
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.1 (02.04.2014:1)
OS: Microsoft Windows XP x86
Ran by Lars on 15.02.2014 at 14:34:08,25
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values

Successfully repaired: [Registry Value] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\\DisplayName
Successfully repaired: [Registry Value] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\\URL



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\dt soft\daemon tools toolbar
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\installer\upgradecodes\f928123a039649549966d4c29d35b1c9



~~~ Files



~~~ Folders





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 15.02.2014 at 14:37:29,67
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
FRST

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 12-02-2014 01
Ran by Lars (administrator) on LARS on 15-02-2014 14:42:02
Running from C:\Dokumente und Einstellungen\Lars\Eigene Dateien\Downloads
Microsoft Windows XP Home Edition Service Pack 3 (X86) OS Language: German Standard
Internet Explorer Version 8
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(ATI Technologies Inc.) C:\WINDOWS\system32\Ati2evxx.exe
(Avira Operations GmbH & Co. KG) C:\Programme\Avira\AntiVir Desktop\sched.exe
(ATI Technologies Inc.) C:\WINDOWS\system32\Ati2evxx.exe
() C:\Programme\Akademische Arbeitsgemeinschaft\AAVUpdateManager\aavus.exe
(Avira Operations GmbH & Co. KG) C:\Programme\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Programme\Gemeinsame Dateien\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Intel Corporation) C:\Programme\Intel\AMT\atchksrv.exe
(Apple Inc.) C:\Programme\Bonjour\mDNSResponder.exe
() C:\Programme\GNU\GnuPG\dirmngr.exe
(MAGIX AG) C:\Programme\Gemeinsame Dateien\MAGIX Services\Database\bin\FABS.exe
() C:\Programme\GCALDaemon\bin\wrapper.exe
(Hauppauge Computer Works) C:\Programme\WinTV\TVServer\HauppaugeTVServer.exe
(Oracle Corporation) C:\WINDOWS\system32\java.exe
(Oracle Corporation) C:\Programme\Java\jre7\bin\jqs.exe
(Hewlett-Packard Company) C:\Programme\Gemeinsame Dateien\LightScribe\LSSrvc.exe
(Intel) C:\Programme\Intel\AMT\LMS.exe
(Deutsche Telekom AG) C:\Programme\Netzmanager\NMInfraIS2\Netzmanager_Service.exe
(Hauppauge Computer Works) C:\Programme\WinTV\TVServer\CaptureGenUSB.exe
() C:\Programme\CyberLink\Shared files\RichVideo.exe
(Skype Technologies S.A.) C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Skype\Toolbars\Skype C2C Service\c2c_service.exe
(TOSHIBA CORPORATION) C:\Programme\Toshiba\Bluetooth Toshiba Stack\TosBtSrv.exe
(Intel) C:\Programme\Intel\AMT\UNS.exe
() C:\Programme\Synology\Assistant\UsbClientService.exe
(WDC) C:\Programme\Western Digital\WD Drive Manager\WDBtnMgrSvc.exe
() C:\WINDOWS\system32\atwtusb.exe
() C:\WINDOWS\system32\atwtusb.exe
(Avira Operations GmbH & Co. KG) C:\Programme\Avira\AntiVir Desktop\avshadow.exe
(Malwarebytes Corporation) C:\Programme\Malwarebytes' Anti-Malware\mbamscheduler.exe
(Realtek Semiconductor Corp.) C:\WINDOWS\RTHDCPL.EXE
(Intel Corporation) C:\Programme\Intel\AMT\atchk.exe
() C:\WINDOWS\system32\WTMKM.exe
(Creative Technology Ltd.) C:\WINDOWS\V0610Mon.exe
(CyberLink) C:\Programme\CyberLink\Power2Go\CLMLSvc.exe
(CyberLink Corp.) C:\Programme\CyberLink\PowerDVD9\PDVD9Serv.exe
(cyberlink) C:\Programme\Cyberlink\Shared files\brs.exe
(Adobe Systems Inc.) C:\Programme\Adobe\Acrobat 10.0\Acrobat\Acrotray.exe
(InstallShield Software Corporation) C:\Programme\Gemeinsame Dateien\InstallShield\UpdateService\issch.exe
(Avira Operations GmbH & Co. KG) C:\Programme\Avira\AntiVir Desktop\avgnt.exe
(Apple Inc.) C:\Programme\iTunes\iTunesHelper.exe
(Advanced Micro Devices Inc.) C:\Programme\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Oracle Corporation) C:\Programme\Gemeinsame Dateien\Java\Java Update\jusched.exe
(Hewlett-Packard Company) C:\Programme\Gemeinsame Dateien\LightScribe\LightScribeControlPanel.exe
(Apple Inc.) C:\Programme\iPod\bin\iPodService.exe
(Skype Technologies S.A.) C:\Programme\Skype\Phone\Skype.exe
(LG Electronics) C:\Programme\LG Soft India Pvt Ltd\Dual Package\bin\Dual Package.exe
(Logitech Inc.) C:\Programme\Logitech\SetPoint\SetPoint.exe
() C:\Programme\LG Soft India Pvt Ltd\Dual Package\bin\TestDDCCI.exe
() C:\Programme\LG Soft India Pvt Ltd\Dual Package\bin\TestDDCCI.exe
() C:\Programme\AutoHotkey\AutoHotkey.exe
(BitLeader) C:\Programme\lg_fwupdate\fwupdate.exe
(Dropbox, Inc.) C:\Dokumente und Einstellungen\Lars\Anwendungsdaten\Dropbox\bin\Dropbox.exe
(Evernote Corp., 305 Walnut Street, Redwood City, CA 94063) C:\Programme\Evernote\Evernote\EvernoteClipper.exe
(Mozilla Corporation) C:\Programme\Mozilla Thunderbird\thunderbird.exe
(Logitech Inc.) C:\Programme\Gemeinsame Dateien\Logitech\KhalShared\KHALMNPR.EXE
(ATI Technologies Inc.) C:\Programme\ATI Technologies\ATI.ACE\Core-Static\ccc.exe
(Mozilla Corporation) C:\Programme\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Programme\Mozilla Firefox\plugin-container.exe
(Farbar) C:\Dokumente und Einstellungen\Lars\Eigene Dateien\Downloads\FRST(1).exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RTHDCPL] - C:\WINDOWS\RTHDCPL.EXE [16132608 2007-06-28] (Realtek Semiconductor Corp.)
HKLM\...\Run: [atchk] - C:\Programme\Intel\AMT\atchk.exe [404248 2007-06-28] (Intel Corporation)
HKLM\...\Run: [MacrokeyManager] - C:\WINDOWS\system32\WTMKM.exe [5586664 2009-09-25] ()
HKLM\...\Run: [NeroFilterCheck] - C:\Programme\Gemeinsame Dateien\Ahead\Lib\NeroCheck.exe [153136 2007-03-01] (Nero AG)
HKLM\...\Run: [Kernel and Hardware Abstraction Layer] - C:\WINDOWS\KHALMNPR.EXE [56080 2007-04-11] (Logitech Inc.)
HKLM\...\Run: [Adobe ARM] - C:\Programme\Gemeinsame Dateien\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM\...\Run: [APSDaemon] - C:\Programme\Gemeinsame Dateien\Apple\Apple Application Support\APSDaemon.exe [59720 2013-09-13] (Apple Inc.)
HKLM\...\Run: [Live! Central 3] - C:\Programme\Creative\Creative Live! Cam\Live! Central 3\CTLVCentral3.exe [499852 2010-09-28] (Creative Technology Ltd)
HKLM\...\Run: [V0610Mon.exe] - C:\WINDOWS\V0610Mon.exe [24576 2011-08-22] (Creative Technology Ltd.)
HKLM\...\Run: [UpdateLBPShortCut] - C:\Programme\CyberLink\LabelPrint\MUITransfer\MUIStartMenu.exe [222504 2009-05-19] (CyberLink Corp.)
HKLM\...\Run: [MDS_Menu] - C:\Programme\CyberLink\MediaShow4\MUITransfer\MUIStartMenu.exe [218408 2009-02-25] (CyberLink Corp.)
HKLM\...\Run: [CLMLServer] - C:\Programme\CyberLink\Power2Go\CLMLSvc.exe [103720 2009-12-15] (CyberLink)
HKLM\...\Run: [UpdateP2GoShortCut] - C:\Programme\CyberLink\Power2Go\MUITransfer\MUIStartMenu.exe [222504 2009-05-19] (CyberLink Corp.)
HKLM\...\Run: [RemoteControl9] - C:\Programme\CyberLink\PowerDVD9\PDVD9Serv.exe [87336 2010-08-02] (CyberLink Corp.)
HKLM\...\Run: [BDRegion] - C:\Programme\Cyberlink\Shared files\brs.exe [75048 2010-08-26] (cyberlink)
HKLM\...\Run: [UpdatePPShortCut] - C:\Programme\CyberLink\PowerProducer\MUITransfer\MUIStartMenu.exe [222504 2009-05-19] (CyberLink Corp.)
HKLM\...\Run: [UCam_Menu] - C:\Programme\CyberLink\YouCam\MUITransfer\MUIStartMenu.exe [218408 2009-02-17] (CyberLink Corp.)
HKLM\...\Run: [LGODDFU] - C:\Programme\lg_fwupdate\lgfw.exe [27760 2012-08-11] (Bitleader)
HKLM\...\Run: [UpdatePSTShortCut] - C:\Programme\CyberLink\Blu-ray Disc Suite\MUITransfer\MUIStartMenu.exe [222504 2010-09-27] (CyberLink Corp.)
HKLM\...\Run: [TrayServer] - C:\Programme\MAGIX\Video_deluxe_17_Plus\TrayServer.exe [90112 2008-08-07] (MAGIX AG)
HKLM\...\Run: [AdobeAAMUpdater-1.0] - C:\Programme\Gemeinsame Dateien\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [472984 2013-12-10] (Adobe Systems Incorporated)
HKLM\...\Run: [SwitchBoard] - C:\Programme\Gemeinsame Dateien\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Adobe Systems Incorporated)
HKLM\...\Run: [AdobeCS6ServiceManager] - C:\Programme\Gemeinsame Dateien\Adobe\CS6ServiceManager\CS6ServiceManager.exe [1075296 2013-04-25] (Adobe Systems Incorporated)
HKLM\...\Run: [Adobe Acrobat Speed Launcher] - C:\Programme\Adobe\Acrobat 10.0\Acrobat\Acrobat_sl.exe [41336 2013-12-18] (Adobe Systems Incorporated)
HKLM\...\Run: [Acrobat Assistant 8.0] - C:\Programme\Adobe\Acrobat 10.0\Acrobat\Acrotray.exe [840568 2013-12-18] (Adobe Systems Inc.)
HKLM\...\Run: [ISUSPM Startup] - C:\Programme\Gemeinsame Dateien\InstallShield\UpdateService\ISUSPM.exe [196608 2004-04-17] (InstallShield Software Corporation)
HKLM\...\Run: [ISUSScheduler] - C:\Programme\Gemeinsame Dateien\InstallShield\UpdateService\issch.exe [69632 2004-04-13] (InstallShield Software Corporation)
HKLM\...\Run: [QuickTime Task] - C:\Programme\QuickTime\qttask.exe [421888 2012-10-25] (Apple Inc.)
HKLM\...\Run: [StartCCC] - C:\Programme\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [98304 2012-11-29] (Advanced Micro Devices, Inc.)
HKLM\...\Run: [avgnt] - C:\Programme\Avira\AntiVir Desktop\avgnt.exe [684600 2013-12-18] (Avira Operations GmbH & Co. KG)
HKLM\...\Run: [iTunesHelper] - C:\Programme\iTunes\iTunesHelper.exe [152392 2013-09-17] (Apple Inc.)
HKLM\...\Run: [SunJavaUpdateSched] - C:\Programme\Gemeinsame Dateien\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation)
Winlogon\Notify\AtiExtEvent: C:\WINDOWS\system32\Ati2evxx.dll (ATI Technologies Inc.)
HKU\.DEFAULT\...\RunOnce: [VF0610Inst] - RunDll32.exe C:\WINDOWS\system32\V0610Pin.dll,RunDLL32EP 515
HKU\S-1-5-21-823518204-1326574676-839522115-1004\...\Run: [LightScribe Control Panel] - C:\Programme\Gemeinsame Dateien\LightScribe\LightScribeControlPanel.exe [2736128 2010-08-16] (Hewlett-Packard Company)
HKU\S-1-5-21-823518204-1326574676-839522115-1004\...\Run: [Skype] - C:\Programme\Skype\Phone\Skype.exe [20584608 2013-11-14] (Skype Technologies S.A.)
Startup: C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Autostart\Dual Package.lnk
ShortcutTarget: Dual Package.lnk -> C:\Programme\LG Soft India Pvt Ltd\Dual Package\bin\Dual Package.exe (LG Electronics)
Startup: C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Autostart\Logitech SetPoint.lnk
ShortcutTarget: Logitech SetPoint.lnk -> C:\Programme\Logitech\SetPoint\SetPoint.exe (Logitech Inc.)
Startup: C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Autostart\phase-6 Reminder.lnk
ShortcutTarget: phase-6 Reminder.lnk -> C:\Programme\phase-6\reminder\reminder.exe (phase-6)
Startup: C:\Dokumente und Einstellungen\Lars\Startmenü\Programme\Autostart\ac'tivAid.lnk
ShortcutTarget: ac'tivAid.lnk -> C:\Programme\ac'tivAid\ac'tivAid.ahk ()
Startup: C:\Dokumente und Einstellungen\Lars\Startmenü\Programme\Autostart\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Dokumente und Einstellungen\Lars\Anwendungsdaten\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
Startup: C:\Dokumente und Einstellungen\Lars\Startmenü\Programme\Autostart\EvernoteClipper.lnk
ShortcutTarget: EvernoteClipper.lnk -> C:\Programme\Evernote\Evernote\EvernoteClipper.exe (Evernote Corp., 305 Walnut Street, Redwood City, CA 94063)
Startup: C:\Dokumente und Einstellungen\Lars\Startmenü\Programme\Autostart\Thunderbird.lnk
ShortcutTarget: Thunderbird.lnk -> C:\Programme\Mozilla Thunderbird\thunderbird.exe (Mozilla Corporation)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKLM - DefaultScope value is missing.
SearchScopes: HKCU - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search
SearchScopes: HKCU - {15BA590D-3ADE-44C3-93C2-C873367F7DBE} URL = hxxp://www.google.de/search?q={searchTerms}&rlz=
SearchScopes: HKCU - {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = 
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Programme\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Evernote extension - {92EF2EAD-A7CE-4424-B0DB-499CF856608E} - C:\Programme\Evernote\Evernote\EvernoteIE.dll (Evernote Corp., 305 Walnut Street, Redwood City, CA 94063)
BHO: Adobe PDF Conversion Toolbar Helper - {AE7CD045-E861-484f-8273-0445EE161910} - C:\Programme\Gemeinsame Dateien\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Programme\Google\GoogleToolbarNotifier\5.2.4204.1700\swg.dll (Google Inc.)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Programme\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO: SmartSelect Class - {F4971EE7-DAA0-4053-9964-665D8EE6A077} - C:\Programme\Gemeinsame Dateien\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
Toolbar: HKLM - Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Programme\Gemeinsame Dateien\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
Toolbar: HKCU - &Address - {01E04581-4EEE-11D0-BFE9-00AA005B4383} - C:\WINDOWS\system32\browseui.dll (Microsoft Corporation)
Toolbar: HKCU - &Links - {0E5CBF21-D15F-11D0-8301-00AA005B4383} - C:\WINDOWS\system32\SHELL32.dll (Microsoft Corporation)
Toolbar: HKCU - Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Programme\Gemeinsame Dateien\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
DPF: {D4B68B83-8710-488B-A692-D74B50BA558E} hxxp://ccfiles.creative.com/Web/softwareupdate/ocx/15113/CTPIDPDE.cab
DPF: {E705A591-DA3C-4228-B0D5-A356DBA42FBF} hxxp://ccfiles.creative.com/Web/softwareupdate/su2/ocx/20015/CTSUEng.cab
DPF: {F6ACF75C-C32C-447B-9BEF-46B766368D29} hxxp://ccfiles.creative.com/Web/softwareupdate/ocx/110926/CTPID.cab
Handler: cdo - {CD00020A-8B95-11D1-82DB-00C04FB1625D} - C:\Programme\Gemeinsame Dateien\Microsoft Shared\Web Folders\PKMCDO.DLL (Microsoft Corporation)
Handler: http\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler: http\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler: https\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler: https\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler: ipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler: ms-help - {314111c7-a502-11d2-bbca-00c04f8ec294} - C:\Programme\Gemeinsame Dateien\Microsoft Shared\Help\hxds.dll (Microsoft Corporation)
Handler: msdaipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler: msdaipp\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Programme\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Programme\Gemeinsame Dateien\Skype\Skype4COM.dll (Skype Technologies)
ShellExecuteHooks: Windows Desktop Search Namespace Manager - {56F9679E-7826-4C84-81F3-532071A8BCC5} - C:\Programme\Windows Desktop Search\MsnlNamespaceMgr.dll [304128 2009-05-24] (Microsoft Corporation)
Winsock: Catalog5 04 C:\Programme\Bonjour\mdnsNSP.dll [121704] (Apple Inc.)
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Dokumente und Einstellungen\Lars\Anwendungsdaten\Mozilla\Firefox\Profiles\meq6alcr.default-1391788554484
FF Plugin: @adobe.com/FlashPlayer - C:\WINDOWS\system32\Macromed\Flash\NPSWF32_12_0_0_44.dll ()
FF Plugin: @adobe.com/ShockwavePlayer - C:\WINDOWS\system32\Adobe\Director\np32dsw_1202122.dll (Adobe Systems, Inc.)
FF Plugin: @Apple.com/iTunes,version=1.0 - C:\Programme\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin: @Google.com/GoogleEarthPlugin - C:\Programme\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin: @java.com/DTPlugin,version=10.51.2 - C:\Programme\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.51.2 - C:\Programme\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Programme\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/WPF,version=3.5 - c:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF Plugin: @pack.google.com/Google Updater;version=14 - C:\Programme\Google\Google Updater\2.4.2432.1652\npCIDetect14.dll (Google)
FF Plugin: @Sibelius.com/Scorch Plugin,version=6.2.0.88 - C:\Programme\Sibelius Software\Scorch\npsibelius.dll ()
FF Plugin: @tools.google.com/Google Update;version=3 - C:\Programme\Google\Update\1.3.22.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 - C:\Programme\Google\Update\1.3.22.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @videolan.org/vlc,version=2.1.0 - C:\Programme\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.3 - C:\Programme\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: Adobe Acrobat - C:\Programme\Adobe\Acrobat 10.0\Acrobat\Air\nppdf32.dll (Adobe Systems Inc.)
FF Plugin: Adobe Reader - C:\Programme\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin: adobe.com/AdobeAAMDetect - C:\Programme\Gemeinsame Dateien\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect32.dll (Adobe Systems)
FF Plugin: adobe.com/AdobeExManDetect - C:\Programme\Adobe\Adobe Extension Manager CS6\npAdobeExManDetectX86.dll (Adobe Systems)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\CrazyTalk4Native.dll (C3D)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\ctdomemhelper.dll (Reallusion Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\ctframeplayerobject.dll (Reallusion Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\ctplayerobject.dll (Reallusion Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\imagickrt.dll (BEXTech)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\NPOFF12.DLL (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npqtplugin.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npqtplugin2.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npqtplugin3.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npqtplugin4.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npqtplugin5.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npqtplugin6.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npqtplugin7.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npRLCT4Player.dll ( )
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\NPSibelius.dll ()
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\PDFNetC.dll (PDFTron Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\rlcontentclass.dll (Reallusion Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\RLMusicPacker.dll ()
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\RLMusicUnpacker.dll ()
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\RLVoicePacker.dll ()
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\RLVoiceUnpacker.dll ()
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\ScorchAxPlugin.dll ()
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\ScorchPDFWrapper.dll ()
FF SearchPlugin: C:\Programme\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Programme\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Programme\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Programme\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Skype Click to Call - C:\Programme\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A} [2014-02-15]
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - C:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
FF Extension: Microsoft .NET Framework Assistant - C:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\ []
FF HKLM\...\Firefox\Extensions: [web2pdfextension@web2pdf.adobedotcom] - C:\Programme\Adobe\Acrobat 10.0\Acrobat\Browser\WCFirefoxExtn
FF Extension: Adobe Acrobat - Create PDF - C:\Programme\Adobe\Acrobat 10.0\Acrobat\Browser\WCFirefoxExtn [2012-12-03]

Chrome: 
=======
CHR HomePage: hxxp://www.google.com
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Programme\Google\Chrome\Application\32.0.1700.107\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Programme\Google\Chrome\Application\32.0.1700.107\pdf.dll ()
CHR Plugin: (Shockwave Flash) - C:\Programme\Google\Chrome\Application\32.0.1700.107\gcswf32.dll No File
CHR Plugin: (Shockwave Flash) - C:\WINDOWS\system32\Macromed\Flash\NPSWF32_11_2_202_233.dll No File
CHR Plugin: (Adobe Acrobat) - C:\Programme\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll No File
CHR Plugin: (Java Deployment Toolkit 6.0.310.5) - C:\Programme\Mozilla Firefox\plugins\npdeployJava1.dll No File
CHR Plugin: (Java(TM) Platform SE 6 U31) - C:\Programme\Java\jre6\bin\plugin2\npjp2.dll No File
CHR Plugin: (2007 Microsoft Office system) - C:\Programme\Mozilla Firefox\plugins\NPOFF12.DLL (Microsoft Corporation)
CHR Plugin: (QuickTime Plug-in 7.7) - C:\Programme\Mozilla Firefox\plugins\npqtplugin.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7) - C:\Programme\Mozilla Firefox\plugins\npqtplugin2.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7) - C:\Programme\Mozilla Firefox\plugins\npqtplugin3.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7) - C:\Programme\Mozilla Firefox\plugins\npqtplugin4.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7) - C:\Programme\Mozilla Firefox\plugins\npqtplugin5.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7) - C:\Programme\Mozilla Firefox\plugins\npqtplugin6.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7) - C:\Programme\Mozilla Firefox\plugins\npqtplugin7.dll (Apple Inc.)
CHR Plugin: (Reallusion CT4Player for Mozilla) - C:\Programme\Mozilla Firefox\plugins\npRLCT4Player.dll ( )
CHR Plugin: (ScorchPlugin) - C:\Programme\Mozilla Firefox\plugins\NPSibelius.dll ()
CHR Plugin: (Microsoft® DRM) - C:\Programme\Windows Media Player\npdrmv2.dll (Microsoft Corporation)
CHR Plugin: (Microsoft® DRM) - C:\Programme\Windows Media Player\npwmsdrm.dll (Microsoft Corporation)
CHR Plugin: (Windows Media Player Plug-in Dynamic Link Library) - C:\Programme\Windows Media Player\npdsplay.dll (Microsoft Corporation (written by Digital Renaissance Inc.))
CHR Plugin: (Google Earth Plugin) - C:\Programme\Google\Google Earth\plugin\npgeplugin.dll (Google)
CHR Plugin: (Google Updater) - C:\Programme\Google\Google Updater\2.4.2432.1652\npCIDetect14.dll (Google)
CHR Plugin: (Google Update) - C:\Programme\Google\Update\1.3.21.111\npGoogleUpdate3.dll No File
CHR Plugin: (VLC Web Plugin) - C:\Programme\VideoLAN\VLC\npvlc.dll (VideoLAN)
CHR Plugin: (iTunes Application Detector) - C:\Programme\iTunes\Mozilla Plugins\npitunes.dll ()
CHR Plugin: (Shockwave for Director) - C:\WINDOWS\system32\Adobe\Director\np32dsw.dll No File
CHR Plugin: (Silverlight Plug-In) - c:\Programme\Microsoft Silverlight\5.0.61118.0\npctrl.dll No File
CHR Plugin: (Windows Presentation Foundation) - c:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
CHR Extension: (YouTube) - C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\Anwendungsdaten\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2012-01-06]
CHR Extension: (Google-Suche) - C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\Anwendungsdaten\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2012-01-06]
CHR Extension: (Skype Click to Call) - C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\Anwendungsdaten\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl [2012-06-11]
CHR Extension: (Google Wallet) - C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\Anwendungsdaten\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-09-08]
CHR Extension: (Google Mail) - C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\Anwendungsdaten\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2012-01-06]
CHR HKLM\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Programme\Skype\Toolbars\Skype for Chromium\skype_chrome_extension.crx [2012-10-02]

========================== Services (Whitelisted) =================

R2 AAV UpdateService; C:\Programme\Akademische Arbeitsgemeinschaft\AAVUpdateManager\aavus.exe [128296 2008-10-24] ()
S3 Adobe LM Service; C:\Programme\Gemeinsame Dateien\Adobe Systems Shared\Service\Adobelmsvc.exe [72704 2007-12-18] (Adobe Systems)
R2 AntiVirSchedulerService; C:\Programme\Avira\AntiVir Desktop\sched.exe [440376 2013-12-18] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Programme\Avira\AntiVir Desktop\avguard.exe [440376 2013-11-27] (Avira Operations GmbH & Co. KG)
S4 AntiVirWebService; C:\Programme\Avira\AntiVir Desktop\AVWEBGRD.EXE [1011768 2013-12-18] (Avira Operations GmbH & Co. KG)
R2 Apple Mobile Device; C:\Programme\Gemeinsame Dateien\Apple\Mobile Device Support\AppleMobileDeviceService.exe [55624 2013-09-07] (Apple Inc.)
R2 atchksrv; C:\Programme\Intel\AMT\atchksrv.exe [183064 2007-06-28] (Intel Corporation)
R2 Bonjour Service; C:\Programme\Bonjour\mDNSResponder.exe [390504 2011-08-30] (Apple Inc.)
S2 CLKMSVC10_73F2BDBC; C:\Programme\CyberLink\PowerDVD9\NavFilter\kmsvc.exe [246256 2010-08-26] (CyberLink)
R2 DirMngr; C:\Programme\GNU\GnuPG\dirmngr.exe [218112 2013-08-20] ()
R2 Fabs; C:\Programme\Gemeinsame Dateien\MAGIX Services\Database\bin\FABS.exe [1253376 2009-08-27] (MAGIX AG)
S3 FirebirdServerMAGIXInstance; C:\Programme\Gemeinsame Dateien\MAGIX Services\Database\bin\fbserver.exe [3276800 2008-08-07] (MAGIX®)
R2 GCALDaemon; C:\Programme\GCALDaemon\bin\wrapper.exe [204800 2006-10-17] ()
S2 gupdate1c99b6247b27db0; C:\Programme\Google\Update\GoogleUpdate.exe [133104 2009-03-02] (Google Inc.)
S3 gupdatem; C:\Programme\Google\Update\GoogleUpdate.exe [133104 2009-03-02] (Google Inc.)
S2 gusvc; C:\Programme\Google\Common\Google Updater\GoogleUpdaterService.exe [194104 2011-09-20] (Google)
R2 HauppaugeTVServer; C:\Programme\WinTV\TVServer\HauppaugeTVServer.exe [577536 2012-11-07] (Hauppauge Computer Works)
S3 IDriverT; C:\Programme\Gemeinsame Dateien\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-04] (Macrovision Corporation)
R3 iPod Service; C:\Programme\iPod\bin\iPodService.exe [553288 2013-09-17] (Apple Inc.)
R2 JavaQuickStarterService; C:\Programme\Java\jre7\bin\jqs.exe [182696 2013-12-18] (Oracle Corporation)
R2 LightScribeService; C:\Programme\Gemeinsame Dateien\LightScribe\LSSrvc.exe [73728 2010-08-16] (Hewlett-Packard Company)
R2 LMS; C:\Programme\Intel\AMT\LMS.exe [109336 2007-06-28] (Intel)
R2 MBAMScheduler; C:\Programme\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
S2 MBAMService; C:\Programme\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
S3 MozillaMaintenance; C:\Programme\Mozilla Maintenance Service\maintenanceservice.exe [118896 2014-02-15] (Mozilla Foundation)
S3 NBService; C:\Programme\Nero\Nero 7\Nero BackItUp\NBService.exe [792112 2007-04-13] (Nero AG)
R2 Netzmanager Service; C:\Programme\Netzmanager\NMInfraIS2\Netzmanager_Service.exe [2635776 2012-07-20] (Deutsche Telekom AG)
S3 NMIndexingService; C:\Programme\Gemeinsame Dateien\Ahead\Lib\NMIndexingService.exe [271920 2007-06-01] (Nero AG)
S3 ose; C:\Programme\Gemeinsame Dateien\Microsoft Shared\Source Engine\OSE.EXE [145248 2008-10-24] (Microsoft Corporation)
R2 RichVideo; C:\Programme\CyberLink\Shared files\RichVideo.exe [244904 2009-07-02] ()
R2 Skype C2C Service; C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Skype\Toolbars\Skype C2C Service\c2c_service.exe [3064000 2012-10-02] (Skype Technologies S.A.)
S2 SkypeUpdate; C:\Programme\Skype\Updater\Updater.exe [172192 2013-10-23] (Skype Technologies)
S3 SwitchBoard; C:\Programme\Gemeinsame Dateien\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Adobe Systems Incorporated)
R2 TOSHIBA Bluetooth Service; C:\Programme\Toshiba\Bluetooth Toshiba Stack\TosBtSrv.exe [118784 2007-02-02] (TOSHIBA CORPORATION)
R2 UNS; C:\Programme\Intel\AMT\UNS.exe [2554648 2007-06-28] (Intel)
R2 UsbClientService; C:\Programme\Synology\Assistant\UsbClientService.exe [245760 2011-02-18] ()
R2 WDBtnMgrSvc.exe; C:\Programme\Western Digital\WD Drive Manager\WDBtnMgrSvc.exe [102400 2009-06-26] (WDC)
R2 WTService; C:\WINDOWS\system32\atwtusb.exe [515816 2009-11-26] ()

==================== Drivers (Whitelisted) ====================

R3 AnyDVD; C:\WINDOWS\System32\Drivers\AnyDVD.sys [121080 2012-03-27] (SlySoft, Inc.)
R3 AtiHDAudioService; C:\WINDOWS\System32\drivers\AtihdXP3.sys [103040 2012-05-14] (Advanced Micro Devices)
R2 avgntflt; C:\WINDOWS\System32\DRIVERS\avgntflt.sys [90400 2013-12-18] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\WINDOWS\System32\DRIVERS\avipbb.sys [135648 2013-12-18] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\WINDOWS\System32\DRIVERS\avkmgr.sys [37352 2013-11-27] (Avira Operations GmbH & Co. KG)
R3 busenum; C:\WINDOWS\System32\DRIVERS\busenum.sys [46304 2011-02-18] (Windows (R) Win 7 DDK provider)
S3 CCDECODE; C:\WINDOWS\System32\DRIVERS\CCDECODE.sys [17024 2008-04-13] (Microsoft Corporation)
S3 cpudrv; C:\Programme\SystemRequirementsLab\cpudrv.sys [11336 2011-06-02] ()
R1 ElbyCDIO; C:\WINDOWS\System32\Drivers\ElbyCDIO.sys [31088 2010-12-16] (Elaborate Bytes AG)
S3 LGDDCDevice; C:\WINDOWS\system32\LGI2CDriver.sys [16384 2012-02-16] (LG Soft India)
S3 LGII2CDevice; C:\WINDOWS\system32\LGPII2CDriver.sys [10240 2012-05-23] (LG Soft India)
R3 LUsbFilt; C:\WINDOWS\System32\Drivers\LUsbFilt.Sys [28688 2007-04-11] (Logitech, Inc.)
R3 MarvinBus; C:\WINDOWS\System32\DRIVERS\MarvinBus.sys [171008 2005-06-02] (Pinnacle Systems GmbH)
R3 MBAMProtector; C:\WINDOWS\system32\drivers\mbam.sys [22856 2013-04-04] (Malwarebytes Corporation)
R3 moufiltr; C:\WINDOWS\System32\DRIVERS\moufiltr.sys [6144 2009-03-08] (Windows (R) Codename Longhorn DDK provider)
S3 MPE; C:\WINDOWS\System32\DRIVERS\MPE.sys [15232 2008-04-13] (Microsoft Corporation)
S3 NdisIP; C:\WINDOWS\System32\DRIVERS\NdisIP.sys [10880 2008-04-13] (Microsoft Corporation)
R1 PCLEPCI; C:\WINDOWS\system32\drivers\pclepci.sys [14165 2005-02-09] (Pinnacle Systems GmbH)
S3 SE27bus; C:\WINDOWS\System32\DRIVERS\SE27bus.sys [61600 2006-09-18] (MCCI)
S3 SE27mdfl; C:\WINDOWS\System32\DRIVERS\SE27mdfl.sys [9360 2006-09-18] (MCCI)
S3 SE27mdm; C:\WINDOWS\System32\DRIVERS\SE27mdm.sys [97184 2006-09-18] (MCCI)
S3 SE27mgmt; C:\WINDOWS\System32\DRIVERS\SE27mgmt.sys [88688 2006-09-18] (MCCI)
S3 se27nd5; C:\WINDOWS\System32\DRIVERS\se27nd5.sys [18704 2006-09-18] (MCCI)
S3 SE27obex; C:\WINDOWS\System32\DRIVERS\SE27obex.sys [86560 2006-09-18] (MCCI)
S3 se27unic; C:\WINDOWS\System32\DRIVERS\se27unic.sys [90800 2006-09-18] (MCCI)
S3 silabser; C:\WINDOWS\System32\DRIVERS\silabser.sys [61696 2008-02-05] (Silicon Laboratories)
S4 sptd; C:\WINDOWS\System32\Drivers\sptd.sys [691696 2009-11-16] (Duplex Secure Ltd.)
R1 ssmdrv; C:\WINDOWS\System32\DRIVERS\ssmdrv.sys [28520 2013-02-26] (Avira GmbH)
S3 TelekomNM3; C:\Programme\Netzmanager\NMInfraIS2\Driver\TelekomNM3.sys [35040 2010-09-16] (Deutsche Telekom AG AG, Marmiko IT-Solutions GmbH)
R3 USB28xxBGA; C:\WINDOWS\System32\DRIVERS\emBDA.sys [582400 2010-03-30] (eMPIA Technology, Inc.)
R3 USB28xxOEM; C:\WINDOWS\System32\DRIVERS\emOEM.sys [135296 2010-03-25] (eMPIA Technology, Inc.)
R3 V0610Afx; C:\WINDOWS\System32\DRIVERS\V0610Afx.sys [231168 2010-08-25] (Creative Technology Ltd.)
R3 V0610Vid; C:\WINDOWS\System32\DRIVERS\V0610Vid.sys [276640 2011-09-02] (Creative Technology Ltd.)
R3 vhidmini; C:\WINDOWS\System32\DRIVERS\walvhid.sys [6144 2009-08-20] (Windows (R) Win 7 DDK provider)
S3 ASAPIW2K; \??\C:\WINDOWS\system32\Drivers\asapiW2k.sys [X]
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S4 IntelIde; No ImagePath
S3 ivusb; system32\DRIVERS\ivusb.sys [X]
S3 massfilter; system32\drivers\massfilter.sys [X]
S3 PalmUSBD; system32\drivers\PalmUSBD.sys [X]
U5 ScsiPort; C:\WINDOWS\system32\drivers\scsiport.sys [96384 2008-04-13] (Microsoft Corporation)
U3 TlntSvr; 
S3 WDC_SAM; system32\DRIVERS\wdcsam.sys [X]
S3 ZTEusbmdm6k; system32\DRIVERS\ZTEusbmdm6k.sys [X]
S3 ZTEusbnmea; system32\DRIVERS\ZTEusbnmea.sys [X]
S3 ZTEusbser6k; system32\DRIVERS\ZTEusbser6k.sys [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-02-15 14:37 - 2014-02-15 14:37 - 00001123 _____ () C:\Dokumente und Einstellungen\Lars\Desktop\JRT.txt
2014-02-15 14:34 - 2014-02-15 14:34 - 00000000 ____D () C:\WINDOWS\ERUNT
2014-02-15 14:32 - 2014-02-15 14:32 - 01037530 _____ (Thisisu) C:\Dokumente und Einstellungen\Lars\Desktop\JRT.exe
2014-02-15 14:25 - 2014-02-15 14:25 - 00000021 _____ () C:\WINDOWS\S.dirmngr
2014-02-15 14:18 - 2014-02-15 14:21 - 00000000 ____D () C:\AdwCleaner
2014-02-15 14:17 - 2014-02-15 14:17 - 01166132 _____ () C:\Dokumente und Einstellungen\Lars\Desktop\adwcleaner.exe
2014-02-15 13:56 - 2014-02-15 13:56 - 00000756 _____ () C:\Dokumente und Einstellungen\All Users\Desktop\ Malwarebytes Anti-Malware .lnk
2014-02-15 13:56 - 2014-02-15 13:56 - 00000000 ____D () C:\Programme\Malwarebytes' Anti-Malware
2014-02-15 13:56 - 2014-02-15 13:56 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Malwarebytes' Anti-Malware
2014-02-15 13:56 - 2013-04-04 14:50 - 00022856 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbam.sys
2014-02-15 12:56 - 2014-02-15 12:56 - 00000000 ____D () C:\Programme\Mozilla Firefox
2014-02-15 03:14 - 2014-02-15 03:14 - 00000000 __HDC () C:\WINDOWS\$NtUninstallKB2916036$
2014-02-15 03:04 - 2014-02-15 03:05 - 00013393 _____ () C:\WINDOWS\KB2909921-IE8.log
2014-02-15 03:03 - 2014-02-15 03:04 - 00006486 _____ () C:\WINDOWS\KB2909210-IE8.log
2014-02-14 19:24 - 2014-02-15 03:14 - 00015971 _____ () C:\WINDOWS\KB2916036.log
2014-02-13 20:36 - 2014-02-13 20:42 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Netzmanager
2014-02-13 20:36 - 2014-02-13 20:36 - 00000764 _____ () C:\Dokumente und Einstellungen\All Users\Startmenü\Netzmanager.lnk
2014-02-13 20:36 - 2014-02-13 20:36 - 00000764 _____ () C:\Dokumente und Einstellungen\All Users\Desktop\Netzmanager.lnk
2014-02-13 20:36 - 2014-02-13 20:36 - 00000000 __HDC () C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\{87B61FE8-334F-4066-B7AA-68DC81782D4D}
2014-02-13 20:36 - 2014-02-13 20:36 - 00000000 ____D () C:\Programme\Netzmanager
2014-02-13 20:36 - 2014-02-13 20:36 - 00000000 ____D () C:\Programme\Microsoft WSE
2014-02-13 20:36 - 2014-02-13 20:36 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Netzmanager
2014-02-11 19:27 - 2014-02-11 19:27 - 00013893 _____ () C:\ComboFix.zip
2014-02-11 19:13 - 2014-02-11 19:13 - 00146873 _____ () C:\ComboFix.txt
2014-02-11 18:56 - 2008-04-14 02:55 - 00052992 ____C (Microsoft Corporation) C:\WINDOWS\system32\dllcache\i8042prt.sys
2014-02-11 18:56 - 2008-04-14 02:55 - 00052992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\i8042prt.sys
2014-02-11 18:39 - 2014-02-11 19:13 - 00000000 ____D () C:\Qoobox
2014-02-11 18:33 - 2014-02-11 18:33 - 05180278 ____R (Swearware) C:\Dokumente und Einstellungen\Lars\Desktop\ComboFix.exe
2014-02-10 17:25 - 2014-02-10 17:25 - 00000592 _____ () C:\Dokumente und Einstellungen\Lars\Desktop\emsi.zip
2014-02-10 17:24 - 2014-02-10 17:24 - 00000582 _____ () C:\Dokumente und Einstellungen\Lars\Desktop\MBRMastr_2014.02.10_17.24.56.txt
2014-02-10 17:24 - 2014-02-10 17:24 - 00000512 _____ () C:\Dokumente und Einstellungen\Lars\Desktop\emsi.mbr
2014-02-10 17:23 - 2014-02-10 17:23 - 00788728 _____ (Emsisoft GmbH) C:\Dokumente und Einstellungen\Lars\Desktop\mbrmastr.exe
2014-02-09 20:13 - 2014-02-09 20:13 - 00025936 _____ () C:\Dokumente und Einstellungen\Lars\Desktop\Logfiles.zip
2014-02-09 19:30 - 2014-02-09 19:30 - 00013625 _____ () C:\Dokumente und Einstellungen\Lars\Desktop\Gmer.txt
2014-02-09 18:06 - 2014-02-09 18:56 - 00061008 _____ () C:\Dokumente und Einstellungen\Lars\Desktop\Addition.txt
2014-02-09 18:05 - 2014-02-15 14:42 - 00000000 ____D () C:\FRST
2014-02-09 18:05 - 2014-02-09 18:56 - 00050297 _____ () C:\Dokumente und Einstellungen\Lars\Desktop\FRST.txt
2014-02-09 18:03 - 2014-02-09 18:52 - 00000522 _____ () C:\Dokumente und Einstellungen\Lars\Desktop\defogger_disable.log
2014-02-09 18:03 - 2014-02-09 18:03 - 00000000 _____ () C:\Dokumente und Einstellungen\Lars\defogger_reenable
2014-02-09 17:55 - 2014-02-09 17:55 - 00001584 _____ () C:\Dokumente und Einstellungen\Lars\Desktop\2014-02-09 eset-funde.txt
2014-02-09 14:21 - 2014-02-09 14:21 - 00000000 ____D () C:\Dokumente und Einstellungen\Lars\Anwendungsdaten\Malwarebytes
2014-02-09 14:20 - 2014-02-09 14:20 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Malwarebytes
2014-02-05 15:12 - 2014-02-06 08:18 - 00000000 ____D () C:\Programme\Mozilla Thunderbird
2014-02-01 16:46 - 2014-02-01 16:46 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Evernote
2014-02-01 14:55 - 2014-02-01 14:55 - 00000803 _____ () C:\Dokumente und Einstellungen\All Users\Desktop\LibreOffice 4.2.lnk
2014-02-01 14:55 - 2014-02-01 14:55 - 00000000 ___SD () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\LibreOffice 4.2
2014-01-25 14:50 - 2014-01-25 14:51 - 00000000 ____D () C:\Programme\grafstat4
2014-01-25 14:50 - 2014-01-25 14:51 - 00000000 ____D () C:\Dokumente und Einstellungen\Lars\Eigene Dateien\grafstat4
2014-01-25 14:50 - 2014-01-25 14:50 - 00000666 _____ () C:\Dokumente und Einstellungen\All Users\Desktop\grafstat4.lnk
2014-01-25 14:50 - 2014-01-25 14:50 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\grafstat4
2014-01-22 18:35 - 2014-01-22 18:35 - 00005278 _____ () C:\WINDOWS\system32\jupdate-1.7.0_51-b13.log
2014-01-22 18:35 - 2014-01-22 18:35 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Java
2014-01-22 18:35 - 2013-12-18 21:10 - 00094632 _____ (Oracle Corporation) C:\WINDOWS\system32\WindowsAccessBridge.dll
2014-01-22 18:35 - 2013-12-18 21:04 - 00264616 _____ (Oracle Corporation) C:\WINDOWS\system32\javaws.exe
2014-01-22 18:35 - 2013-12-18 21:04 - 00175016 _____ (Oracle Corporation) C:\WINDOWS\system32\javaw.exe
2014-01-22 18:35 - 2013-12-18 21:03 - 00174504 _____ (Oracle Corporation) C:\WINDOWS\system32\java.exe
2014-01-22 18:35 - 2013-12-18 20:46 - 00145408 _____ (Oracle Corporation) C:\WINDOWS\system32\javacpl.cpl
2014-01-17 18:48 - 2014-01-17 18:48 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\McAfee

==================== One Month Modified Files and Folders =======

2014-02-15 14:42 - 2014-02-09 18:05 - 00000000 ____D () C:\FRST
2014-02-15 14:41 - 2012-06-09 16:30 - 00131072 _____ () C:\WINDOWS\system32\config\ACEEvent.evt
2014-02-15 14:37 - 2014-02-15 14:37 - 00001123 _____ () C:\Dokumente und Einstellungen\Lars\Desktop\JRT.txt
2014-02-15 14:34 - 2014-02-15 14:34 - 00000000 ____D () C:\WINDOWS\ERUNT
2014-02-15 14:32 - 2014-02-15 14:32 - 01037530 _____ (Thisisu) C:\Dokumente und Einstellungen\Lars\Desktop\JRT.exe
2014-02-15 14:32 - 2009-07-01 12:50 - 00001090 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2014-02-15 14:31 - 2011-06-26 11:41 - 00000000 ____D () C:\Dokumente und Einstellungen\Lars\Anwendungsdaten\Dropbox
2014-02-15 14:30 - 2007-12-17 21:15 - 01703370 _____ () C:\WINDOWS\WindowsUpdate.log
2014-02-15 14:28 - 2011-10-16 19:36 - 00000000 ____D () C:\Dokumente und Einstellungen\Lars\Anwendungsdaten\Skype
2014-02-15 14:28 - 2011-06-26 11:45 - 00000000 ___RD () C:\Dokumente und Einstellungen\Lars\Eigene Dateien\Dropbox
2014-02-15 14:27 - 2010-12-14 22:20 - 00000000 ____D () C:\Programme\ac'tivAid
2014-02-15 14:25 - 2014-02-15 14:25 - 00000021 _____ () C:\WINDOWS\S.dirmngr
2014-02-15 14:25 - 2012-04-24 19:29 - 00000000 ____D () C:\Programme\Mozilla Maintenance Service
2014-02-15 14:25 - 2009-07-01 12:50 - 00001086 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2014-02-15 14:25 - 2007-12-17 21:39 - 00000070 ____C () C:\WINDOWS\system32\Drivers\etc\hosts-lms.tmp
2014-02-15 14:25 - 2007-12-17 21:19 - 00000006 ____H () C:\WINDOWS\Tasks\SA.DAT
2014-02-15 14:25 - 2007-12-17 21:12 - 00000159 _____ () C:\WINDOWS\wiadebug.log
2014-02-15 14:25 - 2007-12-17 21:12 - 00000050 _____ () C:\WINDOWS\wiaservc.log
2014-02-15 14:25 - 2002-08-29 12:00 - 00000710 _____ () C:\WINDOWS\win.ini
2014-02-15 14:23 - 2007-12-17 21:19 - 00032566 _____ () C:\WINDOWS\SchedLgU.Txt
2014-02-15 14:22 - 2007-12-17 21:20 - 00000190 ___SH () C:\Dokumente und Einstellungen\Lars\ntuser.ini
2014-02-15 14:21 - 2014-02-15 14:18 - 00000000 ____D () C:\AdwCleaner
2014-02-15 14:21 - 2007-12-17 21:20 - 00000000 ____D () C:\Dokumente und Einstellungen\Lars
2014-02-15 14:20 - 2007-12-17 21:09 - 00000000 ___RD () C:\Programme
2014-02-15 14:17 - 2014-02-15 14:17 - 01166132 _____ () C:\Dokumente und Einstellungen\Lars\Desktop\adwcleaner.exe
2014-02-15 14:08 - 2013-04-07 22:27 - 00000884 _____ () C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2014-02-15 13:56 - 2014-02-15 13:56 - 00000756 _____ () C:\Dokumente und Einstellungen\All Users\Desktop\ Malwarebytes Anti-Malware .lnk
2014-02-15 13:56 - 2014-02-15 13:56 - 00000000 ____D () C:\Programme\Malwarebytes' Anti-Malware
2014-02-15 13:56 - 2014-02-15 13:56 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Malwarebytes' Anti-Malware
2014-02-15 13:56 - 2007-12-17 21:09 - 00000000 ___RD () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme
2014-02-15 13:14 - 2013-01-09 16:47 - 00321350 _____ () C:\WINDOWS\setupapi.log
2014-02-15 13:14 - 2010-09-29 16:07 - 00027930 _____ () C:\WINDOWS\setupact.log
2014-02-15 12:56 - 2014-02-15 12:56 - 00000000 ____D () C:\Programme\Mozilla Firefox
2014-02-15 03:16 - 2008-01-25 18:22 - 00000000 ____D () C:\WINDOWS\Microsoft.NET
2014-02-15 03:14 - 2014-02-15 03:14 - 00000000 __HDC () C:\WINDOWS\$NtUninstallKB2916036$
2014-02-15 03:14 - 2014-02-14 19:24 - 00015971 _____ () C:\WINDOWS\KB2916036.log
2014-02-15 03:14 - 2010-10-21 08:50 - 00096001 _____ () C:\WINDOWS\updspapi.log
2014-02-15 03:14 - 2010-09-29 16:07 - 01190518 _____ () C:\WINDOWS\FaxSetup.log
2014-02-15 03:14 - 2010-09-29 16:07 - 00601535 _____ () C:\WINDOWS\ocgen.log
2014-02-15 03:14 - 2010-09-29 16:07 - 00463182 _____ () C:\WINDOWS\tsoc.log
2014-02-15 03:14 - 2010-09-29 16:07 - 00397208 _____ () C:\WINDOWS\comsetup.log
2014-02-15 03:14 - 2010-09-29 16:07 - 00243615 _____ () C:\WINDOWS\ntdtcsetup.log
2014-02-15 03:14 - 2010-09-29 16:07 - 00187450 _____ () C:\WINDOWS\iis6.log
2014-02-15 03:14 - 2010-09-29 16:07 - 00066643 _____ () C:\WINDOWS\ocmsn.log
2014-02-15 03:14 - 2010-09-29 16:07 - 00060509 _____ () C:\WINDOWS\msgsocm.log
2014-02-15 03:14 - 2010-09-29 16:07 - 00001374 _____ () C:\WINDOWS\imsins.log
2014-02-15 03:12 - 2007-12-17 21:09 - 01061254 _____ () C:\WINDOWS\system32\PerfStringBackup.INI
2014-02-15 03:10 - 2013-08-26 08:37 - 00000000 ____D () C:\WINDOWS\system32\MRT
2014-02-15 03:05 - 2014-02-15 03:04 - 00013393 _____ () C:\WINDOWS\KB2909921-IE8.log
2014-02-15 03:05 - 2010-09-29 16:07 - 00001374 _____ () C:\WINDOWS\imsins.BAK
2014-02-15 03:05 - 2007-12-25 22:43 - 85946576 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2014-02-15 03:04 - 2014-02-15 03:03 - 00006486 _____ () C:\WINDOWS\KB2909210-IE8.log
2014-02-15 03:04 - 2009-06-03 23:11 - 00000000 ____D () C:\WINDOWS\ie8updates
2014-02-15 02:00 - 2012-12-04 17:27 - 00000344 _____ () C:\WINDOWS\Tasks\AdobeAAMUpdater-1.0-LARS-Lars.job
2014-02-15 02:00 - 2007-12-18 22:05 - 00000000 ____D () C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\Anwendungsdaten\Adobe
2014-02-14 19:37 - 2010-08-29 23:27 - 00000000 ____D () C:\WINDOWS\system32\NtmsData
2014-02-14 19:25 - 2007-12-17 21:14 - 00000000 ____D () C:\WINDOWS\Registration
2014-02-13 21:27 - 2013-11-12 22:15 - 01117712 _____ () C:\Dokumente und Einstellungen\LocalService\Lokale Einstellungen\Anwendungsdaten\FontCache3.0.0.0.dat
2014-02-13 20:42 - 2014-02-13 20:36 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Netzmanager
2014-02-13 20:41 - 2007-12-17 21:20 - 00000000 ___RD () C:\Dokumente und Einstellungen\Lars\Startmenü\Programme\Autostart
2014-02-13 20:36 - 2014-02-13 20:36 - 00000764 _____ () C:\Dokumente und Einstellungen\All Users\Startmenü\Netzmanager.lnk
2014-02-13 20:36 - 2014-02-13 20:36 - 00000764 _____ () C:\Dokumente und Einstellungen\All Users\Desktop\Netzmanager.lnk
2014-02-13 20:36 - 2014-02-13 20:36 - 00000000 __HDC () C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\{87B61FE8-334F-4066-B7AA-68DC81782D4D}
2014-02-13 20:36 - 2014-02-13 20:36 - 00000000 ____D () C:\Programme\Netzmanager
2014-02-13 20:36 - 2014-02-13 20:36 - 00000000 ____D () C:\Programme\Microsoft WSE
2014-02-13 20:36 - 2014-02-13 20:36 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Netzmanager
2014-02-13 20:36 - 2007-12-17 21:09 - 00000000 ___RD () C:\Dokumente und Einstellungen\All Users\Startmenü
2014-02-13 17:21 - 2002-08-29 12:00 - 00013646 _____ () C:\WINDOWS\system32\wpa.dbl
2014-02-11 19:27 - 2014-02-11 19:27 - 00013893 _____ () C:\ComboFix.zip
2014-02-11 19:19 - 2011-07-27 12:19 - 00000276 _____ () C:\WINDOWS\Tasks\AppleSoftwareUpdate.job
2014-02-11 19:13 - 2014-02-11 19:13 - 00146873 _____ () C:\ComboFix.txt
2014-02-11 19:13 - 2014-02-11 18:39 - 00000000 ____D () C:\Qoobox
2014-02-11 19:01 - 2002-08-29 12:00 - 00000227 _____ () C:\WINDOWS\system.ini
2014-02-11 18:33 - 2014-02-11 18:33 - 05180278 ____R (Swearware) C:\Dokumente und Einstellungen\Lars\Desktop\ComboFix.exe
2014-02-10 17:25 - 2014-02-10 17:25 - 00000592 _____ () C:\Dokumente und Einstellungen\Lars\Desktop\emsi.zip
2014-02-10 17:24 - 2014-02-10 17:24 - 00000582 _____ () C:\Dokumente und Einstellungen\Lars\Desktop\MBRMastr_2014.02.10_17.24.56.txt
2014-02-10 17:24 - 2014-02-10 17:24 - 00000512 _____ () C:\Dokumente und Einstellungen\Lars\Desktop\emsi.mbr
2014-02-10 17:23 - 2014-02-10 17:23 - 00788728 _____ (Emsisoft GmbH) C:\Dokumente und Einstellungen\Lars\Desktop\mbrmastr.exe
2014-02-09 20:13 - 2014-02-09 20:13 - 00025936 _____ () C:\Dokumente und Einstellungen\Lars\Desktop\Logfiles.zip
2014-02-09 19:30 - 2014-02-09 19:30 - 00013625 _____ () C:\Dokumente und Einstellungen\Lars\Desktop\Gmer.txt
2014-02-09 18:56 - 2014-02-09 18:06 - 00061008 _____ () C:\Dokumente und Einstellungen\Lars\Desktop\Addition.txt
2014-02-09 18:56 - 2014-02-09 18:05 - 00050297 _____ () C:\Dokumente und Einstellungen\Lars\Desktop\FRST.txt
2014-02-09 18:52 - 2014-02-09 18:03 - 00000522 _____ () C:\Dokumente und Einstellungen\Lars\Desktop\defogger_disable.log
2014-02-09 18:37 - 2007-12-17 21:08 - 05235216 _____ () C:\WINDOWS\system32\FNTCACHE.DAT
2014-02-09 18:36 - 2012-06-09 15:51 - 00001324 _____ () C:\WINDOWS\system32\d3d9caps.dat
2014-02-09 18:03 - 2014-02-09 18:03 - 00000000 _____ () C:\Dokumente und Einstellungen\Lars\defogger_reenable
2014-02-09 17:55 - 2014-02-09 17:55 - 00001584 _____ () C:\Dokumente und Einstellungen\Lars\Desktop\2014-02-09 eset-funde.txt
2014-02-09 14:21 - 2014-02-09 14:21 - 00000000 ____D () C:\Dokumente und Einstellungen\Lars\Anwendungsdaten\Malwarebytes
2014-02-09 14:20 - 2014-02-09 14:20 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Malwarebytes
2014-02-09 13:37 - 2007-12-17 21:22 - 00238576 ____C () C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\Anwendungsdaten\GDIPFONTCACHEV1.DAT
2014-02-09 13:21 - 2011-10-24 12:15 - 00000000 ____D () C:\Programme\Foto-Mosaik-Edda
2014-02-09 13:15 - 2007-12-18 10:34 - 00000000 ____D () C:\Programme\Adobe
2014-02-09 13:15 - 2007-12-18 10:34 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Adobe
2014-02-09 13:15 - 2007-12-18 10:22 - 00000000 ____D () C:\Programme\Gemeinsame Dateien\Adobe
2014-02-09 13:10 - 2007-12-18 10:41 - 00000000 ____D () C:\Dokumente und Einstellungen\Lars\Anwendungsdaten\Adobe
2014-02-09 13:07 - 2007-12-17 21:09 - 00000000 ___RD () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Autostart
2014-02-06 14:13 - 2012-12-04 22:24 - 00001456 _____ () C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\Anwendungsdaten\Adobe Für Web speichern 13.0 Prefs
2014-02-06 12:15 - 2010-12-21 23:57 - 00000000 ____D () C:\Dokumente und Einstellungen\Lars\Anwendungsdaten\vlc
2014-02-06 10:28 - 2009-03-24 18:13 - 00001044 _____ () C:\WINDOWS\Tasks\Google Software Updater.job
2014-02-06 09:15 - 2009-02-08 20:56 - 00000000 ____D () C:\Programme\HeidiSQL
2014-02-06 08:27 - 2013-09-26 17:11 - 00000691 _____ () C:\Dokumente und Einstellungen\All Users\Desktop\VLC media player.lnk
2014-02-06 08:27 - 2013-09-26 17:11 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\VideoLAN
2014-02-06 08:18 - 2014-02-05 15:12 - 00000000 ____D () C:\Programme\Mozilla Thunderbird
2014-02-06 03:54 - 2004-08-03 23:57 - 00174592 ____C (Microsoft Corporation) C:\WINDOWS\system32\dllcache\ie4uinit.exe
2014-02-06 03:54 - 2004-08-03 23:57 - 00174592 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2014-02-06 00:20 - 2009-06-12 20:51 - 00012800 ____C (Microsoft Corporation) C:\WINDOWS\system32\dllcache\xpshims.dll
2014-02-06 00:20 - 2007-12-17 21:15 - 00759296 ____C (Microsoft Corporation) C:\WINDOWS\system32\dllcache\vgx.dll
2014-02-06 00:20 - 2004-08-03 23:57 - 01216000 ____C (Microsoft Corporation) C:\WINDOWS\system32\dllcache\urlmon.dll
2014-02-06 00:20 - 2004-08-03 23:57 - 01216000 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2014-02-06 00:20 - 2004-08-03 23:57 - 00920064 ____C (Microsoft Corporation) C:\WINDOWS\system32\dllcache\wininet.dll
2014-02-06 00:20 - 2004-08-03 23:57 - 00920064 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2014-02-06 00:19 - 2012-06-14 18:35 - 00522240 ____C (Microsoft Corporation) C:\WINDOWS\system32\dllcache\jsdbgui.dll
2014-02-06 00:19 - 2009-06-12 20:51 - 00247808 ____C (Microsoft Corporation) C:\WINDOWS\system32\dllcache\ieproxy.dll
2014-02-06 00:19 - 2007-12-25 22:54 - 11113472 ____C (Microsoft Corporation) C:\WINDOWS\system32\dllcache\ieframe.dll
2014-02-06 00:19 - 2007-12-25 22:54 - 02006016 ____C (Microsoft Corporation) C:\WINDOWS\system32\dllcache\iertutil.dll
2014-02-06 00:19 - 2007-12-25 22:54 - 00630272 ____C (Microsoft Corporation) C:\WINDOWS\system32\dllcache\msfeeds.dll
2014-02-06 00:19 - 2007-12-25 22:54 - 00055296 ____C (Microsoft Corporation) C:\WINDOWS\system32\dllcache\msfeedsbs.dll
2014-02-06 00:19 - 2007-08-13 18:54 - 11113472 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2014-02-06 00:19 - 2007-08-13 18:54 - 00630272 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2014-02-06 00:19 - 2007-08-13 18:54 - 00055296 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeedsbs.dll
2014-02-06 00:19 - 2007-08-13 18:34 - 02006016 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2014-02-06 00:19 - 2004-08-03 23:58 - 01469440 ____C (Microsoft Corporation) C:\WINDOWS\system32\dllcache\inetcpl.cpl
2014-02-06 00:19 - 2004-08-03 23:58 - 01469440 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2014-02-06 00:19 - 2004-08-03 23:57 - 06021120 ____C (Microsoft Corporation) C:\WINDOWS\system32\dllcache\mshtml.dll
2014-02-06 00:19 - 2004-08-03 23:57 - 06021120 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2014-02-06 00:19 - 2004-08-03 23:57 - 00611840 ____C (Microsoft Corporation) C:\WINDOWS\system32\dllcache\mstime.dll
2014-02-06 00:19 - 2004-08-03 23:57 - 00611840 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstime.dll
2014-02-06 00:19 - 2004-08-03 23:57 - 00206848 ____C (Microsoft Corporation) C:\WINDOWS\system32\dllcache\occache.dll
2014-02-06 00:19 - 2004-08-03 23:57 - 00206848 _____ (Microsoft Corporation) C:\WINDOWS\system32\occache.dll
2014-02-06 00:19 - 2004-08-03 23:57 - 00184320 ____C (Microsoft Corporation) C:\WINDOWS\system32\dllcache\iepeers.dll
2014-02-06 00:19 - 2004-08-03 23:57 - 00184320 _____ (Microsoft Corporation) C:\WINDOWS\system32\iepeers.dll
2014-02-06 00:19 - 2004-08-03 23:57 - 00105984 ____C (Microsoft Corporation) C:\WINDOWS\system32\dllcache\url.dll
2014-02-06 00:19 - 2004-08-03 23:57 - 00105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\url.dll
2014-02-06 00:19 - 2004-08-03 23:57 - 00067072 ____C (Microsoft Corporation) C:\WINDOWS\system32\dllcache\mshtmled.dll
2014-02-06 00:19 - 2004-08-03 23:57 - 00067072 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2014-02-06 00:19 - 2004-08-03 23:57 - 00043520 ____C (Microsoft Corporation) C:\WINDOWS\system32\dllcache\licmgr10.dll
2014-02-06 00:19 - 2004-08-03 23:57 - 00043520 _____ (Microsoft Corporation) C:\WINDOWS\system32\licmgr10.dll
2014-02-06 00:19 - 2004-08-03 23:57 - 00025600 ____C (Microsoft Corporation) C:\WINDOWS\system32\dllcache\jsproxy.dll
2014-02-06 00:19 - 2004-08-03 23:57 - 00025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\jsproxy.dll
2014-02-06 00:18 - 2010-06-10 16:19 - 00743424 ____C (Microsoft Corporation) C:\WINDOWS\system32\dllcache\iedvtool.dll
2014-02-06 00:18 - 2004-08-03 23:57 - 00387584 ____C (Microsoft Corporation) C:\WINDOWS\system32\dllcache\iedkcs32.dll
2014-02-06 00:18 - 2004-08-03 23:57 - 00387584 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2014-02-06 00:18 - 2004-08-03 23:57 - 00018944 ____C (Microsoft Corporation) C:\WINDOWS\system32\dllcache\corpol.dll
2014-02-06 00:18 - 2004-08-03 23:57 - 00018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\corpol.dll
2014-02-05 23:24 - 2004-08-03 23:42 - 00385024 _____ (Microsoft Corporation) C:\WINDOWS\system32\html.iec
2014-02-05 15:08 - 2013-04-07 22:27 - 00692616 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\FlashPlayerApp.exe
2014-02-05 15:08 - 2013-04-07 22:27 - 00071048 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\FlashPlayerCPLApp.cpl
2014-02-01 16:46 - 2014-02-01 16:46 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Evernote
2014-02-01 14:55 - 2014-02-01 14:55 - 00000803 _____ () C:\Dokumente und Einstellungen\All Users\Desktop\LibreOffice 4.2.lnk
2014-02-01 14:55 - 2014-02-01 14:55 - 00000000 ___SD () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\LibreOffice 4.2
2014-02-01 14:55 - 2013-07-29 10:58 - 00000000 ____D () C:\Programme\LibreOffice 4
2014-01-25 14:51 - 2014-01-25 14:50 - 00000000 ____D () C:\Programme\grafstat4
2014-01-25 14:51 - 2014-01-25 14:50 - 00000000 ____D () C:\Dokumente und Einstellungen\Lars\Eigene Dateien\grafstat4
2014-01-25 14:50 - 2014-01-25 14:50 - 00000666 _____ () C:\Dokumente und Einstellungen\All Users\Desktop\grafstat4.lnk
2014-01-25 14:50 - 2014-01-25 14:50 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\grafstat4
2014-01-22 18:35 - 2014-01-22 18:35 - 00005278 _____ () C:\WINDOWS\system32\jupdate-1.7.0_51-b13.log
2014-01-22 18:35 - 2014-01-22 18:35 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Java
2014-01-22 18:35 - 2008-01-13 20:52 - 00000000 ____D () C:\Programme\Java
2014-01-19 18:33 - 2009-09-29 16:38 - 00171596 ____H () C:\WINDOWS\system32\mlfcache.dat
2014-01-19 14:43 - 2011-07-27 15:47 - 00000000 ____D () C:\Dokumente und Einstellungen\Lars\Eigene Dateien\2 Privat
2014-01-17 18:48 - 2014-01-17 18:48 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\McAfee
2014-01-16 17:58 - 2013-03-19 22:17 - 00000000 ____D () C:\Dokumente und Einstellungen\Lars\Startmenü\Programme\Dropbox
2014-01-16 17:58 - 2011-06-26 11:45 - 00001021 _____ () C:\Dokumente und Einstellungen\Lars\Desktop\Dropbox.lnk

Some content of TEMP:
====================
C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\temp\avgnt.exe
C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\temp\Quarantine.exe


==================== Bamital & volsnap Check =================

C:\WINDOWS\explorer.exe
[2004-08-03 23:57] - [2008-04-14 03:22] - 1036800 ____A (Microsoft Corporation) 418045a93cd87a352098ab7dabe1b53e 

C:\WINDOWS\system32\winlogon.exe
[2004-08-03 23:58] - [2008-04-14 03:23] - 0513024 ____A (Microsoft Corporation) f09a527b422e25c478e38caa0e44417a 

C:\WINDOWS\system32\svchost.exe
[2004-08-03 23:58] - [2008-04-14 03:23] - 0014336 ____A (Microsoft Corporation) 4fbc75b74479c7a6f829e0ca19df3366 

C:\WINDOWS\system32\services.exe
[2004-08-03 23:58] - [2009-02-09 12:21] - 0111104 ____A (Microsoft Corporation) a3edbe9053889fb24ab22492472b39dc 

C:\WINDOWS\system32\User32.dll
[2004-08-03 23:57] - [2008-04-14 03:22] - 0580096 ____A (Microsoft Corporation) b0050cc5340e3a0760dd8b417ff7aebd 

C:\WINDOWS\system32\userinit.exe
[2004-08-03 23:58] - [2008-04-14 03:23] - 0026624 ____A (Microsoft Corporation) 788f95312e26389d596c0fa55834e106 

C:\WINDOWS\system32\rpcss.dll
[2004-08-03 23:57] - [2009-02-09 11:51] - 0401408 ____A (Microsoft Corporation) 3127afbf2c1ed0ab14a1bbb7aaecb85b 

 ATTENTION ======> If the system is having audio adware rpcss.dll is patched. Google the MD5, if the MD5 is unique the file is infected.
C:\WINDOWS\system32\Drivers\volsnap.sys
[2004-08-03 23:44] - [2008-04-14 02:52] - 0053760 ____A (Microsoft Corporation) a5a712f4e880874a477af790b5186e1d 


==================== End Of Log ============================
         
--- --- ---

--- --- ---


Brauchst du auch nochmal addition.txt ?

Herzlichen Gruß
Lars

Alt 16.02.2014, 07:24   #14
schrauber
/// the machine
/// TB-Ausbilder
 

XP: GMX warnt, Trojaner-Verdacht (in Java-Cache - und anderswo?) - Standard

XP: GMX warnt, Trojaner-Verdacht (in Java-Cache - und anderswo?)



Nö, passt


ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 16.02.2014, 16:40   #15
confiance
 
XP: GMX warnt, Trojaner-Verdacht (in Java-Cache - und anderswo?) - Standard

XP: GMX warnt, Trojaner-Verdacht (in Java-Cache - und anderswo?)



ESET
Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=7bc21d09814e434db7be180b17fdd988
# engine=17093
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-02-16 02:00:02
# local_time=2014-02-16 03:00:02 (+0100, Westeuropäische Normalzeit)
# country="Germany"
# lang=1033
# osver=5.1.2600 NT Service Pack 3
# compatibility_mode=1799 16775165 100 97 13592 138329686 6328 0
# scanned=321054
# found=0
# cleaned=0
# scan_time=9441
         
Security Check
Code:
ATTFilter
 Results of screen317's Security Check version 0.99.79  
 Windows XP Service Pack 3 x86   
 Internet Explorer 8  
``````````````Antivirus/Firewall Check:`````````````` 
 Avira Free Antivirus    
 MuseScore 1.2 MuseScore score typesetter  
 Avira successfully updated! 
`````````Anti-malware/Other Utilities Check:````````` 
 Malwarebytes Anti-Malware Version 1.75.0.1300  
 CCleaner     
 Java 7 Update 51  
 Adobe Flash Player 	12.0.0.44  
 Adobe Reader 8  
 Adobe Reader XI  
 Mozilla Firefox (Firefox,. Firefox out of Date!  
 Mozilla Thunderbird (24.3.0) 
 Google Chrome 32.0.1700.102  
 Google Chrome 32.0.1700.107  
````````Process Check: objlist.exe by Laurent````````  
 Avira Antivir avgnt.exe 
 Avira Antivir avguard.exe 
 Malwarebytes' Anti-Malware mbamscheduler.exe   
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C::  
````````````````````End of Log``````````````````````
         

FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 12-02-2014 01
Ran by Lars (administrator) on LARS on 16-02-2014 16:28:57
Running from C:\Dokumente und Einstellungen\Lars\Desktop
Microsoft Windows XP Home Edition Service Pack 3 (X86) OS Language: German Standard
Internet Explorer Version 8
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(ATI Technologies Inc.) C:\WINDOWS\system32\Ati2evxx.exe
(ATI Technologies Inc.) C:\WINDOWS\system32\Ati2evxx.exe
(Avira Operations GmbH & Co. KG) C:\Programme\Avira\AntiVir Desktop\sched.exe
(Realtek Semiconductor Corp.) C:\WINDOWS\RTHDCPL.EXE
(Intel Corporation) C:\Programme\Intel\AMT\atchk.exe
() C:\WINDOWS\system32\WTMKM.exe
(Creative Technology Ltd.) C:\WINDOWS\V0610Mon.exe
(CyberLink) C:\Programme\CyberLink\Power2Go\CLMLSvc.exe
(CyberLink Corp.) C:\Programme\CyberLink\PowerDVD9\PDVD9Serv.exe
(cyberlink) C:\Programme\Cyberlink\Shared files\brs.exe
(Adobe Systems Inc.) C:\Programme\Adobe\Acrobat 10.0\Acrobat\Acrotray.exe
(InstallShield Software Corporation) C:\Programme\Gemeinsame Dateien\InstallShield\UpdateService\issch.exe
(Avira Operations GmbH & Co. KG) C:\Programme\Avira\AntiVir Desktop\avgnt.exe
(Apple Inc.) C:\Programme\iTunes\iTunesHelper.exe
(Oracle Corporation) C:\Programme\Gemeinsame Dateien\Java\Java Update\jusched.exe
(Hewlett-Packard Company) C:\Programme\Gemeinsame Dateien\LightScribe\LightScribeControlPanel.exe
(Skype Technologies S.A.) C:\Programme\Skype\Phone\Skype.exe
(Advanced Micro Devices Inc.) C:\Programme\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(LG Electronics) C:\Programme\LG Soft India Pvt Ltd\Dual Package\bin\Dual Package.exe
(Logitech Inc.) C:\Programme\Logitech\SetPoint\SetPoint.exe
() C:\Programme\LG Soft India Pvt Ltd\Dual Package\bin\TestDDCCI.exe
() C:\Programme\LG Soft India Pvt Ltd\Dual Package\bin\TestDDCCI.exe
() C:\Programme\AutoHotkey\AutoHotkey.exe
(Dropbox, Inc.) C:\Dokumente und Einstellungen\Lars\Anwendungsdaten\Dropbox\bin\Dropbox.exe
(Evernote Corp., 305 Walnut Street, Redwood City, CA 94063) C:\Programme\Evernote\Evernote\EvernoteClipper.exe
(Mozilla Corporation) C:\Programme\Mozilla Thunderbird\thunderbird.exe
() C:\Programme\Akademische Arbeitsgemeinschaft\AAVUpdateManager\aavus.exe
(Avira Operations GmbH & Co. KG) C:\Programme\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Programme\Gemeinsame Dateien\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Intel Corporation) C:\Programme\Intel\AMT\atchksrv.exe
(Apple Inc.) C:\Programme\Bonjour\mDNSResponder.exe
(Logitech Inc.) C:\Programme\Gemeinsame Dateien\Logitech\KhalShared\KHALMNPR.EXE
() C:\Programme\GNU\GnuPG\dirmngr.exe
(MAGIX AG) C:\Programme\Gemeinsame Dateien\MAGIX Services\Database\bin\FABS.exe
() C:\Programme\GCALDaemon\bin\wrapper.exe
(Hauppauge Computer Works) C:\Programme\WinTV\TVServer\HauppaugeTVServer.exe
(Oracle Corporation) C:\Programme\Java\jre7\bin\jqs.exe
(Hewlett-Packard Company) C:\Programme\Gemeinsame Dateien\LightScribe\LSSrvc.exe
(Intel) C:\Programme\Intel\AMT\LMS.exe
(Malwarebytes Corporation) C:\Programme\Malwarebytes' Anti-Malware\mbamscheduler.exe
(Deutsche Telekom AG) C:\Programme\Netzmanager\NMInfraIS2\Netzmanager_Service.exe
() C:\Programme\CyberLink\Shared files\RichVideo.exe
(Skype Technologies S.A.) C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Skype\Toolbars\Skype C2C Service\c2c_service.exe
(ATI Technologies Inc.) C:\Programme\ATI Technologies\ATI.ACE\Core-Static\ccc.exe
(TOSHIBA CORPORATION) C:\Programme\Toshiba\Bluetooth Toshiba Stack\TosBtSrv.exe
(Intel) C:\Programme\Intel\AMT\UNS.exe
() C:\Programme\Synology\Assistant\UsbClientService.exe
(WDC) C:\Programme\Western Digital\WD Drive Manager\WDBtnMgrSvc.exe
() C:\WINDOWS\system32\atwtusb.exe
() C:\WINDOWS\system32\atwtusb.exe
(Oracle Corporation) C:\WINDOWS\system32\java.exe
(BitLeader) C:\Programme\lg_fwupdate\fwupdate.exe
(Avira Operations GmbH & Co. KG) C:\Programme\Avira\AntiVir Desktop\avshadow.exe
(Apple Inc.) C:\Programme\iPod\bin\iPodService.exe
(Mozilla Corporation) C:\Programme\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\WINDOWS\system32\wscntfy.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RTHDCPL] - C:\WINDOWS\RTHDCPL.EXE [16132608 2007-06-28] (Realtek Semiconductor Corp.)
HKLM\...\Run: [atchk] - C:\Programme\Intel\AMT\atchk.exe [404248 2007-06-28] (Intel Corporation)
HKLM\...\Run: [MacrokeyManager] - C:\WINDOWS\system32\WTMKM.exe [5586664 2009-09-25] ()
HKLM\...\Run: [NeroFilterCheck] - C:\Programme\Gemeinsame Dateien\Ahead\Lib\NeroCheck.exe [153136 2007-03-01] (Nero AG)
HKLM\...\Run: [Kernel and Hardware Abstraction Layer] - C:\WINDOWS\KHALMNPR.EXE [56080 2007-04-11] (Logitech Inc.)
HKLM\...\Run: [Adobe ARM] - C:\Programme\Gemeinsame Dateien\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM\...\Run: [APSDaemon] - C:\Programme\Gemeinsame Dateien\Apple\Apple Application Support\APSDaemon.exe [59720 2013-09-13] (Apple Inc.)
HKLM\...\Run: [Live! Central 3] - C:\Programme\Creative\Creative Live! Cam\Live! Central 3\CTLVCentral3.exe [499852 2010-09-28] (Creative Technology Ltd)
HKLM\...\Run: [V0610Mon.exe] - C:\WINDOWS\V0610Mon.exe [24576 2011-08-22] (Creative Technology Ltd.)
HKLM\...\Run: [UpdateLBPShortCut] - C:\Programme\CyberLink\LabelPrint\MUITransfer\MUIStartMenu.exe [222504 2009-05-19] (CyberLink Corp.)
HKLM\...\Run: [MDS_Menu] - C:\Programme\CyberLink\MediaShow4\MUITransfer\MUIStartMenu.exe [218408 2009-02-25] (CyberLink Corp.)
HKLM\...\Run: [CLMLServer] - C:\Programme\CyberLink\Power2Go\CLMLSvc.exe [103720 2009-12-15] (CyberLink)
HKLM\...\Run: [UpdateP2GoShortCut] - C:\Programme\CyberLink\Power2Go\MUITransfer\MUIStartMenu.exe [222504 2009-05-19] (CyberLink Corp.)
HKLM\...\Run: [RemoteControl9] - C:\Programme\CyberLink\PowerDVD9\PDVD9Serv.exe [87336 2010-08-02] (CyberLink Corp.)
HKLM\...\Run: [BDRegion] - C:\Programme\Cyberlink\Shared files\brs.exe [75048 2010-08-26] (cyberlink)
HKLM\...\Run: [UpdatePPShortCut] - C:\Programme\CyberLink\PowerProducer\MUITransfer\MUIStartMenu.exe [222504 2009-05-19] (CyberLink Corp.)
HKLM\...\Run: [UCam_Menu] - C:\Programme\CyberLink\YouCam\MUITransfer\MUIStartMenu.exe [218408 2009-02-17] (CyberLink Corp.)
HKLM\...\Run: [LGODDFU] - C:\Programme\lg_fwupdate\lgfw.exe [27760 2012-08-11] (Bitleader)
HKLM\...\Run: [UpdatePSTShortCut] - C:\Programme\CyberLink\Blu-ray Disc Suite\MUITransfer\MUIStartMenu.exe [222504 2010-09-27] (CyberLink Corp.)
HKLM\...\Run: [TrayServer] - C:\Programme\MAGIX\Video_deluxe_17_Plus\TrayServer.exe [90112 2008-08-07] (MAGIX AG)
HKLM\...\Run: [AdobeAAMUpdater-1.0] - C:\Programme\Gemeinsame Dateien\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [472984 2013-12-10] (Adobe Systems Incorporated)
HKLM\...\Run: [SwitchBoard] - C:\Programme\Gemeinsame Dateien\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Adobe Systems Incorporated)
HKLM\...\Run: [AdobeCS6ServiceManager] - C:\Programme\Gemeinsame Dateien\Adobe\CS6ServiceManager\CS6ServiceManager.exe [1075296 2013-04-25] (Adobe Systems Incorporated)
HKLM\...\Run: [Adobe Acrobat Speed Launcher] - C:\Programme\Adobe\Acrobat 10.0\Acrobat\Acrobat_sl.exe [41336 2013-12-18] (Adobe Systems Incorporated)
HKLM\...\Run: [Acrobat Assistant 8.0] - C:\Programme\Adobe\Acrobat 10.0\Acrobat\Acrotray.exe [840568 2013-12-18] (Adobe Systems Inc.)
HKLM\...\Run: [ISUSPM Startup] - C:\Programme\Gemeinsame Dateien\InstallShield\UpdateService\ISUSPM.exe [196608 2004-04-17] (InstallShield Software Corporation)
HKLM\...\Run: [ISUSScheduler] - C:\Programme\Gemeinsame Dateien\InstallShield\UpdateService\issch.exe [69632 2004-04-13] (InstallShield Software Corporation)
HKLM\...\Run: [QuickTime Task] - C:\Programme\QuickTime\qttask.exe [421888 2012-10-25] (Apple Inc.)
HKLM\...\Run: [StartCCC] - C:\Programme\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [98304 2012-11-29] (Advanced Micro Devices, Inc.)
HKLM\...\Run: [avgnt] - C:\Programme\Avira\AntiVir Desktop\avgnt.exe [684600 2013-12-18] (Avira Operations GmbH & Co. KG)
HKLM\...\Run: [iTunesHelper] - C:\Programme\iTunes\iTunesHelper.exe [152392 2013-09-17] (Apple Inc.)
HKLM\...\Run: [SunJavaUpdateSched] - C:\Programme\Gemeinsame Dateien\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation)
Winlogon\Notify\AtiExtEvent: C:\WINDOWS\system32\Ati2evxx.dll (ATI Technologies Inc.)
HKU\.DEFAULT\...\RunOnce: [VF0610Inst] - RunDll32.exe C:\WINDOWS\system32\V0610Pin.dll,RunDLL32EP 515
HKU\S-1-5-21-823518204-1326574676-839522115-1004\...\Run: [LightScribe Control Panel] - C:\Programme\Gemeinsame Dateien\LightScribe\LightScribeControlPanel.exe [2736128 2010-08-16] (Hewlett-Packard Company)
HKU\S-1-5-21-823518204-1326574676-839522115-1004\...\Run: [Skype] - C:\Programme\Skype\Phone\Skype.exe [20584608 2013-11-14] (Skype Technologies S.A.)
Startup: C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Autostart\Dual Package.lnk
ShortcutTarget: Dual Package.lnk -> C:\Programme\LG Soft India Pvt Ltd\Dual Package\bin\Dual Package.exe (LG Electronics)
Startup: C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Autostart\Logitech SetPoint.lnk
ShortcutTarget: Logitech SetPoint.lnk -> C:\Programme\Logitech\SetPoint\SetPoint.exe (Logitech Inc.)
Startup: C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Autostart\phase-6 Reminder.lnk
ShortcutTarget: phase-6 Reminder.lnk -> C:\Programme\phase-6\reminder\reminder.exe (phase-6)
Startup: C:\Dokumente und Einstellungen\Lars\Startmenü\Programme\Autostart\ac'tivAid.lnk
ShortcutTarget: ac'tivAid.lnk -> C:\Programme\ac'tivAid\ac'tivAid.ahk ()
Startup: C:\Dokumente und Einstellungen\Lars\Startmenü\Programme\Autostart\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Dokumente und Einstellungen\Lars\Anwendungsdaten\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
Startup: C:\Dokumente und Einstellungen\Lars\Startmenü\Programme\Autostart\EvernoteClipper.lnk
ShortcutTarget: EvernoteClipper.lnk -> C:\Programme\Evernote\Evernote\EvernoteClipper.exe (Evernote Corp., 305 Walnut Street, Redwood City, CA 94063)
Startup: C:\Dokumente und Einstellungen\Lars\Startmenü\Programme\Autostart\Thunderbird.lnk
ShortcutTarget: Thunderbird.lnk -> C:\Programme\Mozilla Thunderbird\thunderbird.exe (Mozilla Corporation)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKLM - DefaultScope value is missing.
SearchScopes: HKCU - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search
SearchScopes: HKCU - {15BA590D-3ADE-44C3-93C2-C873367F7DBE} URL = hxxp://www.google.de/search?q={searchTerms}&rlz=
SearchScopes: HKCU - {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = 
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Programme\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Evernote extension - {92EF2EAD-A7CE-4424-B0DB-499CF856608E} - C:\Programme\Evernote\Evernote\EvernoteIE.dll (Evernote Corp., 305 Walnut Street, Redwood City, CA 94063)
BHO: Adobe PDF Conversion Toolbar Helper - {AE7CD045-E861-484f-8273-0445EE161910} - C:\Programme\Gemeinsame Dateien\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Programme\Google\GoogleToolbarNotifier\5.2.4204.1700\swg.dll (Google Inc.)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Programme\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO: SmartSelect Class - {F4971EE7-DAA0-4053-9964-665D8EE6A077} - C:\Programme\Gemeinsame Dateien\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
Toolbar: HKLM - Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Programme\Gemeinsame Dateien\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
Toolbar: HKCU - &Address - {01E04581-4EEE-11D0-BFE9-00AA005B4383} - C:\WINDOWS\system32\browseui.dll (Microsoft Corporation)
Toolbar: HKCU - &Links - {0E5CBF21-D15F-11D0-8301-00AA005B4383} - C:\WINDOWS\system32\SHELL32.dll (Microsoft Corporation)
Toolbar: HKCU - Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Programme\Gemeinsame Dateien\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
DPF: {D4B68B83-8710-488B-A692-D74B50BA558E} hxxp://ccfiles.creative.com/Web/softwareupdate/ocx/15113/CTPIDPDE.cab
DPF: {E705A591-DA3C-4228-B0D5-A356DBA42FBF} hxxp://ccfiles.creative.com/Web/softwareupdate/su2/ocx/20015/CTSUEng.cab
DPF: {F6ACF75C-C32C-447B-9BEF-46B766368D29} hxxp://ccfiles.creative.com/Web/softwareupdate/ocx/110926/CTPID.cab
Handler: cdo - {CD00020A-8B95-11D1-82DB-00C04FB1625D} - C:\Programme\Gemeinsame Dateien\Microsoft Shared\Web Folders\PKMCDO.DLL (Microsoft Corporation)
Handler: http\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler: http\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler: https\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler: https\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler: ipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler: ms-help - {314111c7-a502-11d2-bbca-00c04f8ec294} - C:\Programme\Gemeinsame Dateien\Microsoft Shared\Help\hxds.dll (Microsoft Corporation)
Handler: msdaipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler: msdaipp\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Programme\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Programme\Gemeinsame Dateien\Skype\Skype4COM.dll (Skype Technologies)
ShellExecuteHooks: Windows Desktop Search Namespace Manager - {56F9679E-7826-4C84-81F3-532071A8BCC5} - C:\Programme\Windows Desktop Search\MsnlNamespaceMgr.dll [304128 2009-05-24] (Microsoft Corporation)
Winsock: Catalog5 04 C:\Programme\Bonjour\mdnsNSP.dll [121704] (Apple Inc.)
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Dokumente und Einstellungen\Lars\Anwendungsdaten\Mozilla\Firefox\Profiles\meq6alcr.default-1391788554484
FF Plugin: @adobe.com/FlashPlayer - C:\WINDOWS\system32\Macromed\Flash\NPSWF32_12_0_0_44.dll ()
FF Plugin: @adobe.com/ShockwavePlayer - C:\WINDOWS\system32\Adobe\Director\np32dsw_1202122.dll (Adobe Systems, Inc.)
FF Plugin: @Apple.com/iTunes,version=1.0 - C:\Programme\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin: @Google.com/GoogleEarthPlugin - C:\Programme\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin: @java.com/DTPlugin,version=10.51.2 - C:\Programme\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.51.2 - C:\Programme\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Programme\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/WPF,version=3.5 - c:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF Plugin: @pack.google.com/Google Updater;version=14 - C:\Programme\Google\Google Updater\2.4.2432.1652\npCIDetect14.dll (Google)
FF Plugin: @Sibelius.com/Scorch Plugin,version=6.2.0.88 - C:\Programme\Sibelius Software\Scorch\npsibelius.dll ()
FF Plugin: @tools.google.com/Google Update;version=3 - C:\Programme\Google\Update\1.3.22.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 - C:\Programme\Google\Update\1.3.22.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @videolan.org/vlc,version=2.1.0 - C:\Programme\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.3 - C:\Programme\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: Adobe Acrobat - C:\Programme\Adobe\Acrobat 10.0\Acrobat\Air\nppdf32.dll (Adobe Systems Inc.)
FF Plugin: Adobe Reader - C:\Programme\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin: adobe.com/AdobeAAMDetect - C:\Programme\Gemeinsame Dateien\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect32.dll (Adobe Systems)
FF Plugin: adobe.com/AdobeExManDetect - C:\Programme\Adobe\Adobe Extension Manager CS6\npAdobeExManDetectX86.dll (Adobe Systems)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\CrazyTalk4Native.dll (C3D)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\ctdomemhelper.dll (Reallusion Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\ctframeplayerobject.dll (Reallusion Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\ctplayerobject.dll (Reallusion Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\imagickrt.dll (BEXTech)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\NPOFF12.DLL (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npqtplugin.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npqtplugin2.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npqtplugin3.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npqtplugin4.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npqtplugin5.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npqtplugin6.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npqtplugin7.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npRLCT4Player.dll ( )
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\NPSibelius.dll ()
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\PDFNetC.dll (PDFTron Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\rlcontentclass.dll (Reallusion Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\RLMusicPacker.dll ()
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\RLMusicUnpacker.dll ()
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\RLVoicePacker.dll ()
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\RLVoiceUnpacker.dll ()
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\ScorchAxPlugin.dll ()
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\ScorchPDFWrapper.dll ()
FF SearchPlugin: C:\Programme\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Programme\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Programme\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Programme\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Skype Click to Call - C:\Programme\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A} [2014-02-15]
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - C:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
FF Extension: Microsoft .NET Framework Assistant - C:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\ []
FF HKLM\...\Firefox\Extensions: [web2pdfextension@web2pdf.adobedotcom] - C:\Programme\Adobe\Acrobat 10.0\Acrobat\Browser\WCFirefoxExtn
FF Extension: Adobe Acrobat - Create PDF - C:\Programme\Adobe\Acrobat 10.0\Acrobat\Browser\WCFirefoxExtn [2012-12-03]

Chrome: 
=======
CHR HomePage: hxxp://www.google.com
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Programme\Google\Chrome\Application\32.0.1700.107\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Programme\Google\Chrome\Application\32.0.1700.107\pdf.dll ()
CHR Plugin: (Shockwave Flash) - C:\Programme\Google\Chrome\Application\32.0.1700.107\gcswf32.dll No File
CHR Plugin: (Shockwave Flash) - C:\WINDOWS\system32\Macromed\Flash\NPSWF32_11_2_202_233.dll No File
CHR Plugin: (Adobe Acrobat) - C:\Programme\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll No File
CHR Plugin: (Java Deployment Toolkit 6.0.310.5) - C:\Programme\Mozilla Firefox\plugins\npdeployJava1.dll No File
CHR Plugin: (Java(TM) Platform SE 6 U31) - C:\Programme\Java\jre6\bin\plugin2\npjp2.dll No File
CHR Plugin: (2007 Microsoft Office system) - C:\Programme\Mozilla Firefox\plugins\NPOFF12.DLL (Microsoft Corporation)
CHR Plugin: (QuickTime Plug-in 7.7) - C:\Programme\Mozilla Firefox\plugins\npqtplugin.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7) - C:\Programme\Mozilla Firefox\plugins\npqtplugin2.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7) - C:\Programme\Mozilla Firefox\plugins\npqtplugin3.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7) - C:\Programme\Mozilla Firefox\plugins\npqtplugin4.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7) - C:\Programme\Mozilla Firefox\plugins\npqtplugin5.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7) - C:\Programme\Mozilla Firefox\plugins\npqtplugin6.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7) - C:\Programme\Mozilla Firefox\plugins\npqtplugin7.dll (Apple Inc.)
CHR Plugin: (Reallusion CT4Player for Mozilla) - C:\Programme\Mozilla Firefox\plugins\npRLCT4Player.dll ( )
CHR Plugin: (ScorchPlugin) - C:\Programme\Mozilla Firefox\plugins\NPSibelius.dll ()
CHR Plugin: (Microsoft® DRM) - C:\Programme\Windows Media Player\npdrmv2.dll (Microsoft Corporation)
CHR Plugin: (Microsoft® DRM) - C:\Programme\Windows Media Player\npwmsdrm.dll (Microsoft Corporation)
CHR Plugin: (Windows Media Player Plug-in Dynamic Link Library) - C:\Programme\Windows Media Player\npdsplay.dll (Microsoft Corporation (written by Digital Renaissance Inc.))
CHR Plugin: (Google Earth Plugin) - C:\Programme\Google\Google Earth\plugin\npgeplugin.dll (Google)
CHR Plugin: (Google Updater) - C:\Programme\Google\Google Updater\2.4.2432.1652\npCIDetect14.dll (Google)
CHR Plugin: (Google Update) - C:\Programme\Google\Update\1.3.21.111\npGoogleUpdate3.dll No File
CHR Plugin: (VLC Web Plugin) - C:\Programme\VideoLAN\VLC\npvlc.dll (VideoLAN)
CHR Plugin: (iTunes Application Detector) - C:\Programme\iTunes\Mozilla Plugins\npitunes.dll ()
CHR Plugin: (Shockwave for Director) - C:\WINDOWS\system32\Adobe\Director\np32dsw.dll No File
CHR Plugin: (Silverlight Plug-In) - c:\Programme\Microsoft Silverlight\5.0.61118.0\npctrl.dll No File
CHR Plugin: (Windows Presentation Foundation) - c:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
CHR Extension: (YouTube) - C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\Anwendungsdaten\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2012-01-06]
CHR Extension: (Google-Suche) - C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\Anwendungsdaten\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2012-01-06]
CHR Extension: (Skype Click to Call) - C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\Anwendungsdaten\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl [2012-06-11]
CHR Extension: (Google Wallet) - C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\Anwendungsdaten\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-09-08]
CHR Extension: (Google Mail) - C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\Anwendungsdaten\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2012-01-06]
CHR HKLM\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Programme\Skype\Toolbars\Skype for Chromium\skype_chrome_extension.crx [2012-10-02]

========================== Services (Whitelisted) =================

R2 AAV UpdateService; C:\Programme\Akademische Arbeitsgemeinschaft\AAVUpdateManager\aavus.exe [128296 2008-10-24] ()
S3 Adobe LM Service; C:\Programme\Gemeinsame Dateien\Adobe Systems Shared\Service\Adobelmsvc.exe [72704 2007-12-18] (Adobe Systems)
R2 AntiVirSchedulerService; C:\Programme\Avira\AntiVir Desktop\sched.exe [440376 2013-12-18] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Programme\Avira\AntiVir Desktop\avguard.exe [440376 2013-11-27] (Avira Operations GmbH & Co. KG)
S4 AntiVirWebService; C:\Programme\Avira\AntiVir Desktop\AVWEBGRD.EXE [1011768 2013-12-18] (Avira Operations GmbH & Co. KG)
R2 Apple Mobile Device; C:\Programme\Gemeinsame Dateien\Apple\Mobile Device Support\AppleMobileDeviceService.exe [55624 2013-09-07] (Apple Inc.)
R2 atchksrv; C:\Programme\Intel\AMT\atchksrv.exe [183064 2007-06-28] (Intel Corporation)
R2 Bonjour Service; C:\Programme\Bonjour\mDNSResponder.exe [390504 2011-08-30] (Apple Inc.)
S2 CLKMSVC10_73F2BDBC; C:\Programme\CyberLink\PowerDVD9\NavFilter\kmsvc.exe [246256 2010-08-26] (CyberLink)
R2 DirMngr; C:\Programme\GNU\GnuPG\dirmngr.exe [218112 2013-08-20] ()
R2 Fabs; C:\Programme\Gemeinsame Dateien\MAGIX Services\Database\bin\FABS.exe [1253376 2009-08-27] (MAGIX AG)
S3 FirebirdServerMAGIXInstance; C:\Programme\Gemeinsame Dateien\MAGIX Services\Database\bin\fbserver.exe [3276800 2008-08-07] (MAGIX®)
R2 GCALDaemon; C:\Programme\GCALDaemon\bin\wrapper.exe [204800 2006-10-17] ()
S2 gupdate1c99b6247b27db0; C:\Programme\Google\Update\GoogleUpdate.exe [133104 2009-03-02] (Google Inc.)
S3 gupdatem; C:\Programme\Google\Update\GoogleUpdate.exe [133104 2009-03-02] (Google Inc.)
S2 gusvc; C:\Programme\Google\Common\Google Updater\GoogleUpdaterService.exe [194104 2011-09-20] (Google)
R2 HauppaugeTVServer; C:\Programme\WinTV\TVServer\HauppaugeTVServer.exe [577536 2012-11-07] (Hauppauge Computer Works)
S3 IDriverT; C:\Programme\Gemeinsame Dateien\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-04] (Macrovision Corporation)
R3 iPod Service; C:\Programme\iPod\bin\iPodService.exe [553288 2013-09-17] (Apple Inc.)
R2 JavaQuickStarterService; C:\Programme\Java\jre7\bin\jqs.exe [182696 2013-12-18] (Oracle Corporation)
R2 LightScribeService; C:\Programme\Gemeinsame Dateien\LightScribe\LSSrvc.exe [73728 2010-08-16] (Hewlett-Packard Company)
R2 LMS; C:\Programme\Intel\AMT\LMS.exe [109336 2007-06-28] (Intel)
R2 MBAMScheduler; C:\Programme\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
S2 MBAMService; C:\Programme\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
S3 MozillaMaintenance; C:\Programme\Mozilla Maintenance Service\maintenanceservice.exe [118896 2014-02-15] (Mozilla Foundation)
S3 NBService; C:\Programme\Nero\Nero 7\Nero BackItUp\NBService.exe [792112 2007-04-13] (Nero AG)
R2 Netzmanager Service; C:\Programme\Netzmanager\NMInfraIS2\Netzmanager_Service.exe [2635776 2012-07-20] (Deutsche Telekom AG)
S3 NMIndexingService; C:\Programme\Gemeinsame Dateien\Ahead\Lib\NMIndexingService.exe [271920 2007-06-01] (Nero AG)
S3 ose; C:\Programme\Gemeinsame Dateien\Microsoft Shared\Source Engine\OSE.EXE [145248 2008-10-24] (Microsoft Corporation)
R2 RichVideo; C:\Programme\CyberLink\Shared files\RichVideo.exe [244904 2009-07-02] ()
R2 Skype C2C Service; C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Skype\Toolbars\Skype C2C Service\c2c_service.exe [3064000 2012-10-02] (Skype Technologies S.A.)
S2 SkypeUpdate; C:\Programme\Skype\Updater\Updater.exe [172192 2013-10-23] (Skype Technologies)
S3 SwitchBoard; C:\Programme\Gemeinsame Dateien\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Adobe Systems Incorporated)
R2 TOSHIBA Bluetooth Service; C:\Programme\Toshiba\Bluetooth Toshiba Stack\TosBtSrv.exe [118784 2007-02-02] (TOSHIBA CORPORATION)
R2 UNS; C:\Programme\Intel\AMT\UNS.exe [2554648 2007-06-28] (Intel)
R2 UsbClientService; C:\Programme\Synology\Assistant\UsbClientService.exe [245760 2011-02-18] ()
R2 WDBtnMgrSvc.exe; C:\Programme\Western Digital\WD Drive Manager\WDBtnMgrSvc.exe [102400 2009-06-26] (WDC)
R2 WTService; C:\WINDOWS\system32\atwtusb.exe [515816 2009-11-26] ()

==================== Drivers (Whitelisted) ====================

R3 AnyDVD; C:\WINDOWS\System32\Drivers\AnyDVD.sys [121080 2012-03-27] (SlySoft, Inc.)
R3 AtiHDAudioService; C:\WINDOWS\System32\drivers\AtihdXP3.sys [103040 2012-05-14] (Advanced Micro Devices)
R2 avgntflt; C:\WINDOWS\System32\DRIVERS\avgntflt.sys [90400 2013-12-18] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\WINDOWS\System32\DRIVERS\avipbb.sys [135648 2013-12-18] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\WINDOWS\System32\DRIVERS\avkmgr.sys [37352 2013-11-27] (Avira Operations GmbH & Co. KG)
R3 busenum; C:\WINDOWS\System32\DRIVERS\busenum.sys [46304 2011-02-18] (Windows (R) Win 7 DDK provider)
S3 CCDECODE; C:\WINDOWS\System32\DRIVERS\CCDECODE.sys [17024 2008-04-13] (Microsoft Corporation)
S3 cpudrv; C:\Programme\SystemRequirementsLab\cpudrv.sys [11336 2011-06-02] ()
R1 ElbyCDIO; C:\WINDOWS\System32\Drivers\ElbyCDIO.sys [31088 2010-12-16] (Elaborate Bytes AG)
S3 LGDDCDevice; C:\WINDOWS\system32\LGI2CDriver.sys [16384 2012-02-16] (LG Soft India)
S3 LGII2CDevice; C:\WINDOWS\system32\LGPII2CDriver.sys [10240 2012-05-23] (LG Soft India)
R3 LUsbFilt; C:\WINDOWS\System32\Drivers\LUsbFilt.Sys [28688 2007-04-11] (Logitech, Inc.)
R3 MarvinBus; C:\WINDOWS\System32\DRIVERS\MarvinBus.sys [171008 2005-06-02] (Pinnacle Systems GmbH)
R3 MBAMProtector; C:\WINDOWS\system32\drivers\mbam.sys [22856 2013-04-04] (Malwarebytes Corporation)
R3 moufiltr; C:\WINDOWS\System32\DRIVERS\moufiltr.sys [6144 2009-03-08] (Windows (R) Codename Longhorn DDK provider)
S3 MPE; C:\WINDOWS\System32\DRIVERS\MPE.sys [15232 2008-04-13] (Microsoft Corporation)
S3 NdisIP; C:\WINDOWS\System32\DRIVERS\NdisIP.sys [10880 2008-04-13] (Microsoft Corporation)
R1 PCLEPCI; C:\WINDOWS\system32\drivers\pclepci.sys [14165 2005-02-09] (Pinnacle Systems GmbH)
S3 SE27bus; C:\WINDOWS\System32\DRIVERS\SE27bus.sys [61600 2006-09-18] (MCCI)
S3 SE27mdfl; C:\WINDOWS\System32\DRIVERS\SE27mdfl.sys [9360 2006-09-18] (MCCI)
S3 SE27mdm; C:\WINDOWS\System32\DRIVERS\SE27mdm.sys [97184 2006-09-18] (MCCI)
S3 SE27mgmt; C:\WINDOWS\System32\DRIVERS\SE27mgmt.sys [88688 2006-09-18] (MCCI)
S3 se27nd5; C:\WINDOWS\System32\DRIVERS\se27nd5.sys [18704 2006-09-18] (MCCI)
S3 SE27obex; C:\WINDOWS\System32\DRIVERS\SE27obex.sys [86560 2006-09-18] (MCCI)
S3 se27unic; C:\WINDOWS\System32\DRIVERS\se27unic.sys [90800 2006-09-18] (MCCI)
S3 silabser; C:\WINDOWS\System32\DRIVERS\silabser.sys [61696 2008-02-05] (Silicon Laboratories)
S4 sptd; C:\WINDOWS\System32\Drivers\sptd.sys [691696 2009-11-16] (Duplex Secure Ltd.)
R1 ssmdrv; C:\WINDOWS\System32\DRIVERS\ssmdrv.sys [28520 2013-02-26] (Avira GmbH)
S3 TelekomNM3; C:\Programme\Netzmanager\NMInfraIS2\Driver\TelekomNM3.sys [35040 2010-09-16] (Deutsche Telekom AG AG, Marmiko IT-Solutions GmbH)
S3 USB28xxBGA; C:\WINDOWS\System32\DRIVERS\emBDA.sys [582400 2010-03-30] (eMPIA Technology, Inc.)
S3 USB28xxOEM; C:\WINDOWS\System32\DRIVERS\emOEM.sys [135296 2010-03-25] (eMPIA Technology, Inc.)
R3 V0610Afx; C:\WINDOWS\System32\DRIVERS\V0610Afx.sys [231168 2010-08-25] (Creative Technology Ltd.)
R3 V0610Vid; C:\WINDOWS\System32\DRIVERS\V0610Vid.sys [276640 2011-09-02] (Creative Technology Ltd.)
R3 vhidmini; C:\WINDOWS\System32\DRIVERS\walvhid.sys [6144 2009-08-20] (Windows (R) Win 7 DDK provider)
S3 ASAPIW2K; \??\C:\WINDOWS\system32\Drivers\asapiW2k.sys [X]
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S4 IntelIde; No ImagePath
S3 ivusb; system32\DRIVERS\ivusb.sys [X]
S3 massfilter; system32\drivers\massfilter.sys [X]
S3 PalmUSBD; system32\drivers\PalmUSBD.sys [X]
U5 ScsiPort; C:\WINDOWS\system32\drivers\scsiport.sys [96384 2008-04-13] (Microsoft Corporation)
U3 TlntSvr; 
S3 WDC_SAM; system32\DRIVERS\wdcsam.sys [X]
S3 ZTEusbmdm6k; system32\DRIVERS\ZTEusbmdm6k.sys [X]
S3 ZTEusbnmea; system32\DRIVERS\ZTEusbnmea.sys [X]
S3 ZTEusbser6k; system32\DRIVERS\ZTEusbser6k.sys [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-02-16 16:27 - 2014-02-16 16:27 - 01141248 _____ (Farbar) C:\Dokumente und Einstellungen\Lars\Desktop\FRST.exe
2014-02-16 16:21 - 2014-02-16 16:21 - 00987425 _____ () C:\Dokumente und Einstellungen\Lars\Desktop\SecurityCheck.exe
2014-02-16 12:05 - 2014-02-16 12:05 - 00000021 _____ () C:\WINDOWS\S.dirmngr
2014-02-15 14:37 - 2014-02-15 14:37 - 00001123 _____ () C:\Dokumente und Einstellungen\Lars\Desktop\JRT.txt
2014-02-15 14:34 - 2014-02-15 14:34 - 00000000 ____D () C:\WINDOWS\ERUNT
2014-02-15 14:32 - 2014-02-15 14:32 - 01037530 _____ (Thisisu) C:\Dokumente und Einstellungen\Lars\Desktop\JRT.exe
2014-02-15 14:18 - 2014-02-15 14:21 - 00000000 ____D () C:\AdwCleaner
2014-02-15 14:17 - 2014-02-15 14:17 - 01166132 _____ () C:\Dokumente und Einstellungen\Lars\Desktop\adwcleaner.exe
2014-02-15 13:56 - 2014-02-15 13:56 - 00000756 _____ () C:\Dokumente und Einstellungen\All Users\Desktop\ Malwarebytes Anti-Malware .lnk
2014-02-15 13:56 - 2014-02-15 13:56 - 00000000 ____D () C:\Programme\Malwarebytes' Anti-Malware
2014-02-15 13:56 - 2014-02-15 13:56 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Malwarebytes' Anti-Malware
2014-02-15 13:56 - 2013-04-04 14:50 - 00022856 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbam.sys
2014-02-15 12:56 - 2014-02-15 12:56 - 00000000 ____D () C:\Programme\Mozilla Firefox
2014-02-15 03:14 - 2014-02-15 03:14 - 00000000 __HDC () C:\WINDOWS\$NtUninstallKB2916036$
2014-02-15 03:04 - 2014-02-15 03:05 - 00013393 _____ () C:\WINDOWS\KB2909921-IE8.log
2014-02-15 03:03 - 2014-02-15 03:04 - 00006486 _____ () C:\WINDOWS\KB2909210-IE8.log
2014-02-14 19:24 - 2014-02-15 03:14 - 00015971 _____ () C:\WINDOWS\KB2916036.log
2014-02-13 20:36 - 2014-02-13 20:42 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Netzmanager
2014-02-13 20:36 - 2014-02-13 20:36 - 00000764 _____ () C:\Dokumente und Einstellungen\All Users\Startmenü\Netzmanager.lnk
2014-02-13 20:36 - 2014-02-13 20:36 - 00000764 _____ () C:\Dokumente und Einstellungen\All Users\Desktop\Netzmanager.lnk
2014-02-13 20:36 - 2014-02-13 20:36 - 00000000 __HDC () C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\{87B61FE8-334F-4066-B7AA-68DC81782D4D}
2014-02-13 20:36 - 2014-02-13 20:36 - 00000000 ____D () C:\Programme\Netzmanager
2014-02-13 20:36 - 2014-02-13 20:36 - 00000000 ____D () C:\Programme\Microsoft WSE
2014-02-13 20:36 - 2014-02-13 20:36 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Netzmanager
2014-02-11 19:27 - 2014-02-11 19:27 - 00013893 _____ () C:\ComboFix.zip
2014-02-11 19:13 - 2014-02-11 19:13 - 00146873 _____ () C:\ComboFix.txt
2014-02-11 18:56 - 2008-04-14 02:55 - 00052992 ____C (Microsoft Corporation) C:\WINDOWS\system32\dllcache\i8042prt.sys
2014-02-11 18:56 - 2008-04-14 02:55 - 00052992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\i8042prt.sys
2014-02-11 18:39 - 2014-02-11 19:13 - 00000000 ____D () C:\Qoobox
2014-02-11 18:33 - 2014-02-11 18:33 - 05180278 ____R (Swearware) C:\Dokumente und Einstellungen\Lars\Desktop\ComboFix.exe
2014-02-10 17:25 - 2014-02-10 17:25 - 00000592 _____ () C:\Dokumente und Einstellungen\Lars\Desktop\emsi.zip
2014-02-10 17:24 - 2014-02-10 17:24 - 00000582 _____ () C:\Dokumente und Einstellungen\Lars\Desktop\MBRMastr_2014.02.10_17.24.56.txt
2014-02-10 17:24 - 2014-02-10 17:24 - 00000512 _____ () C:\Dokumente und Einstellungen\Lars\Desktop\emsi.mbr
2014-02-10 17:23 - 2014-02-10 17:23 - 00788728 _____ (Emsisoft GmbH) C:\Dokumente und Einstellungen\Lars\Desktop\mbrmastr.exe
2014-02-09 20:13 - 2014-02-09 20:13 - 00025936 _____ () C:\Dokumente und Einstellungen\Lars\Desktop\Logfiles.zip
2014-02-09 19:30 - 2014-02-09 19:30 - 00013625 _____ () C:\Dokumente und Einstellungen\Lars\Desktop\Gmer.txt
2014-02-09 18:06 - 2014-02-09 18:56 - 00061008 _____ () C:\Dokumente und Einstellungen\Lars\Desktop\Addition.txt
2014-02-09 18:05 - 2014-02-16 16:29 - 00033581 _____ () C:\Dokumente und Einstellungen\Lars\Desktop\FRST.txt
2014-02-09 18:05 - 2014-02-16 16:28 - 00059204 _____ () C:\Dokumente und Einstellungen\Lars\Desktop\FRST-alt.txt
2014-02-09 18:05 - 2014-02-16 16:28 - 00000000 ____D () C:\FRST
2014-02-09 18:03 - 2014-02-09 18:52 - 00000522 _____ () C:\Dokumente und Einstellungen\Lars\Desktop\defogger_disable.log
2014-02-09 18:03 - 2014-02-09 18:03 - 00000000 _____ () C:\Dokumente und Einstellungen\Lars\defogger_reenable
2014-02-09 17:55 - 2014-02-09 17:55 - 00001584 _____ () C:\Dokumente und Einstellungen\Lars\Desktop\2014-02-09 eset-funde.txt
2014-02-09 14:21 - 2014-02-09 14:21 - 00000000 ____D () C:\Dokumente und Einstellungen\Lars\Anwendungsdaten\Malwarebytes
2014-02-09 14:20 - 2014-02-09 14:20 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Malwarebytes
2014-02-05 15:12 - 2014-02-06 08:18 - 00000000 ____D () C:\Programme\Mozilla Thunderbird
2014-02-01 16:46 - 2014-02-01 16:46 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Evernote
2014-02-01 14:55 - 2014-02-01 14:55 - 00000803 _____ () C:\Dokumente und Einstellungen\All Users\Desktop\LibreOffice 4.2.lnk
2014-02-01 14:55 - 2014-02-01 14:55 - 00000000 ___SD () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\LibreOffice 4.2
2014-01-25 14:50 - 2014-01-25 14:51 - 00000000 ____D () C:\Programme\grafstat4
2014-01-25 14:50 - 2014-01-25 14:51 - 00000000 ____D () C:\Dokumente und Einstellungen\Lars\Eigene Dateien\grafstat4
2014-01-25 14:50 - 2014-01-25 14:50 - 00000666 _____ () C:\Dokumente und Einstellungen\All Users\Desktop\grafstat4.lnk
2014-01-25 14:50 - 2014-01-25 14:50 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\grafstat4
2014-01-22 18:35 - 2014-01-22 18:35 - 00005278 _____ () C:\WINDOWS\system32\jupdate-1.7.0_51-b13.log
2014-01-22 18:35 - 2014-01-22 18:35 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Java
2014-01-22 18:35 - 2013-12-18 21:10 - 00094632 _____ (Oracle Corporation) C:\WINDOWS\system32\WindowsAccessBridge.dll
2014-01-22 18:35 - 2013-12-18 21:04 - 00264616 _____ (Oracle Corporation) C:\WINDOWS\system32\javaws.exe
2014-01-22 18:35 - 2013-12-18 21:04 - 00175016 _____ (Oracle Corporation) C:\WINDOWS\system32\javaw.exe
2014-01-22 18:35 - 2013-12-18 21:03 - 00174504 _____ (Oracle Corporation) C:\WINDOWS\system32\java.exe
2014-01-22 18:35 - 2013-12-18 20:46 - 00145408 _____ (Oracle Corporation) C:\WINDOWS\system32\javacpl.cpl
2014-01-17 18:48 - 2014-01-17 18:48 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\McAfee

==================== One Month Modified Files and Folders =======

2014-02-16 16:29 - 2014-02-09 18:05 - 00033581 _____ () C:\Dokumente und Einstellungen\Lars\Desktop\FRST.txt
2014-02-16 16:28 - 2014-02-09 18:05 - 00059204 _____ () C:\Dokumente und Einstellungen\Lars\Desktop\FRST-alt.txt
2014-02-16 16:28 - 2014-02-09 18:05 - 00000000 ____D () C:\FRST
2014-02-16 16:27 - 2014-02-16 16:27 - 01141248 _____ (Farbar) C:\Dokumente und Einstellungen\Lars\Desktop\FRST.exe
2014-02-16 16:22 - 2011-10-16 19:36 - 00000000 ____D () C:\Dokumente und Einstellungen\Lars\Anwendungsdaten\Skype
2014-02-16 16:21 - 2014-02-16 16:21 - 00987425 _____ () C:\Dokumente und Einstellungen\Lars\Desktop\SecurityCheck.exe
2014-02-16 16:21 - 2007-12-17 21:15 - 01729739 _____ () C:\WINDOWS\WindowsUpdate.log
2014-02-16 16:21 - 2007-12-17 21:09 - 00000000 ___RD () C:\Programme
2014-02-16 16:08 - 2013-04-07 22:27 - 00000884 _____ () C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2014-02-16 15:32 - 2009-07-01 12:50 - 00001090 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2014-02-16 12:10 - 2011-06-26 11:41 - 00000000 ____D () C:\Dokumente und Einstellungen\Lars\Anwendungsdaten\Dropbox
2014-02-16 12:08 - 2011-06-26 11:45 - 00000000 ___RD () C:\Dokumente und Einstellungen\Lars\Eigene Dateien\Dropbox
2014-02-16 12:07 - 2012-06-09 16:30 - 00524288 _____ () C:\WINDOWS\system32\config\ACEEvent.evt
2014-02-16 12:06 - 2007-12-17 21:12 - 00000157 _____ () C:\WINDOWS\wiadebug.log
2014-02-16 12:06 - 2007-12-17 21:12 - 00000050 _____ () C:\WINDOWS\wiaservc.log
2014-02-16 12:06 - 2002-08-29 12:00 - 00000710 _____ () C:\WINDOWS\win.ini
2014-02-16 12:05 - 2014-02-16 12:05 - 00000021 _____ () C:\WINDOWS\S.dirmngr
2014-02-16 12:05 - 2010-12-14 22:20 - 00000000 ____D () C:\Programme\ac'tivAid
2014-02-16 12:05 - 2009-07-01 12:50 - 00001086 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2014-02-16 12:05 - 2007-12-17 21:39 - 00000070 ____C () C:\WINDOWS\system32\Drivers\etc\hosts-lms.tmp
2014-02-16 12:05 - 2007-12-17 21:19 - 00000006 ____H () C:\WINDOWS\Tasks\SA.DAT
2014-02-15 19:40 - 2007-12-17 21:20 - 00000190 ___SH () C:\Dokumente und Einstellungen\Lars\ntuser.ini
2014-02-15 19:40 - 2007-12-17 21:19 - 00032480 _____ () C:\WINDOWS\SchedLgU.Txt
2014-02-15 19:39 - 2007-12-17 21:20 - 00000000 ____D () C:\Dokumente und Einstellungen\Lars
2014-02-15 19:33 - 2010-12-21 23:57 - 00000000 ____D () C:\Dokumente und Einstellungen\Lars\Anwendungsdaten\vlc
2014-02-15 15:08 - 2012-12-04 22:24 - 00001456 _____ () C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\Anwendungsdaten\Adobe Für Web speichern 13.0 Prefs
2014-02-15 15:08 - 2007-12-17 21:20 - 00000000 ___RD () C:\Dokumente und Einstellungen\Lars\Eigene Dateien\Eigene Bilder
2014-02-15 14:37 - 2014-02-15 14:37 - 00001123 _____ () C:\Dokumente und Einstellungen\Lars\Desktop\JRT.txt
2014-02-15 14:34 - 2014-02-15 14:34 - 00000000 ____D () C:\WINDOWS\ERUNT
2014-02-15 14:32 - 2014-02-15 14:32 - 01037530 _____ (Thisisu) C:\Dokumente und Einstellungen\Lars\Desktop\JRT.exe
2014-02-15 14:25 - 2012-04-24 19:29 - 00000000 ____D () C:\Programme\Mozilla Maintenance Service
2014-02-15 14:21 - 2014-02-15 14:18 - 00000000 ____D () C:\AdwCleaner
2014-02-15 14:17 - 2014-02-15 14:17 - 01166132 _____ () C:\Dokumente und Einstellungen\Lars\Desktop\adwcleaner.exe
2014-02-15 13:56 - 2014-02-15 13:56 - 00000756 _____ () C:\Dokumente und Einstellungen\All Users\Desktop\ Malwarebytes Anti-Malware .lnk
2014-02-15 13:56 - 2014-02-15 13:56 - 00000000 ____D () C:\Programme\Malwarebytes' Anti-Malware
2014-02-15 13:56 - 2014-02-15 13:56 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Malwarebytes' Anti-Malware
2014-02-15 13:56 - 2007-12-17 21:09 - 00000000 ___RD () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme
2014-02-15 13:14 - 2013-01-09 16:47 - 00321350 _____ () C:\WINDOWS\setupapi.log
2014-02-15 13:14 - 2010-09-29 16:07 - 00027930 _____ () C:\WINDOWS\setupact.log
2014-02-15 12:56 - 2014-02-15 12:56 - 00000000 ____D () C:\Programme\Mozilla Firefox
2014-02-15 03:16 - 2008-01-25 18:22 - 00000000 ____D () C:\WINDOWS\Microsoft.NET
2014-02-15 03:14 - 2014-02-15 03:14 - 00000000 __HDC () C:\WINDOWS\$NtUninstallKB2916036$
2014-02-15 03:14 - 2014-02-14 19:24 - 00015971 _____ () C:\WINDOWS\KB2916036.log
2014-02-15 03:14 - 2010-10-21 08:50 - 00096001 _____ () C:\WINDOWS\updspapi.log
2014-02-15 03:14 - 2010-09-29 16:07 - 01190518 _____ () C:\WINDOWS\FaxSetup.log
2014-02-15 03:14 - 2010-09-29 16:07 - 00601535 _____ () C:\WINDOWS\ocgen.log
2014-02-15 03:14 - 2010-09-29 16:07 - 00463182 _____ () C:\WINDOWS\tsoc.log
2014-02-15 03:14 - 2010-09-29 16:07 - 00397208 _____ () C:\WINDOWS\comsetup.log
2014-02-15 03:14 - 2010-09-29 16:07 - 00243615 _____ () C:\WINDOWS\ntdtcsetup.log
2014-02-15 03:14 - 2010-09-29 16:07 - 00187450 _____ () C:\WINDOWS\iis6.log
2014-02-15 03:14 - 2010-09-29 16:07 - 00066643 _____ () C:\WINDOWS\ocmsn.log
2014-02-15 03:14 - 2010-09-29 16:07 - 00060509 _____ () C:\WINDOWS\msgsocm.log
2014-02-15 03:14 - 2010-09-29 16:07 - 00001374 _____ () C:\WINDOWS\imsins.log
2014-02-15 03:12 - 2007-12-17 21:09 - 01061254 _____ () C:\WINDOWS\system32\PerfStringBackup.INI
2014-02-15 03:10 - 2013-08-26 08:37 - 00000000 ____D () C:\WINDOWS\system32\MRT
2014-02-15 03:05 - 2014-02-15 03:04 - 00013393 _____ () C:\WINDOWS\KB2909921-IE8.log
2014-02-15 03:05 - 2010-09-29 16:07 - 00001374 _____ () C:\WINDOWS\imsins.BAK
2014-02-15 03:05 - 2007-12-25 22:43 - 85946576 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2014-02-15 03:04 - 2014-02-15 03:03 - 00006486 _____ () C:\WINDOWS\KB2909210-IE8.log
2014-02-15 03:04 - 2009-06-03 23:11 - 00000000 ____D () C:\WINDOWS\ie8updates
2014-02-15 02:00 - 2012-12-04 17:27 - 00000344 _____ () C:\WINDOWS\Tasks\AdobeAAMUpdater-1.0-LARS-Lars.job
2014-02-15 02:00 - 2007-12-18 22:05 - 00000000 ____D () C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\Anwendungsdaten\Adobe
2014-02-14 19:37 - 2010-08-29 23:27 - 00000000 ____D () C:\WINDOWS\system32\NtmsData
2014-02-14 19:25 - 2007-12-17 21:14 - 00000000 ____D () C:\WINDOWS\Registration
2014-02-13 21:27 - 2013-11-12 22:15 - 01117712 _____ () C:\Dokumente und Einstellungen\LocalService\Lokale Einstellungen\Anwendungsdaten\FontCache3.0.0.0.dat
2014-02-13 20:42 - 2014-02-13 20:36 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Netzmanager
2014-02-13 20:41 - 2007-12-17 21:20 - 00000000 ___RD () C:\Dokumente und Einstellungen\Lars\Startmenü\Programme\Autostart
2014-02-13 20:36 - 2014-02-13 20:36 - 00000764 _____ () C:\Dokumente und Einstellungen\All Users\Startmenü\Netzmanager.lnk
2014-02-13 20:36 - 2014-02-13 20:36 - 00000764 _____ () C:\Dokumente und Einstellungen\All Users\Desktop\Netzmanager.lnk
2014-02-13 20:36 - 2014-02-13 20:36 - 00000000 __HDC () C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\{87B61FE8-334F-4066-B7AA-68DC81782D4D}
2014-02-13 20:36 - 2014-02-13 20:36 - 00000000 ____D () C:\Programme\Netzmanager
2014-02-13 20:36 - 2014-02-13 20:36 - 00000000 ____D () C:\Programme\Microsoft WSE
2014-02-13 20:36 - 2014-02-13 20:36 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Netzmanager
2014-02-13 20:36 - 2007-12-17 21:09 - 00000000 ___RD () C:\Dokumente und Einstellungen\All Users\Startmenü
2014-02-13 17:21 - 2002-08-29 12:00 - 00013646 _____ () C:\WINDOWS\system32\wpa.dbl
2014-02-11 19:27 - 2014-02-11 19:27 - 00013893 _____ () C:\ComboFix.zip
2014-02-11 19:19 - 2011-07-27 12:19 - 00000276 _____ () C:\WINDOWS\Tasks\AppleSoftwareUpdate.job
2014-02-11 19:13 - 2014-02-11 19:13 - 00146873 _____ () C:\ComboFix.txt
2014-02-11 19:13 - 2014-02-11 18:39 - 00000000 ____D () C:\Qoobox
2014-02-11 19:01 - 2002-08-29 12:00 - 00000227 _____ () C:\WINDOWS\system.ini
2014-02-11 18:33 - 2014-02-11 18:33 - 05180278 ____R (Swearware) C:\Dokumente und Einstellungen\Lars\Desktop\ComboFix.exe
2014-02-10 17:25 - 2014-02-10 17:25 - 00000592 _____ () C:\Dokumente und Einstellungen\Lars\Desktop\emsi.zip
2014-02-10 17:24 - 2014-02-10 17:24 - 00000582 _____ () C:\Dokumente und Einstellungen\Lars\Desktop\MBRMastr_2014.02.10_17.24.56.txt
2014-02-10 17:24 - 2014-02-10 17:24 - 00000512 _____ () C:\Dokumente und Einstellungen\Lars\Desktop\emsi.mbr
2014-02-10 17:23 - 2014-02-10 17:23 - 00788728 _____ (Emsisoft GmbH) C:\Dokumente und Einstellungen\Lars\Desktop\mbrmastr.exe
2014-02-09 20:13 - 2014-02-09 20:13 - 00025936 _____ () C:\Dokumente und Einstellungen\Lars\Desktop\Logfiles.zip
2014-02-09 19:30 - 2014-02-09 19:30 - 00013625 _____ () C:\Dokumente und Einstellungen\Lars\Desktop\Gmer.txt
2014-02-09 18:56 - 2014-02-09 18:06 - 00061008 _____ () C:\Dokumente und Einstellungen\Lars\Desktop\Addition.txt
2014-02-09 18:52 - 2014-02-09 18:03 - 00000522 _____ () C:\Dokumente und Einstellungen\Lars\Desktop\defogger_disable.log
2014-02-09 18:37 - 2007-12-17 21:08 - 05235216 _____ () C:\WINDOWS\system32\FNTCACHE.DAT
2014-02-09 18:36 - 2012-06-09 15:51 - 00001324 _____ () C:\WINDOWS\system32\d3d9caps.dat
2014-02-09 18:03 - 2014-02-09 18:03 - 00000000 _____ () C:\Dokumente und Einstellungen\Lars\defogger_reenable
2014-02-09 17:55 - 2014-02-09 17:55 - 00001584 _____ () C:\Dokumente und Einstellungen\Lars\Desktop\2014-02-09 eset-funde.txt
2014-02-09 14:21 - 2014-02-09 14:21 - 00000000 ____D () C:\Dokumente und Einstellungen\Lars\Anwendungsdaten\Malwarebytes
2014-02-09 14:20 - 2014-02-09 14:20 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Malwarebytes
2014-02-09 13:37 - 2007-12-17 21:22 - 00238576 ____C () C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\Anwendungsdaten\GDIPFONTCACHEV1.DAT
2014-02-09 13:21 - 2011-10-24 12:15 - 00000000 ____D () C:\Programme\Foto-Mosaik-Edda
2014-02-09 13:15 - 2007-12-18 10:34 - 00000000 ____D () C:\Programme\Adobe
2014-02-09 13:15 - 2007-12-18 10:34 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Adobe
2014-02-09 13:15 - 2007-12-18 10:22 - 00000000 ____D () C:\Programme\Gemeinsame Dateien\Adobe
2014-02-09 13:10 - 2007-12-18 10:41 - 00000000 ____D () C:\Dokumente und Einstellungen\Lars\Anwendungsdaten\Adobe
2014-02-09 13:07 - 2007-12-17 21:09 - 00000000 ___RD () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Autostart
2014-02-06 10:28 - 2009-03-24 18:13 - 00001044 _____ () C:\WINDOWS\Tasks\Google Software Updater.job
2014-02-06 09:15 - 2009-02-08 20:56 - 00000000 ____D () C:\Programme\HeidiSQL
2014-02-06 08:27 - 2013-09-26 17:11 - 00000691 _____ () C:\Dokumente und Einstellungen\All Users\Desktop\VLC media player.lnk
2014-02-06 08:27 - 2013-09-26 17:11 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\VideoLAN
2014-02-06 08:18 - 2014-02-05 15:12 - 00000000 ____D () C:\Programme\Mozilla Thunderbird
2014-02-06 03:54 - 2004-08-03 23:57 - 00174592 ____C (Microsoft Corporation) C:\WINDOWS\system32\dllcache\ie4uinit.exe
2014-02-06 03:54 - 2004-08-03 23:57 - 00174592 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2014-02-06 00:20 - 2009-06-12 20:51 - 00012800 ____C (Microsoft Corporation) C:\WINDOWS\system32\dllcache\xpshims.dll
2014-02-06 00:20 - 2007-12-17 21:15 - 00759296 ____C (Microsoft Corporation) C:\WINDOWS\system32\dllcache\vgx.dll
2014-02-06 00:20 - 2004-08-03 23:57 - 01216000 ____C (Microsoft Corporation) C:\WINDOWS\system32\dllcache\urlmon.dll
2014-02-06 00:20 - 2004-08-03 23:57 - 01216000 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2014-02-06 00:20 - 2004-08-03 23:57 - 00920064 ____C (Microsoft Corporation) C:\WINDOWS\system32\dllcache\wininet.dll
2014-02-06 00:20 - 2004-08-03 23:57 - 00920064 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2014-02-06 00:19 - 2012-06-14 18:35 - 00522240 ____C (Microsoft Corporation) C:\WINDOWS\system32\dllcache\jsdbgui.dll
2014-02-06 00:19 - 2009-06-12 20:51 - 00247808 ____C (Microsoft Corporation) C:\WINDOWS\system32\dllcache\ieproxy.dll
2014-02-06 00:19 - 2007-12-25 22:54 - 11113472 ____C (Microsoft Corporation) C:\WINDOWS\system32\dllcache\ieframe.dll
2014-02-06 00:19 - 2007-12-25 22:54 - 02006016 ____C (Microsoft Corporation) C:\WINDOWS\system32\dllcache\iertutil.dll
2014-02-06 00:19 - 2007-12-25 22:54 - 00630272 ____C (Microsoft Corporation) C:\WINDOWS\system32\dllcache\msfeeds.dll
2014-02-06 00:19 - 2007-12-25 22:54 - 00055296 ____C (Microsoft Corporation) C:\WINDOWS\system32\dllcache\msfeedsbs.dll
2014-02-06 00:19 - 2007-08-13 18:54 - 11113472 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2014-02-06 00:19 - 2007-08-13 18:54 - 00630272 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2014-02-06 00:19 - 2007-08-13 18:54 - 00055296 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeedsbs.dll
2014-02-06 00:19 - 2007-08-13 18:34 - 02006016 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2014-02-06 00:19 - 2004-08-03 23:58 - 01469440 ____C (Microsoft Corporation) C:\WINDOWS\system32\dllcache\inetcpl.cpl
2014-02-06 00:19 - 2004-08-03 23:58 - 01469440 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2014-02-06 00:19 - 2004-08-03 23:57 - 06021120 ____C (Microsoft Corporation) C:\WINDOWS\system32\dllcache\mshtml.dll
2014-02-06 00:19 - 2004-08-03 23:57 - 06021120 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2014-02-06 00:19 - 2004-08-03 23:57 - 00611840 ____C (Microsoft Corporation) C:\WINDOWS\system32\dllcache\mstime.dll
2014-02-06 00:19 - 2004-08-03 23:57 - 00611840 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstime.dll
2014-02-06 00:19 - 2004-08-03 23:57 - 00206848 ____C (Microsoft Corporation) C:\WINDOWS\system32\dllcache\occache.dll
2014-02-06 00:19 - 2004-08-03 23:57 - 00206848 _____ (Microsoft Corporation) C:\WINDOWS\system32\occache.dll
2014-02-06 00:19 - 2004-08-03 23:57 - 00184320 ____C (Microsoft Corporation) C:\WINDOWS\system32\dllcache\iepeers.dll
2014-02-06 00:19 - 2004-08-03 23:57 - 00184320 _____ (Microsoft Corporation) C:\WINDOWS\system32\iepeers.dll
2014-02-06 00:19 - 2004-08-03 23:57 - 00105984 ____C (Microsoft Corporation) C:\WINDOWS\system32\dllcache\url.dll
2014-02-06 00:19 - 2004-08-03 23:57 - 00105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\url.dll
2014-02-06 00:19 - 2004-08-03 23:57 - 00067072 ____C (Microsoft Corporation) C:\WINDOWS\system32\dllcache\mshtmled.dll
2014-02-06 00:19 - 2004-08-03 23:57 - 00067072 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2014-02-06 00:19 - 2004-08-03 23:57 - 00043520 ____C (Microsoft Corporation) C:\WINDOWS\system32\dllcache\licmgr10.dll
2014-02-06 00:19 - 2004-08-03 23:57 - 00043520 _____ (Microsoft Corporation) C:\WINDOWS\system32\licmgr10.dll
2014-02-06 00:19 - 2004-08-03 23:57 - 00025600 ____C (Microsoft Corporation) C:\WINDOWS\system32\dllcache\jsproxy.dll
2014-02-06 00:19 - 2004-08-03 23:57 - 00025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\jsproxy.dll
2014-02-06 00:18 - 2010-06-10 16:19 - 00743424 ____C (Microsoft Corporation) C:\WINDOWS\system32\dllcache\iedvtool.dll
2014-02-06 00:18 - 2004-08-03 23:57 - 00387584 ____C (Microsoft Corporation) C:\WINDOWS\system32\dllcache\iedkcs32.dll
2014-02-06 00:18 - 2004-08-03 23:57 - 00387584 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2014-02-06 00:18 - 2004-08-03 23:57 - 00018944 ____C (Microsoft Corporation) C:\WINDOWS\system32\dllcache\corpol.dll
2014-02-06 00:18 - 2004-08-03 23:57 - 00018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\corpol.dll
2014-02-05 23:24 - 2004-08-03 23:42 - 00385024 _____ (Microsoft Corporation) C:\WINDOWS\system32\html.iec
2014-02-05 15:08 - 2013-04-07 22:27 - 00692616 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\FlashPlayerApp.exe
2014-02-05 15:08 - 2013-04-07 22:27 - 00071048 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\FlashPlayerCPLApp.cpl
2014-02-01 16:46 - 2014-02-01 16:46 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Evernote
2014-02-01 14:55 - 2014-02-01 14:55 - 00000803 _____ () C:\Dokumente und Einstellungen\All Users\Desktop\LibreOffice 4.2.lnk
2014-02-01 14:55 - 2014-02-01 14:55 - 00000000 ___SD () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\LibreOffice 4.2
2014-02-01 14:55 - 2013-07-29 10:58 - 00000000 ____D () C:\Programme\LibreOffice 4
2014-01-25 14:51 - 2014-01-25 14:50 - 00000000 ____D () C:\Programme\grafstat4
2014-01-25 14:51 - 2014-01-25 14:50 - 00000000 ____D () C:\Dokumente und Einstellungen\Lars\Eigene Dateien\grafstat4
2014-01-25 14:50 - 2014-01-25 14:50 - 00000666 _____ () C:\Dokumente und Einstellungen\All Users\Desktop\grafstat4.lnk
2014-01-25 14:50 - 2014-01-25 14:50 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\grafstat4
2014-01-22 18:35 - 2014-01-22 18:35 - 00005278 _____ () C:\WINDOWS\system32\jupdate-1.7.0_51-b13.log
2014-01-22 18:35 - 2014-01-22 18:35 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Java
2014-01-22 18:35 - 2008-01-13 20:52 - 00000000 ____D () C:\Programme\Java
2014-01-19 18:33 - 2009-09-29 16:38 - 00171596 ____H () C:\WINDOWS\system32\mlfcache.dat
2014-01-19 14:43 - 2011-07-27 15:47 - 00000000 ____D () C:\Dokumente und Einstellungen\Lars\Eigene Dateien\2 Privat
2014-01-17 18:48 - 2014-01-17 18:48 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\McAfee

Some content of TEMP:
====================
C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\temp\avgnt.exe
C:\Dokumente und Einstellungen\Lars\Lokale Einstellungen\temp\Quarantine.exe


==================== Bamital & volsnap Check =================

C:\WINDOWS\explorer.exe
[2004-08-03 23:57] - [2008-04-14 03:22] - 1036800 ____A (Microsoft Corporation) 418045a93cd87a352098ab7dabe1b53e 

C:\WINDOWS\system32\winlogon.exe
[2004-08-03 23:58] - [2008-04-14 03:23] - 0513024 ____A (Microsoft Corporation) f09a527b422e25c478e38caa0e44417a 

C:\WINDOWS\system32\svchost.exe
[2004-08-03 23:58] - [2008-04-14 03:23] - 0014336 ____A (Microsoft Corporation) 4fbc75b74479c7a6f829e0ca19df3366 

C:\WINDOWS\system32\services.exe
[2004-08-03 23:58] - [2009-02-09 12:21] - 0111104 ____A (Microsoft Corporation) a3edbe9053889fb24ab22492472b39dc 

C:\WINDOWS\system32\User32.dll
[2004-08-03 23:57] - [2008-04-14 03:22] - 0580096 ____A (Microsoft Corporation) b0050cc5340e3a0760dd8b417ff7aebd 

C:\WINDOWS\system32\userinit.exe
[2004-08-03 23:58] - [2008-04-14 03:23] - 0026624 ____A (Microsoft Corporation) 788f95312e26389d596c0fa55834e106 

C:\WINDOWS\system32\rpcss.dll
[2004-08-03 23:57] - [2009-02-09 11:51] - 0401408 ____A (Microsoft Corporation) 3127afbf2c1ed0ab14a1bbb7aaecb85b 

 ATTENTION ======> If the system is having audio adware rpcss.dll is patched. Google the MD5, if the MD5 is unique the file is infected.
C:\WINDOWS\system32\Drivers\volsnap.sys
[2004-08-03 23:44] - [2008-04-14 02:52] - 0053760 ____A (Microsoft Corporation) a5a712f4e880874a477af790b5186e1d 


==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---

Die Firefox-Warnung kann eigentlich nicht stimmen, da ich die aktuellste Version 27.0.1 einsetze.

Ansonsten habe ich eigentlich keine Probleme. Alles läuft gut.
Seit ein paar Tagen spinnt meine Funktastatur, seit gestern tut sie es gar nicht mehr (trotz neuer Batterien).
Vielleicht ist irgendwas versehentlich gelöscht worden? Ich werde die zugehörige Software mal neu installieren.
Vielleicht ist es auch nur ein Zufall, dass sie gerade jetzt ihren Geist aufgibt. Murphy lässt grüßen.

Schönen Sonntag!
Gruß
Lars

Antwort

Themen zu XP: GMX warnt, Trojaner-Verdacht (in Java-Cache - und anderswo?)
avira, bitdefender, datei, datei gelöscht, defender, einstellungen, forum, geändert, gmer, heur, java/exploit.agent.ndn, java/exploit.cve-2012-0507.bz, java/exploit.cve-2012-0507.f, java/exploit.cve-2012-1723.cf, kaspersky, lokale, mcafee, scan, scanner, temp, variant, warnt, zugriff, zusätzliche




Ähnliche Themen: XP: GMX warnt, Trojaner-Verdacht (in Java-Cache - und anderswo?)


  1. Funde im Java Cache
    Plagegeister aller Art und deren Bekämpfung - 15.07.2014 (7)
  2. Verdacht auf Trojaner > Java Probleme?
    Log-Analyse und Auswertung - 22.05.2014 (4)
  3. Win7, JAVA/Lamar.SFD.12 in C:\Users\...\Java\Deployment\cache\6.0\54\453e86f6-10c60f
    Plagegeister aller Art und deren Bekämpfung - 02.09.2013 (16)
  4. Trojaner HEUR:Exploit.Java.CVE-2012-1723.gen in c:\documents and settings\***\appdata\locallow\sun\java\deployment\cache\6.0\34\ gefunden
    Log-Analyse und Auswertung - 30.05.2013 (7)
  5. HEUR:Exploit.Java.CVE-2012-1723.gen in c:/documents and settings/.../appdata/locallow/sun/java/deployment/cache/6.0/1/3935ec1-7693a783
    Plagegeister aller Art und deren Bekämpfung - 14.12.2012 (2)
  6. Bedrohung: Win32:Gataka-C [Trj] Fund Avast in Java cache
    Plagegeister aller Art und deren Bekämpfung - 09.10.2012 (8)
  7. BSI warnt vor hochkritischer Java-Lücke
    Nachrichten - 28.08.2012 (0)
  8. HackTool.Hiderun in c:\windows\installer und Java.Trojan im Cache entdeckt
    Plagegeister aller Art und deren Bekämpfung - 31.07.2012 (15)
  9. Exploit.Java.CVE-2010-0840.N in \AppData\LocalLow\Sun\Java\Deployment\cache\6.0\13\3
    Plagegeister aller Art und deren Bekämpfung - 05.03.2012 (21)
  10. Systemblockierung EXP/CVE-2010-0840.EO C:\...\Anwendungsdaten\Sun\Java\Deployment\Cache\6.0\...
    Plagegeister aller Art und deren Bekämpfung - 05.03.2012 (34)
  11. JAVA-EXPLOIT EXP/CVE-2010-0840.FL, etc. im Java-Cache
    Plagegeister aller Art und deren Bekämpfung - 05.02.2012 (15)
  12. Virusfund im Java Cache - automatisch infiziert?
    Plagegeister aller Art und deren Bekämpfung - 07.01.2012 (7)
  13. JAVA/Agent.2212 in C:\Users\****\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\1\57e71281-719c
    Plagegeister aller Art und deren Bekämpfung - 08.02.2011 (17)
  14. Trojaner in Java-Cache
    Plagegeister aller Art und deren Bekämpfung - 07.11.2010 (5)
  15. JAVA/Agent.M.1 im Java Cache
    Log-Analyse und Auswertung - 28.09.2010 (4)
  16. Exploit.Java.Agent.~A@95823236 im Opera Cache und Temp Verzeichnis
    Plagegeister aller Art und deren Bekämpfung - 24.02.2010 (3)
  17. Trojaner im Java Deployment Cache
    Plagegeister aller Art und deren Bekämpfung - 26.01.2005 (2)

Zum Thema XP: GMX warnt, Trojaner-Verdacht (in Java-Cache - und anderswo?) - Hallo, GMX meldete (zum zweiten Mal) eine Unregelmäßigkeiten beim Zugriff auf mein Postfach. Also hab ich das PW geändert und Desinfec't 2013 (c't) genutzt. Von den Scannern Avira, Bitdefender, Kaspersky - XP: GMX warnt, Trojaner-Verdacht (in Java-Cache - und anderswo?)...
Archiv
Du betrachtest: XP: GMX warnt, Trojaner-Verdacht (in Java-Cache - und anderswo?) auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.